diff --git a/code/200_serialise_RDF.py b/code/200_serialise_RDF.py index c82040ab2..9c75fba6f 100755 --- a/code/200_serialise_RDF.py +++ b/code/200_serialise_RDF.py @@ -255,13 +255,13 @@ def serialize_graph(triples:list, filepath:str, vocab:str, hook:str=None) -> Non # for classes, replace `skos:broader` with `rdfs:subClassOf` # and `skos:narrower` with `rdfs:superClassOf` (made up relation) graph.update(""" - INSERT { ?s rdfs:subClassOf ?o . ?o rdfs:superClassOf ?s } + INSERT { ?s rdfs:subClassOf ?o . } WHERE { ?s a rdfs:Class . ?s skos:broader ?o } """) # for properties, replace `skos:broader` with `rdfs:subPropertyOf` # and `skos:narrower` with `rdfs:superPropertyOf` (made up relation) graph.update(""" - INSERT { ?s rdfs:subPropertyOf ?o . ?o rdfs:superPropertyOf ?s } + INSERT { ?s rdfs:subPropertyOf ?o . } WHERE { ?s a rdf:Property . ?s skos:broader ?o } """) # Delete any hanging `skos:narrower` and `skos:broader` diff --git a/code/300_generate_HTML.py b/code/300_generate_HTML.py index a91d54948..cb9440fad 100755 --- a/code/300_generate_HTML.py +++ b/code/300_generate_HTML.py @@ -589,6 +589,18 @@ def translation_message(concept:dict, field:str, lang:str) -> str: return concept[f'{field}-{lang}'] +def make_anchor_link(concept:str|dict) -> str: + """ + Generates an HTML anchor link using the given concept. + Can be passed a string (prefixed term) or a dict + """ + if type(concept) == str: + concept = DATA.concepts[concept] + iri = concept['iri'] + term = concept['term'] + return f"{term}" + + # == HTML Export == # === Jinja setup === @@ -617,6 +629,7 @@ def translation_message(concept:dict, field:str, lang:str) -> str: 'retrieve_example': retrieve_example, 'retrieve_example_for_concept': retrieve_example_for_concept, 'translation_message': translation_message, + 'make_anchor_link': make_anchor_link, } template_env.filters.update(JINJA2_FILTERS) @@ -717,7 +730,7 @@ def _write_template( # translations should exist and the paths to save the data with open(TRANSLATIONS_MISSING_FILE, 'r') as fd: data = json.load(fd) -if ':' in list(data.keys())[0]: # hack to detect repeated script call +if data and ':' in list(data.keys())[0]: # hack to detect repeated script call missing = {lang:{} for lang in IMPORT_TRANSLATIONS} # For each concept declared in the missing translations file, # collect the label, definition, and (if exists) scope note diff --git a/code/jinja2_resources/macro_term_table.jinja2 b/code/jinja2_resources/macro_term_table.jinja2 index b399befda..89f679109 100644 --- a/code/jinja2_resources/macro_term_table.jinja2 +++ b/code/jinja2_resources/macro_term_table.jinja2 @@ -57,57 +57,110 @@ {# term parents #} - {% if concept['skos:broader'] %} - {% for parentlist in concept|get_parent_hierarchy %} + {% if concept['skos:broader'] %}{% for parentlist in concept|get_parent_hierarchy %} + Broader/Parent types {% for parent in parentlist|resolve_concepts %} - {{ parent['prefixed'] }}{{ " → " if not loop.last }} - {% endfor %} - {% endfor %}{% endif %} + {% if parent['prefixed'] in vocab and parent['vocab'] == vocab_name %} + {{ parent['prefixed'] }} + {% else %} + {{ parent['prefixed'] }} + {% endif %} + {{ " → " if not loop.last }}{% endfor %} + {% endfor %} + {% endif %} {# term children #} {% if concept['skos:narrower'] %} Narrower/Specialised types - {% for child in concept['skos:narrower']|ensure_list|sort %}{{ child|prefix_this }}{{", " if not loop.last}}{% endfor %} + {% for child in concept['skos:narrower']|ensure_list|sort %} + {% set child_prefixed = child|prefix_this %} + {% if child_prefixed in vocab and vocab[child_prefixed]['vocab'] == vocab_name %} + {{ child_prefixed }} + {% else %} + {{ child_prefixed }} + {% endif %} + {{ ", " if not loop.last }}{% endfor %} + {% endif %} {# properties where term is in domain #} {% if concept['_type'] == 'class' %} {% for prop in concept|get_prop_with_term_domain(vocab)|sort(attribute='iri') %}{% if loop.first %} Subject of relation - {% endif %}{{ prop['prefixed'] }}{{ ", " if not loop.last }}{% if loop.last %} + {% endif %} + {% if prop['prefixed'] in vocab and prop['vocab'] == vocab_name and prop['_dpvterm'] %} + {{ prop['prefixed'] }}{{ ", " if not loop.last }} + {% else %} + {{ prop['prefixed'] }}{{ ", " if not loop.last }} + {% endif %} + {% if loop.last %} {% endif %}{% endfor %} {# properties where term is in range #} {% for prop in concept|get_prop_with_term_range(vocab)|sort(attribute='iri') %}{% if loop.first %} Object of relation - {% endif %}{{ prop['prefixed'] }}{{ ", " if not loop.last }}{% if loop.last %} + {% endif %} + {% if prop['prefixed'] in vocab and prop['vocab'] == vocab_name and prop['_dpvterm'] %} + {{ prop['prefixed'] }}{{ ", " if not loop.last }} + {% else %} + {{ prop['prefixed'] }}{{ ", " if not loop.last }} + {% endif %} + {% if loop.last %} {% endif %}{% endfor %} {% endif %} {# sub-properties #} {% if concept['rdfs:subPropertyOf'] %} Sub-property of - {% for parent in concept['rdfs:subPropertyOf']|get_concept_list %}{{parent['prefixed']}}{{", " if not loop.last }}{% endfor %} + {% for parent in concept['rdfs:subPropertyOf']|get_concept_list %} + {% if parent['prefixed'] in vocab and parent['vocab'] == vocab_name %} + {{ parent['prefixed'] }} + {% else %} + {{ parent['prefixed'] }} + {% endif %} + {{ " → " if not loop.last }}{% endfor %} + {% endif %} {# super-properties #} {% if concept['rdfs:superPropertyOf'] %} Super-property of - {% for parent in concept['rdfs:superPropertyOf']|get_concept_list %}{{parent['prefixed']}}{{", " if not loop.last }}{% endfor %} + {% for parent in concept['rdfs:superPropertyOf']|get_concept_list %} + {% if parent['prefixed'] in vocab and parent['vocab'] == vocab_name %} + {{ parent['prefixed'] }} + {% else %} + {{ parent['prefixed'] }} + {% endif %} + {{ " → " if not loop.last }}{% endfor %} + {% endif %} {# property domain includes #} {% if concept['dcam:domainIncludes'] %} Domain includes - {% for parent in concept['dcam:domainIncludes']|get_concept_list %}{{parent['prefixed']}}{{", " if not loop.last }}{% endfor %} + {% for parent in concept['dcam:domainIncludes']|get_concept_list %} + {% if parent['prefixed'] in vocab and parent['vocab'] == vocab_name %} + {{ parent['prefixed'] }} + {% else %} + {{ parent['prefixed'] }} + {% endif %} + {{ ", " if not loop.last }}{% endfor %} + {% endif %} {# property range includes #} {% if concept['dcam:rangeIncludes'] %} Range includes - {% for parent in concept['dcam:rangeIncludes']|get_concept_list %}{{parent['prefixed']}}{{", " if not loop.last }}{% endfor %} + {% for parent in concept['dcam:rangeIncludes']|get_concept_list %} + {% if parent['prefixed'] in vocab and parent['vocab'] == vocab_name %} + {{ parent['prefixed'] }} + {% else %} + {{ parent['prefixed'] }} + {% endif %} + {{ ", " if not loop.last }}{% endfor %} + {% endif %} @@ -216,4 +269,8 @@ concept. If top is None, then use all concepts. `lang` is used to retrieve the l {% endfor %} {% endif %} {% if first_iteration %}{% endif %} +{% endmacro %} + +{% macro anchor(term) %} +{{ term|make_anchor_link|safe }} {% endmacro %} \ No newline at end of file diff --git a/code/jinja2_resources/template_dpv_context.jinja2 b/code/jinja2_resources/template_dpv_context.jinja2 index 4e6b7fc21..b976f7d0d 100644 --- a/code/jinja2_resources/template_dpv_context.jinja2 +++ b/code/jinja2_resources/template_dpv_context.jinja2 @@ -1,4 +1,4 @@ -%{% from 'macro_term_table.jinja2' import index_concepts %} +%{% from 'macro_term_table.jinja2' import index_concepts, anchor %} %{% from 'macro_term_table.jinja2' import list_hierarchy %} {% from 'macro_term_table.jinja2' import table_properties %} {% from 'macro_dpv_document_family.jinja2' import dpv_document_family, sotd %} @@ -74,7 +74,7 @@
  • [=OftenFrequency=] - indicates things happen often or regularly or commonly, e.g. online status is reported every 5 mins.
  • [=SingularFrequency=] - indicates things happen only once.
  • -

    DPV provides two subtypes of concepts to denote contextual - [=Importance=] and [=Necessity=], which can be applied to specific contexts such as [=PersonalDataHandling=], [=Purpose=], [=PersonalData=].

    +

    DPV provides two subtypes of concepts to denote contextual - [=Importance=] and [=Necessity=], which can be applied to specific contexts such as {{anchor('dpv:PersonalDataHandling')}}, {{anchor('dpv:Purpose')}}, {{anchor('dpv:PersonalData')}}.

    [=Importance=] is similar in application to [=Necessity=], and provides a way to indicate how central or significant the indicated operation(s) are to the context (e.g. to the Controller). Subtypes of importance are [=PrimaryImportance=] to indicate 'main' or 'central' or 'primary' importance, and [=SecondaryImportance=] to indicate 'auxiliary' or 'peripheral' or 'secondary' importance.

    [=Necessity=] enables specifying whether the contextual information is [=Required=], is [=Optional=], or is [=NotRequired=]. These can be used to indicate, for example, which parts of processing operations (e.g. purposes, personal data) are optional, and whether a particular processing operation is required to be carried out.

    @@ -83,19 +83,19 @@

    Status

    -

    To assist with expressing the state or status associated with various activities, DPV provides the [=Status=] concept that can be associated contextually using the [=hasStatus=] relation. Specific subtypes are provided as [=ActivityStatus=], [=ComplianceStatus=] including [=Lawfulness=], [=AuditStatus=], [=ConformanceStatus=], and [=RequestStatus=].

    +

    To assist with expressing the state or status associated with various activities, DPV provides the {{anchor('dpv:Status')}} concept that can be associated contextually using the {{anchor('dpv:hasStatus')}} relation. Specific subtypes are provided as {{anchor('dpv:ActivityStatus')}}, {{anchor('dpv:ComplianceStatus')}} including {{anchor('dpv:Lawfulness')}}, {{anchor('dpv:AuditStatus')}}, {{anchor('dpv:ConformanceStatus')}}, and {{anchor('dpv:RequestStatus')}}.

    -

    [=ActivityStatus=] represents a state or status of an activity's operations and lifecycle, which includes [=ActivityProposed=], [=ActivityOngoing=], [=ActivityHalted=], [=ActivityCompleted=], and [=ActivityNotCompleted=].

    +

    {{anchor('dpv:ActivityStatus')}} represents a state or status of an activity's operations and lifecycle, which includes {{anchor('dpv:ActivityProposed')}}, {{anchor('dpv:ActivityOngoing')}}, {{anchor('dpv:ActivityHalted')}}, {{anchor('dpv:ActivityCompleted')}}, and {{anchor('dpv:ActivityNotCompleted')}}.

    -

    [=ComplianceStatus=] represents status associated with compliance with some norms, objectives, or requirements. Types include [=Compliant=], [=PartiallyCompliant=], [=NonCompliant=], [=ComplianceViolation=], [=ComplianceUnknown=], [=ComplianceIndeterminate=]. The association with a law or objective can be specified using [=hasApplicableLaw=] or [=hasPolicy=] directly for the status or indirectly through the concept whose status is being represented.

    +

    {{anchor('dpv:ComplianceStatus')}} represents status associated with compliance with some norms, objectives, or requirements. Types include {{anchor('dpv:Compliant')}}, {{anchor('dpv:PartiallyCompliant')}}, {{anchor('dpv:NonCompliant')}}, {{anchor('dpv:ComplianceViolation')}}, {{anchor('dpv:ComplianceUnknown')}}, {{anchor('dpv:ComplianceIndeterminate')}}. The association with a law or objective can be specified using {{anchor('dpv:hasApplicableLaw')}} or {{anchor('dpv:hasPolicy')}} directly for the status or indirectly through the concept whose status is being represented.

    -

    [=Lawfulness=] represents a special type of [=ComplianceStatus=] which relates to legal compliance, or lawfulness, and has types [=Lawful=], [=Unlawful=], and [=LawfulnessUnkown=].

    +

    {{anchor('dpv:Lawfulness')}} represents a special type of {{anchor('dpv:ComplianceStatus')}} which relates to legal compliance, or lawfulness, and has types {{anchor('dpv:Lawful')}}, {{anchor('dpv:Unlawful')}}, and {{anchor('dpv:LawfulnessUnkown')}}.

    -

    [=AuditStatus=] represents the state or status of an audit, where the term audit is loosely defined, and may or may not relate to legal compliance - for e.g. for impact assessments, or as part of certification, or organisational quality assurance processes. Types of audits include [=AuditApproved=], [=AuditConditionallyApproved=], [=AuditRejected=], [=AuditRequested=], [=AuditNotRequired=], and [=AuditRequired=].

    +

    {{anchor('dpv:AuditStatus')}} represents the state or status of an audit, where the term audit is loosely defined, and may or may not relate to legal compliance - for e.g. for impact assessments, or as part of certification, or organisational quality assurance processes. Types of audits include {{anchor('dpv:AuditApproved')}}, {{anchor('dpv:AuditConditionallyApproved')}}, {{anchor('dpv:AuditRejected')}}, {{anchor('dpv:AuditRequested')}}, {{anchor('dpv:AuditNotRequired')}}, and {{anchor('dpv:AuditRequired')}}.

    -

    [=ConformanceStatus=] represents the status of conformance, which is defined distinctly from compliance by considering voluntary association or following of a guideline, requirement, standard, or policy, and where compliance is related to the (legal or other systematically defined) conformity of a given system or use-case with rules which may dictate obligations and prohibitions that must be followed. To provide an illustrative example, consider conformance with a standard on best practices regarding security may assist in the demonstration of compliance with a legal norm requiring organisational measures of security. Types of conformance defined are: [=Conformant=] and [=NonConformant=].

    +

    {{anchor('dpv:ConformanceStatus')}} represents the status of conformance, which is defined distinctly from compliance by considering voluntary association or following of a guideline, requirement, standard, or policy, and where compliance is related to the (legal or other systematically defined) conformity of a given system or use-case with rules which may dictate obligations and prohibitions that must be followed. To provide an illustrative example, consider conformance with a standard on best practices regarding security may assist in the demonstration of compliance with a legal norm requiring organisational measures of security. Types of conformance defined are: {{anchor('dpv:Conformant')}} and {{anchor('dpv:NonConformant')}}.

    -

    [=RequestStatus=] represents the state or status of requests, which can be between entities such as data subjects and controllers regarding exercising of rights, or between controllers and processors regarding processing operations, or between authorities and controllers regarding compliance related communications. Types of request statues are: [=RequestInitiated=], [=RequestAcknowledged=], [=RequestAccepted=], [=RequestRejected=], [=RequestFulfilled=], [=RequestUnfulfilled=], [=RequestRequiresAction=], [=RequestRequiredActionPerformed=], [=RequestActionDelayed=], and [=RequestStatusQuery=].

    +

    {{anchor('dpv:RequestStatus')}} represents the state or status of requests, which can be between entities such as data subjects and controllers regarding exercising of rights, or between controllers and processors regarding processing operations, or between authorities and controllers regarding compliance related communications. Types of request statues are: {{anchor('dpv:RequestInitiated')}}, {{anchor('dpv:RequestAcknowledged')}}, {{anchor('dpv:RequestAccepted')}}, {{anchor('dpv:RequestRejected')}}, {{anchor('dpv:RequestFulfilled')}}, {{anchor('dpv:RequestUnfulfilled')}}, {{anchor('dpv:RequestRequiresAction')}}, {{anchor('dpv:RequestRequiredActionPerformed')}}, {{anchor('dpv:RequestActionDelayed')}}, and {{anchor('dpv:RequestStatusQuery')}}.

    {{ list_hierarchy(modules['context-status']['classes']) }}
    @@ -107,9 +107,9 @@
    -

    To represent location, the concept [=Location=] along with relations [=hasLocation=] is provided. For geo-political locations, the concepts such as [=Country=] and [=SupraNationalUnion=] are subtyped, with [=hasCountry=] and [=ThirdCountry=] with [=hasThirdCountry=] provided for convenience in common uses (e.g. data storage, transfers).

    -

    To define contextual location concepts, such as there being several locations, or that the location is 'local' to an event, DPV provides two concepts. [=LocationFixture=] specifies whether the location is 'fixed' or 'deterministic', with subtypes for fixed single, fixed multiple, and variable locations. [=LocationLocality=] specifies whether the location is 'local' within the context, with subtypes for local, remote, within a device, or in cloud.

    -

    To represent locations as jurisdictions, the relation [=hasJurisdiction=] is provided. The concept [=Law=] represents an official or authoritative law or regulation created by a government or an authority. To indicate applicability of laws within a jurisdiction, the relation [=hasApplicableLaw=] is provided.

    +

    To represent location, the concept {{anchor('dpv:Location')}} along with relations {{anchor('dpv:hasLocation')}} is provided. For geo-political locations, the concepts such as {{anchor('dpv:Country')}} and {{anchor('dpv:SupraNationalUnion')}} are subtyped, with {{anchor('dpv:hasCountry')}} and {{anchor('dpv:ThirdCountry')}} with {{anchor('dpv:hasThirdCountry')}} provided for convenience in common uses (e.g. data storage, transfers).

    +

    To define contextual location concepts, such as there being several locations, or that the location is 'local' to an event, DPV provides two concepts. {{anchor('dpv:LocationFixture')}} specifies whether the location is 'fixed' or 'deterministic', with subtypes for fixed single, fixed multiple, and variable locations. {{anchor('dpv:LocationLocality')}} specifies whether the location is 'local' within the context, with subtypes for local, remote, within a device, or in cloud.

    +

    To represent locations as jurisdictions, the relation {{anchor('dpv:hasJurisdiction')}} is provided. The concept {{anchor('dpv:Law')}} represents an official or authoritative law or regulation created by a government or an authority. To indicate applicability of laws within a jurisdiction, the relation {{anchor('dpv:hasApplicableLaw')}} is provided.

    [[[LEGAL]]] provides taxonomies extending these concepts, such as to represent specific countries, their laws, authorities, memberships, adequacy decisions, and other information.

    {{ list_hierarchy(modules['context-jurisdiction']['classes']) }} diff --git a/code/jinja2_resources/template_dpv_legal_basis.jinja2 b/code/jinja2_resources/template_dpv_legal_basis.jinja2 index 9c36bb7d7..f6f9bbc91 100644 --- a/code/jinja2_resources/template_dpv_legal_basis.jinja2 +++ b/code/jinja2_resources/template_dpv_legal_basis.jinja2 @@ -1,12 +1,13 @@ -%{% from 'macro_term_table.jinja2' import index_concepts %} -%{% from 'macro_term_table.jinja2' import list_hierarchy %} -{% from 'macro_term_table.jinja2' import table_properties %} +{% from 'macro_term_table.jinja2' import index_concepts %} +{% from 'macro_term_table.jinja2' import list_hierarchy %} +{% from 'macro_term_table.jinja2' import table_properties, anchor %} {% from 'macro_dpv_document_family.jinja2' import dpv_document_family, sotd %} {% block title %}Legal Basis{% endblock title %} + {% block RESPEC %} -{% endblock RESPEC %} - + + {% endblock RESPEC %} {% block ABSTRACT %} @@ -57,7 +57,7 @@

    DPV provides the following categories of legal bases based on [[GDPR]] Article 6: consent of the data subject, contract, compliance with legal obligation, protecting vital interests of individuals, legitimate interests, public interest, and official authorities. Though derived from GDPR, these concepts can be applied for other jurisdictions and general use-cases. The legal bases are represented by the concept [=LegalBasis=] and associated using the relation [=hasLegalBasis=].

    -

    When declaring a legal basis, it is important to denote under what law or jurisdiction that legal basis applies. For instance, using [=Consent=] as a legal basis has different obligations and requirements in EU (i.e. [[GDPR]]) as compared to other jurisdictions. Therefore, unless the information is to be implicitly interpreted through some specific legal lens or jurisdictional law, DPV recommends indicating the specific law or legal clause associated with the legal basis so as to scope its interpretation. This can be done using the relation [=hasJurisdiction=] or [=hasApplicableLaw=].

    +

    When declaring a legal basis, it is important to denote under what law or jurisdiction that legal basis applies. For instance, using {{anchor('dpv:Consent')}} as a legal basis has different obligations and requirements in EU (i.e. [[GDPR]]) as compared to other jurisdictions. Therefore, unless the information is to be implicitly interpreted through some specific legal lens or jurisdictional law, DPV recommends indicating the specific law or legal clause associated with the legal basis so as to scope its interpretation. This can be done using the relation {{anchor('dpv:hasJurisdiction')}} or {{anchor('dpv:hasApplicableLaw')}}.

    For GDPR, DPVCG provides the [[[EU-GDPR]]] which defines the legal bases within [[GDPR]] by extending them from relevant concepts within the DPV. We welcome similar contributions for extending the GDPR extension as well as creating extensions for other laws and domains.

    @@ -88,8 +88,8 @@
  • Consent Status - to represent and keep track of what state/status/stage the consenting process is at, for example indicating the journey or lifecycle from [=ConsentRequested=] to [=ConsentGiven=] and then [=ConsentWithdrawn=].
  • Consent Relations - to enable association of relevant information with consent, such as the notice used or provided, status of consent, or who indicated it.
  • -

    To indicate the duration or validity of a given consent instance, the existing contextual relation [=hasDuration=] along with specific forms of [=Duration=] can be used. For example, to indicate consent is valid until a specific event such as account closure, the duration subtype [=UntilEventDuration=] can be used with additional instantiation or annotation to indicate more details about the event (in this case the closure of account). Similarly, [=UntilTimeDuration=] indicates validity until a specific time instance or timestamp (e.g. 31 December 2022), and [=TemporalDuration=] indicates a relative time duration (e.g. 6 months). To indicate validity without an end condition, [=EndlessDuration=] can be used.

    -

    To specify consent provided by delegation, such as in the case of a parent or guardian providing consent for/with a child, the [=isIndicatedBy=] relation can be used to associate the parent or guardian responsible for providing consent (or its affirmation). Since by default the consent is presumed to be provided by the individual, when such individuals are associated with their consent, i.e. through [=hasDataSubject=], the additional information provided by [=isIndicatedBy=] can be considered redundant and is often omitted.

    +

    To indicate the duration or validity of a given consent instance, the existing contextual relation {{anchor('dpv:hasDuration')}} along with specific forms of {{anchor('dpv:Duration')}} can be used. For example, to indicate consent is valid until a specific event such as account closure, the duration subtype {{anchor('dpv:UntilEventDuration')}} can be used with additional instantiation or annotation to indicate more details about the event (in this case the closure of account). Similarly, {{anchor('dpv:UntilTimeDuration')}} indicates validity until a specific time instance or timestamp (e.g. 31 December 2022), and {{anchor('dpv:TemporalDuration')}} indicates a relative time duration (e.g. 6 months). To indicate validity without an end condition, {{anchor('dpv:EndlessDuration')}} can be used.

    +

    To specify consent provided by delegation, such as in the case of a parent or guardian providing consent for/with a child, the [=isIndicatedBy=] relation can be used to associate the parent or guardian responsible for providing consent (or its affirmation). Since by default the consent is presumed to be provided by the individual, when such individuals are associated with their consent, i.e. through {{anchor('dpv:hasDataSubject')}}, the additional information provided by [=isIndicatedBy=] can be considered redundant and is often omitted.

    {{ list_hierarchy(modules['legal_basis-consent']['classes']) }} diff --git a/code/jinja2_resources/template_dpv_processing.jinja2 b/code/jinja2_resources/template_dpv_processing.jinja2 index e4bce44c6..1f1887b4d 100644 --- a/code/jinja2_resources/template_dpv_processing.jinja2 +++ b/code/jinja2_resources/template_dpv_processing.jinja2 @@ -109,7 +109,8 @@

    Automation and Human Involvement

    -

    DPV provides [=AutomationOfProcessing=] to represent the degree of automation, and the relation [=hasProcessingAutomation=] to associate it with contextual concepts. The degrees of automation are represented by [=FullyAutomatedProcessing=], [=PartiallyAutomatedProcessing=], and [=CompletelyManualProcessing=].

    +
    +

    DPV provides ...

    To represent how humans are involved, the concept [=HumanInvolvement=] and relation [=hasHumanInvolvement=] are provided. Specific types of [=HumanInvolvement=] include [=HumanInvolvementForOversight=], and [=HumanInvolvementForVerification=].

    diff --git a/code/jinja2_resources/template_dpv_rights.jinja2 b/code/jinja2_resources/template_dpv_rights.jinja2 index 5711d42db..00e07c0e3 100644 --- a/code/jinja2_resources/template_dpv_rights.jinja2 +++ b/code/jinja2_resources/template_dpv_rights.jinja2 @@ -1,4 +1,4 @@ -%{% from 'macro_term_table.jinja2' import index_concepts %} +%{% from 'macro_term_table.jinja2' import index_concepts, anchor %} %{% from 'macro_term_table.jinja2' import list_hierarchy %} {% from 'macro_term_table.jinja2' import table_properties %} {% from 'macro_dpv_document_family.jinja2' import dpv_document_family, sotd %} @@ -62,7 +62,7 @@

    Rights Notices

    -

    The information regarding hwo to exercise a right is provided through [=RightExerciseNotice=] and associated using the [=isExercisedAt=] relation. This information can specify contextual information through use of other concepts such as [=PersonalDataHandling=] to denote a necessary [=Purpose=] of [=IdentityVerification=] as part of the rights exercise.

    +

    The information regarding hwo to exercise a right is provided through [=RightExerciseNotice=] and associated using the [=isExercisedAt=] relation. This information can specify contextual information through use of other concepts such as {{anchor('dpv:Process')}} to denote a necessary {{anchor('dpv:Purpose')}} of {{anchor('dpv:IdentityVerification')}} as part of the rights exercise.

    @@ -74,7 +74,7 @@

    Rights Records

    -

    To indicate contextual information about Right Exercise activities, DPV suggests reuse of existing relations, such as those from DPV itself and [[[DCT]]]. For example, dct:accessRights can be used to specify constraints or requirements regarding access (e.g. log in required), or dct:hasPart and dct:isPartOf to express records and its contents, dct:valid to express validity constraints on the exercising being made available, foaf:page to specify the location or provision of notice, and [=hasStatus with [=RequestStatus=] to represent the status of a rights exercise activity.

    +

    To indicate contextual information about Right Exercise activities, DPV suggests reuse of existing relations, such as those from DPV itself and [[[DCT]]]. For example, dct:accessRights can be used to specify constraints or requirements regarding access (e.g. log in required), or dct:hasPart and dct:isPartOf to express records and its contents, dct:valid to express validity constraints on the exercising being made available, foaf:page to specify the location or provision of notice, and [=hasStatus with {{anchor('dpv:RequestStatus')}} to represent the status of a rights exercise activity.

    When rights require the provision of information which beyond a static common notice, for example a document personalised to the individual's information, or a dataset containing the individual's data, DPV recommends using [[[DCAT]]] to model the contents as a dcat:Resource or other relevant concepts from [[DCAT]] and [[DCT]] such as dct:format, dct:accessRights, and dct:valid.

    diff --git a/code/jinja2_resources/template_legal_eu_rights.jinja2 b/code/jinja2_resources/template_legal_eu_rights.jinja2 index 333ceb478..cfbb7dd7d 100644 --- a/code/jinja2_resources/template_legal_eu_rights.jinja2 +++ b/code/jinja2_resources/template_legal_eu_rights.jinja2 @@ -21,7 +21,7 @@ canonicalUri: "https://w3id.org/dpv/legal/eu/rights", edDraftURI: "https://w3id.org/dpv/ed/legal/eu/rights", github: "w3c/dpv", - subjectPrefix: "[rights]", + subjectPrefix: "[eu-rights]", doJsonLd: true, lint: { "no-unused-dfns": false }, editors: [ @@ -40,7 +40,7 @@ localBiblio: {% include 'references.json' %} }; - +
    diff --git a/code/jinja2_resources/template_legal_jurisdiction.jinja2 b/code/jinja2_resources/template_legal_jurisdiction.jinja2 index 088cdbb95..3d2f8ee12 100644 --- a/code/jinja2_resources/template_legal_jurisdiction.jinja2 +++ b/code/jinja2_resources/template_legal_jurisdiction.jinja2 @@ -36,7 +36,7 @@ }; {% endblock RESPEC %} - + {% block ABSTRACT %} diff --git a/code/jinja2_resources/template_risk.jinja2 b/code/jinja2_resources/template_risk.jinja2 index 152673d21..43379a879 100644 --- a/code/jinja2_resources/template_risk.jinja2 +++ b/code/jinja2_resources/template_risk.jinja2 @@ -59,9 +59,6 @@ -

    {{vocab_name}}

    -

    {{data['dpv-metadata'].keys()}}

    -

    {{ data[vocab_name+'-metadata'].keys() }}

    Risk concepts extend the [[[DPV]]] risk vocabulary to provide additional vocabularies specific to risk management, assessment, controls, and consequences.

    The namespace for terms in risk is https://www.w3id.org/dpv/risk#
    diff --git a/code/vocab_csv/translations_missing.json b/code/vocab_csv/translations_missing.json index 1040c2779..9e26dfeeb 100644 --- a/code/vocab_csv/translations_missing.json +++ b/code/vocab_csv/translations_missing.json @@ -1,7281 +1 @@ -{ - "de": { - "dpv:PersonalDataHandling": { - "label": "Personal Data Handling", - "definition": "An abstract concept describing 'personal data handling'", - "usage": "This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology." - }, - "dpv:Process": { - "label": "Process", - "definition": "An action, activity, or method" - }, - "dpv:PersonalDataProcess": { - "label": "Personal Data Process", - "definition": "An action, activity, or method involving personal data" - }, - "dpv:NonPersonalDataProcess": { - "label": "Non-Personal Data Process", - "definition": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved", - "usage": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." - }, - "dpv:hasPersonalDataHandling": { - "label": "has personal data handling", - "definition": "Indicates association with Personal Data Handling" - }, - "dpv:hasProcess": { - "label": "has process", - "definition": "Indicates association with a Process" - }, - "dpv:hasPersonalDataProcess": { - "label": "has personal data process", - "definition": "Indicates association with a Personal Data Process" - }, - "dpv:hasNonPersonalDataProcess": { - "label": "has non-personal data process", - "definition": "Indicates association with a Non-Personal Data Process" - }, - "dpv:Data": { - "label": "Data", - "definition": "A broad concept representing 'data' or 'information'" - }, - "dpv:PersonalData": { - "label": "Personal Data", - "definition": "Data directly or indirectly associated or related to an individual.", - "usage": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." - }, - "dpv:NonPersonalData": { - "label": "Non-Personal Data", - "definition": "Data that is not Personal Data", - "usage": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances." - }, - "dpv:AnonymisedData": { - "label": "Anonymised Data", - "definition": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data", - "usage": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." - }, - "dpv:PseudonymisedData": { - "label": "Pseudonymised Data", - "definition": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" - }, - "dpv:IdentifyingPersonalData": { - "label": "Identifying Personal Data", - "definition": "Personal Data that explicitly and by itself is sufficient to identify a person", - "usage": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." - }, - "dpv:VerifiedData": { - "label": "Verified Data", - "definition": "Data that has been verified in terms of accuracy, consistency, or quality" - }, - "dpv:IncorrectData": { - "label": "Incorrect Data", - "definition": "Data that is known to be incorrect or inconsistent with some requirements" - }, - "dpv:UnverifiedData": { - "label": "Unverified Data", - "definition": "Data that has not been verified in terms of accuracy, inconsistency, or quality" - }, - "dpv:CollectedData": { - "label": "Collected Data", - "definition": "Data that has been obtained by collecting it from a source" - }, - "dpv:DerivedData": { - "label": "Derived Data", - "definition": "Data that has been obtained through derivations of other data" - }, - "dpv:InferredData": { - "label": "Inferred Data", - "definition": "Data that has been obtained through inferences of other data" - }, - "dpv:ObservedData": { - "label": "Observed Data", - "definition": "Data that has been obtained through observations of a source" - }, - "dpv:GeneratedData": { - "label": "Generated Data", - "definition": "Data that has been obtained through generation or creation as a source" - }, - "dpv:CollectedPersonalData": { - "label": "Collected Personal Data", - "definition": "Personal Data that has been collected from another source such as the Data Subject", - "usage": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" - }, - "dpv:DerivedPersonalData": { - "label": "Derived Personal Data", - "definition": "Personal Data that is obtained or derived from other data", - "usage": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." - }, - "dpv:InferredPersonalData": { - "label": "Inferred Personal Data", - "definition": "Personal Data that is obtained through inference from other data", - "usage": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." - }, - "dpv:ObservedPersonalData": { - "label": "Observed Personal Data", - "definition": "Personal Data that has been collected through observation of the Data Subject(s)" - }, - "dpv:GeneratedPersonalData": { - "label": "Generated Personal Data", - "definition": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data", - "usage": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" - }, - "dpv:SyntheticData": { - "label": "Synthetic Data", - "definition": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" - }, - "dpv:SensitivePersonalData": { - "label": "Sensitive Personal Data", - "definition": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection", - "usage": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." - }, - "dpv:SpecialCategoryPersonalData": { - "label": "Special Category Personal Data", - "definition": "Sensitive Personal Data whose use requires specific additional legal permission or justification", - "usage": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." - }, - "dpv:CommerciallyConfidentialData": { - "label": "CommerciallyConfidentialData", - "definition": "Data protected through Commercial Confidentiality Agreements" - }, - "dpv:ConfidentialData": { - "label": "ConfidentialData", - "definition": "Data deemed confidential" - }, - "dpv:IntellectualPropertyData": { - "label": "IntellectualPropertyData", - "definition": "Data protected by Intellectual Property rights and regulations" - }, - "dpv:SensitiveData": { - "label": "SensitiveData", - "definition": "Data deemed sensitive" - }, - "dpv:SensitiveNonPersonalData": { - "label": "SensitiveNonPersonalData", - "definition": "Non-personal data deemed sensitive" - }, - "dpv:StatisticallyConfidentialData": { - "label": "StatisticallyConfidentialData", - "definition": "Data protected through Statistical Confidentiality regulations and agreements" - }, - "dpv:hasPersonalData": { - "label": "has personal data", - "definition": "Indicates association with Personal Data" - }, - "dpv:hasData": { - "label": "has data", - "definition": "Indicates associated with Data (may or may not be personal)" - }, - "dpv:Purpose": { - "label": "Purpose", - "definition": "Purpose or Goal of processing data or using technology", - "usage": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions." - }, - "dpv:Sector": { - "label": "Sector", - "definition": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking", - "usage": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." - }, - "dpv:AccountManagement": { - "label": "Account Management", - "definition": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" - }, - "dpv:CommunicationManagement": { - "label": "Communication Management", - "definition": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information", - "usage": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." - }, - "dpv:CustomerManagement": { - "label": "Customer Management", - "definition": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" - }, - "dpv:CommunicationForCustomerCare": { - "label": "Communication for Customer Care", - "definition": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" - }, - "dpv:CustomerCare": { - "label": "Customer Care", - "definition": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" - }, - "dpv:CustomerClaimsManagement": { - "label": "Customer Claims Management", - "definition": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" - }, - "dpv:CustomerOrderManagement": { - "label": "Customer Order Management", - "definition": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" - }, - "dpv:CustomerRelationshipManagement": { - "label": "Customer Relationship Management", - "definition": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" - }, - "dpv:CustomerSolvencyMonitoring": { - "label": "Customer Solvency Monitoring", - "definition": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" - }, - "dpv:EnforceSecurity": { - "label": "Enforce Security", - "definition": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters", - "usage": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." - }, - "dpv:AntiTerrorismOperations": { - "label": "Anti-Terrorism Operations", - "definition": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism" - }, - "dpv:EnforceAccessControl": { - "label": "Enforce Access Control", - "definition": "Purposes associated with conducting or enforcing access control as a form of security", - "usage": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." - }, - "dpv:FraudPreventionAndDetection": { - "label": "Fraud Prevention and Detection", - "definition": "Purposes associated with fraud detection, prevention, and mitigation" - }, - "dpv:CounterMoneyLaundering": { - "label": "Counter Money Laundering", - "definition": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" - }, - "dpv:MaintainFraudDatabase": { - "label": "Maintain Fraud Database", - "definition": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" - }, - "dpv:IdentityVerification": { - "label": "Identity Verification", - "definition": "Purposes associated with verifying or authorising identity as a form of security" - }, - "dpv:Marketing": { - "label": "Marketing", - "definition": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing", - "usage": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" - }, - "dpv:DirectMarketing": { - "label": "Direct Marketing", - "definition": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" - }, - "dpv:PublicRelations": { - "label": "Public Relations", - "definition": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" - }, - "dpv:SocialMediaMarketing": { - "label": "Social Media Marketing", - "definition": "Purposes associated with conducting marketing through social media" - }, - "dpv:Advertising": { - "label": "Advertising", - "definition": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication", - "usage": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." - }, - "dpv:PersonalisedAdvertising": { - "label": "Personalised Advertising", - "definition": "Purposes associated with creating and providing personalised advertising" - }, - "dpv:TargetedAdvertising": { - "label": "Targeted Advertising", - "definition": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" - }, - "dpv:OrganisationGovernance": { - "label": "Organisation Governance", - "definition": "Purposes associated with conducting activities and functions for governance of an organisation" - }, - "dpv:DisputeManagement": { - "label": "Dispute Management", - "definition": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" - }, - "dpv:MemberPartnerManagement": { - "label": "Members and Partners Management", - "definition": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" - }, - "dpv:OrganisationComplianceManagement": { - "label": "Organisation Compliance Management", - "definition": "Purposes associated with managing compliance for organisation in relation to internal policies", - "usage": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." - }, - "dpv:OrganisationRiskManagement": { - "label": "Organisation Risk Management", - "definition": "Purposes associated with managing risk for organisation's activities" - }, - "dpv:HumanResourceManagement": { - "label": "Human Resource Management", - "definition": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.", - "usage": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." - }, - "dpv:PersonnelManagement": { - "label": "Personnel Management", - "definition": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" - }, - "dpv:PersonnelHiring": { - "label": "Personnel Hiring", - "definition": "Purposes associated with management and execution of hiring processes of personnel" - }, - "dpv:PersonnelPayment": { - "label": "Personnel Payment", - "definition": "Purposes associated with management and execution of payment of personnel" - }, - "dpv:RecordManagement": { - "label": "Record Management", - "definition": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests", - "usage": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." - }, - "dpv:VendorManagement": { - "label": "Vendor Management", - "definition": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" - }, - "dpv:VendorPayment": { - "label": "Vendor Payment", - "definition": "Purposes associated with managing payment of vendors" - }, - "dpv:VendorRecordsManagement": { - "label": "Vendor Records Management", - "definition": "Purposes associated with managing records and orders related to vendors" - }, - "dpv:VendorSelectionAssessment": { - "label": "Vendor Selection Assessment", - "definition": "Purposes associated with managing selection, assessment, and evaluation related to vendors" - }, - "dpv:CreditChecking": { - "label": "Credit Checking", - "definition": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" - }, - "dpv:MaintainCreditCheckingDatabase": { - "label": "Maintain Credit Checking Database", - "definition": "Purposes associated with maintaining a Credit Checking Database" - }, - "dpv:MaintainCreditRatingDatabase": { - "label": "Maintain Credit Rating Database", - "definition": "Purposes associated with maintaining a Credit Rating Database" - }, - "dpv:Personalisation": { - "label": "Personalisation", - "definition": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s).", - "usage": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" - }, - "dpv:ServicePersonalisation": { - "label": "Service Personalisation", - "definition": "Purposes associated with providing personalisation within services or product or activities" - }, - "dpv:ProvideEventRecommendations": { - "label": "Provide Event Recommendations", - "definition": "Purposes associated with creating and providing personalised recommendations for events" - }, - "dpv:ProvideProductRecommendations": { - "label": "Provide Product Recommendations", - "definition": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" - }, - "dpv:ProvidePersonalisedRecommendations": { - "label": "Provide Personalised Recommendations", - "definition": "Purposes associated with creating and providing personalised recommendations" - }, - "dpv:PersonalisedBenefits": { - "label": "Personalised Benefits", - "definition": "Purposes associated with creating and providing personalised benefits for a service" - }, - "dpv:UserInterfacePersonalisation": { - "label": "User Interface Personalisation", - "definition": "Purposes associated with personalisation of interfaces presented to the user", - "usage": "Examples of user-interface personalisation include changing the language to match the locale" - }, - "dpv:ResearchAndDevelopment": { - "label": "Research and Development", - "definition": "Purposes associated with conducting research and development for new methods, products, or services" - }, - "dpv:AcademicResearch": { - "label": "Academic Research", - "definition": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" - }, - "dpv:CommercialResearch": { - "label": "Commercial Research", - "definition": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" - }, - "dpv:NonCommercialResearch": { - "label": "Non-Commercial Research", - "definition": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" - }, - "dpv:SellDataToThirdParties": { - "label": "Sell Data to Third Parties", - "definition": "Purposes associated with selling or sharing data or information to third parties", - "usage": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" - }, - "dpv:SellInsightsFromData": { - "label": "Sell Insights from Data", - "definition": "Purposes associated with selling or sharing insights obtained from analysis of data", - "usage": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" - }, - "dpv:SellProductsToDataSubject": { - "label": "Sell Products to Data Subject", - "definition": "Purposes associated with selling products or services to the user, consumer, or data subjects", - "usage": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." - }, - "dpv:SellProducts": { - "label": "Sell Products", - "definition": "Purposes associated with selling products or services", - "usage": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." - }, - "dpv:ServiceProvision": { - "label": "Service Provision", - "definition": "Purposes associated with providing service or product or activities" - }, - "dpv:RepairImpairments": { - "label": "Repair Impairments", - "definition": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities", - "usage": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" - }, - "dpv:PaymentManagement": { - "label": "Payment Management", - "definition": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" - }, - "dpv:ServiceRegistration": { - "label": "Service Registration", - "definition": "Purposes associated with registering users and collecting information required for providing a service", - "usage": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" - }, - "dpv:RequestedServiceProvision": { - "label": "Requested Service Provision", - "definition": "Purposes associated with delivering services as requested by user or consumer", - "usage": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" - }, - "dpv:ServiceUsageAnalytics": { - "label": "Service Usage Analytics", - "definition": "Purposes associated with conducting analysis and reporting related to usage of services or products", - "usage": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" - }, - "dpv:TechnicalServiceProvision": { - "label": "Technical Service Provision", - "definition": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" - }, - "dpv:DeliveryOfGoods": { - "label": "Delivery of Goods", - "definition": "Purposes associated with delivering goods and services requested or asked by consumer" - }, - "dpv:SearchFunctionalities": { - "label": "Search Functionalities", - "definition": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" - }, - "dpv:ServiceOptimisation": { - "label": "Service Optimisation", - "definition": "Purposes associated with optimisation of services or activities", - "usage": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" - }, - "dpv:OptimisationForConsumer": { - "label": "Optimisation for Consumer", - "definition": "Purposes associated with optimisation of activities and services for consumer or user", - "usage": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." - }, - "dpv:OptimiseUserInterface": { - "label": "Optimise User Interface", - "definition": "Purposes associated with optimisation of interfaces presented to the user" - }, - "dpv:OptimisationForController": { - "label": "Optimisation for Controller", - "definition": "Purposes associated with optimisation of activities and services for provider or controller" - }, - "dpv:ImproveExistingProductsAndServices": { - "label": "Improve Existing Products and Services", - "definition": "Purposes associated with improving existing products and services" - }, - "dpv:IncreaseServiceRobustness": { - "label": "Increase Service Robustness", - "definition": "Purposes associated with improving robustness and resilience of services" - }, - "dpv:InternalResourceOptimisation": { - "label": "Internal Resource Optimisation", - "definition": "Purposes associated with optimisation of internal resource availability and usage for organisation" - }, - "dpv:ImproveInternalCRMProcesses": { - "label": "Improve Internal CRM Processes", - "definition": "Purposes associated with improving customer-relationship management (CRM) processes" - }, - "dpv:FulfilmentOfObligation": { - "label": "Fulfilment of Obligation", - "definition": "Purposes associated with carrying out data processing to fulfill an obligation" - }, - "dpv:LegalCompliance": { - "label": "Legal Compliance", - "definition": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation", - "usage": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." - }, - "dpv:FulfilmentOfContractualObligation": { - "label": "Fulfilment of Contractual Obligation", - "definition": "Purposes associated with carrying out data processing to fulfill a contractual obligation" - }, - "dpv:EstablishContractualAgreement": { - "label": "Establish Contractual Agreement", - "definition": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" - }, - "dpv:hasPurpose": { - "label": "has purpose", - "definition": "Indicates association with Purpose" - }, - "dpv:hasSector": { - "label": "has sector", - "definition": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" - }, - "dpv:Processing": { - "label": "Processing", - "definition": "Operations or 'processing' performed on data" - }, - "dpv:Copy": { - "label": "Copy", - "definition": "to produce an exact reproduction of the data" - }, - "dpv:Disclose": { - "label": "Disclose", - "definition": "to make data known" - }, - "dpv:Obtain": { - "label": "Obtain", - "definition": "to solicit or gather data from someone" - }, - "dpv:Organise": { - "label": "Organise", - "definition": "to organize data for arranging or classifying" - }, - "dpv:Remove": { - "label": "Remove", - "definition": "to destruct or erase data" - }, - "dpv:Store": { - "label": "Store", - "definition": "to keep data for future use" - }, - "dpv:Transfer": { - "label": "Transfer", - "definition": "to move data from one place to another" - }, - "dpv:Transform": { - "label": "Transform", - "definition": "to change the form or nature of data" - }, - "dpv:Use": { - "label": "Use", - "definition": "to use data" - }, - "dpv:Access": { - "label": "Access", - "definition": "to access data" - }, - "dpv:Analyse": { - "label": "Analyse", - "definition": "to study or examine the data in detail" - }, - "dpv:Assess": { - "label": "Assess", - "definition": "to assess data for some criteria" - }, - "dpv:Consult": { - "label": "Consult", - "definition": "to consult or query data" - }, - "dpv:Monitor": { - "label": "Monitor", - "definition": "to monitor data for some criteria" - }, - "dpv:Query": { - "label": "Query", - "definition": "to query or make enquiries over data" - }, - "dpv:Match": { - "label": "Match", - "definition": "to combine, compare, or match data from different sources" - }, - "dpv:Profiling": { - "label": "Profiling", - "definition": "to create a profile that describes or represents a person" - }, - "dpv:Retrieve": { - "label": "Retrieve", - "definition": "to retrieve data, often in an automated manner" - }, - "dpv:Acquire": { - "label": "Acquire", - "definition": "to come into possession or control of the data" - }, - "dpv:Collect": { - "label": "Collect", - "definition": "to gather data from someone" - }, - "dpv:Derive": { - "label": "Derive", - "definition": "to create new derivative data from the original data", - "usage": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." - }, - "dpv:Infer": { - "label": "Infer", - "definition": "to infer data from existing data", - "usage": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." - }, - "dpv:Generate": { - "label": "Generate", - "definition": "to generate or create data" - }, - "dpv:Observe": { - "label": "Observe", - "definition": "to obtain data through observation" - }, - "dpv:Record": { - "label": "Record", - "definition": "to make a record (especially media)" - }, - "dpv:Destruct": { - "label": "Destruct", - "definition": "to process data in a way it no longer exists or cannot be repaired" - }, - "dpv:Erase": { - "label": "Erase", - "definition": "to delete data" - }, - "dpv:Move": { - "label": "Move", - "definition": "to move data from one location to another including deleting the original copy" - }, - "dpv:Adapt": { - "label": "Adapt", - "definition": "to modify the data, often rewritten into a new form for a new use" - }, - "dpv:Align": { - "label": "Align", - "definition": "to adjust the data to be in relation to another data" - }, - "dpv:Alter": { - "label": "Alter", - "definition": "to change the data without changing it into something else" - }, - "dpv:Modify": { - "label": "Modify", - "definition": "to modify or change data" - }, - "dpv:Anonymise": { - "label": "Anonymise", - "definition": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" - }, - "dpv:Combine": { - "label": "Combine", - "definition": "to join or merge data" - }, - "dpv:Filter": { - "label": "Filter", - "definition": "to filter or keep data for some criteria" - }, - "dpv:Pseudonymise": { - "label": "Pseudonymise", - "definition": "to replace personal identifiable information by artificial identifiers" - }, - "dpv:Restrict": { - "label": "Restrict", - "definition": "to apply a restriction on the processing of specific records" - }, - "dpv:Screen": { - "label": "Screen", - "definition": "to remove data for some criteria" - }, - "dpv:DiscloseByTransmission": { - "label": "Disclose by Transmission", - "definition": "to disclose data by means of transmission" - }, - "dpv:Disseminate": { - "label": "Disseminate", - "definition": "to spread data throughout" - }, - "dpv:MakeAvailable": { - "label": "Make Available", - "definition": "to transform or publish data to be used" - }, - "dpv:Share": { - "label": "Share", - "definition": "to give data (or a portion of it) to others" - }, - "dpv:Transmit": { - "label": "Transmit", - "definition": "to send out data" - }, - "dpv:Structure": { - "label": "Structure", - "definition": "to arrange data according to a structure" - }, - "dpv:hasProcessing": { - "label": "has processing", - "definition": "Indicates association with Processing" - }, - "dpv:TechnicalOrganisationalMeasure": { - "label": "Technical and Organisational Measure", - "definition": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" - }, - "dpv:TechnicalMeasure": { - "label": "Technical Measure", - "definition": "Technical measures used to safeguard and ensure good practices in connection with data and technologies" - }, - "dpv:OrganisationalMeasure": { - "label": "Organisational Measure", - "definition": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" - }, - "dpv:LegalMeasure": { - "label": "Legal Measure", - "definition": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" - }, - "dpv:PhysicalMeasure": { - "label": "Physical Measure", - "definition": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" - }, - "dpv:hasTechnicalOrganisationalMeasure": { - "label": "has technical and organisational measure", - "definition": "Indicates use or applicability of Technical or Organisational measure" - }, - "dpv:hasTechnicalMeasure": { - "label": "has technical measure", - "definition": "Indicates use or applicability of Technical measure" - }, - "dpv:hasOrganisationalMeasure": { - "label": "has organisational measure", - "definition": "Indicates use or applicability of Organisational measure" - }, - "dpv:hasPolicy": { - "label": "has policy", - "definition": "Indicates policy applicable or used" - }, - "dpv:isPolicyFor": { - "label": "is policy for", - "definition": "Indicates the context or application of policy" - }, - "dpv:hasNotice": { - "label": "has notice", - "definition": "Indicates the use or applicability of a Notice for the specified context" - }, - "dpv:hasLegalMeasure": { - "label": "has legal measure", - "definition": "Indicates use or applicability of Legal measure" - }, - "dpv:hasPhysicalMeasure": { - "label": "has physical measure", - "definition": "Indicates use or applicability of Physical measure" - }, - "dpv:AccessControlMethod": { - "label": "Access Control Method", - "definition": "Methods which restrict access to a place or resource" - }, - "dpv:ActivityMonitoring": { - "label": "Activity Monitoring", - "definition": "Monitoring of activities including assessing whether they have been successfully initiated and completed" - }, - "dpv:Anonymisation": { - "label": "Anonymisation", - "definition": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" - }, - "dpv:AsymmetricCryptography": { - "label": "Asymmetric Cryptography", - "definition": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" - }, - "dpv:AsymmetricEncryption": { - "label": "Asymmetric Encryption", - "definition": "Use of asymmetric cryptography to encrypt data" - }, - "dpv:Authentication-ABC": { - "label": "Authentication using ABC", - "definition": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" - }, - "dpv:Authentication-PABC": { - "label": "Authentication using PABC", - "definition": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" - }, - "dpv:AuthenticationProtocols": { - "label": "Authentication Protocols", - "definition": "Protocols involving validation of identity i.e. authentication of a person or information" - }, - "dpv:AuthorisationProtocols": { - "label": "Authorisation Protocols", - "definition": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" - }, - "dpv:BiometricAuthentication": { - "label": "Biometric Authentication", - "definition": "Use of biometric data for authentication" - }, - "dpv:CryptographicAuthentication": { - "label": "Cryptographic Authentication", - "definition": "Use of cryptography for authentication" - }, - "dpv:CryptographicKeyManagement": { - "label": "Cryptographic Key Management", - "definition": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" - }, - "dpv:CryptographicMethods": { - "label": "Cryptographic Methods", - "definition": "Use of cryptographic methods to perform tasks" - }, - "dpv:DataBackupProtocols": { - "label": "Data Backup Protocols", - "definition": "Protocols or plans for backing up of data" - }, - "dpv:DataRedaction": { - "label": "Data Redaction", - "definition": "Removal of sensitive information from a data or document" - }, - "dpv:DataSanitisationTechnique": { - "label": "Data Sanitisation Technique", - "definition": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" - }, - "dpv:Deidentification": { - "label": "De-Identification", - "definition": "Removal of identity or information to reduce identifiability" - }, - "dpv:DeterministicPseudonymisation": { - "label": "Deterministic Pseudonymisation", - "definition": "Pseudonymisation achieved through a deterministic function" - }, - "dpv:DifferentialPrivacy": { - "label": "Differential Privacy", - "definition": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" - }, - "dpv:DigitalRightsManagement": { - "label": "Digital Rights Management", - "definition": "Management of access, use, and other operations associated with digital content" - }, - "dpv:DigitalSignatures": { - "label": "Digital Signatures", - "definition": "Expression and authentication of identity through digital information containing cryptographic signatures" - }, - "dpv:DistributedSystemSecurity": { - "label": "Distributed System Security", - "definition": "Security implementations provided using or over a distributed system" - }, - "dpv:DocumentRandomisedPseudonymisation": { - "label": "Document Randomised Pseudonymisation", - "definition": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" - }, - "dpv:DocumentSecurity": { - "label": "Document Security", - "definition": "Security measures enacted over documents to protect against tampering or restrict access" - }, - "dpv:Encryption": { - "label": "Encryption", - "definition": "Technical measures consisting of encryption" - }, - "dpv:EncryptionAtRest": { - "label": "Encryption at Rest", - "definition": "Encryption of data when being stored (persistent encryption)" - }, - "dpv:EncryptionInTransfer": { - "label": "Encryption in Transfer", - "definition": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" - }, - "dpv:EncryptionInUse": { - "label": "Encryption in Use", - "definition": "Encryption of data when it is being used" - }, - "dpv:EndToEndEncryption": { - "label": "End-to-End Encryption (E2EE)", - "definition": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" - }, - "dpv:FileSystemSecurity": { - "label": "File System Security", - "definition": "Security implemented over a file system" - }, - "dpv:FullyRandomisedPseudonymisation": { - "label": "Fully Randomised Pseudonymisation", - "definition": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" - }, - "dpv:HardwareSecurityProtocols": { - "label": "Hardware Security Protocols", - "definition": "Security protocols implemented at or within hardware" - }, - "dpv:HashFunctions": { - "label": "Hash Functions", - "definition": "Use of hash functions to map information or to retrieve a prior categorisation" - }, - "dpv:HashMessageAuthenticationCode": { - "label": "Hash-based Message Authentication Code (HMAC)", - "definition": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" - }, - "dpv:HomomorphicEncryption": { - "label": "Homomorphic Encryption", - "definition": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" - }, - "dpv:InformationFlowControl": { - "label": "Information Flow Control", - "definition": "Use of measures to control information flows" - }, - "dpv:IntrusionDetectionSystem": { - "label": "Intrusion Detection System", - "definition": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" - }, - "dpv:MessageAuthenticationCodes": { - "label": "Message Authentication Codes (MAC)", - "definition": "Use of cryptographic methods to authenticate messages" - }, - "dpv:MobilePlatformSecurity": { - "label": "Mobile Platform Security", - "definition": "Security implemented over a mobile platform" - }, - "dpv:MonotonicCounterPseudonymisation": { - "label": "Monotonic Counter Pseudonymisation", - "definition": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" - }, - "dpv:MultiFactorAuthentication": { - "label": "Multi-Factor Authentication (MFA)", - "definition": "An authentication system that uses two or more methods to authenticate" - }, - "dpv:NetworkProxyRouting": { - "label": "Network Proxy Routing", - "definition": "Use of network routing using proxy" - }, - "dpv:NetworkSecurityProtocols": { - "label": "Network Security Protocols", - "definition": "Security implemented at or over networks protocols" - }, - "dpv:OperatingSystemSecurity": { - "label": "Operating System Security", - "definition": "Security implemented at or through operating systems" - }, - "dpv:PasswordAuthentication": { - "label": "Password Authentication", - "definition": "Use of passwords to perform authentication" - }, - "dpv:PenetrationTestingMethods": { - "label": "Penetration Testing Methods", - "definition": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" - }, - "dpv:PhysicalAccessControlMethod": { - "label": "Physical Access Control Method", - "definition": "Access control applied for physical access e.g. premises or equipment" - }, - "dpv:PostQuantumCryptography": { - "label": "Post-Quantum Cryptography", - "definition": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" - }, - "dpv:PrivacyPreservingProtocol": { - "label": "Privacy Preserving Protocol", - "definition": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" - }, - "dpv:PrivateInformationRetrieval": { - "label": "Private Information Retrieval", - "definition": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" - }, - "dpv:Pseudonymisation": { - "label": "Pseudonymisation", - "definition": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" - }, - "dpv:QuantumCryptography": { - "label": "Quantum Cryptography", - "definition": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" - }, - "dpv:RNGPseudonymisation": { - "label": "RNG Pseudonymisation", - "definition": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" - }, - "dpv:SecretSharingSchemes": { - "label": "Secret Sharing Schemes", - "definition": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" - }, - "dpv:SecureMultiPartyComputation": { - "label": "Secure Multi-Party Computation", - "definition": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" - }, - "dpv:SecurityMethod": { - "label": "Security Method", - "definition": "Methods that relate to creating and providing security" - }, - "dpv:SingleSignOn": { - "label": "Single Sign On", - "definition": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." - }, - "dpv:SymmetricCryptography": { - "label": "Symmetric Cryptography", - "definition": "Use of cryptography where the same keys are utilised for encryption and decryption of information" - }, - "dpv:SymmetricEncryption": { - "label": "Symmetric Encryption", - "definition": "Use of symmetric cryptography to encrypt data" - }, - "dpv:TrustedComputing": { - "label": "Trusted Computing", - "definition": "Use of cryptographic methods to restrict access and execution to trusted parties and code" - }, - "dpv:TrustedExecutionEnvironments": { - "label": "Trusted Execution Environments", - "definition": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" - }, - "dpv:UsageControl": { - "label": "Usage Control", - "definition": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" - }, - "dpv:UseSyntheticData": { - "label": "Use of Synthetic Data", - "definition": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" - }, - "dpv:VirtualisationSecurity": { - "label": "Virtualisation Security", - "definition": "Security implemented at or through virtualised environments" - }, - "dpv:VulnerabilityTestingMethods": { - "label": "Vulnerability Testing Methods", - "definition": "Methods that assess or discover vulnerabilities in a system" - }, - "dpv:WebBrowserSecurity": { - "label": "WebBrowser Security", - "definition": "Security implemented at or over web browsers" - }, - "dpv:WebSecurityProtocols": { - "label": "Web Security Protocols", - "definition": "Security implemented at or over web-based protocols" - }, - "dpv:WirelessSecurityProtocols": { - "label": "Wireless Security Protocols", - "definition": "Security implemented at or over wireless communication protocols" - }, - "dpv:ZeroKnowledgeAuthentication": { - "label": "Zero Knowledge Authentication", - "definition": "Authentication using Zero-Knowledge proofs" - }, - "dpv:Assessment": { - "label": "Assessment", - "definition": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" - }, - "dpv:AssetManagementProcedures": { - "label": "Asset Management Procedures", - "definition": "Procedures related to management of assets" - }, - "dpv:AuthorisationProcedure": { - "label": "Authorisation Procedure", - "definition": "Procedures for determining authorisation through permission or authority", - "usage": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" - }, - "dpv:BackgroundChecks": { - "label": "Background Checks", - "definition": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" - }, - "dpv:Certification": { - "label": "Certification", - "definition": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" - }, - "dpv:CertificationSeal": { - "label": "Certification and Seal", - "definition": "Certifications, seals, and marks indicating compliance to regulations or practices" - }, - "dpv:CodeOfConduct": { - "label": "Code of Conduct", - "definition": "A set of rules or procedures outlining the norms and practices for conducting activities" - }, - "dpv:ComplianceMonitoring": { - "label": "Compliance Monitoring", - "definition": "Monitoring of compliance (e.g. internal policy, regulations)" - }, - "dpv:ConsentNotice": { - "label": "Consent Notice", - "definition": "A Notice for information provision associated with Consent" - }, - "dpv:ConsentRecord": { - "label": "Consent Record", - "definition": "A Record of Consent or Consent related activities" - }, - "dpv:Consultation": { - "label": "Consultation", - "definition": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" - }, - "dpv:ConsultationWithAuthority": { - "label": "Consultation with Authority", - "definition": "Consultation with an authority or authoritative entity" - }, - "dpv:ConsultationWithDataSubject": { - "label": "Consultation with Data Subject", - "definition": "Consultation with data subject(s) or their representative(s)" - }, - "dpv:ConsultationWithDataSubjectRepresentative": { - "label": "Consultation with Data Subject Representative", - "definition": "Consultation with representative of data subject(s)" - }, - "dpv:ConsultationWithDPO": { - "label": "Consultation with DPO", - "definition": "Consultation with Data Protection Officer(s)" - }, - "dpv:ContractualTerms": { - "label": "Contractual Terms", - "definition": "Contractual terms governing data handling within or with an entity" - }, - "dpv:ControllerProcessorAgreement": { - "label": "Controller-Processor Agreement", - "definition": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" - }, - "dpv:CredentialManagement": { - "label": "Credential Management", - "definition": "Management of credentials and their use in authorisations" - }, - "dpv:CybersecurityAssessment": { - "label": "Cybersecurity Assessment", - "definition": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" - }, - "dpv:CybersecurityTraining": { - "label": "Cybersecurity Training", - "definition": "Training methods related to cybersecurity" - }, - "dpv:DataProcessingAgreement": { - "label": "Data Processing Agreement", - "definition": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data", - "usage": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." - }, - "dpv:DataProcessingRecord": { - "label": "Data Processing Record", - "definition": "Record of data processing, whether ex-ante or ex-post" - }, - "dpv:DataProtectionTraining": { - "label": "Data Protection Training", - "definition": "Training intended to increase knowledge regarding data protection" - }, - "dpv:DataTransferImpactAssessment": { - "label": "Data Transfer Impact Assessment", - "definition": "Impact Assessment for conducting data transfers" - }, - "dpv:DesignStandard": { - "label": "Design Standard", - "definition": "A set of rules or guidelines outlining criterias for design" - }, - "dpv:DisasterRecoveryProcedures": { - "label": "Disaster Recovery Procedures", - "definition": "Procedures related to management of disasters and recovery" - }, - "dpv:DPIA": { - "label": "Data Protection Impact Assessment (DPIA)", - "definition": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals", - "usage": "Top class: Impact Assessment, and DPIA is sub-class" - }, - "dpv:EducationalTraining": { - "label": "Educational Training", - "definition": "Training methods that are intended to provide education on topic(s)" - }, - "dpv:EffectivenessDeterminationProcedures": { - "label": "Effectiveness Determination Procedures", - "definition": "Procedures intended to determine effectiveness of other measures" - }, - "dpv:GovernanceProcedures": { - "label": "Governance Procedures", - "definition": "Procedures related to governance (e.g. organisation, unit, team, process, system)" - }, - "dpv:GuidelinesPrinciple": { - "label": "GuidelinesPrinciple", - "definition": "Guidelines or Principles regarding processing and operational measures" - }, - "dpv:IdentityManagementMethod": { - "label": "Identity Management Method", - "definition": "Management of identity and identity-based processes" - }, - "dpv:ImpactAssessment": { - "label": "Impact Assessment", - "definition": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." - }, - "dpv:IncidentManagementProcedures": { - "label": "Incident Management Procedures", - "definition": "Procedures related to management of incidents" - }, - "dpv:IncidentReportingCommunication": { - "label": "Incident Reporting Communication", - "definition": "Procedures related to management of incident reporting" - }, - "dpv:InformationSecurityPolicy": { - "label": "Information Security Policy", - "definition": "Policy regarding security of information" - }, - "dpv:JointDataControllersAgreement": { - "label": "Joint Data Controllers Agreement", - "definition": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" - }, - "dpv:LegalAgreement": { - "label": "Legal Agreement", - "definition": "A legally binding agreement" - }, - "dpv:LegitimateInterestAssessment": { - "label": "Legitimate Interest Assessment", - "definition": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" - }, - "dpv:LoggingPolicies": { - "label": "Logging Policies", - "definition": "Policy for logging of information" - }, - "dpv:MonitoringPolicies": { - "label": "Monitoring Policies", - "definition": "Policy for monitoring (e.g. progress, performance)" - }, - "dpv:NDA": { - "label": "Non-Disclosure Agreement (NDA)", - "definition": "Non-disclosure Agreements e.g. preserving confidentiality of information" - }, - "dpv:Notice": { - "label": "Notice", - "definition": "A notice is an artefact for providing information, choices, or controls" - }, - "dpv:PIA": { - "label": "Privacy Impact Assessment", - "definition": "Carrying out an impact assessment regarding privacy risks" - }, - "dpv:Policy": { - "label": "Policy", - "definition": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." - }, - "dpv:PrivacyByDefault": { - "label": "Privacy by Default", - "definition": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" - }, - "dpv:PrivacyByDesign": { - "label": "Privacy by Design", - "definition": "Practices regarding incorporating data protection and privacy in the design of information and services" - }, - "dpv:PrivacyNotice": { - "label": "Privacy Notice", - "definition": "Represents a notice or document outlining information regarding privacy" - }, - "dpv:ProfessionalTraining": { - "label": "Professional Training", - "definition": "Training methods that are intended to provide professional knowledge and expertise" - }, - "dpv:RecordsOfActivities": { - "label": "Records of Activities", - "definition": "Records of activities within some context such as maintainence tasks or governance functions" - }, - "dpv:RegularityOfRecertification": { - "label": "Regularity of Re-certification", - "definition": "Policy regarding repetition or renewal of existing certification(s)" - }, - "dpv:RiskManagementPlan": { - "label": "Risk Management Plan", - "definition": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" - }, - "dpv:RiskManagementPolicy": { - "label": "Risk Management Policy", - "definition": "A policy or statement of the overall intentions and direction of an organisation related to risk management" - }, - "dpv:Safeguard": { - "label": "Safeguard", - "definition": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects", - "usage": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" - }, - "dpv:SafeguardForDataTransfer": { - "label": "Safeguard for Data Transfer", - "definition": "Represents a safeguard used for data transfer. Can include technical or organisational measures." - }, - "dpv:Seal": { - "label": "Seal", - "definition": "A seal or a mark indicating proof of certification to some certification or standard" - }, - "dpv:SecurityAssessment": { - "label": "Security Assessment", - "definition": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" - }, - "dpv:SecurityKnowledgeTraining": { - "label": "Security Knowledge Training", - "definition": "Training intended to increase knowledge regarding security" - }, - "dpv:SecurityProcedure": { - "label": "Security Procedure", - "definition": "Procedures associated with assessing, implementing, and evaluating security" - }, - "dpv:SecurityRoleProcedures": { - "label": "Security Role Procedures", - "definition": "Procedures related to security roles" - }, - "dpv:StaffTraining": { - "label": "Staff Training", - "definition": "Practices and policies regarding training of staff members" - }, - "dpv:SubProcessorAgreement": { - "label": "Sub-Processor Agreement", - "definition": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" - }, - "dpv:ThirdPartyAgreement": { - "label": "Third-Party Agreement", - "definition": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" - }, - "dpv:ThirdPartySecurityProcedures": { - "label": "Third Party Security Procedures", - "definition": "Procedures related to security associated with Third Parties" - }, - "dpv:TrustedThirdPartyUtilisation": { - "label": "Trusted Third Party Utilisation", - "definition": "Utilisation of a trusted third party to provide or carry out a measure" - }, - "dpv:ReviewProcedure": { - "label": "Review Procedure", - "definition": "A procedure or process that reviews the correctness and validity of other measures and processes" - }, - "dpv:ReviewImpactAssessment": { - "label": "Review Impact Assessment", - "definition": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" - }, - "dpv:Entity": { - "label": "Entity", - "definition": "A human or non-human 'thing' that constitutes as an entity" - }, - "dpv:LegalEntity": { - "label": "Legal Entity", - "definition": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" - }, - "dpv:NaturalPerson": { - "label": "Natural Person", - "definition": "A human" - }, - "dpv:Representative": { - "label": "Representative", - "definition": "A representative of a legal entity" - }, - "dpv:hasName": { - "label": "has name", - "definition": "Specifies name of a legal entity" - }, - "dpv:hasAddress": { - "label": "has address", - "definition": "Specifies address of a legal entity such as street address or pin code" - }, - "dpv:hasContact": { - "label": "has contact", - "definition": "Specifies contact details of a legal entity such as phone or email" - }, - "dpv:hasEntity": { - "label": "has entity", - "definition": "Indicates inclusion or applicability of an entity to some concept", - "usage": "parent property for controller, processor, data subject, authority, etc.?" - }, - "dpv:hasRepresentative": { - "label": "has representative", - "definition": "Specifies representative of the legal entity" - }, - "dpv:hasResponsibleEntity": { - "label": "has responsible entity", - "definition": "Specifies the indicated entity is responsible within some context" - }, - "dpv:isRepresentativeFor": { - "label": "is representative for", - "definition": "Indicates the entity is a representative for specified entity" - }, - "dpv:Authority": { - "label": "Authority", - "definition": "An authority with the power to create or enforce laws, or determine their compliance." - }, - "dpv:DataProtectionAuthority": { - "label": "Data Protection Authority", - "definition": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." - }, - "dpv:NationalAuthority": { - "label": "National Authority", - "definition": "An authority tasked with overseeing legal compliance for a nation" - }, - "dpv:RegionalAuthority": { - "label": "Regional Authority", - "definition": "An authority tasked with overseeing legal compliance for a region" - }, - "dpv:SupraNationalAuthority": { - "label": "Supra-National Authority", - "definition": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" - }, - "dpv:hasAuthority": { - "label": "has authority", - "definition": "Indicates applicability of authority for a jurisdiction" - }, - "dpv:isAuthorityFor": { - "label": "is authority for", - "definition": "Indicates area, scope, or applicability of an Authority" - }, - "dpv:DataSubProcessor": { - "label": "Data Sub-Processor", - "definition": "A 'sub-processor' is a processor engaged by another processor", - "usage": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" - }, - "dpv:Recipient": { - "label": "Recipient", - "definition": "Entities that receive data", - "usage": "Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor." - }, - "dpv:ThirdParty": { - "label": "Third Party", - "definition": "A \u2018third party\u2019 means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." - }, - "dpv:DataExporter": { - "label": "Data Exporter", - "definition": "An entity that 'exports' data where exporting is considered a form of data transfer", - "usage": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." - }, - "dpv:DataImporter": { - "label": "Data Importer", - "definition": "An entity that 'imports' data where importing is considered a form of data transfer", - "usage": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." - }, - "dpv:JointDataControllers": { - "label": "Joint Data Controllers", - "definition": "A group of Data Controllers that jointly determine the purposes and means of processing", - "usage": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" - }, - "dpv:DataProtectionOfficer": { - "label": "Data Protection Officer", - "definition": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." - }, - "dpv:hasDataController": { - "label": "has data controller", - "definition": "Indicates association with Data Controller" - }, - "dpv:hasJointDataControllers": { - "label": "has joint data controllers", - "definition": "Indicates inclusion or applicability of a Joint Data Controller" - }, - "dpv:hasDataProcessor": { - "label": "has data processor", - "definition": "Indiciates inclusion or applicability of a Data Processor" - }, - "dpv:hasRecipient": { - "label": "has recipient", - "definition": "Indicates Recipient of Data", - "usage": "Indicates the Recipient of a Right Exercise Activity" - }, - "dpv:hasRecipientDataController": { - "label": "has recipient data controller", - "definition": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" - }, - "dpv:hasRecipientThirdParty": { - "label": "has recipient third party", - "definition": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" - }, - "dpv:hasDataExporter": { - "label": "has data exporter", - "definition": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" - }, - "dpv:hasDataImporter": { - "label": "has data importer", - "definition": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" - }, - "dpv:hasDataProtectionOfficer": { - "label": "has data protection officer", - "definition": "Specifices an associated data protection officer" - }, - "dpv:Organisation": { - "label": "Organisation", - "definition": "A general term reflecting a company or a business or a group acting as a unit" - }, - "dpv:IndustryConsortium": { - "label": "Industry Consortium", - "definition": "A consortium established and comprising on industry organisations" - }, - "dpv:GovernmentalOrganisation": { - "label": "Governmental Organisation", - "definition": "An organisation managed or part of government" - }, - "dpv:NonGovernmentalOrganisation": { - "label": "Non-Governmental Organisation", - "definition": "An organisation not part of or independent from the government" - }, - "dpv:ForProfitOrganisation": { - "label": "For-Profit Organisation", - "definition": "An organisation that aims to achieve profit as its primary goal" - }, - "dpv:NonProfitOrganisation": { - "label": "Non-Profit Organisation", - "definition": "An organisation that does not aim to achieve profit as its primary goal" - }, - "dpv:AcademicScientificOrganisation": { - "label": "Academic or Scientific Organisation", - "definition": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" - }, - "dpv:InternationalOrganisation": { - "label": "International Organisation", - "definition": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" - }, - "dpv:OrganisationalUnit": { - "label": "Organisational Unit", - "definition": "Entity within an organisation that does not constitute as a separate legal entity" - }, - "dpv:DataSubject": { - "label": "Data Subject", - "definition": "The individual (or category of individuals) whose personal data is being processed", - "usage": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" - }, - "dpv:Child": { - "label": "Child", - "definition": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction.", - "usage": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." - }, - "dpv:Adult": { - "label": "Adult", - "definition": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" - }, - "dpv:VulnerableDataSubject": { - "label": "Vulnerable Data Subject", - "definition": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards", - "usage": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." - }, - "dpv:Patient": { - "label": "Patient", - "definition": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" - }, - "dpv:Employee": { - "label": "Employee", - "definition": "Data subjects that are employees" - }, - "dpv:Student": { - "label": "Student", - "definition": "Data subjects that are students" - }, - "dpv:Citizen": { - "label": "Citizen", - "definition": "Data subjects that are citizens (for a jurisdiction)" - }, - "dpv:NonCitizen": { - "label": "Non-Citizen", - "definition": "Data subjects that are not citizens (for a jurisdiction)" - }, - "dpv:Immigrant": { - "label": "Immigrant", - "definition": "Data subjects that are immigrants (for a jurisdiction)" - }, - "dpv:Tourist": { - "label": "Tourist", - "definition": "Data subjects that are tourists i.e. not citizens and not immigrants" - }, - "dpv:Customer": { - "label": "Customer", - "definition": "Data subjects that purchase goods or services", - "usage": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" - }, - "dpv:Consumer": { - "label": "Consumer", - "definition": "Data subjects that consume goods or services for direct use" - }, - "dpv:User": { - "label": "User", - "definition": "Data subjects that use service(s)" - }, - "dpv:JobApplicant": { - "label": "Job Applicant", - "definition": "Data subjects that apply for jobs or employments" - }, - "dpv:Visitor": { - "label": "Visitor", - "definition": "Data subjects that are temporary visitors" - }, - "dpv:Member": { - "label": "Member", - "definition": "Data subjects that are members of a group, organisation, or other collectives" - }, - "dpv:Applicant": { - "label": "Applicant", - "definition": "Data subjects that are applicants in some context" - }, - "dpv:Subscriber": { - "label": "Subscriber", - "definition": "Data subjects that subscribe to service(s)", - "usage": "note: subscriber can be customer or consumer" - }, - "dpv:Client": { - "label": "Client", - "definition": "Data subjects that are clients or recipients of services" - }, - "dpv:Participant": { - "label": "Participant", - "definition": "Data subjects that participate in some context such as volunteers in a function" - }, - "dpv:MentallyVulnerableDataSubject": { - "label": "Mentally Vulnerable Data Subject", - "definition": "Data subjects that are considered mentally vulnerable" - }, - "dpv:AsylumSeeker": { - "label": "Asylum Seeker", - "definition": "Data subjects that are asylum seekers" - }, - "dpv:ElderlyDataSubject": { - "label": "Elderly Data Subject", - "definition": "Data subjects that are considered elderly (i.e. based on age)" - }, - "dpv:ParentOfDataSubject": { - "label": "Parent(s) of Data Subject", - "definition": "Parent(s) of data subjects such as children" - }, - "dpv:GuardianOfDataSubject": { - "label": "Guardian(s) of Data Subject", - "definition": "Guardian(s) of data subjects such as children" - }, - "dpv:hasDataSubject": { - "label": "has data subject", - "definition": "Indicates association with Data Subject" - }, - "dpv:hasRelationWithDataSubject": { - "label": "has relation with data subject", - "definition": "Indicates the relation between specified Entity and Data Subject" - }, - "dpv:LegalBasis": { - "label": "Legal Basis", - "definition": "Legal basis used to justify processing of data or use of technology in accordance with a law", - "usage": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." - }, - "dpv:Consent": { - "label": "Consent", - "definition": "Consent of the Data Subject for specified processing" - }, - "dpv:Contract": { - "label": "Contract", - "definition": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" - }, - "dpv:DataSubjectContract": { - "label": "Data Subject Contract", - "definition": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing" - }, - "dpv:DataProcessorContract": { - "label": "Data Processor Contract", - "definition": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing" - }, - "dpv:DataControllerContract": { - "label": "Data Controller Contract", - "definition": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing" - }, - "dpv:ThirdPartyContract": { - "label": "Third Party Contract", - "definition": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing" - }, - "dpv:ContractPerformance": { - "label": "Contract Performance", - "definition": "Fulfilment or performance of a contract involving specified processing" - }, - "dpv:DataTransferLegalBasis": { - "label": "Data Transfer Legal Basis", - "definition": "Specific or special categories and instances of legal basis intended for justifying data transfers" - }, - "dpv:EnterIntoContract": { - "label": "Enter Into Contract", - "definition": "Processing necessary to enter into contract" - }, - "dpv:LegalObligation": { - "label": "Legal Obligation", - "definition": "Legal Obligation to conduct the specified processing" - }, - "dpv:LegitimateInterest": { - "label": "Legitimate Interest", - "definition": "Legitimate Interests of a Party as justification for specified processing" - }, - "dpv:LegitimateInterestOfController": { - "label": "Legitimate Interest of Controller", - "definition": "Legitimate Interests of a Data Controller in conducting specified processing" - }, - "dpv:LegitimateInterestOfThirdParty": { - "label": "Legitimate Interest of Third Party", - "definition": "Legitimate Interests of a Third Party in conducting specified processing" - }, - "dpv:LegitimateInterestOfDataSubject": { - "label": "Legitimate Interest of Data Subject", - "definition": "Legitimate Interests of the Data Subject in conducting specified processing" - }, - "dpv:OfficialAuthorityOfController": { - "label": "Official Authority of Controller", - "definition": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" - }, - "dpv:PublicInterest": { - "label": "Public Interest", - "definition": "Processing is necessary or beneficial for interest of the public or society at large" - }, - "dpv:VitalInterest": { - "label": "Vital Interest", - "definition": "Processing is necessary or required to protect vital interests of a data subject or other natural person" - }, - "dpv:VitalInterestOfDataSubject": { - "label": "Vital Interest of Data Subject", - "definition": "Processing is necessary or required to protect vital interests of a data subject" - }, - "dpv:VitalInterestOfNaturalPerson": { - "label": "Vital Interest of Natural Person", - "definition": "Processing is necessary or required to protect vital interests of a natural person" - }, - "dpv:hasLegalBasis": { - "label": "has legal basis", - "definition": "Indicates use or applicability of a Legal Basis" - }, - "dpv:isIndicatedBy": { - "label": "is indicated by", - "definition": "Specifies entity who indicates the specific context" - }, - "dpv:hasIndicationMethod": { - "label": "has indication method", - "definition": "Specifies the method by which an entity has indicated the specific context" - }, - "dpv:isIndicatedAtTime": { - "label": "is indicated at time", - "definition": "Specifies the temporal information for when the entity has indicated the specific context" - }, - "dpv:hasConsentStatus": { - "label": "has consent status", - "definition": "Specifies the state or status of consent" - }, - "dpv:UninformedConsent": { - "label": "Uninformed Consent", - "definition": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" - }, - "dpv:InformedConsent": { - "label": "Informed Consent", - "definition": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision", - "usage": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" - }, - "dpv:ImpliedConsent": { - "label": "Implied Consent", - "definition": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision", - "usage": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." - }, - "dpv:ExpressedConsent": { - "label": "Expressed Consent", - "definition": "Consent that is expressed through an action intended to convey a consenting decision", - "usage": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" - }, - "dpv:ExplicitlyExpressedConsent": { - "label": "Explicitly Expressed Consent", - "definition": "Consent that is expressed through an explicit action solely conveying a consenting decision", - "usage": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" - }, - "dpv:ConsentStatus": { - "label": "Consent Status", - "definition": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data", - "usage": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" - }, - "dpv:ConsentStatusValidForProcessing": { - "label": "Consent Status Valid for Processing", - "definition": "States of consent that can be used as valid justifications for processing data", - "usage": "Practically, given consent is the only valid state for processing" - }, - "dpv:ConsentStatusInvalidForProcessing": { - "label": "Consent Status Invalid for Processing", - "definition": "States of consent that cannot be used as valid justifications for processing data", - "usage": "This identifies the stages associated with consent that should not be used to process data" - }, - "dpv:ConsentUnknown": { - "label": "Consent Unknown", - "definition": "State where information about consent is not available or is unknown", - "usage": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" - }, - "dpv:ConsentRequested": { - "label": "Consent Requested", - "definition": "State where a request for consent has been made and is awaiting a decision", - "usage": "An example of this state is when a notice has been presented to the individual but they have not made a decision" - }, - "dpv:ConsentRequestDeferred": { - "label": "Consent Request Deferred", - "definition": "State where a request for consent has been deferred without a decision", - "usage": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" - }, - "dpv:ConsentRefused": { - "label": "Consent Refused", - "definition": "The state where consent has been refused", - "usage": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" - }, - "dpv:ConsentGiven": { - "label": "Consent Given", - "definition": "The state where consent has been given", - "usage": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" - }, - "dpv:ConsentExpired": { - "label": "Consent Expired", - "definition": "The state where the temporal or contextual validity of consent has 'expired'", - "usage": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" - }, - "dpv:ConsentInvalidated": { - "label": "Consent Invalidated", - "definition": "The state where consent has been deemed to be invalid", - "usage": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" - }, - "dpv:ConsentRevoked": { - "label": "Consent Revoked", - "definition": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state", - "usage": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" - }, - "dpv:ConsentWithdrawn": { - "label": "Consent Withdrawn", - "definition": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state", - "usage": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" - }, - "dpv:RenewedConsentGiven": { - "label": "Renewed Consent Given", - "definition": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent", - "usage": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" - }, - "dpv:Context": { - "label": "Context", - "definition": "Contextually relevant information", - "usage": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." - }, - "dpv:Importance": { - "label": "Importance", - "definition": "An indication of 'importance' within a context", - "usage": "Importance can be used to express importance, desirability, relevance, or significance as a context." - }, - "dpv:PrimaryImportance": { - "label": "Primary Importance", - "definition": "Indication of 'primary' or 'main' or 'core' importance" - }, - "dpv:SecondaryImportance": { - "label": "Secondary Importance", - "definition": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" - }, - "dpv:Necessity": { - "label": "Necessity", - "definition": "An indication of 'necessity' within a context", - "usage": "Necessity can be used to express need, essentiality, requirement, or compulsion." - }, - "dpv:Required": { - "label": "Required", - "definition": "Indication of 'required' or 'necessary'" - }, - "dpv:Optional": { - "label": "Optional", - "definition": "Indication of 'optional' or 'voluntary'" - }, - "dpv:NotRequired": { - "label": "Not Required", - "definition": "Indication of neither being required nor optional i.e. not relevant or needed" - }, - "dpv:Scope": { - "label": "Scope", - "definition": "Indication of the extent or range or boundaries associated with(in) a context" - }, - "dpv:Justification": { - "label": "Justification", - "definition": "A form of documentation providing reaosns, explanations, or justifications" - }, - "dpv:Frequency": { - "label": "Frequency", - "definition": "The frequency or information about periods and repetitions in terms of recurrence." - }, - "dpv:ContinousFrequency": { - "label": "Continous Frequency", - "definition": "Frequency where occurences are continous" - }, - "dpv:OftenFrequency": { - "label": "Often Frequency", - "definition": "Frequency where occurences are often or frequent, but not continous" - }, - "dpv:SporadicFrequency": { - "label": "Sporadic Frequency", - "definition": "Frequency where occurences are sporadic or infrequent or sparse" - }, - "dpv:SingularFrequency": { - "label": "Singular Frequency", - "definition": "Frequency where occurences are singular i.e. they take place only once" - }, - "dpv:Duration": { - "label": "Duration", - "definition": "The duration or temporal limitation" - }, - "dpv:IndeterminateDuration": { - "label": "Indeterminate Duration", - "definition": "Duration that is indeterminate or cannot be determined", - "usage": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." - }, - "dpv:EndlessDuration": { - "label": "Endless Duration", - "definition": "Duration that is (known or intended to be) open ended or without an end" - }, - "dpv:TemporalDuration": { - "label": "Temporal Duration", - "definition": "Duration that has a fixed temporal duration e.g. 6 months" - }, - "dpv:UntilEventDuration": { - "label": "Until Event Duration", - "definition": "Duration that takes place until a specific event occurs e.g. Account Closure" - }, - "dpv:UntilTimeDuration": { - "label": "Until Time Duration", - "definition": "Duration that has a fixed end date e.g. 2022-12-31" - }, - "dpv:FixedOccurencesDuration": { - "label": "Fixed Occurences Duration", - "definition": "Duration that takes place a fixed number of times e.g. 3 times" - }, - "dpv:hasContext": { - "label": "has context", - "definition": "Indicates a purpose is restricted to the specified context(s)" - }, - "dpv:hasDuration": { - "label": "has duration", - "definition": "Indicates information about duration" - }, - "dpv:hasIdentifier": { - "label": "has identifier", - "definition": "Indicates an identifier associated for identification or reference" - }, - "dpv:hasFrequency": { - "label": "has frequency", - "definition": "Indicates the frequency with which something takes place" - }, - "dpv:isBefore": { - "label": "is before", - "definition": "Indicates the specified concepts is 'before' this concept in some context", - "usage": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" - }, - "dpv:isAfter": { - "label": "is after", - "definition": "Indicates the specified concepts is 'after' this concept in some context", - "usage": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" - }, - "dpv:hasScope": { - "label": "has scope", - "definition": "Indicates the scope of specified concept or context" - }, - "dpv:hasJustification": { - "label": "has justification", - "definition": "Indicates a justification for specified concept or context", - "usage": "Specifying a justification for non-fulfilment of Right Exercise" - }, - "dpv:hasOutcome": { - "label": "has outcome", - "definition": "Indicates an outcome of specified concept or context" - }, - "dpv:ProcessingContext": { - "label": "Processing Context", - "definition": "Context or conditions within which processing takes place" - }, - "dpv:AlgorithmicLogic": { - "label": "Algorithmic Logic", - "definition": "The algorithmic logic applied or used", - "usage": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." - }, - "dpv:DecisionMaking": { - "label": "Decision Making", - "definition": "Processing that involves decision making" - }, - "dpv:AutomatedDecisionMaking": { - "label": "Automated Decision Making", - "definition": "Processing that involves automated decision making", - "usage": "Automated decision making can be defined as \u201cthe ability to make decisions by technological means without human involvement.\u201d (\u201cGuidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)\u201d, 2018, p. 8)" - }, - "dpv:Automation": { - "label": "Automation", - "definition": "Indication of degree or level of automation associated with specified context" - }, - "dpv:Autonomous": { - "label": "Autonomous", - "definition": "The system is capable of modifying its operation domain or its goals without external intervention, control or oversight", - "usage": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" - }, - "dpv:FullAutomation": { - "label": "Full Automation", - "definition": "The system is capable of performing its entire mission without external intervention", - "usage": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" - }, - "dpv:HighAutomation": { - "label": "High Automation", - "definition": "The system performs parts of its mission without external intervention", - "usage": "Human Involvement is implied here, e.g. for intervention, input, decisions" - }, - "dpv:ConditionalAutomation": { - "label": "Conditional Automation", - "definition": "Sustained and specific performance by a system, with an external agent ready to take over when necessary", - "usage": "Human Involvement is implied here, e.g. for intervention, input, decisions" - }, - "dpv:PartialAutomation": { - "label": "Partial Automation", - "definition": "Some sub-functions of the system are fully automated while the system remains under the control of an external agent", - "usage": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" - }, - "dpv:AssistiveAutomation": { - "label": "Assistive Automation", - "definition": "The system assists an operator", - "usage": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" - }, - "dpv:NotAutomated": { - "label": "Not Automated", - "definition": "The operator fully controls the system", - "usage": "Human Involvement is necessary here as there is no automation" - }, - "dpv:HumanInvolvement": { - "label": "Human Involvement", - "definition": "The involvement of humans in specified context", - "usage": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." - }, - "dpv:HumanInvolved": { - "label": "Human involved", - "definition": "Humans are involved in the specified context", - "usage": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." - }, - "dpv:HumanInvolvementForControl": { - "label": "Human Involvement for control", - "definition": "Human involvement for the purposes of exercising control over the specified operations in context", - "usage": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." - }, - "dpv:HumanInvolvementForIntervention": { - "label": "Human Involvement for intervention", - "definition": "Human involvement for the purposes of exercising interventions over the specified operations in context", - "usage": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." - }, - "dpv:HumanInvolvementForDecision": { - "label": "Human Involvement for decision", - "definition": "Human involvement for the purposes of exercising decisions over the specified operations in context", - "usage": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." - }, - "dpv:HumanInvolvementForInput": { - "label": "Human Involvement for Input", - "definition": "Human involvement for the purposes of providing inputs to the specified context", - "usage": "Inputs can be in the form of data or other resources." - }, - "dpv:HumanInvolvementForOversight": { - "label": "Human Involvement for Oversight", - "definition": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs", - "usage": "Oversight by itself does not indicate the ability to intervene or control the operations." - }, - "dpv:HumanInvolvementForVerification": { - "label": "Human Involvement for Verification", - "definition": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable.", - "usage": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." - }, - "dpv:HumanNotInvolved": { - "label": "Human not involved", - "definition": "Humans are not involved in the specified context", - "usage": "This maps to Autonomous and Full Automation models if no humans are involved." - }, - "dpv:DataPublishedByDataSubject": { - "label": "Data published by Data Subject", - "definition": "Data is published by the data subject", - "usage": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." - }, - "dpv:DataSource": { - "label": "Data Source", - "definition": "The source or origin of data", - "usage": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." - }, - "dpv:NonPublicDataSource": { - "label": "Non-Public Data Source", - "definition": "A source of data that is not publicly accessible or available" - }, - "dpv:PublicDataSource": { - "label": "Public Data Source", - "definition": "A source of data that is publicly accessible or available", - "usage": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." - }, - "dpv:DataSubjectDataSource": { - "label": "Data Subject as Data Source", - "definition": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" - }, - "dpv:DataControllerDataSource": { - "label": "Data Controller as Data Source", - "definition": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" - }, - "dpv:ThirdPartyDataSource": { - "label": "ThirdParty as Data Source", - "definition": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" - }, - "dpv:EvaluationScoring": { - "label": "Evaluation and Scoring", - "definition": "Processing that involves evaluation and scoring of individuals" - }, - "dpv:EvaluationOfIndividuals": { - "label": "Evaluation of Individuals", - "definition": "Processing that involves evaluation of individuals" - }, - "dpv:ScoringOfIndividuals": { - "label": "Scoring of Individuals", - "definition": "Processing that involves scoring of individuals" - }, - "dpv:Technology": { - "label": "Technology", - "definition": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied", - "usage": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" - }, - "dpv:InnovativeUseOfTechnology": { - "label": "Innovative use of Technology", - "definition": "Indicates that technology is being used in an innovative manner", - "usage": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" - }, - "dpv:InnovativeUseOfExistingTechnology": { - "label": "Innovative Use of Existing Technologies", - "definition": "Involvement of existing technologies used in an innovative manner" - }, - "dpv:InnovativeUseOfNewTechnologies": { - "label": "Innovative Use of New Technologies", - "definition": "Involvement of a new (innovative) technologies", - "usage": "New technologies are by definition considered innovative" - }, - "dpv:StorageCondition": { - "label": "Storage Condition", - "definition": "Conditions required or followed regarding storage of data" - }, - "dpv:StorageDeletion": { - "label": "Storage Deletion", - "definition": "Deletion or Erasure of data including any deletion guarantees" - }, - "dpv:StorageDuration": { - "label": "Storage Duration", - "definition": "Duration or temporal limitation on storage of data" - }, - "dpv:StorageLocation": { - "label": "Storage Location", - "definition": "Location or geospatial scope where the data is stored" - }, - "dpv:StorageRestoration": { - "label": "Storage Restoration", - "definition": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" - }, - "dpv:SystematicMonitoring": { - "label": "Systematic Monitoring", - "definition": "Processing that involves systematic monitoring of individuals" - }, - "dpv:ProcessingCondition": { - "label": "Processing Condition", - "definition": "Conditions required or followed regarding processing of data or use of technologies" - }, - "dpv:ProcessingLocation": { - "label": "Processing Location", - "definition": "Conditions regarding Location for processing of data or use of technologies" - }, - "dpv:ProcessingDuration": { - "label": "Processing Duration", - "definition": "Conditions regarding Duration for processing of data or use of technologies" - }, - "dpv:hasDataSource": { - "label": "has data source", - "definition": "Indicates the source or origin of data being processed" - }, - "dpv:hasStorageCondition": { - "label": "has storage condition", - "definition": "Indicates information about storage condition" - }, - "dpv:hasAlgorithmicLogic": { - "label": "has algorithmic logic", - "definition": "Indicates the logic used in processing such as for automated decision making" - }, - "dpv:hasProcessingAutomation": { - "label": "has processing automation", - "definition": "Indicates the use or extent of automation associated with processing" - }, - "dpv:hasHumanInvolvement": { - "label": "has human involvement", - "definition": "Indicates Involvement of humans in processing such as within automated decision making process", - "usage": "Human involvement is also relevant to 'human in the loop'" - }, - "dpv:isImplementedUsingTechnology": { - "label": "is implemented using technology", - "definition": "Indicates implementation details such as technologies or processes", - "usage": "The term 'technology' is inclusive of technologies, processes, and methods." - }, - "dpv:isImplementedByEntity": { - "label": "is implemented by entity", - "definition": "Indicates implementation details such as entities or agents", - "usage": "Indicates the Entity that implements or performs a Right Exercise Activity" - }, - "dpv:Scale": { - "label": "Scale", - "definition": "A measurement along some dimension", - "usage": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." - }, - "dpv:DataVolume": { - "label": "Data Volume", - "definition": "Volume or Scale of Data" - }, - "dpv:HugeDataVolume": { - "label": "Huge Data Volume", - "definition": "Data volume that is considered huge or more than large within the context" - }, - "dpv:LargeDataVolume": { - "label": "Large Data Volume", - "definition": "Data volume that is considered large within the context" - }, - "dpv:MediumDataVolume": { - "label": "Medium Data Volume", - "definition": "Data volume that is considered medium i.e. neither large nor small within the context" - }, - "dpv:SmallDataVolume": { - "label": "Small Data Volume", - "definition": "Data volume that is considered small or limited within the context" - }, - "dpv:SporadicDataVolume": { - "label": "Sporadic Data Volume", - "definition": "Data volume that is considered sporadic or sparse within the context" - }, - "dpv:SingularDataVolume": { - "label": "Singular Data Volume", - "definition": "Data volume that is considered singular i.e. a specific instance or single item" - }, - "dpv:DataSubjectScale": { - "label": "Data Subject Scale", - "definition": "Scale of Data Subject(s)" - }, - "dpv:HugeScaleOfDataSubjects": { - "label": "Huge Scale Of Data Subjects", - "definition": "Scale of data subjects considered huge or more than large within the context" - }, - "dpv:LargeScaleOfDataSubjects": { - "label": "Large Scale Of Data Subjects", - "definition": "Scale of data subjects considered large within the context" - }, - "dpv:MediumScaleOfDataSubjects": { - "label": "Medium Scale Of Data Subjects", - "definition": "Scale of data subjects considered medium i.e. neither large nor small within the context" - }, - "dpv:SmallScaleOfDataSubjects": { - "label": "Small Scale Of Data Subjects", - "definition": "Scale of data subjects considered small or limited within the context" - }, - "dpv:SporadicScaleOfDataSubjects": { - "label": "Sporadic Scale Of Data Subjects", - "definition": "Scale of data subjects considered sporadic or sparse within the context" - }, - "dpv:SingularScaleOfDataSubjects": { - "label": "Singular Scale Of Data Subjects", - "definition": "Scale of data subjects considered singular i.e. a specific data subject" - }, - "dpv:GeographicCoverage": { - "label": "Geographic Coverage", - "definition": "Indicate of scale in terms of geographic coverage" - }, - "dpv:GlobalScale": { - "label": "Global Scale", - "definition": "Geographic coverage spanning the entire globe" - }, - "dpv:NearlyGlobalScale": { - "label": "Nearly Global Scale", - "definition": "Geographic coverage nearly spanning the entire globe" - }, - "dpv:MultiNationalScale": { - "label": "Multi National Scale", - "definition": "Geographic coverage spanning multiple nations" - }, - "dpv:NationalScale": { - "label": "National Scale", - "definition": "Geographic coverage spanning a nation" - }, - "dpv:RegionalScale": { - "label": "Regional Scale", - "definition": "Geographic coverage spanning a specific region or regions" - }, - "dpv:LocalityScale": { - "label": "Locality Scale", - "definition": "Geographic coverage spanning a specific locality", - "usage": "For example, geographic scale of a city or an area within a city" - }, - "dpv:LocalEnvironmentScale": { - "label": "Local Environment Scale", - "definition": "Geographic coverage spanning a specific environment within the locality", - "usage": "For example, geographic scale of an event take place in a specific building or room" - }, - "dpv:ProcessingScale": { - "label": "Processing Scale", - "definition": "Scale of Processing", - "usage": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." - }, - "dpv:LargeScaleProcessing": { - "label": "Large Scale Processing", - "definition": "Processing that takes place at large scales (as specified by some criteria)", - "usage": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." - }, - "dpv:MediumScaleProcessing": { - "label": "Medium Scale Processing", - "definition": "Processing that takes place at medium scales (as specified by some criteria)" - }, - "dpv:SmallScaleProcessing": { - "label": "Small Scale Processing", - "definition": "Processing that takes place at small scales (as specified by some criteria)" - }, - "dpv:hasScale": { - "label": "has scale", - "definition": "Indicates the scale of specified concept" - }, - "dpv:hasDataVolume": { - "label": "has data volume", - "definition": "Indicates the volume of data" - }, - "dpv:hasDataSubjectScale": { - "label": "has data subject scale", - "definition": "Indicates the scale of data subjects" - }, - "dpv:hasGeographicCoverage": { - "label": "has geographic coverage", - "definition": "Indicate the geographic coverage (of specified context)" - }, - "dpv:Status": { - "label": "Status", - "definition": "The status or state of something" - }, - "dpv:ActivityStatus": { - "label": "Activity Status", - "definition": "Status associated with activity operations and lifecycles" - }, - "dpv:ActivityProposed": { - "label": "Activity Proposed", - "definition": "State of an activity being proposed or planned i.e. yet to occur" - }, - "dpv:ActivityOngoing": { - "label": "Activity Ongoing", - "definition": "State of an activity occuring in continuation i.e. currently ongoing" - }, - "dpv:ActivityHalted": { - "label": "Activity Halted", - "definition": "State of an activity that was occuring in the past, and has been halted or paused or stoped" - }, - "dpv:ActivityCompleted": { - "label": "Activity Completed", - "definition": "State of an activity that has completed i.e. is fully in the past" - }, - "dpv:ActivityNotCompleted": { - "label": "Acitivity Not Completed", - "definition": "State of an activity that could not be completed, but has reached some end state", - "usage": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion." - }, - "dpv:ComplianceStatus": { - "label": "Compliance Status", - "definition": "Status associated with Compliance with some norms, objectives, or requirements" - }, - "dpv:Compliant": { - "label": "Compliant", - "definition": "State of being fully compliant" - }, - "dpv:PartiallyCompliant": { - "label": "Partially Compliant", - "definition": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" - }, - "dpv:NonCompliant": { - "label": "Non Compliant", - "definition": "State of non-compliance where objectives have not been met, but have not been violated", - "usage": "Changed from not compliant for consistency in commonly used terms" - }, - "dpv:ComplianceViolation": { - "label": "Compliance Violation", - "definition": "State where compliance cannot be achieved due to requirements being violated", - "usage": "Changed from \"violation of compliance\" for consistency with other terms" - }, - "dpv:ComplianceUnknown": { - "label": "Compliance Unknown", - "definition": "State where the status of compliance is unknown" - }, - "dpv:ComplianceIndeterminate": { - "label": "Compliance Indeterminate", - "definition": "State where the status of compliance has not been fully assessed, evaluated, or determined" - }, - "dpv:Lawfulness": { - "label": "Lawfulness", - "definition": "Status associated with expressing lawfullness or legal compliance" - }, - "dpv:Lawful": { - "label": "Lawful", - "definition": "State of being lawful or legally compliant" - }, - "dpv:Unlawful": { - "label": "Unlawful", - "definition": "State of being unlawful or legally non-compliant" - }, - "dpv:LawfulnessUnkown": { - "label": "Lawfulness Unknown", - "definition": "State of the lawfulness not being known" - }, - "dpv:AuditStatus": { - "label": "Audit Status", - "definition": "Status associated with Auditing or Investigation" - }, - "dpv:AuditApproved": { - "label": "Audit Approved", - "definition": "State of being approved through the audit" - }, - "dpv:AuditConditionallyApproved": { - "label": "Audit Conditionally Approved", - "definition": "State of being conditionally approved through the audit", - "usage": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." - }, - "dpv:AuditRejected": { - "label": "Audit Rejected", - "definition": "State of not being approved or being rejected through the audit" - }, - "dpv:AuditRequested": { - "label": "Audit Requested", - "definition": "State of an audit being requested whose outcome is not yet known" - }, - "dpv:AuditNotRequired": { - "label": "Audit Not Required", - "definition": "State where an audit is determined as not being required" - }, - "dpv:AuditRequired": { - "label": "Audit Required", - "definition": "State where an audit is determined as being required but has not been conducted" - }, - "dpv:ConformanceStatus": { - "label": "Conformance Status", - "definition": "Status associated with conformance to a standard, guideline, code, or recommendation" - }, - "dpv:Conformant": { - "label": "Conformant", - "definition": "State of being conformant" - }, - "dpv:NonConformant": { - "label": "NonConformant", - "definition": "State of being non-conformant" - }, - "dpv:RequestStatus": { - "label": "Request Status", - "definition": "Status associated with requests" - }, - "dpv:RequestInitiated": { - "label": "Request Initiated", - "definition": "State of a request being initiated" - }, - "dpv:RequestAcknowledged": { - "label": "Request Acknowledged", - "definition": "State of a request being acknowledged" - }, - "dpv:RequestAccepted": { - "label": "Request Accepted", - "definition": "State of a request being accepted towards fulfilment" - }, - "dpv:RequestRejected": { - "label": "Request Rejected", - "definition": "State of a request being rejected towards non-fulfilment" - }, - "dpv:RequestFulfilled": { - "label": "Request Fulfilled", - "definition": "State of a request being fulfilled" - }, - "dpv:RequestUnfulfilled": { - "label": "Request Unfulfilled", - "definition": "State of a request being unfulfilled" - }, - "dpv:RequestRequiresAction": { - "label": "Request Requires Action", - "definition": "State of a request requiring an action to be performed from another party" - }, - "dpv:RequestRequiredActionPerformed": { - "label": "Request Required Action Performed", - "definition": "State of a request's required action having been performed by the other party" - }, - "dpv:RequestActionDelayed": { - "label": "Request Action Delayed", - "definition": "State of a request being delayed towards fulfilment" - }, - "dpv:RequestStatusQuery": { - "label": "Request Status Query", - "definition": "State of a request's status being queried" - }, - "dpv:hasStatus": { - "label": "has status", - "definition": "Indicates the status of specified concept", - "usage": "Indicates the status of a Right Exercise Activity" - }, - "dpv:hasComplianceStatus": { - "label": "has compliance status", - "definition": "Indicates the status of compliance of specified concept" - }, - "dpv:hasActivityStatus": { - "label": "has activity status", - "definition": "Indicates the status of activity of specified concept" - }, - "dpv:hasAuditStatus": { - "label": "has audit status", - "definition": "Indicates the status of audit associated with specified concept" - }, - "dpv:hasLawfulness": { - "label": "has lawfulness", - "definition": "Indicates the status of being lawful or legally compliant" - }, - "dpv:Risk": { - "label": "Risk", - "definition": "A risk or possibility or uncertainty of negative effects, impacts, or consequences", - "usage": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" - }, - "dpv:RiskMitigationMeasure": { - "label": "Risk Mitigation Measure", - "definition": "Measures intended to mitigate, minimise, or prevent risk." - }, - "dpv:Consequence": { - "label": "Consequence", - "definition": "The consequence(s) possible or arising from specified context" - }, - "dpv:ConsequenceOfSuccess": { - "label": "Consequence of Success", - "definition": "The consequence(s) possible or arising from success of specified context" - }, - "dpv:ConsequenceOfFailure": { - "label": "Consequence of Failure", - "definition": "The consequence(s) possible or arising from failure of specified context" - }, - "dpv:ConsequenceAsSideEffect": { - "label": "Consequence as Side-Effect", - "definition": "The consequence(s) possible or arising as a side-effect of specified context" - }, - "dpv:Impact": { - "label": "Impact", - "definition": "The impact(s) possible or arising as a consequence from specified context", - "usage": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" - }, - "dpv:Benefit": { - "label": "Benefit", - "definition": "Impact(s) that acts as or causes benefits" - }, - "dpv:Detriment": { - "label": "Detriment", - "definition": "Impact that acts as or causes detriments" - }, - "dpv:Damage": { - "label": "Damage", - "definition": "Impact that acts as or causes damages" - }, - "dpv:MaterialDamage": { - "label": "Material Damage", - "definition": "Impact that acts as or causes material damages" - }, - "dpv:NonMaterialDamage": { - "label": "Non-Material Damage", - "definition": "Impact that acts as or causes non-material damages" - }, - "dpv:Harm": { - "label": "Harm", - "definition": "Impact that acts as or causes harms" - }, - "dpv:RiskLevel": { - "label": "Risk Level", - "definition": "The magnitude of a risk expressed as an indication to aid in its management", - "usage": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." - }, - "dpv:Severity": { - "label": "Severity", - "definition": "The magnitude of being unwanted or having negative effects such as harmful impacts", - "usage": "Severity can be associated with Risk, or its Consequences and Impacts" - }, - "dpv:Likelihood": { - "label": "Likelihood", - "definition": "The likelihood or probability or chance of something taking place or occuring", - "usage": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." - }, - "dpv:hasRisk": { - "label": "has risk", - "definition": "Indicates applicability of Risk for this concept" - }, - "dpv:mitigatesRisk": { - "label": "mitigates risk", - "definition": "Indicates risks mitigated by this concept" - }, - "dpv:isMitigatedByMeasure": { - "label": "is mitigated by measure", - "definition": "Indicate a risk is mitigated by specified measure" - }, - "dpv:hasConsequence": { - "label": "has consequence", - "definition": "Indicates consenquence(s) possible or arising from specified concept", - "usage": "Removed plural suffix for consistency" - }, - "dpv:hasImpact": { - "label": "has impact", - "definition": "Indicates impact(s) possible or arising as consequences from specified concept" - }, - "dpv:hasImpactOn": { - "label": "has impact on", - "definition": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" - }, - "dpv:hasConsequenceOn": { - "label": "has consequence on", - "definition": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" - }, - "dpv:hasRiskLevel": { - "label": "has risk level", - "definition": "Indicates the associated risk level associated with a risk" - }, - "dpv:hasSeverity": { - "label": "has severity", - "definition": "Indicates the severity associated with a concept" - }, - "dpv:hasLikelihood": { - "label": "has likelihood", - "definition": "Indicates the likelihood associated with a concept" - }, - "dpv:hasResidualRisk": { - "label": "has residual risk", - "definition": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" - }, - "dpv:isResidualRiskOf": { - "label": "is residual risk of", - "definition": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" - }, - "dpv:Location": { - "label": "Location", - "definition": "A location is a position, site, or area where something is located", - "usage": "Location may be geographic, physical, or virtual." - }, - "dpv:Law": { - "label": "Law", - "definition": "A law is a set of rules created by government or authorities" - }, - "dpv:Country": { - "label": "Country", - "definition": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas", - "usage": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." - }, - "dpv:SupraNationalUnion": { - "label": "Supranational Union", - "definition": "A political union of two or more countries with an establishment of common authority" - }, - "dpv:EconomicUnion": { - "label": "Economic Union", - "definition": "A political union of two or more countries based on economic or trade agreements" - }, - "dpv:Region": { - "label": "Region", - "definition": "A region is an area or site that is considered a location" - }, - "dpv:City": { - "label": "City", - "definition": "A region consisting of urban population and commerce" - }, - "dpv:ThirdCountry": { - "label": "Third Country", - "definition": "Represents a country outside applicable or compatible jurisdiction as outlined in law" - }, - "dpv:LocationFixture": { - "label": "Location Fixture", - "definition": "The fixture of location refers to whether the location is fixed" - }, - "dpv:FixedLocation": { - "label": "Fixed Location", - "definition": "Location that is fixed i.e. known to occur at a specific place" - }, - "dpv:FixedSingularLocation": { - "label": "Fixed Singular Location", - "definition": "Location that is fixed at a specific place e.g. a city" - }, - "dpv:FixedMultipleLocations": { - "label": "Fixed Multiple Locations", - "definition": "Location that is fixed with multiple places e.g. multiple cities" - }, - "dpv:VariableLocation": { - "label": "Variable Location", - "definition": "Location that is known but is variable e.g. somewhere within a given area" - }, - "dpv:FederatedLocations": { - "label": "Federated Locations", - "definition": "Location that is federated across multiple separate areas with designation of a primary or central location" - }, - "dpv:DecentralisedLocations": { - "label": "Decentralised Locations", - "definition": "Location that is spread across multiple separate areas with no distinction between their importance" - }, - "dpv:RandomLocation": { - "label": "Random Location", - "definition": "Location that is random or unknown" - }, - "dpv:LocationLocality": { - "label": "Location Locality", - "definition": "Locality refers to whether the specified location is local within some context, e.g. for the user" - }, - "dpv:LocalLocation": { - "label": "Local Location", - "definition": "Location is local" - }, - "dpv:RemoteLocation": { - "label": "Remote Location", - "definition": "Location is remote i.e. not local" - }, - "dpv:WithinDevice": { - "label": "Within Device", - "definition": "Location is local and entirely within a device, such as a smartphone" - }, - "dpv:WithinPhysicalEnvironment": { - "label": "Within Physical Environment", - "definition": "Location is local and entirely within a physical environment, such as a room" - }, - "dpv:WithinVirtualEnvironment": { - "label": "Within Virtual Environment", - "definition": "Location is local and entirely within a virtual environment, such as a shared network directory" - }, - "dpv:CloudLocation": { - "label": "Cloud Location", - "definition": "Location that is in the 'cloud' i.e. a logical location operated over the internet" - }, - "dpv:PublicLocation": { - "label": "Public Location", - "definition": "Location that is or can be accessed by the public" - }, - "dpv:PrivateLocation": { - "label": "Private Location", - "definition": "Location that is not or cannot be accessed by the public and is controlled as a private space" - }, - "dpv:hasJurisdiction": { - "label": "has jurisdiction", - "definition": "Indicates applicability of specified jurisdiction" - }, - "dpv:hasCountry": { - "label": "has country", - "definition": "Indicates applicability of specified country" - }, - "dpv:hasLocation": { - "label": "has location", - "definition": "Indicates information about location" - }, - "dpv:hasApplicableLaw": { - "label": "has applicable law", - "definition": "Indicates applicability of a Law" - }, - "dpv:hasThirdCountry": { - "label": "has third country", - "definition": "Indicates applicability or relevance of a 'third country'" - }, - "dpv:Right": { - "label": "Right", - "definition": "The right(s) applicable, provided, or expected", - "usage": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" - }, - "dpv:DataSubjectRight": { - "label": "Data Subject Right", - "definition": "The rights applicable or provided to a Data Subject", - "usage": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" - }, - "dpv:ActiveRight": { - "label": "Active Right", - "definition": "The right(s) applicable, provided, or expected that need to be (actively) exercised", - "usage": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." - }, - "dpv:PassiveRight": { - "label": "Passive Right", - "definition": "The right(s) applicable, provided, or expected that are always (passively) applicable", - "usage": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." - }, - "dpv:RightExerciseNotice": { - "label": "Right Exercise Notice", - "definition": "Information associated with exercising of an active right", - "usage": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." - }, - "dpv:RightExerciseActivity": { - "label": "Right Exercise Activity", - "definition": "An activity representing an exercising of an active right", - "usage": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." - }, - "dpv:RightExerciseRecord": { - "label": "Right Exercise Record", - "definition": "Record of a Right being exercised", - "usage": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" - }, - "dpv:RightFulfilmentNotice": { - "label": "Right Fulfilment Notice", - "definition": "Notice provided regarding fulfilment of a right", - "usage": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." - }, - "dpv:RightNonFulfilmentNotice": { - "label": "Right Non-Fulfilment Notice", - "definition": "Notice provided regarding non-fulfilment of a right", - "usage": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." - }, - "dpv:hasRight": { - "label": "has right", - "definition": "Indicates use or applicability of Right" - }, - "dpv:isExercisedAt": { - "label": "is exercised at", - "definition": "Indicates context or information about exercising a right" - }, - "dpv:Rule": { - "label": "Rule", - "definition": "A rule describing a process or control that directs or determines if and how an activity should be conducted" - }, - "dpv:Permission": { - "label": "Permission", - "definition": "A rule describing a permission to perform an activity" - }, - "dpv:Prohibition": { - "label": "Prohibition", - "definition": "A rule describing a prohibition to perform an activity" - }, - "dpv:Obligation": { - "label": "Obligation", - "definition": "A rule describing an obligation for performing an activity" - }, - "dpv:hasRule": { - "label": "has rule", - "definition": "Specifying applicability or inclusion of a rule within specified context" - }, - "dpv:hasPermission": { - "label": "has permission", - "definition": "Specifying applicability or inclusion of a permission rule within specified context" - }, - "dpv:hasProhibition": { - "label": "has prohibition", - "definition": "Specifying applicability or inclusion of a prohibition rule within specified context" - }, - "dpv:hasObligation": { - "label": "has obligation", - "definition": "Specifying applicability or inclusion of an obligation rule within specified context" - }, - "pd:External": { - "label": "External", - "definition": "Information about external characteristics that can be observed" - }, - "pd:Financial": { - "label": "Financial", - "definition": "Information about finance including monetary characteristics and transactions" - }, - "pd:Historical": { - "label": "Historical", - "definition": "Information about historical data related to or relevant regarding history or past events" - }, - "pd:Household": { - "label": "Household", - "definition": "Information about personal or household activities" - }, - "pd:Internal": { - "label": "Internal", - "definition": "Informatoin about internal characteristics that cannot be seen or observed" - }, - "pd:Profile": { - "label": "Profile", - "definition": "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)" - }, - "pd:Social": { - "label": "Social", - "definition": "Information about social aspects such as family, public life, or professional networks." - }, - "pd:Tracking": { - "label": "Tracking", - "definition": "Information used to track an individual or group e.g. location or email" - }, - "pd:Accent": { - "label": "Accent", - "definition": "Information about linguistic and speech accents." - }, - "pd:AccountIdentifier": { - "label": "Account Identifier", - "definition": "Information about financial account identifier." - }, - "pd:Acquantaince": { - "label": "Acquantaince", - "definition": "Information about acquaintainces in a social network." - }, - "pd:Age": { - "label": "Age", - "definition": "Information about age" - }, - "pd:AgeExact": { - "label": "Age Exact", - "definition": "Information about the exact age (i.e. to some degree within a year, month, or day)" - }, - "pd:AgeRange": { - "label": "Age Range", - "definition": "Information about age range i.e. inexact age to some degree (i.e. some years)" - }, - "pd:ApartmentOwned": { - "label": "Apartment Owned", - "definition": "Information about apartment(s) owned and its history" - }, - "pd:Association": { - "label": "Association", - "definition": "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend" - }, - "pd:Attitude": { - "label": "Attitude", - "definition": "Information about attitude." - }, - "pd:Authenticating": { - "label": "Authenticating", - "definition": "Information about authentication and information used for authenticating" - }, - "pd:AuthenticationHistory": { - "label": "Authentication History", - "definition": "Information about prior authentication and its outcomes such as login attempts or location." - }, - "pd:BankAccount": { - "label": "Bank Account", - "definition": "Information about bank accounts." - }, - "pd:Behavioral": { - "label": "Behavioral", - "definition": "Information about Behavior or activity" - }, - "pd:BirthDate": { - "label": "Birth Date", - "definition": "Information about birth date" - }, - "pd:BirthPlace": { - "label": "Birth Place", - "definition": "Information about birth place" - }, - "pd:BloodType": { - "label": "Blood Type", - "definition": "Information about blood type." - }, - "pd:BrowserFingerprint": { - "label": "Browser Fingerprint", - "definition": "Information about the web browser which is used as a 'fingerprint'" - }, - "pd:BrowserHistory": { - "label": "Browser History", - "definition": "Information about and including web browsing history" - }, - "pd:BrowsingBehavior": { - "label": "Browsing Behavior", - "definition": "Information about browsing Behavior." - }, - "pd:BrowsingReferral": { - "label": "Browsing Referral", - "definition": "Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns." - }, - "pd:CallLog": { - "label": "Call Log", - "definition": "Information about the calls that an individual has made." - }, - "pd:CarOwned": { - "label": "Car Owned", - "definition": "Information about cars ownership and ownership history." - }, - "pd:Character": { - "label": "Character", - "definition": "Information about character in the public sphere" - }, - "pd:Communication": { - "label": "Communication", - "definition": "Information communicated from or to an individual" - }, - "pd:CommunicationsMetadata": { - "label": "Communications Metadata", - "definition": "Information about communication metadata in the public sphere" - }, - "pd:Connection": { - "label": "Connection", - "definition": "Information about and including connections in a social network" - }, - "pd:Contact": { - "label": "Contact", - "definition": "Information about contacts or used for contacting e.g. email address or phone number" - }, - "pd:Country": { - "label": "Country", - "definition": "Information about country e.g. residence, travel." - }, - "pd:Credit": { - "label": "Credit", - "definition": "Information about reputation with regards to money" - }, - "pd:CreditCapacity": { - "label": "Credit Capacity", - "definition": "Information about credit capacity." - }, - "pd:CreditCardNumber": { - "label": "Credit Card Number", - "definition": "Information about credit card number" - }, - "pd:CreditRecord": { - "label": "Credit Record", - "definition": "Information about credit record." - }, - "pd:CreditScore": { - "label": "Credit Score", - "definition": "Information about credit score." - }, - "pd:CreditStanding": { - "label": "Credit Standing", - "definition": "Information about credit standing." - }, - "pd:CreditWorthiness": { - "label": "Credit Worthiness", - "definition": "Information about credit worthiness." - }, - "pd:Criminal": { - "label": "Criminal", - "definition": "Information about criminal activity e.g. criminal convictions or jail time" - }, - "pd:CriminalCharge": { - "label": "Criminal Charge", - "definition": "Information about criminal charges." - }, - "pd:CriminalConviction": { - "label": "Criminal Conviction", - "definition": "Information about criminal convictions." - }, - "pd:CriminalOffense": { - "label": "Criminal Offense", - "definition": "Information about criminal offenses" - }, - "pd:CriminalPardon": { - "label": "Criminal Pardon", - "definition": "Information about criminal pardons." - }, - "pd:CurrentEmployment": { - "label": "Current Employment", - "definition": "Information about current employment" - }, - "pd:Demeanor": { - "label": "Demeanor", - "definition": "Information about demeanor." - }, - "pd:Demographic": { - "label": "Demographic", - "definition": "Information about demography and demographic characteristics" - }, - "pd:DeviceApplications": { - "label": "Device Applications", - "definition": "Information about applications or application-like software on a device." - }, - "pd:DeviceBased": { - "label": "Device Based", - "definition": "Information about devices" - }, - "pd:DeviceOperatingSystem": { - "label": "Device Operating System", - "definition": "Information about the operating system (OS) or system software that manages hardware or software resources." - }, - "pd:DeviceSoftware": { - "label": "Device Software", - "definition": "Information about software on or related to a device." - }, - "pd:Dialect": { - "label": "Dialect", - "definition": "Information about linguistic dialects." - }, - "pd:DigitalFingerprint": { - "label": "Digital Fingerprint", - "definition": "Information about a 'digital fingerprint' created for identification" - }, - "pd:Disability": { - "label": "Disability", - "definition": "Information about disabilities." - }, - "pd:DisciplinaryAction": { - "label": "Disciplinary Action", - "definition": "Information about disciplinary actions and its history" - }, - "pd:Dislike": { - "label": "Dislike", - "definition": "Information about dislikes or preferences regarding repulsions." - }, - "pd:Divorce": { - "label": "Divorce", - "definition": "Information about divorce(s)." - }, - "pd:DNACode": { - "label": "DNA Code", - "definition": "Information about DNA." - }, - "pd:DrugTestResult": { - "label": "Drug Test Result", - "definition": "Information about drug test results." - }, - "pd:Education": { - "label": "Education", - "definition": "Information about education" - }, - "pd:EducationExperience": { - "label": "Education Experience", - "definition": "Information about education experience e.g. attending a university" - }, - "pd:EducationQualification": { - "label": "Education Qualification", - "definition": "Information about educational qualifications" - }, - "pd:EmailAddress": { - "label": "Email Address", - "definition": "Information about Email address." - }, - "pd:EmailAddressPersonal": { - "label": "Email Address Personal", - "definition": "Information about Email address used in Personal capacity" - }, - "pd:EmailAddressWork": { - "label": "Email Address Work", - "definition": "Information about Email address used for Work or in Professional capacity" - }, - "pd:EmailContent": { - "label": "Email Content", - "definition": "Information about the contents of Emails sent or received" - }, - "pd:EmploymentHistory": { - "label": "Employment History", - "definition": "Information about employment history" - }, - "pd:Ethnicity": { - "label": "Ethnicity", - "definition": "Information about ethnic origins and lineage" - }, - "pd:FacialPrint": { - "label": "Facial Print", - "definition": "Information about facial print or pattern" - }, - "pd:Family": { - "label": "Family", - "definition": "Information about family and relationships" - }, - "pd:FamilyHealthHistory": { - "label": "Family Health History", - "definition": "Information about family health history." - }, - "pd:FamilyStructure": { - "label": "Family Structure", - "definition": "Information about family and familial structure." - }, - "pd:Favorite": { - "label": "Favorite", - "definition": "Information about favorites" - }, - "pd:FavoriteColor": { - "label": "Favorite Color", - "definition": "Information about favorite color." - }, - "pd:FavoriteFood": { - "label": "Favorite Food", - "definition": "Information about favorite food." - }, - "pd:FavoriteMusic": { - "label": "Favorite Music", - "definition": "Information about favorite music." - }, - "pd:Fetish": { - "label": "Fetish", - "definition": "Information about an individual's sexual fetishes" - }, - "pd:FinancialAccount": { - "label": "Financial Account", - "definition": "Information about financial accounts." - }, - "pd:FinancialAccountNumber": { - "label": "Financial Account Number", - "definition": "Information about financial account number" - }, - "pd:FinancialStatus": { - "label": "Financial Status", - "definition": "Information about financial status or standing" - }, - "pd:Fingerprint": { - "label": "Fingerprint", - "definition": "Information about fingerprint used for biometric purposes." - }, - "pd:Friend": { - "label": "Friend", - "definition": "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship." - }, - "pd:Gender": { - "label": "Gender", - "definition": "Information about gender" - }, - "pd:GeneralReputation": { - "label": "General Reputation", - "definition": "Information about reputation in the public sphere" - }, - "pd:Genetic": { - "label": "Genetic", - "definition": "Information about inherited or acquired genetic characteristics" - }, - "pd:Geographic": { - "label": "Geographic", - "definition": "Information about location or based on geography (e.g. home address)" - }, - "pd:GPSCoordinate": { - "label": "GPS Coordinate", - "definition": "Information about location expressed using Global Position System coordinates (GPS)" - }, - "pd:GroupMembership": { - "label": "Group Membership", - "definition": "Information about groups and memberships included or associated with a social network" - }, - "pd:HairColor": { - "label": "Hair Color", - "definition": "Information about hair color" - }, - "pd:Health": { - "label": "Health", - "definition": "Information about health." - }, - "pd:HealthHistory": { - "label": "Health History", - "definition": "Information about health history." - }, - "pd:HealthRecord": { - "label": "Health Record", - "definition": "Information about health record." - }, - "pd:Height": { - "label": "Height", - "definition": "Information about physical height" - }, - "pd:HouseOwned": { - "label": "House Owned", - "definition": "Information about house(s) owned and ownership history." - }, - "pd:PastEmployment": { - "label": "Past Employment", - "definition": "Information about past employment" - }, - "pd:Identifier": { - "label": "Identifier", - "definition": "Information about an identifier or name used for identification" - }, - "pd:Identifying": { - "label": "Identifying", - "definition": "Information that uniquely or semi-uniquely identifies an individual or a group" - }, - "pd:Income": { - "label": "Income", - "definition": "Information about financial income e.g. for individual or household or family" - }, - "pd:IncomeBracket": { - "label": "Income Bracket", - "definition": "Information about income bracket." - }, - "pd:IndividualHealthHistory": { - "label": "Individual Health History", - "definition": "Information about information health history." - }, - "pd:Insurance": { - "label": "Insurance", - "definition": "Information about Insurance" - }, - "pd:Intention": { - "label": "Intention", - "definition": "Information about intentions" - }, - "pd:Interaction": { - "label": "Interaction", - "definition": "Information about interactions in the public sphere" - }, - "pd:Interest": { - "label": "Interest", - "definition": "Information about interests" - }, - "pd:IPAddress": { - "label": "IP Address", - "definition": "Information about the Internet Protocol (IP) address of a device" - }, - "pd:Job": { - "label": "Job", - "definition": "Information about professional jobs" - }, - "pd:KnowledgeBelief": { - "label": "Knowledge and Beliefs", - "definition": "Information about knowledge and beliefs" - }, - "pd:Language": { - "label": "Language", - "definition": "Information about language and lingual history." - }, - "pd:LifeHistory": { - "label": "Life History", - "definition": "Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11)" - }, - "pd:Like": { - "label": "Like", - "definition": "Information about likes or preferences regarding attractions." - }, - "pd:LinkClicked": { - "label": "Link Clicked", - "definition": "Information about the links that an individual has clicked." - }, - "pd:LoanRecord": { - "label": "Loan Record", - "definition": "Information about loans, whether applied, provided or rejected, and its history" - }, - "pd:Location": { - "label": "Location", - "definition": "Information about location" - }, - "pd:MACAddress": { - "label": "MAC Address", - "definition": "Information about the Media Access Control (MAC) address of a device" - }, - "pd:MaritalStatus": { - "label": "Marital Status", - "definition": "Information about marital status and history" - }, - "pd:Marriage": { - "label": "Marriage", - "definition": "Information about marriage(s)." - }, - "pd:MentalHealth": { - "label": "Mental Health", - "definition": "Information about mental health." - }, - "pd:Name": { - "label": "Name", - "definition": "Information about names associated or used as given name or nickname." - }, - "pd:Nationality": { - "label": "Nationality", - "definition": "Information about nationality" - }, - "pd:OfficialID": { - "label": "Official ID", - "definition": "Information about an official identifier or identification document" - }, - "pd:Offspring": { - "label": "Offspring", - "definition": "Information about offspring(s)." - }, - "pd:Opinion": { - "label": "Opinion", - "definition": "Information about opinions" - }, - "pd:Ownership": { - "label": "Ownership", - "definition": "Information about ownership and history, including renting, borrowing, possessions." - }, - "pd:Parent": { - "label": "Parent", - "definition": "Information about parent(s)." - }, - "pd:Passport": { - "label": "Passport", - "definition": "Information about passport" - }, - "pd:Password": { - "label": "Password", - "definition": "Information about password used in the process of authenticating the individual as an user accessing a system." - }, - "pd:PaymentCard": { - "label": "Payment Card", - "definition": "Information about payment card such as Credit Card, Debit Card." - }, - "pd:PaymentCardExpiry": { - "label": "Payment Card Expiry", - "definition": "Information about payment card expiry such as a date." - }, - "pd:PaymentCardNumber": { - "label": "Payment Card Number", - "definition": "Information about payment card number." - }, - "pd:PerformanceAtWork": { - "label": "Performance at Work", - "definition": "Information about performance at work or within work environments" - }, - "pd:PersonalDocuments": { - "label": "Personal Documents", - "definition": "Information about and including personal documents e.g. diaries or journals" - }, - "pd:Personality": { - "label": "Personality", - "definition": "Information about personality (e.g., categorization in terms of the Big Five personality traits)" - }, - "pd:PersonalPossession": { - "label": "Personal Possession", - "definition": "Information about personal possessions." - }, - "pd:PhysicalAddress": { - "label": "Physical Address", - "definition": "Information about physical address." - }, - "pd:PhysicalCharacteristic": { - "label": "Physical Characteristic", - "definition": "Information about physical characteristics" - }, - "pd:PhysicalHealth": { - "label": "Physical Health", - "definition": "Information about physical health." - }, - "pd:PhysicalTrait": { - "label": "Physical Trait", - "definition": "Information about defining traits or features regarding the body." - }, - "pd:Picture": { - "label": "Picture", - "definition": "Information about visual representation or image e.g. profile photo." - }, - "pd:Piercing": { - "label": "Piercing", - "definition": "Information about piercings" - }, - "pd:PINCode": { - "label": "PIN Code", - "definition": "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system." - }, - "pd:Preference": { - "label": "Preference", - "definition": "Information about preferences or interests" - }, - "pd:Prescription": { - "label": "Prescription", - "definition": "Information about medical and pharmaceutical prescriptions" - }, - "pd:PrivacyPreference": { - "label": "Privacy Preference", - "definition": "Information about privacy preferences" - }, - "pd:Proclivitie": { - "label": "Proclivitie", - "definition": "Information about proclivities in a sexual context" - }, - "pd:Professional": { - "label": "Professional", - "definition": "Information about educational or professional career" - }, - "pd:ProfessionalCertification": { - "label": "Professional Certification", - "definition": "Information about professional certifications" - }, - "pd:ProfessionalEvaluation": { - "label": "Professional Evaluation", - "definition": "Information about professional evaluations" - }, - "pd:ProfessionalInterview": { - "label": "Professional Interview", - "definition": "Information about professional interviews" - }, - "pd:PublicLife": { - "label": "Public Life", - "definition": "Information about public life" - }, - "pd:PubliclyAvailableSocialMedia": { - "label": "Publicly Available Social Media", - "definition": "Information about social media that is publicly available" - }, - "pd:Purchase": { - "label": "Purchase", - "definition": "Information about purchases such as items bought e.g. grocery or clothing" - }, - "pd:PurchasesAndSpendingHabit": { - "label": "Purchases and Spending Habit", - "definition": "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends" - }, - "pd:Reference": { - "label": "Reference", - "definition": "Information about references in the professional context" - }, - "pd:Relationship": { - "label": "Relationship", - "definition": "Information about relationships and relationship history." - }, - "pd:Reliability": { - "label": "Reliability", - "definition": "Information about reliability (e.g. of a person)" - }, - "pd:Retina": { - "label": "Retina", - "definition": "Information about retina and the retinal patterns." - }, - "pd:RoomNumber": { - "label": "Room Number", - "definition": "Information about location expressed as Room number or similar numbering systems" - }, - "pd:Salary": { - "label": "Salary", - "definition": "Information about salary" - }, - "pd:Sale": { - "label": "Sale", - "definition": "Information about sales e.g. selling of goods or services" - }, - "pd:School": { - "label": "School", - "definition": "Information about school such as name of school, conduct, or grades obtained." - }, - "pd:SecretText": { - "label": "Secret Text", - "definition": "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password." - }, - "pd:ServiceConsumptionBehavior": { - "label": "Service Consumption Behavior", - "definition": "Information about the consumption of a service, e.g. time and duration of consumption." - }, - "pd:SexualHistory": { - "label": "Sexual History", - "definition": "Information about sexual history" - }, - "pd:SexualPreference": { - "label": "Sexual Preference", - "definition": "Information about sexual preferences" - }, - "pd:Sibling": { - "label": "Sibling", - "definition": "Information about sibling(s)." - }, - "pd:SkinTone": { - "label": "Skin Tone", - "definition": "Information about skin tone" - }, - "pd:SocialMediaCommunication": { - "label": "Social Media Communication", - "definition": "Information about social media communication, including the communication itself and metadata." - }, - "pd:SocialMedia": { - "label": "Social Media", - "definition": "Information about social media" - }, - "pd:SocialNetwork": { - "label": "Social Network", - "definition": "Information about friends or connections expressed as a social network" - }, - "pd:SocialStatus": { - "label": "Social Status", - "definition": "Information about social status" - }, - "pd:Tattoo": { - "label": "Tattoo", - "definition": "Information about tattoos" - }, - "pd:Tax": { - "label": "Tax", - "definition": "Information about financial tax e.g. tax records or tax due" - }, - "pd:TelephoneNumber": { - "label": "Telephone Number", - "definition": "Information about telephone number." - }, - "pd:Thought": { - "label": "Thought", - "definition": "Information about thoughts" - }, - "pd:Transaction": { - "label": "Transaction", - "definition": "Information about financial transactions e.g. bank transfers" - }, - "pd:Transactional": { - "label": "Transactional", - "definition": "Information about a purchasing, spending or income" - }, - "pd:TravelHistory": { - "label": "Travel History", - "definition": "Information about travel history" - }, - "pd:TVViewingBehavior": { - "label": "TV Viewing Behavior", - "definition": "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed" - }, - "pd:UID": { - "label": "UID", - "definition": "Information about unique identifiers." - }, - "pd:UserAgent": { - "label": "User agent", - "definition": "Information about software acting on behalf of users e.g. web browser" - }, - "pd:Username": { - "label": "Username", - "definition": "Information about usernames." - }, - "pd:VehicalLicenseNumber": { - "label": "Vehicle License Number", - "definition": "Information about vehicle license number" - }, - "pd:VehicalLicenseRegistration": { - "label": "Vehicle License Registration", - "definition": "Information about vehicle license registration" - }, - "pd:Vehicle": { - "label": "Vehicle", - "definition": "Information about vehicles" - }, - "pd:VehicleLicense": { - "label": "Vehicle License", - "definition": "Information about vehicle license" - }, - "pd:VehicleUsage": { - "label": "Vehicle Usage", - "definition": "Information about usage of vehicles, e.g. driving statistics" - }, - "pd:VoiceCommunicationRecording": { - "label": "Voice Communication Recording", - "definition": "Information about vocal recorded communication (e.g. telephony, VoIP)" - }, - "pd:VoiceMail": { - "label": "Voice Mail", - "definition": "Information about voice mail messages." - }, - "pd:Weight": { - "label": "Weight", - "definition": "Information about physical weight" - }, - "pd:WorkEnvironment": { - "label": "Work Environment", - "definition": "Information about work environments" - }, - "pd:WorkHistory": { - "label": "Work History", - "definition": "Information about work history in a professional context" - }, - "pd:Biometric": { - "label": "Biometric", - "definition": "Information about biometrics and biometric characteristics." - }, - "pd:EthnicOrigin": { - "label": "Ethnic Origin", - "definition": "Information about ethnic origin" - }, - "pd:MedicalHealth": { - "label": "Medical Health", - "definition": "Information about health, medical conditions or health care" - }, - "pd:PhilosophicalBelief": { - "label": "Philosophical Belief", - "definition": "Information about philosophical beliefs." - }, - "pd:PoliticalAffiliation": { - "label": "Political Affiliation", - "definition": "Information about political affiliation and history" - }, - "pd:PoliticalOpinion": { - "label": "Political Opinion", - "definition": "Information about opinions regarding politics and political topics" - }, - "pd:Race": { - "label": "Race", - "definition": "Information about race or racial history." - }, - "pd:Religion": { - "label": "Religion", - "definition": "Information about religion, religious inclinations, and religious history." - }, - "pd:ReligiousBelief": { - "label": "Religious Belief", - "definition": "Information about religion and religious beliefs." - }, - "pd:Sexual": { - "label": "Sexual", - "definition": "Information about sexuality and sexual history" - }, - "pd:TradeUnionMembership": { - "label": "Trade Union Membership", - "definition": "Information about trade union memberships and related topics" - }, - "tech:DataTechnology": { - "label": "Data Technology", - "definition": "Technology that uses or interacts with data" - }, - "tech:OperationalTechnology": { - "label": "Operational Technology", - "definition": "Technology that enables or performs or executes operations and processes" - }, - "tech:SecurityTechnology": { - "label": "Security Technology", - "definition": "Technology that enables or provides security" - }, - "tech:ManagementTechnology": { - "label": "Management Technology", - "definition": "Technology that enables or provides management" - }, - "tech:IdentityTechnology": { - "label": "Identity Technology", - "definition": "Technology related to identity or identifiers" - }, - "tech:SurveillanceTechnology": { - "label": "Surveillance Technology", - "definition": "Technology related to surveillance of individuals or people" - }, - "tech:TechnologyProvisionMethod": { - "label": "Technology Provision Method", - "definition": "Method associated with provision or use of technology" - }, - "tech:TechnologyActor": { - "label": "Technology Actor", - "definition": "Actors and Entities involved in provision, use, and management of Technology" - }, - "tech:TechnologyUsageLocation": { - "label": "Technology Usage Location", - "definition": "Location for where technology is provided or used" - }, - "tech:CommunicationMechanism": { - "label": "Communication Mechanism", - "definition": "Communication mechanism used or provided by Technologoy" - }, - "tech:TechnologyReadinessLevel": { - "label": "Technology Readiness Level", - "definition": "Indication of maturity of Technology (ISO 16290:2013)" - }, - "tech:hasCommunicationMechanism": { - "label": "has communication mechanism", - "definition": "Indicates communication mechanisms used or provided by technology" - }, - "tech:hasTRL": { - "label": "has TRL", - "definition": "Indicates technology maturity level" - }, - "tech:hasTechnologyActor": { - "label": "has technology actor", - "definition": "Indicates an actor associated with technology" - }, - "tech:DataCopyingTechnology": { - "label": "Data Copying Technology", - "definition": "Technology related to copying data" - }, - "tech:DataDisclosureTechnology": { - "label": "Data Disclosure Technology", - "definition": "Technology related to disclosing data" - }, - "tech:DataObtainingTechnology": { - "label": "Data Obtaining Technology", - "definition": "Technology related to obtain data" - }, - "tech:DataOrganisingTechnology": { - "label": "Data Organising Technology", - "definition": "Technology realted to organising data" - }, - "tech:DataRemovalTechnology": { - "label": "Data Removal Technology", - "definition": "Technology related to removing data" - }, - "tech:DataStorageTechnology": { - "label": "Data Storage Technology", - "definition": "Technology related to storing data" - }, - "tech:DataTransferTechnology": { - "label": "Data Transfer Technology", - "definition": "Technology related to transfering data" - }, - "tech:DataTransformationTechnology": { - "label": "Data Transformation Technology", - "definition": "Technology related to transforming data" - }, - "tech:DataUsageTechnology": { - "label": "Data Usage Technology", - "definition": "Technology related to using data" - }, - "tech:DataSecurityTechnology": { - "label": "Data Security Technology", - "definition": "Technology related to security of data" - }, - "tech:DataManagementTechnology": { - "label": "Data Management Technology", - "definition": "Technology related to management of data" - }, - "tech:OperationEnvironment": { - "label": "Operation Environment", - "definition": "Technology that provides an environment for operations to be executed" - }, - "tech:OperationDevice": { - "label": "Operation Device", - "definition": "Technology that acts as an equipment or mechanism for operations" - }, - "tech:OperationManagement": { - "label": "Operation Management", - "definition": "Technology that manages operations" - }, - "tech:Application": { - "label": "Application", - "definition": "A computing or digital program" - }, - "tech:PET": { - "label": "PET (Privacy Enhancing Technology)", - "definition": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" - }, - "tech:DetectionSecurityTechnology": { - "label": "Detection Security Technology", - "definition": "Technology related to detection of vulnerabilities, threats, and exploitations" - }, - "tech:PreventionSecurityTechnology": { - "label": "Prevention Security Technology", - "definition": "Technology related to prevention of vulnerabilities, threats, exploitations" - }, - "tech:MitigationSecurityTechnology": { - "label": "Mitigation Security Technology", - "definition": "Technology related to mitigation of vulnerabilities, threats, exploitations" - }, - "tech:MonitoringSecurityTechnology": { - "label": "Monitoring Security Technology", - "definition": "Technology related to monitoring of vulnerabilities, threats, exploitations" - }, - "tech:SecurityManagementTechnology": { - "label": "Security Management Technology", - "definition": "Technology related to management of security" - }, - "tech:OvertSurveillanceTechnology": { - "label": "Overt Surveillance Technology", - "definition": "Surveillance that is overt i.e. visible or apparent or explicit", - "usage": "For example, a CCTV with a notice" - }, - "tech:CovertSurveillanceTechnology": { - "label": "Covert SurveillanceTechnology", - "definition": "Surveillance that is covert i.e. invisible or non-apparent or implicit", - "usage": "For example, a web resource that performs tracking in the background" - }, - "tech:FixedUse": { - "label": "Fixed Use", - "definition": "Technology that can be used a fixed numner of times" - }, - "tech:Subscription": { - "label": "Subscription", - "definition": "Technology that is provided or used as a periodic subscription" - }, - "tech:Product": { - "label": "Product", - "definition": "Technology that is provided as a product" - }, - "tech:Goods": { - "label": "Goods", - "definition": "Technology provided or used as goods" - }, - "tech:Service": { - "label": "Service", - "definition": "Technology provided or used as service(s)", - "usage": "Removed plural suffix for consistency in terms" - }, - "tech:Algorithmic": { - "label": "Algorithmic", - "definition": "Technology provided as an algorithm or method" - }, - "tech:System": { - "label": "System", - "definition": "Technology provided as a system" - }, - "tech:Component": { - "label": "Component", - "definition": "Technology provided as a component" - }, - "tech:hasProvisionMethod": { - "label": "has provision method", - "definition": "Specifies the provision or usage method of technology" - }, - "tech:TechnologyProvider": { - "label": "Technology Provider", - "definition": "Actor that provides Technology" - }, - "tech:TechnologyDeveloper": { - "label": "Technology Developer", - "definition": "Actor that develops Technology" - }, - "tech:TechnologyUser": { - "label": "Technology User", - "definition": "Actor that uses Technologoy" - }, - "tech:TechnologySubject": { - "label": "Technology Subject", - "definition": "Actor that is subject of use of Technology" - }, - "tech:hasProvider": { - "label": "has provider", - "definition": "Indicates technology provider" - }, - "tech:hasDeveloper": { - "label": "has developer", - "definition": "Indicates technology developer" - }, - "tech:hasUser": { - "label": "has user", - "definition": "Indicates technology user" - }, - "tech:hasSubject": { - "label": "has subject", - "definition": "Indicates technology subject" - }, - "tech:NetworkingCommunication": { - "label": "Networking Communication", - "definition": "Technology utilising networking communication" - }, - "tech:LocalNetworkCommunication": { - "label": "Local Network Communication", - "definition": "Technology utilising local networking communication" - }, - "tech:InternetCommunication": { - "label": "Internet Communication", - "definition": "Technology utilising internet communication" - }, - "tech:WiFiCommunication": { - "label": "WiFi Communication", - "definition": "Technology utilising wifi wireless networking communication" - }, - "tech:BluetoothCommunication": { - "label": "Bluetooth Communication", - "definition": "Technology utilising bluetooth communication" - }, - "tech:CellularNetworkCommunication": { - "label": "Cellular Network Communication", - "definition": "Technology utilising cellular networking communication" - }, - "tech:GPSCommunication": { - "label": "GPS Communication", - "definition": "Technology utilising GPS communication" - }, - "tech:Database": { - "label": "Database", - "definition": "A database, database management system (DBMS), or application database" - }, - "tech:Cookie": { - "label": "Cookie", - "definition": "A HTTP or web or internet cookie" - }, - "tech:FileSystem": { - "label": "File System", - "definition": "A data storage and retrieval interface provided by an operating system" - }, - "tech:SmartphoneApplication": { - "label": "Smartphone Application", - "definition": "A computing or digital program on a smartphone device" - }, - "tech:PersonalInformationManagementSystem": { - "label": "Personal Information Management System", - "definition": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" - }, - "tech:IdentityManagementTechnology": { - "label": "Identity Management Technology", - "definition": "Technologies providing identity provision, verification, management, and governance" - }, - "tech:IdentityWallet": { - "label": "Identity Wallet", - "definition": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" - }, - "risk:SecurityBreach": { - "label": "Security Breach" - }, - "risk:UnauthorisedReIdentification": { - "label": "Unauthorised Re-Identification" - }, - "risk:ConsequenceForDataSubject": { - "label": "Consequence for Data Subject" - }, - "risk:ConsequenceOnDataSecurity": { - "label": "Consequence on Data Security" - }, - "risk:CorruptionData": { - "label": "Corruption of Data" - }, - "risk:DamageByThirdParty": { - "label": "Damage by Third Party" - }, - "risk:DataBreach": { - "label": "Data Breach" - }, - "risk:EquipmentFailure": { - "label": "Equipment Failure" - }, - "risk:FinancialLoss": { - "label": "Financial Loss" - }, - "risk:IllegalProcessingData": { - "label": "Illegal Processing of Data" - }, - "risk:InterceptionCommunications": { - "label": "Interception of Communications" - }, - "risk:PublicOrderBreach": { - "label": "Public Order Breach" - }, - "risk:UnauthorisedCodeModification": { - "label": "Unauthorised Code Modification" - }, - "risk:UnauthorisedSystemModification": { - "label": "Unauthorised System Modification" - }, - "risk:UnwantedCodeDeletion": { - "label": "Unwanted Code Deletion" - }, - "risk:UnwantedDataDeletion": { - "label": "Unwanted Data Deletion" - }, - "risk:Vandalism": { - "label": "Vandalism" - }, - "risk:ViolationCodeConduct": { - "label": "Violation of Code of Conduct" - }, - "risk:ViolationContractualObligations": { - "label": "Violation of Contractual Obligations" - }, - "risk:ViolationEthicalCode": { - "label": "Violation of Ethical Code" - }, - "risk:ViolationRegulatoryObligations": { - "label": "Violation of Regulatory Obligations" - }, - "risk:ViolationStatutoryObligations": { - "label": "Violation of Statutory Obligations" - }, - "risk:AuthorisationFailure": { - "label": "Authorisation Failure" - }, - "risk:BruteForceAuthorisations": { - "label": "Brute Force Authorisations" - }, - "risk:Businessdisruption": { - "label": "Business disruption" - }, - "risk:BusinessPerformanceImpairment": { - "label": "Business Performance Impairment" - }, - "risk:ConfidentialityBreach": { - "label": "Confidentiality Breach" - }, - "risk:CostAcquisition": { - "label": "Cost of Acquisition" - }, - "risk:CostBackup": { - "label": "Cost of Backup" - }, - "risk:CostConfiguration": { - "label": "Cost of Configuration" - }, - "risk:CostInstallation": { - "label": "Cost of Installation" - }, - "risk:CostJudicialPenalties": { - "label": "Cost of Judicial Penalties" - }, - "risk:CostJudicialProceedings": { - "label": "Cost of Judicial Proceedings" - }, - "risk:CostOperationInterruption": { - "label": "Cost of Operation Interruption" - }, - "risk:CostSuspendedOperations": { - "label": "Cost of Suspended Operations" - }, - "risk:Cryptojacking": { - "label": "Cryptojacking", - "definition": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim\u2019s computing power to generate cryptocurrency" - }, - "risk:DenialServiceAttack": { - "label": "Denial of Service Attack (DoS)" - }, - "risk:DetrimentToRecovery": { - "label": "Detriment to Recovery" - }, - "risk:DistributedDenialServiceAttack": { - "label": "Distributed Denial of Service Attack (DDoS)" - }, - "risk:EquipmentMalfunction": { - "label": "Equipment Malfunction" - }, - "risk:ErrornousSystemUse": { - "label": "Errornous System Use" - }, - "risk:FinancialEquipmentCosts": { - "label": "Financial Equipment Costs" - }, - "risk:FinancialInvestigationCosts": { - "label": "Financial Investigation Costs" - }, - "risk:FinancialPersonnelCosts": { - "label": "Financial Personnel Costs" - }, - "risk:FinancialRepairCosts": { - "label": "Financial Repair Costs" - }, - "risk:GovernmentCrisis": { - "label": "Government Crisis" - }, - "risk:HumanErrors": { - "label": "Human Errors" - }, - "risk:IdentityDispute": { - "label": "Identity Dispute" - }, - "risk:IncreaseInternalCost": { - "label": "Increase Internal Cost" - }, - "risk:IndustrialCrisis": { - "label": "Industrial Crisis" - }, - "risk:InternalOperationDisruption": { - "label": "Internal Operation Disruption" - }, - "risk:KnownVulnerabilityExploited": { - "label": "Known Vulnerability Exploited" - }, - "risk:LawEnforcementAdverseEffects": { - "label": "Law Enforcement Adverse Effects" - }, - "risk:LossCredibility": { - "label": "Loss of Credibility" - }, - "risk:LossCustomerConfidence": { - "label": "Loss of Customer Confidence" - }, - "risk:LossGoodwill": { - "label": "Loss of Goodwill" - }, - "risk:LossNegotiatingCapacity": { - "label": "Loss of Negotiating Capacity" - }, - "risk:LossOpportunity": { - "label": "Loss of Opportunity" - }, - "risk:LossReputation": { - "label": "Loss of Reputation" - }, - "risk:LossTrust": { - "label": "Loss of Trust" - }, - "risk:MaliciousCodeAttack": { - "label": "Malicious Code Attack", - "definition": "Intentional use of software by including or inserting in a system for a harmful purpose" - }, - "risk:MalwareAttack": { - "label": "Malware Attack", - "definition": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" - }, - "risk:MisinformationDisinformation": { - "label": "MisinformationDisinformation", - "definition": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" - }, - "risk:MisuseBreachedInformation": { - "label": "Misuse of Breached Information" - }, - "risk:OrganisationDisruption": { - "label": "Organisation Disruption" - }, - "risk:ReplacementCosts": { - "label": "Replacement Costs" - }, - "risk:RetrievalDeletedData": { - "label": "Retrieval of Deleted Data" - }, - "risk:RetrievalDiscardedEquipment": { - "label": "Retrieval of Discarded Equipment" - }, - "risk:ServiceInterruption": { - "label": "Service Interruption" - }, - "risk:SystemFailure": { - "label": "System Failure" - }, - "risk:SystemIntrusion": { - "label": "System Intrusion" - }, - "risk:SystemMalfunction": { - "label": "System Malfunction" - }, - "risk:ThirdPartyOperationDisruption": { - "label": "Third Party Operation Disruption" - }, - "risk:UnauthorisedAccesstoPremises": { - "label": "Unauthorised Access to Premises" - }, - "risk:UnauthorisedCodeAccess": { - "label": "Unauthorised Code Access" - }, - "risk:UnauthorisedCodeDisclosure": { - "label": "Unauthorised Code Disclosure" - }, - "risk:UnauthorisedDataAccess": { - "label": "Unauthorised Data Access" - }, - "risk:UnauthorisedDataDisclosure": { - "label": "Unauthorised Data Disclosure" - }, - "risk:UnauthorisedInformationDisclosure": { - "label": "Unauthorised Information Disclosure" - }, - "risk:UnauthorisedResourceUse": { - "label": "Unauthorised Resource Use" - }, - "risk:UnauthorisedSystemAccess": { - "label": "Unauthorised System Access" - }, - "risk:UnknownVulnerabilityExploited": { - "label": "Unknown Vulnerability Exploited" - }, - "risk:UnwantedDisclosureData": { - "label": "Unwanted Disclosure of Data" - }, - "risk:VulnerabilityCreated": { - "label": "Vulnerability Created" - }, - "risk:VulnerabilityExploited": { - "label": "Vulnerability Exploited" - }, - "risk:AbusiveContentUtilisation": { - "label": "Abusive Content Utilisation" - }, - "risk:AttackonPrivateLife": { - "label": "Attack on Private Life" - }, - "risk:Blackmail": { - "label": "Blackmail" - }, - "risk:ChildViolence": { - "label": "Child Violence" - }, - "risk:Coercion": { - "label": "Coercion" - }, - "risk:CompromiseAccount": { - "label": "Compromise Account" - }, - "risk:CompromiseAccountCredentials": { - "label": "Compromise Account Credentials" - }, - "risk:DangertoCustomers": { - "label": "Danger to Customers" - }, - "risk:DangertoPersonnel": { - "label": "Danger to Personnel" - }, - "risk:Discrimination": { - "label": "Discrimination" - }, - "risk:EnvironmentalSafetyEndangerment": { - "label": "Environmental Safety Endangerment" - }, - "risk:Extorsion": { - "label": "Extorsion" - }, - "risk:Fraud": { - "label": "Fraud" - }, - "risk:HarmfulSpeech": { - "label": "Harmful Spech" - }, - "risk:IdentityFraud": { - "label": "Identity Fraud" - }, - "risk:IdentityTheft": { - "label": "Identity Theft" - }, - "risk:Injury": { - "label": "Injury" - }, - "risk:LimitationOfRights": { - "label": "Limitation of Rights" - }, - "risk:PersonalSafetyEndangerment": { - "label": "Personal Safety Endangerment" - }, - "risk:PhishingScam": { - "label": "Phishing Scam", - "definition": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" - }, - "risk:PhysicalAssault": { - "label": "Physical Assault" - }, - "risk:PreventExercisingOfRights": { - "label": "Prevent Exercising of Rights" - }, - "risk:PsychologicalHarm": { - "label": "Psychological Harm" - }, - "risk:Sabotage": { - "label": "Sabotage" - }, - "risk:Scam": { - "label": "Scam" - }, - "risk:SexualViolence": { - "label": "Sexual Violence" - }, - "risk:Spam": { - "label": "Spam" - }, - "risk:Spoofing": { - "label": "Spoofing" - }, - "risk:Terrorism": { - "label": "Terrorism" - }, - "risk:ViolationOfRights": { - "label": "Violation of Rights" - }, - "risk:BusinessImpact": { - "label": "Business impact" - }, - "risk:CitizensImpact": { - "label": "Citizens impact" - }, - "risk:ComplianceImpact": { - "label": "Compliance impact" - }, - "risk:EconomicDisadvantage": { - "label": "Economic Disadvantage" - }, - "risk:HealthLifeImpact": { - "label": "Health and life impact" - }, - "risk:ImpacttoRights": { - "label": "Impact to Rights" - }, - "risk:PrivacyImpact": { - "label": "Privacy impact" - }, - "risk:ReputationTrustImpact": { - "label": "Reputation and trust impact" - }, - "risk:SocialDisadvantage": { - "label": "Social Disadvantage" - }, - "risk:ImpactOnDataSubject": { - "label": "Impact on Data Subject" - }, - "risk:LossAssets": { - "label": "Loss of Assets" - }, - "risk:LossFunds": { - "label": "Loss of Funds" - }, - "risk:LossGoods": { - "label": "Loss of Goods" - }, - "risk:Theft": { - "label": "Theft" - }, - "risk:TheftEquipment": { - "label": "Theft of Equipment" - }, - "risk:TheftMedia": { - "label": "Theft of Media" - }, - "risk:CompromiseAccountSecurity": { - "label": "Compromise Account Security" - }, - "risk:CopyrightViolation": { - "label": "Copyright Violation" - }, - "risk:CyberSpying": { - "label": "Cyber Spying" - }, - "risk:CyberStalking": { - "label": "Cyber Stalking" - }, - "risk:Eavesdropping": { - "label": "Eavesdropping" - }, - "risk:LossCompetitiveAdvantage": { - "label": "Loss of Competitive Advantage" - }, - "risk:LossControlOverData": { - "label": "Loss of Control over Data" - }, - "risk:LossCustomers": { - "label": "Loss of Customers" - }, - "risk:LossData": { - "label": "Loss of Data" - }, - "risk:LossProprietaryInformation": { - "label": "Loss of Proprietary Information" - }, - "risk:LossResources": { - "label": "Loss of Resources" - }, - "risk:LossSuppliers": { - "label": "Loss of Suppliers" - }, - "risk:LossTechnologicalAdvantage": { - "label": "Loss of Technological Advantage" - }, - "risk:PersonnelAbsence": { - "label": "Personnel Absence" - }, - "risk:PhysicalSpying": { - "label": "Physical Spying" - }, - "risk:PhysicalStalking": { - "label": "Physical Stalking" - }, - "risk:RansomwareAttack": { - "label": "RansomwareAttack", - "definition": "Ransomware is a type of attack where threat actors take control of a target\u2019s assets and demand a ransom in exchange for the return of the asset\u2019s availability and confidentiality" - }, - "risk:RemoteSpying": { - "label": "Remote Spying" - }, - "risk:Spying": { - "label": "Spying" - }, - "risk:Stalking": { - "label": "Stalking" - }, - "risk:UnauthorisedDataModification": { - "label": "Unauthorised Data Modification" - }, - "risk:UnauthorisedImpersonation": { - "label": "Unauthorised Impersonation" - }, - "risk:ExtremelyLowRisk": { - "label": "Extremely Low Risk", - "definition": "Level where Risk is Extremely Low", - "usage": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" - }, - "risk:VeryLowRisk": { - "label": "Very Low Risk", - "definition": "Level where Risk is Very Low", - "usage": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" - }, - "risk:LowRisk": { - "label": "Low Risk", - "definition": "Level where Risk is Low", - "usage": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" - }, - "risk:ModerateRisk": { - "label": "Moderate Risk", - "definition": "Level where Risk is Moderate", - "usage": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" - }, - "risk:HighRisk": { - "label": "High Risk", - "definition": "Level where Risk is High", - "usage": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" - }, - "risk:VeryHighRisk": { - "label": "Very High Risk", - "definition": "Level where Risk is Very High", - "usage": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" - }, - "risk:ExtremelyHighRisk": { - "label": "Extremely High Risk", - "definition": "Level where Risk is Extremely High", - "usage": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" - }, - "risk:3RiskLevels": { - "label": "3 Risk Levels", - "definition": "Scale with 3 Risk Levels from High to Low" - }, - "risk:5RiskLevels": { - "label": "5 Risk Levels", - "definition": "Scale with 5 Risk Levels from Very High to Very Low" - }, - "risk:7RiskLevels": { - "label": "7 Risk Levels", - "definition": "Scale with 7 Risk Levels from Extremely High to Extremely Low" - }, - "risk:ExtremelyLowLikelihood": { - "label": "Extremely Low Likelihood", - "definition": "Level where Likelihood is Extremely Low", - "usage": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" - }, - "risk:VeryLowLikelihood": { - "label": "Very Low Likelihood", - "definition": "Level where Likelihood is Very Low", - "usage": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" - }, - "risk:LowLikelihood": { - "label": "Low Likelihood", - "definition": "Level where Likelihood is Low", - "usage": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" - }, - "risk:ModerateLikelihood": { - "label": "Moderate Likelihood", - "definition": "Level where Likelihood is Moderate", - "usage": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" - }, - "risk:HighLikelihood": { - "label": "High Likelihood", - "definition": "Level where Likelihood is High", - "usage": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" - }, - "risk:VeryHighLikelihood": { - "label": "Very High Likelihood", - "definition": "Level where Likelihood is Very High", - "usage": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" - }, - "risk:ExtremelyHighLikelihood": { - "label": "Extremely High Likelihood", - "definition": "Level where Likelihood is Extremely High", - "usage": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" - }, - "risk:3LikelihoodLevels": { - "label": "3 Likelihood Levels", - "definition": "Scale with 3 Likelihood Levels from High to Low" - }, - "risk:5LikelihoodLevels": { - "label": "5 Likelihood Levels", - "definition": "Scale with 5 Likelihood Levels from Very High to Very Low" - }, - "risk:7LikelihoodLevels": { - "label": "7 Likelihood Levels", - "definition": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" - }, - "risk:ExtremelyLowSeverity": { - "label": "Extremely Low Severity", - "definition": "Level where Severity is Extremely Low", - "usage": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" - }, - "risk:VeryLowSeverity": { - "label": "Very Low Severity", - "definition": "Level where Severity is Very Low", - "usage": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" - }, - "risk:LowSeverity": { - "label": "Low Severity", - "definition": "Level where Severity is Low", - "usage": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" - }, - "risk:ModerateSeverity": { - "label": "Moderate Severity", - "definition": "Level where Severity is Moderate", - "usage": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" - }, - "risk:HighSeverity": { - "label": "High Severity", - "definition": "Level where Severity is High", - "usage": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" - }, - "risk:VeryHighSeverity": { - "label": "Very High Severity", - "definition": "Level where Severity is Very High", - "usage": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" - }, - "risk:ExtremelyHighSeverity": { - "label": "Extremely High Severity", - "definition": "Level where Severity is Extremely High", - "usage": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" - }, - "risk:3SeverityLevels": { - "label": "3 Severity Levels", - "definition": "Scale with 3 Severity Levels from High to Low" - }, - "risk:5SeverityLevels": { - "label": "5 Severity Levels", - "definition": "Scale with 5 Severity Levels from Very High to Very Low" - }, - "risk:7SeverityLevels": { - "label": "7 Severity Levels", - "definition": "Scale with 7 Severity Levels from Extremely High to Extremely Low" - }, - "risk:RiskMatrix3x3": { - "label": "Risk Matrix 3x3", - "definition": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" - }, - "risk:RM3x3S1L1": { - "label": "Low Risk (RM3x3 S:1 L:1)", - "definition": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" - }, - "risk:RM3x3S2L1": { - "label": "Low Risk (RM3x3 S:2 L:1)", - "definition": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" - }, - "risk:RM3x3S1L2": { - "label": "Low Risk (RM3x3 S:1 L:2)", - "definition": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" - }, - "risk:RM3x3S3L1": { - "label": "Moderate Risk (RM3x3 S:3 L:1)", - "definition": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" - }, - "risk:RM3x3S1L3": { - "label": "Moderate Risk (RM3x3 S:1 L:3)", - "definition": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" - }, - "risk:RM3x3S2L2": { - "label": "Moderate Risk (RM3x3 S:2 L:2)", - "definition": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" - }, - "risk:RM3x3S3L2": { - "label": "High Risk (RM3x3 S:3 L:2)", - "definition": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" - }, - "risk:RM3x3S2L3": { - "label": "High Risk (RM3x3 S:2 L:3)", - "definition": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" - }, - "risk:RM3x3S3L3": { - "label": "High Risk (RM3x3 S:3 L:3)", - "definition": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" - }, - "risk:RiskMatrix5x5": { - "label": "Risk Matrix 5x5", - "definition": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" - }, - "risk:RM5x5S1L1": { - "label": "Very Low Risk (RM5x5 S:1 L:1)", - "definition": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" - }, - "risk:RM5x5S2L1": { - "label": "Very Low Risk (RM5x5 S:2 L:1)", - "definition": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" - }, - "risk:RM5x5S1L2": { - "label": "Very Low Risk (RM5x5 S:1 L:2)", - "definition": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" - }, - "risk:RM5x5S3L1": { - "label": "Very Low Risk (RM5x5 S:3 L:1)", - "definition": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" - }, - "risk:RM5x5S1L3": { - "label": "Very Low Risk (RM5x5 S:1 L:3)", - "definition": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" - }, - "risk:RM5x5S4L1": { - "label": "Low Risk (RM5x5 S:4 L:1)", - "definition": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" - }, - "risk:RM5x5S2L2": { - "label": "Low Risk (RM5x5 S:2 L:2)", - "definition": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" - }, - "risk:RM5x5S1L4": { - "label": "Low Risk (RM5x5 S:1 L:4)", - "definition": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" - }, - "risk:RM5x5S5L1": { - "label": "Low Risk (RM5x5 S:5 L:1)", - "definition": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" - }, - "risk:RM5x5S1L5": { - "label": "Low Risk (RM5x5 S:1 L:5)", - "definition": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" - }, - "risk:RM5x5S3L2": { - "label": "Moderate Risk (RM5x5 S:3 L:2)", - "definition": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" - }, - "risk:RM5x5S2L3": { - "label": "Moderate Risk (RM5x5 S:2 L:3)", - "definition": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" - }, - "risk:RM5x5S4L2": { - "label": "Moderate Risk (RM5x5 S:4 L:2)", - "definition": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" - }, - "risk:RM5x5S2L4": { - "label": "Moderate Risk (RM5x5 S:2 L:4)", - "definition": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" - }, - "risk:RM5x5S3L3": { - "label": "Moderate Risk (RM5x5 S:3 L:3)", - "definition": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" - }, - "risk:RM5x5S5L2": { - "label": "High Risk (RM5x5 S:5 L:2)", - "definition": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" - }, - "risk:RM5x5S2L5": { - "label": "High Risk (RM5x5 S:2 L:5)", - "definition": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" - }, - "risk:RM5x5S4L3": { - "label": "High Risk (RM5x5 S:4 L:3)", - "definition": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" - }, - "risk:RM5x5S3L4": { - "label": "High Risk (RM5x5 S:3 L:4)", - "definition": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" - }, - "risk:RM5x5S5L3": { - "label": "High Risk (RM5x5 S:5 L:3)", - "definition": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" - }, - "risk:RM5x5S3L5": { - "label": "Very High Risk (RM5x5 S:3 L:5)", - "definition": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" - }, - "risk:RM5x5S4L4": { - "label": "Very High Risk (RM5x5 S:4 L:4)", - "definition": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" - }, - "risk:RM5x5S5L4": { - "label": "Very High Risk (RM5x5 S:5 L:4)", - "definition": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" - }, - "risk:RM5x5S4L5": { - "label": "Very High Risk (RM5x5 S:4 L:5)", - "definition": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" - }, - "risk:RM5x5S5L5": { - "label": "Very High Risk (RM5x5 S:5 L:5)", - "definition": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" - }, - "risk:RiskMatrix7x7": { - "label": "Risk Matrix 7x7", - "definition": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" - }, - "risk:RM7x7S1L1": { - "label": "Extremely Low Risk (RM7x7 S:1 L:1)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" - }, - "risk:RM7x7S2L1": { - "label": "Extremely Low Risk (RM7x7 S:2 L:1)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" - }, - "risk:RM7x7S1L2": { - "label": "Extremely Low Risk (RM7x7 S:1 L:2)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" - }, - "risk:RM7x7S3L1": { - "label": "Extremely Low Risk (RM7x7 S:3 L:1)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" - }, - "risk:RM7x7S1L3": { - "label": "Extremely Low Risk (RM7x7 S:1 L:3)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" - }, - "risk:RM7x7S4L1": { - "label": "Extremely Low Risk (RM7x7 S:4 L:1)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" - }, - "risk:RM7x7S2L2": { - "label": "Extremely Low Risk (RM7x7 S:2 L:2)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" - }, - "risk:RM7x7S1L4": { - "label": "Very Low Risk (RM7x7 S:1 L:4)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" - }, - "risk:RM7x7S5L1": { - "label": "Very Low Risk (RM7x7 S:5 L:1)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" - }, - "risk:RM7x7S1L5": { - "label": "Very Low Risk (RM7x7 S:1 L:5)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" - }, - "risk:RM7x7S6L1": { - "label": "Very Low Risk (RM7x7 S:6 L:1)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" - }, - "risk:RM7x7S3L2": { - "label": "Very Low Risk (RM7x7 S:3 L:2)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" - }, - "risk:RM7x7S2L3": { - "label": "Very Low Risk (RM7x7 S:2 L:3)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" - }, - "risk:RM7x7S1L6": { - "label": "Very Low Risk (RM7x7 S:1 L:6)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" - }, - "risk:RM7x7S7L1": { - "label": "Low Risk (RM7x7 S:7 L:1)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" - }, - "risk:RM7x7S1L7": { - "label": "Low Risk (RM7x7 S:1 L:7)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" - }, - "risk:RM7x7S4L2": { - "label": "Low Risk (RM7x7 S:4 L:2)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" - }, - "risk:RM7x7S2L4": { - "label": "Low Risk (RM7x7 S:2 L:4)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" - }, - "risk:RM7x7S3L3": { - "label": "Low Risk (RM7x7 S:3 L:3)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" - }, - "risk:RM7x7S5L2": { - "label": "Low Risk (RM7x7 S:5 L:2)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" - }, - "risk:RM7x7S2L5": { - "label": "Low Risk (RM7x7 S:2 L:5)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" - }, - "risk:RM7x7S6L2": { - "label": "Moderate Risk (RM7x7 S:6 L:2)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" - }, - "risk:RM7x7S4L3": { - "label": "Moderate Risk (RM7x7 S:4 L:3)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" - }, - "risk:RM7x7S3L4": { - "label": "Moderate Risk (RM7x7 S:3 L:4)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" - }, - "risk:RM7x7S2L6": { - "label": "Moderate Risk (RM7x7 S:2 L:6)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" - }, - "risk:RM7x7S7L2": { - "label": "Moderate Risk (RM7x7 S:7 L:2)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" - }, - "risk:RM7x7S2L7": { - "label": "Moderate Risk (RM7x7 S:2 L:7)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" - }, - "risk:RM7x7S5L3": { - "label": "Moderate Risk (RM7x7 S:5 L:3)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" - }, - "risk:RM7x7S3L5": { - "label": "High Risk (RM7x7 S:3 L:5)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" - }, - "risk:RM7x7S4L4": { - "label": "High Risk (RM7x7 S:4 L:4)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" - }, - "risk:RM7x7S6L3": { - "label": "High Risk (RM7x7 S:6 L:3)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" - }, - "risk:RM7x7S3L6": { - "label": "High Risk (RM7x7 S:3 L:6)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" - }, - "risk:RM7x7S5L4": { - "label": "High Risk (RM7x7 S:5 L:4)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" - }, - "risk:RM7x7S4L5": { - "label": "High Risk (RM7x7 S:4 L:5)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" - }, - "risk:RM7x7S7L3": { - "label": "High Risk (RM7x7 S:7 L:3)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" - }, - "risk:RM7x7S3L7": { - "label": "Very High Risk (RM7x7 S:3 L:7)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" - }, - "risk:RM7x7S6L4": { - "label": "Very High Risk (RM7x7 S:6 L:4)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" - }, - "risk:RM7x7S4L6": { - "label": "Very High Risk (RM7x7 S:4 L:6)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" - }, - "risk:RM7x7S5L5": { - "label": "Very High Risk (RM7x7 S:5 L:5)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" - }, - "risk:RM7x7S7L4": { - "label": "Very High Risk (RM7x7 S:7 L:4)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" - }, - "risk:RM7x7S4L7": { - "label": "Very High Risk (RM7x7 S:4 L:7)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" - }, - "risk:RM7x7S6L5": { - "label": "Very High Risk (RM7x7 S:6 L:5)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" - }, - "risk:RM7x7S5L6": { - "label": "Extremely High Risk (RM7x7 S:5 L:6)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" - }, - "risk:RM7x7S7L5": { - "label": "Extremely High Risk (RM7x7 S:7 L:5)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" - }, - "risk:RM7x7S5L7": { - "label": "Extremely High Risk (RM7x7 S:5 L:7)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" - }, - "risk:RM7x7S6L6": { - "label": "Extremely High Risk (RM7x7 S:6 L:6)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" - }, - "risk:RM7x7S7L6": { - "label": "Extremely High Risk (RM7x7 S:7 L:6)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" - }, - "risk:RM7x7S6L7": { - "label": "Extremely High Risk (RM7x7 S:6 L:7)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" - }, - "risk:RM7x7S7L7": { - "label": "Extremely High Risk (RM7x7 S:7 L:7)", - "definition": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" - }, - "risk:ControlRiskSource": { - "label": "Control Risk Source", - "definition": "Risk Mitigation Measure that controls the Risk Source" - }, - "risk:HaltSource": { - "label": "Halt Source", - "definition": "Risk Control that halts the risk source or prevents it from materialising" - }, - "risk:RemoveSource": { - "label": "Remove Source", - "definition": "Risk Control that removes the risk source" - }, - "risk:AvoidSource": { - "label": "Avoid Source", - "definition": "Risk Control that avoids the risk source" - }, - "risk:ReduceLikelihood": { - "label": "Reduce Likelihood", - "definition": "Risk Control that reduces the likelihood of an event" - }, - "risk:ReduceSeverity": { - "label": "Reduce Severity", - "definition": "Risk Control that reduces the severity of an event" - }, - "risk:ControlConsequence": { - "label": "Control Consequence", - "definition": "Risk Mitigation Measure that controls the Consequences" - }, - "risk:ChangeConsequence": { - "label": "Change Consequence", - "definition": "Risk Control that changes Consequence" - }, - "risk:RemoveConsequence": { - "label": "Remove Consequence", - "definition": "Risk Control that removes Consequence i.e. prevents it from materialising" - }, - "risk:ControlImpact": { - "label": "Control Impact", - "definition": "Risk Mitigation Measure that controls Impacts" - }, - "risk:ChangeImpact": { - "label": "Change Impact", - "definition": "Risk Control that changes Impact" - }, - "risk:RemoveImpact": { - "label": "Remove Impact", - "definition": "Risk Control that removes Impact i.e. prevents it from materialising" - }, - "risk:ShareRisk": { - "label": "Share Risk", - "definition": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" - }, - "risk:ControlMonitors": { - "label": "Control Monitors", - "definition": "Risk Mitigation Measure that uses controls to monitor events", - "usage": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." - }, - "risk:MonitorRisk": { - "label": "Monitor Risk", - "definition": "Risk Control that monitors a Risk" - }, - "risk:MonitorRiskSource": { - "label": "Monitor Risk Source", - "definition": "Risk Control that monitors a Risk Source" - }, - "risk:MonitorVulnerabilities": { - "label": "Monitor Vulnerabilities", - "definition": "Risk Control that monitors a Risk Vulnerability" - }, - "risk:MonitorConsequence": { - "label": "Monitor Consequence", - "definition": "Risk Control that monitors a Risk Consequence" - }, - "risk:MonitorImpact": { - "label": "Monitor Impact", - "definition": "Risk Control that monitors a Risk Impact" - }, - "risk:MonitorRiskControl": { - "label": "Monitor Risk Control", - "definition": "Risk Control that monitors another Risk Control" - }, - "risk:RiskAnalysis": { - "label": "RiskAnalysis", - "definition": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" - }, - "risk:QualitativeRiskAnalysis": { - "label": "Qualitative Risk Analysis", - "definition": "A risk analysis technique that uses qualitative methods" - }, - "risk:QuantitativeRiskAnalysis": { - "label": "Quantitative Risk Analysis", - "definition": "A risk analysis technique that uses quantitative methods" - }, - "risk:ALARP": { - "label": "ALARP", - "definition": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" - }, - "risk:ALARA": { - "label": "ALARA", - "definition": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" - }, - "risk:SFAIRP": { - "label": "SFAIRP", - "definition": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" - }, - "risk:BayesianAnalysis": { - "label": "Bayesian Analysis", - "definition": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" - }, - "risk:BayesianNetworks": { - "label": "Bayesian Networks", - "definition": "A graphical model of variables and their cause-effect relationships expressed using probabilities" - }, - "risk:InfluenceDiagrams": { - "label": "Influence Diagrams", - "definition": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" - }, - "risk:BowTie": { - "label": "Bow Tie Analysis", - "definition": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" - }, - "risk:Brainstorming": { - "label": "Brainstorming", - "definition": "Technique used in workshops to encourage imaginative thinking" - }, - "risk:BusinessImpactAnalysis": { - "label": "Business Impact Analysis", - "definition": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" - }, - "risk:CausalMapping": { - "label": "Causal Mapping", - "definition": "A network diagram representing events, causes and effects and their relationships." - }, - "risk:CauseConsequenceAnalysis": { - "label": "Cause-Consequence Analysis", - "definition": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." - }, - "risk:Checklists": { - "label": "Checklists", - "definition": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." - }, - "risk:Classifications": { - "label": "Classifications", - "definition": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." - }, - "risk:Taxonomies": { - "label": "Taxonomies", - "definition": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." - }, - "risk:Cindynic": { - "label": "Cindynic Approach", - "definition": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." - }, - "risk:CVaR": { - "label": "Conditional Value at Risk (CVaR)", - "definition": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" - }, - "risk:RiskMatrix": { - "label": "Risk Matrix", - "definition": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." - }, - "risk:CostBenefitAnalysis": { - "label": "Cost/benefit Analysis", - "definition": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." - }, - "risk:CrossImpactAnalysis": { - "label": "Cross Impact Analysis", - "definition": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." - }, - "risk:DecisionTreeAnalysis": { - "label": "Decision Tree Analysis", - "definition": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." - }, - "risk:DelphiTechnique": { - "label": "Delphi Technique", - "definition": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." - }, - "risk:EventTreeAnalysis": { - "label": "Event Tree Analysis", - "definition": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." - }, - "risk:FMEA": { - "label": "Failure Modes And Effects Analysis (FMEA)", - "definition": "Considers the ways in which each component of a system might fail and the failure causes and effects." - }, - "risk:FMECA": { - "label": "Failure Modes And Effects And Criticality Analysis (FMECA)", - "definition": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." - }, - "risk:FaultTreeAnalysis": { - "label": "Fault Tree Analysis", - "definition": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." - }, - "risk:FNDiagrams": { - "label": "F-N Diagrams", - "definition": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." - }, - "risk:GameTheory": { - "label": "Game Theory", - "definition": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." - }, - "risk:HAZOP": { - "label": "Hazard And Operability Studies (HAZOP)", - "definition": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" - }, - "risk:HACCP": { - "label": "Hazard Analysis And Critical Control Points (HACCP)", - "definition": "Analyses the risk reduction that can be achieved by various layers of protection." - }, - "risk:HumanReliabilityAnalysis": { - "label": "Human Reliability Analysis", - "definition": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." - }, - "risk:Interviews": { - "label": "Interviews", - "definition": "Structured or semi- structured one-to-one conversations to elicit views." - }, - "risk:Fishbone": { - "label": "Ishikawa (Fishbone)", - "definition": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." - }, - "risk:LOPA": { - "label": "Layer Protection Analysis (LOPA)", - "definition": "Analyses the risk reduction that can be achieved by various layers of protection." - }, - "risk:MarkovAnalysis": { - "label": "Markov Analysis", - "definition": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." - }, - "risk:MonteCarloSimulation": { - "label": "Monte Carlo Simulation", - "definition": "Calculates the probability of outcomes by running multiple simulations using random variables." - }, - "risk:MCA": { - "label": "Multi-criteria Analysis (MCA)", - "definition": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." - }, - "risk:NominalGroupTechnique": { - "label": "Nominal Group Technique", - "definition": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." - }, - "risk:ParetoCharts": { - "label": "Pareto Charts", - "definition": "The Pareto principle (the 80\u201320 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." - }, - "risk:PIA": { - "label": "Privacy Impact Analysis (PIA)", - "definition": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." - }, - "risk:DPIA": { - "label": "Data Protection Impact Assessment (DPIA)", - "definition": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." - }, - "risk:ReliabilityCentredMaintenance": { - "label": "Reliability Centred Maintenance", - "definition": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." - }, - "risk:RiskIndices": { - "label": "Risk Indices", - "definition": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." - }, - "risk:RiskRegisters": { - "label": "Risk Registers", - "definition": "A means of recording information about risks and tracking actions." - }, - "risk:SCurves": { - "label": "S-curves", - "definition": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." - }, - "risk:ScenarioAnalysis": { - "label": "Scenario Analysis", - "definition": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." - }, - "risk:Surveys": { - "label": "Surveys", - "definition": "Paper- or computer-based questionnaires to elicit views." - }, - "risk:SWIFT": { - "label": "Structured \"What If?\" (SWIFT)", - "definition": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." - }, - "risk:Toxicological": { - "label": "Toxicological Risk Assessment", - "definition": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." - }, - "risk:VaR": { - "label": "Value At Risk (VaR)", - "definition": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." - }, - "risk:ACSC-ISM": { - "label": "ACSC-ISM", - "definition": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" - }, - "risk:ANSI-ISA-62443-3-2-2020": { - "label": "ANSI/ISA-62443-3\u20112-2020", - "definition": "ANSI/ISA-62443-3-2-2020 standard, entitled \u2018Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design\u2019, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" - }, - "risk:BSI-200-2": { - "label": "BSI Standard 200-2", - "definition": "The BSI-Standard 200-2 (\u2018IT-Grundschutz Methodology\u2019) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" - }, - "risk:CCRACII": { - "label": "CCRACII", - "definition": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" - }, - "risk:CORAS": { - "label": "CORAS", - "definition": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" - }, - "risk:CRAMM": { - "label": "CRAMM", - "definition": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" - }, - "risk:EBIOS": { - "label": "EBIOS", - "definition": "Expression des Besoins et Identification des Objectifs de S\u00e9curit\u00e9 (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" - }, - "risk:ERM-IF": { - "label": "ERM-IF", - "definition": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" - }, - "risk:ETSI-TS-102-165-1": { - "label": "ETSI TS 102 165-1", - "definition": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" - }, - "risk:EU-ITSRM": { - "label": "ITSRM\u00b2", - "definition": "ITSRM\u00b2 IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" - }, - "risk:FAIR": { - "label": "FAIR", - "definition": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" - }, - "risk:FAIR-Privacy": { - "label": "FAIR Privacy", - "definition": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" - }, - "risk:GCSOS": { - "label": "GCSOS", - "definition": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" - }, - "risk:HITRUST-CSF": { - "label": "HITRUST-CSF", - "definition": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" - }, - "risk:IMO-MSC-FAL1-CIRC3": { - "label": "IMO MSC-FAL.1/CIRC.3", - "definition": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" - }, - "risk:IRAM2": { - "label": "IRAM2", - "definition": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" - }, - "risk:IS-BM": { - "label": "IS-BM", - "definition": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" - }, - "risk:ISACA-RISK-IT": { - "label": "ISACA-RISK-IT", - "definition": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" - }, - "risk:ISAMM": { - "label": "ISAMM", - "definition": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" - }, - "risk:ISO-IEC-27005-2018": { - "label": "ISO/IEC 27005:2018", - "definition": "ISO/IEC 27005:2018 \u2018Information technology \u2014 Security techniques \u2014 Information security risk management\u2019 is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation\u2019s information security" - }, - "risk:ISRAM": { - "label": "ISRAM", - "definition": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" - }, - "risk:IT-Grundschutz": { - "label": "IT-Grundschutz", - "definition": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" - }, - "risk:MAGERIT": { - "label": "MAGERIT", - "definition": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" - }, - "risk:MEHARI": { - "label": "MEHARI", - "definition": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la S\u00e9curit\u00e9 de l'Information Fran\u00e7ais)" - }, - "risk:MONARC": { - "label": "MONARC", - "definition": "MONARC (M\u00e9thode Optimis\u00e9e d\u2019analyse des risques CASES \u2013 \u2018Method for an Optimised Analysis of Risks by CASES\u2019 is a tool and a method allowing precise and repeatable risk assessments to take place" - }, - "risk:NIST-SP-800-30": { - "label": "NIST SP 800-30", - "definition": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" - }, - "risk:NIST-SP-800-37": { - "label": "NIST SP 800-37", - "definition": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" - }, - "risk:NIST-SP-800-39": { - "label": "NIST SP 800\u201339", - "definition": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" - }, - "risk:NIST-SP-800-82": { - "label": "NIST SP 800\u201382", - "definition": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled \u2018Guide to industrial control systems (ISC) security\u2019, is an Industrial Control Systems Security Guide" - }, - "risk:O-RA": { - "label": "O-RA", - "definition": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" - }, - "risk:OCTAVE": { - "label": "OCTAVE", - "definition": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" - }, - "risk:OCTAVE-ALLEGRO": { - "label": "OCTAVE ALLEGRO", - "definition": "OCTAVE Allegro is designed to allow broad assessment of an organisation\u2019s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" - }, - "risk:OCTAVE-FORTE": { - "label": "OCTAVE FORTE", - "definition": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" - }, - "risk:OCTAVE-S": { - "label": "OCTAVE-S", - "definition": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation\u2019s security strategy" - }, - "loc:AD": { - "label": "Andorra" - }, - "loc:AE": { - "label": "United Arab Emirates" - }, - "loc:AF": { - "label": "Afghanistan" - }, - "loc:AG": { - "label": "Antigua and Barbuda" - }, - "loc:AI": { - "label": "Anguilla" - }, - "loc:AL": { - "label": "Albania" - }, - "loc:AM": { - "label": "Armenia" - }, - "loc:AO": { - "label": "Angola" - }, - "loc:AQ": { - "label": "Antarctica" - }, - "loc:AR": { - "label": "Argentina" - }, - "loc:AS": { - "label": "American Samoa" - }, - "loc:AT": { - "label": "Austria" - }, - "loc:AU": { - "label": "Australia" - }, - "loc:AW": { - "label": "Aruba" - }, - "loc:AX": { - "label": "\u00c5land Islands" - }, - "loc:AZ": { - "label": "Azerbaijan" - }, - "loc:BA": { - "label": "Bosnia and Herzegovina" - }, - "loc:BB": { - "label": "Barbados" - }, - "loc:BD": { - "label": "Bangladesh" - }, - "loc:BE": { - "label": "Belgium" - }, - "loc:BF": { - "label": "Burkina Faso" - }, - "loc:BG": { - "label": "Bulgaria" - }, - "loc:BH": { - "label": "Bahrain" - }, - "loc:BI": { - "label": "Burundi" - }, - "loc:BJ": { - "label": "Benin" - }, - "loc:BL": { - "label": "Saint Barth\u00e9lemy" - }, - "loc:BM": { - "label": "Bermuda" - }, - "loc:BN": { - "label": "Brunei Darussalam" - }, - "loc:BO": { - "label": "Bolivia (Plurinational State of)" - }, - "loc:BQ": { - "label": "Bonaire, Sint Eustatius and Saba" - }, - "loc:BR": { - "label": "Brazil" - }, - "loc:BS": { - "label": "Bahamas" - }, - "loc:BT": { - "label": "Bhutan" - }, - "loc:BV": { - "label": "Bouvet Island" - }, - "loc:BW": { - "label": "Botswana" - }, - "loc:BY": { - "label": "Belarus" - }, - "loc:BZ": { - "label": "Belize" - }, - "loc:CA": { - "label": "Canada" - }, - "loc:CC": { - "label": "Cocos (Keeling) Islands" - }, - "loc:CD": { - "label": "Democratic Republic of the Congo" - }, - "loc:CF": { - "label": "Central African Republic" - }, - "loc:CG": { - "label": "Congo" - }, - "loc:CH": { - "label": "Switzerland" - }, - "loc:CI": { - "label": "C\u00f4te d\u2019Ivoire" - }, - "loc:CK": { - "label": "Cook Islands" - }, - "loc:CL": { - "label": "Chile" - }, - "loc:CM": { - "label": "Cameroon" - }, - "loc:CN": { - "label": "China" - }, - "loc:CO": { - "label": "Colombia" - }, - "loc:CR": { - "label": "Costa Rica" - }, - "loc:CU": { - "label": "Cuba" - }, - "loc:CV": { - "label": "Cabo Verde" - }, - "loc:CW": { - "label": "Cura\u00e7ao" - }, - "loc:CX": { - "label": "Christmas Island" - }, - "loc:CY": { - "label": "Cyprus" - }, - "loc:CZ": { - "label": "Czechia" - }, - "loc:DE": { - "label": "Germany" - }, - "loc:DE-BB": { - "label": "Brandenburg" - }, - "loc:DE-BE": { - "label": "Berlin" - }, - "loc:DE-BW": { - "label": "Baden-W\u00fcrttemberg" - }, - "loc:DE-BY": { - "label": "Bavaria" - }, - "loc:DE-HB": { - "label": "Bremen" - }, - "loc:DE-HE": { - "label": "Hesse" - }, - "loc:DE-HH": { - "label": "Hamburg" - }, - "loc:DE-MV": { - "label": "Mecklenburg-Western-Pomerania" - }, - "loc:DE-NI": { - "label": "Lower-Saxony" - }, - "loc:DE-NW": { - "label": "North-Rhine Westphalia" - }, - "loc:DE-RP": { - "label": "Rhineland-Palatinate" - }, - "loc:DE-SH": { - "label": "Schleswig-Holstein" - }, - "loc:DE-SL": { - "label": "Saarland" - }, - "loc:DE-SN": { - "label": "Saxony" - }, - "loc:DE-ST": { - "label": "Saxony-Anhalt" - }, - "loc:DE-TH": { - "label": "Thuringia" - }, - "loc:DJ": { - "label": "Djibouti" - }, - "loc:DK": { - "label": "Denmark" - }, - "loc:DM": { - "label": "Dominica" - }, - "loc:DO": { - "label": "Dominican Republic" - }, - "loc:DZ": { - "label": "Algeria" - }, - "loc:EC": { - "label": "Ecuador" - }, - "loc:EE": { - "label": "Estonia" - }, - "loc:EG": { - "label": "Egypt" - }, - "loc:EH": { - "label": "Western Sahara" - }, - "loc:ER": { - "label": "Eritrea" - }, - "loc:ES": { - "label": "Spain" - }, - "loc:ET": { - "label": "Ethiopia" - }, - "loc:FI": { - "label": "Finland" - }, - "loc:FJ": { - "label": "Fiji" - }, - "loc:FK": { - "label": "Falkland Islands (Malvinas)" - }, - "loc:FM": { - "label": "Micronesia (Federated States of)" - }, - "loc:FO": { - "label": "Faroe Islands" - }, - "loc:FR": { - "label": "France" - }, - "loc:GA": { - "label": "Gabon" - }, - "loc:GB": { - "label": "United Kingdom of Great Britain and Northern Ireland" - }, - "loc:GD": { - "label": "Grenada" - }, - "loc:GE": { - "label": "Georgia" - }, - "loc:GF": { - "label": "French Guiana" - }, - "loc:GG": { - "label": "Guernsey" - }, - "loc:GH": { - "label": "Ghana" - }, - "loc:GI": { - "label": "Gibraltar" - }, - "loc:GL": { - "label": "Greenland" - }, - "loc:GM": { - "label": "Gambia" - }, - "loc:GN": { - "label": "Guinea" - }, - "loc:GP": { - "label": "Guadeloupe" - }, - "loc:GQ": { - "label": "Equatorial Guinea" - }, - "loc:GR": { - "label": "Greece" - }, - "loc:GS": { - "label": "South Georgia and the South Sandwich Islands" - }, - "loc:GT": { - "label": "Guatemala" - }, - "loc:GU": { - "label": "Guam" - }, - "loc:GW": { - "label": "Guinea-Bissau" - }, - "loc:GY": { - "label": "Guyana" - }, - "loc:HK": { - "label": "China, Hong Kong Special Administrative Region" - }, - "loc:HM": { - "label": "Heard Island and McDonald Islands" - }, - "loc:HN": { - "label": "Honduras" - }, - "loc:HR": { - "label": "Croatia" - }, - "loc:HT": { - "label": "Haiti" - }, - "loc:HU": { - "label": "Hungary" - }, - "loc:ID": { - "label": "Indonesia" - }, - "loc:IE": { - "label": "Ireland" - }, - "loc:IL": { - "label": "Israel" - }, - "loc:IM": { - "label": "Isle of Man" - }, - "loc:IN": { - "label": "India" - }, - "loc:IO": { - "label": "British Indian Ocean Territory" - }, - "loc:IQ": { - "label": "Iraq" - }, - "loc:IR": { - "label": "Iran (Islamic Republic of)" - }, - "loc:IS": { - "label": "Iceland" - }, - "loc:IT": { - "label": "Italy" - }, - "loc:JE": { - "label": "Jersey" - }, - "loc:JM": { - "label": "Jamaica" - }, - "loc:JO": { - "label": "Jordan" - }, - "loc:JP": { - "label": "Japan" - }, - "loc:KE": { - "label": "Kenya" - }, - "loc:KG": { - "label": "Kyrgyzstan" - }, - "loc:KH": { - "label": "Cambodia" - }, - "loc:KI": { - "label": "Kiribati" - }, - "loc:KM": { - "label": "Comoros" - }, - "loc:KN": { - "label": "Saint Kitts and Nevis" - }, - "loc:KP": { - "label": "Democratic People's Republic of Korea" - }, - "loc:KR": { - "label": "Republic of Korea" - }, - "loc:KW": { - "label": "Kuwait" - }, - "loc:KY": { - "label": "Cayman Islands" - }, - "loc:KZ": { - "label": "Kazakhstan" - }, - "loc:LA": { - "label": "Lao People's Democratic Republic" - }, - "loc:LB": { - "label": "Lebanon" - }, - "loc:LC": { - "label": "Saint Lucia" - }, - "loc:LI": { - "label": "Liechtenstein" - }, - "loc:LK": { - "label": "Sri Lanka" - }, - "loc:LR": { - "label": "Liberia" - }, - "loc:LS": { - "label": "Lesotho" - }, - "loc:LT": { - "label": "Lithuania" - }, - "loc:LU": { - "label": "Luxembourg" - }, - "loc:LV": { - "label": "Latvia" - }, - "loc:LY": { - "label": "Libya" - }, - "loc:MA": { - "label": "Morocco" - }, - "loc:MC": { - "label": "Monaco" - }, - "loc:MD": { - "label": "Republic of Moldova" - }, - "loc:ME": { - "label": "Montenegro" - }, - "loc:MF": { - "label": "Saint Martin (French Part)" - }, - "loc:MG": { - "label": "Madagascar" - }, - "loc:MH": { - "label": "Marshall Islands" - }, - "loc:MK": { - "label": "North Macedonia" - }, - "loc:ML": { - "label": "Mali" - }, - "loc:MM": { - "label": "Myanmar" - }, - "loc:MN": { - "label": "Mongolia" - }, - "loc:MO": { - "label": "China, Macao Special Administrative Region" - }, - "loc:MP": { - "label": "Northern Mariana Islands" - }, - "loc:MQ": { - "label": "Martinique" - }, - "loc:MR": { - "label": "Mauritania" - }, - "loc:MS": { - "label": "Montserrat" - }, - "loc:MT": { - "label": "Malta" - }, - "loc:MU": { - "label": "Mauritius" - }, - "loc:MV": { - "label": "Maldives" - }, - "loc:MW": { - "label": "Malawi" - }, - "loc:MX": { - "label": "Mexico" - }, - "loc:MY": { - "label": "Malaysia" - }, - "loc:MZ": { - "label": "Mozambique" - }, - "loc:NA": { - "label": "Namibia" - }, - "loc:NC": { - "label": "New Caledonia" - }, - "loc:NE": { - "label": "Niger" - }, - "loc:NF": { - "label": "Norfolk Island" - }, - "loc:NG": { - "label": "Nigeria" - }, - "loc:NI": { - "label": "Nicaragua" - }, - "loc:NL": { - "label": "Netherlands" - }, - "loc:NO": { - "label": "Norway" - }, - "loc:NP": { - "label": "Nepal" - }, - "loc:NR": { - "label": "Nauru" - }, - "loc:NU": { - "label": "Niue" - }, - "loc:NZ": { - "label": "New Zealand" - }, - "loc:OM": { - "label": "Oman" - }, - "loc:PA": { - "label": "Panama" - }, - "loc:PE": { - "label": "Peru" - }, - "loc:PF": { - "label": "French Polynesia" - }, - "loc:PG": { - "label": "Papua New Guinea" - }, - "loc:PH": { - "label": "Philippines" - }, - "loc:PK": { - "label": "Pakistan" - }, - "loc:PL": { - "label": "Poland" - }, - "loc:PM": { - "label": "Saint Pierre and Miquelon" - }, - "loc:PN": { - "label": "Pitcairn" - }, - "loc:PR": { - "label": "Puerto Rico" - }, - "loc:PS": { - "label": "State of Palestine" - }, - "loc:PT": { - "label": "Portugal" - }, - "loc:PW": { - "label": "Palau" - }, - "loc:PY": { - "label": "Paraguay" - }, - "loc:QA": { - "label": "Qatar" - }, - "loc:RE": { - "label": "R\u00e9union" - }, - "loc:RO": { - "label": "Romania" - }, - "loc:RS": { - "label": "Serbia" - }, - "loc:RU": { - "label": "Russian Federation" - }, - "loc:RW": { - "label": "Rwanda" - }, - "loc:SA": { - "label": "Saudi Arabia" - }, - "loc:SB": { - "label": "Solomon Islands" - }, - "loc:SC": { - "label": "Seychelles" - }, - "loc:SD": { - "label": "Sudan" - }, - "loc:SE": { - "label": "Sweden" - }, - "loc:SG": { - "label": "Singapore" - }, - "loc:SH": { - "label": "Saint Helena" - }, - "loc:SI": { - "label": "Slovenia" - }, - "loc:SJ": { - "label": "Svalbard and Jan Mayen Islands" - }, - "loc:SK": { - "label": "Slovakia" - }, - "loc:SL": { - "label": "Sierra Leone" - }, - "loc:SM": { - "label": "San Marino" - }, - "loc:SN": { - "label": "Senegal" - }, - "loc:SO": { - "label": "Somalia" - }, - "loc:SR": { - "label": "Suriname" - }, - "loc:SS": { - "label": "South Sudan" - }, - "loc:ST": { - "label": "Sao Tome and Principe" - }, - "loc:SV": { - "label": "El Salvador" - }, - "loc:SX": { - "label": "Sint Maarten (Dutch part)" - }, - "loc:SY": { - "label": "Syrian Arab Republic" - }, - "loc:SZ": { - "label": "Eswatini" - }, - "loc:TC": { - "label": "Turks and Caicos Islands" - }, - "loc:TD": { - "label": "Chad" - }, - "loc:TF": { - "label": "French Southern Territories" - }, - "loc:TG": { - "label": "Togo" - }, - "loc:TH": { - "label": "Thailand" - }, - "loc:TJ": { - "label": "Tajikistan" - }, - "loc:TK": { - "label": "Tokelau" - }, - "loc:TL": { - "label": "Timor-Leste" - }, - "loc:TM": { - "label": "Turkmenistan" - }, - "loc:TN": { - "label": "Tunisia" - }, - "loc:TO": { - "label": "Tonga" - }, - "loc:TR": { - "label": "Turkey" - }, - "loc:TT": { - "label": "Trinidad and Tobago" - }, - "loc:TV": { - "label": "Tuvalu" - }, - "loc:TW": { - "label": "Taiwan (Province of China)" - }, - "loc:TZ": { - "label": "United Republic of Tanzania" - }, - "loc:UA": { - "label": "Ukraine" - }, - "loc:UG": { - "label": "Uganda" - }, - "loc:UM": { - "label": "United States Minor Outlying Islands" - }, - "loc:US": { - "label": "United States of America" - }, - "loc:US-AK": { - "label": "Alaska" - }, - "loc:US-AL": { - "label": "Alabama" - }, - "loc:US-AR": { - "label": "Arkansas" - }, - "loc:US-AS": { - "label": "American Samoa" - }, - "loc:US-AZ": { - "label": "Arizona" - }, - "loc:US-CA": { - "label": "California" - }, - "loc:US-CO": { - "label": "Colorado" - }, - "loc:US-CT": { - "label": "Connecticut" - }, - "loc:US-DC": { - "label": "District of Columbia" - }, - "loc:US-DE": { - "label": "Delaware" - }, - "loc:US-FL": { - "label": "Florida" - }, - "loc:US-GA": { - "label": "Georgia" - }, - "loc:US-GU": { - "label": "Guam" - }, - "loc:US-HI": { - "label": "Hawaii" - }, - "loc:US-IA": { - "label": "Iowa" - }, - "loc:US-ID": { - "label": "Idaho" - }, - "loc:US-IL": { - "label": "Illinois" - }, - "loc:US-IN": { - "label": "Indiana" - }, - "loc:US-KS": { - "label": "Kansas" - }, - "loc:US-KY": { - "label": "Kentucky" - }, - "loc:US-LA": { - "label": "Louisiana" - }, - "loc:US-MA": { - "label": "Massachusetts" - }, - "loc:US-MD": { - "label": "Maryland" - }, - "loc:US-ME": { - "label": "Maine" - }, - "loc:US-MI": { - "label": "Michigan" - }, - "loc:US-MN": { - "label": "Minnesota" - }, - "loc:US-MO": { - "label": "Missouri" - }, - "loc:US-MP": { - "label": "Northern Mariana Islands" - }, - "loc:US-MS": { - "label": "Mississippi" - }, - "loc:US-MT": { - "label": "Montana" - }, - "loc:US-NC": { - "label": "North Carolina" - }, - "loc:US-ND": { - "label": "North Dakota" - }, - "loc:US-NE": { - "label": "Nebraska" - }, - "loc:US-NH": { - "label": "New Hampshire" - }, - "loc:US-NJ": { - "label": "New Jersey" - }, - "loc:US-NM": { - "label": "New Mexico" - }, - "loc:US-NV": { - "label": "Nevada" - }, - "loc:US-NY": { - "label": "New York" - }, - "loc:US-OH": { - "label": "Ohio" - }, - "loc:US-OK": { - "label": "Oklahoma" - }, - "loc:US-OR": { - "label": "Oregon" - }, - "loc:US-PA": { - "label": "Pennsylvania" - }, - "loc:US-PR": { - "label": "Puerto Rico" - }, - "loc:US-RI": { - "label": "Rhode Island" - }, - "loc:US-SC": { - "label": "South Carolina" - }, - "loc:US-SD": { - "label": "South Dakota" - }, - "loc:US-TN": { - "label": "Tennessee" - }, - "loc:US-TX": { - "label": "Texas" - }, - "loc:US-UM": { - "label": "United States Minor Outlying Islands" - }, - "loc:US-UT": { - "label": "Utah" - }, - "loc:US-VA": { - "label": "Virginia" - }, - "loc:US-VI": { - "label": "U.S. Virgin Islands" - }, - "loc:US-VT": { - "label": "Vermont" - }, - "loc:US-WA": { - "label": "Washington" - }, - "loc:US-WI": { - "label": "Wisconsin" - }, - "loc:US-WV": { - "label": "West Virginia" - }, - "loc:US-WY": { - "label": "Wyoming" - }, - "loc:UY": { - "label": "Uruguay" - }, - "loc:UZ": { - "label": "Uzbekistan" - }, - "loc:VA": { - "label": "Holy See" - }, - "loc:VC": { - "label": "Saint Vincent and the Grenadines" - }, - "loc:VE": { - "label": "Venezuela (Bolivarian Republic of)" - }, - "loc:VG": { - "label": "British Virgin Islands" - }, - "loc:VI": { - "label": "United States Virgin Islands" - }, - "loc:VN": { - "label": "Viet Nam" - }, - "loc:VU": { - "label": "Vanuatu" - }, - "loc:WF": { - "label": "Wallis and Futuna Islands" - }, - "loc:WS": { - "label": "Samoa" - }, - "loc:YE": { - "label": "Yemen" - }, - "loc:YT": { - "label": "Mayotte" - }, - "loc:ZA": { - "label": "South Africa" - }, - "loc:ZM": { - "label": "Zambia" - }, - "loc:ZW": { - "label": "Zimbabwe" - }, - "loc:iso_alpha2": { - "label": "ISO-alpha2", - "definition": "The ISO-Alpha2 code for a given region" - }, - "loc:iso_alpha3": { - "label": "ISO-alpha3", - "definition": "The ISO-Alpha3 code for a given region" - }, - "loc:iso_numeric": { - "label": "ISO-numeric", - "definition": "The ISO-Numeric code for a given region" - }, - "loc:un_m49": { - "label": "UN-M49", - "definition": "The UN-M49 code for a given region" - }, - "loc:EEA": { - "label": "European Economic Area (EEA)" - }, - "loc:EEA30": { - "label": "EEA 30 Member States", - "usage": "European Economic Area (EEA-31) with 30 Member States post Brexit" - }, - "loc:EEA31": { - "label": "EEA 31 Member States", - "usage": "European Economic Area (EEA-31) with 30 Member States pre Brexit" - }, - "loc:EU": { - "label": "European Union (EU)" - }, - "loc:EU27-1": { - "label": "EU 27 Member States", - "usage": "European Union (EU-27-1) with 27 Member States post Brexit" - }, - "loc:EU28": { - "label": "EU 28 Member States", - "usage": "European Union (EU-27-1) with 27 Member States pre Brexit" - }, - "legal-eu:law-GDPR": { - "label": "General Data Protection Regulation (GDPR)" - }, - "legal-eu:law-DGA": { - "label": "Data Governance Act (DGA)" - }, - "legal-eu:law-DSA": { - "label": "Digital Services Act (DSA)" - }, - "legal-eu:law-DMA": { - "label": "Digital Markets Act (DMA)" - }, - "legal-eu:law-DataAct": { - "label": "Data Act" - }, - "legal-eu:law-AIAct": { - "label": "AI Act" - }, - "legal-eu:DPA-EDPS": { - "label": "European Data Protection Supervisor" - }, - "legal-eu:DPA-EDPB": { - "label": "European Data Protection Board" - }, - "legal-eu:Adequacy-EU-AD": { - "label": "EU Adequacy Decision for Andorra" - }, - "legal-eu:Adequacy-EU-AR": { - "label": "EU Adequacy Decision for Argentina" - }, - "legal-eu:Adequacy-EU-CA": { - "label": "EU Adequacy Decision for Canada (commercial organisations)" - }, - "legal-eu:Adequacy-EU-CH": { - "label": "EU Adequacy Decision for Switzerland" - }, - "legal-eu:Adequacy-EU-FO": { - "label": "EU Adequacy Decision for Faroe Islands" - }, - "legal-eu:Adequacy-EU-GB": { - "label": "EU Adequacy Decision for United Kingdom" - }, - "legal-eu:Adequacy-EU-GG": { - "label": "EU Adequacy Decision for Guernsey" - }, - "legal-eu:Adequacy-EU-IL": { - "label": "EU Adequacy Decision for Israel" - }, - "legal-eu:Adequacy-EU-IM": { - "label": "EU Adequacy Decision for Isle of Man" - }, - "legal-eu:Adequacy-EU-JE": { - "label": "EU Adequacy Decision for Jersey" - }, - "legal-eu:Adequacy-EU-JP": { - "label": "EU Adequacy Decision for Japan" - }, - "legal-eu:Adequacy-EU-NZ": { - "label": "EU Adequacy Decision for New Zealand" - }, - "legal-eu:Adequacy-EU-UY": { - "label": "EU Adequacy Decision for Uruguay" - }, - "legal-de:law-BDSG": { - "label": "Federal Data Protection Act (BDSG)" - }, - "legal-de:law-BE-BbgDSG": { - "label": "Brandenburg Data Protection Act (BbgDSG)" - }, - "legal-de:law-BE-BlnDSG": { - "label": "Berlin Data Protection Act (BlnDSG)" - }, - "legal-de:law-BW-LDSG": { - "label": "State Data Protection Act (LDSG) (BW)" - }, - "legal-de:law-BY-BayDSG": { - "label": "Bavarian Data Protection Act (BayDSG)" - }, - "legal-de:law-HB-BremDSGVOAG": { - "label": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" - }, - "legal-de:law-HE-HDISG": { - "label": "Hessian Data Protection and Freedom of Information Act (HDSIG)" - }, - "legal-de:law-HH-HmbDSG": { - "label": "Hamburg Data Protection Act (HmbDSG)" - }, - "legal-de:law-LSA-DSG": { - "label": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" - }, - "legal-de:law-MV-DSG": { - "label": "Act to adapt the State Data Protection Act and other data protection regulations in the area of \u200b\u200bresponsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" - }, - "legal-de:law-NI-NDSG": { - "label": "Lower Saxony Data Protection Act (NDSG)" - }, - "legal-de:law-NW-DSG": { - "label": "North Rhine-Westphalia Data Protection Act (DSG NRW)" - }, - "legal-de:law-RP-LDSG": { - "label": "State Data Protection Act (LDSG)" - }, - "legal-de:law-SH-LDSG": { - "label": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" - }, - "legal-de:law-SL-SDSG": { - "label": "Saarland Data Protection Act" - }, - "legal-de:law-SN-S\u00e4chsDSG": { - "label": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - S\u00e4chsDSG)" - }, - "legal-de:law-TH-Th\u00fcrDSG": { - "label": "Thuringian Data Protection Act (Th\u00fcrDSG)" - }, - "legal-de:DPA-DE": { - "label": "The Federal Commissioner for Data Protection and Freedom of Information" - }, - "legal-de:DPA-DE-BB": { - "label": "The state representative for data protection and the right to inspect files in Brandenburg" - }, - "legal-de:DPA-DE-BE": { - "label": "Berlin Commissioner for Data Protection and Freedom of Information" - }, - "legal-de:DPA-DE-BY-non-public": { - "label": "Bavarian State Office for Data Protection Supervision" - }, - "legal-de:DPA-DE-BY-public": { - "label": "The Bavarian State Commissioner for Data Protection" - }, - "legal-de:DPA-DE-HB": { - "label": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" - }, - "legal-de:DPA-DE-HE": { - "label": "The Hessian Commissioner for Data Protection and Freedom of Information" - }, - "legal-de:DPA-DE-HH": { - "label": "The Hamburg Commissioner for Data Protection and Freedom of Information" - }, - "legal-de:DPA-DE-MV": { - "label": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" - }, - "legal-de:DPA-DE-NI": { - "label": "The State Commissioner for Data Protection Lower Saxony" - }, - "legal-de:DPA-DE-NW": { - "label": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" - }, - "legal-de:DPA-DE-RP": { - "label": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" - }, - "legal-de:DPA-DE-SH": { - "label": "Independent State Center for Data Protection Schleswig-Holstein" - }, - "legal-de:DPA-DE-SL": { - "label": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" - }, - "legal-de:DPA-DE-SN": { - "label": "The Saxon data protection officer" - }, - "legal-de:DPA-DE-ST": { - "label": "State representative for data protection in Saxony-Anhalt" - }, - "legal-de:DPA-DE-TH": { - "label": "Thuringia state commissioner for data protection and freedom of information" - }, - "legal-gb:law-DPA": { - "label": "Data Protection Act (DPA)" - }, - "legal-gb:law-GDPR": { - "label": "General Data Protection Regulation (GDPR)" - }, - "legal-gb:DPA-GB": { - "label": "Information Commissioner's Office (ICO)" - }, - "legal-ie:law-DPA": { - "label": "Data Protection Act 2018 (DPA)" - }, - "legal-ie:DPA-IE": { - "label": "Data Protection Commission (DPC)" - }, - "legal-us:law-CA-CCPA": { - "label": "California Consumer Privacy Act (CCPA)" - }, - "legal-us:law-CA-CPRA": { - "label": "California Privacy Rights Act (CPRA)" - }, - "legal-us:law-UT-UCPA": { - "label": "Utah Consumer Privacy Act (UCPA)" - }, - "legal-us:law-VA-VCDPA": { - "label": "Virginia Consumer Data Protection Act (VCDPA)" - }, - "legal-us:law-CO-CPA": { - "label": "Colorado Privacy Act (CPA)" - }, - "legal-us:law-CT-CTPA": { - "label": "Connecticut Data Privacy Act (CTPA)" - }, - "legal-us:law-NV-NPICICA": { - "label": "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)" - }, - "legal-us:DPA-US-UT": { - "label": "Utah Attorney General" - }, - "legal-us:DPA-US-VA": { - "label": "Virginia Attorney General" - }, - "legal-us:DPA-US-CO": { - "label": "Colorado Attorney General" - }, - "legal-us:DPA-US-CT": { - "label": "Connecticut Attorney General" - }, - "legal-us:DPA-US-NV": { - "label": "Nevada Attorney General" - }, - "legal-us:DPA-US-CA": { - "label": "California Privacy Protection Agency (CPPA)" - }, - "eu-gdpr:A6-1-a": { - "label": "Art.6(1-a) consent", - "definition": "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes", - "usage": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." - }, - "eu-gdpr:A6-1-a-non-explicit-consent": { - "label": "Art.6(1-a) regular consent", - "definition": "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes", - "usage": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." - }, - "eu-gdpr:A6-1-a-explicit-consent": { - "label": "Art 6(1-a) explicit consent", - "definition": "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes", - "usage": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" - }, - "eu-gdpr:A6-1-b": { - "label": "Art 6(1-b) contract", - "definition": "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract" - }, - "eu-gdpr:A6-1-b-enter-into-contract": { - "label": "Art 6(1-b) enter into contract", - "definition": "Legal basis based on taking steps at the request of the data subject prior to entering into a contract" - }, - "eu-gdpr:A6-1-b-contract-performance": { - "label": "Art 6(1-b) contract performance", - "definition": "Legal basis based on performance of a contract to which the data subject is party" - }, - "eu-gdpr:A6-1-c": { - "label": "Art 6(1-c) legal obligation", - "definition": "Legal basis based on compliance with a legal obligation to which the controller is subject" - }, - "eu-gdpr:A6-1-d": { - "label": "Art 6(1-d) protect vital interests", - "definition": "Legal basis based on protecting the vital interests of the data subject or of another natural person" - }, - "eu-gdpr:A6-1-d-data-subject": { - "label": "Art 6(1-d) protect vital interests of data subject", - "definition": "Legal basis based on protecting the vital interests of the data subject" - }, - "eu-gdpr:A6-1-d-natual-person": { - "label": "Art 6(1-d) protect vital interests of natural person", - "definition": "Legal basis based on protecting the vital interests of another natural person that is not the data subject" - }, - "eu-gdpr:A6-1-e": { - "label": "Art 6(1-e) public interest or official authority", - "definition": "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller" - }, - "eu-gdpr:A6-1-e-public-interest": { - "label": "Art 6(1-e) public interest", - "definition": "Legal basis based on performance of a task carried out in the public interest" - }, - "eu-gdpr:A6-1-e-official-authority": { - "label": "Art 6(1-e) official authority", - "definition": "Legal basis based on the exercise of official authority vested in the controller" - }, - "eu-gdpr:A6-1-f": { - "label": "Art 6(1-f) legitimate interest", - "definition": "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" - }, - "eu-gdpr:A6-1-f-controller": { - "label": "Art 6(1-f) legitimate interest of controller", - "definition": "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" - }, - "eu-gdpr:A6-1-f-third-party": { - "label": "Art 6(1-f) legitimate interest of third party", - "definition": "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" - }, - "eu-gdpr:A9-2-a": { - "label": "Art 9(2-a) explicit consent", - "definition": "explicit consent with special categories of data" - }, - "eu-gdpr:A9-2-b": { - "label": "Art 9(2-b) employment, social security, social protection law", - "definition": "employment and social security and social protection law" - }, - "eu-gdpr:A9-2-c": { - "label": "Art 9(2-c) protect vital interest", - "definition": "protection of the vital interests" - }, - "eu-gdpr:A9-2-d": { - "label": "Art 9(2-d) legitimate activities", - "definition": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" - }, - "eu-gdpr:A9-2-e": { - "label": "Art 9(2-e) data made public", - "definition": "data manifestly made public by the data subject" - }, - "eu-gdpr:A9-2-f": { - "label": "Art 9(2-f) judicial process", - "definition": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" - }, - "eu-gdpr:A9-2-g": { - "label": "Art 9(2-g) public interest", - "definition": "substantial public interest, on the basis of Union or Member State law" - }, - "eu-gdpr:A9-2-h": { - "label": "Art 9(2-h) health & medicine", - "definition": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" - }, - "eu-gdpr:A9-2-i": { - "label": "Art 9(2-i) public interest in public health", - "definition": "public interest in public health" - }, - "eu-gdpr:A9-2-j": { - "label": "Art 9(2-j) public interest, scientific research, statistical purpose", - "definition": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" - }, - "eu-gdpr:A45-3": { - "label": "Art 45(3) adequacy decision", - "definition": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary.", - "usage": "Transfer from EU to a third country. Third country has Adequacy Decision." - }, - "eu-gdpr:A46-2-a": { - "label": "Art 46(2-a) legal instrument", - "definition": "A legally binding and enforceable instrument between public authorities or bodies", - "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - }, - "eu-gdpr:A46-2-b": { - "label": "Art 46(2-b) Binding Corporate Rules (BCR)", - "definition": "Binding corporate rules", - "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - }, - "eu-gdpr:A46-2-c": { - "label": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC", - "definition": "Standard data protection clauses adopted by the Commission", - "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - }, - "eu-gdpr:A46-2-d": { - "label": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA", - "definition": "Standard data protection clauses adopted by a Supervisory Authority", - "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" - }, - "eu-gdpr:A46-2-e": { - "label": "Art 46(2-e) code of conduct", - "definition": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals\u00b4 rights", - "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - }, - "eu-gdpr:A46-2-f": { - "label": "Art 46(2-f) certification", - "definition": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights", - "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - }, - "eu-gdpr:A46-3-a": { - "label": "Art 46(3-a) contractual clauses", - "definition": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation.", - "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." - }, - "eu-gdpr:A46-3-b": { - "label": "Art 46(3-b) administrative arrangements", - "definition": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights", - "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." - }, - "eu-gdpr:A49-1-a": { - "label": "Art 49(1-a) explicit consent", - "definition": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards.", - "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - }, - "eu-gdpr:A49-1-b": { - "label": "Art 49(1-b) performance of contract", - "definition": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject\u00b4s request.", - "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - }, - "eu-gdpr:A49-1-c": { - "label": "Art 49(1-c) conclusion of contract", - "definition": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person.", - "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - }, - "eu-gdpr:A49-1-d": { - "label": "Art 49(1-d) public interest", - "definition": "The transfer is necessary for important reasons of public interest.", - "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - }, - "eu-gdpr:A49-1-e": { - "label": "Art 49(1-e) legal claims", - "definition": "The transfer is necessary for the establishment, exercise or defence of legal claims.", - "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - }, - "eu-gdpr:A49-1-f": { - "label": "Art 49(1-f) protect vital interests", - "definition": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent.", - "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - }, - "eu-gdpr:A49-1-g": { - "label": "Art 49(1-g) public register", - "definition": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case.", - "usage": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." - }, - "eu-gdpr:A49-2": { - "label": "Art 49(2) legitimate interests", - "definition": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data.", - "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." - }, - "eu-gdpr:A13": { - "label": "A13 Right to be Informed", - "definition": "information to be provided where personal data is directly collected from data subject" - }, - "eu-gdpr:A14": { - "label": "A14 Right to be Informed", - "definition": "information to be provided where personal data is collected from other sources" - }, - "eu-gdpr:A15": { - "label": "A15 Right of Access", - "definition": "Right of access" - }, - "eu-gdpr:A16": { - "label": "A16 Right to Rectification", - "definition": "Right to rectification" - }, - "eu-gdpr:A17": { - "label": "A17 Right to Erasure", - "definition": "Right to erasure ('Right to be forgotten')" - }, - "eu-gdpr:A18": { - "label": "A18 Right to Restrict Processing", - "definition": "Right to restriction of processing" - }, - "eu-gdpr:A19": { - "label": "A19 Right to Rectification", - "definition": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" - }, - "eu-gdpr:A20": { - "label": "A20 Right to Data Portability", - "definition": "Right to data portability" - }, - "eu-gdpr:A21": { - "label": "A21 Right to object", - "definition": "Right to object to processing of personal data" - }, - "eu-gdpr:A22": { - "label": "A22 Right to object to automated decision making", - "definition": "Right not to be subject to a decision based solely on automated processing including profiling" - }, - "eu-gdpr:A7-3": { - "label": "A7-3 Right to Withdraw Consent", - "definition": "Right to withdraw consent at any time" - }, - "eu-gdpr:A77": { - "label": "A77 Right to Complaint", - "definition": "Right to lodge a complaint with a supervisory authority" - }, - "eu-gdpr:DirectDataCollectionNotice": { - "label": "Direct Data Collection Notice", - "definition": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" - }, - "eu-gdpr:IndirectDataCollectionNotice": { - "label": "Indirect Data Collection Notice", - "definition": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" - }, - "eu-gdpr:SARNotice": { - "label": "SAR Notice", - "definition": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR)" - }, - "eu-gdpr:RightsRecipientsNotice": { - "label": "Rights Recipients Notice", - "definition": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" - }, - "eu-gdpr:AdHocContractualClauses": { - "label": "AdHoc Contractual Clauses", - "definition": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" - }, - "eu-gdpr:BindingCorporateRules": { - "label": "Binding Corporate Rules (BCR)", - "definition": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." - }, - "eu-gdpr:CertificationMechanismsForDataTransfers": { - "label": "Certification Mechanisms for Data Transfers", - "definition": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" - }, - "eu-gdpr:CodesOfConductForDataTransfers": { - "label": "Codes of Conduct for Data Transfers", - "definition": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" - }, - "eu-gdpr:DataTransferTool": { - "label": "Data Transfer Tool", - "definition": "A legal instrument or tool intended to assist or justify data transfers" - }, - "eu-gdpr:SCCByCommission": { - "label": "SCCs adopted by Commission", - "definition": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" - }, - "eu-gdpr:SCCBySupervisoryAuthority": { - "label": "SCCs adopted by Supervisory Authority", - "definition": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" - }, - "eu-gdpr:StandardContractualClauses": { - "label": "Standard Contractual Clauses (SCC)", - "definition": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" - }, - "eu-gdpr:SupplementaryMeasure": { - "label": "Supplementary Measure", - "definition": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" - }, - "eu-gdpr:DPIANecessityAssessment": { - "label": "DPIA Necessity Assessment", - "definition": "Process that determines whether a DPIA is necessary" - }, - "eu-gdpr:DPIAProcedure": { - "label": "DPIA Procedure", - "definition": "Process representing carrying out a DPIA" - }, - "eu-gdpr:DPIAOutcome": { - "label": "DPIA Outcome", - "definition": "Process representing determining outcome of a DPIA" - }, - "eu-gdpr:DPIANecessityStatus": { - "label": "DPIA Necessity Status", - "definition": "Status reflecting whether a DPIA is necessary" - }, - "eu-gdpr:DPIARequired": { - "label": "DPIA Required", - "definition": "Condition where a DPIA is required" - }, - "eu-gdpr:DPIANotRequired": { - "label": "DPIA Not Required", - "definition": "Condition where a DPIA is not required" - }, - "eu-gdpr:DPIARiskStatus": { - "label": "DPIA Risk Status", - "definition": "Status reflecting the status of risk associated with a DPIA" - }, - "eu-gdpr:DPIAIndicatesHighRisk": { - "label": "DPIA Indicates High Risk", - "definition": "DPIA identifying high risk levels" - }, - "eu-gdpr:DPIAIndicatesLowRisk": { - "label": "DPIA Indicates Low Risk", - "definition": "DPIA identifying low risk levels" - }, - "eu-gdpr:DPIAIndicatesNoRisk": { - "label": "DPIA Indicates No Risk", - "definition": "DPIA identifying no risk is present" - }, - "eu-gdpr:DPIAOutcomeStatus": { - "label": "DPIA Outcome Status", - "definition": "Status reflecting the outcomes of a DPIA" - }, - "eu-gdpr:DPIAOutcomeDPAConsultation": { - "label": "DPIA Outcome DPA Consultation", - "definition": "DPIA outcome status indicating a DPA consultation is required" - }, - "eu-gdpr:DPIAOutcomeRisksMitigated": { - "label": "DPIA Outcome Risks Mitigated", - "definition": "DPIA outcome status indicating (all) risks have been mitigated" - }, - "eu-gdpr:DPIAOutcomeHighResidualRisk": { - "label": "DPIA Outcome High Residual Risk", - "definition": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" - }, - "eu-gdpr:DPIAProcessingRecommendation": { - "label": "DPIA Processing Recommendation", - "definition": "Recommendation from the DPIA regarding processing" - }, - "eu-gdpr:DPIARecommendsProcessingContinue": { - "label": "DPIA Recommends Processing Continue", - "definition": "Recommendation from a DPIA that the processing may continue" - }, - "eu-gdpr:DPIARecommendsProcessingNotContinue": { - "label": "DPIA Recommends Processing Not Continue", - "definition": "Recommendation from a DPIA that the processing should not continue" - }, - "eu-gdpr:DPIAConformity": { - "label": "DPIA Conformity", - "definition": "Conformity of a process with a DPIA" - }, - "eu-gdpr:DPIAConformant": { - "label": "DPIA Conformant", - "definition": "Expressing the specified process is conformant with a DPIA" - }, - "eu-gdpr:DPIANonConformant": { - "label": "DPIA Non-Conformant", - "definition": "Expressing the specified process is not conformant with a DPIA" - }, - "eu-gdpr:GDPRLawfulness": { - "label": "GDPR Lawfulness", - "definition": "Status or state associated with being lawful or legally compliant regarding GDPR" - }, - "eu-gdpr:GDPRCompliant": { - "label": "GDPR Compliant", - "definition": "State of being lawful or legally compliant for GDPR" - }, - "eu-gdpr:GDPRNonCompliant": { - "label": "GDPR Non-compliant", - "definition": "State of being unlawful or legally non-compliant for GDPR" - }, - "eu-gdpr:GDPRComplianceUnknown": { - "label": "GDPR Compliance Unknown", - "definition": "State where lawfulness or compliance with GDPR is unknown" - }, - "eu-dga:A5-12-Adequacy-Decision": { - "label": "Art 5(12) Adequacy Decision", - "definition": "Adequacy Decision permitting the transfer of data" - }, - "eu-dga:A12-e-Exchange-Approval": { - "label": "Art 12(e) Data Exchange Approval", - "definition": "Explicit request or approval of the data subject or data holder to utilise additional specific tools for the purposes of facilitating exchange of data" - }, - "eu-dga:A31-2-Transfer-Agreement": { - "label": "Art 31(2) Data Transfer International Agreement", - "definition": "Data Transfer International Agreement" - }, - "eu-dga:A31-3-Third-Country-Judgement": { - "label": "Art 31(3) Data Transfer Third Country Judgement", - "definition": "Data Transfer Third Country Judgement" - }, - "eu-dga:A5-11-MCC": { - "label": "Art 5(11) Model Contractual Clauses", - "definition": "Model Contractual Clauses" - }, - "eu-dga:A2-6-Permission": { - "label": "Art 2(6) Permission", - "definition": "The legal basis justfiying processing of non-personal data based on the permission of an entity", - "usage": "dpv:LegalBasis needs to be divided into dpv:PersonalDataLegalBasis and dpv:NonPersonalDataLegalBasis" - }, - "eu-dga:A5-9-Transfer-Permission": { - "label": "Art 5(9) Permission for Transfer", - "definition": "The legal basis justfiying processing of non-personal data based on the permission of an entity to transfer data" - }, - "eu-dga:RightToDataConversionOptOut": { - "label": "Right to Data Conversion Opt-out", - "definition": "Right of data subjects and data holders to opt-out of data conversions e.g. enhance interoperability or harmonisation with standards" - }, - "eu-dga:RightToImpartialReview": { - "label": "Right to Impartial Review", - "definition": "Right of data subjects and data holders to get an review by an impartial body with the appropriate expertise" - }, - "eu-dga:RightToLodgeComplaint": { - "label": "Right to Lodge Complaint", - "definition": "Right of data subjects and data holders to lodge a complaint" - }, - "eu-dga:SingleInformationPoint": { - "label": "Single Information Point", - "definition": "Service responsible for receiving and transmiting requests for the re-use of public data" - }, - "eu-dga:DataIntermediationService": { - "label": "Data Intermediation Service", - "definition": "Service of data intermediation which aims to facilitate the sharing of data between Data Subjects, Data Holders and Data Users" - }, - "eu-dga:DataCooperativeService": { - "label": "Data Cooperative Service", - "definition": "Service provided by a data cooperative" - }, - "eu-dga:DataIntermediationServiceBetweenHoldersUsers": { - "label": "Data Intermediation Service between Data Holders and Data Users", - "definition": "Data intermediation service for data shared between Data Holders and Data Users" - }, - "eu-dga:DataIntermediationServiceBetweenSubjectsUsers": { - "label": "Data Intermediation Service between Data Subjects and Data Users", - "definition": "Data intermediation service for data shared between Data Subjects, Natural Persons who are Data Holders and Data Users" - }, - "eu-dga:DAORegisterEU": { - "label": "EU's Public Register of Data Altruism Organisations", - "definition": "Registry maintained by EU containing list of recognised data altruism organisations" - }, - "eu-dga:DAORegisterNational": { - "label": "National Public Register of Data Altruism Organisations", - "definition": "Registry maintained at National level containing list of recognised data altruism organisations" - }, - "eu-dga:DAORegister": { - "label": "Public Register of Data Altruism Organisations", - "definition": "Registry containing list of recognised data altruism organisations" - }, - "eu-dga:DISPRegister": { - "label": "Public Register of Data Intermediation Service Providers", - "definition": "Document that contains a publicly available list of data intermediation service providers" - }, - "eu-dga:EUDataAltruismConsentForm": { - "label": "European Data Altruism Consent Form", - "definition": "A form provided by the European Commission for collecting consent", - "usage": "DGA 25.1" - }, - "eu-dga:DataAltruismAnnualReport": { - "label": "Data Altruism Annual Activity Report", - "definition": "Document containing the annual activities reported by a Data Altruism organisation", - "usage": "DGA 20.2" - }, - "eu-dga:DataAltruismRecord": { - "label": "Record of Data Altruism Activity", - "definition": "Document that logs the activity of the data altruism organisation", - "usage": "DGA 20" - }, - "eu-dga:DataIntermediationRecord": { - "label": "Record of Data Intermediation Activity", - "definition": "Document that logs the activity of the data intermediation service provider", - "usage": "DGA 12.o" - }, - "eu-dga:DataAltruismNotice": { - "label": "Data Altruism Notice", - "definition": "Notice providing information regarding the processing of data for data altruistic purposes", - "usage": "DGA 21.1" - }, - "eu-dga:DataAssetList": { - "label": "Data Asset List", - "definition": "Searchable asset list which contains available data resources including their data format and size and the conditions for their\u00a0re-use", - "usage": "DGA 8.2" - }, - "eu-dga:DISPNotice": { - "label": "Data Intermediation Service Notification", - "definition": "Notification by a Data Intermediation Service Provider to a competent authority concerning changes to details regarding its Data Intermediation Service", - "usage": "DGA 11.1, DGA 11.9, DGA 11.12, DGA 11.13" - }, - "eu-dga:NationalDataAltruismPolicy": { - "label": "National Data Altruism Policy", - "definition": "A Policy established at National level regarding Data Altruism", - "usage": "DGA 16" - }, - "eu-dga:DataReuseRequest": { - "label": "Data Reuse Request", - "definition": "Procedure to handle requests and provide data for reuse via single information point", - "usage": "DGA 5.1" - }, - "eu-dga:PersonalDataReuseNotice": { - "label": "Personal Data Reuse Notice", - "definition": "Notice for data subjects to provide consent based on information and advise regarding intended use of data, exercise of rights, and applicable terms and conditions", - "usage": "DGA 12.m" - }, - "eu-dga:SecureProcessingEnvironment": { - "label": "Secure Processing Environment", - "definition": "Physical or virtual environment to ensure compliance with EU law and allow the entity providing the secure processing environment to determine and supervise all data processing actions", - "usage": "DGA 2.20" - }, - "eu-dga:DISPEUApproval": { - "label": "EU Approval for Data Intermediation Service Provider", - "definition": "Confirmation and approval by a competent authority for the Data Intermediation Service Provider's compliance with Article 11 and Article 12 of the DGA", - "usage": "DGA 11.9" - }, - "eu-dga:ThirdCountryDataRequestNotice": { - "label": "Third Country Data Request Notice", - "definition": "Notice regarding a request of a third-country administrative authority to access data", - "usage": "DGA 31.5" - }, - "eu-dga:DataReuseAssistant": { - "label": "Data Reuse Assistant", - "definition": "An entity designated by the Member State to provide technical support and guidance to public sector bodies regarding access and reuse of data and for requesting consent and permissions" - }, - "eu-dga:DataAltruismOrganisation": { - "label": "Data Altruism Organisation", - "definition": "An non-profit organisation who collects and shares data for altruistic purposes" - }, - "eu-dga:DataCooperative": { - "label": "Data Cooperative", - "definition": "An entity constituted by data subjects, one-person undertakings or SMEs who provides data intermediation services and supports its members in the exercise of their data-related rights" - }, - "eu-dga:DataHolder": { - "label": "Data Holder", - "definition": "An entity who has the right to grant access to or to share certain personal data or non-personal data" - }, - "eu-dga:DataIntermediationAuthority": { - "label": "Data Intermediation Authority", - "definition": "An authority tasked with overseeing the activity of data intermediation service providers and maintaining a public register of said entities" - }, - "eu-dga:DISP": { - "label": "Data Intermediation Service Provider", - "definition": "An entity who establishes commercial relationships for the data sharing between data subjects and data holders on the one hand and data users on the other" - }, - "eu-dga:DISPForDataHolder": { - "label": "Data Intermediation Service Provider for Data Holder", - "definition": "An entity who makes data holders' data available for potential data users, including bilateral or multilateral exchanges of data and platforms and databases for the joint exploitation of data" - }, - "eu-dga:DISPForDataSubject": { - "label": "Data Intermediation Service Provider for Data Subject", - "definition": "An entity who makes data subjects' personal data available for potential data users" - }, - "eu-dga:DataUser": { - "label": "Data User", - "definition": "An entity who has access and the right to use personal or non-personal data for commercial or non-commercial purposes" - }, - "eu-dga:EuropeanDataInnovationBoard": { - "label": "European Data Innovation Board", - "definition": "An authority tasked with overseeing the activities of data intermediation service providers and data altruism organisations" - }, - "eu-dga:SIPProvider": { - "label": "Single Information Point Provider", - "definition": "An entity who is responsible for receiving and transmiting requests for the reuse of public data" - }, - "eu-dga:EUSIPProvider": { - "label": "EU Single Information Point Provider", - "definition": "An entity who is responsible for receiving and transmiting requests for the reuse of public data in the EU" - }, - "eu-dga:LocalSIPProvider": { - "label": "Local Single Information Point Provider", - "definition": "A local entity who is responsible for receiving and transmiting requests for the reuse of public data" - }, - "eu-dga:NationalSIPProvider": { - "label": "National Single Information Point Provider", - "definition": "A national entity who is responsible for receiving and transmiting requests for the reuse of public data" - }, - "eu-dga:RegionalSIPProvider": { - "label": "Regional Single Information Point Provider", - "definition": "A regional entity who is responsible for receiving and transmiting requests for the reuse of public data" - }, - "eu-dga:SectorialSIPProvider": { - "label": "Sectorial Single Information Point Provider", - "definition": "An entity who is responsible for receiving and transmiting requests for the reuse of public data for a particular sector" - }, - "eu-dga:DataAltruismAuthority": { - "label": "Data Altruism Authority", - "definition": "An authority tasked with overseeing the activity of data altruism organisations and maintaining a public register of said entities" - }, - "eu-dga:hasDataReuseAssistant": { - "label": "has data reuse assistant", - "definition": "Indicates association with competent body designated by the Member State to assist Public Bodies in activities related to data reuse" - }, - "eu-dga:hasDataUser": { - "label": "has data user", - "definition": "Indicates association with data user" - }, - "eu-dga:hasDataHolder": { - "label": "has data holder", - "definition": "Indicates association with data holder" - }, - "eu-dga:hasDAO": { - "label": "has data altruism organisation", - "definition": "Indicates association with data altruism organisation" - }, - "eu-dga:hasDISP": { - "label": "has data intermediation service provider", - "definition": "Indicates association with data intermediation service provider" - }, - "eu-rights:EUFundamentalRights": { - "label": "EU Fundamental Rights" - }, - "eu-rights:T1-Dignity": { - "label": "T1 Dignity" - }, - "eu-rights:A1-HumanDignity": { - "label": "A1 Human Dignity" - }, - "eu-rights:A2-RightToLife": { - "label": "A2 Right To Life" - }, - "eu-rights:A3-RightToIntegrityOfPerson": { - "label": "A3 Right To Integrity Of Person" - }, - "eu-rights:A4-ProhibitionOfTortureDegradationPunishment": { - "label": "A4 Prohibition Of Torture Degradation Punishment" - }, - "eu-rights:A5-ProhibitionOfSlaveryForcedLabour": { - "label": "A5 Prohibition Of Slavery Forced Labour" - }, - "eu-rights:T2-Freedoms": { - "label": "T2 Freedoms" - }, - "eu-rights:A6-RightToLiberySecurity": { - "label": "A6 Right To Libery Security" - }, - "eu-rights:A7-RespectPrivateFamilyLife": { - "label": "A7 Respect Private Family Life" - }, - "eu-rights:A8-ProtectionOfPersonalData": { - "label": "A8 Protection Of Personal Data" - }, - "eu-rights:A9-RightToMarryFoundFamily": { - "label": "A9 Right To Marry Found Family" - }, - "eu-rights:A10-FreedomOfThoughtConscienceReligion": { - "label": "A10 Freedom Of Thought Conscience Religion" - }, - "eu-rights:A11-FreedomOfExpressionInformation": { - "label": "A11 Freedom Of Expression Information" - }, - "eu-rights:A12-FreedomOfAssemblyAssociation": { - "label": "A12 Freedom Of Assembly Association" - }, - "eu-rights:A13-FreedomOfArtsSciences": { - "label": "A13 Freedom Of Arts Sciences" - }, - "eu-rights:A14-RightToEducation": { - "label": "A14 Right To Education" - }, - "eu-rights:A15-FreedomToChooseOccupationEngageWork": { - "label": "A15 Freedom To Choose Occupation Engage Work" - }, - "eu-rights:A16-FreedomToConductBusiness": { - "label": "A16 Freedom To Conduct Business" - }, - "eu-rights:A17-RightToProperty": { - "label": "A17 Right To Property" - }, - "eu-rights:A18-RightToAsylum": { - "label": "A18 Right To Asylum" - }, - "eu-rights:A19-ProtectionRemovalExpulsionExtradition": { - "label": "A19 Protection Removal Expulsion Extradition" - }, - "eu-rights:T3-Equality": { - "label": "T3 Equality" - }, - "eu-rights:A20-EqualityBeforeLaw": { - "label": "A20 Equality Before Law" - }, - "eu-rights:A21-NonDiscrimination": { - "label": "A21 Non Discrimination" - }, - "eu-rights:A22-CulturalReligiousLinguisticDiversity": { - "label": "A22 Cultural Religious Linguistic Diversity" - }, - "eu-rights:A23-EqualityBetweenWomenMen": { - "label": "A23 Equality Between Women Men" - }, - "eu-rights:A24-RightsOfChild": { - "label": "A24 Rights Of Child" - }, - "eu-rights:A25-RightsOfElderly": { - "label": "A25 Rights Of Elderly" - }, - "eu-rights:A26-IntegrationOfPersonsWithDisabilities": { - "label": "A26 Integration Of Persons With Disabilities" - }, - "eu-rights:T4-Solidarity": { - "label": "T4 Solidarity" - }, - "eu-rights:A27-WorkersRightToInformationConsultation": { - "label": "A27 Workers Right To Information Consultation" - }, - "eu-rights:A28-RightOfCollectiveBargainingAction": { - "label": "A28 Right Of Collective Bargaining Action" - }, - "eu-rights:A29-RightOfAccessToPlacementServices": { - "label": "A29 Right Of Access To Placement Services" - }, - "eu-rights:A30-ProtectionUnjustifiedDismissal": { - "label": "A30 Protection Unjustified Dismissal" - }, - "eu-rights:A31-FairJustWorkingConditions": { - "label": "A31 Fair Just Working Conditions" - }, - "eu-rights:A32-ProhibitionOfChildLabourProtectionofYoungAtWork": { - "label": "A32 Prohibition Of Child Labour Protectionof Young At Work" - }, - "eu-rights:A33-FamilyProfessionalLife": { - "label": "A33 Family Professional Life" - }, - "eu-rights:A34-SocialSecuritySocialAssistance": { - "label": "A34 Social Security Social Assistance" - }, - "eu-rights:A35-Healthcare": { - "label": "A35 Healthcare" - }, - "eu-rights:A36-AccessToServicesOfGeneralEconomicInterest": { - "label": "A36 Access To Services Of General Economic Interest" - }, - "eu-rights:A37-EnvironmentalProtection": { - "label": "A37 Environmental Protection" - }, - "eu-rights:A38-ConsumerProtection": { - "label": "A38 Consumer Protection" - }, - "eu-rights:T5-CitizensRights": { - "label": "T5 Citizens Rights" - }, - "eu-rights:A39-RightToVoteStandAsCanditateEUParliament": { - "label": "A39 Right To Vote Stand As Canditate E U Parliament" - }, - "eu-rights:A40-RightToVoteStandAsCandidateMunicipalElections": { - "label": "A40 Right To Vote Stand As Candidate Municipal Elections" - }, - "eu-rights:A41-RightToGoodAdministration": { - "label": "A41 Right To Good Administration" - }, - "eu-rights:A42-RightToAccessToDocuments": { - "label": "A42 Right To Access To Documents" - }, - "eu-rights:A43-EuropeanOmbudsman": { - "label": "A43 European Ombudsman" - }, - "eu-rights:A44-RightToPetition": { - "label": "A44 Right To Petition" - }, - "eu-rights:A45-FreedomOfMovementAndResidence": { - "label": "A45 Freedom Of Movement And Residence" - }, - "eu-rights:A46-DiplomaticConsularProtection": { - "label": "A46 Diplomatic Consular Protection" - }, - "eu-rights:T6-Justice": { - "label": "T6 Justice" - }, - "eu-rights:A47-RightToEffectiveRemedyFairTrial": { - "label": "A47 Right To Effective Remedy Fair Trial" - }, - "eu-rights:A48-PresumptionOfInnocenceRightOfDefence": { - "label": "A48 Presumption Of Innocence Right Of Defence" - }, - "eu-rights:A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties": { - "label": "A49 Principles Of Legality Proportionality Criminal Offences Penalties" - }, - "eu-rights:A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence": { - "label": "A50 Right Not Be Tried Punished Twice For Same Criminal Offence" - }, - "eu-rights:T7-InterpretationAndApplication": { - "label": "T7 Interpretation And Application" - }, - "eu-rights:A51-FieldOfApplication": { - "label": "A51 Field Of Application" - }, - "eu-rights:A52-ScopeInterpretationOfRightsPrinciples": { - "label": "A52 Scope Interpretation Of Rights Principles" - }, - "eu-rights:A53-LevelOfProtection": { - "label": "A53 Level Of Protection" - }, - "eu-rights:A54-ProhibitionOfAbuseOfRights": { - "label": "A54 Prohibition Of Abuse Of Rights" - } - } -} \ No newline at end of file +{} \ No newline at end of file diff --git a/code/vocab_funcs.py b/code/vocab_funcs.py index 494ef55d9..d496ec5c0 100644 --- a/code/vocab_funcs.py +++ b/code/vocab_funcs.py @@ -65,13 +65,16 @@ def construct_parent(item, data, namespace, header): triples.append((namespace[term], RDF.type, parent)) if parent.startswith('https://w3id.org/dpv'): triples.append((namespace[term], SKOS.broader, parent)) - triples.append((parent, SKOS.narrower, namespace[term])) + if term.split(':')[0] == parent.split(':')[0]: + triples.append((parent, SKOS.narrower, namespace[term])) elif data['ParentType'] == 'sc': triples.append((namespace[term], RDFS.subClassOf, parent)) - triples.append((parent, RDFS.superClassOf, namespace[term])) + if term.split(':')[0] == item.split(':')[0]: + triples.append((parent, RDFS.superClassOf, namespace[term])) if parent.startswith('https://w3id.org/dpv'): triples.append((namespace[term], SKOS.broader, parent)) - triples.append((parent, SKOS.narrower, namespace[term])) + if term.split(':')[0] == item.split(':')[0]: + triples.append((parent, SKOS.narrower, namespace[term])) return triples @@ -104,13 +107,16 @@ def construct_parent_taxonomy(item, data, namespace, header): triples.append((namespace[term], RDF.type, parent)) if parent.startswith('https://w3id.org/dpv'): triples.append((namespace[term], SKOS.broader, parent)) - triples.append((parent, SKOS.narrower, namespace[term])) + if term.split(':')[0] == parent.split(':')[0]: + triples.append((parent, SKOS.narrower, namespace[term])) elif item == 'sc': # subclass triples.append((namespace[term], RDFS.subClassOf, parent)) - triples.append((parent, RDFS.superClassOf, namespace[term])) + if term.split(':')[0] == parent.split(':')[0]: + triples.append((parent, RDFS.superClassOf, namespace[term])) if parent.startswith('https://w3id.org/dpv'): triples.append((namespace[term], SKOS.broader, parent)) - triples.append((parent, SKOS.narrower, namespace[term])) + if term.split(':')[0] == parent.split(':')[0]: + triples.append((parent, SKOS.narrower, namespace[term])) return triples # parent is a topconcept prefix_top, topconcept = data['ParentType'].split(':') @@ -119,12 +125,14 @@ def construct_parent_taxonomy(item, data, namespace, header): # parent non-empty means not a top concept, state relation if not parents: triples.append((namespace[term], SKOS.broader, topconcept)) - triples.append((topconcept, SKOS.narrower, namespace[term])) + if term.split(':')[0] == topconcept.split(':')[0]: + triples.append((topconcept, SKOS.narrower, namespace[term])) # DEBUG(f'skos {term} <-> {topconcept} topconcept') return triples for parent in parents: triples.append((namespace[term], SKOS.broader, parent)) - triples.append((parent, SKOS.narrower, namespace[term])) + if term.split(':')[0] == parent.split(':')[0]: + triples.append((parent, SKOS.narrower, namespace[term])) # DEBUG(f'skos {term} <-> {parent} parent') return triples @@ -143,9 +151,10 @@ def construct_parent_property(item, data, namespace, header): prefix, parentterm = parent.split(':') parent = NAMESPACES[prefix][parentterm] triples.append((term, RDFS.subPropertyOf, parent)) - triples.append((parent, RDFS.superPropertyOf, term)) triples.append((term, SKOS.broader, parent)) - triples.append((parent, SKOS.narrower, term)) + # if term.split(':')[0] == parent.split(':')[0]: + # triples.append((parent, RDFS.superPropertyOf, term)) + # triples.append((parent, SKOS.narrower, term)) return triples @@ -309,7 +318,8 @@ def construct_skos_narrower(term, data, namespace, header): for item in term.split(','): item = NAMESPACES[item.split(':')[0]][item.split(':')[1]] triples.append((namespace[data['Term']], SKOS.narrower, item)) - triples.append((item, SKOS.broader, namespace[data['Term']])) + if term.split(':')[0] == item.split(':')[0]: + triples.append((item, SKOS.broader, namespace[data['Term']])) return triples diff --git a/dpv/dpv-en.html b/dpv/dpv-en.html index 429cd212f..1bc9c2d34 100644 --- a/dpv/dpv-en.html +++ b/dpv/dpv-en.html @@ -439,62 +439,7 @@

    Entities

    Legal Roles

    Legal Role is the role taken on by a legal entity based on definitions or criterias from laws, regulations, or other such normative sources. Legal roles assist in representing the role and responsibility of an entity within the context of processing, and from this to determine the requirements and obligations that should apply, and their compliance or conformance.

    -
      -
    • - dpv:DataController: The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - go to full definition -
        -
      • - dpv:JointDataControllers: A group of Data Controllers that jointly determine the purposes and means of processing - go to full definition - -
      • -
      -
    • -
    • - dpv:DataExporter: An entity that 'exports' data where exporting is considered a form of data transfer - go to full definition - -
    • -
    • - dpv:Recipient: Entities that receive data - go to full definition -
        -
      • - dpv:DataImporter: An entity that 'imports' data where importing is considered a form of data transfer - go to full definition - -
      • -
      • - dpv:DataProcessor: A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. - go to full definition -
          -
        • - dpv:DataSubProcessor: A 'sub-processor' is a processor engaged by another processor - go to full definition - -
        • -
        -
      • -
      • - dpv:ThirdParty: A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. - go to full definition - -
      • -
      -
    • -
    • - dpv:Representative: A representative of a legal entity - go to full definition -
        -
      • - dpv:DataProtectionOfficer: An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - go to full definition - -
      • -
      -
    • -
    +
    @@ -1676,393 +1621,7 @@

    Technical Measures

    Overview of Technical Measures taxonomy in DPV (click to open in new window)
    -
      -
    • - dpv:AccessControlMethod: Methods which restrict access to a place or resource - go to full definition -
        -
      • - dpv:PhysicalAccessControlMethod: Access control applied for physical access e.g. premises or equipment - go to full definition - -
      • -
      • - dpv:UsageControl: Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls - go to full definition - -
      • -
      -
    • -
    • - dpv:ActivityMonitoring: Monitoring of activities including assessing whether they have been successfully initiated and completed - go to full definition - -
    • -
    • - dpv:AuthenticationProtocols: Protocols involving validation of identity i.e. authentication of a person or information - go to full definition -
        -
      • - dpv:BiometricAuthentication: Use of biometric data for authentication - go to full definition - -
      • -
      • - dpv:CryptographicAuthentication: Use of cryptography for authentication - go to full definition -
          -
        • - dpv:Authentication-ABC: Use of Attribute Based Credentials (ABC) to perform and manage authentication - go to full definition - -
        • -
        • - dpv:Authentication-PABC: Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication - go to full definition - -
        • -
        • - dpv:HashMessageAuthenticationCode: Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - go to full definition - -
        • -
        • - dpv:MessageAuthenticationCodes: Use of cryptographic methods to authenticate messages - go to full definition - -
        • -
        -
      • -
      • - dpv:MultiFactorAuthentication: An authentication system that uses two or more methods to authenticate - go to full definition - -
      • -
      • - dpv:PasswordAuthentication: Use of passwords to perform authentication - go to full definition - -
      • -
      • - dpv:SingleSignOn: Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - go to full definition - -
      • -
      • - dpv:ZeroKnowledgeAuthentication: Authentication using Zero-Knowledge proofs - go to full definition - -
      • -
      -
    • -
    • - dpv:AuthorisationProtocols: Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - go to full definition - -
    • -
    • - dpv:CryptographicMethods: Use of cryptographic methods to perform tasks - go to full definition -
        -
      • - dpv:AsymmetricCryptography: Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - go to full definition - -
      • -
      • - dpv:CryptographicAuthentication: Use of cryptography for authentication - go to full definition -
          -
        • - dpv:Authentication-ABC: Use of Attribute Based Credentials (ABC) to perform and manage authentication - go to full definition - -
        • -
        • - dpv:Authentication-PABC: Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication - go to full definition - -
        • -
        • - dpv:HashMessageAuthenticationCode: Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - go to full definition - -
        • -
        • - dpv:MessageAuthenticationCodes: Use of cryptographic methods to authenticate messages - go to full definition - -
        • -
        -
      • -
      • - dpv:CryptographicKeyManagement: Management of cryptographic keys, including their generation, storage, assessment, and safekeeping - go to full definition - -
      • -
      • - dpv:DifferentialPrivacy: Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements - go to full definition - -
      • -
      • - dpv:DigitalSignatures: Expression and authentication of identity through digital information containing cryptographic signatures - go to full definition - -
      • -
      • - dpv:HashFunctions: Use of hash functions to map information or to retrieve a prior categorisation - go to full definition - -
      • -
      • - dpv:HomomorphicEncryption: Use of Homomorphic encryption that permits computations on encrypted data without decrypting it - go to full definition - -
      • -
      • - dpv:PostQuantumCryptography: Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer - go to full definition - -
      • -
      • - dpv:PrivacyPreservingProtocol: Use of protocols designed with the intention of provided additional guarantees regarding privacy - go to full definition - -
      • -
      • - dpv:PrivateInformationRetrieval: Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - go to full definition - -
      • -
      • - dpv:QuantumCryptography: Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks - go to full definition - -
      • -
      • - dpv:SecretSharingSchemes: Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - go to full definition - -
      • -
      • - dpv:SecureMultiPartyComputation: Use of cryptographic methods for entities to jointly compute functions without revealing inputs - go to full definition - -
      • -
      • - dpv:SymmetricCryptography: Use of cryptography where the same keys are utilised for encryption and decryption of information - go to full definition - -
      • -
      • - dpv:TrustedComputing: Use of cryptographic methods to restrict access and execution to trusted parties and code - go to full definition - -
      • -
      • - dpv:TrustedExecutionEnvironments: Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - go to full definition - -
      • -
      • - dpv:ZeroKnowledgeAuthentication: Authentication using Zero-Knowledge proofs - go to full definition - -
      • -
      -
    • -
    • - dpv:DataBackupProtocols: Protocols or plans for backing up of data - go to full definition - -
    • -
    • - dpv:DataSanitisationTechnique: Cleaning or any removal or re-organisation of elements in data based on selective criteria - go to full definition -
        -
      • - dpv:DataRedaction: Removal of sensitive information from a data or document - go to full definition - -
      • -
      • - dpv:Deidentification: Removal of identity or information to reduce identifiability - go to full definition -
          -
        • - dpv:Anonymisation: Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources - go to full definition - -
        • -
        • - dpv:Pseudonymisation: Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - go to full definition -
            -
          • - dpv:DeterministicPseudonymisation: Pseudonymisation achieved through a deterministic function - go to full definition - -
          • -
          • - dpv:DocumentRandomisedPseudonymisation: Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database - go to full definition - -
          • -
          • - dpv:FullyRandomisedPseudonymisation: Use of randomised pseudonymisation where the same elements are assigned different values each time they occur - go to full definition - -
          • -
          • - dpv:MonotonicCounterPseudonymisation: A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter - go to full definition - -
          • -
          • - dpv:RNGPseudonymisation: A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - go to full definition - -
          • -
          -
        • -
        -
      • -
      -
    • -
    • - dpv:DigitalRightsManagement: Management of access, use, and other operations associated with digital content - go to full definition - -
    • -
    • - dpv:Encryption: Technical measures consisting of encryption - go to full definition -
        -
      • - dpv:AsymmetricEncryption: Use of asymmetric cryptography to encrypt data - go to full definition - -
      • -
      • - dpv:EncryptionAtRest: Encryption of data when being stored (persistent encryption) - go to full definition - -
      • -
      • - dpv:EncryptionInTransfer: Encryption of data in transit e.g. when being transferred from one location to another, including sharing - go to full definition - -
      • -
      • - dpv:EncryptionInUse: Encryption of data when it is being used - go to full definition - -
      • -
      • - dpv:EndToEndEncryption: Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - go to full definition - -
      • -
      • - dpv:SymmetricEncryption: Use of symmetric cryptography to encrypt data - go to full definition - -
      • -
      -
    • -
    • - dpv:InformationFlowControl: Use of measures to control information flows - go to full definition - -
    • -
    • - dpv:SecurityMethod: Methods that relate to creating and providing security - go to full definition -
        -
      • - dpv:DistributedSystemSecurity: Security implementations provided using or over a distributed system - go to full definition - -
      • -
      • - dpv:DocumentSecurity: Security measures enacted over documents to protect against tampering or restrict access - go to full definition - -
      • -
      • - dpv:FileSystemSecurity: Security implemented over a file system - go to full definition - -
      • -
      • - dpv:HardwareSecurityProtocols: Security protocols implemented at or within hardware - go to full definition - -
      • -
      • - dpv:IntrusionDetectionSystem: Use of measures to detect intrusions and other unauthorised attempts to gain access to a system - go to full definition - -
      • -
      • - dpv:MobilePlatformSecurity: Security implemented over a mobile platform - go to full definition - -
      • -
      • - dpv:NetworkProxyRouting: Use of network routing using proxy - go to full definition - -
      • -
      • - dpv:NetworkSecurityProtocols: Security implemented at or over networks protocols - go to full definition - -
      • -
      • - dpv:OperatingSystemSecurity: Security implemented at or through operating systems - go to full definition - -
      • -
      • - dpv:PenetrationTestingMethods: Use of penetration testing to identify weaknesses and vulnerabilities through simulations - go to full definition - -
      • -
      • - dpv:UseSyntheticData: Use of synthetic data to preserve privacy, security, or other effects and side-effects - go to full definition - -
      • -
      • - dpv:VirtualisationSecurity: Security implemented at or through virtualised environments - go to full definition - -
      • -
      • - dpv:VulnerabilityTestingMethods: Methods that assess or discover vulnerabilities in a system - go to full definition - -
      • -
      • - dpv:WebBrowserSecurity: Security implemented at or over web browsers - go to full definition - -
      • -
      • - dpv:WebSecurityProtocols: Security implemented at or over web-based protocols - go to full definition - -
      • -
      • - dpv:WirelessSecurityProtocols: Security implemented at or over wireless communication protocols - go to full definition - -
      • -
      -
    • -
    +

    Organisational Measures

    @@ -2072,389 +1631,7 @@

    Organisational Measures

    Overview of Organisational Measures taxonomy in DPV (click to open in new window)
    -
      -
    • - dpv:Assessment: The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - go to full definition -
        -
      • - dpv:CybersecurityAssessment: Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - go to full definition - -
      • -
      • - dpv:EffectivenessDeterminationProcedures: Procedures intended to determine effectiveness of other measures - go to full definition - -
      • -
      • - dpv:ImpactAssessment: Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - go to full definition -
          -
        • - dpv:DataTransferImpactAssessment: Impact Assessment for conducting data transfers - go to full definition - -
        • -
        • - dpv:DPIA: A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals - go to full definition - -
        • -
        • - dpv:PIA: Carrying out an impact assessment regarding privacy risks - go to full definition - -
        • -
        • - dpv:ReviewImpactAssessment: Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - go to full definition - -
        • -
        -
      • -
      • - dpv:LegitimateInterestAssessment: Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - go to full definition - -
      • -
      • - dpv:SecurityAssessment: Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - go to full definition -
          -
        • - dpv:CybersecurityAssessment: Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - go to full definition - -
        • -
        -
      • -
      -
    • -
    • - dpv:AuthorisationProcedure: Procedures for determining authorisation through permission or authority - go to full definition -
        -
      • - dpv:CredentialManagement: Management of credentials and their use in authorisations - go to full definition - -
      • -
      • - dpv:IdentityManagementMethod: Management of identity and identity-based processes - go to full definition - -
      • -
      -
    • -
    • - dpv:CertificationSeal: Certifications, seals, and marks indicating compliance to regulations or practices - go to full definition -
        -
      • - dpv:Certification: Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - go to full definition - -
      • -
      • - dpv:Seal: A seal or a mark indicating proof of certification to some certification or standard - go to full definition - -
      • -
      -
    • -
    • - dpv:Consultation: Consultation is a process of receiving feedback, advice, or opinion from an external agency - go to full definition -
        -
      • - dpv:ConsultationWithAuthority: Consultation with an authority or authoritative entity - go to full definition - -
      • -
      • - dpv:ConsultationWithDataSubject: Consultation with data subject(s) or their representative(s) - go to full definition -
          -
        • - dpv:ConsultationWithDataSubjectRepresentative: Consultation with representative of data subject(s) - go to full definition - -
        • -
        -
      • -
      • - dpv:ConsultationWithDPO: Consultation with Data Protection Officer(s) - go to full definition - -
      • -
      -
    • -
    • - dpv:GovernanceProcedures: Procedures related to governance (e.g. organisation, unit, team, process, system) - go to full definition -
        -
      • - dpv:AssetManagementProcedures: Procedures related to management of assets - go to full definition - -
      • -
      • - dpv:ComplianceMonitoring: Monitoring of compliance (e.g. internal policy, regulations) - go to full definition - -
      • -
      • - dpv:DisasterRecoveryProcedures: Procedures related to management of disasters and recovery - go to full definition - -
      • -
      • - dpv:IncidentManagementProcedures: Procedures related to management of incidents - go to full definition - -
      • -
      • - dpv:IncidentReportingCommunication: Procedures related to management of incident reporting - go to full definition - -
      • -
      • - dpv:LoggingPolicies: Policy for logging of information - go to full definition - -
      • -
      • - dpv:MonitoringPolicies: Policy for monitoring (e.g. progress, performance) - go to full definition - -
      • -
      -
    • -
    • - dpv:GuidelinesPrinciple: Guidelines or Principles regarding processing and operational measures - go to full definition -
        -
      • - dpv:CodeOfConduct: A set of rules or procedures outlining the norms and practices for conducting activities - go to full definition - -
      • -
      • - dpv:DesignStandard: A set of rules or guidelines outlining criterias for design - go to full definition - -
      • -
      • - dpv:PrivacyByDefault: Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service - go to full definition - -
      • -
      -
    • -
    • - dpv:LegalAgreement: A legally binding agreement - go to full definition -
        -
      • - dpv:ContractualTerms: Contractual terms governing data handling within or with an entity - go to full definition - -
      • -
      • - dpv:DataProcessingAgreement: An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data - go to full definition -
          -
        • - dpv:ControllerProcessorAgreement: An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor - go to full definition - -
        • -
        • - dpv:JointDataControllersAgreement: An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship - go to full definition - -
        • -
        • - dpv:SubProcessorAgreement: An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor - go to full definition - -
        • -
        • - dpv:ThirdPartyAgreement: An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - go to full definition - -
        • -
        -
      • -
      • - dpv:NDA: Non-disclosure Agreements e.g. preserving confidentiality of information - go to full definition - -
      • -
      -
    • -
    • - dpv:Notice: A notice is an artefact for providing information, choices, or controls - go to full definition -
        -
      • - dpv:PrivacyNotice: Represents a notice or document outlining information regarding privacy - go to full definition -
          -
        • - dpv:ConsentNotice: A Notice for information provision associated with Consent - go to full definition - -
        • -
        -
      • -
      -
    • -
    • - dpv:Policy: A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - go to full definition -
        -
      • - dpv:InformationSecurityPolicy: Policy regarding security of information - go to full definition - -
      • -
      • - dpv:RiskManagementPolicy: A policy or statement of the overall intentions and direction of an organisation related to risk management - go to full definition - -
      • -
      -
    • -
    • - dpv:PrivacyByDesign: Practices regarding incorporating data protection and privacy in the design of information and services - go to full definition - -
    • -
    • - dpv:RecordsOfActivities: Records of activities within some context such as maintainence tasks or governance functions - go to full definition -
        -
      • - dpv:DataProcessingRecord: Record of data processing, whether ex-ante or ex-post - go to full definition - -
      • -
      -
    • -
    • - dpv:RegularityOfRecertification: Policy regarding repetition or renewal of existing certification(s) - go to full definition - -
    • -
    • - dpv:ReviewProcedure: A procedure or process that reviews the correctness and validity of other measures and processes - go to full definition -
        -
      • - dpv:ReviewImpactAssessment: Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - go to full definition - -
      • -
      -
    • -
    • - dpv:Safeguard: A safeguard is a precautionary measure for the protection against or mitigation of negative effects - go to full definition -
        -
      • - dpv:SafeguardForDataTransfer: Represents a safeguard used for data transfer. Can include technical or organisational measures. - go to full definition - -
      • -
      -
    • -
    • - dpv:SecurityProcedure: Procedures associated with assessing, implementing, and evaluating security - go to full definition -
        -
      • - dpv:BackgroundChecks: Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role - go to full definition - -
      • -
      • - dpv:RiskManagementPlan: A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk - go to full definition - -
      • -
      • - dpv:RiskManagementPolicy: A policy or statement of the overall intentions and direction of an organisation related to risk management - go to full definition - -
      • -
      • - dpv:SecurityAssessment: Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - go to full definition -
          -
        • - dpv:CybersecurityAssessment: Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - go to full definition - -
        • -
        -
      • -
      • - dpv:SecurityRoleProcedures: Procedures related to security roles - go to full definition - -
      • -
      • - dpv:ThirdPartySecurityProcedures: Procedures related to security associated with Third Parties - go to full definition - -
      • -
      • - dpv:TrustedThirdPartyUtilisation: Utilisation of a trusted third party to provide or carry out a measure - go to full definition - -
      • -
      -
    • -
    • - dpv:StaffTraining: Practices and policies regarding training of staff members - go to full definition -
        -
      • - dpv:CybersecurityTraining: Training methods related to cybersecurity - go to full definition - -
      • -
      • - dpv:DataProtectionTraining: Training intended to increase knowledge regarding data protection - go to full definition - -
      • -
      • - dpv:EducationalTraining: Training methods that are intended to provide education on topic(s) - go to full definition - -
      • -
      • - dpv:ProfessionalTraining: Training methods that are intended to provide professional knowledge and expertise - go to full definition - -
      • -
      • - dpv:SecurityKnowledgeTraining: Training intended to increase knowledge regarding security - go to full definition - -
      • -
      -
    • -
    +
    @@ -2558,35 +1735,7 @@

    Consent

    @@ -3691,21 +2834,22 @@

    Rights

  • - dpv:OrganisationalMeasure: Organisational measures used to safeguard and ensure good practices in connection with data and technologies - go to full definition + dpv:Right: The right(s) applicable, provided, or expected + go to full definition
    • - dpv:Notice: A notice is an artefact for providing information, choices, or controls - go to full definition -
        + dpv:ActiveRight: The right(s) applicable, provided, or expected that need to be (actively) exercised + go to full definition + +
      • - dpv:RightFulfilmentNotice: Notice provided regarding fulfilment of a right - go to full definition + dpv:DataSubjectRight: The rights applicable or provided to a Data Subject + go to full definition
      • - dpv:RightNonFulfilmentNotice: Notice provided regarding non-fulfilment of a right - go to full definition + dpv:PassiveRight: The right(s) applicable, provided, or expected that are always (passively) applicable + go to full definition
      @@ -3720,39 +2864,20 @@

      Rights

      go to full definition
    • -
    -
  • -
  • - dpv:Record: to make a record (especially media) - go to full definition - -
  • - dpv:Right: The right(s) applicable, provided, or expected - go to full definition -
      -
    • - dpv:ActiveRight: The right(s) applicable, provided, or expected that need to be (actively) exercised - go to full definition - -
    • -
    • - dpv:DataSubjectRight: The rights applicable or provided to a Data Subject - go to full definition + dpv:RightFulfilmentNotice: Notice provided regarding fulfilment of a right + go to full definition
    • - dpv:PassiveRight: The right(s) applicable, provided, or expected that are always (passively) applicable - go to full definition + dpv:RightNonFulfilmentNotice: Notice provided regarding non-fulfilment of a right + go to full definition -
    • -
  • @@ -3840,17 +2965,17 @@

    Academic Research

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ResearchAndDevelopment → - dpv:Purpose - - + dpv:ResearchAndDevelopment + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -3918,18 +3043,22 @@

    Academic or Scientific Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -4001,17 +3130,17 @@

    Access

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -4077,20 +3206,18 @@

    Access Control Method

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:PhysicalAccessControlMethod, dpv:UsageControl - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4160,16 +3287,16 @@

    Account Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Purpose - - + dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -4235,17 +3362,17 @@

    Acquire

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Obtain → - dpv:Processing - - + dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -4311,19 +3438,20 @@

    Active Right

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:Right - - + dpv:Right + Subject of relation - dpv:isExercisedAt + dpv:isExercisedAt + Object of relation - dpv:hasRight + dpv:hasRight + @@ -4392,18 +3520,20 @@

    Activity Completed

    rdfs:Class, skos:Concept, dpv:ActivityStatus - + Broader/Parent types - dpv:ActivityStatus → - dpv:Status → - dpv:Context - - + dpv:ActivityStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus + dpv:hasActivityStatus, + dpv:hasContext, + dpv:hasStatus + @@ -4469,18 +3599,20 @@

    Activity Halted

    rdfs:Class, skos:Concept, dpv:ActivityStatus - + Broader/Parent types - dpv:ActivityStatus → - dpv:Status → - dpv:Context - - + dpv:ActivityStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus + dpv:hasActivityStatus, + dpv:hasContext, + dpv:hasStatus + @@ -4546,17 +3678,18 @@

    Activity Monitoring

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4625,18 +3758,20 @@

    Acitivity Not Completed

    rdfs:Class, skos:Concept, dpv:ActivityStatus - + Broader/Parent types - dpv:ActivityStatus → - dpv:Status → - dpv:Context - - + dpv:ActivityStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus + dpv:hasActivityStatus, + dpv:hasContext, + dpv:hasStatus + @@ -4705,18 +3840,20 @@

    Activity Ongoing

    rdfs:Class, skos:Concept, dpv:ActivityStatus - + Broader/Parent types - dpv:ActivityStatus → - dpv:Status → - dpv:Context - - + dpv:ActivityStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus + dpv:hasActivityStatus, + dpv:hasContext, + dpv:hasStatus + @@ -4782,18 +3919,20 @@

    Activity Proposed

    rdfs:Class, skos:Concept, dpv:ActivityStatus - + Broader/Parent types - dpv:ActivityStatus → - dpv:Status → - dpv:Context - - + dpv:ActivityStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus + dpv:hasActivityStatus, + dpv:hasContext, + dpv:hasStatus + @@ -4858,20 +3997,19 @@

    Activity Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:ActivityCompleted, dpv:ActivityHalted, dpv:ActivityNotCompleted, dpv:ActivityOngoing, dpv:ActivityProposed - + Broader/Parent types + dpv:Status + → dpv:Context + + Object of relation - dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus + dpv:hasActivityStatus, + dpv:hasContext, + dpv:hasStatus + @@ -4937,17 +4075,17 @@

    Adapt

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -5013,18 +4151,23 @@

    Adult

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -5090,20 +4233,17 @@

    Advertising

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Marketing → - dpv:Purpose - - - Narrower/Specialised types - dpv:PersonalisedAdvertising - + Broader/Parent types + dpv:Marketing + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5171,17 +4311,18 @@

    Algorithmic Logic

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasAlgorithmicLogic, dpv:hasContext + dpv:hasAlgorithmicLogic, + dpv:hasContext + @@ -5253,17 +4394,17 @@

    Align

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -5329,20 +4470,17 @@

    Alter

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Transform → - dpv:Processing - - - Narrower/Specialised types - dpv:Modify - + Broader/Parent types + dpv:Transform + → dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -5408,17 +4546,17 @@

    Analyse

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -5487,19 +4625,20 @@

    Anonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -5571,17 +4710,17 @@

    Anonymise

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -5649,17 +4788,17 @@

    Anonymised Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:NonPersonalData → - dpv:Data - - + dpv:NonPersonalData + → dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -5728,17 +4867,17 @@

    Anti-Terrorism Operations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5804,18 +4943,23 @@

    Applicant

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -5881,17 +5025,17 @@

    Assess

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -5957,20 +5101,18 @@

    Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:CybersecurityAssessment, dpv:EffectivenessDeterminationProcedures, dpv:ImpactAssessment, dpv:LegitimateInterestAssessment, dpv:SecurityAssessment - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6036,18 +5178,19 @@

    Asset Management Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6116,18 +5259,18 @@

    Assistive Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -6193,19 +5336,24 @@

    Asylum Seeker

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:VulnerableDataSubject → - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:VulnerableDataSubject + → dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -6271,18 +5419,19 @@

    Asymmetric Cryptography

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6351,18 +5500,19 @@

    Asymmetric Encryption

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6431,18 +5581,20 @@

    Audit Approved

    rdfs:Class, skos:Concept, dpv:AuditStatus - + Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -6508,18 +5660,20 @@

    Audit Conditionally Approved

    rdfs:Class, skos:Concept, dpv:AuditStatus - + Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -6588,18 +5742,20 @@

    Audit Not Required

    rdfs:Class, skos:Concept, dpv:AuditStatus - + Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -6665,18 +5821,20 @@

    Audit Rejected

    rdfs:Class, skos:Concept, dpv:AuditStatus - + Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -6742,18 +5900,20 @@

    Audit Requested

    rdfs:Class, skos:Concept, dpv:AuditStatus - + Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -6819,18 +5979,20 @@

    Audit Required

    rdfs:Class, skos:Concept, dpv:AuditStatus - + Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -6895,20 +6057,19 @@

    Audit Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:AuditApproved, dpv:AuditConditionallyApproved, dpv:AuditNotRequired, dpv:AuditRejected, dpv:AuditRequested, dpv:AuditRequired - + Broader/Parent types + dpv:Status + → dpv:Context + + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -6974,26 +6135,26 @@

    Authentication using ABC

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7062,26 +6223,26 @@

    Authentication using PABC

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7150,20 +6311,18 @@

    Authentication Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:BiometricAuthentication, dpv:CryptographicAuthentication, dpv:MultiFactorAuthentication, dpv:PasswordAuthentication, dpv:SingleSignOn, dpv:ZeroKnowledgeAuthentication - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7229,20 +6388,18 @@

    Authorisation Procedure

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:CredentialManagement, dpv:IdentityManagementMethod - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7311,17 +6468,18 @@

    Authorisation Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7389,25 +6547,28 @@

    Authority

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:DataProtectionAuthority, dpv:NationalAuthority, dpv:RegionalAuthority, dpv:SupraNationalAuthority - + Broader/Parent types + dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + + Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -7472,18 +6633,18 @@

    Automated Decision Making

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:DecisionMaking → - dpv:ProcessingContext → - dpv:Context - - + dpv:DecisionMaking + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -7557,20 +6718,17 @@

    Automation

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:AssistiveAutomation, dpv:Autonomous, dpv:ConditionalAutomation, dpv:FullAutomation, dpv:HighAutomation, dpv:NotAutomated, dpv:PartialAutomation - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -7637,18 +6795,18 @@

    Autonomous

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -7717,18 +6875,19 @@

    Background Checks

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7797,20 +6956,22 @@

    Benefit

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Impact → - dpv:Consequence - - + dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -7876,18 +7037,19 @@

    Biometric Authentication

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7956,18 +7118,19 @@

    Certification

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:CertificationSeal → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CertificationSeal + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8033,20 +7196,18 @@

    Certification and Seal

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:Certification, dpv:Seal - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8112,18 +7273,23 @@

    Child

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -8195,18 +7361,23 @@

    Citizen

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -8271,18 +7442,20 @@

    City

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Region → - dpv:Country → - dpv:Location - - + dpv:Region + → dpv:Country + → dpv:Location + Object of relation - dpv:hasCountry, dpv:hasJurisdiction, dpv:hasLocation + dpv:hasCountry, + dpv:hasJurisdiction, + dpv:hasLocation + @@ -8348,19 +7521,24 @@

    Client

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:Customer → - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:Customer + → dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -8426,18 +7604,19 @@

    Cloud Location

    rdfs:Class, skos:Concept, dpv:Location - + Broader/Parent types - dpv:RemoteLocation → - dpv:LocationLocality → - dpv:Location - - + dpv:RemoteLocation + → dpv:LocationLocality + → dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -8506,18 +7685,19 @@

    Code of Conduct

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GuidelinesPrinciple → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GuidelinesPrinciple + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8583,17 +7763,17 @@

    Collect

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Obtain → - dpv:Processing - - + dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -8665,19 +7845,16 @@

    Collected Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:CollectedPersonalData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData + dpv:hasData + @@ -8739,22 +7916,22 @@

    Collected Personal Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:CollectedData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:PersonalData → - dpv:Data - - + dpv:CollectedData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8826,17 +8003,17 @@

    Combine

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -8904,16 +8081,16 @@

    CommerciallyConfidentialData

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Data - - + dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -8976,17 +8153,17 @@

    Commercial Research

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ResearchAndDevelopment → - dpv:Purpose - - + dpv:ResearchAndDevelopment + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -9055,23 +8232,22 @@

    Communication for Customer Care

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CustomerCare → - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CustomerCare + → dpv:CustomerManagement + → dpv:Purpose + Broader/Parent types - dpv:CommunicationManagement → - dpv:Purpose - - + dpv:CommunicationManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -9137,19 +8313,16 @@

    Communication Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:CommunicationForCustomerCare - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -9218,18 +8391,20 @@

    Compliance Indeterminate

    rdfs:Class, skos:Concept, dpv:ComplianceStatus - + Broader/Parent types - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasStatus + @@ -9295,18 +8470,19 @@

    Compliance Monitoring

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9374,20 +8550,19 @@

    Compliance Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:ComplianceIndeterminate, dpv:ComplianceUnknown, dpv:ComplianceViolation, dpv:Compliant, dpv:Lawfulness, dpv:NonCompliant, dpv:PartiallyCompliant - + Broader/Parent types + dpv:Status + → dpv:Context + + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasStatus + @@ -9453,18 +8628,20 @@

    Compliance Unknown

    rdfs:Class, skos:Concept, dpv:ComplianceStatus - + Broader/Parent types - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasStatus + @@ -9530,18 +8707,20 @@

    Compliance Violation

    rdfs:Class, skos:Concept, dpv:ComplianceStatus - + Broader/Parent types - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasStatus + @@ -9613,18 +8792,20 @@

    Compliant

    rdfs:Class, skos:Concept, dpv:ComplianceStatus - + Broader/Parent types - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasStatus + @@ -9690,18 +8871,18 @@

    Conditional Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -9766,16 +8947,16 @@

    ConfidentialData

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Data - - + dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -9837,20 +9018,18 @@

    Conformance Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:Conformant, dpv:NonConformant - + Broader/Parent types + dpv:Status + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -9916,18 +9095,19 @@

    Conformant

    rdfs:Class, skos:Concept, dpv:ConformanceStatus - + Broader/Parent types - dpv:ConformanceStatus → - dpv:Status → - dpv:Context - - + dpv:ConformanceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -9993,19 +9173,16 @@

    Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:LegalBasis - - - Narrower/Specialised types - dpv:InformedConsent, dpv:UninformedConsent - + Broader/Parent types + dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -10046,7 +9223,7 @@

    Consent

    Documented in - Dex Legal-basis, Dex Legal-basis-Consent-Types + Dex Legal-basis @@ -10083,19 +9260,21 @@

    Consent Expired

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10167,19 +9346,21 @@

    Consent Given

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusValidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusValidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10251,19 +9432,21 @@

    Consent Invalidated

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10335,19 +9518,21 @@

    Consent Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:PrivacyNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:PrivacyNotice + → dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10413,19 +9598,20 @@

    Consent Record

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingRecord → - dpv:RecordsOfActivities → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingRecord + → dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10495,19 +9681,21 @@

    Consent Refused

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10579,19 +9767,21 @@

    Consent Request Deferred

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10663,19 +9853,21 @@

    Consent Requested

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10747,19 +9939,21 @@

    Consent Revoked

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10830,20 +10024,19 @@

    Consent Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:ConsentStatusInvalidForProcessing, dpv:ConsentStatusValidForProcessing - + Broader/Parent types + dpv:Status + → dpv:Context + + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10922,21 +10115,20 @@

    Consent Status Invalid for Processing

    rdfs:Class, skos:Concept, dpv:ConsentStatus - - Broader/Parent types - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:ConsentExpired, dpv:ConsentInvalidated, dpv:ConsentRefused, dpv:ConsentRequestDeferred, dpv:ConsentRequested, dpv:ConsentRevoked, dpv:ConsentUnknown, dpv:ConsentWithdrawn - + Broader/Parent types + dpv:ConsentStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -11008,21 +10200,20 @@

    Consent Status Valid for Processing

    rdfs:Class, skos:Concept, dpv:ConsentStatus - - Broader/Parent types - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:ConsentGiven, dpv:RenewedConsentGiven - + Broader/Parent types + dpv:ConsentStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -11094,19 +10285,21 @@

    Consent Unknown

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -11178,19 +10371,21 @@

    Consent Withdrawn

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -11262,17 +10457,16 @@

    Consequence

    - - Narrower/Specialised types - dpv:ConsequenceAsSideEffect, dpv:ConsequenceOfFailure, dpv:ConsequenceOfSuccess, dpv:Impact - + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence + dpv:hasConsequence + @@ -11341,16 +10535,16 @@

    Consequence as Side-Effect

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Consequence - - + dpv:Consequence + Object of relation - dpv:hasConsequence + dpv:hasConsequence + @@ -11415,16 +10609,16 @@

    Consequence of Failure

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Consequence - - + dpv:Consequence + Object of relation - dpv:hasConsequence + dpv:hasConsequence + @@ -11489,16 +10683,16 @@

    Consequence of Success

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Consequence - - + dpv:Consequence + Object of relation - dpv:hasConsequence + dpv:hasConsequence + @@ -11564,20 +10758,17 @@

    Consult

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Use → - dpv:Processing - - - Narrower/Specialised types - dpv:Monitor, dpv:Query - + Broader/Parent types + dpv:Use + → dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -11646,20 +10837,18 @@

    Consultation

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ConsultationWithAuthority, dpv:ConsultationWithDataSubject, dpv:ConsultationWithDPO - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11725,18 +10914,19 @@

    Consultation with Authority

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Consultation → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Consultation + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11802,21 +10992,19 @@

    Consultation with Data Subject

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:Consultation → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ConsultationWithDataSubjectRepresentative - + Broader/Parent types + dpv:Consultation + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11882,19 +11070,20 @@

    Consultation with Data Subject Representative

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ConsultationWithDataSubject → - dpv:Consultation → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ConsultationWithDataSubject + → dpv:Consultation + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11960,18 +11149,19 @@

    Consultation with DPO

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Consultation → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Consultation + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12037,18 +11227,23 @@

    Consumer

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -12114,17 +11309,19 @@

    Context

    - - Narrower/Specialised types - dpv:Duration, dpv:Frequency, dpv:Importance, dpv:Justification, dpv:Necessity, dpv:ProcessingContext, dpv:Scope, dpv:Status - + Subject of relation - dpv:hasObligation, dpv:hasPermission, dpv:hasProhibition, dpv:hasRule + dpv:hasObligation, + dpv:hasPermission, + dpv:hasProhibition, + dpv:hasRule + Object of relation - dpv:hasContext + dpv:hasContext + @@ -12166,7 +11363,7 @@

    Context

    Documented in - Dex Processing-Context, Dex Context, Dex Context-Status + Dex Context @@ -12202,17 +11399,18 @@

    Continous Frequency

    rdfs:Class, skos:Concept, dpv:Frequency - + Broader/Parent types - dpv:Frequency → - dpv:Context - - + dpv:Frequency + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -12281,21 +11479,19 @@

    Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ContractPerformance, dpv:DataControllerContract, dpv:DataProcessorContract, dpv:DataSubjectContract, dpv:EnterIntoContract, dpv:ThirdPartyContract - + Broader/Parent types + dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12361,19 +11557,20 @@

    Contract Performance

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12439,18 +11636,19 @@

    Contractual Terms

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12516,19 +11714,20 @@

    Controller-Processor Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingAgreement → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12599,16 +11798,16 @@

    Copy

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Processing - - + dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -12677,18 +11876,18 @@

    Counter Money Laundering

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:FraudPreventionAndDetection → - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:FraudPreventionAndDetection + → dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -12753,19 +11952,18 @@

    Country

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Location - - - Narrower/Specialised types - dpv:Region, dpv:ThirdCountry - + Broader/Parent types + dpv:Location + + Object of relation - dpv:hasCountry, dpv:hasJurisdiction, dpv:hasLocation + dpv:hasCountry, + dpv:hasJurisdiction, + dpv:hasLocation + @@ -12834,18 +12032,19 @@

    Credential Management

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:AuthorisationProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthorisationProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12911,21 +12110,18 @@

    Credit Checking

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:CustomerSolvencyMonitoring → - dpv:CustomerManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:MaintainCreditCheckingDatabase, dpv:MaintainCreditRatingDatabase - + Broader/Parent types + dpv:CustomerSolvencyMonitoring + → dpv:CustomerManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -12991,27 +12187,24 @@

    Cryptographic Authentication

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - - Narrower/Specialised types - dpv:Authentication-ABC, dpv:Authentication-PABC, dpv:HashMessageAuthenticationCode, dpv:MessageAuthenticationCodes - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -13080,18 +12273,19 @@

    Cryptographic Key Management

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -13160,20 +12354,18 @@

    Cryptographic Methods

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:AsymmetricCryptography, dpv:CryptographicAuthentication, dpv:CryptographicKeyManagement, dpv:DifferentialPrivacy, dpv:DigitalSignatures, dpv:HashFunctions, dpv:HomomorphicEncryption, dpv:PostQuantumCryptography, dpv:PrivacyPreservingProtocol, dpv:PrivateInformationRetrieval, dpv:QuantumCryptography, dpv:SecretSharingSchemes, dpv:SecureMultiPartyComputation, dpv:SymmetricCryptography, dpv:TrustedComputing, dpv:TrustedExecutionEnvironments, dpv:ZeroKnowledgeAuthentication - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -13242,21 +12434,23 @@

    Customer

    rdfs:Class, skos:Concept, dpv:DataSubject - - Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:Client - + Broader/Parent types + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -13325,20 +12519,17 @@

    Customer Care

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:CommunicationForCustomerCare - + Broader/Parent types + dpv:CustomerManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -13407,17 +12598,17 @@

    Customer Claims Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -13486,19 +12677,16 @@

    Customer Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:CustomerCare, dpv:CustomerClaimsManagement, dpv:CustomerOrderManagement, dpv:CustomerRelationshipManagement, dpv:CustomerSolvencyMonitoring - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -13564,17 +12752,17 @@

    Customer Order Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -13643,20 +12831,17 @@

    Customer Relationship Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:ImproveInternalCRMProcesses - + Broader/Parent types + dpv:CustomerManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -13722,20 +12907,17 @@

    Customer Solvency Monitoring

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:CreditChecking - + Broader/Parent types + dpv:CustomerManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -13804,26 +12986,26 @@

    Cybersecurity Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityAssessment → - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityAssessment + → dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:SecurityAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -13892,18 +13074,19 @@

    Cybersecurity Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -13972,23 +13155,22 @@

    Damage

    rdfs:Class, skos:Concept, dpv:Impact - - Broader/Parent types - dpv:Impact → - dpv:Consequence - - - Narrower/Specialised types - dpv:Harm, dpv:MaterialDamage, dpv:NonMaterialDamage - + Broader/Parent types + dpv:Impact + → dpv:Consequence + + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -14054,14 +13236,12 @@

    Data

    - - Narrower/Specialised types - dpv:CollectedData, dpv:CommerciallyConfidentialData, dpv:ConfidentialData, dpv:DerivedData, dpv:GeneratedData, dpv:IncorrectData, dpv:InferredData, dpv:IntellectualPropertyData, dpv:NonPersonalData, dpv:ObservedData, dpv:PersonalData, dpv:SensitiveData, dpv:StatisticallyConfidentialData, dpv:UnverifiedData, dpv:VerifiedData - + Object of relation - dpv:hasData + dpv:hasData + @@ -14127,17 +13307,18 @@

    Data Backup Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -14202,20 +13383,23 @@

    Data Controller

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:JointDataControllers - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataController, dpv:hasEntity, dpv:hasRecipientDataController, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataController, + dpv:hasEntity, + dpv:hasRecipientDataController, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -14295,19 +13479,20 @@

    Data Controller Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -14370,18 +13555,19 @@

    Data Controller as Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - + Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -14443,17 +13629,22 @@

    Data Exporter

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - + dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataExporter, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataExporter, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -14524,18 +13715,24 @@

    Data Importer

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Recipient → - dpv:LegalEntity → - dpv:Entity - - + dpv:Recipient + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataImporter, dpv:hasEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataImporter, + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -14607,21 +13804,19 @@

    Data Processing Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ControllerProcessorAgreement, dpv:JointDataControllersAgreement, dpv:SubProcessorAgreement, dpv:ThirdPartyAgreement - + Broader/Parent types + dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -14690,21 +13885,19 @@

    Data Processing Record

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:RecordsOfActivities → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ConsentRecord - + Broader/Parent types + dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -14769,21 +13962,24 @@

    Data Processor

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Recipient → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:DataSubProcessor - + Broader/Parent types + dpv:Recipient + → dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataProcessor, dpv:hasEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataProcessor, + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -14856,19 +14052,20 @@

    Data Processor Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -14930,20 +14127,25 @@

    Data Protection Authority

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -15008,18 +14210,24 @@

    Data Protection Officer

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Representative → - dpv:LegalEntity → - dpv:Entity - - + dpv:Representative + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataProtectionOfficer, dpv:hasEntity, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataProtectionOfficer, + dpv:hasEntity, + dpv:hasRepresentative, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -15091,18 +14299,19 @@

    Data Protection Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -15171,19 +14380,20 @@

    Data published by Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubjectDataSource - + Broader/Parent types - dpv:DataSubjectDataSource → - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectDataSource + → dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -15255,18 +14465,19 @@

    Data Redaction

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -15332,20 +14543,18 @@

    Data Sanitisation Technique

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DataRedaction, dpv:Deidentification - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -15413,20 +14622,18 @@

    Data Source

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:DataControllerDataSource, dpv:DataSubjectDataSource, dpv:NonPublicDataSource, dpv:PublicDataSource, dpv:ThirdPartyDataSource - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -15499,20 +14706,22 @@

    Data Subject

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:Adult, dpv:Applicant, dpv:Child, dpv:Citizen, dpv:Consumer, dpv:Customer, dpv:Employee, dpv:GuardianOfDataSubject, dpv:Immigrant, dpv:JobApplicant, dpv:Member, dpv:NonCitizen, dpv:ParentOfDataSubject, dpv:Participant, dpv:Patient, dpv:Student, dpv:Subscriber, dpv:Tourist, dpv:User, dpv:Visitor, dpv:VulnerableDataSubject - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -15587,19 +14796,20 @@

    Data Subject Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -15662,21 +14872,19 @@

    Data Subject as Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - - Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:DataPublishedByDataSubject - + Broader/Parent types + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -15739,16 +14947,16 @@

    Data Subject Right

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:Right - - + dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -15816,21 +15024,20 @@

    Data Subject Scale

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:HugeScaleOfDataSubjects, dpv:LargeScaleOfDataSubjects, dpv:MediumScaleOfDataSubjects, dpv:SingularScaleOfDataSubjects, dpv:SmallScaleOfDataSubjects, dpv:SporadicScaleOfDataSubjects - + Broader/Parent types + dpv:Scale + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -15895,19 +15102,25 @@

    Data Sub-Processor

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:DataProcessor → - dpv:Recipient → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataProcessor + → dpv:Recipient + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataProcessor, dpv:hasEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataProcessor, + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -15976,19 +15189,20 @@

    Data Transfer Impact Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -16054,16 +15268,16 @@

    Data Transfer Legal Basis

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -16128,21 +15342,20 @@

    Data Volume

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:HugeDataVolume, dpv:LargeDataVolume, dpv:MediumDataVolume, dpv:SingularDataVolume, dpv:SmallDataVolume, dpv:SporadicDataVolume - + Broader/Parent types + dpv:Scale + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -16208,11 +15421,10 @@

    Decentralised Locations

    rdfs:Class, skos:Concept, dpv:LocationFixture - + Broader/Parent types - dpv:LocationFixture - - + dpv:LocationFixture + @@ -16282,20 +15494,17 @@

    Decision Making

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:AutomatedDecisionMaking - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -16361,21 +15570,19 @@

    De-Identification

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:Anonymisation, dpv:Pseudonymisation - + Broader/Parent types + dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -16447,18 +15654,18 @@

    Delivery of Goods

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:RequestedServiceProvision → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:RequestedServiceProvision + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -16527,20 +15734,17 @@

    Derive

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Obtain → - dpv:Processing - - - Narrower/Specialised types - dpv:Infer - + Broader/Parent types + dpv:Obtain + → dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -16615,19 +15819,16 @@

    Derived Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:DerivedPersonalData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData + dpv:hasData + @@ -16689,25 +15890,22 @@

    Derived Personal Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:DerivedData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - dpv:InferredPersonalData - + dpv:DerivedData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16785,18 +15983,19 @@

    Design Standard

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GuidelinesPrinciple → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GuidelinesPrinciple + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -16862,17 +16061,17 @@

    Destruct

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Remove → - dpv:Processing - - + dpv:Remove + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -16938,20 +16137,21 @@

    Deterministic Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -17020,20 +16220,22 @@

    Detriment

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Impact → - dpv:Consequence - - + dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -17099,18 +16301,19 @@

    Differential Privacy

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -17179,17 +16382,18 @@

    Digital Rights Management

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -17258,18 +16462,19 @@

    Digital Signatures

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -17338,17 +16543,17 @@

    Direct Marketing

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Marketing → - dpv:Purpose - - + dpv:Marketing + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -17414,18 +16619,19 @@

    Disaster Recovery Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -17494,19 +16700,16 @@

    Disclose

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:DiscloseByTransmission, dpv:Disseminate, dpv:MakeAvailable, dpv:Share, dpv:Transmit - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -17572,17 +16775,17 @@

    Disclose by Transmission

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Disclose → - dpv:Processing - - + dpv:Disclose + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -17648,17 +16851,17 @@

    Dispute Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OrganisationGovernance → - dpv:Purpose - - + dpv:OrganisationGovernance + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -17727,17 +16930,17 @@

    Disseminate

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Disclose → - dpv:Processing - - + dpv:Disclose + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -17803,18 +17006,19 @@

    Distributed System Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -17883,20 +17087,21 @@

    Document Randomised Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -17965,18 +17170,19 @@

    Document Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18045,19 +17251,20 @@

    Data Protection Impact Assessment (DPIA)

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18125,19 +17332,17 @@

    Duration

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:EndlessDuration, dpv:FixedOccurencesDuration, dpv:IndeterminateDuration, dpv:StorageDuration, dpv:TemporalDuration, dpv:UntilEventDuration, dpv:UntilTimeDuration - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -18174,7 +17379,7 @@

    Duration

    Documented in - Dex Processing-Context, Dex Context + Dex Context @@ -18207,16 +17412,17 @@

    Economic Union

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Location - - + dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -18282,18 +17488,19 @@

    Educational Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18362,18 +17569,19 @@

    Effectiveness Determination Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18442,19 +17650,24 @@

    Elderly Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:VulnerableDataSubject → - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:VulnerableDataSubject + → dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -18520,18 +17733,23 @@

    Employee

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -18597,20 +17815,18 @@

    Encryption

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:AsymmetricEncryption, dpv:EncryptionAtRest, dpv:EncryptionInTransfer, dpv:EncryptionInUse, dpv:EndToEndEncryption, dpv:SymmetricEncryption - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18680,18 +17896,19 @@

    Encryption at Rest

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18757,18 +17974,19 @@

    Encryption in Transfer

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18834,18 +18052,19 @@

    Encryption in Use

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18911,17 +18130,18 @@

    Endless Duration

    rdfs:Class, skos:Concept, dpv:Duration - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -18990,18 +18210,19 @@

    End-to-End Encryption (E2EE)

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -19070,17 +18291,17 @@

    Enforce Access Control

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -19152,19 +18373,16 @@

    Enforce Security

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:AntiTerrorismOperations, dpv:EnforceAccessControl, dpv:FraudPreventionAndDetection, dpv:IdentityVerification - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -19233,19 +18451,20 @@

    Enter Into Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -19320,17 +18539,24 @@

    Entity

    - - Narrower/Specialised types - dpv:LegalEntity, dpv:NaturalPerson, dpv:OrganisationalUnit - + Subject of relation - dpv:hasAddress, dpv:hasContact, dpv:hasName, dpv:hasRelationWithDataSubject, dpv:hasRepresentative + dpv:hasAddress, + dpv:hasContact, + dpv:hasName, + dpv:hasRelationWithDataSubject, + dpv:hasRepresentative + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -19366,7 +18592,7 @@

    Entity

    Documented in - Dex Entities, Dex Entities-Organisation + Dex Entities @@ -19400,17 +18626,17 @@

    Erase

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Remove → - dpv:Processing - - + dpv:Remove + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -19476,16 +18702,16 @@

    Establish Contractual Agreement

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Purpose - - + dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -19551,18 +18777,18 @@

    Evaluation of Individuals

    rdfs:Class, skos:Concept, dpv:EvaluationScoring - + Broader/Parent types - dpv:EvaluationScoring → - dpv:ProcessingContext → - dpv:Context - - + dpv:EvaluationScoring + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -19633,20 +18859,17 @@

    Evaluation and Scoring

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:EvaluationOfIndividuals, dpv:ScoringOfIndividuals - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -19715,19 +18938,19 @@

    Explicitly Expressed Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -19796,21 +19019,18 @@

    Expressed Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - - Narrower/Specialised types - dpv:ExplicitlyExpressedConsent - + Broader/Parent types + dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -19879,11 +19099,10 @@

    Federated Locations

    rdfs:Class, skos:Concept, dpv:LocationFixture - + Broader/Parent types - dpv:LocationFixture - - + dpv:LocationFixture + @@ -19954,18 +19173,19 @@

    File System Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -20034,17 +19254,17 @@

    Filter

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -20110,15 +19330,11 @@

    Fixed Location

    rdfs:Class, skos:Concept, dpv:LocationFixture - - Broader/Parent types - dpv:LocationFixture - - - Narrower/Specialised types - dpv:FixedMultipleLocations, dpv:FixedSingularLocation - + Broader/Parent types + dpv:LocationFixture + + @@ -20188,12 +19404,11 @@

    Fixed Multiple Locations

    rdfs:Class, skos:Concept, dpv:LocationFixture - + Broader/Parent types - dpv:FixedLocation → - dpv:LocationFixture - - + dpv:FixedLocation + → dpv:LocationFixture + @@ -20263,17 +19478,18 @@

    Fixed Occurences Duration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -20342,12 +19558,11 @@

    Fixed Singular Location

    rdfs:Class, skos:Concept, dpv:LocationFixture - + Broader/Parent types - dpv:FixedLocation → - dpv:LocationFixture - - + dpv:FixedLocation + → dpv:LocationFixture + @@ -20417,18 +19632,22 @@

    For-Profit Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -20497,20 +19716,17 @@

    Fraud Prevention and Detection

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:EnforceSecurity → - dpv:Purpose - - - Narrower/Specialised types - dpv:CounterMoneyLaundering, dpv:MaintainFraudDatabase - + Broader/Parent types + dpv:EnforceSecurity + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -20578,19 +19794,17 @@

    Frequency

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:ContinousFrequency, dpv:OftenFrequency, dpv:SingularFrequency, dpv:SporadicFrequency - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -20656,17 +19870,17 @@

    Fulfilment of Contractual Obligation

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:FulfilmentOfObligation → - dpv:Purpose - - + dpv:FulfilmentOfObligation + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -20732,19 +19946,16 @@

    Fulfilment of Obligation

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:FulfilmentOfContractualObligation, dpv:LegalCompliance - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -20810,18 +20021,18 @@

    Full Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -20887,20 +20098,21 @@

    Fully Randomised Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -20969,17 +20181,17 @@

    Generate

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Obtain → - dpv:Processing - - + dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -21044,19 +20256,16 @@

    Generated Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:SyntheticData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData + dpv:hasData + @@ -21118,25 +20327,22 @@

    Generated Personal Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:InferredData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - dpv:InferredPersonalData - + dpv:InferredData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -21207,21 +20413,20 @@

    Geographic Coverage

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:GlobalScale, dpv:LocalEnvironmentScale, dpv:LocalityScale, dpv:MultiNationalScale, dpv:NationalScale, dpv:NearlyGlobalScale, dpv:RegionalScale - + Broader/Parent types + dpv:Scale + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -21287,19 +20492,21 @@

    Global Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -21365,20 +20572,18 @@

    Governance Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:AssetManagementProcedures, dpv:ComplianceMonitoring, dpv:DisasterRecoveryProcedures, dpv:IncidentManagementProcedures, dpv:IncidentReportingCommunication, dpv:LoggingPolicies, dpv:MonitoringPolicies - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -21446,21 +20651,22 @@

    Governmental Organisation

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:Authority - + Broader/Parent types + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -21495,7 +20701,7 @@

    Governmental Organisation

    Documented in - Dpv Entities-Authority, Dpv Entities-Organisation + Dpv Entities-Organisation @@ -21529,18 +20735,23 @@

    Guardian(s) of Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -21606,20 +20817,18 @@

    GuidelinesPrinciple

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:CodeOfConduct, dpv:DesignStandard, dpv:PrivacyByDefault - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -21685,18 +20894,19 @@

    Hardware Security Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -21765,21 +20975,23 @@

    Harm

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -21903,18 +21115,19 @@

    Hash Functions

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -21983,26 +21196,26 @@

    Hash-based Message Authentication Code (HMAC)

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -22171,18 +21384,18 @@

    High Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -22248,18 +21461,19 @@

    Homomorphic Encryption

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -22328,19 +21542,21 @@

    Huge Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -22406,19 +21622,21 @@

    Huge Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -22484,18 +21702,19 @@

    Human involved

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -22563,20 +21782,18 @@

    Human Involvement

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:HumanInvolved, dpv:HumanInvolvementForControl, dpv:HumanInvolvementForDecision, dpv:HumanInvolvementForInput, dpv:HumanInvolvementForIntervention, dpv:HumanInvolvementForOversight, dpv:HumanInvolvementForVerification, dpv:HumanNotInvolved - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -22648,18 +21865,19 @@

    Human Involvement for control

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -22728,18 +21946,19 @@

    Human Involvement for decision

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -22808,18 +22027,19 @@

    Human Involvement for Input

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -22891,18 +22111,19 @@

    Human Involvement for intervention

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -22971,18 +22192,19 @@

    Human Involvement for Oversight

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -23054,18 +22276,19 @@

    Human Involvement for Verification

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -23137,18 +22360,19 @@

    Human not involved

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -23214,19 +22438,16 @@

    Human Resource Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:PersonnelManagement - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -23297,17 +22518,18 @@

    Identifying Personal Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:PersonalData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -23370,18 +22592,19 @@

    Identity Management Method

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:AuthorisationProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthorisationProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -23450,17 +22673,17 @@

    Identity Verification

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -23526,18 +22749,23 @@

    Immigrant

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -23602,22 +22830,21 @@

    Impact

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Consequence - - - Narrower/Specialised types - dpv:Benefit, dpv:Damage, dpv:Detriment - + Broader/Parent types + dpv:Consequence + + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -23690,21 +22917,19 @@

    Impact Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DataTransferImpactAssessment, dpv:DPIA, dpv:PIA, dpv:ReviewImpactAssessment - + Broader/Parent types + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -23770,18 +22995,18 @@

    Implied Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -23849,19 +23074,16 @@

    Importance

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:PrimaryImportance, dpv:SecondaryImportance - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -23930,19 +23152,19 @@

    Improve Existing Products and Services

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OptimisationForController → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -24008,25 +23230,24 @@

    Improve Internal CRM Processes

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CustomerRelationshipManagement → - dpv:CustomerManagement → - dpv:Purpose - - + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Broader/Parent types - dpv:OptimisationForController → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:CustomerRelationshipManagement + → dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -24092,18 +23313,19 @@

    Incident Management Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -24172,18 +23394,19 @@

    Incident Reporting Communication

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -24251,16 +23474,16 @@

    Incorrect Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Data - - + dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -24326,19 +23549,19 @@

    Increase Service Robustness

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OptimisationForController → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -24404,17 +23627,18 @@

    Indeterminate Duration

    rdfs:Class, skos:Concept, dpv:Duration - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -24482,18 +23706,22 @@

    Industry Consortium

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -24565,18 +23793,18 @@

    Infer

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Derive → - dpv:Obtain → - dpv:Processing - - + dpv:Derive + → dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -24651,19 +23879,16 @@

    Inferred Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:GeneratedPersonalData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData + dpv:hasData + @@ -24725,36 +23950,34 @@

    Inferred Personal Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:GeneratedPersonalData → - dpv:InferredData → - dpv:Data - - + dpv:DerivedPersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:GeneratedPersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:DerivedPersonalData + → dpv:DerivedData + → dpv:Data + Broader/Parent types - dpv:DerivedPersonalData → - dpv:DerivedData → - dpv:Data - - + dpv:GeneratedPersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:DerivedPersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:GeneratedPersonalData + → dpv:InferredData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -24826,17 +24049,18 @@

    Information Flow Control

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -24905,18 +24129,20 @@

    Information Security Policy

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Policy → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Policy + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure + @@ -24985,20 +24211,17 @@

    Informed Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:Consent → - dpv:LegalBasis - - - Narrower/Specialised types - dpv:ExpressedConsent, dpv:ImpliedConsent - + Broader/Parent types + dpv:Consent + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -25067,18 +24290,18 @@

    Innovative Use of Existing Technologies

    rdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnology - + Broader/Parent types - dpv:InnovativeUseOfTechnology → - dpv:ProcessingContext → - dpv:Context - - + dpv:InnovativeUseOfTechnology + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -25141,18 +24364,18 @@

    Innovative Use of New Technologies

    rdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnology - + Broader/Parent types - dpv:InnovativeUseOfTechnology → - dpv:ProcessingContext → - dpv:Context - - + dpv:InnovativeUseOfTechnology + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -25226,20 +24449,17 @@

    Innovative use of Technology

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:InnovativeUseOfExistingTechnology, dpv:InnovativeUseOfNewTechnologies - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -25304,16 +24524,16 @@

    IntellectualPropertyData

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Data - - + dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -25376,19 +24596,19 @@

    Internal Resource Optimisation

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OptimisationForController → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -25453,18 +24673,22 @@

    International Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -25536,18 +24760,19 @@

    Intrusion Detection System

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -25640,18 +24865,23 @@

    Job Applicant

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -25716,18 +24946,25 @@

    Joint Data Controllers

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:DataController → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataController + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataController, dpv:hasEntity, dpv:hasJointDataControllers, dpv:hasRecipientDataController, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataController, + dpv:hasEntity, + dpv:hasJointDataControllers, + dpv:hasRecipientDataController, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -25796,19 +25033,20 @@

    Joint Data Controllers Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingAgreement → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -25875,16 +25113,17 @@

    Justification

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Context - - + dpv:Context + Object of relation - dpv:hasContext, dpv:hasJustification + dpv:hasContext, + dpv:hasJustification + @@ -25950,19 +25189,21 @@

    Large Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -26028,19 +25269,21 @@

    Large Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -26106,19 +25349,20 @@

    Large Scale Processing

    rdfs:Class, skos:Concept, dpv:ProcessingScale - + Broader/Parent types - dpv:ProcessingScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -26197,7 +25441,8 @@

    Law

    Object of relation - dpv:hasApplicableLaw + dpv:hasApplicableLaw + @@ -26263,19 +25508,22 @@

    Lawful

    rdfs:Class, skos:Concept, dpv:Lawfulness - + Broader/Parent types - dpv:Lawfulness → - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -26340,21 +25588,21 @@

    Lawfulness

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:Lawful, dpv:LawfulnessUnkown, dpv:Unlawful - + Broader/Parent types + dpv:ComplianceStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -26420,19 +25668,22 @@

    Lawfulness Unknown

    rdfs:Class, skos:Concept, dpv:Lawfulness - + Broader/Parent types - dpv:Lawfulness → - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -26500,20 +25751,18 @@

    Legal Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:Contract, dpv:ContractualTerms, dpv:DataProcessingAgreement, dpv:NDA - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -26545,7 +25794,7 @@

    Legal Agreement

    Documented in - Dpv Tom-Organisational, Dpv Legal-basis + Dpv Tom-Organisational @@ -26579,14 +25828,12 @@

    Legal Basis

    - - Narrower/Specialised types - dpv:Consent, dpv:DataTransferLegalBasis, dpv:LegalObligation, dpv:LegitimateInterest, dpv:OfficialAuthorityOfController, dpv:PublicInterest, dpv:VitalInterest - + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -26660,17 +25907,17 @@

    Legal Compliance

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:FulfilmentOfObligation → - dpv:Purpose - - + dpv:FulfilmentOfObligation + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -26741,19 +25988,20 @@

    Legal Entity

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Entity - - - Narrower/Specialised types - dpv:DataController, dpv:DataExporter, dpv:DataSubject, dpv:Organisation, dpv:Recipient, dpv:Representative - + Broader/Parent types + dpv:Entity + + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -26785,7 +26033,7 @@

    Legal Entity

    Documented in - Dpv Entities, Dpv Entities-Legalrole, Dpv Entities-Organisation, Dpv Entities-Datasubject + Dpv Entities @@ -26818,16 +26066,17 @@

    Legal Measure

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -26893,16 +26142,16 @@

    Legal Obligation

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -26968,19 +26217,16 @@

    Legitimate Interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:LegalBasis - - - Narrower/Specialised types - dpv:LegitimateInterestOfController, dpv:LegitimateInterestOfDataSubject, dpv:LegitimateInterestOfThirdParty - + Broader/Parent types + dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -27046,18 +26292,19 @@

    Legitimate Interest Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -27123,17 +26370,17 @@

    Legitimate Interest of Controller

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegitimateInterest → - dpv:LegalBasis - - + dpv:LegitimateInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -27199,17 +26446,17 @@

    Legitimate Interest of Data Subject

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegitimateInterest → - dpv:LegalBasis - - + dpv:LegitimateInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -27275,17 +26522,17 @@

    Legitimate Interest of Third Party

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegitimateInterest → - dpv:LegalBasis - - + dpv:LegitimateInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -27355,7 +26602,8 @@

    Likelihood

    Object of relation - dpv:hasLikelihood + dpv:hasLikelihood + @@ -27424,19 +26672,21 @@

    Local Environment Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -27505,19 +26755,21 @@

    Locality Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -27586,20 +26838,18 @@

    Local Location

    rdfs:Class, skos:Concept, dpv:Location - - Broader/Parent types - dpv:LocationLocality → - dpv:Location - - - Narrower/Specialised types - dpv:PrivateLocation, dpv:PublicLocation, dpv:WithinDevice, dpv:WithinPhysicalEnvironment, dpv:WithinVirtualEnvironment - + Broader/Parent types + dpv:LocationLocality + → dpv:Location + + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -27668,14 +26918,13 @@

    Location

    - - Narrower/Specialised types - dpv:Country, dpv:EconomicUnion, dpv:LocationLocality, dpv:StorageLocation, dpv:SupraNationalUnion - + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -27714,7 +26963,7 @@

    Location

    Documented in - Dex Processing-Context, Dex Context-Jurisdiction + Dex Context-Jurisdiction @@ -27748,10 +26997,7 @@

    Location Fixture

    - - Narrower/Specialised types - dpv:DecentralisedLocations, dpv:FederatedLocations, dpv:FixedLocation, dpv:RandomLocation, dpv:VariableLocation - + @@ -27818,19 +27064,17 @@

    Location Locality

    rdfs:Class, skos:Concept, dpv:Location - - Broader/Parent types - dpv:Location - - - Narrower/Specialised types - dpv:LocalLocation, dpv:RemoteLocation - + Broader/Parent types + dpv:Location + + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -27899,18 +27143,19 @@

    Logging Policies

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -27979,19 +27224,19 @@

    Maintain Credit Checking Database

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CreditChecking → - dpv:CustomerSolvencyMonitoring → - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CreditChecking + → dpv:CustomerSolvencyMonitoring + → dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -28057,19 +27302,19 @@

    Maintain Credit Rating Database

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CreditChecking → - dpv:CustomerSolvencyMonitoring → - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CreditChecking + → dpv:CustomerSolvencyMonitoring + → dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -28135,18 +27380,18 @@

    Maintain Fraud Database

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:FraudPreventionAndDetection → - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:FraudPreventionAndDetection + → dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -28212,17 +27457,17 @@

    Make Available

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Disclose → - dpv:Processing - - + dpv:Disclose + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -28288,19 +27533,16 @@

    Marketing

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:Advertising, dpv:DirectMarketing, dpv:PublicRelations, dpv:SocialMediaMarketing - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -28369,17 +27611,17 @@

    Match

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -28448,21 +27690,23 @@

    Material Damage

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -28528,19 +27772,21 @@

    Medium Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -28606,19 +27852,21 @@

    Medium Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -28684,19 +27932,20 @@

    Medium Scale Processing

    rdfs:Class, skos:Concept, dpv:ProcessingScale - + Broader/Parent types - dpv:ProcessingScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -28762,18 +28011,23 @@

    Member

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -28839,17 +28093,17 @@

    Members and Partners Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OrganisationGovernance → - dpv:Purpose - - + dpv:OrganisationGovernance + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -28918,19 +28172,24 @@

    Mentally Vulnerable Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:VulnerableDataSubject → - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:VulnerableDataSubject + → dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -28996,26 +28255,26 @@

    Message Authentication Codes (MAC)

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -29086,18 +28345,19 @@

    Mobile Platform Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -29166,18 +28426,18 @@

    Modify

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Alter → - dpv:Transform → - dpv:Processing - - + dpv:Alter + → dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -29243,18 +28503,18 @@

    Monitor

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Consult → - dpv:Use → - dpv:Processing - - + dpv:Consult + → dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -29320,18 +28580,19 @@

    Monitoring Policies

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -29400,20 +28661,21 @@

    Monotonic Counter Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -29485,17 +28747,17 @@

    Move

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transfer → - dpv:Processing - - + dpv:Transfer + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -29564,18 +28826,19 @@

    Multi-Factor Authentication (MFA)

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -29644,19 +28907,21 @@

    Multi National Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -29721,20 +28986,25 @@

    National Authority

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -29803,19 +29073,21 @@

    National Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -29880,16 +29152,20 @@

    Natural Person

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Entity - - + dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -29955,18 +29231,19 @@

    Non-Disclosure Agreement (NDA)

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -30032,19 +29309,21 @@

    Nearly Global Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -30109,19 +29388,16 @@

    Necessity

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:NotRequired, dpv:Optional, dpv:Required - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -30194,18 +29470,19 @@

    Network Proxy Routing

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -30274,18 +29551,19 @@

    Network Security Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -30354,18 +29632,23 @@

    Non-Citizen

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -30431,17 +29714,17 @@

    Non-Commercial Research

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ResearchAndDevelopment → - dpv:Purpose - - + dpv:ResearchAndDevelopment + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -30507,18 +29790,20 @@

    Non Compliant

    rdfs:Class, skos:Concept, dpv:ComplianceStatus - + Broader/Parent types - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasStatus + @@ -30590,18 +29875,19 @@

    NonConformant

    rdfs:Class, skos:Concept, dpv:ConformanceStatus - + Broader/Parent types - dpv:ConformanceStatus → - dpv:Status → - dpv:Context - - + dpv:ConformanceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -30666,18 +29952,22 @@

    Non-Governmental Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -30749,21 +30039,23 @@

    Non-Material Damage

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30828,19 +30120,16 @@

    Non-Personal Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:AnonymisedData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData + dpv:hasData + @@ -30908,16 +30197,17 @@

    Non-Personal Data Process

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Process - - + dpv:Process + Object of relation - dpv:hasNonPersonalDataProcess, dpv:hasProcess + dpv:hasNonPersonalDataProcess, + dpv:hasProcess + @@ -30982,18 +30272,22 @@

    Non-Profit Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -31065,18 +30359,19 @@

    Non-Public Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - + Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -31142,18 +30437,18 @@

    Not Automated

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -31219,20 +30514,19 @@

    Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:PrivacyNotice, dpv:RightFulfilmentNotice, dpv:RightNonFulfilmentNotice - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -31268,7 +30562,7 @@

    Notice

    Documented in - Dex Tom-Organisational, Dex Rights + Dex Tom-Organisational @@ -31302,17 +30596,17 @@

    Not Required

    rdfs:Class, skos:Concept, dpv:Necessity - + Broader/Parent types - dpv:Necessity → - dpv:Context - - + dpv:Necessity + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -31378,16 +30672,17 @@

    Obligation

    rdfs:Class, skos:Concept, dpv:Rule - + Broader/Parent types - dpv:Rule - - + dpv:Rule + Object of relation - dpv:hasObligation, dpv:hasRule + dpv:hasObligation, + dpv:hasRule + @@ -31453,17 +30748,17 @@

    Observe

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Obtain → - dpv:Processing - - + dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -31528,19 +30823,16 @@

    Observed Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:ObservedPersonalData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData + dpv:hasData + @@ -31602,22 +30894,22 @@

    Observed Personal Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:PersonalData → - dpv:Data - - + dpv:ObservedData + → dpv:Data + Broader/Parent types - dpv:ObservedData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -31686,19 +30978,16 @@

    Obtain

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Acquire, dpv:Collect, dpv:Derive, dpv:Generate, dpv:Observe, dpv:Record - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -31764,16 +31053,16 @@

    Official Authority of Controller

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -31839,17 +31128,18 @@

    Often Frequency

    rdfs:Class, skos:Concept, dpv:Frequency - + Broader/Parent types - dpv:Frequency → - dpv:Context - - + dpv:Frequency + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -31918,18 +31208,19 @@

    Operating System Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -31998,21 +31289,18 @@

    Optimisation for Consumer

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:OptimiseUserInterface - + Broader/Parent types + dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -32084,21 +31372,18 @@

    Optimisation for Controller

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:ImproveExistingProductsAndServices, dpv:ImproveInternalCRMProcesses, dpv:IncreaseServiceRobustness, dpv:InternalResourceOptimisation - + Broader/Parent types + dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -32164,19 +31449,19 @@

    Optimise User Interface

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OptimisationForConsumer → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:OptimisationForConsumer + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -32242,17 +31527,17 @@

    Optional

    rdfs:Class, skos:Concept, dpv:Necessity - + Broader/Parent types - dpv:Necessity → - dpv:Context - - + dpv:Necessity + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -32317,20 +31602,21 @@

    Organisation

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:AcademicScientificOrganisation, dpv:ForProfitOrganisation, dpv:GovernmentalOrganisation, dpv:IndustryConsortium, dpv:InternationalOrganisation, dpv:NonGovernmentalOrganisation, dpv:NonProfitOrganisation - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -32396,19 +31682,17 @@

    Organisational Measure

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:Assessment, dpv:AuthorisationProcedure, dpv:CertificationSeal, dpv:Consultation, dpv:GovernanceProcedures, dpv:GuidelinesPrinciple, dpv:LegalAgreement, dpv:Notice, dpv:Policy, dpv:PrivacyByDesign, dpv:RecordsOfActivities, dpv:RegularityOfRecertification, dpv:ReviewProcedure, dpv:RightExerciseActivity, dpv:RightExerciseNotice, dpv:Safeguard, dpv:SecurityProcedure, dpv:StaffTraining - + Broader/Parent types + dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -32443,7 +31727,7 @@

    Organisational Measure

    Documented in - Dpv Tom, Dpv Tom-Organisational, Dpv Rights + Dpv Tom @@ -32476,16 +31760,20 @@

    Organisational Unit

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Entity - - + dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -32551,17 +31839,17 @@

    Organisation Compliance Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OrganisationGovernance → - dpv:Purpose - - + dpv:OrganisationGovernance + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -32630,19 +31918,16 @@

    Organisation Governance

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:DisputeManagement, dpv:MemberPartnerManagement, dpv:OrganisationComplianceManagement, dpv:OrganisationRiskManagement - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -32711,17 +31996,17 @@

    Organisation Risk Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OrganisationGovernance → - dpv:Purpose - - + dpv:OrganisationGovernance + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -32787,19 +32072,16 @@

    Organise

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Structure - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -32865,18 +32147,23 @@

    Parent(s) of Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -32942,18 +32229,18 @@

    Partial Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -33019,18 +32306,20 @@

    Partially Compliant

    rdfs:Class, skos:Concept, dpv:ComplianceStatus - + Broader/Parent types - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasStatus + @@ -33096,18 +32385,23 @@

    Participant

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -33173,16 +32467,16 @@

    Passive Right

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:Right - - + dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -33251,18 +32545,19 @@

    Password Authentication

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -33331,18 +32626,23 @@

    Patient

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -33408,17 +32708,17 @@

    Payment Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -33484,18 +32784,19 @@

    Penetration Testing Methods

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -33564,16 +32865,17 @@

    Permission

    rdfs:Class, skos:Concept, dpv:Rule - + Broader/Parent types - dpv:Rule - - + dpv:Rule + Object of relation - dpv:hasPermission, dpv:hasRule + dpv:hasPermission, + dpv:hasRule + @@ -33640,19 +32942,17 @@

    Personal Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:CollectedPersonalData, dpv:DerivedPersonalData, dpv:GeneratedPersonalData, dpv:IdentifyingPersonalData, dpv:ObservedPersonalData, dpv:PseudonymisedData, dpv:SensitivePersonalData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -33729,16 +33029,17 @@

    Personal Data Handling

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Process - - + dpv:Process + Object of relation - dpv:hasPersonalDataHandling, dpv:hasProcess + dpv:hasPersonalDataHandling, + dpv:hasProcess + @@ -33820,16 +33121,17 @@

    Personal Data Process

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Process - - + dpv:Process + Object of relation - dpv:hasPersonalDataProcess, dpv:hasProcess + dpv:hasPersonalDataProcess, + dpv:hasProcess + @@ -33892,19 +33194,16 @@

    Personalisation

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:PersonalisedAdvertising, dpv:ServicePersonalisation - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -33973,26 +33272,22 @@

    Personalised Advertising

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Advertising → - dpv:Marketing → - dpv:Purpose - - + dpv:Advertising + → dpv:Marketing + → dpv:Purpose + Broader/Parent types - dpv:Personalisation → - dpv:Purpose - - - - Narrower/Specialised types - dpv:TargetedAdvertising - + dpv:Personalisation + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -34058,24 +33353,23 @@

    Personalised Benefits

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -34141,18 +33435,18 @@

    Personnel Hiring

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:PersonnelManagement → - dpv:HumanResourceManagement → - dpv:Purpose - - + dpv:PersonnelManagement + → dpv:HumanResourceManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -34218,20 +33512,17 @@

    Personnel Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:HumanResourceManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:PersonnelHiring, dpv:PersonnelPayment - + Broader/Parent types + dpv:HumanResourceManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -34300,18 +33591,18 @@

    Personnel Payment

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:PersonnelManagement → - dpv:HumanResourceManagement → - dpv:Purpose - - + dpv:PersonnelManagement + → dpv:HumanResourceManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -34377,18 +33668,19 @@

    Physical Access Control Method

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AccessControlMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AccessControlMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -34453,16 +33745,17 @@

    Physical Measure

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasPhysicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -34528,19 +33821,20 @@

    Privacy Impact Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -34606,23 +33900,23 @@

    Policy

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:InformationSecurityPolicy, dpv:RiskManagementPolicy - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Subject of relation - dpv:isPolicyFor + dpv:isPolicyFor + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure + @@ -34692,18 +33986,19 @@

    Post-Quantum Cryptography

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -34772,17 +34067,17 @@

    Primary Importance

    rdfs:Class, skos:Concept, dpv:Importance - + Broader/Parent types - dpv:Importance → - dpv:Context - - + dpv:Importance + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -34848,18 +34143,19 @@

    Privacy by Default

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GuidelinesPrinciple → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GuidelinesPrinciple + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -34925,17 +34221,18 @@

    Privacy by Design

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -35001,21 +34298,20 @@

    Privacy Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ConsentNotice - + Broader/Parent types + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -35086,18 +34382,19 @@

    Privacy Preserving Protocol

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -35166,18 +34463,19 @@

    Private Information Retrieval

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -35246,18 +34544,19 @@

    Private Location

    rdfs:Class, skos:Concept, dpv:Location - + Broader/Parent types - dpv:LocalLocation → - dpv:LocationLocality → - dpv:Location - - + dpv:LocalLocation + → dpv:LocationLocality + → dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -35323,14 +34622,12 @@

    Process

    - - Narrower/Specialised types - dpv:NonPersonalDataProcess, dpv:PersonalDataHandling, dpv:PersonalDataProcess - + Object of relation - dpv:hasProcess + dpv:hasProcess + @@ -35395,14 +34692,12 @@

    Processing

    - - Narrower/Specialised types - dpv:Copy, dpv:Disclose, dpv:Obtain, dpv:Organise, dpv:Remove, dpv:Store, dpv:Transfer, dpv:Transform, dpv:Use - + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -35488,20 +34783,17 @@

    Processing Condition

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:ProcessingDuration, dpv:ProcessingLocation, dpv:StorageCondition - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -35563,19 +34855,16 @@

    Processing Context

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:AlgorithmicLogic, dpv:Automation, dpv:DataSource, dpv:DecisionMaking, dpv:EvaluationScoring, dpv:HumanInvolvement, dpv:InnovativeUseOfTechnology, dpv:ProcessingCondition, dpv:Scale, dpv:SystematicMonitoring - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -35607,7 +34896,7 @@

    Processing Context

    Documented in - Dpv Processing-Context, Dpv Processing-Scale + Dpv Processing-Context @@ -35640,18 +34929,18 @@

    Processing Duration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -35713,18 +35002,18 @@

    Processing Location

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -35786,21 +35075,19 @@

    Processing Scale

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:LargeScaleProcessing, dpv:MediumScaleProcessing, dpv:SmallScaleProcessing - + Broader/Parent types + dpv:Scale + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -35869,18 +35156,19 @@

    Professional Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -35949,17 +35237,17 @@

    Profiling

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -36025,16 +35313,17 @@

    Prohibition

    rdfs:Class, skos:Concept, dpv:Rule - + Broader/Parent types - dpv:Rule - - + dpv:Rule + Object of relation - dpv:hasProhibition, dpv:hasRule + dpv:hasProhibition, + dpv:hasRule + @@ -36100,26 +35389,25 @@

    Provide Event Recommendations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ProvidePersonalisedRecommendations → - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ProvidePersonalisedRecommendations + → dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ProvidePersonalisedRecommendations → - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - + dpv:ProvidePersonalisedRecommendations + → dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -36191,27 +35479,23 @@

    Provide Personalised Recommendations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - - - Narrower/Specialised types - dpv:ProvideEventRecommendations, dpv:ProvideProductRecommendations - + dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -36283,26 +35567,25 @@

    Provide Product Recommendations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ProvidePersonalisedRecommendations → - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ProvidePersonalisedRecommendations + → dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ProvidePersonalisedRecommendations → - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - + dpv:ProvidePersonalisedRecommendations + → dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -36374,22 +35657,20 @@

    Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DeterministicPseudonymisation, dpv:DocumentRandomisedPseudonymisation, dpv:FullyRandomisedPseudonymisation, dpv:MonotonicCounterPseudonymisation, dpv:RNGPseudonymisation - + Broader/Parent types + dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -36461,17 +35742,17 @@

    Pseudonymise

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -36539,17 +35820,18 @@

    Pseudonymised Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:PersonalData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -36615,18 +35897,19 @@

    Public Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - + Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -36695,16 +35978,16 @@

    Public Interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -36770,18 +36053,19 @@

    Public Location

    rdfs:Class, skos:Concept, dpv:Location - + Broader/Parent types - dpv:LocalLocation → - dpv:LocationLocality → - dpv:Location - - + dpv:LocalLocation + → dpv:LocationLocality + → dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -36847,17 +36131,17 @@

    Public Relations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Marketing → - dpv:Purpose - - + dpv:Marketing + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -36926,14 +36210,12 @@

    Purpose

    - - Narrower/Specialised types - dpv:AccountManagement, dpv:CommunicationManagement, dpv:CustomerManagement, dpv:EnforceSecurity, dpv:EstablishContractualAgreement, dpv:FulfilmentOfObligation, dpv:HumanResourceManagement, dpv:Marketing, dpv:OrganisationGovernance, dpv:Personalisation, dpv:RecordManagement, dpv:ResearchAndDevelopment, dpv:ServiceProvision, dpv:VendorManagement - + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -37024,18 +36306,19 @@

    Quantum Cryptography

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -37104,18 +36387,18 @@

    Query

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Consult → - dpv:Use → - dpv:Processing - - + dpv:Consult + → dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -37181,11 +36464,10 @@

    Random Location

    rdfs:Class, skos:Concept, dpv:LocationFixture - + Broader/Parent types - dpv:LocationFixture - - + dpv:LocationFixture + @@ -37255,20 +36537,22 @@

    Recipient

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:DataImporter, dpv:DataProcessor, dpv:ThirdParty - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -37350,20 +36634,17 @@

    Record

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Obtain → - dpv:Processing - - - Narrower/Specialised types - dpv:RightExerciseRecord - + Broader/Parent types + dpv:Obtain + → dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -37395,7 +36676,7 @@

    Record

    Documented in - Dpv Processing, Dpv Rights + Dpv Processing @@ -37429,16 +36710,16 @@

    Record Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Purpose - - + dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -37507,20 +36788,18 @@

    Records of Activities

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DataProcessingRecord - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -37585,20 +36864,19 @@

    Region

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Country → - dpv:Location - - - Narrower/Specialised types - dpv:City - + Broader/Parent types + dpv:Country + → dpv:Location + + Object of relation - dpv:hasCountry, dpv:hasJurisdiction, dpv:hasLocation + dpv:hasCountry, + dpv:hasJurisdiction, + dpv:hasLocation + @@ -37663,20 +36941,25 @@

    Regional Authority

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -37745,19 +37028,21 @@

    Regional Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -37823,17 +37108,18 @@

    Regularity of Re-certification

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -37899,20 +37185,18 @@

    Remote Location

    rdfs:Class, skos:Concept, dpv:Location - - Broader/Parent types - dpv:LocationLocality → - dpv:Location - - - Narrower/Specialised types - dpv:CloudLocation - + Broader/Parent types + dpv:LocationLocality + → dpv:Location + + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -37981,19 +37265,16 @@

    Remove

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Destruct, dpv:Erase - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -38059,19 +37340,21 @@

    Renewed Consent Given

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusValidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusValidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -38143,17 +37426,17 @@

    Repair Impairments

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -38221,23 +37504,26 @@

    Representative

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:DataProtectionOfficer - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Subject of relation - dpv:isRepresentativeFor + dpv:isRepresentativeFor + Object of relation - dpv:hasEntity, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasRepresentative, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -38272,7 +37558,7 @@

    Representative

    Documented in - Dpv Entities, Dpv Entities-Legalrole + Dpv Entities @@ -38306,18 +37592,19 @@

    Request Accepted

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -38383,18 +37670,19 @@

    Request Acknowledged

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -38460,18 +37748,19 @@

    Request Action Delayed

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -38537,20 +37826,17 @@

    Requested Service Provision

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:DeliveryOfGoods - + Broader/Parent types + dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -38619,18 +37905,19 @@

    Request Fulfilled

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -38696,18 +37983,19 @@

    Request Initiated

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -38773,18 +38061,19 @@

    Request Rejected

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -38850,18 +38139,19 @@

    Request Required Action Performed

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -38927,18 +38217,19 @@

    Request Requires Action

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -39003,20 +38294,18 @@

    Request Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:RequestAccepted, dpv:RequestAcknowledged, dpv:RequestActionDelayed, dpv:RequestFulfilled, dpv:RequestInitiated, dpv:RequestRejected, dpv:RequestRequiredActionPerformed, dpv:RequestRequiresAction, dpv:RequestStatusQuery, dpv:RequestUnfulfilled - + Broader/Parent types + dpv:Status + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -39082,18 +38371,19 @@

    Request Status Query

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -39159,18 +38449,19 @@

    Request Unfulfilled

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -39236,17 +38527,17 @@

    Required

    rdfs:Class, skos:Concept, dpv:Necessity - + Broader/Parent types - dpv:Necessity → - dpv:Context - - + dpv:Necessity + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -39312,19 +38603,16 @@

    Research and Development

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:AcademicResearch, dpv:CommercialResearch, dpv:NonCommercialResearch - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -39390,17 +38678,17 @@

    Restrict

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -39466,17 +38754,17 @@

    Retrieve

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -39542,25 +38830,25 @@

    Review Impact Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ReviewProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ReviewProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -39626,20 +38914,18 @@

    Review Procedure

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ReviewImpactAssessment - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -39705,14 +38991,12 @@

    Right

    - - Narrower/Specialised types - dpv:ActiveRight, dpv:DataSubjectRight, dpv:PassiveRight - + Object of relation - dpv:hasRight + dpv:hasRight + @@ -39781,20 +39065,32 @@

    Right Exercise Activity

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Subject of relation - dct:isPartOf, foaf:page, dpv:hasJustification, dpv:hasRecipient, dpv:hasStatus, dpv:isAfter, dpv:isBefore, dpv:isImplementedByEntity + dct:isPartOf, + foaf:page, + dpv:hasJustification, + dpv:hasRecipient, + dpv:hasStatus, + dpv:isAfter, + dpv:isBefore, + dpv:isImplementedByEntity + Object of relation - dct:hasPart, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure, dpv:isAfter, dpv:isBefore + dct:hasPart, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure, + dpv:isAfter, + dpv:isBefore + @@ -39863,17 +39159,19 @@

    Right Exercise Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure, dpv:isExercisedAt + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure, + dpv:isExercisedAt + @@ -39942,21 +39240,23 @@

    Right Exercise Record

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Record → - dpv:Obtain → - dpv:Processing - - + dpv:Record + → dpv:Obtain + → dpv:Processing + Subject of relation - dct:hasPart + dct:hasPart + Object of relation - dct:isPartOf, dpv:hasProcessing + dct:isPartOf, + dpv:hasProcessing + @@ -40025,18 +39325,20 @@

    Right Fulfilment Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -40105,18 +39407,20 @@

    Right Non-Fulfilment Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -40190,11 +39494,19 @@

    Risk

    Subject of relation - dpv:hasResidualRisk, dpv:hasRiskLevel, dpv:isMitigatedByMeasure, dpv:isResidualRiskOf + dpv:hasResidualRisk, + dpv:hasRiskLevel, + dpv:isMitigatedByMeasure, + dpv:isResidualRiskOf + Object of relation - dpv:hasResidualRisk, dpv:hasRisk, dpv:isResidualRiskOf, dpv:mitigatesRisk + dpv:hasResidualRisk, + dpv:hasRisk, + dpv:isResidualRiskOf, + dpv:mitigatesRisk + @@ -40273,7 +39585,8 @@

    Risk Level

    Object of relation - dpv:hasRiskLevel + dpv:hasRiskLevel + @@ -40342,18 +39655,19 @@

    Risk Management Plan

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -40422,24 +39736,25 @@

    Risk Management Policy

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Policy → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Policy + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure + @@ -40507,19 +39822,21 @@

    Risk Mitigation Measure

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalOrganisationalMeasure + Subject of relation - dpv:mitigatesRisk + dpv:mitigatesRisk + Object of relation - dpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure + dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure + @@ -40589,20 +39906,21 @@

    RNG Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -40674,14 +39992,12 @@

    Rule

    - - Narrower/Specialised types - dpv:Obligation, dpv:Permission, dpv:Prohibition - + Object of relation - dpv:hasRule + dpv:hasRule + @@ -40749,20 +40065,18 @@

    Safeguard

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:SafeguardForDataTransfer - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -40831,18 +40145,19 @@

    Safeguard for Data Transfer

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Safeguard → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Safeguard + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -40907,20 +40222,18 @@

    Scale

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:DataSubjectScale, dpv:DataVolume, dpv:GeographicCoverage, dpv:ProcessingScale - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -40988,16 +40301,17 @@

    Scope

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Context - - + dpv:Context + Object of relation - dpv:hasContext, dpv:hasScope + dpv:hasContext, + dpv:hasScope + @@ -41063,18 +40377,18 @@

    Scoring of Individuals

    rdfs:Class, skos:Concept, dpv:EvaluationScoring - + Broader/Parent types - dpv:EvaluationScoring → - dpv:ProcessingContext → - dpv:Context - - + dpv:EvaluationScoring + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -41146,17 +40460,17 @@

    Screen

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -41222,18 +40536,19 @@

    Seal

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:CertificationSeal → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CertificationSeal + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -41299,17 +40614,17 @@

    Search Functionalities

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -41375,17 +40690,17 @@

    Secondary Importance

    rdfs:Class, skos:Concept, dpv:Importance - + Broader/Parent types - dpv:Importance → - dpv:Context - - + dpv:Importance + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -41451,18 +40766,19 @@

    Secret Sharing Schemes

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -41535,7 +40851,8 @@

    Sector

    Object of relation - dpv:hasSector + dpv:hasSector + @@ -41608,18 +40925,19 @@

    Secure Multi-Party Computation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -41688,27 +41006,24 @@

    Security Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - - Narrower/Specialised types - dpv:CybersecurityAssessment - + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -41777,18 +41092,19 @@

    Security Knowledge Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -41857,20 +41173,18 @@

    Security Method

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DistributedSystemSecurity, dpv:DocumentSecurity, dpv:FileSystemSecurity, dpv:HardwareSecurityProtocols, dpv:IntrusionDetectionSystem, dpv:MobilePlatformSecurity, dpv:NetworkProxyRouting, dpv:NetworkSecurityProtocols, dpv:OperatingSystemSecurity, dpv:PenetrationTestingMethods, dpv:UseSyntheticData, dpv:VirtualisationSecurity, dpv:VulnerabilityTestingMethods, dpv:WebBrowserSecurity, dpv:WebSecurityProtocols, dpv:WirelessSecurityProtocols - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -41936,20 +41250,18 @@

    Security Procedure

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:BackgroundChecks, dpv:RiskManagementPlan, dpv:RiskManagementPolicy, dpv:SecurityAssessment, dpv:SecurityRoleProcedures, dpv:ThirdPartySecurityProcedures, dpv:TrustedThirdPartyUtilisation - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -42015,18 +41327,19 @@

    Security Role Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -42095,18 +41408,18 @@

    Sell Data to Third Parties

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:SellProducts → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:SellProducts + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42175,18 +41488,18 @@

    Sell Insights from Data

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:SellProducts → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:SellProducts + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42255,20 +41568,17 @@

    Sell Products

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:SellDataToThirdParties, dpv:SellInsightsFromData, dpv:SellProductsToDataSubject - + Broader/Parent types + dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42337,18 +41647,18 @@

    Sell Products to Data Subject

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:SellProducts → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:SellProducts + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42416,19 +41726,16 @@

    SensitiveData

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:SensitiveNonPersonalData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData + dpv:hasData + @@ -42487,17 +41794,17 @@

    SensitiveNonPersonalData

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:SensitiveData → - dpv:Data - - + dpv:SensitiveData + → dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -42559,20 +41866,18 @@

    Sensitive Personal Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - dpv:SpecialCategoryPersonalData - + Broader/Parent types + dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -42645,20 +41950,17 @@

    Service Optimisation

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:OptimisationForConsumer, dpv:OptimisationForController - + Broader/Parent types + dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42727,25 +42029,21 @@

    Service Personalisation

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:Personalisation → - dpv:Purpose - - - - Narrower/Specialised types - dpv:PersonalisedBenefits, dpv:ProvidePersonalisedRecommendations, dpv:UserInterfacePersonalisation - + dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42811,19 +42109,16 @@

    Service Provision

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:PaymentManagement, dpv:RepairImpairments, dpv:RequestedServiceProvision, dpv:SearchFunctionalities, dpv:SellProducts, dpv:ServiceOptimisation, dpv:ServicePersonalisation, dpv:ServiceRegistration, dpv:ServiceUsageAnalytics, dpv:TechnicalServiceProvision - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42893,17 +42188,17 @@

    Service Registration

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42972,17 +42267,17 @@

    Service Usage Analytics

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -43058,7 +42353,8 @@

    Severity

    Object of relation - dpv:hasSeverity + dpv:hasSeverity + @@ -43127,17 +42423,17 @@

    Share

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Disclose → - dpv:Processing - - + dpv:Disclose + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -43203,18 +42499,19 @@

    Single Sign On

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -43280,19 +42577,21 @@

    Singular Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -43358,17 +42657,18 @@

    Singular Frequency

    rdfs:Class, skos:Concept, dpv:Frequency - + Broader/Parent types - dpv:Frequency → - dpv:Context - - + dpv:Frequency + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -43437,19 +42737,21 @@

    Singular Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -43515,19 +42817,21 @@

    Small Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -43593,19 +42897,21 @@

    Small Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -43671,19 +42977,20 @@

    Small Scale Processing

    rdfs:Class, skos:Concept, dpv:ProcessingScale - + Broader/Parent types - dpv:ProcessingScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -43749,17 +43056,17 @@

    Social Media Marketing

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Marketing → - dpv:Purpose - - + dpv:Marketing + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -43824,18 +43131,19 @@

    Special Category Personal Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -43914,19 +43222,21 @@

    Sporadic Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -43992,17 +43302,18 @@

    Sporadic Frequency

    rdfs:Class, skos:Concept, dpv:Frequency - + Broader/Parent types - dpv:Frequency → - dpv:Context - - + dpv:Frequency + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -44071,19 +43382,21 @@

    Sporadic Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -44149,20 +43462,18 @@

    Staff Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:CybersecurityTraining, dpv:DataProtectionTraining, dpv:EducationalTraining, dpv:ProfessionalTraining, dpv:SecurityKnowledgeTraining - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -44231,16 +43542,16 @@

    StatisticallyConfidentialData

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Data - - + dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -44302,19 +43613,17 @@

    Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:ActivityStatus, dpv:AuditStatus, dpv:ComplianceStatus, dpv:ConformanceStatus, dpv:ConsentStatus, dpv:RequestStatus - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -44346,7 +43655,7 @@

    Status

    Documented in - Dpv Legal-basis-Consent-Status, Dpv Context-Status + Dpv Context-Status @@ -44381,21 +43690,19 @@

    Storage Condition

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:StorageDeletion, dpv:StorageDuration, dpv:StorageLocation, dpv:StorageRestoration - + Broader/Parent types + dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasStorageCondition + @@ -44464,19 +43771,20 @@

    Storage Deletion

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:StorageCondition → - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:StorageCondition + → dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasStorageCondition + @@ -44541,24 +43849,25 @@

    Storage Duration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:StorageCondition → - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:Duration + → dpv:Context + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:StorageCondition + → dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasDuration, + dpv:hasStorageCondition + @@ -44623,23 +43932,25 @@

    Storage Location

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:StorageCondition → - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:Location + Broader/Parent types - dpv:Location - - + dpv:StorageCondition + → dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasJurisdiction, dpv:hasLocation, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasJurisdiction, + dpv:hasLocation, + dpv:hasStorageCondition + @@ -44704,19 +44015,20 @@

    Storage Restoration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:StorageCondition → - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:StorageCondition + → dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasStorageCondition + @@ -44782,16 +44094,16 @@

    Store

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Processing - - + dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -44857,17 +44169,17 @@

    Structure

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Organise → - dpv:Processing - - + dpv:Organise + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -44933,18 +44245,23 @@

    Student

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -45010,19 +44327,20 @@

    Sub-Processor Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingAgreement → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -45088,18 +44406,23 @@

    Subscriber

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -45167,20 +44490,25 @@

    Supra-National Authority

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -45248,16 +44576,17 @@

    Supranational Union

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Location - - + dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -45323,18 +44652,19 @@

    Symmetric Cryptography

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -45403,18 +44733,19 @@

    Symmetric Encryption

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -45482,17 +44813,17 @@

    Synthetic Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:GeneratedData → - dpv:Data - - + dpv:GeneratedData + → dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -45564,17 +44895,17 @@

    Systematic Monitoring

    rdfs:Class, skos:Concept, dpv:ProcessingContext - + Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -45643,25 +44974,24 @@

    Targeted Advertising

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:PersonalisedAdvertising → - dpv:Advertising → - dpv:Marketing → - dpv:Purpose - - + dpv:PersonalisedAdvertising + → dpv:Advertising + → dpv:Marketing + → dpv:Purpose + Broader/Parent types - dpv:PersonalisedAdvertising → - dpv:Personalisation → - dpv:Purpose - - + dpv:PersonalisedAdvertising + → dpv:Personalisation + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -45727,19 +45057,17 @@

    Technical Measure

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:AccessControlMethod, dpv:ActivityMonitoring, dpv:AuthenticationProtocols, dpv:AuthorisationProtocols, dpv:CryptographicMethods, dpv:DataBackupProtocols, dpv:DataSanitisationTechnique, dpv:DigitalRightsManagement, dpv:Encryption, dpv:InformationFlowControl, dpv:SecurityMethod - + Broader/Parent types + dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -45774,7 +45102,7 @@

    Technical Measure

    Documented in - Dpv Tom, Dpv Tom-Technical + Dpv Tom @@ -45808,14 +45136,12 @@

    Technical and Organisational Measure

    - - Narrower/Specialised types - dpv:LegalMeasure, dpv:OrganisationalMeasure, dpv:PhysicalMeasure, dpv:RiskMitigationMeasure, dpv:TechnicalMeasure - + Object of relation - dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalOrganisationalMeasure + @@ -45850,7 +45176,7 @@

    Technical and Organisational Measure

    Documented in - Dpv Tom, Dpv Risk + Dpv Tom @@ -45884,17 +45210,17 @@

    Technical Service Provision

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -45964,7 +45290,8 @@

    Technology

    Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -46032,17 +45359,18 @@

    Temporal Duration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -46110,17 +45438,20 @@

    Third Country

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Country → - dpv:Location - - + dpv:Country + → dpv:Location + Object of relation - dpv:hasCountry, dpv:hasJurisdiction, dpv:hasLocation, dpv:hasThirdCountry + dpv:hasCountry, + dpv:hasJurisdiction, + dpv:hasLocation, + dpv:hasThirdCountry + @@ -46185,18 +45516,24 @@

    Third Party

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Recipient → - dpv:LegalEntity → - dpv:Entity - - + dpv:Recipient + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasRecipient, dpv:hasRecipientThirdParty, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasRecipientThirdParty, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -46265,19 +45602,20 @@

    Third-Party Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingAgreement → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -46343,19 +45681,20 @@

    Third Party Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -46418,18 +45757,19 @@

    ThirdParty as Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - + Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -46492,18 +45832,19 @@

    Third Party Security Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -46574,18 +45915,23 @@

    Tourist

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -46651,19 +45997,16 @@

    Transfer

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Move - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -46736,19 +46079,16 @@

    Transform

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Adapt, dpv:Align, dpv:Alter, dpv:Anonymise, dpv:Combine, dpv:Filter, dpv:Pseudonymise, dpv:Restrict, dpv:Screen - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -46814,17 +46154,17 @@

    Transmit

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Disclose → - dpv:Processing - - + dpv:Disclose + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -46890,18 +46230,19 @@

    Trusted Computing

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -46970,18 +46311,19 @@

    Trusted Execution Environments

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -47050,18 +46392,19 @@

    Trusted Third Party Utilisation

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -47130,17 +46473,17 @@

    Uninformed Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Consent → - dpv:LegalBasis - - + dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -47206,19 +46549,22 @@

    Unlawful

    rdfs:Class, skos:Concept, dpv:Lawfulness - + Broader/Parent types - dpv:Lawfulness → - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -47283,17 +46629,18 @@

    Until Event Duration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -47361,17 +46708,18 @@

    Until Time Duration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -47439,16 +46787,16 @@

    Unverified Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Data - - + dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -47514,18 +46862,19 @@

    Usage Control

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AccessControlMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AccessControlMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -47594,19 +46943,16 @@

    Use

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Access, dpv:Analyse, dpv:Assess, dpv:Consult, dpv:Match, dpv:Profiling, dpv:Retrieve - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -47672,18 +47018,23 @@

    User

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -47749,24 +47100,23 @@

    User Interface Personalisation

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -47835,18 +47185,19 @@

    Use of Synthetic Data

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -47915,11 +47266,10 @@

    Variable Location

    rdfs:Class, skos:Concept, dpv:LocationFixture - + Broader/Parent types - dpv:LocationFixture - - + dpv:LocationFixture + @@ -47990,19 +47340,16 @@

    Vendor Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:VendorPayment, dpv:VendorRecordsManagement, dpv:VendorSelectionAssessment - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -48071,17 +47418,17 @@

    Vendor Payment

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:VendorManagement → - dpv:Purpose - - + dpv:VendorManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -48150,17 +47497,17 @@

    Vendor Records Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:VendorManagement → - dpv:Purpose - - + dpv:VendorManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -48229,17 +47576,17 @@

    Vendor Selection Assessment

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:VendorManagement → - dpv:Purpose - - + dpv:VendorManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -48307,16 +47654,16 @@

    Verified Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Data - - + dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -48382,18 +47729,19 @@

    Virtualisation Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -48462,18 +47810,23 @@

    Visitor

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -48539,19 +47892,16 @@

    Vital Interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:LegalBasis - - - Narrower/Specialised types - dpv:VitalInterestOfNaturalPerson - + Broader/Parent types + dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -48617,18 +47967,18 @@

    Vital Interest of Data Subject

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:VitalInterestOfNaturalPerson → - dpv:VitalInterest → - dpv:LegalBasis - - + dpv:VitalInterestOfNaturalPerson + → dpv:VitalInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -48694,20 +48044,17 @@

    Vital Interest of Natural Person

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:VitalInterest → - dpv:LegalBasis - - - Narrower/Specialised types - dpv:VitalInterestOfDataSubject - + Broader/Parent types + dpv:VitalInterest + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -48773,18 +48120,19 @@

    Vulnerability Testing Methods

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -48853,21 +48201,23 @@

    Vulnerable Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - - Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:AsylumSeeker, dpv:ElderlyDataSubject, dpv:MentallyVulnerableDataSubject - + Broader/Parent types + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -48936,18 +48286,19 @@

    WebBrowser Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -49016,18 +48367,19 @@

    Web Security Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -49096,18 +48448,19 @@

    Wireless Security Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -49176,18 +48529,19 @@

    Within Device

    rdfs:Class, skos:Concept, dpv:Location - + Broader/Parent types - dpv:LocalLocation → - dpv:LocationLocality → - dpv:Location - - + dpv:LocalLocation + → dpv:LocationLocality + → dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -49256,18 +48610,19 @@

    Within Physical Environment

    rdfs:Class, skos:Concept, dpv:Location - + Broader/Parent types - dpv:LocalLocation → - dpv:LocationLocality → - dpv:Location - - + dpv:LocalLocation + → dpv:LocationLocality + → dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -49333,18 +48688,19 @@

    Within Virtual Environment

    rdfs:Class, skos:Concept, dpv:Location - + Broader/Parent types - dpv:LocalLocation → - dpv:LocationLocality → - dpv:Location - - + dpv:LocalLocation + → dpv:LocationLocality + → dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -49410,24 +48766,24 @@

    Zero Knowledge Authentication

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -50157,22 +49513,23 @@

    has activity status

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasStatus - - + dpv:hasStatus + Sub-property of - dpv:hasStatus + dpv:hasStatus + Range includes - dpv:ActivityStatus + dpv:ActivityStatus + @@ -50240,7 +49597,8 @@

    has address

    Domain includes - dpv:Entity + dpv:Entity + @@ -50310,7 +49668,8 @@

    has algorithmic logic

    Range includes - dpv:AlgorithmicLogic + dpv:AlgorithmicLogic + @@ -50382,7 +49741,8 @@

    has applicable law

    Range includes - dpv:Law + dpv:Law + @@ -50443,22 +49803,23 @@

    has audit status

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasStatus - - + dpv:hasStatus + Sub-property of - dpv:hasStatus + dpv:hasStatus + Range includes - dpv:AuditStatus + dpv:AuditStatus + @@ -50527,7 +49888,8 @@

    has authority

    Range includes - dpv:Authority + dpv:Authority + @@ -50588,28 +49950,23 @@

    has compliance status

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasStatus - - - Narrower/Specialised types - dpv:hasLawfulness - + Broader/Parent types + dpv:hasStatus + + Sub-property of - dpv:hasStatus - - - Super-property of - dpv:hasLawfulness + dpv:hasStatus + + Range includes - dpv:ComplianceStatus + dpv:ComplianceStatus + @@ -50678,7 +50035,8 @@

    has consent status

    Range includes - dpv:ConsentStatus + dpv:ConsentStatus + @@ -50740,20 +50098,15 @@

    has consequence

    - - Narrower/Specialised types - dpv:hasImpact - + - - Super-property of - dpv:hasImpact - + Range includes - dpv:Consequence + dpv:Consequence + @@ -50821,19 +50174,14 @@

    has consequence on

    - - Narrower/Specialised types - dpv:hasImpactOn - + - - Super-property of - dpv:hasImpactOn - + Domain includes - dpv:Consequence + dpv:Consequence + @@ -50902,7 +50250,8 @@

    has contact

    Domain includes - dpv:Entity + dpv:Entity + @@ -50972,7 +50321,8 @@

    has context

    Range includes - dpv:Context + dpv:Context + @@ -51030,28 +50380,23 @@

    has country

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasLocation - - - Narrower/Specialised types - dpv:hasThirdCountry - + Broader/Parent types + dpv:hasLocation + + Sub-property of - dpv:hasLocation - - - Super-property of - dpv:hasThirdCountry + dpv:hasLocation + + Range includes - dpv:Country + dpv:Country + @@ -51113,20 +50458,15 @@

    has data

    - - Narrower/Specialised types - dpv:hasPersonalData - + - - Super-property of - dpv:hasPersonalData - + Range includes - dpv:Data + dpv:Data + @@ -51187,28 +50527,23 @@

    has data controller

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasEntity - - - Narrower/Specialised types - dpv:hasJointDataControllers - + Broader/Parent types + dpv:hasEntity + + Sub-property of - dpv:hasEntity - - - Super-property of - dpv:hasJointDataControllers + dpv:hasEntity + + Range includes - dpv:DataController + dpv:DataController + @@ -51272,22 +50607,23 @@

    has data exporter

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Range includes - dpv:DataExporter + dpv:DataExporter + @@ -51348,23 +50684,24 @@

    has data importer

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRecipient → - dpv:hasEntity - - + dpv:hasRecipient + → dpv:hasEntity + Sub-property of - dpv:hasRecipient + dpv:hasRecipient + Range includes - dpv:DataImporter + dpv:DataImporter + @@ -51425,23 +50762,24 @@

    has data processor

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRecipient → - dpv:hasEntity - - + dpv:hasRecipient + → dpv:hasEntity + Sub-property of - dpv:hasRecipient + dpv:hasRecipient + Range includes - dpv:DataProcessor + dpv:DataProcessor + @@ -51502,23 +50840,24 @@

    has data protection officer

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRepresentative → - dpv:hasEntity - - + dpv:hasRepresentative + → dpv:hasEntity + Sub-property of - dpv:hasRepresentative + dpv:hasRepresentative + Range includes - dpv:DataProtectionOfficer + dpv:DataProtectionOfficer + @@ -51587,7 +50926,8 @@

    has data source

    Range includes - dpv:DataSource + dpv:DataSource + @@ -51648,22 +50988,23 @@

    has data subject

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Range includes - dpv:DataSubject + dpv:DataSubject + @@ -51727,22 +51068,23 @@

    has data subject scale

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasScale - - + dpv:hasScale + Sub-property of - dpv:hasScale + dpv:hasScale + Range includes - dpv:DataSubjectScale + dpv:DataSubjectScale + @@ -51803,22 +51145,23 @@

    has data volume

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasScale - - + dpv:hasScale + Sub-property of - dpv:hasScale + dpv:hasScale + Range includes - dpv:DataVolume + dpv:DataVolume + @@ -51887,7 +51230,8 @@

    has duration

    Range includes - dpv:Duration + dpv:Duration + @@ -51952,20 +51296,15 @@

    has entity

    - - Narrower/Specialised types - dpv:hasDataController, dpv:hasDataExporter, dpv:hasDataSubject, dpv:hasRecipient, dpv:hasRelationWithDataSubject, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isRepresentativeFor - + - - Super-property of - dpv:hasDataController, dpv:hasDataExporter, dpv:hasDataSubject, dpv:hasRecipient, dpv:hasRelationWithDataSubject, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isRepresentativeFor - + Range includes - dpv:Entity + dpv:Entity + @@ -51996,7 +51335,7 @@

    has entity

    Documented in - Dpv Entities, Dpv Entities-Legalrole, Dpv Entities-Datasubject + Dpv Entities @@ -52037,7 +51376,8 @@

    has frequency

    Range includes - dpv:Frequency + dpv:Frequency + @@ -52098,22 +51438,23 @@

    has geographic coverage

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasScale - - + dpv:hasScale + Sub-property of - dpv:hasScale + dpv:hasScale + Range includes - dpv:GeographicCoverage + dpv:GeographicCoverage + @@ -52188,7 +51529,8 @@

    has human involvement

    Range includes - dpv:HumanInvolvement + dpv:HumanInvolvement + @@ -52318,22 +51660,23 @@

    has impact

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasConsequence - - + dpv:hasConsequence + Sub-property of - dpv:hasConsequence + dpv:hasConsequence + Range includes - dpv:Impact + dpv:Impact + @@ -52394,21 +51737,22 @@

    has impact on

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasConsequenceOn - - + dpv:hasConsequenceOn + Sub-property of - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Domain includes - dpv:Impact + dpv:Impact + @@ -52536,23 +51880,24 @@

    has joint data controllers

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasDataController → - dpv:hasEntity - - + dpv:hasDataController + → dpv:hasEntity + Sub-property of - dpv:hasDataController + dpv:hasDataController + Range includes - dpv:JointDataControllers + dpv:JointDataControllers + @@ -52621,7 +51966,8 @@

    has jurisdiction

    Range includes - dpv:Location + dpv:Location + @@ -52689,11 +52035,13 @@

    has justification

    Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:Justification + dpv:Justification + @@ -52715,7 +52063,7 @@

    has justification

    Date Created - [rdflib.term.Literal('2022-06-15', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] + [rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-06-15', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] @@ -52757,23 +52105,24 @@

    has lawfulness

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasComplianceStatus → - dpv:hasStatus - - + dpv:hasComplianceStatus + → dpv:hasStatus + Sub-property of - dpv:hasComplianceStatus + dpv:hasComplianceStatus + Range includes - dpv:Lawfulness + dpv:Lawfulness + @@ -52842,7 +52191,8 @@

    has legal basis

    Range includes - dpv:LegalBasis + dpv:LegalBasis + @@ -52906,23 +52256,24 @@

    has legal measure

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasOrganisationalMeasure → - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasOrganisationalMeasure + → dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasOrganisationalMeasure + dpv:hasOrganisationalMeasure + Range includes - dpv:LegalMeasure + dpv:LegalMeasure + @@ -52988,7 +52339,8 @@

    has likelihood

    Range includes - dpv:Likelihood + dpv:Likelihood + @@ -53050,20 +52402,15 @@

    has location

    - - Narrower/Specialised types - dpv:hasCountry - + - - Super-property of - dpv:hasCountry - + Range includes - dpv:Location + dpv:Location + @@ -53134,7 +52481,8 @@

    has name

    Domain includes - dpv:Entity + dpv:Entity + @@ -53204,7 +52552,8 @@

    has non-personal data process

    Range includes - dpv:NonPersonalDataProcess + dpv:NonPersonalDataProcess + @@ -53265,23 +52614,24 @@

    has notice

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasOrganisationalMeasure → - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasOrganisationalMeasure + → dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasOrganisationalMeasure + dpv:hasOrganisationalMeasure + Range includes - dpv:Notice + dpv:Notice + @@ -53342,25 +52692,27 @@

    has obligation

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRule - - + dpv:hasRule + Sub-property of - dpv:hasRule + dpv:hasRule + Domain includes - dpv:Context + dpv:Context + Range includes - dpv:Obligation + dpv:Obligation + @@ -53421,28 +52773,23 @@

    has organisational measure

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasTechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:hasLegalMeasure, dpv:hasNotice - + Broader/Parent types + dpv:hasTechnicalOrganisationalMeasure + + Sub-property of - dpv:hasTechnicalOrganisationalMeasure - - - Super-property of - dpv:hasLegalMeasure, dpv:hasNotice + dpv:hasTechnicalOrganisationalMeasure + + Range includes - dpv:OrganisationalMeasure + dpv:OrganisationalMeasure + @@ -53569,25 +52916,27 @@

    has permission

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRule - - + dpv:hasRule + Sub-property of - dpv:hasRule + dpv:hasRule + Domain includes - dpv:Context + dpv:Context + Range includes - dpv:Permission + dpv:Permission + @@ -53648,22 +52997,23 @@

    has personal data

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasData - - + dpv:hasData + Sub-property of - dpv:hasData + dpv:hasData + Range includes - dpv:PersonalData + dpv:PersonalData + @@ -53732,7 +53082,8 @@

    has personal data handling

    Range includes - dpv:PersonalDataHandling + dpv:PersonalDataHandling + @@ -53801,7 +53152,8 @@

    has personal data process

    Range includes - dpv:PersonalDataProcess + dpv:PersonalDataProcess + @@ -53862,22 +53214,23 @@

    has physical measure

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalOrganisationalMeasure + Range includes - dpv:PhysicalMeasure + dpv:PhysicalMeasure + @@ -53935,22 +53288,23 @@

    has policy

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalOrganisationalMeasure + Range includes - dpv:Policy + dpv:Policy + @@ -54019,7 +53373,8 @@

    has process

    Range includes - dpv:Process + dpv:Process + @@ -54088,7 +53443,8 @@

    has processing

    Range includes - dpv:Processing + dpv:Processing + @@ -54163,7 +53519,8 @@

    has processing automation

    Range includes - dpv:AutomationOfProcessing + dpv:AutomationOfProcessing + @@ -54224,25 +53581,27 @@

    has prohibition

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRule - - + dpv:hasRule + Sub-property of - dpv:hasRule + dpv:hasRule + Domain includes - dpv:Context + dpv:Context + Range includes - dpv:Prohibition + dpv:Prohibition + @@ -54311,7 +53670,8 @@

    has purpose

    Range includes - dpv:Purpose + dpv:Purpose + @@ -54378,31 +53738,27 @@

    has recipient

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasEntity - - - Narrower/Specialised types - dpv:hasDataImporter, dpv:hasDataProcessor, dpv:hasRecipientDataController, dpv:hasRecipientThirdParty - + Broader/Parent types + dpv:hasEntity + + Sub-property of - dpv:hasEntity - - - Super-property of - dpv:hasDataImporter, dpv:hasDataProcessor, dpv:hasRecipientDataController, dpv:hasRecipientThirdParty + dpv:hasEntity + + Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:Recipient + dpv:Recipient + @@ -54435,7 +53791,7 @@

    has recipient

    Contributors - [rdflib.term.Literal('Harshvardhan J. Pandit'), rdflib.term.Literal('Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger')] + [rdflib.term.Literal('Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger'), rdflib.term.Literal('Harshvardhan J. Pandit')] Documented in @@ -54472,23 +53828,24 @@

    has recipient data controller

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRecipient → - dpv:hasEntity - - + dpv:hasRecipient + → dpv:hasEntity + Sub-property of - dpv:hasRecipient + dpv:hasRecipient + Range includes - dpv:DataController + dpv:DataController + @@ -54549,23 +53906,24 @@

    has recipient third party

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRecipient → - dpv:hasEntity - - + dpv:hasRecipient + → dpv:hasEntity + Sub-property of - dpv:hasRecipient + dpv:hasRecipient + Range includes - dpv:ThirdParty + dpv:ThirdParty + @@ -54626,21 +53984,22 @@

    has relation with data subject

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Domain includes - dpv:Entity + dpv:Entity + @@ -54702,31 +54061,27 @@

    has representative

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasEntity - - - Narrower/Specialised types - dpv:hasDataProtectionOfficer - + Broader/Parent types + dpv:hasEntity + + Sub-property of - dpv:hasEntity - - - Super-property of - dpv:hasDataProtectionOfficer + dpv:hasEntity + + Domain includes - dpv:Entity + dpv:Entity + Range includes - dpv:Representative + dpv:Representative + @@ -54754,7 +54109,7 @@

    has representative

    Documented in - Dpv Entities, Dpv Entities-Legalrole + Dpv Entities @@ -54794,11 +54149,13 @@

    has residual risk

    Domain includes - dpv:Risk + dpv:Risk + Range includes - dpv:Risk + dpv:Risk + @@ -54859,22 +54216,23 @@

    has responsible entity

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Range includes - dpv:Entity + dpv:Entity + @@ -54943,7 +54301,8 @@

    has right

    Range includes - dpv:Right + dpv:Right + @@ -55012,7 +54371,8 @@

    has risk

    Range includes - dpv:Risk + dpv:Risk + @@ -55080,11 +54440,13 @@

    has risk level

    Domain includes - dpv:Risk + dpv:Risk + Range includes - dpv:RiskLevel + dpv:RiskLevel + @@ -55146,23 +54508,19 @@

    has rule

    - - Narrower/Specialised types - dpv:hasObligation, dpv:hasPermission, dpv:hasProhibition - + - - Super-property of - dpv:hasObligation, dpv:hasPermission, dpv:hasProhibition - + Domain includes - dpv:Context + dpv:Context + Range includes - dpv:Rule + dpv:Rule + @@ -55224,20 +54582,15 @@

    has scale

    - - Narrower/Specialised types - dpv:hasDataSubjectScale, dpv:hasDataVolume, dpv:hasGeographicCoverage - + - - Super-property of - dpv:hasDataSubjectScale, dpv:hasDataVolume, dpv:hasGeographicCoverage - + Range includes - dpv:Scale + dpv:Scale + @@ -55306,7 +54659,8 @@

    has scope

    Range includes - dpv:Scope + dpv:Scope + @@ -55375,7 +54729,8 @@

    has sector

    Range includes - dpv:Sector + dpv:Sector + @@ -55441,7 +54796,8 @@

    has severity

    Range includes - dpv:Severity + dpv:Severity + @@ -55503,23 +54859,19 @@

    has status

    - - Narrower/Specialised types - dpv:hasActivityStatus, dpv:hasAuditStatus, dpv:hasComplianceStatus - + - - Super-property of - dpv:hasActivityStatus, dpv:hasAuditStatus, dpv:hasComplianceStatus - + Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:Status + dpv:Status + @@ -55541,7 +54893,7 @@

    has status

    Date Created - [rdflib.term.Literal('2022-05-18', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] + [rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-05-18', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] @@ -55591,7 +54943,8 @@

    has storage condition

    Range includes - dpv:StorageCondition + dpv:StorageCondition + @@ -55655,22 +55008,23 @@

    has technical measure

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalOrganisationalMeasure + Range includes - dpv:TechnicalMeasure + dpv:TechnicalMeasure + @@ -55732,20 +55086,15 @@

    has technical and organisational measure

    - - Narrower/Specialised types - dpv:hasOrganisationalMeasure, dpv:hasPhysicalMeasure, dpv:hasPolicy, dpv:hasTechnicalMeasure, dpv:isMitigatedByMeasure - + - - Super-property of - dpv:hasOrganisationalMeasure, dpv:hasPhysicalMeasure, dpv:hasPolicy, dpv:hasTechnicalMeasure, dpv:isMitigatedByMeasure - + Range includes - dpv:TechnicalOrganisationalMeasure + dpv:TechnicalOrganisationalMeasure + @@ -55776,7 +55125,7 @@

    has technical and organisational measure

    Documented in - Dpv Tom, Dpv Risk + Dpv Tom @@ -55809,23 +55158,24 @@

    has third country

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasCountry → - dpv:hasLocation - - + dpv:hasCountry + → dpv:hasLocation + Sub-property of - dpv:hasCountry + dpv:hasCountry + Range includes - dpv:ThirdCountry + dpv:ThirdCountry + @@ -56011,11 +55361,13 @@

    is after

    Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + @@ -56042,7 +55394,7 @@

    is after

    Contributors - [rdflib.term.Literal('Georg P. Krog, Harshvardhan J. Pandit, Julian Flake'), rdflib.term.Literal('Harshvardhan J. Pandit')] + [rdflib.term.Literal('Harshvardhan J. Pandit'), rdflib.term.Literal('Georg P. Krog, Harshvardhan J. Pandit, Julian Flake')] Documented in @@ -56086,7 +55438,8 @@

    is authority for

    Domain includes - dpv:Authority + dpv:Authority + @@ -56155,11 +55508,13 @@

    is before

    Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + @@ -56230,11 +55585,13 @@

    is exercised at

    Domain includes - dpv:ActiveRight + dpv:ActiveRight + Range includes - dpv:RightExerciseNotice + dpv:RightExerciseNotice + @@ -56302,11 +55659,13 @@

    is implemented by entity

    Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:Entity + dpv:Entity + @@ -56328,7 +55687,7 @@

    is implemented by entity

    Date Created - [rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2019-05-07', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] + [rdflib.term.Literal('2019-05-07', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] Date Modified @@ -56381,7 +55740,8 @@

    is implemented using technology

    Range includes - dpv:Technology + dpv:Technology + @@ -56522,7 +55882,8 @@

    is indicated by

    Range includes - dpv:Entity + dpv:Entity + @@ -56583,25 +55944,27 @@

    is mitigated by measure

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalOrganisationalMeasure + Domain includes - dpv:Risk + dpv:Risk + Range includes - dpv:RiskMitigationMeasure + dpv:RiskMitigationMeasure + @@ -56669,7 +56032,8 @@

    is policy for

    Domain includes - dpv:Policy + dpv:Policy + @@ -56731,25 +56095,27 @@

    is representative for

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Domain includes - dpv:Representative + dpv:Representative + Range includes - dpv:Entity + dpv:Entity + @@ -56817,11 +56183,13 @@

    is residual risk of

    Domain includes - dpv:Risk + dpv:Risk + Range includes - dpv:Risk + dpv:Risk + @@ -57015,11 +56383,13 @@

    mitigates risk

    Domain includes - dpv:RiskMitigationMeasure + dpv:RiskMitigationMeasure + Range includes - dpv:Risk + dpv:Risk + @@ -58025,11 +57395,13 @@

    dct:hasPart

    Domain includes - dpv:RightExerciseRecord + dpv:RightExerciseRecord + Range includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + @@ -58097,11 +57469,13 @@

    dct:isPartOf

    Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:RightExerciseRecord + dpv:RightExerciseRecord + @@ -60044,7 +59418,8 @@

    foaf:page

    Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + @@ -60078,7 +59453,7 @@

    foaf:page

    - + diff --git a/dpv/dpv-owl.jsonld b/dpv/dpv-owl.jsonld index 4319a7f16..66946571e 100644 --- a/dpv/dpv-owl.jsonld +++ b/dpv/dpv-owl.jsonld @@ -1,19 +1,20 @@ [ { - "@id": "https://w3id.org/dpv#AnonymisedData", + "@id": "https://w3id.org/dpv#EstablishContractualAgreement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Piero Bonatti" + "@value": "Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23,7 +24,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonPersonalData" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35,38 +36,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymised Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." + "@value": "Establish Contractual Agreement" } ] }, { - "@id": "https://w3id.org/dpv#RecordManagement", + "@id": "https://w3id.org/dpv#hasResidualRisk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -74,11 +78,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -88,38 +87,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record Management" + "@value": "has residual risk" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv#RequestRequiredActionPerformed", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -129,7 +132,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -141,37 +144,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipment" + "@value": "State of a request's required action having been performed by the other party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "Request Required Action Performed" } ] }, { - "@id": "https://w3id.org/dpv#ServiceProvision", + "@id": "https://w3id.org/dpv#DataSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0018" + "@id": "https://w3id.org/dpv/examples#E0012" + }, + { + "@id": "https://w3id.org/dpv/examples#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -181,39 +186,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Purpose" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#ServiceRegistration" - }, - { - "@id": "https://w3id.org/dpv#RepairImpairments" - }, - { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#SellProducts" - }, - { - "@id": "https://w3id.org/dpv#PaymentManagement" - }, - { - "@id": "https://w3id.org/dpv#ServicePersonalisation" - }, - { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics" - }, - { - "@id": "https://w3id.org/dpv#ServiceOptimisation" - }, - { - "@id": "https://w3id.org/dpv#SearchFunctionalities" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -225,98 +198,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing service or product or activities" + "@value": "The source or origin of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provision" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Frequency", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#OftenFrequency" - }, - { - "@id": "https://w3id.org/dpv#SingularFrequency" - }, - { - "@id": "https://w3id.org/dpv#SporadicFrequency" - }, - { - "@id": "https://w3id.org/dpv#ContinousFrequency" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "Data Source" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Frequency" + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ] }, { - "@id": "https://w3id.org/dpv#RemoteLocation", + "@id": "https://w3id.org/dpv#ConsentNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -326,12 +239,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LocationLocality" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#CloudLocation" + "@id": "https://w3id.org/dpv#PrivacyNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -343,25 +251,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is remote i.e. not local" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Location" + "@value": "Consent Notice" } ] }, { - "@id": "https://w3id.org/dpv#hasLawfulness", + "@id": "https://w3id.org/dpv#hasRisk", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#Risk" } ], "http://purl.org/dc/terms/contributor": [ @@ -372,7 +280,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -380,11 +288,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasComplianceStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -394,23 +297,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of being lawful or legally compliant" + "@value": "Indicates applicability of Risk for this concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has lawfulness" + "@value": "has risk" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#Pseudonymisation", + "@id": "https://w3id.org/dpv#PostQuantumCryptography", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -418,25 +321,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -446,61 +343,50 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Deidentification" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#RNGPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymisation" + "@value": "Post-Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#User", + "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -510,7 +396,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -522,26 +408,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "Procedures related to management of disasters and recovery" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User" + "@value": "Disaster Recovery Procedures" } ] }, { - "@id": "https://w3id.org/dpv#IdentityVerification", + "@id": "https://w3id.org/dpv#Certification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ @@ -557,7 +443,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -569,21 +455,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authorising identity as a form of security" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "Certification" } ] }, { - "@id": "https://w3id.org/dpv#PasswordAuthentication", + "@id": "https://w3id.org/dpv#ThirdParty", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -594,13 +479,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -610,7 +495,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -622,32 +507,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password Authentication" + "@value": "Third Party" } ] }, { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#hasLikelihood", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Likelihood" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -655,11 +544,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -669,33 +553,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "Indicates the likelihood associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Scale Of Data Subjects" + "@value": "has likelihood" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv#Copy", + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -705,7 +593,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -717,27 +605,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to produce an exact reproduction of the data" + "@value": "Processing is necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copy" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Copy" + "@value": "Vital Interest of Natural Person" } ] }, { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals", + "@id": "https://w3id.org/dpv#DataProtectionTraining", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EvaluationScoring", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -748,19 +630,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -770,7 +646,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#EvaluationScoring" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -782,32 +658,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves scoring of individuals" + "@value": "Training intended to increase knowledge regarding data protection" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scoring of Individuals" + "@value": "Data Protection Training" } ] }, { - "@id": "https://w3id.org/dpv#RequestedServiceProvision", + "@id": "https://w3id.org/dpv#hasNotice", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Notice" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -815,14 +695,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ServiceProvision" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#DeliveryOfGoods" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -834,32 +709,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering services as requested by user or consumer" + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Requested Service Provision" + "@value": "has notice" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" + "@id": "https://w3id.org/dpv#Notice" } ] }, { - "@id": "https://w3id.org/dpv#hasScale", + "@id": "https://w3id.org/dpv#ContinousFrequency", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scale" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Frequency", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -872,20 +742,20 @@ "@value": "2022-06-15" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasDataVolume" - }, - { - "@id": "https://w3id.org/dpv#hasDataSubjectScale" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasGeographicCoverage" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -897,23 +767,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of specified concept" + "@value": "Frequency where occurences are continous" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scale" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scale" + "@value": "Continous Frequency" } ] }, { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv#GuidelinesPrinciple", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -921,19 +786,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -943,7 +802,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -955,38 +814,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" + "@value": "GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv#ConsentGiven", + "@id": "https://w3id.org/dpv#FixedOccurencesDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -996,7 +854,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1008,37 +866,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Given" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" + "@value": "Fixed Occurences Duration" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv#ThirdPartyAgreement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1048,7 +901,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1060,18 +913,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "Third-Party Agreement" } ] }, { - "@id": "https://w3id.org/dpv#HumanResourceManagement", + "@id": "https://w3id.org/dpv#CustomerClaimsManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -1079,13 +932,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ @@ -1101,12 +954,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Purpose" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1118,39 +966,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." + "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Resource Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + "@value": "Customer Claims Management" } ] }, { - "@id": "https://w3id.org/dpv#Alter", + "@id": "https://w3id.org/dpv#EncryptionAtRest", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1160,12 +1001,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Transform" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Modify" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1177,18 +1013,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the data without changing it into something else" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alter" + "@value": "Encryption at Rest" } ] }, { - "@id": "https://w3id.org/dpv#Immigrant", + "@id": "https://w3id.org/dpv#Customer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#DataSubject", @@ -1224,24 +1060,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "Data subjects that purchase goods or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Immigrant" + "@value": "Customer" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ] }, { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#isImplementedByEntity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1249,17 +1103,22 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" + }, + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1271,22 +1130,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "Indicates implementation details such as entities or agents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Of Data Subjects" + "@value": "is implemented by entity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + }, + { + "@language": "en", + "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#DigitalRightsManagement", + "@id": "https://w3id.org/dpv#hasScope", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scope" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1296,13 +1179,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1310,11 +1187,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1324,32 +1196,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "Indicates the scope of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "has scope" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scope" } ] }, { - "@id": "https://w3id.org/dpv#LargeDataVolume", + "@id": "https://w3id.org/dpv#Obtain", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1359,7 +1237,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1371,38 +1249,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "to solicit or gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Data Volume" + "@value": "Obtain" } ] }, { - "@id": "https://w3id.org/dpv#GovernanceProcedures", + "@id": "https://w3id.org/dpv#ConsequenceOfFailure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1412,30 +1283,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication" - }, - { - "@id": "https://w3id.org/dpv#AssetManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" - }, - { - "@id": "https://w3id.org/dpv#LoggingPolicies" - }, - { - "@id": "https://w3id.org/dpv#MonitoringPolicies" - }, - { - "@id": "https://w3id.org/dpv#ComplianceMonitoring" - }, - { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1447,18 +1295,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governance Procedures" + "@value": "Consequence of Failure" } ] }, { - "@id": "https://w3id.org/dpv#Policy", + "@id": "https://w3id.org/dpv#DPIA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -1466,18 +1314,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0017" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1487,15 +1330,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#RiskManagementPolicy" - }, - { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1507,47 +1342,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Policy" + "@value": "Data Protection Impact Assessment (DPIA)" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Top class: Impact Assessment, and DPIA is sub-class" } ] }, { - "@id": "https://w3id.org/dpv#hasDuration", + "@id": "https://w3id.org/dpv#ActivityStatus", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Duration" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1559,56 +1394,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "Status associated with activity operations and lifecycles" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has duration" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Duration" + "@value": "Activity Status" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatus", + "@id": "https://w3id.org/dpv#AuthorisationProcedure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0024" - }, - { - "@id": "https://w3id.org/dpv/examples#E0025" - }, - { - "@id": "https://w3id.org/dpv/examples#E0026" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1618,15 +1429,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" - }, - { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1638,27 +1441,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + "@value": "Procedures for determining authorisation through permission or authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status" + "@value": "Authorisation Procedure" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ] }, { - "@id": "https://w3id.org/dpv#Child", + "@id": "https://w3id.org/dpv#Technology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1669,13 +1471,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1683,11 +1479,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1697,42 +1488,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child" + "@value": "Technology" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ] }, { - "@id": "https://w3id.org/dpv#Impact", + "@id": "https://w3id.org/dpv#DecentralisedLocations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-06-15" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0029" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1742,18 +1535,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Consequence" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Detriment" - }, - { - "@id": "https://w3id.org/dpv#Benefit" - }, - { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1765,48 +1547,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + "@value": "Decentralised Locations" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessor", + "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0011" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1816,12 +1582,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Recipient" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataSubProcessor" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1833,32 +1594,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller." + "@value": "Purposes associated with maintaining a Credit Rating Database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor" + "@value": "Maintain Credit Rating Database" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingAgreement", + "@id": "https://w3id.org/dpv#Right", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1866,25 +1626,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalAgreement" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement" - }, - { - "@id": "https://w3id.org/dpv#SubProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1894,24 +1635,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" + "@value": "The right(s) applicable, provided, or expected" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Agreement" + "@value": "Right" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv#SymmetricCryptography", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -1953,56 +1694,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "Symmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#LegalAgreement", + "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#DataSubjectDataSource", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Contract" - }, - { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" - }, - { - "@id": "https://w3id.org/dpv#ContractualTerms" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NDA" + "@id": "https://w3id.org/dpv#DataSubjectDataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2014,21 +1747,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding agreement" + "@value": "Data is published by the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "Data published by Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ] }, { - "@id": "https://w3id.org/dpv#ProfessionalTraining", + "@id": "https://w3id.org/dpv#RequestStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2039,13 +1777,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2055,7 +1787,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2067,22 +1799,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" + "@value": "Status associated with requests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Training" + "@value": "Request Status" } ] }, { - "@id": "http://purl.org/dc/terms/format", + "@id": "https://w3id.org/dpv#mitigatesRisk", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" @@ -2091,7 +1833,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2099,34 +1841,50 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dct:format" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying the format of provided information, for example a CSV dataset" + "@value": "Indicates risks mitigated by this concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "mitigates risk" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#StorageLocation", + "@id": "http://purl.org/dc/terms/format", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2134,37 +1892,24 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Location" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "dct:format" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Storage Location" + "@value": "Specifying the format of provided information, for example a CSV dataset" } ] }, { - "@id": "https://w3id.org/dpv#DecisionMaking", + "@id": "https://w3id.org/dpv#NonMaterialDamage", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2175,7 +1920,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2185,12 +1930,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2202,36 +1942,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "Impact that acts as or causes non-material damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Making" + "@value": "Non-Material Damage" } ] }, { - "@id": "https://w3id.org/dpv#hasLikelihood", + "@id": "https://w3id.org/dpv#Compliant", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Likelihood" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ComplianceStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2239,6 +1975,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2248,43 +1989,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has likelihood" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Likelihood" + "@value": "Compliant" } ] }, { - "@id": "https://w3id.org/dpv#IdentityManagementMethod", + "@id": "https://w3id.org/dpv#StorageDeletion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2294,7 +2023,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2306,32 +2035,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Storage Deletion" } ] }, { - "@id": "https://w3id.org/dpv#DirectMarketing", + "@id": "https://w3id.org/dpv#Store", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2341,7 +2071,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2353,38 +2083,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" + "@value": "to keep data for future use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "Store" } ] }, { - "@id": "https://w3id.org/dpv#FederatedLocations", + "@id": "https://w3id.org/dpv#Deidentification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2394,50 +2130,45 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "Removal of identity or information to reduce identifiability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "De-Identification" } ] }, { - "@id": "https://w3id.org/dpv#AuthorisationProtocols", + "@id": "https://w3id.org/dpv#Alter", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2447,7 +2178,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2459,31 +2190,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "to change the data without changing it into something else" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "Alter" } ] }, { - "@id": "https://w3id.org/dpv#hasIdentifier", + "@id": "https://w3id.org/dpv#ScoringOfIndividuals", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EvaluationScoring", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2491,6 +2235,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#EvaluationScoring" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2500,40 +2249,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "Processing that involves scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has identifier" + "@value": "Scoring of Individuals" } ] }, { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv#Duration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-02-09" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0020" + "@id": "https://w3id.org/dpv/examples#E0011" }, { - "@id": "https://w3id.org/dpv/examples#E0021" + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2543,7 +2291,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2555,68 +2303,175 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Duration" } ] }, { - "@id": "https://w3id.org/dpv#Client", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Javier Fernández" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Georg P Krogg" + }, + { + "@value": "Rudy Jacob" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Beatriz" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Rana Saniei" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Harshvardhan Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#Customer" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Data subjects that are clients or recipients of services" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Client" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#AuditNotRequired", + "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2627,7 +2482,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2637,7 +2498,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2649,26 +2510,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "Procedures related to security associated with Third Parties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Third Party Security Procedures" } ] }, { - "@id": "https://w3id.org/dpv#hasResponsibleEntity", + "@id": "https://w3id.org/dpv#ComplianceIndeterminate", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ComplianceStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -2678,7 +2535,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2686,9 +2543,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2700,48 +2557,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has responsible entity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Compliance Indeterminate" } ] }, { - "@id": "https://w3id.org/dpv#Analyse", + "@id": "https://w3id.org/dpv#hasName", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@id": "https://w3id.org/dpv#Entity" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2753,26 +2603,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Analyse" + "@value": "has name" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "svpr:Analyse" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#City", + "@id": "https://w3id.org/dpv#AuditRequested", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2783,7 +2633,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2793,7 +2643,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2805,32 +2655,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region consisting of urban population and commerce" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "City" + "@value": "Audit Requested" } ] }, { - "@id": "https://w3id.org/dpv#Access", + "@id": "https://w3id.org/dpv#Destruct", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2840,7 +2691,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2852,20 +2703,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to access data" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access" + "@value": "Destruct" } ] }, { - "@id": "https://w3id.org/dpv#Duration", + "@id": "https://w3id.org/dpv#LawfulnessUnkown", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Lawfulness", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2876,15 +2728,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0011" - }, - { - "@id": "https://w3id.org/dpv/examples#E0019" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2894,30 +2738,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#TemporalDuration" - }, - { - "@id": "https://w3id.org/dpv#UntilEventDuration" - }, - { - "@id": "https://w3id.org/dpv#UntilTimeDuration" - }, - { - "@id": "https://w3id.org/dpv#FixedOccurencesDuration" - }, - { - "@id": "https://w3id.org/dpv#StorageDuration" - }, - { - "@id": "https://w3id.org/dpv#IndeterminateDuration" - }, - { - "@id": "https://w3id.org/dpv#EndlessDuration" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2929,43 +2750,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "State of the lawfulness not being known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Duration" + "@value": "Lawfulness Unknown" } ] }, { - "@id": "https://w3id.org/dpv#Combine", + "@id": "https://w3id.org/dpv#hasPersonalDataHandling", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@id": "https://w3id.org/dpv#PersonalDataHandling" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2977,32 +2796,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to join or merge data" + "@value": "Indicates association with Personal Data Handling" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combine" + "@value": "has personal data handling" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "svpr:Aggregate" + "@id": "https://w3id.org/dpv#PersonalDataHandling" } ] }, { - "@id": "http://www.w3.org/ns/dcat#Resource", + "@id": "https://w3id.org/dpv#Importance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3010,25 +2833,46 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An indication of 'importance' within a context" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dcat:Resource" + "@value": "Importance" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data" + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ] }, { - "@id": "https://w3id.org/dpv#DocumentSecurity", + "@id": "https://w3id.org/dpv#hasPolicy", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Policy" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -3038,13 +2882,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3052,9 +2890,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3066,77 +2904,97 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Security" + "@value": "has policy" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Policy" } ] }, { - "@id": "http://xmlns.com/foaf/0.1/page", + "@id": "https://w3id.org/dpv#NotAutomated", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Automation", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@id": "https://w3id.org/dpv#Automation" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "foaf:page" + "@value": "The operator fully controls the system" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" + "@value": "Not Automated" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@language": "en", + "@value": "Human Involvement is necessary here as there is no automation" } ] }, { - "@id": "https://w3id.org/dpv#ParentOfDataSubject", + "@id": "https://w3id.org/dpv#RNGPseudonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3146,38 +3004,34 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "RNG Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#isPolicyFor", + "@id": "https://w3id.org/dpv#AuditRejected", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Policy" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AuditStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -3187,7 +3041,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3195,6 +3049,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3204,38 +3063,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context or application of policy" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is policy for" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Policy" + "@value": "Audit Rejected" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForControl", + "@id": "https://w3id.org/dpv#PersonalisedBenefits", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3245,7 +3098,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3257,46 +3110,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising control over the specified operations in context" + "@value": "Purposes associated with creating and providing personalised benefits for a service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for control" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." + "@value": "Personalised Benefits" } ] }, { - "@id": "https://w3id.org/dpv#LegalBasis", + "@id": "https://w3id.org/dpv#AntiTerrorismOperations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0022" - }, - { - "@id": "https://w3id.org/dpv/examples#E0023" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3304,27 +3143,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Consent" - }, - { - "@id": "https://w3id.org/dpv#VitalInterest" - }, - { - "@id": "https://w3id.org/dpv#LegalObligation" - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3336,27 +3157,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" + "@value": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." + "@value": "Anti-Terrorism Operations" } ] }, { - "@id": "https://w3id.org/dpv#LoggingPolicies", + "@id": "https://w3id.org/dpv#VitalInterest", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3367,13 +3182,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3383,7 +3192,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3395,32 +3204,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for logging of information" + "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Logging Policies" + "@value": "Vital Interest" } ] }, { - "@id": "https://w3id.org/dpv#ContractualTerms", + "@id": "https://w3id.org/dpv#AuditApproved", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3430,7 +3239,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3442,31 +3251,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@value": "State of being approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contractual Terms" + "@value": "Audit Approved" } ] }, { - "@id": "https://w3id.org/dpv#Rule", + "@id": "https://w3id.org/dpv#StorageCondition", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3474,15 +3288,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Prohibition" - }, - { - "@id": "https://w3id.org/dpv#Permission" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Obligation" + "@id": "https://w3id.org/dpv#ProcessingCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3494,33 +3302,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rule" + "@value": "Storage Condition" } ] }, { - "@id": "https://w3id.org/dpv#Share", + "@id": "https://w3id.org/dpv#hasContext", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@id": "https://w3id.org/dpv#Context" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3528,11 +3334,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Disclose" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3542,31 +3343,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share" + "@value": "has context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#StorageDeletion", + "@id": "https://w3id.org/dpv#TechnicalServiceProvision", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3576,7 +3383,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3588,38 +3395,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "Technical Service Provision" } ] }, { - "@id": "https://w3id.org/dpv#RenewedConsentGiven", + "@id": "https://w3id.org/dpv#CollectedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3629,7 +3435,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#CollectedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3641,27 +3450,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" + "@value": "Personal Data that has been collected from another source such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Renewed Consent Given" + "@value": "Collected Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionInUse", + "@id": "https://w3id.org/dpv#ProcessingContext", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3672,7 +3480,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3682,7 +3490,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3694,44 +3502,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when it is being used" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Use" + "@value": "Processing Context" } ] }, { - "@id": "https://w3id.org/dpv#Deidentification", + "@id": "https://w3id.org/dpv#GlobalScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3741,52 +3537,44 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Anonymisation" - }, - { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "De-Identification" + "@value": "Global Scale" } ] }, { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv#RightFulfilmentNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3796,7 +3584,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3808,39 +3596,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" + "@value": "Notice provided regarding fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Environment Scale" + "@value": "Right Fulfilment Notice" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" + "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." } ] }, { - "@id": "https://w3id.org/dpv#Remove", + "@id": "https://w3id.org/dpv#Necessity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-02-12" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3850,15 +3641,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Destruct" - }, - { - "@id": "https://w3id.org/dpv#Erase" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3870,36 +3653,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to destruct or erase data" + "@value": "An indication of 'necessity' within a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove" + "@value": "Necessity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ] }, { - "@id": "https://w3id.org/dpv#hasSeverity", + "@id": "https://w3id.org/dpv#DataRedaction", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Severity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2020-10-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3907,6 +3692,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3916,36 +3706,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the severity associated with a concept" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has severity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Severity" + "@value": "Data Redaction" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionAuthority", + "@id": "https://w3id.org/dpv#hasImpactOn", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Impact" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg Krog, Paul Ryan, Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3953,9 +3743,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#hasConsequenceOn" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3967,37 +3757,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Authority" + "@value": "has impact on" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv#AccessControlMethod", + "@id": "https://w3id.org/dpv#LegalObligation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0016" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4007,15 +3797,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod" - }, - { - "@id": "https://w3id.org/dpv#UsageControl" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4027,27 +3809,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "Legal Obligation to conduct the specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Legal Obligation" } ] }, { - "@id": "https://w3id.org/dpv#HumanNotInvolved", + "@id": "https://w3id.org/dpv#Required", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement", + "https://w3id.org/dpv#Necessity", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-02-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4057,7 +3844,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4069,37 +3856,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are not involved in the specified context" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human not involved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This maps to Autonomous and Full Automation models if no humans are involved." + "@value": "Required" } ] }, { - "@id": "https://w3id.org/dpv#SupraNationalUnion", + "@id": "https://w3id.org/dpv#hasImpact", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Impact" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4107,9 +3893,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#hasConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4121,32 +3907,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supranational Union" + "@value": "has impact" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv#ActiveRight", + "@id": "https://w3id.org/dpv#hasStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Status" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-05-18" + }, + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4154,11 +3958,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Right" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4168,27 +3967,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" + "@value": "Indicates the status of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Active Right" + "@value": "has status" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." + "@value": "Indicates the status of a Right Exercise Activity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#DifferentialPrivacy", + "@id": "https://w3id.org/dpv#Risk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4199,13 +4007,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4213,11 +4020,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#CryptographicMethods" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4227,36 +4029,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "Risk" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalData", + "@id": "https://w3id.org/dpv#JobApplicant", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4264,9 +4068,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasData" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4278,72 +4082,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#PersonalData" + "@value": "Job Applicant" } ] }, { - "@id": "https://w3id.org/dpv#isIndicatedAtTime", + "@id": "https://w3id.org/dpv#hasPersonalData", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@id": "https://w3id.org/dpv#PersonalData" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "is indicated at time" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv#InferredData", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4351,14 +4119,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" + "@id": "https://w3id.org/dpv#hasData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4370,37 +4133,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through inferences of other data" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Data" + "@value": "has personal data" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvement", + "@id": "https://w3id.org/dpv#AcademicResearch", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4410,33 +4173,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#HumanInvolved" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForIntervention" - }, - { - "@id": "https://w3id.org/dpv#HumanNotInvolved" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForControl" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForDecision" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4448,24 +4185,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The involvement of humans in specified context" + "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement" + "@value": "Academic Research" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." + "@value": "svpu:Education" } ] }, { - "@id": "https://w3id.org/dpv#SellProducts", + "@id": "https://w3id.org/dpv#SocialMediaMarketing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -4479,7 +4216,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4489,18 +4226,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#SellDataToThirdParties" - }, - { - "@id": "https://w3id.org/dpv#SellInsightsFromData" - }, - { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4512,44 +4238,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services" + "@value": "Purposes associated with conducting marketing through social media" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@value": "Social Media Marketing" } ] }, { - "@id": "https://w3id.org/dpv#LegalCompliance", + "@id": "https://w3id.org/dpv#Patient", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4559,7 +4273,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4571,44 +4285,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." + "@value": "Patient" } ] }, { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv#LegalMeasure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4618,7 +4320,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4630,37 +4332,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "Legal Measure" } ] }, { - "@id": "https://w3id.org/dpv#RegionalAuthority", + "@id": "https://w3id.org/dpv#DataProtectionOfficer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-12-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "(GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4670,7 +4378,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Representative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4682,48 +4390,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Authority" + "@value": "Data Protection Officer" } ] }, { - "@id": "https://w3id.org/dpv#isBefore", + "@id": "https://w3id.org/dpv#hasConsequence", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" - }, + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2021-09-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4740,62 +4442,64 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@value": "Indicates consenquence(s) possible or arising from specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is before" + "@value": "has consequence" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "Removed plural suffix for consistency" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#Region", + "@id": "https://w3id.org/dpv#hasPurpose", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Purpose" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#Country" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#City" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4807,21 +4511,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Region" + "@value": "has purpose" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#CreditChecking", + "@id": "https://w3id.org/dpv#AsymmetricEncryption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4832,25 +4541,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4862,45 +4569,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "Asymmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv#hasJustification", + "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Justification" + "@id": "https://w3id.org/dpv#Technology" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - }, + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4917,48 +4621,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "Indicates implementation details such as technologies or processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has justification" + "@value": "is implemented using technology" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying a justification for non-fulfilment of Right Exercise" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Justification" + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv#NonPublicDataSource", + "@id": "https://w3id.org/dpv#OrganisationalMeasure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4968,7 +4672,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4980,38 +4684,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Public Data Source" + "@value": "Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv#WebBrowserSecurity", + "@id": "https://w3id.org/dpv#ConsentRequested", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5021,7 +4725,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5033,32 +4737,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "State where a request for consent has been made and is awaiting a decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "Consent Requested" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ] }, { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment", + "@id": "https://w3id.org/dpv#Tourist", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5068,10 +4778,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#ReviewProcedure" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5083,32 +4790,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Impact Assessment" + "@value": "Tourist" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv#Autonomous", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#Automation", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5118,7 +4826,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#Automation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5130,36 +4838,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified processing" + "@value": "The system is capable of modifying its operation domain or its goals without external intervention, control or oversight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Autonomous" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "https://w3id.org/dpv#hasConsentStatus", + "@id": "https://w3id.org/dpv#hasAddress", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5176,37 +4890,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the state or status of consent" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent status" + "@value": "has address" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceUnknown", + "@id": "https://w3id.org/dpv#DisputeManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5216,7 +4936,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5228,51 +4948,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "Dispute Management" } ] }, { - "@id": "https://w3id.org/dpv#hasPermission", + "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Permission" + "@id": "https://w3id.org/dpv#AlgorithmicLogic" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5284,41 +5000,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a permission rule within specified context" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has permission" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" + "@value": "has algorithmic logic" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Permission" + "@id": "https://w3id.org/dpv#AlgorithmicLogic" } ] }, { - "@id": "https://w3id.org/dpv#GeographicCoverage", + "@id": "https://w3id.org/dpv#EconomicUnion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5328,30 +5039,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Scale" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#NationalScale" - }, - { - "@id": "https://w3id.org/dpv#GlobalScale" - }, - { - "@id": "https://w3id.org/dpv#MultiNationalScale" - }, - { - "@id": "https://w3id.org/dpv#LocalityScale" - }, - { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale" - }, - { - "@id": "https://w3id.org/dpv#RegionalScale" - }, - { - "@id": "https://w3id.org/dpv#NearlyGlobalScale" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5363,43 +5051,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic Coverage" + "@value": "Economic Union" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionOfficer", + "@id": "https://w3id.org/dpv#LegalEntity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5409,7 +5085,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5421,21 +5097,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv#LocationLocality", + "@id": "https://w3id.org/dpv#NationalScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location", + "https://w3id.org/dpv#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5449,12 +5125,6 @@ "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-04" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -5462,15 +5132,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Location" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#RemoteLocation" - }, - { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5482,38 +5144,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Locality" + "@value": "National Scale" } ] }, { - "@id": "https://w3id.org/dpv#TrustedComputing", + "@id": "https://w3id.org/dpv#ActiveRight", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#Right", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5523,7 +5179,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5535,48 +5191,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "Active Right" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." } ] }, { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", + "@id": "https://w3id.org/dpv#isAfter", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + }, { - "@language": "en", - "@value": "(GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj)" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0015" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-02" + }, + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5584,11 +5246,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#SensitivePersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5598,24 +5255,34 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Special Category Personal Data" + "@value": "is after" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv#VendorManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -5623,13 +5290,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5639,7 +5312,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5651,21 +5324,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving robustness and resilience of services" + "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "Vendor Management" } ] }, { - "@id": "https://w3id.org/dpv#RequestRequiresAction", + "@id": "https://w3id.org/dpv#EducationalTraining", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5676,7 +5349,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5686,7 +5365,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5698,38 +5377,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request requiring an action to be performed from another party" + "@value": "Training methods that are intended to provide education on topic(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Requires Action" + "@value": "Educational Training" } ] }, { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv#Remove", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5739,7 +5413,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5751,32 +5425,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" + "@value": "to destruct or erase data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "Remove" } ] }, { - "@id": "https://w3id.org/dpv#MultiNationalScale", + "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5786,7 +5460,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5798,32 +5472,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi National Scale" + "@value": "Data Transfer Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#Monitor", + "@id": "https://w3id.org/dpv#InferredData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P Krog" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5833,7 +5501,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5845,36 +5513,69 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "Data that has been obtained through inferences of other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor" + "@value": "Inferred Data" } ] }, { - "@id": "https://w3id.org/dpv#isIndicatedBy", + "@id": "https://w3id.org/dpv#Purpose", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Axel Polleres, Javier Fernández" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0001" + }, + { + "@id": "https://w3id.org/dpv/examples#E0002" + }, + { + "@id": "https://w3id.org/dpv/examples#E0003" + }, + { + "@id": "https://w3id.org/dpv/examples#E0004" + }, + { + "@id": "https://w3id.org/dpv/examples#E0006" + }, + { + "@id": "https://w3id.org/dpv/examples#E0009" + }, + { + "@id": "https://w3id.org/dpv/examples#E0010" + }, + { + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5891,36 +5592,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies entity who indicates the specific context" + "@value": "Purpose or Goal of processing data or using technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated by" + "@value": "Purpose" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#Entity" + "@language": "en", + "@value": "spl:AnyPurpose" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions." } ] }, { - "@id": "https://w3id.org/dpv#LocationFixture", + "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5930,24 +5639,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#FixedLocation" - }, - { - "@id": "https://w3id.org/dpv#DecentralisedLocations" - }, - { - "@id": "https://w3id.org/dpv#FederatedLocations" - }, - { - "@id": "https://w3id.org/dpv#VariableLocation" - }, - { - "@id": "https://w3id.org/dpv#RandomLocation" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5959,18 +5651,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Fixture" + "@value": "Legitimate Interest Assessment" } ] }, { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -5978,13 +5670,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5994,7 +5686,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + }, + { + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6006,21 +5701,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Checking Database" + "@value": "Purposes associated with improving customer-relationship management (CRM) processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Credit Checking Database" + "@value": "Improve Internal CRM Processes" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterest", + "@id": "https://w3id.org/dpv#SingularFrequency", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#Frequency", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6031,22 +5726,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6058,39 +5754,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" + "@value": "Frequency where occurences are singular i.e. they take place only once" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "Singular Frequency" } ] }, { - "@id": "https://w3id.org/dpv#Pseudonymise", + "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6100,7 +5789,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6112,63 +5801,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "Access control applied for physical access e.g. premises or equipment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymise" + "@value": "Physical Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv#PersonalDataHandling", + "@id": "https://w3id.org/dpv#Child", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0007" - }, - { - "@id": "https://w3id.org/dpv/examples#E0008" - }, - { - "@id": "https://w3id.org/dpv/examples#E0014" - }, - { - "@id": "https://w3id.org/dpv/examples#E0018" - }, - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0020" - }, - { - "@id": "https://w3id.org/dpv/examples#E0022" - }, - { - "@id": "https://w3id.org/dpv/examples#E0028" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6178,39 +5842,44 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An abstract concept describing 'personal data handling'" + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Handling" + "@value": "Child" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology." + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." } ] }, { - "@id": "https://w3id.org/dpv#NationalAuthority", + "@id": "https://w3id.org/dpv#hasJurisdiction", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -6220,13 +5889,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6234,11 +5897,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Authority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6248,32 +5906,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" + "@value": "Indicates applicability of specified jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Authority" + "@value": "has jurisdiction" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#VulnerableDataSubject", + "@id": "http://www.w3.org/ns/dcat#Resource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg Krog, Paul Ryan, Harshvardhan Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6281,52 +5938,24 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv#ElderlyDataSubject" - }, - { - "@id": "https://w3id.org/dpv#AsylumSeeker" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerable Data Subject" + "@value": "dcat:Resource" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data" } ] }, { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv#CloudLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6337,13 +5966,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6353,7 +5982,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#RemoteLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6365,33 +5994,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation achieved through a deterministic function" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Cloud Location" } ] }, { - "@id": "https://w3id.org/dpv#Align", + "@id": "https://w3id.org/dpv#OptimisationForConsumer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6401,7 +6029,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6413,32 +6041,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "Purposes associated with optimisation of activities and services for consumer or user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Align" + "@value": "Optimisation for Consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Custom" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." } ] }, { - "@id": "https://w3id.org/dpv#MediumDataVolume", + "@id": "https://w3id.org/dpv#Member", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume", + "https://w3id.org/dpv#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6448,7 +6088,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6460,36 +6100,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Data Volume" + "@value": "Member" } ] }, { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv#EnforceAccessControl", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0029" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6499,7 +6135,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6511,32 +6147,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "Purposes associated with conducting or enforcing access control as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "Enforce Access Control" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Login" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." } ] }, { - "@id": "https://w3id.org/dpv#NDA", + "@id": "https://w3id.org/dpv#CryptographicMethods", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6546,7 +6200,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6558,43 +6212,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "Use of cryptographic methods to perform tasks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "Cryptographic Methods" } ] }, { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv#HumanInvolvementForControl", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-09-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6604,7 +6248,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6616,32 +6260,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + "@value": "Human involvement for the purposes of exercising control over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic or Scientific Organisation" + "@value": "Human Involvement for control" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." } ] }, { - "@id": "https://w3id.org/dpv#Obligation", + "@id": "https://w3id.org/dpv#hasScale", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Rule", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scale" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6649,11 +6303,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Rule" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6663,31 +6312,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing an obligation for performing an activity" + "@value": "Indicates the scale of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obligation" + "@value": "has scale" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#Data", + "@id": "https://w3id.org/dpv#AccountManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6695,51 +6350,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#NonPersonalData" - }, - { - "@id": "https://w3id.org/dpv#VerifiedData" - }, - { - "@id": "https://w3id.org/dpv#IncorrectData" - }, - { - "@id": "https://w3id.org/dpv#UnverifiedData" - }, - { - "@id": "https://w3id.org/dpv#CollectedData" - }, - { - "@id": "https://w3id.org/dpv#DerivedData" - }, - { - "@id": "https://w3id.org/dpv#InferredData" - }, - { - "@id": "https://w3id.org/dpv#ObservedData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedData" - }, - { - "@id": "https://w3id.org/dpv#CommerciallyConfidentialData" - }, - { - "@id": "https://w3id.org/dpv#ConfidentialData" - }, - { - "@id": "https://w3id.org/dpv#IntellectualPropertyData" - }, - { - "@id": "https://w3id.org/dpv#SensitiveData" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StatisticallyConfidentialData" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6751,38 +6364,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data" + "@value": "Account Management" } ] }, { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv#Align", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6792,7 +6400,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6804,32 +6412,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" + "@value": "to adjust the data to be in relation to another data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "Align" } ] }, { - "@id": "https://w3id.org/dpv#DeliveryOfGoods", + "@id": "https://w3id.org/dpv#DataImporter", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6839,7 +6452,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6851,42 +6464,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering goods and services requested or asked by consumer" + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delivery of Goods" + "@value": "Data Importer" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "svpu:Delivery" + "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." } ] }, { - "@id": "https://w3id.org/dpv#hasAddress", + "@id": "https://w3id.org/dpv#DistributedSystemSecurity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6894,6 +6509,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#SecurityMethod" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6903,47 +6523,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "Security implementations provided using or over a distributed system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has address" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Distributed System Security" } ] }, { - "@id": "https://w3id.org/dpv#Context", + "@id": "https://w3id.org/dpv#hasDuration", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@id": "https://w3id.org/dpv#Duration" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0028" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6951,32 +6566,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Importance" - }, - { - "@id": "https://w3id.org/dpv#Necessity" - }, - { - "@id": "https://w3id.org/dpv#Scope" - }, - { - "@id": "https://w3id.org/dpv#Justification" - }, - { - "@id": "https://w3id.org/dpv#Frequency" - }, - { - "@id": "https://w3id.org/dpv#Duration" - }, - { - "@id": "https://w3id.org/dpv#ProcessingContext" - }, - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6986,33 +6575,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextually relevant information" + "@value": "Indicates information about duration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Context" + "@value": "has duration" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#FullAutomation", + "@id": "https://w3id.org/dpv#RequestedServiceProvision", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7022,7 +6615,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7034,38 +6627,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The system is capable of performing its entire mission without external intervention" + "@value": "Purposes associated with delivering services as requested by user or consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Full Automation" + "@value": "Requested Service Provision" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalMeasure", + "@id": "https://w3id.org/dpv#CryptographicKeyManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7075,7 +6674,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7087,18 +6686,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Measure" + "@value": "Cryptographic Key Management" } ] }, { - "@id": "https://w3id.org/dpv#SecurityProcedure", + "@id": "https://w3id.org/dpv#ConsultationWithDPO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -7106,13 +6705,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7122,30 +6721,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation" - }, - { - "@id": "https://w3id.org/dpv#SecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPolicy" - }, - { - "@id": "https://w3id.org/dpv#BackgroundChecks" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPlan" - }, - { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7157,43 +6733,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Consultation with DPO" } ] }, { - "@id": "https://w3id.org/dpv#InternationalOrganisation", + "@id": "https://w3id.org/dpv#hasComplianceStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Julian Flake, Georg P. Krog" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj)" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7201,9 +6770,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7215,21 +6784,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + "@value": "Indicates the status of compliance of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "International Organisation" + "@value": "has compliance status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#SecretSharingSchemes", + "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7240,13 +6813,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7256,7 +6823,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7268,42 +6835,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "Consequence as Side-Effect" } ] }, { - "@id": "https://w3id.org/dpv#SmallScaleProcessing", + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingScale", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7315,38 +6887,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "has technical and organisational measure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#SymmetricCryptography", + "@id": "https://w3id.org/dpv#hasDataExporter", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#DataExporter" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7354,9 +6929,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7368,27 +6943,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "has data exporter" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataExporter" } ] }, { - "@id": "https://w3id.org/dpv#PartialAutomation", + "@id": "https://w3id.org/dpv#RequestStatusQuery", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation", + "https://w3id.org/dpv#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7398,7 +6983,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7410,39 +6995,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Some sub-functions of the system are fully automated while the system remains under the control of an external agent" + "@value": "State of a request's status being queried" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partial Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" + "@value": "Request Status Query" } ] }, { - "@id": "https://w3id.org/dpv#Disseminate", + "@id": "https://w3id.org/dpv#UntilTimeDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7452,7 +7035,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7464,26 +7047,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to spread data throughout" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disseminate" + "@value": "Until Time Duration" } ] }, { - "@id": "https://w3id.org/dpv#hasProcess", + "@id": "https://w3id.org/dpv#MultiNationalScale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Process" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#GeographicCoverage", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -7493,7 +7072,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7501,6 +7080,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#GeographicCoverage" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7510,43 +7094,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Process" + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has process" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Process" + "@value": "Multi National Scale" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv#ConsentGiven", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7556,7 +7135,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7568,27 +7147,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" + "@value": "The state where consent has been given" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" + "@value": "Consent Given" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForDecision", + "@id": "https://w3id.org/dpv#Recipient", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Javier Fernández" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-06" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ @@ -7597,6 +7186,17 @@ "@value": "2023-12-10" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -7604,7 +7204,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7616,42 +7216,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" + "@value": "Entities that receive data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for decision" + "@value": "Recipient" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "spl:AnyRecipient" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." + "@value": "Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor." } ] }, { - "@id": "https://w3id.org/dpv#hasDataImporter", + "@id": "https://w3id.org/dpv#SingleSignOn", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataImporter" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7659,9 +7261,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7673,43 +7275,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data importer" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataImporter" + "@value": "Single Sign On" } ] }, { - "@id": "https://w3id.org/dpv#FixedSingularLocation", + "@id": "https://w3id.org/dpv#SellDataToThirdParties", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7719,7 +7310,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7731,42 +7322,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "Purposes associated with selling or sharing data or information to third parties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "Sell Data to Third Parties" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ] }, { - "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv#Copy", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7774,6 +7362,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Processing" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7783,49 +7376,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@value": "to produce an exact reproduction of the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented using technology" + "@value": "Copy" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" + "@value": "svpr:Copy" } ] }, { - "@id": "https://w3id.org/dpv#SecurityAssessment", + "@id": "https://w3id.org/dpv#hasRecipientThirdParty", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#ThirdParty" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7833,17 +7419,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Assessment" - }, - { - "@id": "https://w3id.org/dpv#SecurityProcedure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#CybersecurityAssessment" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7855,37 +7433,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Assessment" + "@value": "has recipient third party" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ThirdParty" } ] }, { - "@id": "https://w3id.org/dpv#UntilEventDuration", + "@id": "https://w3id.org/dpv#User", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7895,7 +7473,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7907,32 +7485,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Event Duration" + "@value": "User" } ] }, { - "@id": "https://w3id.org/dpv#SellInsightsFromData", + "@id": "https://w3id.org/dpv#SafeguardForDataTransfer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7942,7 +7520,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#Safeguard" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7954,33 +7532,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Insights from Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Safeguard for Data Transfer" } ] }, { - "@id": "https://w3id.org/dpv#ConditionalAutomation", + "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7990,7 +7573,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8002,27 +7585,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sustained and specific performance by a system, with an external agent ready to take over when necessary" + "@value": "Security protocols implemented at or within hardware" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@value": "Hardware Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#MediumScaleProcessing", + "@id": "https://w3id.org/dpv#NonProfitOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8033,7 +7609,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8043,7 +7631,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8055,32 +7643,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "Non-Profit Organisation" } ] }, { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation", + "@id": "https://w3id.org/dpv#Permission", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#Rule", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8090,15 +7678,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Purpose" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalCompliance" - }, - { - "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation" + "@id": "https://w3id.org/dpv#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8110,33 +7690,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill an obligation" + "@value": "A rule describing a permission to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Obligation" + "@value": "Permission" } ] }, { - "@id": "https://w3id.org/dpv#Store", + "@id": "https://w3id.org/dpv#UserInterfacePersonalisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8146,7 +7725,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8158,21 +7737,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "Purposes associated with personalisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Store" + "@value": "User Interface Personalisation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Examples of user-interface personalisation include changing the language to match the locale" } ] }, { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv#Assessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8183,7 +7768,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8193,7 +7778,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8205,32 +7790,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Assessment" } ] }, { - "@id": "https://w3id.org/dpv#ElderlyDataSubject", + "@id": "https://w3id.org/dpv#VendorRecordsManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8240,7 +7831,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8252,38 +7843,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "Purposes associated with managing records and orders related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "Vendor Records Management" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv#Process", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8291,37 +7869,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ConsentStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ConsentRefused" - }, - { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred" - }, - { - "@id": "https://w3id.org/dpv#ConsentInvalidated" - }, - { - "@id": "https://w3id.org/dpv#ConsentUnknown" - }, - { - "@id": "https://w3id.org/dpv#ConsentRevoked" - }, - { - "@id": "https://w3id.org/dpv#ConsentExpired" - }, - { - "@id": "https://w3id.org/dpv#ConsentRequested" - }, - { - "@id": "https://w3id.org/dpv#ConsentWithdrawn" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -8331,27 +7878,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" + "@value": "An action, activity, or method" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Invalid for Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" + "@value": "Process" } ] }, { - "@id": "https://w3id.org/dpv#LocalityScale", + "@id": "https://w3id.org/dpv#City", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8362,7 +7902,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8372,7 +7912,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Region" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8384,44 +7924,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" + "@value": "A region consisting of urban population and commerce" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Locality Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" + "@value": "City" } ] }, { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv#AuthenticationProtocols", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8431,7 +7959,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8443,36 +7971,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Authentication Protocols" } ] }, { - "@id": "https://w3id.org/dpv#hasFrequency", + "@id": "https://w3id.org/dpv#RegularityOfRecertification", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Frequency" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8480,6 +8004,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -8489,43 +8018,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has frequency" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Frequency" + "@value": "Regularity of Re-certification" } ] }, { - "@id": "https://w3id.org/dpv#RiskManagementPolicy", + "@id": "https://w3id.org/dpv#Monitor", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO 31073:2022,https://www.iso.org/standard/79637.html)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8535,10 +8053,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#Consult" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8550,44 +8065,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Policy" + "@value": "Monitor" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv#UsageControl", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InnovativeUseOfTechnology", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8597,7 +8106,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8609,38 +8118,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of a new (innovative) technologies" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "New technologies are by definition considered innovative" + "@value": "Usage Control" } ] }, { - "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice", + "@id": "https://w3id.org/dpv#SingularDataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8650,7 +8153,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8662,38 +8165,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding non-fulfilment of a right" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Non-Fulfilment Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." + "@value": "Singular Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv#RiskManagementPolicy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO 31073:2022,https://www.iso.org/standard/79637.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8703,7 +8206,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8715,38 +8221,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" + "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Explicitly Expressed Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + "@value": "Risk Management Policy" } ] }, { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8756,7 +8256,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8768,21 +8268,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "Purposes associated with fraud detection, prevention, and mitigation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Scale Of Data Subjects" + "@value": "Fraud Prevention and Detection" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Government" } ] }, { - "@id": "https://w3id.org/dpv#LawfulnessUnkown", + "@id": "https://w3id.org/dpv#CybersecurityAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8793,7 +8299,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8803,7 +8315,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#SecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8815,38 +8330,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of the lawfulness not being known" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness Unknown" + "@value": "Cybersecurity Assessment" } ] }, { - "@id": "https://w3id.org/dpv#ConsentUnknown", + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus", + "https://w3id.org/dpv#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8856,7 +8371,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8868,31 +8383,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Unknown" + "@value": "Human Involvement for Oversight" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" + "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." } ] }, { - "@id": "https://w3id.org/dpv#StorageRestoration", + "@id": "https://w3id.org/dpv#OptimisationForController", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ @@ -8908,7 +8424,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8920,32 +8436,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "Purposes associated with optimisation of activities and services for provider or controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Optimisation for Controller" } ] }, { - "@id": "https://w3id.org/dpv#Adult", + "@id": "https://w3id.org/dpv#hasDataImporter", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataImporter" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg Krog" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8953,9 +8473,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8967,32 +8487,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adult" + "@value": "has data importer" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataImporter" } ] }, { - "@id": "https://w3id.org/dpv#CodeOfConduct", + "@id": "https://w3id.org/dpv#MediumDataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9002,7 +8527,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9014,41 +8539,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "Medium Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#hasRule", + "@id": "https://w3id.org/dpv#NationalAuthority", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Rule" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9056,15 +8577,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasPermission" - }, - { - "@id": "https://w3id.org/dpv#hasProhibition" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasObligation" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9076,43 +8591,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a rule within specified context" + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has rule" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Rule" + "@value": "National Authority" } ] }, { - "@id": "https://w3id.org/dpv#Adapt", + "@id": "https://w3id.org/dpv#GovernanceProcedures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9122,7 +8632,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9134,32 +8644,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adapt" + "@value": "Governance Procedures" } ] }, { - "@id": "https://w3id.org/dpv#Tourist", + "@id": "https://w3id.org/dpv#IncorrectData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9169,7 +8678,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9181,27 +8690,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Data that is known to be incorrect or inconsistent with some requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tourist" + "@value": "Incorrect Data" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectDataSource", + "@id": "https://w3id.org/dpv#ContractualTerms", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9211,12 +8725,49 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#LegalAgreement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Contractual terms governing data handling within or with an entity" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contractual Terms" } + ] + }, + { + "@id": "https://w3id.org/dpv#InnovativeUseOfExistingTechnology", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#InnovativeUseOfTechnology", + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9228,31 +8779,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" + "@value": "Involvement of existing technologies used in an innovative manner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject as Data Source" + "@value": "Innovative Use of Existing Technologies" } ] }, { - "@id": "https://w3id.org/dpv#Right", + "@id": "https://w3id.org/dpv#Encryption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9260,15 +8817,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ActiveRight" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectRight" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PassiveRight" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9280,32 +8831,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@value": "Encryption" } ] }, { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv#DataSubjectScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ @@ -9321,7 +8865,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9333,32 +8877,80 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "Scale of Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "Data Subject Scale" } ] }, { - "@id": "https://w3id.org/dpv#PartiallyCompliant", + "@id": "https://w3id.org/dpv#ConditionalAutomation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus", + "https://w3id.org/dpv#Automation", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Automation" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Sustained and specific performance by a system, with an external agent ready to take over when necessary" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Conditional Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9368,7 +8960,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9380,18 +8972,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "Purposes associated with improving existing products and services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "Improve Existing Products and Services" } ] }, { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv#EncryptionInUse", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -9405,13 +8997,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9421,7 +9007,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9433,36 +9019,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "Encryption of data when it is being used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" + "@value": "Encryption in Use" } ] }, { - "@id": "https://w3id.org/dpv#hasScope", + "@id": "https://w3id.org/dpv#hasDataSource", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Scope" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9479,38 +9065,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "Indicates the source or origin of data being processed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scope" + "@value": "has data source" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Scope" + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#Retrieve", + "@id": "https://w3id.org/dpv#Advertising", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9520,7 +9105,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9532,32 +9117,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieve" + "@value": "Advertising" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." } ] }, { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice", + "@id": "https://w3id.org/dpv#Frequency", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-02-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9567,7 +9157,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9579,44 +9169,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding fulfilment of a right" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Fulfilment Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." + "@value": "Frequency" } ] }, { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv#Query", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9626,7 +9204,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Consult" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9638,18 +9216,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "Query" } ] }, { - "@id": "https://w3id.org/dpv#EconomicUnion", + "@id": "https://w3id.org/dpv#UnverifiedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -9662,7 +9240,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9672,7 +9250,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9684,32 +9262,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Union" + "@value": "Unverified Data" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectRight", + "@id": "https://w3id.org/dpv#ComplianceMonitoring", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg P Krog, Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9719,7 +9303,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9731,38 +9315,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Right" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@value": "Compliance Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv#RequestInitiated", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9772,7 +9350,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9784,38 +9362,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" + "@value": "State of a request being initiated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Compliance Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." + "@value": "Request Initiated" } ] }, { - "@id": "https://w3id.org/dpv#Student", + "@id": "https://w3id.org/dpv#IncidentReportingCommunication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9825,7 +9403,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9837,33 +9415,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "Procedures related to management of incident reporting" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Student" + "@value": "Incident Reporting Communication" } ] }, { - "@id": "https://w3id.org/dpv#Use", + "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9873,30 +9456,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Analyse" - }, - { - "@id": "https://w3id.org/dpv#Access" - }, - { - "@id": "https://w3id.org/dpv#Assess" - }, - { - "@id": "https://w3id.org/dpv#Retrieve" - }, - { - "@id": "https://w3id.org/dpv#Profiling" - }, - { - "@id": "https://w3id.org/dpv#Match" - }, - { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9908,18 +9468,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to use data" + "@value": "Procedures intended to determine effectiveness of other measures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use" + "@value": "Effectiveness Determination Procedures" } ] }, { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv#InternalResourceOptimisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -9943,18 +9503,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Purpose" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#NonCommercialResearch" - }, - { - "@id": "https://w3id.org/dpv#AcademicResearch" - }, - { - "@id": "https://w3id.org/dpv#CommercialResearch" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9966,31 +9515,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research and development for new methods, products, or services" + "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Internal Resource Optimisation" } ] }, { - "@id": "http://purl.org/dc/terms/valid", + "@id": "https://w3id.org/dpv#ServicePersonalisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9998,34 +9548,49 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Personalisation" + }, + { + "@id": "https://w3id.org/dpv#ServiceProvision" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dct:valid" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + "@value": "Purposes associated with providing personalisation within services or product or activities" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Service Personalisation" } ] }, { - "@id": "https://w3id.org/dpv#Law", + "@id": "https://w3id.org/dpv#DeliveryOfGoods", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10035,7 +9600,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@id": "https://w3id.org/dpv#RequestedServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10047,32 +9612,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "Purposes associated with delivering goods and services requested or asked by consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law" + "@value": "Delivery of Goods" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Delivery" } ] }, { - "@id": "https://w3id.org/dpv#UninformedConsent", + "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataProtectionOfficer" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Paul Ryan, Rob Brennan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10080,9 +9655,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#hasRepresentative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10094,27 +9669,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "Specifices an associated data protection officer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uninformed Consent" + "@value": "has data protection officer" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataProtectionOfficer" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfExistingTechnology", + "@id": "https://w3id.org/dpv#Transform", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InnovativeUseOfTechnology", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10124,7 +9710,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10136,32 +9722,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of existing technologies used in an innovative manner" + "@value": "to change the form or nature of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of Existing Technologies" + "@value": "Transform" } ] }, { - "@id": "https://w3id.org/dpv#Assess", + "@id": "https://w3id.org/dpv#IdentityManagementMethod", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10171,7 +9763,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10183,18 +9775,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "Management of identity and identity-based processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assess" + "@value": "Identity Management Method" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv#Lawfulness", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -10207,7 +9799,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10217,7 +9809,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10229,25 +9821,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "Status associated with expressing lawfullness or legal compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv#hasPolicy", + "@id": "http://xmlns.com/foaf/0.1/page", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], "http://purl.org/dc/terms/contributor": [ @@ -10258,7 +9850,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10266,37 +9858,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "foaf:page" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "has policy" + "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv#NaturalPerson", + "@id": "https://w3id.org/dpv#ThirdCountry", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -10319,7 +9900,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10331,31 +9912,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Natural Person" + "@value": "Third Country" } ] }, { - "@id": "https://w3id.org/dpv#Scale", + "@id": "https://w3id.org/dpv#SecurityMethod", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10365,21 +9947,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataVolume" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - }, - { - "@id": "https://w3id.org/dpv#GeographicCoverage" - }, - { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10391,89 +9959,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measurement along some dimension" + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + "@value": "Security Method" } ] }, { - "@id": "https://w3id.org/dpv#hasLegalBasis", + "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#InnovativeUseOfTechnology", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@value": "2023-12-10" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "has legal basis" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ObservedData", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10483,12 +10006,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ObservedPersonalData" + "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10500,32 +10018,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through observations of a source" + "@value": "Involvement of a new (innovative) technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Data" + "@value": "Innovative Use of New Technologies" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "New technologies are by definition considered innovative" } ] }, { - "@id": "https://w3id.org/dpv#JobApplicant", + "@id": "https://w3id.org/dpv#PublicDataSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject", + "https://w3id.org/dpv#DataSource", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10535,7 +10059,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10547,18 +10071,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "A source of data that is publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Job Applicant" + "@value": "Public Data Source" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ] }, { - "@id": "https://w3id.org/dpv#RightExerciseNotice", + "@id": "https://w3id.org/dpv#RightExerciseActivity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -10572,7 +10102,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10594,44 +10124,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information associated with exercising of an active right" + "@value": "An activity representing an exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Notice" + "@value": "Right Exercise Activity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." + "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." } ] }, { - "@id": "https://w3id.org/dpv#Derive", + "@id": "https://w3id.org/dpv#hasConsentStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0014" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10639,16 +10167,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Obtain" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Infer" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10658,33 +10176,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "Specifies the state or status of consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Derive" + "@value": "has consent status" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." + "@id": "https://w3id.org/dpv#ConsentStatus" } ] }, { - "@id": "https://w3id.org/dpv#DecentralisedLocations", + "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10695,13 +10206,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10711,7 +10222,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10723,32 +10234,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "Utilisation of a trusted third party to provide or carry out a measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "Trusted Third Party Utilisation" } ] }, { - "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", + "@id": "https://w3id.org/dpv#PersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10758,7 +10280,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10770,32 +10292,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "Data directly or indirectly associated or related to an individual." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "spl:AnyData" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv#Likelihood", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-07-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10803,11 +10336,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Consultation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10817,32 +10345,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "The likelihood or probability or chance of something taking place or occuring" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Likelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } ] }, { - "@id": "https://w3id.org/dpv#CustomerManagement", + "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10852,24 +10386,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Purpose" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerOrderManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" - }, - { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerCare" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10881,38 +10398,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Management" + "@value": "Medium Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#NetworkProxyRouting", + "@id": "https://w3id.org/dpv#Anonymise", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10922,7 +10434,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10934,33 +10446,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "Anonymise" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Anonymise" } ] }, { - "@id": "https://w3id.org/dpv#Autonomous", + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10970,7 +10487,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10982,38 +10499,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The system is capable of modifying its operation domain or its goals without external intervention, control or oversight" + "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Autonomous" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "Official Authority of Controller" } ] }, { - "@id": "https://w3id.org/dpv#Advertising", + "@id": "https://w3id.org/dpv#Consumer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11023,12 +10534,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Marketing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11040,47 +10546,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Advertising" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + "@value": "Consumer" } ] }, { - "@id": "https://w3id.org/dpv#hasResidualRisk", + "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2020-10-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11088,6 +10579,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#LocalLocation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -11097,42 +10593,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has residual risk" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Within Virtual Environment" } ] }, { - "@id": "https://w3id.org/dpv#Query", + "@id": "https://w3id.org/dpv#Disclose", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11142,7 +10629,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11154,41 +10641,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "to make data known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Query" + "@value": "Disclose" } ] }, { - "@id": "https://w3id.org/dpv#hasProhibition", + "@id": "https://w3id.org/dpv#TemporalDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Prohibition" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11196,9 +10679,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11210,31 +10693,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has prohibition" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Prohibition" + "@value": "Temporal Duration" } ] }, { - "@id": "https://w3id.org/dpv#SporadicDataVolume", + "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume", + "https://w3id.org/dpv#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11255,7 +10728,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11267,32 +10740,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Data Volume" + "@value": "Large Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#HugeDataVolume", + "@id": "https://w3id.org/dpv#hasHumanInvolvement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11300,11 +10777,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#DataVolume" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -11314,32 +10786,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Data Volume" + "@value": "has human involvement" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human involvement is also relevant to 'human in the loop'" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv#Detriment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11349,7 +10832,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Safeguard" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11361,36 +10844,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "Impact that acts as or causes detriments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "Detriment" } ] }, { - "@id": "https://w3id.org/dpv#hasDataExporter", + "@id": "https://w3id.org/dpv#ProcessingDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataExporter" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11398,9 +10871,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#ProcessingCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11412,49 +10885,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" + "@value": "Conditions regarding Duration for processing of data or use of technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data exporter" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataExporter" + "@value": "Processing Duration" } ] }, { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation", + "@id": "https://w3id.org/dpv#CustomerManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11464,48 +10920,50 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monotonic Counter Pseudonymisation" + "@value": "Customer Management" } ] }, { - "@id": "https://w3id.org/dpv#hasNonPersonalDataProcess", + "@id": "https://w3id.org/dpv#ConsentWithdrawn", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-12" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11513,6 +10971,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -11522,23 +10985,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Non-Personal Data Process" + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has non-personal data process" + "@value": "Consent Withdrawn" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess" + "@language": "en", + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDesign", + "@id": "https://w3id.org/dpv#StaffTraining", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -11555,6 +11019,11 @@ "@value": "2019-04-05" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0017" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -11574,32 +11043,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "Staff Training" } ] }, { - "@id": "https://w3id.org/dpv#ActivityCompleted", + "@id": "https://w3id.org/dpv#Pseudonymise", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11609,7 +11085,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11621,91 +11097,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "to replace personal identifiable information by artificial identifiers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "Pseudonymise" } ] }, { - "@id": "https://w3id.org/dpv#InformationFlowControl", + "@id": "https://w3id.org/dpv#hasObligation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@language": "en", - "@value": "Use of measures to control information flows" + "@id": "https://w3id.org/dpv#Context" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "Information Flow Control" + "@id": "https://w3id.org/dpv#Obligation" } - ] - }, - { - "@id": "https://w3id.org/dpv#ConsentInvalidated", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11713,9 +11139,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#hasRule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11727,38 +11153,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalid" + "@value": "Specifying applicability or inclusion of an obligation rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Invalidated" + "@value": "has obligation" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + "@id": "https://w3id.org/dpv#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Obligation" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDefault", + "@id": "https://w3id.org/dpv#DataSubjectRight", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#Right", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Beatriz Esteves, Georg P Krog, Harshvardhan Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11768,7 +11198,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11780,31 +11210,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" + "@value": "The rights applicable or provided to a Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Data Subject Right" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ] }, { - "@id": "https://w3id.org/dpv#IncorrectData", + "@id": "https://w3id.org/dpv#AsylumSeeker", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11814,7 +11251,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11826,18 +11263,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is known to be incorrect or inconsistent with some requirements" + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incorrect Data" + "@value": "Asylum Seeker" } ] }, { - "@id": "https://w3id.org/dpv#Personalisation", + "@id": "https://w3id.org/dpv#Marketing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -11845,13 +11282,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11864,14 +11301,6 @@ "@id": "https://w3id.org/dpv#Purpose" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" - }, - { - "@id": "https://w3id.org/dpv#ServicePersonalisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -11881,28 +11310,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." + "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalisation" + "@value": "Marketing" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ] }, { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv#hasAuditStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -11912,13 +11345,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11926,9 +11353,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11940,18 +11367,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Indicates the status of audit associated with specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "has audit status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#Consumer", + "@id": "https://w3id.org/dpv#ElderlyDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#DataSubject", @@ -11959,13 +11391,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11975,7 +11407,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11987,36 +11419,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer" + "@value": "Elderly Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#hasConsequenceOn", + "@id": "https://w3id.org/dpv#hasRecipientDataController", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#DataController" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12024,9 +11456,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasImpactOn" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12038,26 +11470,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence on" + "@value": "has recipient data controller" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#DataController" } ] }, { - "@id": "https://w3id.org/dpv#GlobalScale", + "@id": "https://w3id.org/dpv#LocationFixture", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12078,7 +11509,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12090,42 +11521,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Global Scale" + "@value": "Location Fixture" } ] }, { - "@id": "https://w3id.org/dpv#hasStorageCondition", + "@id": "https://w3id.org/dpv#OrganisationGovernance", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12133,6 +11560,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Purpose" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12142,37 +11574,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "Purposes associated with conducting activities and functions for governance of an organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has storage condition" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" + "@value": "Organisation Governance" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject", + "@id": "https://w3id.org/dpv#CommercialResearch", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12182,7 +11609,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12194,42 +11621,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified processing" + "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Data Subject" + "@value": "Commercial Research" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Develop" } ] }, { - "@id": "https://w3id.org/dpv#hasConsequence", + "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12237,9 +11666,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasImpact" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12251,48 +11680,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Consequence" + "@value": "Fully Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#SupraNationalAuthority", + "@id": "https://w3id.org/dpv#EvaluationScoring", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12302,7 +11720,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12314,36 +11732,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supra-National Authority" + "@value": "Evaluation and Scoring" } ] }, { - "@id": "https://w3id.org/dpv#Risk", + "@id": "https://w3id.org/dpv#LegalCompliance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2020-11-04" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0029" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12351,6 +11771,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12360,36 +11785,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences" + "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk" + "@value": "Legal Compliance" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" + "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." } ] }, { - "@id": "https://w3id.org/dpv#mitigatesRisk", + "@id": "https://w3id.org/dpv#hasData", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#Data" } ], "http://purl.org/dc/terms/contributor": [ @@ -12400,7 +11820,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12417,133 +11837,142 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" + "@value": "Indicates associated with Data (may or may not be personal)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "mitigates risk" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@value": "has data" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#SensitiveNonPersonalData", + "@id": "https://w3id.org/dpv#isBefore", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@language": "en", - "@value": "DGA 30(a)" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#SensitiveData" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + }, { - "@language": "en", - "@value": "accepted" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "Non-personal data deemed sensitive" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-02" + }, { - "@language": "en", - "@value": "SensitiveNonPersonalData" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" } - ] - }, - { - "@id": "https://w3id.org/dpv#SensitiveData", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Data" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#SensitiveNonPersonalData" + "@language": "en", + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "is before" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Data deemed sensitive" + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "SensitiveData" + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv#PersonalDataHandling", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-12-10" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0007" + }, + { + "@id": "https://w3id.org/dpv/examples#E0008" + }, + { + "@id": "https://w3id.org/dpv/examples#E0014" + }, + { + "@id": "https://w3id.org/dpv/examples#E0018" + }, + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12551,204 +11980,163 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Process" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" + "@value": "An abstract concept describing 'personal data handling'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has algorithmic logic" + "@value": "Personal Data Handling" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" + "@language": "en", + "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology." } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#ConsentRefused", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, + "http://purl.org/dc/terms/contributor": [ { - "@id": "http://www.w3.org/2002/07/owl" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Piero Bonatti" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Rudy Jacob" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krogg" - }, - { - "@value": "Rana Saniei" - }, - { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Harshvardhan J Pandit" - }, - { - "@value": "Mark Lizar" - }, + "http://purl.org/dc/terms/created": [ { - "@value": "Georg Krog" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Simon Steyskal" - }, + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Javier Fernández" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Beatriz" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2022-08-18" + "@value": "accepted" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@value": "The state where consent has been refused" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "Consent Refused" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv" + "@language": "en", + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" } + ] + }, + { + "@id": "https://w3id.org/dpv#ActivityCompleted", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ActivityStatus", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://w3id.org/dpv" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "dpv" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "State of an activity that has completed i.e. is fully in the past" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Activity Completed" } ] }, { - "@id": "https://w3id.org/dpv#hasNotice", + "@id": "https://w3id.org/dpv#ServiceProvision", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Notice" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12756,9 +12144,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12770,46 +12158,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "Purposes associated with providing service or product or activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Notice" + "@value": "Service Provision" } ] }, { - "@id": "https://w3id.org/dpv#hasRepresentative", + "@id": "https://w3id.org/dpv#ConformanceStatus", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Representative" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12817,14 +12190,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12836,36 +12204,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" + "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has representative" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Representative" + "@value": "Conformance Status" } ] }, { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv#Authority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg Krog, Paul Ryan, Harshvardhan Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -12881,10 +12238,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv#CommunicationManagement" + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12896,32 +12250,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "An authority with the power to create or enforce laws, or determine their compliance." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication for Customer Care" + "@value": "Authority" } ] }, { - "@id": "https://w3id.org/dpv#EnterIntoContract", + "@id": "https://w3id.org/dpv#VerifiedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12931,7 +12284,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12943,36 +12296,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Data that has been verified in terms of accuracy, consistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "Verified Data" } ] }, { - "@id": "https://w3id.org/dpv#hasImpact", + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12982,7 +12335,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasConsequence" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12994,43 +12347,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + "@value": "Indicates use or applicability of Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact" + "@value": "has organisational measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#AsymmetricEncryption", + "@id": "https://w3id.org/dpv#EnforceSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13040,7 +12387,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13052,32 +12399,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" + "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "Enforce Security" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." } ] }, { - "@id": "https://w3id.org/dpv#Seal", + "@id": "https://w3id.org/dpv#NonConformant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#ConformanceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13087,7 +12440,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13099,21 +12452,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "State of being non-conformant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seal" + "@value": "NonConformant" } ] }, { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13124,13 +12476,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13140,7 +12498,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13152,21 +12510,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "Academic or Scientific Organisation" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalServiceProvision", + "@id": "https://w3id.org/dpv#SecurityRoleProcedures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13177,7 +12535,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13187,7 +12551,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13199,27 +12563,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" + "@value": "Procedures related to security roles" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Service Provision" + "@value": "Security Role Procedures" } ] }, { - "@id": "https://w3id.org/dpv#AssistiveAutomation", + "@id": "https://w3id.org/dpv#hasDataProcessor", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataProcessor" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13227,9 +12600,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13241,49 +12614,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The system assists an operator" + "@value": "Indiciates inclusion or applicability of a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assistive Automation" + "@value": "has data processor" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" + "@id": "https://w3id.org/dpv#DataProcessor" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv#DataProcessor", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@language": "en", + "@value": "(GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj)" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@id": "https://w3id.org/dpv/examples#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13293,7 +12664,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DecisionMaking" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13305,58 +12676,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated decision making" + "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Decision Making" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" - } - ] - }, - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Location" - }, - { - "@id": "https://w3id.org/dpv#Law" - }, - { - "@id": "https://w3id.org/dpv#LocationFixture" + "@value": "Data Processor" } ] }, { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv#WebBrowserSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectDataSource", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13366,7 +12717,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectDataSource" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13378,27 +12729,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "Security implemented at or over web browsers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data published by Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + "@value": "WebBrowser Security" } ] }, { - "@id": "https://w3id.org/dpv#Infer", + "@id": "https://w3id.org/dpv#Severity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13409,18 +12753,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0014" + "@value": "2022-07-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13428,11 +12761,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Derive" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13442,37 +12770,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to infer data from existing data" + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Infer" + "@value": "Severity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" } ] }, { - "@id": "https://w3id.org/dpv#isRepresentativeFor", + "@id": "https://w3id.org/dpv#PasswordAuthentication", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Representative" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -13482,7 +12801,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13490,9 +12815,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13504,31 +12829,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity is a representative for specified entity" + "@value": "Use of passwords to perform authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is representative for" + "@value": "Password Authentication" } - ], - "https://schema.org/domainIncludes": [ + ] + }, + { + "@id": "https://w3id.org/dpv#isExercisedAt", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#ActiveRight" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#RightExerciseNotice" } - ] - }, - { - "@id": "https://w3id.org/dpv#ActivityStatus", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -13538,7 +12863,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13546,28 +12871,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ActivityCompleted" - }, - { - "@id": "https://w3id.org/dpv#ActivityHalted" - }, - { - "@id": "https://w3id.org/dpv#ActivityNotCompleted" - }, - { - "@id": "https://w3id.org/dpv#ActivityProposed" - }, - { - "@id": "https://w3id.org/dpv#ActivityOngoing" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13577,33 +12880,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "Indicates context or information about exercising a right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Status" + "@value": "is exercised at" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#ActiveRight" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseNotice" } ] }, { - "@id": "https://w3id.org/dpv#Transform", + "@id": "https://w3id.org/dpv#Sector", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@id": "https://w3id.org/dpv/examples#E0010" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13611,38 +12927,56 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Processing" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Combine" - }, - { - "@id": "https://w3id.org/dpv#Alter" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Pseudonymise" - }, + "@language": "en", + "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Align" - }, + "@language": "en", + "@value": "Sector" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Adapt" - }, + "@language": "en", + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasNonPersonalDataProcess", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Restrict" - }, + "@id": "https://w3id.org/dpv#NonPersonalDataProcess" + } + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Screen" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Anonymise" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-12" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Filter" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13654,32 +12988,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the form or nature of data" + "@value": "Indicates association with a Non-Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transform" + "@value": "has non-personal data process" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#NonPersonalDataProcess" } ] }, { - "@id": "https://w3id.org/dpv#RequestRejected", + "@id": "https://w3id.org/dpv#OrganisationRiskManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13689,7 +13028,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13701,26 +13040,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being rejected towards non-fulfilment" + "@value": "Purposes associated with managing risk for organisation's activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Rejected" + "@value": "Organisation Risk Management" } ] }, { - "@id": "https://w3id.org/dpv#hasAuditStatus", + "@id": "https://w3id.org/dpv#FixedSingularLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LocationFixture", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -13730,7 +13065,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13738,9 +13079,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13752,37 +13093,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" + "@value": "Location that is fixed at a specific place e.g. a city" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has audit status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" + "@value": "Fixed Singular Location" } ] }, { - "@id": "https://w3id.org/dpv#Assessment", + "@id": "https://w3id.org/dpv#InformedConsent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13792,24 +13128,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#SecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures" - }, - { - "@id": "https://w3id.org/dpv#ImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#CybersecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment" + "@id": "https://w3id.org/dpv#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13821,60 +13140,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assessment" + "@value": "Informed Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipient", + "@id": "https://w3id.org/dpv#hasThirdCountry", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#ThirdCountry" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - }, - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13884,21 +13185,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasDataProcessor" - }, - { - "@id": "https://w3id.org/dpv#hasRecipientDataController" - }, - { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty" - }, - { - "@id": "https://w3id.org/dpv#hasDataImporter" + "@id": "https://w3id.org/dpv#hasCountry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13910,48 +13197,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Data" + "@value": "Indicates applicability or relevance of a 'third country'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates the Recipient of a Right Exercise Activity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "has third country" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#ThirdCountry" } ] }, { - "@id": "https://w3id.org/dpv#SellDataToThirdParties", + "@id": "https://w3id.org/dpv#HumanInvolvementForDecision", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-06" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13961,7 +13238,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13973,44 +13250,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing data or information to third parties" + "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Data to Third Parties" + "@value": "Human Involvement for decision" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." } ] }, { - "@id": "https://w3id.org/dpv#HashFunctions", + "@id": "https://w3id.org/dpv#CertificationSeal", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14020,7 +13291,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14032,53 +13303,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "Certification and Seal" } ] }, { - "@id": "https://w3id.org/dpv#Consultation", + "@id": "https://w3id.org/dpv#ActivityMonitoring", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithDPO" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14090,32 +13356,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation" + "@value": "Activity Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv#hasProcess", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Process" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14123,19 +13393,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Advertising" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#TargetedAdvertising" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -14145,38 +13402,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised advertising" + "@value": "Indicates association with a Process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "has process" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Process" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRefused", + "@id": "https://w3id.org/dpv#Policy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@id": "https://w3id.org/dpv/examples#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14186,7 +13447,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14198,27 +13459,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Refused" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + "@value": "Policy" } ] }, { - "@id": "https://w3id.org/dpv#FixedLocation", + "@id": "https://w3id.org/dpv#PersonnelPayment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14229,13 +13484,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14245,15 +13494,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LocationFixture" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#FixedSingularLocation" - }, - { - "@id": "https://w3id.org/dpv#FixedMultipleLocations" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14265,43 +13506,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "Purposes associated with management and execution of payment of personnel" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "Personnel Payment" } ] }, { - "@id": "https://w3id.org/dpv#DataSubject", + "@id": "https://w3id.org/dpv#SecondaryImportance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Importance", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" + "@value": "2022-02-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14311,72 +13541,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv#User" - }, - { - "@id": "https://w3id.org/dpv#Child" - }, - { - "@id": "https://w3id.org/dpv#Immigrant" - }, - { - "@id": "https://w3id.org/dpv#ParentOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv#NonCitizen" - }, - { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv#Tourist" - }, - { - "@id": "https://w3id.org/dpv#Adult" - }, - { - "@id": "https://w3id.org/dpv#Student" - }, - { - "@id": "https://w3id.org/dpv#JobApplicant" - }, - { - "@id": "https://w3id.org/dpv#Consumer" - }, - { - "@id": "https://w3id.org/dpv#Participant" - }, - { - "@id": "https://w3id.org/dpv#Citizen" - }, - { - "@id": "https://w3id.org/dpv#Customer" - }, - { - "@id": "https://w3id.org/dpv#Visitor" - }, - { - "@id": "https://w3id.org/dpv#Patient" - }, - { - "@id": "https://w3id.org/dpv#Applicant" - }, - { - "@id": "https://w3id.org/dpv#Member" - }, - { - "@id": "https://w3id.org/dpv#Subscriber" - }, - { - "@id": "https://w3id.org/dpv#Employee" + "@id": "https://w3id.org/dpv#Importance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14388,44 +13553,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" + "@value": "Secondary Importance" } ] }, { - "@id": "https://w3id.org/dpv#CustomerOrderManagement", + "@id": "https://w3id.org/dpv#NetworkProxyRouting", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14435,7 +13594,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14447,32 +13606,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" + "@value": "Use of network routing using proxy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "Network Proxy Routing" } ] }, { - "@id": "https://w3id.org/dpv#MaterialDamage", + "@id": "https://w3id.org/dpv#SellInsightsFromData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14482,7 +13641,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14494,32 +13653,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Material Damage" + "@value": "Sell Insights from Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ] }, { - "@id": "https://w3id.org/dpv#NonCitizen", + "@id": "https://w3id.org/dpv#PrivacyByDefault", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14529,7 +13694,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14541,37 +13706,51 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Citizen" + "@value": "Privacy by Default" } ] }, { - "@id": "https://w3id.org/dpv#CollectedPersonalData", + "@id": "https://w3id.org/dpv#DataController", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14581,10 +13760,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#CollectedData" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14596,43 +13772,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Personal Data" + "@value": "Data Controller" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" } ] }, { - "@id": "https://w3id.org/dpv#ForProfitOrganisation", + "@id": "https://w3id.org/dpv#SearchFunctionalities", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14642,7 +13813,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14654,38 +13825,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For-Profit Organisation" + "@value": "Search Functionalities" } ] }, { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv#Consult", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14695,12 +13861,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14712,33 +13873,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" + "@value": "to consult or query data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" + "@value": "Consult" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Query" } ] }, { - "@id": "https://w3id.org/dpv#Profiling", + "@id": "https://w3id.org/dpv#ImpactAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14748,7 +13914,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14760,41 +13926,40 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profiling" + "@value": "Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#hasObligation", + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Context" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Obligation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/vocab/vann/example": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/examples#E0020" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@id": "https://w3id.org/dpv/examples#E0021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14802,9 +13967,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14816,31 +13981,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has obligation" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Obligation" + "@value": "Controller-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv#IncidentManagementProcedures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14851,7 +14006,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14861,7 +14022,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14873,38 +14034,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "Procedures related to management of incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "Incident Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv#ActivityMonitoring", + "@id": "https://w3id.org/dpv#RiskMitigationMeasure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14914,7 +14073,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14926,62 +14085,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "Risk Mitigation Measure" } ] }, { - "@id": "https://w3id.org/dpv#Contract", + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ContractPerformance" - }, - { - "@id": "https://w3id.org/dpv#EnterIntoContract" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectContract" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartyContract" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#DataControllerContract" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataProcessorContract" + "@id": "https://w3id.org/dpv#DecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14993,56 +14143,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" + "@value": "Processing that involves automated decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract" + "@value": "Automated Decision Making" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForController", + "@id": "https://w3id.org/dpv#ProfessionalTraining", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness" - }, - { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices" - }, - { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15054,32 +14202,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for provider or controller" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "Professional Training" } ] }, { - "@id": "https://w3id.org/dpv#SingularDataVolume", + "@id": "https://w3id.org/dpv#HumanInvolvementForIntervention", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume", + "https://w3id.org/dpv#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15089,7 +14238,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15101,38 +14250,78 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Data Volume" + "@value": "Human Involvement for intervention" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." } ] }, { - "@id": "https://w3id.org/dpv#Match", + "@id": "https://w3id.org/dpv#hasIdentifier", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2020-11-25" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "(A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236)" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates an identifier associated for identification or reference" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has identifier" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg Krog, Paul Ryan, Harshvardhan Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15142,7 +14331,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15154,32 +14343,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Match" + "@value": "Data Protection Authority" } ] }, { - "@id": "https://w3id.org/dpv#RequestFulfilled", + "@id": "https://w3id.org/dpv#DataTransferLegalBasis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Georg P Krogg" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15189,7 +14378,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15201,38 +14390,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being fulfilled" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Fulfilled" + "@value": "Data Transfer Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv#MemberPartnerManagement", + "@id": "https://w3id.org/dpv#RequestUnfulfilled", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15242,7 +14425,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15254,18 +14437,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" + "@value": "State of a request being unfulfilled" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "Request Unfulfilled" } ] }, { - "@id": "https://w3id.org/dpv#FileSystemSecurity", + "@id": "https://w3id.org/dpv#MultiFactorAuthentication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -15295,7 +14478,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15307,38 +14490,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System Security" + "@value": "Multi-Factor Authentication (MFA)" } ] }, { - "@id": "https://w3id.org/dpv#OftenFrequency", + "@id": "https://w3id.org/dpv#NonCommercialResearch", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15348,7 +14525,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15360,26 +14537,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" + "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "Non-Commercial Research" } ] }, { - "@id": "https://w3id.org/dpv#Anonymisation", + "@id": "https://w3id.org/dpv#ResearchAndDevelopment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ @@ -15388,18 +14565,6 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO 29100:2011,https://www.iso.org/standard/45123.html)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -15407,50 +14572,43 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Deidentification" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" + "@value": "Purposes associated with conducting research and development for new methods, products, or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "Research and Development" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv#StorageLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15460,7 +14618,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15472,92 +14633,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Consent Request Deferred" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/hasPart", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseRecord" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "Location or geospatial scope where the data is stored" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:hasPart" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseRecord" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "Storage Location" } ] }, { - "@id": "https://w3id.org/dpv#PseudonymisedData", + "@id": "https://w3id.org/dpv#DataBackupProtocols", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15567,7 +14668,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15579,18 +14680,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymised Data" + "@value": "Data Backup Protocols" } ] }, { - "@id": "https://w3id.org/dpv#ContractPerformance", + "@id": "https://w3id.org/dpv#ExpressedConsent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -15598,13 +14699,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15614,7 +14715,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15626,36 +14727,57 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Expressed Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ] }, { - "@id": "https://w3id.org/dpv#Entity", + "@id": "https://w3id.org/dpv#ConsentStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0027" + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0024" + }, + { + "@id": "https://w3id.org/dpv/examples#E0025" + }, + { + "@id": "https://w3id.org/dpv/examples#E0026" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15663,15 +14785,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv#NaturalPerson" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalUnit" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15683,36 +14799,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity" + "@value": "Consent Status" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalDataHandling", + "@id": "https://w3id.org/dpv#Impact", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-03-23" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15720,6 +14842,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -15729,42 +14856,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "The impact(s) possible or arising as a consequence from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data handling" + "@value": "Impact" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" + "@language": "en", + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" } ] }, { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation", + "@id": "https://w3id.org/dpv#Share", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15774,12 +14898,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Organisation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15791,44 +14910,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation managed or part of government" + "@value": "to give data (or a portion of it) to others" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governmental Organisation" + "@value": "Share" } ] }, { - "@id": "https://w3id.org/dpv#RNGPseudonymisation", + "@id": "https://w3id.org/dpv#Use", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15838,33 +14946,33 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "to use data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RNG Pseudonymisation" + "@value": "Use" } ] }, { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv#WithinDevice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15875,13 +14983,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15891,10 +14999,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" - }, - { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15906,42 +15011,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "Location is local and entirely within a device, such as a smartphone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "Within Device" } ] }, { - "@id": "https://w3id.org/dpv#hasDataController", + "@id": "https://w3id.org/dpv#StorageDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataController" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15949,14 +15043,12 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ + "@id": "https://w3id.org/dpv#StorageCondition" + }, { - "@id": "https://w3id.org/dpv#hasJointDataControllers" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15968,25 +15060,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "Duration or temporal limitation on storage of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data controller" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataController" + "@value": "Storage Duration" } ] }, { - "@id": "https://w3id.org/dpv#AlgorithmicLogic", + "@id": "https://w3id.org/dpv#RepairImpairments", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15997,13 +15085,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16013,7 +15095,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16025,27 +15107,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" + "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic Logic" + "@value": "Repair Impairments" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ] }, { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv#RequestAccepted", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16056,13 +15138,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16072,7 +15148,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16084,18 +15160,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "State of a request being accepted towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "Request Accepted" } ] }, { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv#HomomorphicEncryption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -16125,7 +15201,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16137,33 +15213,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "Homomorphic Encryption" } ] }, { - "@id": "https://w3id.org/dpv#Anonymise", + "@id": "https://w3id.org/dpv#SecretSharingSchemes", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16173,7 +15254,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16185,38 +15266,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymise" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Anonymise" + "@value": "Secret Sharing Schemes" } ] }, { - "@id": "https://w3id.org/dpv#EstablishContractualAgreement", + "@id": "https://w3id.org/dpv#PIA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16226,7 +15301,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16238,32 +15313,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" + "@value": "Carrying out an impact assessment regarding privacy risks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Establish Contractual Agreement" + "@value": "Privacy Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv#Access", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16273,15 +15348,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering" - }, - { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16293,38 +15360,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with fraud detection, prevention, and mitigation" + "@value": "to access data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Government" + "@value": "Access" } ] }, { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv#PenetrationTestingMethods", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16334,7 +15401,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16346,26 +15413,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" + "@value": "Penetration Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv#Screen", + "@id": "https://w3id.org/dpv#SmallDataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", + "https://w3id.org/dpv#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -16381,7 +15448,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16393,32 +15460,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Screen" + "@value": "Small Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv#ConsentInvalidated", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16428,7 +15501,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16440,22 +15513,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@value": "The state where consent has been deemed to be invalid" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "Consent Invalidated" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } ] }, { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv#hasTechnicalMeasure", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -16465,13 +15548,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16479,9 +15556,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16493,36 +15570,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "Indicates use or applicability of Technical measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "has technical measure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSubjectScale", + "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16530,9 +15608,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16544,97 +15622,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "Purposes associated with maintaining a Credit Checking Database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject scale" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@value": "Maintain Credit Checking Database" } ] }, { - "@id": "https://w3id.org/dpv#SecurityMethod", + "@id": "https://w3id.org/dpv#ConsentRecord", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-06-22" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/examples#E0019" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods" - }, - { - "@id": "https://w3id.org/dpv#WebBrowserSecurity" - }, - { - "@id": "https://w3id.org/dpv#DocumentSecurity" - }, - { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods" - }, - { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem" - }, - { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity" - }, - { - "@id": "https://w3id.org/dpv#FileSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#NetworkProxyRouting" - }, - { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#WebSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#UseSyntheticData" - }, - { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VirtualisationSecurity" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16646,32 +15674,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Method" + "@value": "Consent Record" } ] }, { - "@id": "https://w3id.org/dpv#EnforceAccessControl", + "@id": "https://w3id.org/dpv#GuardianOfDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16681,7 +15709,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16693,59 +15721,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or enforcing access control as a form of security" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Access Control" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Login" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@value": "Guardian(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16757,32 +15774,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "Customer Solvency Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#ServiceRegistration", + "@id": "https://w3id.org/dpv#DesignStandard", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16792,7 +15809,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16804,32 +15821,35 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with registering users and collecting information required for providing a service" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Registration" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" + "@value": "Design Standard" } ] }, { - "@id": "https://w3id.org/dpv#Lawful", + "@id": "https://w3id.org/dpv#hasPermission", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Permission" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -16843,9 +15863,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#hasRule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16857,21 +15877,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant" + "@value": "Specifying applicability or inclusion of a permission rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawful" + "@value": "has permission" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Permission" } ] }, { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv#AuditStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16882,13 +15911,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16898,7 +15921,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16910,18 +15933,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "Audit Status" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDPO", + "@id": "https://w3id.org/dpv#Notice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -16929,13 +15952,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0025" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16945,7 +15973,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16957,61 +15985,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "Notice" } ] }, { - "@id": "https://w3id.org/dpv#DataVolume", + "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#MediumDataVolume" - }, - { - "@id": "https://w3id.org/dpv#LargeDataVolume" - }, - { - "@id": "https://w3id.org/dpv#SingularDataVolume" - }, - { - "@id": "https://w3id.org/dpv#SmallDataVolume" - }, - { - "@id": "https://w3id.org/dpv#HugeDataVolume" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SporadicDataVolume" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17023,44 +16038,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Volume or Scale of Data" + "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Volume" + "@value": "Service Usage Analytics" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ] }, { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations", + "@id": "https://w3id.org/dpv#NearlyGlobalScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17070,15 +16079,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ProvideEventRecommendations" - }, - { - "@id": "https://w3id.org/dpv#ProvideProductRecommendations" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17090,33 +16091,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations" + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Personalised Recommendations" + "@value": "Nearly Global Scale" } ] }, { - "@id": "https://w3id.org/dpv#Destruct", + "@id": "https://w3id.org/dpv#AccessControlMethod", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@id": "https://w3id.org/dpv/examples#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17126,7 +16131,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17138,41 +16143,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Destruct" + "@value": "Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv#GeneratedData", + "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SyntheticData" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17184,32 +16196,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through generation or creation as a source" + "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Data" + "@value": "Privacy Preserving Protocol" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionInTransfer", + "@id": "https://w3id.org/dpv#ComplianceStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17219,7 +16230,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17231,21 +16242,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "Compliance Status" } ] }, { - "@id": "https://w3id.org/dpv#AssetManagementProcedures", + "@id": "https://w3id.org/dpv#DecisionMaking", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17256,13 +16266,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17272,7 +16276,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17284,32 +16288,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "Decision Making" } ] }, { - "@id": "https://w3id.org/dpv#CertificationSeal", + "@id": "https://w3id.org/dpv#DataSubjectDataSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#DataSource", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17319,15 +16318,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Seal" - }, - { - "@id": "https://w3id.org/dpv#Certification" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17339,31 +16330,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "Data Subject as Data Source" } ] }, { - "@id": "https://w3id.org/dpv#hasSector", + "@id": "https://w3id.org/dpv#hasGeographicCoverage", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Sector" + "@id": "https://w3id.org/dpv#GeographicCoverage" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17371,6 +16367,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasScale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17380,35 +16381,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "Indicate the geographic coverage (of specified context)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sector" + "@value": "has geographic coverage" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Sector" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolved", + "@id": "https://w3id.org/dpv#hasLegalMeasure", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@id": "https://w3id.org/dpv#LegalMeasure" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -17419,9 +16418,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17433,38 +16432,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are involved in the specified context" + "@value": "Indicates use or applicability of Legal measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human involved" + "@value": "has legal measure" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." + "@id": "https://w3id.org/dpv#LegalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#RequestUnfulfilled", + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus", + "https://w3id.org/dpv#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17474,7 +16478,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17486,32 +16490,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being unfulfilled" + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Unfulfilled" + "@value": "Consent Status Invalid for Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This identifies the stages associated with consent that should not be used to process data" } ] }, { - "@id": "https://w3id.org/dpv#RepairImpairments", + "@id": "https://w3id.org/dpv#hasRule", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Context" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Rule" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17519,11 +16538,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ServiceProvision" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17533,39 +16547,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" + "@value": "Specifying applicability or inclusion of a rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Repair Impairments" + "@value": "has rule" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + "@id": "https://w3id.org/dpv#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Rule" } ] }, { - "@id": "https://w3id.org/dpv#Transmit", + "@id": "https://w3id.org/dpv#DataControllerContract", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17575,7 +16587,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17587,44 +16599,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to send out data" + "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transmit" + "@value": "Data Controller Contract" } ] }, { - "@id": "https://w3id.org/dpv#EvaluationOfIndividuals", + "@id": "https://w3id.org/dpv#isMitigatedByMeasure", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EvaluationScoring", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Risk" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17632,9 +16641,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#EvaluationScoring" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17646,44 +16655,51 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "Indicate a risk is mitigated by specified measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation of Individuals" + "@value": "is mitigated by measure" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv#LargeScaleProcessing", + "@id": "https://w3id.org/dpv#hasRiskLevel", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingScale", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@id": "https://w3id.org/dpv#Risk" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv#RiskLevel" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17691,11 +16707,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingScale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17705,75 +16716,82 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" + "@value": "Indicates the associated risk level associated with a risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Processing" + "@value": "has risk level" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv#Purpose", + "@id": "https://w3id.org/dpv#PersonalDataProcess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://w3id.org/dpv#Process" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "accepted" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0001" - }, - { - "@id": "https://w3id.org/dpv/examples#E0002" - }, - { - "@id": "https://w3id.org/dpv/examples#E0003" - }, - { - "@id": "https://w3id.org/dpv/examples#E0004" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/examples#E0006" - }, + "@language": "en", + "@value": "An action, activity, or method involving personal data" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/examples#E0009" - }, + "@language": "en", + "@value": "Personal Data Process" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/examples#E0010" - }, + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0014" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17781,48 +16799,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" - }, - { - "@id": "https://w3id.org/dpv#HumanResourceManagement" - }, - { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#RecordManagement" - }, - { - "@id": "https://w3id.org/dpv#AccountManagement" - }, - { - "@id": "https://w3id.org/dpv#EstablishContractualAgreement" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" - }, - { - "@id": "https://w3id.org/dpv#CustomerManagement" - }, - { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" - }, - { - "@id": "https://w3id.org/dpv#VendorManagement" - }, - { - "@id": "https://w3id.org/dpv#OrganisationGovernance" - }, - { - "@id": "https://w3id.org/dpv#CommunicationManagement" - }, - { - "@id": "https://w3id.org/dpv#EnforceSecurity" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17834,45 +16813,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purpose or Goal of processing data or using technology" + "@value": "Legitimate Interests of a Third Party in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purpose" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyPurpose" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions." + "@value": "Legitimate Interest of Third Party" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForIntervention", + "@id": "https://w3id.org/dpv#SensitiveNonPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" - } - ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "DGA 30(a)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17882,7 +16842,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#SensitiveData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17894,43 +16854,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" + "@value": "Non-personal data deemed sensitive" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for intervention" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." + "@value": "SensitiveNonPersonalData" } ] }, { - "@id": "https://w3id.org/dpv#ThirdParty", + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2019-11-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17940,7 +16901,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17952,39 +16913,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." + "@value": "Purposes associated with creating and providing personalised recommendations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party" + "@value": "Provide Personalised Recommendations" } ] }, { - "@id": "https://w3id.org/dpv#DataSource", + "@id": "https://w3id.org/dpv#FileSystemSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0012" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0020" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17994,24 +16954,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#NonPublicDataSource" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectDataSource" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartyDataSource" - }, - { - "@id": "https://w3id.org/dpv#PublicDataSource" - }, - { - "@id": "https://w3id.org/dpv#DataControllerDataSource" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18023,38 +16966,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "Security implemented over a file system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Source" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@value": "File System Security" } ] }, { - "@id": "https://w3id.org/dpv#AccountManagement", + "@id": "https://w3id.org/dpv#Visitor", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18064,7 +17001,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18076,37 +17013,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Management" + "@value": "Visitor" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#hasApplicableLaw", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Bud Bruegger" + "@id": "https://w3id.org/dpv#Law" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18114,23 +17050,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv#LegalMeasure" - }, - { - "@id": "https://w3id.org/dpv#PhysicalMeasure" - }, - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18140,32 +17059,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Indicates applicability of a Law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "has applicable law" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv#ActivityNotCompleted", + "@id": "https://w3id.org/dpv#FulfilmentOfObligation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18175,7 +17099,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18187,26 +17111,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that could not be completed, but has reached some end state" + "@value": "Purposes associated with carrying out data processing to fulfill an obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acitivity Not Completed" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion." + "@value": "Fulfilment of Obligation" } ] }, { - "@id": "https://w3id.org/dpv#UnverifiedData", + "@id": "https://w3id.org/dpv#EvaluationOfIndividuals", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EvaluationScoring", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -18217,7 +17136,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18227,7 +17158,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#EvaluationScoring" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18239,32 +17170,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" + "@value": "Processing that involves evaluation of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unverified Data" + "@value": "Evaluation of Individuals" } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForConsumer", + "@id": "https://w3id.org/dpv#isAuthorityFor", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Authority" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18272,16 +17207,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ServiceOptimisation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#OptimiseUserInterface" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18291,55 +17216,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for consumer or user" + "@value": "Indicates area, scope, or applicability of an Authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Custom" + "@value": "is authority for" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#PersonalData", + "@id": "https://w3id.org/dpv#AlgorithmicLogic", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18349,30 +17261,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#PseudonymisedData" - }, - { - "@id": "https://w3id.org/dpv#IdentifyingPersonalData" - }, - { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#ObservedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18384,33 +17273,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "The algorithmic logic applied or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyData" + "@value": "Algorithmic Logic" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ] }, { - "@id": "https://w3id.org/dpv#Consent", + "@id": "https://w3id.org/dpv#SensitivePersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -18421,27 +17303,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0022" - }, - { - "@id": "https://w3id.org/dpv/examples#E0023" - }, - { - "@id": "https://w3id.org/dpv/examples#E0024" - }, - { - "@id": "https://w3id.org/dpv/examples#E0025" - }, + "@value": "2022-01-19" + } + ], + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0026" + "@id": "https://w3id.org/dpv/examples#E0015" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18451,15 +17318,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#UninformedConsent" - }, - { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18471,26 +17330,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified processing" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent" + "@value": "Sensitive Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." } ] }, { - "@id": "https://w3id.org/dpv#hasApplicableLaw", + "@id": "https://w3id.org/dpv#Personalisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Law" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -18500,7 +17361,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18508,6 +17369,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Purpose" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18517,43 +17383,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicable law" + "@value": "Personalisation" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Law" + "@language": "en", + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ] }, { - "@id": "https://w3id.org/dpv#DisputeManagement", + "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2020-10-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18563,7 +17424,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18575,32 +17436,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "Within Physical Environment" } ] }, { - "@id": "https://w3id.org/dpv#ActivityHalted", + "@id": "https://w3id.org/dpv#Subscriber", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus", + "https://w3id.org/dpv#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18610,7 +17471,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18622,26 +17483,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "Data subjects that subscribe to service(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "Subscriber" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "note: subscriber can be customer or consumer" } ] }, { - "@id": "https://w3id.org/dpv#CommerciallyConfidentialData", + "@id": "https://w3id.org/dpv#Move", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 6.5(c)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18651,7 +17525,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#Transfer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18663,21 +17537,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected through Commercial Confidentiality Agreements" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CommerciallyConfidentialData" + "@value": "Move" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Move" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelHiring", + "@id": "https://w3id.org/dpv#QuantumCryptography", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -18688,7 +17568,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18698,7 +17584,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18710,43 +17596,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of hiring processes of personnel" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#SyntheticData", + "@id": "https://w3id.org/dpv#Observe", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18756,7 +17631,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GeneratedData" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18768,31 +17643,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Synthetic Data" + "@value": "Observe" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingContext", + "@id": "https://w3id.org/dpv#RightExerciseNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18802,39 +17678,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" - }, - { - "@id": "https://w3id.org/dpv#DecisionMaking" - }, - { - "@id": "https://w3id.org/dpv#Automation" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - }, - { - "@id": "https://w3id.org/dpv#DataSource" - }, - { - "@id": "https://w3id.org/dpv#EvaluationScoring" - }, - { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" - }, - { - "@id": "https://w3id.org/dpv#ProcessingCondition" - }, - { - "@id": "https://w3id.org/dpv#Scale" - }, - { - "@id": "https://w3id.org/dpv#SystematicMonitoring" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18846,32 +17690,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "Information associated with exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Context" + "@value": "Right Exercise Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." } ] }, { - "@id": "https://w3id.org/dpv#Permission", + "@id": "https://w3id.org/dpv#CryptographicAuthentication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Rule", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18881,7 +17737,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18893,31 +17752,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a permission to perform an activity" + "@value": "Use of cryptography for authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission" + "@value": "Cryptographic Authentication" } ] }, { - "@id": "https://w3id.org/dpv#Technology", + "@id": "https://w3id.org/dpv#Benefit", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18925,6 +17785,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Impact" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18934,37 +17799,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "Impact(s) that acts as or causes benefits" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@value": "Benefit" } ] }, { - "@id": "https://w3id.org/dpv#RiskLevel", + "@id": "https://w3id.org/dpv#PersonalisedAdvertising", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18972,6 +17832,14 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Advertising" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18981,38 +17849,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@value": "Purposes associated with creating and providing personalised advertising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Level" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + "@value": "Personalised Advertising" } ] }, { - "@id": "https://w3id.org/dpv#PublicLocation", + "@id": "https://w3id.org/dpv#Rule", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19020,11 +17881,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LocalLocation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -19034,25 +17890,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is or can be accessed by the public" + "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Location" + "@value": "Rule" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalDataProcess", + "@id": "https://w3id.org/dpv#hasProcessingAutomation", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#PersonalDataProcess" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://purl.org/dc/terms/contributor": [ @@ -19063,7 +17919,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-11" + "@value": "2022-08-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19080,26 +17936,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Personal Data Process" + "@value": "Indicates the use or extent of automation associated with processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data process" + "@value": "has processing automation" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#PersonalDataProcess" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#SmallDataVolume", + "@id": "https://w3id.org/dpv#Unlawful", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume", + "https://w3id.org/dpv#Lawfulness", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -19110,7 +17966,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19120,7 +17976,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19132,21 +17988,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "State of being unlawful or legally non-compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Data Volume" + "@value": "Unlawful" } ] }, { - "@id": "https://w3id.org/dpv#NationalScale", + "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -19157,7 +18013,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19167,7 +18029,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19179,37 +18041,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Scale" + "@value": "Trusted Execution Environments" } ] }, { - "@id": "https://w3id.org/dpv#UntilTimeDuration", + "@id": "https://w3id.org/dpv#MakeAvailable", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19219,7 +18077,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19231,37 +18089,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "to transform or publish data to be used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Time Duration" + "@value": "Make Available" } ] }, { - "@id": "https://w3id.org/dpv#Notice", + "@id": "https://w3id.org/dpv#LocationLocality", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0025" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19271,18 +18130,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice" - }, - { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" - }, - { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19294,32 +18142,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice" + "@value": "Location Locality" } ] }, { - "@id": "https://w3id.org/dpv#Prohibition", + "@id": "https://w3id.org/dpv#VulnerableDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Rule", + "https://w3id.org/dpv#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" + "@value": "Georg Krog, Paul Ryan, Harshvardhan Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19329,7 +18177,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19341,42 +18189,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a prohibition to perform an activity" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prohibition" + "@value": "Vulnerable Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ] }, { - "@id": "https://w3id.org/dpv#hasHumanInvolvement", + "@id": "https://w3id.org/dpv#hasAuthority", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Authority" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19393,44 +18241,83 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + "@value": "Indicates applicability of authority for a jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has human involvement" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" + "@value": "has authority" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#Restrict", + "@id": "https://w3id.org/dpv#Conformant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", + "https://w3id.org/dpv#ConformanceStatus", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-10-22" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ConformanceStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "State of being conformant" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Conformant" + } + ] + }, + { + "@id": "https://w3id.org/dpv#StorageRestoration", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19440,7 +18327,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19452,45 +18339,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to apply a restriction on the processing of specific records" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Restrict" + "@value": "Storage Restoration" } ] }, { - "@id": "https://w3id.org/dpv#hasStatus", + "@id": "https://w3id.org/dpv#hasProhibition", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#Context" } ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#Prohibition" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - }, - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19498,15 +18381,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv#hasActivityStatus" - }, + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasAuditStatus" + "@id": "https://w3id.org/dpv#hasRule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19518,54 +18395,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of specified concept" + "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has status" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates the status of a Right Exercise Activity" + "@value": "has prohibition" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#Context" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#Prohibition" } ] }, { - "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation", + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19575,7 +18440,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv#CommunicationManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19587,32 +18455,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of a trusted third party to provide or carry out a measure" + "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Third Party Utilisation" + "@value": "Communication for Customer Care" } ] }, { - "@id": "https://w3id.org/dpv#AuthenticationProtocols", + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19622,27 +18490,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" - }, - { - "@id": "https://w3id.org/dpv#BiometricAuthentication" - }, - { - "@id": "https://w3id.org/dpv#SingleSignOn" - }, - { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication" - }, - { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" - }, - { - "@id": "https://w3id.org/dpv#PasswordAuthentication" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19654,37 +18502,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "Consultation with Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#GeneratedPersonalData", + "@id": "https://w3id.org/dpv#Scale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19694,15 +18536,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#InferredData" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#InferredPersonalData" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19714,30 +18548,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "A measurement along some dimension" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Personal Data" + "@value": "Scale" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." } ] }, { - "@id": "https://w3id.org/dpv#PostQuantumCryptography", + "@id": "https://w3id.org/dpv#hasRecipient", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Recipient" + } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } @@ -19745,13 +18591,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-04" + }, + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19759,9 +18615,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19773,41 +18629,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "Indicates Recipient of Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "has recipient" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates the Recipient of a Right Exercise Activity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Recipient" } ] }, { - "@id": "http://purl.org/dc/terms/isPartOf", + "@id": "https://w3id.org/dpv#hasCountry", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseRecord" + "@id": "https://w3id.org/dpv#Country" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19815,67 +18682,57 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasLocation" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dct:isPartOf" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" + "@value": "Indicates applicability of specified country" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@language": "en", + "@value": "has country" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseRecord" + "@id": "https://w3id.org/dpv#Country" } ] }, { - "@id": "https://w3id.org/dpv#isImplementedByEntity", + "@id": "https://w3id.org/dpv#ConsentUnknown", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - }, - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19883,6 +18740,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -19892,52 +18754,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@value": "State where information about consent is not available or is unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented by entity" + "@value": "Consent Unknown" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." - }, - { - "@language": "en", - "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" } ] }, { - "@id": "https://w3id.org/dpv#RequestActionDelayed", + "@id": "https://w3id.org/dpv#Transmit", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19947,7 +18796,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19959,36 +18808,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being delayed towards fulfilment" + "@value": "to send out data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Action Delayed" + "@value": "Transmit" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipientDataController", + "@id": "https://w3id.org/dpv#isRepresentativeFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Representative" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19998,7 +18852,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20010,23 +18864,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + "@value": "Indicates the entity is a representative for specified entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient data controller" + "@value": "is representative for" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Representative" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#ServiceOptimisation", + "@id": "https://w3id.org/dpv#RecordManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -20034,13 +18893,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20050,15 +18909,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20070,27 +18921,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of services or activities" + "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Optimisation" + "@value": "Record Management" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." } ] }, { - "@id": "https://w3id.org/dpv#NonMaterialDamage", + "@id": "https://w3id.org/dpv#ComplianceViolation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -20101,7 +18952,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20111,7 +18968,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20123,20 +18980,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes non-material damages" + "@value": "State where compliance cannot be achieved due to requirements being violated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Material Damage" + "@value": "Compliance Violation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Changed from \"violation of compliance\" for consistency with other terms" } ] }, { - "@id": "https://w3id.org/dpv#AuditStatus", + "@id": "https://w3id.org/dpv#CounterMoneyLaundering", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -20147,7 +19011,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20157,27 +19021,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#AuditRequested" - }, - { - "@id": "https://w3id.org/dpv#AuditApproved" - }, - { - "@id": "https://w3id.org/dpv#AuditRequired" - }, - { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved" - }, - { - "@id": "https://w3id.org/dpv#AuditRejected" - }, - { - "@id": "https://w3id.org/dpv#AuditNotRequired" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20189,101 +19033,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Status" + "@value": "Counter Money Laundering" } ] }, { - "@id": "https://w3id.org/dpv#hasPurpose", + "@id": "https://w3id.org/dpv#Transfer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates association with Purpose" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has purpose" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@id": "https://w3id.org/dpv/examples#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20293,7 +19074,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20305,26 +19086,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "to move data from one place to another" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "Transfer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Transfer" } ] }, { - "@id": "https://w3id.org/dpv#hasActivityStatus", + "@id": "https://w3id.org/dpv#RequestActionDelayed", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RequestStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -20334,7 +19117,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20342,9 +19125,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20356,31 +19139,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "State of a request being delayed towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has activity status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@value": "Request Action Delayed" } ] }, { - "@id": "https://w3id.org/dpv#hasDataVolume", + "@id": "https://w3id.org/dpv#Damage", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataVolume" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -20390,7 +19164,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20398,9 +19172,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20412,37 +19186,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the volume of data" + "@value": "Impact that acts as or causes damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data volume" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataVolume" + "@value": "Damage" } ] }, { - "@id": "https://w3id.org/dpv#AuditApproved", + "@id": "https://w3id.org/dpv#Retrieve", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Processing", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20452,7 +19222,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20464,36 +19234,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "to retrieve data, often in an automated manner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Retrieve" } ] }, { - "@id": "https://w3id.org/dpv#hasJointDataControllers", + "@id": "https://w3id.org/dpv#Consent", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#JointDataControllers" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2021-04-07" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples#E0023" + }, + { + "@id": "https://w3id.org/dpv/examples#E0024" + }, + { + "@id": "https://w3id.org/dpv/examples#E0025" + }, + { + "@id": "https://w3id.org/dpv/examples#E0026" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20501,9 +19287,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20515,57 +19301,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@value": "Consent of the Data Subject for specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has joint data controllers" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#JointDataControllers" + "@value": "Consent" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingScale", + "@id": "https://w3id.org/dpv#hasProcessing", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Processing" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#Scale" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#LargeScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv#SmallScaleProcessing" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#MediumScaleProcessing" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20577,26 +19359,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Processing" + "@value": "Indicates association with Processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Scale" + "@value": "has processing" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#CollectedData", + "@id": "https://w3id.org/dpv#DataProcessorContract", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -20612,12 +19394,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#CollectedPersonalData" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20629,21 +19406,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained by collecting it from a source" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Data" + "@value": "Data Processor Contract" } ] }, { - "@id": "https://w3id.org/dpv#Authentication-ABC", + "@id": "https://w3id.org/dpv#AuditRequired", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -20654,13 +19431,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20670,7 +19441,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20682,25 +19453,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "Audit Required" } ] }, { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess", + "@id": "https://w3id.org/dpv#RightExerciseRecord", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20710,7 +19488,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#Record" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20722,38 +19500,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved" + "@value": "Record of a Right being exercised" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data Process" + "@value": "Right Exercise Record" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." + "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" } ] }, { - "@id": "https://w3id.org/dpv#PrimaryImportance", + "@id": "https://w3id.org/dpv#hasDataSubject", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Importance", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20761,9 +19549,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20775,32 +19563,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "has data subject" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#ConsentNotice", + "@id": "https://w3id.org/dpv#Citizen", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20810,7 +19603,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20822,18 +19615,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Citizen" } ] }, { - "@id": "https://w3id.org/dpv#SearchFunctionalities", + "@id": "https://w3id.org/dpv#PublicRelations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -20841,13 +19634,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20857,7 +19656,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20869,36 +19668,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" + "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Search Functionalities" + "@value": "Public Relations" } ] }, { - "@id": "https://w3id.org/dpv#hasData", + "@id": "https://w3id.org/dpv#JointDataControllers", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Data" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog, Harshvardhan Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-02-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20906,9 +19700,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasPersonalData" + "@id": "https://w3id.org/dpv#DataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20920,32 +19714,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data" + "@value": "Joint Data Controllers" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Data" + "@language": "en", + "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" } ] }, { - "@id": "https://w3id.org/dpv#hasComplianceStatus", + "@id": "http://purl.org/dc/terms/valid", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - } - ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" @@ -20954,7 +19744,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20962,49 +19752,51 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@language": "en", + "@value": "dct:valid" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#hasLawfulness" + "@language": "en", + "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" } + ] + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "accepted" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "Indicates the status of compliance of specified concept" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "has compliance status" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@language": "en", + "@value": "(GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj)" } - ] - }, - { - "@id": "https://w3id.org/dpv#PersonalDataProcess", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/vocab/vann/example": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/examples#E0015" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21014,7 +19806,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#SensitivePersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21026,21 +19818,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method involving personal data" + "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Process" + "@value": "Special Category Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." } ] }, { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#NonPersonalDataProcess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -21048,12 +19845,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -21061,7 +19852,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21073,42 +19864,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Of Data Subjects" + "@value": "Non-Personal Data Process" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." } ] }, { - "@id": "https://w3id.org/dpv#Visitor", + "@id": "https://w3id.org/dpv#hasLocation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21120,32 +19922,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "Indicates information about location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Visitor" + "@value": "has location" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv#HugeDataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21155,7 +19962,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21167,41 +19974,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Huge Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#Sector", + "@id": "https://w3id.org/dpv#DataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples#E0010" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21213,37 +20020,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" + "@value": "Volume or Scale of Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sector" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@value": "Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#Scope", + "@id": "https://w3id.org/dpv#HumanResourceManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21253,7 +20061,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21265,22 +20073,40 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scope" + "@value": "Human Resource Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } ] }, { - "@id": "https://w3id.org/dpv#IdentifyingPersonalData", + "@id": "https://w3id.org/dpv#PassiveRight", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Right", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -21288,7 +20114,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21300,38 +20126,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" + "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifying Personal Data" + "@value": "Passive Right" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." + "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." } ] }, { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv#Obligation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#Rule", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21341,7 +20167,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21353,32 +20179,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "A rule describing an obligation for performing an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Obligation" } ] }, { - "@id": "https://w3id.org/dpv#Customer", + "@id": "https://w3id.org/dpv#Erase", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21388,12 +20215,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Client" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21405,44 +20227,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" + "@value": "to delete data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@value": "Erase" } ] }, { - "@id": "https://w3id.org/dpv#MakeAvailable", + "@id": "https://w3id.org/dpv#PersonnelManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21452,7 +20268,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#HumanResourceManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21464,20 +20280,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Make Available" + "@value": "Personnel Management" } ] }, { - "@id": "https://w3id.org/dpv#ThirdCountry", + "@id": "https://w3id.org/dpv#LocalLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -21488,7 +20305,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21498,7 +20321,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21510,53 +20333,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "Location is local" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country" + "@value": "Local Location" } ] }, { - "@id": "https://w3id.org/dpv#hasProcessing", + "@id": "https://w3id.org/dpv#ConsultationWithAuthority", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Processing" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21568,43 +20380,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Processing" + "@value": "Consultation with Authority" } ] }, { - "@id": "https://w3id.org/dpv#CybersecurityAssessment", + "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21614,10 +20415,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Assessment" - }, - { - "@id": "https://w3id.org/dpv#SecurityAssessment" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21629,32 +20427,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Assessment" + "@value": "Fulfilment of Contractual Obligation" } ] }, { - "@id": "https://w3id.org/dpv#SocialMediaMarketing", + "@id": "https://w3id.org/dpv#ObservedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21664,7 +20456,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21676,21 +20468,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing through social media" + "@value": "Data that has been obtained through observations of a source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Marketing" + "@value": "Observed Data" } ] }, { - "@id": "https://w3id.org/dpv#RequestAcknowledged", + "@id": "https://w3id.org/dpv#Scope", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -21701,7 +20492,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21711,7 +20502,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21723,37 +20514,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being acknowledged" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Acknowledged" + "@value": "Scope" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalMeasure", + "@id": "https://w3id.org/dpv#Adult", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21763,42 +20549,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Encryption" - }, - { - "@id": "https://w3id.org/dpv#DataBackupProtocols" - }, - { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" - }, - { - "@id": "https://w3id.org/dpv#InformationFlowControl" - }, - { - "@id": "https://w3id.org/dpv#SecurityMethod" - }, - { - "@id": "https://w3id.org/dpv#ActivityMonitoring" - }, - { - "@id": "https://w3id.org/dpv#DigitalRightsManagement" - }, - { - "@id": "https://w3id.org/dpv#AccessControlMethod" - }, - { - "@id": "https://w3id.org/dpv#AuthorisationProtocols" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21810,18 +20561,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Measure" + "@value": "Adult" } ] }, { - "@id": "https://w3id.org/dpv#Record", + "@id": "https://w3id.org/dpv#Analyse", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -21836,7 +20587,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21846,12 +20597,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Obtain" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#RightExerciseRecord" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21863,21 +20609,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "to study or examine the data in detail" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record" + "@value": "Analyse" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Analyse" } ] }, { - "@id": "https://w3id.org/dpv#LocalLocation", + "@id": "https://w3id.org/dpv#ForProfitOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -21888,7 +20639,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/modified": [ @@ -21904,24 +20655,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LocationLocality" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#PrivateLocation" - }, - { - "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment" - }, - { - "@id": "https://w3id.org/dpv#WithinDevice" - }, - { - "@id": "https://w3id.org/dpv#WithinVirtualEnvironment" - }, - { - "@id": "https://w3id.org/dpv#PublicLocation" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21933,26 +20667,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Location" + "@value": "For-Profit Organisation" } ] }, { - "@id": "https://w3id.org/dpv#hasRight", + "@id": "https://w3id.org/dpv#AuditNotRequired", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Right" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AuditStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -21962,7 +20692,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21970,6 +20700,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21979,37 +20714,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has right" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Right" + "@value": "Audit Not Required" } ] }, { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv#FederatedLocations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22019,10 +20755,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" - }, - { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22034,26 +20767,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving customer-relationship management (CRM) processes" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Internal CRM Processes" + "@value": "Federated Locations" } ] }, { - "@id": "https://w3id.org/dpv#IntellectualPropertyData", + "@id": "https://w3id.org/dpv#RemoteLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 5.10" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22063,7 +20808,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22075,31 +20820,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected by Intellectual Property rights and regulations" + "@value": "Location is remote i.e. not local" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IntellectualPropertyData" + "@value": "Remote Location" } ] }, { - "@id": "https://w3id.org/dpv#Automation", + "@id": "https://w3id.org/dpv#Harm", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-08-13" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0013" + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22109,72 +20860,44 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#NotAutomated" - }, - { - "@id": "https://w3id.org/dpv#HighAutomation" - }, - { - "@id": "https://w3id.org/dpv#AssistiveAutomation" - }, - { - "@id": "https://w3id.org/dpv#Autonomous" - }, - { - "@id": "https://w3id.org/dpv#ConditionalAutomation" - }, - { - "@id": "https://w3id.org/dpv#PartialAutomation" - }, - { - "@id": "https://w3id.org/dpv#FullAutomation" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of degree or level of automation associated with specified context" + "@value": "Impact that acts as or causes harms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automation" + "@value": "Harm" } ] }, { - "@id": "https://w3id.org/dpv#Representative", + "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22184,12 +20907,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22201,21 +20919,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representative of a legal entity" + "@value": "Legitimate Interests of the Data Subject in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Representative" + "@value": "Legitimate Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv#ActivityProposed", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -22226,13 +20944,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22242,7 +20954,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22254,47 +20966,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "State of an activity being proposed or planned i.e. yet to occur" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "Activity Proposed" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingCondition", + "@id": "https://w3id.org/dpv#DocumentSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#ProcessingLocation" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingDuration" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22306,32 +21019,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding processing of data or use of technologies" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Condition" + "@value": "Document Security" } ] }, { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv#Immigrant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22341,7 +21054,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22353,42 +21066,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with personalisation of interfaces presented to the user" + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User Interface Personalisation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples of user-interface personalisation include changing the language to match the locale" + "@value": "Immigrant" } ] }, { - "@id": "https://w3id.org/dpv#hasThirdCountry", + "@id": "https://w3id.org/dpv#CreditChecking", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ThirdCountry" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22396,9 +21099,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22410,26 +21113,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has third country" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ThirdCountry" + "@value": "Credit Checking" } ] }, { - "@id": "https://w3id.org/dpv#EndlessDuration", + "@id": "https://w3id.org/dpv#PublicInterest", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Duration", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -22440,13 +21138,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22456,7 +21148,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22468,22 +21160,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is (known or intended to be) open ended or without an end" + "@value": "Processing is necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Endless Duration" + "@value": "Public Interest" } ] }, { - "@id": "https://w3id.org/dpv#SymmetricEncryption", + "@id": "https://w3id.org/dpv#hasPersonalDataProcess", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#PersonalDataProcess" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -22493,13 +21189,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "2023-12-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22507,11 +21197,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Encryption" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22521,21 +21206,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of symmetric cryptography to encrypt data" + "@value": "Indicates association with a Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "has personal data process" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#PersonalDataProcess" } ] }, { - "@id": "http://purl.org/dc/terms/accessRights", + "@id": "https://w3id.org/dpv#Generate", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -22545,7 +21236,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22553,21 +21244,32 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Obtain" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dct:accessRights" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" + "@value": "to generate or create data" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Generate" } ] }, { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -22609,18 +21311,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Wireless Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#VendorManagement", + "@id": "https://w3id.org/dpv#ProvideEventRecommendations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -22628,19 +21330,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-11-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22650,18 +21358,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Purpose" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment" - }, - { - "@id": "https://w3id.org/dpv#VendorRecordsManagement" - }, - { - "@id": "https://w3id.org/dpv#VendorPayment" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22673,32 +21370,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "Purposes associated with creating and providing personalised recommendations for events" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "Provide Event Recommendations" } ] }, { - "@id": "https://w3id.org/dpv#NotRequired", + "@id": "https://w3id.org/dpv#TrustedComputing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Necessity", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22708,7 +21411,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22720,18 +21423,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Required" + "@value": "Trusted Computing" } ] }, { - "@id": "https://w3id.org/dpv#ProvideProductRecommendations", + "@id": "https://w3id.org/dpv#IdentityVerification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -22748,12 +21451,6 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -22761,7 +21458,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22773,38 +21470,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" + "@value": "Purposes associated with verifying or authorising identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Product Recommendations" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Marketing" + "@value": "Identity Verification" } ] }, { - "@id": "https://w3id.org/dpv#LegalObligation", + "@id": "https://w3id.org/dpv#ObservedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-08-24" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22814,7 +21510,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#ObservedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22826,34 +21525,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified processing" + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "Observed Personal Data" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationalMeasure", + "@id": "https://w3id.org/dpv#AssistiveAutomation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Automation", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -22866,63 +21555,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#RegularityOfRecertification" - }, - { - "@id": "https://w3id.org/dpv#RecordsOfActivities" - }, - { - "@id": "https://w3id.org/dpv#Safeguard" - }, - { - "@id": "https://w3id.org/dpv#StaffTraining" - }, - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - }, - { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" - }, - { - "@id": "https://w3id.org/dpv#ReviewProcedure" - }, - { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" - }, - { - "@id": "https://w3id.org/dpv#PrivacyByDesign" - }, - { - "@id": "https://w3id.org/dpv#RightExerciseNotice" - }, - { - "@id": "https://w3id.org/dpv#CertificationSeal" - }, - { - "@id": "https://w3id.org/dpv#Notice" - }, - { - "@id": "https://w3id.org/dpv#Consultation" - }, - { - "@id": "https://w3id.org/dpv#Assessment" - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement" - }, - { - "@id": "https://w3id.org/dpv#Policy" - }, - { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - }, - { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#Automation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22934,32 +21567,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "The system assists an operator" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Measure" + "@value": "Assistive Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "https://w3id.org/dpv#OptimiseUserInterface", + "@id": "https://w3id.org/dpv#UseSyntheticData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22969,7 +21614,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22981,32 +21626,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of interfaces presented to the user" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "Use of Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv#AuthorisationProcedure", + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23016,15 +21661,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#CredentialManagement" - }, - { - "@id": "https://w3id.org/dpv#IdentityManagementMethod" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23036,53 +21673,59 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Procedure" + "@value": "Explicitly Expressed Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" } ] }, { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv#Infer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-04-20" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv/examples#E0014" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" + "@id": "https://w3id.org/dpv#Derive" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23094,32 +21737,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" + "@value": "to infer data from existing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Infer" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ] }, { - "@id": "https://w3id.org/dpv#AuditRequired", + "@id": "https://w3id.org/dpv#ContractPerformance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23129,7 +21778,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23141,42 +21790,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "Fulfilment or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Required" + "@value": "Contract Performance" } ] }, { - "@id": "https://w3id.org/dpv#Patient", + "@id": "https://w3id.org/dpv#Context", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv/examples#E0028" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23188,32 +21842,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + "@value": "Contextually relevant information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Patient" + "@value": "Context" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." } ] }, { - "@id": "https://w3id.org/dpv#ReviewProcedure", + "@id": "https://w3id.org/dpv#AnonymisedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23223,12 +21882,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment" + "@id": "https://w3id.org/dpv#NonPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23240,36 +21894,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Procedure" + "@value": "Anonymised Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." } ] }, { - "@id": "https://w3id.org/dpv#hasDataProcessor", + "@id": "https://w3id.org/dpv#DerivedData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataProcessor" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23277,9 +21927,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23291,43 +21941,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" + "@value": "Data that has been obtained through derivations of other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data processor" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataProcessor" + "@value": "Derived Data" } ] }, { - "@id": "https://w3id.org/dpv#RiskManagementPlan", + "@id": "https://w3id.org/dpv#EnterIntoContract", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO 31073:2022,https://www.iso.org/standard/79637.html)" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23337,7 +21976,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23349,31 +21988,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Plan" + "@value": "Enter Into Contract" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationalUnit", + "@id": "https://w3id.org/dpv#Prohibition", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Rule", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23383,7 +22023,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23395,18 +22035,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "A rule describing a prohibition to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "Prohibition" } ] }, { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv#MobilePlatformSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -23436,7 +22076,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23448,32 +22088,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "Security implemented over a mobile platform" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "Mobile Platform Security" } ] }, { - "@id": "https://w3id.org/dpv#SingleSignOn", + "@id": "https://w3id.org/dpv#Applicant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23483,7 +22123,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23495,38 +22135,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Data subjects that are applicants in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Applicant" } ] }, { - "@id": "https://w3id.org/dpv#PublicRelations", + "@id": "https://w3id.org/dpv#Combine", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23536,7 +22171,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23548,38 +22183,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" + "@value": "to join or merge data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Relations" + "@value": "Combine" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Aggregate" } ] }, { - "@id": "https://w3id.org/dpv#RandomLocation", + "@id": "https://w3id.org/dpv#CustomerCare", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23589,7 +22224,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23601,49 +22236,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Random Location" + "@value": "Customer Care" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Feedback" } ] }, { - "@id": "https://w3id.org/dpv#ConformanceStatus", + "@id": "https://w3id.org/dpv#Collect", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-05-07" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv/examples#E0018" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#NonConformant" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Conformant" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23655,32 +22295,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" + "@value": "to gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Status" + "@value": "Collect" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Collect" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv#ConsentRevoked", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P Krogg" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23690,7 +22342,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23702,32 +22354,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "Consent Revoked" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ] }, { - "@id": "https://w3id.org/dpv#ImpliedConsent", + "@id": "https://w3id.org/dpv#CybersecurityTraining", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23737,7 +22401,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23749,47 +22413,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "Training methods related to cybersecurity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Implied Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@value": "Cybersecurity Training" } ] }, { - "@id": "https://w3id.org/dpv#DerivedData", + "@id": "https://w3id.org/dpv#Consequence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv/examples#E0029" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#DerivedPersonalData" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23801,21 +22459,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through derivations of other data" + "@value": "The consequence(s) possible or arising from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Data" + "@value": "Consequence" } ] }, { - "@id": "https://w3id.org/dpv#CloudLocation", + "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -23826,13 +22484,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23842,7 +22500,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RemoteLocation" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23854,32 +22512,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "Document Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv#ProcessingLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P Krog" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23889,7 +22541,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#ProcessingCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23901,21 +22553,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" + "@value": "Conditions regarding Location for processing of data or use of technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Fraud Database" + "@value": "Processing Location" } ] }, { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments", + "@id": "https://w3id.org/dpv#PseudonymisedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -23926,13 +22577,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23942,7 +22587,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23954,32 +22599,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Execution Environments" + "@value": "Pseudonymised Data" } ] }, { - "@id": "https://w3id.org/dpv#Modify", + "@id": "https://w3id.org/dpv#NaturalPerson", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23989,7 +22633,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Alter" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24001,32 +22645,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify or change data" + "@value": "A human" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Modify" + "@value": "Natural Person" } ] }, { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv#AuthorisationProtocols", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24036,7 +22686,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24048,21 +22698,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Rating Database" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Credit Rating Database" + "@value": "Authorisation Protocols" } ] }, { - "@id": "https://w3id.org/dpv#Compliant", + "@id": "https://w3id.org/dpv#EndlessDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus", + "https://w3id.org/dpv#Duration", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -24073,7 +22723,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24083,7 +22739,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24095,38 +22751,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "Duration that is (known or intended to be) open ended or without an end" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliant" + "@value": "Endless Duration" } ] }, { - "@id": "https://w3id.org/dpv#ConsentWithdrawn", + "@id": "https://w3id.org/dpv#InferredPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24136,7 +22791,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#GeneratedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24148,24 +22806,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" + "@value": "Personal Data that is obtained through inference from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Withdrawn" + "@value": "Inferred Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." } ] }, { - "@id": "https://w3id.org/dpv#NonCommercialResearch", + "@id": "https://w3id.org/dpv#SellProductsToDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -24189,7 +22847,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24201,31 +22859,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Sell Products to Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." } ] }, { - "@id": "https://w3id.org/dpv#hasPhysicalMeasure", + "@id": "https://w3id.org/dpv#Consultation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24233,9 +22898,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24247,59 +22912,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Physical measure" + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has physical measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@value": "Consultation" } ] }, { - "@id": "https://w3id.org/dpv#Processing", + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0005" - }, - { - "@id": "https://w3id.org/dpv/examples#E0011" - }, - { - "@id": "https://w3id.org/dpv/examples#E0014" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24307,33 +22951,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Transfer" - }, - { - "@id": "https://w3id.org/dpv#Organise" - }, - { - "@id": "https://w3id.org/dpv#Disclose" - }, - { - "@id": "https://w3id.org/dpv#Obtain" - }, - { - "@id": "https://w3id.org/dpv#Transform" - }, - { - "@id": "https://w3id.org/dpv#Use" - }, - { - "@id": "https://w3id.org/dpv#Remove" - }, - { - "@id": "https://w3id.org/dpv#Copy" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Store" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24345,43 +22965,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operations or 'processing' performed on data" + "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing" + "@value": "Human Involvement for Verification" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "spl:AnyProcessing" + "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." } ] }, { - "@id": "https://w3id.org/dpv#DataExporter", + "@id": "https://w3id.org/dpv#hasDataController", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataController" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-04" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24389,9 +23014,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24403,32 +23028,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + "@value": "Indicates association with Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Exporter" + "@value": "has data controller" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." + "@id": "https://w3id.org/dpv#DataController" } ] }, { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv#LocalEnvironmentScale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#GeographicCoverage", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -24438,7 +23058,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24446,17 +23066,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasNotice" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasLegalMeasure" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24468,25 +23080,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@value": "Geographic coverage spanning a specific environment within the locality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has organisational measure" + "@value": "Local Environment Scale" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@language": "en", + "@value": "For example, geographic scale of an event take place in a specific building or room" } ] }, { - "@id": "https://w3id.org/dpv#RequestStatus", + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -24497,49 +23111,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#RequestStatusQuery" - }, - { - "@id": "https://w3id.org/dpv#RequestRequiredActionPerformed" - }, - { - "@id": "https://w3id.org/dpv#RequestAcknowledged" - }, - { - "@id": "https://w3id.org/dpv#RequestActionDelayed" - }, - { - "@id": "https://w3id.org/dpv#RequestInitiated" - }, - { - "@id": "https://w3id.org/dpv#RequestAccepted" - }, - { - "@id": "https://w3id.org/dpv#RequestRejected" - }, - { - "@id": "https://w3id.org/dpv#RequestUnfulfilled" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RequestFulfilled" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" }, { - "@id": "https://w3id.org/dpv#RequestRequiresAction" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24551,32 +23142,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with requests" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Status" + "@value": "Zero Knowledge Authentication" } ] }, { - "@id": "https://w3id.org/dpv#DPIA", + "@id": "https://w3id.org/dpv#Authentication-ABC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24586,7 +23183,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24598,44 +23195,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Top class: Impact Assessment, and DPIA is sub-class" + "@value": "Authentication using ABC" } ] }, { - "@id": "https://w3id.org/dpv#WithinDevice", + "@id": "https://w3id.org/dpv#Employee", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location", + "https://w3id.org/dpv#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24645,7 +23230,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24657,32 +23242,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a device, such as a smartphone" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Device" + "@value": "Employee" } ] }, { - "@id": "https://w3id.org/dpv#PublicDataSource", + "@id": "https://w3id.org/dpv#ThirdPartyDataSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#DataSource", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24704,38 +23284,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Data Source" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + "@value": "ThirdParty as Data Source" } ] }, { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv#BackgroundChecks", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24745,7 +23325,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24757,32 +23337,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving existing products and services" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "Background Checks" } ] }, { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24792,7 +23372,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24804,32 +23384,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Audit Conditionally Approved" + "@language": "en", + "@value": "Vital Interest of Data Subject" + } + ] + }, + { + "@id": "https://w3id.org/dpv#SyntheticData", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } - ] - }, - { - "@id": "https://w3id.org/dpv#StatisticallyConfidentialData", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2(20)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24839,7 +23430,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#GeneratedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24851,32 +23442,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected through Statistical Confidentiality regulations and agreements" + "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "StatisticallyConfidentialData" + "@value": "Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv#DesignStandard", + "@id": "https://w3id.org/dpv#LocalityScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24886,7 +23477,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24898,32 +23489,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "Geographic coverage spanning a specific locality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Design Standard" + "@value": "Locality Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For example, geographic scale of a city or an area within a city" } ] }, { - "@id": "https://w3id.org/dpv#SystematicMonitoring", + "@id": "https://w3id.org/dpv#Record", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingContext", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ @@ -24939,7 +23531,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24951,31 +23543,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "to make a record (especially media)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Systematic Monitoring" + "@value": "Record" } ] }, { - "@id": "https://w3id.org/dpv#Justification", + "@id": "https://w3id.org/dpv#hasRepresentative", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Representative" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24983,9 +23585,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24997,18 +23599,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "Specifies representative of the legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Justification" + "@value": "has representative" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Representative" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionAtRest", + "@id": "https://w3id.org/dpv#VirtualisationSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -25016,13 +23628,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25032,7 +23650,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25044,44 +23662,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "Security implemented at or through virtualised environments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption at Rest" + "@value": "Virtualisation Security" } ] }, { - "@id": "https://w3id.org/dpv#ProvideEventRecommendations", + "@id": "https://w3id.org/dpv#SystematicMonitoring", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#ProcessingContext", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25091,7 +23703,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25103,18 +23715,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations for events" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Event Recommendations" + "@value": "Systematic Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#hasIndicationMethod", + "@id": "https://w3id.org/dpv#isIndicatedAtTime", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -25144,31 +23756,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" + "@value": "Specifies the temporal information for when the entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has indication method" + "@value": "is indicated at time" } ] }, { - "@id": "https://w3id.org/dpv#Likelihood", + "@id": "https://w3id.org/dpv#hasRelationWithDataSubject", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25176,6 +23793,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25185,27 +23807,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" + "@value": "Indicates the relation between specified Entity and Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Likelihood" + "@value": "has relation with data subject" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#FixedOccurencesDuration", + "@id": "https://w3id.org/dpv#hasOutcome", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { @@ -25215,13 +23836,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25229,11 +23844,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25243,83 +23853,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Occurences Duration" + "@value": "has outcome" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectContract", + "@id": "https://w3id.org/dpv#UninformedConsent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Contract" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Subject Contract" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isExercisedAt", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#ActiveRight" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseNotice" - } - ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25327,6 +23886,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Consent" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25336,28 +23900,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates context or information about exercising a right" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is exercised at" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#ActiveRight" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseNotice" + "@value": "Uninformed Consent" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv#DataSanitisationTechnique", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -25387,7 +23941,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25399,38 +23953,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "Data Sanitisation Technique" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv#hasEntity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Entity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25438,11 +23990,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25452,62 +23999,59 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs to the specified context" + "@value": "Indicates inclusion or applicability of an entity to some concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "has entity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Inputs can be in the form of data or other resources." + "@value": "parent property for controller, processor, data subject, authority, etc.?" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#ImpactAssessment", + "@id": "https://w3id.org/dpv#ConsentExpired", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#PIA" - }, - { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#DPIA" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25519,36 +24063,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "Consent Expired" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ] }, { - "@id": "https://w3id.org/dpv#Consequence", + "@id": "https://w3id.org/dpv#ReviewProcedure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0029" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25556,18 +24102,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess" - }, - { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure" - }, - { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25579,33 +24116,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence" + "@value": "Review Procedure" } ] }, { - "@id": "https://w3id.org/dpv#Acquire", + "@id": "https://w3id.org/dpv#Seal", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25615,7 +24151,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25627,32 +24163,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquire" + "@value": "Seal" } ] }, { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25662,7 +24197,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25674,41 +24209,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "Consequence of Success" } ] }, { - "@id": "https://w3id.org/dpv#isResidualRiskOf", + "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Risk" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-02" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25716,6 +24253,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25725,44 +24267,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@value": "An organisation not part of or independent from the government" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is residual risk of" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Non-Governmental Organisation" } ] }, { - "@id": "https://w3id.org/dpv#ObservedPersonalData", + "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog" - } - ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -25775,10 +24296,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#ObservedData" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25790,34 +24308,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" + "@value": "Indicates that technology is being used in an innovative manner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Personal Data" + "@value": "Innovative use of Technology" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" } ] }, { - "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment", + "@id": "https://w3id.org/dpv#IdentifyingPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -25825,7 +24337,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25837,32 +24349,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a physical environment, such as a room" + "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Physical Environment" + "@value": "Identifying Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." } ] }, { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv#Country", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25872,18 +24389,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DesignStandard" - }, - { - "@id": "https://w3id.org/dpv#CodeOfConduct" - }, - { - "@id": "https://w3id.org/dpv#PrivacyByDefault" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25895,51 +24401,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "Country" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." } ] }, { - "@id": "https://w3id.org/dpv#DataController", + "@id": "https://w3id.org/dpv#hasConsequenceOn", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Axel Polleres, Javier Fernández" + "@id": "https://w3id.org/dpv#Consequence" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0020" + "@value": "2022-11-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25947,16 +24444,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#JointDataControllers" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25966,32 +24453,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller" + "@value": "has consequence on" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology", + "@id": "https://w3id.org/dpv#Student", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26001,15 +24493,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#InnovativeUseOfExistingTechnology" - }, - { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26021,47 +24505,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates that technology is being used in an innovative manner" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative use of Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" + "@value": "Student" } ] }, { - "@id": "https://w3id.org/dpv#hasProcessingAutomation", + "@id": "https://w3id.org/dpv#Disseminate", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26073,36 +24553,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or extent of automation associated with processing" + "@value": "to spread data throughout" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing automation" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@value": "Disseminate" } ] }, { - "@id": "https://w3id.org/dpv#Recipient", + "@id": "https://w3id.org/dpv#GeneratedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/modified": [ @@ -26111,17 +24586,6 @@ "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -26129,18 +24593,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataProcessor" - }, - { - "@id": "https://w3id.org/dpv#ThirdParty" + "@id": "https://w3id.org/dpv#PersonalData" }, { - "@id": "https://w3id.org/dpv#DataImporter" + "@id": "https://w3id.org/dpv#InferredData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26152,44 +24608,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive data" + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyRecipient" + "@value": "Generated Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor." + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative", + "@id": "https://w3id.org/dpv#hasDataSubjectScale", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSubjectScale" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26197,9 +24651,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26211,38 +24665,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with representative of data subject(s)" + "@value": "Indicates the scale of data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject Representative" + "@value": "has data subject scale" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv#Acquire", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26252,7 +24706,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26264,26 +24718,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "to come into possession or control of the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "Acquire" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingDuration", + "@id": "https://w3id.org/dpv#PaymentManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26293,7 +24753,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26305,32 +24765,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions regarding Duration for processing of data or use of technologies" + "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Duration" + "@value": "Payment Management" } ] }, { - "@id": "https://w3id.org/dpv#Generate", + "@id": "https://w3id.org/dpv#NotRequired", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", + "https://w3id.org/dpv#Necessity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-02-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26340,7 +24800,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26352,32 +24812,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generate" + "@value": "Not Required" } ] }, { - "@id": "https://w3id.org/dpv#SecondaryImportance", + "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Importance", + "https://w3id.org/dpv#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26387,7 +24847,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26399,31 +24859,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "Mentally Vulnerable Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#Importance", + "@id": "https://w3id.org/dpv#DataSubjectContract", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26433,15 +24889,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#SecondaryImportance" - }, - { - "@id": "https://w3id.org/dpv#PrimaryImportance" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26453,27 +24901,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Importance" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + "@value": "Data Subject Contract" } ] }, { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv#VariableLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -26484,13 +24926,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26500,7 +24942,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26512,33 +24954,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "Variable Location" } ] }, { - "@id": "https://w3id.org/dpv#DiscloseByTransmission", + "@id": "https://w3id.org/dpv#ActivityHalted", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", + "https://w3id.org/dpv#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26548,7 +24989,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26560,48 +25001,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "Activity Halted" } ] }, { - "@id": "https://w3id.org/dpv#isAfter", + "@id": "https://w3id.org/dpv#hasLegalBasis", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" - }, + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26618,49 +25053,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "Indicates use or applicability of a Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is after" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "has legal basis" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#Obtain", + "@id": "https://w3id.org/dpv#StatisticallyConfidentialData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "DGA 2(20)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26670,27 +25087,54 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Data" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Observe" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Collect" - }, + "@language": "en", + "@value": "Data protected through Statistical Confidentiality regulations and agreements" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Acquire" - }, + "@language": "en", + "@value": "StatisticallyConfidentialData" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Safeguard", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Generate" - }, + "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Record" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Derive" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26702,26 +25146,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain" + "@value": "Safeguard" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ] }, { - "@id": "https://w3id.org/dpv#hasRisk", + "@id": "https://w3id.org/dpv#MonitoringPolicies", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -26731,7 +25177,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26739,6 +25191,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#GovernanceProcedures" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26748,25 +25205,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of Risk for this concept" + "@value": "Policy for monitoring (e.g. progress, performance)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Monitoring Policies" } ] }, { - "@id": "https://w3id.org/dpv#VerifiedData", + "@id": "https://w3id.org/dpv#SymmetricEncryption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -26777,7 +25230,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26787,7 +25246,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26799,32 +25258,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been verified in terms of accuracy, consistency, or quality" + "@value": "Use of symmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verified Data" + "@value": "Symmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv#PublicInterest", + "@id": "https://w3id.org/dpv#OrganisationalUnit", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26834,7 +25292,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26846,38 +25304,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or beneficial for interest of the public or society at large" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest" + "@value": "Organisational Unit" } ] }, { - "@id": "https://w3id.org/dpv#WebSecurityProtocols", + "@id": "https://w3id.org/dpv#Profiling", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26887,7 +25340,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26899,32 +25352,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "to create a profile that describes or represents a person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "Profiling" } ] }, { - "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation", + "@id": "https://w3id.org/dpv#Anonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO 29100:2011,https://www.iso.org/standard/45123.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26934,43 +25399,44 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv#Deidentification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" + "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Contractual Obligation" + "@value": "Anonymisation" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceStatus", + "@id": "https://w3id.org/dpv#Assess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26980,30 +25446,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Lawfulness" - }, - { - "@id": "https://w3id.org/dpv#ComplianceViolation" - }, - { - "@id": "https://w3id.org/dpv#NonCompliant" - }, - { - "@id": "https://w3id.org/dpv#Compliant" - }, - { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate" - }, - { - "@id": "https://w3id.org/dpv#PartiallyCompliant" - }, - { - "@id": "https://w3id.org/dpv#ComplianceUnknown" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27015,43 +25458,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Status" + "@value": "Assess" } ] }, { - "@id": "https://w3id.org/dpv#NonProfitOrganisation", + "@id": "https://w3id.org/dpv#AuditConditionallyApproved", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "2022-06-29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27061,7 +25493,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27073,32 +25505,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "State of being conditionally approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Profit Organisation" + "@value": "Audit Conditionally Approved" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." } ] }, { - "@id": "https://w3id.org/dpv#DataRedaction", + "@id": "https://w3id.org/dpv#hasIndicationMethod", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-01" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27106,11 +25543,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27120,32 +25552,40 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of sensitive information from a data or document" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Redaction" + "@value": "has indication method" } ] }, { - "@id": "https://w3id.org/dpv#AuditRejected", + "@id": "https://w3id.org/dpv#PrivacyNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2021-09-08" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0018" + }, + { + "@id": "https://w3id.org/dpv/examples#E0025" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27155,7 +25595,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27167,32 +25607,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "Privacy Notice" } ] }, { - "@id": "https://w3id.org/dpv#NearlyGlobalScale", + "@id": "https://w3id.org/dpv#ReviewImpactAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27202,7 +25642,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#ImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv#ReviewProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27214,33 +25657,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nearly Global Scale" + "@value": "Review Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#Disclose", + "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27250,24 +25698,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DiscloseByTransmission" - }, - { - "@id": "https://w3id.org/dpv#MakeAvailable" - }, - { - "@id": "https://w3id.org/dpv#Transmit" - }, - { - "@id": "https://w3id.org/dpv#Disseminate" - }, - { - "@id": "https://w3id.org/dpv#Share" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27279,36 +25710,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make data known" + "@value": "Use of cryptographic methods to authenticate messages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose" + "@value": "Message Authentication Codes (MAC)" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty", + "@id": "http://purl.org/dc/terms/hasPart", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseRecord" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#ThirdParty" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27316,45 +25752,35 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasRecipient" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "dct:hasPart" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "has recipient third party" + "@id": "https://w3id.org/dpv#RightExerciseRecord" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#ThirdParty" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv#NonCompliant", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ComplianceStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -27364,7 +25790,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27372,9 +25804,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27386,37 +25818,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical measure" + "@value": "Non Compliant" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@language": "en", + "@value": "Changed from not compliant for consistency in commonly used terms" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelPayment", + "@id": "https://w3id.org/dpv#Restrict", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27426,7 +25860,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27438,36 +25872,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of payment of personnel" + "@value": "to apply a restriction on the processing of specific records" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "Restrict" } ] }, { - "@id": "https://w3id.org/dpv#hasImpactOn", + "@id": "https://w3id.org/dpv#SellProducts", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Impact" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27475,9 +25905,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasConsequenceOn" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27489,43 +25919,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "Purposes associated with selling products or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact on" + "@value": "Sell Products" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Impact" + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." } ] }, { - "@id": "https://w3id.org/dpv#VendorPayment", + "@id": "https://w3id.org/dpv#ParentOfDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27535,7 +25960,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27547,32 +25972,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing payment of vendors" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Parent(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#AsylumSeeker", + "@id": "https://w3id.org/dpv#RequestRejected", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject", + "https://w3id.org/dpv#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27582,7 +26007,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27594,32 +26019,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "State of a request being rejected towards non-fulfilment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "Request Rejected" } ] }, { - "@id": "https://w3id.org/dpv#RequestAccepted", + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus", + "https://w3id.org/dpv#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27629,7 +26060,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27641,27 +26072,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being accepted towards fulfilment" + "@value": "States of consent that can be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Accepted" + "@value": "Consent Status Valid for Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Practically, given consent is the only valid state for processing" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyDataSource", + "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27671,7 +26119,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27683,22 +26131,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ThirdParty as Data Source" + "@value": "Intrusion Detection System" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterest", + "@id": "https://w3id.org/dpv#hasActivityStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ActivityStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -27708,7 +26160,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27716,20 +26168,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject" - }, + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27741,32 +26182,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" + "@value": "Indicates the status of activity of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "has activity status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv#CredentialManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27776,7 +26222,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27788,39 +26234,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified processing" + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "Credential Management" } ] }, { - "@id": "https://w3id.org/dpv#EvaluationScoring", + "@id": "https://w3id.org/dpv#SensitiveData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -27828,15 +26257,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#EvaluationOfIndividuals" - }, - { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27848,32 +26269,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "Data deemed sensitive" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "SensitiveData" } ] }, { - "@id": "https://w3id.org/dpv#Unlawful", + "@id": "https://w3id.org/dpv#Filter", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27883,7 +26304,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27895,32 +26316,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant" + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unlawful" + "@value": "Filter" } ] }, { - "@id": "https://w3id.org/dpv#Filter", + "@id": "https://w3id.org/dpv#ProvideProductRecommendations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27930,7 +26357,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27942,18 +26369,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to filter or keep data for some criteria" + "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Filter" + "@value": "Provide Product Recommendations" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Marketing" } ] }, { - "@id": "https://w3id.org/dpv#Structure", + "@id": "https://w3id.org/dpv#DiscloseByTransmission", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -27978,7 +26411,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Organise" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27990,31 +26423,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "to disclose data by means of transmission" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structure" + "@value": "Disclose by Transmission" } ] }, { - "@id": "https://w3id.org/dpv#DataSubProcessor", + "@id": "https://w3id.org/dpv#Representative", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28024,7 +26463,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28036,43 +26475,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "A representative of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sub-Processor" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" + "@value": "Representative" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRecord", + "@id": "https://w3id.org/dpv#ServiceOptimisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28082,7 +26510,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28094,51 +26522,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "Purposes associated with optimisation of services or activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Service Optimisation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ] }, { - "@id": "https://w3id.org/dpv#hasCountry", + "@id": "https://w3id.org/dpv#UntilEventDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Country" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasLocation" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasThirdCountry" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28150,36 +26580,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has country" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Country" + "@value": "Until Event Duration" } ] }, { - "@id": "https://w3id.org/dpv#StorageDuration", + "@id": "https://w3id.org/dpv#SporadicDataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28189,10 +26615,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28204,38 +26627,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of data" + "@value": "Data volume that is considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "Sporadic Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#HomomorphicEncryption", + "@id": "https://w3id.org/dpv#DerivedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28245,7 +26673,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#DerivedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28257,32 +26688,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "Personal Data that is obtained or derived from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "Derived Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Derived" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." } ] }, { - "@id": "https://w3id.org/dpv#Participant", + "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject", + "https://w3id.org/dpv#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28292,7 +26735,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28304,32 +26747,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Participant" + "@value": "Sporadic Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#Citizen", + "@id": "https://w3id.org/dpv#DataProcessingRecord", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28339,7 +26782,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28351,31 +26794,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "Record of data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizen" + "@value": "Data Processing Record" } ] }, { - "@id": "https://w3id.org/dpv#Authority", + "@id": "https://w3id.org/dpv#OptimiseUserInterface", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg Krog, Paul Ryan, Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28385,21 +26829,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - }, - { - "@id": "https://w3id.org/dpv#NationalAuthority" - }, - { - "@id": "https://w3id.org/dpv#RegionalAuthority" - }, - { - "@id": "https://w3id.org/dpv#SupraNationalAuthority" + "@id": "https://w3id.org/dpv#OptimisationForConsumer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28411,31 +26841,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority with the power to create or enforce laws, or determine their compliance." + "@value": "Purposes associated with optimisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority" + "@value": "Optimise User Interface" } ] }, { - "@id": "https://w3id.org/dpv#hasLegalMeasure", + "@id": "https://w3id.org/dpv#Location", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#LegalMeasure" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28443,9 +26878,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28457,37 +26892,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Legal measure" + "@value": "A location is a position, site, or area where something is located" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal measure" + "@value": "Location" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#LegalMeasure" + "@language": "en", + "@value": "Location may be geographic, physical, or virtual." } ] }, { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv#DigitalRightsManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28497,7 +26939,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28509,20 +26951,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing risk for organisation's activities" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Digital Rights Management" } ] }, { - "@id": "https://w3id.org/dpv#SensitivePersonalData", + "@id": "https://w3id.org/dpv#SporadicFrequency", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Frequency", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -28533,12 +26976,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0015" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28548,12 +26992,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28565,44 +27004,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + "@value": "Frequency where occurences are sporadic or infrequent or sparse" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + "@value": "Sporadic Frequency" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionTraining", + "@id": "https://w3id.org/dpv#Modify", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28612,7 +27039,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#Alter" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28624,47 +27051,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" + "@value": "to modify or change data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "Modify" } ] }, { - "@id": "https://w3id.org/dpv#DataImporter", + "@id": "https://w3id.org/dpv#hasJustification", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@id": "https://w3id.org/dpv#Justification" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + }, + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28676,27 +27106,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" + "@value": "Indicates a justification for specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Importer" + "@value": "has justification" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." + "@value": "Specifying a justification for non-fulfilment of Right Exercise" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Justification" } ] }, { - "@id": "https://w3id.org/dpv#RequestInitiated", + "@id": "https://w3id.org/dpv#RiskLevel", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -28707,7 +27146,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28715,11 +27154,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#RequestStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -28729,21 +27163,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being initiated" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Initiated" + "@value": "Risk Level" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } ] }, { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv#SecurityAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -28760,7 +27200,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28770,7 +27210,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#Assessment" + }, + { + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28782,36 +27225,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" + "@value": "Security Assessment" } ] }, { - "@id": "https://w3id.org/dpv#hasContact", + "@id": "https://w3id.org/dpv#Derive", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Entity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28819,6 +27264,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Obtain" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -28828,43 +27278,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "to create new derivative data from the original data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contact" + "@value": "Derive" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#Entity" + "@language": "en", + "@value": "svpr:Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } ] }, { - "@id": "https://w3id.org/dpv#VendorRecordsManagement", + "@id": "https://w3id.org/dpv#Optional", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#Necessity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2022-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28874,7 +27325,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28886,31 +27337,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing records and orders related to vendors" + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "Optional" } ] }, { - "@id": "https://w3id.org/dpv#LegalEntity", + "@id": "https://w3id.org/dpv#ProcessingCondition", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28920,27 +27366,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Representative" - }, - { - "@id": "https://w3id.org/dpv#DataController" - }, - { - "@id": "https://w3id.org/dpv#Recipient" - }, - { - "@id": "https://w3id.org/dpv#DataExporter" - }, - { - "@id": "https://w3id.org/dpv#Organisation" - }, - { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28952,27 +27378,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "Conditions required or followed regarding processing of data or use of technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Entity" + "@value": "Processing Condition" } ] }, { - "@id": "https://w3id.org/dpv#DataControllerContract", + "@id": "https://w3id.org/dpv#MaintainFraudDatabase", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P Krog" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28982,7 +27413,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28994,18 +27425,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing" + "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller Contract" + "@value": "Maintain Fraud Database" } ] }, { - "@id": "https://w3id.org/dpv#VirtualisationSecurity", + "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -29035,7 +27466,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29047,32 +27478,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Secure Multi-Party Computation" } ] }, { - "@id": "https://w3id.org/dpv#PaymentManagement", + "@id": "https://w3id.org/dpv#CodeOfConduct", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29082,7 +27513,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29094,38 +27525,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Management" + "@value": "Code of Conduct" } ] }, { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv#RenewedConsentGiven", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29135,7 +27566,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29147,56 +27578,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "Renewed Consent Given" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" } ] }, { - "@id": "https://w3id.org/dpv#Marketing", + "@id": "https://w3id.org/dpv#InformationFlowControl", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#SocialMediaMarketing" - }, - { - "@id": "https://w3id.org/dpv#PublicRelations" - }, - { - "@id": "https://w3id.org/dpv#DirectMarketing" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Advertising" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29208,38 +27637,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + "@value": "Use of measures to control information flows" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marketing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + "@value": "Information Flow Control" } ] }, { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#RecordsOfActivities", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29249,7 +27672,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29261,56 +27684,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "Records of activities within some context such as maintainence tasks or governance functions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Of Data Subjects" + "@value": "Records of Activities" } ] }, { - "@id": "https://w3id.org/dpv#EnforceSecurity", + "@id": "https://w3id.org/dpv#FixedMultipleLocations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#AntiTerrorismOperations" - }, - { - "@id": "https://w3id.org/dpv#IdentityVerification" - }, - { - "@id": "https://w3id.org/dpv#EnforceAccessControl" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29322,37 +27737,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" + "@value": "Location that is fixed with multiple places e.g. multiple cities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Security" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@value": "Fixed Multiple Locations" } ] }, { - "@id": "https://w3id.org/dpv#Lawfulness", + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29362,18 +27772,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Unlawful" - }, - { - "@id": "https://w3id.org/dpv#LawfulnessUnkown" - }, - { - "@id": "https://w3id.org/dpv#Lawful" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29385,38 +27784,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with expressing lawfullness or legal compliance" + "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness" + "@value": "Customer Relationship Management" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRequested", + "@id": "https://w3id.org/dpv#Organise", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29426,7 +27820,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29438,39 +27832,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "to organize data for arranging or classifying" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Requested" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" + "@value": "Organise" } ] }, { - "@id": "https://w3id.org/dpv#Move", + "@id": "https://w3id.org/dpv#RandomLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", + "https://w3id.org/dpv#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29480,7 +27873,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Transfer" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29492,38 +27885,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "Location that is random or unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Move" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Move" + "@value": "Random Location" } ] }, { - "@id": "https://w3id.org/dpv#DataBackupProtocols", + "@id": "https://w3id.org/dpv#ConsentRequestDeferred", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29533,7 +27926,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29545,20 +27938,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "Consent Request Deferred" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ] }, { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv#OperatingSystemSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -29569,19 +27969,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29591,7 +27985,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29603,38 +27997,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" + "@value": "Security implemented at or through operating systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Governmental Organisation" + "@value": "Operating System Security" } ] }, { - "@id": "https://w3id.org/dpv#UsageControl", + "@id": "https://w3id.org/dpv#IntellectualPropertyData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "DGA 5.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29644,7 +28026,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29656,31 +28038,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "Data protected by Intellectual Property rights and regulations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Usage Control" + "@value": "IntellectualPropertyData" } ] }, { - "@id": "https://w3id.org/dpv#Severity", + "@id": "https://w3id.org/dpv#Participant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29688,6 +28071,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29697,43 +28085,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Severity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + "@value": "Participant" } ] }, { - "@id": "https://w3id.org/dpv#Encryption", + "@id": "https://w3id.org/dpv#DirectMarketing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0016" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29743,27 +28120,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#SymmetricEncryption" - }, - { - "@id": "https://w3id.org/dpv#EncryptionAtRest" - }, - { - "@id": "https://w3id.org/dpv#EndToEndEncryption" - }, - { - "@id": "https://w3id.org/dpv#EncryptionInUse" - }, - { - "@id": "https://w3id.org/dpv#AsymmetricEncryption" - }, - { - "@id": "https://w3id.org/dpv#EncryptionInTransfer" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29775,18 +28132,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption" + "@value": "Direct Marketing" } ] }, { - "@id": "https://w3id.org/dpv#QuantumCryptography", + "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -29806,7 +28163,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29816,7 +28173,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29828,38 +28185,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "Pseudonymisation achieved through a deterministic function" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "Deterministic Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#SingularFrequency", + "@id": "https://w3id.org/dpv#Automation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv/examples#E0013" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29869,7 +28219,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29881,32 +28231,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" + "@value": "Indication of degree or level of automation associated with specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Frequency" + "@value": "Automation" } ] }, { - "@id": "https://w3id.org/dpv#RequestStatusQuery", + "@id": "https://w3id.org/dpv#PrimaryImportance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus", + "https://w3id.org/dpv#Importance", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-02-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29916,7 +28266,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#Importance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29928,41 +28278,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's status being queried" + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Status Query" + "@value": "Primary Importance" } ] }, { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29970,9 +28311,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29984,46 +28325,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is mitigated by measure" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Organisation Compliance Management" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@language": "en", + "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." } ] }, { - "@id": "https://w3id.org/dpv#Location", + "@id": "https://w3id.org/dpv#HumanInvolved", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P Krog" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-09-03" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0011" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30033,24 +28367,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageLocation" - }, - { - "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv#SupraNationalUnion" - }, - { - "@id": "https://w3id.org/dpv#EconomicUnion" - }, - { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30062,44 +28379,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A location is a position, site, or area where something is located" + "@value": "Humans are involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location" + "@value": "Human involved" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Location may be geographic, physical, or virtual." + "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." } ] }, { - "@id": "https://w3id.org/dpv#FixedMultipleLocations", + "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30109,7 +28420,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30121,21 +28432,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "Purposes associated with improving robustness and resilience of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "Increase Service Robustness" } ] }, { - "@id": "https://w3id.org/dpv#MonitoringPolicies", + "@id": "https://w3id.org/dpv#LegitimateInterest", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -30146,13 +28457,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30162,7 +28467,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30174,32 +28479,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "Legitimate Interests of a Party as justification for specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Policies" + "@value": "Legitimate Interest" } ] }, { - "@id": "https://w3id.org/dpv#PersonalisedBenefits", + "@id": "https://w3id.org/dpv#isResidualRiskOf", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30207,11 +28521,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ServicePersonalisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30221,61 +28530,69 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised benefits for a service" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "is residual risk of" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectScale", + "@id": "https://w3id.org/dpv#Processing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#Scale" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects" - }, + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects" + "@id": "https://w3id.org/dpv/examples#E0005" }, { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects" + "@id": "https://w3id.org/dpv/examples#E0011" }, { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects" - }, + "@id": "https://w3id.org/dpv/examples#E0014" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30287,38 +28604,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "Operations or 'processing' performed on data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Scale" + "@value": "Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "spl:AnyProcessing" } ] }, { - "@id": "https://w3id.org/dpv#DigitalSignatures", + "@id": "https://w3id.org/dpv#CustomerOrderManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30328,7 +28651,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30340,32 +28663,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Signatures" + "@value": "Customer Order Management" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv#MemberPartnerManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30375,7 +28704,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30387,36 +28716,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" + "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "Members and Partners Management" } ] }, { - "@id": "https://w3id.org/dpv#hasAuthority", + "@id": "https://w3id.org/dpv#PersonnelHiring", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Authority" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30424,6 +28749,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#PersonnelManagement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30433,48 +28763,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" + "@value": "Purposes associated with management and execution of hiring processes of personnel" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has authority" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Authority" + "@value": "Personnel Hiring" } ] }, { - "@id": "https://w3id.org/dpv#DerivedPersonalData", + "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-10-13" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30484,64 +28810,50 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#DerivedData" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#InferredPersonalData" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" + "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Derived" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + "@value": "Monotonic Counter Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#CredentialManagement", + "@id": "https://w3id.org/dpv#VendorPayment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30551,7 +28863,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30563,32 +28875,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "Purposes associated with managing payment of vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credential Management" + "@value": "Vendor Payment" } ] }, { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv#CommerciallyConfidentialData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "DGA 6.5(c)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30598,7 +28904,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30610,43 +28916,88 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" + "@value": "Data protected through Commercial Confidentiality Agreements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products to Data Subject" + "@value": "CommerciallyConfidentialData" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/isPartOf", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseRecord" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:isPartOf" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." + "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseRecord" } ] }, { - "@id": "https://w3id.org/dpv#InferredPersonalData", + "@id": "https://w3id.org/dpv#Structure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30656,10 +29007,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" + "@id": "https://w3id.org/dpv#Organise" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30671,24 +29019,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "to arrange data according to a structure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + "@value": "Structure" } ] }, { - "@id": "https://w3id.org/dpv#EndToEndEncryption", + "@id": "https://w3id.org/dpv#BiometricAuthentication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -30708,7 +29050,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30718,7 +29060,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30730,38 +29072,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "Use of biometric data for authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Biometric Authentication" } ] }, { - "@id": "https://w3id.org/dpv#VariableLocation", + "@id": "https://w3id.org/dpv#PrivacyByDesign", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30771,7 +29107,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30783,32 +29119,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Variable Location" + "@value": "Privacy by Design" } ] }, { - "@id": "https://w3id.org/dpv#AcademicResearch", + "@id": "https://w3id.org/dpv#Justification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30818,7 +29153,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30830,38 +29165,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Education" + "@value": "Justification" } ] }, { - "@id": "https://w3id.org/dpv#Subscriber", + "@id": "https://w3id.org/dpv#AsymmetricCryptography", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30871,7 +29206,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30883,44 +29218,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscriber" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" + "@value": "Asymmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#Collect", + "@id": "https://w3id.org/dpv#Contract", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0018" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30930,7 +29253,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30942,38 +29265,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to gather data from someone" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collect" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Collect" + "@value": "Contract" } ] }, { - "@id": "https://w3id.org/dpv#Employee", + "@id": "https://w3id.org/dpv#JointDataControllersAgreement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30983,7 +29300,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30995,38 +29312,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employee" + "@value": "Joint Data Controllers Agreement" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicAuthentication", + "@id": "https://w3id.org/dpv#Client", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31036,24 +29347,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" - }, - { - "@id": "https://w3id.org/dpv#CryptographicMethods" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes" - }, - { - "@id": "https://w3id.org/dpv#Authentication-ABC" - }, - { - "@id": "https://w3id.org/dpv#Authentication-PABC" - }, - { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode" + "@id": "https://w3id.org/dpv#Customer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31065,36 +29359,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography for authentication" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "Client" } ] }, { - "@id": "https://w3id.org/dpv#isAuthorityFor", + "@id": "https://w3id.org/dpv#isIndicatedBy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31111,43 +29405,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" + "@value": "Specifies entity who indicates the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is authority for" + "@value": "is indicated by" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv#ProcessingScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31157,7 +29444,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31169,22 +29456,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "Scale of Processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Security Policy" + "@value": "Processing Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." } ] }, { - "@id": "https://w3id.org/dpv#CryptographicMethods", + "@id": "https://w3id.org/dpv#isPolicyFor", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Policy" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -31194,13 +29491,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31208,64 +29499,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments" - }, - { - "@id": "https://w3id.org/dpv#PostQuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv#HomomorphicEncryption" - }, - { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement" - }, - { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" - }, - { - "@id": "https://w3id.org/dpv#AsymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval" - }, - { - "@id": "https://w3id.org/dpv#QuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv#DigitalSignatures" - }, - { - "@id": "https://w3id.org/dpv#DifferentialPrivacy" - }, - { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation" - }, - { - "@id": "https://w3id.org/dpv#SecretSharingSchemes" - }, - { - "@id": "https://w3id.org/dpv#SymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol" - }, - { - "@id": "https://w3id.org/dpv#TrustedComputing" - }, - { - "@id": "https://w3id.org/dpv#HashFunctions" - }, - { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -31275,33 +29508,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "Indicates the context or application of policy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "is policy for" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Policy" } ] }, { - "@id": "https://w3id.org/dpv#Erase", + "@id": "https://w3id.org/dpv#PartialAutomation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", + "https://w3id.org/dpv#Automation", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31311,7 +29543,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#Automation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31323,32 +29555,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to delete data" + "@value": "Some sub-functions of the system are fully automated while the system remains under the control of an external agent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Erase" + "@value": "Partial Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "https://w3id.org/dpv#CustomerCare", + "@id": "https://w3id.org/dpv#hasFrequency", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Frequency" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31356,16 +29598,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#CustomerManagement" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -31375,27 +29607,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Indicates the frequency with which something takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Care" + "@value": "has frequency" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "svpu:Feedback" + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingRecord", + "@id": "https://w3id.org/dpv#WebSecurityProtocols", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -31406,22 +29637,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConsentRecord" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31433,38 +29665,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of data processing, whether ex-ante or ex-post" + "@value": "Security implemented at or over web-based protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Record" + "@value": "Web Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceMonitoring", + "@id": "https://w3id.org/dpv#EncryptionInTransfer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31474,7 +29700,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31486,26 +29712,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Encryption in Transfer" } ] }, { - "@id": "https://w3id.org/dpv#hasJurisdiction", + "@id": "https://w3id.org/dpv#IndustryConsortium", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -31515,49 +29736,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "2022-02-02" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "has jurisdiction" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NotAutomated", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31567,7 +29758,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31579,37 +29770,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The operator fully controls the system" + "@value": "A consortium established and comprising on industry organisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Automated" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is necessary here as there is no automation" + "@value": "Industry Consortium" } ] }, { - "@id": "https://w3id.org/dpv#hasContext", + "@id": "https://w3id.org/dpv#HashFunctions", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Context" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31617,6 +29809,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#CryptographicMethods" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -31626,37 +29823,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" + "@value": "Hash Functions" } ] }, { - "@id": "https://w3id.org/dpv#InformedConsent", + "@id": "https://w3id.org/dpv#Screen", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31666,15 +29858,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Consent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ImpliedConsent" - }, - { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31686,44 +29870,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Informed Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@value": "Screen" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv#hasDataVolume", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#DataVolume" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31731,9 +29907,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31745,44 +29921,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" + "@value": "Indicates the volume of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Oversight" + "@value": "has data volume" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv#HighAutomation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#Automation", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31792,7 +29956,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#Automation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31804,21 +29968,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" + "@value": "The system performs parts of its mission without external intervention" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "High Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "https://w3id.org/dpv#BiometricAuthentication", + "@id": "https://w3id.org/dpv#RegionalAuthority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -31829,13 +29998,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31845,7 +30014,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31857,33 +30026,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "An authority tasked with overseeing legal compliance for a region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "Regional Authority" } ] }, { - "@id": "https://w3id.org/dpv#Consult", + "@id": "https://w3id.org/dpv#DataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Javier Fernández" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31893,15 +30072,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Use" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Monitor" - }, - { - "@id": "https://w3id.org/dpv#Query" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31913,44 +30084,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to consult or query data" + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consult" + "@value": "Data Subject" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "svpr:Query" + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv#DataControllerDataSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus", + "https://w3id.org/dpv#DataSource", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31960,15 +30120,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#RenewedConsentGiven" - }, - { - "@id": "https://w3id.org/dpv#ConsentGiven" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31980,46 +30132,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" + "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" + "@value": "Data Controller as Data Source" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyNotice", + "@id": "https://w3id.org/dpv#TechnicalMeasure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0018" - }, + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0025" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32029,12 +30172,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Notice" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ConsentNotice" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32046,32 +30184,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "Technical measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Technical Measure" } ] }, { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv#Status", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32081,7 +30218,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32093,21 +30230,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" + "@value": "The status or state of something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "Status" } ] }, { - "@id": "https://w3id.org/dpv#AsymmetricCryptography", + "@id": "https://w3id.org/dpv#PartiallyCompliant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -32118,13 +30255,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32134,7 +30265,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32146,32 +30277,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "Partially Compliant" } ] }, { - "@id": "https://w3id.org/dpv#NonConformant", + "@id": "https://w3id.org/dpv#ServiceRegistration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConformanceStatus", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32181,7 +30312,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32193,21 +30324,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being non-conformant" + "@value": "Purposes associated with registering users and collecting information required for providing a service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonConformant" + "@value": "Service Registration" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" } ] }, { - "@id": "https://w3id.org/dpv#SporadicFrequency", + "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency", + "https://w3id.org/dpv#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -32221,12 +30358,6 @@ "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -32234,7 +30365,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32246,18 +30377,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are sporadic or infrequent or sparse" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Frequency" + "@value": "Singular Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv#Pseudonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -32265,19 +30396,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32287,39 +30424,44 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Deidentification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessorContract", + "@id": "https://w3id.org/dpv#CommunicationManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32329,7 +30471,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32341,21 +30483,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing" + "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor Contract" + "@value": "Communication Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ] }, { - "@id": "https://w3id.org/dpv#PrivateLocation", + "@id": "https://w3id.org/dpv#EndToEndEncryption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -32366,7 +30514,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32376,7 +30530,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32388,22 +30542,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Location" + "@value": "End-to-End Encryption (E2EE)" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceViolation", + "@id": "http://purl.org/dc/terms/accessRights", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { @@ -32413,13 +30566,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32427,38 +30574,21 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Violation" + "@value": "dct:accessRights" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" + "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" } ] }, { - "@id": "https://w3id.org/dpv#SubProcessorAgreement", + "@id": "https://w3id.org/dpv#RiskManagementPlan", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -32466,13 +30596,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO 31073:2022,https://www.iso.org/standard/79637.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32482,7 +30618,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32494,37 +30630,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" + "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Risk Management Plan" } ] }, { - "@id": "https://w3id.org/dpv#Harm", + "@id": "https://w3id.org/dpv#hasJointDataControllers", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" + "@id": "https://w3id.org/dpv#JointDataControllers" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0029" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32532,50 +30667,51 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#hasDataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes harms" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harm" + "@value": "has joint data controllers" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#JointDataControllers" } ] }, { - "@id": "https://w3id.org/dpv#StorageCondition", + "@id": "https://w3id.org/dpv#PhysicalMeasure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0011" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32585,21 +30721,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageDeletion" - }, - { - "@id": "https://w3id.org/dpv#StorageDuration" - }, - { - "@id": "https://w3id.org/dpv#StorageLocation" - }, - { - "@id": "https://w3id.org/dpv#StorageRestoration" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32611,21 +30733,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "Physical Measure" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv#HumanInvolvement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -32636,13 +30757,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32652,7 +30773,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32664,38 +30785,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" + "@value": "The involvement of humans in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "Human Involvement" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." } ] }, { - "@id": "https://w3id.org/dpv#NonCompliant", + "@id": "https://w3id.org/dpv#GeneratedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32705,7 +30820,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32717,38 +30832,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" + "@value": "Data that has been obtained through generation or creation as a source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non Compliant" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" + "@value": "Generated Data" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv#PrivateLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32758,7 +30867,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32770,18 +30879,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "Private Location" } ] }, { - "@id": "https://w3id.org/dpv#TemporalDuration", + "@id": "https://w3id.org/dpv#SupraNationalUnion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -32794,13 +30903,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32810,7 +30913,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32822,31 +30925,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Temporal Duration" + "@value": "Supranational Union" } ] }, { - "@id": "https://w3id.org/dpv#NonPersonalData", + "@id": "https://w3id.org/dpv#DataProcessingAgreement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32856,12 +30960,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#AnonymisedData" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32873,32 +30972,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is not Personal Data" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data" + "@value": "Data Processing Agreement" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances." + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ] }, { - "@id": "https://w3id.org/dpv#RegularityOfRecertification", + "@id": "https://w3id.org/dpv#hasSector", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@id": "https://w3id.org/dpv#Sector" } ], "http://purl.org/dc/terms/created": [ @@ -32912,11 +31010,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32926,21 +31019,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regularity of Re-certification" + "@value": "has sector" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Sector" } ] }, { - "@id": "https://w3id.org/dpv#ActivityProposed", + "@id": "https://w3id.org/dpv#Law", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -32951,7 +31048,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32961,7 +31058,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32973,33 +31070,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being proposed or planned i.e. yet to occur" + "@value": "A law is a set of rules created by government or authorities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "Law" } ] }, { - "@id": "https://w3id.org/dpv#Organise", + "@id": "https://w3id.org/dpv#hasPhysicalMeasure", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33007,14 +31102,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Structure" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33026,32 +31116,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "Indicates use or applicability of Physical measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organise" + "@value": "has physical measure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Safeguard", + "@id": "https://w3id.org/dpv#DataSubProcessor", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33061,12 +31155,59 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataProcessor" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A 'sub-processor' is a processor engaged by another processor" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Sub-Processor" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRight", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Right" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-18" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33078,24 +31219,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + "@value": "Indicates use or applicability of Right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard" + "@value": "has right" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + "@id": "https://w3id.org/dpv#Right" } ] }, { - "@id": "https://w3id.org/dpv#ContinousFrequency", + "@id": "https://w3id.org/dpv#OftenFrequency", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Frequency", @@ -33137,38 +31277,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are continous" + "@value": "Frequency where occurences are often or frequent, but not continous" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Continous Frequency" + "@value": "Often Frequency" } ] }, { - "@id": "https://w3id.org/dpv#ConsentExpired", + "@id": "https://w3id.org/dpv#Match", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "(A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33178,7 +31318,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33190,43 +31330,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "to combine, compare, or match data from different sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Expired" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@value": "Match" } ] }, { - "@id": "https://w3id.org/dpv#HighAutomation", + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Bud Bruegger" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33238,37 +31377,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The system performs parts of its mission without external intervention" + "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@value": "Technical and Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv#TargetedAdvertising", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33278,7 +31412,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33290,42 +31424,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "Targeted Advertising" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSubject", + "@id": "https://w3id.org/dpv#LargeDataVolume", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataVolume", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33333,9 +31457,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33347,26 +31471,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSubject" + "@value": "Large Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#UseSyntheticData", + "@id": "https://w3id.org/dpv#Organisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -33377,13 +31495,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "2022-02-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33393,7 +31505,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33405,21 +31517,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "A general term reflecting a company or a business or a group acting as a unit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "Organisation" } ] }, { - "@id": "https://w3id.org/dpv#RegionalScale", + "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -33430,7 +31542,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33440,7 +31558,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33452,36 +31570,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Security implemented at or over networks protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Scale" + "@value": "Network Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#Necessity", + "@id": "https://w3id.org/dpv#AssetManagementProcedures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0028" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33491,18 +31611,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#NotRequired" - }, - { - "@id": "https://w3id.org/dpv#Required" - }, - { - "@id": "https://w3id.org/dpv#Optional" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33514,37 +31623,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" + "@value": "Procedures related to management of assets" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@value": "Asset Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv#JointDataControllers", + "@id": "https://w3id.org/dpv#PublicLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg Krog, Harshvardhan Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33554,7 +31658,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33566,89 +31670,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + "@value": "Location that is or can be accessed by the public" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" + "@value": "Public Location" } ] }, { - "@id": "https://w3id.org/dpv#hasName", + "@id": "https://w3id.org/dpv#DifferentialPrivacy", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "2022-08-17" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "has name" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RightExerciseRecord", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33658,7 +31711,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Record" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33670,37 +31723,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a Right being exercised" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Record" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" + "@value": "Differential Privacy" } ] }, { - "@id": "https://w3id.org/dpv#Country", + "@id": "https://w3id.org/dpv#hasResponsibleEntity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33708,17 +31760,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Location" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Region" - }, + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#ThirdCountry" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33730,38 +31774,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + "@value": "Specifies the indicated entity is responsible within some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" + "@value": "has responsible entity" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#AntiTerrorismOperations", + "@id": "https://w3id.org/dpv#SubProcessorAgreement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33771,7 +31814,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33783,32 +31826,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anti-Terrorism Operations" + "@value": "Sub-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv#Applicant", + "@id": "https://w3id.org/dpv#RequestAcknowledged", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject", + "https://w3id.org/dpv#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33818,7 +31861,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33830,21 +31873,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "State of a request being acknowledged" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicant" + "@value": "Request Acknowledged" } ] }, { - "@id": "https://w3id.org/dpv#Conformant", + "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConformanceStatus", + "https://w3id.org/dpv#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -33855,7 +31898,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33865,7 +31908,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33877,46 +31920,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conformant" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformant" + "@value": "Huge Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv#Entity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-02-02" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/examples#E0027" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33928,84 +31966,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has relation with data subject" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Entity" } ] }, { - "@id": "https://w3id.org/dpv#PIA", + "@id": "https://w3id.org/dpv#PrivateInformationRetrieval", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ImpactAssessment" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Carrying out an impact assessment regarding privacy risks" + "@value": "2022-08-17" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Privacy Impact Assessment" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Required", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Necessity", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34015,7 +32007,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34027,32 +32019,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Required" + "@value": "Private Information Retrieval" } ] }, { - "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#NonPublicDataSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale", + "https://w3id.org/dpv#DataSource", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34062,7 +32054,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34074,18 +32066,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Scale Of Data Subjects" + "@value": "Non-Public Data Source" } ] }, { - "@id": "https://w3id.org/dpv#ExpressedConsent", + "@id": "https://w3id.org/dpv#ImpliedConsent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -34112,11 +32104,6 @@ "@id": "https://w3id.org/dpv#InformedConsent" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34126,42 +32113,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expressed Consent" + "@value": "Implied Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ] }, { - "@id": "https://w3id.org/dpv#hasGeographicCoverage", + "@id": "https://w3id.org/dpv#hasSeverity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Severity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34169,11 +32156,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasScale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34183,37 +32165,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" + "@value": "Indicates the severity associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has geographic coverage" + "@value": "has severity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv#Optional", + "@id": "https://w3id.org/dpv#LegitimateInterestOfController", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Necessity", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34223,7 +32205,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34235,21 +32217,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "Legitimate Interests of a Data Controller in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optional" + "@value": "Legitimate Interest of Controller" } ] }, { - "@id": "https://w3id.org/dpv#EducationalTraining", + "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -34276,7 +32258,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34288,37 +32270,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Educational Training" + "@value": "Vulnerability Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv#StaffTraining", + "@id": "https://w3id.org/dpv#MediumScaleProcessing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#ProcessingScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0017" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34328,24 +32305,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining" - }, - { - "@id": "https://w3id.org/dpv#DataProtectionTraining" - }, - { - "@id": "https://w3id.org/dpv#CybersecurityTraining" - }, - { - "@id": "https://w3id.org/dpv#EducationalTraining" - }, - { - "@id": "https://w3id.org/dpv#ProfessionalTraining" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34357,32 +32317,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Medium Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv#RightExerciseActivity", + "@id": "https://w3id.org/dpv#GeographicCoverage", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34392,7 +32351,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34404,38 +32363,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An activity representing an exercising of an active right" + "@value": "Indicate of scale in terms of geographic coverage" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Activity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." + "@value": "Geographic Coverage" } ] }, { - "@id": "https://w3id.org/dpv#RequestRequiredActionPerformed", + "@id": "https://w3id.org/dpv#CollectedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34445,7 +32392,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34457,21 +32404,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's required action having been performed by the other party" + "@value": "Data that has been obtained by collecting it from a source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Required Action Performed" + "@value": "Collected Data" } ] }, { - "@id": "https://w3id.org/dpv#AuditRequested", + "@id": "https://w3id.org/dpv#Authentication-PABC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -34482,7 +32429,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34492,7 +32445,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34504,21 +32457,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "Authentication using PABC" } ] }, { - "@id": "https://w3id.org/dpv#CybersecurityTraining", + "@id": "https://w3id.org/dpv#ActivityNotCompleted", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -34529,13 +32482,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34545,7 +32492,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34557,21 +32504,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "State of an activity that could not be completed, but has reached some end state" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "Acitivity Not Completed" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion." } ] }, { - "@id": "https://w3id.org/dpv#Authentication-PABC", + "@id": "https://w3id.org/dpv#Region", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -34582,13 +32534,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34598,7 +32544,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34610,32 +32556,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using PABC" + "@value": "Region" } ] }, { - "@id": "https://w3id.org/dpv#Certification", + "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34645,7 +32597,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34657,20 +32609,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification" + "@value": "Hash-based Message Authentication Code (HMAC)" } ] }, { - "@id": "https://w3id.org/dpv#Organisation", + "@id": "https://w3id.org/dpv#SecurityProcedure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -34681,7 +32634,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34691,30 +32644,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#IndustryConsortium" - }, - { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#ForProfitOrganisation" - }, - { - "@id": "https://w3id.org/dpv#NonProfitOrganisation" - }, - { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation" - }, - { - "@id": "https://w3id.org/dpv#InternationalOrganisation" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34726,27 +32656,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation" + "@value": "Security Procedure" } ] }, { - "@id": "https://w3id.org/dpv#DataControllerDataSource", + "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P Krog" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34756,7 +32691,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34768,79 +32703,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" + "@value": "Consultation with representative of data subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller as Data Source" + "@value": "Consultation with Data Subject Representative" } ] }, { - "@id": "https://w3id.org/dpv#Observe", + "@id": "https://w3id.org/dpv#LargeScaleProcessing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", + "https://w3id.org/dpv#ProcessingScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Obtain" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "2020-11-04" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "to obtain data through observation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Observe" - } - ] - }, - { - "@id": "https://w3id.org/dpv#CommunicationManagement", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34850,12 +32750,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Purpose" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34867,44 +32762,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" + "@value": "Processing that takes place at large scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Management" + "@value": "Large Scale Processing" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." } ] }, { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv#FullAutomation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#Automation", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34914,15 +32798,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataRedaction" - }, - { - "@id": "https://w3id.org/dpv#Deidentification" + "@id": "https://w3id.org/dpv#Automation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34934,18 +32810,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@value": "The system is capable of performing its entire mission without external intervention" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sanitisation Technique" + "@value": "Full Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv#HumanInvolvementForInput", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#HumanInvolvement", @@ -34987,32 +32869,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." + "@value": "Human involvement for the purposes of providing inputs to the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Verification" + "@value": "Human Involvement for Input" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." + "@value": "Inputs can be in the form of data or other resources." } ] }, { - "@id": "https://w3id.org/dpv#CommercialResearch", + "@id": "https://w3id.org/dpv#LegalAgreement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ @@ -35028,7 +32910,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35040,27 +32922,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "A legally binding agreement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Develop" + "@value": "Legal Agreement" } ] }, { - "@id": "https://w3id.org/dpv#IndeterminateDuration", + "@id": "https://w3id.org/dpv#SupraNationalAuthority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Duration", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -35071,7 +32946,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35081,7 +32962,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35093,62 +32974,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is indeterminate or cannot be determined" + "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indeterminate Duration" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." + "@value": "Supra-National Authority" } ] }, { - "@id": "https://w3id.org/dpv#ServicePersonalisation", + "@id": "https://w3id.org/dpv#DataExporter", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation" - }, - { - "@id": "https://w3id.org/dpv#PersonalisedBenefits" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35160,36 +33026,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing personalisation within services or product or activities" + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Personalisation" + "@value": "Data Exporter" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." } ] }, { - "@id": "https://w3id.org/dpv#hasEntity", + "@id": "https://w3id.org/dpv#Adapt", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35197,30 +33066,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasRepresentative" - }, - { - "@id": "https://w3id.org/dpv#hasResponsibleEntity" - }, - { - "@id": "https://w3id.org/dpv#isRepresentativeFor" - }, - { - "@id": "https://w3id.org/dpv#hasDataController" - }, - { - "@id": "https://w3id.org/dpv#hasRecipient" - }, - { - "@id": "https://w3id.org/dpv#hasDataExporter" - }, - { - "@id": "https://w3id.org/dpv#hasDataSubject" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35232,43 +33080,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Adapt" } ] }, { - "@id": "https://w3id.org/dpv#ActivityOngoing", + "@id": "https://w3id.org/dpv#NDA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35278,7 +33115,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35290,21 +33127,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "Non-Disclosure Agreement (NDA)" } ] }, { - "@id": "https://w3id.org/dpv#Damage", + "@id": "https://w3id.org/dpv#LoggingPolicies", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -35315,28 +33152,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - }, - { - "@id": "https://w3id.org/dpv#Harm" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35348,27 +33180,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes damages" + "@value": "Policy for logging of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage" + "@value": "Logging Policies" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyContract", + "@id": "https://w3id.org/dpv#Lawful", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#Lawfulness", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35378,7 +33215,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35390,32 +33227,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing" + "@value": "State of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Contract" + "@value": "Lawful" } ] }, { - "@id": "https://w3id.org/dpv#PassiveRight", + "@id": "https://w3id.org/dpv#RequestRequiresAction", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right", + "https://w3id.org/dpv#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35425,7 +33262,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35437,38 +33274,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" + "@value": "State of a request requiring an action to be performed from another party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passive Right" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." + "@value": "Request Requires Action" } ] }, { - "@id": "https://w3id.org/dpv#Member", + "@id": "https://w3id.org/dpv#IndeterminateDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject", + "https://w3id.org/dpv#Duration", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35478,7 +33309,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35490,32 +33321,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "Duration that is indeterminate or cannot be determined" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Member" + "@value": "Indeterminate Duration" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." } ] }, { - "@id": "https://w3id.org/dpv#LegalMeasure", + "@id": "https://w3id.org/dpv#RequestFulfilled", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35525,7 +33362,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35537,27 +33374,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "State of a request being fulfilled" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Measure" + "@value": "Request Fulfilled" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingLocation", + "@id": "https://w3id.org/dpv#ComplianceUnknown", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35567,7 +33409,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35579,38 +33421,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions regarding Location for processing of data or use of technologies" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Location" + "@value": "Compliance Unknown" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationGovernance", + "@id": "https://w3id.org/dpv#SmallScaleProcessing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#ProcessingScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35620,21 +33456,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Purpose" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement" - }, - { - "@id": "https://w3id.org/dpv#DisputeManagement" - }, - { - "@id": "https://w3id.org/dpv#MemberPartnerManagement" - }, - { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35646,42 +33468,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting activities and functions for governance of an organisation" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "Small Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#InternationalOrganisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Julian Flake, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35689,21 +33512,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv#hasPolicy" - }, - { - "@id": "https://w3id.org/dpv#hasPhysicalMeasure" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35715,25 +33526,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical and organisational measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@value": "International Organisation" } ] }, { - "@id": "https://w3id.org/dpv#Process", + "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -35741,20 +33548,26 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - }, + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#PersonalDataProcess" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35766,31 +33579,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method" + "@value": "Training intended to increase knowledge regarding security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Process" + "@value": "Security Knowledge Training" } ] }, { - "@id": "https://w3id.org/dpv#hasOutcome", + "@id": "https://w3id.org/dpv#NonCitizen", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35798,6 +33612,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -35807,38 +33626,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has outcome" + "@value": "Non-Citizen" } ] }, { - "@id": "https://w3id.org/dpv#Transfer", + "@id": "https://w3id.org/dpv#FixedLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", + "https://w3id.org/dpv#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0020" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35848,12 +33667,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Move" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35865,52 +33679,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "Location that is fixed i.e. known to occur at a specific place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transfer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Transfer" + "@value": "Fixed Location" } ] }, { - "@id": "https://w3id.org/dpv#hasRiskLevel", + "@id": "https://w3id.org/dpv#ConfidentialData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskLevel" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" + "@language": "en", + "@value": "DGA 5.10" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35922,48 +33720,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "Data deemed confidential" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk level" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskLevel" + "@value": "ConfidentialData" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRevoked", + "@id": "https://w3id.org/dpv#ActivityOngoing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus", + "https://w3id.org/dpv#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35973,7 +33755,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35985,42 +33767,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + "@value": "State of an activity occuring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Revoked" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + "@value": "Activity Ongoing" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSource", + "@id": "https://w3id.org/dpv#hasLawfulness", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36028,6 +33804,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasComplianceStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36037,26 +33818,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" + "@value": "Indicates the status of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data source" + "@value": "has lawfulness" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv#TargetedAdvertising", + "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -36067,7 +33848,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36077,7 +33858,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36089,47 +33870,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "Small Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#RecordsOfActivities", + "@id": "https://w3id.org/dpv#DigitalSignatures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36141,38 +33923,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Activities" + "@value": "Digital Signatures" } ] }, { - "@id": "https://w3id.org/dpv#BackgroundChecks", + "@id": "https://w3id.org/dpv#VendorSelectionAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36182,7 +33964,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36194,18 +33976,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Background Checks" + "@value": "Vendor Selection Assessment" } ] }, { - "@id": "https://w3id.org/dpv#Detriment", + "@id": "https://w3id.org/dpv#MaterialDamage", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -36213,13 +33995,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36229,7 +34011,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36241,38 +34023,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes detriments" + "@value": "Impact that acts as or causes material damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment" + "@value": "Material Damage" } ] }, { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-05" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36282,7 +34058,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36294,48 +34070,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" + "@value": "Notice provided regarding non-fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Usage Analytics" + "@value": "Right Non-Fulfilment Notice" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." } ] }, { - "@id": "https://w3id.org/dpv#hasLocation", + "@id": "https://w3id.org/dpv#hasContact", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36343,11 +34113,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasCountry" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36357,37 +34122,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about location" + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has location" + "@value": "has contact" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#Benefit", + "@id": "https://w3id.org/dpv#GovernmentalOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36397,7 +34167,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36409,32 +34179,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "An organisation managed or part of government" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benefit" + "@value": "Governmental Organisation" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv#RegionalScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36444,12 +34214,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VitalInterest" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36461,36 +34226,45 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a natural person" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "Regional Scale" } ] }, { - "@id": "https://w3id.org/dpv#ConfidentialData", + "@id": "https://w3id.org/dpv#LegalBasis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 5.10" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv/examples#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples#E0023" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36502,18 +34276,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data deemed confidential" + "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ConfidentialData" + "@value": "Legal Basis" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." } ] }, { - "@id": "https://w3id.org/dpv#Status", + "@id": "https://w3id.org/dpv#Data", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -36526,7 +34306,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36534,29 +34314,56 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Context" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" - }, + "@language": "en", + "@value": "A broad concept representing 'data' or 'information'" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" - }, + "@language": "en", + "@value": "Data" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasStorageCondition", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" - }, + "@id": "https://w3id.org/dpv#StorageCondition" + } + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#AuditStatus" - }, + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-13" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36568,38 +34375,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The status or state of something" + "@value": "Indicates information about storage condition" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Status" + "@value": "has storage condition" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelManagement", + "@id": "https://w3id.org/dpv#ThirdPartyContract", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36609,15 +34410,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#HumanResourceManagement" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonnelPayment" - }, - { - "@id": "https://w3id.org/dpv#PersonnelHiring" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36629,36 +34422,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "Third Party Contract" } ] }, { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv#HumanNotInvolved", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Rob Brennan" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36666,9 +34450,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasRepresentative" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36680,25 +34464,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifices an associated data protection officer" + "@value": "Humans are not involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data protection officer" + "@value": "Human not involved" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" + "@language": "en", + "@value": "This maps to Autonomous and Full Automation models if no humans are involved." } ] }, { - "@id": "https://w3id.org/dpv#IndustryConsortium", + "@id": "https://w3id.org/dpv#InformationSecurityPolicy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -36709,19 +34495,59 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Policy" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Policy regarding security of information" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Information Security Policy" + } + ] + }, + { + "@id": "https://w3id.org/dpv#NonPersonalData", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36731,7 +34557,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36743,13 +34569,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" + "@value": "Data that is not Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industry Consortium" + "@value": "Non-Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances." } ] } diff --git a/dpv/dpv-owl.n3 b/dpv/dpv-owl.n3 index 5da835fe2..5d62f0e20 100644 --- a/dpv/dpv-owl.n3 +++ b/dpv/dpv-owl.n3 @@ -63,8 +63,6 @@ dpv:AccessControlMethod a rdfs:Class, vann:example dex:E0016 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:TechnicalMeasure ; - rdfs:superClassOf dpv:PhysicalAccessControlMethod, - dpv:UsageControl ; sw:term_status "accepted"@en ; skos:definition "Methods which restrict access to a place or resource"@en ; skos:prefLabel "Access Control Method"@en . @@ -177,11 +175,6 @@ dpv:ActivityStatus a rdfs:Class, dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Status ; - rdfs:superClassOf dpv:ActivityCompleted, - dpv:ActivityHalted, - dpv:ActivityNotCompleted, - dpv:ActivityOngoing, - dpv:ActivityProposed ; sw:term_status "accepted"@en ; skos:definition "Status associated with activity operations and lifecycles"@en ; skos:prefLabel "Activity Status"@en . @@ -215,7 +208,6 @@ dpv:Advertising a rdfs:Class, dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Marketing ; - rdfs:superClassOf dpv:PersonalisedAdvertising ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; skos:prefLabel "Advertising"@en ; @@ -251,7 +243,6 @@ dpv:Alter a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Transform ; - rdfs:superClassOf dpv:Modify ; sw:term_status "accepted"@en ; skos:definition "to change the data without changing it into something else"@en ; skos:prefLabel "Alter"@en . @@ -344,11 +335,6 @@ dpv:Assessment a rdfs:Class, dct:created "2021-09-08"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:CybersecurityAssessment, - dpv:EffectivenessDeterminationProcedures, - dpv:ImpactAssessment, - dpv:LegitimateInterestAssessment, - dpv:SecurityAssessment ; sw:term_status "accepted"@en ; skos:definition "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments"@en ; skos:prefLabel "Assessment"@en . @@ -484,12 +470,6 @@ dpv:AuditStatus a rdfs:Class, dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Status ; - rdfs:superClassOf dpv:AuditApproved, - dpv:AuditConditionallyApproved, - dpv:AuditNotRequired, - dpv:AuditRejected, - dpv:AuditRequested, - dpv:AuditRequired ; sw:term_status "accepted"@en ; skos:definition "Status associated with Auditing or Investigation"@en ; skos:prefLabel "Audit Status"@en . @@ -525,12 +505,6 @@ dpv:AuthenticationProtocols a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:TechnicalMeasure ; - rdfs:superClassOf dpv:BiometricAuthentication, - dpv:CryptographicAuthentication, - dpv:MultiFactorAuthentication, - dpv:PasswordAuthentication, - dpv:SingleSignOn, - dpv:ZeroKnowledgeAuthentication ; sw:term_status "accepted"@en ; skos:definition "Protocols involving validation of identity i.e. authentication of a person or information"@en ; skos:prefLabel "Authentication Protocols"@en . @@ -542,8 +516,6 @@ dpv:AuthorisationProcedure a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:CredentialManagement, - dpv:IdentityManagementMethod ; sw:term_status "accepted"@en ; skos:definition "Procedures for determining authorisation through permission or authority"@en ; skos:prefLabel "Authorisation Procedure"@en ; @@ -567,10 +539,6 @@ dpv:Authority a rdfs:Class, dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:GovernmentalOrganisation ; - rdfs:superClassOf dpv:DataProtectionAuthority, - dpv:NationalAuthority, - dpv:RegionalAuthority, - dpv:SupraNationalAuthority ; sw:term_status "accepted"@en ; skos:definition "An authority with the power to create or enforce laws, or determine their compliance."@en ; skos:prefLabel "Authority"@en . @@ -594,13 +562,6 @@ dpv:Automation a rdfs:Class, vann:example dex:E0013 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:AssistiveAutomation, - dpv:Autonomous, - dpv:ConditionalAutomation, - dpv:FullAutomation, - dpv:HighAutomation, - dpv:NotAutomated, - dpv:PartialAutomation ; sw:term_status "accepted"@en ; skos:definition "Indication of degree or level of automation associated with specified context"@en ; skos:prefLabel "Automation"@en . @@ -670,8 +631,6 @@ dpv:CertificationSeal a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:Certification, - dpv:Seal ; sw:term_status "accepted"@en ; skos:definition "Certifications, seals, and marks indicating compliance to regulations or practices"@en ; skos:prefLabel "Certification and Seal"@en . @@ -762,7 +721,6 @@ dpv:CollectedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:CollectedPersonalData ; sw:term_status "accepted"@en ; skos:definition "Data that has been obtained by collecting it from a source"@en ; skos:prefLabel "Collected Data"@en . @@ -832,7 +790,6 @@ dpv:CommunicationManagement a rdfs:Class, dct:created "2021-09-01"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:CommunicationForCustomerCare ; sw:term_status "accepted"@en ; skos:definition "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information"@en ; skos:prefLabel "Communication Management"@en ; @@ -867,13 +824,6 @@ dpv:ComplianceStatus a rdfs:Class, dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Status ; - rdfs:superClassOf dpv:ComplianceIndeterminate, - dpv:ComplianceUnknown, - dpv:ComplianceViolation, - dpv:Compliant, - dpv:Lawfulness, - dpv:NonCompliant, - dpv:PartiallyCompliant ; sw:term_status "accepted"@en ; skos:definition "Status associated with Compliance with some norms, objectives, or requirements"@en ; skos:prefLabel "Compliance Status"@en . @@ -939,8 +889,6 @@ dpv:ConformanceStatus a rdfs:Class, dct:created "2022-10-22"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Status ; - rdfs:superClassOf dpv:Conformant, - dpv:NonConformant ; sw:term_status "accepted"@en ; skos:definition "Status associated with conformance to a standard, guideline, code, or recommendation"@en ; skos:prefLabel "Conformance Status"@en . @@ -969,8 +917,6 @@ dpv:Consent a rdfs:Class, dex:E0026 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalBasis ; - rdfs:superClassOf dpv:InformedConsent, - dpv:UninformedConsent ; sw:term_status "accepted"@en ; skos:definition "Consent of the Data Subject for specified processing"@en ; skos:prefLabel "Consent"@en . @@ -1100,8 +1046,6 @@ dpv:ConsentStatus a rdfs:Class, dex:E0026 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Status ; - rdfs:superClassOf dpv:ConsentStatusInvalidForProcessing, - dpv:ConsentStatusValidForProcessing ; sw:term_status "accepted"@en ; skos:definition "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data"@en ; skos:prefLabel "Consent Status"@en ; @@ -1115,14 +1059,6 @@ dpv:ConsentStatusInvalidForProcessing a rdfs:Class, dct:source "(GConsent,https://w3id.org/GConsent)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ConsentStatus ; - rdfs:superClassOf dpv:ConsentExpired, - dpv:ConsentInvalidated, - dpv:ConsentRefused, - dpv:ConsentRequestDeferred, - dpv:ConsentRequested, - dpv:ConsentRevoked, - dpv:ConsentUnknown, - dpv:ConsentWithdrawn ; sw:term_status "accepted"@en ; skos:definition "States of consent that cannot be used as valid justifications for processing data"@en ; skos:prefLabel "Consent Status Invalid for Processing"@en ; @@ -1136,8 +1072,6 @@ dpv:ConsentStatusValidForProcessing a rdfs:Class, dct:source "(GConsent,https://w3id.org/GConsent)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ConsentStatus ; - rdfs:superClassOf dpv:ConsentGiven, - dpv:RenewedConsentGiven ; sw:term_status "accepted"@en ; skos:definition "States of consent that can be used as valid justifications for processing data"@en ; skos:prefLabel "Consent Status Valid for Processing"@en ; @@ -1175,10 +1109,6 @@ dpv:Consequence a rdfs:Class, dct:created "2022-01-26"^^xsd:date ; vann:example dex:E0029 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:ConsequenceAsSideEffect, - dpv:ConsequenceOfFailure, - dpv:ConsequenceOfSuccess, - dpv:Impact ; sw:term_status "accepted"@en ; skos:definition "The consequence(s) possible or arising from specified context"@en ; skos:prefLabel "Consequence"@en . @@ -1220,8 +1150,6 @@ dpv:Consult a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Use ; - rdfs:superClassOf dpv:Monitor, - dpv:Query ; sw:term_status "accepted"@en ; skos:definition "to consult or query data"@en ; skos:prefLabel "Consult"@en ; @@ -1234,9 +1162,6 @@ dpv:Consultation a rdfs:Class, dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:ConsultationWithAuthority, - dpv:ConsultationWithDPO, - dpv:ConsultationWithDataSubject ; sw:term_status "accepted"@en ; skos:definition "Consultation is a process of receiving feedback, advice, or opinion from an external agency"@en ; skos:prefLabel "Consultation"@en . @@ -1270,7 +1195,6 @@ dpv:ConsultationWithDataSubject a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Consultation ; - rdfs:superClassOf dpv:ConsultationWithDataSubjectRepresentative ; sw:term_status "accepted"@en ; skos:definition "Consultation with data subject(s) or their representative(s)"@en ; skos:prefLabel "Consultation with Data Subject"@en . @@ -1304,14 +1228,6 @@ dpv:Context a rdfs:Class, dct:modified "2022-06-15"^^xsd:date ; vann:example dex:E0028 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:Duration, - dpv:Frequency, - dpv:Importance, - dpv:Justification, - dpv:Necessity, - dpv:ProcessingContext, - dpv:Scope, - dpv:Status ; sw:term_status "accepted"@en ; skos:definition "Contextually relevant information"@en ; skos:prefLabel "Context"@en ; @@ -1336,12 +1252,6 @@ dpv:Contract a rdfs:Class, dct:created "2021-04-07"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalAgreement ; - rdfs:superClassOf dpv:ContractPerformance, - dpv:DataControllerContract, - dpv:DataProcessorContract, - dpv:DataSubjectContract, - dpv:EnterIntoContract, - dpv:ThirdPartyContract ; sw:term_status "accepted"@en ; skos:definition "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies"@en ; skos:prefLabel "Contract"@en . @@ -1410,8 +1320,6 @@ dpv:Country a rdfs:Class, dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Location ; - rdfs:superClassOf dpv:Region, - dpv:ThirdCountry ; sw:term_status "accepted"@en ; skos:definition "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas"@en ; skos:prefLabel "Country"@en ; @@ -1435,8 +1343,6 @@ dpv:CreditChecking a rdfs:Class, dct:created "2022-04-20"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:CustomerSolvencyMonitoring ; - rdfs:superClassOf dpv:MaintainCreditCheckingDatabase, - dpv:MaintainCreditRatingDatabase ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency"@en ; skos:prefLabel "Credit Checking"@en . @@ -1450,10 +1356,6 @@ dpv:CryptographicAuthentication a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:AuthenticationProtocols, dpv:CryptographicMethods ; - rdfs:superClassOf dpv:Authentication-ABC, - dpv:Authentication-PABC, - dpv:HashMessageAuthenticationCode, - dpv:MessageAuthenticationCodes ; sw:term_status "accepted"@en ; skos:definition "Use of cryptography for authentication"@en ; skos:prefLabel "Cryptographic Authentication"@en . @@ -1478,23 +1380,6 @@ dpv:CryptographicMethods a rdfs:Class, dct:source "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:TechnicalMeasure ; - rdfs:superClassOf dpv:AsymmetricCryptography, - dpv:CryptographicAuthentication, - dpv:CryptographicKeyManagement, - dpv:DifferentialPrivacy, - dpv:DigitalSignatures, - dpv:HashFunctions, - dpv:HomomorphicEncryption, - dpv:PostQuantumCryptography, - dpv:PrivacyPreservingProtocol, - dpv:PrivateInformationRetrieval, - dpv:QuantumCryptography, - dpv:SecretSharingSchemes, - dpv:SecureMultiPartyComputation, - dpv:SymmetricCryptography, - dpv:TrustedComputing, - dpv:TrustedExecutionEnvironments, - dpv:ZeroKnowledgeAuthentication ; sw:term_status "accepted"@en ; skos:definition "Use of cryptographic methods to perform tasks"@en ; skos:prefLabel "Cryptographic Methods"@en . @@ -1506,7 +1391,6 @@ dpv:Customer a rdfs:Class, dct:created "2022-04-06"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:DataSubject ; - rdfs:superClassOf dpv:Client ; sw:term_status "accepted"@en ; skos:definition "Data subjects that purchase goods or services"@en ; skos:prefLabel "Customer"@en ; @@ -1519,7 +1403,6 @@ dpv:CustomerCare a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:CustomerManagement ; - rdfs:superClassOf dpv:CommunicationForCustomerCare ; sw:term_status "accepted"@en ; skos:definition "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; skos:prefLabel "Customer Care"@en ; @@ -1544,11 +1427,6 @@ dpv:CustomerManagement a rdfs:Class, dct:created "2021-09-08"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:CustomerCare, - dpv:CustomerClaimsManagement, - dpv:CustomerOrderManagement, - dpv:CustomerRelationshipManagement, - dpv:CustomerSolvencyMonitoring ; sw:term_status "accepted"@en ; skos:definition "Customer Management refers to purposes associated with managing activities related with past, current, and future customers"@en ; skos:prefLabel "Customer Management"@en . @@ -1572,7 +1450,6 @@ dpv:CustomerRelationshipManagement a rdfs:Class, dct:created "2021-09-08"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:CustomerManagement ; - rdfs:superClassOf dpv:ImproveInternalCRMProcesses ; sw:term_status "accepted"@en ; skos:definition "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers"@en ; skos:prefLabel "Customer Relationship Management"@en . @@ -1585,7 +1462,6 @@ dpv:CustomerSolvencyMonitoring a rdfs:Class, dct:source "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:CustomerManagement ; - rdfs:superClassOf dpv:CreditChecking ; sw:term_status "accepted"@en ; skos:definition "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence"@en ; skos:prefLabel "Customer Solvency Monitoring"@en . @@ -1634,9 +1510,6 @@ dpv:Damage a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Impact ; - rdfs:superClassOf dpv:Harm, - dpv:MaterialDamage, - dpv:NonMaterialDamage ; sw:term_status "accepted"@en ; skos:definition "Impact that acts as or causes damages"@en ; skos:prefLabel "Damage"@en . @@ -1646,21 +1519,6 @@ dpv:Data a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:CollectedData, - dpv:CommerciallyConfidentialData, - dpv:ConfidentialData, - dpv:DerivedData, - dpv:GeneratedData, - dpv:IncorrectData, - dpv:InferredData, - dpv:IntellectualPropertyData, - dpv:NonPersonalData, - dpv:ObservedData, - dpv:PersonalData, - dpv:SensitiveData, - dpv:StatisticallyConfidentialData, - dpv:UnverifiedData, - dpv:VerifiedData ; sw:term_status "accepted"@en ; skos:definition "A broad concept representing 'data' or 'information'"@en ; skos:prefLabel "Data"@en . @@ -1686,7 +1544,6 @@ dpv:DataController a rdfs:Class, dex:E0020 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:JointDataControllers ; sw:term_status "accepted"@en ; skos:definition "The individual or organisation that decides (or controls) the purpose(s) of processing personal data."@en ; skos:prefLabel "Data Controller"@en ; @@ -1743,10 +1600,6 @@ dpv:DataProcessingAgreement a rdfs:Class, dct:created "2022-01-26"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalAgreement ; - rdfs:superClassOf dpv:ControllerProcessorAgreement, - dpv:JointDataControllersAgreement, - dpv:SubProcessorAgreement, - dpv:ThirdPartyAgreement ; sw:term_status "accepted"@en ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data"@en ; skos:prefLabel "Data Processing Agreement"@en ; @@ -1759,7 +1612,6 @@ dpv:DataProcessingRecord a rdfs:Class, dct:created "2021-09-08"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:RecordsOfActivities ; - rdfs:superClassOf dpv:ConsentRecord ; sw:term_status "accepted"@en ; skos:definition "Record of data processing, whether ex-ante or ex-post"@en ; skos:prefLabel "Data Processing Record"@en . @@ -1772,7 +1624,6 @@ dpv:DataProcessor a rdfs:Class, vann:example dex:E0011 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Recipient ; - rdfs:superClassOf dpv:DataSubProcessor ; sw:term_status "accepted"@en ; skos:definition "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller."@en ; skos:prefLabel "Data Processor"@en . @@ -1853,8 +1704,6 @@ dpv:DataSanitisationTechnique a rdfs:Class, dct:source "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:TechnicalMeasure ; - rdfs:superClassOf dpv:DataRedaction, - dpv:Deidentification ; sw:term_status "accepted"@en ; skos:definition "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; skos:prefLabel "Data Sanitisation Technique"@en . @@ -1867,11 +1716,6 @@ dpv:DataSource a rdfs:Class, dex:E0020 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:DataControllerDataSource, - dpv:DataSubjectDataSource, - dpv:NonPublicDataSource, - dpv:PublicDataSource, - dpv:ThirdPartyDataSource ; sw:term_status "accepted"@en ; skos:definition "The source or origin of data"@en ; skos:prefLabel "Data Source"@en ; @@ -1896,27 +1740,6 @@ dpv:DataSubject a rdfs:Class, dct:source "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:Adult, - dpv:Applicant, - dpv:Child, - dpv:Citizen, - dpv:Consumer, - dpv:Customer, - dpv:Employee, - dpv:GuardianOfDataSubject, - dpv:Immigrant, - dpv:JobApplicant, - dpv:Member, - dpv:NonCitizen, - dpv:ParentOfDataSubject, - dpv:Participant, - dpv:Patient, - dpv:Student, - dpv:Subscriber, - dpv:Tourist, - dpv:User, - dpv:Visitor, - dpv:VulnerableDataSubject ; sw:term_status "accepted"@en ; skos:definition "The individual (or category of individuals) whose personal data is being processed"@en ; skos:prefLabel "Data Subject"@en ; @@ -1938,7 +1761,6 @@ dpv:DataSubjectDataSource a rdfs:Class, dct:created "2023-10-12"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:DataSource ; - rdfs:superClassOf dpv:DataPublishedByDataSubject ; sw:term_status "accepted"@en ; skos:definition "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities"@en ; skos:prefLabel "Data Subject as Data Source"@en . @@ -1961,12 +1783,6 @@ dpv:DataSubjectScale a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Scale ; - rdfs:superClassOf dpv:HugeScaleOfDataSubjects, - dpv:LargeScaleOfDataSubjects, - dpv:MediumScaleOfDataSubjects, - dpv:SingularScaleOfDataSubjects, - dpv:SmallScaleOfDataSubjects, - dpv:SporadicScaleOfDataSubjects ; sw:term_status "accepted"@en ; skos:definition "Scale of Data Subject(s)"@en ; skos:prefLabel "Data Subject Scale"@en . @@ -1999,12 +1815,6 @@ dpv:DataVolume a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Scale ; - rdfs:superClassOf dpv:HugeDataVolume, - dpv:LargeDataVolume, - dpv:MediumDataVolume, - dpv:SingularDataVolume, - dpv:SmallDataVolume, - dpv:SporadicDataVolume ; sw:term_status "accepted"@en ; skos:definition "Volume or Scale of Data"@en ; skos:prefLabel "Data Volume"@en . @@ -2027,7 +1837,6 @@ dpv:DecisionMaking a rdfs:Class, dct:created "2022-09-07"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:AutomatedDecisionMaking ; sw:term_status "accepted"@en ; skos:definition "Processing that involves decision making"@en ; skos:prefLabel "Decision Making"@en . @@ -2041,8 +1850,6 @@ dpv:Deidentification a rdfs:Class, dct:source "(NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:DataSanitisationTechnique ; - rdfs:superClassOf dpv:Anonymisation, - dpv:Pseudonymisation ; sw:term_status "modified"@en ; skos:definition "Removal of identity or information to reduce identifiability"@en ; skos:prefLabel "De-Identification"@en . @@ -2067,7 +1874,6 @@ dpv:Derive a rdfs:Class, vann:example dex:E0014 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Obtain ; - rdfs:superClassOf dpv:Infer ; sw:term_status "accepted"@en ; skos:definition "to create new derivative data from the original data"@en ; skos:prefLabel "Derive"@en ; @@ -2079,7 +1885,6 @@ dpv:DerivedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:DerivedPersonalData ; sw:term_status "accepted"@en ; skos:definition "Data that has been obtained through derivations of other data"@en ; skos:prefLabel "Derived Data"@en . @@ -2093,7 +1898,6 @@ dpv:DerivedPersonalData a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:DerivedData, dpv:PersonalData ; - rdfs:superClassOf dpv:InferredPersonalData ; sw:term_status "accepted"@en ; skos:definition "Personal Data that is obtained or derived from other data"@en ; skos:prefLabel "Derived Personal Data"@en ; @@ -2211,11 +2015,6 @@ dpv:Disclose a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Processing ; - rdfs:superClassOf dpv:DiscloseByTransmission, - dpv:Disseminate, - dpv:MakeAvailable, - dpv:Share, - dpv:Transmit ; sw:term_status "accepted"@en ; skos:definition "to make data known"@en ; skos:prefLabel "Disclose"@en . @@ -2298,13 +2097,6 @@ dpv:Duration a rdfs:Class, dex:E0019 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:EndlessDuration, - dpv:FixedOccurencesDuration, - dpv:IndeterminateDuration, - dpv:StorageDuration, - dpv:TemporalDuration, - dpv:UntilEventDuration, - dpv:UntilTimeDuration ; sw:term_status "accepted"@en ; skos:definition "The duration or temporal limitation"@en ; skos:prefLabel "Duration"@en . @@ -2373,12 +2165,6 @@ dpv:Encryption a rdfs:Class, vann:example dex:E0016 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:TechnicalMeasure ; - rdfs:superClassOf dpv:AsymmetricEncryption, - dpv:EncryptionAtRest, - dpv:EncryptionInTransfer, - dpv:EncryptionInUse, - dpv:EndToEndEncryption, - dpv:SymmetricEncryption ; sw:term_status "accepted"@en ; skos:definition "Technical measures consisting of encryption"@en ; skos:prefLabel "Encryption"@en . @@ -2460,10 +2246,6 @@ dpv:EnforceSecurity a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:AntiTerrorismOperations, - dpv:EnforceAccessControl, - dpv:FraudPreventionAndDetection, - dpv:IdentityVerification ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters"@en ; skos:prefLabel "Enforce Security"@en ; @@ -2486,9 +2268,6 @@ dpv:Entity a rdfs:Class, dct:created "2022-02-02"^^xsd:date ; vann:example dex:E0027 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:LegalEntity, - dpv:NaturalPerson, - dpv:OrganisationalUnit ; sw:term_status "accepted"@en ; skos:definition "A human or non-human 'thing' that constitutes as an entity"@en ; skos:prefLabel "Entity"@en . @@ -2535,8 +2314,6 @@ dpv:EvaluationScoring a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:EvaluationOfIndividuals, - dpv:ScoringOfIndividuals ; sw:term_status "accepted"@en ; skos:definition "Processing that involves evaluation and scoring of individuals"@en ; skos:prefLabel "Evaluation and Scoring"@en . @@ -2560,7 +2337,6 @@ dpv:ExpressedConsent a rdfs:Class, dct:created "2022-06-21"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:InformedConsent ; - rdfs:superClassOf dpv:ExplicitlyExpressedConsent ; sw:term_status "accepted"@en ; skos:definition "Consent that is expressed through an action intended to convey a consenting decision"@en ; skos:prefLabel "Expressed Consent"@en ; @@ -2609,8 +2385,6 @@ dpv:FixedLocation a rdfs:Class, dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LocationFixture ; - rdfs:superClassOf dpv:FixedMultipleLocations, - dpv:FixedSingularLocation ; sw:term_status "accepted"@en ; skos:definition "Location that is fixed i.e. known to occur at a specific place"@en ; skos:prefLabel "Fixed Location"@en . @@ -2668,8 +2442,6 @@ dpv:FraudPreventionAndDetection a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:EnforceSecurity ; - rdfs:superClassOf dpv:CounterMoneyLaundering, - dpv:MaintainFraudDatabase ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with fraud detection, prevention, and mitigation"@en ; skos:prefLabel "Fraud Prevention and Detection"@en ; @@ -2681,10 +2453,6 @@ dpv:Frequency a rdfs:Class, dct:created "2022-02-16"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:ContinousFrequency, - dpv:OftenFrequency, - dpv:SingularFrequency, - dpv:SporadicFrequency ; sw:term_status "accepted"@en ; skos:definition "The frequency or information about periods and repetitions in terms of recurrence."@en ; skos:prefLabel "Frequency"@en . @@ -2707,8 +2475,6 @@ dpv:FulfilmentOfObligation a rdfs:Class, dct:created "2022-11-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:FulfilmentOfContractualObligation, - dpv:LegalCompliance ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with carrying out data processing to fulfill an obligation"@en ; skos:prefLabel "Fulfilment of Obligation"@en . @@ -2752,7 +2518,6 @@ dpv:GeneratedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:SyntheticData ; sw:term_status "accepted"@en ; skos:definition "Data that has been obtained through generation or creation as a source"@en ; skos:prefLabel "Generated Data"@en . @@ -2765,7 +2530,6 @@ dpv:GeneratedPersonalData a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:InferredData, dpv:PersonalData ; - rdfs:superClassOf dpv:InferredPersonalData ; sw:term_status "accepted"@en ; skos:definition "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data"@en ; skos:prefLabel "Generated Personal Data"@en ; @@ -2777,13 +2541,6 @@ dpv:GeographicCoverage a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Scale ; - rdfs:superClassOf dpv:GlobalScale, - dpv:LocalEnvironmentScale, - dpv:LocalityScale, - dpv:MultiNationalScale, - dpv:NationalScale, - dpv:NearlyGlobalScale, - dpv:RegionalScale ; sw:term_status "accepted"@en ; skos:definition "Indicate of scale in terms of geographic coverage"@en ; skos:prefLabel "Geographic Coverage"@en . @@ -2807,13 +2564,6 @@ dpv:GovernanceProcedures a rdfs:Class, dct:source "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:AssetManagementProcedures, - dpv:ComplianceMonitoring, - dpv:DisasterRecoveryProcedures, - dpv:IncidentManagementProcedures, - dpv:IncidentReportingCommunication, - dpv:LoggingPolicies, - dpv:MonitoringPolicies ; sw:term_status "accepted"@en ; skos:definition "Procedures related to governance (e.g. organisation, unit, team, process, system)"@en ; skos:prefLabel "Governance Procedures"@en . @@ -2825,7 +2575,6 @@ dpv:GovernmentalOrganisation a rdfs:Class, dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Organisation ; - rdfs:superClassOf dpv:Authority ; sw:term_status "accepted"@en ; skos:definition "An organisation managed or part of government"@en ; skos:prefLabel "Governmental Organisation"@en . @@ -2848,9 +2597,6 @@ dpv:GuidelinesPrinciple a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:CodeOfConduct, - dpv:DesignStandard, - dpv:PrivacyByDefault ; sw:term_status "accepted"@en ; skos:definition "Guidelines or Principles regarding processing and operational measures"@en ; skos:prefLabel "GuidelinesPrinciple"@en . @@ -2967,14 +2713,6 @@ dpv:HumanInvolvement a rdfs:Class, dct:modified "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:HumanInvolved, - dpv:HumanInvolvementForControl, - dpv:HumanInvolvementForDecision, - dpv:HumanInvolvementForInput, - dpv:HumanInvolvementForIntervention, - dpv:HumanInvolvementForOversight, - dpv:HumanInvolvementForVerification, - dpv:HumanNotInvolved ; sw:term_status "accepted"@en ; skos:definition "The involvement of humans in specified context"@en ; skos:prefLabel "Human Involvement"@en ; @@ -3074,7 +2812,6 @@ dpv:HumanResourceManagement a rdfs:Class, dct:source "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:PersonnelManagement ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations."@en ; skos:prefLabel "Human Resource Management"@en ; @@ -3130,9 +2867,6 @@ dpv:Impact a rdfs:Class, vann:example dex:E0029 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Consequence ; - rdfs:superClassOf dpv:Benefit, - dpv:Damage, - dpv:Detriment ; sw:term_status "accepted"@en ; skos:definition "The impact(s) possible or arising as a consequence from specified context"@en ; skos:prefLabel "Impact"@en ; @@ -3145,10 +2879,6 @@ dpv:ImpactAssessment a rdfs:Class, dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Assessment ; - rdfs:superClassOf dpv:DPIA, - dpv:DataTransferImpactAssessment, - dpv:PIA, - dpv:ReviewImpactAssessment ; sw:term_status "accepted"@en ; skos:definition "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments."@en ; skos:prefLabel "Impact Assessment"@en . @@ -3171,8 +2901,6 @@ dpv:Importance a rdfs:Class, dct:created "2022-02-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:PrimaryImportance, - dpv:SecondaryImportance ; sw:term_status "accepted"@en ; skos:definition "An indication of 'importance' within a context"@en ; skos:prefLabel "Importance"@en ; @@ -3289,7 +3017,6 @@ dpv:InferredData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:GeneratedPersonalData ; sw:term_status "accepted"@en ; skos:definition "Data that has been obtained through inferences of other data"@en ; skos:prefLabel "Inferred Data"@en . @@ -3338,8 +3065,6 @@ dpv:InformedConsent a rdfs:Class, dct:created "2022-06-21"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Consent ; - rdfs:superClassOf dpv:ExpressedConsent, - dpv:ImpliedConsent ; sw:term_status "accepted"@en ; skos:definition "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision"@en ; skos:prefLabel "Informed Consent"@en ; @@ -3374,8 +3099,6 @@ dpv:InnovativeUseOfTechnology a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:InnovativeUseOfExistingTechnology, - dpv:InnovativeUseOfNewTechnologies ; sw:term_status "accepted"@en ; skos:definition "Indicates that technology is being used in an innovative manner"@en ; skos:prefLabel "Innovative use of Technology"@en ; @@ -3531,9 +3254,6 @@ dpv:Lawfulness a rdfs:Class, dct:created "2022-10-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ComplianceStatus ; - rdfs:superClassOf dpv:Lawful, - dpv:LawfulnessUnkown, - dpv:Unlawful ; sw:term_status "accepted"@en ; skos:definition "Status associated with expressing lawfullness or legal compliance"@en ; skos:prefLabel "Lawfulness"@en . @@ -3556,10 +3276,6 @@ dpv:LegalAgreement a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:Contract, - dpv:ContractualTerms, - dpv:DataProcessingAgreement, - dpv:NDA ; sw:term_status "accepted"@en ; skos:definition "A legally binding agreement"@en ; skos:prefLabel "Legal Agreement"@en . @@ -3571,13 +3287,6 @@ dpv:LegalBasis a rdfs:Class, vann:example dex:E0022, dex:E0023 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:Consent, - dpv:DataTransferLegalBasis, - dpv:LegalObligation, - dpv:LegitimateInterest, - dpv:OfficialAuthorityOfController, - dpv:PublicInterest, - dpv:VitalInterest ; sw:term_status "accepted"@en ; skos:definition "Legal basis used to justify processing of data or use of technology in accordance with a law"@en ; skos:prefLabel "Legal Basis"@en ; @@ -3602,12 +3311,6 @@ dpv:LegalEntity a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Entity ; - rdfs:superClassOf dpv:DataController, - dpv:DataExporter, - dpv:DataSubject, - dpv:Organisation, - dpv:Recipient, - dpv:Representative ; sw:term_status "accepted"@en ; skos:definition "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law"@en ; skos:prefLabel "Legal Entity"@en . @@ -3640,9 +3343,6 @@ dpv:LegitimateInterest a rdfs:Class, dct:created "2021-05-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalBasis ; - rdfs:superClassOf dpv:LegitimateInterestOfController, - dpv:LegitimateInterestOfDataSubject, - dpv:LegitimateInterestOfThirdParty ; sw:term_status "accepted"@en ; skos:definition "Legitimate Interests of a Party as justification for specified processing"@en ; skos:prefLabel "Legitimate Interest"@en . @@ -3721,11 +3421,6 @@ dpv:LocalLocation a rdfs:Class, dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LocationLocality ; - rdfs:superClassOf dpv:PrivateLocation, - dpv:PublicLocation, - dpv:WithinDevice, - dpv:WithinPhysicalEnvironment, - dpv:WithinVirtualEnvironment ; sw:term_status "accepted"@en ; skos:definition "Location is local"@en ; skos:prefLabel "Local Location"@en . @@ -3749,11 +3444,6 @@ dpv:Location a rdfs:Class, vann:example dex:E0011 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf rdfs:Class ; - rdfs:superClassOf dpv:Country, - dpv:EconomicUnion, - dpv:LocationLocality, - dpv:StorageLocation, - dpv:SupraNationalUnion ; sw:term_status "accepted"@en ; skos:definition "A location is a position, site, or area where something is located"@en ; skos:prefLabel "Location"@en ; @@ -3765,11 +3455,6 @@ dpv:LocationFixture a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf rdfs:Class ; - rdfs:superClassOf dpv:DecentralisedLocations, - dpv:FederatedLocations, - dpv:FixedLocation, - dpv:RandomLocation, - dpv:VariableLocation ; sw:term_status "accepted"@en ; skos:definition "The fixture of location refers to whether the location is fixed"@en ; skos:prefLabel "Location Fixture"@en . @@ -3782,8 +3467,6 @@ dpv:LocationLocality a rdfs:Class, dct:modified "2022-10-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Location ; - rdfs:superClassOf dpv:LocalLocation, - dpv:RemoteLocation ; sw:term_status "accepted"@en ; skos:definition "Locality refers to whether the specified location is local within some context, e.g. for the user"@en ; skos:prefLabel "Location Locality"@en . @@ -3851,10 +3534,6 @@ dpv:Marketing a rdfs:Class, dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:Advertising, - dpv:DirectMarketing, - dpv:PublicRelations, - dpv:SocialMediaMarketing ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; skos:prefLabel "Marketing"@en ; @@ -4117,9 +3796,6 @@ dpv:Necessity a rdfs:Class, vann:example dex:E0028 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:NotRequired, - dpv:Optional, - dpv:Required ; sw:term_status "accepted"@en ; skos:definition "An indication of 'necessity' within a context"@en ; skos:prefLabel "Necessity"@en ; @@ -4224,7 +3900,6 @@ dpv:NonPersonalData a rdfs:Class, dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:AnonymisedData ; sw:term_status "accepted"@en ; skos:definition "Data that is not Personal Data"@en ; skos:prefLabel "Non-Personal Data"@en ; @@ -4293,9 +3968,6 @@ dpv:Notice a rdfs:Class, vann:example dex:E0025 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:PrivacyNotice, - dpv:RightFulfilmentNotice, - dpv:RightNonFulfilmentNotice ; sw:term_status "accepted"@en ; skos:definition "A notice is an artefact for providing information, choices, or controls"@en ; skos:prefLabel "Notice"@en . @@ -4327,7 +3999,6 @@ dpv:ObservedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:ObservedPersonalData ; sw:term_status "accepted"@en ; skos:definition "Data that has been obtained through observations of a source"@en ; skos:prefLabel "Observed Data"@en . @@ -4351,12 +4022,6 @@ dpv:Obtain a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Processing ; - rdfs:superClassOf dpv:Acquire, - dpv:Collect, - dpv:Derive, - dpv:Generate, - dpv:Observe, - dpv:Record ; sw:term_status "accepted"@en ; skos:definition "to solicit or gather data from someone"@en ; skos:prefLabel "Obtain"@en . @@ -4403,7 +4068,6 @@ dpv:OptimisationForConsumer a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ServiceOptimisation ; - rdfs:superClassOf dpv:OptimiseUserInterface ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with optimisation of activities and services for consumer or user"@en ; skos:prefLabel "Optimisation for Consumer"@en ; @@ -4417,10 +4081,6 @@ dpv:OptimisationForController a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ServiceOptimisation ; - rdfs:superClassOf dpv:ImproveExistingProductsAndServices, - dpv:ImproveInternalCRMProcesses, - dpv:IncreaseServiceRobustness, - dpv:InternalResourceOptimisation ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with optimisation of activities and services for provider or controller"@en ; skos:prefLabel "Optimisation for Controller"@en . @@ -4453,13 +4113,6 @@ dpv:Organisation a rdfs:Class, dct:created "2022-02-02"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:AcademicScientificOrganisation, - dpv:ForProfitOrganisation, - dpv:GovernmentalOrganisation, - dpv:IndustryConsortium, - dpv:InternationalOrganisation, - dpv:NonGovernmentalOrganisation, - dpv:NonProfitOrganisation ; sw:term_status "accepted"@en ; skos:definition "A general term reflecting a company or a business or a group acting as a unit"@en ; skos:prefLabel "Organisation"@en . @@ -4484,10 +4137,6 @@ dpv:OrganisationGovernance a rdfs:Class, dct:source "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:DisputeManagement, - dpv:MemberPartnerManagement, - dpv:OrganisationComplianceManagement, - dpv:OrganisationRiskManagement ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with conducting activities and functions for governance of an organisation"@en ; skos:prefLabel "Organisation Governance"@en . @@ -4510,24 +4159,6 @@ dpv:OrganisationalMeasure a rdfs:Class, dct:modified "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:TechnicalOrganisationalMeasure ; - rdfs:superClassOf dpv:Assessment, - dpv:AuthorisationProcedure, - dpv:CertificationSeal, - dpv:Consultation, - dpv:GovernanceProcedures, - dpv:GuidelinesPrinciple, - dpv:LegalAgreement, - dpv:Notice, - dpv:Policy, - dpv:PrivacyByDesign, - dpv:RecordsOfActivities, - dpv:RegularityOfRecertification, - dpv:ReviewProcedure, - dpv:RightExerciseActivity, - dpv:RightExerciseNotice, - dpv:Safeguard, - dpv:SecurityProcedure, - dpv:StaffTraining ; sw:term_status "accepted"@en ; skos:definition "Organisational measures used to safeguard and ensure good practices in connection with data and technologies"@en ; skos:prefLabel "Organisational Measure"@en . @@ -4549,7 +4180,6 @@ dpv:Organise a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Processing ; - rdfs:superClassOf dpv:Structure ; sw:term_status "accepted"@en ; skos:definition "to organize data for arranging or classifying"@en ; skos:prefLabel "Organise"@en . @@ -4686,13 +4316,6 @@ dpv:PersonalData a rdfs:Class, dct:source "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:CollectedPersonalData, - dpv:DerivedPersonalData, - dpv:GeneratedPersonalData, - dpv:IdentifyingPersonalData, - dpv:ObservedPersonalData, - dpv:PseudonymisedData, - dpv:SensitivePersonalData ; sw:term_status "accepted"@en ; skos:definition "Data directly or indirectly associated or related to an individual."@en ; skos:prefLabel "Personal Data"@en ; @@ -4735,8 +4358,6 @@ dpv:Personalisation a rdfs:Class, dct:created "2021-09-01"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:PersonalisedAdvertising, - dpv:ServicePersonalisation ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)."@en ; skos:prefLabel "Personalisation"@en ; @@ -4750,7 +4371,6 @@ dpv:PersonalisedAdvertising a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Advertising, dpv:Personalisation ; - rdfs:superClassOf dpv:TargetedAdvertising ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with creating and providing personalised advertising"@en ; skos:prefLabel "Personalised Advertising"@en . @@ -4785,8 +4405,6 @@ dpv:PersonnelManagement a rdfs:Class, dct:source "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:HumanResourceManagement ; - rdfs:superClassOf dpv:PersonnelHiring, - dpv:PersonnelPayment ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; skos:prefLabel "Personnel Management"@en . @@ -4831,8 +4449,6 @@ dpv:Policy a rdfs:Class, vann:example dex:E0017 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:InformationSecurityPolicy, - dpv:RiskManagementPolicy ; sw:term_status "accepted"@en ; skos:definition "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols."@en ; skos:prefLabel "Policy"@en . @@ -4891,7 +4507,6 @@ dpv:PrivacyNotice a rdfs:Class, dex:E0025 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Notice ; - rdfs:superClassOf dpv:ConsentNotice ; sw:term_status "accepted"@en ; skos:definition "Represents a notice or document outlining information regarding privacy"@en ; skos:prefLabel "Privacy Notice"@en . @@ -4935,9 +4550,6 @@ dpv:Process a rdfs:Class, owl:Class ; dct:contributor "Harshvardhan J. Pandit" ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:NonPersonalDataProcess, - dpv:PersonalDataHandling, - dpv:PersonalDataProcess ; sw:term_status "accepted"@en ; skos:definition "An action, activity, or method"@en ; skos:prefLabel "Process"@en . @@ -4952,15 +4564,6 @@ dpv:Processing a rdfs:Class, dex:E0011, dex:E0014 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:Copy, - dpv:Disclose, - dpv:Obtain, - dpv:Organise, - dpv:Remove, - dpv:Store, - dpv:Transfer, - dpv:Transform, - dpv:Use ; sw:term_status "accepted"@en ; skos:definition "Operations or 'processing' performed on data"@en ; skos:prefLabel "Processing"@en ; @@ -4971,9 +4574,6 @@ dpv:ProcessingCondition a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:ProcessingDuration, - dpv:ProcessingLocation, - dpv:StorageCondition ; sw:term_status "accepted"@en ; skos:definition "Conditions required or followed regarding processing of data or use of technologies"@en ; skos:prefLabel "Processing Condition"@en . @@ -4984,16 +4584,6 @@ dpv:ProcessingContext a rdfs:Class, dct:created "2022-02-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:AlgorithmicLogic, - dpv:Automation, - dpv:DataSource, - dpv:DecisionMaking, - dpv:EvaluationScoring, - dpv:HumanInvolvement, - dpv:InnovativeUseOfTechnology, - dpv:ProcessingCondition, - dpv:Scale, - dpv:SystematicMonitoring ; sw:term_status "accepted"@en ; skos:definition "Context or conditions within which processing takes place"@en ; skos:prefLabel "Processing Context"@en . @@ -5022,9 +4612,6 @@ dpv:ProcessingScale a rdfs:Class, dct:created "2022-09-07"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Scale ; - rdfs:superClassOf dpv:LargeScaleProcessing, - dpv:MediumScaleProcessing, - dpv:SmallScaleProcessing ; sw:term_status "accepted"@en ; skos:definition "Scale of Processing"@en ; skos:prefLabel "Processing Scale"@en ; @@ -5086,8 +4673,6 @@ dpv:ProvidePersonalisedRecommendations a rdfs:Class, dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ServicePersonalisation ; - rdfs:superClassOf dpv:ProvideEventRecommendations, - dpv:ProvideProductRecommendations ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with creating and providing personalised recommendations"@en ; skos:prefLabel "Provide Personalised Recommendations"@en . @@ -5114,11 +4699,6 @@ dpv:Pseudonymisation a rdfs:Class, dct:source "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Deidentification ; - rdfs:superClassOf dpv:DeterministicPseudonymisation, - dpv:DocumentRandomisedPseudonymisation, - dpv:FullyRandomisedPseudonymisation, - dpv:MonotonicCounterPseudonymisation, - dpv:RNGPseudonymisation ; sw:term_status "modified"@en ; skos:definition "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; skos:prefLabel "Pseudonymisation"@en . @@ -5206,20 +4786,6 @@ dpv:Purpose a rdfs:Class, dex:E0010, dex:E0014 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:AccountManagement, - dpv:CommunicationManagement, - dpv:CustomerManagement, - dpv:EnforceSecurity, - dpv:EstablishContractualAgreement, - dpv:FulfilmentOfObligation, - dpv:HumanResourceManagement, - dpv:Marketing, - dpv:OrganisationGovernance, - dpv:Personalisation, - dpv:RecordManagement, - dpv:ResearchAndDevelopment, - dpv:ServiceProvision, - dpv:VendorManagement ; sw:term_status "accepted"@en ; skos:definition "Purpose or Goal of processing data or using technology"@en ; skos:prefLabel "Purpose"@en ; @@ -5283,9 +4849,6 @@ dpv:Recipient a rdfs:Class, vann:example dex:E0019 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:DataImporter, - dpv:DataProcessor, - dpv:ThirdParty ; sw:term_status "accepted"@en ; skos:definition "Entities that receive data"@en ; skos:prefLabel "Recipient"@en ; @@ -5299,7 +4862,6 @@ dpv:Record a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Obtain ; - rdfs:superClassOf dpv:RightExerciseRecord ; sw:term_status "accepted"@en ; skos:definition "to make a record (especially media)"@en ; skos:prefLabel "Record"@en . @@ -5323,7 +4885,6 @@ dpv:RecordsOfActivities a rdfs:Class, dct:created "2021-09-08"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:DataProcessingRecord ; sw:term_status "accepted"@en ; skos:definition "Records of activities within some context such as maintainence tasks or governance functions"@en ; skos:prefLabel "Records of Activities"@en . @@ -5334,7 +4895,6 @@ dpv:Region a rdfs:Class, dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Country ; - rdfs:superClassOf dpv:City ; sw:term_status "accepted"@en ; skos:definition "A region is an area or site that is considered a location"@en ; skos:prefLabel "Region"@en . @@ -5380,7 +4940,6 @@ dpv:RemoteLocation a rdfs:Class, dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LocationLocality ; - rdfs:superClassOf dpv:CloudLocation ; sw:term_status "accepted"@en ; skos:definition "Location is remote i.e. not local"@en ; skos:prefLabel "Remote Location"@en . @@ -5392,8 +4951,6 @@ dpv:Remove a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Processing ; - rdfs:superClassOf dpv:Destruct, - dpv:Erase ; sw:term_status "accepted"@en ; skos:definition "to destruct or erase data"@en ; skos:prefLabel "Remove"@en . @@ -5430,7 +4987,6 @@ dpv:Representative a rdfs:Class, dct:source "(GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:DataProtectionOfficer ; sw:term_status "accepted"@en ; skos:definition "A representative of a legal entity"@en ; skos:prefLabel "Representative"@en . @@ -5529,16 +5085,6 @@ dpv:RequestStatus a rdfs:Class, dct:created "2022-11-30"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Status ; - rdfs:superClassOf dpv:RequestAccepted, - dpv:RequestAcknowledged, - dpv:RequestActionDelayed, - dpv:RequestFulfilled, - dpv:RequestInitiated, - dpv:RequestRejected, - dpv:RequestRequiredActionPerformed, - dpv:RequestRequiresAction, - dpv:RequestStatusQuery, - dpv:RequestUnfulfilled ; sw:term_status "accepted"@en ; skos:definition "Status associated with requests"@en ; skos:prefLabel "Request Status"@en . @@ -5572,7 +5118,6 @@ dpv:RequestedServiceProvision a rdfs:Class, dct:created "2021-09-08"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ServiceProvision ; - rdfs:superClassOf dpv:DeliveryOfGoods ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with delivering services as requested by user or consumer"@en ; skos:prefLabel "Requested Service Provision"@en ; @@ -5596,9 +5141,6 @@ dpv:ResearchAndDevelopment a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:AcademicResearch, - dpv:CommercialResearch, - dpv:NonCommercialResearch ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with conducting research and development for new methods, products, or services"@en ; skos:prefLabel "Research and Development"@en . @@ -5644,7 +5186,6 @@ dpv:ReviewProcedure a rdfs:Class, dct:created "2022-10-22"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:ReviewImpactAssessment ; sw:term_status "accepted"@en ; skos:definition "A procedure or process that reviews the correctness and validity of other measures and processes"@en ; skos:prefLabel "Review Procedure"@en . @@ -5654,9 +5195,6 @@ dpv:Right a rdfs:Class, dct:contributor "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog" ; dct:created "2020-11-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:ActiveRight, - dpv:DataSubjectRight, - dpv:PassiveRight ; sw:term_status "accepted"@en ; skos:definition "The right(s) applicable, provided, or expected"@en ; skos:prefLabel "Right"@en ; @@ -5784,9 +5322,6 @@ dpv:Rule a rdfs:Class, dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; dct:created "2022-10-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:Obligation, - dpv:Permission, - dpv:Prohibition ; sw:term_status "accepted"@en ; skos:definition "A rule describing a process or control that directs or determines if and how an activity should be conducted"@en ; skos:prefLabel "Rule"@en . @@ -5798,7 +5333,6 @@ dpv:Safeguard a rdfs:Class, dct:created "2021-09-22"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:SafeguardForDataTransfer ; sw:term_status "accepted"@en ; skos:definition "A safeguard is a precautionary measure for the protection against or mitigation of negative effects"@en ; skos:prefLabel "Safeguard"@en ; @@ -5821,10 +5355,6 @@ dpv:Scale a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:DataSubjectScale, - dpv:DataVolume, - dpv:GeographicCoverage, - dpv:ProcessingScale ; sw:term_status "accepted"@en ; skos:definition "A measurement along some dimension"@en ; skos:prefLabel "Scale"@en ; @@ -5941,7 +5471,6 @@ dpv:SecurityAssessment a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Assessment, dpv:SecurityProcedure ; - rdfs:superClassOf dpv:CybersecurityAssessment ; sw:term_status "accepted"@en ; skos:definition "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ; skos:prefLabel "Security Assessment"@en . @@ -5965,22 +5494,6 @@ dpv:SecurityMethod a rdfs:Class, dct:created "2022-08-24"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:TechnicalMeasure ; - rdfs:superClassOf dpv:DistributedSystemSecurity, - dpv:DocumentSecurity, - dpv:FileSystemSecurity, - dpv:HardwareSecurityProtocols, - dpv:IntrusionDetectionSystem, - dpv:MobilePlatformSecurity, - dpv:NetworkProxyRouting, - dpv:NetworkSecurityProtocols, - dpv:OperatingSystemSecurity, - dpv:PenetrationTestingMethods, - dpv:UseSyntheticData, - dpv:VirtualisationSecurity, - dpv:VulnerabilityTestingMethods, - dpv:WebBrowserSecurity, - dpv:WebSecurityProtocols, - dpv:WirelessSecurityProtocols ; sw:term_status "accepted"@en ; skos:definition "Methods that relate to creating and providing security"@en ; skos:prefLabel "Security Method"@en . @@ -5992,13 +5505,6 @@ dpv:SecurityProcedure a rdfs:Class, dct:created "2022-08-24"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:BackgroundChecks, - dpv:RiskManagementPlan, - dpv:RiskManagementPolicy, - dpv:SecurityAssessment, - dpv:SecurityRoleProcedures, - dpv:ThirdPartySecurityProcedures, - dpv:TrustedThirdPartyUtilisation ; sw:term_status "accepted"@en ; skos:definition "Procedures associated with assessing, implementing, and evaluating security"@en ; skos:prefLabel "Security Procedure"@en . @@ -6046,9 +5552,6 @@ dpv:SellProducts a rdfs:Class, dct:created "2021-09-08"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ServiceProvision ; - rdfs:superClassOf dpv:SellDataToThirdParties, - dpv:SellInsightsFromData, - dpv:SellProductsToDataSubject ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with selling products or services"@en ; skos:prefLabel "Sell Products"@en ; @@ -6070,7 +5573,6 @@ dpv:SensitiveData a rdfs:Class, owl:Class ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:SensitiveNonPersonalData ; sw:term_status "accepted"@en ; skos:definition "Data deemed sensitive"@en ; skos:prefLabel "SensitiveData"@en . @@ -6091,7 +5593,6 @@ dpv:SensitivePersonalData a rdfs:Class, vann:example dex:E0015 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:PersonalData ; - rdfs:superClassOf dpv:SpecialCategoryPersonalData ; sw:term_status "accepted"@en ; skos:definition "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection"@en ; skos:prefLabel "Sensitive Personal Data"@en ; @@ -6104,8 +5605,6 @@ dpv:ServiceOptimisation a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ServiceProvision ; - rdfs:superClassOf dpv:OptimisationForConsumer, - dpv:OptimisationForController ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with optimisation of services or activities"@en ; skos:prefLabel "Service Optimisation"@en ; @@ -6119,9 +5618,6 @@ dpv:ServicePersonalisation a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Personalisation, dpv:ServiceProvision ; - rdfs:superClassOf dpv:PersonalisedBenefits, - dpv:ProvidePersonalisedRecommendations, - dpv:UserInterfacePersonalisation ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with providing personalisation within services or product or activities"@en ; skos:prefLabel "Service Personalisation"@en . @@ -6134,16 +5630,6 @@ dpv:ServiceProvision a rdfs:Class, vann:example dex:E0018 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:PaymentManagement, - dpv:RepairImpairments, - dpv:RequestedServiceProvision, - dpv:SearchFunctionalities, - dpv:SellProducts, - dpv:ServiceOptimisation, - dpv:ServicePersonalisation, - dpv:ServiceRegistration, - dpv:ServiceUsageAnalytics, - dpv:TechnicalServiceProvision ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with providing service or product or activities"@en ; skos:prefLabel "Service Provision"@en . @@ -6339,11 +5825,6 @@ dpv:StaffTraining a rdfs:Class, vann:example dex:E0017 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:CybersecurityTraining, - dpv:DataProtectionTraining, - dpv:EducationalTraining, - dpv:ProfessionalTraining, - dpv:SecurityKnowledgeTraining ; sw:term_status "accepted"@en ; skos:definition "Practices and policies regarding training of staff members"@en ; skos:prefLabel "Staff Training"@en . @@ -6363,12 +5844,6 @@ dpv:Status a rdfs:Class, dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:ActivityStatus, - dpv:AuditStatus, - dpv:ComplianceStatus, - dpv:ConformanceStatus, - dpv:ConsentStatus, - dpv:RequestStatus ; sw:term_status "accepted"@en ; skos:definition "The status or state of something"@en ; skos:prefLabel "Status"@en . @@ -6380,10 +5855,6 @@ dpv:StorageCondition a rdfs:Class, vann:example dex:E0011 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingCondition ; - rdfs:superClassOf dpv:StorageDeletion, - dpv:StorageDuration, - dpv:StorageLocation, - dpv:StorageRestoration ; sw:term_status "accepted"@en ; skos:definition "Conditions required or followed regarding storage of data"@en ; skos:prefLabel "Storage Condition"@en . @@ -6573,17 +6044,6 @@ dpv:TechnicalMeasure a rdfs:Class, dct:modified "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:TechnicalOrganisationalMeasure ; - rdfs:superClassOf dpv:AccessControlMethod, - dpv:ActivityMonitoring, - dpv:AuthenticationProtocols, - dpv:AuthorisationProtocols, - dpv:CryptographicMethods, - dpv:DataBackupProtocols, - dpv:DataSanitisationTechnique, - dpv:DigitalRightsManagement, - dpv:Encryption, - dpv:InformationFlowControl, - dpv:SecurityMethod ; sw:term_status "accepted"@en ; skos:definition "Technical measures used to safeguard and ensure good practices in connection with data and technologies"@en ; skos:prefLabel "Technical Measure"@en . @@ -6594,11 +6054,6 @@ dpv:TechnicalOrganisationalMeasure a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; dct:modified "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:LegalMeasure, - dpv:OrganisationalMeasure, - dpv:PhysicalMeasure, - dpv:RiskMitigationMeasure, - dpv:TechnicalMeasure ; sw:term_status "accepted"@en ; skos:definition "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies"@en ; skos:prefLabel "Technical and Organisational Measure"@en . @@ -6718,7 +6173,6 @@ dpv:Transfer a rdfs:Class, vann:example dex:E0020 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Processing ; - rdfs:superClassOf dpv:Move ; sw:term_status "accepted"@en ; skos:definition "to move data from one place to another"@en ; skos:prefLabel "Transfer"@en ; @@ -6731,15 +6185,6 @@ dpv:Transform a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Processing ; - rdfs:superClassOf dpv:Adapt, - dpv:Align, - dpv:Alter, - dpv:Anonymise, - dpv:Combine, - dpv:Filter, - dpv:Pseudonymise, - dpv:Restrict, - dpv:Screen ; sw:term_status "accepted"@en ; skos:definition "to change the form or nature of data"@en ; skos:prefLabel "Transform"@en . @@ -6864,13 +6309,6 @@ dpv:Use a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Processing ; - rdfs:superClassOf dpv:Access, - dpv:Analyse, - dpv:Assess, - dpv:Consult, - dpv:Match, - dpv:Profiling, - dpv:Retrieve ; sw:term_status "accepted"@en ; skos:definition "to use data"@en ; skos:prefLabel "Use"@en . @@ -6930,9 +6368,6 @@ dpv:VendorManagement a rdfs:Class, dct:source "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:VendorPayment, - dpv:VendorRecordsManagement, - dpv:VendorSelectionAssessment ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors"@en ; skos:prefLabel "Vendor Management"@en . @@ -7013,7 +6448,6 @@ dpv:VitalInterest a rdfs:Class, dct:created "2021-04-21"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalBasis ; - rdfs:superClassOf dpv:VitalInterestOfNaturalPerson ; sw:term_status "accepted"@en ; skos:definition "Processing is necessary or required to protect vital interests of a data subject or other natural person"@en ; skos:prefLabel "Vital Interest"@en . @@ -7036,7 +6470,6 @@ dpv:VitalInterestOfNaturalPerson a rdfs:Class, dct:created "2021-04-21"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:VitalInterest ; - rdfs:superClassOf dpv:VitalInterestOfDataSubject ; sw:term_status "accepted"@en ; skos:definition "Processing is necessary or required to protect vital interests of a natural person"@en ; skos:prefLabel "Vital Interest of Natural Person"@en . @@ -7060,9 +6493,6 @@ dpv:VulnerableDataSubject a rdfs:Class, dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:DataSubject ; - rdfs:superClassOf dpv:AsylumSeeker, - dpv:ElderlyDataSubject, - dpv:MentallyVulnerableDataSubject ; sw:term_status "accepted"@en ; skos:definition "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards"@en ; skos:prefLabel "Vulnerable Data Subject"@en ; @@ -7209,6 +6639,18 @@ foaf:page a rdf:Property, skos:scopeNote "Indicates a web page or document providing information or functionality associated with a Right Exercise"@en ; schema:domainIncludes dpv:RightExerciseActivity . +dpv:hasActivityStatus a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:ActivityStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-05-18"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasStatus ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the status of activity of specified concept"@en ; + skos:prefLabel "has activity status"@en ; + schema:rangeIncludes dpv:ActivityStatus . + dpv:hasAddress a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:Entity ; @@ -7243,6 +6685,18 @@ dpv:hasApplicableLaw a rdf:Property, skos:prefLabel "has applicable law"@en ; schema:rangeIncludes dpv:Law . +dpv:hasAuditStatus a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:AuditStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasStatus ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the status of audit associated with specified concept"@en ; + skos:prefLabel "has audit status"@en ; + schema:rangeIncludes dpv:AuditStatus . + dpv:hasAuthority a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:Authority ; @@ -7286,6 +6740,54 @@ dpv:hasContext a rdf:Property, skos:prefLabel "has context"@en ; schema:rangeIncludes dpv:Context . +dpv:hasDataExporter a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:DataExporter ; + dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasEntity ; + sw:term_status "accepted"@en ; + skos:definition "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter"@en ; + skos:prefLabel "has data exporter"@en ; + schema:rangeIncludes dpv:DataExporter . + +dpv:hasDataImporter a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:DataImporter ; + dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRecipient ; + sw:term_status "accepted"@en ; + skos:definition "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer"@en ; + skos:prefLabel "has data importer"@en ; + schema:rangeIncludes dpv:DataImporter . + +dpv:hasDataProcessor a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:DataProcessor ; + dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRecipient ; + sw:term_status "accepted"@en ; + skos:definition "Indiciates inclusion or applicability of a Data Processor"@en ; + skos:prefLabel "has data processor"@en ; + schema:rangeIncludes dpv:DataProcessor . + +dpv:hasDataProtectionOfficer a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:DataProtectionOfficer ; + dct:contributor "Paul Ryan, Rob Brennan" ; + dct:created "2022-03-02"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRepresentative ; + sw:term_status "accepted"@en ; + skos:definition "Specifices an associated data protection officer"@en ; + skos:prefLabel "has data protection officer"@en ; + schema:rangeIncludes dpv:DataProtectionOfficer . + dpv:hasDataSource a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:DataSource ; @@ -7297,6 +6799,43 @@ dpv:hasDataSource a rdf:Property, skos:prefLabel "has data source"@en ; schema:rangeIncludes dpv:DataSource . +dpv:hasDataSubject a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:DataSubject ; + dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ; + dct:created "2019-04-04"^^xsd:date ; + dct:modified "2020-11-04"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasEntity ; + sw:term_status "accepted"@en ; + skos:definition "Indicates association with Data Subject"@en ; + skos:prefLabel "has data subject"@en ; + schema:rangeIncludes dpv:DataSubject . + +dpv:hasDataSubjectScale a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:DataSubjectScale ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasScale ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the scale of data subjects"@en ; + skos:prefLabel "has data subject scale"@en ; + schema:rangeIncludes dpv:DataSubjectScale . + +dpv:hasDataVolume a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:DataVolume ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasScale ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the volume of data"@en ; + skos:prefLabel "has data volume"@en ; + schema:rangeIncludes dpv:DataVolume . + dpv:hasDuration a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:Duration ; @@ -7320,6 +6859,18 @@ dpv:hasFrequency a rdf:Property, skos:prefLabel "has frequency"@en ; schema:rangeIncludes dpv:Frequency . +dpv:hasGeographicCoverage a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:GeographicCoverage ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasScale ; + sw:term_status "accepted"@en ; + skos:definition "Indicate the geographic coverage (of specified context)"@en ; + skos:prefLabel "has geographic coverage"@en ; + schema:rangeIncludes dpv:GeographicCoverage . + dpv:hasHumanInvolvement a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:HumanInvolvement ; @@ -7341,6 +6892,30 @@ dpv:hasIdentifier a rdf:Property, skos:definition "Indicates an identifier associated for identification or reference"@en ; skos:prefLabel "has identifier"@en . +dpv:hasImpact a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:Impact ; + dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; + dct:created "2022-05-18"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasConsequence ; + sw:term_status "accepted"@en ; + skos:definition "Indicates impact(s) possible or arising as consequences from specified concept"@en ; + skos:prefLabel "has impact"@en ; + schema:rangeIncludes dpv:Impact . + +dpv:hasImpactOn a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv:Impact ; + dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; + dct:created "2022-05-18"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasConsequenceOn ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by an impact"@en ; + skos:prefLabel "has impact on"@en ; + schema:domainIncludes dpv:Impact . + dpv:hasIndicationMethod a rdf:Property, owl:ObjectProperty ; dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ; @@ -7350,6 +6925,18 @@ dpv:hasIndicationMethod a rdf:Property, skos:definition "Specifies the method by which an entity has indicated the specific context"@en ; skos:prefLabel "has indication method"@en . +dpv:hasJointDataControllers a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:JointDataControllers ; + dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasDataController ; + sw:term_status "accepted"@en ; + skos:definition "Indicates inclusion or applicability of a Joint Data Controller"@en ; + skos:prefLabel "has joint data controllers"@en ; + schema:rangeIncludes dpv:JointDataControllers . + dpv:hasJurisdiction a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:Location ; @@ -7376,6 +6963,18 @@ dpv:hasJustification a rdf:Property, schema:domainIncludes dpv:RightExerciseActivity ; schema:rangeIncludes dpv:Justification . +dpv:hasLawfulness a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:Lawfulness ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-10-22"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasComplianceStatus ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the status of being lawful or legally compliant"@en ; + skos:prefLabel "has lawfulness"@en ; + schema:rangeIncludes dpv:Lawfulness . + dpv:hasLegalBasis a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:LegalBasis ; @@ -7388,6 +6987,17 @@ dpv:hasLegalBasis a rdf:Property, skos:prefLabel "has legal basis"@en ; schema:rangeIncludes dpv:LegalBasis . +dpv:hasLegalMeasure a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:LegalMeasure ; + dct:created "2023-12-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasOrganisationalMeasure ; + sw:term_status "accepted"@en ; + skos:definition "Indicates use or applicability of Legal measure"@en ; + skos:prefLabel "has legal measure"@en ; + schema:rangeIncludes dpv:LegalMeasure . + dpv:hasLikelihood a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:Likelihood ; @@ -7421,6 +7031,32 @@ dpv:hasNonPersonalDataProcess a rdf:Property, skos:prefLabel "has non-personal data process"@en ; schema:rangeIncludes dpv:NonPersonalDataProcess . +dpv:hasNotice a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:Notice ; + dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ; + dct:created "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasOrganisationalMeasure ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the use or applicability of a Notice for the specified context"@en ; + skos:prefLabel "has notice"@en ; + schema:rangeIncludes dpv:Notice . + +dpv:hasObligation a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv:Context ; + dcam:rangeIncludes dpv:Obligation ; + dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; + dct:created "2022-10-19"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRule ; + sw:term_status "accepted"@en ; + skos:definition "Specifying applicability or inclusion of an obligation rule within specified context"@en ; + skos:prefLabel "has obligation"@en ; + schema:domainIncludes dpv:Context ; + schema:rangeIncludes dpv:Obligation . + dpv:hasOutcome a rdf:Property, owl:ObjectProperty ; dct:contributor "Harshvardhan J. Pandit" ; @@ -7430,6 +7066,32 @@ dpv:hasOutcome a rdf:Property, skos:definition "Indicates an outcome of specified concept or context"@en ; skos:prefLabel "has outcome"@en . +dpv:hasPermission a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv:Context ; + dcam:rangeIncludes dpv:Permission ; + dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; + dct:created "2022-10-19"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRule ; + sw:term_status "accepted"@en ; + skos:definition "Specifying applicability or inclusion of a permission rule within specified context"@en ; + skos:prefLabel "has permission"@en ; + schema:domainIncludes dpv:Context ; + schema:rangeIncludes dpv:Permission . + +dpv:hasPersonalData a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:PersonalData ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-01-19"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasData ; + sw:term_status "accepted"@en ; + skos:definition "Indicates association with Personal Data"@en ; + skos:prefLabel "has personal data"@en ; + schema:rangeIncludes dpv:PersonalData . + dpv:hasPersonalDataHandling a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:PersonalDataHandling ; @@ -7452,22 +7114,45 @@ dpv:hasPersonalDataProcess a rdf:Property, skos:prefLabel "has personal data process"@en ; schema:rangeIncludes dpv:PersonalDataProcess . -dpv:hasProcess a rdf:Property, +dpv:hasPhysicalMeasure a rdf:Property, owl:ObjectProperty ; - dcam:rangeIncludes dpv:Process ; - dct:contributor "Harshvardhan J. Pandit" ; + dcam:rangeIncludes dpv:PhysicalMeasure ; dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; sw:term_status "accepted"@en ; - skos:definition "Indicates association with a Process"@en ; - skos:prefLabel "has process"@en ; - schema:rangeIncludes dpv:Process . + skos:definition "Indicates use or applicability of Physical measure"@en ; + skos:prefLabel "has physical measure"@en ; + schema:rangeIncludes dpv:PhysicalMeasure . -dpv:hasProcessing a rdf:Property, +dpv:hasPolicy a rdf:Property, owl:ObjectProperty ; - dcam:rangeIncludes dpv:Processing ; - dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ; - dct:created "2019-04-04"^^xsd:date ; + dcam:rangeIncludes dpv:Policy ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-01-26"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; + sw:term_status "accepted"@en ; + skos:definition "Indicates policy applicable or used"@en ; + skos:prefLabel "has policy"@en ; + schema:rangeIncludes dpv:Policy . + +dpv:hasProcess a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:Process ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2023-12-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates association with a Process"@en ; + skos:prefLabel "has process"@en ; + schema:rangeIncludes dpv:Process . + +dpv:hasProcessing a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:Processing ; + dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ; + dct:created "2019-04-04"^^xsd:date ; dct:modified "2020-11-04"^^xsd:date ; dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; rdfs:isDefinedBy dpv: ; @@ -7487,6 +7172,20 @@ dpv:hasProcessingAutomation a rdf:Property, skos:prefLabel "has processing automation"@en ; schema:rangeIncludes dpv:AutomationOfProcessing . +dpv:hasProhibition a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv:Context ; + dcam:rangeIncludes dpv:Prohibition ; + dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; + dct:created "2022-10-19"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRule ; + sw:term_status "accepted"@en ; + skos:definition "Specifying applicability or inclusion of a prohibition rule within specified context"@en ; + skos:prefLabel "has prohibition"@en ; + schema:domainIncludes dpv:Context ; + schema:rangeIncludes dpv:Prohibition . + dpv:hasPurpose a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:Purpose ; @@ -7500,6 +7199,42 @@ dpv:hasPurpose a rdf:Property, skos:prefLabel "has purpose"@en ; schema:rangeIncludes dpv:Purpose . +dpv:hasRecipientDataController a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:DataController ; + dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRecipient ; + sw:term_status "accepted"@en ; + skos:definition "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data"@en ; + skos:prefLabel "has recipient data controller"@en ; + schema:rangeIncludes dpv:DataController . + +dpv:hasRecipientThirdParty a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:ThirdParty ; + dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRecipient ; + sw:term_status "accepted"@en ; + skos:definition "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data"@en ; + skos:prefLabel "has recipient third party"@en ; + schema:rangeIncludes dpv:ThirdParty . + +dpv:hasRelationWithDataSubject a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv:Entity ; + dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ; + dct:created "2022-06-21"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasEntity ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the relation between specified Entity and Data Subject"@en ; + skos:prefLabel "has relation with data subject"@en ; + schema:domainIncludes dpv:Entity . + dpv:hasResidualRisk a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:Risk ; @@ -7513,6 +7248,18 @@ dpv:hasResidualRisk a rdf:Property, schema:domainIncludes dpv:Risk ; schema:rangeIncludes dpv:Risk . +dpv:hasResponsibleEntity a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:Entity ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-03-02"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasEntity ; + sw:term_status "accepted"@en ; + skos:definition "Specifies the indicated entity is responsible within some context"@en ; + skos:prefLabel "has responsible entity"@en ; + schema:rangeIncludes dpv:Entity . + dpv:hasRight a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:Right ; @@ -7592,6 +7339,30 @@ dpv:hasStorageCondition a rdf:Property, skos:prefLabel "has storage condition"@en ; schema:rangeIncludes dpv:StorageCondition . +dpv:hasTechnicalMeasure a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:TechnicalMeasure ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; + sw:term_status "accepted"@en ; + skos:definition "Indicates use or applicability of Technical measure"@en ; + skos:prefLabel "has technical measure"@en ; + schema:rangeIncludes dpv:TechnicalMeasure . + +dpv:hasThirdCountry a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:ThirdCountry ; + dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasCountry ; + sw:term_status "accepted"@en ; + skos:definition "Indicates applicability or relevance of a 'third country'"@en ; + skos:prefLabel "has third country"@en ; + schema:rangeIncludes dpv:ThirdCountry . + dpv:isAfter a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:RightExerciseActivity ; @@ -7699,6 +7470,20 @@ dpv:isIndicatedBy a rdf:Property, skos:prefLabel "is indicated by"@en ; schema:rangeIncludes dpv:Entity . +dpv:isMitigatedByMeasure a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv:Risk ; + dcam:rangeIncludes dpv:RiskMitigationMeasure ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; + sw:term_status "accepted"@en ; + skos:definition "Indicate a risk is mitigated by specified measure"@en ; + skos:prefLabel "is mitigated by measure"@en ; + schema:domainIncludes dpv:Risk ; + schema:rangeIncludes dpv:RiskMitigationMeasure . + dpv:isPolicyFor a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:Policy ; @@ -7710,6 +7495,20 @@ dpv:isPolicyFor a rdf:Property, skos:prefLabel "is policy for"@en ; schema:domainIncludes dpv:Policy . +dpv:isRepresentativeFor a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv:Representative ; + dcam:rangeIncludes dpv:Entity ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-11-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasEntity ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the entity is a representative for specified entity"@en ; + skos:prefLabel "is representative for"@en ; + schema:domainIncludes dpv:Representative ; + schema:rangeIncludes dpv:Entity . + dpv:isResidualRiskOf a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:Risk ; @@ -7777,29 +7576,17 @@ dpv:mitigatesRisk a rdf:Property, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:hasActivityStatus a rdf:Property, +dpv:hasComplianceStatus a rdf:Property, owl:ObjectProperty ; - dcam:rangeIncludes dpv:ActivityStatus ; + dcam:rangeIncludes dpv:ComplianceStatus ; dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasStatus ; sw:term_status "accepted"@en ; - skos:definition "Indicates the status of activity of specified concept"@en ; - skos:prefLabel "has activity status"@en ; - schema:rangeIncludes dpv:ActivityStatus . - -dpv:hasAuditStatus a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:AuditStatus ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasStatus ; - sw:term_status "accepted"@en ; - skos:definition "Indicates the status of audit associated with specified concept"@en ; - skos:prefLabel "has audit status"@en ; - schema:rangeIncludes dpv:AuditStatus . + skos:definition "Indicates the status of compliance of specified concept"@en ; + skos:prefLabel "has compliance status"@en ; + schema:rangeIncludes dpv:ComplianceStatus . dpv:hasConsequence a rdf:Property, owl:ObjectProperty ; @@ -7808,7 +7595,6 @@ dpv:hasConsequence a rdf:Property, dct:created "2020-11-04"^^xsd:date ; dct:modified "2021-09-21"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasImpact ; sw:term_status "accepted"@en ; skos:definition "Indicates consenquence(s) possible or arising from specified concept"@en ; skos:prefLabel "has consequence"@en ; @@ -7821,461 +7607,92 @@ dpv:hasConsequenceOn a rdf:Property, dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; dct:created "2022-11-24"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasImpactOn ; sw:term_status "accepted"@en ; skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by a consequence"@en ; skos:prefLabel "has consequence on"@en ; schema:domainIncludes dpv:Consequence . +dpv:hasCountry a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:Country ; + dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; + dct:created "2022-01-19"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasLocation ; + sw:term_status "accepted"@en ; + skos:definition "Indicates applicability of specified country"@en ; + skos:prefLabel "has country"@en ; + schema:rangeIncludes dpv:Country . + dpv:hasData a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:Data ; dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasPersonalData ; sw:term_status "accepted"@en ; skos:definition "Indicates associated with Data (may or may not be personal)"@en ; skos:prefLabel "has data"@en ; schema:rangeIncludes dpv:Data . -dpv:hasDataExporter a rdf:Property, +dpv:hasDataController a rdf:Property, owl:ObjectProperty ; - dcam:rangeIncludes dpv:DataExporter ; - dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; + dcam:rangeIncludes dpv:DataController ; + dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ; + dct:created "2019-04-04"^^xsd:date ; + dct:modified "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; sw:term_status "accepted"@en ; - skos:definition "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter"@en ; - skos:prefLabel "has data exporter"@en ; - schema:rangeIncludes dpv:DataExporter . + skos:definition "Indicates association with Data Controller"@en ; + skos:prefLabel "has data controller"@en ; + schema:rangeIncludes dpv:DataController . -dpv:hasDataImporter a rdf:Property, +dpv:hasLocation a rdf:Property, owl:ObjectProperty ; - dcam:rangeIncludes dpv:DataImporter ; - dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; + dcam:rangeIncludes dpv:Location ; + dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; + dct:created "2019-04-05"^^xsd:date ; + dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRecipient ; sw:term_status "accepted"@en ; - skos:definition "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer"@en ; - skos:prefLabel "has data importer"@en ; - schema:rangeIncludes dpv:DataImporter . + skos:definition "Indicates information about location"@en ; + skos:prefLabel "has location"@en ; + schema:rangeIncludes dpv:Location . -dpv:hasDataProcessor a rdf:Property, +dpv:hasRepresentative a rdf:Property, owl:ObjectProperty ; - dcam:rangeIncludes dpv:DataProcessor ; - dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; + dcam:domainIncludes dpv:Entity ; + dcam:rangeIncludes dpv:Representative ; + dct:contributor "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" ; + dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRecipient ; + rdfs:subPropertyOf dpv:hasEntity ; sw:term_status "accepted"@en ; - skos:definition "Indiciates inclusion or applicability of a Data Processor"@en ; - skos:prefLabel "has data processor"@en ; - schema:rangeIncludes dpv:DataProcessor . + skos:definition "Specifies representative of the legal entity"@en ; + skos:prefLabel "has representative"@en ; + schema:domainIncludes dpv:Entity ; + schema:rangeIncludes dpv:Representative . -dpv:hasDataProtectionOfficer a rdf:Property, +dpv:hasOrganisationalMeasure a rdf:Property, owl:ObjectProperty ; - dcam:rangeIncludes dpv:DataProtectionOfficer ; - dct:contributor "Paul Ryan, Rob Brennan" ; - dct:created "2022-03-02"^^xsd:date ; + dcam:rangeIncludes dpv:OrganisationalMeasure ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRepresentative ; + rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; sw:term_status "accepted"@en ; - skos:definition "Specifices an associated data protection officer"@en ; - skos:prefLabel "has data protection officer"@en ; - schema:rangeIncludes dpv:DataProtectionOfficer . + skos:definition "Indicates use or applicability of Organisational measure"@en ; + skos:prefLabel "has organisational measure"@en ; + schema:rangeIncludes dpv:OrganisationalMeasure . -dpv:hasDataSubject a rdf:Property, +dpv:hasRule a rdf:Property, owl:ObjectProperty ; - dcam:rangeIncludes dpv:DataSubject ; - dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ; - dct:created "2019-04-04"^^xsd:date ; - dct:modified "2020-11-04"^^xsd:date ; + dcam:domainIncludes dpv:Context ; + dcam:rangeIncludes dpv:Rule ; + dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; + dct:created "2022-10-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasEntity ; - sw:term_status "accepted"@en ; - skos:definition "Indicates association with Data Subject"@en ; - skos:prefLabel "has data subject"@en ; - schema:rangeIncludes dpv:DataSubject . - -dpv:hasDataSubjectScale a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:DataSubjectScale ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasScale ; - sw:term_status "accepted"@en ; - skos:definition "Indicates the scale of data subjects"@en ; - skos:prefLabel "has data subject scale"@en ; - schema:rangeIncludes dpv:DataSubjectScale . - -dpv:hasDataVolume a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:DataVolume ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasScale ; - sw:term_status "accepted"@en ; - skos:definition "Indicates the volume of data"@en ; - skos:prefLabel "has data volume"@en ; - schema:rangeIncludes dpv:DataVolume . - -dpv:hasGeographicCoverage a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:GeographicCoverage ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasScale ; - sw:term_status "accepted"@en ; - skos:definition "Indicate the geographic coverage (of specified context)"@en ; - skos:prefLabel "has geographic coverage"@en ; - schema:rangeIncludes dpv:GeographicCoverage . - -dpv:hasImpact a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:Impact ; - dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; - dct:created "2022-05-18"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasConsequence ; - sw:term_status "accepted"@en ; - skos:definition "Indicates impact(s) possible or arising as consequences from specified concept"@en ; - skos:prefLabel "has impact"@en ; - schema:rangeIncludes dpv:Impact . - -dpv:hasImpactOn a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Impact ; - dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; - dct:created "2022-05-18"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasConsequenceOn ; - sw:term_status "accepted"@en ; - skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by an impact"@en ; - skos:prefLabel "has impact on"@en ; - schema:domainIncludes dpv:Impact . - -dpv:hasJointDataControllers a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:JointDataControllers ; - dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasDataController ; - sw:term_status "accepted"@en ; - skos:definition "Indicates inclusion or applicability of a Joint Data Controller"@en ; - skos:prefLabel "has joint data controllers"@en ; - schema:rangeIncludes dpv:JointDataControllers . - -dpv:hasLawfulness a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:Lawfulness ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-10-22"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasComplianceStatus ; - sw:term_status "accepted"@en ; - skos:definition "Indicates the status of being lawful or legally compliant"@en ; - skos:prefLabel "has lawfulness"@en ; - schema:rangeIncludes dpv:Lawfulness . - -dpv:hasLegalMeasure a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:LegalMeasure ; - dct:created "2023-12-10"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasOrganisationalMeasure ; - sw:term_status "accepted"@en ; - skos:definition "Indicates use or applicability of Legal measure"@en ; - skos:prefLabel "has legal measure"@en ; - schema:rangeIncludes dpv:LegalMeasure . - -dpv:hasLocation a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:Location ; - dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; - dct:created "2019-04-05"^^xsd:date ; - dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; - rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasCountry ; - sw:term_status "accepted"@en ; - skos:definition "Indicates information about location"@en ; - skos:prefLabel "has location"@en ; - schema:rangeIncludes dpv:Location . - -dpv:hasNotice a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:Notice ; - dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ; - dct:created "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasOrganisationalMeasure ; - sw:term_status "accepted"@en ; - skos:definition "Indicates the use or applicability of a Notice for the specified context"@en ; - skos:prefLabel "has notice"@en ; - schema:rangeIncludes dpv:Notice . - -dpv:hasObligation a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Context ; - dcam:rangeIncludes dpv:Obligation ; - dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; - dct:created "2022-10-19"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRule ; - sw:term_status "accepted"@en ; - skos:definition "Specifying applicability or inclusion of an obligation rule within specified context"@en ; - skos:prefLabel "has obligation"@en ; - schema:domainIncludes dpv:Context ; - schema:rangeIncludes dpv:Obligation . - -dpv:hasPermission a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Context ; - dcam:rangeIncludes dpv:Permission ; - dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; - dct:created "2022-10-19"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRule ; - sw:term_status "accepted"@en ; - skos:definition "Specifying applicability or inclusion of a permission rule within specified context"@en ; - skos:prefLabel "has permission"@en ; - schema:domainIncludes dpv:Context ; - schema:rangeIncludes dpv:Permission . - -dpv:hasPersonalData a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:PersonalData ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-01-19"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasData ; - sw:term_status "accepted"@en ; - skos:definition "Indicates association with Personal Data"@en ; - skos:prefLabel "has personal data"@en ; - schema:rangeIncludes dpv:PersonalData . - -dpv:hasPhysicalMeasure a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:PhysicalMeasure ; - dct:created "2023-12-10"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; - sw:term_status "accepted"@en ; - skos:definition "Indicates use or applicability of Physical measure"@en ; - skos:prefLabel "has physical measure"@en ; - schema:rangeIncludes dpv:PhysicalMeasure . - -dpv:hasPolicy a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:Policy ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-01-26"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; - sw:term_status "accepted"@en ; - skos:definition "Indicates policy applicable or used"@en ; - skos:prefLabel "has policy"@en ; - schema:rangeIncludes dpv:Policy . - -dpv:hasProhibition a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Context ; - dcam:rangeIncludes dpv:Prohibition ; - dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; - dct:created "2022-10-19"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRule ; - sw:term_status "accepted"@en ; - skos:definition "Specifying applicability or inclusion of a prohibition rule within specified context"@en ; - skos:prefLabel "has prohibition"@en ; - schema:domainIncludes dpv:Context ; - schema:rangeIncludes dpv:Prohibition . - -dpv:hasRecipientDataController a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:DataController ; - dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRecipient ; - sw:term_status "accepted"@en ; - skos:definition "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data"@en ; - skos:prefLabel "has recipient data controller"@en ; - schema:rangeIncludes dpv:DataController . - -dpv:hasRecipientThirdParty a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:ThirdParty ; - dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRecipient ; - sw:term_status "accepted"@en ; - skos:definition "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data"@en ; - skos:prefLabel "has recipient third party"@en ; - schema:rangeIncludes dpv:ThirdParty . - -dpv:hasRelationWithDataSubject a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Entity ; - dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ; - dct:created "2022-06-21"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasEntity ; - sw:term_status "accepted"@en ; - skos:definition "Indicates the relation between specified Entity and Data Subject"@en ; - skos:prefLabel "has relation with data subject"@en ; - schema:domainIncludes dpv:Entity . - -dpv:hasResponsibleEntity a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:Entity ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-03-02"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasEntity ; - sw:term_status "accepted"@en ; - skos:definition "Specifies the indicated entity is responsible within some context"@en ; - skos:prefLabel "has responsible entity"@en ; - schema:rangeIncludes dpv:Entity . - -dpv:hasTechnicalMeasure a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:TechnicalMeasure ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; - sw:term_status "accepted"@en ; - skos:definition "Indicates use or applicability of Technical measure"@en ; - skos:prefLabel "has technical measure"@en ; - schema:rangeIncludes dpv:TechnicalMeasure . - -dpv:hasThirdCountry a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:ThirdCountry ; - dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasCountry ; - sw:term_status "accepted"@en ; - skos:definition "Indicates applicability or relevance of a 'third country'"@en ; - skos:prefLabel "has third country"@en ; - schema:rangeIncludes dpv:ThirdCountry . - -dpv:isMitigatedByMeasure a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Risk ; - dcam:rangeIncludes dpv:RiskMitigationMeasure ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; - sw:term_status "accepted"@en ; - skos:definition "Indicate a risk is mitigated by specified measure"@en ; - skos:prefLabel "is mitigated by measure"@en ; - schema:domainIncludes dpv:Risk ; - schema:rangeIncludes dpv:RiskMitigationMeasure . - -dpv:isRepresentativeFor a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Representative ; - dcam:rangeIncludes dpv:Entity ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-11-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasEntity ; - sw:term_status "accepted"@en ; - skos:definition "Indicates the entity is a representative for specified entity"@en ; - skos:prefLabel "is representative for"@en ; - schema:domainIncludes dpv:Representative ; - schema:rangeIncludes dpv:Entity . - -dpv:hasComplianceStatus a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:ComplianceStatus ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-05-18"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasStatus ; - rdfs:superPropertyOf dpv:hasLawfulness ; - sw:term_status "accepted"@en ; - skos:definition "Indicates the status of compliance of specified concept"@en ; - skos:prefLabel "has compliance status"@en ; - schema:rangeIncludes dpv:ComplianceStatus . - -dpv:hasCountry a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:Country ; - dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; - dct:created "2022-01-19"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasLocation ; - rdfs:superPropertyOf dpv:hasThirdCountry ; - sw:term_status "accepted"@en ; - skos:definition "Indicates applicability of specified country"@en ; - skos:prefLabel "has country"@en ; - schema:rangeIncludes dpv:Country . - -dpv:hasDataController a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:DataController ; - dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ; - dct:created "2019-04-04"^^xsd:date ; - dct:modified "2020-11-04"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasEntity ; - rdfs:superPropertyOf dpv:hasJointDataControllers ; - sw:term_status "accepted"@en ; - skos:definition "Indicates association with Data Controller"@en ; - skos:prefLabel "has data controller"@en ; - schema:rangeIncludes dpv:DataController . - -dpv:hasRepresentative a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Entity ; - dcam:rangeIncludes dpv:Representative ; - dct:contributor "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" ; - dct:created "2020-11-04"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasEntity ; - rdfs:superPropertyOf dpv:hasDataProtectionOfficer ; - sw:term_status "accepted"@en ; - skos:definition "Specifies representative of the legal entity"@en ; - skos:prefLabel "has representative"@en ; - schema:domainIncludes dpv:Entity ; - schema:rangeIncludes dpv:Representative . - -dpv:hasOrganisationalMeasure a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:OrganisationalMeasure ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; - rdfs:superPropertyOf dpv:hasLegalMeasure, - dpv:hasNotice ; - sw:term_status "accepted"@en ; - skos:definition "Indicates use or applicability of Organisational measure"@en ; - skos:prefLabel "has organisational measure"@en ; - schema:rangeIncludes dpv:OrganisationalMeasure . - -dpv:hasRule a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Context ; - dcam:rangeIncludes dpv:Rule ; - dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; - dct:created "2022-10-19"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasObligation, - dpv:hasPermission, - dpv:hasProhibition ; sw:term_status "accepted"@en ; skos:definition "Specifying applicability or inclusion of a rule within specified context"@en ; skos:prefLabel "has rule"@en ; @@ -8288,9 +7705,6 @@ dpv:hasScale a rdf:Property, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasDataSubjectScale, - dpv:hasDataVolume, - dpv:hasGeographicCoverage ; sw:term_status "accepted"@en ; skos:definition "Indicates the scale of specified concept"@en ; skos:prefLabel "has scale"@en ; @@ -8304,9 +7718,6 @@ dpv:hasStatus a rdf:Property, dct:created "2022-05-18"^^xsd:date, "2022-11-02"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasActivityStatus, - dpv:hasAuditStatus, - dpv:hasComplianceStatus ; sw:term_status "accepted"@en ; skos:definition "Indicates the status of specified concept"@en ; skos:prefLabel "has status"@en ; @@ -8326,10 +7737,6 @@ dpv:hasRecipient a rdf:Property, dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; - rdfs:superPropertyOf dpv:hasDataImporter, - dpv:hasDataProcessor, - dpv:hasRecipientDataController, - dpv:hasRecipientThirdParty ; sw:term_status "accepted"@en ; skos:definition "Indicates Recipient of Data"@en ; skos:prefLabel "has recipient"@en ; @@ -8344,11 +7751,6 @@ dpv:hasTechnicalOrganisationalMeasure a rdf:Property, dct:created "2019-04-04"^^xsd:date ; dct:modified "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasOrganisationalMeasure, - dpv:hasPhysicalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalMeasure, - dpv:isMitigatedByMeasure ; sw:term_status "accepted"@en ; skos:definition "Indicates use or applicability of Technical or Organisational measure"@en ; skos:prefLabel "has technical and organisational measure"@en ; @@ -8360,21 +7762,9 @@ dpv:hasEntity a rdf:Property, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-02-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasDataController, - dpv:hasDataExporter, - dpv:hasDataSubject, - dpv:hasRecipient, - dpv:hasRelationWithDataSubject, - dpv:hasRepresentative, - dpv:hasResponsibleEntity, - dpv:isRepresentativeFor ; sw:term_status "accepted"@en ; skos:definition "Indicates inclusion or applicability of an entity to some concept"@en ; skos:prefLabel "has entity"@en ; skos:scopeNote "parent property for controller, processor, data subject, authority, etc.?"@en ; schema:rangeIncludes dpv:Entity . -rdfs:Class rdfs:superClassOf dpv:Law, - dpv:Location, - dpv:LocationFixture . - diff --git a/dpv/dpv-owl.owl b/dpv/dpv-owl.owl index 2699c681a..c9ad647ff 100644 --- a/dpv/dpv-owl.owl +++ b/dpv/dpv-owl.owl @@ -9,632 +9,265 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Observe - to obtain data through observation - 2022-06-15 - accepted - Harshvardhan J. Pandit, Georg P Krog - - - - - - - has policy - Indicates policy applicable or used - - - - 2022-01-26 - accepted - Harshvardhan J. Pandit - - - - - - - - - - has recipient - Indicates Recipient of Data - - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-04 - 2022-11-02 - 2020-11-04 - accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - Harshvardhan J. Pandit - - Indicates the Recipient of a Right Exercise Activity - - - - - - - has justification - Indicates a justification for specified concept or context - - - 2022-06-15 - 2022-11-02 - accepted - Harshvardhan J. Pandit - - Specifying a justification for non-fulfilment of Right Exercise - - - - - - - - Anonymisation - Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources - (ISO 29100:2011,https://www.iso.org/standard/45123.html) - 2019-04-05 - 2022-11-24 - modified - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - - - Contract - Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies - 2021-04-07 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - has location - Indicates information about location - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-05 - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - Data Subject - The individual (or category of individuals) whose personal data is being processed - - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' - (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres, Javier Fernández - - - - - - - - - - - - - - - - - - - - - - - - - - - - Random Location - Location that is random or unknown - 2022-06-15 - 2020-10-05 - accepted - Harshvardhan J. Pandit - - - - - - - - Review Procedure - A procedure or process that reviews the correctness and validity of other measures and processes - 2022-10-22 - accepted - Harshvardhan J. Pandit, Georg P Krog - - - - - - - - - Huge Scale Of Data Subjects - Scale of data subjects considered huge or more than large within the context - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - Consent Status Invalid for Processing - States of consent that cannot be used as valid justifications for processing data - This identifies the stages associated with consent that should not be used to process data - (GConsent,https://w3id.org/GConsent) - 2022-06-22 - accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - - - - - - - - - - - - has legal basis - Indicates use or applicability of a Legal Basis - - - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres, Javier Fernández - - - - - - - Within Device - Location is local and entirely within a device, such as a smartphone - 2022-06-15 - 2020-10-05 - accepted - Harshvardhan J. Pandit - - - - - - - - Obligation - A rule describing an obligation for performing an activity - 2022-10-19 - accepted - Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - - - - - - - has joint data controllers - Indicates inclusion or applicability of a Joint Data Controller - - - - 2022-02-09 - accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - - - - - Temporal Duration - Duration that has a fixed temporal duration e.g. 6 months - - 2022-06-15 - 2020-10-05 - accepted - Harshvardhan J. Pandit - - - - - - - Compliance Violation - State where compliance cannot be achieved due to requirements being violated - Changed from "violation of compliance" for consistency with other terms - 2022-05-18 - 2022-09-07 - accepted - Harshvardhan J. Pandit - - - - - - - - Requested Service Provision - Purposes associated with delivering services as requested by user or consumer - The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service - 2021-09-08 - accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - - - - - - Credential Management - Management of credentials and their use in authorisations - 2022-06-15 - accepted - Georg P Krog - - - - - - - - Pseudonymisation - Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - (GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj) - 2019-04-05 - 2022-11-24 - modified - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - - - - + - Activity Status - Status associated with activity operations and lifecycles + Consent Status + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - Optional - Indication of 'optional' or 'voluntary' - 2022-02-14 - accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves - - - - - - - Evaluation and Scoring - Processing that involves evaluation and scoring of individuals - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2020-11-04 - accepted - Harshvardhan J. Pandit, Piero Bonatti - - - - - - - - IntellectualPropertyData - Data protected by Intellectual Property rights and regulations - - DGA 5.10 - accepted - - - - - - has data subject scale - Indicates the scale of data subjects - - - + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + - + - + - Fully Randomised Pseudonymisation - Use of randomised pseudonymisation where the same elements are assigned different values each time they occur - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - has risk - Indicates applicability of Risk for this concept - - - 2020-11-18 + Consult + to consult or query data + svpr:Query + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Harshvardhan J. Pandit + - + - + - Optimise User Interface - Purposes associated with optimisation of interfaces presented to the user - 2019-04-05 + Assess + to assess data for some criteria + 2022-06-15 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit, Georg P Krog - + - + - has representative - Specifies representative of the legal entity - - - - - + has algorithmic logic + Indicates the logic used in processing such as for automated decision making + + 2020-11-04 + 2022-06-15 accepted - Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - - + - + - Code of Conduct - A set of rules or procedures outlining the norms and practices for conducting activities - 2019-04-05 + Service Usage Analytics + Purposes associated with conducting analysis and reporting related to usage of services or products + Was "UsageAnalytics", prefixed with Service to better reflect scope + 2020-11-04 + 2022-10-05 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - Regional Authority - An authority tasked with overseeing legal compliance for a region - - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 + Identifying Personal Data + Personal Data that explicitly and by itself is sufficient to identify a person + + DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. accepted - Harshvardhan J. Pandit - + - has personal data - Indicates association with Personal Data - - - - 2022-01-19 + is exercised at + Indicates context or information about exercising a right + + + + + 2022-10-22 accepted Harshvardhan J. Pandit - + - - Match - to combine, compare, or match data from different sources - (A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236) - 2022-04-20 + Rule + A rule describing a process or control that directs or determines if and how an activity should be conducted + 2022-10-19 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - - - - - has entity - Indicates inclusion or applicability of an entity to some concept - - - parent property for controller, processor, data subject, authority, etc.? - 2022-02-09 + + + + + Communication for Customer Care + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided + 2020-11-04 accepted - Harshvardhan J. Pandit - - - - - - - - + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + + - + + - Organisational Measure - Organisational measures used to safeguard and ensure good practices in connection with data and technologies - - 2019-04-05 - 2023-12-10 + Incident Reporting Communication + Procedures related to management of incident reporting + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - + - + - + - Sell Products to Data Subject - Purposes associated with selling products or services to the user, consumer, or data subjects - Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. - 2019-04-05 + Security Role Procedures + Procedures related to security roles + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - + + - International Organisation - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries - - (GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj) - 2022-03-23 - 2020-10-05 + Human not involved + Humans are not involved in the specified context + This maps to Autonomous and Full Automation models if no humans are involved. + 2023-12-10 accepted - Julian Flake, Georg P. Krog + - + - Assessment - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - 2021-09-08 + Certification + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - + - + - + - Network Proxy Routing - Use of network routing using proxy - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 + Personnel Payment + Purposes associated with management and execution of payment of personnel + 2022-04-20 accepted Harshvardhan J. Pandit - + - + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Javier Fernández + Julian Flake + Harshvardhan J Pandit + Mark Lizar + Axel Polleres + Bud Bruegger + Elmar Kiesling + Georg Krog + Georg P Krogg + Rudy Jacob + Piero Bonatti + Rob Brennan + Beatriz + David Hickey + Harshvardhan J. Pandit + Paul Ryan + Rana Saniei + Beatriz Esteves + Javier Fernandez + Georg P. Krog + Harshvardhan J.Pandit + Simon Steyskal + Harshvardhan Pandit + Georg P Krog + Fajar Ekaputra + + dpv + https://w3id.org/dpv# + + + - - Request Initiated - State of a request being initiated - 2022-11-30 + Human Involvement + The involvement of humans in specified context + + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. + 2022-01-26 + 2023-12-10 accepted Harshvardhan J. Pandit - - + - + - Lawful - State of being lawful or legally compliant - 2022-10-19 + Information Flow Control + Use of measures to control information flows + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + has data subject + Indicates association with Data Subject + + + + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + @@ -644,1066 +277,1025 @@ 2023-12-10 accepted - - - - - has compliance status - Indicates the status of compliance of specified concept - - - - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - - + + - Risk Mitigation Measure - Measures intended to mitigate, minimise, or prevent risk. - - 2020-11-04 + Sell Data to Third Parties + Purposes associated with selling or sharing data or information to third parties + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + 2019-04-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - + + - Audit Status - Status associated with Auditing or Investigation - - 2022-05-18 + Immigrant + Data subjects that are immigrants (for a jurisdiction) + 2022-04-06 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - - - - - + - - - - - Screen - to remove data for some criteria - 2022-06-15 + + + + has country + Indicates applicability of specified country + + + + 2022-01-19 accepted Harshvardhan J. Pandit, Georg P Krog - - + - Zero Knowledge Authentication - Authentication using Zero-Knowledge proofs - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 - accepted - Harshvardhan J. Pandit + De-Identification + Removal of identity or information to reduce identifiability + (NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf) + 2019-04-05 + 2022-11-24 + modified + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + - + - Importance - An indication of 'importance' within a context + Processing Context + Context or conditions within which processing takes place - Importance can be used to express importance, desirability, relevance, or significance as a context. 2022-02-09 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves - - - - - - - - - Delivery of Goods - Purposes associated with delivering goods and services requested or asked by consumer - svpu:Delivery - 2019-04-05 - accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - - - - - - Often Frequency - Frequency where occurences are often or frequent, but not continous - 2022-06-15 - 2020-10-05 - accepted + + + + dct:valid + Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information + 2022-11-02 Harshvardhan J. Pandit - - + - - Logging Policies - Policy for logging of information - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Physical Measure + Physical measures used to safeguard and ensure good practices in connection with data and technologies + + 2023-12-10 + 2023-12-10 accepted - Harshvardhan J. Pandit - - + - has jurisdiction - Indicates applicability of specified jurisdiction - - - 2022-01-19 + has permission + Specifying applicability or inclusion of a permission rule within specified context + + + + + + 2022-10-19 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - + - + - Compliance Monitoring - Monitoring of compliance (e.g. internal policy, regulations) - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Request Acknowledged + State of a request being acknowledged + 2022-11-30 accepted Harshvardhan J. Pandit - + - + - + - Organisation Compliance Management - Purposes associated with managing compliance for organisation in relation to internal policies - Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. - 2021-09-01 + Transmit + to send out data + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - + - + - Authentication using ABC - Use of Attribute Based Credentials (ABC) to perform and manage authentication - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + RNG Pseudonymisation + A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 - accepted + 2022-10-13 + modified Harshvardhan J. Pandit - + - + - - Member - Data subjects that are members of a group, organisation, or other collectives - 2022-04-06 + Fixed Occurences Duration + Duration that takes place a fixed number of times e.g. 3 times + + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - - - - - - has data - Indicates associated with Data (may or may not be personal) - - - 2022-08-18 - accepted - Harshvardhan J. Pandit + + + + Personal Data Handling + An abstract concept describing 'personal data handling' + + This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology. + 2019-04-05 + 2023-12-10 + sunset + Axel Polleres, Javier Fernández + + + + + + + + - + - Duration - The duration or temporal limitation - - 2022-02-09 + Data Sub-Processor + A 'sub-processor' is a processor engaged by another processor + + A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' + 2020-11-25 accepted Harshvardhan J. Pandit - - - - - - - - - - + - Technology - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - 2022-01-26 + Temporal Duration + Duration that has a fixed temporal duration e.g. 6 months + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + + - Supranational Union - A political union of two or more countries with an establishment of common authority - - 2022-01-19 + Asset Management Procedures + Procedures related to management of assets + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted Harshvardhan J. Pandit + - - + + - Governmental Organisation - An organisation managed or part of government - - 2022-02-02 - 2020-10-05 + Global Scale + Geographic coverage spanning the entire globe + 2022-06-15 accepted Harshvardhan J. Pandit + - + - + - Vital Interest of Data Subject - Processing is necessary or required to protect vital interests of a data subject - 2021-04-21 + Consultation with Data Subject + Consultation with data subject(s) or their representative(s) + 2022-06-15 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit, Georg P Krog - + - + + - Consequence as Side-Effect - The consequence(s) possible or arising as a side-effect of specified context - - 2022-03-30 + Lawful + State of being lawful or legally compliant + 2022-10-19 accepted Harshvardhan J. Pandit + - - - - - Benefit - Impact(s) that acts as or causes benefits - 2022-03-23 + + + + has status + Indicates the status of specified concept + + + 2022-05-18 + 2022-11-02 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres + Harshvardhan J. Pandit - + Indicates the status of a Right Exercise Activity + + - + - + - Multi-Factor Authentication (MFA) - An authentication system that uses two or more methods to authenticate - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Public Location + Location that is or can be accessed by the public + 2022-10-22 accepted - Harshvardhan J. Pandit + Georg P Krog - + - + - + - Data Processing Record - Record of data processing, whether ex-ante or ex-post - 2021-09-08 + Mentally Vulnerable Data Subject + Data subjects that are considered mentally vulnerable + 2022-06-15 + accepted + Georg P Krog + + + + + + + has processing automation + Indicates the use or extent of automation associated with processing + + + 2022-08-13 accepted Harshvardhan J. Pandit - - - + - + - Service Registration - Purposes associated with registering users and collecting information required for providing a service - An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie - 2020-11-04 + Joint Data Controllers Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship + 2022-01-26 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - + + - Verified Data - Data that has been verified in terms of accuracy, consistency, or quality - - 2022-11-02 + Data Processing Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + 2022-01-26 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + - + - - Non-Commercial Research - Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) - 2019-04-05 + Automated Decision Making + Processing that involves automated decision making + + Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2020-11-04 + 2022-09-07 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit, Piero Bonatti - - + - - Processing Scale - Scale of Processing - - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. - 2022-09-07 + + + Logging Policies + Policy for logging of information + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Harshvardhan J. Pandit, Piero Bonatti + Harshvardhan J. Pandit - - - + - + - + - Structure - to arrange data according to a structure - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Personalisation + Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + 2021-09-01 accepted + Harshvardhan J. Pandit - + - + - has lawfulness - Indicates the status of being lawful or legally compliant - - - - 2022-10-22 + has jurisdiction + Indicates applicability of specified jurisdiction + + + 2022-01-19 accepted Harshvardhan J. Pandit - + - Share - to give data (or a portion of it) to others + Erase + to delete data (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + - - - - dct:hasPart - Specifying a RightExerciseRecord has RightExerciseActivity as part of its records - - - - - 2022-11-02 + + + + + Generate + to generate or create data + 2022-04-20 + accepted Harshvardhan J. Pandit + - + - + - Large Scale Of Data Subjects - Scale of data subjects considered large within the context - 2022-06-15 + Social Media Marketing + Purposes associated with conducting marketing through social media + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - Right Fulfilment Notice - Notice provided regarding fulfilment of a right - This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. - 2022-11-02 + Effectiveness Determination Procedures + Procedures intended to determine effectiveness of other measures + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + - + + - Economic Union - A political union of two or more countries based on economic or trade agreements - - 2022-01-19 + Penetration Testing Methods + Use of penetration testing to identify weaknesses and vulnerabilities through simulations + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit + - - - - has human involvement - Indicates Involvement of humans in processing such as within automated decision making process - - - Human involvement is also relevant to 'human in the loop' - 2020-11-04 + + + + + Compliance Monitoring + Monitoring of compliance (e.g. internal policy, regulations) + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Harshvardhan J. Pandit + - + - + - Seal - A seal or a mark indicating proof of certification to some certification or standard - 2019-04-05 + Consent Invalidated + The state where consent has been deemed to be invalid + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - + - Make Available - to transform or publish data to be used - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Non-Citizen + Data subjects that are not citizens (for a jurisdiction) + 2022-04-06 accepted + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - + - Encryption - Technical measures consisting of encryption - 2019-04-05 + Human Involvement for Oversight + Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs + Oversight by itself does not indicate the ability to intervene or control the operations. + 2022-09-07 + 2023-12-10 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Harshvardhan J. Pandit - - - - - - - + - + - + - Non Compliant - State of non-compliance where objectives have not been met, but have not been violated - Changed from not compliant for consistency in commonly used terms - 2022-05-18 - 2022-09-07 + Consent Revoked + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - - - - has sector - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - - - 2019-04-05 + + + + + Human Involvement for control + Human involvement for the purposes of exercising control over the specified operations in context + Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. + 2022-09-04 + 2023-12-10 accepted + - + - + - Disclose - to make data known + Scoring of Individuals + Processing that involves scoring of individuals (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + 2022-10-22 + 2022-11-30 accepted + Harshvardhan J. Pandit - - - - - - + - + - - GuidelinesPrinciple - Guidelines or Principles regarding processing and operational measures + Storage Deletion + Deletion or Erasure of data including any deletion guarantees + 2019-04-05 accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - + - + - Explicitly Expressed Consent - Consent that is expressed through an explicit action solely conveying a consenting decision - Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about - 2022-06-21 + Non-Public Data Source + A source of data that is not publicly accessible or available + 2022-01-26 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - - - - - - - - - Location - A location is a position, site, or area where something is located - - Location may be geographic, physical, or virtual. - 2022-01-19 + + + + has data processor + Indiciates inclusion or applicability of a Data Processor + + + + 2022-02-09 accepted - Harshvardhan J. Pandit, Georg P Krog - + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + - Generate - to generate or create data - 2022-04-20 + Legal Obligation + Legal Obligation to conduct the specified processing + 2021-04-07 accepted Harshvardhan J. Pandit - + - - - - Special Category Personal Data - Sensitive Personal Data whose use requires specific additional legal permission or justification - - The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data. - (GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj) - 2019-05-07 - 2022-01-19 + + + + is indicated at time + Specifies the temporal information for when the entity has indicated the specific context + 2022-06-21 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Consult - to consult or query data - svpr:Query - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + Review Impact Assessment + Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings + 2022-10-22 accepted + Harshvardhan J. Pandit, Georg P Krog - - - + + - + - + - High Automation - The system performs parts of its mission without external intervention - Human Involvement is implied here, e.g. for intervention, input, decisions - 2023-12-10 + Consent Refused + The state where consent has been refused + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - + - Employee - Data subjects that are employees - 2022-04-06 + Sporadic Frequency + Frequency where occurences are sporadic or infrequent or sparse + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - + - + + + + is after + Indicates the specified concepts is 'after' this concept in some context + 2022-03-02 + 2022-11-02 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + Harshvardhan J. Pandit + + Specifying a RightExerciseActivity occurs before another RightExerciseActivity + + + + + + - + - Data Sanitisation Technique - Cleaning or any removal or re-organisation of elements in data based on selective criteria - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Consultation with Data Subject Representative + Consultation with representative of data subject(s) + 2022-10-22 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - - - + - + - + - Customer Care - Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided - svpu:Feedback - 2019-04-05 + Material Damage + Impact that acts as or causes material damages + 2022-03-30 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - - + - + - is implemented by entity - Indicates implementation details such as entities or agents - - - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - Indicates the Entity that implements or performs a Right Exercise Activity - 2019-05-07 - 2022-11-02 - 2022-01-26 + has technical measure + Indicates use or applicability of Technical measure + + + + 2022-02-09 accepted - Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake Harshvardhan J. Pandit - - - + - + - Required - Indication of 'required' or 'necessary' - 2022-02-13 + Audit Rejected + State of not being approved or being rejected through the audit + 2022-05-18 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves + Harshvardhan J. Pandit - + - + - + - Damage - Impact that acts as or causes damages - 2022-03-30 + Personnel Hiring + Purposes associated with management and execution of hiring processes of personnel + 2022-04-20 accepted Harshvardhan J. Pandit - - - - + - + - + - Academic Research - Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities - svpu:Education - 2019-04-05 + User + Data subjects that use service(s) + 2022-04-06 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - + - Security Knowledge Training - Training intended to increase knowledge regarding security - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Vital Interest of Data Subject + Processing is necessary or required to protect vital interests of a data subject + 2021-04-21 accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + + + + + + + foaf:page + Indicates a web page or document providing information or functionality associated with a Right Exercise + + + 2022-11-02 Harshvardhan J. Pandit - - + - - Not Automated - The operator fully controls the system - Human Involvement is necessary here as there is no automation - 2023-12-10 + International Organisation + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + + (GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj) + 2022-03-23 + 2020-10-05 accepted + Julian Flake, Georg P. Krog - - + + - Purpose - Purpose or Goal of processing data or using technology - spl:AnyPurpose - The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. - (SPECIAL Project,https://specialprivacy.ercim.eu/) + Asylum Seeker + Data subjects that are asylum seekers + 2022-06-15 + accepted + Georg P Krog + + + + + + + Storage Duration + Duration or temporal limitation on storage of data + + 2019-04-05 - 2023-12-10 accepted - Axel Polleres, Javier Fernández - - - - - - - - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - - - - - - - - - - + - - Sporadic Scale Of Data Subjects - Scale of data subjects considered sporadic or sparse within the context - 2022-06-15 + Data Importer + An entity that 'imports' data where importing is considered a form of data transfer + + The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition. + (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) + 2021-09-08 accepted - Harshvardhan J. Pandit + David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit - - + - - Use - to use data - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Decision Making + Processing that involves decision making + + 2022-09-07 accepted + Harshvardhan J. Pandit - - - - - - - - - + - + - Commercial Research - Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - svpu:Develop + Encryption at Rest + Encryption of data when being stored (persistent encryption) 2019-04-05 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + + - Consent Status - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + Passive Right + The right(s) applicable, provided, or expected that are always (passively) applicable + Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. + 2022-10-22 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - + Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan - - + - + - - User - Data subjects that use service(s) - 2022-04-06 + Country + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. + 2022-01-19 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit, Georg P Krog - - + - + - Copy - to produce an exact reproduction of the data - svpr:Copy - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + Required + Indication of 'required' or 'necessary' + 2022-02-13 accepted + Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves - + - + - + - Third-Party Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - 2022-02-09 + Nearly Global Scale + Geographic coverage nearly spanning the entire globe + 2022-06-15 accepted Harshvardhan J. Pandit - + - - - - is before - Indicates the specified concepts is 'before' this concept in some context - 2022-03-02 - 2022-11-02 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + + + + + Monotonic Counter Pseudonymisation + A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + 2022-08-17 + 2022-10-13 + modified Harshvardhan J. Pandit - Specifying a RightExerciseActivity occurs before another RightExerciseActivity - - - - + - + - + - Right Exercise Record - Record of a Right being exercised - This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity - 2022-11-02 + Student + Data subjects that are students + 2022-04-06 accepted - Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - + - Small Data Volume - Data volume that is considered small or limited within the context - 2022-06-15 + Operating System Security + Security implemented at or through operating systems + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Material Damage - Impact that acts as or causes material damages - 2022-03-30 + Asymmetric Cryptography + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Secret Sharing Schemes - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Third Party Security Procedures + Procedures related to security associated with Third Parties + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Personnel Hiring - Purposes associated with management and execution of hiring processes of personnel - 2022-04-20 + Medium Scale Of Data Subjects + Scale of data subjects considered medium i.e. neither large nor small within the context + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan - + - + + - Data Protection Officer - An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - - (GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj) - 2020-11-04 - 2021-12-08 + Data Controller as Data Source + Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data + 2023-10-12 accepted - Georg Krog, Paul Ryan + - + - - Retrieve - to retrieve data, often in an automated manner - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Supra-National Authority + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + + (ADMS controlled vocabulary,http://purl.org/adms) + 2022-02-02 accepted + Harshvardhan J. Pandit - - + - - Trusted Execution Environments - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 + Duration + The duration or temporal limitation + + 2022-02-09 + accepted + Harshvardhan J. Pandit + + + + + + + + has data protection officer + Specifices an associated data protection officer + + + + 2022-03-02 accepted - Harshvardhan J. Pandit + Paul Ryan, Rob Brennan - - + - + - Access - to access data - 2022-06-15 + Right Fulfilment Notice + Notice provided regarding fulfilment of a right + This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. + 2022-11-02 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit, Beatriz Esteves - + - + + - Fixed Occurences Duration - Duration that takes place a fixed number of times e.g. 3 times - + Medium Data Volume + Data volume that is considered medium i.e. neither large nor small within the context 2022-06-15 - 2020-10-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan + - + - Hardware Security Protocols - Security protocols implemented at or within hardware + Distributed System Security + Security implementations provided using or over a distributed system (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -1711,1096 +1303,957 @@ - - - - has processing - Indicates association with Processing - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - - + - + - Endless Duration - Duration that is (known or intended to be) open ended or without an end - 2022-06-15 - 2020-10-05 + Educational Training + Training methods that are intended to provide education on topic(s) + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + + - Storage Condition - Conditions required or followed regarding storage of data - - 2019-04-05 + Pseudonymise + to replace personal identifiable information by artificial identifiers + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 + 2022-10-14 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - + - + - Risk Level - The magnitude of a risk expressed as an indication to aid in its management - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - 2022-07-20 - accepted - Harshvardhan J. Pandit - - - - - - has personal data handling - Indicates association with Personal Data Handling - - - 2022-01-19 + Data Subject Scale + Scale of Data Subject(s) + + 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit, Georg P Krog, Rana Saniei - + - Sensitive Personal Data - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + Collected Personal Data + Personal Data that has been collected from another source such as the Data Subject - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. - 2022-01-19 + + To indicate the source of data, use the DataSource concept with the hasDataSource relation + 2022-03-30 + 2023-12-10 accepted Harshvardhan J. Pandit - - - + - + - Visitor - Data subjects that are temporary visitors - 2022-04-06 + Document Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + 2022-08-17 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - + - + - + - Legitimate Interest - Legitimate Interests of a Party as justification for specified processing - 2021-05-19 + Not Automated + The operator fully controls the system + Human Involvement is necessary here as there is no automation + 2023-12-10 accepted - Harshvardhan J. Pandit - - - - + - + - + - Design Standard - A set of rules or guidelines outlining criterias for design + Pseudonymisation + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + (GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj) 2019-04-05 - accepted + 2022-11-24 + modified Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - - - - has data processor - Indiciates inclusion or applicability of a Data Processor - - - - 2022-02-09 + + + + Anonymised Data + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + 2022-01-19 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Piero Bonatti - - - - is implemented using technology - Indicates implementation details such as technologies or processes - - - The term 'technology' is inclusive of technologies, processes, and methods. - 2022-01-26 - 2022-06-15 + + + + + Monitoring Policies + Policy for monitoring (e.g. progress, performance) + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit + - + - + - Vital Interest - Processing is necessary or required to protect vital interests of a data subject or other natural person - 2021-04-21 + Sporadic Data Volume + Data volume that is considered sporadic or sparse within the context + 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - Piero Bonatti - Elmar Kiesling - Rob Brennan - Georg P Krog - David Hickey - Javier Fernandez - Harshvardhan J.Pandit - Rudy Jacob - Harshvardhan J. Pandit - Paul Ryan - Georg P Krogg - Rana Saniei - Harshvardhan Pandit - Axel Polleres - Julian Flake - Georg P. Krog - Fajar Ekaputra - Beatriz Esteves - Bud Bruegger - Harshvardhan J Pandit - Mark Lizar - Georg Krog - Simon Steyskal - Javier Fernández - Beatriz - - dpv - https://w3id.org/dpv# - + - + - + - Legal Obligation - Legal Obligation to conduct the specified processing - 2021-04-07 + Post-Quantum Cryptography + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Consent Revoked - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + Purpose + Purpose or Goal of processing data or using technology + spl:AnyPurpose + The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-05 + 2023-12-10 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Axel Polleres, Javier Fernández + + + + + + + + - - + - + - Disseminate - to spread data throughout - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Identity Management Method + Management of identity and identity-based processes + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted + Harshvardhan J. Pandit - + - + + + + has impact + Indicates impact(s) possible or arising as consequences from specified concept + + + + 2022-05-18 + accepted + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves + + + + - Organisation - A general term reflecting a company or a business or a group acting as a unit - - 2022-02-02 + Human involved + Humans are involved in the specified context + This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. + 2022-09-03 + 2023-12-10 accepted - Harshvardhan J. Pandit - - - - - - - + - + - + - Social Media Marketing - Purposes associated with conducting marketing through social media - 2020-11-04 + Fully Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values each time they occur + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + 2022-08-17 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + - + + + + has data importer + Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + + + + 2022-02-09 + accepted + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + + - + - Communication for Customer Care - Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided - 2020-11-04 + Destruct + to process data in a way it no longer exists or cannot be repaired + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - - + - + + - Region - A region is an area or site that is considered a location - - 2022-01-19 + Acitivity Not Completed + State of an activity that could not be completed, but has reached some end state + This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion. + 2022-11-30 accepted Harshvardhan J. Pandit - + - + + - Likelihood - The likelihood or probability or chance of something taking place or occuring - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - 2022-07-22 + Request Accepted + State of a request being accepted towards fulfilment + 2022-11-30 accepted Harshvardhan J. Pandit + - + - + - Data Controller Contract - Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing - 2023-12-10 + Vulnerable Data Subject + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. + 2020-11-04 accepted + Georg Krog, Paul Ryan, Harshvardhan Pandit - + - + - has scale - Indicates the scale of specified concept - - - 2022-06-15 + is implemented by entity + Indicates implementation details such as entities or agents + + + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + Indicates the Entity that implements or performs a Right Exercise Activity + 2019-05-07 + 2022-11-02 + 2022-01-26 accepted + Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake Harshvardhan J. Pandit - - - + + - + - - Fraud Prevention and Detection - Purposes associated with fraud detection, prevention, and mitigation - svpu:Government - 2019-04-05 + Consequence of Success + The consequence(s) possible or arising from success of specified context + + 2022-03-23 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit, Georg P Krog - - - - + - Document Security - Security measures enacted over documents to protect against tampering or restrict access + Activity Monitoring + Monitoring of activities including assessing whether they have been successfully initiated and completed (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Store - to keep data for future use - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Account Management + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts + 2021-09-08 accepted + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + + - Data Processor - A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. - - (GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj) - 2019-06-04 + Location Locality + Locality refers to whether the specified location is local within some context, e.g. for the user + 2022-06-15 + 2022-10-04 accepted Harshvardhan J. Pandit - - + - + + - Processing Context - Context or conditions within which processing takes place - - 2022-02-09 + Informed Consent + Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements + 2022-06-21 + accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + + + + Data Subject + The individual (or category of individuals) whose personal data is being processed + + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' + (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) + 2019-04-05 + 2020-11-04 accepted - Harshvardhan J. Pandit - - - - - - - - - - + Axel Polleres, Javier Fernández - + - + - Pseudonymise - to replace personal identifiable information by artificial identifiers - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 - 2022-10-14 + Requested Service Provision + Purposes associated with delivering services as requested by user or consumer + The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service + 2021-09-08 accepted + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - + - Human Involvement for Verification - Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. - Verification by itself does not imply ability to Control, Intervene, or having Oversight. - 2022-09-07 - 2023-12-10 + Consultation with Authority + Consultation with an authority or authoritative entity + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - + - Security Assessment - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Members and Partners Management + Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - - - + - + - + - Consent Status Valid for Processing - States of consent that can be used as valid justifications for processing data - Practically, given consent is the only valid state for processing - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + Public Relations + Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - - - + - - - - has algorithmic logic - Indicates the logic used in processing such as for automated decision making - - - 2020-11-04 - 2022-06-15 + + + + + Enforce Security + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters + Was previous "Security". Prefixed to distinguish from TechOrg measures. + 2019-04-05 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - + - + - Activity Ongoing - State of an activity occuring in continuation i.e. currently ongoing - 2022-05-18 + Data Processing Record + Record of data processing, whether ex-ante or ex-post + 2021-09-08 accepted Harshvardhan J. Pandit - + - - - - + + - Processing Condition - Conditions required or followed regarding processing of data or use of technologies - - 2023-12-10 + Explicitly Expressed Consent + Consent that is expressed through an explicit action solely conveying a consenting decision + Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about + 2022-06-21 accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - + - + - Fulfilment of Contractual Obligation - Purposes associated with carrying out data processing to fulfill a contractual obligation - 2022-11-09 + Privacy Impact Assessment + Carrying out an impact assessment regarding privacy risks + 2020-11-04 accepted - Georg P Krog, Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - Global Scale - Geographic coverage spanning the entire globe + National Scale + Geographic coverage spanning a nation 2022-06-15 accepted Harshvardhan J. Pandit - - - - - Optimisation for Controller - Purposes associated with optimisation of activities and services for provider or controller - 2019-04-05 - accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - - - - + - Symmetric Encryption - Use of symmetric cryptography to encrypt data - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-08-17 + Single Sign On + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - + + - Impact - The impact(s) possible or arising as a consequence from specified context - - Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments - 2022-03-23 + Data Transfer Legal Basis + Specific or special categories and instances of legal basis intended for justifying data transfers + 2021-09-08 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves - + David Hickey, Georg P Krogg - - - + - + - Third Country - Represents a country outside applicable or compatible jurisdiction as outlined in law - - 2022-02-09 + Personal Data + Data directly or indirectly associated or related to an individual. + + spl:AnyData + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) + 2019-04-05 + 2022-01-19 accepted - Harshvardhan J. Pandit + Harshvardhan Pandit - + - is representative for - Indicates the entity is a representative for specified entity - - - - - - 2022-11-09 + has joint data controllers + Indicates inclusion or applicability of a Joint Data Controller + + + + 2022-02-09 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + - Request Status Query - State of a request's status being queried - 2022-11-30 + Data Backup Protocols + Protocols or plans for backing up of data + 2022-06-15 accepted - Harshvardhan J. Pandit + Georg P Krog - + - + - Record Management - Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + Vendor Records Management + Purposes associated with managing records and orders related to vendors + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) 2021-09-01 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - - - - - - - has audit status - Indicates the status of audit associated with specified concept - - - - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - - - - - Active Right - The right(s) applicable, provided, or expected that need to be (actively) exercised - Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. - 2022-10-22 - accepted - Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - + - + - + - Anonymise - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - svpr:Anonymise - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + Mobile Platform Security + Security implemented over a mobile platform + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted + Harshvardhan J. Pandit - + - - - - - Activity Completed - State of an activity that has completed i.e. is fully in the past - 2022-05-18 + + + + has risk + Indicates applicability of Risk for this concept + + + 2020-11-18 accepted Harshvardhan J. Pandit - - + - + - Partial Automation - Some sub-functions of the system are fully automated while the system remains under the control of an external agent - Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification - 2023-12-10 + Non-Material Damage + Impact that acts as or causes non-material damages + 2022-03-30 accepted + Harshvardhan J. Pandit - + - + - Sell Insights from Data - Purposes associated with selling or sharing insights obtained from analysis of data - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - 2019-04-05 + Search Functionalities + Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities + 2022-11-09 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P Krog - + - + - + - Governance Procedures - Procedures related to governance (e.g. organisation, unit, team, process, system) - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Human Involvement for Verification + Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. + Verification by itself does not imply ability to Control, Intervene, or having Oversight. + 2022-09-07 + 2023-12-10 accepted Harshvardhan J. Pandit - - - - - - - - + - + - - Privacy Impact Assessment - Carrying out an impact assessment regarding privacy risks - 2020-11-04 + StatisticallyConfidentialData + Data protected through Statistical Confidentiality regulations and agreements + + DGA 2(20) accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - - + - Web Security Protocols - Security implemented at or over web-based protocols - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Security Method + Methods that relate to creating and providing security + 2022-08-24 accepted Harshvardhan J. Pandit - + - + - - Sporadic Frequency - Frequency where occurences are sporadic or infrequent or sparse - 2022-06-15 - 2020-10-05 + Right + The right(s) applicable, provided, or expected + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + 2020-11-18 accepted - Harshvardhan J. Pandit + Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog - - + - + - Security Procedure - Procedures associated with assessing, implementing, and evaluating security - 2022-08-24 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - is after - Indicates the specified concepts is 'after' this concept in some context - 2022-03-02 - 2022-11-02 + Endless Duration + Duration that is (known or intended to be) open ended or without an end + 2022-06-15 + 2020-10-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake Harshvardhan J. Pandit - Specifying a RightExerciseActivity occurs before another RightExerciseActivity - - - - + - + - Compliance Status - Status associated with Compliance with some norms, objectives, or requirements - - 2022-05-18 + Storage Condition + Conditions required or followed regarding storage of data + + 2019-04-05 accepted - Harshvardhan J. Pandit - - - - - - - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - Digital Rights Management - Management of access, use, and other operations associated with digital content + Digital Signatures + Expression and authentication of identity through digital information containing cryptographic signatures (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - has recipient third party - Indiciates inclusion or applicability of a Third Party as a Recipient of persona data - - - - 2022-02-09 - accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + - + - Remote Location - Location is remote i.e. not local - 2022-06-15 - 2020-10-05 - accepted - Harshvardhan J. Pandit - - - - - - - - has storage condition - Indicates information about storage condition - - + Provide Event Recommendations + Purposes associated with creating and providing personalised recommendations for events (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2022-08-13 + 2019-11-26 + 2022-10-14 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit, Rudy Jacob + - - - - is policy for - Indicates the context or application of policy - - - 2022-01-26 + + + + Joint Data Controllers + A group of Data Controllers that jointly determine the purposes and means of processing + + While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) + 2022-02-02 accepted - Harshvardhan J. Pandit + Georg Krog, Harshvardhan Pandit - - - - has duration - Indicates information about duration - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-05 + + + + + Subscriber + Data subjects that subscribe to service(s) + note: subscriber can be customer or consumer + 2022-04-06 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + - + - + - Disaster Recovery Procedures - Procedures related to management of disasters and recovery - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Acquire + to come into possession or control of the data + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - + - + - + - Unlawful - State of being unlawful or legally non-compliant - 2022-10-19 + Customer Relationship Management + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers + 2021-09-08 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Beatriz - + - + - WebBrowser Security - Security implemented at or over web browsers - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Asymmetric Encryption + Use of asymmetric cryptography to encrypt data + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Encryption in Use - Encryption of data when it is being used - 2022-10-22 + Profiling + to create a profile that describes or represents a person + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - + - - - - has name - Specifies name of a legal entity - - - 2020-11-04 + + + + + Provide Product Recommendations + Purposes associated with creating and providing product recommendations e.g. suggest similar products + svpu:Marketing + 2019-04-05 + 2022-10-14 accepted - Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - - - - - Digital Signatures - Expression and authentication of identity through digital information containing cryptographic signatures - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + + + has applicable law + Indicates applicability of a Law + + + 2022-01-19 accepted Harshvardhan J. Pandit - - + + - Legal Basis - Legal basis used to justify processing of data or use of technology in accordance with a law - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. - 2019-04-05 - 2020-11-04 + Align + to adjust the data to be in relation to another data + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - - - - - - - - - + - + + - Decision Making - Processing that involves decision making - - 2022-09-07 + Data Subject Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing + 2023-12-10 accepted - Harshvardhan J. Pandit - + - + - + - Customer Order Management - Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-08 + Conditional Automation + Sustained and specific performance by a system, with an external agent ready to take over when necessary + Human Involvement is implied here, e.g. for intervention, input, decisions + 2023-12-10 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz - + - + - - Obtain - to solicit or gather data from someone - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Non-Profit Organisation + An organisation that does not aim to achieve profit as its primary goal + + (ADMS controlled vocabulary,http://purl.org/adms) + 2022-02-02 + 2020-10-05 accepted + Harshvardhan J. Pandit - - - - - - - - + - + - Encryption in Transfer - Encryption of data in transit e.g. when being transferred from one location to another, including sharing + Non-Commercial Research + Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) 2019-04-05 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + + + + has likelihood + Indicates the likelihood associated with a concept + + + 2022-07-20 + accepted + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake + + + - Service Personalisation - Purposes associated with providing personalisation within services or product or activities - 2019-04-05 + Maintain Credit Rating Database + Purposes associated with maintaining a Credit Rating Database + 2022-06-15 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit, Georg P Krog - - - - - + - + + + + has consequence on + Indicates the thing (e.g. plan, process, or entity) affected by a consequence + + + 2022-11-24 + accepted + Harshvardhan J. Pandit, Georg P Krog + + + + + + has third country + Indicates applicability or relevance of a 'third country' + + + + 2022-02-09 + accepted + Harshvardhan J. Pandit, Georg P Krog + + + + - Legal Entity - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - - 2019-04-05 + Multi National Scale + Geographic coverage spanning multiple nations + 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - + - + - + - Message Authentication Codes (MAC) - Use of cryptographic methods to authenticate messages - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Cybersecurity Assessment + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted Harshvardhan J. Pandit - + + - + - Mobile Platform Security - Security implemented over a mobile platform + Network Security Protocols + Security implemented at or over networks protocols (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -2808,3994 +2261,3849 @@ - - - - has likelihood - Indicates the likelihood associated with a concept - - - 2022-07-20 - accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake - - - - - - has rule - Specifying applicability or inclusion of a rule within specified context - - - - - 2022-10-19 - accepted - Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - - - - - - + - + - Maintain Credit Checking Database - Purposes associated with maintaining a Credit Checking Database - 2022-06-15 + Contract Performance + Fulfilment or performance of a contract involving specified processing + 2021-04-07 accepted - Harshvardhan J. Pandit, Georg P Krog + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - + - Security Role Procedures - Procedures related to security roles - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Internal Resource Optimisation + Purposes associated with optimisation of internal resource availability and usage for organisation + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - has frequency - Indicates the frequency with which something takes place - - - 2022-02-16 + has notice + Indicates the use or applicability of a Notice for the specified context + + + + 2022-06-22 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Identity Verification - Purposes associated with verifying or authorising identity as a form of security - 2019-04-05 + Fixed Multiple Locations + Location that is fixed with multiple places e.g. multiple cities + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - + - Algorithmic Logic - The algorithmic logic applied or used - - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - 2022-01-26 - 2023-12-10 + Regional Authority + An authority tasked with overseeing legal compliance for a region + + (ADMS controlled vocabulary,http://purl.org/adms) + 2022-02-02 accepted Harshvardhan J. Pandit - + - Vendor Records Management - Purposes associated with managing records and orders related to vendors - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + Improve Existing Products and Services + Purposes associated with improving existing products and services + 2019-04-05 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - + - Request Accepted - State of a request being accepted towards fulfilment - 2022-11-30 + Retrieve + to retrieve data, often in an automated manner + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - + - + - + - Permission - A rule describing a permission to perform an activity - 2022-10-19 - accepted - Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - - - - - - - has technical and organisational measure - Indicates use or applicability of Technical or Organisational measure - - - 2019-04-04 - 2020-11-04 + Compliance Violation + State where compliance cannot be achieved due to requirements being violated + Changed from "violation of compliance" for consistency with other terms + 2022-05-18 + 2022-09-07 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - - - - - - - - - - dct:format - Specifying the format of provided information, for example a CSV dataset - 2022-11-02 Harshvardhan J. Pandit + - + - + - Hash-based Message Authentication Code (HMAC) - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Huge Scale Of Data Subjects + Scale of data subjects considered huge or more than large within the context + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - has right - Indicates use or applicability of Right - - - 2020-11-18 + mitigates risk + Indicates risks mitigated by this concept + + + + + 2020-11-04 accepted Harshvardhan J. Pandit - + - - Human Resource Management - Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + Status + The status or state of something + + 2022-05-18 accepted - Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - - - + - + - Medium Scale Of Data Subjects - Scale of data subjects considered medium i.e. neither large nor small within the context - 2022-06-15 + Customer Claims Management + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-08 accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan + Georg P Krog, Harshvardhan J. Pandit, Beatriz - + - + - + - Human Involvement for decision - Human involvement for the purposes of exercising decisions over the specified operations in context - Decisions are about exercising control over the operation, and are distinct from input (data or parameters). - 2022-09-06 - 2023-12-10 + Data Protection Impact Assessment (DPIA) + A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals + Top class: Impact Assessment, and DPIA is sub-class + 2020-11-04 accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - + - Usage Control - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Authorisation Procedure + Procedures for determining authorisation through permission or authority + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - has organisational measure - Indicates use or applicability of Organisational measure - - + has policy + Indicates policy applicable or used + + - 2022-02-09 + 2022-01-26 accepted Harshvardhan J. Pandit - - - + + + + + Audit Required + State where an audit is determined as being required but has not been conducted + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + - Review Impact Assessment - Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - 2022-10-22 + Non-Disclosure Agreement (NDA) + Non-disclosure Agreements e.g. preserving confidentiality of information + 2019-04-05 accepted - Harshvardhan J. Pandit, Georg P Krog + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + - + - Improve Existing Products and Services - Purposes associated with improving existing products and services + Increase Service Robustness + Purposes associated with improving robustness and resilience of services 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - Scoring of Individuals - Processing that involves scoring of individuals - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2022-10-22 - 2022-11-30 + + + + has legal basis + Indicates use or applicability of a Legal Basis + + + 2019-04-04 + 2020-11-04 accepted - Harshvardhan J. Pandit + Axel Polleres, Javier Fernández - - + - + - Remove - to destruct or erase data - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + End-to-End Encryption (E2EE) + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 accepted + Harshvardhan J. Pandit - - - + - + - has prohibition - Specifying applicability or inclusion of a prohibition rule within specified context + has obligation + Specifying applicability or inclusion of an obligation rule within specified context - - + + 2022-10-19 accepted Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - + - + - Private Location - Location that is not or cannot be accessed by the public and is controlled as a private space - 2022-10-22 + Singular Scale Of Data Subjects + Scale of data subjects considered singular i.e. a specific data subject + 2022-06-15 accepted Harshvardhan J. Pandit - + - - - - has country - Indicates applicability of specified country - - - - 2022-01-19 + + + + + Legitimate Interest of Controller + Legitimate Interests of a Data Controller in conducting specified processing + 2021-05-19 accepted - Harshvardhan J. Pandit, Georg P Krog - + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + - + - + - Certification and Seal - Certifications, seals, and marks indicating compliance to regulations or practices - 2019-04-05 + Federated Locations + Location that is federated across multiple separate areas with designation of a primary or central location + 2022-06-15 + 2020-10-05 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - - - + - + - + - Consent Invalidated - The state where consent has been deemed to be invalid - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + Establish Contractual Agreement + Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract + 2022-11-09 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Georg P Krog, Harshvardhan J. Pandit - + - - - - has data subject - Indicates association with Data Subject - - - - 2019-04-04 - 2020-11-04 + + + + + Small Scale Processing + Processing that takes place at small scales (as specified by some criteria) + 2022-09-07 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + Harshvardhan J. Pandit + - + - + - Customer Management - Customer Management refers to purposes associated with managing activities related with past, current, and future customers - 2021-09-08 + Copy + to produce an exact reproduction of the data + svpr:Copy + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz - - - - - - + - + - + - Privacy by Default - Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service - 2019-04-05 + Assistive Automation + The system assists an operator + Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification + 2023-12-10 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - + - Human Involvement for Input - Human involvement for the purposes of providing inputs to the specified context - Inputs can be in the form of data or other resources. - 2022-09-07 - 2023-12-10 + Hardware Security Protocols + Security protocols implemented at or within hardware + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Public Interest - Processing is necessary or beneficial for interest of the public or society at large - 2021-04-21 + Filter + to filter or keep data for some criteria + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - + - - - - has data source - Indicates the source or origin of data being processed - - - 2020-11-04 + + + + + Privacy by Design + Practices regarding incorporating data protection and privacy in the design of information and services + 2019-04-05 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - - - - has legal measure - Indicates use or applicability of Legal measure - - - - 2023-12-10 + + + + + Activity Halted + State of an activity that was occuring in the past, and has been halted or paused or stoped + 2022-05-18 accepted + Harshvardhan J. Pandit + - + + + + + Vendor Payment + Purposes associated with managing payment of vendors + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 + accepted + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + + + + - Quantum Cryptography - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + Cryptographic Authentication + Use of cryptography for authentication (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit + + + + + + + + has data controller + Indicates association with Data Controller + + + + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - + - Legal Compliance - Purposes associated with carrying out data processing to fulfill a legal or statutory obligation - This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. - 2020-11-04 - 2022-11-09 + Delivery of Goods + Purposes associated with delivering goods and services requested or asked by consumer + svpu:Delivery + 2019-04-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Subscriber - Data subjects that subscribe to service(s) - note: subscriber can be customer or consumer - 2022-04-06 + Compliance Status + Status associated with Compliance with some norms, objectives, or requirements + + 2022-05-18 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - - + - has applicable law - Indicates applicability of a Law - - - 2022-01-19 - accepted + dct:isPartOf + Specifying a RightExerciseActivity is part of a RightExerciseRecord + + + + + 2022-11-02 Harshvardhan J. Pandit - + + - Authority - An authority with the power to create or enforce laws, or determine their compliance. - + Large Scale Processing + Processing that takes place at large scales (as specified by some criteria) + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2020-11-04 + 2022-09-07 accepted - Georg Krog, Paul Ryan, Harshvardhan Pandit - - - - + Harshvardhan J. Pandit, Piero Bonatti + - + - + - Data Subject Right - The rights applicable or provided to a Data Subject - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - 2020-11-18 + Anonymise + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + svpr:Anonymise + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Beatriz Esteves, Georg P Krog, Harshvardhan Pandit - + - - - - is indicated at time - Specifies the temporal information for when the entity has indicated the specific context - 2022-06-21 + + + + Processing Location + Conditions regarding Location for processing of data or use of technologies + + 2023-12-10 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Adult - A natural person that is not a child i.e. has attained some legally specified age of adulthood - 2022-03-30 + Service Registration + Purposes associated with registering users and collecting information required for providing a service + An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie + 2020-11-04 accepted - Georg Krog + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + + - Inferred Data - Data that has been obtained through inferences of other data - - 2023-12-10 + Disaster Recovery Procedures + Procedures related to management of disasters and recovery + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - + Harshvardhan J. Pandit + - + - + - Maintain Fraud Database - Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents - 2022-06-15 + Applicant + Data subjects that are applicants in some context + 2022-04-06 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + + - For-Profit Organisation - An organisation that aims to achieve profit as its primary goal - - 2022-02-02 - 2020-10-05 + Authentication Protocols + Protocols involving validation of identity i.e. authentication of a person or information + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - Job Applicant - Data subjects that apply for jobs or employments + Member + Data subjects that are members of a group, organisation, or other collectives 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - Organise - to organize data for arranging or classifying + Remove + to destruct or erase data (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - - + + + + has entity + Indicates inclusion or applicability of an entity to some concept + + + parent property for controller, processor, data subject, authority, etc.? + 2022-02-09 + accepted + Harshvardhan J. Pandit + + + - Derived Data - Data that has been obtained through derivations of other data + Incorrect Data + Data that is known to be incorrect or inconsistent with some requirements - 2023-12-10 + 2022-11-02 accepted - + Harshvardhan J. Pandit - - - - dct:accessRights - Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) - 2022-11-02 - Harshvardhan J. Pandit + + + + ConfidentialData + Data deemed confidential + + DGA 5.10 + accepted - + - has status - Indicates the status of specified concept - - - 2022-05-18 + has justification + Indicates a justification for specified concept or context + + + 2022-06-15 2022-11-02 accepted Harshvardhan J. Pandit - - - - Indicates the status of a Right Exercise Activity + Specifying a justification for non-fulfilment of Right Exercise - + + + + Observed Personal Data + Personal Data that has been collected through observation of the Data Subject(s) + + + 2022-08-24 + 2023-12-10 + accepted + Georg P Krog + + + + + + + Full Automation + The system is capable of performing its entire mission without external intervention + Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + 2023-12-10 + accepted + + + + + + + + Combine + to join or merge data + svpr:Aggregate + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 + accepted + + + + - + - Lawfulness Unknown - State of the lawfulness not being known - 2022-10-19 + Digital Rights Management + Management of access, use, and other operations associated with digital content + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Informed Consent - Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements - 2022-06-21 - accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harm + Impact that acts as or causes harms + 2022-08-13 + changed + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves + - - - + - - - - has address - Specifies address of a legal entity such as street address or pin code - - - 2020-11-04 + + + + + Compliant + State of being fully compliant + 2022-05-18 accepted - Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit + - + - - Sell Data to Third Parties - Purposes associated with selling or sharing data or information to third parties - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - 2019-04-05 + Importance + An indication of 'importance' within a context + + Importance can be used to express importance, desirability, relevance, or significance as a context. + 2022-02-09 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves - - - - - has activity status - Indicates the status of activity of specified concept - - - - 2022-05-18 + + + + Risk + A risk or possibility or uncertainty of negative effects, impacts, or consequences + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure + 2020-11-18 accepted Harshvardhan J. Pandit + - + - Biometric Authentication - Use of biometric data for authentication + Wireless Security Protocols + Security implemented at or over wireless communication protocols (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Transfer - to move data from one place to another - svpr:Transfer - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + SensitiveNonPersonalData + Non-personal data deemed sensitive + + DGA 30(a) accepted - - - - + - - Data Transfer Legal Basis - Specific or special categories and instances of legal basis intended for justifying data transfers - 2021-09-08 + Data Volume + Volume or Scale of Data + + 2022-06-15 accepted - David Hickey, Georg P Krogg + Harshvardhan J. Pandit, Georg P Krog, Rana Saniei - - + - + - Safeguard - A safeguard is a precautionary measure for the protection against or mitigation of negative effects - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - 2021-09-22 - accepted - David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit - - - - - - - - has authority - Indicates applicability of authority for a jurisdiction - - - 2022-01-19 + Service Provision + Purposes associated with providing service or product or activities + 2019-04-05 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + - + - + - Non-Material Damage - Impact that acts as or causes non-material damages - 2022-03-30 + Disclose by Transmission + to disclose data by means of transmission + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted + + + + + + + dct:accessRights + Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) + 2022-11-02 Harshvardhan J. Pandit - - + - Technical Measure - Technical measures used to safeguard and ensure good practices in connection with data and technologies - - 2019-04-05 - 2023-12-10 + Region + A region is an area or site that is considered a location + + 2022-01-19 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - - - - - - - - - - - - + - has personal data process - Indicates association with a Personal Data Process - - - 2023-12-11 + has responsible entity + Specifies the indicated entity is responsible within some context + + + + 2022-03-02 accepted Harshvardhan J. Pandit - + - + - Authentication Protocols - Protocols involving validation of identity i.e. authentication of a person or information - 2019-04-05 + Singular Data Volume + Data volume that is considered singular i.e. a specific instance or single item + 2022-06-15 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - - - - - - - + - + - + - Provide Event Recommendations - Purposes associated with creating and providing personalised recommendations for events - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-11-26 - 2022-10-14 + Secondary Importance + Indication of 'secondary' or 'minor' or 'auxiliary' importance + 2022-02-11 accepted - Harshvardhan J. Pandit, Rudy Jacob + Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves - + - - - - has identifier - Indicates an identifier associated for identification or reference - 2020-11-25 + + + + + Participant + Data subjects that participate in some context such as volunteers in a function + 2022-04-06 accepted - Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + - + - has technical measure - Indicates use or applicability of Technical measure - - - - 2022-02-09 + has location + Indicates information about location + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Technical Service Provision - Purposes associated with managing and providing technical processes and functions necessary for delivering services - 2021-09-08 + Private Location + Location that is not or cannot be accessed by the public and is controlled as a private space + 2022-10-22 accepted Harshvardhan J. Pandit - + - + - Human involved - Humans are involved in the specified context - This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. - 2022-09-03 + Human Involvement for Input + Human involvement for the purposes of providing inputs to the specified context + Inputs can be in the form of data or other resources. + 2022-09-07 2023-12-10 accepted + Harshvardhan J. Pandit - + + - Data Exporter - An entity that 'exports' data where exporting is considered a form of data transfer - - The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. - (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) - 2021-09-08 + Visitor + Data subjects that are temporary visitors + 2022-04-06 accepted - David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + - + + - Country - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas - - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. - 2022-01-19 + Sell Products + Purposes associated with selling products or services + Sell here means exchange, submit, or provide in return for direct or indirect compensation. + 2021-09-08 accepted - Harshvardhan J. Pandit, Georg P Krog - - + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + - - - - - Activity Proposed - State of an activity being proposed or planned i.e. yet to occur - 2022-05-18 + + + + has organisational measure + Indicates use or applicability of Organisational measure + + + + 2022-02-09 accepted Harshvardhan J. Pandit - - + + + + has prohibition + Specifying applicability or inclusion of a prohibition rule within specified context + + + + + + 2022-10-19 + accepted + Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan + + + - Third Party Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing - 2023-12-10 + Vital Interest of Natural Person + Processing is necessary or required to protect vital interests of a natural person + 2021-04-21 accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - - Within Virtual Environment - Location is local and entirely within a virtual environment, such as a shared network directory - 2020-10-06 + Impact + The impact(s) possible or arising as a consequence from specified context + + Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments + 2022-03-23 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves + - - - - - - Guardian(s) of Data Subject - Guardian(s) of data subjects such as children - 2022-08-03 + + + + has data exporter + Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter + + + + 2022-02-09 accepted - Georg P Krog + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - + - foaf:page - Indicates a web page or document providing information or functionality associated with a Right Exercise - - - 2022-11-02 - Harshvardhan J. Pandit + has residual risk + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk + + + + + 2022-07-20 + accepted + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake - + - + - Non-Public Data Source - A source of data that is not publicly accessible or available - 2022-01-26 + Local Location + Location is local + 2022-06-15 + 2020-10-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - + - Security Method - Methods that relate to creating and providing security - 2022-08-24 + Not Required + Indication of neither being required nor optional i.e. not relevant or needed + 2022-02-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves - - - - - - - - - - - - - - - - - + - + - is indicated by - Specifies entity who indicates the specific context - - - 2022-06-21 + is implemented using technology + Indicates implementation details such as technologies or processes + + + The term 'technology' is inclusive of technologies, processes, and methods. + 2022-01-26 + 2022-06-15 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + + + + has data source + Indicates the source or origin of data being processed + + + 2020-11-04 + accepted + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + + + - + - Intrusion Detection System - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Autonomous + The system is capable of modifying its operation domain or its goals without external intervention, control or oversight + Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + 2023-12-10 accepted - Harshvardhan J. Pandit - + - + - Analyse - to study or examine the data in detail - svpr:Analyse - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + Match + to combine, compare, or match data from different sources + (A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236) + 2022-04-20 accepted + Harshvardhan J. Pandit - - - - has risk level - Indicates the associated risk level associated with a risk - - - - - 2022-07-20 - accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake - - - + - + - Consent Refused - The state where consent has been refused - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + Legitimate Interest of Data Subject + Legitimate Interests of the Data Subject in conducting specified processing + 2022-10-22 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Georg P Krog - + - + - + - Partially Compliant - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation - 2022-05-18 + Third-Party Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party + 2022-02-09 accepted Harshvardhan J. Pandit - + - + - has geographic coverage - Indicate the geographic coverage (of specified context) - - - - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - - - - - Advertising - Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. - 2020-11-04 + has personal data handling + Indicates association with Personal Data Handling + + + 2022-01-19 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Georg P Krog - - - + - - File System Security - Security implemented over a file system - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Third Party + A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. + + (GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj) + 2019-06-04 accepted Harshvardhan J. Pandit - - + - + - Request Action Delayed - State of a request being delayed towards fulfilment - 2022-11-30 + Random Location + Location that is random or unknown + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - - Customer Relationship Management - Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers - 2021-09-08 + Risk Mitigation Measure + Measures intended to mitigate, minimise, or prevent risk. + + 2020-11-04 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + - - - + - + - Human Involvement for intervention - Human involvement for the purposes of exercising interventions over the specified operations in context - Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. - 2022-09-05 - 2023-12-10 + Transform + to change the form or nature of data + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - + - - - - - National Scale - Geographic coverage spanning a nation - 2022-06-15 + + + + is policy for + Indicates the context or application of policy + + + 2022-01-26 accepted Harshvardhan J. Pandit - - + - + - Child - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. - 2020-11-25 - 2022-06-22 + Organise + to organize data for arranging or classifying + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - + - + - Necessity - An indication of 'necessity' within a context - - Necessity can be used to express need, essentiality, requirement, or compulsion. - 2022-02-12 + Technical and Organisational Measure + Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies + 2019-04-05 + 2023-12-10 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves - + Bud Bruegger - - - - + - RNG Pseudonymisation - A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Password Authentication + Use of passwords to perform authentication + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 - 2022-10-13 - modified - Harshvardhan J. Pandit - - - - - - - Personal Data Process - An action, activity, or method involving personal data - accepted Harshvardhan J. Pandit + - + - + - Service Provision - Purposes associated with providing service or product or activities - 2019-04-05 + Use + to use data + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - - - - - - - - + - + - + - Regional Scale - Geographic coverage spanning a specific region or regions + Fixed Location + Location that is fixed i.e. known to occur at a specific place 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - + - Request Fulfilled - State of a request being fulfilled - 2022-11-30 + Security Assessment + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted Harshvardhan J. Pandit - + + - + - + - Infer - to infer data from existing data - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - 2022-04-20 - 2022-10-14 + GuidelinesPrinciple + Guidelines or Principles regarding processing and operational measures + 2019-04-05 accepted - Harshvardhan J. Pandit - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - + - Align - to adjust the data to be in relation to another data - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Customer Management + Customer Management refers to purposes associated with managing activities related with past, current, and future customers + 2021-09-08 accepted + Georg P Krog, Harshvardhan J. Pandit, Beatriz - + - + - + - Legitimate Interest of Data Subject - Legitimate Interests of the Data Subject in conducting specified processing - 2022-10-22 + Activity Proposed + State of an activity being proposed or planned i.e. yet to occur + 2022-05-18 accepted - Georg P Krog + Harshvardhan J. Pandit - + - + - + - Combine - to join or merge data - svpr:Aggregate - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + Small Scale Of Data Subjects + Scale of data subjects considered small or limited within the context + 2022-06-15 accepted + Harshvardhan J. Pandit - + - + - - Enforce Access Control - Purposes associated with conducting or enforcing access control as a form of security - svpu:Login - Was previously "Access Control". Prefixed to distinguish from Technical Measure. + Context + Contextually relevant information + Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. 2019-04-05 + 2022-06-15 accepted Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - - + - + - Information Security Policy - Policy regarding security of information - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Use of Synthetic Data + Use of synthetic data to preserve privacy, security, or other effects and side-effects + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted Harshvardhan J. Pandit - + - + + - Lawfulness - Status associated with expressing lawfullness or legal compliance - - 2022-10-19 + Personnel Management + Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2022-03-30 accepted - Harshvardhan J. Pandit + Paul Ryan, Harshvardhan J. Pandit - - - + - + - has responsible entity - Specifies the indicated entity is responsible within some context - - - - 2022-03-02 + has recipient third party + Indiciates inclusion or applicability of a Third Party as a Recipient of persona data + + + + 2022-02-09 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + - Legitimate Interest Assessment - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - 2021-09-08 + Physical Access Control Method + Access control applied for physical access e.g. premises or equipment + 2022-06-15 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Georg P Krog - + - + - - Records of Activities - Records of activities within some context such as maintainence tasks or governance functions - 2021-09-08 + Non-Personal Data + Data that is not Personal Data + + The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. + 2022-01-19 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - - - + - + - Research and Development - Purposes associated with conducting research and development for new methods, products, or services - 2019-04-05 + Network Proxy Routing + Use of network routing using proxy + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - - - - + - + - - Request Required Action Performed - State of a request's required action having been performed by the other party - 2022-11-30 + Synthetic Data + Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-18 + 2023-12-10 accepted Harshvardhan J. Pandit - - - - - has purpose - Indicates association with Purpose - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-04 - 2020-11-04 + + + + + Improve Internal CRM Processes + Purposes associated with improving customer-relationship management (CRM) processes + 2019-04-05 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + - + + - National Authority - An authority tasked with overseeing legal compliance for a nation - - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 + Privacy by Default + Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - + - Right Exercise Notice - Information associated with exercising of an active right - This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. - 2022-10-22 + Patient + Data subjects that receive medican attention, treatment, care, advice, or other health related services + 2022-04-06 accepted - Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + + - Human Involvement - The involvement of humans in specified context - - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. - 2022-01-26 - 2023-12-10 + Obligation + A rule describing an obligation for performing an activity + 2022-10-19 + accepted + Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan + + + + + + + + File System Security + Security implemented over a file system + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - + - + + + + has recipient data controller + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + + + + 2022-02-09 + accepted + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + + - + - Detriment - Impact that acts as or causes detriments - 2022-03-23 + Access + to access data + 2022-06-15 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves + Harshvardhan J. Pandit, Georg P Krog - + - + - + - Marketing - Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - Was commercial interest, changed to consider Marketing a separate Purpose category by itself - 2020-11-04 + Infer + to infer data from existing data + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. + 2022-04-20 + 2022-10-14 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit + - - - - - + - + - + - Sell Products - Purposes associated with selling products or services - Sell here means exchange, submit, or provide in return for direct or indirect compensation. - 2021-09-08 + Right Exercise Activity + An activity representing an exercising of an active right + There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. + 2022-11-02 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan - - - - + - + - - Repair Impairments - Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging - 2022-08-24 + Legal Entity + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + + 2019-04-05 accepted Harshvardhan J. Pandit - - + + - Until Event Duration - Duration that takes place until a specific event occurs e.g. Account Closure - - 2022-06-15 - 2020-10-05 + Review Procedure + A procedure or process that reviews the correctness and validity of other measures and processes + 2022-10-22 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog + - + - - Cryptographic Methods - Use of cryptographic methods to perform tasks - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Technology + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + 2022-01-26 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - + - Industry Consortium - A consortium established and comprising on industry organisations - + National Authority + An authority tasked with overseeing legal compliance for a nation + (ADMS controlled vocabulary,http://purl.org/adms) 2022-02-02 - 2020-10-05 accepted Harshvardhan J. Pandit - - - - has impact - Indicates impact(s) possible or arising as consequences from specified concept - - - - 2022-05-18 - accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves - - - + - + - Applicant - Data subjects that are applicants in some context - 2022-04-06 + Fixed Singular Location + Location that is fixed at a specific place e.g. a city + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - + - + - + - Evaluation of Individuals - Processing that involves evaluation of individuals - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2022-10-22 - 2022-11-30 + Query + to query or make enquiries over data + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - Non-Personal Data Process - An action, activity, or method involving non-personal data, and asserting that no personal data is involved - - Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. + Consequence of Failure + The consequence(s) possible or arising from failure of specified context + + 2022-03-23 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - - - - - Request Requires Action - State of a request requiring an action to be performed from another party - 2022-11-30 + + + + has right + Indicates use or applicability of Right + + + 2020-11-18 accepted Harshvardhan J. Pandit - - + - - Consent Notice - A Notice for information provision associated with Consent - 2022-06-21 + Algorithmic Logic + The algorithmic logic applied or used + + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. + 2022-01-26 + 2023-12-10 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - - + - Vulnerable Data Subject - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - 2020-11-04 + Citizen + Data subjects that are citizens (for a jurisdiction) + 2022-04-06 accepted - Georg Krog, Paul Ryan, Harshvardhan Pandit + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - - - + - - Privacy Notice - Represents a notice or document outlining information regarding privacy - 2021-09-08 + Non-Governmental Organisation + An organisation not part of or independent from the government + + (ADMS controlled vocabulary,http://purl.org/adms) + 2022-02-02 + 2020-10-05 accepted - Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - - + Harshvardhan J. Pandit - - - - - - Data Importer - An entity that 'imports' data where importing is considered a form of data transfer - - The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition. - (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) - 2021-09-08 + + + + is authority for + Indicates area, scope, or applicability of an Authority + + + 2022-01-19 accepted - David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit + Harshvardhan J. Pandit, Georg P Krog - + - Request Status - Status associated with requests - - 2022-11-30 + Consequence + The consequence(s) possible or arising from specified context + 2022-01-26 accepted Harshvardhan J. Pandit + - - - - - - - - - - - + - + - Account Management - Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts - 2021-09-08 + Share + to give data (or a portion of it) to others + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - - - - Non-Profit Organisation - An organisation that does not aim to achieve profit as its primary goal - - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 - 2020-10-05 + + + + is representative for + Indicates the entity is a representative for specified entity + + + + + + 2022-11-09 accepted Harshvardhan J. Pandit - + - + - Filter - to filter or keep data for some criteria + Local Environment Scale + Geographic coverage spanning a specific environment within the locality + For example, geographic scale of an event take place in a specific building or room 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - + - + + - Data Controller - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - - The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept - (GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj) - 2019-04-05 - 2020-11-04 + Request Requires Action + State of a request requiring an action to be performed from another party + 2022-11-30 + accepted + Harshvardhan J. Pandit + + + + + + + has address + Specifies address of a legal entity such as street address or pin code + + + 2020-11-04 accepted - Axel Polleres, Javier Fernández - - - + Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves - + - + - Secure Multi-Party Computation - Use of cryptographic methods for entities to jointly compute functions without revealing inputs - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Monitor + to monitor data for some criteria + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - + - + - Immigrant - Data subjects that are immigrants (for a jurisdiction) + Employee + Data subjects that are employees 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + + - Entity - A human or non-human 'thing' that constitutes as an entity - 2022-02-02 + WebBrowser Security + Security implemented at or over web browsers + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - - - - + - + - - Personnel Payment - Purposes associated with management and execution of payment of personnel - 2022-04-20 + Third Country + Represents a country outside applicable or compatible jurisdiction as outlined in law + + 2022-02-09 accepted Harshvardhan J. Pandit - - + - - Conformant - State of being conformant - 2022-10-22 + Scale + A measurement along some dimension + + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog, Rana Saniei - - + - ConfidentialData - Data deemed confidential - - DGA 5.10 + Supranational Union + A political union of two or more countries with an establishment of common authority + + 2022-01-19 accepted + Harshvardhan J. Pandit - + - + - Elderly Data Subject - Data subjects that are considered elderly (i.e. based on age) - 2022-06-15 + Consent + Consent of the Data Subject for specified processing + 2021-04-07 accepted - Georg P Krog + Harshvardhan J. Pandit + + + + + + - + - - - - has relation with data subject - Indicates the relation between specified Entity and Data Subject - - - - 2022-06-21 + + + + + Consent Status Invalid for Processing + States of consent that cannot be used as valid justifications for processing data + This identifies the stages associated with consent that should not be used to process data + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - + - + - Location Locality - Locality refers to whether the specified location is local within some context, e.g. for the user + Sporadic Scale Of Data Subjects + Scale of data subjects considered sporadic or sparse within the context 2022-06-15 - 2022-10-04 accepted Harshvardhan J. Pandit - - - + - + - + - Disclose by Transmission - to disclose data by means of transmission - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Permission + A rule describing a permission to perform an activity + 2022-10-19 accepted + Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - + - + - + - Audit Conditionally Approved - State of being conditionally approved through the audit - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - 2022-06-29 - accepted - Paul Ryan - - - - - - - has process - Indicates association with a Process - - - 2023-12-10 + NonConformant + State of being non-conformant + 2022-10-22 accepted Harshvardhan J. Pandit + - + + - Joint Data Controllers - A group of Data Controllers that jointly determine the purposes and means of processing - - While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) - 2022-02-02 + Third Party Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing + 2023-12-10 accepted - Georg Krog, Harshvardhan Pandit + - - - - - Effectiveness Determination Procedures - Procedures intended to determine effectiveness of other measures - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + + + + is residual risk of + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + + + + + 2022-07-20 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake - - + - - Consent Requested - State where a request for consent has been made and is awaiting a decision - An example of this state is when a notice has been presented to the individual but they have not made a decision - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + Inferred Data + Data that has been obtained through inferences of other data + + 2023-12-10 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - + + - Processing - Operations or 'processing' performed on data - spl:AnyProcessing - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-05 - 2020-11-04 + Maintain Credit Checking Database + Purposes associated with maintaining a Credit Checking Database + 2022-06-15 accepted - Axel Polleres, Javier Fernández - - - + Harshvardhan J. Pandit, Georg P Krog - - - - - - - - - + - + - has non-personal data process - Indicates association with a Non-Personal Data Process - - - 2023-12-12 + has storage condition + Indicates information about storage condition + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2022-08-13 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + + Activity Status + Status associated with activity operations and lifecycles + + 2022-05-18 accepted Harshvardhan J. Pandit - + - - Continous Frequency - Frequency where occurences are continous + Location Fixture + The fixture of location refers to whether the location is fixed + 2022-06-15 - 2020-10-05 accepted Harshvardhan J. Pandit - - + - + - Consent Request Deferred - State where a request for consent has been deferred without a decision - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + Consultation with DPO + Consultation with Data Protection Officer(s) + 2022-06-15 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit, Georg P Krog - + - + - is authority for - Indicates area, scope, or applicability of an Authority - - - 2022-01-19 + has scope + Indicates the scope of specified concept or context + + + 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - + - + - Network Security Protocols - Security implemented at or over networks protocols - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Consumer + Data subjects that consume goods or services for direct use + 2022-04-06 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - + - Asymmetric Encryption - Use of asymmetric cryptography to encrypt data - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-08-17 + Continous Frequency + Frequency where occurences are continous + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + + - StatisticallyConfidentialData - Data protected through Statistical Confidentiality regulations and agreements - - DGA 2(20) + Legitimate Interest + Legitimate Interests of a Party as justification for specified processing + 2021-05-19 accepted + Harshvardhan J. Pandit + - + - User Interface Personalisation - Purposes associated with personalisation of interfaces presented to the user - Examples of user-interface personalisation include changing the language to match the locale + Commercial Research + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + svpu:Develop 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - - - has impact on - Indicates the thing (e.g. plan, process, or entity) affected by an impact - - - - 2022-05-18 + + + + + Modify + to modify or change data + 2022-06-15 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves + Harshvardhan J. Pandit, Georg P Krog + - + - + - Vendor Payment - Purposes associated with managing payment of vendors - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + Encryption in Transfer + Encryption of data in transit e.g. when being transferred from one location to another, including sharing + 2019-04-05 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - + - Vendor Management - Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + Client + Data subjects that are clients or recipients of services + 2022-04-06 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - - - + - + + - Non-Governmental Organisation - An organisation not part of or independent from the government - - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 - 2020-10-05 + Benefit + Impact(s) that acts as or causes benefits + 2022-03-23 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres + - + + - Law - A law is a set of rules created by government or authorities - - 2022-01-19 + Locality Scale + Geographic coverage spanning a specific locality + For example, geographic scale of a city or an area within a city + 2022-06-15 accepted Harshvardhan J. Pandit + - - - - mitigates risk - Indicates risks mitigated by this concept - - - - + + + + Evaluation and Scoring + Processing that involves evaluation and scoring of individuals + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2020-11-04 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Piero Bonatti - + - + - Destruct - to process data in a way it no longer exists or cannot be repaired - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Official Authority of Controller + Processing necessary or authorised through the official authority granted to or vested in the Data Controller + 2021-05-05 accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - + - Autonomous - The system is capable of modifying its operation domain or its goals without external intervention, control or oversight - Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - 2023-12-10 + ThirdParty as Data Source + Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject + 2023-10-12 accepted - + - + - + - Authorisation Procedure - Procedures for determining authorisation through permission or authority - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data - 2019-04-05 + Within Device + Location is local and entirely within a device, such as a smartphone + 2022-06-15 + 2020-10-05 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - - - + - + - + - Medium Scale Processing - Processing that takes place at medium scales (as specified by some criteria) - 2022-09-07 + Symmetric Encryption + Use of symmetric cryptography to encrypt data + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + Processing Condition + Conditions required or followed regarding processing of data or use of technologies + + 2023-12-10 accepted - Harshvardhan J. Pandit - - + - - Deterministic Pseudonymisation - Pseudonymisation achieved through a deterministic function - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-08-17 + Data Processor + A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. + + (GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj) + 2019-06-04 accepted Harshvardhan J. Pandit + - - + - - Audit Requested - State of an audit being requested whose outcome is not yet known + Audit Status + Status associated with Auditing or Investigation + 2022-05-18 accepted Harshvardhan J. Pandit - - + + - Non-Personal Data - Data that is not Personal Data - - The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. - 2022-01-19 + Encryption in Use + Encryption of data when it is being used + 2022-10-22 accepted Harshvardhan J. Pandit - + - + + + + has rule + Specifying applicability or inclusion of a rule within specified context + + + + + 2022-10-19 + accepted + Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan + + + - + - Local Environment Scale - Geographic coverage spanning a specific environment within the locality - For example, geographic scale of an event take place in a specific building or room - 2022-06-15 + Certification and Seal + Certifications, seals, and marks indicating compliance to regulations or practices + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Passive Right - The right(s) applicable, provided, or expected that are always (passively) applicable - Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. + Active Right + The right(s) applicable, provided, or expected that need to be (actively) exercised + Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. 2022-10-22 accepted Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan - + - - Maintain Credit Rating Database - Purposes associated with maintaining a Credit Rating Database - 2022-06-15 + Lawfulness + Status associated with expressing lawfullness or legal compliance + + 2022-10-19 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - - + - - Activity Monitoring - Monitoring of activities including assessing whether they have been successfully initiated and completed - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + City + A region consisting of urban population and commerce + + 2022-10-22 accepted Harshvardhan J. Pandit - - + + + + + Right Exercise Notice + Information associated with exercising of an active right + This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. + 2022-10-22 + accepted + Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan + + + + - Transform - to change the form or nature of data + Make Available + to transform or publish data to be used (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - - - - - - - - - - + - + - + - Third Party Security Procedures - Procedures related to security associated with Third Parties - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Huge Data Volume + Data volume that is considered huge or more than large within the context + 2022-06-15 accepted Harshvardhan J. Pandit - + - - - - - Activity Halted - State of an activity that was occuring in the past, and has been halted or paused or stoped - 2022-05-18 + + + + is before + Indicates the specified concepts is 'before' this concept in some context + 2022-03-02 + 2022-11-02 accepted + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake Harshvardhan J. Pandit - + Specifying a RightExerciseActivity occurs before another RightExerciseActivity + + + + - + - Data - A broad concept representing 'data' or 'information' - 2022-01-19 + Data Protection Officer + An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. + + (GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj) + 2020-11-04 + 2021-12-08 accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - + Georg Krog, Paul Ryan - + - + - Asset Management Procedures - Procedures related to management of assets - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Optimisation for Controller + Purposes associated with optimisation of activities and services for provider or controller + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + + - Geographic Coverage - Indicate of scale in terms of geographic coverage - - 2022-06-15 + Optimisation for Consumer + Purposes associated with optimisation of activities and services for consumer or user + svpu:Custom + The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. + 2019-04-05 accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - - - + - - - - has third country - Indicates applicability or relevance of a 'third country' - - - - 2022-02-09 + + + + Pseudonymised Data + Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data + + 2022-01-19 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - + - + - Background Checks - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Human Involvement for intervention + Human involvement for the purposes of exercising interventions over the specified operations in context + Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. + 2022-09-05 + 2023-12-10 accepted - Harshvardhan J. Pandit - + - + - + - Within Physical Environment - Location is local and entirely within a physical environment, such as a room - 2020-10-06 + Hash Functions + Use of hash functions to map information or to retrieve a prior categorisation + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Indeterminate Duration - Duration that is indeterminate or cannot be determined - Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. - 2022-11-30 + Organisational Unit + Entity within an organisation that does not constitute as a separate legal entity + + 2022-03-23 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Paul Ryan - - + - Organisation Risk Management - Purposes associated with managing risk for organisation's activities - 2021-09-01 + Direct Marketing + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual + 2020-11-04 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - - Service Optimisation - Purposes associated with optimisation of services or activities - Subclass of ServiceProvision since optimisation is usually considered part of providing services + Data Controller + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + + The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept + (GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj) 2019-04-05 + 2020-11-04 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Axel Polleres, Javier Fernández + + - - - - + - + - Data Protection Impact Assessment (DPIA) - A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals - Top class: Impact Assessment, and DPIA is sub-class - 2020-11-04 + Hash-based Message Authentication Code (HMAC) + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - + + + + dct:hasPart + Specifying a RightExerciseRecord has RightExerciseActivity as part of its records + + + + + 2022-11-02 + Harshvardhan J. Pandit + + + - Risk - A risk or possibility or uncertainty of negative effects, impacts, or consequences - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure - 2020-11-18 + Collected Data + Data that has been obtained by collecting it from a source + + 2023-12-10 accepted - Harshvardhan J. Pandit - - + - + - Vulnerability Testing Methods - Methods that assess or discover vulnerabilities in a system - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Decentralised Locations + Location that is spread across multiple separate areas with no distinction between their importance + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - Consultation with DPO - Consultation with Data Protection Officer(s) - 2022-06-15 + Consent Notice + A Notice for information provision associated with Consent + 2022-06-21 accepted - Harshvardhan J. Pandit, Georg P Krog + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - - - - Rule - A rule describing a process or control that directs or determines if and how an activity should be conducted - 2022-10-19 + + + + has consent status + Specifies the state or status of consent + + + 2022-06-21 accepted - Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - + - + - Nearly Global Scale - Geographic coverage nearly spanning the entire globe - 2022-06-15 + Systematic Monitoring + Processing that involves systematic monitoring of individuals + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2020-11-04 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Piero Bonatti - + - - - - - Small Scale Of Data Subjects - Scale of data subjects considered small or limited within the context - 2022-06-15 + + + + has personal data + Indicates association with Personal Data + + + + 2022-01-19 accepted Harshvardhan J. Pandit - - + - + - Fixed Location - Location that is fixed i.e. known to occur at a specific place - 2022-06-15 - 2020-10-05 + Records of Activities + Records of activities within some context such as maintainence tasks or governance functions + 2021-09-08 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - - - + - + - Personal Data Handling - An abstract concept describing 'personal data handling' - - This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology. - 2019-04-05 - 2023-12-10 - sunset - Axel Polleres, Javier Fernández - - - - - - - - + Innovative use of Technology + Indicates that technology is being used in an innovative manner + + Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology + 2023-12-10 + accepted - + + + + has severity + Indicates the severity associated with a concept + + + 2022-07-20 + accepted + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake + + + - + - Trusted Computing - Use of cryptographic methods to restrict access and execution to trusted parties and code - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Data Controller Contract + Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing + 2023-12-10 accepted - Harshvardhan J. Pandit - + - - - - + + - Recipient - Entities that receive data - - spl:AnyRecipient - Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor. - (SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj) - 2019-04-05 - 2023-12-10 + Tourist + Data subjects that are tourists i.e. not citizens and not immigrants + 2022-04-06 accepted - Axel Polleres, Javier Fernández - + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + - + + - Data Sub-Processor - A 'sub-processor' is a processor engaged by another processor - - A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' - 2020-11-25 + Safeguard + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + This concept is relevant given the requirement to assert safeguards in cross-border data transfers + 2021-09-22 + accepted + David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit + + + + + + + is mitigated by measure + Indicate a risk is mitigated by specified measure + + + + + + 2022-02-09 accepted Harshvardhan J. Pandit - - - - - Sporadic Data Volume - Data volume that is considered sporadic or sparse within the context - 2022-06-15 + + + + has recipient + Indicates Recipient of Data + + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-04 + 2022-11-02 + 2020-11-04 accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger Harshvardhan J. Pandit - + Indicates the Recipient of a Right Exercise Activity + + - + - Unverified Data - Data that has not been verified in terms of accuracy, inconsistency, or quality - - 2022-11-02 + Legal Measure + Legal measures used to safeguard and ensure good practices in connection with data and technologies + + 2023-12-10 + 2023-12-10 accepted - Harshvardhan J. Pandit - + - Privacy by Design - Practices regarding incorporating data protection and privacy in the design of information and services - 2019-04-05 + Consent Record + A Record of Consent or Consent related activities + 2022-06-22 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - + - + + - Scope - Indication of the extent or range or boundaries associated with(in) a context - - 2022-06-15 + Intrusion Detection System + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit + - + - Consequence of Success - The consequence(s) possible or arising from success of specified context - - 2022-03-23 + Scope + Indication of the extent or range or boundaries associated with(in) a context + + 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - + - - Non-Citizen - Data subjects that are not citizens (for a jurisdiction) - 2022-04-06 + Legal Basis + Legal basis used to justify processing of data or use of technology in accordance with a law + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. + 2019-04-05 + 2020-11-04 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + + - - + + - Automated Decision Making - Processing that involves automated decision making - - Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2020-11-04 - 2022-09-07 + Screen + to remove data for some criteria + 2022-06-15 accepted - Harshvardhan J. Pandit, Piero Bonatti + Harshvardhan J. Pandit, Georg P Krog + - + - + - Notice - A notice is an artefact for providing information, choices, or controls - 2021-09-08 + Remote Location + Location is remote i.e. not local + 2022-06-15 + 2020-10-05 accepted - Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit - + Harshvardhan J. Pandit - - - - + - + - Frequency - The frequency or information about periods and repetitions in terms of recurrence. - - 2022-02-16 + Location + A location is a position, site, or area where something is located + + Location may be geographic, physical, or virtual. + 2022-01-19 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog + - - - - - + + - Data Source - The source or origin of data - - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - 2020-11-04 + Right Exercise Record + Record of a Right being exercised + This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity + 2022-11-02 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - - + Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan - - - - - + - + + - Synthetic Data - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-18 - 2023-12-10 + Security Knowledge Training + Training intended to increase knowledge regarding security + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted Harshvardhan J. Pandit + - + - + - Information Flow Control - Use of measures to control information flows - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Record + to make a record (especially media) + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - + - + - + - Consent Given - The state where consent has been given - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + Store + to keep data for future use + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + + - Pseudonymised Data - Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data - - 2022-01-19 + Singular Frequency + Frequency where occurences are singular i.e. they take place only once + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit + - + - + - Data Subject Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing - 2023-12-10 + Legal Agreement + A legally binding agreement + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Virtualisation Security - Security implemented at or through virtualised environments + Symmetric Cryptography + Use of cryptography where the same keys are utilised for encryption and decryption of information (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - Human Involvement for control - Human involvement for the purposes of exercising control over the specified operations in context - Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. - 2022-09-04 - 2023-12-10 - accepted - - + - - - - - Authorisation Protocols - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + + + has contact + Specifies contact details of a legal entity such as phone or email + + + 2020-11-04 accepted - Harshvardhan J. Pandit + Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves - - + - + - Communication Management - Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. - 2021-09-01 + Sub-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor + 2022-01-26 accepted - Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - + - + - Customer - Data subjects that purchase goods or services - note: for B2B relations where customers are organisations, this concept only applies for data subjects - 2022-04-06 + Parent(s) of Data Subject + Parent(s) of data subjects such as children + 2022-08-03 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Georg P Krog - - + - + - Public Data Source - A source of data that is publicly accessible or available - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. - 2022-01-26 + Consent Given + The state where consent has been given + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + + - Representative - A representative of a legal entity - - (GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj) - 2020-11-04 + Request Required Action Performed + State of a request's required action having been performed by the other party + 2022-11-30 accepted - Georg Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + - + - + - Participant - Data subjects that participate in some context such as volunteers in a function - 2022-04-06 + Customer Care + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided + svpu:Feedback + 2019-04-05 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - + - Asylum Seeker - Data subjects that are asylum seekers - 2022-06-15 + Organisation Governance + Purposes associated with conducting activities and functions for governance of an organisation + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Georg P Krog + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - + - + - + - Personnel Management - Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2022-03-30 + Code of Conduct + A set of rules or procedures outlining the norms and practices for conducting activities + 2019-04-05 accepted - Paul Ryan, Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - + - + - - Joint Data Controllers Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship - 2022-01-26 + Law + A law is a set of rules created by government or authorities + + 2022-01-19 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - - + - - Optimisation for Consumer - Purposes associated with optimisation of activities and services for consumer or user - svpu:Custom - The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. - 2019-04-05 + CommerciallyConfidentialData + Data protected through Commercial Confidentiality Agreements + + DGA 6.5(c) accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - + + - Context - Contextually relevant information - Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. - 2019-04-05 - 2022-06-15 + Observe + to obtain data through observation + 2022-06-15 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - - - - - + Harshvardhan J. Pandit, Georg P Krog + - - + - Generated Personal Data - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - - - Generated Data is used to indicate data that is produced and is not derived or inferred from other data - 2022-03-30 - 2023-12-10 + Data Exporter + An entity that 'exports' data where exporting is considered a form of data transfer + + The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. + (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) + 2021-09-08 accepted - Harshvardhan J. Pandit + David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit - + - + - Establish Contractual Agreement - Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract - 2022-11-09 + Request Fulfilled + State of a request being fulfilled + 2022-11-30 accepted - Georg P Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + + + + has purpose + Indicates association with Purpose + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + + - + - Not Required - Indication of neither being required nor optional i.e. not relevant or needed - 2022-02-15 + Primary Importance + Indication of 'primary' or 'main' or 'core' importance + 2022-02-10 accepted Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves - + - + - - Sub-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor - 2022-01-26 + Consequence as Side-Effect + The consequence(s) possible or arising as a side-effect of specified context + + 2022-03-30 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - - + - + - Profiling - to create a profile that describes or represents a person - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Credit Checking + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency + 2022-04-20 accepted + Harshvardhan J. Pandit - + - - - - dct:isPartOf - Specifying a RightExerciseActivity is part of a RightExerciseRecord - - - - - 2022-11-02 - Harshvardhan J. Pandit + + + + + Legal Compliance + Purposes associated with carrying out data processing to fulfill a legal or statutory obligation + This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + 2020-11-04 + 2022-11-09 + accepted + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + - + + - Incorrect Data - Data that is known to be incorrect or inconsistent with some requirements - - 2022-11-02 + Innovative Use of New Technologies + Involvement of a new (innovative) technologies + New technologies are by definition considered innovative + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2020-11-04 + 2023-12-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Piero Bonatti + - - - - is mitigated by measure - Indicate a risk is mitigated by specified measure - - - - - - 2022-02-09 + + + + Entity + A human or non-human 'thing' that constitutes as an entity + 2022-02-02 accepted Harshvardhan J. Pandit + - + - Location Fixture - The fixture of location refers to whether the location is fixed - - 2022-06-15 + Generated Personal Data + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + + + Generated Data is used to indicate data that is produced and is not derived or inferred from other data + 2022-03-30 + 2023-12-10 accepted Harshvardhan J. Pandit - - - - - - + - Identity Management Method - Management of identity and identity-based processes - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Trusted Third Party Utilisation + Utilisation of a trusted third party to provide or carry out a measure + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Personal Data - Data directly or indirectly associated or related to an individual. - - spl:AnyData - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) - 2019-04-05 - 2022-01-19 + Representative + A representative of a legal entity + + (GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj) + 2020-11-04 accepted - Harshvardhan Pandit - - - - - - - + Georg Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves - + + - SensitiveData - Data deemed sensitive - + Vendor Management + Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + - + - + - Fixed Singular Location - Location that is fixed at a specific place e.g. a city - 2022-06-15 - 2020-10-05 + Optimise User Interface + Purposes associated with optimisation of interfaces presented to the user + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + + - Storage Deletion - Deletion or Erasure of data including any deletion guarantees - - 2019-04-05 + Legitimate Interest Assessment + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + 2021-09-08 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + - + - - Singular Data Volume - Data volume that is considered singular i.e. a specific instance or single item - 2022-06-15 + Academic or Scientific Organisation + Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + + (ADMS controlled vocabulary,http://purl.org/adms) + 2022-02-02 + 2020-10-05 accepted Harshvardhan J. Pandit - - + - + - Prohibition - A rule describing a prohibition to perform an activity - 2022-10-19 + Right Non-Fulfilment Notice + Notice provided regarding non-fulfilment of a right + This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. + 2022-11-02 accepted - Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan + Harshvardhan J. Pandit, Beatriz Esteves - + - + - Anonymised Data - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. - 2022-01-19 + Necessity + An indication of 'necessity' within a context + + Necessity can be used to express need, essentiality, requirement, or compulsion. + 2022-02-12 accepted - Piero Bonatti + Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves + - + - + - Assistive Automation - The system assists an operator - Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification - 2023-12-10 + Job Applicant + Data subjects that apply for jobs or employments + 2022-04-06 accepted + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - + - Distributed System Security - Security implementations provided using or over a distributed system - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Seal + A seal or a mark indicating proof of certification to some certification or standard + 2019-04-05 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + + + has scale + Indicates the scale of specified concept + + + 2022-06-15 accepted Harshvardhan J. Pandit - - + + - Technical and Organisational Measure - Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies - 2019-04-05 - 2023-12-10 + Fulfilment of Obligation + Purposes associated with carrying out data processing to fulfill an obligation + 2022-11-09 accepted - Bud Bruegger - - - - - + Georg P Krog, Harshvardhan J. Pandit + - + - has processing automation - Indicates the use or extent of automation associated with processing - - - 2022-08-13 + has technical and organisational measure + Indicates use or applicability of Technical or Organisational measure + + + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + + + + + + Marketing + Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + Was commercial interest, changed to consider Marketing a separate Purpose category by itself + 2020-11-04 + accepted + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + + + + + + + + Activity Ongoing + State of an activity occuring in continuation i.e. currently ongoing + 2022-05-18 accepted Harshvardhan J. Pandit + - + - + - Compliance Unknown - State where the status of compliance is unknown - 2022-09-07 + Homomorphic Encryption + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Access Control Method - Methods which restrict access to a place or resource - 2019-04-05 + Risk Level + The magnitude of a risk expressed as an indication to aid in its management + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. + 2022-07-20 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Harshvardhan J. Pandit - - - - + - + - Staff Training - Practices and policies regarding training of staff members + Service Optimisation + Purposes associated with optimisation of services or activities + Subclass of ServiceProvision since optimisation is usually considered part of providing services 2019-04-05 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - - + - + - Conditional Automation - Sustained and specific performance by a system, with an external agent ready to take over when necessary - Human Involvement is implied here, e.g. for intervention, input, decisions + Partial Automation + Some sub-functions of the system are fully automated while the system remains under the control of an external agent + Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification 2023-12-10 accepted - - - - has consequence - Indicates consenquence(s) possible or arising from specified concept - - - Removed plural suffix for consistency - 2020-11-04 - 2021-09-21 + + + + + Cloud Location + Location that is in the 'cloud' i.e. a logical location operated over the internet + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves - + Harshvardhan J. Pandit + - + - - De-Identification - Removal of identity or information to reduce identifiability - (NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf) - 2019-04-05 - 2022-11-24 - modified - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + SensitiveData + Data deemed sensitive + + accepted - - - - + - - Symmetric Cryptography - Use of cryptography where the same keys are utilised for encryption and decryption of information - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Derived Personal Data + Personal Data that is obtained or derived from other data + + + svd:Derived + Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + (DPVCG, https://www.w3.org/community/dpvcg/) + 2019-05-07 + 2023-12-10 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - is exercised at - Indicates context or information about exercising a right - - - - - 2022-10-22 + + + + + Communication Management + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + 2021-09-01 accepted - Harshvardhan J. Pandit + Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + - - + - has consequence on - Indicates the thing (e.g. plan, process, or entity) affected by a consequence - - - 2022-11-24 + has context + Indicates a purpose is restricted to the specified context(s) + + + 2019-04-05 accepted - Harshvardhan J. Pandit, Georg P Krog - + - + - Personalised Advertising - Purposes associated with creating and providing personalised advertising - 2020-11-04 + Variable Location + Location that is known but is variable e.g. somewhere within a given area + 2022-06-15 + 2020-10-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - - - + - - - - - Risk Management Plan - A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk - (ISO 31073:2022,https://www.iso.org/standard/79637.html) - 2022-08-18 + + + + has authority + Indicates applicability of authority for a jurisdiction + + + 2022-01-19 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - - + - Local Location - Location is local - 2022-06-15 - 2020-10-05 + Within Physical Environment + Location is local and entirely within a physical environment, such as a room + 2020-10-06 accepted Harshvardhan J. Pandit - - - - - - + - + - - Alter - to change the data without changing it into something else - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + IntellectualPropertyData + Data protected by Intellectual Property rights and regulations + + DGA 5.10 accepted - - - + + - Organisational Unit - Entity within an organisation that does not constitute as a separate legal entity - - 2022-03-23 + Obtain + to solicit or gather data from someone + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit, Paul Ryan + - + - + - Innovative Use of Existing Technologies - Involvement of existing technologies used in an innovative manner - 2023-12-10 + Guardian(s) of Data Subject + Guardian(s) of data subjects such as children + 2022-08-03 accepted + Georg P Krog - + - + + - Data Protection Authority - An authority tasked with overseeing legal compliance regarding privacy and data protection laws. - - 2020-11-04 + Child + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + 2020-11-25 + 2022-06-22 accepted - Georg Krog, Paul Ryan, Harshvardhan Pandit + Harshvardhan J. Pandit + - + - + - Risk Management Policy - A policy or statement of the overall intentions and direction of an organisation related to risk management - (ISO 31073:2022,https://www.iso.org/standard/79637.html) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - has contact - Specifies contact details of a legal entity such as phone or email - - - 2020-11-04 + Authentication using ABC + Use of Attribute Based Credentials (ABC) to perform and manage authentication + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 accepted - Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit + - + - - Impact Assessment - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + Data Protection Authority + An authority tasked with overseeing legal compliance regarding privacy and data protection laws. + 2020-11-04 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Georg Krog, Paul Ryan, Harshvardhan Pandit - - - - - - + - - Trusted Third Party Utilisation - Utilisation of a trusted third party to provide or carry out a measure - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-08-17 + Inferred Personal Data + Personal Data that is obtained through inference from other data + + + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + 2022-01-19 + 2023-12-10 accepted Harshvardhan J. Pandit - - + - + - Contract Performance - Fulfilment or performance of a contract involving specified processing - 2021-04-07 + Message Authentication Codes (MAC) + Use of cryptographic methods to authenticate messages + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - - - - - Modify - to modify or change data - 2022-06-15 + + + + has data volume + Indicates the volume of data + + + + 2022-06-22 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - - + + - Consequence - The consequence(s) possible or arising from specified context - 2022-01-26 + Non Compliant + State of non-compliance where objectives have not been met, but have not been violated + Changed from not compliant for consistency in commonly used terms + 2022-05-18 + 2022-09-07 accepted Harshvardhan J. Pandit - - - - - + - + + + + has process + Indicates association with a Process + + + 2023-12-10 + accepted + Harshvardhan J. Pandit + + + - Processing Location - Conditions regarding Location for processing of data or use of technologies - - 2023-12-10 + Data Source + The source or origin of data + + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. + 2020-11-04 accepted + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + + - - - - - - - + + - Status - The status or state of something - - 2022-05-18 + Encryption + Technical measures consisting of encryption + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + - + - Cryptographic Authentication - Use of cryptography for authentication - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Zero Knowledge Authentication + Authentication using Zero-Knowledge proofs + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - + - - Vendor Selection Assessment - Purposes associated with managing selection, assessment, and evaluation related to vendors - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + Recipient + Entities that receive data + + spl:AnyRecipient + Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor. + (SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj) + 2019-04-05 + 2023-12-10 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + Axel Polleres, Javier Fernández + - - + - Internal Resource Optimisation - Purposes associated with optimisation of internal resource availability and usage for organisation - 2019-04-05 + Counter Money Laundering + Purposes associated with detection, prevention, and mitigation of mitigate money laundering + 2022-04-20 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - + + + + + Audit Approved + State of being approved through the audit + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + - has data importer - Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer - - - - 2022-02-09 + has frequency + Indicates the frequency with which something takes place + + + 2022-02-16 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - - Non-Disclosure Agreement (NDA) - Non-disclosure Agreements e.g. preserving confidentiality of information + Technical Measure + Technical measures used to safeguard and ensure good practices in connection with data and technologies + 2019-04-05 + 2023-12-10 accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - - Customer Claims Management - Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-08 - accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz - - - + - + - Data published by Data Subject - Data is published by the data subject - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - 2022-08-24 - 2023-12-10 + Safeguard for Data Transfer + Represents a safeguard used for data transfer. Can include technical or organisational measures. + 2021-09-22 accepted - Julian Flake + David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit - + - + - - Consent Expired - The state where the temporal or contextual validity of consent has 'expired' - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + Likelihood + The likelihood or probability or chance of something taking place or occuring + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. + 2022-07-22 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - - + + - Data Volume - Volume or Scale of Data - - 2022-06-15 + Contract + Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies + 2021-04-07 accepted - Harshvardhan J. Pandit, Georg P Krog, Rana Saniei + Harshvardhan J. Pandit - - - - - - + - + - - Query - to query or make enquiries over data - 2022-06-15 + Observed Data + Data that has been obtained through observations of a source + + 2023-12-10 accepted - Harshvardhan J. Pandit - - + - + - Post-Quantum Cryptography - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Compliance Indeterminate + State where the status of compliance has not been fully assessed, evaluated, or determined + 2022-09-07 accepted Harshvardhan J. Pandit - + - + - - Request Acknowledged - State of a request being acknowledged - 2022-11-30 + Data + A broad concept representing 'data' or 'information' + 2022-01-19 accepted Harshvardhan J. Pandit - - + - - End-to-End Encryption (E2EE) - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 + Processing + Operations or 'processing' performed on data + spl:AnyProcessing + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-05 + 2020-11-04 accepted - Harshvardhan J. Pandit + Axel Polleres, Javier Fernández + + + - - + - Right Non-Fulfilment Notice - Notice provided regarding non-fulfilment of a right - This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. - 2022-11-02 + Impact Assessment + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + 2020-11-04 accepted - Harshvardhan J. Pandit, Beatriz Esteves + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - - - - is residual risk of - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk - - - - - 2022-07-20 + + + + Process + An action, activity, or method accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - Provide Personalised Recommendations - Purposes associated with creating and providing personalised recommendations - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-11-26 - 2022-10-14 + Activity Completed + State of an activity that has completed i.e. is fully in the past + 2022-05-18 accepted - Harshvardhan J. Pandit, Rudy Jacob + Harshvardhan J. Pandit - - - + - - - - has recipient data controller - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data - - - - 2022-02-09 + + + + + Organisation Risk Management + Purposes associated with managing risk for organisation's activities + 2021-09-01 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + - + - + - Data Redaction - Removal of sensitive information from a data or document - 2020-10-01 + Professional Training + Training methods that are intended to provide professional knowledge and expertise + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Physical Access Control Method - Access control applied for physical access e.g. premises or equipment - 2022-06-15 + Natural Person + A human + + 2022-02-09 accepted - Georg P Krog + Harshvardhan J. Pandit - - + - + - Encryption at Rest - Encryption of data when being stored (persistent encryption) - 2019-04-05 + Data published by Data Subject + Data is published by the data subject + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + 2022-08-24 + 2023-12-10 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Julian Flake - + - + - Consent Withdrawn - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + Consent Unknown + State where information about consent is not available or is unknown + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -6803,111 +6111,114 @@ - + + - Derived Personal Data - Personal Data that is obtained or derived from other data - - - svd:Derived - Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. - (DPVCG, https://www.w3.org/community/dpvcg/) - 2019-05-07 - 2023-12-10 + Vulnerability Testing Methods + Methods that assess or discover vulnerabilities in a system + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + Harshvardhan J. Pandit + - + - + - Legitimate Interest of Third Party - Legitimate Interests of a Third Party in conducting specified processing - 2021-05-19 + Data Redaction + Removal of sensitive information from a data or document + 2020-10-01 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - - - - has outcome - Indicates an outcome of specified concept or context - 2022-05-18 + + + + + Personalised Benefits + Purposes associated with creating and providing personalised benefits for a service + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - + - + - Fulfilment of Obligation - Purposes associated with carrying out data processing to fulfill an obligation - 2022-11-09 + Contractual Terms + Contractual terms governing data handling within or with an entity + 2019-04-05 accepted - Georg P Krog, Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - + - + - has data protection officer - Specifices an associated data protection officer - - - - 2022-03-02 + has legal measure + Indicates use or applicability of Legal measure + + + + 2023-12-10 accepted - Paul Ryan, Rob Brennan - + - + + + Maintain Fraud Database + Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents + 2022-06-15 + accepted + Harshvardhan J. Pandit, Georg P Krog + + + + + + - Acitivity Not Completed - State of an activity that could not be completed, but has reached some end state - This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion. - 2022-11-30 + Restrict + to apply a restriction on the processing of specific records + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - + - + - Cybersecurity Training - Training methods related to cybersecurity - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Design Standard + A set of rules or guidelines outlining criterias for design + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - - Credit Checking - Purposes associated with monitoring, performing, or assessing credit worthiness or solvency - 2022-04-20 + Until Event Duration + Duration that takes place until a specific event occurs e.g. Account Closure + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - - - @@ -6921,301 +6232,356 @@ - + - + - Audit Not Required - State where an audit is determined as not being required - 2022-05-18 + Alter + to change the data without changing it into something else + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - + - + - Organisation Governance - Purposes associated with conducting activities and functions for governance of an organisation - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + Fulfilment of Contractual Obligation + Purposes associated with carrying out data processing to fulfill a contractual obligation + 2022-11-09 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit - - - - - + - + - + - Tourist - Data subjects that are tourists i.e. not citizens and not immigrants - 2022-04-06 + Enter Into Contract + Processing necessary to enter into contract + 2021-04-07 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - + - Safeguard for Data Transfer - Represents a safeguard used for data transfer. Can include technical or organisational measures. - 2021-09-22 + Innovative Use of Existing Technologies + Involvement of existing technologies used in an innovative manner + 2023-12-10 accepted - David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit - + - - - - - Locality Scale - Geographic coverage spanning a specific locality - For example, geographic scale of a city or an area within a city - 2022-06-15 + + + + is indicated by + Specifies entity who indicates the specific context + + + 2022-06-21 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - + - + - Consumer - Data subjects that consume goods or services for direct use - 2022-04-06 + Collect + to gather data from someone + svpr:Collect + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + - + - + - + - Cybersecurity Assessment - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Sell Products to Data Subject + Purposes associated with selling products or services to the user, consumer, or data subjects + Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - + - + - + - Client - Data subjects that are clients or recipients of services - 2022-04-06 + Medium Scale Processing + Processing that takes place at medium scales (as specified by some criteria) + 2022-09-07 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - + - + - Medium Data Volume - Data volume that is considered medium i.e. neither large nor small within the context + Large Data Volume + Data volume that is considered large within the context 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan + Harshvardhan J. Pandit - + + + + has compliance status + Indicates the status of compliance of specified concept + + + + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + - + - Members and Partners Management - Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + Human Involvement for decision + Human involvement for the purposes of exercising decisions over the specified operations in context + Decisions are about exercising control over the operation, and are distinct from input (data or parameters). + 2022-09-06 + 2023-12-10 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - + - + + + + has representative + Specifies representative of the legal entity + + + + + + 2020-11-04 + accepted + Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves + + + - + - Vital Interest of Natural Person - Processing is necessary or required to protect vital interests of a natural person - 2021-04-21 + Optional + Indication of 'optional' or 'voluntary' + 2022-02-14 + accepted + Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves + + + + + + + For-Profit Organisation + An organisation that aims to achieve profit as its primary goal + + 2022-02-02 + 2020-10-05 + accepted + Harshvardhan J. Pandit + + + + + + + Deterministic Pseudonymisation + Pseudonymisation achieved through a deterministic function + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + has risk level + Indicates the associated risk level associated with a risk + + + + + 2022-07-20 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake - - - + - + - Personalisation - Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation - 2021-09-01 + Data Subject Right + The rights applicable or provided to a Data Subject + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + 2020-11-18 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Georg P Krog, Harshvardhan Pandit - - - + - + + - Observed Personal Data - Personal Data that has been collected through observation of the Data Subject(s) - - - 2022-08-24 - 2023-12-10 + Cryptographic Key Management + Management of cryptographic keys, including their generation, storage, assessment, and safekeeping + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit + - + - + - Large Scale Processing - Processing that takes place at large scales (as specified by some criteria) - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Consultation + Consultation is a process of receiving feedback, advice, or opinion from an external agency 2020-11-04 - 2022-09-07 accepted - Harshvardhan J. Pandit, Piero Bonatti + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - + - Asymmetric Cryptography - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Provide Personalised Recommendations + Purposes associated with creating and providing personalised recommendations + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-11-26 + 2022-10-14 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Rudy Jacob - + - + - + - Cloud Location - Location that is in the 'cloud' i.e. a logical location operated over the internet - 2022-06-15 - 2020-10-05 + User Interface Personalisation + Purposes associated with personalisation of interfaces presented to the user + Examples of user-interface personalisation include changing the language to match the locale + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - + - Consent Unknown - State where information about consent is not available or is unknown - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + Indeterminate Duration + Duration that is indeterminate or cannot be determined + Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. + 2022-11-30 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - + - Document Randomised Pseudonymisation - Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Background Checks + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted Harshvardhan J. Pandit - + - - - - - Customer Solvency Monitoring - Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-08 + + + + has data subject scale + Indicates the scale of data subjects + + + + 2022-06-22 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz + Harshvardhan J. Pandit - - - + - Search Functionalities - Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities - 2022-11-09 + Human Resource Management + Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Georg P Krog + Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - + - Collect - to gather data from someone - svpr:Collect - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + Public Interest + Processing is necessary or beneficial for interest of the public or society at large + 2021-04-21 accepted - + Harshvardhan J. Pandit - + - + + - Natural Person - A human - - 2022-02-09 + Security Procedure + Procedures associated with assessing, implementing, and evaluating security + 2022-08-24 accepted Harshvardhan J. Pandit + - + - Private Information Retrieval - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved + Trusted Execution Environments + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted @@ -7223,831 +6589,826 @@ - + - + - Primary Importance - Indication of 'primary' or 'main' or 'core' importance - 2022-02-10 + Risk Management Policy + A policy or statement of the overall intentions and direction of an organisation related to risk management + (ISO 31073:2022,https://www.iso.org/standard/79637.html) + 2022-08-18 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves + Harshvardhan J. Pandit - + + - + - + - Adapt - to modify the data, often rewritten into a new form for a new use - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Access Control Method + Methods which restrict access to a place or resource + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - + + + + has duration + Indicates information about duration + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-05 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + - - Targeted Advertising - Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals - 2022-03-30 + Conformance Status + Status associated with conformance to a standard, guideline, code, or recommendation + + 2022-10-22 accepted Harshvardhan J. Pandit - - - - - has residual risk - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - - - - - 2022-07-20 + + + + + Notice + A notice is an artefact for providing information, choices, or controls + 2021-09-08 accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake + Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit + + - + + - Data Subject Scale - Scale of Data Subject(s) - + Large Scale Of Data Subjects + Scale of data subjects considered large within the context 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P Krog, Rana Saniei + Harshvardhan J. Pandit - - - - - - + - + - - Full Automation - The system is capable of performing its entire mission without external intervention - Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification - 2023-12-10 + Non-Personal Data Process + An action, activity, or method involving non-personal data, and asserting that no personal data is involved + + Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. accepted + Harshvardhan J. Pandit - - + - + - Data Processor Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing - 2023-12-10 + Audit Conditionally Approved + State of being conditionally approved through the audit + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + 2022-06-29 accepted + Paul Ryan - + - + + - Third Party - A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. - - (GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj) - 2019-06-04 + Virtualisation Security + Security implemented at or through virtualised environments + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit + - - - - + + - Process - An action, activity, or method + Repair Impairments + Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + 2022-08-24 accepted Harshvardhan J. Pandit + - - - - has severity - Indicates the severity associated with a concept - - - 2022-07-20 - accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake - - - - - - has data controller - Indicates association with Data Controller - - - - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - - - + - - Citizen - Data subjects that are citizens (for a jurisdiction) - 2022-04-06 + Severity + The magnitude of being unwanted or having negative effects such as harmful impacts + Severity can be associated with Risk, or its Consequences and Impacts + 2022-07-21 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - - + - + - Data Transfer Impact Assessment - Impact Assessment for conducting data transfers - 2021-09-08 + Request Status Query + State of a request's status being queried + 2022-11-30 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - - - - - Innovative Use of New Technologies - Involvement of a new (innovative) technologies - New technologies are by definition considered innovative - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2020-11-04 - 2023-12-10 + + + + has audit status + Indicates the status of audit associated with specified concept + + + + 2022-06-22 accepted - Harshvardhan J. Pandit, Piero Bonatti + Harshvardhan J. Pandit - - + - Storage Restoration - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - + Sector + Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). 2019-04-05 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - + - + - Privacy Preserving Protocol - Use of protocols designed with the intention of provided additional guarantees regarding privacy - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - has physical measure - Indicates use or applicability of Physical measure - - - - 2023-12-10 + Uninformed Consent + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision + 2022-06-21 accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - + - - Singular Frequency - Frequency where occurences are singular i.e. they take place only once - 2022-06-15 - 2020-10-05 + Authority + An authority with the power to create or enforce laws, or determine their compliance. + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg Krog, Paul Ryan, Harshvardhan Pandit - - + - has permission - Specifying applicability or inclusion of a permission rule within specified context - - - - - - 2022-10-19 + has relation with data subject + Indicates the relation between specified Entity and Data Subject + + + + 2022-06-21 accepted - Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Consultation with Data Subject - Consultation with data subject(s) or their representative(s) - 2022-06-15 + Enforce Access Control + Purposes associated with conducting or enforcing access control as a form of security + svpu:Login + Was previously "Access Control". Prefixed to distinguish from Technical Measure. + 2019-04-05 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - + - + - + - Systematic Monitoring - Processing that involves systematic monitoring of individuals - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2020-11-04 + Legitimate Interest of Third Party + Legitimate Interests of a Third Party in conducting specified processing + 2021-05-19 accepted - Harshvardhan J. Pandit, Piero Bonatti + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - - - - - Consent Record - A Record of Consent or Consent related activities - 2022-06-22 + + + + has name + Specifies name of a legal entity + + + 2020-11-04 + accepted + Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves + + + + + + has data + Indicates associated with Data (may or may not be personal) + + + 2022-08-18 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + Harshvardhan J. Pandit - - + - - Acquire - to come into possession or control of the data - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Sensitive Personal Data + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + 2022-01-19 accepted + Harshvardhan J. Pandit + - - + - + - Consent - Consent of the Data Subject for specified processing - 2021-04-07 + Organisation Compliance Management + Purposes associated with managing compliance for organisation in relation to internal policies + Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. + 2021-09-01 accepted - Harshvardhan J. Pandit - - - - - - + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - - - - - - - - + - + - + - Enforce Security - Purposes associated with ensuring and enforcing security for data, personnel, or other related matters - Was previous "Security". Prefixed to distinguish from TechOrg measures. - 2019-04-05 + Data Transfer Impact Assessment + Impact Assessment for conducting data transfers + 2021-09-08 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - - - - - + - + - has data volume - Indicates the volume of data - - - - 2022-06-22 + has indication method + Specifies the method by which an entity has indicated the specific context + 2022-06-21 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - - Fixed Multiple Locations - Location that is fixed with multiple places e.g. multiple cities - 2022-06-15 - 2020-10-05 + Processing Scale + Scale of Processing + + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + 2022-09-07 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Piero Bonatti - - + - + - Patient - Data subjects that receive medican attention, treatment, care, advice, or other health related services - 2022-04-06 + Privacy Notice + Represents a notice or document outlining information regarding privacy + 2021-09-08 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + + - + - + - + - Personalised Benefits - Purposes associated with creating and providing personalised benefits for a service - 2019-04-05 + Lawfulness Unknown + State of the lawfulness not being known + 2022-10-19 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - + - + - Policy - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - 2021-09-08 + Academic Research + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities + svpu:Education + 2019-04-05 accepted - Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit - + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - + - + - + - Mentally Vulnerable Data Subject - Data subjects that are considered mentally vulnerable - 2022-06-15 + Structure + to arrange data according to a structure + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Georg P Krog - + - - - - Sector - Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). - 2019-04-05 + + + + has consequence + Indicates consenquence(s) possible or arising from specified concept + + + Removed plural suffix for consistency + 2020-11-04 + 2021-09-21 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves - + - Student - Data subjects that are students - 2022-04-06 + Elderly Data Subject + Data subjects that are considered elderly (i.e. based on age) + 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Georg P Krog - + - + - Operating System Security - Security implemented at or through operating systems - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Private Information Retrieval + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Processing Duration - Conditions regarding Duration for processing of data or use of technologies - - 2023-12-10 + Request Status + Status associated with requests + + 2022-11-30 accepted + Harshvardhan J. Pandit - - - - - Legal Agreement - A legally binding agreement - 2019-04-05 + + + + has identifier + Indicates an identifier associated for identification or reference + 2020-11-25 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves - - - - - - + - + - Multi National Scale - Geographic coverage spanning multiple nations - 2022-06-15 + Conformant + State of being conformant + 2022-10-22 accepted Harshvardhan J. Pandit - + - + + - Justification - A form of documentation providing reaosns, explanations, or justifications - - 2022-06-15 + Sell Insights from Data + Purposes associated with selling or sharing insights obtained from analysis of data + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - + - Homomorphic Encryption - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + Cryptographic Methods + Use of cryptographic methods to perform tasks (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Service Usage Analytics - Purposes associated with conducting analysis and reporting related to usage of services or products - Was "UsageAnalytics", prefixed with Service to better reflect scope - 2020-11-04 - 2022-10-05 + Dispute Management + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-08 accepted Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + + + + + Transfer + to move data from one place to another + svpr:Transfer + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 + accepted + + + + + - Cryptographic Key Management - Management of cryptographic keys, including their generation, storage, assessment, and safekeeping - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Authentication using PABC + Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Right Exercise Activity - An activity representing an exercising of an active right - There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. - 2022-11-02 + Move + to move data from one location to another including deleting the original copy + svpr:Move + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan - + - - - - - Uninformed Consent - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision - 2022-06-21 + + + + has non-personal data process + Indicates association with a Non-Personal Data Process + + + 2023-12-12 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - - + - + - Renewed Consent Given - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + Policy + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + 2021-09-08 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit + - + - + - Payment Management - Purposes associated with processing and managing payment in relation to service, including invoicing and records + Personalised Advertising + Purposes associated with creating and providing personalised advertising 2020-11-04 accepted Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + + - - - - has context - Indicates a purpose is restricted to the specified context(s) - - + + + + Storage Restoration + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Federated Locations - Location that is federated across multiple separate areas with designation of a primary or central location + Often Frequency + Frequency where occurences are often or frequent, but not continous 2022-06-15 2020-10-05 accepted Harshvardhan J. Pandit - + - + - + - Penetration Testing Methods - Use of penetration testing to identify weaknesses and vulnerabilities through simulations - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Anti-Terrorism Operations + Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism + 2022-04-20 accepted Harshvardhan J. Pandit - + - + - - Data Backup Protocols - Protocols or plans for backing up of data - 2022-06-15 + Processing Duration + Conditions regarding Duration for processing of data or use of technologies + + 2023-12-10 accepted - Georg P Krog - - + - + - Provide Product Recommendations - Purposes associated with creating and providing product recommendations e.g. suggest similar products - svpu:Marketing - 2019-04-05 - 2022-10-14 + Evaluation of Individuals + Processing that involves evaluation of individuals + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2022-10-22 + 2022-11-30 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - + - Hash Functions - Use of hash functions to map information or to retrieve a prior categorisation + Web Security Protocols + Security implemented at or over web-based protocols (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + + - Legal Measure - Legal measures used to safeguard and ensure good practices in connection with data and technologies - - 2023-12-10 - 2023-12-10 - accepted + Anonymisation + Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources + (ISO 29100:2011,https://www.iso.org/standard/45123.html) + 2019-04-05 + 2022-11-24 + modified + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - Controller-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor - 2022-01-26 + Incident Management Procedures + Procedures related to management of incidents + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - + Harshvardhan J. Pandit - + - + - + - Authentication using PABC - Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 + Regional Scale + Geographic coverage spanning a specific region or regions + 2022-06-15 accepted Harshvardhan J. Pandit - + - + + + + has lawfulness + Indicates the status of being lawful or legally compliant + + + + 2022-10-22 + accepted + Harshvardhan J. Pandit + + + - Dispute Management - Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-08 + Targeted Advertising + Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + 2022-03-30 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + + + + + + + Expressed Consent + Consent that is expressed through an action intended to convey a consenting decision + Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + 2022-06-21 + accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + - + + - Scale - A measurement along some dimension - - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. - 2022-06-15 + Service Personalisation + Purposes associated with providing personalisation within services or product or activities + 2019-04-05 accepted - Harshvardhan J. Pandit, Georg P Krog, Rana Saniei - - - - + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + - + - Identifying Personal Data - Personal Data that explicitly and by itself is sufficient to identify a person - - DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. + Special Category Personal Data + Sensitive Personal Data whose use requires specific additional legal permission or justification + + The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data. + (GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj) + 2019-05-07 + 2022-01-19 accepted + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + - + - + - Incident Reporting Communication - Procedures related to management of incident reporting - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Damage + Impact that acts as or causes damages + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Assess - to assess data for some criteria - 2022-06-15 + Audit Requested + State of an audit being requested whose outcome is not yet known + 2022-05-18 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - + - + - + - Large Data Volume - Data volume that is considered large within the context - 2022-06-15 + Quantum Cryptography + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Educational Training - Training methods that are intended to provide education on topic(s) - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Industry Consortium + A consortium established and comprising on industry organisations + + (ADMS controlled vocabulary,http://purl.org/adms) + 2022-02-02 + 2020-10-05 accepted Harshvardhan J. Pandit - - + - + - Huge Data Volume - Data volume that is considered huge or more than large within the context - 2022-06-15 + Derive + to create new derivative data from the original data + svpr:Derive + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Harshvardhan J. Pandit + - + - - - - has data exporter - Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter - - - - 2022-02-09 + + + + + Data Processor Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing + 2023-12-10 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + - + - Wireless Security Protocols - Security implemented at or over wireless communication protocols + Document Security + Security measures enacted over documents to protect against tampering or restrict access (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -8055,554 +7416,542 @@ - - - - - Singular Scale Of Data Subjects - Scale of data subjects considered singular i.e. a specific data subject - 2022-06-15 + + + + has processing + Indicates association with Processing + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-04 + 2020-11-04 accepted - Harshvardhan J. Pandit + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - + - + - Contractual Terms - Contractual terms governing data handling within or with an entity + Research and Development + Purposes associated with conducting research and development for new methods, products, or services 2019-04-05 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - + - Request Rejected - State of a request being rejected towards non-fulfilment - 2022-11-30 + Unlawful + State of being unlawful or legally non-compliant + 2022-10-19 accepted Harshvardhan J. Pandit - + - + - + - Move - to move data from one location to another including deleting the original copy - svpr:Move - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + Secure Multi-Party Computation + Use of cryptographic methods for entities to jointly compute functions without revealing inputs + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted + Harshvardhan J. Pandit - + - + + - Automation - Indication of degree or level of automation associated with specified context - - 2023-12-10 + Advertising + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + 2020-11-04 accepted - + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - - - - + - + + - Storage Location - Location or geospatial scope where the data is stored - - - 2019-04-05 + Disclose + to make data known + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - + - Human Involvement for Oversight - Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs - Oversight by itself does not indicate the ability to intervene or control the operations. - 2022-09-07 - 2023-12-10 + Risk Management Plan + A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk + (ISO 31073:2022,https://www.iso.org/standard/79637.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - Counter Money Laundering - Purposes associated with detection, prevention, and mitigation of mitigate money laundering - 2022-04-20 + Customer + Data subjects that purchase goods or services + note: for B2B relations where customers are organisations, this concept only applies for data subjects + 2022-04-06 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - Collected Personal Data - Personal Data that has been collected from another source such as the Data Subject - - - To indicate the source of data, use the DataSource concept with the hasDataSource relation - 2022-03-30 - 2023-12-10 + Unverified Data + Data that has not been verified in terms of accuracy, inconsistency, or quality + + 2022-11-02 accepted Harshvardhan J. Pandit - + - - Consultation - Consultation is a process of receiving feedback, advice, or opinion from an external agency - 2020-11-04 + Organisational Measure + Organisational measures used to safeguard and ensure good practices in connection with data and technologies + + 2019-04-05 + 2023-12-10 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - - - has indication method - Specifies the method by which an entity has indicated the specific context - 2022-06-21 + + + + + Consent Request Deferred + State where a request for consent has been deferred without a decision + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - + - Legitimate Interest of Controller - Legitimate Interests of a Data Controller in conducting specified processing - 2021-05-19 - accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - - - - - - - has consent status - Specifies the state or status of consent - - + Implied Consent + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. 2022-06-21 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - + - + - Erase - to delete data - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Consent Withdrawn + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - + - Single Sign On - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - 2020-11-04 + Fraud Prevention and Detection + Purposes associated with fraud detection, prevention, and mitigation + svpu:Government + 2019-04-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - + - Data Subject as Data Source - Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities - 2023-10-12 + Regularity of Re-certification + Policy regarding repetition or renewal of existing certification(s) + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + - + - + - Transmit - to send out data - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Within Virtual Environment + Location is local and entirely within a virtual environment, such as a shared network directory + 2020-10-06 accepted + Harshvardhan J. Pandit - + - + - + - Anti-Terrorism Operations - Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism - 2022-04-20 + Consent Status Valid for Processing + States of consent that can be used as valid justifications for processing data + Practically, given consent is the only valid state for processing + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - Restrict - to apply a restriction on the processing of specific records - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Geographic Coverage + Indicate of scale in terms of geographic coverage + + 2022-06-15 accepted + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan - - + + - Physical Measure - Physical measures used to safeguard and ensure good practices in connection with data and technologies - - 2023-12-10 - 2023-12-10 + Request Action Delayed + State of a request being delayed towards fulfilment + 2022-11-30 accepted + Harshvardhan J. Pandit + - + - + - Increase Service Robustness - Purposes associated with improving robustness and resilience of services - 2019-04-05 + Consent Expired + The state where the temporal or contextual validity of consent has 'expired' + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + + - Consequence of Failure - The consequence(s) possible or arising from failure of specified context - - 2022-03-23 + Governance Procedures + Procedures related to governance (e.g. organisation, unit, team, process, system) + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit + - + - Collected Data - Data that has been obtained by collecting it from a source - - 2023-12-10 + Justification + A form of documentation providing reaosns, explanations, or justifications + + 2022-06-15 accepted - + Harshvardhan J. Pandit - + - dct:valid - Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information - 2022-11-02 + has activity status + Indicates the status of activity of specified concept + + + + 2022-05-18 + accepted Harshvardhan J. Pandit - - - - - Audit Approved - State of being approved through the audit + + + + has impact on + Indicates the thing (e.g. plan, process, or entity) affected by an impact + + + 2022-05-18 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves - - + - + - Audit Required - State where an audit is determined as being required but has not been conducted - 2022-05-18 + Data Subject as Data Source + Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities + 2023-10-12 accepted - Harshvardhan J. Pandit - + - + + - dcat:Resource - A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data - 2022-11-02 + Payment Management + Purposes associated with processing and managing payment in relation to service, including invoicing and records + 2020-11-04 + accepted + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + - + - - Public Relations - Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + Personal Data Process + An action, activity, or method involving personal data + accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit - - + - + - Public Location - Location that is or can be accessed by the public - 2022-10-22 + Small Data Volume + Data volume that is considered small or limited within the context + 2022-06-15 accepted - Georg P Krog + Harshvardhan J. Pandit - + - + - + - NonConformant - State of being non-conformant - 2022-10-22 + Technical Service Provision + Purposes associated with managing and providing technical processes and functions necessary for delivering services + 2021-09-08 accepted Harshvardhan J. Pandit - + - + + - Severity - The magnitude of being unwanted or having negative effects such as harmful impacts - Severity can be associated with Risk, or its Consequences and Impacts - 2022-07-21 + Information Security Policy + Policy regarding security of information + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted Harshvardhan J. Pandit + - - - - has obligation - Specifying applicability or inclusion of an obligation rule within specified context - - - - - - 2022-10-19 + + + + Frequency + The frequency or information about periods and repetitions in terms of recurrence. + + 2022-02-16 accepted - Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan + Harshvardhan J. Pandit - + - + - Incident Management Procedures - Procedures related to management of incidents - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Identity Verification + Purposes associated with verifying or authorising identity as a form of security + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - + - Harm - Impact that acts as or causes harms - 2022-08-13 - changed - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves - + Adapt + to modify the data, often rewritten into a new form for a new use + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 + accepted - + - + - Monitoring Policies - Policy for monitoring (e.g. progress, performance) + Data Protection Training + Training intended to increase knowledge regarding data protection (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted Harshvardhan J. Pandit - + - + + - SensitiveNonPersonalData - Non-personal data deemed sensitive - - DGA 30(a) + Staff Training + Practices and policies regarding training of staff members + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + - + - + - Parent(s) of Data Subject - Parent(s) of data subjects such as children - 2022-08-03 + Request Rejected + State of a request being rejected towards non-fulfilment + 2022-11-30 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - - - Until Time Duration - Duration that has a fixed end date e.g. 2022-12-31 - - 2022-06-15 - 2020-10-05 + + + + has human involvement + Indicates Involvement of humans in processing such as within automated decision making process + + + Human involvement is also relevant to 'human in the loop' + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - + - Record - to make a record (especially media) - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Customer Order Management + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-08 accepted + Georg P Krog, Harshvardhan J. Pandit, Beatriz - - + - - - - - Monitor - to monitor data for some criteria - 2022-06-15 + + + + has outcome + Indicates an outcome of specified concept or context + 2022-05-18 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - - + - - Expressed Consent - Consent that is expressed through an action intended to convey a consenting decision - Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form - 2022-06-21 + Automation + Indication of degree or level of automation associated with specified context + + 2023-12-10 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - - - + - + - Data Processing Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - 2022-01-26 + High Automation + The system performs parts of its mission without external intervention + Human Involvement is implied here, e.g. for intervention, input, decisions + 2023-12-10 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - - - - + - - - - - Direct Marketing - Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual - 2020-11-04 + + + + has sector + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + + + 2019-04-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - - + - + - Secondary Importance - Indication of 'secondary' or 'minor' or 'auxiliary' importance - 2022-02-11 + Authorisation Protocols + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves + Harshvardhan J. Pandit - + - + - Password Authentication - Use of passwords to perform authentication + Biometric Authentication + Use of biometric data for authentication (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -8610,440 +7959,480 @@ - + - + - Implied Consent - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. - 2022-06-21 + Consent Requested + State where a request for consent has been made and is awaiting a decision + An example of this state is when a notice has been presented to the individual but they have not made a decision + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Observed Data - Data that has been obtained through observations of a source + Verified Data + Data that has been verified in terms of accuracy, consistency, or quality - 2023-12-10 + 2022-11-02 accepted - + Harshvardhan J. Pandit - + - + - Small Scale Processing - Processing that takes place at small scales (as specified by some criteria) - 2022-09-07 + Audit Not Required + State where an audit is determined as not being required + 2022-05-18 accepted Harshvardhan J. Pandit - + - - - - - Monotonic Counter Pseudonymisation - A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-08-17 - 2022-10-13 - modified + + + + dct:format + Specifying the format of provided information, for example a CSV dataset + 2022-11-02 Harshvardhan J. Pandit - - - - - - - Enter Into Contract - Processing necessary to enter into contract - 2021-04-07 - accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - - - + - - Consultation with Authority - Consultation with an authority or authoritative entity - 2020-11-04 - accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + dcat:Resource + A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data + 2022-11-02 - - + - Right - The right(s) applicable, provided, or expected - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight - 2020-11-18 + Governmental Organisation + An organisation managed or part of government + + 2022-02-02 + 2020-10-05 accepted - Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog + Harshvardhan J. Pandit - - - - + - Improve Internal CRM Processes - Purposes associated with improving customer-relationship management (CRM) processes - 2019-04-05 + Customer Solvency Monitoring + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-08 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P Krog, Harshvardhan J. Pandit, Beatriz - - + - + - has scope - Indicates the scope of specified concept or context - - - 2022-06-15 + has geographic coverage + Indicate the geographic coverage (of specified context) + + + + 2022-06-22 accepted Harshvardhan J. Pandit - + + - Academic or Scientific Organisation - Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies - - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 - 2020-10-05 + Trusted Computing + Use of cryptographic methods to restrict access and execution to trusted parties and code + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit + - + - + - Compliant - State of being fully compliant - 2022-05-18 + Differential Privacy + Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + + + + + Usage Control + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + - Certification - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - 2019-04-05 + Controller-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor + 2022-01-26 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + - + - - - - has notice - Indicates the use or applicability of a Notice for the specified context - - - + + + + + Public Data Source + A source of data that is publicly accessible or available + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + 2022-01-26 + accepted + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + + + + + + + Renewed Consent Given + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - + - + - Human not involved - Humans are not involved in the specified context - This maps to Autonomous and Full Automation models if no humans are involved. - 2023-12-10 + Adult + A natural person that is not a child i.e. has attained some legally specified age of adulthood + 2022-03-30 accepted + Georg Krog - + - + - + - Derive - to create new derivative data from the original data - svpr:Derive - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + Partially Compliant + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation + 2022-05-18 accepted - + Harshvardhan J. Pandit - - + - + + - Inferred Personal Data - Personal Data that is obtained through inference from other data - - - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. - 2022-01-19 - 2023-12-10 + Secret Sharing Schemes + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + 2022-08-17 accepted Harshvardhan J. Pandit + - + - + - Professional Training - Training methods that are intended to provide professional knowledge and expertise + Privacy Preserving Protocol + Use of protocols designed with the intention of provided additional guarantees regarding privacy (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit + + + + + + + + Prohibition + A rule describing a prohibition to perform an activity + 2022-10-19 + accepted + Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - + - + + - Conformance Status - Status associated with conformance to a standard, guideline, code, or recommendation - - 2022-10-22 + Record Management + Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + 2021-09-01 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - - + - + + - Supra-National Authority - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU - - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 + Compliance Unknown + State where the status of compliance is unknown + 2022-09-07 accepted Harshvardhan J. Pandit + - + - + - Audit Rejected - State of not being approved or being rejected through the audit - 2022-05-18 + Multi-Factor Authentication (MFA) + An authentication system that uses two or more methods to authenticate + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Data Protection Training - Training intended to increase knowledge regarding data protection - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Cybersecurity Training + Training methods related to cybersecurity + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + + + + has physical measure + Indicates use or applicability of Physical measure + + + + 2023-12-10 + accepted + + + - + - Differential Privacy - Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 + Assessment + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments + 2021-09-08 accepted Harshvardhan J. Pandit - + - + - CommerciallyConfidentialData - Data protected through Commercial Confidentiality Agreements - - DGA 6.5(c) + Storage Location + Location or geospatial scope where the data is stored + + + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + + - Innovative use of Technology - Indicates that technology is being used in an innovative manner - - Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology - 2023-12-10 + Vendor Selection Assessment + Purposes associated with managing selection, assessment, and evaluation related to vendors + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - - + - + - - Use of Synthetic Data - Use of synthetic data to preserve privacy, security, or other effects and side-effects - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 + Organisation + A general term reflecting a company or a business or a group acting as a unit + + 2022-02-02 accepted Harshvardhan J. Pandit - - + - - Variable Location - Location that is known but is variable e.g. somewhere within a given area + Until Time Duration + Duration that has a fixed end date e.g. 2022-12-31 + 2022-06-15 2020-10-05 accepted Harshvardhan J. Pandit - - + + - Storage Duration - Duration or temporal limitation on storage of data - - - 2019-04-05 + Vital Interest + Processing is necessary or required to protect vital interests of a data subject or other natural person + 2021-04-21 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit + - + - + - Decentralised Locations - Location that is spread across multiple separate areas with no distinction between their importance - 2022-06-15 - 2020-10-05 + Disseminate + to spread data throughout + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - + - + - Consultation with Data Subject Representative - Consultation with representative of data subject(s) - 2022-10-22 + Credential Management + Management of credentials and their use in authorisations + 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P Krog + Georg P Krog - + - - - - - Compliance Indeterminate - State where the status of compliance has not been fully assessed, evaluated, or determined - 2022-09-07 + + + + has personal data process + Indicates association with a Personal Data Process + + + 2023-12-11 accepted Harshvardhan J. Pandit - - + - + - Official Authority of Controller - Processing necessary or authorised through the official authority granted to or vested in the Data Controller - 2021-05-05 + Detriment + Impact that acts as or causes detriments + 2022-03-23 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves - + - + - - Regularity of Re-certification - Policy regarding repetition or renewal of existing certification(s) - 2019-04-05 + Economic Union + A political union of two or more countries based on economic or trade agreements + + 2022-01-19 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - - + - - ThirdParty as Data Source - Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject - 2023-10-12 + Derived Data + Data that has been obtained through derivations of other data + + 2023-12-10 accepted - - + - + - Data Controller as Data Source - Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data - 2023-10-12 + Request Initiated + State of a request being initiated + 2022-11-30 accepted + Harshvardhan J. Pandit - + - + + - City - A region consisting of urban population and commerce - - 2022-10-22 + Data Sanitisation Technique + Cleaning or any removal or re-organisation of elements in data based on selective criteria + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit + + + + + + + Analyse + to study or examine the data in detail + svpr:Analyse + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 + accepted + + diff --git a/dpv/dpv-owl.ttl b/dpv/dpv-owl.ttl index 5da835fe2..5d62f0e20 100644 --- a/dpv/dpv-owl.ttl +++ b/dpv/dpv-owl.ttl @@ -63,8 +63,6 @@ dpv:AccessControlMethod a rdfs:Class, vann:example dex:E0016 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:TechnicalMeasure ; - rdfs:superClassOf dpv:PhysicalAccessControlMethod, - dpv:UsageControl ; sw:term_status "accepted"@en ; skos:definition "Methods which restrict access to a place or resource"@en ; skos:prefLabel "Access Control Method"@en . @@ -177,11 +175,6 @@ dpv:ActivityStatus a rdfs:Class, dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Status ; - rdfs:superClassOf dpv:ActivityCompleted, - dpv:ActivityHalted, - dpv:ActivityNotCompleted, - dpv:ActivityOngoing, - dpv:ActivityProposed ; sw:term_status "accepted"@en ; skos:definition "Status associated with activity operations and lifecycles"@en ; skos:prefLabel "Activity Status"@en . @@ -215,7 +208,6 @@ dpv:Advertising a rdfs:Class, dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Marketing ; - rdfs:superClassOf dpv:PersonalisedAdvertising ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; skos:prefLabel "Advertising"@en ; @@ -251,7 +243,6 @@ dpv:Alter a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Transform ; - rdfs:superClassOf dpv:Modify ; sw:term_status "accepted"@en ; skos:definition "to change the data without changing it into something else"@en ; skos:prefLabel "Alter"@en . @@ -344,11 +335,6 @@ dpv:Assessment a rdfs:Class, dct:created "2021-09-08"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:CybersecurityAssessment, - dpv:EffectivenessDeterminationProcedures, - dpv:ImpactAssessment, - dpv:LegitimateInterestAssessment, - dpv:SecurityAssessment ; sw:term_status "accepted"@en ; skos:definition "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments"@en ; skos:prefLabel "Assessment"@en . @@ -484,12 +470,6 @@ dpv:AuditStatus a rdfs:Class, dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Status ; - rdfs:superClassOf dpv:AuditApproved, - dpv:AuditConditionallyApproved, - dpv:AuditNotRequired, - dpv:AuditRejected, - dpv:AuditRequested, - dpv:AuditRequired ; sw:term_status "accepted"@en ; skos:definition "Status associated with Auditing or Investigation"@en ; skos:prefLabel "Audit Status"@en . @@ -525,12 +505,6 @@ dpv:AuthenticationProtocols a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:TechnicalMeasure ; - rdfs:superClassOf dpv:BiometricAuthentication, - dpv:CryptographicAuthentication, - dpv:MultiFactorAuthentication, - dpv:PasswordAuthentication, - dpv:SingleSignOn, - dpv:ZeroKnowledgeAuthentication ; sw:term_status "accepted"@en ; skos:definition "Protocols involving validation of identity i.e. authentication of a person or information"@en ; skos:prefLabel "Authentication Protocols"@en . @@ -542,8 +516,6 @@ dpv:AuthorisationProcedure a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:CredentialManagement, - dpv:IdentityManagementMethod ; sw:term_status "accepted"@en ; skos:definition "Procedures for determining authorisation through permission or authority"@en ; skos:prefLabel "Authorisation Procedure"@en ; @@ -567,10 +539,6 @@ dpv:Authority a rdfs:Class, dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:GovernmentalOrganisation ; - rdfs:superClassOf dpv:DataProtectionAuthority, - dpv:NationalAuthority, - dpv:RegionalAuthority, - dpv:SupraNationalAuthority ; sw:term_status "accepted"@en ; skos:definition "An authority with the power to create or enforce laws, or determine their compliance."@en ; skos:prefLabel "Authority"@en . @@ -594,13 +562,6 @@ dpv:Automation a rdfs:Class, vann:example dex:E0013 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:AssistiveAutomation, - dpv:Autonomous, - dpv:ConditionalAutomation, - dpv:FullAutomation, - dpv:HighAutomation, - dpv:NotAutomated, - dpv:PartialAutomation ; sw:term_status "accepted"@en ; skos:definition "Indication of degree or level of automation associated with specified context"@en ; skos:prefLabel "Automation"@en . @@ -670,8 +631,6 @@ dpv:CertificationSeal a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:Certification, - dpv:Seal ; sw:term_status "accepted"@en ; skos:definition "Certifications, seals, and marks indicating compliance to regulations or practices"@en ; skos:prefLabel "Certification and Seal"@en . @@ -762,7 +721,6 @@ dpv:CollectedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:CollectedPersonalData ; sw:term_status "accepted"@en ; skos:definition "Data that has been obtained by collecting it from a source"@en ; skos:prefLabel "Collected Data"@en . @@ -832,7 +790,6 @@ dpv:CommunicationManagement a rdfs:Class, dct:created "2021-09-01"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:CommunicationForCustomerCare ; sw:term_status "accepted"@en ; skos:definition "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information"@en ; skos:prefLabel "Communication Management"@en ; @@ -867,13 +824,6 @@ dpv:ComplianceStatus a rdfs:Class, dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Status ; - rdfs:superClassOf dpv:ComplianceIndeterminate, - dpv:ComplianceUnknown, - dpv:ComplianceViolation, - dpv:Compliant, - dpv:Lawfulness, - dpv:NonCompliant, - dpv:PartiallyCompliant ; sw:term_status "accepted"@en ; skos:definition "Status associated with Compliance with some norms, objectives, or requirements"@en ; skos:prefLabel "Compliance Status"@en . @@ -939,8 +889,6 @@ dpv:ConformanceStatus a rdfs:Class, dct:created "2022-10-22"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Status ; - rdfs:superClassOf dpv:Conformant, - dpv:NonConformant ; sw:term_status "accepted"@en ; skos:definition "Status associated with conformance to a standard, guideline, code, or recommendation"@en ; skos:prefLabel "Conformance Status"@en . @@ -969,8 +917,6 @@ dpv:Consent a rdfs:Class, dex:E0026 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalBasis ; - rdfs:superClassOf dpv:InformedConsent, - dpv:UninformedConsent ; sw:term_status "accepted"@en ; skos:definition "Consent of the Data Subject for specified processing"@en ; skos:prefLabel "Consent"@en . @@ -1100,8 +1046,6 @@ dpv:ConsentStatus a rdfs:Class, dex:E0026 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Status ; - rdfs:superClassOf dpv:ConsentStatusInvalidForProcessing, - dpv:ConsentStatusValidForProcessing ; sw:term_status "accepted"@en ; skos:definition "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data"@en ; skos:prefLabel "Consent Status"@en ; @@ -1115,14 +1059,6 @@ dpv:ConsentStatusInvalidForProcessing a rdfs:Class, dct:source "(GConsent,https://w3id.org/GConsent)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ConsentStatus ; - rdfs:superClassOf dpv:ConsentExpired, - dpv:ConsentInvalidated, - dpv:ConsentRefused, - dpv:ConsentRequestDeferred, - dpv:ConsentRequested, - dpv:ConsentRevoked, - dpv:ConsentUnknown, - dpv:ConsentWithdrawn ; sw:term_status "accepted"@en ; skos:definition "States of consent that cannot be used as valid justifications for processing data"@en ; skos:prefLabel "Consent Status Invalid for Processing"@en ; @@ -1136,8 +1072,6 @@ dpv:ConsentStatusValidForProcessing a rdfs:Class, dct:source "(GConsent,https://w3id.org/GConsent)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ConsentStatus ; - rdfs:superClassOf dpv:ConsentGiven, - dpv:RenewedConsentGiven ; sw:term_status "accepted"@en ; skos:definition "States of consent that can be used as valid justifications for processing data"@en ; skos:prefLabel "Consent Status Valid for Processing"@en ; @@ -1175,10 +1109,6 @@ dpv:Consequence a rdfs:Class, dct:created "2022-01-26"^^xsd:date ; vann:example dex:E0029 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:ConsequenceAsSideEffect, - dpv:ConsequenceOfFailure, - dpv:ConsequenceOfSuccess, - dpv:Impact ; sw:term_status "accepted"@en ; skos:definition "The consequence(s) possible or arising from specified context"@en ; skos:prefLabel "Consequence"@en . @@ -1220,8 +1150,6 @@ dpv:Consult a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Use ; - rdfs:superClassOf dpv:Monitor, - dpv:Query ; sw:term_status "accepted"@en ; skos:definition "to consult or query data"@en ; skos:prefLabel "Consult"@en ; @@ -1234,9 +1162,6 @@ dpv:Consultation a rdfs:Class, dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:ConsultationWithAuthority, - dpv:ConsultationWithDPO, - dpv:ConsultationWithDataSubject ; sw:term_status "accepted"@en ; skos:definition "Consultation is a process of receiving feedback, advice, or opinion from an external agency"@en ; skos:prefLabel "Consultation"@en . @@ -1270,7 +1195,6 @@ dpv:ConsultationWithDataSubject a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Consultation ; - rdfs:superClassOf dpv:ConsultationWithDataSubjectRepresentative ; sw:term_status "accepted"@en ; skos:definition "Consultation with data subject(s) or their representative(s)"@en ; skos:prefLabel "Consultation with Data Subject"@en . @@ -1304,14 +1228,6 @@ dpv:Context a rdfs:Class, dct:modified "2022-06-15"^^xsd:date ; vann:example dex:E0028 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:Duration, - dpv:Frequency, - dpv:Importance, - dpv:Justification, - dpv:Necessity, - dpv:ProcessingContext, - dpv:Scope, - dpv:Status ; sw:term_status "accepted"@en ; skos:definition "Contextually relevant information"@en ; skos:prefLabel "Context"@en ; @@ -1336,12 +1252,6 @@ dpv:Contract a rdfs:Class, dct:created "2021-04-07"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalAgreement ; - rdfs:superClassOf dpv:ContractPerformance, - dpv:DataControllerContract, - dpv:DataProcessorContract, - dpv:DataSubjectContract, - dpv:EnterIntoContract, - dpv:ThirdPartyContract ; sw:term_status "accepted"@en ; skos:definition "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies"@en ; skos:prefLabel "Contract"@en . @@ -1410,8 +1320,6 @@ dpv:Country a rdfs:Class, dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Location ; - rdfs:superClassOf dpv:Region, - dpv:ThirdCountry ; sw:term_status "accepted"@en ; skos:definition "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas"@en ; skos:prefLabel "Country"@en ; @@ -1435,8 +1343,6 @@ dpv:CreditChecking a rdfs:Class, dct:created "2022-04-20"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:CustomerSolvencyMonitoring ; - rdfs:superClassOf dpv:MaintainCreditCheckingDatabase, - dpv:MaintainCreditRatingDatabase ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency"@en ; skos:prefLabel "Credit Checking"@en . @@ -1450,10 +1356,6 @@ dpv:CryptographicAuthentication a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:AuthenticationProtocols, dpv:CryptographicMethods ; - rdfs:superClassOf dpv:Authentication-ABC, - dpv:Authentication-PABC, - dpv:HashMessageAuthenticationCode, - dpv:MessageAuthenticationCodes ; sw:term_status "accepted"@en ; skos:definition "Use of cryptography for authentication"@en ; skos:prefLabel "Cryptographic Authentication"@en . @@ -1478,23 +1380,6 @@ dpv:CryptographicMethods a rdfs:Class, dct:source "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:TechnicalMeasure ; - rdfs:superClassOf dpv:AsymmetricCryptography, - dpv:CryptographicAuthentication, - dpv:CryptographicKeyManagement, - dpv:DifferentialPrivacy, - dpv:DigitalSignatures, - dpv:HashFunctions, - dpv:HomomorphicEncryption, - dpv:PostQuantumCryptography, - dpv:PrivacyPreservingProtocol, - dpv:PrivateInformationRetrieval, - dpv:QuantumCryptography, - dpv:SecretSharingSchemes, - dpv:SecureMultiPartyComputation, - dpv:SymmetricCryptography, - dpv:TrustedComputing, - dpv:TrustedExecutionEnvironments, - dpv:ZeroKnowledgeAuthentication ; sw:term_status "accepted"@en ; skos:definition "Use of cryptographic methods to perform tasks"@en ; skos:prefLabel "Cryptographic Methods"@en . @@ -1506,7 +1391,6 @@ dpv:Customer a rdfs:Class, dct:created "2022-04-06"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:DataSubject ; - rdfs:superClassOf dpv:Client ; sw:term_status "accepted"@en ; skos:definition "Data subjects that purchase goods or services"@en ; skos:prefLabel "Customer"@en ; @@ -1519,7 +1403,6 @@ dpv:CustomerCare a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:CustomerManagement ; - rdfs:superClassOf dpv:CommunicationForCustomerCare ; sw:term_status "accepted"@en ; skos:definition "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; skos:prefLabel "Customer Care"@en ; @@ -1544,11 +1427,6 @@ dpv:CustomerManagement a rdfs:Class, dct:created "2021-09-08"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:CustomerCare, - dpv:CustomerClaimsManagement, - dpv:CustomerOrderManagement, - dpv:CustomerRelationshipManagement, - dpv:CustomerSolvencyMonitoring ; sw:term_status "accepted"@en ; skos:definition "Customer Management refers to purposes associated with managing activities related with past, current, and future customers"@en ; skos:prefLabel "Customer Management"@en . @@ -1572,7 +1450,6 @@ dpv:CustomerRelationshipManagement a rdfs:Class, dct:created "2021-09-08"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:CustomerManagement ; - rdfs:superClassOf dpv:ImproveInternalCRMProcesses ; sw:term_status "accepted"@en ; skos:definition "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers"@en ; skos:prefLabel "Customer Relationship Management"@en . @@ -1585,7 +1462,6 @@ dpv:CustomerSolvencyMonitoring a rdfs:Class, dct:source "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:CustomerManagement ; - rdfs:superClassOf dpv:CreditChecking ; sw:term_status "accepted"@en ; skos:definition "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence"@en ; skos:prefLabel "Customer Solvency Monitoring"@en . @@ -1634,9 +1510,6 @@ dpv:Damage a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Impact ; - rdfs:superClassOf dpv:Harm, - dpv:MaterialDamage, - dpv:NonMaterialDamage ; sw:term_status "accepted"@en ; skos:definition "Impact that acts as or causes damages"@en ; skos:prefLabel "Damage"@en . @@ -1646,21 +1519,6 @@ dpv:Data a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:CollectedData, - dpv:CommerciallyConfidentialData, - dpv:ConfidentialData, - dpv:DerivedData, - dpv:GeneratedData, - dpv:IncorrectData, - dpv:InferredData, - dpv:IntellectualPropertyData, - dpv:NonPersonalData, - dpv:ObservedData, - dpv:PersonalData, - dpv:SensitiveData, - dpv:StatisticallyConfidentialData, - dpv:UnverifiedData, - dpv:VerifiedData ; sw:term_status "accepted"@en ; skos:definition "A broad concept representing 'data' or 'information'"@en ; skos:prefLabel "Data"@en . @@ -1686,7 +1544,6 @@ dpv:DataController a rdfs:Class, dex:E0020 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:JointDataControllers ; sw:term_status "accepted"@en ; skos:definition "The individual or organisation that decides (or controls) the purpose(s) of processing personal data."@en ; skos:prefLabel "Data Controller"@en ; @@ -1743,10 +1600,6 @@ dpv:DataProcessingAgreement a rdfs:Class, dct:created "2022-01-26"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalAgreement ; - rdfs:superClassOf dpv:ControllerProcessorAgreement, - dpv:JointDataControllersAgreement, - dpv:SubProcessorAgreement, - dpv:ThirdPartyAgreement ; sw:term_status "accepted"@en ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data"@en ; skos:prefLabel "Data Processing Agreement"@en ; @@ -1759,7 +1612,6 @@ dpv:DataProcessingRecord a rdfs:Class, dct:created "2021-09-08"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:RecordsOfActivities ; - rdfs:superClassOf dpv:ConsentRecord ; sw:term_status "accepted"@en ; skos:definition "Record of data processing, whether ex-ante or ex-post"@en ; skos:prefLabel "Data Processing Record"@en . @@ -1772,7 +1624,6 @@ dpv:DataProcessor a rdfs:Class, vann:example dex:E0011 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Recipient ; - rdfs:superClassOf dpv:DataSubProcessor ; sw:term_status "accepted"@en ; skos:definition "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller."@en ; skos:prefLabel "Data Processor"@en . @@ -1853,8 +1704,6 @@ dpv:DataSanitisationTechnique a rdfs:Class, dct:source "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:TechnicalMeasure ; - rdfs:superClassOf dpv:DataRedaction, - dpv:Deidentification ; sw:term_status "accepted"@en ; skos:definition "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; skos:prefLabel "Data Sanitisation Technique"@en . @@ -1867,11 +1716,6 @@ dpv:DataSource a rdfs:Class, dex:E0020 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:DataControllerDataSource, - dpv:DataSubjectDataSource, - dpv:NonPublicDataSource, - dpv:PublicDataSource, - dpv:ThirdPartyDataSource ; sw:term_status "accepted"@en ; skos:definition "The source or origin of data"@en ; skos:prefLabel "Data Source"@en ; @@ -1896,27 +1740,6 @@ dpv:DataSubject a rdfs:Class, dct:source "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:Adult, - dpv:Applicant, - dpv:Child, - dpv:Citizen, - dpv:Consumer, - dpv:Customer, - dpv:Employee, - dpv:GuardianOfDataSubject, - dpv:Immigrant, - dpv:JobApplicant, - dpv:Member, - dpv:NonCitizen, - dpv:ParentOfDataSubject, - dpv:Participant, - dpv:Patient, - dpv:Student, - dpv:Subscriber, - dpv:Tourist, - dpv:User, - dpv:Visitor, - dpv:VulnerableDataSubject ; sw:term_status "accepted"@en ; skos:definition "The individual (or category of individuals) whose personal data is being processed"@en ; skos:prefLabel "Data Subject"@en ; @@ -1938,7 +1761,6 @@ dpv:DataSubjectDataSource a rdfs:Class, dct:created "2023-10-12"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:DataSource ; - rdfs:superClassOf dpv:DataPublishedByDataSubject ; sw:term_status "accepted"@en ; skos:definition "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities"@en ; skos:prefLabel "Data Subject as Data Source"@en . @@ -1961,12 +1783,6 @@ dpv:DataSubjectScale a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Scale ; - rdfs:superClassOf dpv:HugeScaleOfDataSubjects, - dpv:LargeScaleOfDataSubjects, - dpv:MediumScaleOfDataSubjects, - dpv:SingularScaleOfDataSubjects, - dpv:SmallScaleOfDataSubjects, - dpv:SporadicScaleOfDataSubjects ; sw:term_status "accepted"@en ; skos:definition "Scale of Data Subject(s)"@en ; skos:prefLabel "Data Subject Scale"@en . @@ -1999,12 +1815,6 @@ dpv:DataVolume a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Scale ; - rdfs:superClassOf dpv:HugeDataVolume, - dpv:LargeDataVolume, - dpv:MediumDataVolume, - dpv:SingularDataVolume, - dpv:SmallDataVolume, - dpv:SporadicDataVolume ; sw:term_status "accepted"@en ; skos:definition "Volume or Scale of Data"@en ; skos:prefLabel "Data Volume"@en . @@ -2027,7 +1837,6 @@ dpv:DecisionMaking a rdfs:Class, dct:created "2022-09-07"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:AutomatedDecisionMaking ; sw:term_status "accepted"@en ; skos:definition "Processing that involves decision making"@en ; skos:prefLabel "Decision Making"@en . @@ -2041,8 +1850,6 @@ dpv:Deidentification a rdfs:Class, dct:source "(NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:DataSanitisationTechnique ; - rdfs:superClassOf dpv:Anonymisation, - dpv:Pseudonymisation ; sw:term_status "modified"@en ; skos:definition "Removal of identity or information to reduce identifiability"@en ; skos:prefLabel "De-Identification"@en . @@ -2067,7 +1874,6 @@ dpv:Derive a rdfs:Class, vann:example dex:E0014 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Obtain ; - rdfs:superClassOf dpv:Infer ; sw:term_status "accepted"@en ; skos:definition "to create new derivative data from the original data"@en ; skos:prefLabel "Derive"@en ; @@ -2079,7 +1885,6 @@ dpv:DerivedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:DerivedPersonalData ; sw:term_status "accepted"@en ; skos:definition "Data that has been obtained through derivations of other data"@en ; skos:prefLabel "Derived Data"@en . @@ -2093,7 +1898,6 @@ dpv:DerivedPersonalData a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:DerivedData, dpv:PersonalData ; - rdfs:superClassOf dpv:InferredPersonalData ; sw:term_status "accepted"@en ; skos:definition "Personal Data that is obtained or derived from other data"@en ; skos:prefLabel "Derived Personal Data"@en ; @@ -2211,11 +2015,6 @@ dpv:Disclose a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Processing ; - rdfs:superClassOf dpv:DiscloseByTransmission, - dpv:Disseminate, - dpv:MakeAvailable, - dpv:Share, - dpv:Transmit ; sw:term_status "accepted"@en ; skos:definition "to make data known"@en ; skos:prefLabel "Disclose"@en . @@ -2298,13 +2097,6 @@ dpv:Duration a rdfs:Class, dex:E0019 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:EndlessDuration, - dpv:FixedOccurencesDuration, - dpv:IndeterminateDuration, - dpv:StorageDuration, - dpv:TemporalDuration, - dpv:UntilEventDuration, - dpv:UntilTimeDuration ; sw:term_status "accepted"@en ; skos:definition "The duration or temporal limitation"@en ; skos:prefLabel "Duration"@en . @@ -2373,12 +2165,6 @@ dpv:Encryption a rdfs:Class, vann:example dex:E0016 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:TechnicalMeasure ; - rdfs:superClassOf dpv:AsymmetricEncryption, - dpv:EncryptionAtRest, - dpv:EncryptionInTransfer, - dpv:EncryptionInUse, - dpv:EndToEndEncryption, - dpv:SymmetricEncryption ; sw:term_status "accepted"@en ; skos:definition "Technical measures consisting of encryption"@en ; skos:prefLabel "Encryption"@en . @@ -2460,10 +2246,6 @@ dpv:EnforceSecurity a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:AntiTerrorismOperations, - dpv:EnforceAccessControl, - dpv:FraudPreventionAndDetection, - dpv:IdentityVerification ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters"@en ; skos:prefLabel "Enforce Security"@en ; @@ -2486,9 +2268,6 @@ dpv:Entity a rdfs:Class, dct:created "2022-02-02"^^xsd:date ; vann:example dex:E0027 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:LegalEntity, - dpv:NaturalPerson, - dpv:OrganisationalUnit ; sw:term_status "accepted"@en ; skos:definition "A human or non-human 'thing' that constitutes as an entity"@en ; skos:prefLabel "Entity"@en . @@ -2535,8 +2314,6 @@ dpv:EvaluationScoring a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:EvaluationOfIndividuals, - dpv:ScoringOfIndividuals ; sw:term_status "accepted"@en ; skos:definition "Processing that involves evaluation and scoring of individuals"@en ; skos:prefLabel "Evaluation and Scoring"@en . @@ -2560,7 +2337,6 @@ dpv:ExpressedConsent a rdfs:Class, dct:created "2022-06-21"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:InformedConsent ; - rdfs:superClassOf dpv:ExplicitlyExpressedConsent ; sw:term_status "accepted"@en ; skos:definition "Consent that is expressed through an action intended to convey a consenting decision"@en ; skos:prefLabel "Expressed Consent"@en ; @@ -2609,8 +2385,6 @@ dpv:FixedLocation a rdfs:Class, dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LocationFixture ; - rdfs:superClassOf dpv:FixedMultipleLocations, - dpv:FixedSingularLocation ; sw:term_status "accepted"@en ; skos:definition "Location that is fixed i.e. known to occur at a specific place"@en ; skos:prefLabel "Fixed Location"@en . @@ -2668,8 +2442,6 @@ dpv:FraudPreventionAndDetection a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:EnforceSecurity ; - rdfs:superClassOf dpv:CounterMoneyLaundering, - dpv:MaintainFraudDatabase ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with fraud detection, prevention, and mitigation"@en ; skos:prefLabel "Fraud Prevention and Detection"@en ; @@ -2681,10 +2453,6 @@ dpv:Frequency a rdfs:Class, dct:created "2022-02-16"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:ContinousFrequency, - dpv:OftenFrequency, - dpv:SingularFrequency, - dpv:SporadicFrequency ; sw:term_status "accepted"@en ; skos:definition "The frequency or information about periods and repetitions in terms of recurrence."@en ; skos:prefLabel "Frequency"@en . @@ -2707,8 +2475,6 @@ dpv:FulfilmentOfObligation a rdfs:Class, dct:created "2022-11-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:FulfilmentOfContractualObligation, - dpv:LegalCompliance ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with carrying out data processing to fulfill an obligation"@en ; skos:prefLabel "Fulfilment of Obligation"@en . @@ -2752,7 +2518,6 @@ dpv:GeneratedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:SyntheticData ; sw:term_status "accepted"@en ; skos:definition "Data that has been obtained through generation or creation as a source"@en ; skos:prefLabel "Generated Data"@en . @@ -2765,7 +2530,6 @@ dpv:GeneratedPersonalData a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:InferredData, dpv:PersonalData ; - rdfs:superClassOf dpv:InferredPersonalData ; sw:term_status "accepted"@en ; skos:definition "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data"@en ; skos:prefLabel "Generated Personal Data"@en ; @@ -2777,13 +2541,6 @@ dpv:GeographicCoverage a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Scale ; - rdfs:superClassOf dpv:GlobalScale, - dpv:LocalEnvironmentScale, - dpv:LocalityScale, - dpv:MultiNationalScale, - dpv:NationalScale, - dpv:NearlyGlobalScale, - dpv:RegionalScale ; sw:term_status "accepted"@en ; skos:definition "Indicate of scale in terms of geographic coverage"@en ; skos:prefLabel "Geographic Coverage"@en . @@ -2807,13 +2564,6 @@ dpv:GovernanceProcedures a rdfs:Class, dct:source "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:AssetManagementProcedures, - dpv:ComplianceMonitoring, - dpv:DisasterRecoveryProcedures, - dpv:IncidentManagementProcedures, - dpv:IncidentReportingCommunication, - dpv:LoggingPolicies, - dpv:MonitoringPolicies ; sw:term_status "accepted"@en ; skos:definition "Procedures related to governance (e.g. organisation, unit, team, process, system)"@en ; skos:prefLabel "Governance Procedures"@en . @@ -2825,7 +2575,6 @@ dpv:GovernmentalOrganisation a rdfs:Class, dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Organisation ; - rdfs:superClassOf dpv:Authority ; sw:term_status "accepted"@en ; skos:definition "An organisation managed or part of government"@en ; skos:prefLabel "Governmental Organisation"@en . @@ -2848,9 +2597,6 @@ dpv:GuidelinesPrinciple a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:CodeOfConduct, - dpv:DesignStandard, - dpv:PrivacyByDefault ; sw:term_status "accepted"@en ; skos:definition "Guidelines or Principles regarding processing and operational measures"@en ; skos:prefLabel "GuidelinesPrinciple"@en . @@ -2967,14 +2713,6 @@ dpv:HumanInvolvement a rdfs:Class, dct:modified "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:HumanInvolved, - dpv:HumanInvolvementForControl, - dpv:HumanInvolvementForDecision, - dpv:HumanInvolvementForInput, - dpv:HumanInvolvementForIntervention, - dpv:HumanInvolvementForOversight, - dpv:HumanInvolvementForVerification, - dpv:HumanNotInvolved ; sw:term_status "accepted"@en ; skos:definition "The involvement of humans in specified context"@en ; skos:prefLabel "Human Involvement"@en ; @@ -3074,7 +2812,6 @@ dpv:HumanResourceManagement a rdfs:Class, dct:source "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:PersonnelManagement ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations."@en ; skos:prefLabel "Human Resource Management"@en ; @@ -3130,9 +2867,6 @@ dpv:Impact a rdfs:Class, vann:example dex:E0029 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Consequence ; - rdfs:superClassOf dpv:Benefit, - dpv:Damage, - dpv:Detriment ; sw:term_status "accepted"@en ; skos:definition "The impact(s) possible or arising as a consequence from specified context"@en ; skos:prefLabel "Impact"@en ; @@ -3145,10 +2879,6 @@ dpv:ImpactAssessment a rdfs:Class, dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Assessment ; - rdfs:superClassOf dpv:DPIA, - dpv:DataTransferImpactAssessment, - dpv:PIA, - dpv:ReviewImpactAssessment ; sw:term_status "accepted"@en ; skos:definition "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments."@en ; skos:prefLabel "Impact Assessment"@en . @@ -3171,8 +2901,6 @@ dpv:Importance a rdfs:Class, dct:created "2022-02-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:PrimaryImportance, - dpv:SecondaryImportance ; sw:term_status "accepted"@en ; skos:definition "An indication of 'importance' within a context"@en ; skos:prefLabel "Importance"@en ; @@ -3289,7 +3017,6 @@ dpv:InferredData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:GeneratedPersonalData ; sw:term_status "accepted"@en ; skos:definition "Data that has been obtained through inferences of other data"@en ; skos:prefLabel "Inferred Data"@en . @@ -3338,8 +3065,6 @@ dpv:InformedConsent a rdfs:Class, dct:created "2022-06-21"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Consent ; - rdfs:superClassOf dpv:ExpressedConsent, - dpv:ImpliedConsent ; sw:term_status "accepted"@en ; skos:definition "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision"@en ; skos:prefLabel "Informed Consent"@en ; @@ -3374,8 +3099,6 @@ dpv:InnovativeUseOfTechnology a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:InnovativeUseOfExistingTechnology, - dpv:InnovativeUseOfNewTechnologies ; sw:term_status "accepted"@en ; skos:definition "Indicates that technology is being used in an innovative manner"@en ; skos:prefLabel "Innovative use of Technology"@en ; @@ -3531,9 +3254,6 @@ dpv:Lawfulness a rdfs:Class, dct:created "2022-10-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ComplianceStatus ; - rdfs:superClassOf dpv:Lawful, - dpv:LawfulnessUnkown, - dpv:Unlawful ; sw:term_status "accepted"@en ; skos:definition "Status associated with expressing lawfullness or legal compliance"@en ; skos:prefLabel "Lawfulness"@en . @@ -3556,10 +3276,6 @@ dpv:LegalAgreement a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:Contract, - dpv:ContractualTerms, - dpv:DataProcessingAgreement, - dpv:NDA ; sw:term_status "accepted"@en ; skos:definition "A legally binding agreement"@en ; skos:prefLabel "Legal Agreement"@en . @@ -3571,13 +3287,6 @@ dpv:LegalBasis a rdfs:Class, vann:example dex:E0022, dex:E0023 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:Consent, - dpv:DataTransferLegalBasis, - dpv:LegalObligation, - dpv:LegitimateInterest, - dpv:OfficialAuthorityOfController, - dpv:PublicInterest, - dpv:VitalInterest ; sw:term_status "accepted"@en ; skos:definition "Legal basis used to justify processing of data or use of technology in accordance with a law"@en ; skos:prefLabel "Legal Basis"@en ; @@ -3602,12 +3311,6 @@ dpv:LegalEntity a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Entity ; - rdfs:superClassOf dpv:DataController, - dpv:DataExporter, - dpv:DataSubject, - dpv:Organisation, - dpv:Recipient, - dpv:Representative ; sw:term_status "accepted"@en ; skos:definition "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law"@en ; skos:prefLabel "Legal Entity"@en . @@ -3640,9 +3343,6 @@ dpv:LegitimateInterest a rdfs:Class, dct:created "2021-05-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalBasis ; - rdfs:superClassOf dpv:LegitimateInterestOfController, - dpv:LegitimateInterestOfDataSubject, - dpv:LegitimateInterestOfThirdParty ; sw:term_status "accepted"@en ; skos:definition "Legitimate Interests of a Party as justification for specified processing"@en ; skos:prefLabel "Legitimate Interest"@en . @@ -3721,11 +3421,6 @@ dpv:LocalLocation a rdfs:Class, dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LocationLocality ; - rdfs:superClassOf dpv:PrivateLocation, - dpv:PublicLocation, - dpv:WithinDevice, - dpv:WithinPhysicalEnvironment, - dpv:WithinVirtualEnvironment ; sw:term_status "accepted"@en ; skos:definition "Location is local"@en ; skos:prefLabel "Local Location"@en . @@ -3749,11 +3444,6 @@ dpv:Location a rdfs:Class, vann:example dex:E0011 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf rdfs:Class ; - rdfs:superClassOf dpv:Country, - dpv:EconomicUnion, - dpv:LocationLocality, - dpv:StorageLocation, - dpv:SupraNationalUnion ; sw:term_status "accepted"@en ; skos:definition "A location is a position, site, or area where something is located"@en ; skos:prefLabel "Location"@en ; @@ -3765,11 +3455,6 @@ dpv:LocationFixture a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf rdfs:Class ; - rdfs:superClassOf dpv:DecentralisedLocations, - dpv:FederatedLocations, - dpv:FixedLocation, - dpv:RandomLocation, - dpv:VariableLocation ; sw:term_status "accepted"@en ; skos:definition "The fixture of location refers to whether the location is fixed"@en ; skos:prefLabel "Location Fixture"@en . @@ -3782,8 +3467,6 @@ dpv:LocationLocality a rdfs:Class, dct:modified "2022-10-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Location ; - rdfs:superClassOf dpv:LocalLocation, - dpv:RemoteLocation ; sw:term_status "accepted"@en ; skos:definition "Locality refers to whether the specified location is local within some context, e.g. for the user"@en ; skos:prefLabel "Location Locality"@en . @@ -3851,10 +3534,6 @@ dpv:Marketing a rdfs:Class, dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:Advertising, - dpv:DirectMarketing, - dpv:PublicRelations, - dpv:SocialMediaMarketing ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; skos:prefLabel "Marketing"@en ; @@ -4117,9 +3796,6 @@ dpv:Necessity a rdfs:Class, vann:example dex:E0028 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:NotRequired, - dpv:Optional, - dpv:Required ; sw:term_status "accepted"@en ; skos:definition "An indication of 'necessity' within a context"@en ; skos:prefLabel "Necessity"@en ; @@ -4224,7 +3900,6 @@ dpv:NonPersonalData a rdfs:Class, dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:AnonymisedData ; sw:term_status "accepted"@en ; skos:definition "Data that is not Personal Data"@en ; skos:prefLabel "Non-Personal Data"@en ; @@ -4293,9 +3968,6 @@ dpv:Notice a rdfs:Class, vann:example dex:E0025 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:PrivacyNotice, - dpv:RightFulfilmentNotice, - dpv:RightNonFulfilmentNotice ; sw:term_status "accepted"@en ; skos:definition "A notice is an artefact for providing information, choices, or controls"@en ; skos:prefLabel "Notice"@en . @@ -4327,7 +3999,6 @@ dpv:ObservedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:ObservedPersonalData ; sw:term_status "accepted"@en ; skos:definition "Data that has been obtained through observations of a source"@en ; skos:prefLabel "Observed Data"@en . @@ -4351,12 +4022,6 @@ dpv:Obtain a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Processing ; - rdfs:superClassOf dpv:Acquire, - dpv:Collect, - dpv:Derive, - dpv:Generate, - dpv:Observe, - dpv:Record ; sw:term_status "accepted"@en ; skos:definition "to solicit or gather data from someone"@en ; skos:prefLabel "Obtain"@en . @@ -4403,7 +4068,6 @@ dpv:OptimisationForConsumer a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ServiceOptimisation ; - rdfs:superClassOf dpv:OptimiseUserInterface ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with optimisation of activities and services for consumer or user"@en ; skos:prefLabel "Optimisation for Consumer"@en ; @@ -4417,10 +4081,6 @@ dpv:OptimisationForController a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ServiceOptimisation ; - rdfs:superClassOf dpv:ImproveExistingProductsAndServices, - dpv:ImproveInternalCRMProcesses, - dpv:IncreaseServiceRobustness, - dpv:InternalResourceOptimisation ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with optimisation of activities and services for provider or controller"@en ; skos:prefLabel "Optimisation for Controller"@en . @@ -4453,13 +4113,6 @@ dpv:Organisation a rdfs:Class, dct:created "2022-02-02"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:AcademicScientificOrganisation, - dpv:ForProfitOrganisation, - dpv:GovernmentalOrganisation, - dpv:IndustryConsortium, - dpv:InternationalOrganisation, - dpv:NonGovernmentalOrganisation, - dpv:NonProfitOrganisation ; sw:term_status "accepted"@en ; skos:definition "A general term reflecting a company or a business or a group acting as a unit"@en ; skos:prefLabel "Organisation"@en . @@ -4484,10 +4137,6 @@ dpv:OrganisationGovernance a rdfs:Class, dct:source "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:DisputeManagement, - dpv:MemberPartnerManagement, - dpv:OrganisationComplianceManagement, - dpv:OrganisationRiskManagement ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with conducting activities and functions for governance of an organisation"@en ; skos:prefLabel "Organisation Governance"@en . @@ -4510,24 +4159,6 @@ dpv:OrganisationalMeasure a rdfs:Class, dct:modified "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:TechnicalOrganisationalMeasure ; - rdfs:superClassOf dpv:Assessment, - dpv:AuthorisationProcedure, - dpv:CertificationSeal, - dpv:Consultation, - dpv:GovernanceProcedures, - dpv:GuidelinesPrinciple, - dpv:LegalAgreement, - dpv:Notice, - dpv:Policy, - dpv:PrivacyByDesign, - dpv:RecordsOfActivities, - dpv:RegularityOfRecertification, - dpv:ReviewProcedure, - dpv:RightExerciseActivity, - dpv:RightExerciseNotice, - dpv:Safeguard, - dpv:SecurityProcedure, - dpv:StaffTraining ; sw:term_status "accepted"@en ; skos:definition "Organisational measures used to safeguard and ensure good practices in connection with data and technologies"@en ; skos:prefLabel "Organisational Measure"@en . @@ -4549,7 +4180,6 @@ dpv:Organise a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Processing ; - rdfs:superClassOf dpv:Structure ; sw:term_status "accepted"@en ; skos:definition "to organize data for arranging or classifying"@en ; skos:prefLabel "Organise"@en . @@ -4686,13 +4316,6 @@ dpv:PersonalData a rdfs:Class, dct:source "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:CollectedPersonalData, - dpv:DerivedPersonalData, - dpv:GeneratedPersonalData, - dpv:IdentifyingPersonalData, - dpv:ObservedPersonalData, - dpv:PseudonymisedData, - dpv:SensitivePersonalData ; sw:term_status "accepted"@en ; skos:definition "Data directly or indirectly associated or related to an individual."@en ; skos:prefLabel "Personal Data"@en ; @@ -4735,8 +4358,6 @@ dpv:Personalisation a rdfs:Class, dct:created "2021-09-01"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:PersonalisedAdvertising, - dpv:ServicePersonalisation ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)."@en ; skos:prefLabel "Personalisation"@en ; @@ -4750,7 +4371,6 @@ dpv:PersonalisedAdvertising a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Advertising, dpv:Personalisation ; - rdfs:superClassOf dpv:TargetedAdvertising ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with creating and providing personalised advertising"@en ; skos:prefLabel "Personalised Advertising"@en . @@ -4785,8 +4405,6 @@ dpv:PersonnelManagement a rdfs:Class, dct:source "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:HumanResourceManagement ; - rdfs:superClassOf dpv:PersonnelHiring, - dpv:PersonnelPayment ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; skos:prefLabel "Personnel Management"@en . @@ -4831,8 +4449,6 @@ dpv:Policy a rdfs:Class, vann:example dex:E0017 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:InformationSecurityPolicy, - dpv:RiskManagementPolicy ; sw:term_status "accepted"@en ; skos:definition "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols."@en ; skos:prefLabel "Policy"@en . @@ -4891,7 +4507,6 @@ dpv:PrivacyNotice a rdfs:Class, dex:E0025 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Notice ; - rdfs:superClassOf dpv:ConsentNotice ; sw:term_status "accepted"@en ; skos:definition "Represents a notice or document outlining information regarding privacy"@en ; skos:prefLabel "Privacy Notice"@en . @@ -4935,9 +4550,6 @@ dpv:Process a rdfs:Class, owl:Class ; dct:contributor "Harshvardhan J. Pandit" ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:NonPersonalDataProcess, - dpv:PersonalDataHandling, - dpv:PersonalDataProcess ; sw:term_status "accepted"@en ; skos:definition "An action, activity, or method"@en ; skos:prefLabel "Process"@en . @@ -4952,15 +4564,6 @@ dpv:Processing a rdfs:Class, dex:E0011, dex:E0014 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:Copy, - dpv:Disclose, - dpv:Obtain, - dpv:Organise, - dpv:Remove, - dpv:Store, - dpv:Transfer, - dpv:Transform, - dpv:Use ; sw:term_status "accepted"@en ; skos:definition "Operations or 'processing' performed on data"@en ; skos:prefLabel "Processing"@en ; @@ -4971,9 +4574,6 @@ dpv:ProcessingCondition a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:ProcessingDuration, - dpv:ProcessingLocation, - dpv:StorageCondition ; sw:term_status "accepted"@en ; skos:definition "Conditions required or followed regarding processing of data or use of technologies"@en ; skos:prefLabel "Processing Condition"@en . @@ -4984,16 +4584,6 @@ dpv:ProcessingContext a rdfs:Class, dct:created "2022-02-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:AlgorithmicLogic, - dpv:Automation, - dpv:DataSource, - dpv:DecisionMaking, - dpv:EvaluationScoring, - dpv:HumanInvolvement, - dpv:InnovativeUseOfTechnology, - dpv:ProcessingCondition, - dpv:Scale, - dpv:SystematicMonitoring ; sw:term_status "accepted"@en ; skos:definition "Context or conditions within which processing takes place"@en ; skos:prefLabel "Processing Context"@en . @@ -5022,9 +4612,6 @@ dpv:ProcessingScale a rdfs:Class, dct:created "2022-09-07"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Scale ; - rdfs:superClassOf dpv:LargeScaleProcessing, - dpv:MediumScaleProcessing, - dpv:SmallScaleProcessing ; sw:term_status "accepted"@en ; skos:definition "Scale of Processing"@en ; skos:prefLabel "Processing Scale"@en ; @@ -5086,8 +4673,6 @@ dpv:ProvidePersonalisedRecommendations a rdfs:Class, dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ServicePersonalisation ; - rdfs:superClassOf dpv:ProvideEventRecommendations, - dpv:ProvideProductRecommendations ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with creating and providing personalised recommendations"@en ; skos:prefLabel "Provide Personalised Recommendations"@en . @@ -5114,11 +4699,6 @@ dpv:Pseudonymisation a rdfs:Class, dct:source "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Deidentification ; - rdfs:superClassOf dpv:DeterministicPseudonymisation, - dpv:DocumentRandomisedPseudonymisation, - dpv:FullyRandomisedPseudonymisation, - dpv:MonotonicCounterPseudonymisation, - dpv:RNGPseudonymisation ; sw:term_status "modified"@en ; skos:definition "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; skos:prefLabel "Pseudonymisation"@en . @@ -5206,20 +4786,6 @@ dpv:Purpose a rdfs:Class, dex:E0010, dex:E0014 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:AccountManagement, - dpv:CommunicationManagement, - dpv:CustomerManagement, - dpv:EnforceSecurity, - dpv:EstablishContractualAgreement, - dpv:FulfilmentOfObligation, - dpv:HumanResourceManagement, - dpv:Marketing, - dpv:OrganisationGovernance, - dpv:Personalisation, - dpv:RecordManagement, - dpv:ResearchAndDevelopment, - dpv:ServiceProvision, - dpv:VendorManagement ; sw:term_status "accepted"@en ; skos:definition "Purpose or Goal of processing data or using technology"@en ; skos:prefLabel "Purpose"@en ; @@ -5283,9 +4849,6 @@ dpv:Recipient a rdfs:Class, vann:example dex:E0019 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:DataImporter, - dpv:DataProcessor, - dpv:ThirdParty ; sw:term_status "accepted"@en ; skos:definition "Entities that receive data"@en ; skos:prefLabel "Recipient"@en ; @@ -5299,7 +4862,6 @@ dpv:Record a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Obtain ; - rdfs:superClassOf dpv:RightExerciseRecord ; sw:term_status "accepted"@en ; skos:definition "to make a record (especially media)"@en ; skos:prefLabel "Record"@en . @@ -5323,7 +4885,6 @@ dpv:RecordsOfActivities a rdfs:Class, dct:created "2021-09-08"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:DataProcessingRecord ; sw:term_status "accepted"@en ; skos:definition "Records of activities within some context such as maintainence tasks or governance functions"@en ; skos:prefLabel "Records of Activities"@en . @@ -5334,7 +4895,6 @@ dpv:Region a rdfs:Class, dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Country ; - rdfs:superClassOf dpv:City ; sw:term_status "accepted"@en ; skos:definition "A region is an area or site that is considered a location"@en ; skos:prefLabel "Region"@en . @@ -5380,7 +4940,6 @@ dpv:RemoteLocation a rdfs:Class, dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LocationLocality ; - rdfs:superClassOf dpv:CloudLocation ; sw:term_status "accepted"@en ; skos:definition "Location is remote i.e. not local"@en ; skos:prefLabel "Remote Location"@en . @@ -5392,8 +4951,6 @@ dpv:Remove a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Processing ; - rdfs:superClassOf dpv:Destruct, - dpv:Erase ; sw:term_status "accepted"@en ; skos:definition "to destruct or erase data"@en ; skos:prefLabel "Remove"@en . @@ -5430,7 +4987,6 @@ dpv:Representative a rdfs:Class, dct:source "(GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:DataProtectionOfficer ; sw:term_status "accepted"@en ; skos:definition "A representative of a legal entity"@en ; skos:prefLabel "Representative"@en . @@ -5529,16 +5085,6 @@ dpv:RequestStatus a rdfs:Class, dct:created "2022-11-30"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Status ; - rdfs:superClassOf dpv:RequestAccepted, - dpv:RequestAcknowledged, - dpv:RequestActionDelayed, - dpv:RequestFulfilled, - dpv:RequestInitiated, - dpv:RequestRejected, - dpv:RequestRequiredActionPerformed, - dpv:RequestRequiresAction, - dpv:RequestStatusQuery, - dpv:RequestUnfulfilled ; sw:term_status "accepted"@en ; skos:definition "Status associated with requests"@en ; skos:prefLabel "Request Status"@en . @@ -5572,7 +5118,6 @@ dpv:RequestedServiceProvision a rdfs:Class, dct:created "2021-09-08"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ServiceProvision ; - rdfs:superClassOf dpv:DeliveryOfGoods ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with delivering services as requested by user or consumer"@en ; skos:prefLabel "Requested Service Provision"@en ; @@ -5596,9 +5141,6 @@ dpv:ResearchAndDevelopment a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:AcademicResearch, - dpv:CommercialResearch, - dpv:NonCommercialResearch ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with conducting research and development for new methods, products, or services"@en ; skos:prefLabel "Research and Development"@en . @@ -5644,7 +5186,6 @@ dpv:ReviewProcedure a rdfs:Class, dct:created "2022-10-22"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:ReviewImpactAssessment ; sw:term_status "accepted"@en ; skos:definition "A procedure or process that reviews the correctness and validity of other measures and processes"@en ; skos:prefLabel "Review Procedure"@en . @@ -5654,9 +5195,6 @@ dpv:Right a rdfs:Class, dct:contributor "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog" ; dct:created "2020-11-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:ActiveRight, - dpv:DataSubjectRight, - dpv:PassiveRight ; sw:term_status "accepted"@en ; skos:definition "The right(s) applicable, provided, or expected"@en ; skos:prefLabel "Right"@en ; @@ -5784,9 +5322,6 @@ dpv:Rule a rdfs:Class, dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; dct:created "2022-10-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:Obligation, - dpv:Permission, - dpv:Prohibition ; sw:term_status "accepted"@en ; skos:definition "A rule describing a process or control that directs or determines if and how an activity should be conducted"@en ; skos:prefLabel "Rule"@en . @@ -5798,7 +5333,6 @@ dpv:Safeguard a rdfs:Class, dct:created "2021-09-22"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:SafeguardForDataTransfer ; sw:term_status "accepted"@en ; skos:definition "A safeguard is a precautionary measure for the protection against or mitigation of negative effects"@en ; skos:prefLabel "Safeguard"@en ; @@ -5821,10 +5355,6 @@ dpv:Scale a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:DataSubjectScale, - dpv:DataVolume, - dpv:GeographicCoverage, - dpv:ProcessingScale ; sw:term_status "accepted"@en ; skos:definition "A measurement along some dimension"@en ; skos:prefLabel "Scale"@en ; @@ -5941,7 +5471,6 @@ dpv:SecurityAssessment a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Assessment, dpv:SecurityProcedure ; - rdfs:superClassOf dpv:CybersecurityAssessment ; sw:term_status "accepted"@en ; skos:definition "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ; skos:prefLabel "Security Assessment"@en . @@ -5965,22 +5494,6 @@ dpv:SecurityMethod a rdfs:Class, dct:created "2022-08-24"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:TechnicalMeasure ; - rdfs:superClassOf dpv:DistributedSystemSecurity, - dpv:DocumentSecurity, - dpv:FileSystemSecurity, - dpv:HardwareSecurityProtocols, - dpv:IntrusionDetectionSystem, - dpv:MobilePlatformSecurity, - dpv:NetworkProxyRouting, - dpv:NetworkSecurityProtocols, - dpv:OperatingSystemSecurity, - dpv:PenetrationTestingMethods, - dpv:UseSyntheticData, - dpv:VirtualisationSecurity, - dpv:VulnerabilityTestingMethods, - dpv:WebBrowserSecurity, - dpv:WebSecurityProtocols, - dpv:WirelessSecurityProtocols ; sw:term_status "accepted"@en ; skos:definition "Methods that relate to creating and providing security"@en ; skos:prefLabel "Security Method"@en . @@ -5992,13 +5505,6 @@ dpv:SecurityProcedure a rdfs:Class, dct:created "2022-08-24"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:BackgroundChecks, - dpv:RiskManagementPlan, - dpv:RiskManagementPolicy, - dpv:SecurityAssessment, - dpv:SecurityRoleProcedures, - dpv:ThirdPartySecurityProcedures, - dpv:TrustedThirdPartyUtilisation ; sw:term_status "accepted"@en ; skos:definition "Procedures associated with assessing, implementing, and evaluating security"@en ; skos:prefLabel "Security Procedure"@en . @@ -6046,9 +5552,6 @@ dpv:SellProducts a rdfs:Class, dct:created "2021-09-08"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ServiceProvision ; - rdfs:superClassOf dpv:SellDataToThirdParties, - dpv:SellInsightsFromData, - dpv:SellProductsToDataSubject ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with selling products or services"@en ; skos:prefLabel "Sell Products"@en ; @@ -6070,7 +5573,6 @@ dpv:SensitiveData a rdfs:Class, owl:Class ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:SensitiveNonPersonalData ; sw:term_status "accepted"@en ; skos:definition "Data deemed sensitive"@en ; skos:prefLabel "SensitiveData"@en . @@ -6091,7 +5593,6 @@ dpv:SensitivePersonalData a rdfs:Class, vann:example dex:E0015 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:PersonalData ; - rdfs:superClassOf dpv:SpecialCategoryPersonalData ; sw:term_status "accepted"@en ; skos:definition "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection"@en ; skos:prefLabel "Sensitive Personal Data"@en ; @@ -6104,8 +5605,6 @@ dpv:ServiceOptimisation a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ServiceProvision ; - rdfs:superClassOf dpv:OptimisationForConsumer, - dpv:OptimisationForController ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with optimisation of services or activities"@en ; skos:prefLabel "Service Optimisation"@en ; @@ -6119,9 +5618,6 @@ dpv:ServicePersonalisation a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Personalisation, dpv:ServiceProvision ; - rdfs:superClassOf dpv:PersonalisedBenefits, - dpv:ProvidePersonalisedRecommendations, - dpv:UserInterfacePersonalisation ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with providing personalisation within services or product or activities"@en ; skos:prefLabel "Service Personalisation"@en . @@ -6134,16 +5630,6 @@ dpv:ServiceProvision a rdfs:Class, vann:example dex:E0018 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:PaymentManagement, - dpv:RepairImpairments, - dpv:RequestedServiceProvision, - dpv:SearchFunctionalities, - dpv:SellProducts, - dpv:ServiceOptimisation, - dpv:ServicePersonalisation, - dpv:ServiceRegistration, - dpv:ServiceUsageAnalytics, - dpv:TechnicalServiceProvision ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with providing service or product or activities"@en ; skos:prefLabel "Service Provision"@en . @@ -6339,11 +5825,6 @@ dpv:StaffTraining a rdfs:Class, vann:example dex:E0017 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:CybersecurityTraining, - dpv:DataProtectionTraining, - dpv:EducationalTraining, - dpv:ProfessionalTraining, - dpv:SecurityKnowledgeTraining ; sw:term_status "accepted"@en ; skos:definition "Practices and policies regarding training of staff members"@en ; skos:prefLabel "Staff Training"@en . @@ -6363,12 +5844,6 @@ dpv:Status a rdfs:Class, dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:ActivityStatus, - dpv:AuditStatus, - dpv:ComplianceStatus, - dpv:ConformanceStatus, - dpv:ConsentStatus, - dpv:RequestStatus ; sw:term_status "accepted"@en ; skos:definition "The status or state of something"@en ; skos:prefLabel "Status"@en . @@ -6380,10 +5855,6 @@ dpv:StorageCondition a rdfs:Class, vann:example dex:E0011 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingCondition ; - rdfs:superClassOf dpv:StorageDeletion, - dpv:StorageDuration, - dpv:StorageLocation, - dpv:StorageRestoration ; sw:term_status "accepted"@en ; skos:definition "Conditions required or followed regarding storage of data"@en ; skos:prefLabel "Storage Condition"@en . @@ -6573,17 +6044,6 @@ dpv:TechnicalMeasure a rdfs:Class, dct:modified "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:TechnicalOrganisationalMeasure ; - rdfs:superClassOf dpv:AccessControlMethod, - dpv:ActivityMonitoring, - dpv:AuthenticationProtocols, - dpv:AuthorisationProtocols, - dpv:CryptographicMethods, - dpv:DataBackupProtocols, - dpv:DataSanitisationTechnique, - dpv:DigitalRightsManagement, - dpv:Encryption, - dpv:InformationFlowControl, - dpv:SecurityMethod ; sw:term_status "accepted"@en ; skos:definition "Technical measures used to safeguard and ensure good practices in connection with data and technologies"@en ; skos:prefLabel "Technical Measure"@en . @@ -6594,11 +6054,6 @@ dpv:TechnicalOrganisationalMeasure a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; dct:modified "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:LegalMeasure, - dpv:OrganisationalMeasure, - dpv:PhysicalMeasure, - dpv:RiskMitigationMeasure, - dpv:TechnicalMeasure ; sw:term_status "accepted"@en ; skos:definition "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies"@en ; skos:prefLabel "Technical and Organisational Measure"@en . @@ -6718,7 +6173,6 @@ dpv:Transfer a rdfs:Class, vann:example dex:E0020 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Processing ; - rdfs:superClassOf dpv:Move ; sw:term_status "accepted"@en ; skos:definition "to move data from one place to another"@en ; skos:prefLabel "Transfer"@en ; @@ -6731,15 +6185,6 @@ dpv:Transform a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Processing ; - rdfs:superClassOf dpv:Adapt, - dpv:Align, - dpv:Alter, - dpv:Anonymise, - dpv:Combine, - dpv:Filter, - dpv:Pseudonymise, - dpv:Restrict, - dpv:Screen ; sw:term_status "accepted"@en ; skos:definition "to change the form or nature of data"@en ; skos:prefLabel "Transform"@en . @@ -6864,13 +6309,6 @@ dpv:Use a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Processing ; - rdfs:superClassOf dpv:Access, - dpv:Analyse, - dpv:Assess, - dpv:Consult, - dpv:Match, - dpv:Profiling, - dpv:Retrieve ; sw:term_status "accepted"@en ; skos:definition "to use data"@en ; skos:prefLabel "Use"@en . @@ -6930,9 +6368,6 @@ dpv:VendorManagement a rdfs:Class, dct:source "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:VendorPayment, - dpv:VendorRecordsManagement, - dpv:VendorSelectionAssessment ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors"@en ; skos:prefLabel "Vendor Management"@en . @@ -7013,7 +6448,6 @@ dpv:VitalInterest a rdfs:Class, dct:created "2021-04-21"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalBasis ; - rdfs:superClassOf dpv:VitalInterestOfNaturalPerson ; sw:term_status "accepted"@en ; skos:definition "Processing is necessary or required to protect vital interests of a data subject or other natural person"@en ; skos:prefLabel "Vital Interest"@en . @@ -7036,7 +6470,6 @@ dpv:VitalInterestOfNaturalPerson a rdfs:Class, dct:created "2021-04-21"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:VitalInterest ; - rdfs:superClassOf dpv:VitalInterestOfDataSubject ; sw:term_status "accepted"@en ; skos:definition "Processing is necessary or required to protect vital interests of a natural person"@en ; skos:prefLabel "Vital Interest of Natural Person"@en . @@ -7060,9 +6493,6 @@ dpv:VulnerableDataSubject a rdfs:Class, dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:DataSubject ; - rdfs:superClassOf dpv:AsylumSeeker, - dpv:ElderlyDataSubject, - dpv:MentallyVulnerableDataSubject ; sw:term_status "accepted"@en ; skos:definition "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards"@en ; skos:prefLabel "Vulnerable Data Subject"@en ; @@ -7209,6 +6639,18 @@ foaf:page a rdf:Property, skos:scopeNote "Indicates a web page or document providing information or functionality associated with a Right Exercise"@en ; schema:domainIncludes dpv:RightExerciseActivity . +dpv:hasActivityStatus a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:ActivityStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-05-18"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasStatus ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the status of activity of specified concept"@en ; + skos:prefLabel "has activity status"@en ; + schema:rangeIncludes dpv:ActivityStatus . + dpv:hasAddress a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:Entity ; @@ -7243,6 +6685,18 @@ dpv:hasApplicableLaw a rdf:Property, skos:prefLabel "has applicable law"@en ; schema:rangeIncludes dpv:Law . +dpv:hasAuditStatus a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:AuditStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasStatus ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the status of audit associated with specified concept"@en ; + skos:prefLabel "has audit status"@en ; + schema:rangeIncludes dpv:AuditStatus . + dpv:hasAuthority a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:Authority ; @@ -7286,6 +6740,54 @@ dpv:hasContext a rdf:Property, skos:prefLabel "has context"@en ; schema:rangeIncludes dpv:Context . +dpv:hasDataExporter a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:DataExporter ; + dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasEntity ; + sw:term_status "accepted"@en ; + skos:definition "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter"@en ; + skos:prefLabel "has data exporter"@en ; + schema:rangeIncludes dpv:DataExporter . + +dpv:hasDataImporter a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:DataImporter ; + dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRecipient ; + sw:term_status "accepted"@en ; + skos:definition "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer"@en ; + skos:prefLabel "has data importer"@en ; + schema:rangeIncludes dpv:DataImporter . + +dpv:hasDataProcessor a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:DataProcessor ; + dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRecipient ; + sw:term_status "accepted"@en ; + skos:definition "Indiciates inclusion or applicability of a Data Processor"@en ; + skos:prefLabel "has data processor"@en ; + schema:rangeIncludes dpv:DataProcessor . + +dpv:hasDataProtectionOfficer a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:DataProtectionOfficer ; + dct:contributor "Paul Ryan, Rob Brennan" ; + dct:created "2022-03-02"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRepresentative ; + sw:term_status "accepted"@en ; + skos:definition "Specifices an associated data protection officer"@en ; + skos:prefLabel "has data protection officer"@en ; + schema:rangeIncludes dpv:DataProtectionOfficer . + dpv:hasDataSource a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:DataSource ; @@ -7297,6 +6799,43 @@ dpv:hasDataSource a rdf:Property, skos:prefLabel "has data source"@en ; schema:rangeIncludes dpv:DataSource . +dpv:hasDataSubject a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:DataSubject ; + dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ; + dct:created "2019-04-04"^^xsd:date ; + dct:modified "2020-11-04"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasEntity ; + sw:term_status "accepted"@en ; + skos:definition "Indicates association with Data Subject"@en ; + skos:prefLabel "has data subject"@en ; + schema:rangeIncludes dpv:DataSubject . + +dpv:hasDataSubjectScale a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:DataSubjectScale ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasScale ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the scale of data subjects"@en ; + skos:prefLabel "has data subject scale"@en ; + schema:rangeIncludes dpv:DataSubjectScale . + +dpv:hasDataVolume a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:DataVolume ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasScale ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the volume of data"@en ; + skos:prefLabel "has data volume"@en ; + schema:rangeIncludes dpv:DataVolume . + dpv:hasDuration a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:Duration ; @@ -7320,6 +6859,18 @@ dpv:hasFrequency a rdf:Property, skos:prefLabel "has frequency"@en ; schema:rangeIncludes dpv:Frequency . +dpv:hasGeographicCoverage a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:GeographicCoverage ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasScale ; + sw:term_status "accepted"@en ; + skos:definition "Indicate the geographic coverage (of specified context)"@en ; + skos:prefLabel "has geographic coverage"@en ; + schema:rangeIncludes dpv:GeographicCoverage . + dpv:hasHumanInvolvement a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:HumanInvolvement ; @@ -7341,6 +6892,30 @@ dpv:hasIdentifier a rdf:Property, skos:definition "Indicates an identifier associated for identification or reference"@en ; skos:prefLabel "has identifier"@en . +dpv:hasImpact a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:Impact ; + dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; + dct:created "2022-05-18"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasConsequence ; + sw:term_status "accepted"@en ; + skos:definition "Indicates impact(s) possible or arising as consequences from specified concept"@en ; + skos:prefLabel "has impact"@en ; + schema:rangeIncludes dpv:Impact . + +dpv:hasImpactOn a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv:Impact ; + dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; + dct:created "2022-05-18"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasConsequenceOn ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by an impact"@en ; + skos:prefLabel "has impact on"@en ; + schema:domainIncludes dpv:Impact . + dpv:hasIndicationMethod a rdf:Property, owl:ObjectProperty ; dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ; @@ -7350,6 +6925,18 @@ dpv:hasIndicationMethod a rdf:Property, skos:definition "Specifies the method by which an entity has indicated the specific context"@en ; skos:prefLabel "has indication method"@en . +dpv:hasJointDataControllers a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:JointDataControllers ; + dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasDataController ; + sw:term_status "accepted"@en ; + skos:definition "Indicates inclusion or applicability of a Joint Data Controller"@en ; + skos:prefLabel "has joint data controllers"@en ; + schema:rangeIncludes dpv:JointDataControllers . + dpv:hasJurisdiction a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:Location ; @@ -7376,6 +6963,18 @@ dpv:hasJustification a rdf:Property, schema:domainIncludes dpv:RightExerciseActivity ; schema:rangeIncludes dpv:Justification . +dpv:hasLawfulness a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:Lawfulness ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-10-22"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasComplianceStatus ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the status of being lawful or legally compliant"@en ; + skos:prefLabel "has lawfulness"@en ; + schema:rangeIncludes dpv:Lawfulness . + dpv:hasLegalBasis a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:LegalBasis ; @@ -7388,6 +6987,17 @@ dpv:hasLegalBasis a rdf:Property, skos:prefLabel "has legal basis"@en ; schema:rangeIncludes dpv:LegalBasis . +dpv:hasLegalMeasure a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:LegalMeasure ; + dct:created "2023-12-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasOrganisationalMeasure ; + sw:term_status "accepted"@en ; + skos:definition "Indicates use or applicability of Legal measure"@en ; + skos:prefLabel "has legal measure"@en ; + schema:rangeIncludes dpv:LegalMeasure . + dpv:hasLikelihood a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:Likelihood ; @@ -7421,6 +7031,32 @@ dpv:hasNonPersonalDataProcess a rdf:Property, skos:prefLabel "has non-personal data process"@en ; schema:rangeIncludes dpv:NonPersonalDataProcess . +dpv:hasNotice a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:Notice ; + dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ; + dct:created "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasOrganisationalMeasure ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the use or applicability of a Notice for the specified context"@en ; + skos:prefLabel "has notice"@en ; + schema:rangeIncludes dpv:Notice . + +dpv:hasObligation a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv:Context ; + dcam:rangeIncludes dpv:Obligation ; + dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; + dct:created "2022-10-19"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRule ; + sw:term_status "accepted"@en ; + skos:definition "Specifying applicability or inclusion of an obligation rule within specified context"@en ; + skos:prefLabel "has obligation"@en ; + schema:domainIncludes dpv:Context ; + schema:rangeIncludes dpv:Obligation . + dpv:hasOutcome a rdf:Property, owl:ObjectProperty ; dct:contributor "Harshvardhan J. Pandit" ; @@ -7430,6 +7066,32 @@ dpv:hasOutcome a rdf:Property, skos:definition "Indicates an outcome of specified concept or context"@en ; skos:prefLabel "has outcome"@en . +dpv:hasPermission a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv:Context ; + dcam:rangeIncludes dpv:Permission ; + dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; + dct:created "2022-10-19"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRule ; + sw:term_status "accepted"@en ; + skos:definition "Specifying applicability or inclusion of a permission rule within specified context"@en ; + skos:prefLabel "has permission"@en ; + schema:domainIncludes dpv:Context ; + schema:rangeIncludes dpv:Permission . + +dpv:hasPersonalData a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:PersonalData ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-01-19"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasData ; + sw:term_status "accepted"@en ; + skos:definition "Indicates association with Personal Data"@en ; + skos:prefLabel "has personal data"@en ; + schema:rangeIncludes dpv:PersonalData . + dpv:hasPersonalDataHandling a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:PersonalDataHandling ; @@ -7452,22 +7114,45 @@ dpv:hasPersonalDataProcess a rdf:Property, skos:prefLabel "has personal data process"@en ; schema:rangeIncludes dpv:PersonalDataProcess . -dpv:hasProcess a rdf:Property, +dpv:hasPhysicalMeasure a rdf:Property, owl:ObjectProperty ; - dcam:rangeIncludes dpv:Process ; - dct:contributor "Harshvardhan J. Pandit" ; + dcam:rangeIncludes dpv:PhysicalMeasure ; dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; sw:term_status "accepted"@en ; - skos:definition "Indicates association with a Process"@en ; - skos:prefLabel "has process"@en ; - schema:rangeIncludes dpv:Process . + skos:definition "Indicates use or applicability of Physical measure"@en ; + skos:prefLabel "has physical measure"@en ; + schema:rangeIncludes dpv:PhysicalMeasure . -dpv:hasProcessing a rdf:Property, +dpv:hasPolicy a rdf:Property, owl:ObjectProperty ; - dcam:rangeIncludes dpv:Processing ; - dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ; - dct:created "2019-04-04"^^xsd:date ; + dcam:rangeIncludes dpv:Policy ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-01-26"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; + sw:term_status "accepted"@en ; + skos:definition "Indicates policy applicable or used"@en ; + skos:prefLabel "has policy"@en ; + schema:rangeIncludes dpv:Policy . + +dpv:hasProcess a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:Process ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2023-12-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates association with a Process"@en ; + skos:prefLabel "has process"@en ; + schema:rangeIncludes dpv:Process . + +dpv:hasProcessing a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:Processing ; + dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ; + dct:created "2019-04-04"^^xsd:date ; dct:modified "2020-11-04"^^xsd:date ; dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; rdfs:isDefinedBy dpv: ; @@ -7487,6 +7172,20 @@ dpv:hasProcessingAutomation a rdf:Property, skos:prefLabel "has processing automation"@en ; schema:rangeIncludes dpv:AutomationOfProcessing . +dpv:hasProhibition a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv:Context ; + dcam:rangeIncludes dpv:Prohibition ; + dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; + dct:created "2022-10-19"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRule ; + sw:term_status "accepted"@en ; + skos:definition "Specifying applicability or inclusion of a prohibition rule within specified context"@en ; + skos:prefLabel "has prohibition"@en ; + schema:domainIncludes dpv:Context ; + schema:rangeIncludes dpv:Prohibition . + dpv:hasPurpose a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:Purpose ; @@ -7500,6 +7199,42 @@ dpv:hasPurpose a rdf:Property, skos:prefLabel "has purpose"@en ; schema:rangeIncludes dpv:Purpose . +dpv:hasRecipientDataController a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:DataController ; + dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRecipient ; + sw:term_status "accepted"@en ; + skos:definition "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data"@en ; + skos:prefLabel "has recipient data controller"@en ; + schema:rangeIncludes dpv:DataController . + +dpv:hasRecipientThirdParty a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:ThirdParty ; + dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRecipient ; + sw:term_status "accepted"@en ; + skos:definition "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data"@en ; + skos:prefLabel "has recipient third party"@en ; + schema:rangeIncludes dpv:ThirdParty . + +dpv:hasRelationWithDataSubject a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv:Entity ; + dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ; + dct:created "2022-06-21"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasEntity ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the relation between specified Entity and Data Subject"@en ; + skos:prefLabel "has relation with data subject"@en ; + schema:domainIncludes dpv:Entity . + dpv:hasResidualRisk a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:Risk ; @@ -7513,6 +7248,18 @@ dpv:hasResidualRisk a rdf:Property, schema:domainIncludes dpv:Risk ; schema:rangeIncludes dpv:Risk . +dpv:hasResponsibleEntity a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:Entity ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-03-02"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasEntity ; + sw:term_status "accepted"@en ; + skos:definition "Specifies the indicated entity is responsible within some context"@en ; + skos:prefLabel "has responsible entity"@en ; + schema:rangeIncludes dpv:Entity . + dpv:hasRight a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:Right ; @@ -7592,6 +7339,30 @@ dpv:hasStorageCondition a rdf:Property, skos:prefLabel "has storage condition"@en ; schema:rangeIncludes dpv:StorageCondition . +dpv:hasTechnicalMeasure a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:TechnicalMeasure ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; + sw:term_status "accepted"@en ; + skos:definition "Indicates use or applicability of Technical measure"@en ; + skos:prefLabel "has technical measure"@en ; + schema:rangeIncludes dpv:TechnicalMeasure . + +dpv:hasThirdCountry a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:ThirdCountry ; + dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasCountry ; + sw:term_status "accepted"@en ; + skos:definition "Indicates applicability or relevance of a 'third country'"@en ; + skos:prefLabel "has third country"@en ; + schema:rangeIncludes dpv:ThirdCountry . + dpv:isAfter a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:RightExerciseActivity ; @@ -7699,6 +7470,20 @@ dpv:isIndicatedBy a rdf:Property, skos:prefLabel "is indicated by"@en ; schema:rangeIncludes dpv:Entity . +dpv:isMitigatedByMeasure a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv:Risk ; + dcam:rangeIncludes dpv:RiskMitigationMeasure ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; + sw:term_status "accepted"@en ; + skos:definition "Indicate a risk is mitigated by specified measure"@en ; + skos:prefLabel "is mitigated by measure"@en ; + schema:domainIncludes dpv:Risk ; + schema:rangeIncludes dpv:RiskMitigationMeasure . + dpv:isPolicyFor a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:Policy ; @@ -7710,6 +7495,20 @@ dpv:isPolicyFor a rdf:Property, skos:prefLabel "is policy for"@en ; schema:domainIncludes dpv:Policy . +dpv:isRepresentativeFor a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv:Representative ; + dcam:rangeIncludes dpv:Entity ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-11-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasEntity ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the entity is a representative for specified entity"@en ; + skos:prefLabel "is representative for"@en ; + schema:domainIncludes dpv:Representative ; + schema:rangeIncludes dpv:Entity . + dpv:isResidualRiskOf a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:Risk ; @@ -7777,29 +7576,17 @@ dpv:mitigatesRisk a rdf:Property, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:hasActivityStatus a rdf:Property, +dpv:hasComplianceStatus a rdf:Property, owl:ObjectProperty ; - dcam:rangeIncludes dpv:ActivityStatus ; + dcam:rangeIncludes dpv:ComplianceStatus ; dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasStatus ; sw:term_status "accepted"@en ; - skos:definition "Indicates the status of activity of specified concept"@en ; - skos:prefLabel "has activity status"@en ; - schema:rangeIncludes dpv:ActivityStatus . - -dpv:hasAuditStatus a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:AuditStatus ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasStatus ; - sw:term_status "accepted"@en ; - skos:definition "Indicates the status of audit associated with specified concept"@en ; - skos:prefLabel "has audit status"@en ; - schema:rangeIncludes dpv:AuditStatus . + skos:definition "Indicates the status of compliance of specified concept"@en ; + skos:prefLabel "has compliance status"@en ; + schema:rangeIncludes dpv:ComplianceStatus . dpv:hasConsequence a rdf:Property, owl:ObjectProperty ; @@ -7808,7 +7595,6 @@ dpv:hasConsequence a rdf:Property, dct:created "2020-11-04"^^xsd:date ; dct:modified "2021-09-21"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasImpact ; sw:term_status "accepted"@en ; skos:definition "Indicates consenquence(s) possible or arising from specified concept"@en ; skos:prefLabel "has consequence"@en ; @@ -7821,461 +7607,92 @@ dpv:hasConsequenceOn a rdf:Property, dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; dct:created "2022-11-24"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasImpactOn ; sw:term_status "accepted"@en ; skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by a consequence"@en ; skos:prefLabel "has consequence on"@en ; schema:domainIncludes dpv:Consequence . +dpv:hasCountry a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:Country ; + dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; + dct:created "2022-01-19"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasLocation ; + sw:term_status "accepted"@en ; + skos:definition "Indicates applicability of specified country"@en ; + skos:prefLabel "has country"@en ; + schema:rangeIncludes dpv:Country . + dpv:hasData a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:Data ; dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasPersonalData ; sw:term_status "accepted"@en ; skos:definition "Indicates associated with Data (may or may not be personal)"@en ; skos:prefLabel "has data"@en ; schema:rangeIncludes dpv:Data . -dpv:hasDataExporter a rdf:Property, +dpv:hasDataController a rdf:Property, owl:ObjectProperty ; - dcam:rangeIncludes dpv:DataExporter ; - dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; + dcam:rangeIncludes dpv:DataController ; + dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ; + dct:created "2019-04-04"^^xsd:date ; + dct:modified "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; sw:term_status "accepted"@en ; - skos:definition "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter"@en ; - skos:prefLabel "has data exporter"@en ; - schema:rangeIncludes dpv:DataExporter . + skos:definition "Indicates association with Data Controller"@en ; + skos:prefLabel "has data controller"@en ; + schema:rangeIncludes dpv:DataController . -dpv:hasDataImporter a rdf:Property, +dpv:hasLocation a rdf:Property, owl:ObjectProperty ; - dcam:rangeIncludes dpv:DataImporter ; - dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; + dcam:rangeIncludes dpv:Location ; + dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; + dct:created "2019-04-05"^^xsd:date ; + dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRecipient ; sw:term_status "accepted"@en ; - skos:definition "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer"@en ; - skos:prefLabel "has data importer"@en ; - schema:rangeIncludes dpv:DataImporter . + skos:definition "Indicates information about location"@en ; + skos:prefLabel "has location"@en ; + schema:rangeIncludes dpv:Location . -dpv:hasDataProcessor a rdf:Property, +dpv:hasRepresentative a rdf:Property, owl:ObjectProperty ; - dcam:rangeIncludes dpv:DataProcessor ; - dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; + dcam:domainIncludes dpv:Entity ; + dcam:rangeIncludes dpv:Representative ; + dct:contributor "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" ; + dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRecipient ; + rdfs:subPropertyOf dpv:hasEntity ; sw:term_status "accepted"@en ; - skos:definition "Indiciates inclusion or applicability of a Data Processor"@en ; - skos:prefLabel "has data processor"@en ; - schema:rangeIncludes dpv:DataProcessor . + skos:definition "Specifies representative of the legal entity"@en ; + skos:prefLabel "has representative"@en ; + schema:domainIncludes dpv:Entity ; + schema:rangeIncludes dpv:Representative . -dpv:hasDataProtectionOfficer a rdf:Property, +dpv:hasOrganisationalMeasure a rdf:Property, owl:ObjectProperty ; - dcam:rangeIncludes dpv:DataProtectionOfficer ; - dct:contributor "Paul Ryan, Rob Brennan" ; - dct:created "2022-03-02"^^xsd:date ; + dcam:rangeIncludes dpv:OrganisationalMeasure ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRepresentative ; + rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; sw:term_status "accepted"@en ; - skos:definition "Specifices an associated data protection officer"@en ; - skos:prefLabel "has data protection officer"@en ; - schema:rangeIncludes dpv:DataProtectionOfficer . + skos:definition "Indicates use or applicability of Organisational measure"@en ; + skos:prefLabel "has organisational measure"@en ; + schema:rangeIncludes dpv:OrganisationalMeasure . -dpv:hasDataSubject a rdf:Property, +dpv:hasRule a rdf:Property, owl:ObjectProperty ; - dcam:rangeIncludes dpv:DataSubject ; - dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ; - dct:created "2019-04-04"^^xsd:date ; - dct:modified "2020-11-04"^^xsd:date ; + dcam:domainIncludes dpv:Context ; + dcam:rangeIncludes dpv:Rule ; + dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; + dct:created "2022-10-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasEntity ; - sw:term_status "accepted"@en ; - skos:definition "Indicates association with Data Subject"@en ; - skos:prefLabel "has data subject"@en ; - schema:rangeIncludes dpv:DataSubject . - -dpv:hasDataSubjectScale a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:DataSubjectScale ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasScale ; - sw:term_status "accepted"@en ; - skos:definition "Indicates the scale of data subjects"@en ; - skos:prefLabel "has data subject scale"@en ; - schema:rangeIncludes dpv:DataSubjectScale . - -dpv:hasDataVolume a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:DataVolume ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasScale ; - sw:term_status "accepted"@en ; - skos:definition "Indicates the volume of data"@en ; - skos:prefLabel "has data volume"@en ; - schema:rangeIncludes dpv:DataVolume . - -dpv:hasGeographicCoverage a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:GeographicCoverage ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasScale ; - sw:term_status "accepted"@en ; - skos:definition "Indicate the geographic coverage (of specified context)"@en ; - skos:prefLabel "has geographic coverage"@en ; - schema:rangeIncludes dpv:GeographicCoverage . - -dpv:hasImpact a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:Impact ; - dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; - dct:created "2022-05-18"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasConsequence ; - sw:term_status "accepted"@en ; - skos:definition "Indicates impact(s) possible or arising as consequences from specified concept"@en ; - skos:prefLabel "has impact"@en ; - schema:rangeIncludes dpv:Impact . - -dpv:hasImpactOn a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Impact ; - dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; - dct:created "2022-05-18"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasConsequenceOn ; - sw:term_status "accepted"@en ; - skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by an impact"@en ; - skos:prefLabel "has impact on"@en ; - schema:domainIncludes dpv:Impact . - -dpv:hasJointDataControllers a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:JointDataControllers ; - dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasDataController ; - sw:term_status "accepted"@en ; - skos:definition "Indicates inclusion or applicability of a Joint Data Controller"@en ; - skos:prefLabel "has joint data controllers"@en ; - schema:rangeIncludes dpv:JointDataControllers . - -dpv:hasLawfulness a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:Lawfulness ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-10-22"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasComplianceStatus ; - sw:term_status "accepted"@en ; - skos:definition "Indicates the status of being lawful or legally compliant"@en ; - skos:prefLabel "has lawfulness"@en ; - schema:rangeIncludes dpv:Lawfulness . - -dpv:hasLegalMeasure a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:LegalMeasure ; - dct:created "2023-12-10"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasOrganisationalMeasure ; - sw:term_status "accepted"@en ; - skos:definition "Indicates use or applicability of Legal measure"@en ; - skos:prefLabel "has legal measure"@en ; - schema:rangeIncludes dpv:LegalMeasure . - -dpv:hasLocation a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:Location ; - dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; - dct:created "2019-04-05"^^xsd:date ; - dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; - rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasCountry ; - sw:term_status "accepted"@en ; - skos:definition "Indicates information about location"@en ; - skos:prefLabel "has location"@en ; - schema:rangeIncludes dpv:Location . - -dpv:hasNotice a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:Notice ; - dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ; - dct:created "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasOrganisationalMeasure ; - sw:term_status "accepted"@en ; - skos:definition "Indicates the use or applicability of a Notice for the specified context"@en ; - skos:prefLabel "has notice"@en ; - schema:rangeIncludes dpv:Notice . - -dpv:hasObligation a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Context ; - dcam:rangeIncludes dpv:Obligation ; - dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; - dct:created "2022-10-19"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRule ; - sw:term_status "accepted"@en ; - skos:definition "Specifying applicability or inclusion of an obligation rule within specified context"@en ; - skos:prefLabel "has obligation"@en ; - schema:domainIncludes dpv:Context ; - schema:rangeIncludes dpv:Obligation . - -dpv:hasPermission a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Context ; - dcam:rangeIncludes dpv:Permission ; - dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; - dct:created "2022-10-19"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRule ; - sw:term_status "accepted"@en ; - skos:definition "Specifying applicability or inclusion of a permission rule within specified context"@en ; - skos:prefLabel "has permission"@en ; - schema:domainIncludes dpv:Context ; - schema:rangeIncludes dpv:Permission . - -dpv:hasPersonalData a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:PersonalData ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-01-19"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasData ; - sw:term_status "accepted"@en ; - skos:definition "Indicates association with Personal Data"@en ; - skos:prefLabel "has personal data"@en ; - schema:rangeIncludes dpv:PersonalData . - -dpv:hasPhysicalMeasure a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:PhysicalMeasure ; - dct:created "2023-12-10"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; - sw:term_status "accepted"@en ; - skos:definition "Indicates use or applicability of Physical measure"@en ; - skos:prefLabel "has physical measure"@en ; - schema:rangeIncludes dpv:PhysicalMeasure . - -dpv:hasPolicy a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:Policy ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-01-26"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; - sw:term_status "accepted"@en ; - skos:definition "Indicates policy applicable or used"@en ; - skos:prefLabel "has policy"@en ; - schema:rangeIncludes dpv:Policy . - -dpv:hasProhibition a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Context ; - dcam:rangeIncludes dpv:Prohibition ; - dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; - dct:created "2022-10-19"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRule ; - sw:term_status "accepted"@en ; - skos:definition "Specifying applicability or inclusion of a prohibition rule within specified context"@en ; - skos:prefLabel "has prohibition"@en ; - schema:domainIncludes dpv:Context ; - schema:rangeIncludes dpv:Prohibition . - -dpv:hasRecipientDataController a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:DataController ; - dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRecipient ; - sw:term_status "accepted"@en ; - skos:definition "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data"@en ; - skos:prefLabel "has recipient data controller"@en ; - schema:rangeIncludes dpv:DataController . - -dpv:hasRecipientThirdParty a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:ThirdParty ; - dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRecipient ; - sw:term_status "accepted"@en ; - skos:definition "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data"@en ; - skos:prefLabel "has recipient third party"@en ; - schema:rangeIncludes dpv:ThirdParty . - -dpv:hasRelationWithDataSubject a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Entity ; - dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ; - dct:created "2022-06-21"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasEntity ; - sw:term_status "accepted"@en ; - skos:definition "Indicates the relation between specified Entity and Data Subject"@en ; - skos:prefLabel "has relation with data subject"@en ; - schema:domainIncludes dpv:Entity . - -dpv:hasResponsibleEntity a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:Entity ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-03-02"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasEntity ; - sw:term_status "accepted"@en ; - skos:definition "Specifies the indicated entity is responsible within some context"@en ; - skos:prefLabel "has responsible entity"@en ; - schema:rangeIncludes dpv:Entity . - -dpv:hasTechnicalMeasure a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:TechnicalMeasure ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; - sw:term_status "accepted"@en ; - skos:definition "Indicates use or applicability of Technical measure"@en ; - skos:prefLabel "has technical measure"@en ; - schema:rangeIncludes dpv:TechnicalMeasure . - -dpv:hasThirdCountry a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:ThirdCountry ; - dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasCountry ; - sw:term_status "accepted"@en ; - skos:definition "Indicates applicability or relevance of a 'third country'"@en ; - skos:prefLabel "has third country"@en ; - schema:rangeIncludes dpv:ThirdCountry . - -dpv:isMitigatedByMeasure a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Risk ; - dcam:rangeIncludes dpv:RiskMitigationMeasure ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; - sw:term_status "accepted"@en ; - skos:definition "Indicate a risk is mitigated by specified measure"@en ; - skos:prefLabel "is mitigated by measure"@en ; - schema:domainIncludes dpv:Risk ; - schema:rangeIncludes dpv:RiskMitigationMeasure . - -dpv:isRepresentativeFor a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Representative ; - dcam:rangeIncludes dpv:Entity ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-11-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasEntity ; - sw:term_status "accepted"@en ; - skos:definition "Indicates the entity is a representative for specified entity"@en ; - skos:prefLabel "is representative for"@en ; - schema:domainIncludes dpv:Representative ; - schema:rangeIncludes dpv:Entity . - -dpv:hasComplianceStatus a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:ComplianceStatus ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-05-18"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasStatus ; - rdfs:superPropertyOf dpv:hasLawfulness ; - sw:term_status "accepted"@en ; - skos:definition "Indicates the status of compliance of specified concept"@en ; - skos:prefLabel "has compliance status"@en ; - schema:rangeIncludes dpv:ComplianceStatus . - -dpv:hasCountry a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:Country ; - dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; - dct:created "2022-01-19"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasLocation ; - rdfs:superPropertyOf dpv:hasThirdCountry ; - sw:term_status "accepted"@en ; - skos:definition "Indicates applicability of specified country"@en ; - skos:prefLabel "has country"@en ; - schema:rangeIncludes dpv:Country . - -dpv:hasDataController a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:DataController ; - dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ; - dct:created "2019-04-04"^^xsd:date ; - dct:modified "2020-11-04"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasEntity ; - rdfs:superPropertyOf dpv:hasJointDataControllers ; - sw:term_status "accepted"@en ; - skos:definition "Indicates association with Data Controller"@en ; - skos:prefLabel "has data controller"@en ; - schema:rangeIncludes dpv:DataController . - -dpv:hasRepresentative a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Entity ; - dcam:rangeIncludes dpv:Representative ; - dct:contributor "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" ; - dct:created "2020-11-04"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasEntity ; - rdfs:superPropertyOf dpv:hasDataProtectionOfficer ; - sw:term_status "accepted"@en ; - skos:definition "Specifies representative of the legal entity"@en ; - skos:prefLabel "has representative"@en ; - schema:domainIncludes dpv:Entity ; - schema:rangeIncludes dpv:Representative . - -dpv:hasOrganisationalMeasure a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:OrganisationalMeasure ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; - rdfs:superPropertyOf dpv:hasLegalMeasure, - dpv:hasNotice ; - sw:term_status "accepted"@en ; - skos:definition "Indicates use or applicability of Organisational measure"@en ; - skos:prefLabel "has organisational measure"@en ; - schema:rangeIncludes dpv:OrganisationalMeasure . - -dpv:hasRule a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Context ; - dcam:rangeIncludes dpv:Rule ; - dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; - dct:created "2022-10-19"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasObligation, - dpv:hasPermission, - dpv:hasProhibition ; sw:term_status "accepted"@en ; skos:definition "Specifying applicability or inclusion of a rule within specified context"@en ; skos:prefLabel "has rule"@en ; @@ -8288,9 +7705,6 @@ dpv:hasScale a rdf:Property, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasDataSubjectScale, - dpv:hasDataVolume, - dpv:hasGeographicCoverage ; sw:term_status "accepted"@en ; skos:definition "Indicates the scale of specified concept"@en ; skos:prefLabel "has scale"@en ; @@ -8304,9 +7718,6 @@ dpv:hasStatus a rdf:Property, dct:created "2022-05-18"^^xsd:date, "2022-11-02"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasActivityStatus, - dpv:hasAuditStatus, - dpv:hasComplianceStatus ; sw:term_status "accepted"@en ; skos:definition "Indicates the status of specified concept"@en ; skos:prefLabel "has status"@en ; @@ -8326,10 +7737,6 @@ dpv:hasRecipient a rdf:Property, dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; - rdfs:superPropertyOf dpv:hasDataImporter, - dpv:hasDataProcessor, - dpv:hasRecipientDataController, - dpv:hasRecipientThirdParty ; sw:term_status "accepted"@en ; skos:definition "Indicates Recipient of Data"@en ; skos:prefLabel "has recipient"@en ; @@ -8344,11 +7751,6 @@ dpv:hasTechnicalOrganisationalMeasure a rdf:Property, dct:created "2019-04-04"^^xsd:date ; dct:modified "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasOrganisationalMeasure, - dpv:hasPhysicalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalMeasure, - dpv:isMitigatedByMeasure ; sw:term_status "accepted"@en ; skos:definition "Indicates use or applicability of Technical or Organisational measure"@en ; skos:prefLabel "has technical and organisational measure"@en ; @@ -8360,21 +7762,9 @@ dpv:hasEntity a rdf:Property, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-02-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasDataController, - dpv:hasDataExporter, - dpv:hasDataSubject, - dpv:hasRecipient, - dpv:hasRelationWithDataSubject, - dpv:hasRepresentative, - dpv:hasResponsibleEntity, - dpv:isRepresentativeFor ; sw:term_status "accepted"@en ; skos:definition "Indicates inclusion or applicability of an entity to some concept"@en ; skos:prefLabel "has entity"@en ; skos:scopeNote "parent property for controller, processor, data subject, authority, etc.?"@en ; schema:rangeIncludes dpv:Entity . -rdfs:Class rdfs:superClassOf dpv:Law, - dpv:Location, - dpv:LocationFixture . - diff --git a/dpv/dpv.html b/dpv/dpv.html index 429cd212f..1bc9c2d34 100644 --- a/dpv/dpv.html +++ b/dpv/dpv.html @@ -439,62 +439,7 @@

    Entities

    Legal Roles

    Legal Role is the role taken on by a legal entity based on definitions or criterias from laws, regulations, or other such normative sources. Legal roles assist in representing the role and responsibility of an entity within the context of processing, and from this to determine the requirements and obligations that should apply, and their compliance or conformance.

    -
      -
    • - dpv:DataController: The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - go to full definition -
        -
      • - dpv:JointDataControllers: A group of Data Controllers that jointly determine the purposes and means of processing - go to full definition - -
      • -
      -
    • -
    • - dpv:DataExporter: An entity that 'exports' data where exporting is considered a form of data transfer - go to full definition - -
    • -
    • - dpv:Recipient: Entities that receive data - go to full definition -
        -
      • - dpv:DataImporter: An entity that 'imports' data where importing is considered a form of data transfer - go to full definition - -
      • -
      • - dpv:DataProcessor: A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. - go to full definition -
          -
        • - dpv:DataSubProcessor: A 'sub-processor' is a processor engaged by another processor - go to full definition - -
        • -
        -
      • -
      • - dpv:ThirdParty: A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. - go to full definition - -
      • -
      -
    • -
    • - dpv:Representative: A representative of a legal entity - go to full definition -
        -
      • - dpv:DataProtectionOfficer: An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - go to full definition - -
      • -
      -
    • -
    +
    @@ -1676,393 +1621,7 @@

    Technical Measures

    Overview of Technical Measures taxonomy in DPV (click to open in new window)
    -
      -
    • - dpv:AccessControlMethod: Methods which restrict access to a place or resource - go to full definition -
        -
      • - dpv:PhysicalAccessControlMethod: Access control applied for physical access e.g. premises or equipment - go to full definition - -
      • -
      • - dpv:UsageControl: Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls - go to full definition - -
      • -
      -
    • -
    • - dpv:ActivityMonitoring: Monitoring of activities including assessing whether they have been successfully initiated and completed - go to full definition - -
    • -
    • - dpv:AuthenticationProtocols: Protocols involving validation of identity i.e. authentication of a person or information - go to full definition -
        -
      • - dpv:BiometricAuthentication: Use of biometric data for authentication - go to full definition - -
      • -
      • - dpv:CryptographicAuthentication: Use of cryptography for authentication - go to full definition -
          -
        • - dpv:Authentication-ABC: Use of Attribute Based Credentials (ABC) to perform and manage authentication - go to full definition - -
        • -
        • - dpv:Authentication-PABC: Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication - go to full definition - -
        • -
        • - dpv:HashMessageAuthenticationCode: Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - go to full definition - -
        • -
        • - dpv:MessageAuthenticationCodes: Use of cryptographic methods to authenticate messages - go to full definition - -
        • -
        -
      • -
      • - dpv:MultiFactorAuthentication: An authentication system that uses two or more methods to authenticate - go to full definition - -
      • -
      • - dpv:PasswordAuthentication: Use of passwords to perform authentication - go to full definition - -
      • -
      • - dpv:SingleSignOn: Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - go to full definition - -
      • -
      • - dpv:ZeroKnowledgeAuthentication: Authentication using Zero-Knowledge proofs - go to full definition - -
      • -
      -
    • -
    • - dpv:AuthorisationProtocols: Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - go to full definition - -
    • -
    • - dpv:CryptographicMethods: Use of cryptographic methods to perform tasks - go to full definition -
        -
      • - dpv:AsymmetricCryptography: Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - go to full definition - -
      • -
      • - dpv:CryptographicAuthentication: Use of cryptography for authentication - go to full definition -
          -
        • - dpv:Authentication-ABC: Use of Attribute Based Credentials (ABC) to perform and manage authentication - go to full definition - -
        • -
        • - dpv:Authentication-PABC: Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication - go to full definition - -
        • -
        • - dpv:HashMessageAuthenticationCode: Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - go to full definition - -
        • -
        • - dpv:MessageAuthenticationCodes: Use of cryptographic methods to authenticate messages - go to full definition - -
        • -
        -
      • -
      • - dpv:CryptographicKeyManagement: Management of cryptographic keys, including their generation, storage, assessment, and safekeeping - go to full definition - -
      • -
      • - dpv:DifferentialPrivacy: Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements - go to full definition - -
      • -
      • - dpv:DigitalSignatures: Expression and authentication of identity through digital information containing cryptographic signatures - go to full definition - -
      • -
      • - dpv:HashFunctions: Use of hash functions to map information or to retrieve a prior categorisation - go to full definition - -
      • -
      • - dpv:HomomorphicEncryption: Use of Homomorphic encryption that permits computations on encrypted data without decrypting it - go to full definition - -
      • -
      • - dpv:PostQuantumCryptography: Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer - go to full definition - -
      • -
      • - dpv:PrivacyPreservingProtocol: Use of protocols designed with the intention of provided additional guarantees regarding privacy - go to full definition - -
      • -
      • - dpv:PrivateInformationRetrieval: Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - go to full definition - -
      • -
      • - dpv:QuantumCryptography: Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks - go to full definition - -
      • -
      • - dpv:SecretSharingSchemes: Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - go to full definition - -
      • -
      • - dpv:SecureMultiPartyComputation: Use of cryptographic methods for entities to jointly compute functions without revealing inputs - go to full definition - -
      • -
      • - dpv:SymmetricCryptography: Use of cryptography where the same keys are utilised for encryption and decryption of information - go to full definition - -
      • -
      • - dpv:TrustedComputing: Use of cryptographic methods to restrict access and execution to trusted parties and code - go to full definition - -
      • -
      • - dpv:TrustedExecutionEnvironments: Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - go to full definition - -
      • -
      • - dpv:ZeroKnowledgeAuthentication: Authentication using Zero-Knowledge proofs - go to full definition - -
      • -
      -
    • -
    • - dpv:DataBackupProtocols: Protocols or plans for backing up of data - go to full definition - -
    • -
    • - dpv:DataSanitisationTechnique: Cleaning or any removal or re-organisation of elements in data based on selective criteria - go to full definition -
        -
      • - dpv:DataRedaction: Removal of sensitive information from a data or document - go to full definition - -
      • -
      • - dpv:Deidentification: Removal of identity or information to reduce identifiability - go to full definition -
          -
        • - dpv:Anonymisation: Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources - go to full definition - -
        • -
        • - dpv:Pseudonymisation: Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - go to full definition -
            -
          • - dpv:DeterministicPseudonymisation: Pseudonymisation achieved through a deterministic function - go to full definition - -
          • -
          • - dpv:DocumentRandomisedPseudonymisation: Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database - go to full definition - -
          • -
          • - dpv:FullyRandomisedPseudonymisation: Use of randomised pseudonymisation where the same elements are assigned different values each time they occur - go to full definition - -
          • -
          • - dpv:MonotonicCounterPseudonymisation: A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter - go to full definition - -
          • -
          • - dpv:RNGPseudonymisation: A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - go to full definition - -
          • -
          -
        • -
        -
      • -
      -
    • -
    • - dpv:DigitalRightsManagement: Management of access, use, and other operations associated with digital content - go to full definition - -
    • -
    • - dpv:Encryption: Technical measures consisting of encryption - go to full definition -
        -
      • - dpv:AsymmetricEncryption: Use of asymmetric cryptography to encrypt data - go to full definition - -
      • -
      • - dpv:EncryptionAtRest: Encryption of data when being stored (persistent encryption) - go to full definition - -
      • -
      • - dpv:EncryptionInTransfer: Encryption of data in transit e.g. when being transferred from one location to another, including sharing - go to full definition - -
      • -
      • - dpv:EncryptionInUse: Encryption of data when it is being used - go to full definition - -
      • -
      • - dpv:EndToEndEncryption: Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - go to full definition - -
      • -
      • - dpv:SymmetricEncryption: Use of symmetric cryptography to encrypt data - go to full definition - -
      • -
      -
    • -
    • - dpv:InformationFlowControl: Use of measures to control information flows - go to full definition - -
    • -
    • - dpv:SecurityMethod: Methods that relate to creating and providing security - go to full definition -
        -
      • - dpv:DistributedSystemSecurity: Security implementations provided using or over a distributed system - go to full definition - -
      • -
      • - dpv:DocumentSecurity: Security measures enacted over documents to protect against tampering or restrict access - go to full definition - -
      • -
      • - dpv:FileSystemSecurity: Security implemented over a file system - go to full definition - -
      • -
      • - dpv:HardwareSecurityProtocols: Security protocols implemented at or within hardware - go to full definition - -
      • -
      • - dpv:IntrusionDetectionSystem: Use of measures to detect intrusions and other unauthorised attempts to gain access to a system - go to full definition - -
      • -
      • - dpv:MobilePlatformSecurity: Security implemented over a mobile platform - go to full definition - -
      • -
      • - dpv:NetworkProxyRouting: Use of network routing using proxy - go to full definition - -
      • -
      • - dpv:NetworkSecurityProtocols: Security implemented at or over networks protocols - go to full definition - -
      • -
      • - dpv:OperatingSystemSecurity: Security implemented at or through operating systems - go to full definition - -
      • -
      • - dpv:PenetrationTestingMethods: Use of penetration testing to identify weaknesses and vulnerabilities through simulations - go to full definition - -
      • -
      • - dpv:UseSyntheticData: Use of synthetic data to preserve privacy, security, or other effects and side-effects - go to full definition - -
      • -
      • - dpv:VirtualisationSecurity: Security implemented at or through virtualised environments - go to full definition - -
      • -
      • - dpv:VulnerabilityTestingMethods: Methods that assess or discover vulnerabilities in a system - go to full definition - -
      • -
      • - dpv:WebBrowserSecurity: Security implemented at or over web browsers - go to full definition - -
      • -
      • - dpv:WebSecurityProtocols: Security implemented at or over web-based protocols - go to full definition - -
      • -
      • - dpv:WirelessSecurityProtocols: Security implemented at or over wireless communication protocols - go to full definition - -
      • -
      -
    • -
    +

    Organisational Measures

    @@ -2072,389 +1631,7 @@

    Organisational Measures

    Overview of Organisational Measures taxonomy in DPV (click to open in new window)
    -
      -
    • - dpv:Assessment: The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - go to full definition -
        -
      • - dpv:CybersecurityAssessment: Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - go to full definition - -
      • -
      • - dpv:EffectivenessDeterminationProcedures: Procedures intended to determine effectiveness of other measures - go to full definition - -
      • -
      • - dpv:ImpactAssessment: Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - go to full definition -
          -
        • - dpv:DataTransferImpactAssessment: Impact Assessment for conducting data transfers - go to full definition - -
        • -
        • - dpv:DPIA: A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals - go to full definition - -
        • -
        • - dpv:PIA: Carrying out an impact assessment regarding privacy risks - go to full definition - -
        • -
        • - dpv:ReviewImpactAssessment: Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - go to full definition - -
        • -
        -
      • -
      • - dpv:LegitimateInterestAssessment: Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - go to full definition - -
      • -
      • - dpv:SecurityAssessment: Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - go to full definition -
          -
        • - dpv:CybersecurityAssessment: Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - go to full definition - -
        • -
        -
      • -
      -
    • -
    • - dpv:AuthorisationProcedure: Procedures for determining authorisation through permission or authority - go to full definition -
        -
      • - dpv:CredentialManagement: Management of credentials and their use in authorisations - go to full definition - -
      • -
      • - dpv:IdentityManagementMethod: Management of identity and identity-based processes - go to full definition - -
      • -
      -
    • -
    • - dpv:CertificationSeal: Certifications, seals, and marks indicating compliance to regulations or practices - go to full definition -
        -
      • - dpv:Certification: Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - go to full definition - -
      • -
      • - dpv:Seal: A seal or a mark indicating proof of certification to some certification or standard - go to full definition - -
      • -
      -
    • -
    • - dpv:Consultation: Consultation is a process of receiving feedback, advice, or opinion from an external agency - go to full definition -
        -
      • - dpv:ConsultationWithAuthority: Consultation with an authority or authoritative entity - go to full definition - -
      • -
      • - dpv:ConsultationWithDataSubject: Consultation with data subject(s) or their representative(s) - go to full definition -
          -
        • - dpv:ConsultationWithDataSubjectRepresentative: Consultation with representative of data subject(s) - go to full definition - -
        • -
        -
      • -
      • - dpv:ConsultationWithDPO: Consultation with Data Protection Officer(s) - go to full definition - -
      • -
      -
    • -
    • - dpv:GovernanceProcedures: Procedures related to governance (e.g. organisation, unit, team, process, system) - go to full definition -
        -
      • - dpv:AssetManagementProcedures: Procedures related to management of assets - go to full definition - -
      • -
      • - dpv:ComplianceMonitoring: Monitoring of compliance (e.g. internal policy, regulations) - go to full definition - -
      • -
      • - dpv:DisasterRecoveryProcedures: Procedures related to management of disasters and recovery - go to full definition - -
      • -
      • - dpv:IncidentManagementProcedures: Procedures related to management of incidents - go to full definition - -
      • -
      • - dpv:IncidentReportingCommunication: Procedures related to management of incident reporting - go to full definition - -
      • -
      • - dpv:LoggingPolicies: Policy for logging of information - go to full definition - -
      • -
      • - dpv:MonitoringPolicies: Policy for monitoring (e.g. progress, performance) - go to full definition - -
      • -
      -
    • -
    • - dpv:GuidelinesPrinciple: Guidelines or Principles regarding processing and operational measures - go to full definition -
        -
      • - dpv:CodeOfConduct: A set of rules or procedures outlining the norms and practices for conducting activities - go to full definition - -
      • -
      • - dpv:DesignStandard: A set of rules or guidelines outlining criterias for design - go to full definition - -
      • -
      • - dpv:PrivacyByDefault: Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service - go to full definition - -
      • -
      -
    • -
    • - dpv:LegalAgreement: A legally binding agreement - go to full definition -
        -
      • - dpv:ContractualTerms: Contractual terms governing data handling within or with an entity - go to full definition - -
      • -
      • - dpv:DataProcessingAgreement: An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data - go to full definition -
          -
        • - dpv:ControllerProcessorAgreement: An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor - go to full definition - -
        • -
        • - dpv:JointDataControllersAgreement: An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship - go to full definition - -
        • -
        • - dpv:SubProcessorAgreement: An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor - go to full definition - -
        • -
        • - dpv:ThirdPartyAgreement: An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - go to full definition - -
        • -
        -
      • -
      • - dpv:NDA: Non-disclosure Agreements e.g. preserving confidentiality of information - go to full definition - -
      • -
      -
    • -
    • - dpv:Notice: A notice is an artefact for providing information, choices, or controls - go to full definition -
        -
      • - dpv:PrivacyNotice: Represents a notice or document outlining information regarding privacy - go to full definition -
          -
        • - dpv:ConsentNotice: A Notice for information provision associated with Consent - go to full definition - -
        • -
        -
      • -
      -
    • -
    • - dpv:Policy: A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - go to full definition -
        -
      • - dpv:InformationSecurityPolicy: Policy regarding security of information - go to full definition - -
      • -
      • - dpv:RiskManagementPolicy: A policy or statement of the overall intentions and direction of an organisation related to risk management - go to full definition - -
      • -
      -
    • -
    • - dpv:PrivacyByDesign: Practices regarding incorporating data protection and privacy in the design of information and services - go to full definition - -
    • -
    • - dpv:RecordsOfActivities: Records of activities within some context such as maintainence tasks or governance functions - go to full definition -
        -
      • - dpv:DataProcessingRecord: Record of data processing, whether ex-ante or ex-post - go to full definition - -
      • -
      -
    • -
    • - dpv:RegularityOfRecertification: Policy regarding repetition or renewal of existing certification(s) - go to full definition - -
    • -
    • - dpv:ReviewProcedure: A procedure or process that reviews the correctness and validity of other measures and processes - go to full definition -
        -
      • - dpv:ReviewImpactAssessment: Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - go to full definition - -
      • -
      -
    • -
    • - dpv:Safeguard: A safeguard is a precautionary measure for the protection against or mitigation of negative effects - go to full definition -
        -
      • - dpv:SafeguardForDataTransfer: Represents a safeguard used for data transfer. Can include technical or organisational measures. - go to full definition - -
      • -
      -
    • -
    • - dpv:SecurityProcedure: Procedures associated with assessing, implementing, and evaluating security - go to full definition -
        -
      • - dpv:BackgroundChecks: Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role - go to full definition - -
      • -
      • - dpv:RiskManagementPlan: A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk - go to full definition - -
      • -
      • - dpv:RiskManagementPolicy: A policy or statement of the overall intentions and direction of an organisation related to risk management - go to full definition - -
      • -
      • - dpv:SecurityAssessment: Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - go to full definition -
          -
        • - dpv:CybersecurityAssessment: Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - go to full definition - -
        • -
        -
      • -
      • - dpv:SecurityRoleProcedures: Procedures related to security roles - go to full definition - -
      • -
      • - dpv:ThirdPartySecurityProcedures: Procedures related to security associated with Third Parties - go to full definition - -
      • -
      • - dpv:TrustedThirdPartyUtilisation: Utilisation of a trusted third party to provide or carry out a measure - go to full definition - -
      • -
      -
    • -
    • - dpv:StaffTraining: Practices and policies regarding training of staff members - go to full definition -
        -
      • - dpv:CybersecurityTraining: Training methods related to cybersecurity - go to full definition - -
      • -
      • - dpv:DataProtectionTraining: Training intended to increase knowledge regarding data protection - go to full definition - -
      • -
      • - dpv:EducationalTraining: Training methods that are intended to provide education on topic(s) - go to full definition - -
      • -
      • - dpv:ProfessionalTraining: Training methods that are intended to provide professional knowledge and expertise - go to full definition - -
      • -
      • - dpv:SecurityKnowledgeTraining: Training intended to increase knowledge regarding security - go to full definition - -
      • -
      -
    • -
    +
    @@ -2558,35 +1735,7 @@

    Consent

    @@ -3691,21 +2834,22 @@

    Rights

  • - dpv:OrganisationalMeasure: Organisational measures used to safeguard and ensure good practices in connection with data and technologies - go to full definition + dpv:Right: The right(s) applicable, provided, or expected + go to full definition
    • - dpv:Notice: A notice is an artefact for providing information, choices, or controls - go to full definition -
        + dpv:ActiveRight: The right(s) applicable, provided, or expected that need to be (actively) exercised + go to full definition + +
      • - dpv:RightFulfilmentNotice: Notice provided regarding fulfilment of a right - go to full definition + dpv:DataSubjectRight: The rights applicable or provided to a Data Subject + go to full definition
      • - dpv:RightNonFulfilmentNotice: Notice provided regarding non-fulfilment of a right - go to full definition + dpv:PassiveRight: The right(s) applicable, provided, or expected that are always (passively) applicable + go to full definition
      @@ -3720,39 +2864,20 @@

      Rights

      go to full definition
    • -
    -
  • -
  • - dpv:Record: to make a record (especially media) - go to full definition - -
  • - dpv:Right: The right(s) applicable, provided, or expected - go to full definition -
      -
    • - dpv:ActiveRight: The right(s) applicable, provided, or expected that need to be (actively) exercised - go to full definition - -
    • -
    • - dpv:DataSubjectRight: The rights applicable or provided to a Data Subject - go to full definition + dpv:RightFulfilmentNotice: Notice provided regarding fulfilment of a right + go to full definition
    • - dpv:PassiveRight: The right(s) applicable, provided, or expected that are always (passively) applicable - go to full definition + dpv:RightNonFulfilmentNotice: Notice provided regarding non-fulfilment of a right + go to full definition -
    • -
  • @@ -3840,17 +2965,17 @@

    Academic Research

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ResearchAndDevelopment → - dpv:Purpose - - + dpv:ResearchAndDevelopment + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -3918,18 +3043,22 @@

    Academic or Scientific Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -4001,17 +3130,17 @@

    Access

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -4077,20 +3206,18 @@

    Access Control Method

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:PhysicalAccessControlMethod, dpv:UsageControl - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4160,16 +3287,16 @@

    Account Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Purpose - - + dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -4235,17 +3362,17 @@

    Acquire

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Obtain → - dpv:Processing - - + dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -4311,19 +3438,20 @@

    Active Right

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:Right - - + dpv:Right + Subject of relation - dpv:isExercisedAt + dpv:isExercisedAt + Object of relation - dpv:hasRight + dpv:hasRight + @@ -4392,18 +3520,20 @@

    Activity Completed

    rdfs:Class, skos:Concept, dpv:ActivityStatus - + Broader/Parent types - dpv:ActivityStatus → - dpv:Status → - dpv:Context - - + dpv:ActivityStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus + dpv:hasActivityStatus, + dpv:hasContext, + dpv:hasStatus + @@ -4469,18 +3599,20 @@

    Activity Halted

    rdfs:Class, skos:Concept, dpv:ActivityStatus - + Broader/Parent types - dpv:ActivityStatus → - dpv:Status → - dpv:Context - - + dpv:ActivityStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus + dpv:hasActivityStatus, + dpv:hasContext, + dpv:hasStatus + @@ -4546,17 +3678,18 @@

    Activity Monitoring

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4625,18 +3758,20 @@

    Acitivity Not Completed

    rdfs:Class, skos:Concept, dpv:ActivityStatus - + Broader/Parent types - dpv:ActivityStatus → - dpv:Status → - dpv:Context - - + dpv:ActivityStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus + dpv:hasActivityStatus, + dpv:hasContext, + dpv:hasStatus + @@ -4705,18 +3840,20 @@

    Activity Ongoing

    rdfs:Class, skos:Concept, dpv:ActivityStatus - + Broader/Parent types - dpv:ActivityStatus → - dpv:Status → - dpv:Context - - + dpv:ActivityStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus + dpv:hasActivityStatus, + dpv:hasContext, + dpv:hasStatus + @@ -4782,18 +3919,20 @@

    Activity Proposed

    rdfs:Class, skos:Concept, dpv:ActivityStatus - + Broader/Parent types - dpv:ActivityStatus → - dpv:Status → - dpv:Context - - + dpv:ActivityStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus + dpv:hasActivityStatus, + dpv:hasContext, + dpv:hasStatus + @@ -4858,20 +3997,19 @@

    Activity Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:ActivityCompleted, dpv:ActivityHalted, dpv:ActivityNotCompleted, dpv:ActivityOngoing, dpv:ActivityProposed - + Broader/Parent types + dpv:Status + → dpv:Context + + Object of relation - dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus + dpv:hasActivityStatus, + dpv:hasContext, + dpv:hasStatus + @@ -4937,17 +4075,17 @@

    Adapt

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -5013,18 +4151,23 @@

    Adult

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -5090,20 +4233,17 @@

    Advertising

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Marketing → - dpv:Purpose - - - Narrower/Specialised types - dpv:PersonalisedAdvertising - + Broader/Parent types + dpv:Marketing + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5171,17 +4311,18 @@

    Algorithmic Logic

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasAlgorithmicLogic, dpv:hasContext + dpv:hasAlgorithmicLogic, + dpv:hasContext + @@ -5253,17 +4394,17 @@

    Align

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -5329,20 +4470,17 @@

    Alter

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Transform → - dpv:Processing - - - Narrower/Specialised types - dpv:Modify - + Broader/Parent types + dpv:Transform + → dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -5408,17 +4546,17 @@

    Analyse

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -5487,19 +4625,20 @@

    Anonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -5571,17 +4710,17 @@

    Anonymise

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -5649,17 +4788,17 @@

    Anonymised Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:NonPersonalData → - dpv:Data - - + dpv:NonPersonalData + → dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -5728,17 +4867,17 @@

    Anti-Terrorism Operations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5804,18 +4943,23 @@

    Applicant

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -5881,17 +5025,17 @@

    Assess

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -5957,20 +5101,18 @@

    Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:CybersecurityAssessment, dpv:EffectivenessDeterminationProcedures, dpv:ImpactAssessment, dpv:LegitimateInterestAssessment, dpv:SecurityAssessment - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6036,18 +5178,19 @@

    Asset Management Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6116,18 +5259,18 @@

    Assistive Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -6193,19 +5336,24 @@

    Asylum Seeker

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:VulnerableDataSubject → - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:VulnerableDataSubject + → dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -6271,18 +5419,19 @@

    Asymmetric Cryptography

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6351,18 +5500,19 @@

    Asymmetric Encryption

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6431,18 +5581,20 @@

    Audit Approved

    rdfs:Class, skos:Concept, dpv:AuditStatus - + Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -6508,18 +5660,20 @@

    Audit Conditionally Approved

    rdfs:Class, skos:Concept, dpv:AuditStatus - + Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -6588,18 +5742,20 @@

    Audit Not Required

    rdfs:Class, skos:Concept, dpv:AuditStatus - + Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -6665,18 +5821,20 @@

    Audit Rejected

    rdfs:Class, skos:Concept, dpv:AuditStatus - + Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -6742,18 +5900,20 @@

    Audit Requested

    rdfs:Class, skos:Concept, dpv:AuditStatus - + Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -6819,18 +5979,20 @@

    Audit Required

    rdfs:Class, skos:Concept, dpv:AuditStatus - + Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -6895,20 +6057,19 @@

    Audit Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:AuditApproved, dpv:AuditConditionallyApproved, dpv:AuditNotRequired, dpv:AuditRejected, dpv:AuditRequested, dpv:AuditRequired - + Broader/Parent types + dpv:Status + → dpv:Context + + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -6974,26 +6135,26 @@

    Authentication using ABC

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7062,26 +6223,26 @@

    Authentication using PABC

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7150,20 +6311,18 @@

    Authentication Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:BiometricAuthentication, dpv:CryptographicAuthentication, dpv:MultiFactorAuthentication, dpv:PasswordAuthentication, dpv:SingleSignOn, dpv:ZeroKnowledgeAuthentication - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7229,20 +6388,18 @@

    Authorisation Procedure

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:CredentialManagement, dpv:IdentityManagementMethod - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7311,17 +6468,18 @@

    Authorisation Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7389,25 +6547,28 @@

    Authority

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:DataProtectionAuthority, dpv:NationalAuthority, dpv:RegionalAuthority, dpv:SupraNationalAuthority - + Broader/Parent types + dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + + Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -7472,18 +6633,18 @@

    Automated Decision Making

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:DecisionMaking → - dpv:ProcessingContext → - dpv:Context - - + dpv:DecisionMaking + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -7557,20 +6718,17 @@

    Automation

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:AssistiveAutomation, dpv:Autonomous, dpv:ConditionalAutomation, dpv:FullAutomation, dpv:HighAutomation, dpv:NotAutomated, dpv:PartialAutomation - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -7637,18 +6795,18 @@

    Autonomous

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -7717,18 +6875,19 @@

    Background Checks

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7797,20 +6956,22 @@

    Benefit

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Impact → - dpv:Consequence - - + dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -7876,18 +7037,19 @@

    Biometric Authentication

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7956,18 +7118,19 @@

    Certification

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:CertificationSeal → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CertificationSeal + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8033,20 +7196,18 @@

    Certification and Seal

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:Certification, dpv:Seal - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8112,18 +7273,23 @@

    Child

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -8195,18 +7361,23 @@

    Citizen

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -8271,18 +7442,20 @@

    City

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Region → - dpv:Country → - dpv:Location - - + dpv:Region + → dpv:Country + → dpv:Location + Object of relation - dpv:hasCountry, dpv:hasJurisdiction, dpv:hasLocation + dpv:hasCountry, + dpv:hasJurisdiction, + dpv:hasLocation + @@ -8348,19 +7521,24 @@

    Client

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:Customer → - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:Customer + → dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -8426,18 +7604,19 @@

    Cloud Location

    rdfs:Class, skos:Concept, dpv:Location - + Broader/Parent types - dpv:RemoteLocation → - dpv:LocationLocality → - dpv:Location - - + dpv:RemoteLocation + → dpv:LocationLocality + → dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -8506,18 +7685,19 @@

    Code of Conduct

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GuidelinesPrinciple → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GuidelinesPrinciple + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8583,17 +7763,17 @@

    Collect

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Obtain → - dpv:Processing - - + dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -8665,19 +7845,16 @@

    Collected Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:CollectedPersonalData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData + dpv:hasData + @@ -8739,22 +7916,22 @@

    Collected Personal Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:CollectedData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:PersonalData → - dpv:Data - - + dpv:CollectedData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8826,17 +8003,17 @@

    Combine

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -8904,16 +8081,16 @@

    CommerciallyConfidentialData

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Data - - + dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -8976,17 +8153,17 @@

    Commercial Research

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ResearchAndDevelopment → - dpv:Purpose - - + dpv:ResearchAndDevelopment + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -9055,23 +8232,22 @@

    Communication for Customer Care

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CustomerCare → - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CustomerCare + → dpv:CustomerManagement + → dpv:Purpose + Broader/Parent types - dpv:CommunicationManagement → - dpv:Purpose - - + dpv:CommunicationManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -9137,19 +8313,16 @@

    Communication Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:CommunicationForCustomerCare - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -9218,18 +8391,20 @@

    Compliance Indeterminate

    rdfs:Class, skos:Concept, dpv:ComplianceStatus - + Broader/Parent types - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasStatus + @@ -9295,18 +8470,19 @@

    Compliance Monitoring

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9374,20 +8550,19 @@

    Compliance Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:ComplianceIndeterminate, dpv:ComplianceUnknown, dpv:ComplianceViolation, dpv:Compliant, dpv:Lawfulness, dpv:NonCompliant, dpv:PartiallyCompliant - + Broader/Parent types + dpv:Status + → dpv:Context + + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasStatus + @@ -9453,18 +8628,20 @@

    Compliance Unknown

    rdfs:Class, skos:Concept, dpv:ComplianceStatus - + Broader/Parent types - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasStatus + @@ -9530,18 +8707,20 @@

    Compliance Violation

    rdfs:Class, skos:Concept, dpv:ComplianceStatus - + Broader/Parent types - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasStatus + @@ -9613,18 +8792,20 @@

    Compliant

    rdfs:Class, skos:Concept, dpv:ComplianceStatus - + Broader/Parent types - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasStatus + @@ -9690,18 +8871,18 @@

    Conditional Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -9766,16 +8947,16 @@

    ConfidentialData

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Data - - + dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -9837,20 +9018,18 @@

    Conformance Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:Conformant, dpv:NonConformant - + Broader/Parent types + dpv:Status + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -9916,18 +9095,19 @@

    Conformant

    rdfs:Class, skos:Concept, dpv:ConformanceStatus - + Broader/Parent types - dpv:ConformanceStatus → - dpv:Status → - dpv:Context - - + dpv:ConformanceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -9993,19 +9173,16 @@

    Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:LegalBasis - - - Narrower/Specialised types - dpv:InformedConsent, dpv:UninformedConsent - + Broader/Parent types + dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -10046,7 +9223,7 @@

    Consent

    Documented in - Dex Legal-basis, Dex Legal-basis-Consent-Types + Dex Legal-basis @@ -10083,19 +9260,21 @@

    Consent Expired

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10167,19 +9346,21 @@

    Consent Given

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusValidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusValidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10251,19 +9432,21 @@

    Consent Invalidated

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10335,19 +9518,21 @@

    Consent Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:PrivacyNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:PrivacyNotice + → dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10413,19 +9598,20 @@

    Consent Record

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingRecord → - dpv:RecordsOfActivities → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingRecord + → dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10495,19 +9681,21 @@

    Consent Refused

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10579,19 +9767,21 @@

    Consent Request Deferred

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10663,19 +9853,21 @@

    Consent Requested

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10747,19 +9939,21 @@

    Consent Revoked

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10830,20 +10024,19 @@

    Consent Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:ConsentStatusInvalidForProcessing, dpv:ConsentStatusValidForProcessing - + Broader/Parent types + dpv:Status + → dpv:Context + + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10922,21 +10115,20 @@

    Consent Status Invalid for Processing

    rdfs:Class, skos:Concept, dpv:ConsentStatus - - Broader/Parent types - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:ConsentExpired, dpv:ConsentInvalidated, dpv:ConsentRefused, dpv:ConsentRequestDeferred, dpv:ConsentRequested, dpv:ConsentRevoked, dpv:ConsentUnknown, dpv:ConsentWithdrawn - + Broader/Parent types + dpv:ConsentStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -11008,21 +10200,20 @@

    Consent Status Valid for Processing

    rdfs:Class, skos:Concept, dpv:ConsentStatus - - Broader/Parent types - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:ConsentGiven, dpv:RenewedConsentGiven - + Broader/Parent types + dpv:ConsentStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -11094,19 +10285,21 @@

    Consent Unknown

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -11178,19 +10371,21 @@

    Consent Withdrawn

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -11262,17 +10457,16 @@

    Consequence

    - - Narrower/Specialised types - dpv:ConsequenceAsSideEffect, dpv:ConsequenceOfFailure, dpv:ConsequenceOfSuccess, dpv:Impact - + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence + dpv:hasConsequence + @@ -11341,16 +10535,16 @@

    Consequence as Side-Effect

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Consequence - - + dpv:Consequence + Object of relation - dpv:hasConsequence + dpv:hasConsequence + @@ -11415,16 +10609,16 @@

    Consequence of Failure

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Consequence - - + dpv:Consequence + Object of relation - dpv:hasConsequence + dpv:hasConsequence + @@ -11489,16 +10683,16 @@

    Consequence of Success

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Consequence - - + dpv:Consequence + Object of relation - dpv:hasConsequence + dpv:hasConsequence + @@ -11564,20 +10758,17 @@

    Consult

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Use → - dpv:Processing - - - Narrower/Specialised types - dpv:Monitor, dpv:Query - + Broader/Parent types + dpv:Use + → dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -11646,20 +10837,18 @@

    Consultation

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ConsultationWithAuthority, dpv:ConsultationWithDataSubject, dpv:ConsultationWithDPO - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11725,18 +10914,19 @@

    Consultation with Authority

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Consultation → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Consultation + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11802,21 +10992,19 @@

    Consultation with Data Subject

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:Consultation → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ConsultationWithDataSubjectRepresentative - + Broader/Parent types + dpv:Consultation + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11882,19 +11070,20 @@

    Consultation with Data Subject Representative

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ConsultationWithDataSubject → - dpv:Consultation → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ConsultationWithDataSubject + → dpv:Consultation + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11960,18 +11149,19 @@

    Consultation with DPO

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Consultation → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Consultation + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12037,18 +11227,23 @@

    Consumer

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -12114,17 +11309,19 @@

    Context

    - - Narrower/Specialised types - dpv:Duration, dpv:Frequency, dpv:Importance, dpv:Justification, dpv:Necessity, dpv:ProcessingContext, dpv:Scope, dpv:Status - + Subject of relation - dpv:hasObligation, dpv:hasPermission, dpv:hasProhibition, dpv:hasRule + dpv:hasObligation, + dpv:hasPermission, + dpv:hasProhibition, + dpv:hasRule + Object of relation - dpv:hasContext + dpv:hasContext + @@ -12166,7 +11363,7 @@

    Context

    Documented in - Dex Processing-Context, Dex Context, Dex Context-Status + Dex Context @@ -12202,17 +11399,18 @@

    Continous Frequency

    rdfs:Class, skos:Concept, dpv:Frequency - + Broader/Parent types - dpv:Frequency → - dpv:Context - - + dpv:Frequency + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -12281,21 +11479,19 @@

    Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ContractPerformance, dpv:DataControllerContract, dpv:DataProcessorContract, dpv:DataSubjectContract, dpv:EnterIntoContract, dpv:ThirdPartyContract - + Broader/Parent types + dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12361,19 +11557,20 @@

    Contract Performance

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12439,18 +11636,19 @@

    Contractual Terms

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12516,19 +11714,20 @@

    Controller-Processor Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingAgreement → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12599,16 +11798,16 @@

    Copy

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Processing - - + dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -12677,18 +11876,18 @@

    Counter Money Laundering

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:FraudPreventionAndDetection → - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:FraudPreventionAndDetection + → dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -12753,19 +11952,18 @@

    Country

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Location - - - Narrower/Specialised types - dpv:Region, dpv:ThirdCountry - + Broader/Parent types + dpv:Location + + Object of relation - dpv:hasCountry, dpv:hasJurisdiction, dpv:hasLocation + dpv:hasCountry, + dpv:hasJurisdiction, + dpv:hasLocation + @@ -12834,18 +12032,19 @@

    Credential Management

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:AuthorisationProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthorisationProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12911,21 +12110,18 @@

    Credit Checking

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:CustomerSolvencyMonitoring → - dpv:CustomerManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:MaintainCreditCheckingDatabase, dpv:MaintainCreditRatingDatabase - + Broader/Parent types + dpv:CustomerSolvencyMonitoring + → dpv:CustomerManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -12991,27 +12187,24 @@

    Cryptographic Authentication

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - - Narrower/Specialised types - dpv:Authentication-ABC, dpv:Authentication-PABC, dpv:HashMessageAuthenticationCode, dpv:MessageAuthenticationCodes - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -13080,18 +12273,19 @@

    Cryptographic Key Management

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -13160,20 +12354,18 @@

    Cryptographic Methods

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:AsymmetricCryptography, dpv:CryptographicAuthentication, dpv:CryptographicKeyManagement, dpv:DifferentialPrivacy, dpv:DigitalSignatures, dpv:HashFunctions, dpv:HomomorphicEncryption, dpv:PostQuantumCryptography, dpv:PrivacyPreservingProtocol, dpv:PrivateInformationRetrieval, dpv:QuantumCryptography, dpv:SecretSharingSchemes, dpv:SecureMultiPartyComputation, dpv:SymmetricCryptography, dpv:TrustedComputing, dpv:TrustedExecutionEnvironments, dpv:ZeroKnowledgeAuthentication - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -13242,21 +12434,23 @@

    Customer

    rdfs:Class, skos:Concept, dpv:DataSubject - - Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:Client - + Broader/Parent types + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -13325,20 +12519,17 @@

    Customer Care

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:CommunicationForCustomerCare - + Broader/Parent types + dpv:CustomerManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -13407,17 +12598,17 @@

    Customer Claims Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -13486,19 +12677,16 @@

    Customer Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:CustomerCare, dpv:CustomerClaimsManagement, dpv:CustomerOrderManagement, dpv:CustomerRelationshipManagement, dpv:CustomerSolvencyMonitoring - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -13564,17 +12752,17 @@

    Customer Order Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -13643,20 +12831,17 @@

    Customer Relationship Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:ImproveInternalCRMProcesses - + Broader/Parent types + dpv:CustomerManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -13722,20 +12907,17 @@

    Customer Solvency Monitoring

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:CreditChecking - + Broader/Parent types + dpv:CustomerManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -13804,26 +12986,26 @@

    Cybersecurity Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityAssessment → - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityAssessment + → dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:SecurityAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -13892,18 +13074,19 @@

    Cybersecurity Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -13972,23 +13155,22 @@

    Damage

    rdfs:Class, skos:Concept, dpv:Impact - - Broader/Parent types - dpv:Impact → - dpv:Consequence - - - Narrower/Specialised types - dpv:Harm, dpv:MaterialDamage, dpv:NonMaterialDamage - + Broader/Parent types + dpv:Impact + → dpv:Consequence + + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -14054,14 +13236,12 @@

    Data

    - - Narrower/Specialised types - dpv:CollectedData, dpv:CommerciallyConfidentialData, dpv:ConfidentialData, dpv:DerivedData, dpv:GeneratedData, dpv:IncorrectData, dpv:InferredData, dpv:IntellectualPropertyData, dpv:NonPersonalData, dpv:ObservedData, dpv:PersonalData, dpv:SensitiveData, dpv:StatisticallyConfidentialData, dpv:UnverifiedData, dpv:VerifiedData - + Object of relation - dpv:hasData + dpv:hasData + @@ -14127,17 +13307,18 @@

    Data Backup Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -14202,20 +13383,23 @@

    Data Controller

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:JointDataControllers - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataController, dpv:hasEntity, dpv:hasRecipientDataController, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataController, + dpv:hasEntity, + dpv:hasRecipientDataController, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -14295,19 +13479,20 @@

    Data Controller Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -14370,18 +13555,19 @@

    Data Controller as Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - + Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -14443,17 +13629,22 @@

    Data Exporter

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - + dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataExporter, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataExporter, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -14524,18 +13715,24 @@

    Data Importer

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Recipient → - dpv:LegalEntity → - dpv:Entity - - + dpv:Recipient + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataImporter, dpv:hasEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataImporter, + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -14607,21 +13804,19 @@

    Data Processing Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ControllerProcessorAgreement, dpv:JointDataControllersAgreement, dpv:SubProcessorAgreement, dpv:ThirdPartyAgreement - + Broader/Parent types + dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -14690,21 +13885,19 @@

    Data Processing Record

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:RecordsOfActivities → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ConsentRecord - + Broader/Parent types + dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -14769,21 +13962,24 @@

    Data Processor

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Recipient → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:DataSubProcessor - + Broader/Parent types + dpv:Recipient + → dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataProcessor, dpv:hasEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataProcessor, + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -14856,19 +14052,20 @@

    Data Processor Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -14930,20 +14127,25 @@

    Data Protection Authority

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -15008,18 +14210,24 @@

    Data Protection Officer

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Representative → - dpv:LegalEntity → - dpv:Entity - - + dpv:Representative + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataProtectionOfficer, dpv:hasEntity, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataProtectionOfficer, + dpv:hasEntity, + dpv:hasRepresentative, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -15091,18 +14299,19 @@

    Data Protection Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -15171,19 +14380,20 @@

    Data published by Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubjectDataSource - + Broader/Parent types - dpv:DataSubjectDataSource → - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectDataSource + → dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -15255,18 +14465,19 @@

    Data Redaction

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -15332,20 +14543,18 @@

    Data Sanitisation Technique

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DataRedaction, dpv:Deidentification - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -15413,20 +14622,18 @@

    Data Source

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:DataControllerDataSource, dpv:DataSubjectDataSource, dpv:NonPublicDataSource, dpv:PublicDataSource, dpv:ThirdPartyDataSource - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -15499,20 +14706,22 @@

    Data Subject

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:Adult, dpv:Applicant, dpv:Child, dpv:Citizen, dpv:Consumer, dpv:Customer, dpv:Employee, dpv:GuardianOfDataSubject, dpv:Immigrant, dpv:JobApplicant, dpv:Member, dpv:NonCitizen, dpv:ParentOfDataSubject, dpv:Participant, dpv:Patient, dpv:Student, dpv:Subscriber, dpv:Tourist, dpv:User, dpv:Visitor, dpv:VulnerableDataSubject - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -15587,19 +14796,20 @@

    Data Subject Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -15662,21 +14872,19 @@

    Data Subject as Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - - Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:DataPublishedByDataSubject - + Broader/Parent types + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -15739,16 +14947,16 @@

    Data Subject Right

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:Right - - + dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -15816,21 +15024,20 @@

    Data Subject Scale

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:HugeScaleOfDataSubjects, dpv:LargeScaleOfDataSubjects, dpv:MediumScaleOfDataSubjects, dpv:SingularScaleOfDataSubjects, dpv:SmallScaleOfDataSubjects, dpv:SporadicScaleOfDataSubjects - + Broader/Parent types + dpv:Scale + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -15895,19 +15102,25 @@

    Data Sub-Processor

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:DataProcessor → - dpv:Recipient → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataProcessor + → dpv:Recipient + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataProcessor, dpv:hasEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataProcessor, + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -15976,19 +15189,20 @@

    Data Transfer Impact Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -16054,16 +15268,16 @@

    Data Transfer Legal Basis

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -16128,21 +15342,20 @@

    Data Volume

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:HugeDataVolume, dpv:LargeDataVolume, dpv:MediumDataVolume, dpv:SingularDataVolume, dpv:SmallDataVolume, dpv:SporadicDataVolume - + Broader/Parent types + dpv:Scale + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -16208,11 +15421,10 @@

    Decentralised Locations

    rdfs:Class, skos:Concept, dpv:LocationFixture - + Broader/Parent types - dpv:LocationFixture - - + dpv:LocationFixture + @@ -16282,20 +15494,17 @@

    Decision Making

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:AutomatedDecisionMaking - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -16361,21 +15570,19 @@

    De-Identification

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:Anonymisation, dpv:Pseudonymisation - + Broader/Parent types + dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -16447,18 +15654,18 @@

    Delivery of Goods

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:RequestedServiceProvision → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:RequestedServiceProvision + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -16527,20 +15734,17 @@

    Derive

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Obtain → - dpv:Processing - - - Narrower/Specialised types - dpv:Infer - + Broader/Parent types + dpv:Obtain + → dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -16615,19 +15819,16 @@

    Derived Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:DerivedPersonalData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData + dpv:hasData + @@ -16689,25 +15890,22 @@

    Derived Personal Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:DerivedData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - dpv:InferredPersonalData - + dpv:DerivedData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16785,18 +15983,19 @@

    Design Standard

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GuidelinesPrinciple → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GuidelinesPrinciple + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -16862,17 +16061,17 @@

    Destruct

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Remove → - dpv:Processing - - + dpv:Remove + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -16938,20 +16137,21 @@

    Deterministic Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -17020,20 +16220,22 @@

    Detriment

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Impact → - dpv:Consequence - - + dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -17099,18 +16301,19 @@

    Differential Privacy

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -17179,17 +16382,18 @@

    Digital Rights Management

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -17258,18 +16462,19 @@

    Digital Signatures

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -17338,17 +16543,17 @@

    Direct Marketing

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Marketing → - dpv:Purpose - - + dpv:Marketing + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -17414,18 +16619,19 @@

    Disaster Recovery Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -17494,19 +16700,16 @@

    Disclose

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:DiscloseByTransmission, dpv:Disseminate, dpv:MakeAvailable, dpv:Share, dpv:Transmit - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -17572,17 +16775,17 @@

    Disclose by Transmission

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Disclose → - dpv:Processing - - + dpv:Disclose + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -17648,17 +16851,17 @@

    Dispute Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OrganisationGovernance → - dpv:Purpose - - + dpv:OrganisationGovernance + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -17727,17 +16930,17 @@

    Disseminate

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Disclose → - dpv:Processing - - + dpv:Disclose + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -17803,18 +17006,19 @@

    Distributed System Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -17883,20 +17087,21 @@

    Document Randomised Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -17965,18 +17170,19 @@

    Document Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18045,19 +17251,20 @@

    Data Protection Impact Assessment (DPIA)

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18125,19 +17332,17 @@

    Duration

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:EndlessDuration, dpv:FixedOccurencesDuration, dpv:IndeterminateDuration, dpv:StorageDuration, dpv:TemporalDuration, dpv:UntilEventDuration, dpv:UntilTimeDuration - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -18174,7 +17379,7 @@

    Duration

    Documented in - Dex Processing-Context, Dex Context + Dex Context @@ -18207,16 +17412,17 @@

    Economic Union

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Location - - + dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -18282,18 +17488,19 @@

    Educational Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18362,18 +17569,19 @@

    Effectiveness Determination Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18442,19 +17650,24 @@

    Elderly Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:VulnerableDataSubject → - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:VulnerableDataSubject + → dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -18520,18 +17733,23 @@

    Employee

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -18597,20 +17815,18 @@

    Encryption

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:AsymmetricEncryption, dpv:EncryptionAtRest, dpv:EncryptionInTransfer, dpv:EncryptionInUse, dpv:EndToEndEncryption, dpv:SymmetricEncryption - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18680,18 +17896,19 @@

    Encryption at Rest

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18757,18 +17974,19 @@

    Encryption in Transfer

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18834,18 +18052,19 @@

    Encryption in Use

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18911,17 +18130,18 @@

    Endless Duration

    rdfs:Class, skos:Concept, dpv:Duration - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -18990,18 +18210,19 @@

    End-to-End Encryption (E2EE)

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -19070,17 +18291,17 @@

    Enforce Access Control

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -19152,19 +18373,16 @@

    Enforce Security

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:AntiTerrorismOperations, dpv:EnforceAccessControl, dpv:FraudPreventionAndDetection, dpv:IdentityVerification - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -19233,19 +18451,20 @@

    Enter Into Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -19320,17 +18539,24 @@

    Entity

    - - Narrower/Specialised types - dpv:LegalEntity, dpv:NaturalPerson, dpv:OrganisationalUnit - + Subject of relation - dpv:hasAddress, dpv:hasContact, dpv:hasName, dpv:hasRelationWithDataSubject, dpv:hasRepresentative + dpv:hasAddress, + dpv:hasContact, + dpv:hasName, + dpv:hasRelationWithDataSubject, + dpv:hasRepresentative + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -19366,7 +18592,7 @@

    Entity

    Documented in - Dex Entities, Dex Entities-Organisation + Dex Entities @@ -19400,17 +18626,17 @@

    Erase

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Remove → - dpv:Processing - - + dpv:Remove + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -19476,16 +18702,16 @@

    Establish Contractual Agreement

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Purpose - - + dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -19551,18 +18777,18 @@

    Evaluation of Individuals

    rdfs:Class, skos:Concept, dpv:EvaluationScoring - + Broader/Parent types - dpv:EvaluationScoring → - dpv:ProcessingContext → - dpv:Context - - + dpv:EvaluationScoring + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -19633,20 +18859,17 @@

    Evaluation and Scoring

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:EvaluationOfIndividuals, dpv:ScoringOfIndividuals - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -19715,19 +18938,19 @@

    Explicitly Expressed Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -19796,21 +19019,18 @@

    Expressed Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - - Narrower/Specialised types - dpv:ExplicitlyExpressedConsent - + Broader/Parent types + dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -19879,11 +19099,10 @@

    Federated Locations

    rdfs:Class, skos:Concept, dpv:LocationFixture - + Broader/Parent types - dpv:LocationFixture - - + dpv:LocationFixture + @@ -19954,18 +19173,19 @@

    File System Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -20034,17 +19254,17 @@

    Filter

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -20110,15 +19330,11 @@

    Fixed Location

    rdfs:Class, skos:Concept, dpv:LocationFixture - - Broader/Parent types - dpv:LocationFixture - - - Narrower/Specialised types - dpv:FixedMultipleLocations, dpv:FixedSingularLocation - + Broader/Parent types + dpv:LocationFixture + + @@ -20188,12 +19404,11 @@

    Fixed Multiple Locations

    rdfs:Class, skos:Concept, dpv:LocationFixture - + Broader/Parent types - dpv:FixedLocation → - dpv:LocationFixture - - + dpv:FixedLocation + → dpv:LocationFixture + @@ -20263,17 +19478,18 @@

    Fixed Occurences Duration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -20342,12 +19558,11 @@

    Fixed Singular Location

    rdfs:Class, skos:Concept, dpv:LocationFixture - + Broader/Parent types - dpv:FixedLocation → - dpv:LocationFixture - - + dpv:FixedLocation + → dpv:LocationFixture + @@ -20417,18 +19632,22 @@

    For-Profit Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -20497,20 +19716,17 @@

    Fraud Prevention and Detection

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:EnforceSecurity → - dpv:Purpose - - - Narrower/Specialised types - dpv:CounterMoneyLaundering, dpv:MaintainFraudDatabase - + Broader/Parent types + dpv:EnforceSecurity + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -20578,19 +19794,17 @@

    Frequency

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:ContinousFrequency, dpv:OftenFrequency, dpv:SingularFrequency, dpv:SporadicFrequency - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -20656,17 +19870,17 @@

    Fulfilment of Contractual Obligation

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:FulfilmentOfObligation → - dpv:Purpose - - + dpv:FulfilmentOfObligation + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -20732,19 +19946,16 @@

    Fulfilment of Obligation

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:FulfilmentOfContractualObligation, dpv:LegalCompliance - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -20810,18 +20021,18 @@

    Full Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -20887,20 +20098,21 @@

    Fully Randomised Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -20969,17 +20181,17 @@

    Generate

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Obtain → - dpv:Processing - - + dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -21044,19 +20256,16 @@

    Generated Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:SyntheticData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData + dpv:hasData + @@ -21118,25 +20327,22 @@

    Generated Personal Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:InferredData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - dpv:InferredPersonalData - + dpv:InferredData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -21207,21 +20413,20 @@

    Geographic Coverage

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:GlobalScale, dpv:LocalEnvironmentScale, dpv:LocalityScale, dpv:MultiNationalScale, dpv:NationalScale, dpv:NearlyGlobalScale, dpv:RegionalScale - + Broader/Parent types + dpv:Scale + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -21287,19 +20492,21 @@

    Global Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -21365,20 +20572,18 @@

    Governance Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:AssetManagementProcedures, dpv:ComplianceMonitoring, dpv:DisasterRecoveryProcedures, dpv:IncidentManagementProcedures, dpv:IncidentReportingCommunication, dpv:LoggingPolicies, dpv:MonitoringPolicies - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -21446,21 +20651,22 @@

    Governmental Organisation

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:Authority - + Broader/Parent types + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -21495,7 +20701,7 @@

    Governmental Organisation

    Documented in - Dpv Entities-Authority, Dpv Entities-Organisation + Dpv Entities-Organisation @@ -21529,18 +20735,23 @@

    Guardian(s) of Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -21606,20 +20817,18 @@

    GuidelinesPrinciple

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:CodeOfConduct, dpv:DesignStandard, dpv:PrivacyByDefault - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -21685,18 +20894,19 @@

    Hardware Security Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -21765,21 +20975,23 @@

    Harm

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -21903,18 +21115,19 @@

    Hash Functions

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -21983,26 +21196,26 @@

    Hash-based Message Authentication Code (HMAC)

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -22171,18 +21384,18 @@

    High Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -22248,18 +21461,19 @@

    Homomorphic Encryption

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -22328,19 +21542,21 @@

    Huge Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -22406,19 +21622,21 @@

    Huge Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -22484,18 +21702,19 @@

    Human involved

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -22563,20 +21782,18 @@

    Human Involvement

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:HumanInvolved, dpv:HumanInvolvementForControl, dpv:HumanInvolvementForDecision, dpv:HumanInvolvementForInput, dpv:HumanInvolvementForIntervention, dpv:HumanInvolvementForOversight, dpv:HumanInvolvementForVerification, dpv:HumanNotInvolved - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -22648,18 +21865,19 @@

    Human Involvement for control

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -22728,18 +21946,19 @@

    Human Involvement for decision

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -22808,18 +22027,19 @@

    Human Involvement for Input

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -22891,18 +22111,19 @@

    Human Involvement for intervention

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -22971,18 +22192,19 @@

    Human Involvement for Oversight

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -23054,18 +22276,19 @@

    Human Involvement for Verification

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -23137,18 +22360,19 @@

    Human not involved

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -23214,19 +22438,16 @@

    Human Resource Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:PersonnelManagement - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -23297,17 +22518,18 @@

    Identifying Personal Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:PersonalData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -23370,18 +22592,19 @@

    Identity Management Method

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:AuthorisationProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthorisationProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -23450,17 +22673,17 @@

    Identity Verification

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -23526,18 +22749,23 @@

    Immigrant

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -23602,22 +22830,21 @@

    Impact

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Consequence - - - Narrower/Specialised types - dpv:Benefit, dpv:Damage, dpv:Detriment - + Broader/Parent types + dpv:Consequence + + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -23690,21 +22917,19 @@

    Impact Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DataTransferImpactAssessment, dpv:DPIA, dpv:PIA, dpv:ReviewImpactAssessment - + Broader/Parent types + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -23770,18 +22995,18 @@

    Implied Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -23849,19 +23074,16 @@

    Importance

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:PrimaryImportance, dpv:SecondaryImportance - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -23930,19 +23152,19 @@

    Improve Existing Products and Services

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OptimisationForController → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -24008,25 +23230,24 @@

    Improve Internal CRM Processes

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CustomerRelationshipManagement → - dpv:CustomerManagement → - dpv:Purpose - - + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Broader/Parent types - dpv:OptimisationForController → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:CustomerRelationshipManagement + → dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -24092,18 +23313,19 @@

    Incident Management Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -24172,18 +23394,19 @@

    Incident Reporting Communication

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -24251,16 +23474,16 @@

    Incorrect Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Data - - + dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -24326,19 +23549,19 @@

    Increase Service Robustness

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OptimisationForController → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -24404,17 +23627,18 @@

    Indeterminate Duration

    rdfs:Class, skos:Concept, dpv:Duration - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -24482,18 +23706,22 @@

    Industry Consortium

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -24565,18 +23793,18 @@

    Infer

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Derive → - dpv:Obtain → - dpv:Processing - - + dpv:Derive + → dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -24651,19 +23879,16 @@

    Inferred Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:GeneratedPersonalData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData + dpv:hasData + @@ -24725,36 +23950,34 @@

    Inferred Personal Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:GeneratedPersonalData → - dpv:InferredData → - dpv:Data - - + dpv:DerivedPersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:GeneratedPersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:DerivedPersonalData + → dpv:DerivedData + → dpv:Data + Broader/Parent types - dpv:DerivedPersonalData → - dpv:DerivedData → - dpv:Data - - + dpv:GeneratedPersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:DerivedPersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:GeneratedPersonalData + → dpv:InferredData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -24826,17 +24049,18 @@

    Information Flow Control

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -24905,18 +24129,20 @@

    Information Security Policy

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Policy → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Policy + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure + @@ -24985,20 +24211,17 @@

    Informed Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:Consent → - dpv:LegalBasis - - - Narrower/Specialised types - dpv:ExpressedConsent, dpv:ImpliedConsent - + Broader/Parent types + dpv:Consent + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -25067,18 +24290,18 @@

    Innovative Use of Existing Technologies

    rdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnology - + Broader/Parent types - dpv:InnovativeUseOfTechnology → - dpv:ProcessingContext → - dpv:Context - - + dpv:InnovativeUseOfTechnology + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -25141,18 +24364,18 @@

    Innovative Use of New Technologies

    rdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnology - + Broader/Parent types - dpv:InnovativeUseOfTechnology → - dpv:ProcessingContext → - dpv:Context - - + dpv:InnovativeUseOfTechnology + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -25226,20 +24449,17 @@

    Innovative use of Technology

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:InnovativeUseOfExistingTechnology, dpv:InnovativeUseOfNewTechnologies - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -25304,16 +24524,16 @@

    IntellectualPropertyData

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Data - - + dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -25376,19 +24596,19 @@

    Internal Resource Optimisation

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OptimisationForController → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -25453,18 +24673,22 @@

    International Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -25536,18 +24760,19 @@

    Intrusion Detection System

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -25640,18 +24865,23 @@

    Job Applicant

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -25716,18 +24946,25 @@

    Joint Data Controllers

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:DataController → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataController + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataController, dpv:hasEntity, dpv:hasJointDataControllers, dpv:hasRecipientDataController, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataController, + dpv:hasEntity, + dpv:hasJointDataControllers, + dpv:hasRecipientDataController, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -25796,19 +25033,20 @@

    Joint Data Controllers Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingAgreement → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -25875,16 +25113,17 @@

    Justification

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Context - - + dpv:Context + Object of relation - dpv:hasContext, dpv:hasJustification + dpv:hasContext, + dpv:hasJustification + @@ -25950,19 +25189,21 @@

    Large Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -26028,19 +25269,21 @@

    Large Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -26106,19 +25349,20 @@

    Large Scale Processing

    rdfs:Class, skos:Concept, dpv:ProcessingScale - + Broader/Parent types - dpv:ProcessingScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -26197,7 +25441,8 @@

    Law

    Object of relation - dpv:hasApplicableLaw + dpv:hasApplicableLaw + @@ -26263,19 +25508,22 @@

    Lawful

    rdfs:Class, skos:Concept, dpv:Lawfulness - + Broader/Parent types - dpv:Lawfulness → - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -26340,21 +25588,21 @@

    Lawfulness

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:Lawful, dpv:LawfulnessUnkown, dpv:Unlawful - + Broader/Parent types + dpv:ComplianceStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -26420,19 +25668,22 @@

    Lawfulness Unknown

    rdfs:Class, skos:Concept, dpv:Lawfulness - + Broader/Parent types - dpv:Lawfulness → - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -26500,20 +25751,18 @@

    Legal Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:Contract, dpv:ContractualTerms, dpv:DataProcessingAgreement, dpv:NDA - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -26545,7 +25794,7 @@

    Legal Agreement

    Documented in - Dpv Tom-Organisational, Dpv Legal-basis + Dpv Tom-Organisational @@ -26579,14 +25828,12 @@

    Legal Basis

    - - Narrower/Specialised types - dpv:Consent, dpv:DataTransferLegalBasis, dpv:LegalObligation, dpv:LegitimateInterest, dpv:OfficialAuthorityOfController, dpv:PublicInterest, dpv:VitalInterest - + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -26660,17 +25907,17 @@

    Legal Compliance

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:FulfilmentOfObligation → - dpv:Purpose - - + dpv:FulfilmentOfObligation + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -26741,19 +25988,20 @@

    Legal Entity

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Entity - - - Narrower/Specialised types - dpv:DataController, dpv:DataExporter, dpv:DataSubject, dpv:Organisation, dpv:Recipient, dpv:Representative - + Broader/Parent types + dpv:Entity + + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -26785,7 +26033,7 @@

    Legal Entity

    Documented in - Dpv Entities, Dpv Entities-Legalrole, Dpv Entities-Organisation, Dpv Entities-Datasubject + Dpv Entities @@ -26818,16 +26066,17 @@

    Legal Measure

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -26893,16 +26142,16 @@

    Legal Obligation

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -26968,19 +26217,16 @@

    Legitimate Interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:LegalBasis - - - Narrower/Specialised types - dpv:LegitimateInterestOfController, dpv:LegitimateInterestOfDataSubject, dpv:LegitimateInterestOfThirdParty - + Broader/Parent types + dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -27046,18 +26292,19 @@

    Legitimate Interest Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -27123,17 +26370,17 @@

    Legitimate Interest of Controller

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegitimateInterest → - dpv:LegalBasis - - + dpv:LegitimateInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -27199,17 +26446,17 @@

    Legitimate Interest of Data Subject

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegitimateInterest → - dpv:LegalBasis - - + dpv:LegitimateInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -27275,17 +26522,17 @@

    Legitimate Interest of Third Party

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegitimateInterest → - dpv:LegalBasis - - + dpv:LegitimateInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -27355,7 +26602,8 @@

    Likelihood

    Object of relation - dpv:hasLikelihood + dpv:hasLikelihood + @@ -27424,19 +26672,21 @@

    Local Environment Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -27505,19 +26755,21 @@

    Locality Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -27586,20 +26838,18 @@

    Local Location

    rdfs:Class, skos:Concept, dpv:Location - - Broader/Parent types - dpv:LocationLocality → - dpv:Location - - - Narrower/Specialised types - dpv:PrivateLocation, dpv:PublicLocation, dpv:WithinDevice, dpv:WithinPhysicalEnvironment, dpv:WithinVirtualEnvironment - + Broader/Parent types + dpv:LocationLocality + → dpv:Location + + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -27668,14 +26918,13 @@

    Location

    - - Narrower/Specialised types - dpv:Country, dpv:EconomicUnion, dpv:LocationLocality, dpv:StorageLocation, dpv:SupraNationalUnion - + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -27714,7 +26963,7 @@

    Location

    Documented in - Dex Processing-Context, Dex Context-Jurisdiction + Dex Context-Jurisdiction @@ -27748,10 +26997,7 @@

    Location Fixture

    - - Narrower/Specialised types - dpv:DecentralisedLocations, dpv:FederatedLocations, dpv:FixedLocation, dpv:RandomLocation, dpv:VariableLocation - + @@ -27818,19 +27064,17 @@

    Location Locality

    rdfs:Class, skos:Concept, dpv:Location - - Broader/Parent types - dpv:Location - - - Narrower/Specialised types - dpv:LocalLocation, dpv:RemoteLocation - + Broader/Parent types + dpv:Location + + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -27899,18 +27143,19 @@

    Logging Policies

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -27979,19 +27224,19 @@

    Maintain Credit Checking Database

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CreditChecking → - dpv:CustomerSolvencyMonitoring → - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CreditChecking + → dpv:CustomerSolvencyMonitoring + → dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -28057,19 +27302,19 @@

    Maintain Credit Rating Database

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CreditChecking → - dpv:CustomerSolvencyMonitoring → - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CreditChecking + → dpv:CustomerSolvencyMonitoring + → dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -28135,18 +27380,18 @@

    Maintain Fraud Database

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:FraudPreventionAndDetection → - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:FraudPreventionAndDetection + → dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -28212,17 +27457,17 @@

    Make Available

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Disclose → - dpv:Processing - - + dpv:Disclose + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -28288,19 +27533,16 @@

    Marketing

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:Advertising, dpv:DirectMarketing, dpv:PublicRelations, dpv:SocialMediaMarketing - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -28369,17 +27611,17 @@

    Match

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -28448,21 +27690,23 @@

    Material Damage

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -28528,19 +27772,21 @@

    Medium Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -28606,19 +27852,21 @@

    Medium Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -28684,19 +27932,20 @@

    Medium Scale Processing

    rdfs:Class, skos:Concept, dpv:ProcessingScale - + Broader/Parent types - dpv:ProcessingScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -28762,18 +28011,23 @@

    Member

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -28839,17 +28093,17 @@

    Members and Partners Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OrganisationGovernance → - dpv:Purpose - - + dpv:OrganisationGovernance + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -28918,19 +28172,24 @@

    Mentally Vulnerable Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:VulnerableDataSubject → - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:VulnerableDataSubject + → dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -28996,26 +28255,26 @@

    Message Authentication Codes (MAC)

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -29086,18 +28345,19 @@

    Mobile Platform Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -29166,18 +28426,18 @@

    Modify

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Alter → - dpv:Transform → - dpv:Processing - - + dpv:Alter + → dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -29243,18 +28503,18 @@

    Monitor

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Consult → - dpv:Use → - dpv:Processing - - + dpv:Consult + → dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -29320,18 +28580,19 @@

    Monitoring Policies

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -29400,20 +28661,21 @@

    Monotonic Counter Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -29485,17 +28747,17 @@

    Move

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transfer → - dpv:Processing - - + dpv:Transfer + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -29564,18 +28826,19 @@

    Multi-Factor Authentication (MFA)

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -29644,19 +28907,21 @@

    Multi National Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -29721,20 +28986,25 @@

    National Authority

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -29803,19 +29073,21 @@

    National Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -29880,16 +29152,20 @@

    Natural Person

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Entity - - + dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -29955,18 +29231,19 @@

    Non-Disclosure Agreement (NDA)

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -30032,19 +29309,21 @@

    Nearly Global Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -30109,19 +29388,16 @@

    Necessity

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:NotRequired, dpv:Optional, dpv:Required - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -30194,18 +29470,19 @@

    Network Proxy Routing

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -30274,18 +29551,19 @@

    Network Security Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -30354,18 +29632,23 @@

    Non-Citizen

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -30431,17 +29714,17 @@

    Non-Commercial Research

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ResearchAndDevelopment → - dpv:Purpose - - + dpv:ResearchAndDevelopment + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -30507,18 +29790,20 @@

    Non Compliant

    rdfs:Class, skos:Concept, dpv:ComplianceStatus - + Broader/Parent types - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasStatus + @@ -30590,18 +29875,19 @@

    NonConformant

    rdfs:Class, skos:Concept, dpv:ConformanceStatus - + Broader/Parent types - dpv:ConformanceStatus → - dpv:Status → - dpv:Context - - + dpv:ConformanceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -30666,18 +29952,22 @@

    Non-Governmental Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -30749,21 +30039,23 @@

    Non-Material Damage

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30828,19 +30120,16 @@

    Non-Personal Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:AnonymisedData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData + dpv:hasData + @@ -30908,16 +30197,17 @@

    Non-Personal Data Process

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Process - - + dpv:Process + Object of relation - dpv:hasNonPersonalDataProcess, dpv:hasProcess + dpv:hasNonPersonalDataProcess, + dpv:hasProcess + @@ -30982,18 +30272,22 @@

    Non-Profit Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -31065,18 +30359,19 @@

    Non-Public Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - + Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -31142,18 +30437,18 @@

    Not Automated

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -31219,20 +30514,19 @@

    Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:PrivacyNotice, dpv:RightFulfilmentNotice, dpv:RightNonFulfilmentNotice - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -31268,7 +30562,7 @@

    Notice

    Documented in - Dex Tom-Organisational, Dex Rights + Dex Tom-Organisational @@ -31302,17 +30596,17 @@

    Not Required

    rdfs:Class, skos:Concept, dpv:Necessity - + Broader/Parent types - dpv:Necessity → - dpv:Context - - + dpv:Necessity + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -31378,16 +30672,17 @@

    Obligation

    rdfs:Class, skos:Concept, dpv:Rule - + Broader/Parent types - dpv:Rule - - + dpv:Rule + Object of relation - dpv:hasObligation, dpv:hasRule + dpv:hasObligation, + dpv:hasRule + @@ -31453,17 +30748,17 @@

    Observe

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Obtain → - dpv:Processing - - + dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -31528,19 +30823,16 @@

    Observed Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:ObservedPersonalData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData + dpv:hasData + @@ -31602,22 +30894,22 @@

    Observed Personal Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:PersonalData → - dpv:Data - - + dpv:ObservedData + → dpv:Data + Broader/Parent types - dpv:ObservedData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -31686,19 +30978,16 @@

    Obtain

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Acquire, dpv:Collect, dpv:Derive, dpv:Generate, dpv:Observe, dpv:Record - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -31764,16 +31053,16 @@

    Official Authority of Controller

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -31839,17 +31128,18 @@

    Often Frequency

    rdfs:Class, skos:Concept, dpv:Frequency - + Broader/Parent types - dpv:Frequency → - dpv:Context - - + dpv:Frequency + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -31918,18 +31208,19 @@

    Operating System Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -31998,21 +31289,18 @@

    Optimisation for Consumer

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:OptimiseUserInterface - + Broader/Parent types + dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -32084,21 +31372,18 @@

    Optimisation for Controller

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:ImproveExistingProductsAndServices, dpv:ImproveInternalCRMProcesses, dpv:IncreaseServiceRobustness, dpv:InternalResourceOptimisation - + Broader/Parent types + dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -32164,19 +31449,19 @@

    Optimise User Interface

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OptimisationForConsumer → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:OptimisationForConsumer + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -32242,17 +31527,17 @@

    Optional

    rdfs:Class, skos:Concept, dpv:Necessity - + Broader/Parent types - dpv:Necessity → - dpv:Context - - + dpv:Necessity + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -32317,20 +31602,21 @@

    Organisation

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:AcademicScientificOrganisation, dpv:ForProfitOrganisation, dpv:GovernmentalOrganisation, dpv:IndustryConsortium, dpv:InternationalOrganisation, dpv:NonGovernmentalOrganisation, dpv:NonProfitOrganisation - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -32396,19 +31682,17 @@

    Organisational Measure

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:Assessment, dpv:AuthorisationProcedure, dpv:CertificationSeal, dpv:Consultation, dpv:GovernanceProcedures, dpv:GuidelinesPrinciple, dpv:LegalAgreement, dpv:Notice, dpv:Policy, dpv:PrivacyByDesign, dpv:RecordsOfActivities, dpv:RegularityOfRecertification, dpv:ReviewProcedure, dpv:RightExerciseActivity, dpv:RightExerciseNotice, dpv:Safeguard, dpv:SecurityProcedure, dpv:StaffTraining - + Broader/Parent types + dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -32443,7 +31727,7 @@

    Organisational Measure

    Documented in - Dpv Tom, Dpv Tom-Organisational, Dpv Rights + Dpv Tom @@ -32476,16 +31760,20 @@

    Organisational Unit

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Entity - - + dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -32551,17 +31839,17 @@

    Organisation Compliance Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OrganisationGovernance → - dpv:Purpose - - + dpv:OrganisationGovernance + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -32630,19 +31918,16 @@

    Organisation Governance

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:DisputeManagement, dpv:MemberPartnerManagement, dpv:OrganisationComplianceManagement, dpv:OrganisationRiskManagement - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -32711,17 +31996,17 @@

    Organisation Risk Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OrganisationGovernance → - dpv:Purpose - - + dpv:OrganisationGovernance + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -32787,19 +32072,16 @@

    Organise

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Structure - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -32865,18 +32147,23 @@

    Parent(s) of Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -32942,18 +32229,18 @@

    Partial Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -33019,18 +32306,20 @@

    Partially Compliant

    rdfs:Class, skos:Concept, dpv:ComplianceStatus - + Broader/Parent types - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasStatus + @@ -33096,18 +32385,23 @@

    Participant

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -33173,16 +32467,16 @@

    Passive Right

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:Right - - + dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -33251,18 +32545,19 @@

    Password Authentication

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -33331,18 +32626,23 @@

    Patient

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -33408,17 +32708,17 @@

    Payment Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -33484,18 +32784,19 @@

    Penetration Testing Methods

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -33564,16 +32865,17 @@

    Permission

    rdfs:Class, skos:Concept, dpv:Rule - + Broader/Parent types - dpv:Rule - - + dpv:Rule + Object of relation - dpv:hasPermission, dpv:hasRule + dpv:hasPermission, + dpv:hasRule + @@ -33640,19 +32942,17 @@

    Personal Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:CollectedPersonalData, dpv:DerivedPersonalData, dpv:GeneratedPersonalData, dpv:IdentifyingPersonalData, dpv:ObservedPersonalData, dpv:PseudonymisedData, dpv:SensitivePersonalData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -33729,16 +33029,17 @@

    Personal Data Handling

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Process - - + dpv:Process + Object of relation - dpv:hasPersonalDataHandling, dpv:hasProcess + dpv:hasPersonalDataHandling, + dpv:hasProcess + @@ -33820,16 +33121,17 @@

    Personal Data Process

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Process - - + dpv:Process + Object of relation - dpv:hasPersonalDataProcess, dpv:hasProcess + dpv:hasPersonalDataProcess, + dpv:hasProcess + @@ -33892,19 +33194,16 @@

    Personalisation

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:PersonalisedAdvertising, dpv:ServicePersonalisation - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -33973,26 +33272,22 @@

    Personalised Advertising

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Advertising → - dpv:Marketing → - dpv:Purpose - - + dpv:Advertising + → dpv:Marketing + → dpv:Purpose + Broader/Parent types - dpv:Personalisation → - dpv:Purpose - - - - Narrower/Specialised types - dpv:TargetedAdvertising - + dpv:Personalisation + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -34058,24 +33353,23 @@

    Personalised Benefits

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -34141,18 +33435,18 @@

    Personnel Hiring

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:PersonnelManagement → - dpv:HumanResourceManagement → - dpv:Purpose - - + dpv:PersonnelManagement + → dpv:HumanResourceManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -34218,20 +33512,17 @@

    Personnel Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:HumanResourceManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:PersonnelHiring, dpv:PersonnelPayment - + Broader/Parent types + dpv:HumanResourceManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -34300,18 +33591,18 @@

    Personnel Payment

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:PersonnelManagement → - dpv:HumanResourceManagement → - dpv:Purpose - - + dpv:PersonnelManagement + → dpv:HumanResourceManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -34377,18 +33668,19 @@

    Physical Access Control Method

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AccessControlMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AccessControlMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -34453,16 +33745,17 @@

    Physical Measure

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasPhysicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -34528,19 +33821,20 @@

    Privacy Impact Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -34606,23 +33900,23 @@

    Policy

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:InformationSecurityPolicy, dpv:RiskManagementPolicy - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Subject of relation - dpv:isPolicyFor + dpv:isPolicyFor + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure + @@ -34692,18 +33986,19 @@

    Post-Quantum Cryptography

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -34772,17 +34067,17 @@

    Primary Importance

    rdfs:Class, skos:Concept, dpv:Importance - + Broader/Parent types - dpv:Importance → - dpv:Context - - + dpv:Importance + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -34848,18 +34143,19 @@

    Privacy by Default

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GuidelinesPrinciple → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GuidelinesPrinciple + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -34925,17 +34221,18 @@

    Privacy by Design

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -35001,21 +34298,20 @@

    Privacy Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ConsentNotice - + Broader/Parent types + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -35086,18 +34382,19 @@

    Privacy Preserving Protocol

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -35166,18 +34463,19 @@

    Private Information Retrieval

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -35246,18 +34544,19 @@

    Private Location

    rdfs:Class, skos:Concept, dpv:Location - + Broader/Parent types - dpv:LocalLocation → - dpv:LocationLocality → - dpv:Location - - + dpv:LocalLocation + → dpv:LocationLocality + → dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -35323,14 +34622,12 @@

    Process

    - - Narrower/Specialised types - dpv:NonPersonalDataProcess, dpv:PersonalDataHandling, dpv:PersonalDataProcess - + Object of relation - dpv:hasProcess + dpv:hasProcess + @@ -35395,14 +34692,12 @@

    Processing

    - - Narrower/Specialised types - dpv:Copy, dpv:Disclose, dpv:Obtain, dpv:Organise, dpv:Remove, dpv:Store, dpv:Transfer, dpv:Transform, dpv:Use - + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -35488,20 +34783,17 @@

    Processing Condition

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:ProcessingDuration, dpv:ProcessingLocation, dpv:StorageCondition - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -35563,19 +34855,16 @@

    Processing Context

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:AlgorithmicLogic, dpv:Automation, dpv:DataSource, dpv:DecisionMaking, dpv:EvaluationScoring, dpv:HumanInvolvement, dpv:InnovativeUseOfTechnology, dpv:ProcessingCondition, dpv:Scale, dpv:SystematicMonitoring - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -35607,7 +34896,7 @@

    Processing Context

    Documented in - Dpv Processing-Context, Dpv Processing-Scale + Dpv Processing-Context @@ -35640,18 +34929,18 @@

    Processing Duration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -35713,18 +35002,18 @@

    Processing Location

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -35786,21 +35075,19 @@

    Processing Scale

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:LargeScaleProcessing, dpv:MediumScaleProcessing, dpv:SmallScaleProcessing - + Broader/Parent types + dpv:Scale + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -35869,18 +35156,19 @@

    Professional Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -35949,17 +35237,17 @@

    Profiling

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -36025,16 +35313,17 @@

    Prohibition

    rdfs:Class, skos:Concept, dpv:Rule - + Broader/Parent types - dpv:Rule - - + dpv:Rule + Object of relation - dpv:hasProhibition, dpv:hasRule + dpv:hasProhibition, + dpv:hasRule + @@ -36100,26 +35389,25 @@

    Provide Event Recommendations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ProvidePersonalisedRecommendations → - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ProvidePersonalisedRecommendations + → dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ProvidePersonalisedRecommendations → - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - + dpv:ProvidePersonalisedRecommendations + → dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -36191,27 +35479,23 @@

    Provide Personalised Recommendations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - - - Narrower/Specialised types - dpv:ProvideEventRecommendations, dpv:ProvideProductRecommendations - + dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -36283,26 +35567,25 @@

    Provide Product Recommendations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ProvidePersonalisedRecommendations → - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ProvidePersonalisedRecommendations + → dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ProvidePersonalisedRecommendations → - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - + dpv:ProvidePersonalisedRecommendations + → dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -36374,22 +35657,20 @@

    Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DeterministicPseudonymisation, dpv:DocumentRandomisedPseudonymisation, dpv:FullyRandomisedPseudonymisation, dpv:MonotonicCounterPseudonymisation, dpv:RNGPseudonymisation - + Broader/Parent types + dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -36461,17 +35742,17 @@

    Pseudonymise

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -36539,17 +35820,18 @@

    Pseudonymised Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:PersonalData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -36615,18 +35897,19 @@

    Public Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - + Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -36695,16 +35978,16 @@

    Public Interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -36770,18 +36053,19 @@

    Public Location

    rdfs:Class, skos:Concept, dpv:Location - + Broader/Parent types - dpv:LocalLocation → - dpv:LocationLocality → - dpv:Location - - + dpv:LocalLocation + → dpv:LocationLocality + → dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -36847,17 +36131,17 @@

    Public Relations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Marketing → - dpv:Purpose - - + dpv:Marketing + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -36926,14 +36210,12 @@

    Purpose

    - - Narrower/Specialised types - dpv:AccountManagement, dpv:CommunicationManagement, dpv:CustomerManagement, dpv:EnforceSecurity, dpv:EstablishContractualAgreement, dpv:FulfilmentOfObligation, dpv:HumanResourceManagement, dpv:Marketing, dpv:OrganisationGovernance, dpv:Personalisation, dpv:RecordManagement, dpv:ResearchAndDevelopment, dpv:ServiceProvision, dpv:VendorManagement - + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -37024,18 +36306,19 @@

    Quantum Cryptography

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -37104,18 +36387,18 @@

    Query

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Consult → - dpv:Use → - dpv:Processing - - + dpv:Consult + → dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -37181,11 +36464,10 @@

    Random Location

    rdfs:Class, skos:Concept, dpv:LocationFixture - + Broader/Parent types - dpv:LocationFixture - - + dpv:LocationFixture + @@ -37255,20 +36537,22 @@

    Recipient

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:DataImporter, dpv:DataProcessor, dpv:ThirdParty - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -37350,20 +36634,17 @@

    Record

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Obtain → - dpv:Processing - - - Narrower/Specialised types - dpv:RightExerciseRecord - + Broader/Parent types + dpv:Obtain + → dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -37395,7 +36676,7 @@

    Record

    Documented in - Dpv Processing, Dpv Rights + Dpv Processing @@ -37429,16 +36710,16 @@

    Record Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Purpose - - + dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -37507,20 +36788,18 @@

    Records of Activities

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DataProcessingRecord - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -37585,20 +36864,19 @@

    Region

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Country → - dpv:Location - - - Narrower/Specialised types - dpv:City - + Broader/Parent types + dpv:Country + → dpv:Location + + Object of relation - dpv:hasCountry, dpv:hasJurisdiction, dpv:hasLocation + dpv:hasCountry, + dpv:hasJurisdiction, + dpv:hasLocation + @@ -37663,20 +36941,25 @@

    Regional Authority

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -37745,19 +37028,21 @@

    Regional Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -37823,17 +37108,18 @@

    Regularity of Re-certification

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -37899,20 +37185,18 @@

    Remote Location

    rdfs:Class, skos:Concept, dpv:Location - - Broader/Parent types - dpv:LocationLocality → - dpv:Location - - - Narrower/Specialised types - dpv:CloudLocation - + Broader/Parent types + dpv:LocationLocality + → dpv:Location + + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -37981,19 +37265,16 @@

    Remove

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Destruct, dpv:Erase - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -38059,19 +37340,21 @@

    Renewed Consent Given

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusValidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusValidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -38143,17 +37426,17 @@

    Repair Impairments

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -38221,23 +37504,26 @@

    Representative

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:DataProtectionOfficer - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Subject of relation - dpv:isRepresentativeFor + dpv:isRepresentativeFor + Object of relation - dpv:hasEntity, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasRepresentative, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -38272,7 +37558,7 @@

    Representative

    Documented in - Dpv Entities, Dpv Entities-Legalrole + Dpv Entities @@ -38306,18 +37592,19 @@

    Request Accepted

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -38383,18 +37670,19 @@

    Request Acknowledged

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -38460,18 +37748,19 @@

    Request Action Delayed

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -38537,20 +37826,17 @@

    Requested Service Provision

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:DeliveryOfGoods - + Broader/Parent types + dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -38619,18 +37905,19 @@

    Request Fulfilled

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -38696,18 +37983,19 @@

    Request Initiated

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -38773,18 +38061,19 @@

    Request Rejected

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -38850,18 +38139,19 @@

    Request Required Action Performed

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -38927,18 +38217,19 @@

    Request Requires Action

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -39003,20 +38294,18 @@

    Request Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:RequestAccepted, dpv:RequestAcknowledged, dpv:RequestActionDelayed, dpv:RequestFulfilled, dpv:RequestInitiated, dpv:RequestRejected, dpv:RequestRequiredActionPerformed, dpv:RequestRequiresAction, dpv:RequestStatusQuery, dpv:RequestUnfulfilled - + Broader/Parent types + dpv:Status + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -39082,18 +38371,19 @@

    Request Status Query

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -39159,18 +38449,19 @@

    Request Unfulfilled

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -39236,17 +38527,17 @@

    Required

    rdfs:Class, skos:Concept, dpv:Necessity - + Broader/Parent types - dpv:Necessity → - dpv:Context - - + dpv:Necessity + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -39312,19 +38603,16 @@

    Research and Development

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:AcademicResearch, dpv:CommercialResearch, dpv:NonCommercialResearch - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -39390,17 +38678,17 @@

    Restrict

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -39466,17 +38754,17 @@

    Retrieve

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -39542,25 +38830,25 @@

    Review Impact Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ReviewProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ReviewProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -39626,20 +38914,18 @@

    Review Procedure

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ReviewImpactAssessment - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -39705,14 +38991,12 @@

    Right

    - - Narrower/Specialised types - dpv:ActiveRight, dpv:DataSubjectRight, dpv:PassiveRight - + Object of relation - dpv:hasRight + dpv:hasRight + @@ -39781,20 +39065,32 @@

    Right Exercise Activity

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Subject of relation - dct:isPartOf, foaf:page, dpv:hasJustification, dpv:hasRecipient, dpv:hasStatus, dpv:isAfter, dpv:isBefore, dpv:isImplementedByEntity + dct:isPartOf, + foaf:page, + dpv:hasJustification, + dpv:hasRecipient, + dpv:hasStatus, + dpv:isAfter, + dpv:isBefore, + dpv:isImplementedByEntity + Object of relation - dct:hasPart, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure, dpv:isAfter, dpv:isBefore + dct:hasPart, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure, + dpv:isAfter, + dpv:isBefore + @@ -39863,17 +39159,19 @@

    Right Exercise Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure, dpv:isExercisedAt + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure, + dpv:isExercisedAt + @@ -39942,21 +39240,23 @@

    Right Exercise Record

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Record → - dpv:Obtain → - dpv:Processing - - + dpv:Record + → dpv:Obtain + → dpv:Processing + Subject of relation - dct:hasPart + dct:hasPart + Object of relation - dct:isPartOf, dpv:hasProcessing + dct:isPartOf, + dpv:hasProcessing + @@ -40025,18 +39325,20 @@

    Right Fulfilment Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -40105,18 +39407,20 @@

    Right Non-Fulfilment Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -40190,11 +39494,19 @@

    Risk

    Subject of relation - dpv:hasResidualRisk, dpv:hasRiskLevel, dpv:isMitigatedByMeasure, dpv:isResidualRiskOf + dpv:hasResidualRisk, + dpv:hasRiskLevel, + dpv:isMitigatedByMeasure, + dpv:isResidualRiskOf + Object of relation - dpv:hasResidualRisk, dpv:hasRisk, dpv:isResidualRiskOf, dpv:mitigatesRisk + dpv:hasResidualRisk, + dpv:hasRisk, + dpv:isResidualRiskOf, + dpv:mitigatesRisk + @@ -40273,7 +39585,8 @@

    Risk Level

    Object of relation - dpv:hasRiskLevel + dpv:hasRiskLevel + @@ -40342,18 +39655,19 @@

    Risk Management Plan

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -40422,24 +39736,25 @@

    Risk Management Policy

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Policy → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Policy + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure + @@ -40507,19 +39822,21 @@

    Risk Mitigation Measure

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalOrganisationalMeasure + Subject of relation - dpv:mitigatesRisk + dpv:mitigatesRisk + Object of relation - dpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure + dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure + @@ -40589,20 +39906,21 @@

    RNG Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -40674,14 +39992,12 @@

    Rule

    - - Narrower/Specialised types - dpv:Obligation, dpv:Permission, dpv:Prohibition - + Object of relation - dpv:hasRule + dpv:hasRule + @@ -40749,20 +40065,18 @@

    Safeguard

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:SafeguardForDataTransfer - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -40831,18 +40145,19 @@

    Safeguard for Data Transfer

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Safeguard → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Safeguard + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -40907,20 +40222,18 @@

    Scale

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:DataSubjectScale, dpv:DataVolume, dpv:GeographicCoverage, dpv:ProcessingScale - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -40988,16 +40301,17 @@

    Scope

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Context - - + dpv:Context + Object of relation - dpv:hasContext, dpv:hasScope + dpv:hasContext, + dpv:hasScope + @@ -41063,18 +40377,18 @@

    Scoring of Individuals

    rdfs:Class, skos:Concept, dpv:EvaluationScoring - + Broader/Parent types - dpv:EvaluationScoring → - dpv:ProcessingContext → - dpv:Context - - + dpv:EvaluationScoring + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -41146,17 +40460,17 @@

    Screen

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -41222,18 +40536,19 @@

    Seal

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:CertificationSeal → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CertificationSeal + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -41299,17 +40614,17 @@

    Search Functionalities

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -41375,17 +40690,17 @@

    Secondary Importance

    rdfs:Class, skos:Concept, dpv:Importance - + Broader/Parent types - dpv:Importance → - dpv:Context - - + dpv:Importance + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -41451,18 +40766,19 @@

    Secret Sharing Schemes

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -41535,7 +40851,8 @@

    Sector

    Object of relation - dpv:hasSector + dpv:hasSector + @@ -41608,18 +40925,19 @@

    Secure Multi-Party Computation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -41688,27 +41006,24 @@

    Security Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - - Narrower/Specialised types - dpv:CybersecurityAssessment - + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -41777,18 +41092,19 @@

    Security Knowledge Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -41857,20 +41173,18 @@

    Security Method

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DistributedSystemSecurity, dpv:DocumentSecurity, dpv:FileSystemSecurity, dpv:HardwareSecurityProtocols, dpv:IntrusionDetectionSystem, dpv:MobilePlatformSecurity, dpv:NetworkProxyRouting, dpv:NetworkSecurityProtocols, dpv:OperatingSystemSecurity, dpv:PenetrationTestingMethods, dpv:UseSyntheticData, dpv:VirtualisationSecurity, dpv:VulnerabilityTestingMethods, dpv:WebBrowserSecurity, dpv:WebSecurityProtocols, dpv:WirelessSecurityProtocols - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -41936,20 +41250,18 @@

    Security Procedure

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:BackgroundChecks, dpv:RiskManagementPlan, dpv:RiskManagementPolicy, dpv:SecurityAssessment, dpv:SecurityRoleProcedures, dpv:ThirdPartySecurityProcedures, dpv:TrustedThirdPartyUtilisation - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -42015,18 +41327,19 @@

    Security Role Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -42095,18 +41408,18 @@

    Sell Data to Third Parties

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:SellProducts → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:SellProducts + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42175,18 +41488,18 @@

    Sell Insights from Data

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:SellProducts → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:SellProducts + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42255,20 +41568,17 @@

    Sell Products

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:SellDataToThirdParties, dpv:SellInsightsFromData, dpv:SellProductsToDataSubject - + Broader/Parent types + dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42337,18 +41647,18 @@

    Sell Products to Data Subject

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:SellProducts → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:SellProducts + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42416,19 +41726,16 @@

    SensitiveData

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:SensitiveNonPersonalData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData + dpv:hasData + @@ -42487,17 +41794,17 @@

    SensitiveNonPersonalData

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:SensitiveData → - dpv:Data - - + dpv:SensitiveData + → dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -42559,20 +41866,18 @@

    Sensitive Personal Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - dpv:SpecialCategoryPersonalData - + Broader/Parent types + dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -42645,20 +41950,17 @@

    Service Optimisation

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:OptimisationForConsumer, dpv:OptimisationForController - + Broader/Parent types + dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42727,25 +42029,21 @@

    Service Personalisation

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:Personalisation → - dpv:Purpose - - - - Narrower/Specialised types - dpv:PersonalisedBenefits, dpv:ProvidePersonalisedRecommendations, dpv:UserInterfacePersonalisation - + dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42811,19 +42109,16 @@

    Service Provision

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:PaymentManagement, dpv:RepairImpairments, dpv:RequestedServiceProvision, dpv:SearchFunctionalities, dpv:SellProducts, dpv:ServiceOptimisation, dpv:ServicePersonalisation, dpv:ServiceRegistration, dpv:ServiceUsageAnalytics, dpv:TechnicalServiceProvision - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42893,17 +42188,17 @@

    Service Registration

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42972,17 +42267,17 @@

    Service Usage Analytics

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -43058,7 +42353,8 @@

    Severity

    Object of relation - dpv:hasSeverity + dpv:hasSeverity + @@ -43127,17 +42423,17 @@

    Share

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Disclose → - dpv:Processing - - + dpv:Disclose + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -43203,18 +42499,19 @@

    Single Sign On

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -43280,19 +42577,21 @@

    Singular Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -43358,17 +42657,18 @@

    Singular Frequency

    rdfs:Class, skos:Concept, dpv:Frequency - + Broader/Parent types - dpv:Frequency → - dpv:Context - - + dpv:Frequency + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -43437,19 +42737,21 @@

    Singular Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -43515,19 +42817,21 @@

    Small Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -43593,19 +42897,21 @@

    Small Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -43671,19 +42977,20 @@

    Small Scale Processing

    rdfs:Class, skos:Concept, dpv:ProcessingScale - + Broader/Parent types - dpv:ProcessingScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -43749,17 +43056,17 @@

    Social Media Marketing

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Marketing → - dpv:Purpose - - + dpv:Marketing + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -43824,18 +43131,19 @@

    Special Category Personal Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -43914,19 +43222,21 @@

    Sporadic Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -43992,17 +43302,18 @@

    Sporadic Frequency

    rdfs:Class, skos:Concept, dpv:Frequency - + Broader/Parent types - dpv:Frequency → - dpv:Context - - + dpv:Frequency + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -44071,19 +43382,21 @@

    Sporadic Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -44149,20 +43462,18 @@

    Staff Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:CybersecurityTraining, dpv:DataProtectionTraining, dpv:EducationalTraining, dpv:ProfessionalTraining, dpv:SecurityKnowledgeTraining - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -44231,16 +43542,16 @@

    StatisticallyConfidentialData

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Data - - + dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -44302,19 +43613,17 @@

    Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:ActivityStatus, dpv:AuditStatus, dpv:ComplianceStatus, dpv:ConformanceStatus, dpv:ConsentStatus, dpv:RequestStatus - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -44346,7 +43655,7 @@

    Status

    Documented in - Dpv Legal-basis-Consent-Status, Dpv Context-Status + Dpv Context-Status @@ -44381,21 +43690,19 @@

    Storage Condition

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:StorageDeletion, dpv:StorageDuration, dpv:StorageLocation, dpv:StorageRestoration - + Broader/Parent types + dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasStorageCondition + @@ -44464,19 +43771,20 @@

    Storage Deletion

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:StorageCondition → - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:StorageCondition + → dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasStorageCondition + @@ -44541,24 +43849,25 @@

    Storage Duration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:StorageCondition → - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:Duration + → dpv:Context + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:StorageCondition + → dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasDuration, + dpv:hasStorageCondition + @@ -44623,23 +43932,25 @@

    Storage Location

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:StorageCondition → - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:Location + Broader/Parent types - dpv:Location - - + dpv:StorageCondition + → dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasJurisdiction, dpv:hasLocation, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasJurisdiction, + dpv:hasLocation, + dpv:hasStorageCondition + @@ -44704,19 +44015,20 @@

    Storage Restoration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:StorageCondition → - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:StorageCondition + → dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasStorageCondition + @@ -44782,16 +44094,16 @@

    Store

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Processing - - + dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -44857,17 +44169,17 @@

    Structure

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Organise → - dpv:Processing - - + dpv:Organise + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -44933,18 +44245,23 @@

    Student

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -45010,19 +44327,20 @@

    Sub-Processor Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingAgreement → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -45088,18 +44406,23 @@

    Subscriber

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -45167,20 +44490,25 @@

    Supra-National Authority

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -45248,16 +44576,17 @@

    Supranational Union

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Location - - + dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -45323,18 +44652,19 @@

    Symmetric Cryptography

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -45403,18 +44733,19 @@

    Symmetric Encryption

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -45482,17 +44813,17 @@

    Synthetic Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:GeneratedData → - dpv:Data - - + dpv:GeneratedData + → dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -45564,17 +44895,17 @@

    Systematic Monitoring

    rdfs:Class, skos:Concept, dpv:ProcessingContext - + Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -45643,25 +44974,24 @@

    Targeted Advertising

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:PersonalisedAdvertising → - dpv:Advertising → - dpv:Marketing → - dpv:Purpose - - + dpv:PersonalisedAdvertising + → dpv:Advertising + → dpv:Marketing + → dpv:Purpose + Broader/Parent types - dpv:PersonalisedAdvertising → - dpv:Personalisation → - dpv:Purpose - - + dpv:PersonalisedAdvertising + → dpv:Personalisation + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -45727,19 +45057,17 @@

    Technical Measure

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:AccessControlMethod, dpv:ActivityMonitoring, dpv:AuthenticationProtocols, dpv:AuthorisationProtocols, dpv:CryptographicMethods, dpv:DataBackupProtocols, dpv:DataSanitisationTechnique, dpv:DigitalRightsManagement, dpv:Encryption, dpv:InformationFlowControl, dpv:SecurityMethod - + Broader/Parent types + dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -45774,7 +45102,7 @@

    Technical Measure

    Documented in - Dpv Tom, Dpv Tom-Technical + Dpv Tom @@ -45808,14 +45136,12 @@

    Technical and Organisational Measure

    - - Narrower/Specialised types - dpv:LegalMeasure, dpv:OrganisationalMeasure, dpv:PhysicalMeasure, dpv:RiskMitigationMeasure, dpv:TechnicalMeasure - + Object of relation - dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalOrganisationalMeasure + @@ -45850,7 +45176,7 @@

    Technical and Organisational Measure

    Documented in - Dpv Tom, Dpv Risk + Dpv Tom @@ -45884,17 +45210,17 @@

    Technical Service Provision

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -45964,7 +45290,8 @@

    Technology

    Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -46032,17 +45359,18 @@

    Temporal Duration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -46110,17 +45438,20 @@

    Third Country

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Country → - dpv:Location - - + dpv:Country + → dpv:Location + Object of relation - dpv:hasCountry, dpv:hasJurisdiction, dpv:hasLocation, dpv:hasThirdCountry + dpv:hasCountry, + dpv:hasJurisdiction, + dpv:hasLocation, + dpv:hasThirdCountry + @@ -46185,18 +45516,24 @@

    Third Party

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Recipient → - dpv:LegalEntity → - dpv:Entity - - + dpv:Recipient + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasRecipient, dpv:hasRecipientThirdParty, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasRecipientThirdParty, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -46265,19 +45602,20 @@

    Third-Party Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingAgreement → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -46343,19 +45681,20 @@

    Third Party Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -46418,18 +45757,19 @@

    ThirdParty as Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - + Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -46492,18 +45832,19 @@

    Third Party Security Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -46574,18 +45915,23 @@

    Tourist

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -46651,19 +45997,16 @@

    Transfer

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Move - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -46736,19 +46079,16 @@

    Transform

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Adapt, dpv:Align, dpv:Alter, dpv:Anonymise, dpv:Combine, dpv:Filter, dpv:Pseudonymise, dpv:Restrict, dpv:Screen - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -46814,17 +46154,17 @@

    Transmit

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Disclose → - dpv:Processing - - + dpv:Disclose + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -46890,18 +46230,19 @@

    Trusted Computing

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -46970,18 +46311,19 @@

    Trusted Execution Environments

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -47050,18 +46392,19 @@

    Trusted Third Party Utilisation

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -47130,17 +46473,17 @@

    Uninformed Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Consent → - dpv:LegalBasis - - + dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -47206,19 +46549,22 @@

    Unlawful

    rdfs:Class, skos:Concept, dpv:Lawfulness - + Broader/Parent types - dpv:Lawfulness → - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -47283,17 +46629,18 @@

    Until Event Duration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -47361,17 +46708,18 @@

    Until Time Duration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -47439,16 +46787,16 @@

    Unverified Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Data - - + dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -47514,18 +46862,19 @@

    Usage Control

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AccessControlMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AccessControlMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -47594,19 +46943,16 @@

    Use

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Access, dpv:Analyse, dpv:Assess, dpv:Consult, dpv:Match, dpv:Profiling, dpv:Retrieve - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -47672,18 +47018,23 @@

    User

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -47749,24 +47100,23 @@

    User Interface Personalisation

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -47835,18 +47185,19 @@

    Use of Synthetic Data

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -47915,11 +47266,10 @@

    Variable Location

    rdfs:Class, skos:Concept, dpv:LocationFixture - + Broader/Parent types - dpv:LocationFixture - - + dpv:LocationFixture + @@ -47990,19 +47340,16 @@

    Vendor Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:VendorPayment, dpv:VendorRecordsManagement, dpv:VendorSelectionAssessment - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -48071,17 +47418,17 @@

    Vendor Payment

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:VendorManagement → - dpv:Purpose - - + dpv:VendorManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -48150,17 +47497,17 @@

    Vendor Records Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:VendorManagement → - dpv:Purpose - - + dpv:VendorManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -48229,17 +47576,17 @@

    Vendor Selection Assessment

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:VendorManagement → - dpv:Purpose - - + dpv:VendorManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -48307,16 +47654,16 @@

    Verified Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Data - - + dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -48382,18 +47729,19 @@

    Virtualisation Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -48462,18 +47810,23 @@

    Visitor

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -48539,19 +47892,16 @@

    Vital Interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:LegalBasis - - - Narrower/Specialised types - dpv:VitalInterestOfNaturalPerson - + Broader/Parent types + dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -48617,18 +47967,18 @@

    Vital Interest of Data Subject

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:VitalInterestOfNaturalPerson → - dpv:VitalInterest → - dpv:LegalBasis - - + dpv:VitalInterestOfNaturalPerson + → dpv:VitalInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -48694,20 +48044,17 @@

    Vital Interest of Natural Person

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:VitalInterest → - dpv:LegalBasis - - - Narrower/Specialised types - dpv:VitalInterestOfDataSubject - + Broader/Parent types + dpv:VitalInterest + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -48773,18 +48120,19 @@

    Vulnerability Testing Methods

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -48853,21 +48201,23 @@

    Vulnerable Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - - Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:AsylumSeeker, dpv:ElderlyDataSubject, dpv:MentallyVulnerableDataSubject - + Broader/Parent types + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -48936,18 +48286,19 @@

    WebBrowser Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -49016,18 +48367,19 @@

    Web Security Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -49096,18 +48448,19 @@

    Wireless Security Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -49176,18 +48529,19 @@

    Within Device

    rdfs:Class, skos:Concept, dpv:Location - + Broader/Parent types - dpv:LocalLocation → - dpv:LocationLocality → - dpv:Location - - + dpv:LocalLocation + → dpv:LocationLocality + → dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -49256,18 +48610,19 @@

    Within Physical Environment

    rdfs:Class, skos:Concept, dpv:Location - + Broader/Parent types - dpv:LocalLocation → - dpv:LocationLocality → - dpv:Location - - + dpv:LocalLocation + → dpv:LocationLocality + → dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -49333,18 +48688,19 @@

    Within Virtual Environment

    rdfs:Class, skos:Concept, dpv:Location - + Broader/Parent types - dpv:LocalLocation → - dpv:LocationLocality → - dpv:Location - - + dpv:LocalLocation + → dpv:LocationLocality + → dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -49410,24 +48766,24 @@

    Zero Knowledge Authentication

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -50157,22 +49513,23 @@

    has activity status

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasStatus - - + dpv:hasStatus + Sub-property of - dpv:hasStatus + dpv:hasStatus + Range includes - dpv:ActivityStatus + dpv:ActivityStatus + @@ -50240,7 +49597,8 @@

    has address

    Domain includes - dpv:Entity + dpv:Entity + @@ -50310,7 +49668,8 @@

    has algorithmic logic

    Range includes - dpv:AlgorithmicLogic + dpv:AlgorithmicLogic + @@ -50382,7 +49741,8 @@

    has applicable law

    Range includes - dpv:Law + dpv:Law + @@ -50443,22 +49803,23 @@

    has audit status

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasStatus - - + dpv:hasStatus + Sub-property of - dpv:hasStatus + dpv:hasStatus + Range includes - dpv:AuditStatus + dpv:AuditStatus + @@ -50527,7 +49888,8 @@

    has authority

    Range includes - dpv:Authority + dpv:Authority + @@ -50588,28 +49950,23 @@

    has compliance status

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasStatus - - - Narrower/Specialised types - dpv:hasLawfulness - + Broader/Parent types + dpv:hasStatus + + Sub-property of - dpv:hasStatus - - - Super-property of - dpv:hasLawfulness + dpv:hasStatus + + Range includes - dpv:ComplianceStatus + dpv:ComplianceStatus + @@ -50678,7 +50035,8 @@

    has consent status

    Range includes - dpv:ConsentStatus + dpv:ConsentStatus + @@ -50740,20 +50098,15 @@

    has consequence

    - - Narrower/Specialised types - dpv:hasImpact - + - - Super-property of - dpv:hasImpact - + Range includes - dpv:Consequence + dpv:Consequence + @@ -50821,19 +50174,14 @@

    has consequence on

    - - Narrower/Specialised types - dpv:hasImpactOn - + - - Super-property of - dpv:hasImpactOn - + Domain includes - dpv:Consequence + dpv:Consequence + @@ -50902,7 +50250,8 @@

    has contact

    Domain includes - dpv:Entity + dpv:Entity + @@ -50972,7 +50321,8 @@

    has context

    Range includes - dpv:Context + dpv:Context + @@ -51030,28 +50380,23 @@

    has country

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasLocation - - - Narrower/Specialised types - dpv:hasThirdCountry - + Broader/Parent types + dpv:hasLocation + + Sub-property of - dpv:hasLocation - - - Super-property of - dpv:hasThirdCountry + dpv:hasLocation + + Range includes - dpv:Country + dpv:Country + @@ -51113,20 +50458,15 @@

    has data

    - - Narrower/Specialised types - dpv:hasPersonalData - + - - Super-property of - dpv:hasPersonalData - + Range includes - dpv:Data + dpv:Data + @@ -51187,28 +50527,23 @@

    has data controller

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasEntity - - - Narrower/Specialised types - dpv:hasJointDataControllers - + Broader/Parent types + dpv:hasEntity + + Sub-property of - dpv:hasEntity - - - Super-property of - dpv:hasJointDataControllers + dpv:hasEntity + + Range includes - dpv:DataController + dpv:DataController + @@ -51272,22 +50607,23 @@

    has data exporter

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Range includes - dpv:DataExporter + dpv:DataExporter + @@ -51348,23 +50684,24 @@

    has data importer

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRecipient → - dpv:hasEntity - - + dpv:hasRecipient + → dpv:hasEntity + Sub-property of - dpv:hasRecipient + dpv:hasRecipient + Range includes - dpv:DataImporter + dpv:DataImporter + @@ -51425,23 +50762,24 @@

    has data processor

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRecipient → - dpv:hasEntity - - + dpv:hasRecipient + → dpv:hasEntity + Sub-property of - dpv:hasRecipient + dpv:hasRecipient + Range includes - dpv:DataProcessor + dpv:DataProcessor + @@ -51502,23 +50840,24 @@

    has data protection officer

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRepresentative → - dpv:hasEntity - - + dpv:hasRepresentative + → dpv:hasEntity + Sub-property of - dpv:hasRepresentative + dpv:hasRepresentative + Range includes - dpv:DataProtectionOfficer + dpv:DataProtectionOfficer + @@ -51587,7 +50926,8 @@

    has data source

    Range includes - dpv:DataSource + dpv:DataSource + @@ -51648,22 +50988,23 @@

    has data subject

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Range includes - dpv:DataSubject + dpv:DataSubject + @@ -51727,22 +51068,23 @@

    has data subject scale

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasScale - - + dpv:hasScale + Sub-property of - dpv:hasScale + dpv:hasScale + Range includes - dpv:DataSubjectScale + dpv:DataSubjectScale + @@ -51803,22 +51145,23 @@

    has data volume

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasScale - - + dpv:hasScale + Sub-property of - dpv:hasScale + dpv:hasScale + Range includes - dpv:DataVolume + dpv:DataVolume + @@ -51887,7 +51230,8 @@

    has duration

    Range includes - dpv:Duration + dpv:Duration + @@ -51952,20 +51296,15 @@

    has entity

    - - Narrower/Specialised types - dpv:hasDataController, dpv:hasDataExporter, dpv:hasDataSubject, dpv:hasRecipient, dpv:hasRelationWithDataSubject, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isRepresentativeFor - + - - Super-property of - dpv:hasDataController, dpv:hasDataExporter, dpv:hasDataSubject, dpv:hasRecipient, dpv:hasRelationWithDataSubject, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isRepresentativeFor - + Range includes - dpv:Entity + dpv:Entity + @@ -51996,7 +51335,7 @@

    has entity

    Documented in - Dpv Entities, Dpv Entities-Legalrole, Dpv Entities-Datasubject + Dpv Entities @@ -52037,7 +51376,8 @@

    has frequency

    Range includes - dpv:Frequency + dpv:Frequency + @@ -52098,22 +51438,23 @@

    has geographic coverage

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasScale - - + dpv:hasScale + Sub-property of - dpv:hasScale + dpv:hasScale + Range includes - dpv:GeographicCoverage + dpv:GeographicCoverage + @@ -52188,7 +51529,8 @@

    has human involvement

    Range includes - dpv:HumanInvolvement + dpv:HumanInvolvement + @@ -52318,22 +51660,23 @@

    has impact

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasConsequence - - + dpv:hasConsequence + Sub-property of - dpv:hasConsequence + dpv:hasConsequence + Range includes - dpv:Impact + dpv:Impact + @@ -52394,21 +51737,22 @@

    has impact on

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasConsequenceOn - - + dpv:hasConsequenceOn + Sub-property of - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Domain includes - dpv:Impact + dpv:Impact + @@ -52536,23 +51880,24 @@

    has joint data controllers

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasDataController → - dpv:hasEntity - - + dpv:hasDataController + → dpv:hasEntity + Sub-property of - dpv:hasDataController + dpv:hasDataController + Range includes - dpv:JointDataControllers + dpv:JointDataControllers + @@ -52621,7 +51966,8 @@

    has jurisdiction

    Range includes - dpv:Location + dpv:Location + @@ -52689,11 +52035,13 @@

    has justification

    Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:Justification + dpv:Justification + @@ -52715,7 +52063,7 @@

    has justification

    Date Created - [rdflib.term.Literal('2022-06-15', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] + [rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-06-15', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] @@ -52757,23 +52105,24 @@

    has lawfulness

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasComplianceStatus → - dpv:hasStatus - - + dpv:hasComplianceStatus + → dpv:hasStatus + Sub-property of - dpv:hasComplianceStatus + dpv:hasComplianceStatus + Range includes - dpv:Lawfulness + dpv:Lawfulness + @@ -52842,7 +52191,8 @@

    has legal basis

    Range includes - dpv:LegalBasis + dpv:LegalBasis + @@ -52906,23 +52256,24 @@

    has legal measure

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasOrganisationalMeasure → - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasOrganisationalMeasure + → dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasOrganisationalMeasure + dpv:hasOrganisationalMeasure + Range includes - dpv:LegalMeasure + dpv:LegalMeasure + @@ -52988,7 +52339,8 @@

    has likelihood

    Range includes - dpv:Likelihood + dpv:Likelihood + @@ -53050,20 +52402,15 @@

    has location

    - - Narrower/Specialised types - dpv:hasCountry - + - - Super-property of - dpv:hasCountry - + Range includes - dpv:Location + dpv:Location + @@ -53134,7 +52481,8 @@

    has name

    Domain includes - dpv:Entity + dpv:Entity + @@ -53204,7 +52552,8 @@

    has non-personal data process

    Range includes - dpv:NonPersonalDataProcess + dpv:NonPersonalDataProcess + @@ -53265,23 +52614,24 @@

    has notice

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasOrganisationalMeasure → - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasOrganisationalMeasure + → dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasOrganisationalMeasure + dpv:hasOrganisationalMeasure + Range includes - dpv:Notice + dpv:Notice + @@ -53342,25 +52692,27 @@

    has obligation

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRule - - + dpv:hasRule + Sub-property of - dpv:hasRule + dpv:hasRule + Domain includes - dpv:Context + dpv:Context + Range includes - dpv:Obligation + dpv:Obligation + @@ -53421,28 +52773,23 @@

    has organisational measure

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasTechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:hasLegalMeasure, dpv:hasNotice - + Broader/Parent types + dpv:hasTechnicalOrganisationalMeasure + + Sub-property of - dpv:hasTechnicalOrganisationalMeasure - - - Super-property of - dpv:hasLegalMeasure, dpv:hasNotice + dpv:hasTechnicalOrganisationalMeasure + + Range includes - dpv:OrganisationalMeasure + dpv:OrganisationalMeasure + @@ -53569,25 +52916,27 @@

    has permission

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRule - - + dpv:hasRule + Sub-property of - dpv:hasRule + dpv:hasRule + Domain includes - dpv:Context + dpv:Context + Range includes - dpv:Permission + dpv:Permission + @@ -53648,22 +52997,23 @@

    has personal data

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasData - - + dpv:hasData + Sub-property of - dpv:hasData + dpv:hasData + Range includes - dpv:PersonalData + dpv:PersonalData + @@ -53732,7 +53082,8 @@

    has personal data handling

    Range includes - dpv:PersonalDataHandling + dpv:PersonalDataHandling + @@ -53801,7 +53152,8 @@

    has personal data process

    Range includes - dpv:PersonalDataProcess + dpv:PersonalDataProcess + @@ -53862,22 +53214,23 @@

    has physical measure

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalOrganisationalMeasure + Range includes - dpv:PhysicalMeasure + dpv:PhysicalMeasure + @@ -53935,22 +53288,23 @@

    has policy

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalOrganisationalMeasure + Range includes - dpv:Policy + dpv:Policy + @@ -54019,7 +53373,8 @@

    has process

    Range includes - dpv:Process + dpv:Process + @@ -54088,7 +53443,8 @@

    has processing

    Range includes - dpv:Processing + dpv:Processing + @@ -54163,7 +53519,8 @@

    has processing automation

    Range includes - dpv:AutomationOfProcessing + dpv:AutomationOfProcessing + @@ -54224,25 +53581,27 @@

    has prohibition

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRule - - + dpv:hasRule + Sub-property of - dpv:hasRule + dpv:hasRule + Domain includes - dpv:Context + dpv:Context + Range includes - dpv:Prohibition + dpv:Prohibition + @@ -54311,7 +53670,8 @@

    has purpose

    Range includes - dpv:Purpose + dpv:Purpose + @@ -54378,31 +53738,27 @@

    has recipient

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasEntity - - - Narrower/Specialised types - dpv:hasDataImporter, dpv:hasDataProcessor, dpv:hasRecipientDataController, dpv:hasRecipientThirdParty - + Broader/Parent types + dpv:hasEntity + + Sub-property of - dpv:hasEntity - - - Super-property of - dpv:hasDataImporter, dpv:hasDataProcessor, dpv:hasRecipientDataController, dpv:hasRecipientThirdParty + dpv:hasEntity + + Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:Recipient + dpv:Recipient + @@ -54435,7 +53791,7 @@

    has recipient

    Contributors - [rdflib.term.Literal('Harshvardhan J. Pandit'), rdflib.term.Literal('Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger')] + [rdflib.term.Literal('Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger'), rdflib.term.Literal('Harshvardhan J. Pandit')] Documented in @@ -54472,23 +53828,24 @@

    has recipient data controller

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRecipient → - dpv:hasEntity - - + dpv:hasRecipient + → dpv:hasEntity + Sub-property of - dpv:hasRecipient + dpv:hasRecipient + Range includes - dpv:DataController + dpv:DataController + @@ -54549,23 +53906,24 @@

    has recipient third party

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRecipient → - dpv:hasEntity - - + dpv:hasRecipient + → dpv:hasEntity + Sub-property of - dpv:hasRecipient + dpv:hasRecipient + Range includes - dpv:ThirdParty + dpv:ThirdParty + @@ -54626,21 +53984,22 @@

    has relation with data subject

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Domain includes - dpv:Entity + dpv:Entity + @@ -54702,31 +54061,27 @@

    has representative

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasEntity - - - Narrower/Specialised types - dpv:hasDataProtectionOfficer - + Broader/Parent types + dpv:hasEntity + + Sub-property of - dpv:hasEntity - - - Super-property of - dpv:hasDataProtectionOfficer + dpv:hasEntity + + Domain includes - dpv:Entity + dpv:Entity + Range includes - dpv:Representative + dpv:Representative + @@ -54754,7 +54109,7 @@

    has representative

    Documented in - Dpv Entities, Dpv Entities-Legalrole + Dpv Entities @@ -54794,11 +54149,13 @@

    has residual risk

    Domain includes - dpv:Risk + dpv:Risk + Range includes - dpv:Risk + dpv:Risk + @@ -54859,22 +54216,23 @@

    has responsible entity

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Range includes - dpv:Entity + dpv:Entity + @@ -54943,7 +54301,8 @@

    has right

    Range includes - dpv:Right + dpv:Right + @@ -55012,7 +54371,8 @@

    has risk

    Range includes - dpv:Risk + dpv:Risk + @@ -55080,11 +54440,13 @@

    has risk level

    Domain includes - dpv:Risk + dpv:Risk + Range includes - dpv:RiskLevel + dpv:RiskLevel + @@ -55146,23 +54508,19 @@

    has rule

    - - Narrower/Specialised types - dpv:hasObligation, dpv:hasPermission, dpv:hasProhibition - + - - Super-property of - dpv:hasObligation, dpv:hasPermission, dpv:hasProhibition - + Domain includes - dpv:Context + dpv:Context + Range includes - dpv:Rule + dpv:Rule + @@ -55224,20 +54582,15 @@

    has scale

    - - Narrower/Specialised types - dpv:hasDataSubjectScale, dpv:hasDataVolume, dpv:hasGeographicCoverage - + - - Super-property of - dpv:hasDataSubjectScale, dpv:hasDataVolume, dpv:hasGeographicCoverage - + Range includes - dpv:Scale + dpv:Scale + @@ -55306,7 +54659,8 @@

    has scope

    Range includes - dpv:Scope + dpv:Scope + @@ -55375,7 +54729,8 @@

    has sector

    Range includes - dpv:Sector + dpv:Sector + @@ -55441,7 +54796,8 @@

    has severity

    Range includes - dpv:Severity + dpv:Severity + @@ -55503,23 +54859,19 @@

    has status

    - - Narrower/Specialised types - dpv:hasActivityStatus, dpv:hasAuditStatus, dpv:hasComplianceStatus - + - - Super-property of - dpv:hasActivityStatus, dpv:hasAuditStatus, dpv:hasComplianceStatus - + Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:Status + dpv:Status + @@ -55541,7 +54893,7 @@

    has status

    Date Created - [rdflib.term.Literal('2022-05-18', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] + [rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-05-18', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] @@ -55591,7 +54943,8 @@

    has storage condition

    Range includes - dpv:StorageCondition + dpv:StorageCondition + @@ -55655,22 +55008,23 @@

    has technical measure

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalOrganisationalMeasure + Range includes - dpv:TechnicalMeasure + dpv:TechnicalMeasure + @@ -55732,20 +55086,15 @@

    has technical and organisational measure

    - - Narrower/Specialised types - dpv:hasOrganisationalMeasure, dpv:hasPhysicalMeasure, dpv:hasPolicy, dpv:hasTechnicalMeasure, dpv:isMitigatedByMeasure - + - - Super-property of - dpv:hasOrganisationalMeasure, dpv:hasPhysicalMeasure, dpv:hasPolicy, dpv:hasTechnicalMeasure, dpv:isMitigatedByMeasure - + Range includes - dpv:TechnicalOrganisationalMeasure + dpv:TechnicalOrganisationalMeasure + @@ -55776,7 +55125,7 @@

    has technical and organisational measure

    Documented in - Dpv Tom, Dpv Risk + Dpv Tom @@ -55809,23 +55158,24 @@

    has third country

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasCountry → - dpv:hasLocation - - + dpv:hasCountry + → dpv:hasLocation + Sub-property of - dpv:hasCountry + dpv:hasCountry + Range includes - dpv:ThirdCountry + dpv:ThirdCountry + @@ -56011,11 +55361,13 @@

    is after

    Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + @@ -56042,7 +55394,7 @@

    is after

    Contributors - [rdflib.term.Literal('Georg P. Krog, Harshvardhan J. Pandit, Julian Flake'), rdflib.term.Literal('Harshvardhan J. Pandit')] + [rdflib.term.Literal('Harshvardhan J. Pandit'), rdflib.term.Literal('Georg P. Krog, Harshvardhan J. Pandit, Julian Flake')] Documented in @@ -56086,7 +55438,8 @@

    is authority for

    Domain includes - dpv:Authority + dpv:Authority + @@ -56155,11 +55508,13 @@

    is before

    Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + @@ -56230,11 +55585,13 @@

    is exercised at

    Domain includes - dpv:ActiveRight + dpv:ActiveRight + Range includes - dpv:RightExerciseNotice + dpv:RightExerciseNotice + @@ -56302,11 +55659,13 @@

    is implemented by entity

    Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:Entity + dpv:Entity + @@ -56328,7 +55687,7 @@

    is implemented by entity

    Date Created - [rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2019-05-07', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] + [rdflib.term.Literal('2019-05-07', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] Date Modified @@ -56381,7 +55740,8 @@

    is implemented using technology

    Range includes - dpv:Technology + dpv:Technology + @@ -56522,7 +55882,8 @@

    is indicated by

    Range includes - dpv:Entity + dpv:Entity + @@ -56583,25 +55944,27 @@

    is mitigated by measure

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalOrganisationalMeasure + Domain includes - dpv:Risk + dpv:Risk + Range includes - dpv:RiskMitigationMeasure + dpv:RiskMitigationMeasure + @@ -56669,7 +56032,8 @@

    is policy for

    Domain includes - dpv:Policy + dpv:Policy + @@ -56731,25 +56095,27 @@

    is representative for

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Domain includes - dpv:Representative + dpv:Representative + Range includes - dpv:Entity + dpv:Entity + @@ -56817,11 +56183,13 @@

    is residual risk of

    Domain includes - dpv:Risk + dpv:Risk + Range includes - dpv:Risk + dpv:Risk + @@ -57015,11 +56383,13 @@

    mitigates risk

    Domain includes - dpv:RiskMitigationMeasure + dpv:RiskMitigationMeasure + Range includes - dpv:Risk + dpv:Risk + @@ -58025,11 +57395,13 @@

    dct:hasPart

    Domain includes - dpv:RightExerciseRecord + dpv:RightExerciseRecord + Range includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + @@ -58097,11 +57469,13 @@

    dct:isPartOf

    Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:RightExerciseRecord + dpv:RightExerciseRecord + @@ -60044,7 +59418,8 @@

    foaf:page

    Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + @@ -60078,7 +59453,7 @@

    foaf:page

    - + diff --git a/dpv/dpv.jsonld b/dpv/dpv.jsonld index b18fdb5af..a216660b0 100644 --- a/dpv/dpv.jsonld +++ b/dpv/dpv.jsonld @@ -1,19 +1,20 @@ [ { - "@id": "https://w3id.org/dpv#AnonymisedData", + "@id": "https://w3id.org/dpv#EstablishContractualAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Piero Bonatti" + "@value": "Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21,11 +22,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#NonPersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34,49 +30,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonPersonalData" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymised Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." + "@value": "Establish Contractual Agreement" } ] }, { - "@id": "https://w3id.org/dpv#RecordManagement", + "@id": "https://w3id.org/dpv#hasResidualRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -90,51 +89,50 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record Management" + "@value": "has residual risk" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv#RequestRequiredActionPerformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -150,131 +148,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipment" + "@value": "State of a request's required action having been performed by the other party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "Request Required Action Performed" } ] }, { - "@id": "https://w3id.org/dpv#ServiceProvision", + "@id": "https://w3id.org/dpv#DataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0018" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Purposes associated with providing service or product or activities" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#purposes-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ServicePersonalisation" - }, - { - "@id": "https://w3id.org/dpv#SellProducts" - }, - { - "@id": "https://w3id.org/dpv#RepairImpairments" - }, - { - "@id": "https://w3id.org/dpv#PaymentManagement" - }, - { - "@id": "https://w3id.org/dpv#ServiceRegistration" - }, - { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics" - }, - { - "@id": "https://w3id.org/dpv#TechnicalServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#SearchFunctionalities" + "@id": "https://w3id.org/dpv/examples#E0012" }, { - "@id": "https://w3id.org/dpv#ServiceOptimisation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Service Provision" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Frequency", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@id": "https://w3id.org/dpv/examples#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -284,7 +201,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -295,63 +212,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "The source or origin of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ContinousFrequency" - }, - { - "@id": "https://w3id.org/dpv#OftenFrequency" - }, - { - "@id": "https://w3id.org/dpv#SporadicFrequency" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#SingularFrequency" + "@language": "en", + "@value": "Data Source" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Frequency" + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ] }, { - "@id": "https://w3id.org/dpv#RemoteLocation", + "@id": "https://w3id.org/dpv#ConsentNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -367,41 +270,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#PrivacyNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is remote i.e. not local" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CloudLocation" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Location" + "@value": "Consent Notice" } ] }, { - "@id": "https://w3id.org/dpv#hasLawfulness", + "@id": "https://w3id.org/dpv#hasRisk", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#Risk" } ], "http://purl.org/dc/terms/contributor": [ @@ -412,7 +310,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -420,47 +318,37 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasComplianceStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasComplianceStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of being lawful or legally compliant" + "@value": "Indicates applicability of Risk for this concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has lawfulness" + "@value": "has risk" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#PasswordAuthentication", + "@id": "https://w3id.org/dpv#PostQuantumCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -496,13 +384,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -513,26 +401,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password Authentication" + "@value": "Post-Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#User", + "@id": "https://w3id.org/dpv#entities-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -548,37 +448,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "Procedures related to management of disasters and recovery" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User" + "@value": "Disaster Recovery Procedures" } ] }, { - "@id": "https://w3id.org/dpv#IdentityVerification", + "@id": "https://w3id.org/dpv#Certification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ @@ -600,55 +500,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authorising identity as a form of security" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "Certification" } ] }, { - "@id": "https://w3id.org/dpv#Pseudonymisation", + "@id": "https://w3id.org/dpv#ThirdParty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)" + "@value": "(GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -656,68 +549,60 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Recipient" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Deidentification" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#RNGPseudonymisation" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymisation" + "@value": "Third Party" } ] }, { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#hasLikelihood", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Likelihood" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -731,46 +616,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "Indicates the likelihood associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Scale Of Data Subjects" + "@value": "has likelihood" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv#Copy", + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#LegalBasis" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -786,39 +670,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to produce an exact reproduction of the data" + "@value": "Processing is necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copy" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Copy" + "@value": "Vital Interest of Natural Person" } ] }, { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals", + "@id": "https://w3id.org/dpv#DataProtectionTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EvaluationScoring" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -828,19 +706,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -856,43 +728,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EvaluationScoring" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves scoring of individuals" + "@value": "Training intended to increase knowledge regarding data protection" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scoring of Individuals" + "@value": "Data Protection Training" } ] }, { - "@id": "https://w3id.org/dpv#RequestedServiceProvision", + "@id": "https://w3id.org/dpv#hasNotice", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Notice" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -900,6 +776,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -908,48 +789,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering services as requested by user or consumer" + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DeliveryOfGoods" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Requested Service Provision" + "@value": "has notice" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" + "@id": "https://w3id.org/dpv#Notice" } ] }, { - "@id": "https://w3id.org/dpv#hasScale", + "@id": "https://w3id.org/dpv#ContinousFrequency", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scale" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Frequency" ], "http://purl.org/dc/terms/contributor": [ { @@ -962,20 +833,15 @@ "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasDataVolume" - }, - { - "@id": "https://w3id.org/dpv#hasDataSubjectScale" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasGeographicCoverage" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -984,42 +850,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates the scale of specified concept" + "@id": "https://w3id.org/dpv#Frequency" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#processing-scale-properties" + "@language": "en", + "@value": "Frequency where occurences are continous" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasDataVolume" - }, - { - "@id": "https://w3id.org/dpv#hasDataSubjectScale" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#hasGeographicCoverage" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scale" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scale" + "@value": "Continous Frequency" } ] }, { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv#GuidelinesPrinciple", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1027,24 +882,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1055,13 +904,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1072,32 +921,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" + "@value": "GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv#ConsentGiven", + "@id": "https://w3id.org/dpv#FixedOccurencesDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1105,6 +953,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1113,48 +966,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Given" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" + "@value": "Fixed Occurences Duration" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv#ThirdPartyAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1162,11 +1010,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1175,49 +1018,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "Third-Party Agreement" } ] }, { - "@id": "https://w3id.org/dpv#HumanResourceManagement", + "@id": "https://w3id.org/dpv#Customer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1233,55 +1070,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." + "@value": "Data subjects that purchase goods or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Resource Management" + "@value": "Customer" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ] }, { - "@id": "https://w3id.org/dpv#Alter", + "@id": "https://w3id.org/dpv#EncryptionAtRest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#TechnicalMeasure" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1297,48 +1128,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the data without changing it into something else" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Modify" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alter" + "@value": "Encryption at Rest" } ] }, { - "@id": "https://w3id.org/dpv#Immigrant", + "@id": "https://w3id.org/dpv#CustomerClaimsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1354,35 +1186,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Immigrant" + "@value": "Customer Claims Management" } ] }, { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#isImplementedByEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1390,7 +1234,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" + }, + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1404,35 +1258,57 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "Indicates implementation details such as entities or agents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" + }, + { + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Of Data Subjects" + "@value": "is implemented by entity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + }, + { + "@language": "en", + "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#DigitalRightsManagement", + "@id": "https://w3id.org/dpv#hasScope", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scope" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1442,13 +1318,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1462,45 +1332,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "Indicates the scope of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "has scope" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scope" } ] }, { - "@id": "https://w3id.org/dpv#LargeDataVolume", + "@id": "https://w3id.org/dpv#Obtain", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1516,54 +1387,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "to solicit or gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Data Volume" + "@value": "Obtain" } ] }, { - "@id": "https://w3id.org/dpv#GovernanceProcedures", + "@id": "https://w3id.org/dpv#ConsequenceOfFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-23" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1574,52 +1443,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AssetManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv#ComplianceMonitoring" - }, - { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" - }, - { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication" - }, - { - "@id": "https://w3id.org/dpv#LoggingPolicies" - }, - { - "@id": "https://w3id.org/dpv#MonitoringPolicies" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governance Procedures" + "@value": "Consequence of Failure" } ] }, { - "@id": "https://w3id.org/dpv#Policy", + "@id": "https://w3id.org/dpv#process-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#DPIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1627,18 +1479,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0017" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1654,13 +1501,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1668,52 +1515,44 @@ "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#RiskManagementPolicy" + "@language": "en", + "@value": "Data Protection Impact Assessment (DPIA)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Policy" + "@value": "Top class: Impact Assessment, and DPIA is sub-class" } ] }, { - "@id": "https://w3id.org/dpv#hasDuration", + "@id": "https://w3id.org/dpv#ActivityStatus", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Duration" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1722,64 +1561,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "Status associated with activity operations and lifecycles" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has duration" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Duration" + "@value": "Activity Status" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatus", + "@id": "https://w3id.org/dpv#AuthorisationProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0024" - }, - { - "@id": "https://w3id.org/dpv/examples#E0025" - }, - { - "@id": "https://w3id.org/dpv/examples#E0026" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1787,11 +1607,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1800,47 +1615,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + "@value": "Procedures for determining authorisation through permission or authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" - }, - { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status" + "@value": "Authorisation Procedure" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ] }, { - "@id": "https://w3id.org/dpv#Child", + "@id": "https://w3id.org/dpv#Technology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1850,13 +1656,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1870,55 +1670,52 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child" + "@value": "Technology" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ] }, { - "@id": "https://w3id.org/dpv#Impact", + "@id": "https://w3id.org/dpv#DecentralisedLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-06-15" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0029" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1926,11 +1723,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1939,85 +1731,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Benefit" - }, - { - "@id": "https://w3id.org/dpv#Detriment" - }, - { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + "@value": "Decentralised Locations" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessor", + "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0011" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Recipient" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataSubProcessor" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2028,48 +1783,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller." + "@value": "Purposes associated with maintaining a Credit Rating Database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataSubProcessor" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor" + "@value": "Maintain Credit Rating Database" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingAgreement", + "@id": "https://w3id.org/dpv#Right", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2083,71 +1832,52 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalAgreement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" + "@value": "The right(s) applicable, provided, or expected" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement" - }, - { - "@id": "https://w3id.org/dpv#SubProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Agreement" + "@value": "Right" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#DataSubjectDataSource" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2163,99 +1893,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#DataSubjectDataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "Data is published by the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A legally binding agreement" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#organisational-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ContractualTerms" - }, - { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" - }, - { - "@id": "https://w3id.org/dpv#NDA" - }, - { - "@id": "https://w3id.org/dpv#Contract" + "@value": "Data published by Data Subject" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ] }, { - "@id": "https://w3id.org/dpv#ProfessionalTraining", + "@id": "https://w3id.org/dpv#SymmetricCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -2287,82 +1957,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#organisational-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Professional Training" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/format", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:format" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying the format of provided information, for example a CSV dataset" + "@value": "Symmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#StorageLocation", + "@id": "https://w3id.org/dpv#RequestStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2372,10 +2002,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2386,50 +2013,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "Status associated with requests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Location" + "@value": "Request Status" } ] }, { - "@id": "https://w3id.org/dpv#hasLikelihood", + "@id": "https://w3id.org/dpv#mitigatesRisk", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Risk" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2446,7 +2075,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@value": "Indicates risks mitigated by this concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2457,20 +2086,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has likelihood" + "@value": "mitigates risk" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#DecisionMaking", + "@id": "http://purl.org/dc/terms/format", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { @@ -2480,7 +2114,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2488,56 +2122,30 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Processing that involves decision making" - } - ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#rights-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" + "@language": "en", + "@value": "dct:format" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Decision Making" + "@value": "Specifying the format of provided information, for example a CSV dataset" } ] }, { - "@id": "https://w3id.org/dpv#IdentityManagementMethod", + "@id": "https://w3id.org/dpv#NonMaterialDamage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -2547,13 +2155,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2569,43 +2171,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "Impact that acts as or causes non-material damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Non-Material Damage" } ] }, { - "@id": "https://w3id.org/dpv#DirectMarketing", + "@id": "https://w3id.org/dpv#Compliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2621,54 +2223,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "Compliant" } ] }, { - "@id": "https://w3id.org/dpv#FederatedLocations", + "@id": "https://w3id.org/dpv#StorageDeletion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2679,49 +2279,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "Storage Deletion" } ] }, { - "@id": "https://w3id.org/dpv#AuthorisationProtocols", + "@id": "https://w3id.org/dpv#Store", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2737,42 +2332,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "to keep data for future use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "Store" } ] }, { - "@id": "https://w3id.org/dpv#hasIdentifier", + "@id": "https://w3id.org/dpv#Deidentification", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2783,51 +2391,49 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "Removal of identity or information to reduce identifiability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has identifier" + "@value": "De-Identification" } ] }, { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv#Alter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-05-07" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0020" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0021" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2843,43 +2449,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" + "@value": "to change the data without changing it into something else" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Alter" } ] }, { - "@id": "https://w3id.org/dpv#Client", + "@id": "https://w3id.org/dpv#ScoringOfIndividuals", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#EvaluationScoring" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2895,33 +2513,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Customer" + "@id": "https://w3id.org/dpv#EvaluationScoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are clients or recipients of services" + "@value": "Processing that involves scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Client" + "@value": "Scoring of Individuals" } ] }, { - "@id": "https://w3id.org/dpv#AuditNotRequired", + "@id": "https://w3id.org/dpv#Duration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -2931,7 +2548,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-02-09" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0011" + }, + { + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2939,6 +2564,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2947,110 +2577,195 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Duration" } ] }, { - "@id": "https://w3id.org/dpv#hasResponsibleEntity", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#Entity" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "Javier Fernández" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Julian Flake" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@value": "Harshvardhan J Pandit" + }, { - "@id": "https://w3id.org/dpv#hasEntity" + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Georg P Krogg" + }, + { + "@value": "Rudy Jacob" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Beatriz" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Rana Saniei" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Harshvardhan Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "has responsible entity" + "@value": "2024-01-01" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#Entity" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#Analyse", + "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3066,38 +2781,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "Procedures related to security associated with Third Parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Analyse" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Analyse" + "@value": "Third Party Security Procedures" } ] }, { - "@id": "https://w3id.org/dpv#City", + "@id": "https://w3id.org/dpv#ComplianceIndeterminate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -3107,7 +2817,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3115,11 +2825,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3128,43 +2833,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region consisting of urban population and commerce" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "City" + "@value": "Compliance Indeterminate" } ] }, { - "@id": "https://w3id.org/dpv#Access", + "@id": "https://w3id.org/dpv#hasName", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3178,34 +2887,41 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Use" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to access data" + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access" + "@value": "has name" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#Duration", + "@id": "https://w3id.org/dpv#processing-context-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#AuditRequested", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -3215,15 +2931,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0011" - }, - { - "@id": "https://w3id.org/dpv/examples#E0019" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3231,28 +2939,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#TemporalDuration" - }, - { - "@id": "https://w3id.org/dpv#UntilEventDuration" - }, - { - "@id": "https://w3id.org/dpv#UntilTimeDuration" - }, - { - "@id": "https://w3id.org/dpv#FixedOccurencesDuration" - }, - { - "@id": "https://w3id.org/dpv#StorageDuration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3261,52 +2947,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#IndeterminateDuration" - }, - { - "@id": "https://w3id.org/dpv#EndlessDuration" - }, - { - "@id": "https://w3id.org/dpv#TemporalDuration" - }, - { - "@id": "https://w3id.org/dpv#UntilEventDuration" - }, - { - "@id": "https://w3id.org/dpv#UntilTimeDuration" - }, - { - "@id": "https://w3id.org/dpv#FixedOccurencesDuration" - }, - { - "@id": "https://w3id.org/dpv#StorageDuration" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Duration" + "@value": "Audit Requested" } ] }, { - "@id": "https://w3id.org/dpv#Combine", + "@id": "https://w3id.org/dpv#Destruct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3321,7 +2984,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3337,13 +3000,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to join or merge data" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3354,57 +3017,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combine" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Aggregate" - } - ] - }, - { - "@id": "http://www.w3.org/ns/dcat#Resource", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#rights-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dcat:Resource" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data" + "@value": "Destruct" } ] }, { - "@id": "https://w3id.org/dpv#DocumentSecurity", + "@id": "https://w3id.org/dpv#LawfulnessUnkown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Lawfulness" ], "http://purl.org/dc/terms/contributor": [ { @@ -3414,13 +3036,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3436,47 +3052,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "State of the lawfulness not being known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Security" + "@value": "Lawfulness Unknown" } ] }, { - "@id": "http://xmlns.com/foaf/0.1/page", + "@id": "https://w3id.org/dpv#hasPersonalDataHandling", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#PersonalDataHandling" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3484,45 +3100,50 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "foaf:page" + "@value": "Indicates association with Personal Data Handling" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#process-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" + "@value": "has personal data handling" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#PersonalDataHandling" } ] }, { - "@id": "https://w3id.org/dpv#ParentOfDataSubject", + "@id": "https://w3id.org/dpv#Importance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3530,6 +3151,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3538,34 +3164,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "An indication of 'importance' within a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "Importance" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ] }, { - "@id": "https://w3id.org/dpv#isPolicyFor", + "@id": "https://w3id.org/dpv#hasPolicy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { "@id": "https://w3id.org/dpv#Policy" } @@ -3586,16 +3218,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context or application of policy" + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3606,31 +3248,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is policy for" + "@value": "has policy" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/rangeIncludes": [ { "@id": "https://w3id.org/dpv#Policy" } ] }, { - "@id": "https://w3id.org/dpv#ContractualTerms", + "@id": "https://w3id.org/dpv#NotAutomated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } + "https://w3id.org/dpv#Automation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3646,51 +3283,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#Automation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@value": "The operator fully controls the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contractual Terms" + "@value": "Not Automated" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is necessary here as there is no automation" } ] }, { - "@id": "https://w3id.org/dpv#LegalBasis", + "@id": "https://w3id.org/dpv#RNGPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-13" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0022" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0023" + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3701,62 +3348,38 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@language": "en", + "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Consent" - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#LegalObligation" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest" - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" - }, - { - "@id": "https://w3id.org/dpv#PublicInterest" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." + "@value": "RNG Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#LoggingPolicies", + "@id": "https://w3id.org/dpv#AntiTerrorismOperations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { @@ -3766,13 +3389,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3788,44 +3405,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for logging of information" + "@value": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Logging Policies" + "@value": "Anti-Terrorism Operations" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForControl", + "@id": "https://w3id.org/dpv#AuditRejected", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#AuditStatus" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3841,48 +3457,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising control over the specified operations in context" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for control" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." + "@value": "Audit Rejected" } ] }, { - "@id": "https://w3id.org/dpv#Rule", + "@id": "https://w3id.org/dpv#entities-datasubject-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#PersonalisedBenefits", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3896,52 +3513,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#rules-classes" + "@language": "en", + "@value": "Purposes associated with creating and providing personalised benefits for a service" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Permission" - }, - { - "@id": "https://w3id.org/dpv#Prohibition" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#Obligation" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rule" + "@value": "Personalised Benefits" } ] }, { - "@id": "https://w3id.org/dpv#Share", + "@id": "https://w3id.org/dpv#VitalInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#LegalBasis" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3957,42 +3567,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share" + "@value": "Vital Interest" } ] }, { - "@id": "https://w3id.org/dpv#StorageDeletion", + "@id": "https://w3id.org/dpv#AuditApproved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4000,11 +3611,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4013,49 +3619,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "State of being approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "Audit Approved" } ] }, { - "@id": "https://w3id.org/dpv#RenewedConsentGiven", + "@id": "https://w3id.org/dpv#StorageCondition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@id": "https://w3id.org/dpv/examples#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4063,6 +3667,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4071,55 +3680,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#ProcessingCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Renewed Consent Given" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + "@value": "Storage Condition" } ] }, { - "@id": "https://w3id.org/dpv#TOM-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#EncryptionInUse", + "@id": "https://w3id.org/dpv#hasContext", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Context" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4133,57 +3729,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Encryption" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when it is being used" + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Use" + "@value": "has context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#Deidentification", + "@id": "https://w3id.org/dpv#TechnicalServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf)" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4194,46 +3778,37 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Anonymisation" - }, - { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "De-Identification" + "@value": "Technical Service Provision" } ] }, { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv#CollectedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -4243,7 +3818,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4251,6 +3832,14 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#CollectedData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4259,56 +3848,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#CollectedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" + "@value": "Personal Data that has been collected from another source such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Environment Scale" + "@value": "Collected Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ] }, { - "@id": "https://w3id.org/dpv#legal-basis-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Remove", + "@id": "https://w3id.org/dpv#ProcessingContext", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4316,6 +3900,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4324,61 +3913,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to destruct or erase data" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Destruct" - }, - { - "@id": "https://w3id.org/dpv#Erase" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove" + "@value": "Processing Context" } ] }, { - "@id": "https://w3id.org/dpv#rules-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#hasSeverity", + "@id": "https://w3id.org/dpv#GlobalScale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Severity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4392,44 +3963,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#GeographicCoverage" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the severity associated with a concept" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has severity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Severity" + "@value": "Global Scale" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionAuthority", + "@id": "https://w3id.org/dpv#RightFulfilmentNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg Krog, Paul Ryan, Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4437,11 +4009,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Authority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4450,48 +4017,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "Notice provided regarding fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Authority" + "@value": "Right Fulfilment Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." } ] }, { - "@id": "https://w3id.org/dpv#AccessControlMethod", + "@id": "https://w3id.org/dpv#Necessity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-12" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0016" + "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4499,6 +4071,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4507,46 +4084,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "An indication of 'necessity' within a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#UsageControl" + "@language": "en", + "@value": "Necessity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ] }, { - "@id": "https://w3id.org/dpv#HumanNotInvolved", + "@id": "https://w3id.org/dpv#DataRedaction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2020-10-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4562,48 +4142,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are not involved in the specified context" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human not involved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This maps to Autonomous and Full Automation models if no humans are involved." + "@value": "Data Redaction" } ] }, { - "@id": "https://w3id.org/dpv#SupraNationalUnion", + "@id": "https://w3id.org/dpv#hasImpactOn", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Impact" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4611,9 +4190,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#hasConsequenceOn" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4624,43 +4203,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#hasConsequenceOn" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supranational Union" + "@value": "has impact on" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv#ActiveRight", + "@id": "https://w3id.org/dpv#LegalObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4676,55 +4260,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" + "@value": "Legal Obligation to conduct the specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Active Right" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." + "@value": "Legal Obligation" } ] }, { - "@id": "https://w3id.org/dpv#DifferentialPrivacy", + "@id": "https://w3id.org/dpv#Required", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Necessity" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "2022-02-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4740,53 +4312,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "Required" } ] }, { - "@id": "https://w3id.org/dpv#technical-measures-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#hasPersonalData", + "@id": "https://w3id.org/dpv#hasImpact", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Impact" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4796,7 +4362,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasData" + "@id": "https://w3id.org/dpv#hasConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4807,47 +4373,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasData" + "@id": "https://w3id.org/dpv#hasConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-properties" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" + "@value": "has impact" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv#isIndicatedAtTime", + "@id": "https://w3id.org/dpv#hasStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-05-18" + }, + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4864,46 +4444,65 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "Indicates the status of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-properties" + "@id": "https://w3id.org/dpv#status-properties" + }, + { + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "has status" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates the status of a Right Exercise Activity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#InferredData", + "@id": "https://w3id.org/dpv#Risk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-18" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv/examples#E0029" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4912,55 +4511,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through inferences of other data" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" + "@language": "en", + "@value": "Risk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Inferred Data" + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvement", + "@id": "https://w3id.org/dpv#JobApplicant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4968,11 +4558,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4981,61 +4566,95 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The involvement of humans in specified context" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#HumanInvolved" - }, + "@language": "en", + "@value": "Job Applicant" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasPersonalData", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#HumanInvolvementForControl" - }, + "@id": "https://w3id.org/dpv#PersonalData" + } + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#HumanInvolvementForIntervention" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#HumanInvolvementForDecision" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" - }, + "@id": "https://w3id.org/dpv#hasData" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanNotInvolved" + "@id": "https://w3id.org/dpv#hasData" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human Involvement" + "@value": "Indicates association with Personal Data" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#personal-data-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." + "@value": "has personal data" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv#SellProducts", + "@id": "https://w3id.org/dpv#AcademicResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5043,13 +4662,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5065,13 +4684,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services" + "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5079,44 +4698,21 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SellDataToThirdParties" - }, - { - "@id": "https://w3id.org/dpv#SellInsightsFromData" - }, - { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products" + "@value": "Academic Research" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@value": "svpu:Education" } ] }, { - "@id": "https://w3id.org/dpv#context-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#process-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#LegalCompliance", + "@id": "https://w3id.org/dpv#SocialMediaMarketing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5133,12 +4729,6 @@ "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -5152,13 +4742,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" + "@value": "Purposes associated with conducting marketing through social media" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5169,38 +4759,78 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." + "@value": "Social Media Marketing" } ] }, { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv#Patient", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-04-06" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#entities-datasubject-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Patient" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegalMeasure", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5208,6 +4838,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5216,48 +4851,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#TOM-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "Legal Measure" } ] }, { - "@id": "https://w3id.org/dpv#RegionalAuthority", + "@id": "https://w3id.org/dpv#DataProtectionOfficer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-12-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "(GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5267,7 +4908,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Representative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5278,59 +4919,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Representative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Authority" + "@value": "Data Protection Officer" } ] }, { - "@id": "https://w3id.org/dpv#isBefore", + "@id": "https://w3id.org/dpv#hasConsequence", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" - }, + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2021-09-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5347,76 +4982,69 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@value": "Indicates consenquence(s) possible or arising from specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" - }, - { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is before" + "@value": "has consequence" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "Removed plural suffix for consistency" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#entities-datasubject-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Region", + "@id": "https://w3id.org/dpv#hasPurpose", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Purpose" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#Country" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#City" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5425,40 +5053,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#purposes-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#City" + "@language": "en", + "@value": "has purpose" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Region" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#CreditChecking", + "@id": "https://w3id.org/dpv#AsymmetricEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -5468,7 +5091,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5484,64 +5113,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase" - }, - { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "Asymmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv#hasJustification", + "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Justification" + "@id": "https://w3id.org/dpv#Technology" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - }, + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5558,62 +5176,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "Indicates implementation details such as technologies or processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" - }, - { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has justification" + "@value": "is implemented using technology" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying a justification for non-fulfilment of Right Exercise" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Justification" + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv#processing-context-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#NonPublicDataSource", + "@id": "https://w3id.org/dpv#OrganisationalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5621,6 +5230,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5629,49 +5243,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#TOM-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Public Data Source" + "@value": "Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv#WebBrowserSecurity", + "@id": "https://w3id.org/dpv#ConsentRequested", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5687,43 +5301,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "State where a request for consent has been made and is awaiting a decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "Consent Requested" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ] }, { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment", + "@id": "https://w3id.org/dpv#Tourist", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5739,46 +5359,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ReviewProcedure" - }, - { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Impact Assessment" + "@value": "Tourist" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv#Autonomous", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#Automation" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5794,47 +5412,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#Automation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified processing" + "@value": "The system is capable of modifying its operation domain or its goals without external intervention, control or oversight" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Autonomous" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "https://w3id.org/dpv#hasConsentStatus", + "@id": "https://w3id.org/dpv#hasAddress", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5851,42 +5475,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the state or status of consent" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-properties" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent status" + "@value": "has address" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceUnknown", + "@id": "https://w3id.org/dpv#DisputeManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5902,62 +5532,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "Dispute Management" } ] }, { - "@id": "https://w3id.org/dpv#hasPermission", + "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Permission" + "@id": "https://w3id.org/dpv#AlgorithmicLogic" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5966,60 +5592,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasRule" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a permission rule within specified context" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-properties" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has permission" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" + "@value": "has algorithmic logic" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Permission" + "@id": "https://w3id.org/dpv#AlgorithmicLogic" } ] }, { - "@id": "https://w3id.org/dpv#TOM-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#GeographicCoverage", + "@id": "https://w3id.org/dpv#EconomicUnion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6029,7 +5639,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6040,77 +5650,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#GlobalScale" - }, - { - "@id": "https://w3id.org/dpv#NearlyGlobalScale" - }, - { - "@id": "https://w3id.org/dpv#MultiNationalScale" - }, - { - "@id": "https://w3id.org/dpv#NationalScale" - }, - { - "@id": "https://w3id.org/dpv#RegionalScale" - }, - { - "@id": "https://w3id.org/dpv#LocalityScale" - }, - { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic Coverage" + "@value": "Economic Union" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionOfficer", + "@id": "https://w3id.org/dpv#LegalEntity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6120,7 +5695,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6131,33 +5706,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv#LocationLocality", + "@id": "https://w3id.org/dpv#NationalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { @@ -6170,12 +5745,6 @@ "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-04" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -6189,57 +5758,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#LocalLocation" - }, - { - "@id": "https://w3id.org/dpv#RemoteLocation" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Locality" + "@value": "National Scale" } ] }, { - "@id": "https://w3id.org/dpv#TrustedComputing", + "@id": "https://w3id.org/dpv#ActiveRight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Right" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6255,59 +5810,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "Active Right" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." } ] }, { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", + "@id": "https://w3id.org/dpv#isAfter", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + }, { - "@language": "en", - "@value": "(GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj)" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0015" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-02" + }, + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6315,48 +5876,51 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#SensitivePersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SensitivePersonalData" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#context-properties" + }, + { + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Special Category Personal Data" + "@value": "is after" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv#VendorManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6364,13 +5928,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6386,13 +5956,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving robustness and resilience of services" + "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6403,16 +5973,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "Vendor Management" } ] }, { - "@id": "https://w3id.org/dpv#RequestRequiresAction", + "@id": "https://w3id.org/dpv#EducationalTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -6422,7 +5992,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6438,49 +6014,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request requiring an action to be performed from another party" + "@value": "Training methods that are intended to provide education on topic(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Requires Action" + "@value": "Educational Training" } ] }, { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv#Remove", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6496,43 +6067,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" + "@value": "to destruct or erase data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "Remove" } ] }, { - "@id": "https://w3id.org/dpv#MultiNationalScale", + "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6548,43 +6119,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi National Scale" + "@value": "Data Transfer Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#Monitor", + "@id": "https://w3id.org/dpv#InferredData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P Krog" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6592,6 +6157,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6600,47 +6170,80 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "Data that has been obtained through inferences of other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor" + "@value": "Inferred Data" } ] }, { - "@id": "https://w3id.org/dpv#isIndicatedBy", + "@id": "https://w3id.org/dpv#Purpose", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Axel Polleres, Javier Fernández" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0001" + }, + { + "@id": "https://w3id.org/dpv/examples#E0002" + }, + { + "@id": "https://w3id.org/dpv/examples#E0003" + }, + { + "@id": "https://w3id.org/dpv/examples#E0004" + }, + { + "@id": "https://w3id.org/dpv/examples#E0006" + }, + { + "@id": "https://w3id.org/dpv/examples#E0009" + }, + { + "@id": "https://w3id.org/dpv/examples#E0010" + }, + { + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6657,41 +6260,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies entity who indicates the specific context" + "@value": "Purpose or Goal of processing data or using technology" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated by" + "@value": "Purpose" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#Entity" + "@language": "en", + "@value": "spl:AnyPurpose" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions." } ] }, { - "@id": "https://w3id.org/dpv#LocationFixture", + "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6699,54 +6310,37 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@id": "https://w3id.org/dpv#Assessment" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@language": "en", + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#FixedLocation" - }, - { - "@id": "https://w3id.org/dpv#VariableLocation" - }, - { - "@id": "https://w3id.org/dpv#FederatedLocations" - }, - { - "@id": "https://w3id.org/dpv#DecentralisedLocations" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#RandomLocation" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Fixture" + "@value": "Legitimate Interest Assessment" } ] }, { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6754,13 +6348,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6776,13 +6370,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Checking Database" + "@value": "Purposes associated with improving customer-relationship management (CRM) processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6793,26 +6390,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Credit Checking Database" + "@value": "Improve Internal CRM Processes" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterest", + "@id": "https://w3id.org/dpv#SingularFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#Frequency" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6828,55 +6431,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" + "@value": "Frequency where occurences are singular i.e. they take place only once" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "Singular Frequency" } ] }, { - "@id": "https://w3id.org/dpv#Pseudonymise", + "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#TechnicalMeasure" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6892,74 +6483,111 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "Access control applied for physical access e.g. premises or equipment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymise" + "@value": "Physical Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv#PersonalDataHandling", + "@id": "https://w3id.org/dpv#Child", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-22" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples#E0007" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/examples#E0008" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/examples#E0014" - }, + "@id": "https://w3id.org/dpv#DataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/examples#E0018" - }, + "@language": "en", + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/examples#E0019" - }, + "@id": "https://w3id.org/dpv#entities-datasubject-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/examples#E0020" - }, + "@language": "en", + "@value": "Child" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/examples#E0022" - }, + "@language": "en", + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasJurisdiction", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/examples#E0028" + "@id": "https://w3id.org/dpv#Location" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6967,51 +6595,76 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Process" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "sunset" + "@value": "Indicates applicability of specified jurisdiction" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#jurisdiction-properties" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "An abstract concept describing 'personal data handling'" + "@value": "has jurisdiction" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ] + }, + { + "@id": "http://www.w3.org/ns/dcat#Resource", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Handling" + "@value": "dcat:Resource" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology." + "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data" } ] }, { - "@id": "https://w3id.org/dpv#NationalAuthority", + "@id": "https://w3id.org/dpv#CloudLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { @@ -7021,13 +6674,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7035,11 +6688,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Authority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7048,43 +6696,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#RemoteLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Authority" + "@value": "Cloud Location" } ] }, { - "@id": "https://w3id.org/dpv#VulnerableDataSubject", + "@id": "https://w3id.org/dpv#OptimisationForConsumer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg Krog, Paul Ryan, Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7100,66 +6748,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + "@value": "Purposes associated with optimisation of activities and services for consumer or user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv#AsylumSeeker" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ElderlyDataSubject" + "@language": "en", + "@value": "Optimisation for Consumer" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Vulnerable Data Subject" + "@value": "svpu:Custom" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." } ] }, { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv#Member", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7175,44 +6812,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation achieved through a deterministic function" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Member" } ] }, { - "@id": "https://w3id.org/dpv#Align", + "@id": "https://w3id.org/dpv#EnforceAccessControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7228,43 +6864,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "Purposes associated with conducting or enforcing access control as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Align" + "@value": "Enforce Access Control" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Login" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." } ] }, { - "@id": "https://w3id.org/dpv#MediumDataVolume", + "@id": "https://w3id.org/dpv#CryptographicMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7280,47 +6934,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Use of cryptographic methods to perform tasks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Data Volume" + "@value": "Cryptographic Methods" } ] }, { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv#HumanInvolvementForControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-09-04" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0029" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7328,11 +6979,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7341,43 +6987,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "Human involvement for the purposes of exercising control over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "Human Involvement for control" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." } ] }, { - "@id": "https://w3id.org/dpv#NDA", + "@id": "https://w3id.org/dpv#hasScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scale" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7391,56 +7047,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalAgreement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "Indicates the scale of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-scale-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "has scale" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv#AccountManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7448,11 +7093,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7461,43 +7101,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic or Scientific Organisation" + "@value": "Account Management" } ] }, { - "@id": "https://w3id.org/dpv#Obligation", + "@id": "https://w3id.org/dpv#context-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Align", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Rule" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7513,42 +7160,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing an obligation for performing an activity" + "@value": "to adjust the data to be in relation to another data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obligation" + "@value": "Align" } ] }, { - "@id": "https://w3id.org/dpv#Data", + "@id": "https://w3id.org/dpv#DataImporter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7556,126 +7209,48 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#NonPersonalData" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VerifiedData" - }, + "@id": "https://w3id.org/dpv#Recipient" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#IncorrectData" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#UnverifiedData" - }, - { - "@id": "https://w3id.org/dpv#CollectedData" - }, - { - "@id": "https://w3id.org/dpv#DerivedData" - }, - { - "@id": "https://w3id.org/dpv#InferredData" - }, - { - "@id": "https://w3id.org/dpv#ObservedData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedData" - }, - { - "@id": "https://w3id.org/dpv#CommerciallyConfidentialData" - }, - { - "@id": "https://w3id.org/dpv#ConfidentialData" - }, - { - "@id": "https://w3id.org/dpv#IntellectualPropertyData" - }, - { - "@id": "https://w3id.org/dpv#SensitiveData" - }, - { - "@id": "https://w3id.org/dpv#StatisticallyConfidentialData" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#NonPersonalData" - }, - { - "@id": "https://w3id.org/dpv#VerifiedData" - }, - { - "@id": "https://w3id.org/dpv#IncorrectData" - }, - { - "@id": "https://w3id.org/dpv#UnverifiedData" - }, - { - "@id": "https://w3id.org/dpv#CollectedData" - }, - { - "@id": "https://w3id.org/dpv#DerivedData" - }, - { - "@id": "https://w3id.org/dpv#InferredData" - }, - { - "@id": "https://w3id.org/dpv#ObservedData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedData" - }, - { - "@id": "https://w3id.org/dpv#CommerciallyConfidentialData" - }, - { - "@id": "https://w3id.org/dpv#ConfidentialData" - }, - { - "@id": "https://w3id.org/dpv#IntellectualPropertyData" - }, - { - "@id": "https://w3id.org/dpv#SensitiveData" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#StatisticallyConfidentialData" + "@language": "en", + "@value": "Data Importer" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Data" + "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." } ] }, { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv#DistributedSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7695,7 +7270,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7711,13 +7286,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" + "@value": "Security implementations provided using or over a distributed system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7728,20 +7303,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "Distributed System Security" } ] }, { - "@id": "https://w3id.org/dpv#DeliveryOfGoods", + "@id": "https://w3id.org/dpv#hasDuration", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Duration" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ @@ -7750,6 +7329,12 @@ "@value": "2019-04-05" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -7761,55 +7346,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering goods and services requested or asked by consumer" + "@value": "Indicates information about duration" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delivery of Goods" + "@value": "has duration" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "svpu:Delivery" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#hasAddress", + "@id": "https://w3id.org/dpv#RequestedServiceProvision", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7823,55 +7398,57 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ServiceProvision" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "Purposes associated with delivering services as requested by user or consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has address" + "@value": "Requested Service Provision" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Entity" + "@language": "en", + "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" } ] }, { - "@id": "https://w3id.org/dpv#Context", + "@id": "https://w3id.org/dpv#CryptographicKeyManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0028" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7879,99 +7456,51 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Importance" - }, - { - "@id": "https://w3id.org/dpv#Necessity" - }, - { - "@id": "https://w3id.org/dpv#Scope" - }, - { - "@id": "https://w3id.org/dpv#Justification" - }, - { - "@id": "https://w3id.org/dpv#Frequency" - }, - { - "@id": "https://w3id.org/dpv#Duration" - }, - { - "@id": "https://w3id.org/dpv#ProcessingContext" - }, - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Contextually relevant information" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@language": "en", + "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Importance" - }, - { - "@id": "https://w3id.org/dpv#Necessity" - }, - { - "@id": "https://w3id.org/dpv#Scope" - }, - { - "@id": "https://w3id.org/dpv#Justification" - }, - { - "@id": "https://w3id.org/dpv#Frequency" - }, - { - "@id": "https://w3id.org/dpv#Duration" - }, - { - "@id": "https://w3id.org/dpv#ProcessingContext" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Context" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." + "@value": "Cryptographic Key Management" } ] }, { - "@id": "https://w3id.org/dpv#FullAutomation", + "@id": "https://w3id.org/dpv#ConsultationWithDPO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation" + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P Krog" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7987,49 +7516,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The system is capable of performing its entire mission without external intervention" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Full Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "Consultation with DPO" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalMeasure", + "@id": "https://w3id.org/dpv#hasComplianceStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8037,9 +7564,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8050,33 +7577,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Indicates the status of compliance of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Measure" + "@value": "has compliance status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#SecurityProcedure", + "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -8086,7 +7617,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8094,6 +7625,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -8102,72 +7638,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#BackgroundChecks" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPlan" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPolicy" - }, - { - "@id": "https://w3id.org/dpv#SecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures" - }, - { - "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Consequence as Side-Effect" } ] }, { - "@id": "https://w3id.org/dpv#SecretSharingSchemes", + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-04" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8181,56 +7698,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#CryptographicMethods" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "has technical and organisational measure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#InternationalOrganisation", + "@id": "https://w3id.org/dpv#hasDataExporter", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Julian Flake, Georg P. Krog" + "@id": "https://w3id.org/dpv#DataExporter" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj)" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8238,9 +7748,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8251,39 +7761,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "International Organisation" + "@value": "has data exporter" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataExporter" } ] }, { - "@id": "https://w3id.org/dpv#purposes-properties", + "@id": "https://w3id.org/dpv#legal-basis-properties", "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#SmallScaleProcessing", + "@id": "https://w3id.org/dpv#RequestStatusQuery", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingScale" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -8293,7 +7808,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8309,33 +7824,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "State of a request's status being queried" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "Request Status Query" } ] }, { - "@id": "https://w3id.org/dpv#SymmetricCryptography", + "@id": "https://w3id.org/dpv#UntilTimeDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -8345,13 +7859,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8359,6 +7873,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -8367,38 +7886,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "Until Time Duration" } ] }, { - "@id": "https://w3id.org/dpv#PartialAutomation", + "@id": "https://w3id.org/dpv#MultiNationalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation" + "https://w3id.org/dpv#GeographicCoverage" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8414,50 +7938,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Some sub-functions of the system are fully automated while the system remains under the control of an external agent" + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partial Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" + "@value": "Multi National Scale" } ] }, { - "@id": "https://w3id.org/dpv#Disseminate", + "@id": "https://w3id.org/dpv#ConsentGiven", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#ConsentStatus" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8473,49 +7996,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to spread data throughout" + "@value": "The state where consent has been given" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disseminate" + "@value": "Consent Given" } - ] + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" + } + ] }, { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv#Recipient", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8523,6 +8062,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -8531,47 +8075,107 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" + "@value": "Entities that receive data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" + "@value": "Recipient" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "spl:AnyRecipient" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor." } ] }, { - "@id": "https://w3id.org/dpv#hasProcess", + "@id": "https://w3id.org/dpv#SingleSignOn", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Process" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#technical-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Single Sign On" + } + ] + }, + { + "@id": "https://w3id.org/dpv#SellDataToThirdParties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8585,46 +8189,52 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#SellProducts" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Process" + "@value": "Purposes associated with selling or sharing data or information to third parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has process" + "@value": "Sell Data to Third Parties" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Process" + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForDecision", + "@id": "https://w3id.org/dpv#Copy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-06" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8640,42 +8250,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" + "@value": "to produce an exact reproduction of the data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for decision" + "@value": "Copy" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." + "@value": "svpr:Copy" } ] }, { - "@id": "https://w3id.org/dpv#hasDataImporter", + "@id": "https://w3id.org/dpv#hasRecipientThirdParty", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataImporter" + "@id": "https://w3id.org/dpv#ThirdParty" } ], "http://purl.org/dc/terms/contributor": [ @@ -8713,7 +8323,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8724,37 +8334,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data importer" + "@value": "has recipient third party" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataImporter" + "@id": "https://w3id.org/dpv#ThirdParty" } ] }, { - "@id": "https://w3id.org/dpv#FixedSingularLocation", + "@id": "https://w3id.org/dpv#User", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8770,29 +8374,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "User" } ] }, { - "@id": "https://w3id.org/dpv#SecurityAssessment", + "@id": "https://w3id.org/dpv#SafeguardForDataTransfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8800,19 +8404,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2021-09-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8828,16 +8426,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#Safeguard" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8845,44 +8440,35 @@ "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CybersecurityAssessment" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Assessment" + "@value": "Safeguard for Data Transfer" } ] }, { - "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8896,37 +8482,31 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#SecurityMethod" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@value": "Security protocols implemented at or within hardware" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented using technology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" + "@value": "Hardware Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#UntilEventDuration", + "@id": "https://w3id.org/dpv#NonProfitOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -8939,7 +8519,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/modified": [ @@ -8948,6 +8528,12 @@ "@value": "2020-10-05" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -8955,7 +8541,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8966,38 +8552,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Event Duration" + "@value": "Non-Profit Organisation" } ] }, { - "@id": "https://w3id.org/dpv#ConditionalAutomation", + "@id": "https://w3id.org/dpv#Permission", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation" + "https://w3id.org/dpv#Rule" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9013,35 +8604,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sustained and specific performance by a system, with an external agent ready to take over when necessary" + "@value": "A rule describing a permission to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@value": "Permission" } ] }, { - "@id": "https://w3id.org/dpv#SellInsightsFromData", + "@id": "https://w3id.org/dpv#UserInterfacePersonalisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9071,13 +8656,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" + "@value": "Purposes associated with personalisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9088,28 +8673,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Insights from Data" + "@value": "User Interface Personalisation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Examples of user-interface personalisation include changing the language to match the locale" } ] }, { - "@id": "https://w3id.org/dpv#processing-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#MediumScaleProcessing", + "@id": "https://w3id.org/dpv#Assessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingScale" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -9119,7 +8698,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9135,29 +8714,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "Assessment" } ] }, { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation", + "@id": "https://w3id.org/dpv#VendorRecordsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9165,13 +8744,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9187,13 +8772,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill an obligation" + "@value": "Purposes associated with managing records and orders related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9201,38 +8786,68 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#LegalCompliance" - }, + "@language": "en", + "@value": "Vendor Records Management" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Process", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation" + "@language": "en", + "@value": "An action, activity, or method" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#process-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Obligation" + "@value": "Process" } ] }, { - "@id": "https://w3id.org/dpv#Store", + "@id": "https://w3id.org/dpv#City", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9240,6 +8855,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9248,43 +8868,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Region" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "A region consisting of urban population and commerce" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Store" + "@value": "City" } ] }, { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv#AuthenticationProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9300,43 +8920,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Authentication Protocols" } ] }, { - "@id": "https://w3id.org/dpv#ElderlyDataSubject", + "@id": "https://w3id.org/dpv#RegularityOfRecertification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9352,49 +8972,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "Regularity of Re-certification" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv#UsageControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9410,65 +9030,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsentUnknown" - }, - { - "@id": "https://w3id.org/dpv#ConsentRequested" - }, - { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred" - }, - { - "@id": "https://w3id.org/dpv#ConsentRefused" - }, - { - "@id": "https://w3id.org/dpv#ConsentExpired" - }, - { - "@id": "https://w3id.org/dpv#ConsentInvalidated" - }, - { - "@id": "https://w3id.org/dpv#ConsentRevoked" - }, - { - "@id": "https://w3id.org/dpv#ConsentWithdrawn" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Invalid for Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" + "@value": "Usage Control" } ] }, { - "@id": "https://w3id.org/dpv#LocalityScale", + "@id": "https://w3id.org/dpv#SingularDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { @@ -9494,13 +9082,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9511,30 +9099,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Locality Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" + "@value": "Singular Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#entities-legalrole-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#personal-data-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv#RiskManagementPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9548,13 +9118,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(ISO 31073:2022,https://www.iso.org/standard/79637.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9570,13 +9140,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9587,30 +9160,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Risk Management Policy" } ] }, { - "@id": "https://w3id.org/dpv#hasFrequency", + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Frequency" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9624,31 +9193,37 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#EnforceSecurity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "Purposes associated with fraud detection, prevention, and mitigation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has frequency" + "@value": "Fraud Prevention and Detection" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@language": "en", + "@value": "svpu:Government" } ] }, { - "@id": "https://w3id.org/dpv#RiskManagementPolicy", + "@id": "https://w3id.org/dpv#CybersecurityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9662,13 +9237,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO 31073:2022,https://www.iso.org/standard/79637.html)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9684,16 +9259,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#SecurityAssessment" }, { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9704,26 +9279,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Policy" + "@value": "Cybersecurity Assessment" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InnovativeUseOfTechnology" + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/modified": [ @@ -9732,12 +9307,6 @@ "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -9751,13 +9320,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of a new (innovative) technologies" + "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9768,32 +9337,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" + "@value": "Human Involvement for Oversight" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "New technologies are by definition considered innovative" + "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." } ] }, { - "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice", + "@id": "https://w3id.org/dpv#OptimisationForController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9809,55 +9378,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding non-fulfilment of a right" + "@value": "Purposes associated with optimisation of activities and services for provider or controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Non-Fulfilment Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." + "@value": "Optimisation for Controller" } ] }, { - "@id": "https://w3id.org/dpv#jurisdiction-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv#hasDataImporter", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataImporter" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9865,6 +9426,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasRecipient" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9873,43 +9439,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-types-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Explicitly Expressed Consent" + "@value": "has data importer" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + "@id": "https://w3id.org/dpv#DataImporter" } ] }, { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#consent-status-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#MediumDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -9931,13 +9502,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9948,16 +9519,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Scale Of Data Subjects" + "@value": "Medium Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#LawfulnessUnkown", + "@id": "https://w3id.org/dpv#NationalAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -9967,7 +9537,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9975,6 +9551,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9983,49 +9564,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of the lawfulness not being known" + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#entities-authority-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness Unknown" + "@value": "National Authority" } ] }, { - "@id": "https://w3id.org/dpv#ConsentUnknown", + "@id": "https://w3id.org/dpv#GovernanceProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10041,48 +9622,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Unknown" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" + "@value": "Governance Procedures" } ] }, { - "@id": "https://w3id.org/dpv#StorageRestoration", + "@id": "https://w3id.org/dpv#IncorrectData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10092,7 +9667,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10103,43 +9678,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "Data that is known to be incorrect or inconsistent with some requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Incorrect Data" } ] }, { - "@id": "https://w3id.org/dpv#Adult", + "@id": "https://w3id.org/dpv#InnovativeUseOfExistingTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg Krog" - } + "https://w3id.org/dpv#InnovativeUseOfTechnology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10155,29 +9725,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "Involvement of existing technologies used in an innovative manner" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adult" + "@value": "Innovative Use of Existing Technologies" } ] }, { - "@id": "https://w3id.org/dpv#CodeOfConduct", + "@id": "https://w3id.org/dpv#ContractualTerms", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10207,13 +9777,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10224,51 +9794,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "Contractual Terms" } ] }, { - "@id": "https://w3id.org/dpv#hasRule", + "@id": "https://w3id.org/dpv#Encryption", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Rule" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/examples#E0016" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasPermission" - }, - { - "@id": "https://w3id.org/dpv#hasProhibition" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasObligation" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10277,62 +9832,102 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a rule within specified context" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-properties" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasPermission" - }, + "@language": "en", + "@value": "Encryption" + } + ] + }, + { + "@id": "https://w3id.org/dpv#rules-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#DataSubjectScale", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#hasProhibition" - }, + "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasObligation" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "has rule" + "@value": "accepted" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Scale" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Rule" + "@language": "en", + "@value": "Scale of Data Subject(s)" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-scale-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Subject Scale" } ] }, { - "@id": "https://w3id.org/dpv#Adapt", + "@id": "https://w3id.org/dpv#ConditionalAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#Automation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10348,43 +9943,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Automation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "Sustained and specific performance by a system, with an external agent ready to take over when necessary" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adapt" + "@value": "Conditional Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "https://w3id.org/dpv#Tourist", + "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10400,38 +10001,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Purposes associated with improving existing products and services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tourist" + "@value": "Improve Existing Products and Services" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectDataSource", + "@id": "https://w3id.org/dpv#EncryptionInUse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10447,47 +10053,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" + "@value": "Encryption of data when it is being used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject as Data Source" + "@value": "Encryption in Use" } ] }, { - "@id": "https://w3id.org/dpv#Right", + "@id": "https://w3id.org/dpv#hasDataSource", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSource" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10504,54 +10110,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected" + "@value": "Indicates the source or origin of data being processed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataSubjectRight" - }, - { - "@id": "https://w3id.org/dpv#ActiveRight" - }, - { - "@id": "https://w3id.org/dpv#PassiveRight" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right" + "@value": "has data source" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv#Advertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10567,33 +10161,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "Advertising" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." } ] }, { - "@id": "https://w3id.org/dpv#PartiallyCompliant", + "@id": "https://w3id.org/dpv#Frequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -10603,7 +10202,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-02-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10611,6 +10210,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10619,33 +10223,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "Frequency" } ] }, { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv#Query", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { @@ -10655,13 +10259,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10677,37 +10275,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" + "@value": "Query" } ] }, { - "@id": "https://w3id.org/dpv#hasScope", + "@id": "https://w3id.org/dpv#UnverifiedData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scope" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -10717,7 +10310,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10725,52 +10318,62 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scope" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scope" + "@value": "Unverified Data" } ] }, { - "@id": "https://w3id.org/dpv#Retrieve", + "@id": "https://w3id.org/dpv#ComplianceMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10786,43 +10389,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieve" + "@value": "Compliance Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice", + "@id": "https://w3id.org/dpv#RequestInitiated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10838,55 +10441,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding fulfilment of a right" + "@value": "State of a request being initiated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Fulfilment Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." + "@value": "Request Initiated" } ] }, { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv#IncidentReportingCommunication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10902,32 +10499,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" + "@value": "Procedures related to management of incident reporting" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "Incident Reporting Communication" } ] }, { - "@id": "https://w3id.org/dpv#EconomicUnion", + "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -10937,17 +10535,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10958,43 +10557,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "Procedures intended to determine effectiveness of other measures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Union" + "@value": "Effectiveness Determination Procedures" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectRight", + "@id": "https://w3id.org/dpv#InternalResourceOptimisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg P Krog, Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11010,35 +10609,84 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Right" + "@value": "Internal Resource Optimisation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ServicePersonalisation", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with providing personalisation within services or product or activities" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#purposes-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Service Personalisation" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv#DeliveryOfGoods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11046,13 +10694,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11068,13 +10716,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#RequestedServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" + "@value": "Purposes associated with delivering goods and services requested or asked by consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11085,32 +10733,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Compliance Management" + "@value": "Delivery of Goods" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." + "@value": "svpu:Delivery" } ] }, { - "@id": "https://w3id.org/dpv#Student", + "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataProtectionOfficer" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Paul Ryan, Rob Brennan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11118,6 +10770,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasRepresentative" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -11126,29 +10783,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#hasRepresentative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "Specifices an associated data protection officer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Student" + "@value": "has data protection officer" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataProtectionOfficer" } ] }, { - "@id": "https://w3id.org/dpv#Use", + "@id": "https://w3id.org/dpv#Transform", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11185,7 +10847,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to use data" + "@value": "to change the form or nature of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11193,52 +10855,86 @@ "@id": "https://w3id.org/dpv#processing-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Access" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Analyse" - }, + "@language": "en", + "@value": "Transform" + } + ] + }, + { + "@id": "https://w3id.org/dpv#IdentityManagementMethod", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Assess" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Consult" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#Match" - }, + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Profiling" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#AuthorisationProcedure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Retrieve" + "@language": "en", + "@value": "Management of identity and identity-based processes" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use" + "@value": "Identity Management Method" } ] }, { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv#Lawfulness", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11246,6 +10942,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -11254,44 +10955,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research and development for new methods, products, or services" + "@value": "Status associated with expressing lawfullness or legal compliance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AcademicResearch" - }, - { - "@id": "https://w3id.org/dpv#CommercialResearch" - }, - { - "@id": "https://w3id.org/dpv#NonCommercialResearch" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Lawfulness" } ] }, { - "@id": "http://purl.org/dc/terms/valid", + "@id": "http://xmlns.com/foaf/0.1/page", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" @@ -11316,18 +11011,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:valid" + "@value": "foaf:page" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv#Law", + "@id": "https://w3id.org/dpv#ThirdCountry", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -11340,7 +11040,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11350,7 +11050,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11359,10 +11059,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11373,26 +11078,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law" + "@value": "Third Country" } ] }, { - "@id": "https://w3id.org/dpv#UninformedConsent", + "@id": "https://w3id.org/dpv#SecurityMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11408,40 +11113,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-types-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uninformed Consent" + "@value": "Security Method" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfExistingTechnology", + "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#InnovativeUseOfTechnology" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Piero Bonatti" + } + ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -11461,7 +11183,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of existing technologies used in an innovative manner" + "@value": "Involvement of a new (innovative) technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11472,26 +11194,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of Existing Technologies" + "@value": "Innovative Use of New Technologies" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "New technologies are by definition considered innovative" } ] }, { - "@id": "https://w3id.org/dpv#Assess", + "@id": "https://w3id.org/dpv#PublicDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11507,42 +11235,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "A source of data that is publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assess" + "@value": "Public Data Source" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv#RightExerciseActivity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11550,11 +11285,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -11563,47 +11293,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "An activity representing an exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "Right Exercise Activity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." } ] }, { - "@id": "https://w3id.org/dpv#hasPolicy", + "@id": "https://w3id.org/dpv#hasConsentStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11611,50 +11347,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Specifies the state or status of consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#consent-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has policy" + "@value": "has consent status" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#ConsentStatus" } ] }, { - "@id": "https://w3id.org/dpv#NaturalPerson", + "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -11664,17 +11391,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11685,66 +11413,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human" + "@value": "Utilisation of a trusted third party to provide or carry out a measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Natural Person" + "@value": "Trusted Third Party Utilisation" } ] }, { - "@id": "https://w3id.org/dpv#Scale", + "@id": "https://w3id.org/dpv#PersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei" + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@language": "en", + "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataVolume" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11755,73 +11481,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measurement along some dimension" + "@value": "Data directly or indirectly associated or related to an individual." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataVolume" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - }, - { - "@id": "https://w3id.org/dpv#GeographicCoverage" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@language": "en", + "@value": "Personal Data" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Scale" + "@value": "spl:AnyData" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ] }, { - "@id": "https://w3id.org/dpv#hasLegalBasis", + "@id": "https://w3id.org/dpv#Likelihood", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-07-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11838,36 +11545,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@value": "The likelihood or probability or chance of something taking place or occuring" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-properties" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal basis" + "@value": "Likelihood" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@language": "en", + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } ] }, { - "@id": "https://w3id.org/dpv#ObservedData", + "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubjectScale" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11875,16 +11589,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ObservedPersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -11893,48 +11597,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through observations of a source" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ObservedPersonalData" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Data" + "@value": "Medium Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#JobApplicant", + "@id": "https://w3id.org/dpv#Anonymise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11950,43 +11650,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Job Applicant" + "@value": "Anonymise" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Anonymise" } ] }, { - "@id": "https://w3id.org/dpv#RightExerciseNotice", + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12002,55 +11708,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information associated with exercising of an active right" + "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." + "@value": "Official Authority of Controller" } ] }, { - "@id": "https://w3id.org/dpv#Derive", + "@id": "https://w3id.org/dpv#Consumer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } + "https://w3id.org/dpv#DataSubject" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0014" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12066,50 +11760,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Infer" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." + "@value": "Consumer" } ] }, { - "@id": "https://w3id.org/dpv#DecentralisedLocations", + "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { @@ -12119,13 +11796,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2020-10-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12141,13 +11812,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12158,26 +11829,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "Within Virtual Environment" } ] }, { - "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", + "@id": "https://w3id.org/dpv#Disclose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12193,43 +11865,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "to make data known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "Disclose" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv#TemporalDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12237,6 +11914,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12245,43 +11927,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Temporal Duration" } ] }, { - "@id": "https://w3id.org/dpv#CustomerManagement", + "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12297,72 +11979,105 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#CustomerCare" - }, + "@language": "en", + "@value": "Large Scale Of Data Subjects" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasHumanInvolvement", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement" - }, + "@id": "https://w3id.org/dpv#HumanInvolvement" + } + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#CustomerOrderManagement" - }, + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Management" + "@value": "has human involvement" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human involvement is also relevant to 'human in the loop'" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#personal-data-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#NetworkProxyRouting", + "@id": "https://w3id.org/dpv#Detriment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12378,33 +12093,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "Impact that acts as or causes detriments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "Detriment" } ] }, { - "@id": "https://w3id.org/dpv#Autonomous", + "@id": "https://w3id.org/dpv#ProcessingDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -12412,15 +12126,14 @@ "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#ProcessingCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12431,13 +12144,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#ProcessingCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The system is capable of modifying its operation domain or its goals without external intervention, control or oversight" + "@value": "Conditions regarding Duration for processing of data or use of technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12448,18 +12161,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Autonomous" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "Processing Duration" } ] }, { - "@id": "https://w3id.org/dpv#Advertising", + "@id": "https://w3id.org/dpv#CustomerManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12467,13 +12174,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12489,13 +12196,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12503,49 +12210,35 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Advertising" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + "@value": "Customer Management" } ] }, { - "@id": "https://w3id.org/dpv#hasResidualRisk", + "@id": "https://w3id.org/dpv#ConsentWithdrawn", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12559,50 +12252,56 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has residual risk" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Consent Withdrawn" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Risk" + "@language": "en", + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ] }, { - "@id": "https://w3id.org/dpv#Query", + "@id": "https://w3id.org/dpv#StaffTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12618,29 +12317,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Query" + "@value": "Staff Training" } ] }, { - "@id": "https://w3id.org/dpv#hasProhibition", + "@id": "https://w3id.org/dpv#hasObligation", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12652,7 +12351,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Prohibition" + "@id": "https://w3id.org/dpv#Obligation" } ], "http://purl.org/dc/terms/contributor": [ @@ -12690,7 +12389,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + "@value": "Specifying applicability or inclusion of an obligation rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12701,7 +12400,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has prohibition" + "@value": "has obligation" } ], "https://schema.org/domainIncludes": [ @@ -12711,26 +12410,33 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Prohibition" + "@id": "https://w3id.org/dpv#Obligation" } ] }, { - "@id": "https://w3id.org/dpv#SporadicDataVolume", + "@id": "https://w3id.org/dpv#Pseudonymise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12746,43 +12452,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "to replace personal identifiable information by artificial identifiers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Data Volume" + "@value": "Pseudonymise" } ] }, { - "@id": "https://w3id.org/dpv#HugeDataVolume", + "@id": "https://w3id.org/dpv#DataSubjectRight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "https://w3id.org/dpv#Right" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Georg P Krog, Harshvardhan Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12798,43 +12504,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "The rights applicable or provided to a Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Data Volume" + "@value": "Data Subject Right" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ] }, { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv#AsylumSeeker", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12850,47 +12562,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Safeguard" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "Asylum Seeker" } ] }, { - "@id": "https://w3id.org/dpv#hasDataExporter", + "@id": "https://w3id.org/dpv#Marketing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataExporter" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12898,11 +12606,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12911,112 +12614,115 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" + "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data exporter" + "@value": "Marketing" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#DataExporter" + "@language": "en", + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ] }, { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation", + "@id": "https://w3id.org/dpv#hasAuditStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#AuditStatus" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@value": "Indicates the status of audit associated with specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monotonic Counter Pseudonymisation" + "@value": "has audit status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDesign", + "@id": "https://w3id.org/dpv#ElderlyDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13032,47 +12738,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "Elderly Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#hasNonPersonalDataProcess", + "@id": "https://w3id.org/dpv#hasRecipientDataController", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess" + "@id": "https://w3id.org/dpv#DataController" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-12" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13080,41 +12786,50 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasRecipient" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasRecipient" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Non-Personal Data Process" + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-properties" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has non-personal data process" + "@value": "has recipient data controller" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess" + "@id": "https://w3id.org/dpv#DataController" } ] }, { - "@id": "https://w3id.org/dpv#ActivityCompleted", + "@id": "https://w3id.org/dpv#LocationFixture", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -13124,7 +12839,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13132,57 +12847,57 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "Location Fixture" } ] }, { - "@id": "https://w3id.org/dpv#InformationFlowControl", + "@id": "https://w3id.org/dpv#OrganisationGovernance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13198,49 +12913,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "Purposes associated with conducting activities and functions for governance of an organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Flow Control" + "@value": "Organisation Governance" } ] }, { - "@id": "https://w3id.org/dpv#ConsentInvalidated", + "@id": "https://w3id.org/dpv#CommercialResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13256,49 +12965,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalid" + "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Invalidated" + "@value": "Commercial Research" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + "@value": "svpu:Develop" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDefault", + "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13314,43 +13029,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Fully Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#Personalisation", + "@id": "https://w3id.org/dpv#EvaluationScoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13358,6 +13078,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13366,66 +13091,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" - }, - { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalisation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@value": "Evaluation and Scoring" } ] }, { - "@id": "https://w3id.org/dpv#IncorrectData", + "@id": "https://w3id.org/dpv#entities-datasubject-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#LegalCompliance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13436,33 +13155,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is known to be incorrect or inconsistent with some requirements" + "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incorrect Data" + "@value": "Legal Compliance" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." } ] }, { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv#hasData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Data" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -13472,13 +13201,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13492,45 +13215,61 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SecurityMethod" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Indicates associated with Data (may or may not be personal)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#personal-data-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "has data" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#Consumer", + "@id": "https://w3id.org/dpv#isBefore", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-03-02" + }, + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13544,55 +13283,90 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#context-properties" + }, + { + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer" + "@value": "is before" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv#context-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#hasConsequenceOn", + "@id": "https://w3id.org/dpv#PersonalDataHandling", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@value": "Axel Polleres, Javier Fernández" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2023-12-10" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0007" + }, + { + "@id": "https://w3id.org/dpv/examples#E0008" + }, + { + "@id": "https://w3id.org/dpv/examples#E0014" + }, + { + "@id": "https://w3id.org/dpv/examples#E0018" + }, + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13600,67 +13374,68 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasImpactOn" + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" + "@id": "https://w3id.org/dpv#Process" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@language": "en", + "@value": "An abstract concept describing 'personal data handling'" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#hasImpactOn" + "@id": "https://w3id.org/dpv#process-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence on" + "@value": "Personal Data Handling" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@language": "en", + "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology." } ] }, { - "@id": "https://w3id.org/dpv#processing-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#GlobalScale", + "@id": "https://w3id.org/dpv#ConsentRefused", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13676,53 +13451,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "The state where consent has been refused" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Global Scale" + "@value": "Consent Refused" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" } ] }, { - "@id": "https://w3id.org/dpv#hasConsequence", + "@id": "https://w3id.org/dpv#ActivityCompleted", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13730,77 +13501,56 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasImpact" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@language": "en", + "@value": "State of an activity that has completed i.e. is fully in the past" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#hasImpact" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Consequence" + "@value": "Activity Completed" } ] }, { - "@id": "https://w3id.org/dpv#hasStorageCondition", + "@id": "https://w3id.org/dpv#ServiceProvision", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@id": "https://w3id.org/dpv/examples#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13814,39 +13564,44 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Purpose" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "Purposes associated with providing service or product or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has storage condition" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" + "@value": "Service Provision" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject", + "@id": "https://w3id.org/dpv#rights-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ConformanceStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -13860,6 +13615,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13868,48 +13628,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified processing" + "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Data Subject" + "@value": "Conformance Status" } ] }, { - "@id": "https://w3id.org/dpv#SupraNationalAuthority", + "@id": "https://w3id.org/dpv#Authority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog, Paul Ryan, Harshvardhan Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13919,7 +13673,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13930,13 +13684,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + "@value": "An authority with the power to create or enforce laws, or determine their compliance." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13947,12 +13701,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supra-National Authority" + "@value": "Authority" } ] }, { - "@id": "https://w3id.org/dpv#Risk", + "@id": "https://w3id.org/dpv#VerifiedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -13965,17 +13719,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-11-02" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples#E0029" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13984,44 +13738,38 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences" + "@value": "Data that has been verified in terms of accuracy, consistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" + "@value": "Verified Data" } ] }, { - "@id": "https://w3id.org/dpv#mitigatesRisk", + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://purl.org/dc/terms/contributor": [ @@ -14032,7 +13780,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14040,991 +13788,61 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" + "@value": "Indicates use or applicability of Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "mitigates risk" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@value": "has organisational measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#SensitiveNonPersonalData", + "@id": "https://w3id.org/dpv#EnforceSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 30(a)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#SensitiveData" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SensitiveData" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Non-personal data deemed sensitive" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#personal-data-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "SensitiveNonPersonalData" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SensitiveData", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#SensitiveNonPersonalData" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Data deemed sensitive" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#personal-data-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SensitiveNonPersonalData" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "SensitiveData" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#processing-context-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has algorithmic logic" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" - } - ] - }, - { - "@id": "https://w3id.org/dpv", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Piero Bonatti" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Rudy Jacob" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krogg" - }, - { - "@value": "Rana Saniei" - }, - { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Harshvardhan J Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Beatriz" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasNotice", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Notice" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#TOM-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has notice" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Notice" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRepresentative", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Representative" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Specifies representative of the legal entity" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#entities-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has representative" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Representative" - } - ] - }, - { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv#CommunicationManagement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#purposes-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Communication for Customer Care" - } - ] - }, - { - "@id": "https://w3id.org/dpv#EnterIntoContract", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Contract" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Processing necessary to enter into contract" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#legal-basis-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Enter Into Contract" - } - ] - }, - { - "@id": "https://w3id.org/dpv#rights-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#hasImpact", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Impact" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasConsequence" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasConsequence" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#risk-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has impact" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Impact" - } - ] - }, - { - "@id": "https://w3id.org/dpv#entities-authority-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#AsymmetricEncryption", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Encryption" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#technical-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Asymmetric Encryption" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Seal", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#CertificationSeal" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#organisational-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Seal" - } - ] - }, - { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Procedures related to management of incident reporting" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#organisational-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Incident Reporting Communication" - } - ] - }, - { - "@id": "https://w3id.org/dpv#TechnicalServiceProvision", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ServiceProvision" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#purposes-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Technical Service Provision" - } - ] - }, - { - "@id": "https://w3id.org/dpv#AssistiveAutomation", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The system assists an operator" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#processing-context-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Assistive Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" - } - ] - }, - { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15032,11 +13850,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#DecisionMaking" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -15045,69 +13858,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DecisionMaking" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated decision making" + "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Decision Making" + "@value": "Enforce Security" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" - } - ] - }, - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Location" - }, - { - "@id": "https://w3id.org/dpv#Law" - }, - { - "@id": "https://w3id.org/dpv#LocationFixture" + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." } ] }, { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv#NonConformant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectDataSource" + "https://w3id.org/dpv#ConformanceStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15123,39 +13916,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectDataSource" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "State of being non-conformant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data published by Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + "@value": "NonConformant" } ] }, { - "@id": "https://w3id.org/dpv#Infer", + "@id": "https://w3id.org/dpv#processing-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -15165,18 +13957,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2020-10-05" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0014" + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15184,6 +13977,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -15192,48 +13990,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Derive" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to infer data from existing data" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Infer" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@value": "Academic or Scientific Organisation" } ] }, { - "@id": "https://w3id.org/dpv#isRepresentativeFor", + "@id": "https://w3id.org/dpv#SecurityRoleProcedures", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Representative" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -15243,17 +14026,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15264,52 +14048,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity is a representative for specified entity" + "@value": "Procedures related to security roles" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is representative for" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Representative" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Security Role Procedures" } ] }, { - "@id": "https://w3id.org/dpv#ActivityStatus", + "@id": "https://w3id.org/dpv#hasDataProcessor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataProcessor" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15317,9 +14096,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15330,50 +14109,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "Indiciates inclusion or applicability of a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ActivityProposed" - }, - { - "@id": "https://w3id.org/dpv#ActivityOngoing" - }, - { - "@id": "https://w3id.org/dpv#ActivityHalted" - }, - { - "@id": "https://w3id.org/dpv#ActivityCompleted" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ActivityNotCompleted" + "@language": "en", + "@value": "has data processor" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Activity Status" + "@id": "https://w3id.org/dpv#DataProcessor" } ] }, { - "@id": "https://w3id.org/dpv#RequestRejected", + "@id": "https://w3id.org/dpv#DataProcessor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -15383,151 +14149,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#RequestStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "State of a request being rejected towards non-fulfilment" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#status-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Request Rejected" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Transform", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "to change the form or nature of data" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#processing-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Adapt" - }, - { - "@id": "https://w3id.org/dpv#Align" - }, - { - "@id": "https://w3id.org/dpv#Alter" - }, - { - "@id": "https://w3id.org/dpv#Anonymise" - }, - { - "@id": "https://w3id.org/dpv#Combine" - }, - { - "@id": "https://w3id.org/dpv#Filter" - }, - { - "@id": "https://w3id.org/dpv#Pseudonymise" - }, - { - "@id": "https://w3id.org/dpv#Restrict" - }, - { - "@id": "https://w3id.org/dpv#Screen" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Transform" - } - ] - }, - { - "@id": "https://w3id.org/dpv#entities-legalrole-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#hasAuditStatus", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "(GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj)" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://w3id.org/dpv/examples#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15535,9 +14168,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15548,38 +14181,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" + "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has audit status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" + "@value": "Data Processor" } ] }, { - "@id": "https://w3id.org/dpv#Assessment", + "@id": "https://w3id.org/dpv#WebBrowserSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -15589,7 +14217,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15605,60 +14239,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "Security implemented at or over web browsers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CybersecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures" - }, - { - "@id": "https://w3id.org/dpv#ImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment" - }, - { - "@id": "https://w3id.org/dpv#SecurityAssessment" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assessment" + "@value": "WebBrowser Security" } ] }, { - "@id": "https://w3id.org/dpv#SellDataToThirdParties", + "@id": "https://w3id.org/dpv#Severity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-07-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15672,37 +14288,32 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SellProducts" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing data or information to third parties" + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Data to Third Parties" + "@value": "Severity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" } ] }, { - "@id": "https://w3id.org/dpv#HashFunctions", + "@id": "https://w3id.org/dpv#PasswordAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -15738,13 +14349,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "Use of passwords to perform authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15755,30 +14366,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "Password Authentication" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipient", + "@id": "https://w3id.org/dpv#isExercisedAt", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#ActiveRight" } ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#RightExerciseNotice" } ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" } @@ -15786,23 +14394,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - }, - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15810,103 +14402,60 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasDataProcessor" - }, - { - "@id": "https://w3id.org/dpv#hasRecipientDataController" - }, - { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty" - }, - { - "@id": "https://w3id.org/dpv#hasDataImporter" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Data" + "@value": "Indicates context or information about exercising a right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" - }, { "@id": "https://w3id.org/dpv#rights-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasDataProcessor" - }, - { - "@id": "https://w3id.org/dpv#hasRecipientDataController" - }, - { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty" - }, - { - "@id": "https://w3id.org/dpv#hasDataImporter" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates the Recipient of a Right Exercise Activity" + "@value": "is exercised at" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#ActiveRight" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#RightExerciseNotice" } ] }, { - "@id": "https://w3id.org/dpv#Consultation", + "@id": "https://w3id.org/dpv#Sector", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0010" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15920,56 +14469,50 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ConsultationWithDPO" + "@language": "en", + "@value": "Sector" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Consultation" + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ] }, { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv#hasNonPersonalDataProcess", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#NonPersonalDataProcess" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-12-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15983,59 +14526,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Advertising" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised advertising" + "@value": "Indicates association with a Non-Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#process-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#TargetedAdvertising" + "@language": "en", + "@value": "has non-personal data process" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Personalised Advertising" + "@id": "https://w3id.org/dpv#NonPersonalDataProcess" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRefused", + "@id": "https://w3id.org/dpv#OrganisationRiskManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16051,35 +14580,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "Purposes associated with managing risk for organisation's activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Refused" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + "@value": "Organisation Risk Management" } ] }, { - "@id": "https://w3id.org/dpv#FixedLocation", + "@id": "https://w3id.org/dpv#FixedSingularLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -16115,13 +14638,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "Location that is fixed at a specific place e.g. a city" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16129,48 +14652,29 @@ "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#FixedSingularLocation" - }, - { - "@id": "https://w3id.org/dpv#FixedMultipleLocations" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "Fixed Singular Location" } ] }, { - "@id": "https://w3id.org/dpv#DataSubject", + "@id": "https://w3id.org/dpv#InformedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16178,11 +14682,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16191,125 +14690,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Child" - }, - { - "@id": "https://w3id.org/dpv#Adult" - }, - { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv#Patient" - }, - { - "@id": "https://w3id.org/dpv#Employee" - }, - { - "@id": "https://w3id.org/dpv#Student" - }, - { - "@id": "https://w3id.org/dpv#Citizen" - }, - { - "@id": "https://w3id.org/dpv#NonCitizen" - }, - { - "@id": "https://w3id.org/dpv#Immigrant" - }, - { - "@id": "https://w3id.org/dpv#Tourist" - }, - { - "@id": "https://w3id.org/dpv#Customer" - }, - { - "@id": "https://w3id.org/dpv#Consumer" - }, - { - "@id": "https://w3id.org/dpv#User" - }, - { - "@id": "https://w3id.org/dpv#JobApplicant" - }, - { - "@id": "https://w3id.org/dpv#Visitor" - }, - { - "@id": "https://w3id.org/dpv#Member" - }, - { - "@id": "https://w3id.org/dpv#Applicant" - }, - { - "@id": "https://w3id.org/dpv#Subscriber" - }, - { - "@id": "https://w3id.org/dpv#Participant" - }, - { - "@id": "https://w3id.org/dpv#ParentOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject" + "@id": "https://w3id.org/dpv#consent-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" + "@value": "Informed Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ] }, { - "@id": "https://w3id.org/dpv#CustomerOrderManagement", + "@id": "https://w3id.org/dpv#hasThirdCountry", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ThirdCountry" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasCountry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16320,43 +14757,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#hasCountry" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" + "@value": "Indicates applicability or relevance of a 'third country'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#jurisdiction-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "has third country" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ThirdCountry" } ] }, { - "@id": "https://w3id.org/dpv#MaterialDamage", + "@id": "https://w3id.org/dpv#HumanInvolvementForDecision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#HumanInvolvement" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-06" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16372,48 +14815,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Material Damage" + "@value": "Human Involvement for decision" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." } ] }, { - "@id": "https://w3id.org/dpv#CollectedPersonalData", + "@id": "https://w3id.org/dpv#CertificationSeal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16421,14 +14865,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#CollectedData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16437,52 +14873,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#CollectedData" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@value": "Certification and Seal" } ] }, { - "@id": "https://w3id.org/dpv#NonCitizen", + "@id": "https://w3id.org/dpv#ActivityMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16498,48 +14931,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Citizen" + "@value": "Activity Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#ForProfitOrganisation", + "@id": "https://w3id.org/dpv#hasProcess", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Process" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16547,50 +14979,45 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "Indicates association with a Process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#process-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For-Profit Organisation" + "@value": "has process" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Process" } ] }, { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv#Policy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" + "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -16599,10 +15026,9 @@ "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@id": "https://w3id.org/dpv/examples#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16618,57 +15044,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" + "@value": "Policy" } ] }, { - "@id": "https://w3id.org/dpv#hasObligation", + "@id": "https://w3id.org/dpv#PersonnelPayment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Obligation" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16676,11 +15088,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasRule" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16689,53 +15096,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + "@value": "Purposes associated with management and execution of payment of personnel" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has obligation" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Obligation" + "@value": "Personnel Payment" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv#SecondaryImportance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "https://w3id.org/dpv#Importance" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-02-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16751,44 +15148,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Importance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "Secondary Importance" } ] }, { - "@id": "https://w3id.org/dpv#Profiling", + "@id": "https://w3id.org/dpv#NetworkProxyRouting", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16804,49 +15206,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "Use of network routing using proxy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profiling" + "@value": "Network Proxy Routing" } ] }, { - "@id": "https://w3id.org/dpv#ActivityMonitoring", + "@id": "https://w3id.org/dpv#SellInsightsFromData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16862,43 +15258,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "Sell Insights from Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ] }, { - "@id": "https://w3id.org/dpv#Contract", + "@id": "https://w3id.org/dpv#PrivacyByDefault", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16914,57 +15316,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" + "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataSubjectContract" - }, - { - "@id": "https://w3id.org/dpv#DataProcessorContract" - }, - { - "@id": "https://w3id.org/dpv#DataControllerContract" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartyContract" - }, - { - "@id": "https://w3id.org/dpv#ContractPerformance" - }, - { - "@id": "https://w3id.org/dpv#EnterIntoContract" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract" + "@value": "Privacy by Default" } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForController", + "@id": "https://w3id.org/dpv#DataController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ @@ -16973,9 +15354,34 @@ "@value": "2019-04-05" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0020" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16986,57 +15392,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for provider or controller" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices" - }, - { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness" - }, - { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" + "@language": "en", + "@value": "Data Controller" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" } ] }, { - "@id": "https://w3id.org/dpv#SingularDataVolume", + "@id": "https://w3id.org/dpv#SearchFunctionalities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17052,49 +15450,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Data Volume" + "@value": "Search Functionalities" } ] }, { - "@id": "https://w3id.org/dpv#Match", + "@id": "https://w3id.org/dpv#Consult", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17116,7 +15509,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "to consult or query data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17127,26 +15520,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Match" + "@value": "Consult" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Query" } ] }, { - "@id": "https://w3id.org/dpv#RequestFulfilled", + "@id": "https://w3id.org/dpv#ImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17162,49 +15561,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being fulfilled" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Fulfilled" + "@value": "Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#MemberPartnerManagement", + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@id": "https://w3id.org/dpv/examples#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples#E0021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17220,33 +15621,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "Controller-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv#FileSystemSecurity", + "@id": "https://w3id.org/dpv#IncidentManagementProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -17262,7 +15663,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17278,49 +15679,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "Procedures related to management of incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System Security" + "@value": "Incident Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv#OftenFrequency", + "@id": "https://w3id.org/dpv#RiskMitigationMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17328,6 +15727,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17336,55 +15740,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "Risk Mitigation Measure" } ] }, { - "@id": "https://w3id.org/dpv#Anonymisation", + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO 29100:2011,https://www.iso.org/standard/45123.html)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17392,40 +15795,52 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#DecisionMaking" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Deidentification" + "@id": "https://w3id.org/dpv#DecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" + "@value": "Processing that involves automated decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "Automated Decision Making" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" } ] }, { - "@id": "https://w3id.org/dpv#PseudonymisedData", + "@id": "https://w3id.org/dpv#ProfessionalTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -17435,17 +15850,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17456,49 +15872,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymised Data" + "@value": "Professional Training" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv#HumanInvolvementForIntervention", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-09-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17514,49 +15925,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" + "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Request Deferred" + "@value": "Human Involvement for intervention" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." } ] }, { - "@id": "https://w3id.org/dpv#ContractPerformance", + "@id": "https://w3id.org/dpv#hasIdentifier", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2020-11-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17570,54 +15980,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Contract" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing" + "@value": "Indicates an identifier associated for identification or reference" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "has identifier" } ] }, { - "@id": "http://purl.org/dc/terms/hasPart", + "@id": "https://w3id.org/dpv#DataProtectionAuthority", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseRecord" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog, Paul Ryan, Harshvardhan Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17625,54 +16020,56 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#Authority" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dct:hasPart" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#RightExerciseRecord" + "@id": "https://w3id.org/dpv#entities-authority-classes" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@language": "en", + "@value": "Data Protection Authority" } ] }, { - "@id": "https://w3id.org/dpv#Entity", + "@id": "https://w3id.org/dpv#DataTransferLegalBasis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Georg P Krogg" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0027" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17680,72 +16077,51 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv#NaturalPerson" - }, - { - "@id": "https://w3id.org/dpv#OrganisationalUnit" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@id": "https://w3id.org/dpv#LegalBasis" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@language": "en", + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv#NaturalPerson" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#OrganisationalUnit" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity" + "@value": "Data Transfer Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalDataHandling", + "@id": "https://w3id.org/dpv#RequestUnfulfilled", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17759,34 +16135,35 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RequestStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "State of a request being unfulfilled" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data handling" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#PersonalDataHandling" + "@value": "Request Unfulfilled" } ] }, { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation", + "@id": "https://w3id.org/dpv#MultiFactorAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -17796,13 +16173,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17810,16 +16187,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Authority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17828,60 +16195,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation managed or part of government" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governmental Organisation" + "@value": "Multi-Factor Authentication (MFA)" } ] }, { - "@id": "https://w3id.org/dpv#RNGPseudonymisation", + "@id": "https://w3id.org/dpv#NonCommercialResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17892,54 +16242,48 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RNG Pseudonymisation" + "@value": "Non-Commercial Research" } ] }, { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv#ResearchAndDevelopment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17955,56 +16299,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "Purposes associated with conducting research and development for new methods, products, or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "Research and Development" } ] }, { - "@id": "https://w3id.org/dpv#hasDataController", + "@id": "https://w3id.org/dpv#StorageLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataController" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18012,14 +16342,12 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ + "@id": "https://w3id.org/dpv#StorageCondition" + }, { - "@id": "https://w3id.org/dpv#hasJointDataControllers" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18030,58 +16358,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "Location or geospatial scope where the data is stored" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasJointDataControllers" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data controller" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataController" + "@value": "Storage Location" } ] }, { - "@id": "https://w3id.org/dpv#AlgorithmicLogic", + "@id": "https://w3id.org/dpv#DataBackupProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18089,11 +16405,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18102,55 +16413,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic Logic" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + "@value": "Data Backup Protocols" } ] }, { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv#ExpressedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18166,49 +16465,68 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#consent-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "Expressed Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ] }, { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv#ConsentStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(GConsent,https://w3id.org/GConsent)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0024" + }, + { + "@id": "https://w3id.org/dpv/examples#E0025" + }, + { + "@id": "https://w3id.org/dpv/examples#E0026" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18216,6 +16534,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18224,43 +16547,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "Consent Status" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ] }, { - "@id": "https://w3id.org/dpv#EstablishContractualAgreement", + "@id": "https://w3id.org/dpv#Impact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-03-23" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18268,6 +16601,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18276,29 +16614,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" + "@value": "The impact(s) possible or arising as a consequence from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Establish Contractual Agreement" + "@value": "Impact" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" } ] }, { - "@id": "https://w3id.org/dpv#Anonymise", + "@id": "https://w3id.org/dpv#Share", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -18313,7 +16657,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18329,13 +16673,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "to give data (or a portion of it) to others" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18346,32 +16690,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymise" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Anonymise" + "@value": "Share" } ] }, { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv#Use", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18387,57 +16726,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with fraud detection, prevention, and mitigation" + "@value": "to use data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering" - }, - { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Government" + "@value": "Use" } ] }, { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv#WithinDevice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18453,43 +16784,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "Location is local and entirely within a device, such as a smartphone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" + "@value": "Within Device" } ] }, { - "@id": "https://w3id.org/dpv#Screen", + "@id": "https://w3id.org/dpv#StorageDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18497,6 +16827,14 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18505,43 +16843,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "Duration or temporal limitation on storage of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Screen" + "@value": "Storage Duration" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv#RepairImpairments", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18557,33 +16898,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "Repair Impairments" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ] }, { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv#RequestAccepted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -18593,13 +16940,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18615,37 +16956,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "State of a request being accepted towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "Request Accepted" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSubjectScale", + "@id": "https://w3id.org/dpv#HomomorphicEncryption", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -18655,17 +16992,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18676,48 +17014,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-properties" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject scale" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@value": "Homomorphic Encryption" } ] }, { - "@id": "https://w3id.org/dpv#EnforceAccessControl", + "@id": "https://w3id.org/dpv#SecretSharingSchemes", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18733,55 +17072,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or enforcing access control as a form of security" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Access Control" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Login" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@value": "Secret Sharing Schemes" } ] }, { - "@id": "https://w3id.org/dpv#SecurityMethod", + "@id": "https://w3id.org/dpv#PIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18797,83 +17124,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "Carrying out an impact assessment regarding privacy risks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#DocumentSecurity" - }, - { - "@id": "https://w3id.org/dpv#FileSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem" - }, - { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity" - }, - { - "@id": "https://w3id.org/dpv#NetworkProxyRouting" - }, - { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods" - }, - { - "@id": "https://w3id.org/dpv#UseSyntheticData" - }, - { - "@id": "https://w3id.org/dpv#VirtualisationSecurity" - }, - { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods" - }, - { - "@id": "https://w3id.org/dpv#WebBrowserSecurity" - }, - { - "@id": "https://w3id.org/dpv#WebSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Method" + "@value": "Privacy Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv#Access", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { @@ -18899,48 +17176,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "to access data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "Access" } ] }, { - "@id": "https://w3id.org/dpv#ServiceRegistration", + "@id": "https://w3id.org/dpv#PenetrationTestingMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18956,39 +17234,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with registering users and collecting information required for providing a service" + "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Registration" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" + "@value": "Penetration Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv#Lawful", + "@id": "https://w3id.org/dpv#SmallDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness" + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { @@ -18998,7 +17270,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19014,49 +17286,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawful" + "@value": "Small Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv#ConsentInvalidated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19072,42 +17344,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "The state where consent has been deemed to be invalid" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "Consent Invalidated" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } ] }, { - "@id": "https://w3id.org/dpv#DataVolume", + "@id": "https://w3id.org/dpv#hasTechnicalMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19115,9 +17398,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19128,53 +17411,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Volume or Scale of Data" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#processing-scale-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#HugeDataVolume" - }, - { - "@id": "https://w3id.org/dpv#LargeDataVolume" - }, - { - "@id": "https://w3id.org/dpv#MediumDataVolume" - }, - { - "@id": "https://w3id.org/dpv#SmallDataVolume" - }, - { - "@id": "https://w3id.org/dpv#SporadicDataVolume" - }, + "@value": "Indicates use or applicability of Technical measure" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#SingularDataVolume" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Volume" + "@value": "has technical measure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDPO", + "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { @@ -19200,55 +17468,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "Purposes associated with maintaining a Credit Checking Database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "Maintain Credit Checking Database" } ] }, { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations", + "@id": "https://w3id.org/dpv#ConsentRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19264,52 +17525,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ProvideEventRecommendations" - }, - { - "@id": "https://w3id.org/dpv#ProvideProductRecommendations" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Personalised Recommendations" + "@value": "Consent Record" } ] }, { - "@id": "https://w3id.org/dpv#Destruct", + "@id": "https://w3id.org/dpv#GuardianOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#DataSubject" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19325,52 +17577,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Destruct" + "@value": "Guardian(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#GeneratedData", + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#Data" + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#SyntheticData" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19381,38 +17635,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through generation or creation as a source" + "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SyntheticData" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Data" + "@value": "Customer Solvency Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionInTransfer", + "@id": "https://w3id.org/dpv#DesignStandard", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -19438,54 +17687,62 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "Design Standard" } ] }, { - "@id": "https://w3id.org/dpv#AssetManagementProcedures", + "@id": "https://w3id.org/dpv#hasPermission", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Permission" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-19" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasRule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19496,43 +17753,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#hasRule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "Specifying applicability or inclusion of a permission rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#rules-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "has permission" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Permission" } ] }, { - "@id": "https://w3id.org/dpv#CertificationSeal", + "@id": "https://w3id.org/dpv#AuditStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19540,6 +17806,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -19548,50 +17819,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Certification" - }, - { - "@id": "https://w3id.org/dpv#Seal" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "Audit Status" } ] }, { - "@id": "https://w3id.org/dpv#hasSector", + "@id": "https://w3id.org/dpv#Notice", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Sector" + "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0025" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19605,46 +17874,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sector" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Sector" + "@value": "Notice" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolved", + "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19660,45 +17934,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are involved in the specified context" + "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human involved" + "@value": "Service Usage Analytics" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ] }, { - "@id": "https://w3id.org/dpv#processing-scale-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#RequestUnfulfilled", + "@id": "https://w3id.org/dpv#NearlyGlobalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { @@ -19708,7 +17976,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19724,43 +17992,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being unfulfilled" + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Unfulfilled" + "@value": "Nearly Global Scale" } ] }, { - "@id": "https://w3id.org/dpv#RepairImpairments", + "@id": "https://w3id.org/dpv#AccessControlMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19776,50 +18049,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Repair Impairments" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + "@value": "Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv#Transmit", + "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19835,33 +18107,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to send out data" + "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transmit" + "@value": "Privacy Preserving Protocol" } ] }, { - "@id": "https://w3id.org/dpv#EvaluationOfIndividuals", + "@id": "https://w3id.org/dpv#ComplianceStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EvaluationScoring" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -19871,24 +18142,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19899,60 +18163,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EvaluationScoring" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation of Individuals" + "@value": "Compliance Status" } ] }, { - "@id": "https://w3id.org/dpv#LargeScaleProcessing", + "@id": "https://w3id.org/dpv#DecisionMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingScale" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19963,187 +18219,152 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@value": "Decision Making" } ] }, { - "@id": "https://w3id.org/dpv#Purpose", + "@id": "https://w3id.org/dpv#DataSubjectDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Javier Fernández" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-10-12" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "accepted" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0001" - }, - { - "@id": "https://w3id.org/dpv/examples#E0002" - }, - { - "@id": "https://w3id.org/dpv/examples#E0003" - }, - { - "@id": "https://w3id.org/dpv/examples#E0004" - }, - { - "@id": "https://w3id.org/dpv/examples#E0006" - }, - { - "@id": "https://w3id.org/dpv/examples#E0009" - }, - { - "@id": "https://w3id.org/dpv/examples#E0010" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/examples#E0014" + "@id": "https://w3id.org/dpv#DataSource" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purpose or Goal of processing data or using technology" + "@value": "Data Subject as Data Source" } + ] + }, + { + "@id": "https://w3id.org/dpv#hasGeographicCoverage", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AccountManagement" - }, - { - "@id": "https://w3id.org/dpv#CommunicationManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerManagement" - }, - { - "@id": "https://w3id.org/dpv#EnforceSecurity" - }, - { - "@id": "https://w3id.org/dpv#Marketing" - }, - { - "@id": "https://w3id.org/dpv#OrganisationGovernance" - }, - { - "@id": "https://w3id.org/dpv#HumanResourceManagement" - }, - { - "@id": "https://w3id.org/dpv#RecordManagement" - }, - { - "@id": "https://w3id.org/dpv#VendorManagement" - }, + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Personalisation" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" - }, + "@id": "https://w3id.org/dpv#hasScale" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#EstablishContractualAgreement" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Purpose" + "@id": "https://w3id.org/dpv#hasScale" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "spl:AnyPurpose" + "@value": "Indicate the geographic coverage (of specified context)" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-scale-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions." + "@value": "has geographic coverage" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForIntervention", + "@id": "https://w3id.org/dpv#hasLegalMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@id": "https://w3id.org/dpv#LegalMeasure" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -20154,6 +18375,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20162,54 +18388,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" + "@value": "Indicates use or applicability of Legal measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for intervention" + "@value": "has legal measure" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." + "@id": "https://w3id.org/dpv#LegalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#ThirdParty", + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj)" + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20217,11 +18443,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Recipient" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20230,60 +18451,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party" + "@value": "Consent Status Invalid for Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This identifies the stages associated with consent that should not be used to process data" } ] }, { - "@id": "https://w3id.org/dpv#DataSource", + "@id": "https://w3id.org/dpv#hasRule", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@id": "https://w3id.org/dpv#Context" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv#Rule" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0012" - }, + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/examples#E0020" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20292,68 +18516,51 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "Specifying applicability or inclusion of a rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#rules-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#NonPublicDataSource" - }, - { - "@id": "https://w3id.org/dpv#PublicDataSource" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectDataSource" - }, - { - "@id": "https://w3id.org/dpv#DataControllerDataSource" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ThirdPartyDataSource" + "@language": "en", + "@value": "has rule" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Data Source" + "@id": "https://w3id.org/dpv#Context" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@id": "https://w3id.org/dpv#Rule" } ] }, { - "@id": "https://w3id.org/dpv#AccountManagement", + "@id": "https://w3id.org/dpv#entities-authority-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#DataControllerContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20369,43 +18576,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" + "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Management" + "@value": "Data Controller Contract" } ] }, { - "@id": "https://w3id.org/dpv#ActivityNotCompleted", + "@id": "https://w3id.org/dpv#hasRiskLevel", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskLevel" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20419,56 +18635,59 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that could not be completed, but has reached some end state" + "@value": "Indicates the associated risk level associated with a risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acitivity Not Completed" + "@value": "has risk level" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion." + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#isMitigatedByMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Bud Bruegger" + "@id": "https://w3id.org/dpv#Risk" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20476,21 +18695,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv#LegalMeasure" - }, - { - "@id": "https://w3id.org/dpv#PhysicalMeasure" - }, + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20499,43 +18706,41 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Indicate a risk is mitigated by specified measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv#LegalMeasure" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" - }, + "@language": "en", + "@value": "is mitigated by measure" + } + ], + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Risk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Technical and Organisational Measure" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv#UnverifiedData", + "@id": "https://w3id.org/dpv#PersonalDataProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -20545,12 +18750,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -20558,7 +18757,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20569,43 +18768,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" + "@value": "An action, activity, or method involving personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#process-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unverified Data" + "@value": "Personal Data Process" } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForConsumer", + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20621,71 +18820,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for consumer or user" + "@value": "Legitimate Interests of a Third Party in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#OptimiseUserInterface" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Custom" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." + "@value": "Legitimate Interest of Third Party" } ] }, { - "@id": "https://w3id.org/dpv#PersonalData", + "@id": "https://w3id.org/dpv#organisational-measures-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#SensitiveNonPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" + "@value": "DGA 30(a)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20695,30 +18866,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#PseudonymisedData" - }, - { - "@id": "https://w3id.org/dpv#IdentifyingPersonalData" - }, - { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#ObservedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#SensitiveData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20729,13 +18877,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#SensitiveData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "Non-personal data deemed sensitive" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20743,84 +18891,41 @@ "@id": "https://w3id.org/dpv#personal-data-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PseudonymisedData" - }, - { - "@id": "https://w3id.org/dpv#IdentifyingPersonalData" - }, - { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#ObservedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#SensitivePersonalData" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyData" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "SensitiveNonPersonalData" } ] }, { - "@id": "https://w3id.org/dpv#Consent", + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2019-11-26" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0022" - }, - { - "@id": "https://w3id.org/dpv/examples#E0023" - }, - { - "@id": "https://w3id.org/dpv/examples#E0024" - }, + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0025" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0026" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20836,55 +18941,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified processing" + "@value": "Purposes associated with creating and providing personalised recommendations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#UninformedConsent" - }, - { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent" + "@value": "Provide Personalised Recommendations" } ] }, { - "@id": "https://w3id.org/dpv#hasApplicableLaw", + "@id": "https://w3id.org/dpv#FulfilmentOfObligation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Law" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20898,51 +18991,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Purpose" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "Purposes associated with carrying out data processing to fulfill an obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicable law" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Law" + "@value": "Fulfilment of Obligation" } ] }, { - "@id": "https://w3id.org/dpv#DisputeManagement", + "@id": "https://w3id.org/dpv#Visitor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20958,33 +19045,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "Visitor" } ] }, { - "@id": "https://w3id.org/dpv#ActivityHalted", + "@id": "https://w3id.org/dpv#hasApplicableLaw", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Law" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -20994,7 +19085,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21008,39 +19099,57 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "Indicates applicability of a Law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#jurisdiction-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "has applicable law" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv#CommerciallyConfidentialData", + "@id": "https://w3id.org/dpv#EvaluationOfIndividuals", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EvaluationScoring" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" + } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 6.5(c)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21048,11 +19157,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21061,33 +19165,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#EvaluationScoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected through Commercial Confidentiality Agreements" + "@value": "Processing that involves evaluation of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CommerciallyConfidentialData" + "@value": "Evaluation of Individuals" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelHiring", + "@id": "https://w3id.org/dpv#FileSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -21097,7 +19201,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21113,54 +19223,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of hiring processes of personnel" + "@value": "Security implemented over a file system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "File System Security" } ] }, { - "@id": "https://w3id.org/dpv#SyntheticData", + "@id": "https://w3id.org/dpv#context-properties", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#entities-legalrole-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#isAuthorityFor", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Authority" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21168,42 +19283,37 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#GeneratedData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#GeneratedData" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + "@value": "Indicates area, scope, or applicability of an Authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#entities-authority-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Synthetic Data" + "@value": "is authority for" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingContext", + "@id": "https://w3id.org/dpv#AlgorithmicLogic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -21216,46 +19326,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-26" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" - }, - { - "@id": "https://w3id.org/dpv#DecisionMaking" - }, - { - "@id": "https://w3id.org/dpv#Automation" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - }, - { - "@id": "https://w3id.org/dpv#DataSource" - }, - { - "@id": "https://w3id.org/dpv#EvaluationScoring" - }, - { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" - }, - { - "@id": "https://w3id.org/dpv#ProcessingCondition" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21266,13 +19353,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "The algorithmic logic applied or used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21280,61 +19367,39 @@ "@id": "https://w3id.org/dpv#processing-context-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" - }, - { - "@id": "https://w3id.org/dpv#DecisionMaking" - }, - { - "@id": "https://w3id.org/dpv#Automation" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - }, - { - "@id": "https://w3id.org/dpv#DataSource" - }, - { - "@id": "https://w3id.org/dpv#EvaluationScoring" - }, - { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" - }, - { - "@id": "https://w3id.org/dpv#SystematicMonitoring" - }, - { - "@id": "https://w3id.org/dpv#ProcessingCondition" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Scale" + "@language": "en", + "@value": "Algorithmic Logic" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Processing Context" + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ] }, { - "@id": "https://w3id.org/dpv#Permission", + "@id": "https://w3id.org/dpv#SensitivePersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Rule" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-01-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0015" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21342,6 +19407,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21350,38 +19420,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a permission to perform an activity" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission" + "@value": "Sensitive Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." } ] }, { - "@id": "https://w3id.org/dpv#consent-types-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#RiskLevel", + "@id": "https://w3id.org/dpv#Personalisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { @@ -21391,7 +19462,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21405,32 +19476,37 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Purpose" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Level" + "@value": "Personalisation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ] }, { - "@id": "https://w3id.org/dpv#PublicLocation", + "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -21438,13 +19514,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-10-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21466,7 +19542,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is or can be accessed by the public" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21477,25 +19553,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Location" + "@value": "Within Physical Environment" } ] }, { - "@id": "https://w3id.org/dpv#Technology", + "@id": "https://w3id.org/dpv#Subscriber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21509,40 +19586,41 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "Data subjects that subscribe to service(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology" + "@value": "Subscriber" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@value": "note: subscriber can be customer or consumer" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalDataProcess", + "@id": "https://w3id.org/dpv#QuantumCryptography", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#PersonalDataProcess" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -21552,7 +19630,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-11" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21566,45 +19650,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#CryptographicMethods" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Personal Data Process" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-properties" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data process" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#PersonalDataProcess" + "@value": "Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#SmallDataVolume", + "@id": "https://w3id.org/dpv#Move", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21620,37 +19705,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Transfer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Data Volume" + "@value": "Move" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Move" } ] }, { - "@id": "https://w3id.org/dpv#NationalScale", + "@id": "https://w3id.org/dpv#Observe", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ @@ -21672,48 +19763,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Scale" + "@value": "Observe" } ] }, { - "@id": "https://w3id.org/dpv#UntilTimeDuration", + "@id": "https://w3id.org/dpv#RightExerciseNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21721,11 +19807,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21734,48 +19815,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "Information associated with exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Time Duration" + "@value": "Right Exercise Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." } ] }, { - "@id": "https://w3id.org/dpv#Notice", + "@id": "https://w3id.org/dpv#CryptographicAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0025" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21791,54 +19879,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "Use of cryptography for authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PrivacyNotice" - }, - { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" - }, - { - "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice" + "@value": "Cryptographic Authentication" } ] }, { - "@id": "https://w3id.org/dpv#Prohibition", + "@id": "https://w3id.org/dpv#TOM-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Benefit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Rule" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21854,41 +19940,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a prohibition to perform an activity" + "@value": "Impact(s) that acts as or causes benefits" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prohibition" + "@value": "Benefit" } ] }, { - "@id": "https://w3id.org/dpv#hasHumanInvolvement", + "@id": "https://w3id.org/dpv#PersonalisedAdvertising", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ @@ -21908,52 +19990,47 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#Advertising" + }, { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#Personalisation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has human involvement" + "@value": "Purposes associated with creating and providing personalised advertising" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" + "@id": "https://w3id.org/dpv#purposes-classes" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@language": "en", + "@value": "Personalised Advertising" } ] }, { - "@id": "https://w3id.org/dpv#Restrict", + "@id": "https://w3id.org/dpv#Rule", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21967,43 +20044,33 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Transform" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to apply a restriction on the processing of specific records" + "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Restrict" + "@value": "Rule" } ] }, { - "@id": "https://w3id.org/dpv#hasStatus", + "@id": "https://w3id.org/dpv#hasProcessingAutomation", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://purl.org/dc/terms/contributor": [ @@ -22014,11 +20081,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - }, - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-08-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22026,17 +20089,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv#hasActivityStatus" - }, - { - "@id": "https://w3id.org/dpv#hasAuditStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22046,57 +20098,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of specified concept" + "@value": "Indicates the use or extent of automation associated with processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" - }, - { - "@id": "https://w3id.org/dpv#rights-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv#hasActivityStatus" - }, - { - "@id": "https://w3id.org/dpv#hasAuditStatus" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has status" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates the status of a Right Exercise Activity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "has processing automation" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation", + "@id": "https://w3id.org/dpv#Unlawful", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Lawfulness" ], "http://purl.org/dc/terms/contributor": [ { @@ -22106,13 +20133,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22128,29 +20149,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of a trusted third party to provide or carry out a measure" + "@value": "State of being unlawful or legally non-compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Third Party Utilisation" + "@value": "Unlawful" } ] }, { - "@id": "https://w3id.org/dpv#AuthenticationProtocols", + "@id": "https://w3id.org/dpv#personal-data-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -22158,13 +20185,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22180,13 +20213,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22194,55 +20227,36 @@ "@id": "https://w3id.org/dpv#technical-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#BiometricAuthentication" - }, - { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" - }, - { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication" - }, - { - "@id": "https://w3id.org/dpv#PasswordAuthentication" - }, - { - "@id": "https://w3id.org/dpv#SingleSignOn" - }, - { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "Trusted Execution Environments" } ] }, { - "@id": "https://w3id.org/dpv#PostQuantumCryptography", + "@id": "https://w3id.org/dpv#TOM-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#MakeAvailable", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22258,32 +20272,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "to transform or publish data to be used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "Make Available" } ] }, { - "@id": "https://w3id.org/dpv#GeneratedPersonalData", + "@id": "https://w3id.org/dpv#LocationLocality", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { @@ -22293,13 +20308,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-10-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22307,19 +20322,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#InferredData" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#InferredPersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22328,66 +20330,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#InferredData" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#InferredPersonalData" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + "@value": "Location Locality" } ] }, { - "@id": "http://purl.org/dc/terms/isPartOf", + "@id": "https://w3id.org/dpv#VulnerableDataSubject", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseRecord" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog, Paul Ryan, Harshvardhan Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22395,54 +20374,49 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "dct:isPartOf" + "@id": "https://w3id.org/dpv#DataSubject" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#RightExerciseRecord" + "@language": "en", + "@value": "Vulnerable Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ] }, { - "@id": "https://w3id.org/dpv#isImplementedByEntity", + "@id": "https://w3id.org/dpv#Conformant", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConformanceStatus" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -22450,17 +20424,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - }, - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22474,67 +20438,49 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ConformanceStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@value": "State of being conformant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" - }, - { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented by entity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." - }, - { - "@language": "en", - "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Conformant" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipientDataController", + "@id": "https://w3id.org/dpv#hasAuthority", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#Authority" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22542,61 +20488,56 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasRecipient" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasRecipient" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + "@value": "Indicates applicability of authority for a jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#entities-authority-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient data controller" + "@value": "has authority" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#RequestActionDelayed", + "@id": "https://w3id.org/dpv#entities-authority-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#StorageRestoration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22604,6 +20545,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22612,43 +20558,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being delayed towards fulfilment" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Action Delayed" + "@value": "Storage Restoration" } ] }, { - "@id": "https://w3id.org/dpv#ServiceOptimisation", + "@id": "https://w3id.org/dpv#hasProhibition", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Prohibition" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22656,6 +20611,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasRule" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22664,49 +20624,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#hasRule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of services or activities" + "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#rules-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@language": "en", + "@value": "has prohibition" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Service Optimisation" + "@id": "https://w3id.org/dpv#Context" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@id": "https://w3id.org/dpv#Prohibition" } ] }, { - "@id": "https://w3id.org/dpv#NonMaterialDamage", + "@id": "https://w3id.org/dpv#hasRecipient", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Recipient" + } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } @@ -22714,7 +20682,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-04-04" + }, + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22722,6 +20706,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22730,42 +20719,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes non-material damages" + "@value": "Indicates Recipient of Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" + }, + { + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Material Damage" + "@value": "has recipient" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates the Recipient of a Right Exercise Activity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Recipient" } ] }, { - "@id": "https://w3id.org/dpv#AuditStatus", + "@id": "https://w3id.org/dpv#Scale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22775,7 +20783,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22786,79 +20794,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "A measurement along some dimension" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AuditApproved" - }, - { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved" - }, - { - "@id": "https://w3id.org/dpv#AuditRejected" - }, - { - "@id": "https://w3id.org/dpv#AuditRequested" - }, - { - "@id": "https://w3id.org/dpv#AuditNotRequired" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#AuditRequired" + "@language": "en", + "@value": "Scale" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Audit Status" + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." } ] }, { - "@id": "https://w3id.org/dpv#hasPurpose", + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22872,49 +20850,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Consultation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has purpose" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Purpose" + "@value": "Consultation with Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#hasDataVolume", + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataVolume" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22922,11 +20896,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasScale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22935,59 +20904,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv#CommunicationManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the volume of data" + "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data volume" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataVolume" + "@value": "Communication for Customer Care" } ] }, { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv#hasCountry", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Country" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22998,57 +20968,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#hasLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "Indicates applicability of specified country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#jurisdiction-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "has country" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Country" } ] }, { - "@id": "https://w3id.org/dpv#hasActivityStatus", + "@id": "https://w3id.org/dpv#ConsentUnknown", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-22" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23059,48 +21031,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "State where information about consent is not available or is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has activity status" + "@value": "Consent Unknown" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@language": "en", + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" } ] }, { - "@id": "https://w3id.org/dpv#AuditApproved", + "@id": "https://w3id.org/dpv#Transmit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23116,47 +21090,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "to send out data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Transmit" } ] }, { - "@id": "https://w3id.org/dpv#hasJointDataControllers", + "@id": "https://w3id.org/dpv#isRepresentativeFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Representative" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#JointDataControllers" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23166,7 +21145,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23177,47 +21156,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@value": "Indicates the entity is a representative for specified entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has joint data controllers" + "@value": "is representative for" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Representative" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#JointDataControllers" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingScale", + "@id": "https://w3id.org/dpv#RecordManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23225,11 +21210,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -23238,69 +21218,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Processing" + "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#LargeScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv#MediumScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv#SmallScaleProcessing" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Scale" + "@value": "Record Management" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." } ] }, { - "@id": "https://w3id.org/dpv#CollectedData", + "@id": "https://w3id.org/dpv#ComplianceViolation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ComplianceStatus" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#Data" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#CollectedPersonalData" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23311,38 +21282,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained by collecting it from a source" + "@value": "State where compliance cannot be achieved due to requirements being violated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#CollectedPersonalData" + "@language": "en", + "@value": "Compliance Violation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Collected Data" + "@value": "Changed from \"violation of compliance\" for consistency with other terms" } ] }, { - "@id": "https://w3id.org/dpv#Authentication-ABC", + "@id": "https://w3id.org/dpv#CounterMoneyLaundering", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { @@ -23352,13 +21324,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23374,43 +21340,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "Counter Money Laundering" } ] }, { - "@id": "https://w3id.org/dpv#PrimaryImportance", + "@id": "https://w3id.org/dpv#Transfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Importance" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23426,46 +21398,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "to move data from one place to another" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "Transfer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Transfer" } ] }, { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess", + "@id": "https://w3id.org/dpv#RequestActionDelayed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23476,49 +21456,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved" + "@value": "State of a request being delayed towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data Process" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." + "@value": "Request Action Delayed" } ] }, { - "@id": "https://w3id.org/dpv#SearchFunctionalities", + "@id": "https://w3id.org/dpv#Damage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23534,43 +21508,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" + "@value": "Impact that acts as or causes damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Search Functionalities" + "@value": "Damage" } ] }, { - "@id": "https://w3id.org/dpv#ConsentNotice", + "@id": "https://w3id.org/dpv#Retrieve", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23586,37 +21561,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "to retrieve data, often in an automated manner" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Retrieve" } ] }, { - "@id": "https://w3id.org/dpv#hasData", + "@id": "https://w3id.org/dpv#Consent", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Data" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { @@ -23626,17 +21597,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2021-04-07" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples#E0023" + }, + { + "@id": "https://w3id.org/dpv/examples#E0024" + }, + { + "@id": "https://w3id.org/dpv/examples#E0025" + }, + { + "@id": "https://w3id.org/dpv/examples#E0026" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasPersonalData" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23645,69 +21631,66 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" + "@id": "https://w3id.org/dpv#LegalBasis" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#personal-data-properties" + "@language": "en", + "@value": "Consent of the Data Subject for specified processing" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#hasPersonalData" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Data" + "@value": "Consent" } ] }, { - "@id": "https://w3id.org/dpv#hasComplianceStatus", + "@id": "https://w3id.org/dpv#hasProcessing", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Processing" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasLawfulness" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23716,48 +21699,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { - "@language": "en", - "@value": "Indicates the status of compliance of specified concept" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#status-properties" + "@language": "en", + "@value": "Indicates association with Processing" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#hasLawfulness" + "@id": "https://w3id.org/dpv#processing-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has compliance status" + "@value": "has processing" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#PersonalDataProcess", + "@id": "https://w3id.org/dpv#DataProcessorContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23765,11 +21740,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Process" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -23778,33 +21748,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method involving personal data" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Process" + "@value": "Data Processor Contract" } ] }, { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#AuditRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -23814,7 +21784,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23830,43 +21800,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Of Data Subjects" + "@value": "Audit Required" } ] }, { - "@id": "https://w3id.org/dpv#Visitor", + "@id": "https://w3id.org/dpv#RightExerciseRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23882,47 +21852,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Record" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "Record of a Right being exercised" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Visitor" + "@value": "Right Exercise Record" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" } ] }, { - "@id": "https://w3id.org/dpv#Sector", + "@id": "https://w3id.org/dpv#hasDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0010" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23930,52 +21912,61 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sector" + "@value": "has data subject" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv#Citizen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23991,52 +21982,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Citizen" } ] }, { - "@id": "https://w3id.org/dpv#Scope", + "@id": "https://w3id.org/dpv#PublicRelations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24047,33 +22040,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scope" + "@value": "Public Relations" } ] }, { - "@id": "https://w3id.org/dpv#IdentifyingPersonalData", + "@id": "https://w3id.org/dpv#JointDataControllers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg Krog, Harshvardhan Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-02" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -24081,7 +22085,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#DataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24092,49 +22096,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#DataController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifying Personal Data" + "@value": "Joint Data Controllers" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." + "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", + "@id": "http://purl.org/dc/terms/valid", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24142,51 +22145,56 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#rights-properties" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@value": "dct:valid" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" } ] }, { - "@id": "https://w3id.org/dpv#Customer", + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0015" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24194,6 +22202,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#SensitivePersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -24202,60 +22215,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#SensitivePersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" + "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Client" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer" + "@value": "Special Category Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." } ] }, { - "@id": "https://w3id.org/dpv#MakeAvailable", + "@id": "https://w3id.org/dpv#NonPersonalDataProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24266,52 +22271,70 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#process-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Make Available" + "@value": "Non-Personal Data Process" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." } ] }, { - "@id": "https://w3id.org/dpv#ThirdCountry", + "@id": "https://w3id.org/dpv#jurisdiction-classes", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasLocation", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24320,35 +22343,41 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "Indicates information about location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#jurisdiction-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country" + "@value": "has location" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#CybersecurityAssessment", + "@id": "https://w3id.org/dpv#processing-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#HugeDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { @@ -24358,13 +22387,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24380,67 +22403,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Assessment" + "@value": "Huge Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#hasProcessing", + "@id": "https://w3id.org/dpv#DataVolume", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Processing" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24449,31 +22457,31 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "Volume or Scale of Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-properties" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Processing" + "@value": "Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#SocialMediaMarketing", + "@id": "https://w3id.org/dpv#HumanResourceManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -24481,13 +22489,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24503,13 +22517,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing through social media" + "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24520,26 +22534,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Marketing" + "@value": "Human Resource Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } ] }, { - "@id": "https://w3id.org/dpv#RequestAcknowledged", + "@id": "https://w3id.org/dpv#PassiveRight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#Right" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24555,48 +22575,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being acknowledged" + "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Acknowledged" + "@value": "Passive Right" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." } ] }, { - "@id": "https://w3id.org/dpv#TechnicalMeasure", + "@id": "https://w3id.org/dpv#Obligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Rule" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24604,11 +22625,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -24617,64 +22633,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "A rule describing an obligation for performing an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AccessControlMethod" - }, - { - "@id": "https://w3id.org/dpv#ActivityMonitoring" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" - }, - { - "@id": "https://w3id.org/dpv#AuthorisationProtocols" - }, - { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#DataBackupProtocols" - }, - { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" - }, - { - "@id": "https://w3id.org/dpv#DigitalRightsManagement" - }, - { - "@id": "https://w3id.org/dpv#Encryption" - }, - { - "@id": "https://w3id.org/dpv#InformationFlowControl" - }, - { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Measure" + "@value": "Obligation" } ] }, { - "@id": "https://w3id.org/dpv#Record", + "@id": "https://w3id.org/dpv#Erase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -24705,13 +22686,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "to delete data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24719,15 +22700,68 @@ "@id": "https://w3id.org/dpv#processing-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#RightExerciseRecord" + "@language": "en", + "@value": "Erase" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PersonnelManagement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#HumanResourceManagement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record" + "@value": "Personnel Management" } ] }, @@ -24782,23 +22816,6 @@ "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#WithinDevice" - }, - { - "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment" - }, - { - "@id": "https://w3id.org/dpv#WithinVirtualEnvironment" - }, - { - "@id": "https://w3id.org/dpv#PublicLocation" - }, - { - "@id": "https://w3id.org/dpv#PrivateLocation" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", @@ -24807,25 +22824,21 @@ ] }, { - "@id": "https://w3id.org/dpv#hasRight", + "@id": "https://w3id.org/dpv#ConsultationWithAuthority", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Right" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24839,31 +22852,31 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Consultation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has right" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Right" + "@value": "Consultation with Authority" } ] }, { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -24871,13 +22884,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24893,16 +22906,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving customer-relationship management (CRM) processes" + "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24913,20 +22923,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Internal CRM Processes" + "@value": "Fulfilment of Contractual Obligation" } ] }, { - "@id": "https://w3id.org/dpv#IntellectualPropertyData", + "@id": "https://w3id.org/dpv#ObservedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 5.10" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24953,7 +22963,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected by Intellectual Property rights and regulations" + "@value": "Data that has been obtained through observations of a source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24964,25 +22974,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IntellectualPropertyData" + "@value": "Observed Data" } ] }, { - "@id": "https://w3id.org/dpv#Automation", + "@id": "https://w3id.org/dpv#Scope", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0013" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24992,7 +23002,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25003,71 +23013,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of degree or level of automation associated with specified context" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Autonomous" - }, - { - "@id": "https://w3id.org/dpv#FullAutomation" - }, - { - "@id": "https://w3id.org/dpv#HighAutomation" - }, - { - "@id": "https://w3id.org/dpv#ConditionalAutomation" - }, - { - "@id": "https://w3id.org/dpv#PartialAutomation" - }, - { - "@id": "https://w3id.org/dpv#AssistiveAutomation" - }, - { - "@id": "https://w3id.org/dpv#NotAutomated" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automation" + "@value": "Scope" } ] }, { - "@id": "https://w3id.org/dpv#Representative", + "@id": "https://w3id.org/dpv#Adult", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj)" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25075,16 +23057,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25093,54 +23065,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representative of a legal entity" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Representative" + "@value": "Adult" } ] }, { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv#Analyse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25156,58 +23118,70 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "to study or examine the data in detail" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "Analyse" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Analyse" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingCondition", + "@id": "https://w3id.org/dpv#purposes-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ForProfitOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-02-02" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#ProcessingLocation" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingDuration" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25218,54 +23192,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding processing of data or use of technologies" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#ProcessingLocation" - }, - { - "@id": "https://w3id.org/dpv#ProcessingDuration" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Condition" + "@value": "For-Profit Organisation" } ] }, { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv#AuditNotRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25281,63 +23244,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with personalisation of interfaces presented to the user" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "User Interface Personalisation" + "@id": "https://w3id.org/dpv#status-classes" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Examples of user-interface personalisation include changing the language to match the locale" + "@value": "Audit Not Required" } ] }, { - "@id": "https://w3id.org/dpv#hasThirdCountry", + "@id": "https://w3id.org/dpv#FederatedLocations", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ThirdCountry" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25348,38 +23302,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has third country" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ThirdCountry" + "@value": "Federated Locations" } ] }, { - "@id": "https://w3id.org/dpv#EndlessDuration", + "@id": "https://w3id.org/dpv#RemoteLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Duration" + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { @@ -25411,49 +23360,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is (known or intended to be) open ended or without an end" + "@value": "Location is remote i.e. not local" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Endless Duration" + "@value": "Remote Location" } ] }, { - "@id": "https://w3id.org/dpv#SymmetricEncryption", + "@id": "https://w3id.org/dpv#Harm", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-13" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25464,54 +23412,48 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of symmetric cryptography to encrypt data" + "@value": "Impact that acts as or causes harms" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "Harm" } ] }, { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25527,49 +23469,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "Legitimate Interests of the Data Subject in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Legitimate Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#VendorManagement", + "@id": "https://w3id.org/dpv#ActivityProposed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25585,43 +23521,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "State of an activity being proposed or planned i.e. yet to occur" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#VendorPayment" - }, - { - "@id": "https://w3id.org/dpv#VendorRecordsManagement" - }, - { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "Activity Proposed" } ] }, { - "@id": "http://purl.org/dc/terms/accessRights", + "@id": "https://w3id.org/dpv#entities-legalrole-classes", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#DocumentSecurity", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -25631,7 +23563,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25639,40 +23577,51 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#SecurityMethod" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "dct:accessRights" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#technical-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" + "@value": "Document Security" } ] }, { - "@id": "https://w3id.org/dpv#NotRequired", + "@id": "https://w3id.org/dpv#Immigrant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Necessity" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25688,29 +23637,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Required" + "@value": "Immigrant" } ] }, { - "@id": "https://w3id.org/dpv#ProvideProductRecommendations", + "@id": "https://w3id.org/dpv#CreditChecking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -25718,19 +23667,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25746,13 +23689,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" + "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25763,18 +23706,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Product Recommendations" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Marketing" + "@value": "Credit Checking" } ] }, { - "@id": "https://w3id.org/dpv#LegalObligation", + "@id": "https://w3id.org/dpv#PublicInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -25788,7 +23725,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25810,7 +23747,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified processing" + "@value": "Processing is necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25821,31 +23758,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "Public Interest" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationalMeasure", + "@id": "https://w3id.org/dpv#hasPersonalDataProcess", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@id": "https://w3id.org/dpv#PersonalDataProcess" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2023-12-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25853,112 +23789,51 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Indicates association with a Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-classes" + "@id": "https://w3id.org/dpv#process-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Assessment" - }, - { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" - }, - { - "@id": "https://w3id.org/dpv#CertificationSeal" - }, - { - "@id": "https://w3id.org/dpv#Consultation" - }, - { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - }, - { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement" - }, - { - "@id": "https://w3id.org/dpv#Notice" - }, - { - "@id": "https://w3id.org/dpv#Policy" - }, - { - "@id": "https://w3id.org/dpv#PrivacyByDesign" - }, - { - "@id": "https://w3id.org/dpv#RecordsOfActivities" - }, - { - "@id": "https://w3id.org/dpv#RegularityOfRecertification" - }, - { - "@id": "https://w3id.org/dpv#Safeguard" - }, - { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv#StaffTraining" - }, - { - "@id": "https://w3id.org/dpv#ReviewProcedure" - }, - { - "@id": "https://w3id.org/dpv#RightExerciseNotice" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@language": "en", + "@value": "has personal data process" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Organisational Measure" + "@id": "https://w3id.org/dpv#PersonalDataProcess" } ] }, { - "@id": "https://w3id.org/dpv#OptimiseUserInterface", + "@id": "https://w3id.org/dpv#Generate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25974,43 +23849,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of interfaces presented to the user" + "@value": "to generate or create data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "Generate" } ] }, { - "@id": "https://w3id.org/dpv#AuthorisationProcedure", + "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26026,55 +23907,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CredentialManagement" - }, - { - "@id": "https://w3id.org/dpv#IdentityManagementMethod" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Procedure" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + "@value": "Wireless Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#risk-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#rights-classes", + "@id": "https://w3id.org/dpv#jurisdiction-properties", "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv#ProvideEventRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -26082,13 +23943,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-11-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26104,13 +23977,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" + "@value": "Purposes associated with creating and providing personalised recommendations for events" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26118,24 +23991,25 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Provide Event Recommendations" } ] }, { - "@id": "https://w3id.org/dpv#AuditRequired", + "@id": "https://w3id.org/dpv#entities-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#TrustedComputing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -26145,7 +24019,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26161,43 +24041,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Required" + "@value": "Trusted Computing" } ] }, { - "@id": "https://w3id.org/dpv#Patient", + "@id": "https://w3id.org/dpv#IdentityVerification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26213,43 +24093,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + "@value": "Purposes associated with verifying or authorising identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Patient" + "@value": "Identity Verification" } ] }, { - "@id": "https://w3id.org/dpv#ReviewProcedure", + "@id": "https://w3id.org/dpv#ObservedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-24" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26257,6 +24142,14 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#ObservedData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26265,58 +24158,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#ObservedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Procedure" + "@value": "Observed Personal Data" } ] }, { - "@id": "https://w3id.org/dpv#entities-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#hasDataProcessor", + "@id": "https://w3id.org/dpv#AssistiveAutomation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataProcessor" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Automation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26324,11 +24200,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasRecipient" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26337,38 +24208,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#Automation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" + "@value": "The system assists an operator" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data processor" + "@value": "Assistive Automation" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@language": "en", + "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "https://w3id.org/dpv#RiskManagementPlan", + "@id": "https://w3id.org/dpv#UseSyntheticData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -26378,13 +24250,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO 31073:2022,https://www.iso.org/standard/79637.html)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26400,48 +24272,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Plan" + "@value": "Use of Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv#risk-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#OrganisationalUnit", + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26449,11 +24316,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26462,33 +24324,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#consent-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "Explicitly Expressed Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" } ] }, { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv#Infer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { @@ -26498,13 +24366,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-04-20" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26520,33 +24393,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#Derive" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "to infer data from existing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "Infer" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ] }, { - "@id": "https://w3id.org/dpv#SingleSignOn", + "@id": "https://w3id.org/dpv#ContractPerformance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { @@ -26556,7 +24435,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26572,49 +24451,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Fulfilment or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Contract Performance" } ] }, { - "@id": "https://w3id.org/dpv#PublicRelations", + "@id": "https://w3id.org/dpv#Context", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26628,56 +24511,55 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Marketing" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" + "@value": "Contextually relevant information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Relations" + "@value": "Context" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." } ] }, { - "@id": "https://w3id.org/dpv#RandomLocation", + "@id": "https://w3id.org/dpv#AnonymisedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#NonPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26688,42 +24570,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#NonPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Random Location" + "@value": "Anonymised Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." } ] }, { - "@id": "https://w3id.org/dpv#ConformanceStatus", + "@id": "https://w3id.org/dpv#DerivedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26733,7 +24616,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26744,37 +24627,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" + "@value": "Data that has been obtained through derivations of other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Conformant" - }, - { - "@id": "https://w3id.org/dpv#NonConformant" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Status" + "@value": "Derived Data" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv#processing-context-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#EnterIntoContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -26782,13 +24663,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P Krogg" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26804,13 +24685,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26821,26 +24702,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "Enter Into Contract" } ] }, { - "@id": "https://w3id.org/dpv#ImpliedConsent", + "@id": "https://w3id.org/dpv#Prohibition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#Rule" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26856,58 +24737,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "A rule describing a prohibition to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-types-classes" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Implied Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@value": "Prohibition" } ] }, { - "@id": "https://w3id.org/dpv#DerivedData", + "@id": "https://w3id.org/dpv#MobilePlatformSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#Data" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#DerivedPersonalData" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26918,54 +24795,96 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through derivations of other data" + "@value": "Security implemented over a mobile platform" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DerivedPersonalData" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Data" + "@value": "Mobile Platform Security" } ] }, { - "@id": "https://w3id.org/dpv#CloudLocation", + "@id": "https://w3id.org/dpv#Applicant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Data subjects that are applicants in some context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#entities-datasubject-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Applicant" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Combine", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26981,29 +24900,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RemoteLocation" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "to join or merge data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "Combine" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Aggregate" } ] }, { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv#CustomerCare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -27011,13 +24936,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27033,13 +24958,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" + "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27050,32 +24975,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Fraud Database" + "@value": "Customer Care" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Feedback" } ] }, { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments", + "@id": "https://w3id.org/dpv#Collect", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27091,43 +25022,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "to gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Execution Environments" + "@value": "Collect" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Collect" } ] }, { - "@id": "https://w3id.org/dpv#Modify", + "@id": "https://w3id.org/dpv#ConsentRevoked", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27143,43 +25086,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Alter" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify or change data" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Modify" + "@value": "Consent Revoked" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ] }, { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv#CybersecurityTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27195,33 +25150,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Rating Database" + "@value": "Training methods related to cybersecurity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Credit Rating Database" + "@value": "Cybersecurity Training" } ] }, { - "@id": "https://w3id.org/dpv#Compliant", + "@id": "https://w3id.org/dpv#Consequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -27231,7 +25185,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-01-26" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27245,51 +25204,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "The consequence(s) possible or arising from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliant" + "@value": "Consequence" } ] }, { - "@id": "https://w3id.org/dpv#ConsentWithdrawn", + "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27305,49 +25259,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Withdrawn" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" + "@value": "Document Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#NonCommercialResearch", + "@id": "https://w3id.org/dpv#ProcessingLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27355,6 +25297,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27363,42 +25310,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#ProcessingCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "Conditions regarding Location for processing of data or use of technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Processing Location" } ] }, { - "@id": "https://w3id.org/dpv#hasPhysicalMeasure", + "@id": "https://w3id.org/dpv#PseudonymisedData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27406,9 +25353,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27419,75 +25366,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Physical measure" + "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has physical measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@value": "Pseudonymised Data" } ] }, { - "@id": "https://w3id.org/dpv#Processing", + "@id": "https://w3id.org/dpv#NaturalPerson", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2022-02-09" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0005" - }, - { - "@id": "https://w3id.org/dpv/examples#E0011" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples#E0014" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27496,80 +25420,51 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Operations or 'processing' performed on data" + "@id": "https://w3id.org/dpv#Entity" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@language": "en", + "@value": "A human" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Copy" - }, - { - "@id": "https://w3id.org/dpv#Disclose" - }, - { - "@id": "https://w3id.org/dpv#Obtain" - }, - { - "@id": "https://w3id.org/dpv#Organise" - }, - { - "@id": "https://w3id.org/dpv#Remove" - }, - { - "@id": "https://w3id.org/dpv#Store" - }, - { - "@id": "https://w3id.org/dpv#Transfer" - }, - { - "@id": "https://w3id.org/dpv#Transform" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyProcessing" + "@value": "Natural Person" } ] }, { - "@id": "https://w3id.org/dpv#DataExporter", + "@id": "https://w3id.org/dpv#AuthorisationProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27577,11 +25472,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27590,43 +25480,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Exporter" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." + "@value": "Authorisation Protocols" } ] }, { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv#processing-scale-properties", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#EndlessDuration", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Duration" ], "http://purl.org/dc/terms/contributor": [ { @@ -27636,25 +25522,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasNotice" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasLegalMeasure" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27665,42 +25544,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@value": "Duration that is (known or intended to be) open ended or without an end" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasNotice" - }, - { - "@id": "https://w3id.org/dpv#hasLegalMeasure" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has organisational measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@value": "Endless Duration" } ] }, { - "@id": "https://w3id.org/dpv#RequestStatus", + "@id": "https://w3id.org/dpv#InferredPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -27713,7 +25579,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27723,7 +25595,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#GeneratedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27734,75 +25609,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#GeneratedPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with requests" + "@value": "Personal Data that is obtained through inference from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#RequestInitiated" - }, - { - "@id": "https://w3id.org/dpv#RequestAcknowledged" - }, - { - "@id": "https://w3id.org/dpv#RequestAccepted" - }, - { - "@id": "https://w3id.org/dpv#RequestRejected" - }, - { - "@id": "https://w3id.org/dpv#RequestFulfilled" - }, - { - "@id": "https://w3id.org/dpv#RequestUnfulfilled" - }, - { - "@id": "https://w3id.org/dpv#RequestRequiresAction" - }, - { - "@id": "https://w3id.org/dpv#RequestRequiredActionPerformed" - }, - { - "@id": "https://w3id.org/dpv#RequestActionDelayed" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#RequestStatusQuery" + "@language": "en", + "@value": "Inferred Personal Data" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Request Status" + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." } ] }, { - "@id": "https://w3id.org/dpv#DPIA", + "@id": "https://w3id.org/dpv#SellProductsToDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27818,55 +25670,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" + "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Sell Products to Data Subject" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Top class: Impact Assessment, and DPIA is sub-class" + "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." } ] }, { - "@id": "https://w3id.org/dpv#WithinDevice", + "@id": "https://w3id.org/dpv#Consultation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27882,43 +25728,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a device, such as a smartphone" + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Device" + "@value": "Consultation" } ] }, { - "@id": "https://w3id.org/dpv#PublicDataSource", + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27934,13 +25786,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27951,32 +25803,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Data Source" + "@value": "Human Involvement for Verification" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." } ] }, { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv#hasDataController", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataController" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27984,6 +25846,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27992,43 +25859,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving existing products and services" + "@value": "Indicates association with Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "has data controller" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataController" } ] }, { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv#LocalEnvironmentScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28044,43 +25916,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" + "@value": "Geographic coverage spanning a specific environment within the locality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Conditionally Approved" + "@value": "Local Environment Scale" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + "@value": "For example, geographic scale of an event take place in a specific building or room" } ] }, { - "@id": "https://w3id.org/dpv#StatisticallyConfidentialData", + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2(20)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28088,11 +25972,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -28101,43 +25980,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected through Statistical Confidentiality regulations and agreements" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "StatisticallyConfidentialData" + "@value": "Zero Knowledge Authentication" } ] }, { - "@id": "https://w3id.org/dpv#DesignStandard", + "@id": "https://w3id.org/dpv#Authentication-ABC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28153,42 +26041,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Design Standard" + "@value": "Authentication using ABC" } ] }, { - "@id": "https://w3id.org/dpv#Justification", + "@id": "https://w3id.org/dpv#Employee", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28196,11 +26085,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -28209,49 +26093,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Justification" + "@value": "Employee" } ] }, { - "@id": "https://w3id.org/dpv#SystematicMonitoring", + "@id": "https://w3id.org/dpv#ThirdPartyDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingContext" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" - } + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28267,13 +26140,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28284,26 +26157,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Systematic Monitoring" + "@value": "ThirdParty as Data Source" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionAtRest", + "@id": "https://w3id.org/dpv#BackgroundChecks", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28319,55 +26198,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption at Rest" + "@value": "Background Checks" } ] }, { - "@id": "https://w3id.org/dpv#ProvideEventRecommendations", + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28383,42 +26250,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations for events" + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Event Recommendations" + "@value": "Vital Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#hasIndicationMethod", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "https://w3id.org/dpv#VirtualisationSecurity", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28432,45 +26306,49 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#SecurityMethod" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" + "@value": "Security implemented at or through virtualised environments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-properties" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has indication method" + "@value": "Virtualisation Security" } ] }, { - "@id": "https://w3id.org/dpv#consent-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Likelihood", + "@id": "https://w3id.org/dpv#hasRelationWithDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28478,41 +26356,51 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" + "@value": "Indicates the relation between specified Entity and Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Likelihood" + "@value": "has relation with data subject" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#FixedOccurencesDuration", + "@id": "https://w3id.org/dpv#LocalityScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { @@ -28525,22 +26413,11 @@ "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -28549,38 +26426,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "Geographic coverage spanning a specific locality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Occurences Duration" + "@value": "Locality Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For example, geographic scale of a city or an area within a city" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectContract", + "@id": "https://w3id.org/dpv#Record", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28596,42 +26485,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing" + "@value": "to make a record (especially media)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Contract" + "@value": "Record" } ] }, { - "@id": "https://w3id.org/dpv#isExercisedAt", + "@id": "https://w3id.org/dpv#DataSanitisationTechnique", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#ActiveRight" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseNotice" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -28641,7 +26521,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28655,56 +26541,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates context or information about exercising a right" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is exercised at" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#ActiveRight" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseNotice" + "@value": "Data Sanitisation Technique" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv#SystematicMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#ProcessingContext" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28720,43 +26601,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "Systematic Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#ImpactAssessment", + "@id": "https://w3id.org/dpv#isIndicatedAtTime", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28770,65 +26650,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Assessment" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@value": "Specifies the temporal information for when the entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#DPIA" - }, - { - "@id": "https://w3id.org/dpv#PIA" - }, - { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment" + "@id": "https://w3id.org/dpv#consent-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "is indicated at time" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv#hasRepresentative", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Entity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@id": "https://w3id.org/dpv#Representative" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28836,6 +26700,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -28844,35 +26713,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs to the specified context" + "@value": "Specifies representative of the legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "has representative" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Inputs can be in the form of data or other resources." + "@id": "https://w3id.org/dpv#Entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Representative" } ] }, { - "@id": "https://w3id.org/dpv#Consequence", + "@id": "https://w3id.org/dpv#SyntheticData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -28885,12 +26758,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-18" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0029" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28898,18 +26778,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess" - }, - { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure" - }, - { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#GeneratedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28918,55 +26789,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@id": "https://w3id.org/dpv#GeneratedData" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@language": "en", + "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess" - }, - { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure" - }, - { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence" + "@value": "Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv#Acquire", + "@id": "https://w3id.org/dpv#UninformedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#LegalBasis" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28982,43 +26843,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#consent-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquire" + "@value": "Uninformed Consent" } ] }, { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv#hasOutcome", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29032,54 +26892,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "has outcome" } ] }, { - "@id": "https://w3id.org/dpv#isResidualRiskOf", + "@id": "https://w3id.org/dpv#hasEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29096,52 +26946,60 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@value": "Indicates inclusion or applicability of an entity to some concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is residual risk of" + "@value": "has entity" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Risk" + "@language": "en", + "@value": "parent property for controller, processor, data subject, authority, etc.?" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#ObservedPersonalData", + "@id": "https://w3id.org/dpv#processing-scale-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ConsentExpired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29149,14 +27007,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#ObservedData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29165,46 +27015,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#ObservedData" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Personal Data" + "@value": "Consent Expired" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ] }, { - "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment", + "@id": "https://w3id.org/dpv#ReviewProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29220,29 +27073,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a physical environment, such as a room" + "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Physical Environment" + "@value": "Review Procedure" } ] }, { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv#Seal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -29272,13 +27125,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29286,59 +27139,96 @@ "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#CodeOfConduct" - }, + "@language": "en", + "@value": "Seal" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#DesignStandard" - }, + "@value": "Harshvardhan J. Pandit, Georg P Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-23" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The consequence(s) possible or arising from success of specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#PrivacyByDefault" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "Consequence of Success" } ] }, { - "@id": "https://w3id.org/dpv#DataController", + "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj)" + "@value": "2020-10-05" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0020" + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29348,12 +27238,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#JointDataControllers" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29364,38 +27249,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + "@value": "An organisation not part of or independent from the government" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#JointDataControllers" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" + "@value": "Non-Governmental Organisation" } ] }, + { + "@id": "https://w3id.org/dpv#entities-organisation-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, { "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology", "@type": [ @@ -29440,14 +27320,6 @@ "@id": "https://w3id.org/dpv#processing-context-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#InnovativeUseOfExistingTechnology" - }, - { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", @@ -29462,30 +27334,19 @@ ] }, { - "@id": "https://w3id.org/dpv#hasProcessingAutomation", + "@id": "https://w3id.org/dpv#IdentifyingPersonalData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29494,61 +27355,50 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or extent of automation associated with processing" + "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing automation" + "@value": "Identifying Personal Data" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@language": "en", + "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." } ] }, { - "@id": "https://w3id.org/dpv#Recipient", + "@id": "https://w3id.org/dpv#Country", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29558,18 +27408,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataProcessor" - }, - { - "@id": "https://w3id.org/dpv#ThirdParty" - }, - { - "@id": "https://w3id.org/dpv#DataImporter" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29580,62 +27419,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive data" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataProcessor" - }, - { - "@id": "https://w3id.org/dpv#ThirdParty" - }, - { - "@id": "https://w3id.org/dpv#DataImporter" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyRecipient" + "@value": "Country" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor." + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." } ] }, { - "@id": "https://w3id.org/dpv#consent-status-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative", + "@id": "https://w3id.org/dpv#hasConsequenceOn", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -29645,7 +27465,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-11-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29659,51 +27479,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with representative of data subject(s)" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject Representative" + "@value": "has consequence on" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv#Student", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29719,53 +27533,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "Student" } ] }, { - "@id": "https://w3id.org/dpv#organisational-measures-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ProcessingDuration", + "@id": "https://w3id.org/dpv#Disseminate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-05-07" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29776,33 +27586,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions regarding Duration for processing of data or use of technologies" + "@value": "to spread data throughout" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Duration" + "@value": "Disseminate" } ] }, { - "@id": "https://w3id.org/dpv#Generate", + "@id": "https://w3id.org/dpv#GeneratedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -29812,64 +27621,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Obtain" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "to generate or create data" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#processing-classes" + "@value": "2022-03-30" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Generate" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } - ] - }, - { - "@id": "https://w3id.org/dpv#SecondaryImportance", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Importance" ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#PersonalData" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#InferredData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29880,42 +27651,56 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#InferredData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "Generated Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" } ] }, { - "@id": "https://w3id.org/dpv#Importance", + "@id": "https://w3id.org/dpv#hasDataSubjectScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSubjectScale" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29923,9 +27708,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29936,63 +27721,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" + "@value": "Indicates the scale of data subjects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PrimaryImportance" - }, - { - "@id": "https://w3id.org/dpv#SecondaryImportance" + "@id": "https://w3id.org/dpv#processing-scale-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Importance" + "@value": "has data subject scale" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv#PaymentManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30008,29 +27778,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "Payment Management" } ] }, { - "@id": "https://w3id.org/dpv#DiscloseByTransmission", + "@id": "https://w3id.org/dpv#Acquire", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -30061,13 +27831,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "to come into possession or control of the data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30078,42 +27848,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "Acquire" } ] }, { - "@id": "https://w3id.org/dpv#isAfter", + "@id": "https://w3id.org/dpv#NotRequired", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Necessity" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" - }, - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-02-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30127,60 +27881,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Necessity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" - }, - { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is after" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "Not Required" } ] }, { - "@id": "https://w3id.org/dpv#Obtain", + "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#DataSubject" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30196,67 +27935,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Acquire" - }, - { - "@id": "https://w3id.org/dpv#Collect" - }, - { - "@id": "https://w3id.org/dpv#Derive" - }, - { - "@id": "https://w3id.org/dpv#Generate" - }, - { - "@id": "https://w3id.org/dpv#Observe" - }, - { - "@id": "https://w3id.org/dpv#Record" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain" + "@value": "Mentally Vulnerable Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#hasRisk", + "@id": "https://w3id.org/dpv#DataSubjectContract", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30270,34 +27980,35 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of Risk for this concept" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "has risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@language": "en", + "@value": "Data Subject Contract" } ] }, { - "@id": "https://w3id.org/dpv#VerifiedData", + "@id": "https://w3id.org/dpv#VariableLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { @@ -30307,17 +28018,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30328,33 +28040,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been verified in terms of accuracy, consistency, or quality" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verified Data" + "@value": "Variable Location" } ] }, { - "@id": "https://w3id.org/dpv#PublicInterest", + "@id": "https://w3id.org/dpv#ActivityHalted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -30364,7 +28076,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30380,49 +28092,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or beneficial for interest of the public or society at large" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest" + "@value": "Activity Halted" } ] }, { - "@id": "https://w3id.org/dpv#WebSecurityProtocols", + "@id": "https://w3id.org/dpv#hasLegalBasis", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-04" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30436,50 +28152,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SecurityMethod" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "Indicates use or applicability of a Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#legal-basis-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "has legal basis" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation", + "@id": "https://w3id.org/dpv#StatisticallyConfidentialData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit" + "@language": "en", + "@value": "DGA 2(20)" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30490,42 +28205,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" + "@value": "Data protected through Statistical Confidentiality regulations and agreements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Contractual Obligation" + "@value": "StatisticallyConfidentialData" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceStatus", + "@id": "https://w3id.org/dpv#Safeguard", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2021-09-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30533,16 +28249,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Lawfulness" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30551,55 +28257,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Compliant" - }, - { - "@id": "https://w3id.org/dpv#PartiallyCompliant" - }, - { - "@id": "https://w3id.org/dpv#NonCompliant" - }, - { - "@id": "https://w3id.org/dpv#ComplianceViolation" - }, - { - "@id": "https://w3id.org/dpv#ComplianceUnknown" - }, - { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@language": "en", + "@value": "Safeguard" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Compliance Status" + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ] }, { - "@id": "https://w3id.org/dpv#NonProfitOrganisation", + "@id": "https://w3id.org/dpv#MonitoringPolicies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -30609,19 +28299,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30629,11 +28313,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30642,29 +28321,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "Policy for monitoring (e.g. progress, performance)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Profit Organisation" + "@value": "Monitoring Policies" } ] }, { - "@id": "https://w3id.org/dpv#DataRedaction", + "@id": "https://w3id.org/dpv#SymmetricEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -30678,7 +28357,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-01" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30694,13 +28379,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of sensitive information from a data or document" + "@value": "Use of symmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30711,26 +28396,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Redaction" + "@value": "Symmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv#AuditRejected", + "@id": "https://w3id.org/dpv#OrganisationalUnit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30738,6 +28422,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30746,43 +28435,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "Organisational Unit" } ] }, { - "@id": "https://w3id.org/dpv#NearlyGlobalScale", + "@id": "https://w3id.org/dpv#Profiling", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30798,43 +28488,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "to create a profile that describes or represents a person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nearly Global Scale" + "@value": "Profiling" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelPayment", + "@id": "https://w3id.org/dpv#Anonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO 29100:2011,https://www.iso.org/standard/45123.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30845,52 +28547,48 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#Deidentification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of payment of personnel" + "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "Anonymisation" } ] }, { - "@id": "https://w3id.org/dpv#hasImpactOn", + "@id": "https://w3id.org/dpv#Assess", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Impact" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30898,11 +28596,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasConsequenceOn" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30911,52 +28604,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasConsequenceOn" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact on" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Impact" + "@value": "Assess" } ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv#AuditConditionallyApproved", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30964,11 +28648,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30977,49 +28656,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "State of being conditionally approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical measure" + "@value": "Audit Conditionally Approved" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@language": "en", + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." } ] }, { - "@id": "https://w3id.org/dpv#Disclose", + "@id": "https://w3id.org/dpv#hasIndicationMethod", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31033,76 +28711,53 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Processing" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make data known" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DiscloseByTransmission" - }, - { - "@id": "https://w3id.org/dpv#Disseminate" - }, - { - "@id": "https://w3id.org/dpv#MakeAvailable" - }, - { - "@id": "https://w3id.org/dpv#Share" - }, - { - "@id": "https://w3id.org/dpv#Transmit" + "@id": "https://w3id.org/dpv#consent-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose" + "@value": "has indication method" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv#PrivacyNotice", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ThirdParty" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2021-09-08" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/examples#E0018" + }, + { + "@id": "https://w3id.org/dpv/examples#E0025" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31113,60 +28768,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient third party" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ThirdParty" + "@value": "Privacy Notice" } ] }, { - "@id": "https://w3id.org/dpv#entities-authority-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#VendorPayment", + "@id": "https://w3id.org/dpv#ReviewImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31182,43 +28820,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#ReviewProcedure" + }, + { + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing payment of vendors" + "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Review Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#AsylumSeeker", + "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31234,33 +28881,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "Use of cryptographic methods to authenticate messages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "Message Authentication Codes (MAC)" } ] }, { - "@id": "https://w3id.org/dpv#RequestAccepted", + "@id": "http://purl.org/dc/terms/hasPart", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseRecord" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -31270,7 +28926,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31278,46 +28934,56 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#rights-properties" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@language": "en", + "@value": "dct:hasPart" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "State of a request being accepted towards fulfilment" + "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#RightExerciseRecord" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Request Accepted" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyDataSource", + "@id": "https://w3id.org/dpv#NonCompliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "https://w3id.org/dpv#ComplianceStatus" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31333,43 +28999,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ThirdParty as Data Source" + "@value": "Non Compliant" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Changed from not compliant for consistency in commonly used terms" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterest", + "@id": "https://w3id.org/dpv#Restrict", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31385,60 +29058,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" + "@value": "to apply a restriction on the processing of specific records" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "Restrict" } ] }, { - "@id": "https://w3id.org/dpv#jurisdiction-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv#SellProducts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31454,48 +29110,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified processing" + "@value": "Purposes associated with selling products or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "Sell Products" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." } ] }, { - "@id": "https://w3id.org/dpv#EvaluationScoring", + "@id": "https://w3id.org/dpv#ParentOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31503,11 +29160,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -31516,41 +29168,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#EvaluationOfIndividuals" - }, - { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "Parent(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#Unlawful", + "@id": "https://w3id.org/dpv#RequestRejected", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -31560,7 +29204,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31576,13 +29220,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant" + "@value": "State of a request being rejected towards non-fulfilment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31593,26 +29237,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unlawful" + "@value": "Request Rejected" } ] }, { - "@id": "https://w3id.org/dpv#Filter", + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31628,44 +29278,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to filter or keep data for some criteria" + "@value": "States of consent that can be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Filter" + "@value": "Consent Status Valid for Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Practically, given consent is the only valid state for processing" } ] }, { - "@id": "https://w3id.org/dpv#Structure", + "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31681,32 +29342,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organise" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structure" + "@value": "Intrusion Detection System" } ] }, { - "@id": "https://w3id.org/dpv#DataSubProcessor", + "@id": "https://w3id.org/dpv#hasActivityStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ActivityStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -31716,7 +29382,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31724,9 +29390,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31737,35 +29403,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "Indicates the status of activity of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sub-Processor" + "@value": "has activity status" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" + "@id": "https://w3id.org/dpv#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRecord", + "@id": "https://w3id.org/dpv#CredentialManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -31773,18 +29438,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31800,13 +29460,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31817,45 +29477,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Credential Management" } ] }, { - "@id": "https://w3id.org/dpv#hasCountry", + "@id": "https://w3id.org/dpv#SensitiveData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P Krog" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasLocation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasThirdCountry" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31866,52 +29505,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasLocation" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "Data deemed sensitive" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasThirdCountry" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has country" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Country" + "@value": "SensitiveData" } ] }, { - "@id": "https://w3id.org/dpv#StorageDuration", + "@id": "https://w3id.org/dpv#Filter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31919,14 +29549,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -31935,52 +29557,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of data" + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "Filter" } ] }, { - "@id": "https://w3id.org/dpv#HomomorphicEncryption", + "@id": "https://w3id.org/dpv#ProvideProductRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31996,43 +29615,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "Provide Product Recommendations" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Marketing" } ] }, { - "@id": "https://w3id.org/dpv#Participant", + "@id": "https://w3id.org/dpv#DiscloseByTransmission", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32048,43 +29674,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@value": "to disclose data by means of transmission" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Participant" + "@value": "Disclose by Transmission" } ] }, { - "@id": "https://w3id.org/dpv#Citizen", + "@id": "https://w3id.org/dpv#Representative", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32092,6 +29723,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32100,42 +29736,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "A representative of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizen" + "@value": "Representative" } ] }, { - "@id": "https://w3id.org/dpv#Authority", + "@id": "https://w3id.org/dpv#ServiceOptimisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg Krog, Paul Ryan, Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32143,25 +29780,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - }, - { - "@id": "https://w3id.org/dpv#NationalAuthority" - }, - { - "@id": "https://w3id.org/dpv#RegionalAuthority" - }, - { - "@id": "https://w3id.org/dpv#SupraNationalAuthority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32170,56 +29788,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority with the power to create or enforce laws, or determine their compliance." + "@value": "Purposes associated with optimisation of services or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - }, - { - "@id": "https://w3id.org/dpv#NationalAuthority" - }, - { - "@id": "https://w3id.org/dpv#RegionalAuthority" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#SupraNationalAuthority" + "@language": "en", + "@value": "Service Optimisation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Authority" + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ] }, { - "@id": "https://w3id.org/dpv#hasLegalMeasure", + "@id": "https://w3id.org/dpv#personal-data-properties", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#SporadicDataVolume", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataVolume" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#LegalMeasure" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32227,11 +29844,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32240,48 +29852,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Legal measure" + "@value": "Data volume that is considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#LegalMeasure" + "@value": "Sporadic Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv#UntilEventDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32289,6 +29901,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32297,47 +29914,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing risk for organisation's activities" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Until Event Duration" } ] }, { - "@id": "https://w3id.org/dpv#SensitivePersonalData", + "@id": "https://w3id.org/dpv#DerivedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-05-07" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0015" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32348,11 +29972,9 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv#PersonalData" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + }, { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv#DerivedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32364,12 +29986,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#DerivedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + "@value": "Personal Data that is obtained or derived from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32377,30 +30002,31 @@ "@id": "https://w3id.org/dpv#personal-data-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@language": "en", + "@value": "Derived Personal Data" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Sensitive Personal Data" + "@value": "svd:Derived" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionTraining", + "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { @@ -32410,13 +30036,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32432,42 +30052,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "Sporadic Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#process-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#DataImporter", + "@id": "https://w3id.org/dpv#DataProcessingRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -32476,22 +30091,11 @@ "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Recipient" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32500,55 +30104,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" + "@value": "Record of data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Importer" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." + "@value": "Data Processing Record" } ] }, { - "@id": "https://w3id.org/dpv#entities-datasubject-properties", + "@id": "https://w3id.org/dpv#rules-properties", "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#RequestInitiated", + "@id": "https://w3id.org/dpv#OptimiseUserInterface", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32564,47 +30162,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#OptimisationForConsumer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being initiated" + "@value": "Purposes associated with optimisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Initiated" + "@value": "Optimise User Interface" } ] }, { - "@id": "https://w3id.org/dpv#hasContact", + "@id": "https://w3id.org/dpv#Location", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32612,6 +30210,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32621,28 +30224,29 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "A location is a position, site, or area where something is located" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contact" + "@value": "Location" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Entity" + "@language": "en", + "@value": "Location may be geographic, physical, or virtual." } ] }, { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv#DigitalRightsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -32678,13 +30282,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32695,38 +30299,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" + "@value": "Digital Rights Management" } ] }, { - "@id": "https://w3id.org/dpv#processing-scale-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#VendorRecordsManagement", + "@id": "https://w3id.org/dpv#SporadicFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Frequency" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32742,42 +30340,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing records and orders related to vendors" + "@value": "Frequency where occurences are sporadic or infrequent or sparse" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "Sporadic Frequency" } ] }, { - "@id": "https://w3id.org/dpv#LegalEntity", + "@id": "https://w3id.org/dpv#Modify", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32785,91 +30384,129 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Entity" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Representative" - }, - { - "@id": "https://w3id.org/dpv#DataController" - }, - { - "@id": "https://w3id.org/dpv#Recipient" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataExporter" - }, + "@id": "https://w3id.org/dpv#Alter" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Organisation" - }, + "@language": "en", + "@value": "to modify or change data" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#processing-classes" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "Modify" } + ] + }, + { + "@id": "https://w3id.org/dpv#hasJustification", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@id": "https://w3id.org/dpv#Justification" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Representative" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" }, { - "@id": "https://w3id.org/dpv#DataController" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Recipient" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#DataExporter" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@language": "en", + "@value": "Indicates a justification for specified concept or context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#context-properties" }, { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Entity" + "@value": "has justification" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a justification for non-fulfilment of Right Exercise" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Justification" } ] }, { - "@id": "https://w3id.org/dpv#DataControllerContract", + "@id": "https://w3id.org/dpv#RiskLevel", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32883,35 +30520,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Contract" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller Contract" + "@value": "Risk Level" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } ] }, { - "@id": "https://w3id.org/dpv#VirtualisationSecurity", + "@id": "https://w3id.org/dpv#SecurityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -32927,7 +30565,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32943,43 +30581,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Security Assessment" } ] }, { - "@id": "https://w3id.org/dpv#PaymentManagement", + "@id": "https://w3id.org/dpv#Derive", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32995,49 +30642,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" + "@value": "to create new derivative data from the original data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Management" + "@value": "Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } ] }, { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv#Optional", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Necessity" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33053,43 +30706,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "Optional" } ] }, { - "@id": "https://w3id.org/dpv#Marketing", + "@id": "https://w3id.org/dpv#ProcessingCondition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33097,6 +30744,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33105,57 +30757,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + "@value": "Conditions required or followed regarding processing of data or use of technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DirectMarketing" - }, - { - "@id": "https://w3id.org/dpv#PublicRelations" - }, - { - "@id": "https://w3id.org/dpv#SocialMediaMarketing" - }, - { - "@id": "https://w3id.org/dpv#Advertising" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marketing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + "@value": "Processing Condition" } ] }, { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#technical-measures-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#MaintainFraudDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ @@ -33177,43 +30815,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Of Data Subjects" + "@value": "Maintain Fraud Database" } ] }, { - "@id": "https://w3id.org/dpv#EnforceSecurity", + "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33229,62 +30873,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AntiTerrorismOperations" - }, - { - "@id": "https://w3id.org/dpv#EnforceAccessControl" - }, - { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" - }, - { - "@id": "https://w3id.org/dpv#IdentityVerification" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Security" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@value": "Secure Multi-Party Computation" } ] }, { - "@id": "https://w3id.org/dpv#Lawfulness", + "@id": "https://w3id.org/dpv#CodeOfConduct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33292,11 +30917,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33305,40 +30925,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with expressing lawfullness or legal compliance" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Lawful" - }, - { - "@id": "https://w3id.org/dpv#Unlawful" - }, - { - "@id": "https://w3id.org/dpv#LawfulnessUnkown" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness" + "@value": "Code of Conduct" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRequested", + "@id": "https://w3id.org/dpv#RenewedConsentGiven", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -33374,13 +30983,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33391,39 +31000,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Requested" + "@value": "Renewed Consent Given" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" } ] }, { - "@id": "https://w3id.org/dpv#status-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Move", + "@id": "https://w3id.org/dpv#InformationFlowControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33439,49 +31047,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transfer" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "Use of measures to control information flows" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Move" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Move" + "@value": "Information Flow Control" } ] }, { - "@id": "https://w3id.org/dpv#DataBackupProtocols", + "@id": "https://w3id.org/dpv#RecordsOfActivities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33497,32 +31099,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "Records of activities within some context such as maintainence tasks or governance functions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "Records of Activities" } ] }, { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv#FixedMultipleLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { @@ -33532,7 +31135,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/modified": [ @@ -33541,20 +31144,61 @@ "@value": "2020-10-05" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#FixedLocation" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@language": "en", + "@value": "Location that is fixed with multiple places e.g. multiple cities" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#jurisdiction-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Fixed Multiple Locations" + } + ] + }, + { + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33565,49 +31209,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" + "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Governmental Organisation" + "@value": "Customer Relationship Management" } ] }, { - "@id": "https://w3id.org/dpv#UsageControl", + "@id": "https://w3id.org/dpv#Organise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33623,32 +31262,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "to organize data for arranging or classifying" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Usage Control" + "@value": "Organise" } ] }, { - "@id": "https://w3id.org/dpv#Severity", + "@id": "https://w3id.org/dpv#RandomLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { @@ -33658,7 +31298,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33672,51 +31318,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LocationFixture" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@value": "Location that is random or unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Severity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + "@value": "Random Location" } ] }, { - "@id": "https://w3id.org/dpv#Encryption", + "@id": "https://w3id.org/dpv#ConsentRequestDeferred", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0016" + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33732,49 +31378,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AsymmetricEncryption" - }, - { - "@id": "https://w3id.org/dpv#EncryptionAtRest" - }, - { - "@id": "https://w3id.org/dpv#EncryptionInTransfer" - }, - { - "@id": "https://w3id.org/dpv#EncryptionInUse" - }, - { - "@id": "https://w3id.org/dpv#EndToEndEncryption" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#SymmetricEncryption" + "@language": "en", + "@value": "Consent Request Deferred" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Encryption" + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ] }, { - "@id": "https://w3id.org/dpv#QuantumCryptography", + "@id": "https://w3id.org/dpv#OperatingSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -33810,13 +31442,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "Security implemented at or through operating systems" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33827,37 +31459,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "Operating System Security" } ] }, { - "@id": "https://w3id.org/dpv#SingularFrequency", + "@id": "https://w3id.org/dpv#IntellectualPropertyData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "DGA 5.10" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33868,43 +31493,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" + "@value": "Data protected by Intellectual Property rights and regulations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Frequency" + "@value": "IntellectualPropertyData" } ] }, { - "@id": "https://w3id.org/dpv#RequestStatusQuery", + "@id": "https://w3id.org/dpv#Participant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33920,52 +31545,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's status being queried" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Status Query" + "@value": "Participant" } ] }, { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv#DirectMarketing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33973,11 +31589,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33986,57 +31597,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is mitigated by measure" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@value": "Direct Marketing" } ] }, { - "@id": "https://w3id.org/dpv#Location", + "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0011" + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34044,94 +31647,50 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageLocation" - }, - { - "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv#SupraNationalUnion" - }, - { - "@id": "https://w3id.org/dpv#EconomicUnion" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "A location is a position, site, or area where something is located" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@language": "en", + "@value": "Pseudonymisation achieved through a deterministic function" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#StorageLocation" - }, - { - "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv#SupraNationalUnion" - }, - { - "@id": "https://w3id.org/dpv#EconomicUnion" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Location may be geographic, physical, or virtual." + "@value": "Deterministic Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#FixedMultipleLocations", + "@id": "https://w3id.org/dpv#Automation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv/examples#E0013" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34139,6 +31698,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34147,49 +31711,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "Indication of degree or level of automation associated with specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "Automation" } ] }, { - "@id": "https://w3id.org/dpv#MonitoringPolicies", + "@id": "https://w3id.org/dpv#PrimaryImportance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Importance" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-02-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34205,29 +31763,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Importance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Policies" + "@value": "Primary Importance" } ] }, { - "@id": "https://w3id.org/dpv#PersonalisedBenefits", + "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -34235,13 +31793,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34257,13 +31815,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised benefits for a service" + "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34274,25 +31832,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "Organisation Compliance Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectScale", + "@id": "https://w3id.org/dpv#HumanInvolved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-03" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34300,11 +31866,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34313,69 +31874,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "Humans are involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects" + "@language": "en", + "@value": "Human involved" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Data Subject Scale" + "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." } ] }, { - "@id": "https://w3id.org/dpv#DigitalSignatures", + "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34391,33 +31932,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "Purposes associated with improving robustness and resilience of services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Signatures" + "@value": "Increase Service Robustness" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv#LegitimateInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { @@ -34427,7 +31968,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34443,47 +31984,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" + "@value": "Legitimate Interests of a Party as justification for specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "Legitimate Interest" } ] }, { - "@id": "https://w3id.org/dpv#hasAuthority", + "@id": "https://w3id.org/dpv#isResidualRiskOf", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Risk" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34500,71 +32046,74 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-properties" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has authority" + "@value": "is residual risk of" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#DerivedPersonalData", + "@id": "https://w3id.org/dpv#Processing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv/examples#E0005" + }, { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/examples#E0011" }, { - "@id": "https://w3id.org/dpv#DerivedData" + "@id": "https://w3id.org/dpv/examples#E0014" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#InferredPersonalData" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34573,65 +32122,52 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#DerivedData" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" + "@value": "Operations or 'processing' performed on data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#InferredPersonalData" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Personal Data" + "@value": "Processing" } ], "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "svd:Derived" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + "@value": "spl:AnyProcessing" } ] }, { - "@id": "https://w3id.org/dpv#CredentialManagement", + "@id": "https://w3id.org/dpv#CustomerOrderManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34647,29 +32183,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credential Management" + "@value": "Customer Order Management" } ] }, { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv#MemberPartnerManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -34677,13 +32213,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34699,13 +32241,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" + "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34716,22 +32258,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products to Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." + "@value": "Members and Partners Management" } ] }, { - "@id": "https://w3id.org/dpv#VariableLocation", + "@id": "https://w3id.org/dpv#PersonnelHiring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { @@ -34741,13 +32277,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34763,32 +32293,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "Purposes associated with management and execution of hiring processes of personnel" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Variable Location" + "@value": "Personnel Hiring" } ] }, { - "@id": "https://w3id.org/dpv#InferredPersonalData", + "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -34798,72 +32329,60 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-10-13" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + "@value": "Monotonic Counter Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#EndToEndEncryption", + "@id": "https://w3id.org/dpv#NonPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -34873,18 +32392,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34895,43 +32413,56 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "Data that is not Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Non-Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances." } ] }, { - "@id": "https://w3id.org/dpv#AcademicResearch", + "@id": "https://w3id.org/dpv#risk-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Structure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34947,49 +32478,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#Organise" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" + "@value": "to arrange data according to a structure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Education" + "@value": "Structure" } ] }, { - "@id": "https://w3id.org/dpv#Subscriber", + "@id": "https://w3id.org/dpv#VendorPayment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35005,118 +32536,107 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" + "@value": "Purposes associated with managing payment of vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscriber" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" + "@value": "Vendor Payment" } ] }, { - "@id": "https://w3id.org/dpv#Collect", + "@id": "http://purl.org/dc/terms/isPartOf", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@id": "https://w3id.org/dpv#RightExerciseRecord" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/examples#E0018" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#rights-properties" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "to gather data from someone" + "@value": "dct:isPartOf" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@language": "en", + "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Collect" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "svpr:Collect" + "@id": "https://w3id.org/dpv#RightExerciseRecord" } ] }, { - "@id": "https://w3id.org/dpv#Employee", + "@id": "https://w3id.org/dpv#CommerciallyConfidentialData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@language": "en", + "@value": "DGA 6.5(c)" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35127,29 +32647,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "Data protected through Commercial Confidentiality Agreements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employee" + "@value": "CommerciallyConfidentialData" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicAuthentication", + "@id": "https://w3id.org/dpv#BiometricAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -35184,9 +32704,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, { "@id": "https://w3id.org/dpv#AuthenticationProtocols" } @@ -35194,7 +32711,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography for authentication" + "@value": "Use of biometric data for authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35202,47 +32719,29 @@ "@id": "https://w3id.org/dpv#technical-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Authentication-ABC" - }, - { - "@id": "https://w3id.org/dpv#Authentication-PABC" - }, - { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode" - }, - { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "Biometric Authentication" } ] }, { - "@id": "https://w3id.org/dpv#isAuthorityFor", + "@id": "https://w3id.org/dpv#PrivacyByDesign", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Authority" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35256,35 +32755,34 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is authority for" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Authority" + "@value": "Privacy by Design" } ] }, { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv#Justification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -35294,18 +32792,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35316,29 +32813,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Security Policy" + "@value": "Justification" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicMethods", + "@id": "https://w3id.org/dpv#AsymmetricCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -35374,13 +32871,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35388,83 +32885,81 @@ "@id": "https://w3id.org/dpv#technical-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AsymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" - }, - { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement" - }, - { - "@id": "https://w3id.org/dpv#DifferentialPrivacy" - }, - { - "@id": "https://w3id.org/dpv#DigitalSignatures" - }, - { - "@id": "https://w3id.org/dpv#HashFunctions" - }, - { - "@id": "https://w3id.org/dpv#HomomorphicEncryption" - }, - { - "@id": "https://w3id.org/dpv#PostQuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval" - }, + "@language": "en", + "@value": "Asymmetric Cryptography" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Contract", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#QuantumCryptography" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#SecretSharingSchemes" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-04-07" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#SymmetricCryptography" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TrustedComputing" - }, + "@id": "https://w3id.org/dpv#LegalAgreement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments" - }, + "@language": "en", + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "Contract" } ] }, { - "@id": "https://w3id.org/dpv#Erase", + "@id": "https://w3id.org/dpv#JointDataControllersAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35480,43 +32975,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to delete data" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Erase" + "@value": "Joint Data Controllers Agreement" } ] }, { - "@id": "https://w3id.org/dpv#CustomerCare", + "@id": "https://w3id.org/dpv#Client", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35532,54 +33027,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Customer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Care" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Feedback" + "@value": "Client" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingRecord", + "@id": "https://w3id.org/dpv#isIndicatedBy", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35593,61 +33081,54 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#RecordsOfActivities" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of data processing, whether ex-ante or ex-post" + "@value": "Specifies entity who indicates the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#consent-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ConsentRecord" + "@language": "en", + "@value": "is indicated by" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Data Processing Record" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceMonitoring", + "@id": "https://w3id.org/dpv#ProcessingScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35658,36 +33139,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "Scale of Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Processing Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." } ] }, { - "@id": "https://w3id.org/dpv#hasJurisdiction", + "@id": "https://w3id.org/dpv#isPolicyFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Policy" } ], "http://purl.org/dc/terms/contributor": [ @@ -35698,7 +33185,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35715,28 +33202,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@value": "Indicates the context or application of policy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has jurisdiction" + "@value": "is policy for" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Policy" } ] }, { - "@id": "https://w3id.org/dpv#NotAutomated", + "@id": "https://w3id.org/dpv#PartialAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -35767,7 +33254,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The operator fully controls the system" + "@value": "Some sub-functions of the system are fully automated while the system remains under the control of an external agent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35778,31 +33265,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Automated" + "@value": "Partial Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is necessary here as there is no automation" + "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "https://w3id.org/dpv#hasContext", + "@id": "https://w3id.org/dpv#hasFrequency", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Frequency" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35819,7 +33311,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "Indicates the frequency with which something takes place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35830,31 +33322,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has context" + "@value": "has frequency" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#InformedConsent", + "@id": "https://w3id.org/dpv#WebSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35870,63 +33368,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "Security implemented at or over web-based protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-types-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ImpliedConsent" - }, - { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Informed Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@value": "Web Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv#EncryptionInTransfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35942,55 +33420,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Oversight" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." + "@value": "Encryption in Transfer" } ] }, { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv#IndustryConsortium", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35998,6 +33475,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36006,29 +33488,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" + "@value": "A consortium established and comprising on industry organisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "Industry Consortium" } ] }, { - "@id": "https://w3id.org/dpv#BiometricAuthentication", + "@id": "https://w3id.org/dpv#risk-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#HashFunctions", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -36064,13 +33552,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36081,34 +33569,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "Hash Functions" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyNotice", + "@id": "https://w3id.org/dpv#Screen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0018" - }, - { - "@id": "https://w3id.org/dpv/examples#E0025" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36124,42 +33604,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsentNotice" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Screen" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv#hasDataVolume", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataVolume" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -36168,15 +33647,14 @@ "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36187,57 +33665,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" + "@value": "Indicates the volume of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsentGiven" - }, - { - "@id": "https://w3id.org/dpv#RenewedConsentGiven" + "@id": "https://w3id.org/dpv#processing-scale-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" + "@value": "has data volume" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv#HighAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } + "https://w3id.org/dpv#Automation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36253,33 +33717,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#Automation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" + "@value": "The system performs parts of its mission without external intervention" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "High Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "https://w3id.org/dpv#AsymmetricCryptography", + "@id": "https://w3id.org/dpv#RegionalAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -36289,13 +33758,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36303,6 +33772,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36311,44 +33785,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "An authority tasked with overseeing legal compliance for a region" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#entities-authority-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "Regional Authority" } ] }, { - "@id": "https://w3id.org/dpv#Consult", + "@id": "https://w3id.org/dpv#DataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Javier Fernández" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36356,6 +33840,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36364,57 +33853,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to consult or query data" + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Monitor" - }, - { - "@id": "https://w3id.org/dpv#Query" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consult" + "@value": "Data Subject" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "svpr:Query" + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" } ] }, { - "@id": "https://w3id.org/dpv#NonConformant", + "@id": "https://w3id.org/dpv#DataControllerDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConformanceStatus" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36430,49 +33906,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being non-conformant" + "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonConformant" + "@value": "Data Controller as Data Source" } ] }, { - "@id": "https://w3id.org/dpv#SporadicFrequency", + "@id": "https://w3id.org/dpv#TechnicalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36480,6 +33955,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36488,33 +33968,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are sporadic or infrequent or sparse" + "@value": "Technical measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#TOM-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Frequency" + "@value": "Technical Measure" } ] }, { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv#Status", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -36524,18 +34003,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36546,38 +34024,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "The status or state of something" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "Status" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessorContract", + "@id": "https://w3id.org/dpv#PartiallyCompliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#ComplianceStatus" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36593,43 +34076,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor Contract" + "@value": "Partially Compliant" } ] }, { - "@id": "https://w3id.org/dpv#PrivateLocation", + "@id": "https://w3id.org/dpv#ServiceRegistration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36645,33 +34128,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" + "@value": "Purposes associated with registering users and collecting information required for providing a service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Location" + "@value": "Service Registration" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceViolation", + "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { @@ -36681,13 +34170,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36703,49 +34186,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Violation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" + "@value": "Singular Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#SubProcessorAgreement", + "@id": "https://w3id.org/dpv#Pseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36756,53 +34245,48 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#Deidentification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#Harm", + "@id": "https://w3id.org/dpv#CommunicationManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0029" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36813,52 +34297,60 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes harms" + "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harm" + "@value": "Communication Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ] }, { - "@id": "https://w3id.org/dpv#StorageCondition", + "@id": "https://w3id.org/dpv#EndToEndEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0011" + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36866,25 +34358,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingCondition" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageDeletion" - }, - { - "@id": "https://w3id.org/dpv#StorageDuration" - }, - { - "@id": "https://w3id.org/dpv#StorageLocation" - }, - { - "@id": "https://w3id.org/dpv#StorageRestoration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36893,47 +34366,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#StorageDeletion" - }, - { - "@id": "https://w3id.org/dpv#StorageDuration" - }, - { - "@id": "https://w3id.org/dpv#StorageLocation" - }, - { - "@id": "https://w3id.org/dpv#StorageRestoration" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "End-to-End Encryption (E2EE)" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", + "@id": "http://purl.org/dc/terms/accessRights", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { @@ -36943,13 +34401,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36957,37 +34409,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#rights-properties" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@value": "dct:accessRights" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv#RiskManagementPlan", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -36995,13 +34436,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO 31073:2022,https://www.iso.org/standard/79637.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37017,13 +34464,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37034,32 +34481,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "Risk Management Plan" } ] }, { - "@id": "https://w3id.org/dpv#NonCompliant", + "@id": "https://w3id.org/dpv#hasJointDataControllers", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#JointDataControllers" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37067,6 +34512,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasDataController" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37075,60 +34525,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#hasDataController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non Compliant" + "@value": "has joint data controllers" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" + "@id": "https://w3id.org/dpv#JointDataControllers" } ] }, { - "@id": "https://w3id.org/dpv#status-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#TemporalDuration", + "@id": "https://w3id.org/dpv#PhysicalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37138,7 +34576,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37149,29 +34587,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#TOM-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Temporal Duration" + "@value": "Physical Measure" } ] }, { - "@id": "https://w3id.org/dpv#NonPersonalData", + "@id": "https://w3id.org/dpv#HumanInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -37184,22 +34622,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-01-26" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AnonymisedData" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37210,54 +34649,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is not Personal Data" + "@value": "The involvement of humans in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AnonymisedData" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data" + "@value": "Human Involvement" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances." + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." } ] }, { - "@id": "https://w3id.org/dpv#RegularityOfRecertification", + "@id": "https://w3id.org/dpv#PrivateLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37273,33 +34707,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regularity of Re-certification" + "@value": "Private Location" } ] }, { - "@id": "https://w3id.org/dpv#ActivityProposed", + "@id": "https://w3id.org/dpv#SupraNationalUnion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -37309,7 +34742,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37317,6 +34750,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37325,49 +34763,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being proposed or planned i.e. yet to occur" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "Supranational Union" } ] }, { - "@id": "https://w3id.org/dpv#Organise", + "@id": "https://w3id.org/dpv#GeneratedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37378,34 +34814,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "Data that has been obtained through generation or creation as a source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Structure" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organise" + "@value": "Generated Data" } ] }, { - "@id": "https://w3id.org/dpv#Safeguard", + "@id": "https://w3id.org/dpv#legal-basis-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#DataProcessingAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -37413,13 +34850,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37435,13 +34872,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37449,46 +34886,34 @@ "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard" + "@value": "Data Processing Agreement" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ] }, { - "@id": "https://w3id.org/dpv#ContinousFrequency", + "@id": "https://w3id.org/dpv#hasSector", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Sector" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37502,56 +34927,54 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Frequency" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are continous" + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#purposes-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Continous Frequency" + "@value": "has sector" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Sector" } ] }, { - "@id": "https://w3id.org/dpv#ConsentExpired", + "@id": "https://w3id.org/dpv#Law", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37560,41 +34983,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "A law is a set of rules created by government or authorities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Expired" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@value": "Law" } ] }, { - "@id": "https://w3id.org/dpv#HighAutomation", + "@id": "https://w3id.org/dpv#hasPhysicalMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#PhysicalMeasure" + } ], "http://purl.org/dc/terms/created": [ { @@ -37607,6 +35023,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37615,48 +35036,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The system performs parts of its mission without external intervention" + "@value": "Indicates use or applicability of Physical measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Automation" + "@value": "has physical measure" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv#DataSubProcessor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2020-11-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37666,7 +35086,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#DataProcessor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37677,53 +35097,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#DataProcessor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "A 'sub-processor' is a processor engaged by another processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "Data Sub-Processor" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSubject", + "@id": "https://w3id.org/dpv#hasRight", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Right" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37731,51 +35151,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "Indicates use or applicability of Right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-properties" + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" + "@value": "has right" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Right" } ] }, { - "@id": "https://w3id.org/dpv#UseSyntheticData", + "@id": "https://w3id.org/dpv#OftenFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Frequency" ], "http://purl.org/dc/terms/contributor": [ { @@ -37785,13 +35195,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37807,33 +35217,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "Frequency where occurences are often or frequent, but not continous" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "Often Frequency" } ] }, { - "@id": "https://w3id.org/dpv#RegionalScale", + "@id": "https://w3id.org/dpv#Match", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { @@ -37843,7 +35253,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37859,47 +35275,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "to combine, compare, or match data from different sources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Scale" + "@value": "Match" } ] }, { - "@id": "https://w3id.org/dpv#Necessity", + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" + "@value": "2019-04-05" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0028" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37907,72 +35324,46 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" + "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Required" - }, - { - "@id": "https://w3id.org/dpv#Optional" - }, - { - "@id": "https://w3id.org/dpv#NotRequired" + "@id": "https://w3id.org/dpv#TOM-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@value": "Technical and Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv#JointDataControllers", + "@id": "https://w3id.org/dpv#TargetedAdvertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg Krog, Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37980,11 +35371,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#DataController" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37993,53 +35379,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" + "@value": "Targeted Advertising" } ] }, { - "@id": "https://w3id.org/dpv#hasName", + "@id": "https://w3id.org/dpv#LargeDataVolume", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38053,45 +35429,50 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataVolume" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has name" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Large Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#RightExerciseRecord", + "@id": "https://w3id.org/dpv#status-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Organisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-02-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38099,6 +35480,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -38107,66 +35493,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Record" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a Right being exercised" + "@value": "A general term reflecting a company or a business or a group acting as a unit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Record" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" + "@value": "Organisation" } ] }, { - "@id": "https://w3id.org/dpv#Country", + "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#Location" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Region" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ThirdCountry" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38177,47 +35551,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + "@value": "Security implemented at or over networks protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Region" - }, - { - "@id": "https://w3id.org/dpv#ThirdCountry" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@value": "Network Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#AntiTerrorismOperations", + "@id": "https://w3id.org/dpv#AssetManagementProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -38227,7 +35587,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38243,43 +35609,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism" + "@value": "Procedures related to management of assets" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anti-Terrorism Operations" + "@value": "Asset Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv#Applicant", + "@id": "https://w3id.org/dpv#PublicLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38295,39 +35661,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "Location that is or can be accessed by the public" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicant" + "@value": "Public Location" } ] }, { - "@id": "https://w3id.org/dpv#purposes-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Conformant", + "@id": "https://w3id.org/dpv#DifferentialPrivacy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConformanceStatus" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -38337,7 +35697,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38353,47 +35719,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conformant" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformant" + "@value": "Differential Privacy" } ] }, { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv#hasResponsibleEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38420,28 +35786,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" + "@value": "Specifies the indicated entity is responsible within some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-properties" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has relation with data subject" + "@value": "has responsible entity" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/rangeIncludes": [ { "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#PIA", + "@id": "https://w3id.org/dpv#SubProcessorAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -38449,13 +35815,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38471,13 +35837,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Carrying out an impact assessment regarding privacy risks" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38488,26 +35854,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Assessment" + "@value": "Sub-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv#Required", + "@id": "https://w3id.org/dpv#RequestAcknowledged", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Necessity" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38523,29 +35889,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "State of a request being acknowledged" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Required" + "@value": "Request Acknowledged" } ] }, { - "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#process-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -38581,7 +35953,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38592,32 +35964,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Scale Of Data Subjects" + "@value": "Huge Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#rules-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ExpressedConsent", + "@id": "https://w3id.org/dpv#Entity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-02-02" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0027" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38631,50 +36001,30 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#InformedConsent" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-types-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expressed Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@value": "Entity" } ] }, { - "@id": "https://w3id.org/dpv#hasGeographicCoverage", + "@id": "https://w3id.org/dpv#PrivateInformationRetrieval", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#GeographicCoverage" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -38684,17 +36034,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38705,48 +36056,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-properties" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has geographic coverage" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@value": "Private Information Retrieval" } ] }, { - "@id": "https://w3id.org/dpv#Optional", + "@id": "https://w3id.org/dpv#NonPublicDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Necessity" + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38762,55 +36108,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optional" + "@value": "Non-Public Data Source" } ] }, { - "@id": "https://w3id.org/dpv#legal-basis-classes", + "@id": "https://w3id.org/dpv#purposes-classes", "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#EducationalTraining", + "@id": "https://w3id.org/dpv#ImpliedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38826,43 +36166,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#consent-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Educational Training" + "@value": "Implied Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ] }, { - "@id": "https://w3id.org/dpv#RightExerciseActivity", + "@id": "https://w3id.org/dpv#hasSeverity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Severity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38876,56 +36226,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An activity representing an exercising of an active right" + "@value": "Indicates the severity associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Activity" + "@value": "has severity" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv#StaffTraining", + "@id": "https://w3id.org/dpv#LegitimateInterestOfController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0017" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38941,50 +36280,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "Legitimate Interests of a Data Controller in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CybersecurityTraining" - }, - { - "@id": "https://w3id.org/dpv#DataProtectionTraining" - }, - { - "@id": "https://w3id.org/dpv#EducationalTraining" - }, - { - "@id": "https://w3id.org/dpv#ProfessionalTraining" - }, - { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Legitimate Interest of Controller" } ] }, { - "@id": "https://w3id.org/dpv#RequestRequiredActionPerformed", + "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -38994,7 +36316,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39010,33 +36338,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's required action having been performed by the other party" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Required Action Performed" + "@value": "Vulnerability Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv#AuditRequested", + "@id": "https://w3id.org/dpv#MediumScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "https://w3id.org/dpv#ProcessingScale" ], "http://purl.org/dc/terms/contributor": [ { @@ -39046,7 +36374,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39062,49 +36390,93 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "Medium Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv#CybersecurityTraining", + "@id": "https://w3id.org/dpv#GeographicCoverage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicate of scale in terms of geographic coverage" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-scale-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Geographic Coverage" + } + ] + }, + { + "@id": "https://w3id.org/dpv#CollectedData", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39112,6 +36484,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -39120,24 +36497,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "Data that has been obtained by collecting it from a source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "Collected Data" } ] }, @@ -39200,21 +36577,20 @@ ] }, { - "@id": "https://w3id.org/dpv#Certification", + "@id": "https://w3id.org/dpv#Region", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39222,6 +36598,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -39230,32 +36611,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification" + "@value": "Region" } ] }, { - "@id": "https://w3id.org/dpv#Organisation", + "@id": "https://w3id.org/dpv#ActivityNotCompleted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -39265,7 +36647,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39273,34 +36655,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#IndustryConsortium" - }, - { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#ForProfitOrganisation" - }, - { - "@id": "https://w3id.org/dpv#NonProfitOrganisation" - }, - { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation" - }, - { - "@id": "https://w3id.org/dpv#InternationalOrganisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -39309,61 +36663,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" + "@value": "State of an activity that could not be completed, but has reached some end state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#IndustryConsortium" - }, - { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#ForProfitOrganisation" - }, - { - "@id": "https://w3id.org/dpv#NonProfitOrganisation" - }, - { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#InternationalOrganisation" + "@language": "en", + "@value": "Acitivity Not Completed" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Organisation" + "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion." } ] }, { - "@id": "https://w3id.org/dpv#DataControllerDataSource", + "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39379,43 +36727,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller as Data Source" + "@value": "Hash-based Message Authentication Code (HMAC)" } ] }, { - "@id": "https://w3id.org/dpv#Observe", + "@id": "https://w3id.org/dpv#SecurityProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39431,43 +36779,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observe" + "@value": "Security Procedure" } ] }, { - "@id": "https://w3id.org/dpv#CommunicationManagement", + "@id": "https://w3id.org/dpv#rights-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39483,60 +36837,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" + "@value": "Consultation with representative of data subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@value": "Consultation with Data Subject Representative" } ] }, { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv#LargeScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#ProcessingScale" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39552,54 +36901,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@value": "Processing that takes place at large scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataRedaction" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Deidentification" + "@language": "en", + "@value": "Large Scale Processing" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Data Sanitisation Technique" + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv#FullAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Automation" ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -39618,13 +36954,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Automation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." + "@value": "The system is capable of performing its entire mission without external intervention" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39635,26 +36971,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Verification" + "@value": "Full Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." + "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "https://w3id.org/dpv#CommercialResearch", + "@id": "https://w3id.org/dpv#LegalAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ @@ -39676,39 +37012,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "A legally binding agreement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Develop" + "@value": "Legal Agreement" } ] }, { - "@id": "https://w3id.org/dpv#IndeterminateDuration", + "@id": "https://w3id.org/dpv#HumanInvolvementForInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Duration" + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/contributor": [ { @@ -39718,7 +37048,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39734,49 +37070,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is indeterminate or cannot be determined" + "@value": "Human involvement for the purposes of providing inputs to the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indeterminate Duration" + "@value": "Human Involvement for Input" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." + "@value": "Inputs can be in the form of data or other resources." } ] }, { - "@id": "https://w3id.org/dpv#ServicePersonalisation", + "@id": "https://w3id.org/dpv#SupraNationalAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39784,6 +37125,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -39792,61 +37138,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing personalisation within services or product or activities" + "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" - }, - { - "@id": "https://w3id.org/dpv#PersonalisedBenefits" - }, - { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation" + "@id": "https://w3id.org/dpv#entities-authority-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Personalisation" + "@value": "Supra-National Authority" } ] }, { - "@id": "https://w3id.org/dpv#hasEntity", + "@id": "https://w3id.org/dpv#DataExporter", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39854,109 +37187,115 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasRepresentative" - }, - { - "@id": "https://w3id.org/dpv#hasResponsibleEntity" - }, - { - "@id": "https://w3id.org/dpv#isRepresentativeFor" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasDataController" - }, + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#hasRecipient" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasDataExporter" - }, + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasDataSubject" - }, + "@language": "en", + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "Data Exporter" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" + "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." } + ] + }, + { + "@id": "https://w3id.org/dpv#Adapt", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasRepresentative" - }, - { - "@id": "https://w3id.org/dpv#hasResponsibleEntity" - }, - { - "@id": "https://w3id.org/dpv#isRepresentativeFor" - }, - { - "@id": "https://w3id.org/dpv#hasDataController" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#hasRecipient" - }, + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasDataExporter" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#hasDataSubject" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject" + "@id": "https://w3id.org/dpv#Transform" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has entity" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" + "@id": "https://w3id.org/dpv#processing-classes" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Entity" + "@language": "en", + "@value": "Adapt" } ] }, { - "@id": "https://w3id.org/dpv#ActivityOngoing", + "@id": "https://w3id.org/dpv#NDA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39972,33 +37311,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "Non-Disclosure Agreement (NDA)" } ] }, { - "@id": "https://w3id.org/dpv#Damage", + "@id": "https://w3id.org/dpv#LoggingPolicies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -40008,7 +37347,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40024,49 +37369,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes damages" + "@value": "Policy for logging of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#MaterialDamage" - }, - { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - }, - { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage" + "@value": "Logging Policies" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyContract", + "@id": "https://w3id.org/dpv#Lawful", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#Lawfulness" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40082,49 +37421,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing" + "@value": "State of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Contract" + "@value": "Lawful" } ] }, { - "@id": "https://w3id.org/dpv#entities-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#PassiveRight", + "@id": "https://w3id.org/dpv#RequestRequiresAction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40140,49 +37473,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" + "@value": "State of a request requiring an action to be performed from another party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passive Right" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." + "@value": "Request Requires Action" } ] }, { - "@id": "https://w3id.org/dpv#Member", + "@id": "https://w3id.org/dpv#status-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#IndeterminateDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Duration" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40198,43 +37531,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "Duration that is indeterminate or cannot be determined" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Member" + "@value": "Indeterminate Duration" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." } ] }, { - "@id": "https://w3id.org/dpv#LegalMeasure", + "@id": "https://w3id.org/dpv#consent-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#RequestFulfilled", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RequestStatus" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40242,11 +37587,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -40255,49 +37595,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "State of a request being fulfilled" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Measure" + "@value": "Request Fulfilled" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationGovernance", + "@id": "https://w3id.org/dpv#ComplianceUnknown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40313,51 +37647,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting activities and functions for governance of an organisation" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DisputeManagement" - }, - { - "@id": "https://w3id.org/dpv#MemberPartnerManagement" - }, - { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement" - }, - { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "Compliance Unknown" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingLocation", + "@id": "https://w3id.org/dpv#SmallScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ProcessingScale" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40365,11 +37691,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -40378,53 +37699,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions regarding Location for processing of data or use of technologies" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Location" + "@value": "Small Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#InternationalOrganisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Julian Flake, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40432,21 +37754,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv#hasPolicy" - }, - { - "@id": "https://w3id.org/dpv#hasPhysicalMeasure" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40455,71 +37765,56 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@id": "https://w3id.org/dpv#Organisation" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@language": "en", + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv#hasPolicy" - }, - { - "@id": "https://w3id.org/dpv#hasPhysicalMeasure" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical and organisational measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@value": "International Organisation" } ] }, { - "@id": "https://w3id.org/dpv#Process", + "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#PersonalDataProcess" - }, + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40528,50 +37823,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "An action, activity, or method" + "@id": "https://w3id.org/dpv#StaffTraining" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#process-classes" + "@language": "en", + "@value": "Training intended to increase knowledge regarding security" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv#PersonalDataProcess" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Process" + "@value": "Security Knowledge Training" } ] }, { - "@id": "https://w3id.org/dpv#hasOutcome", + "@id": "https://w3id.org/dpv#NonCitizen", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40585,46 +37875,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has outcome" + "@value": "Non-Citizen" } ] }, { - "@id": "https://w3id.org/dpv#Transfer", + "@id": "https://w3id.org/dpv#FixedLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#LocationFixture" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0020" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40640,65 +37935,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "Location that is fixed i.e. known to occur at a specific place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Move" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transfer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Transfer" + "@value": "Fixed Location" } ] }, { - "@id": "https://w3id.org/dpv#processing-context-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#TargetedAdvertising", + "@id": "https://w3id.org/dpv#ConfidentialData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "DGA 5.10" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40709,49 +37986,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "Data deemed confidential" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "ConfidentialData" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRevoked", + "@id": "https://w3id.org/dpv#ActivityOngoing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40767,53 +38038,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + "@value": "State of an activity occuring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Revoked" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + "@value": "Activity Ongoing" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSource", + "@id": "https://w3id.org/dpv#hasLawfulness", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40821,60 +38086,61 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasComplianceStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasComplianceStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" + "@value": "Indicates the status of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data source" + "@value": "has lawfulness" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv#hasRiskLevel", + "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskLevel" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40888,50 +38154,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSubjectScale" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk level" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskLevel" + "@value": "Small Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#RecordsOfActivities", + "@id": "https://w3id.org/dpv#DigitalSignatures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40947,54 +38214,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Activities" + "@value": "Digital Signatures" } ] }, { - "@id": "https://w3id.org/dpv#BackgroundChecks", + "@id": "https://w3id.org/dpv#VendorSelectionAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41010,49 +38272,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Background Checks" + "@value": "Vendor Selection Assessment" } ] }, { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv#MaterialDamage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-05" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41068,49 +38324,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" + "@value": "Impact that acts as or causes material damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Usage Analytics" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@value": "Material Damage" } ] }, { - "@id": "https://w3id.org/dpv#Detriment", + "@id": "https://w3id.org/dpv#GovernmentalOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41118,6 +38373,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -41126,53 +38386,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes detriments" + "@value": "An organisation managed or part of government" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment" + "@value": "Governmental Organisation" } ] }, { - "@id": "https://w3id.org/dpv#hasLocation", + "@id": "https://w3id.org/dpv#hasContact", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41180,11 +38434,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasCountry" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -41194,47 +38443,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about location" + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has location" + "@value": "has contact" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#Benefit", + "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41250,49 +38494,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "Notice provided regarding non-fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benefit" + "@value": "Right Non-Fulfilment Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." } ] }, { - "@id": "https://w3id.org/dpv#entities-organisation-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv#RegionalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41308,85 +38552,96 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a natural person" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "Regional Scale" } ] }, { - "@id": "https://w3id.org/dpv#ConfidentialData", + "@id": "https://w3id.org/dpv#LegalBasis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 5.10" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv/examples#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples#E0023" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Data" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data deemed confidential" + "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ConfidentialData" + "@value": "Legal Basis" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." } ] }, { - "@id": "https://w3id.org/dpv#Status", + "@id": "https://w3id.org/dpv#consent-types-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Data", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -41399,7 +38654,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41407,102 +38662,150 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Context" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" - }, + "@language": "en", + "@value": "A broad concept representing 'data' or 'information'" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" - }, + "@id": "https://w3id.org/dpv#personal-data-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" - }, + "@language": "en", + "@value": "Data" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasStorageCondition", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#AuditStatus" - }, + "@id": "https://w3id.org/dpv#StorageCondition" + } + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" - }, + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-13" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "accepted" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The status or state of something" + "@value": "Indicates information about storage condition" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" - }, + "@language": "en", + "@value": "has storage condition" + } + ], + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" - }, + "@id": "https://w3id.org/dpv#StorageCondition" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ThirdPartyContract", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#AuditStatus" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Status" + "@value": "Third Party Contract" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelManagement", + "@id": "https://w3id.org/dpv#HumanNotInvolved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41518,65 +38821,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanResourceManagement" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "Humans are not involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PersonnelHiring" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#PersonnelPayment" + "@language": "en", + "@value": "Human not involved" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "This maps to Autonomous and Full Automation models if no humans are involved." } ] }, { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv#InformationSecurityPolicy", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Rob Brennan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasRepresentative" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41587,59 +38885,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRepresentative" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifices an associated data protection officer" + "@value": "Policy regarding security of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data protection officer" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" + "@value": "Information Security Policy" } ] }, { - "@id": "https://w3id.org/dpv#IndustryConsortium", + "@id": "https://w3id.org/dpv#Monitor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41647,11 +38929,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -41660,24 +38937,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industry Consortium" + "@value": "Monitor" } ] } diff --git a/dpv/dpv.n3 b/dpv/dpv.n3 index 1f4d0a323..efc8e4767 100644 --- a/dpv/dpv.n3 +++ b/dpv/dpv.n3 @@ -71,8 +71,6 @@ dpv:AccessControlMethod a rdfs:Class, skos:broader dpv:TechnicalMeasure ; skos:definition "Methods which restrict access to a place or resource"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:PhysicalAccessControlMethod, - dpv:UsageControl ; skos:prefLabel "Access Control Method"@en . dpv:AccountManagement a rdfs:Class, @@ -196,11 +194,6 @@ dpv:ActivityStatus a rdfs:Class, skos:broader dpv:Status ; skos:definition "Status associated with activity operations and lifecycles"@en ; skos:inScheme dpv:status-classes ; - skos:narrower dpv:ActivityCompleted, - dpv:ActivityHalted, - dpv:ActivityNotCompleted, - dpv:ActivityOngoing, - dpv:ActivityProposed ; skos:prefLabel "Activity Status"@en . dpv:Adapt a rdfs:Class, @@ -237,7 +230,6 @@ dpv:Advertising a rdfs:Class, skos:broader dpv:Marketing ; skos:definition "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:PersonalisedAdvertising ; skos:prefLabel "Advertising"@en ; skos:scopeNote "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads."@en . @@ -277,7 +269,6 @@ dpv:Alter a rdfs:Class, skos:broader dpv:Transform ; skos:definition "to change the data without changing it into something else"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Modify ; skos:prefLabel "Alter"@en . dpv:Analyse a rdfs:Class, @@ -379,11 +370,6 @@ dpv:Assessment a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:CybersecurityAssessment, - dpv:EffectivenessDeterminationProcedures, - dpv:ImpactAssessment, - dpv:LegitimateInterestAssessment, - dpv:SecurityAssessment ; skos:prefLabel "Assessment"@en . dpv:AssetManagementProcedures a rdfs:Class, @@ -532,12 +518,6 @@ dpv:AuditStatus a rdfs:Class, skos:broader dpv:Status ; skos:definition "Status associated with Auditing or Investigation"@en ; skos:inScheme dpv:status-classes ; - skos:narrower dpv:AuditApproved, - dpv:AuditConditionallyApproved, - dpv:AuditNotRequired, - dpv:AuditRejected, - dpv:AuditRequested, - dpv:AuditRequired ; skos:prefLabel "Audit Status"@en . dpv:Authentication-ABC a rdfs:Class, @@ -576,12 +556,6 @@ dpv:AuthenticationProtocols a rdfs:Class, skos:broader dpv:TechnicalMeasure ; skos:definition "Protocols involving validation of identity i.e. authentication of a person or information"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:BiometricAuthentication, - dpv:CryptographicAuthentication, - dpv:MultiFactorAuthentication, - dpv:PasswordAuthentication, - dpv:SingleSignOn, - dpv:ZeroKnowledgeAuthentication ; skos:prefLabel "Authentication Protocols"@en . dpv:AuthorisationProcedure a rdfs:Class, @@ -594,8 +568,6 @@ dpv:AuthorisationProcedure a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Procedures for determining authorisation through permission or authority"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:CredentialManagement, - dpv:IdentityManagementMethod ; skos:prefLabel "Authorisation Procedure"@en ; skos:scopeNote "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data"@en . @@ -618,18 +590,10 @@ dpv:Authority a rdfs:Class, dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:GovernmentalOrganisation ; - rdfs:superClassOf dpv:DataProtectionAuthority, - dpv:NationalAuthority, - dpv:RegionalAuthority, - dpv:SupraNationalAuthority ; sw:term_status "accepted"@en ; skos:broader dpv:GovernmentalOrganisation ; skos:definition "An authority with the power to create or enforce laws, or determine their compliance."@en ; skos:inScheme dpv:entities-authority-classes ; - skos:narrower dpv:DataProtectionAuthority, - dpv:NationalAuthority, - dpv:RegionalAuthority, - dpv:SupraNationalAuthority ; skos:prefLabel "Authority"@en . dpv:AutomatedDecisionMaking a rdfs:Class, @@ -657,13 +621,6 @@ dpv:Automation a rdfs:Class, skos:broader dpv:ProcessingContext ; skos:definition "Indication of degree or level of automation associated with specified context"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:AssistiveAutomation, - dpv:Autonomous, - dpv:ConditionalAutomation, - dpv:FullAutomation, - dpv:HighAutomation, - dpv:NotAutomated, - dpv:PartialAutomation ; skos:prefLabel "Automation"@en . dpv:Autonomous a rdfs:Class, @@ -739,8 +696,6 @@ dpv:CertificationSeal a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Certifications, seals, and marks indicating compliance to regulations or practices"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:Certification, - dpv:Seal ; skos:prefLabel "Certification and Seal"@en . dpv:Child a rdfs:Class, @@ -837,12 +792,10 @@ dpv:CollectedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:CollectedPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data that has been obtained by collecting it from a source"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:CollectedPersonalData ; skos:prefLabel "Collected Data"@en . dpv:CollectedPersonalData a rdfs:Class, @@ -921,7 +874,6 @@ dpv:CommunicationManagement a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:CommunicationForCustomerCare ; skos:prefLabel "Communication Management"@en ; skos:scopeNote "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment."@en . @@ -956,18 +908,10 @@ dpv:ComplianceStatus a rdfs:Class, dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Status ; - rdfs:superClassOf dpv:Lawfulness ; sw:term_status "accepted"@en ; skos:broader dpv:Status ; skos:definition "Status associated with Compliance with some norms, objectives, or requirements"@en ; skos:inScheme dpv:status-classes ; - skos:narrower dpv:ComplianceIndeterminate, - dpv:ComplianceUnknown, - dpv:ComplianceViolation, - dpv:Compliant, - dpv:Lawfulness, - dpv:NonCompliant, - dpv:PartiallyCompliant ; skos:prefLabel "Compliance Status"@en . dpv:ComplianceUnknown a rdfs:Class, @@ -1041,8 +985,6 @@ dpv:ConformanceStatus a rdfs:Class, skos:broader dpv:Status ; skos:definition "Status associated with conformance to a standard, guideline, code, or recommendation"@en ; skos:inScheme dpv:status-classes ; - skos:narrower dpv:Conformant, - dpv:NonConformant ; skos:prefLabel "Conformance Status"@en . dpv:Conformant a rdfs:Class, @@ -1073,8 +1015,6 @@ dpv:Consent a rdfs:Class, skos:broader dpv:LegalBasis ; skos:definition "Consent of the Data Subject for specified processing"@en ; skos:inScheme dpv:legal-basis-classes ; - skos:narrower dpv:InformedConsent, - dpv:UninformedConsent ; skos:prefLabel "Consent"@en . dpv:ConsentExpired a rdfs:Class, @@ -1215,8 +1155,6 @@ dpv:ConsentStatus a rdfs:Class, skos:broader dpv:Status ; skos:definition "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data"@en ; skos:inScheme dpv:consent-status-classes ; - skos:narrower dpv:ConsentStatusInvalidForProcessing, - dpv:ConsentStatusValidForProcessing ; skos:prefLabel "Consent Status"@en ; skos:scopeNote "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices"@en . @@ -1231,14 +1169,6 @@ dpv:ConsentStatusInvalidForProcessing a rdfs:Class, skos:broader dpv:ConsentStatus ; skos:definition "States of consent that cannot be used as valid justifications for processing data"@en ; skos:inScheme dpv:consent-status-classes ; - skos:narrower dpv:ConsentExpired, - dpv:ConsentInvalidated, - dpv:ConsentRefused, - dpv:ConsentRequestDeferred, - dpv:ConsentRequested, - dpv:ConsentRevoked, - dpv:ConsentUnknown, - dpv:ConsentWithdrawn ; skos:prefLabel "Consent Status Invalid for Processing"@en ; skos:scopeNote "This identifies the stages associated with consent that should not be used to process data"@en . @@ -1253,8 +1183,6 @@ dpv:ConsentStatusValidForProcessing a rdfs:Class, skos:broader dpv:ConsentStatus ; skos:definition "States of consent that can be used as valid justifications for processing data"@en ; skos:inScheme dpv:consent-status-classes ; - skos:narrower dpv:ConsentGiven, - dpv:RenewedConsentGiven ; skos:prefLabel "Consent Status Valid for Processing"@en ; skos:scopeNote "Practically, given consent is the only valid state for processing"@en . @@ -1292,17 +1220,9 @@ dpv:Consequence a rdfs:Class, dct:created "2022-01-26"^^xsd:date ; vann:example dex:E0029 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:ConsequenceAsSideEffect, - dpv:ConsequenceOfFailure, - dpv:ConsequenceOfSuccess, - dpv:Impact ; sw:term_status "accepted"@en ; skos:definition "The consequence(s) possible or arising from specified context"@en ; skos:inScheme dpv:risk-classes ; - skos:narrower dpv:ConsequenceAsSideEffect, - dpv:ConsequenceOfFailure, - dpv:ConsequenceOfSuccess, - dpv:Impact ; skos:prefLabel "Consequence"@en . dpv:ConsequenceAsSideEffect a rdfs:Class, @@ -1351,8 +1271,6 @@ dpv:Consult a rdfs:Class, skos:broader dpv:Use ; skos:definition "to consult or query data"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Monitor, - dpv:Query ; skos:prefLabel "Consult"@en ; skos:related "svpr:Query"@en . @@ -1366,9 +1284,6 @@ dpv:Consultation a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Consultation is a process of receiving feedback, advice, or opinion from an external agency"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:ConsultationWithAuthority, - dpv:ConsultationWithDPO, - dpv:ConsultationWithDataSubject ; skos:prefLabel "Consultation"@en . dpv:ConsultationWithAuthority a rdfs:Class, @@ -1405,7 +1320,6 @@ dpv:ConsultationWithDataSubject a rdfs:Class, skos:broader dpv:Consultation ; skos:definition "Consultation with data subject(s) or their representative(s)"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:ConsultationWithDataSubjectRepresentative ; skos:prefLabel "Consultation with Data Subject"@en . dpv:ConsultationWithDataSubjectRepresentative a rdfs:Class, @@ -1439,25 +1353,9 @@ dpv:Context a rdfs:Class, dct:modified "2022-06-15"^^xsd:date ; vann:example dex:E0028 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:Duration, - dpv:Frequency, - dpv:Importance, - dpv:Justification, - dpv:Necessity, - dpv:ProcessingContext, - dpv:Scope, - dpv:Status ; sw:term_status "accepted"@en ; skos:definition "Contextually relevant information"@en ; skos:inScheme dpv:context-classes ; - skos:narrower dpv:Duration, - dpv:Frequency, - dpv:Importance, - dpv:Justification, - dpv:Necessity, - dpv:ProcessingContext, - dpv:Scope, - dpv:Status ; skos:prefLabel "Context"@en ; skos:scopeNote "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases."@en . @@ -1484,12 +1382,6 @@ dpv:Contract a rdfs:Class, skos:broader dpv:LegalAgreement ; skos:definition "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies"@en ; skos:inScheme dpv:legal-basis-classes ; - skos:narrower dpv:ContractPerformance, - dpv:DataControllerContract, - dpv:DataProcessorContract, - dpv:DataSubjectContract, - dpv:EnterIntoContract, - dpv:ThirdPartyContract ; skos:prefLabel "Contract"@en . dpv:ContractPerformance a rdfs:Class, @@ -1561,14 +1453,10 @@ dpv:Country a rdfs:Class, dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Location ; - rdfs:superClassOf dpv:Region, - dpv:ThirdCountry ; sw:term_status "accepted"@en ; skos:broader dpv:Location ; skos:definition "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:Region, - dpv:ThirdCountry ; skos:prefLabel "Country"@en ; skos:scopeNote "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO."@en . @@ -1594,8 +1482,6 @@ dpv:CreditChecking a rdfs:Class, skos:broader dpv:CustomerSolvencyMonitoring ; skos:definition "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:MaintainCreditCheckingDatabase, - dpv:MaintainCreditRatingDatabase ; skos:prefLabel "Credit Checking"@en . dpv:CryptographicAuthentication a rdfs:Class, @@ -1610,10 +1496,6 @@ dpv:CryptographicAuthentication a rdfs:Class, dpv:CryptographicMethods ; skos:definition "Use of cryptography for authentication"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:Authentication-ABC, - dpv:Authentication-PABC, - dpv:HashMessageAuthenticationCode, - dpv:MessageAuthenticationCodes ; skos:prefLabel "Cryptographic Authentication"@en . dpv:CryptographicKeyManagement a rdfs:Class, @@ -1640,23 +1522,6 @@ dpv:CryptographicMethods a rdfs:Class, skos:broader dpv:TechnicalMeasure ; skos:definition "Use of cryptographic methods to perform tasks"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:AsymmetricCryptography, - dpv:CryptographicAuthentication, - dpv:CryptographicKeyManagement, - dpv:DifferentialPrivacy, - dpv:DigitalSignatures, - dpv:HashFunctions, - dpv:HomomorphicEncryption, - dpv:PostQuantumCryptography, - dpv:PrivacyPreservingProtocol, - dpv:PrivateInformationRetrieval, - dpv:QuantumCryptography, - dpv:SecretSharingSchemes, - dpv:SecureMultiPartyComputation, - dpv:SymmetricCryptography, - dpv:TrustedComputing, - dpv:TrustedExecutionEnvironments, - dpv:ZeroKnowledgeAuthentication ; skos:prefLabel "Cryptographic Methods"@en . dpv:Customer a rdfs:Class, @@ -1669,7 +1534,6 @@ dpv:Customer a rdfs:Class, skos:broader dpv:DataSubject ; skos:definition "Data subjects that purchase goods or services"@en ; skos:inScheme dpv:entities-datasubject-classes ; - skos:narrower dpv:Client ; skos:prefLabel "Customer"@en ; skos:scopeNote "note: for B2B relations where customers are organisations, this concept only applies for data subjects"@en . @@ -1683,7 +1547,6 @@ dpv:CustomerCare a rdfs:Class, skos:broader dpv:CustomerManagement ; skos:definition "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:CommunicationForCustomerCare ; skos:prefLabel "Customer Care"@en ; skos:related "svpu:Feedback"@en . @@ -1710,11 +1573,6 @@ dpv:CustomerManagement a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Customer Management refers to purposes associated with managing activities related with past, current, and future customers"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:CustomerCare, - dpv:CustomerClaimsManagement, - dpv:CustomerOrderManagement, - dpv:CustomerRelationshipManagement, - dpv:CustomerSolvencyMonitoring ; skos:prefLabel "Customer Management"@en . dpv:CustomerOrderManagement a rdfs:Class, @@ -1740,7 +1598,6 @@ dpv:CustomerRelationshipManagement a rdfs:Class, skos:broader dpv:CustomerManagement ; skos:definition "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:ImproveInternalCRMProcesses ; skos:prefLabel "Customer Relationship Management"@en . dpv:CustomerSolvencyMonitoring a rdfs:Class, @@ -1754,7 +1611,6 @@ dpv:CustomerSolvencyMonitoring a rdfs:Class, skos:broader dpv:CustomerManagement ; skos:definition "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:CreditChecking ; skos:prefLabel "Customer Solvency Monitoring"@en . dpv:CybersecurityAssessment a rdfs:Class, @@ -1807,9 +1663,6 @@ dpv:Damage a rdfs:Class, skos:broader dpv:Impact ; skos:definition "Impact that acts as or causes damages"@en ; skos:inScheme dpv:risk-classes ; - skos:narrower dpv:Harm, - dpv:MaterialDamage, - dpv:NonMaterialDamage ; skos:prefLabel "Damage"@en . dpv:Data a rdfs:Class, @@ -1817,39 +1670,9 @@ dpv:Data a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:CollectedData, - dpv:CommerciallyConfidentialData, - dpv:ConfidentialData, - dpv:DerivedData, - dpv:GeneratedData, - dpv:IncorrectData, - dpv:InferredData, - dpv:IntellectualPropertyData, - dpv:NonPersonalData, - dpv:ObservedData, - dpv:PersonalData, - dpv:SensitiveData, - dpv:StatisticallyConfidentialData, - dpv:UnverifiedData, - dpv:VerifiedData ; sw:term_status "accepted"@en ; skos:definition "A broad concept representing 'data' or 'information'"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:CollectedData, - dpv:CommerciallyConfidentialData, - dpv:ConfidentialData, - dpv:DerivedData, - dpv:GeneratedData, - dpv:IncorrectData, - dpv:InferredData, - dpv:IntellectualPropertyData, - dpv:NonPersonalData, - dpv:ObservedData, - dpv:PersonalData, - dpv:SensitiveData, - dpv:StatisticallyConfidentialData, - dpv:UnverifiedData, - dpv:VerifiedData ; skos:prefLabel "Data"@en . dpv:DataBackupProtocols a rdfs:Class, @@ -1874,12 +1697,10 @@ dpv:DataController a rdfs:Class, dex:E0020 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:JointDataControllers ; sw:term_status "accepted"@en ; skos:broader dpv:LegalEntity ; skos:definition "The individual or organisation that decides (or controls) the purpose(s) of processing personal data."@en ; skos:inScheme dpv:entities-legalrole-classes ; - skos:narrower dpv:JointDataControllers ; skos:prefLabel "Data Controller"@en ; skos:scopeNote "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept"@en . @@ -1943,10 +1764,6 @@ dpv:DataProcessingAgreement a rdfs:Class, skos:broader dpv:LegalAgreement ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:ControllerProcessorAgreement, - dpv:JointDataControllersAgreement, - dpv:SubProcessorAgreement, - dpv:ThirdPartyAgreement ; skos:prefLabel "Data Processing Agreement"@en ; skos:scopeNote "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements."@en . @@ -1960,7 +1777,6 @@ dpv:DataProcessingRecord a rdfs:Class, skos:broader dpv:RecordsOfActivities ; skos:definition "Record of data processing, whether ex-ante or ex-post"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:ConsentRecord ; skos:prefLabel "Data Processing Record"@en . dpv:DataProcessor a rdfs:Class, @@ -1971,12 +1787,10 @@ dpv:DataProcessor a rdfs:Class, vann:example dex:E0011 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Recipient ; - rdfs:superClassOf dpv:DataSubProcessor ; sw:term_status "accepted"@en ; skos:broader dpv:Recipient ; skos:definition "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller."@en ; skos:inScheme dpv:entities-legalrole-classes ; - skos:narrower dpv:DataSubProcessor ; skos:prefLabel "Data Processor"@en . dpv:DataProcessorContract a rdfs:Class, @@ -2066,8 +1880,6 @@ dpv:DataSanitisationTechnique a rdfs:Class, skos:broader dpv:TechnicalMeasure ; skos:definition "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:DataRedaction, - dpv:Deidentification ; skos:prefLabel "Data Sanitisation Technique"@en . dpv:DataSource a rdfs:Class, @@ -2082,11 +1894,6 @@ dpv:DataSource a rdfs:Class, skos:broader dpv:ProcessingContext ; skos:definition "The source or origin of data"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:DataControllerDataSource, - dpv:DataSubjectDataSource, - dpv:NonPublicDataSource, - dpv:PublicDataSource, - dpv:ThirdPartyDataSource ; skos:prefLabel "Data Source"@en ; skos:scopeNote "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from."@en . @@ -2115,27 +1922,6 @@ dpv:DataSubject a rdfs:Class, skos:broader dpv:LegalEntity ; skos:definition "The individual (or category of individuals) whose personal data is being processed"@en ; skos:inScheme dpv:entities-datasubject-classes ; - skos:narrower dpv:Adult, - dpv:Applicant, - dpv:Child, - dpv:Citizen, - dpv:Consumer, - dpv:Customer, - dpv:Employee, - dpv:GuardianOfDataSubject, - dpv:Immigrant, - dpv:JobApplicant, - dpv:Member, - dpv:NonCitizen, - dpv:ParentOfDataSubject, - dpv:Participant, - dpv:Patient, - dpv:Student, - dpv:Subscriber, - dpv:Tourist, - dpv:User, - dpv:Visitor, - dpv:VulnerableDataSubject ; skos:prefLabel "Data Subject"@en ; skos:scopeNote "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'"@en . @@ -2159,7 +1945,6 @@ dpv:DataSubjectDataSource a rdfs:Class, skos:broader dpv:DataSource ; skos:definition "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:DataPublishedByDataSubject ; skos:prefLabel "Data Subject as Data Source"@en . dpv:DataSubjectRight a rdfs:Class, @@ -2185,12 +1970,6 @@ dpv:DataSubjectScale a rdfs:Class, skos:broader dpv:Scale ; skos:definition "Scale of Data Subject(s)"@en ; skos:inScheme dpv:processing-scale-classes ; - skos:narrower dpv:HugeScaleOfDataSubjects, - dpv:LargeScaleOfDataSubjects, - dpv:MediumScaleOfDataSubjects, - dpv:SingularScaleOfDataSubjects, - dpv:SmallScaleOfDataSubjects, - dpv:SporadicScaleOfDataSubjects ; skos:prefLabel "Data Subject Scale"@en . dpv:DataTransferImpactAssessment a rdfs:Class, @@ -2227,12 +2006,6 @@ dpv:DataVolume a rdfs:Class, skos:broader dpv:Scale ; skos:definition "Volume or Scale of Data"@en ; skos:inScheme dpv:processing-scale-classes ; - skos:narrower dpv:HugeDataVolume, - dpv:LargeDataVolume, - dpv:MediumDataVolume, - dpv:SingularDataVolume, - dpv:SmallDataVolume, - dpv:SporadicDataVolume ; skos:prefLabel "Data Volume"@en . dpv:DecentralisedLocations a rdfs:Class, @@ -2254,12 +2027,10 @@ dpv:DecisionMaking a rdfs:Class, dct:created "2022-09-07"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:AutomatedDecisionMaking ; sw:term_status "accepted"@en ; skos:broader dpv:ProcessingContext ; skos:definition "Processing that involves decision making"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:AutomatedDecisionMaking ; skos:prefLabel "Decision Making"@en . dpv:Deidentification a rdfs:Class, @@ -2274,8 +2045,6 @@ dpv:Deidentification a rdfs:Class, skos:broader dpv:DataSanitisationTechnique ; skos:definition "Removal of identity or information to reduce identifiability"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:Anonymisation, - dpv:Pseudonymisation ; skos:prefLabel "De-Identification"@en . dpv:DeliveryOfGoods a rdfs:Class, @@ -2302,7 +2071,6 @@ dpv:Derive a rdfs:Class, skos:broader dpv:Obtain ; skos:definition "to create new derivative data from the original data"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Infer ; skos:prefLabel "Derive"@en ; skos:related "svpr:Derive"@en ; skos:scopeNote "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer."@en . @@ -2312,12 +2080,10 @@ dpv:DerivedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:DerivedPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data that has been obtained through derivations of other data"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:DerivedPersonalData ; skos:prefLabel "Derived Data"@en . dpv:DerivedPersonalData a rdfs:Class, @@ -2329,13 +2095,11 @@ dpv:DerivedPersonalData a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:DerivedData, dpv:PersonalData ; - rdfs:superClassOf dpv:InferredPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:DerivedData, dpv:PersonalData ; skos:definition "Personal Data that is obtained or derived from other data"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:InferredPersonalData ; skos:prefLabel "Derived Personal Data"@en ; skos:related "svd:Derived"@en ; skos:scopeNote "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used."@en . @@ -2463,11 +2227,6 @@ dpv:Disclose a rdfs:Class, skos:broader dpv:Processing ; skos:definition "to make data known"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:DiscloseByTransmission, - dpv:Disseminate, - dpv:MakeAvailable, - dpv:Share, - dpv:Transmit ; skos:prefLabel "Disclose"@en . dpv:DiscloseByTransmission a rdfs:Class, @@ -2554,22 +2313,10 @@ dpv:Duration a rdfs:Class, dex:E0019 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:FixedOccurencesDuration, - dpv:StorageDuration, - dpv:TemporalDuration, - dpv:UntilEventDuration, - dpv:UntilTimeDuration ; sw:term_status "accepted"@en ; skos:broader dpv:Context ; skos:definition "The duration or temporal limitation"@en ; skos:inScheme dpv:context-classes ; - skos:narrower dpv:EndlessDuration, - dpv:FixedOccurencesDuration, - dpv:IndeterminateDuration, - dpv:StorageDuration, - dpv:TemporalDuration, - dpv:UntilEventDuration, - dpv:UntilTimeDuration ; skos:prefLabel "Duration"@en . dpv:EconomicUnion a rdfs:Class, @@ -2645,12 +2392,6 @@ dpv:Encryption a rdfs:Class, skos:broader dpv:TechnicalMeasure ; skos:definition "Technical measures consisting of encryption"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:AsymmetricEncryption, - dpv:EncryptionAtRest, - dpv:EncryptionInTransfer, - dpv:EncryptionInUse, - dpv:EndToEndEncryption, - dpv:SymmetricEncryption ; skos:prefLabel "Encryption"@en . dpv:EncryptionAtRest a rdfs:Class, @@ -2739,10 +2480,6 @@ dpv:EnforceSecurity a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:AntiTerrorismOperations, - dpv:EnforceAccessControl, - dpv:FraudPreventionAndDetection, - dpv:IdentityVerification ; skos:prefLabel "Enforce Security"@en ; skos:scopeNote "Was previous \"Security\". Prefixed to distinguish from TechOrg measures."@en . @@ -2764,15 +2501,9 @@ dpv:Entity a rdfs:Class, dct:created "2022-02-02"^^xsd:date ; vann:example dex:E0027 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:LegalEntity, - dpv:NaturalPerson, - dpv:OrganisationalUnit ; sw:term_status "accepted"@en ; skos:definition "A human or non-human 'thing' that constitutes as an entity"@en ; skos:inScheme dpv:entities-classes ; - skos:narrower dpv:LegalEntity, - dpv:NaturalPerson, - dpv:OrganisationalUnit ; skos:prefLabel "Entity"@en . dpv:Erase a rdfs:Class, @@ -2824,8 +2555,6 @@ dpv:EvaluationScoring a rdfs:Class, skos:broader dpv:ProcessingContext ; skos:definition "Processing that involves evaluation and scoring of individuals"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:EvaluationOfIndividuals, - dpv:ScoringOfIndividuals ; skos:prefLabel "Evaluation and Scoring"@en . dpv:ExplicitlyExpressedConsent a rdfs:Class, @@ -2851,7 +2580,6 @@ dpv:ExpressedConsent a rdfs:Class, skos:broader dpv:InformedConsent ; skos:definition "Consent that is expressed through an action intended to convey a consenting decision"@en ; skos:inScheme dpv:consent-types-classes ; - skos:narrower dpv:ExplicitlyExpressedConsent ; skos:prefLabel "Expressed Consent"@en ; skos:scopeNote "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form"@en . @@ -2904,8 +2632,6 @@ dpv:FixedLocation a rdfs:Class, skos:broader dpv:LocationFixture ; skos:definition "Location that is fixed i.e. known to occur at a specific place"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:FixedMultipleLocations, - dpv:FixedSingularLocation ; skos:prefLabel "Fixed Location"@en . dpv:FixedMultipleLocations a rdfs:Class, @@ -2970,8 +2696,6 @@ dpv:FraudPreventionAndDetection a rdfs:Class, skos:broader dpv:EnforceSecurity ; skos:definition "Purposes associated with fraud detection, prevention, and mitigation"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:CounterMoneyLaundering, - dpv:MaintainFraudDatabase ; skos:prefLabel "Fraud Prevention and Detection"@en ; skos:related "svpu:Government"@en . @@ -2985,10 +2709,6 @@ dpv:Frequency a rdfs:Class, skos:broader dpv:Context ; skos:definition "The frequency or information about periods and repetitions in terms of recurrence."@en ; skos:inScheme dpv:context-classes ; - skos:narrower dpv:ContinousFrequency, - dpv:OftenFrequency, - dpv:SingularFrequency, - dpv:SporadicFrequency ; skos:prefLabel "Frequency"@en . dpv:FulfilmentOfContractualObligation a rdfs:Class, @@ -3013,8 +2733,6 @@ dpv:FulfilmentOfObligation a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with carrying out data processing to fulfill an obligation"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:FulfilmentOfContractualObligation, - dpv:LegalCompliance ; skos:prefLabel "Fulfilment of Obligation"@en . dpv:FullAutomation a rdfs:Class, @@ -3059,12 +2777,10 @@ dpv:GeneratedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:SyntheticData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data that has been obtained through generation or creation as a source"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:SyntheticData ; skos:prefLabel "Generated Data"@en . dpv:GeneratedPersonalData a rdfs:Class, @@ -3075,13 +2791,11 @@ dpv:GeneratedPersonalData a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:InferredData, dpv:PersonalData ; - rdfs:superClassOf dpv:InferredPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:InferredData, dpv:PersonalData ; skos:definition "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:InferredPersonalData ; skos:prefLabel "Generated Personal Data"@en ; skos:scopeNote "Generated Data is used to indicate data that is produced and is not derived or inferred from other data"@en . @@ -3095,13 +2809,6 @@ dpv:GeographicCoverage a rdfs:Class, skos:broader dpv:Scale ; skos:definition "Indicate of scale in terms of geographic coverage"@en ; skos:inScheme dpv:processing-scale-classes ; - skos:narrower dpv:GlobalScale, - dpv:LocalEnvironmentScale, - dpv:LocalityScale, - dpv:MultiNationalScale, - dpv:NationalScale, - dpv:NearlyGlobalScale, - dpv:RegionalScale ; skos:prefLabel "Geographic Coverage"@en . dpv:GlobalScale a rdfs:Class, @@ -3127,13 +2834,6 @@ dpv:GovernanceProcedures a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Procedures related to governance (e.g. organisation, unit, team, process, system)"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:AssetManagementProcedures, - dpv:ComplianceMonitoring, - dpv:DisasterRecoveryProcedures, - dpv:IncidentManagementProcedures, - dpv:IncidentReportingCommunication, - dpv:LoggingPolicies, - dpv:MonitoringPolicies ; skos:prefLabel "Governance Procedures"@en . dpv:GovernmentalOrganisation a rdfs:Class, @@ -3143,12 +2843,10 @@ dpv:GovernmentalOrganisation a rdfs:Class, dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Organisation ; - rdfs:superClassOf dpv:Authority ; sw:term_status "accepted"@en ; skos:broader dpv:Organisation ; skos:definition "An organisation managed or part of government"@en ; skos:inScheme dpv:entities-organisation-classes ; - skos:narrower dpv:Authority ; skos:prefLabel "Governmental Organisation"@en . dpv:GuardianOfDataSubject a rdfs:Class, @@ -3173,9 +2871,6 @@ dpv:GuidelinesPrinciple a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Guidelines or Principles regarding processing and operational measures"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:CodeOfConduct, - dpv:DesignStandard, - dpv:PrivacyByDefault ; skos:prefLabel "GuidelinesPrinciple"@en . dpv:HardwareSecurityProtocols a rdfs:Class, @@ -3303,14 +2998,6 @@ dpv:HumanInvolvement a rdfs:Class, skos:broader dpv:ProcessingContext ; skos:definition "The involvement of humans in specified context"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:HumanInvolved, - dpv:HumanInvolvementForControl, - dpv:HumanInvolvementForDecision, - dpv:HumanInvolvementForInput, - dpv:HumanInvolvementForIntervention, - dpv:HumanInvolvementForOversight, - dpv:HumanInvolvementForVerification, - dpv:HumanNotInvolved ; skos:prefLabel "Human Involvement"@en ; skos:scopeNote "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources."@en . @@ -3418,7 +3105,6 @@ dpv:HumanResourceManagement a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations."@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:PersonnelManagement ; skos:prefLabel "Human Resource Management"@en ; skos:scopeNote "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en . @@ -3481,9 +3167,6 @@ dpv:Impact a rdfs:Class, skos:broader dpv:Consequence ; skos:definition "The impact(s) possible or arising as a consequence from specified context"@en ; skos:inScheme dpv:risk-classes ; - skos:narrower dpv:Benefit, - dpv:Damage, - dpv:Detriment ; skos:prefLabel "Impact"@en ; skos:scopeNote "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments"@en . @@ -3497,10 +3180,6 @@ dpv:ImpactAssessment a rdfs:Class, skos:broader dpv:Assessment ; skos:definition "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments."@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:DPIA, - dpv:DataTransferImpactAssessment, - dpv:PIA, - dpv:ReviewImpactAssessment ; skos:prefLabel "Impact Assessment"@en . dpv:ImpliedConsent a rdfs:Class, @@ -3526,8 +3205,6 @@ dpv:Importance a rdfs:Class, skos:broader dpv:Context ; skos:definition "An indication of 'importance' within a context"@en ; skos:inScheme dpv:context-classes ; - skos:narrower dpv:PrimaryImportance, - dpv:SecondaryImportance ; skos:prefLabel "Importance"@en ; skos:scopeNote "Importance can be used to express importance, desirability, relevance, or significance as a context."@en . @@ -3653,12 +3330,10 @@ dpv:InferredData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:GeneratedPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data that has been obtained through inferences of other data"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:GeneratedPersonalData ; skos:prefLabel "Inferred Data"@en . dpv:InferredPersonalData a rdfs:Class, @@ -3713,8 +3388,6 @@ dpv:InformedConsent a rdfs:Class, skos:broader dpv:Consent ; skos:definition "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision"@en ; skos:inScheme dpv:consent-types-classes ; - skos:narrower dpv:ExpressedConsent, - dpv:ImpliedConsent ; skos:prefLabel "Informed Consent"@en ; skos:scopeNote "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements"@en . @@ -3753,8 +3426,6 @@ dpv:InnovativeUseOfTechnology a rdfs:Class, skos:broader dpv:ProcessingContext ; skos:definition "Indicates that technology is being used in an innovative manner"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:InnovativeUseOfExistingTechnology, - dpv:InnovativeUseOfNewTechnologies ; skos:prefLabel "Innovative use of Technology"@en ; skos:scopeNote "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology"@en . @@ -3929,9 +3600,6 @@ dpv:Lawfulness a rdfs:Class, skos:broader dpv:ComplianceStatus ; skos:definition "Status associated with expressing lawfullness or legal compliance"@en ; skos:inScheme dpv:status-classes ; - skos:narrower dpv:Lawful, - dpv:LawfulnessUnkown, - dpv:Unlawful ; skos:prefLabel "Lawfulness"@en . dpv:LawfulnessUnkown a rdfs:Class, @@ -3956,10 +3624,6 @@ dpv:LegalAgreement a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "A legally binding agreement"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:Contract, - dpv:ContractualTerms, - dpv:DataProcessingAgreement, - dpv:NDA ; skos:prefLabel "Legal Agreement"@en . dpv:LegalBasis a rdfs:Class, @@ -3972,13 +3636,6 @@ dpv:LegalBasis a rdfs:Class, sw:term_status "accepted"@en ; skos:definition "Legal basis used to justify processing of data or use of technology in accordance with a law"@en ; skos:inScheme dpv:legal-basis-classes ; - skos:narrower dpv:Consent, - dpv:DataTransferLegalBasis, - dpv:LegalObligation, - dpv:LegitimateInterest, - dpv:OfficialAuthorityOfController, - dpv:PublicInterest, - dpv:VitalInterest ; skos:prefLabel "Legal Basis"@en ; skos:scopeNote "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'."@en . @@ -4002,22 +3659,10 @@ dpv:LegalEntity a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Entity ; - rdfs:superClassOf dpv:DataController, - dpv:DataExporter, - dpv:DataSubject, - dpv:Organisation, - dpv:Recipient, - dpv:Representative ; sw:term_status "accepted"@en ; skos:broader dpv:Entity ; skos:definition "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law"@en ; skos:inScheme dpv:entities-classes ; - skos:narrower dpv:DataController, - dpv:DataExporter, - dpv:DataSubject, - dpv:Organisation, - dpv:Recipient, - dpv:Representative ; skos:prefLabel "Legal Entity"@en . dpv:LegalMeasure a rdfs:Class, @@ -4054,9 +3699,6 @@ dpv:LegitimateInterest a rdfs:Class, skos:broader dpv:LegalBasis ; skos:definition "Legitimate Interests of a Party as justification for specified processing"@en ; skos:inScheme dpv:legal-basis-classes ; - skos:narrower dpv:LegitimateInterestOfController, - dpv:LegitimateInterestOfDataSubject, - dpv:LegitimateInterestOfThirdParty ; skos:prefLabel "Legitimate Interest"@en . dpv:LegitimateInterestAssessment a rdfs:Class, @@ -4142,11 +3784,6 @@ dpv:LocalLocation a rdfs:Class, skos:broader dpv:LocationLocality ; skos:definition "Location is local"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:PrivateLocation, - dpv:PublicLocation, - dpv:WithinDevice, - dpv:WithinPhysicalEnvironment, - dpv:WithinVirtualEnvironment ; skos:prefLabel "Local Location"@en . dpv:LocalityScale a rdfs:Class, @@ -4169,18 +3806,9 @@ dpv:Location a rdfs:Class, vann:example dex:E0011 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf rdfs:Class ; - rdfs:superClassOf dpv:Country, - dpv:EconomicUnion, - dpv:StorageLocation, - dpv:SupraNationalUnion ; sw:term_status "accepted"@en ; skos:definition "A location is a position, site, or area where something is located"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:Country, - dpv:EconomicUnion, - dpv:LocationLocality, - dpv:StorageLocation, - dpv:SupraNationalUnion ; skos:prefLabel "Location"@en ; skos:scopeNote "Location may be geographic, physical, or virtual."@en . @@ -4193,11 +3821,6 @@ dpv:LocationFixture a rdfs:Class, sw:term_status "accepted"@en ; skos:definition "The fixture of location refers to whether the location is fixed"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:DecentralisedLocations, - dpv:FederatedLocations, - dpv:FixedLocation, - dpv:RandomLocation, - dpv:VariableLocation ; skos:prefLabel "Location Fixture"@en . dpv:LocationLocality a rdfs:Class, @@ -4211,8 +3834,6 @@ dpv:LocationLocality a rdfs:Class, skos:broader dpv:Location ; skos:definition "Locality refers to whether the specified location is local within some context, e.g. for the user"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:LocalLocation, - dpv:RemoteLocation ; skos:prefLabel "Location Locality"@en . dpv:LoggingPolicies a rdfs:Class, @@ -4286,10 +3907,6 @@ dpv:Marketing a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:Advertising, - dpv:DirectMarketing, - dpv:PublicRelations, - dpv:SocialMediaMarketing ; skos:prefLabel "Marketing"@en ; skos:scopeNote "Was commercial interest, changed to consider Marketing a separate Purpose category by itself"@en . @@ -4578,9 +4195,6 @@ dpv:Necessity a rdfs:Class, skos:broader dpv:Context ; skos:definition "An indication of 'necessity' within a context"@en ; skos:inScheme dpv:context-classes ; - skos:narrower dpv:NotRequired, - dpv:Optional, - dpv:Required ; skos:prefLabel "Necessity"@en ; skos:scopeNote "Necessity can be used to express need, essentiality, requirement, or compulsion."@en . @@ -4692,12 +4306,10 @@ dpv:NonPersonalData a rdfs:Class, dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:AnonymisedData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data that is not Personal Data"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:AnonymisedData ; skos:prefLabel "Non-Personal Data"@en ; skos:scopeNote "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances."@en . @@ -4774,9 +4386,6 @@ dpv:Notice a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "A notice is an artefact for providing information, choices, or controls"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:PrivacyNotice, - dpv:RightFulfilmentNotice, - dpv:RightNonFulfilmentNotice ; skos:prefLabel "Notice"@en . dpv:Obligation a rdfs:Class, @@ -4808,12 +4417,10 @@ dpv:ObservedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:ObservedPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data that has been obtained through observations of a source"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:ObservedPersonalData ; skos:prefLabel "Observed Data"@en . dpv:ObservedPersonalData a rdfs:Class, @@ -4841,12 +4448,6 @@ dpv:Obtain a rdfs:Class, skos:broader dpv:Processing ; skos:definition "to solicit or gather data from someone"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Acquire, - dpv:Collect, - dpv:Derive, - dpv:Generate, - dpv:Observe, - dpv:Record ; skos:prefLabel "Obtain"@en . dpv:OfficialAuthorityOfController a rdfs:Class, @@ -4897,7 +4498,6 @@ dpv:OptimisationForConsumer a rdfs:Class, skos:broader dpv:ServiceOptimisation ; skos:definition "Purposes associated with optimisation of activities and services for consumer or user"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:OptimiseUserInterface ; skos:prefLabel "Optimisation for Consumer"@en ; skos:related "svpu:Custom"@en ; skos:scopeNote "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona."@en . @@ -4912,10 +4512,6 @@ dpv:OptimisationForController a rdfs:Class, skos:broader dpv:ServiceOptimisation ; skos:definition "Purposes associated with optimisation of activities and services for provider or controller"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:ImproveExistingProductsAndServices, - dpv:ImproveInternalCRMProcesses, - dpv:IncreaseServiceRobustness, - dpv:InternalResourceOptimisation ; skos:prefLabel "Optimisation for Controller"@en . dpv:OptimiseUserInterface a rdfs:Class, @@ -4948,24 +4544,10 @@ dpv:Organisation a rdfs:Class, dct:created "2022-02-02"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:AcademicScientificOrganisation, - dpv:ForProfitOrganisation, - dpv:GovernmentalOrganisation, - dpv:IndustryConsortium, - dpv:InternationalOrganisation, - dpv:NonGovernmentalOrganisation, - dpv:NonProfitOrganisation ; sw:term_status "accepted"@en ; skos:broader dpv:LegalEntity ; skos:definition "A general term reflecting a company or a business or a group acting as a unit"@en ; skos:inScheme dpv:entities-organisation-classes ; - skos:narrower dpv:AcademicScientificOrganisation, - dpv:ForProfitOrganisation, - dpv:GovernmentalOrganisation, - dpv:IndustryConsortium, - dpv:InternationalOrganisation, - dpv:NonGovernmentalOrganisation, - dpv:NonProfitOrganisation ; skos:prefLabel "Organisation"@en . dpv:OrganisationComplianceManagement a rdfs:Class, @@ -4992,10 +4574,6 @@ dpv:OrganisationGovernance a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with conducting activities and functions for governance of an organisation"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:DisputeManagement, - dpv:MemberPartnerManagement, - dpv:OrganisationComplianceManagement, - dpv:OrganisationRiskManagement ; skos:prefLabel "Organisation Governance"@en . dpv:OrganisationRiskManagement a rdfs:Class, @@ -5021,24 +4599,6 @@ dpv:OrganisationalMeasure a rdfs:Class, skos:broader dpv:TechnicalOrganisationalMeasure ; skos:definition "Organisational measures used to safeguard and ensure good practices in connection with data and technologies"@en ; skos:inScheme dpv:TOM-classes ; - skos:narrower dpv:Assessment, - dpv:AuthorisationProcedure, - dpv:CertificationSeal, - dpv:Consultation, - dpv:GovernanceProcedures, - dpv:GuidelinesPrinciple, - dpv:LegalAgreement, - dpv:Notice, - dpv:Policy, - dpv:PrivacyByDesign, - dpv:RecordsOfActivities, - dpv:RegularityOfRecertification, - dpv:ReviewProcedure, - dpv:RightExerciseActivity, - dpv:RightExerciseNotice, - dpv:Safeguard, - dpv:SecurityProcedure, - dpv:StaffTraining ; skos:prefLabel "Organisational Measure"@en . dpv:OrganisationalUnit a rdfs:Class, @@ -5063,7 +4623,6 @@ dpv:Organise a rdfs:Class, skos:broader dpv:Processing ; skos:definition "to organize data for arranging or classifying"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Structure ; skos:prefLabel "Organise"@en . dpv:PIA a rdfs:Class, @@ -5209,24 +4768,10 @@ dpv:PersonalData a rdfs:Class, dct:source "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:CollectedPersonalData, - dpv:DerivedPersonalData, - dpv:GeneratedPersonalData, - dpv:IdentifyingPersonalData, - dpv:ObservedPersonalData, - dpv:PseudonymisedData, - dpv:SensitivePersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data directly or indirectly associated or related to an individual."@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:CollectedPersonalData, - dpv:DerivedPersonalData, - dpv:GeneratedPersonalData, - dpv:IdentifyingPersonalData, - dpv:ObservedPersonalData, - dpv:PseudonymisedData, - dpv:SensitivePersonalData ; skos:prefLabel "Personal Data"@en ; skos:related "spl:AnyData"@en ; skos:scopeNote "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'."@en . @@ -5274,8 +4819,6 @@ dpv:Personalisation a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)."@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:PersonalisedAdvertising, - dpv:ServicePersonalisation ; skos:prefLabel "Personalisation"@en ; skos:scopeNote "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation"@en . @@ -5290,7 +4833,6 @@ dpv:PersonalisedAdvertising a rdfs:Class, dpv:Personalisation ; skos:definition "Purposes associated with creating and providing personalised advertising"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:TargetedAdvertising ; skos:prefLabel "Personalised Advertising"@en . dpv:PersonalisedBenefits a rdfs:Class, @@ -5328,8 +4870,6 @@ dpv:PersonnelManagement a rdfs:Class, skos:broader dpv:HumanResourceManagement ; skos:definition "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:PersonnelHiring, - dpv:PersonnelPayment ; skos:prefLabel "Personnel Management"@en . dpv:PersonnelPayment a rdfs:Class, @@ -5379,8 +4919,6 @@ dpv:Policy a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols."@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:InformationSecurityPolicy, - dpv:RiskManagementPolicy ; skos:prefLabel "Policy"@en . dpv:PostQuantumCryptography a rdfs:Class, @@ -5444,7 +4982,6 @@ dpv:PrivacyNotice a rdfs:Class, skos:broader dpv:Notice ; skos:definition "Represents a notice or document outlining information regarding privacy"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:ConsentNotice ; skos:prefLabel "Privacy Notice"@en . dpv:PrivacyPreservingProtocol a rdfs:Class, @@ -5489,15 +5026,9 @@ dpv:Process a rdfs:Class, skos:Concept ; dct:contributor "Harshvardhan J. Pandit" ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:NonPersonalDataProcess, - dpv:PersonalDataHandling, - dpv:PersonalDataProcess ; sw:term_status "accepted"@en ; skos:definition "An action, activity, or method"@en ; skos:inScheme dpv:process-classes ; - skos:narrower dpv:NonPersonalDataProcess, - dpv:PersonalDataHandling, - dpv:PersonalDataProcess ; skos:prefLabel "Process"@en . dpv:Processing a rdfs:Class, @@ -5513,15 +5044,6 @@ dpv:Processing a rdfs:Class, sw:term_status "accepted"@en ; skos:definition "Operations or 'processing' performed on data"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Copy, - dpv:Disclose, - dpv:Obtain, - dpv:Organise, - dpv:Remove, - dpv:Store, - dpv:Transfer, - dpv:Transform, - dpv:Use ; skos:prefLabel "Processing"@en ; skos:related "spl:AnyProcessing"@en . @@ -5530,16 +5052,10 @@ dpv:ProcessingCondition a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:ProcessingDuration, - dpv:ProcessingLocation, - dpv:StorageCondition ; sw:term_status "accepted"@en ; skos:broader dpv:ProcessingContext ; skos:definition "Conditions required or followed regarding processing of data or use of technologies"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:ProcessingDuration, - dpv:ProcessingLocation, - dpv:StorageCondition ; skos:prefLabel "Processing Condition"@en . dpv:ProcessingContext a rdfs:Class, @@ -5548,29 +5064,10 @@ dpv:ProcessingContext a rdfs:Class, dct:created "2022-02-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:AlgorithmicLogic, - dpv:Automation, - dpv:DataSource, - dpv:DecisionMaking, - dpv:EvaluationScoring, - dpv:HumanInvolvement, - dpv:InnovativeUseOfTechnology, - dpv:ProcessingCondition, - dpv:Scale ; sw:term_status "accepted"@en ; skos:broader dpv:Context ; skos:definition "Context or conditions within which processing takes place"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:AlgorithmicLogic, - dpv:Automation, - dpv:DataSource, - dpv:DecisionMaking, - dpv:EvaluationScoring, - dpv:HumanInvolvement, - dpv:InnovativeUseOfTechnology, - dpv:ProcessingCondition, - dpv:Scale, - dpv:SystematicMonitoring ; skos:prefLabel "Processing Context"@en . dpv:ProcessingDuration a rdfs:Class, @@ -5605,9 +5102,6 @@ dpv:ProcessingScale a rdfs:Class, skos:broader dpv:Scale ; skos:definition "Scale of Processing"@en ; skos:inScheme dpv:processing-scale-classes ; - skos:narrower dpv:LargeScaleProcessing, - dpv:MediumScaleProcessing, - dpv:SmallScaleProcessing ; skos:prefLabel "Processing Scale"@en ; skos:scopeNote "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context."@en . @@ -5674,8 +5168,6 @@ dpv:ProvidePersonalisedRecommendations a rdfs:Class, skos:broader dpv:ServicePersonalisation ; skos:definition "Purposes associated with creating and providing personalised recommendations"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:ProvideEventRecommendations, - dpv:ProvideProductRecommendations ; skos:prefLabel "Provide Personalised Recommendations"@en . dpv:ProvideProductRecommendations a rdfs:Class, @@ -5704,11 +5196,6 @@ dpv:Pseudonymisation a rdfs:Class, skos:broader dpv:Deidentification ; skos:definition "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:DeterministicPseudonymisation, - dpv:DocumentRandomisedPseudonymisation, - dpv:FullyRandomisedPseudonymisation, - dpv:MonotonicCounterPseudonymisation, - dpv:RNGPseudonymisation ; skos:prefLabel "Pseudonymisation"@en . dpv:Pseudonymise a rdfs:Class, @@ -5804,20 +5291,6 @@ dpv:Purpose a rdfs:Class, sw:term_status "accepted"@en ; skos:definition "Purpose or Goal of processing data or using technology"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:AccountManagement, - dpv:CommunicationManagement, - dpv:CustomerManagement, - dpv:EnforceSecurity, - dpv:EstablishContractualAgreement, - dpv:FulfilmentOfObligation, - dpv:HumanResourceManagement, - dpv:Marketing, - dpv:OrganisationGovernance, - dpv:Personalisation, - dpv:RecordManagement, - dpv:ResearchAndDevelopment, - dpv:ServiceProvision, - dpv:VendorManagement ; skos:prefLabel "Purpose"@en ; skos:related "spl:AnyPurpose"@en ; skos:scopeNote "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions."@en . @@ -5883,16 +5356,10 @@ dpv:Recipient a rdfs:Class, vann:example dex:E0019 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:DataImporter, - dpv:DataProcessor, - dpv:ThirdParty ; sw:term_status "accepted"@en ; skos:broader dpv:LegalEntity ; skos:definition "Entities that receive data"@en ; skos:inScheme dpv:entities-legalrole-classes ; - skos:narrower dpv:DataImporter, - dpv:DataProcessor, - dpv:ThirdParty ; skos:prefLabel "Recipient"@en ; skos:related "spl:AnyRecipient"@en ; skos:scopeNote "Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor."@en . @@ -5907,7 +5374,6 @@ dpv:Record a rdfs:Class, skos:broader dpv:Obtain ; skos:definition "to make a record (especially media)"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:RightExerciseRecord ; skos:prefLabel "Record"@en . dpv:RecordManagement a rdfs:Class, @@ -5933,7 +5399,6 @@ dpv:RecordsOfActivities a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Records of activities within some context such as maintainence tasks or governance functions"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:DataProcessingRecord ; skos:prefLabel "Records of Activities"@en . dpv:Region a rdfs:Class, @@ -5942,12 +5407,10 @@ dpv:Region a rdfs:Class, dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Country ; - rdfs:superClassOf dpv:City ; sw:term_status "accepted"@en ; skos:broader dpv:Country ; skos:definition "A region is an area or site that is considered a location"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:City ; skos:prefLabel "Region"@en . dpv:RegionalAuthority a rdfs:Class, @@ -5998,7 +5461,6 @@ dpv:RemoteLocation a rdfs:Class, skos:broader dpv:LocationLocality ; skos:definition "Location is remote i.e. not local"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:CloudLocation ; skos:prefLabel "Remote Location"@en . dpv:Remove a rdfs:Class, @@ -6011,8 +5473,6 @@ dpv:Remove a rdfs:Class, skos:broader dpv:Processing ; skos:definition "to destruct or erase data"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Destruct, - dpv:Erase ; skos:prefLabel "Remove"@en . dpv:RenewedConsentGiven a rdfs:Class, @@ -6049,12 +5509,10 @@ dpv:Representative a rdfs:Class, dct:source "(GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:DataProtectionOfficer ; sw:term_status "accepted"@en ; skos:broader dpv:LegalEntity ; skos:definition "A representative of a legal entity"@en ; skos:inScheme dpv:entities-classes ; - skos:narrower dpv:DataProtectionOfficer ; skos:prefLabel "Representative"@en . dpv:RequestAccepted a rdfs:Class, @@ -6163,16 +5621,6 @@ dpv:RequestStatus a rdfs:Class, skos:broader dpv:Status ; skos:definition "Status associated with requests"@en ; skos:inScheme dpv:status-classes ; - skos:narrower dpv:RequestAccepted, - dpv:RequestAcknowledged, - dpv:RequestActionDelayed, - dpv:RequestFulfilled, - dpv:RequestInitiated, - dpv:RequestRejected, - dpv:RequestRequiredActionPerformed, - dpv:RequestRequiresAction, - dpv:RequestStatusQuery, - dpv:RequestUnfulfilled ; skos:prefLabel "Request Status"@en . dpv:RequestStatusQuery a rdfs:Class, @@ -6209,7 +5657,6 @@ dpv:RequestedServiceProvision a rdfs:Class, skos:broader dpv:ServiceProvision ; skos:definition "Purposes associated with delivering services as requested by user or consumer"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:DeliveryOfGoods ; skos:prefLabel "Requested Service Provision"@en ; skos:scopeNote "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service"@en . @@ -6235,9 +5682,6 @@ dpv:ResearchAndDevelopment a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with conducting research and development for new methods, products, or services"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:AcademicResearch, - dpv:CommercialResearch, - dpv:NonCommercialResearch ; skos:prefLabel "Research and Development"@en . dpv:Restrict a rdfs:Class, @@ -6287,7 +5731,6 @@ dpv:ReviewProcedure a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "A procedure or process that reviews the correctness and validity of other measures and processes"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:ReviewImpactAssessment ; skos:prefLabel "Review Procedure"@en . dpv:Right a rdfs:Class, @@ -6298,9 +5741,6 @@ dpv:Right a rdfs:Class, sw:term_status "accepted"@en ; skos:definition "The right(s) applicable, provided, or expected"@en ; skos:inScheme dpv:rights-classes ; - skos:narrower dpv:ActiveRight, - dpv:DataSubjectRight, - dpv:PassiveRight ; skos:prefLabel "Right"@en ; skos:scopeNote "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight"@en . @@ -6440,9 +5880,6 @@ dpv:Rule a rdfs:Class, sw:term_status "accepted"@en ; skos:definition "A rule describing a process or control that directs or determines if and how an activity should be conducted"@en ; skos:inScheme dpv:rules-classes ; - skos:narrower dpv:Obligation, - dpv:Permission, - dpv:Prohibition ; skos:prefLabel "Rule"@en . dpv:Safeguard a rdfs:Class, @@ -6455,7 +5892,6 @@ dpv:Safeguard a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "A safeguard is a precautionary measure for the protection against or mitigation of negative effects"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:SafeguardForDataTransfer ; skos:prefLabel "Safeguard"@en ; skos:scopeNote "This concept is relevant given the requirement to assert safeguards in cross-border data transfers"@en . @@ -6477,18 +5913,10 @@ dpv:Scale a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:DataSubjectScale, - dpv:DataVolume, - dpv:GeographicCoverage, - dpv:ProcessingScale ; sw:term_status "accepted"@en ; skos:broader dpv:ProcessingContext ; skos:definition "A measurement along some dimension"@en ; skos:inScheme dpv:processing-scale-classes ; - skos:narrower dpv:DataSubjectScale, - dpv:DataVolume, - dpv:GeographicCoverage, - dpv:ProcessingScale ; skos:prefLabel "Scale"@en ; skos:scopeNote "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another."@en . @@ -6616,7 +6044,6 @@ dpv:SecurityAssessment a rdfs:Class, dpv:SecurityProcedure ; skos:definition "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:CybersecurityAssessment ; skos:prefLabel "Security Assessment"@en . dpv:SecurityKnowledgeTraining a rdfs:Class, @@ -6642,22 +6069,6 @@ dpv:SecurityMethod a rdfs:Class, skos:broader dpv:TechnicalMeasure ; skos:definition "Methods that relate to creating and providing security"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:DistributedSystemSecurity, - dpv:DocumentSecurity, - dpv:FileSystemSecurity, - dpv:HardwareSecurityProtocols, - dpv:IntrusionDetectionSystem, - dpv:MobilePlatformSecurity, - dpv:NetworkProxyRouting, - dpv:NetworkSecurityProtocols, - dpv:OperatingSystemSecurity, - dpv:PenetrationTestingMethods, - dpv:UseSyntheticData, - dpv:VirtualisationSecurity, - dpv:VulnerabilityTestingMethods, - dpv:WebBrowserSecurity, - dpv:WebSecurityProtocols, - dpv:WirelessSecurityProtocols ; skos:prefLabel "Security Method"@en . dpv:SecurityProcedure a rdfs:Class, @@ -6670,13 +6081,6 @@ dpv:SecurityProcedure a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Procedures associated with assessing, implementing, and evaluating security"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:BackgroundChecks, - dpv:RiskManagementPlan, - dpv:RiskManagementPolicy, - dpv:SecurityAssessment, - dpv:SecurityRoleProcedures, - dpv:ThirdPartySecurityProcedures, - dpv:TrustedThirdPartyUtilisation ; skos:prefLabel "Security Procedure"@en . dpv:SecurityRoleProcedures a rdfs:Class, @@ -6728,9 +6132,6 @@ dpv:SellProducts a rdfs:Class, skos:broader dpv:ServiceProvision ; skos:definition "Purposes associated with selling products or services"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:SellDataToThirdParties, - dpv:SellInsightsFromData, - dpv:SellProductsToDataSubject ; skos:prefLabel "Sell Products"@en ; skos:scopeNote "Sell here means exchange, submit, or provide in return for direct or indirect compensation."@en . @@ -6751,12 +6152,10 @@ dpv:SensitiveData a rdfs:Class, skos:Concept ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:SensitiveNonPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data deemed sensitive"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:SensitiveNonPersonalData ; skos:prefLabel "SensitiveData"@en . dpv:SensitiveNonPersonalData a rdfs:Class, @@ -6777,12 +6176,10 @@ dpv:SensitivePersonalData a rdfs:Class, vann:example dex:E0015 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:PersonalData ; - rdfs:superClassOf dpv:SpecialCategoryPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:PersonalData ; skos:definition "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:SpecialCategoryPersonalData ; skos:prefLabel "Sensitive Personal Data"@en ; skos:scopeNote "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications."@en . @@ -6796,8 +6193,6 @@ dpv:ServiceOptimisation a rdfs:Class, skos:broader dpv:ServiceProvision ; skos:definition "Purposes associated with optimisation of services or activities"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:OptimisationForConsumer, - dpv:OptimisationForController ; skos:prefLabel "Service Optimisation"@en ; skos:scopeNote "Subclass of ServiceProvision since optimisation is usually considered part of providing services"@en . @@ -6812,9 +6207,6 @@ dpv:ServicePersonalisation a rdfs:Class, dpv:ServiceProvision ; skos:definition "Purposes associated with providing personalisation within services or product or activities"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:PersonalisedBenefits, - dpv:ProvidePersonalisedRecommendations, - dpv:UserInterfacePersonalisation ; skos:prefLabel "Service Personalisation"@en . dpv:ServiceProvision a rdfs:Class, @@ -6828,16 +6220,6 @@ dpv:ServiceProvision a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with providing service or product or activities"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:PaymentManagement, - dpv:RepairImpairments, - dpv:RequestedServiceProvision, - dpv:SearchFunctionalities, - dpv:SellProducts, - dpv:ServiceOptimisation, - dpv:ServicePersonalisation, - dpv:ServiceRegistration, - dpv:ServiceUsageAnalytics, - dpv:TechnicalServiceProvision ; skos:prefLabel "Service Provision"@en . dpv:ServiceRegistration a rdfs:Class, @@ -7051,11 +6433,6 @@ dpv:StaffTraining a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Practices and policies regarding training of staff members"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:CybersecurityTraining, - dpv:DataProtectionTraining, - dpv:EducationalTraining, - dpv:ProfessionalTraining, - dpv:SecurityKnowledgeTraining ; skos:prefLabel "Staff Training"@en . dpv:StatisticallyConfidentialData a rdfs:Class, @@ -7075,22 +6452,10 @@ dpv:Status a rdfs:Class, dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:ActivityStatus, - dpv:AuditStatus, - dpv:ComplianceStatus, - dpv:ConformanceStatus, - dpv:ConsentStatus, - dpv:RequestStatus ; sw:term_status "accepted"@en ; skos:broader dpv:Context ; skos:definition "The status or state of something"@en ; skos:inScheme dpv:status-classes ; - skos:narrower dpv:ActivityStatus, - dpv:AuditStatus, - dpv:ComplianceStatus, - dpv:ConformanceStatus, - dpv:ConsentStatus, - dpv:RequestStatus ; skos:prefLabel "Status"@en . dpv:StorageCondition a rdfs:Class, @@ -7100,18 +6465,10 @@ dpv:StorageCondition a rdfs:Class, vann:example dex:E0011 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingCondition ; - rdfs:superClassOf dpv:StorageDeletion, - dpv:StorageDuration, - dpv:StorageLocation, - dpv:StorageRestoration ; sw:term_status "accepted"@en ; skos:broader dpv:ProcessingCondition ; skos:definition "Conditions required or followed regarding storage of data"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:StorageDeletion, - dpv:StorageDuration, - dpv:StorageLocation, - dpv:StorageRestoration ; skos:prefLabel "Storage Condition"@en . dpv:StorageDeletion a rdfs:Class, @@ -7328,17 +6685,6 @@ dpv:TechnicalMeasure a rdfs:Class, skos:broader dpv:TechnicalOrganisationalMeasure ; skos:definition "Technical measures used to safeguard and ensure good practices in connection with data and technologies"@en ; skos:inScheme dpv:TOM-classes ; - skos:narrower dpv:AccessControlMethod, - dpv:ActivityMonitoring, - dpv:AuthenticationProtocols, - dpv:AuthorisationProtocols, - dpv:CryptographicMethods, - dpv:DataBackupProtocols, - dpv:DataSanitisationTechnique, - dpv:DigitalRightsManagement, - dpv:Encryption, - dpv:InformationFlowControl, - dpv:SecurityMethod ; skos:prefLabel "Technical Measure"@en . dpv:TechnicalOrganisationalMeasure a rdfs:Class, @@ -7347,19 +6693,9 @@ dpv:TechnicalOrganisationalMeasure a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; dct:modified "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:LegalMeasure, - dpv:OrganisationalMeasure, - dpv:PhysicalMeasure, - dpv:RiskMitigationMeasure, - dpv:TechnicalMeasure ; sw:term_status "accepted"@en ; skos:definition "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies"@en ; skos:inScheme dpv:TOM-classes ; - skos:narrower dpv:LegalMeasure, - dpv:OrganisationalMeasure, - dpv:PhysicalMeasure, - dpv:RiskMitigationMeasure, - dpv:TechnicalMeasure ; skos:prefLabel "Technical and Organisational Measure"@en . dpv:TechnicalServiceProvision a rdfs:Class, @@ -7493,7 +6829,6 @@ dpv:Transfer a rdfs:Class, skos:broader dpv:Processing ; skos:definition "to move data from one place to another"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Move ; skos:prefLabel "Transfer"@en ; skos:related "svpr:Transfer"@en . @@ -7507,15 +6842,6 @@ dpv:Transform a rdfs:Class, skos:broader dpv:Processing ; skos:definition "to change the form or nature of data"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Adapt, - dpv:Align, - dpv:Alter, - dpv:Anonymise, - dpv:Combine, - dpv:Filter, - dpv:Pseudonymise, - dpv:Restrict, - dpv:Screen ; skos:prefLabel "Transform"@en . dpv:Transmit a rdfs:Class, @@ -7654,13 +6980,6 @@ dpv:Use a rdfs:Class, skos:broader dpv:Processing ; skos:definition "to use data"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Access, - dpv:Analyse, - dpv:Assess, - dpv:Consult, - dpv:Match, - dpv:Profiling, - dpv:Retrieve ; skos:prefLabel "Use"@en . dpv:UseSyntheticData a rdfs:Class, @@ -7725,9 +7044,6 @@ dpv:VendorManagement a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:VendorPayment, - dpv:VendorRecordsManagement, - dpv:VendorSelectionAssessment ; skos:prefLabel "Vendor Management"@en . dpv:VendorPayment a rdfs:Class, @@ -7816,7 +7132,6 @@ dpv:VitalInterest a rdfs:Class, skos:broader dpv:LegalBasis ; skos:definition "Processing is necessary or required to protect vital interests of a data subject or other natural person"@en ; skos:inScheme dpv:legal-basis-classes ; - skos:narrower dpv:VitalInterestOfNaturalPerson ; skos:prefLabel "Vital Interest"@en . dpv:VitalInterestOfDataSubject a rdfs:Class, @@ -7841,7 +7156,6 @@ dpv:VitalInterestOfNaturalPerson a rdfs:Class, skos:broader dpv:VitalInterest ; skos:definition "Processing is necessary or required to protect vital interests of a natural person"@en ; skos:inScheme dpv:legal-basis-classes ; - skos:narrower dpv:VitalInterestOfDataSubject ; skos:prefLabel "Vital Interest of Natural Person"@en . dpv:VulnerabilityTestingMethods a rdfs:Class, @@ -7867,9 +7181,6 @@ dpv:VulnerableDataSubject a rdfs:Class, skos:broader dpv:DataSubject ; skos:definition "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards"@en ; skos:inScheme dpv:entities-datasubject-classes ; - skos:narrower dpv:AsylumSeeker, - dpv:ElderlyDataSubject, - dpv:MentallyVulnerableDataSubject ; skos:prefLabel "Vulnerable Data Subject"@en ; skos:scopeNote "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome."@en . @@ -8066,6 +7377,20 @@ foaf:page a rdf:Property, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . +dpv:hasActivityStatus a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:ActivityStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-05-18"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasStatus ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasStatus ; + skos:definition "Indicates the status of activity of specified concept"@en ; + skos:inScheme dpv:status-properties ; + skos:prefLabel "has activity status"@en ; + schema:rangeIncludes dpv:ActivityStatus . + dpv:hasAddress a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:Entity ; @@ -8103,6 +7428,20 @@ dpv:hasApplicableLaw a rdf:Property, skos:prefLabel "has applicable law"@en ; schema:rangeIncludes dpv:Law . +dpv:hasAuditStatus a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:AuditStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasStatus ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasStatus ; + skos:definition "Indicates the status of audit associated with specified concept"@en ; + skos:inScheme dpv:status-properties ; + skos:prefLabel "has audit status"@en ; + schema:rangeIncludes dpv:AuditStatus . + dpv:hasAuthority a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:Authority ; @@ -8150,6 +7489,62 @@ dpv:hasContext a rdf:Property, skos:prefLabel "has context"@en ; schema:rangeIncludes dpv:Context . +dpv:hasDataExporter a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:DataExporter ; + dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasEntity ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasEntity ; + skos:definition "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter"@en ; + skos:inScheme dpv:entities-legalrole-properties ; + skos:prefLabel "has data exporter"@en ; + schema:rangeIncludes dpv:DataExporter . + +dpv:hasDataImporter a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:DataImporter ; + dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRecipient ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasRecipient ; + skos:definition "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer"@en ; + skos:inScheme dpv:entities-legalrole-properties ; + skos:prefLabel "has data importer"@en ; + schema:rangeIncludes dpv:DataImporter . + +dpv:hasDataProcessor a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:DataProcessor ; + dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRecipient ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasRecipient ; + skos:definition "Indiciates inclusion or applicability of a Data Processor"@en ; + skos:inScheme dpv:entities-legalrole-properties ; + skos:prefLabel "has data processor"@en ; + schema:rangeIncludes dpv:DataProcessor . + +dpv:hasDataProtectionOfficer a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:DataProtectionOfficer ; + dct:contributor "Paul Ryan, Rob Brennan" ; + dct:created "2022-03-02"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRepresentative ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasRepresentative ; + skos:definition "Specifices an associated data protection officer"@en ; + skos:inScheme dpv:entities-legalrole-properties ; + skos:prefLabel "has data protection officer"@en ; + schema:rangeIncludes dpv:DataProtectionOfficer . + dpv:hasDataSource a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:DataSource ; @@ -8162,6 +7557,49 @@ dpv:hasDataSource a rdf:Property, skos:prefLabel "has data source"@en ; schema:rangeIncludes dpv:DataSource . +dpv:hasDataSubject a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:DataSubject ; + dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ; + dct:created "2019-04-04"^^xsd:date ; + dct:modified "2020-11-04"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasEntity ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasEntity ; + skos:definition "Indicates association with Data Subject"@en ; + skos:inScheme dpv:entities-datasubject-properties ; + skos:prefLabel "has data subject"@en ; + schema:rangeIncludes dpv:DataSubject . + +dpv:hasDataSubjectScale a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:DataSubjectScale ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasScale ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasScale ; + skos:definition "Indicates the scale of data subjects"@en ; + skos:inScheme dpv:processing-scale-properties ; + skos:prefLabel "has data subject scale"@en ; + schema:rangeIncludes dpv:DataSubjectScale . + +dpv:hasDataVolume a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:DataVolume ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasScale ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasScale ; + skos:definition "Indicates the volume of data"@en ; + skos:inScheme dpv:processing-scale-properties ; + skos:prefLabel "has data volume"@en ; + schema:rangeIncludes dpv:DataVolume . + dpv:hasDuration a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:Duration ; @@ -8187,6 +7625,20 @@ dpv:hasFrequency a rdf:Property, skos:prefLabel "has frequency"@en ; schema:rangeIncludes dpv:Frequency . +dpv:hasGeographicCoverage a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:GeographicCoverage ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasScale ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasScale ; + skos:definition "Indicate the geographic coverage (of specified context)"@en ; + skos:inScheme dpv:processing-scale-properties ; + skos:prefLabel "has geographic coverage"@en ; + schema:rangeIncludes dpv:GeographicCoverage . + dpv:hasHumanInvolvement a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:HumanInvolvement ; @@ -8210,6 +7662,34 @@ dpv:hasIdentifier a rdf:Property, skos:inScheme dpv:context-properties ; skos:prefLabel "has identifier"@en . +dpv:hasImpact a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:Impact ; + dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; + dct:created "2022-05-18"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasConsequence ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasConsequence ; + skos:definition "Indicates impact(s) possible or arising as consequences from specified concept"@en ; + skos:inScheme dpv:risk-properties ; + skos:prefLabel "has impact"@en ; + schema:rangeIncludes dpv:Impact . + +dpv:hasImpactOn a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Impact ; + dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; + dct:created "2022-05-18"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasConsequenceOn ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasConsequenceOn ; + skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by an impact"@en ; + skos:inScheme dpv:risk-properties ; + skos:prefLabel "has impact on"@en ; + schema:domainIncludes dpv:Impact . + dpv:hasIndicationMethod a rdf:Property, skos:Concept ; dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ; @@ -8220,6 +7700,20 @@ dpv:hasIndicationMethod a rdf:Property, skos:inScheme dpv:consent-properties ; skos:prefLabel "has indication method"@en . +dpv:hasJointDataControllers a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:JointDataControllers ; + dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasDataController ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasDataController ; + skos:definition "Indicates inclusion or applicability of a Joint Data Controller"@en ; + skos:inScheme dpv:entities-legalrole-properties ; + skos:prefLabel "has joint data controllers"@en ; + schema:rangeIncludes dpv:JointDataControllers . + dpv:hasJurisdiction a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:Location ; @@ -8249,6 +7743,20 @@ dpv:hasJustification a rdf:Property, schema:domainIncludes dpv:RightExerciseActivity ; schema:rangeIncludes dpv:Justification . +dpv:hasLawfulness a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:Lawfulness ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-10-22"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasComplianceStatus ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasComplianceStatus ; + skos:definition "Indicates the status of being lawful or legally compliant"@en ; + skos:inScheme dpv:status-properties ; + skos:prefLabel "has lawfulness"@en ; + schema:rangeIncludes dpv:Lawfulness . + dpv:hasLegalBasis a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:LegalBasis ; @@ -8262,6 +7770,19 @@ dpv:hasLegalBasis a rdf:Property, skos:prefLabel "has legal basis"@en ; schema:rangeIncludes dpv:LegalBasis . +dpv:hasLegalMeasure a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:LegalMeasure ; + dct:created "2023-12-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasOrganisationalMeasure ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasOrganisationalMeasure ; + skos:definition "Indicates use or applicability of Legal measure"@en ; + skos:inScheme dpv:TOM-properties ; + skos:prefLabel "has legal measure"@en ; + schema:rangeIncludes dpv:LegalMeasure . + dpv:hasLikelihood a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:Likelihood ; @@ -8298,6 +7819,36 @@ dpv:hasNonPersonalDataProcess a rdf:Property, skos:prefLabel "has non-personal data process"@en ; schema:rangeIncludes dpv:NonPersonalDataProcess . +dpv:hasNotice a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:Notice ; + dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ; + dct:created "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasOrganisationalMeasure ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasOrganisationalMeasure ; + skos:definition "Indicates the use or applicability of a Notice for the specified context"@en ; + skos:inScheme dpv:TOM-properties ; + skos:prefLabel "has notice"@en ; + schema:rangeIncludes dpv:Notice . + +dpv:hasObligation a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Context ; + dcam:rangeIncludes dpv:Obligation ; + dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; + dct:created "2022-10-19"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRule ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasRule ; + skos:definition "Specifying applicability or inclusion of an obligation rule within specified context"@en ; + skos:inScheme dpv:rules-properties ; + skos:prefLabel "has obligation"@en ; + schema:domainIncludes dpv:Context ; + schema:rangeIncludes dpv:Obligation . + dpv:hasOutcome a rdf:Property, skos:Concept ; dct:contributor "Harshvardhan J. Pandit" ; @@ -8308,10 +7859,40 @@ dpv:hasOutcome a rdf:Property, skos:inScheme dpv:context-properties ; skos:prefLabel "has outcome"@en . -dpv:hasPersonalDataHandling a rdf:Property, +dpv:hasPermission a rdf:Property, skos:Concept ; - dcam:rangeIncludes dpv:PersonalDataHandling ; - dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; + dcam:domainIncludes dpv:Context ; + dcam:rangeIncludes dpv:Permission ; + dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; + dct:created "2022-10-19"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRule ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasRule ; + skos:definition "Specifying applicability or inclusion of a permission rule within specified context"@en ; + skos:inScheme dpv:rules-properties ; + skos:prefLabel "has permission"@en ; + schema:domainIncludes dpv:Context ; + schema:rangeIncludes dpv:Permission . + +dpv:hasPersonalData a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:PersonalData ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-01-19"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasData ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasData ; + skos:definition "Indicates association with Personal Data"@en ; + skos:inScheme dpv:personal-data-properties ; + skos:prefLabel "has personal data"@en ; + schema:rangeIncludes dpv:PersonalData . + +dpv:hasPersonalDataHandling a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:PersonalDataHandling ; + dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; @@ -8332,6 +7913,33 @@ dpv:hasPersonalDataProcess a rdf:Property, skos:prefLabel "has personal data process"@en ; schema:rangeIncludes dpv:PersonalDataProcess . +dpv:hasPhysicalMeasure a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:PhysicalMeasure ; + dct:created "2023-12-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasTechnicalOrganisationalMeasure ; + skos:definition "Indicates use or applicability of Physical measure"@en ; + skos:inScheme dpv:TOM-properties ; + skos:prefLabel "has physical measure"@en ; + schema:rangeIncludes dpv:PhysicalMeasure . + +dpv:hasPolicy a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:Policy ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-01-26"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasTechnicalOrganisationalMeasure ; + skos:definition "Indicates policy applicable or used"@en ; + skos:inScheme dpv:TOM-properties ; + skos:prefLabel "has policy"@en ; + schema:rangeIncludes dpv:Policy . + dpv:hasProcess a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:Process ; @@ -8370,6 +7978,22 @@ dpv:hasProcessingAutomation a rdf:Property, skos:prefLabel "has processing automation"@en ; schema:rangeIncludes dpv:AutomationOfProcessing . +dpv:hasProhibition a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Context ; + dcam:rangeIncludes dpv:Prohibition ; + dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; + dct:created "2022-10-19"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRule ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasRule ; + skos:definition "Specifying applicability or inclusion of a prohibition rule within specified context"@en ; + skos:inScheme dpv:rules-properties ; + skos:prefLabel "has prohibition"@en ; + schema:domainIncludes dpv:Context ; + schema:rangeIncludes dpv:Prohibition . + dpv:hasPurpose a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:Purpose ; @@ -8384,6 +8008,48 @@ dpv:hasPurpose a rdf:Property, skos:prefLabel "has purpose"@en ; schema:rangeIncludes dpv:Purpose . +dpv:hasRecipientDataController a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:DataController ; + dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRecipient ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasRecipient ; + skos:definition "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data"@en ; + skos:inScheme dpv:entities-legalrole-properties ; + skos:prefLabel "has recipient data controller"@en ; + schema:rangeIncludes dpv:DataController . + +dpv:hasRecipientThirdParty a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:ThirdParty ; + dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRecipient ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasRecipient ; + skos:definition "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data"@en ; + skos:inScheme dpv:entities-legalrole-properties ; + skos:prefLabel "has recipient third party"@en ; + schema:rangeIncludes dpv:ThirdParty . + +dpv:hasRelationWithDataSubject a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Entity ; + dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ; + dct:created "2022-06-21"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasEntity ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasEntity ; + skos:definition "Indicates the relation between specified Entity and Data Subject"@en ; + skos:inScheme dpv:entities-datasubject-properties ; + skos:prefLabel "has relation with data subject"@en ; + schema:domainIncludes dpv:Entity . + dpv:hasResidualRisk a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:Risk ; @@ -8398,6 +8064,20 @@ dpv:hasResidualRisk a rdf:Property, schema:domainIncludes dpv:Risk ; schema:rangeIncludes dpv:Risk . +dpv:hasResponsibleEntity a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:Entity ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-03-02"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasEntity ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasEntity ; + skos:definition "Specifies the indicated entity is responsible within some context"@en ; + skos:inScheme dpv:entities-properties ; + skos:prefLabel "has responsible entity"@en ; + schema:rangeIncludes dpv:Entity . + dpv:hasRight a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:Right ; @@ -8484,6 +8164,34 @@ dpv:hasStorageCondition a rdf:Property, skos:prefLabel "has storage condition"@en ; schema:rangeIncludes dpv:StorageCondition . +dpv:hasTechnicalMeasure a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:TechnicalMeasure ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasTechnicalOrganisationalMeasure ; + skos:definition "Indicates use or applicability of Technical measure"@en ; + skos:inScheme dpv:TOM-properties ; + skos:prefLabel "has technical measure"@en ; + schema:rangeIncludes dpv:TechnicalMeasure . + +dpv:hasThirdCountry a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:ThirdCountry ; + dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasCountry ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasCountry ; + skos:definition "Indicates applicability or relevance of a 'third country'"@en ; + skos:inScheme dpv:jurisdiction-properties ; + skos:prefLabel "has third country"@en ; + schema:rangeIncludes dpv:ThirdCountry . + dpv:isAfter a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:RightExerciseActivity ; @@ -8602,6 +8310,22 @@ dpv:isIndicatedBy a rdf:Property, skos:prefLabel "is indicated by"@en ; schema:rangeIncludes dpv:Entity . +dpv:isMitigatedByMeasure a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Risk ; + dcam:rangeIncludes dpv:RiskMitigationMeasure ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasTechnicalOrganisationalMeasure ; + skos:definition "Indicate a risk is mitigated by specified measure"@en ; + skos:inScheme dpv:risk-properties ; + skos:prefLabel "is mitigated by measure"@en ; + schema:domainIncludes dpv:Risk ; + schema:rangeIncludes dpv:RiskMitigationMeasure . + dpv:isPolicyFor a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:Policy ; @@ -8614,6 +8338,22 @@ dpv:isPolicyFor a rdf:Property, skos:prefLabel "is policy for"@en ; schema:domainIncludes dpv:Policy . +dpv:isRepresentativeFor a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Representative ; + dcam:rangeIncludes dpv:Entity ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-11-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasEntity ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasEntity ; + skos:definition "Indicates the entity is a representative for specified entity"@en ; + skos:inScheme dpv:entities-properties ; + skos:prefLabel "is representative for"@en ; + schema:domainIncludes dpv:Representative ; + schema:rangeIncludes dpv:Entity . + dpv:isResidualRiskOf a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:Risk ; @@ -8650,33 +8390,19 @@ dpv:entities-authority-properties a skos:ConceptScheme . dpv:entities-datasubject-properties a skos:ConceptScheme . -dpv:hasActivityStatus a rdf:Property, +dpv:hasComplianceStatus a rdf:Property, skos:Concept ; - dcam:rangeIncludes dpv:ActivityStatus ; + dcam:rangeIncludes dpv:ComplianceStatus ; dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasStatus ; sw:term_status "accepted"@en ; skos:broader dpv:hasStatus ; - skos:definition "Indicates the status of activity of specified concept"@en ; - skos:inScheme dpv:status-properties ; - skos:prefLabel "has activity status"@en ; - schema:rangeIncludes dpv:ActivityStatus . - -dpv:hasAuditStatus a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:AuditStatus ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasStatus ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasStatus ; - skos:definition "Indicates the status of audit associated with specified concept"@en ; + skos:definition "Indicates the status of compliance of specified concept"@en ; skos:inScheme dpv:status-properties ; - skos:prefLabel "has audit status"@en ; - schema:rangeIncludes dpv:AuditStatus . + skos:prefLabel "has compliance status"@en ; + schema:rangeIncludes dpv:ComplianceStatus . dpv:hasConsequence a rdf:Property, skos:Concept ; @@ -8685,11 +8411,9 @@ dpv:hasConsequence a rdf:Property, dct:created "2020-11-04"^^xsd:date ; dct:modified "2021-09-21"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasImpact ; sw:term_status "accepted"@en ; skos:definition "Indicates consenquence(s) possible or arising from specified concept"@en ; skos:inScheme dpv:risk-properties ; - skos:narrower dpv:hasImpact ; skos:prefLabel "has consequence"@en ; skos:scopeNote "Removed plural suffix for consistency"@en ; schema:rangeIncludes dpv:Consequence . @@ -8700,443 +8424,81 @@ dpv:hasConsequenceOn a rdf:Property, dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; dct:created "2022-11-24"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasImpactOn ; sw:term_status "accepted"@en ; skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by a consequence"@en ; skos:inScheme dpv:risk-properties ; - skos:narrower dpv:hasImpactOn ; skos:prefLabel "has consequence on"@en ; schema:domainIncludes dpv:Consequence . +dpv:hasCountry a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:Country ; + dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; + dct:created "2022-01-19"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasLocation ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasLocation ; + skos:definition "Indicates applicability of specified country"@en ; + skos:inScheme dpv:jurisdiction-properties ; + skos:prefLabel "has country"@en ; + schema:rangeIncludes dpv:Country . + dpv:hasData a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:Data ; dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasPersonalData ; sw:term_status "accepted"@en ; skos:definition "Indicates associated with Data (may or may not be personal)"@en ; skos:inScheme dpv:personal-data-properties ; - skos:narrower dpv:hasPersonalData ; skos:prefLabel "has data"@en ; schema:rangeIncludes dpv:Data . -dpv:hasDataExporter a rdf:Property, +dpv:hasDataController a rdf:Property, skos:Concept ; - dcam:rangeIncludes dpv:DataExporter ; - dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; + dcam:rangeIncludes dpv:DataController ; + dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ; + dct:created "2019-04-04"^^xsd:date ; + dct:modified "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; sw:term_status "accepted"@en ; skos:broader dpv:hasEntity ; - skos:definition "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter"@en ; + skos:definition "Indicates association with Data Controller"@en ; skos:inScheme dpv:entities-legalrole-properties ; - skos:prefLabel "has data exporter"@en ; - schema:rangeIncludes dpv:DataExporter . + skos:prefLabel "has data controller"@en ; + schema:rangeIncludes dpv:DataController . -dpv:hasDataImporter a rdf:Property, +dpv:hasLocation a rdf:Property, skos:Concept ; - dcam:rangeIncludes dpv:DataImporter ; - dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; + dcam:rangeIncludes dpv:Location ; + dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; + dct:created "2019-04-05"^^xsd:date ; + dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRecipient ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasRecipient ; - skos:definition "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer"@en ; - skos:inScheme dpv:entities-legalrole-properties ; - skos:prefLabel "has data importer"@en ; - schema:rangeIncludes dpv:DataImporter . - -dpv:hasDataProcessor a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:DataProcessor ; - dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRecipient ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasRecipient ; - skos:definition "Indiciates inclusion or applicability of a Data Processor"@en ; - skos:inScheme dpv:entities-legalrole-properties ; - skos:prefLabel "has data processor"@en ; - schema:rangeIncludes dpv:DataProcessor . - -dpv:hasDataProtectionOfficer a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:DataProtectionOfficer ; - dct:contributor "Paul Ryan, Rob Brennan" ; - dct:created "2022-03-02"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRepresentative ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasRepresentative ; - skos:definition "Specifices an associated data protection officer"@en ; - skos:inScheme dpv:entities-legalrole-properties ; - skos:prefLabel "has data protection officer"@en ; - schema:rangeIncludes dpv:DataProtectionOfficer . - -dpv:hasDataSubject a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:DataSubject ; - dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ; - dct:created "2019-04-04"^^xsd:date ; - dct:modified "2020-11-04"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasEntity ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasEntity ; - skos:definition "Indicates association with Data Subject"@en ; - skos:inScheme dpv:entities-datasubject-properties ; - skos:prefLabel "has data subject"@en ; - schema:rangeIncludes dpv:DataSubject . - -dpv:hasDataSubjectScale a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:DataSubjectScale ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasScale ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasScale ; - skos:definition "Indicates the scale of data subjects"@en ; - skos:inScheme dpv:processing-scale-properties ; - skos:prefLabel "has data subject scale"@en ; - schema:rangeIncludes dpv:DataSubjectScale . - -dpv:hasDataVolume a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:DataVolume ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasScale ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasScale ; - skos:definition "Indicates the volume of data"@en ; - skos:inScheme dpv:processing-scale-properties ; - skos:prefLabel "has data volume"@en ; - schema:rangeIncludes dpv:DataVolume . - -dpv:hasGeographicCoverage a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:GeographicCoverage ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasScale ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasScale ; - skos:definition "Indicate the geographic coverage (of specified context)"@en ; - skos:inScheme dpv:processing-scale-properties ; - skos:prefLabel "has geographic coverage"@en ; - schema:rangeIncludes dpv:GeographicCoverage . - -dpv:hasImpact a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:Impact ; - dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; - dct:created "2022-05-18"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasConsequence ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasConsequence ; - skos:definition "Indicates impact(s) possible or arising as consequences from specified concept"@en ; - skos:inScheme dpv:risk-properties ; - skos:prefLabel "has impact"@en ; - schema:rangeIncludes dpv:Impact . - -dpv:hasImpactOn a rdf:Property, - skos:Concept ; - dcam:domainIncludes dpv:Impact ; - dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; - dct:created "2022-05-18"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasConsequenceOn ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasConsequenceOn ; - skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by an impact"@en ; - skos:inScheme dpv:risk-properties ; - skos:prefLabel "has impact on"@en ; - schema:domainIncludes dpv:Impact . - -dpv:hasJointDataControllers a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:JointDataControllers ; - dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasDataController ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasDataController ; - skos:definition "Indicates inclusion or applicability of a Joint Data Controller"@en ; - skos:inScheme dpv:entities-legalrole-properties ; - skos:prefLabel "has joint data controllers"@en ; - schema:rangeIncludes dpv:JointDataControllers . - -dpv:hasLawfulness a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:Lawfulness ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-10-22"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasComplianceStatus ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasComplianceStatus ; - skos:definition "Indicates the status of being lawful or legally compliant"@en ; - skos:inScheme dpv:status-properties ; - skos:prefLabel "has lawfulness"@en ; - schema:rangeIncludes dpv:Lawfulness . - -dpv:hasLegalMeasure a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:LegalMeasure ; - dct:created "2023-12-10"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasOrganisationalMeasure ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasOrganisationalMeasure ; - skos:definition "Indicates use or applicability of Legal measure"@en ; - skos:inScheme dpv:TOM-properties ; - skos:prefLabel "has legal measure"@en ; - schema:rangeIncludes dpv:LegalMeasure . - -dpv:hasLocation a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:Location ; - dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; - dct:created "2019-04-05"^^xsd:date ; - dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; - rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasCountry ; sw:term_status "accepted"@en ; skos:definition "Indicates information about location"@en ; skos:inScheme dpv:jurisdiction-properties ; - skos:narrower dpv:hasCountry ; skos:prefLabel "has location"@en ; schema:rangeIncludes dpv:Location . -dpv:hasNotice a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:Notice ; - dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ; - dct:created "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasOrganisationalMeasure ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasOrganisationalMeasure ; - skos:definition "Indicates the use or applicability of a Notice for the specified context"@en ; - skos:inScheme dpv:TOM-properties ; - skos:prefLabel "has notice"@en ; - schema:rangeIncludes dpv:Notice . - -dpv:hasObligation a rdf:Property, - skos:Concept ; - dcam:domainIncludes dpv:Context ; - dcam:rangeIncludes dpv:Obligation ; - dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; - dct:created "2022-10-19"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRule ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasRule ; - skos:definition "Specifying applicability or inclusion of an obligation rule within specified context"@en ; - skos:inScheme dpv:rules-properties ; - skos:prefLabel "has obligation"@en ; - schema:domainIncludes dpv:Context ; - schema:rangeIncludes dpv:Obligation . - -dpv:hasPermission a rdf:Property, - skos:Concept ; - dcam:domainIncludes dpv:Context ; - dcam:rangeIncludes dpv:Permission ; - dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; - dct:created "2022-10-19"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRule ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasRule ; - skos:definition "Specifying applicability or inclusion of a permission rule within specified context"@en ; - skos:inScheme dpv:rules-properties ; - skos:prefLabel "has permission"@en ; - schema:domainIncludes dpv:Context ; - schema:rangeIncludes dpv:Permission . - -dpv:hasPersonalData a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:PersonalData ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-01-19"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasData ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasData ; - skos:definition "Indicates association with Personal Data"@en ; - skos:inScheme dpv:personal-data-properties ; - skos:prefLabel "has personal data"@en ; - schema:rangeIncludes dpv:PersonalData . - -dpv:hasPhysicalMeasure a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:PhysicalMeasure ; - dct:created "2023-12-10"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasTechnicalOrganisationalMeasure ; - skos:definition "Indicates use or applicability of Physical measure"@en ; - skos:inScheme dpv:TOM-properties ; - skos:prefLabel "has physical measure"@en ; - schema:rangeIncludes dpv:PhysicalMeasure . - -dpv:hasPolicy a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:Policy ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-01-26"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasTechnicalOrganisationalMeasure ; - skos:definition "Indicates policy applicable or used"@en ; - skos:inScheme dpv:TOM-properties ; - skos:prefLabel "has policy"@en ; - schema:rangeIncludes dpv:Policy . - -dpv:hasProhibition a rdf:Property, - skos:Concept ; - dcam:domainIncludes dpv:Context ; - dcam:rangeIncludes dpv:Prohibition ; - dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; - dct:created "2022-10-19"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRule ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasRule ; - skos:definition "Specifying applicability or inclusion of a prohibition rule within specified context"@en ; - skos:inScheme dpv:rules-properties ; - skos:prefLabel "has prohibition"@en ; - schema:domainIncludes dpv:Context ; - schema:rangeIncludes dpv:Prohibition . - -dpv:hasRecipientDataController a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:DataController ; - dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRecipient ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasRecipient ; - skos:definition "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data"@en ; - skos:inScheme dpv:entities-legalrole-properties ; - skos:prefLabel "has recipient data controller"@en ; - schema:rangeIncludes dpv:DataController . - -dpv:hasRecipientThirdParty a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:ThirdParty ; - dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRecipient ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasRecipient ; - skos:definition "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data"@en ; - skos:inScheme dpv:entities-legalrole-properties ; - skos:prefLabel "has recipient third party"@en ; - schema:rangeIncludes dpv:ThirdParty . - -dpv:hasRelationWithDataSubject a rdf:Property, +dpv:hasRepresentative a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:Entity ; - dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ; - dct:created "2022-06-21"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasEntity ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasEntity ; - skos:definition "Indicates the relation between specified Entity and Data Subject"@en ; - skos:inScheme dpv:entities-datasubject-properties ; - skos:prefLabel "has relation with data subject"@en ; - schema:domainIncludes dpv:Entity . - -dpv:hasResponsibleEntity a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:Entity ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-03-02"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasEntity ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasEntity ; - skos:definition "Specifies the indicated entity is responsible within some context"@en ; - skos:inScheme dpv:entities-properties ; - skos:prefLabel "has responsible entity"@en ; - schema:rangeIncludes dpv:Entity . - -dpv:hasTechnicalMeasure a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:TechnicalMeasure ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasTechnicalOrganisationalMeasure ; - skos:definition "Indicates use or applicability of Technical measure"@en ; - skos:inScheme dpv:TOM-properties ; - skos:prefLabel "has technical measure"@en ; - schema:rangeIncludes dpv:TechnicalMeasure . - -dpv:hasThirdCountry a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:ThirdCountry ; - dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasCountry ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasCountry ; - skos:definition "Indicates applicability or relevance of a 'third country'"@en ; - skos:inScheme dpv:jurisdiction-properties ; - skos:prefLabel "has third country"@en ; - schema:rangeIncludes dpv:ThirdCountry . - -dpv:isMitigatedByMeasure a rdf:Property, - skos:Concept ; - dcam:domainIncludes dpv:Risk ; - dcam:rangeIncludes dpv:RiskMitigationMeasure ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasTechnicalOrganisationalMeasure ; - skos:definition "Indicate a risk is mitigated by specified measure"@en ; - skos:inScheme dpv:risk-properties ; - skos:prefLabel "is mitigated by measure"@en ; - schema:domainIncludes dpv:Risk ; - schema:rangeIncludes dpv:RiskMitigationMeasure . - -dpv:isRepresentativeFor a rdf:Property, - skos:Concept ; - dcam:domainIncludes dpv:Representative ; - dcam:rangeIncludes dpv:Entity ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-11-09"^^xsd:date ; + dcam:rangeIncludes dpv:Representative ; + dct:contributor "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" ; + dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; sw:term_status "accepted"@en ; skos:broader dpv:hasEntity ; - skos:definition "Indicates the entity is a representative for specified entity"@en ; + skos:definition "Specifies representative of the legal entity"@en ; skos:inScheme dpv:entities-properties ; - skos:prefLabel "is representative for"@en ; - schema:domainIncludes dpv:Representative ; - schema:rangeIncludes dpv:Entity . + skos:prefLabel "has representative"@en ; + schema:domainIncludes dpv:Entity ; + schema:rangeIncludes dpv:Representative . dpv:personal-data-properties a skos:ConceptScheme . @@ -9146,72 +8508,19 @@ dpv:consent-properties a skos:ConceptScheme . dpv:entities-classes a skos:ConceptScheme . -dpv:hasComplianceStatus a rdf:Property, +dpv:hasOrganisationalMeasure a rdf:Property, skos:Concept ; - dcam:rangeIncludes dpv:ComplianceStatus ; + dcam:rangeIncludes dpv:OrganisationalMeasure ; dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-05-18"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasStatus ; - rdfs:superPropertyOf dpv:hasLawfulness ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasStatus ; - skos:definition "Indicates the status of compliance of specified concept"@en ; - skos:inScheme dpv:status-properties ; - skos:narrower dpv:hasLawfulness ; - skos:prefLabel "has compliance status"@en ; - schema:rangeIncludes dpv:ComplianceStatus . - -dpv:hasCountry a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:Country ; - dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; - dct:created "2022-01-19"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasLocation ; - rdfs:superPropertyOf dpv:hasThirdCountry ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasLocation ; - skos:definition "Indicates applicability of specified country"@en ; - skos:inScheme dpv:jurisdiction-properties ; - skos:narrower dpv:hasThirdCountry ; - skos:prefLabel "has country"@en ; - schema:rangeIncludes dpv:Country . - -dpv:hasDataController a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:DataController ; - dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ; - dct:created "2019-04-04"^^xsd:date ; - dct:modified "2020-11-04"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasEntity ; - rdfs:superPropertyOf dpv:hasJointDataControllers ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasEntity ; - skos:definition "Indicates association with Data Controller"@en ; - skos:inScheme dpv:entities-legalrole-properties ; - skos:narrower dpv:hasJointDataControllers ; - skos:prefLabel "has data controller"@en ; - schema:rangeIncludes dpv:DataController . - -dpv:hasRepresentative a rdf:Property, - skos:Concept ; - dcam:domainIncludes dpv:Entity ; - dcam:rangeIncludes dpv:Representative ; - dct:contributor "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" ; - dct:created "2020-11-04"^^xsd:date ; + dct:created "2022-02-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasEntity ; - rdfs:superPropertyOf dpv:hasDataProtectionOfficer ; + rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; sw:term_status "accepted"@en ; - skos:broader dpv:hasEntity ; - skos:definition "Specifies representative of the legal entity"@en ; - skos:inScheme dpv:entities-properties ; - skos:narrower dpv:hasDataProtectionOfficer ; - skos:prefLabel "has representative"@en ; - schema:domainIncludes dpv:Entity ; - schema:rangeIncludes dpv:Representative . + skos:broader dpv:hasTechnicalOrganisationalMeasure ; + skos:definition "Indicates use or applicability of Organisational measure"@en ; + skos:inScheme dpv:TOM-properties ; + skos:prefLabel "has organisational measure"@en ; + schema:rangeIncludes dpv:OrganisationalMeasure . dpv:process-classes a skos:ConceptScheme . @@ -9233,24 +8542,6 @@ dpv:jurisdiction-properties a skos:ConceptScheme . dpv:status-properties a skos:ConceptScheme . -dpv:hasOrganisationalMeasure a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:OrganisationalMeasure ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; - rdfs:superPropertyOf dpv:hasLegalMeasure, - dpv:hasNotice ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasTechnicalOrganisationalMeasure ; - skos:definition "Indicates use or applicability of Organisational measure"@en ; - skos:inScheme dpv:TOM-properties ; - skos:narrower dpv:hasLegalMeasure, - dpv:hasNotice ; - skos:prefLabel "has organisational measure"@en ; - schema:rangeIncludes dpv:OrganisationalMeasure . - dpv:hasRule a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:Context ; @@ -9258,15 +8549,9 @@ dpv:hasRule a rdf:Property, dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; dct:created "2022-10-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasObligation, - dpv:hasPermission, - dpv:hasProhibition ; sw:term_status "accepted"@en ; skos:definition "Specifying applicability or inclusion of a rule within specified context"@en ; skos:inScheme dpv:rules-properties ; - skos:narrower dpv:hasObligation, - dpv:hasPermission, - dpv:hasProhibition ; skos:prefLabel "has rule"@en ; schema:domainIncludes dpv:Context ; schema:rangeIncludes dpv:Rule . @@ -9277,15 +8562,9 @@ dpv:hasScale a rdf:Property, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasDataSubjectScale, - dpv:hasDataVolume, - dpv:hasGeographicCoverage ; sw:term_status "accepted"@en ; skos:definition "Indicates the scale of specified concept"@en ; skos:inScheme dpv:processing-scale-properties ; - skos:narrower dpv:hasDataSubjectScale, - dpv:hasDataVolume, - dpv:hasGeographicCoverage ; skos:prefLabel "has scale"@en ; schema:rangeIncludes dpv:Scale . @@ -9297,16 +8576,10 @@ dpv:hasStatus a rdf:Property, dct:created "2022-05-18"^^xsd:date, "2022-11-02"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasActivityStatus, - dpv:hasAuditStatus, - dpv:hasComplianceStatus ; sw:term_status "accepted"@en ; skos:definition "Indicates the status of specified concept"@en ; skos:inScheme dpv:rights-properties, dpv:status-properties ; - skos:narrower dpv:hasActivityStatus, - dpv:hasAuditStatus, - dpv:hasComplianceStatus ; skos:prefLabel "has status"@en ; skos:scopeNote "Indicates the status of a Right Exercise Activity"@en ; schema:domainIncludes dpv:RightExerciseActivity ; @@ -9318,14 +8591,6 @@ dpv:processing-context-properties a skos:ConceptScheme . dpv:TOM-properties a skos:ConceptScheme . -dpv:context-properties a skos:ConceptScheme . - -dpv:entities-legalrole-classes a skos:ConceptScheme . - -dpv:entities-legalrole-properties a skos:ConceptScheme . - -dpv:entities-organisation-classes a skos:ConceptScheme . - dpv:hasRecipient a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:RightExerciseActivity ; @@ -9338,24 +8603,24 @@ dpv:hasRecipient a rdf:Property, dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; - rdfs:superPropertyOf dpv:hasDataImporter, - dpv:hasDataProcessor, - dpv:hasRecipientDataController, - dpv:hasRecipientThirdParty ; sw:term_status "accepted"@en ; skos:broader dpv:hasEntity ; skos:definition "Indicates Recipient of Data"@en ; skos:inScheme dpv:entities-legalrole-properties, dpv:rights-properties ; - skos:narrower dpv:hasDataImporter, - dpv:hasDataProcessor, - dpv:hasRecipientDataController, - dpv:hasRecipientThirdParty ; skos:prefLabel "has recipient"@en ; skos:scopeNote "Indicates the Recipient of a Right Exercise Activity"@en ; schema:domainIncludes dpv:RightExerciseActivity ; schema:rangeIncludes dpv:Recipient . +dpv:context-properties a skos:ConceptScheme . + +dpv:entities-legalrole-classes a skos:ConceptScheme . + +dpv:entities-legalrole-properties a skos:ConceptScheme . + +dpv:entities-organisation-classes a skos:ConceptScheme . + dpv:hasTechnicalOrganisationalMeasure a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:TechnicalOrganisationalMeasure ; @@ -9363,19 +8628,9 @@ dpv:hasTechnicalOrganisationalMeasure a rdf:Property, dct:created "2019-04-04"^^xsd:date ; dct:modified "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasOrganisationalMeasure, - dpv:hasPhysicalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalMeasure, - dpv:isMitigatedByMeasure ; sw:term_status "accepted"@en ; skos:definition "Indicates use or applicability of Technical or Organisational measure"@en ; skos:inScheme dpv:TOM-properties ; - skos:narrower dpv:hasOrganisationalMeasure, - dpv:hasPhysicalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalMeasure, - dpv:isMitigatedByMeasure ; skos:prefLabel "has technical and organisational measure"@en ; schema:rangeIncludes dpv:TechnicalOrganisationalMeasure . @@ -9393,25 +8648,9 @@ dpv:hasEntity a rdf:Property, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-02-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasDataController, - dpv:hasDataExporter, - dpv:hasDataSubject, - dpv:hasRecipient, - dpv:hasRelationWithDataSubject, - dpv:hasRepresentative, - dpv:hasResponsibleEntity, - dpv:isRepresentativeFor ; sw:term_status "accepted"@en ; skos:definition "Indicates inclusion or applicability of an entity to some concept"@en ; skos:inScheme dpv:entities-properties ; - skos:narrower dpv:hasDataController, - dpv:hasDataExporter, - dpv:hasDataSubject, - dpv:hasRecipient, - dpv:hasRelationWithDataSubject, - dpv:hasRepresentative, - dpv:hasResponsibleEntity, - dpv:isRepresentativeFor ; skos:prefLabel "has entity"@en ; skos:scopeNote "parent property for controller, processor, data subject, authority, etc.?"@en ; schema:rangeIncludes dpv:Entity . @@ -9442,7 +8681,3 @@ dpv:technical-measures-classes a skos:ConceptScheme . dpv:purposes-classes a skos:ConceptScheme . -rdfs:Class rdfs:superClassOf dpv:Law, - dpv:Location, - dpv:LocationFixture . - diff --git a/dpv/dpv.rdf b/dpv/dpv.rdf index f5cae6d1b..b344f99fc 100644 --- a/dpv/dpv.rdf +++ b/dpv/dpv.rdf @@ -9,1540 +9,839 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - Observe - to obtain data through observation - - 2022-06-15 - accepted - Harshvardhan J. Pandit, Georg P Krog - - - - - - - has policy - Indicates policy applicable or used - - - - - 2022-01-26 + Consent Status + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + + + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + - + - + - Anonymisation - Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources - - (ISO 29100:2011,https://www.iso.org/standard/45123.html) - 2019-04-05 - 2022-11-24 - modified - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - - - Contract - Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies - - 2021-04-07 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - has legal basis - Indicates use or applicability of a Legal Basis - - - 2019-04-04 - 2020-11-04 + Data Backup Protocols + Protocols or plans for backing up of data + + 2022-06-15 accepted - Axel Polleres, Javier Fernández + Georg P Krog - + - + - - Obligation - A rule describing an obligation for performing an activity - - 2022-10-19 + + Consult + to consult or query data + + svpr:Query + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - + - + - has joint data controllers - Indicates inclusion or applicability of a Joint Data Controller - - - - - 2022-02-09 - accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - - - - - - Temporal Duration - Duration that has a fixed temporal duration e.g. 6 months - - - 2022-06-15 - 2020-10-05 + has algorithmic logic + Indicates the logic used in processing such as for automated decision making + + + 2020-11-04 + 2022-06-15 accepted - Harshvardhan J. Pandit + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - + - Requested Service Provision - Purposes associated with delivering services as requested by user or consumer + Service Usage Analytics + Purposes associated with conducting analysis and reporting related to usage of services or products - The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service - 2021-09-08 + Was "UsageAnalytics", prefixed with Service to better reflect scope + 2020-11-04 + 2022-10-05 accepted Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - - + - Activity Status - Status associated with activity operations and lifecycles - - - 2022-05-18 + Identifying Personal Data + Personal Data that explicitly and by itself is sufficient to identify a person + + + DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. accepted - Harshvardhan J. Pandit - - - - - - + - + - has data subject scale - Indicates the scale of data subjects - - - - - 2022-06-22 + is exercised at + Indicates context or information about exercising a right + + + + + 2022-10-22 accepted Harshvardhan J. Pandit - + - + - - Fully Randomised Pseudonymisation - Use of randomised pseudonymisation where the same elements are assigned different values each time they occur - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-08-17 + Rule + A rule describing a process or control that directs or determines if and how an activity should be conducted + 2022-10-19 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - + - + - Code of Conduct - A set of rules or procedures outlining the norms and practices for conducting activities - - 2019-04-05 + Incident Reporting Communication + Procedures related to management of incident reporting + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - Regional Authority - An authority tasked with overseeing legal compliance for a region - - - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 + + Security Role Procedures + Procedures related to security roles + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted Harshvardhan J. Pandit - + - - + - has entity - Indicates inclusion or applicability of an entity to some concept - - - parent property for controller, processor, data subject, authority, etc.? - 2022-02-09 + + + Expressed Consent + Consent that is expressed through an action intended to convey a consenting decision + + Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + 2022-06-21 accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Organisational Measure - Organisational measures used to safeguard and ensure good practices in connection with data and technologies - - + + Certification + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + 2019-04-05 - 2023-12-10 accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - - - - - - - - - - - - - - + - - - - is policy for - Indicates the context or application of policy - - - 2022-01-26 - accepted - Harshvardhan J. Pandit - - - - - - - Importance - An indication of 'importance' within a context - - - Importance can be used to express importance, desirability, relevance, or significance as a context. - 2022-02-09 - accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves - - - - - - - - - - Network Proxy Routing - Use of network routing using proxy - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Request Initiated - State of a request being initiated - - 2022-11-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Lawful - State of being lawful or legally compliant - - 2022-10-19 - accepted - Harshvardhan J. Pandit - - - - - - - - Screen - to remove data for some criteria - - 2022-06-15 - accepted - Harshvardhan J. Pandit, Georg P Krog - - - - - - - - Delivery of Goods - Purposes associated with delivering goods and services requested or asked by consumer - - svpu:Delivery - 2019-04-05 - accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - - - - Logging Policies - Policy for logging of information - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - Industry Consortium - A consortium established and comprising on industry organisations - - - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 - 2020-10-05 - accepted - Harshvardhan J. Pandit - - - - - - - - Often Frequency - Frequency where occurences are often or frequent, but not continous - - 2022-06-15 - 2020-10-05 - accepted - Harshvardhan J. Pandit - - - - - - - - Compliance Monitoring - Monitoring of compliance (e.g. internal policy, regulations) - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Organisation Compliance Management - Purposes associated with managing compliance for organisation in relation to internal policies - - Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. - 2021-09-01 - accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - - - - - - - - Authentication using ABC - Use of Attribute Based Credentials (ABC) to perform and manage authentication - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Member - Data subjects that are members of a group, organisation, or other collectives - - 2022-04-06 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - - - - - - - Move - to move data from one location to another including deleting the original copy - - svpr:Move - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 - accepted - - - - - - - Supranational Union - A political union of two or more countries with an establishment of common authority - - - 2022-01-19 - accepted - Harshvardhan J. Pandit - - - - - - - - - Governmental Organisation - An organisation managed or part of government - - - 2022-02-02 - 2020-10-05 - accepted - Harshvardhan J. Pandit - - - - - - - - Vital Interest of Data Subject - Processing is necessary or required to protect vital interests of a data subject - - 2021-04-21 - accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - - - - - - - Human Involvement - The involvement of humans in specified context - - - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. - 2022-01-26 - 2023-12-10 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - Lawfulness Unknown - State of the lawfulness not being known - - 2022-10-19 - accepted - Harshvardhan J. Pandit - - - - - - - Consequence as Side-Effect - The consequence(s) possible or arising as a side-effect of specified context - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Benefit - Impact(s) that acts as or causes benefits - - 2022-03-23 - accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres - - - - - - - - Service Registration - Purposes associated with registering users and collecting information required for providing a service - - An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie - 2020-11-04 - accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - - - - Verified Data - Data that has been verified in terms of accuracy, consistency, or quality - - - 2022-11-02 - accepted - Harshvardhan J. Pandit - - - - - - - Legal Entity - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - - - 2019-04-05 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - has compliance status - Indicates the status of compliance of specified concept - - - - - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - Processing Scale - Scale of Processing - - - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. - 2022-09-07 - accepted - Harshvardhan J. Pandit, Piero Bonatti - - - - - - - - - - - Structure - to arrange data according to a structure - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 - accepted - - - - - - - has lawfulness - Indicates the status of being lawful or legally compliant - - - - - 2022-10-22 - accepted - Harshvardhan J. Pandit - - - - - - - - - Customer Care - Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided - - svpu:Feedback - 2019-04-05 - accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - - - - Large Scale Of Data Subjects - Scale of data subjects considered large within the context - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - + - - Right Fulfilment Notice - Notice provided regarding fulfilment of a right - - This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. - 2022-11-02 - accepted - Harshvardhan J. Pandit, Beatriz Esteves - - - - - - - has personal data - Indicates association with Personal Data - - - - - 2022-01-19 + + Consent Expired + The state where the temporal or contextual validity of consent has 'expired' + + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - - - - - Targeted Advertising - Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals - - 2022-03-30 - accepted + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Javier Fernández + Julian Flake + Harshvardhan J Pandit + Mark Lizar + Axel Polleres + Bud Bruegger + Elmar Kiesling + Georg Krog + Georg P Krogg + Rudy Jacob + Piero Bonatti + Rob Brennan + Beatriz + David Hickey Harshvardhan J. Pandit - - - - - - - has human involvement - Indicates Involvement of humans in processing such as within automated decision making process - - - Human involvement is also relevant to 'human in the loop' - 2020-11-04 - accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - - + Paul Ryan + Rana Saniei + Beatriz Esteves + Javier Fernandez + Georg P. Krog + Harshvardhan J.Pandit + Simon Steyskal + Harshvardhan Pandit + Georg P Krog + Fajar Ekaputra + + dpv + https://w3id.org/dpv# - + - - Make Available - to transform or publish data to be used - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Human Involvement + The involvement of humans in specified context + + + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. + 2022-01-26 + 2023-12-10 accepted + Harshvardhan J. Pandit - + - + - Zero Knowledge Authentication - Authentication using Zero-Knowledge proofs - - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + Information Flow Control + Use of measures to control information flows + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - has representative - Specifies representative of the legal entity - - - - + has data subject + Indicates association with Data Subject + + - 2020-11-04 + 2019-04-04 + 2020-11-04 accepted - Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - - + - + - Data Subject - The individual (or category of individuals) whose personal data is being processed - - - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' - (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) + + Sell Data to Third Parties + Purposes associated with selling or sharing data or information to third parties + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something 2019-04-05 - 2020-11-04 accepted - Axel Polleres, Javier Fernández - - - - - - - - - - - - - - - - - - - - - + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - has data volume - Indicates the volume of data - - - - - 2022-06-22 + has indication method + Specifies the method by which an entity has indicated the specific context + 2022-06-21 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Password Authentication - Use of passwords to perform authentication - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Monotonic Counter Pseudonymisation + A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 - accepted + 2022-10-13 + modified Harshvardhan J. Pandit - - - - - - - - GuidelinesPrinciple - Guidelines or Principles regarding processing and operational measures - - 2019-04-05 - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - - - Explicitly Expressed Consent - Consent that is expressed through an explicit action solely conveying a consenting decision - - Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about - 2022-06-21 - accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - - - - - - - - - - + + - - Location - A location is a position, site, or area where something is located - - Location may be geographic, physical, or virtual. + has country + Indicates applicability of specified country + + + + 2022-01-19 accepted Harshvardhan J. Pandit, Georg P Krog - - - - - - - - - Identity Management Method - Management of identity and identity-based processes - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 - accepted - Harshvardhan J. Pandit - + - + - - Employee - Data subjects that are employees - - 2022-04-06 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + + De-Identification + Removal of identity or information to reduce identifiability + + (NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf) + 2019-04-05 + 2022-11-24 + modified + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - - - + - Data Sanitisation Technique - Cleaning or any removal or re-organisation of elements in data based on selective criteria - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Deterministic Pseudonymisation + Pseudonymisation achieved through a deterministic function + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - Required - Indication of 'required' or 'necessary' - - 2022-02-13 - accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves - - - - + + - - - Academic Research - Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities - - svpu:Education - 2019-04-05 - accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + dct:valid + Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information + 2022-11-02 + Harshvardhan J. Pandit - + - + - - Marketing - Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - - Was commercial interest, changed to consider Marketing a separate Purpose category by itself - 2020-11-04 + Request Status + Status associated with requests + + + 2022-11-30 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - + Harshvardhan J. Pandit - + - + - Purpose - Purpose or Goal of processing data or using technology - spl:AnyPurpose - The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-05 - 2023-12-10 + + Filter + to filter or keep data for some criteria + + 2022-06-15 accepted - Axel Polleres, Javier Fernández - - - - - - - - - - - - - - - - - - - - - - + Harshvardhan J. Pandit, Georg P Krog - + - + - - Safeguard - A safeguard is a precautionary measure for the protection against or mitigation of negative effects - - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - 2021-09-22 + Physical Measure + Physical measures used to safeguard and ensure good practices in connection with data and technologies + + + 2023-12-10 + 2023-12-10 accepted - David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit - - + - + + - - - Sporadic Scale Of Data Subjects - Scale of data subjects considered sporadic or sparse within the context - - 2022-06-15 + has permission + Specifying applicability or inclusion of a permission rule within specified context + + + + + + + 2022-10-19 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - + - - - - + - has data - Indicates associated with Data (may or may not be personal) - - - 2022-08-18 + + + Request Acknowledged + State of a request being acknowledged + + 2022-11-30 accepted Harshvardhan J. Pandit - + - + - Consent Status - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - - - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + + Human not involved + Humans are not involved in the specified context + + This maps to Autonomous and Full Automation models if no humans are involved. + 2023-12-10 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - - - - + - + - - User - Data subjects that use service(s) - - 2022-04-06 + + Payment Management + Purposes associated with processing and managing payment in relation to service, including invoicing and records + + 2020-11-04 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - Copy - to produce an exact reproduction of the data - - svpr:Copy - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + Transmit + to send out data + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + - - Third-Party Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - - 2022-02-09 - accepted + + RNG Pseudonymisation + A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + 2022-08-17 + 2022-10-13 + modified Harshvardhan J. Pandit - + - + - - Material Damage - Impact that acts as or causes material damages - - 2022-03-30 + Fixed Occurences Duration + Duration that takes place a fixed number of times e.g. 3 times + + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - Organisational Unit - Entity within an organisation that does not constitute as a separate legal entity - - - 2022-03-23 + Personal Data Handling + An abstract concept describing 'personal data handling' + + + This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology. + 2019-04-05 + 2023-12-10 + sunset + Axel Polleres, Javier Fernández + + + + + + + + + + + + + + + Data Sub-Processor + A 'sub-processor' is a processor engaged by another processor + + + A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' + 2020-11-25 accepted - Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - + - - Retrieve - to retrieve data, often in an automated manner - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Temporal Duration + Duration that has a fixed temporal duration e.g. 6 months + + + 2022-06-15 + 2020-10-05 accepted + Harshvardhan J. Pandit - + - - + - - Records of Activities - Records of activities within some context such as maintainence tasks or governance functions - - 2021-09-08 + Scale + A measurement along some dimension + + + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + 2022-06-15 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit, Georg P Krog, Rana Saniei - + - + - - Trusted Execution Environments - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + + Asset Management Procedures + Procedures related to management of assets + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted Harshvardhan J. Pandit - + - - + + + + + Consultation with Data Subject + Consultation with data subject(s) or their representative(s) + + 2022-06-15 + accepted + Harshvardhan J. Pandit, Georg P Krog + + - + - - Human not involved - Humans are not involved in the specified context - - This maps to Autonomous and Full Automation models if no humans are involved. - 2023-12-10 + + Singular Scale Of Data Subjects + Scale of data subjects considered singular i.e. a specific data subject + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Lawful + State of being lawful or legally compliant + + 2022-10-19 accepted + Harshvardhan J. Pandit - + - + + - - - Audit Not Required - State where an audit is determined as not being required - + has status + Indicates the status of specified concept + + 2022-05-18 + 2022-11-02 accepted Harshvardhan J. Pandit - + + + Indicates the status of a Right Exercise Activity + + - + + - - Fixed Occurences Duration - Duration that takes place a fixed number of times e.g. 3 times - - - 2022-06-15 - 2020-10-05 + has processing automation + Indicates the use or extent of automation associated with processing + + + 2022-08-13 accepted Harshvardhan J. Pandit - + - + - - Conditional Automation - Sustained and specific performance by a system, with an external agent ready to take over when necessary - - Human Involvement is implied here, e.g. for intervention, input, decisions - 2023-12-10 + + Joint Data Controllers Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship + + 2022-01-26 accepted + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - - + - has personal data handling - Indicates association with Personal Data Handling - - - 2022-01-19 + + + Data Processing Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data + + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + 2022-01-26 accepted - Harshvardhan J. Pandit, Georg P Krog + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - + - Visitor - Data subjects that are temporary visitors - - 2022-04-06 + Elderly Data Subject + Data subjects that are considered elderly (i.e. based on age) + + 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Georg P Krog - + - Sector - Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). - 2019-04-05 + Automated Decision Making + Processing that involves automated decision making + + + Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2020-11-04 + 2022-09-07 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + Harshvardhan J. Pandit, Piero Bonatti - + - + - - Symmetric Cryptography - Use of cryptography where the same keys are utilised for encryption and decryption of information - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + Logging Policies + Policy for logging of information + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Social Media Marketing - Purposes associated with conducting marketing through social media - - 2020-11-04 + Personalisation + Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). + + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + 2021-09-01 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + - Communication for Customer Care - Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided - - - 2020-11-04 + Improve Internal CRM Processes + Purposes associated with improving customer-relationship management (CRM) processes + + + 2019-04-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Likelihood - The likelihood or probability or chance of something taking place or occuring - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - 2022-07-22 + + Professional Training + Training methods that are intended to provide professional knowledge and expertise + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - Data Controller Contract - Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing - - 2023-12-10 - accepted - - + - + - has scale - Indicates the scale of specified concept - - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - Document Security - Security measures enacted over documents to protect against tampering or restrict access - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + has jurisdiction + Indicates applicability of specified jurisdiction + + + 2022-01-19 accepted Harshvardhan J. Pandit - + - + - Store - to keep data for future use - + Erase + to delete data + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - - - - Data Processor - A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. - - - (GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj) - 2019-06-04 - accepted - Harshvardhan J. Pandit - - - - - - - + - - Damage - Impact that acts as or causes damages - - 2022-03-30 + + Generate + to generate or create data + + 2022-04-20 accepted Harshvardhan J. Pandit - - - - + - + - Processing Context - Context or conditions within which processing takes place - - - 2022-02-09 + + Social Media Marketing + Purposes associated with conducting marketing through social media + + 2020-11-04 accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - - Human Involvement for Verification - Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. - - Verification by itself does not imply ability to Control, Intervene, or having Oversight. - 2022-09-07 - 2023-12-10 + + Effectiveness Determination Procedures + Procedures intended to determine effectiveness of other measures + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Privacy Preserving Protocol - Use of protocols designed with the intention of provided additional guarantees regarding privacy - + Penetration Testing Methods + Use of penetration testing to identify weaknesses and vulnerabilities through simulations + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -1550,15 +849,13 @@ - - + - Security Assessment - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - - + Compliance Monitoring + Monitoring of compliance (e.g. internal policy, regulations) + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted @@ -1566,395 +863,545 @@ - + - - Personalised Advertising - Purposes associated with creating and providing personalised advertising - - - 2020-11-04 + + Full Automation + The system is capable of performing its entire mission without external intervention + + Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + 2023-12-10 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - - + - + - Consent Status Valid for Processing - States of consent that can be used as valid justifications for processing data - - Practically, given consent is the only valid state for processing + Consent Invalidated + The state where consent has been deemed to be invalid + + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - + + + + + Non-Citizen + Data subjects that are not citizens (for a jurisdiction) + + 2022-04-06 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + + + + + + + + Human Involvement for Oversight + Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs + + Oversight by itself does not indicate the ability to intervene or control the operations. + 2022-09-07 + 2023-12-10 + accepted + Harshvardhan J. Pandit + + + + + + + + Consent Revoked + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + (GConsent,https://w3id.org/GConsent) + 2022-06-22 + accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + + + + Storage Deletion + Deletion or Erasure of data including any deletion guarantees + + + 2019-04-05 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + + + + Non-Public Data Source + A source of data that is not publicly accessible or available + + 2022-01-26 + accepted + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + + + - has algorithmic logic - Indicates the logic used in processing such as for automated decision making - - - 2020-11-04 - 2022-06-15 + has data processor + Indiciates inclusion or applicability of a Data Processor + + + + + 2022-02-09 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + - Data Processor Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing - - 2023-12-10 + Legal Obligation + Legal Obligation to conduct the specified processing + + 2021-04-07 accepted + Harshvardhan J. Pandit - + - - Global Scale - Geographic coverage spanning the entire globe - + + Small Data Volume + Data volume that is considered small or limited within the context + 2022-06-15 accepted Harshvardhan J. Pandit - + + - - - Symmetric Encryption - Use of symmetric cryptography to encrypt data - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-08-17 + is indicated at time + Specifies the temporal information for when the entity has indicated the specific context + 2022-06-21 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - is representative for - Indicates the entity is a representative for specified entity - - - - + has recipient + Indicates Recipient of Data + + - 2022-11-09 + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-04 + 2022-11-02 + 2020-11-04 + accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + Harshvardhan J. Pandit + + + + Indicates the Recipient of a Right Exercise Activity + + + + + + + + Review Impact Assessment + Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings + + + 2022-10-22 + accepted + Harshvardhan J. Pandit, Georg P Krog + + + + + + + is after + Indicates the specified concepts is 'after' this concept in some context + 2022-03-02 + 2022-11-02 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + Harshvardhan J. Pandit + + + + Specifying a RightExerciseActivity occurs before another RightExerciseActivity + + + + + + + + + Data Protection Authority + An authority tasked with overseeing legal compliance regarding privacy and data protection laws. + + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg Krog, Paul Ryan, Harshvardhan Pandit - + - + - - Payment Management - Purposes associated with processing and managing payment in relation to service, including invoicing and records - - 2020-11-04 + + Sporadic Frequency + Frequency where occurences are sporadic or infrequent or sparse + + 2022-06-15 + 2020-10-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + - + - Notice - A notice is an artefact for providing information, choices, or controls - - 2021-09-08 + Consultation with Data Subject Representative + Consultation with representative of data subject(s) + + 2022-10-22 accepted - Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit - - - - + Harshvardhan J. Pandit, Georg P Krog - + - - Request Status Query - State of a request's status being queried - - 2022-11-30 + + Material Damage + Impact that acts as or causes material damages + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - has audit status - Indicates the status of audit associated with specified concept - - - - - 2022-06-22 + has technical measure + Indicates use or applicability of Technical measure + + + + + 2022-02-09 accepted Harshvardhan J. Pandit - + - + - - Privacy Impact Assessment - Carrying out an impact assessment regarding privacy risks - + Data Protection Officer + An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. + + + (GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj) 2020-11-04 + 2021-12-08 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Georg Krog, Paul Ryan - + - + - - Web Security Protocols - Security implemented at or over web-based protocols - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + User + Data subjects that use service(s) + + 2022-04-06 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + + + + + + + has responsible entity + Specifies the indicated entity is responsible within some context + + + + + 2022-03-02 accepted Harshvardhan J. Pandit - + - + - - High Automation - The system performs parts of its mission without external intervention - - Human Involvement is implied here, e.g. for intervention, input, decisions - 2023-12-10 + + Vital Interest of Data Subject + Processing is necessary or required to protect vital interests of a data subject + + 2021-04-21 accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - is after - Indicates the specified concepts is 'after' this concept in some context - 2022-03-02 + foaf:page + Indicates a web page or document providing information or functionality associated with a Right Exercise + + 2022-11-02 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake Harshvardhan J. Pandit - - Specifying a RightExerciseActivity occurs before another RightExerciseActivity - - - - - + + + + has name + Specifies name of a legal entity + + + 2020-11-04 + accepted + Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves + + + + - - Digital Rights Management - Management of access, use, and other operations associated with digital content - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Consent Record + A Record of Consent or Consent related activities + + 2022-06-22 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - + - + - ConfidentialData - Data deemed confidential - - - DGA 5.10 + International Organisation + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + + + (GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj) + 2022-03-23 + 2020-10-05 accepted + Julian Flake, Georg P. Krog - + - + + + + + Asylum Seeker + Data subjects that are asylum seekers + + 2022-06-15 + accepted + Georg P Krog + + + + - Authentication Protocols - Protocols involving validation of identity i.e. authentication of a person or information - - 2019-04-05 + Physical Access Control Method + Access control applied for physical access e.g. premises or equipment + + 2022-06-15 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - + Georg P Krog - + - Third Party - A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. - - - (GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj) - 2019-06-04 + Storage Duration + Duration or temporal limitation on storage of data + + + + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - - + - has duration - Indicates information about duration - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-05 + + Data Importer + An entity that 'imports' data where importing is considered a form of data transfer + + + The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition. + (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) + 2021-09-08 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit - + - + - - Disaster Recovery Procedures - Procedures related to management of disasters and recovery - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Decision Making + Processing that involves decision making + + + 2022-09-07 accepted Harshvardhan J. Pandit - + - + - WebBrowser Security - Security implemented at or over web browsers - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Encryption at Rest + Encryption of data when being stored (persistent encryption) + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + - has name - Specifies name of a legal entity - - - 2020-11-04 + + + Passive Right + The right(s) applicable, provided, or expected that are always (passively) applicable + + Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. + 2022-10-22 accepted - Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves + Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan - + - + - Legal Basis - Legal basis used to justify processing of data or use of technology in accordance with a law - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. - 2019-04-05 - 2020-11-04 + Country + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + + + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. + 2022-01-19 accepted - - - - - - - - - + Harshvardhan J. Pandit, Georg P Krog - + - + - - Vital Interest - Processing is necessary or required to protect vital interests of a data subject or other natural person - - 2021-04-21 + + Required + Indication of 'required' or 'necessary' + + 2022-02-13 + accepted + Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves + + + + + + + + Nearly Global Scale + Geographic coverage nearly spanning the entire globe + + 2022-06-15 accepted Harshvardhan J. Pandit - - + - + - - Customer Order Management - Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-08 + + Student + Data subjects that are students + + 2022-04-06 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - Message Authentication Codes (MAC) - Use of cryptographic methods to authenticate messages - + Operating System Security + Security implemented at or through operating systems + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -1962,137 +1409,143 @@ - - - - + - has location - Indicates information about location - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-05 + + + Asymmetric Cryptography + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - + - Personal Data Process - An action, activity, or method involving personal data - - + + Third Party Security Procedures + Procedures related to security associated with Third Parties + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Customer Solvency Monitoring - Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-08 + + Medium Scale Of Data Subjects + Scale of data subjects considered medium i.e. neither large nor small within the context + + 2022-06-15 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz - + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan - + - + - - Security Role Procedures - Procedures related to security roles - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + + Data Controller as Data Source + Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data + + 2023-10-12 accepted - Harshvardhan J. Pandit - + - - + - has frequency - Indicates the frequency with which something takes place - - - 2022-02-16 + + Supra-National Authority + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + + + (ADMS controlled vocabulary,http://purl.org/adms) + 2022-02-02 accepted Harshvardhan J. Pandit - + - + - - Identity Verification - Purposes associated with verifying or authorising identity as a form of security - - 2019-04-05 + Duration + The duration or temporal limitation + + + 2022-02-09 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit + + - + - + + - - Algorithmic Logic - The algorithmic logic applied or used - - - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - 2022-01-26 - 2023-12-10 + has data protection officer + Specifices an associated data protection officer + + + + + 2022-03-02 accepted - Harshvardhan J. Pandit + Paul Ryan, Rob Brennan - + - + - - - Permission - A rule describing a permission to perform an activity - - 2022-10-19 + + Special Category Personal Data + Sensitive Personal Data whose use requires specific additional legal permission or justification + + + The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data. + (GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj) + 2019-05-07 + 2022-01-19 accepted - Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + - + - + - - Primary Importance - Indication of 'primary' or 'main' or 'core' importance - - 2022-02-10 + + Medium Data Volume + Data volume that is considered medium i.e. neither large nor small within the context + + 2022-06-15 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan - + - + + + + - Usage Control - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls - + Intrusion Detection System + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -2100,191 +1553,234 @@ - - + - has organisational measure - Indicates use or applicability of Organisational measure - - - - - 2022-02-09 + + + Distributed System Security + Security implementations provided using or over a distributed system + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - + - + + + + - - Scoring of Individuals - Processing that involves scoring of individuals - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2022-10-22 - 2022-11-30 + + Educational Training + Training methods that are intended to provide education on topic(s) + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Obtain - to solicit or gather data from someone + Organise + to organize data for arranging or classifying (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - - - - - - - + - - Request Rejected - State of a request being rejected towards non-fulfilment - - 2022-11-30 + + Anti-Terrorism Operations + Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism + + 2022-04-20 accepted Harshvardhan J. Pandit - + - + - - Fraud Prevention and Detection - Purposes associated with fraud detection, prevention, and mitigation - - svpu:Government - 2019-04-05 + Geographic Coverage + Indicate of scale in terms of geographic coverage + + + 2022-06-15 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan - + - + - - Private Location - Location that is not or cannot be accessed by the public and is controlled as a private space - - 2022-10-22 + Collected Personal Data + Personal Data that has been collected from another source such as the Data Subject + + + + + To indicate the source of data, use the DataSource concept with the hasDataSource relation + 2022-03-30 + 2023-12-10 accepted Harshvardhan J. Pandit - + - + - Data - A broad concept representing 'data' or 'information' - 2022-01-19 + + Document Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + Not Automated + The operator fully controls the system + + Human Involvement is necessary here as there is no automation + 2023-12-10 + accepted + + + + + + + + Pseudonymisation + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + + (GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj) + 2019-04-05 + 2022-11-24 + modified + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + + + Anonymised Data + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + + + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + 2022-01-19 + accepted + Piero Bonatti - + - - Activity Ongoing - State of an activity occuring in continuation i.e. currently ongoing - - 2022-05-18 + + Monitoring Policies + Policy for monitoring (e.g. progress, performance) + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Remove - to destruct or erase data - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + + Sporadic Data Volume + Data volume that is considered sporadic or sparse within the context + + 2022-06-15 accepted - - + Harshvardhan J. Pandit - + - + - Quantum Cryptography - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + Post-Quantum Cryptography + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + Purpose + Purpose or Goal of processing data or using technology + spl:AnyPurpose + The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-05 + 2023-12-10 + accepted + Axel Polleres, Javier Fernández + + + + + + + + + + + + + + + dct:hasPart + Specifying a RightExerciseRecord has RightExerciseActivity as part of its records + + + + + 2022-11-02 + Harshvardhan J. Pandit + + - + - Post-Quantum Cryptography - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer - + Digital Rights Management + Management of access, use, and other operations associated with digital content + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -2292,334 +1788,234 @@ - + - Hash-based Message Authentication Code (HMAC) - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Virtualisation Security + Security implemented at or through virtualised environments + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - - - - has applicable law - Indicates applicability of a Law - - - 2022-01-19 - accepted - Harshvardhan J. Pandit - - - - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Piero Bonatti - Elmar Kiesling - Rob Brennan - Georg P Krog - David Hickey - Javier Fernandez - Harshvardhan J.Pandit - Rudy Jacob - Harshvardhan J. Pandit - Paul Ryan - Georg P Krogg - Rana Saniei - Harshvardhan Pandit - Axel Polleres - Julian Flake - Georg P. Krog - Fajar Ekaputra - Beatriz Esteves - Bud Bruegger - Harshvardhan J Pandit - Mark Lizar - Georg Krog - Simon Steyskal - Javier Fernández - Beatriz - - dpv - https://w3id.org/dpv# - - - - - - - - - + - Governance Procedures - Procedures related to governance (e.g. organisation, unit, team, process, system) - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Identity Management Method + Management of identity and identity-based processes + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + + - - - Service Usage Analytics - Purposes associated with conducting analysis and reporting related to usage of services or products - - Was "UsageAnalytics", prefixed with Service to better reflect scope - 2020-11-04 - 2022-10-05 + has impact + Indicates impact(s) possible or arising as consequences from specified concept + + + + + 2022-05-18 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves - + - + - SensitiveData - Data deemed sensitive - - - accepted - - - - - - - - - is indicated at time - Specifies the temporal information for when the entity has indicated the specific context - 2022-06-21 + + Human involved + Humans are involved in the specified context + + This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. + 2022-09-03 + 2023-12-10 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Inferred Data - Data that has been obtained through inferences of other data - - - 2023-12-10 + + Fully Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values each time they occur + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + 2022-08-17 accepted - - + Harshvardhan J. Pandit - + - + + - - - Adult - A natural person that is not a child i.e. has attained some legally specified age of adulthood - - 2022-03-30 + has data importer + Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + + + + + 2022-02-09 accepted - Georg Krog + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + - Maintain Fraud Database - Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents - - 2022-06-15 + Repair Impairments + Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities + + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + 2022-08-24 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - - - - - Consent Status Invalid for Processing - States of consent that cannot be used as valid justifications for processing data - - This identifies the stages associated with consent that should not be used to process data - (GConsent,https://w3id.org/GConsent) - 2022-06-22 - accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - - - - - - - - - - - - - Transform - to change the form or nature of data - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 - accepted - - - - - - - - - - - - - + - For-Profit Organisation - An organisation that aims to achieve profit as its primary goal - - - 2022-02-02 - 2020-10-05 + + Acitivity Not Completed + State of an activity that could not be completed, but has reached some end state + + This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion. + 2022-11-30 accepted Harshvardhan J. Pandit - + - + - - Job Applicant - Data subjects that apply for jobs or employments - - 2022-04-06 + + Optimise User Interface + Purposes associated with optimisation of interfaces presented to the user + + 2019-04-05 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - - - Organise - to organize data for arranging or classifying - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + + + + + + + Request Accepted + State of a request being accepted towards fulfilment + + 2022-11-30 accepted - + Harshvardhan J. Pandit - + - + - Authority - An authority with the power to create or enforce laws, or determine their compliance. - - + + Vulnerable Data Subject + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. 2020-11-04 accepted Georg Krog, Paul Ryan, Harshvardhan Pandit - - - - - - - - - + - + - has status - Indicates the status of specified concept - - - 2022-05-18 + is implemented by entity + Indicates implementation details such as entities or agents + + + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + Indicates the Entity that implements or performs a Right Exercise Activity + 2019-05-07 2022-11-02 + 2022-01-26 accepted + Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake Harshvardhan J. Pandit - - - - - - - + - Indicates the status of a Right Exercise Activity - + - - Sell Products to Data Subject - Purposes associated with selling products or services to the user, consumer, or data subjects - - Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. - 2019-04-05 + Consequence of Success + The consequence(s) possible or arising from success of specified context + + + 2022-03-23 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit, Georg P Krog - + - - - - - + - - Impact Assessment - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - - 2020-11-04 + + Activity Monitoring + Monitoring of activities including assessing whether they have been successfully initiated and completed + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + + + + + + has severity + Indicates the severity associated with a concept + + + 2022-07-20 + accepted + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake + + + + + + + + Location Locality + Locality refers to whether the specified location is local within some context, e.g. for the user + + 2022-06-15 + 2022-10-04 + accepted + Harshvardhan J. Pandit + + @@ -2632,346 +2028,308 @@ 2022-06-21 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - + - - Sell Data to Third Parties - Purposes associated with selling or sharing data or information to third parties - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + Data Subject + The individual (or category of individuals) whose personal data is being processed + + + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' + (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) 2019-04-05 + 2020-11-04 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Axel Polleres, Javier Fernández - + - - + - has activity status - Indicates the status of activity of specified concept - - - - - 2022-05-18 + + + Requested Service Provision + Purposes associated with delivering services as requested by user or consumer + + The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service + 2021-09-08 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - - Partial Automation - Some sub-functions of the system are fully automated while the system remains under the control of an external agent - - Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification - 2023-12-10 + + Consultation with Authority + Consultation with an authority or authoritative entity + + 2020-11-04 accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - Human Resource Management - Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. - - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + Members and Partners Management + Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) 2021-09-01 accepted - Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - - - - has authority - Indicates applicability of authority for a jurisdiction - - - 2022-01-19 - accepted - Harshvardhan J. Pandit, Georg P Krog - - - - + - - Non-Material Damage - Impact that acts as or causes non-material damages - - 2022-03-30 + + Innovative Use of New Technologies + Involvement of a new (innovative) technologies + + New technologies are by definition considered innovative + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2020-11-04 + 2023-12-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Piero Bonatti - - - - + - - + - has personal data process - Indicates association with a Personal Data Process - - - 2023-12-11 + + + Retrieve + to retrieve data, often in an automated manner + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - + - + - - Risk Management Policy - A policy or statement of the overall intentions and direction of an organisation related to risk management - - - (ISO 31073:2022,https://www.iso.org/standard/79637.html) - 2022-08-18 + + Service Optimisation + Purposes associated with optimisation of services or activities + + Subclass of ServiceProvision since optimisation is usually considered part of providing services + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Provide Event Recommendations - Purposes associated with creating and providing personalised recommendations for events - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-11-26 - 2022-10-14 + + Structure + to arrange data according to a structure + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit, Rudy Jacob - + - - + - has likelihood - Indicates the likelihood associated with a concept - - - 2022-07-20 + + + Hash Functions + Use of hash functions to map information or to retrieve a prior categorisation + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - - - - - - + - - Pseudonymisation - Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - - (GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj) - 2019-04-05 - 2022-11-24 - modified - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + Public Relations + Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 + accepted + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - + - - - - - - - - - - - + - Service Provision - Purposes associated with providing service or product or activities + Enforce Security + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters + Was previous "Security". Prefixed to distinguish from TechOrg measures. 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - + - has identifier - Indicates an identifier associated for identification or reference - 2020-11-25 + + + Compliant + State of being fully compliant + + 2022-05-18 accepted - Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - + - + - IntellectualPropertyData - Data protected by Intellectual Property rights and regulations - - - DGA 5.10 + + Data Processing Record + Record of data processing, whether ex-ante or ex-post + + 2021-09-08 accepted + Harshvardhan J. Pandit - + - + - - Privacy by Default - Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service - - 2019-04-05 + + Explicitly Expressed Consent + Consent that is expressed through an explicit action solely conveying a consenting decision + + Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about + 2022-06-21 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - - + - has technical measure - Indicates use or applicability of Technical measure - - - - - 2022-02-09 + + + Privacy Impact Assessment + Carrying out an impact assessment regarding privacy risks + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - - Human involved - Humans are involved in the specified context - - This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. - 2022-09-03 - 2023-12-10 + + National Scale + Geographic coverage spanning a nation + + 2022-06-15 accepted + Harshvardhan J. Pandit - + - + - Country - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas - - - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. - 2022-01-19 + + Single Sign On + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + + 2020-11-04 accepted - Harshvardhan J. Pandit, Georg P Krog - - - - + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - - Guardian(s) of Data Subject - Guardian(s) of data subjects such as children - - 2022-08-03 + + Data Transfer Legal Basis + Specific or special categories and instances of legal basis intended for justifying data transfers + + 2021-09-08 accepted - Georg P Krog + David Hickey, Georg P Krogg - + - + - - Non-Public Data Source - A source of data that is not publicly accessible or available - - 2022-01-26 + Personal Data + Data directly or indirectly associated or related to an individual. + + + spl:AnyData + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) + 2019-04-05 + 2022-01-19 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Harshvardhan Pandit - + - + - is indicated by - Specifies entity who indicates the specific context - - - 2022-06-21 + has joint data controllers + Indicates inclusion or applicability of a Joint Data Controller + + + + + 2022-02-09 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + - - Use - to use data - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + + Vendor Records Management + Purposes associated with managing records and orders related to vendors + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - - - - - - - + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - + - + - Intrusion Detection System - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + Mobile Platform Security + Security implemented over a mobile platform (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -2980,735 +2338,649 @@ - - - - - Partially Compliant - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation - - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - - + + - - - Within Device - Location is local and entirely within a device, such as a smartphone - - 2022-06-15 - 2020-10-05 + has notice + Indicates the use or applicability of a Notice for the specified context + + + + + 2022-06-22 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Commercial Research - Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - - svpu:Develop - 2019-04-05 + Legal Compliance + Purposes associated with carrying out data processing to fulfill a legal or statutory obligation + + This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + 2020-11-04 + 2022-11-09 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - - Transfer - to move data from one place to another - - svpr:Transfer - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + + Search Functionalities + Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities + + 2022-11-09 accepted - - + Georg P Krog - + - - + - has data source - Indicates the source or origin of data being processed - - - 2020-11-04 + + + Human Involvement for Verification + Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. + + Verification by itself does not imply ability to Control, Intervene, or having Oversight. + 2022-09-07 + 2023-12-10 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - - Customer Relationship Management - Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers - - 2021-09-08 + + Parent(s) of Data Subject + Parent(s) of data subjects such as children + + 2022-08-03 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz - + Georg P Krog - + - + - - National Scale - Geographic coverage spanning a nation - - 2022-06-15 + StatisticallyConfidentialData + Data protected through Statistical Confidentiality regulations and agreements + + + DGA 2(20) accepted - Harshvardhan J. Pandit - + - + - - Record Management - Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - - This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. - 2021-09-01 + + Security Method + Methods that relate to creating and providing security + + 2022-08-24 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - - Child - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. - - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. - 2020-11-25 - 2022-06-22 + Right + The right(s) applicable, provided, or expected + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + 2020-11-18 accepted - Harshvardhan J. Pandit + Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog - + - + - Necessity - An indication of 'necessity' within a context - - - Necessity can be used to express need, essentiality, requirement, or compulsion. - 2022-02-12 + + Endless Duration + Duration that is (known or intended to be) open ended or without an end + + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves - - - - + Harshvardhan J. Pandit - + + - - - Joint Data Controllers Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship - - 2022-01-26 + has risk + Indicates applicability of Risk for this concept + + + 2020-11-18 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - - Service Personalisation - Purposes associated with providing personalisation within services or product or activities - - + Storage Condition + Conditions required or followed regarding storage of data + + 2019-04-05 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - + - Monotonic Counter Pseudonymisation - A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Digital Signatures + Expression and authentication of identity through digital information containing cryptographic signatures + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 - 2022-10-13 - modified + accepted Harshvardhan J. Pandit - + - - Request Fulfilled - State of a request being fulfilled - - 2022-11-30 + + Provide Event Recommendations + Purposes associated with creating and providing personalised recommendations for events + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-11-26 + 2022-10-14 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Rudy Jacob - + - + - Derived Data - Data that has been obtained through derivations of other data - - - 2023-12-10 + + Customer Relationship Management + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers + + 2021-09-08 accepted - - + Georg P Krog, Harshvardhan J. Pandit, Beatriz - + - + - - Infer - to infer data from existing data - - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - 2022-04-20 - 2022-10-14 + Joint Data Controllers + A group of Data Controllers that jointly determine the purposes and means of processing + + + While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) + 2022-02-02 accepted - Harshvardhan J. Pandit - + Georg Krog, Harshvardhan Pandit - + - - - - - Combine - to join or merge data - - svpr:Aggregate - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + + + + + Subscriber + Data subjects that subscribe to service(s) + + note: subscriber can be customer or consumer + 2022-04-06 accepted + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - Align - to adjust the data to be in relation to another data - + Acquire + to come into possession or control of the data + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + - - Enforce Access Control - Purposes associated with conducting or enforcing access control as a form of security - - svpu:Login - Was previously "Access Control". Prefixed to distinguish from Technical Measure. - 2019-04-05 + Importance + An indication of 'importance' within a context + + + Importance can be used to express importance, desirability, relevance, or significance as a context. + 2022-02-09 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves - + - + - - Information Security Policy - Policy regarding security of information - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + + Asymmetric Encryption + Use of asymmetric cryptography to encrypt data + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Lawfulness - Status associated with expressing lawfullness or legal compliance - - - 2022-10-19 - accepted - Harshvardhan J. Pandit - - - - - - - - - - has purpose - Indicates association with Purpose - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-04 - 2020-11-04 + Technical and Organisational Measure + Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies + 2019-04-05 + 2023-12-10 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + Bud Bruegger - + - + - National Authority - An authority tasked with overseeing legal compliance for a nation - - - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 + + Audit Requested + State of an audit being requested whose outcome is not yet known + + 2022-05-18 accepted Harshvardhan J. Pandit - + - + - - Seal - A seal or a mark indicating proof of certification to some certification or standard - - 2019-04-05 + + Profiling + to create a profile that describes or represents a person + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - - + - has residual risk - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - - - - - 2022-07-20 + + Non-Profit Organisation + An organisation that does not aim to achieve profit as its primary goal + + + (ADMS controlled vocabulary,http://purl.org/adms) + 2022-02-02 + 2020-10-05 accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - - Consent Revoked - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state - - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + + Transform + to change the form or nature of data + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - - - - + - Sell Products - Purposes associated with selling products or services - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. - 2021-09-08 + Provide Product Recommendations + Purposes associated with creating and providing product recommendations e.g. suggest similar products + + svpu:Marketing + 2019-04-05 + 2022-10-14 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - is implemented using technology - Indicates implementation details such as technologies or processes - - - The term 'technology' is inclusive of technologies, processes, and methods. - 2022-01-26 - 2022-06-15 + has applicable law + Indicates applicability of a Law + + + 2022-01-19 accepted - Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - has impact - Indicates impact(s) possible or arising as consequences from specified concept - - - - - 2022-05-18 + has consequence + Indicates consenquence(s) possible or arising from specified concept + + + Removed plural suffix for consistency + 2020-11-04 + 2021-09-21 accepted Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves - + - - Applicant - Data subjects that are applicants in some context - - 2022-04-06 + + Align + to adjust the data to be in relation to another data + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - - Acitivity Not Completed - State of an activity that could not be completed, but has reached some end state - - This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion. - 2022-11-30 + + Audit Rejected + State of not being approved or being rejected through the audit + + 2022-05-18 accepted Harshvardhan J. Pandit - + + + + + Non-Commercial Research + Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + + 2019-04-05 + accepted + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + + + + + + has likelihood + Indicates the likelihood associated with a concept + + + 2022-07-20 + accepted + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake + + + + - has justification - Indicates a justification for specified concept or context - - - 2022-06-15 - 2022-11-02 + is authority for + Indicates area, scope, or applicability of an Authority + + + 2022-01-19 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - - - Specifying a justification for non-fulfilment of Right Exercise - - + - + - - Evaluation of Individuals - Processing that involves evaluation of individuals - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2022-10-22 - 2022-11-30 + + Maintain Credit Rating Database + Purposes associated with maintaining a Credit Rating Database + + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - + - + + - - - Request Requires Action - State of a request requiring an action to be performed from another party - - 2022-11-30 + has consequence on + Indicates the thing (e.g. plan, process, or entity) affected by a consequence + + + 2022-11-24 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - + - + + - - - Vulnerable Data Subject - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - 2020-11-04 + has third country + Indicates applicability or relevance of a 'third country' + + + + + 2022-02-09 accepted - Georg Krog, Paul Ryan, Harshvardhan Pandit - - - + Harshvardhan J. Pandit, Georg P Krog - + - + - Risk Level - The magnitude of a risk expressed as an indication to aid in its management - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - 2022-07-20 + + Multi National Scale + Geographic coverage spanning multiple nations + + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - Duration - The duration or temporal limitation - - - 2022-02-09 + + Network Security Protocols + Security implemented at or over networks protocols + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - + - + - - Account Management - Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts - - 2021-09-08 + + Consent Withdrawn + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state + + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - Human Involvement for intervention - Human involvement for the purposes of exercising interventions over the specified operations in context - - Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. - 2022-09-05 - 2023-12-10 + Pseudonymised Data + Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data + + + 2022-01-19 accepted + Harshvardhan J. Pandit - + - + - Organisation - A general term reflecting a company or a business or a group acting as a unit + Data Controller + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - 2022-02-02 + The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept + (GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj) + 2019-04-05 + 2020-11-04 accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - + Axel Polleres, Javier Fernández + + - + - + - Region - A region is an area or site that is considered a location - - - 2022-01-19 - accepted - Harshvardhan J. Pandit - - - - - - - - - is implemented by entity - Indicates implementation details such as entities or agents - - - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - Indicates the Entity that implements or performs a Right Exercise Activity - 2019-05-07 - 2022-11-02 - 2022-01-26 + + Internal Resource Optimisation + Purposes associated with optimisation of internal resource availability and usage for organisation + + 2019-04-05 accepted - Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - + - + - - Secure Multi-Party Computation - Use of cryptographic methods for entities to jointly compute functions without revealing inputs - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Systematic Monitoring + Processing that involves systematic monitoring of individuals + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2020-11-04 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Piero Bonatti - + - + - Entity - A human or non-human 'thing' that constitutes as an entity - 2022-02-02 + + Fixed Multiple Locations + Location that is fixed with multiple places e.g. multiple cities + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - - - - - - - - + - + - - Personnel Payment - Purposes associated with management and execution of payment of personnel - - 2022-04-20 + Regional Authority + An authority tasked with overseeing legal compliance for a region + + + (ADMS controlled vocabulary,http://purl.org/adms) + 2022-02-02 accepted Harshvardhan J. Pandit - + - + - - Immigrant - Data subjects that are immigrants (for a jurisdiction) - - 2022-04-06 + + Enter Into Contract + Processing necessary to enter into contract + + 2021-04-07 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - - RNG Pseudonymisation - A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-08-17 - 2022-10-13 - modified + + Compliance Violation + State where compliance cannot be achieved due to requirements being violated + + Changed from "violation of compliance" for consistency with other terms + 2022-05-18 + 2022-09-07 + accepted Harshvardhan J. Pandit - + - + - - Human Involvement for Input - Human involvement for the purposes of providing inputs to the specified context - - Inputs can be in the form of data or other resources. - 2022-09-07 - 2023-12-10 + + Huge Scale Of Data Subjects + Scale of data subjects considered huge or more than large within the context + + 2022-06-15 accepted Harshvardhan J. Pandit - + @@ -3725,306 +2997,318 @@ - + + + + mitigates risk + Indicates risks mitigated by this concept + + + + + 2020-11-04 + accepted + Harshvardhan J. Pandit + + + + - - Location Locality - Locality refers to whether the specified location is local within some context, e.g. for the user - - 2022-06-15 - 2022-10-04 + Collected Data + Data that has been obtained by collecting it from a source + + + 2023-12-10 + accepted + + + + + + + Inferred Personal Data + Personal Data that is obtained through inference from other data + + + + + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + 2022-01-19 + 2023-12-10 accepted Harshvardhan J. Pandit - - - + - + - - Active Right - The right(s) applicable, provided, or expected that need to be (actively) exercised - - Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. - 2022-10-22 + Status + The status or state of something + + + 2022-05-18 accepted - Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan + Harshvardhan J. Pandit - + - + - Legitimate Interest Assessment - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - - 2021-09-08 + Data Protection Impact Assessment (DPIA) + A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals + + Top class: Impact Assessment, and DPIA is sub-class + 2020-11-04 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - - Fulfilment of Contractual Obligation - Purposes associated with carrying out data processing to fulfill a contractual obligation - - 2022-11-09 + + Authorisation Procedure + Procedures for determining authorisation through permission or authority + + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + 2019-04-05 accepted - Georg P Krog, Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Sensitive Personal Data - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - - - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. - 2022-01-19 + Governmental Organisation + An organisation managed or part of government + + + 2022-02-02 + 2020-10-05 accepted Harshvardhan J. Pandit - - - - + - + - - Continous Frequency - Frequency where occurences are continous - - 2022-06-15 - 2020-10-05 + Innovative use of Technology + Indicates that technology is being used in an innovative manner + + + Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology + 2023-12-10 + accepted + + + + + + + has policy + Indicates policy applicable or used + + + + + 2022-01-26 accepted Harshvardhan J. Pandit - + - + - - Activity Completed - State of an activity that has completed i.e. is fully in the past - - 2022-05-18 + + Non-Disclosure Agreement (NDA) + Non-disclosure Agreements e.g. preserving confidentiality of information + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - - + - is authority for - Indicates area, scope, or applicability of an Authority - - - 2022-01-19 + + + Increase Service Robustness + Purposes associated with improving robustness and resilience of services + + 2019-04-05 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - has impact on - Indicates the thing (e.g. plan, process, or entity) affected by an impact - - - - - 2022-05-18 + has legal basis + Indicates use or applicability of a Legal Basis + + + 2019-04-04 + 2020-11-04 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves + Axel Polleres, Javier Fernández - + - + + + + + End-to-End Encryption (E2EE) + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + - has rule - Specifying applicability or inclusion of a rule within specified context + has obligation + Specifying applicability or inclusion of an obligation rule within specified context - - + + + + 2022-10-19 accepted Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - - - - - - - + - Location Fixture - The fixture of location refers to whether the location is fixed - - 2022-06-15 + + Legitimate Interest of Controller + Legitimate Interests of a Data Controller in conducting specified processing + + 2021-05-19 accepted - Harshvardhan J. Pandit - - - - - + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - - Renewed Consent Given - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent - - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + + Federated Locations + Location that is federated across multiple separate areas with designation of a primary or central location + + 2022-06-15 + 2020-10-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - Vendor Management - Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors + Establish Contractual Agreement + Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + 2022-11-09 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - - - + Georg P Krog, Harshvardhan J. Pandit - + - Non-Governmental Organisation - An organisation not part of or independent from the government - - - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 - 2020-10-05 - accepted - Harshvardhan J. Pandit - - - - - - - mitigates risk - Indicates risks mitigated by this concept - - - - - 2020-11-04 + + Small Scale Processing + Processing that takes place at small scales (as specified by some criteria) + + 2022-09-07 accepted Harshvardhan J. Pandit - + - + - Encryption in Use - Encryption of data when it is being used - - 2022-10-22 + Hardware Security Protocols + Security protocols implemented at or within hardware + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Technical Service Provision - Purposes associated with managing and providing technical processes and functions necessary for delivering services - - 2021-09-08 + + Privacy by Design + Practices regarding incorporating data protection and privacy in the design of information and services + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - - Destruct - to process data in a way it no longer exists or cannot be repaired - + + Scoring of Individuals + Processing that involves scoring of individuals + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 - accepted - - - - - - - - Medium Scale Processing - Processing that takes place at medium scales (as specified by some criteria) - - 2022-09-07 + 2022-10-22 + 2022-11-30 accepted Harshvardhan J. Pandit - + - + - - Passive Right - The right(s) applicable, provided, or expected that are always (passively) applicable - - Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. - 2022-10-22 + + Activity Halted + State of an activity that was occuring in the past, and has been halted or paused or stoped + + 2022-05-18 accepted - Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan + Harshvardhan J. Pandit - + - + - Vendor Records Management - Purposes associated with managing records and orders related to vendors + Vendor Payment + Purposes associated with managing payment of vendors (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) 2021-09-01 @@ -4033,453 +3317,349 @@ - - - - - Personalised Benefits - Purposes associated with creating and providing personalised benefits for a service - - 2019-04-05 - accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - - - has legal measure - Indicates use or applicability of Legal measure - - - - - 2023-12-10 - accepted - - - - - - - has responsible entity - Specifies the indicated entity is responsible within some context - - - - - 2022-03-02 - accepted - Harshvardhan J. Pandit - - - - - - - has data processor - Indiciates inclusion or applicability of a Data Processor - - - - - 2022-02-09 - accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - - - + - - Conformant - State of being conformant - - 2022-10-22 + + Cryptographic Authentication + Use of cryptography for authentication + + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Indeterminate Duration - Duration that is indeterminate or cannot be determined - - Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. - 2022-11-30 + + Legal Agreement + A legally binding agreement + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + + - - - Local Location - Location is local - - 2022-06-15 - 2020-10-05 + has data controller + Indicates association with Data Controller + + + + + 2019-04-04 + 2020-11-04 accepted - Harshvardhan J. Pandit - - - - - + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - + - + - Service Optimisation - Purposes associated with optimisation of services or activities - - Subclass of ServiceProvision since optimisation is usually considered part of providing services + Delivery of Goods + Purposes associated with delivering goods and services requested or asked by consumer + + svpu:Delivery 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - + - - Asymmetric Encryption - Use of asymmetric cryptography to encrypt data - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-08-17 - accepted - Harshvardhan J. Pandit + + Harm + Impact that acts as or causes harms + + 2022-08-13 + changed + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves + - + - + - - Elderly Data Subject - Data subjects that are considered elderly (i.e. based on age) - - 2022-06-15 + Compliance Status + Status associated with Compliance with some norms, objectives, or requirements + + + 2022-05-18 accepted - Georg P Krog + Harshvardhan J. Pandit - + - + - Data Protection Officer - An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - - - (GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj) - 2020-11-04 - 2021-12-08 + + Unlawful + State of being unlawful or legally non-compliant + + 2022-10-19 accepted - Georg Krog, Paul Ryan + Harshvardhan J. Pandit - + - + - has address - Specifies address of a legal entity such as street address or pin code - - - 2020-11-04 - accepted - Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves + dct:isPartOf + Specifying a RightExerciseActivity is part of a RightExerciseRecord + + + + + 2022-11-02 + Harshvardhan J. Pandit - + - - - + - - Provide Personalised Recommendations - Purposes associated with creating and providing personalised recommendations - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-11-26 - 2022-10-14 + + Large Scale Processing + Processing that takes place at large scales (as specified by some criteria) + + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2020-11-04 + 2022-09-07 accepted - Harshvardhan J. Pandit, Rudy Jacob + Harshvardhan J. Pandit, Piero Bonatti - + - + - - Fixed Location - Location that is fixed i.e. known to occur at a specific place - - 2022-06-15 - 2020-10-05 + + Anonymise + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + + svpr:Anonymise + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Harshvardhan J. Pandit - - - + - + - - Design Standard - A set of rules or guidelines outlining criterias for design - - 2019-04-05 + Processing Location + Conditions regarding Location for processing of data or use of technologies + + + 2023-12-10 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Generated Data - Data that has been obtained through generation or creation as a source - - - 2023-12-10 + + Service Registration + Purposes associated with registering users and collecting information required for providing a service + + An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie + 2020-11-04 accepted - - + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - - Generate - to generate or create data - - 2022-04-20 + + Disaster Recovery Procedures + Procedures related to management of disasters and recovery + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Filter - to filter or keep data for some criteria - - 2022-06-15 + + Review Procedure + A procedure or process that reviews the correctness and validity of other measures and processes + + 2022-10-22 accepted Harshvardhan J. Pandit, Georg P Krog - + - + - Request Status - Status associated with requests - - - 2022-11-30 + + Applicant + Data subjects that are applicants in some context + + 2022-04-06 accepted - Harshvardhan J. Pandit - - - - - - - - - - + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - - - - - Compliance Violation - State where compliance cannot be achieved due to requirements being violated - - Changed from "violation of compliance" for consistency with other terms - 2022-05-18 - 2022-09-07 - accepted - Harshvardhan J. Pandit - - + + - - - - - - - + + - - Recipient - Entities that receive data - - - spl:AnyRecipient - Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor. - (SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj) + has context + Indicates a purpose is restricted to the specified context(s) + + 2019-04-05 - 2023-12-10 accepted - Axel Polleres, Javier Fernández - - + - + - - Vendor Payment - Purposes associated with managing payment of vendors - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + + Authentication Protocols + Protocols involving validation of identity i.e. authentication of a person or information + + 2019-04-05 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Automation - Indication of degree or level of automation associated with specified context - - - 2023-12-10 + + Member + Data subjects that are members of a group, organisation, or other collectives + + 2022-04-06 accepted - - - - - - - - + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - - Regional Scale - Geographic coverage spanning a specific region or regions - - 2022-06-15 + + Remove + to destruct or erase data + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - + - + - Risk Mitigation Measure - Measures intended to mitigate, minimise, or prevent risk. - - + + Personalised Advertising + Purposes associated with creating and providing personalised advertising + + 2020-11-04 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - Consequence of Success - The consequence(s) possible or arising from success of specified context - - - 2022-03-23 + ConfidentialData + Data deemed confidential + + + DGA 5.10 accepted - Harshvardhan J. Pandit, Georg P Krog - + - + + - - Scope - Indication of the extent or range or boundaries associated with(in) a context - - - 2022-06-15 + has recipient data controller + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + + + + + 2022-02-09 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + + - - Synthetic Data - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-18 - 2023-12-10 + has justification + Indicates a justification for specified concept or context + + + 2022-06-15 + 2022-11-02 accepted Harshvardhan J. Pandit - + + + Specifying a justification for non-fulfilment of Right Exercise + + - + - - Consent Given - The state where consent has been given - - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + + Human Involvement for decision + Human involvement for the purposes of exercising decisions over the specified operations in context + + Decisions are about exercising control over the operation, and are distinct from input (data or parameters). + 2022-09-06 + 2023-12-10 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Consent Withdrawn - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state + Consent Refused + The state where consent has been refused - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -4487,679 +3667,674 @@ - - - - - Advertising - Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. - 2020-11-04 - accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - - + - - Authorisation Protocols - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Variable Location + Location that is known but is variable e.g. somewhere within a given area + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - - Encryption in Transfer - Encryption of data in transit e.g. when being transferred from one location to another, including sharing - - 2019-04-05 + Observed Personal Data + Personal Data that has been collected through observation of the Data Subject(s) + + + + + 2022-08-24 + 2023-12-10 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P Krog - + - + - - Improve Internal CRM Processes - Purposes associated with improving customer-relationship management (CRM) processes - - - 2019-04-05 + + Combine + to join or merge data + + svpr:Aggregate + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Random Location - Location that is random or unknown - - 2022-06-15 - 2020-10-05 + + Usage Control + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + + + + - - Data published by Data Subject - Data is published by the data subject - - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - 2022-08-24 - 2023-12-10 + + Consent Status Invalid for Processing + States of consent that cannot be used as valid justifications for processing data + + This identifies the stages associated with consent that should not be used to process data + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted - Julian Flake + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - Public Data Source - A source of data that is publicly accessible or available - - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. - 2022-01-26 + Risk + A risk or possibility or uncertainty of negative effects, impacts, or consequences + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure + 2020-11-18 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Harshvardhan J. Pandit + - + - + - - Third Party Security Procedures - Procedures related to security associated with Third Parties - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + + Wireless Security Protocols + Security implemented at or over wireless communication protocols + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Data Importer - An entity that 'imports' data where importing is considered a form of data transfer - - - The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition. - (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) - 2021-09-08 + SensitiveNonPersonalData + Non-personal data deemed sensitive + + + DGA 30(a) accepted - David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit - + - + - - Participant - Data subjects that participate in some context such as volunteers in a function - - 2022-04-06 + Data Volume + Volume or Scale of Data + + + 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit, Georg P Krog, Rana Saniei - + - + - - Consultation - Consultation is a process of receiving feedback, advice, or opinion from an external agency - - 2020-11-04 + + Activity Ongoing + State of an activity occuring in continuation i.e. currently ongoing + + 2022-05-18 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - - - + Harshvardhan J. Pandit - + - + - Personnel Management - Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2022-03-30 + Service Provision + Purposes associated with providing service or product or activities + + 2019-04-05 accepted - Paul Ryan, Harshvardhan J. Pandit - - + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - + - - Asylum Seeker - Data subjects that are asylum seekers - - 2022-06-15 + + Disclose by Transmission + to disclose data by means of transmission + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Georg P Krog - + - + + + + dct:accessRights + Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) + 2022-11-02 + Harshvardhan J. Pandit + + + + - - Deterministic Pseudonymisation - Pseudonymisation achieved through a deterministic function - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-08-17 + + Legitimate Interest of Third Party + Legitimate Interests of a Third Party in conducting specified processing + + 2021-05-19 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - - + - has processing automation - Indicates the use or extent of automation associated with processing - - - 2022-08-13 + + Region + A region is an area or site that is considered a location + + + 2022-01-19 accepted Harshvardhan J. Pandit - + - + - - Optimisation for Consumer - Purposes associated with optimisation of activities and services for consumer or user - - svpu:Custom - The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. - 2019-04-05 + Automation + Indication of degree or level of automation associated with specified context + + + 2023-12-10 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - + - - Sub-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor - - 2022-01-26 + + Singular Data Volume + Data volume that is considered singular i.e. a specific instance or single item + + 2022-06-15 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - - Trusted Computing - Use of cryptographic methods to restrict access and execution to trusted parties and code - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Secondary Importance + Indication of 'secondary' or 'minor' or 'auxiliary' importance + + 2022-02-11 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves - + - - - - - - - - + - - Security Procedure - Procedures associated with assessing, implementing, and evaluating security - - 2022-08-24 + + Customer + Data subjects that purchase goods or services + + note: for B2B relations where customers are organisations, this concept only applies for data subjects + 2022-04-06 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - - - - - - - - - - - - - - - - - - + + + + has location + Indicates information about location + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-05 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + - - Cryptographic Methods - Use of cryptographic methods to perform tasks - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Private Location + Location that is not or cannot be accessed by the public and is controlled as a private space + + 2022-10-22 accepted Harshvardhan J. Pandit - + - + - Personal Data - Data directly or indirectly associated or related to an individual. - - - spl:AnyData - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) - 2019-04-05 - 2022-01-19 + + Pseudonymise + to replace personal identifiable information by artificial identifiers + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 + 2022-10-14 accepted - Harshvardhan Pandit - - - - - - - - - - - - - - - + - + - - User Interface Personalisation - Purposes associated with personalisation of interfaces presented to the user - - Examples of user-interface personalisation include changing the language to match the locale - 2019-04-05 + Data Subject Scale + Scale of Data Subject(s) + + + 2022-06-15 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit, Georg P Krog, Rana Saniei - + - + - - Singular Data Volume - Data volume that is considered singular i.e. a specific instance or single item - - 2022-06-15 + + Human Involvement for Input + Human involvement for the purposes of providing inputs to the specified context + + Inputs can be in the form of data or other resources. + 2022-09-07 + 2023-12-10 accepted Harshvardhan J. Pandit - + - + - - Prohibition - A rule describing a prohibition to perform an activity - - 2022-10-19 + + Visitor + Data subjects that are temporary visitors + + 2022-04-06 accepted - Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - - Assistive Automation - The system assists an operator - - Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification - 2023-12-10 + + Sell Products + Purposes associated with selling products or services + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. + 2021-09-08 accepted + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + + - - Data Sub-Processor - A 'sub-processor' is a processor engaged by another processor - - - A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' - 2020-11-25 + has organisational measure + Indicates use or applicability of Organisational measure + + + + + 2022-02-09 accepted Harshvardhan J. Pandit - + - + - - Access Control Method - Methods which restrict access to a place or resource - + Organisational Measure + Organisational measures used to safeguard and ensure good practices in connection with data and technologies + + 2019-04-05 + 2023-12-10 accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - + - + + - - - Information Flow Control - Use of measures to control information flows - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + has prohibition + Specifying applicability or inclusion of a prohibition rule within specified context + + + + + + + 2022-10-19 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - + - - + - has third country - Indicates applicability or relevance of a 'third country' - - - - - 2022-02-09 + + + Vital Interest of Natural Person + Processing is necessary or required to protect vital interests of a natural person + + 2021-04-21 accepted - Harshvardhan J. Pandit, Georg P Krog + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - Consequence of Failure - The consequence(s) possible or arising from failure of specified context + Impact + The impact(s) possible or arising as a consequence from specified context + Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments 2022-03-23 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves + - + + - - - Audit Approved - State of being approved through the audit - - 2022-05-18 + has data exporter + Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter + + + + + 2022-02-09 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + - is exercised at - Indicates context or information about exercising a right - - - - - 2022-10-22 + has residual risk + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk + + + + + 2022-07-20 + accepted + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake + + + + + + + + Local Location + Location is local + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - - - - + - has consequence on - Indicates the thing (e.g. plan, process, or entity) affected by a consequence - - - 2022-11-24 + + + Infer + to infer data from existing data + + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. + 2022-04-20 + 2022-10-14 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit + - + - + - Compliance Status - Status associated with Compliance with some norms, objectives, or requirements - - - 2022-05-18 + + Not Required + Indication of neither being required nor optional i.e. not relevant or needed + + 2022-02-15 + accepted + Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves + + + + + + + is implemented using technology + Indicates implementation details such as technologies or processes + + + The term 'technology' is inclusive of technologies, processes, and methods. + 2022-01-26 + 2022-06-15 accepted - Harshvardhan J. Pandit - - - - - - - - + Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - File System Security - Security implemented over a file system - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Autonomous + The system is capable of modifying its operation domain or its goals without external intervention, control or oversight + + Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + 2023-12-10 accepted - Harshvardhan J. Pandit - + - + - Personal Data Handling - An abstract concept describing 'personal data handling' - - - This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology. - 2019-04-05 - 2023-12-10 - sunset - Axel Polleres, Javier Fernández - - - - - - - - + + Legitimate Interest of Data Subject + Legitimate Interests of the Data Subject in conducting specified processing + + 2022-10-22 + accepted + Georg P Krog - + - + - Risk Management Plan - A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk - - (ISO 31073:2022,https://www.iso.org/standard/79637.html) - 2022-08-18 + Third-Party Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party + + 2022-02-09 accepted Harshvardhan J. Pandit - + + + + has personal data handling + Indicates association with Personal Data Handling + + + 2022-01-19 + accepted + Harshvardhan J. Pandit, Georg P Krog + + + + - - Innovative Use of Existing Technologies - Involvement of existing technologies used in an innovative manner - - 2023-12-10 + Third Party + A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. + + + (GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj) + 2019-06-04 accepted + Harshvardhan J. Pandit - + - + - Non-Personal Data Process - An action, activity, or method involving non-personal data, and asserting that no personal data is involved - - - Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. + + Random Location + Location that is random or unknown + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - - + - has contact - Specifies contact details of a legal entity such as phone or email - - + + Risk Mitigation Measure + Measures intended to mitigate, minimise, or prevent risk. + + 2020-11-04 accepted - Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + - + - + - - Disclose - to make data known - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Sensitive Personal Data + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + + + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + 2022-01-19 accepted - - - - - + Harshvardhan J. Pandit + - + - + - - Modify - to modify or change data - - 2022-06-15 + Data + A broad concept representing 'data' or 'information' + 2022-01-19 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - + - + - Non-Profit Organisation - An organisation that does not aim to achieve profit as its primary goal - - - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 - 2020-10-05 + + Public Location + Location that is or can be accessed by the public + + 2022-10-22 + accepted + Georg P Krog + + + + + + + is policy for + Indicates the context or application of policy + + + 2022-01-26 accepted Harshvardhan J. Pandit - + - - - - - + - Cryptographic Authentication - Use of cryptography for authentication - + Password Authentication + Use of passwords to perform authentication (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -5168,1341 +4343,1169 @@ - + + - - - Non-Commercial Research - Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) - - 2019-04-05 + has activity status + Indicates the status of activity of specified concept + + + + + 2022-05-18 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - + - Data Controller - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - - - The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept - (GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj) - 2019-04-05 - 2020-11-04 + + Use + to use data + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Axel Polleres, Javier Fernández - - - - - + - - + - has scope - Indicates the scope of specified concept or context - - + + + Fixed Location + Location that is fixed i.e. known to occur at a specific place + 2022-06-15 + 2020-10-05 + accepted + Harshvardhan J. Pandit + + + + + + + + GuidelinesPrinciple + Guidelines or Principles regarding processing and operational measures + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Consequence - The consequence(s) possible or arising from specified context - 2022-01-26 + + Seal + A seal or a mark indicating proof of certification to some certification or standard + + 2019-04-05 accepted - Harshvardhan J. Pandit - - - - - - - - - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - - Sell Insights from Data - Purposes associated with selling or sharing insights obtained from analysis of data - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - 2019-04-05 + + Right Fulfilment Notice + Notice provided regarding fulfilment of a right + + This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. + 2022-11-02 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit, Beatriz Esteves - + - + - - Disclose by Transmission - to disclose data by means of transmission - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + + Activity Proposed + State of an activity being proposed or planned i.e. yet to occur + + 2022-05-18 accepted + Harshvardhan J. Pandit - + - + - - Vendor Selection Assessment - Purposes associated with managing selection, assessment, and evaluation related to vendors - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + + Activity Completed + State of an activity that has completed i.e. is fully in the past + + 2022-05-18 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - Technical Measure - Technical measures used to safeguard and ensure good practices in connection with data and technologies - - - 2019-04-05 - 2023-12-10 + + Fixed Singular Location + Location that is fixed at a specific place e.g. a city + + 2022-06-15 + 2020-10-05 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - - - - - - - - - - - - + - + - Third Country - Represents a country outside applicable or compatible jurisdiction as outlined in law - - - 2022-02-09 + + Small Scale Of Data Subjects + Scale of data subjects considered small or limited within the context + + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - - Regularity of Re-certification - Policy regarding repetition or renewal of existing certification(s) - + Context + Contextually relevant information + Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. 2019-04-05 + 2022-06-15 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - + - - + - has risk level - Indicates the associated risk level associated with a risk - - - - - 2022-07-20 + + + Use of Synthetic Data + Use of synthetic data to preserve privacy, security, or other effects and side-effects + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - Establish Contractual Agreement - Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract - - 2022-11-09 + Personnel Management + Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2022-03-30 accepted - Georg P Krog, Harshvardhan J. Pandit + Paul Ryan, Harshvardhan J. Pandit - + - Geographic Coverage - Indicate of scale in terms of geographic coverage - - + + Maintain Fraud Database + Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents + 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan - - - - - - - + Harshvardhan J. Pandit, Georg P Krog - + - + + - - - Cryptographic Key Management - Management of cryptographic keys, including their generation, storage, assessment, and safekeeping - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + has recipient third party + Indiciates inclusion or applicability of a Third Party as a Recipient of persona data + + + + + 2022-02-09 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + - - Assessment - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - - 2021-09-08 + + Assess + to assess data for some criteria + + 2022-06-15 accepted - Harshvardhan J. Pandit - - - - - + Harshvardhan J. Pandit, Georg P Krog - + - + - - Official Authority of Controller - Processing necessary or authorised through the official authority granted to or vested in the Data Controller - - 2021-05-05 + + Network Proxy Routing + Use of network routing using proxy + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - + - Data Volume - Volume or Scale of Data - - - 2022-06-15 + + Patient + Data subjects that receive medican attention, treatment, care, advice, or other health related services + + 2022-04-06 accepted - Harshvardhan J. Pandit, Georg P Krog, Rana Saniei - - - - - - + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - Context - Contextually relevant information - Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. - 2019-04-05 - 2022-06-15 + + Obligation + A rule describing an obligation for performing an activity + + 2022-10-19 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - - - - - - - - - - - - - + Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - + + + + - + - Match - to combine, compare, or match data from different sources + Access + to access data - (A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236) - 2022-04-20 + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - + - Law - A law is a set of rules created by government or authorities - - 2022-01-19 + + Safeguard + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + + This concept is relevant given the requirement to assert safeguards in cross-border data transfers + 2021-09-22 accepted - Harshvardhan J. Pandit + David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit - + - + - - Autonomous - The system is capable of modifying its operation domain or its goals without external intervention, control or oversight - - Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - 2023-12-10 + + Right Exercise Activity + An activity representing an exercising of an active right + + There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. + 2022-11-02 accepted + Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan - + - + - - Trusted Third Party Utilisation - Utilisation of a trusted third party to provide or carry out a measure - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-08-17 + + Non-Material Damage + Impact that acts as or causes non-material damages + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - - Virtualisation Security - Security implemented at or through virtualised environments - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Legal Entity + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + + + 2019-04-05 accepted Harshvardhan J. Pandit - + - + - - Audit Requested - State of an audit being requested whose outcome is not yet known - - 2022-05-18 + Technology + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + 2022-01-26 accepted Harshvardhan J. Pandit - + - + - - Customer - Data subjects that purchase goods or services - - note: for B2B relations where customers are organisations, this concept only applies for data subjects - 2022-04-06 + National Authority + An authority tasked with overseeing legal compliance for a nation + + + (ADMS controlled vocabulary,http://purl.org/adms) + 2022-02-02 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + Harshvardhan J. Pandit - + - - + - has prohibition - Specifying applicability or inclusion of a prohibition rule within specified context - - - - - - - 2022-10-19 + + Inferred Data + Data that has been obtained through inferences of other data + + + 2023-12-10 accepted - Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - + - + - - Data Redaction - Removal of sensitive information from a data or document - - 2020-10-01 + + Conditional Automation + Sustained and specific performance by a system, with an external agent ready to take over when necessary + + Human Involvement is implied here, e.g. for intervention, input, decisions + 2023-12-10 accepted - Harshvardhan J. Pandit - + - + - - Network Security Protocols - Security implemented at or over networks protocols - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Non-Personal Data Process + An action, activity, or method involving non-personal data, and asserting that no personal data is involved + + + Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. accepted Harshvardhan J. Pandit - + - + - Decision Making - Processing that involves decision making - - - 2022-09-07 + + Query + to query or make enquiries over data + + 2022-06-15 accepted Harshvardhan J. Pandit - - - + - - + - has outcome - Indicates an outcome of specified concept or context - 2022-05-18 + + Consequence of Failure + The consequence(s) possible or arising from failure of specified context + + + 2022-03-23 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - + - + - - Use of Synthetic Data - Use of synthetic data to preserve privacy, security, or other effects and side-effects - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 + Storage Restoration + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved + + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - - Data Protection Impact Assessment (DPIA) - A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals - - Top class: Impact Assessment, and DPIA is sub-class - 2020-11-04 + Algorithmic Logic + The algorithmic logic applied or used + + + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. + 2022-01-26 + 2023-12-10 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - + - Risk - A risk or possibility or uncertainty of negative effects, impacts, or consequences - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure - 2020-11-18 + + Citizen + Data subjects that are citizens (for a jurisdiction) + + 2022-04-06 accepted - Harshvardhan J. Pandit - + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + + - - - Vulnerability Testing Methods - Methods that assess or discover vulnerabilities in a system - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + has technical and organisational measure + Indicates use or applicability of Technical or Organisational measure + + + 2019-04-04 + 2020-11-04 accepted - Harshvardhan J. Pandit + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - + - - + - - Privacy Notice - Represents a notice or document outlining information regarding privacy - - 2021-09-08 + Non-Governmental Organisation + An organisation not part of or independent from the government + + + (ADMS controlled vocabulary,http://purl.org/adms) + 2022-02-02 + 2020-10-05 accepted - Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - - + Harshvardhan J. Pandit - + - + - - Hash Functions - Use of hash functions to map information or to retrieve a prior categorisation - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + City + A region consisting of urban population and commerce + + + 2022-10-22 accepted Harshvardhan J. Pandit - + - + - Impact - The impact(s) possible or arising as a consequence from specified context - - - Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments - 2022-03-23 + Consequence + The consequence(s) possible or arising from specified context + 2022-01-26 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves - - - + Harshvardhan J. Pandit - + - - Tourist - Data subjects that are tourists i.e. not citizens and not immigrants - - 2022-04-06 + + Share + to give data (or a portion of it) to others + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - has notice - Indicates the use or applicability of a Notice for the specified context - - - - - 2022-06-22 + is representative for + Indicates the entity is a representative for specified entity + + + + + + + 2022-11-09 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - Locality Scale - Geographic coverage spanning a specific locality + Local Environment Scale + Geographic coverage spanning a specific environment within the locality - For example, geographic scale of a city or an area within a city + For example, geographic scale of an event take place in a specific building or room 2022-06-15 accepted Harshvardhan J. Pandit - + - StatisticallyConfidentialData - Data protected through Statistical Confidentiality regulations and agreements - - - DGA 2(20) + + Request Requires Action + State of a request requiring an action to be performed from another party + + 2022-11-30 accepted + Harshvardhan J. Pandit - + - + + - - - Enter Into Contract - Processing necessary to enter into contract - - 2021-04-07 + has address + Specifies address of a legal entity such as street address or pin code + + + 2020-11-04 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves - + - - - - - - - - - - - - - - - - - + - Security Method - Methods that relate to creating and providing security - - 2022-08-24 + Authentication using PABC + Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - Consumer - Data subjects that consume goods or services for direct use - - 2022-04-06 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - - - + - - Cybersecurity Assessment - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + + Audit Required + State where an audit is determined as being required but has not been conducted + + 2022-05-18 accepted Harshvardhan J. Pandit - + - + - - Medium Data Volume - Data volume that is considered medium i.e. neither large nor small within the context - + + Monitor + to monitor data for some criteria + 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan - - - - - - - - Consent Expired - The state where the temporal or contextual validity of consent has 'expired' - - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data - (GConsent,https://w3id.org/GConsent) - 2022-06-22 - accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - - - - - Uninformed Consent - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision - - 2022-06-21 - accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit, Georg P Krog - + - + - - Members and Partners Management - Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + + Employee + Data subjects that are employees + + 2022-04-06 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - - + - - Vital Interest of Natural Person - Processing is necessary or required to protect vital interests of a natural person - - 2021-04-21 + + Global Scale + Geographic coverage spanning the entire globe + + 2022-06-15 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - + - - Right Exercise Activity - An activity representing an exercising of an active right - - There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. - 2022-11-02 + Third Country + Represents a country outside applicable or compatible jurisdiction as outlined in law + + + 2022-02-09 accepted - Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan + Harshvardhan J. Pandit - + - + + - - Observed Personal Data - Personal Data that has been collected through observation of the Data Subject(s) - - - - - 2022-08-24 - 2023-12-10 + has process + Indicates association with a Process + + + 2023-12-10 accepted - Georg P Krog + Harshvardhan J. Pandit - + - + - - Large Scale Processing - Processing that takes place at large scales (as specified by some criteria) - - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2020-11-04 - 2022-09-07 + + WebBrowser Security + Security implemented at or over web browsers + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Harshvardhan J. Pandit, Piero Bonatti + Harshvardhan J. Pandit - + - + - - Transmit - to send out data - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Supranational Union + A political union of two or more countries with an establishment of common authority + + + 2022-01-19 accepted + Harshvardhan J. Pandit - + - - + - has jurisdiction - Indicates applicability of specified jurisdiction - - - 2022-01-19 + + + Consent + Consent of the Data Subject for specified processing + + 2021-04-07 accepted Harshvardhan J. Pandit + + + + + + - + - + - Automated Decision Making - Processing that involves automated decision making - - - Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2020-11-04 - 2022-09-07 + + Sporadic Scale Of Data Subjects + Scale of data subjects considered sporadic or sparse within the context + + 2022-06-15 accepted - Harshvardhan J. Pandit, Piero Bonatti + Harshvardhan J. Pandit - + - + - - Request Accepted - State of a request being accepted towards fulfilment - - 2022-11-30 + + Permission + A rule describing a permission to perform an activity + + 2022-10-19 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - + - + - Document Randomised Pseudonymisation - Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Cryptographic Key Management + Management of cryptographic keys, including their generation, storage, assessment, and safekeeping + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Audit Required - State where an audit is determined as being required but has not been conducted - - 2022-05-18 + + NonConformant + State of being non-conformant + + 2022-10-22 accepted Harshvardhan J. Pandit - + - Representative - A representative of a legal entity - - - (GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj) - 2020-11-04 + + Third Party Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing + + 2023-12-10 accepted - Georg Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves - - - + - + - - Collect - to gather data from someone - - svpr:Collect - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + Justification + A form of documentation providing reaosns, explanations, or justifications + + + 2022-06-15 accepted - + Harshvardhan J. Pandit - + - - - + + - - Generated Personal Data - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - - - - - Generated Data is used to indicate data that is produced and is not derived or inferred from other data - 2022-03-30 - 2023-12-10 + is residual risk of + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + + + + + 2022-07-20 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake - + - - - - - - - - - - - - - + - Status - The status or state of something - - - 2022-05-18 + + Maintain Credit Checking Database + Purposes associated with maintaining a Credit Checking Database + + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - + - + + + + has storage condition + Indicates information about storage condition + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2022-08-13 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + - Natural Person - A human - - - 2022-02-09 + Activity Status + Status associated with activity operations and lifecycles + + + 2022-05-18 accepted Harshvardhan J. Pandit - + - + - - Full Automation - The system is capable of performing its entire mission without external intervention - - Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification - 2023-12-10 + Location Fixture + The fixture of location refers to whether the location is fixed + + 2022-06-15 accepted + Harshvardhan J. Pandit - + - + - - Medium Scale Of Data Subjects - Scale of data subjects considered medium i.e. neither large nor small within the context - + + Consultation with DPO + Consultation with Data Protection Officer(s) + 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan + Harshvardhan J. Pandit, Georg P Krog - + - + - Consultation with Data Subject Representative - Consultation with representative of data subject(s) - - 2022-10-22 + Security Assessment + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - + - has indication method - Specifies the method by which an entity has indicated the specific context - 2022-06-21 + has scope + Indicates the scope of specified concept or context + + + 2022-06-15 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - - Local Environment Scale - Geographic coverage spanning a specific environment within the locality - - For example, geographic scale of an event take place in a specific building or room - 2022-06-15 + + Consumer + Data subjects that consume goods or services for direct use + + 2022-04-06 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - - - - - - - + - Process - An action, activity, or method + + Continous Frequency + Frequency where occurences are continous + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - - Subscriber - Data subjects that subscribe to service(s) - - note: subscriber can be customer or consumer - 2022-04-06 + + Legitimate Interest + Legitimate Interests of a Party as justification for specified processing + + 2021-05-19 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - + - - - - - - + - - Staff Training - Practices and policies regarding training of staff members - + + Commercial Research + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + + svpu:Develop 2019-04-05 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - - + - De-Identification - Removal of identity or information to reduce identifiability - - (NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf) + Encryption in Transfer + Encryption of data in transit e.g. when being transferred from one location to another, including sharing + 2019-04-05 - 2022-11-24 - modified + accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + - has data controller - Indicates association with Data Controller - - - - - 2019-04-04 - 2020-11-04 + + + Indeterminate Duration + Duration that is indeterminate or cannot be determined + + Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. + 2022-11-30 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - + Harshvardhan J. Pandit - + - + - Citizen - Data subjects that are citizens (for a jurisdiction) - + Client + Data subjects that are clients or recipients of services + 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - Processing - Operations or 'processing' performed on data - spl:AnyProcessing - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-05 - 2020-11-04 + Incorrect Data + Data that is known to be incorrect or inconsistent with some requirements + + + 2022-11-02 accepted - Axel Polleres, Javier Fernández - - - - - - - - - - - - + Harshvardhan J. Pandit - + - + - - Data Transfer Impact Assessment - Impact Assessment for conducting data transfers - - 2021-09-08 + + Benefit + Impact(s) that acts as or causes benefits + + 2022-03-23 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres - + - + - - Innovative Use of New Technologies - Involvement of a new (innovative) technologies - - New technologies are by definition considered innovative - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2020-11-04 - 2023-12-10 + + Encryption + Technical measures consisting of encryption + + 2019-04-05 accepted - Harshvardhan J. Pandit, Piero Bonatti + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - + - - Privacy by Design - Practices regarding incorporating data protection and privacy in the design of information and services - - 2019-04-05 + + Locality Scale + Geographic coverage spanning a specific locality + + For example, geographic scale of a city or an area within a city + 2022-06-15 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - - + - has data importer - Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer - - - - - 2022-02-09 + + + Risk Management Policy + A policy or statement of the overall intentions and direction of an organisation related to risk management + + + (ISO 31073:2022,https://www.iso.org/standard/79637.html) + 2022-08-18 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - - Singular Frequency - Frequency where occurences are singular i.e. they take place only once - - 2022-06-15 - 2020-10-05 + Evaluation and Scoring + Processing that involves evaluation and scoring of individuals + + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2020-11-04 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Piero Bonatti - + - + - - Search Functionalities - Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities - - 2022-11-09 + + Official Authority of Controller + Processing necessary or authorised through the official authority granted to or vested in the Data Controller + + 2021-05-05 accepted - Georg P Krog + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - has permission - Specifying applicability or inclusion of a permission rule within specified context - - - - - - - 2022-10-19 + has duration + Indicates information about duration + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-05 accepted - Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - - Organisation Governance - Purposes associated with conducting activities and functions for governance of an organisation - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + + ThirdParty as Data Source + Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject + + 2023-10-12 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - - - - - - - - + - - + - has recipient third party - Indiciates inclusion or applicability of a Third Party as a Recipient of persona data - - - - - 2022-02-09 + + IntellectualPropertyData + Data protected by Intellectual Property rights and regulations + + + DGA 5.10 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + - Data Protection Authority - An authority tasked with overseeing legal compliance regarding privacy and data protection laws. - - - 2020-11-04 + + Human Involvement for control + Human involvement for the purposes of exercising control over the specified operations in context + + Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. + 2022-09-04 + 2023-12-10 accepted - Georg Krog, Paul Ryan, Harshvardhan Pandit - + - + - - Small Scale Of Data Subjects - Scale of data subjects considered small or limited within the context - - 2022-06-15 + Unverified Data + Data that has not been verified in terms of accuracy, inconsistency, or quality + + + 2022-11-02 accepted Harshvardhan J. Pandit - + - - - - - - Processing Condition @@ -6514,593 +5517,577 @@ - - + - has technical and organisational measure - Indicates use or applicability of Technical or Organisational measure - - - 2019-04-04 - 2020-11-04 + + Data Processor + A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. + + + (GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj) + 2019-06-04 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - - - - - - - - - + Harshvardhan J. Pandit + - + - + - dcat:Resource - A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data - 2022-11-02 + Audit Status + Status associated with Auditing or Investigation + + + 2022-05-18 + accepted + Harshvardhan J. Pandit - + - + - - Acquire - to come into possession or control of the data - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + + Consent Given + The state where consent has been given + + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - has recipient data controller - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data - - - - - 2022-02-09 + has rule + Specifying applicability or inclusion of a rule within specified context + + + + + 2022-10-19 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - + - + - - Within Physical Environment - Location is local and entirely within a physical environment, such as a room - - 2020-10-06 + + Encryption in Use + Encryption of data when it is being used + + 2022-10-22 accepted Harshvardhan J. Pandit - + - + - Anonymised Data - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - - - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. - 2022-01-19 + + Certification and Seal + Certifications, seals, and marks indicating compliance to regulations or practices + + 2019-04-05 accepted - Piero Bonatti + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - - + - dct:format - Specifying the format of provided information, for example a CSV dataset - 2022-11-02 + + + Message Authentication Codes (MAC) + Use of cryptographic methods to authenticate messages + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Decentralised Locations + Location that is spread across multiple separate areas with no distinction between their importance + + 2022-06-15 + 2020-10-05 + accepted + Harshvardhan J. Pandit + + + + + + + Lawfulness + Status associated with expressing lawfullness or legal compliance + + + 2022-10-19 + accepted Harshvardhan J. Pandit - + - + - - Mobile Platform Security - Security implemented over a mobile platform - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Right Exercise Notice + Information associated with exercising of an active right + + This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. + 2022-10-22 accepted - Harshvardhan J. Pandit + Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan - - - - - - + - + - - Personnel Hiring - Purposes associated with management and execution of hiring processes of personnel - - 2022-04-20 + + Make Available + to transform or publish data to be used + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - + - - + - is residual risk of - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk - - - - - 2022-07-20 + + + Marketing + Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + + Was commercial interest, changed to consider Marketing a separate Purpose category by itself + 2020-11-04 accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - - - - - - - - - + - has recipient - Indicates Recipient of Data - - - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-04 + is before + Indicates the specified concepts is 'before' this concept in some context + 2022-03-02 2022-11-02 - 2020-11-04 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake Harshvardhan J. Pandit - + - Indicates the Recipient of a Right Exercise Activity + Specifying a RightExerciseActivity occurs before another RightExerciseActivity + + - + - - Fixed Multiple Locations - Location that is fixed with multiple places e.g. multiple cities - - 2022-06-15 - 2020-10-05 + + Optimisation for Controller + Purposes associated with optimisation of activities and services for provider or controller + + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Legitimate Interest of Third Party - Legitimate Interests of a Third Party in conducting specified processing - - 2021-05-19 + + Optimisation for Consumer + Purposes associated with optimisation of activities and services for consumer or user + + svpu:Custom + The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. + 2019-04-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Cybersecurity Training - Training methods related to cybersecurity - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Human Involvement for intervention + Human involvement for the purposes of exercising interventions over the specified operations in context + + Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. + 2022-09-05 + 2023-12-10 accepted - Harshvardhan J. Pandit - + - + - - Operating System Security - Security implemented at or through operating systems - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Improve Existing Products and Services + Purposes associated with improving existing products and services + + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - - - - + + + + - - Legal Agreement - A legally binding agreement - - 2019-04-05 + Organisational Unit + Entity within an organisation that does not constitute as a separate legal entity + + + 2022-03-23 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit, Paul Ryan - + - + - Differential Privacy - Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + Hash-based Message Authentication Code (HMAC) + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - Remote Location - Location is remote i.e. not local - - 2022-06-15 - 2020-10-05 - accepted - Harshvardhan J. Pandit - - - - - + + - - - Encryption at Rest - Encryption of data when being stored (persistent encryption) - - 2019-04-05 + has risk level + Indicates the associated risk level associated with a risk + + + + + 2022-07-20 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake - + - + - - Legal Compliance - Purposes associated with carrying out data processing to fulfill a legal or statutory obligation - - This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. - 2020-11-04 - 2022-11-09 + + Consent Notice + A Notice for information provision associated with Consent + + 2022-06-21 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + + - - - Consent - Consent of the Data Subject for specified processing - - 2021-04-07 + has consent status + Specifies the state or status of consent + + + 2022-06-21 accepted - Harshvardhan J. Pandit - - - - - - + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - + - - + - has context - Indicates a purpose is restricted to the specified context(s) - - - 2019-04-05 + + + Communication for Customer Care + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided + + + 2020-11-04 accepted + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - Pseudonymised Data - Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data - - - 2022-01-19 + + Advertising + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - has consequence - Indicates consenquence(s) possible or arising from specified concept - - - Removed plural suffix for consistency - 2020-11-04 - 2021-09-21 + has personal data + Indicates association with Personal Data + + + + + 2022-01-19 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves - - + Harshvardhan J. Pandit - + - - - + - Certification and Seal - Certifications, seals, and marks indicating compliance to regulations or practices + Records of Activities + Records of activities within some context such as maintainence tasks or governance functions - 2019-04-05 + 2021-09-08 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - - Penetration Testing Methods - Use of penetration testing to identify weaknesses and vulnerabilities through simulations - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Active Right + The right(s) applicable, provided, or expected that need to be (actively) exercised + + Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. + 2022-10-22 accepted - Harshvardhan J. Pandit + Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan - + - + - Evaluation and Scoring - Processing that involves evaluation and scoring of individuals - - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2020-11-04 + + Sell Insights from Data + Purposes associated with selling or sharing insights obtained from analysis of data + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + 2019-04-05 accepted - Harshvardhan J. Pandit, Piero Bonatti - - + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Data Backup Protocols - Protocols or plans for backing up of data - - 2022-06-15 + + Data Controller Contract + Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing + + 2023-12-10 accepted - Georg P Krog - + - - + + + + - has storage condition - Indicates information about storage condition - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2022-08-13 + + + Tourist + Data subjects that are tourists i.e. not citizens and not immigrants + + 2022-04-06 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - Provide Product Recommendations - Purposes associated with creating and providing product recommendations e.g. suggest similar products - - svpu:Marketing + User Interface Personalisation + Purposes associated with personalisation of interfaces presented to the user + + Examples of user-interface personalisation include changing the language to match the locale 2019-04-05 - 2022-10-14 accepted Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Legal Measure - Legal measures used to safeguard and ensure good practices in connection with data and technologies + Technical Measure + Technical measures used to safeguard and ensure good practices in connection with data and technologies - 2023-12-10 + 2019-04-05 2023-12-10 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + + - - - Asymmetric Cryptography - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + is mitigated by measure + Indicate a risk is mitigated by specified measure + + + + + + + 2022-02-09 accepted Harshvardhan J. Pandit - + - - + - has risk - Indicates applicability of Risk for this concept - - - 2020-11-18 + + + Vendor Management + Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - + - + - - Review Procedure - A procedure or process that reviews the correctness and validity of other measures and processes - - 2022-10-22 + + Assistive Automation + The system assists an operator + + Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification + 2023-12-10 accepted - Harshvardhan J. Pandit, Georg P Krog - - + - - + - - Data Processing Record - Record of data processing, whether ex-ante or ex-post - - 2021-09-08 + Legal Measure + Legal measures used to safeguard and ensure good practices in connection with data and technologies + + + 2023-12-10 + 2023-12-10 + accepted + + + + + + + Scope + Indication of the extent or range or boundaries associated with(in) a context + + + 2022-06-15 accepted Harshvardhan J. Pandit - + - + + + + - Technical and Organisational Measure - Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies - 2019-04-05 - 2023-12-10 + + Fulfilment of Contractual Obligation + Purposes associated with carrying out data processing to fulfill a contractual obligation + + 2022-11-09 accepted - Bud Bruegger - - - - - - - - - - + Georg P Krog, Harshvardhan J. Pandit - + - + - - Secondary Importance - Indication of 'secondary' or 'minor' or 'auxiliary' importance - - 2022-02-11 + Legal Basis + Legal basis used to justify processing of data or use of technology in accordance with a law + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. + 2019-04-05 + 2020-11-04 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves + + - + - + - Scale - A measurement along some dimension - - - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. - 2022-06-15 + + Customer Management + Customer Management refers to purposes associated with managing activities related with past, current, and future customers + + 2021-09-08 accepted - Harshvardhan J. Pandit, Georg P Krog, Rana Saniei - - - - - - - - + Georg P Krog, Harshvardhan J. Pandit, Beatriz - + - + - - Fixed Singular Location - Location that is fixed at a specific place e.g. a city - + + Remote Location + Location is remote i.e. not local + 2022-06-15 2020-10-05 accepted @@ -7108,253 +6095,275 @@ - + - - NonConformant - State of being non-conformant - - 2022-10-22 + Sector + Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - + - + - - Optimise User Interface - Purposes associated with optimisation of interfaces presented to the user - - 2019-04-05 + + Immigrant + Data subjects that are immigrants (for a jurisdiction) + + 2022-04-06 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - - Assess - to assess data for some criteria - - 2022-06-15 + Location + A location is a position, site, or area where something is located + + Location may be geographic, physical, or virtual. + 2022-01-19 accepted Harshvardhan J. Pandit, Georg P Krog + - + - + - - Large Data Volume - Data volume that is considered large within the context - - 2022-06-15 + + Right Exercise Record + Record of a Right being exercised + + This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity + 2022-11-02 accepted - Harshvardhan J. Pandit + Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan - + - + - - Consent Requested - State where a request for consent has been made and is awaiting a decision - - An example of this state is when a notice has been presented to the individual but they have not made a decision - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + + Data published by Data Subject + Data is published by the data subject + + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + 2022-08-24 + 2023-12-10 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Julian Flake - + - + - Educational Training - Training methods that are intended to provide education on topic(s) + Security Knowledge Training + Training intended to increase knowledge regarding security - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Small Data Volume - Data volume that is considered small or limited within the context - - 2022-06-15 + + Enforce Access Control + Purposes associated with conducting or enforcing access control as a form of security + + svpu:Login + Was previously "Access Control". Prefixed to distinguish from Technical Measure. + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Federated Locations - Location that is federated across multiple separate areas with designation of a primary or central location - - 2022-06-15 - 2020-10-05 + + Record + to make a record (especially media) + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - + - + - Audit Status - Status associated with Auditing or Investigation - - - 2022-05-18 + Non-Personal Data + Data that is not Personal Data + + + The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. + 2022-01-19 accepted Harshvardhan J. Pandit - - - - - - - + - - + - dct:valid - Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information - 2022-11-02 - Harshvardhan J. Pandit + + + Store + to keep data for future use + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 + accepted - + - + - - Consent Request Deferred - State where a request for consent has been deferred without a decision - - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + + Singular Frequency + Frequency where occurences are singular i.e. they take place only once + + 2022-06-15 + 2020-10-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - Supra-National Authority - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU - - - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 + + Symmetric Cryptography + Use of cryptography where the same keys are utilised for encryption and decryption of information + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + + + + has contact + Specifies contact details of a legal entity such as phone or email + + + 2020-11-04 + accepted + Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves + + + + - - Singular Scale Of Data Subjects - Scale of data subjects considered singular i.e. a specific data subject - - 2022-06-15 + + Sub-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor + + 2022-01-26 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - + - - Professional Training - Training methods that are intended to provide professional knowledge and expertise - + + Homomorphic Encryption + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Contractual Terms - Contractual terms governing data handling within or with an entity - + + Customer Care + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided + + svpu:Feedback 2019-04-05 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Cloud Location - Location that is in the 'cloud' i.e. a logical location operated over the internet - - 2022-06-15 - 2020-10-05 + + Quantum Cryptography + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Security Knowledge Training - Training intended to increase knowledge regarding security - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Code of Conduct + A set of rules or procedures outlining the norms and practices for conducting activities + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - - Consent Record - A Record of Consent or Consent related activities - - 2022-06-22 + CommerciallyConfidentialData + Data protected through Commercial Confidentiality Agreements + + + DGA 6.5(c) accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - + + + + + + has identifier + Indicates an identifier associated for identification or reference + 2020-11-25 + accepted + Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves + + @@ -7369,28 +6378,26 @@ - + - Storage Location - Location or geospatial scope where the data is stored - - - - - 2019-04-05 + + Observe + to obtain data through observation + + 2022-06-15 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit, Georg P Krog - + - + - Distributed System Security - Security implementations provided using or over a distributed system - + Cryptographic Methods + Use of cryptographic methods to perform tasks + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -7398,810 +6405,863 @@ - + - Derived Personal Data - Personal Data that is obtained or derived from other data - - - - - svd:Derived - Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. - (DPVCG, https://www.w3.org/community/dpvcg/) - 2019-05-07 - 2023-12-10 + Data Exporter + An entity that 'exports' data where exporting is considered a form of data transfer + + + The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. + (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) + 2021-09-08 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit - + - + - - Audit Conditionally Approved - State of being conditionally approved through the audit - - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - 2022-06-29 + + Request Fulfilled + State of a request being fulfilled + + 2022-11-30 accepted - Paul Ryan + Harshvardhan J. Pandit - + - Right Non-Fulfilment Notice - Notice provided regarding non-fulfilment of a right - - This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. - 2022-11-02 + Credential Management + Management of credentials and their use in authorisations + + 2022-06-15 accepted - Harshvardhan J. Pandit, Beatriz Esteves + Georg P Krog + + + + + + + has purpose + Indicates association with Purpose + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + + + + + + + Conformant + State of being conformant + + 2022-10-22 + accepted + Harshvardhan J. Pandit + + + + + + + + Primary Importance + Indication of 'primary' or 'main' or 'core' importance + + 2022-02-10 + accepted + Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves + + + + + + + + Participant + Data subjects that participate in some context such as volunteers in a function + + 2022-04-06 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + + + + + + + + Legitimate Interest Assessment + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + + 2021-09-08 + accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + + + + + + + Consequence as Side-Effect + The consequence(s) possible or arising as a side-effect of specified context + + + 2022-03-30 + accepted + Harshvardhan J. Pandit - + - + - Counter Money Laundering - Purposes associated with detection, prevention, and mitigation of mitigate money laundering - + Credit Checking + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency + 2022-04-20 accepted Harshvardhan J. Pandit - + - - Activity Halted - State of an activity that was occuring in the past, and has been halted or paused or stoped - - 2022-05-18 + + Destruct + to process data in a way it no longer exists or cannot be repaired + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - + - + - - Dispute Management - Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-08 + Generated Personal Data + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + + + + + Generated Data is used to indicate data that is produced and is not derived or inferred from other data + 2022-03-30 + 2023-12-10 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + - + - - Analyse - to study or examine the data in detail - - svpr:Analyse - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + + Trusted Third Party Utilisation + Utilisation of a trusted third party to provide or carry out a measure + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + 2022-08-17 accepted + Harshvardhan J. Pandit - + - + - - Legitimate Interest of Controller - Legitimate Interests of a Data Controller in conducting specified processing - - 2021-05-19 + + Within Device + Location is local and entirely within a device, such as a smartphone + + 2022-06-15 + 2020-10-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - + - - Alter - to change the data without changing it into something else - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Representative + A representative of a legal entity + + + (GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj) + 2020-11-04 accepted - + Georg Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves - + - - + - has non-personal data process - Indicates association with a Non-Personal Data Process - - - 2023-12-12 + + Academic or Scientific Organisation + Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + + + (ADMS controlled vocabulary,http://purl.org/adms) + 2022-02-02 + 2020-10-05 accepted Harshvardhan J. Pandit - + - - + - has consent status - Specifies the state or status of consent - - - 2022-06-21 + + + Right Non-Fulfilment Notice + Notice provided regarding non-fulfilment of a right + + This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. + 2022-11-02 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit, Beatriz Esteves - + - + - Observed Data - Data that has been obtained through observations of a source - - - 2023-12-10 + + Policy + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + + 2021-09-08 accepted - - + Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit + - + - + - - Data Subject Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing - - 2023-12-10 + Necessity + An indication of 'necessity' within a context + + + Necessity can be used to express need, essentiality, requirement, or compulsion. + 2022-02-12 accepted + Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves + - + - + - - Erase - to delete data - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + + Job Applicant + Data subjects that apply for jobs or employments + + 2022-04-06 accepted + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - has country - Indicates applicability of specified country - - - - - 2022-01-19 + has scale + Indicates the scale of specified concept + + + 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P Krog - - + Harshvardhan J. Pandit - + - + - - Single Sign On - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - - 2020-11-04 + + Fulfilment of Obligation + Purposes associated with carrying out data processing to fulfill an obligation + + 2022-11-09 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Georg P Krog, Harshvardhan J. Pandit - + - + - - Consent Invalidated - The state where consent has been deemed to be invalid - - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + + Notice + A notice is an artefact for providing information, choices, or controls + + 2021-09-08 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit + - + - + - - Safeguard for Data Transfer - Represents a safeguard used for data transfer. Can include technical or organisational measures. - - 2021-09-22 + Risk Level + The magnitude of a risk expressed as an indication to aid in its management + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. + 2022-07-20 + accepted + Harshvardhan J. Pandit + + + + + + + + Modify + to modify or change data + + 2022-06-15 accepted - David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - + - + - Multi-Factor Authentication (MFA) - An authentication system that uses two or more methods to authenticate + Zero Knowledge Authentication + Authentication using Zero-Knowledge proofs + - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted Harshvardhan J. Pandit - - + - is before - Indicates the specified concepts is 'before' this concept in some context - 2022-03-02 - 2022-11-02 + + + Cloud Location + Location that is in the 'cloud' i.e. a logical location operated over the internet + + 2022-06-15 + 2020-10-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake Harshvardhan J. Pandit - - - Specifying a RightExerciseActivity occurs before another RightExerciseActivity - - - - + - - + - has data exporter - Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter - - - - - 2022-02-09 + + SensitiveData + Data deemed sensitive + + accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + - - Increase Service Robustness - Purposes associated with improving robustness and resilience of services - - 2019-04-05 + Derived Personal Data + Personal Data that is obtained or derived from other data + + + + + svd:Derived + Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + (DPVCG, https://www.w3.org/community/dpvcg/) + 2019-05-07 + 2023-12-10 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - - + - has data protection officer - Specifices an associated data protection officer - - - - - 2022-03-02 + + Frequency + The frequency or information about periods and repetitions in terms of recurrence. + + + 2022-02-16 accepted - Paul Ryan, Rob Brennan + Harshvardhan J. Pandit - + - + - - Huge Scale Of Data Subjects - Scale of data subjects considered huge or more than large within the context - - 2022-06-15 + + Communication Management + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + 2021-09-01 accepted - Harshvardhan J. Pandit + Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - + - + - Storage Condition - Conditions required or followed regarding storage of data - - - 2019-04-05 + Conformance Status + Status associated with conformance to a standard, guideline, code, or recommendation + + + 2022-10-22 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - - - - + Harshvardhan J. Pandit - + - + + - - - Controller-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor - - 2022-01-26 + has authority + Indicates applicability of authority for a jurisdiction + + + 2022-01-19 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - + Harshvardhan J. Pandit, Georg P Krog - + - + - - Legitimate Interest - Legitimate Interests of a Party as justification for specified processing - - 2021-05-19 + + Organisation Risk Management + Purposes associated with managing risk for organisation's activities + + 2021-09-01 accepted - Harshvardhan J. Pandit - - - + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - + - + - - Review Impact Assessment - Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - - - 2022-10-22 + + Within Physical Environment + Location is local and entirely within a physical environment, such as a room + + 2020-10-06 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - + - + - Physical Measure - Physical measures used to safeguard and ensure good practices in connection with data and technologies - - - 2023-12-10 - 2023-12-10 + + Obtain + to solicit or gather data from someone + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - + - + - - Consultation with Data Subject - Consultation with data subject(s) or their representative(s) - - 2022-06-15 + + Guardian(s) of Data Subject + Guardian(s) of data subjects such as children + + 2022-08-03 accepted - Harshvardhan J. Pandit, Georg P Krog - + Georg P Krog - + - + - Improve Existing Products and Services - Purposes associated with improving existing products and services - - 2019-04-05 + Direct Marketing + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual + + 2020-11-04 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Severity - The magnitude of being unwanted or having negative effects such as harmful impacts - Severity can be associated with Risk, or its Consequences and Impacts - 2022-07-21 + + Restrict + to apply a restriction on the processing of specific records + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 + accepted + + + + + + + + Dispute Management + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-08 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - - + - has obligation - Specifying applicability or inclusion of an obligation rule within specified context - - - - - - - 2022-10-19 + + + Child + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + 2020-11-25 + 2022-06-22 accepted - Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan + Harshvardhan J. Pandit - + - + - Authentication using PABC - Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 + Access Control Method + Methods which restrict access to a place or resource + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - Biometric Authentication - Use of biometric data for authentication - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Authentication using ABC + Use of Attribute Based Credentials (ABC) to perform and manage authentication + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted Harshvardhan J. Pandit - - - - has data subject - Indicates association with Data Subject - - - - - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - - - - + - has processing - Indicates association with Processing - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-04 - 2020-11-04 + + + Partial Automation + Some sub-functions of the system are fully automated while the system remains under the control of an external agent + + Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification + 2023-12-10 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - + - + - SensitiveNonPersonalData - Non-personal data deemed sensitive - - - DGA 30(a) + + Impact Assessment + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + + 2020-11-04 accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - Activity Monitoring - Monitoring of activities including assessing whether they have been successfully initiated and completed - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Secret Sharing Schemes + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 accepted Harshvardhan J. Pandit - + + - - Non-Personal Data - Data that is not Personal Data - - - The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. - 2022-01-19 + has data volume + Indicates the volume of data + + + + + 2022-06-22 accepted Harshvardhan J. Pandit - - - - - - - - - - Fulfilment of Obligation - Purposes associated with carrying out data processing to fulfill an obligation - - 2022-11-09 - accepted - Georg P Krog, Harshvardhan J. Pandit - - - + - + - Until Event Duration - Duration that takes place until a specific event occurs e.g. Account Closure - - - 2022-06-15 - 2020-10-05 + + Non Compliant + State of non-compliance where objectives have not been met, but have not been violated + + Changed from not compliant for consistency in commonly used terms + 2022-05-18 + 2022-09-07 accepted Harshvardhan J. Pandit - + - + - - Data Controller as Data Source - Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data - - 2023-10-12 + Data Source + The source or origin of data + + + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. + 2020-11-04 accepted + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + + - + - - Query - to query or make enquiries over data - - 2022-06-15 + Recipient + Entities that receive data + + + spl:AnyRecipient + Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor. + (SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj) + 2019-04-05 + 2023-12-10 accepted - Harshvardhan J. Pandit + Axel Polleres, Javier Fernández + - + - + - - Human Involvement for Oversight - Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs - - Oversight by itself does not indicate the ability to intervene or control the operations. - 2022-09-07 - 2023-12-10 + Natural Person + A human + + + 2022-02-09 accepted Harshvardhan J. Pandit - + - + - - Consent Notice - A Notice for information provision associated with Consent - - 2022-06-21 + + Damage + Impact that acts as or causes damages + + 2022-03-30 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - Public Relations - Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + Counter Money Laundering + Purposes associated with detection, prevention, and mitigation of mitigate money laundering + + 2022-04-20 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - - Justification - A form of documentation providing reaosns, explanations, or justifications - - - 2022-06-15 + + + Audit Approved + State of being approved through the audit + + 2022-05-18 accepted Harshvardhan J. Pandit - + - + - - Credit Checking - Purposes associated with monitoring, performing, or assessing credit worthiness or solvency - - 2022-04-20 + + Safeguard for Data Transfer + Represents a safeguard used for data transfer. Can include technical or organisational measures. + + 2021-09-22 accepted - Harshvardhan J. Pandit - - + David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit - + - - + - - Data Subject as Data Source - Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities - - 2023-10-12 + Likelihood + The likelihood or probability or chance of something taking place or occuring + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. + 2022-07-22 accepted + Harshvardhan J. Pandit - + - + - - Right Exercise Notice - Information associated with exercising of an active right - - This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. - 2022-10-22 + + Contract + Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies + + 2021-04-07 accepted - Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan + Harshvardhan J. Pandit - + - + - - Internal Resource Optimisation - Purposes associated with optimisation of internal resource availability and usage for organisation - - 2019-04-05 + Observed Data + Data that has been obtained through observations of a source + + + 2023-12-10 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Authorisation Procedure - Procedures for determining authorisation through permission or authority - - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + Processing + Operations or 'processing' performed on data + spl:AnyProcessing + (SPECIAL Project,https://specialprivacy.ercim.eu/) 2019-04-05 + 2020-11-04 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + Axel Polleres, Javier Fernández + + + - + - + - - Data Transfer Legal Basis - Specific or special categories and instances of legal basis intended for justifying data transfers - - 2021-09-08 + Process + An action, activity, or method accepted - David Hickey, Georg P Krogg + Harshvardhan J. Pandit - + - + - Collected Data - Data that has been obtained by collecting it from a source - - - 2023-12-10 + + Data Sanitisation Technique + Cleaning or any removal or re-organisation of elements in data based on selective criteria + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - - + Harshvardhan J. Pandit - + - + - CommerciallyConfidentialData - Data protected through Commercial Confidentiality Agreements - - - DGA 6.5(c) + + Consent Unknown + State where information about consent is not available or is unknown + + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Request Acknowledged - State of a request being acknowledged + Request Required Action Performed + State of a request's required action having been performed by the other party 2022-11-30 accepted @@ -8209,260 +7269,292 @@ - + - Incident Reporting Communication - Procedures related to management of incident reporting - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Consultation + Consultation is a process of receiving feedback, advice, or opinion from an external agency + + 2020-11-04 + accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + + + + + + + + Privacy Preserving Protocol + Use of protocols designed with the intention of provided additional guarantees regarding privacy + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Public Location - Location that is or can be accessed by the public - - 2022-10-22 + + Vulnerability Testing Methods + Methods that assess or discover vulnerabilities in a system + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit + + + + + + + Law + A law is a set of rules created by government or authorities + + 2022-01-19 + accepted + Harshvardhan J. Pandit - + - - Student - Data subjects that are students - - 2022-04-06 + + Data Redaction + Removal of sensitive information from a data or document + + 2020-10-01 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - + - + - Communication Management - Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information - - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. - 2021-09-01 + Personalised Benefits + Purposes associated with creating and providing personalised benefits for a service + + 2019-04-05 accepted - Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - Repair Impairments - Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities - - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging - 2022-08-24 + + Assessment + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments + + 2021-09-08 + accepted + Harshvardhan J. Pandit + + + + + + + has legal measure + Indicates use or applicability of Legal measure + + + + + 2023-12-10 + accepted + + + + + + + has lawfulness + Indicates the status of being lawful or legally compliant + + + + + 2022-10-22 accepted Harshvardhan J. Pandit - + - + + - - - Not Automated - The operator fully controls the system - - Human Involvement is necessary here as there is no automation - 2023-12-10 - accepted + dct:format + Specifying the format of provided information, for example a CSV dataset + 2022-11-02 + Harshvardhan J. Pandit - + - + - Credential Management - Management of credentials and their use in authorisations - - 2022-06-15 + Design Standard + A set of rules or guidelines outlining criterias for design + + 2019-04-05 accepted - Georg P Krog + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - - Enforce Security - Purposes associated with ensuring and enforcing security for data, personnel, or other related matters - - Was previous "Security". Prefixed to distinguish from TechOrg measures. - 2019-04-05 + + Request Unfulfilled + State of a request being unfulfilled + + 2022-11-30 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - + Harshvardhan J. Pandit - + - - - - - + - - Data Processing Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data - - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - 2022-01-26 + + Alter + to change the data without changing it into something else + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - + - - Implied Consent - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision - - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. - 2022-06-21 + + Evaluation of Individuals + Processing that involves evaluation of individuals + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2022-10-22 + 2022-11-30 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - Optimisation for Controller - Purposes associated with optimisation of activities and services for provider or controller - - 2019-04-05 + Organisation Governance + Purposes associated with conducting activities and functions for governance of an organisation + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - - - + - - Policy - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - - 2021-09-08 + + Symmetric Encryption + Use of symmetric cryptography to encrypt data + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + 2022-08-17 accepted - Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit - + Harshvardhan J. Pandit - + - + - - Consultation with DPO - Consultation with Data Protection Officer(s) - - 2022-06-15 + + Research and Development + Purposes associated with conducting research and development for new methods, products, or services + + 2019-04-05 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Restrict - to apply a restriction on the processing of specific records - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + + Innovative Use of Existing Technologies + Involvement of existing technologies used in an innovative manner + + 2023-12-10 accepted - - - - + - + - - Access - to access data - - 2022-06-15 + + Personnel Payment + Purposes associated with management and execution of payment of personnel + + 2022-04-20 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - + - + + - - - Small Scale Processing - Processing that takes place at small scales (as specified by some criteria) - - 2022-09-07 + has processing + Indicates association with Processing + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-04 + 2020-11-04 accepted - Harshvardhan J. Pandit + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - + - + + - - - Customer Claims Management - Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-08 + is indicated by + Specifies entity who indicates the specific context + + + 2022-06-21 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Asset Management Procedures - Procedures related to management of assets - + Governance Procedures + Procedures related to governance (e.g. organisation, unit, team, process, system) + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted @@ -8470,51 +7562,54 @@ - + - - Request Action Delayed - State of a request being delayed towards fulfilment - - 2022-11-30 + + Collect + to gather data from someone + + svpr:Collect + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Harshvardhan J. Pandit + - + - - + - has right - Indicates use or applicability of Right - - - 2020-11-18 + + + Sell Products to Data Subject + Purposes associated with selling products or services to the user, consumer, or data subjects + + Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Client - Data subjects that are clients or recipients of services - - 2022-04-06 + + Medium Scale Processing + Processing that takes place at medium scales (as specified by some criteria) + + 2022-09-07 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - + - + - Huge Data Volume - Data volume that is considered huge or more than large within the context + Large Data Volume + Data volume that is considered large within the context 2022-06-15 accepted @@ -8522,727 +7617,705 @@ - + - - Secret Sharing Schemes - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-08-17 + + Consent Status Valid for Processing + States of consent that can be used as valid justifications for processing data + + Practically, given consent is the only valid state for processing + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + + - - Rule - A rule describing a process or control that directs or determines if and how an activity should be conducted - 2022-10-19 + has compliance status + Indicates the status of compliance of specified concept + + + + + 2022-05-18 accepted - Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - - - + Harshvardhan J. Pandit - + - + - - Incident Management Procedures - Procedures related to management of incidents - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + + Disseminate + to spread data throughout + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - + - + + - - Joint Data Controllers - A group of Data Controllers that jointly determine the purposes and means of processing - - - While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) - 2022-02-02 + has representative + Specifies representative of the legal entity + + + + + + + 2020-11-04 accepted - Georg Krog, Harshvardhan Pandit + Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves - + - + - Monitoring Policies - Policy for monitoring (e.g. progress, performance) - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Privacy by Default + Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Right - The right(s) applicable, provided, or expected - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight - 2020-11-18 + + Optional + Indication of 'optional' or 'voluntary' + + 2022-02-14 accepted - Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog - - - + Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves - + - + - Conformance Status - Status associated with conformance to a standard, guideline, code, or recommendation - - - 2022-10-22 + For-Profit Organisation + An organisation that aims to achieve profit as its primary goal + + + 2022-02-02 + 2020-10-05 accepted Harshvardhan J. Pandit - - - - - - - - - Special Category Personal Data - Sensitive Personal Data whose use requires specific additional legal permission or justification - - - The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data. - (GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj) - 2019-05-07 - 2022-01-19 - accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - - Third Party Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing - - 2023-12-10 - accepted - + - + - Direct Marketing - Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual - - 2020-11-04 + Targeted Advertising + Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + + 2022-03-30 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + - - Compliance Unknown - State where the status of compliance is unknown - - 2022-09-07 + Entity + A human or non-human 'thing' that constitutes as an entity + 2022-02-02 accepted Harshvardhan J. Pandit + - + - + + - - - Private Information Retrieval - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 + has impact on + Indicates the thing (e.g. plan, process, or entity) affected by an impact + + + + + 2022-05-18 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves - + - + - - Harm - Impact that acts as or causes harms - - 2022-08-13 - changed - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves - + + Data Subject Right + The rights applicable or provided to a Data Subject + + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + 2020-11-18 + accepted + Beatriz Esteves, Georg P Krog, Harshvardhan Pandit - + - + - Academic or Scientific Organisation - Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies - - - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 - 2020-10-05 + + Provide Personalised Recommendations + Purposes associated with creating and providing personalised recommendations + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-11-26 + 2022-10-14 + accepted + Harshvardhan J. Pandit, Rudy Jacob + + + + + + + + Data Transfer Impact Assessment + Impact Assessment for conducting data transfers + + 2021-09-08 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - - Sporadic Frequency - Frequency where occurences are sporadic or infrequent or sparse - - 2022-06-15 - 2020-10-05 + + Background Checks + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + + - - - Patient - Data subjects that receive medican attention, treatment, care, advice, or other health related services - - 2022-04-06 + has data subject scale + Indicates the scale of data subjects + + + + + 2022-06-22 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - + - + - Customer Management - Customer Management refers to purposes associated with managing activities related with past, current, and future customers + Human Resource Management + Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. - 2021-09-08 + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz - - - - - + Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - - Certification - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - - 2019-04-05 + + Public Interest + Processing is necessary or beneficial for interest of the public or society at large + + 2021-04-21 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - + - Maintain Credit Rating Database - Purposes associated with maintaining a Credit Rating Database - - 2022-06-15 + Personnel Hiring + Purposes associated with management and execution of hiring processes of personnel + + 2022-04-20 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - + + + + + Security Procedure + Procedures associated with assessing, implementing, and evaluating security + + 2022-08-24 + accepted + Harshvardhan J. Pandit + + + + - Digital Signatures - Expression and authentication of identity through digital information containing cryptographic signatures + Trusted Execution Environments + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Legitimate Interest of Data Subject - Legitimate Interests of the Data Subject in conducting specified processing - - 2022-10-22 + Processing Context + Context or conditions within which processing takes place + + + 2022-02-09 accepted - Georg P Krog + Harshvardhan J. Pandit - + - + - - Record - to make a record (especially media) - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + + Controller-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor + + 2022-01-26 accepted + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + - - + - + - - Human Involvement for decision - Human involvement for the purposes of exercising decisions over the specified operations in context - - Decisions are about exercising control over the operation, and are distinct from input (data or parameters). - 2022-09-06 - 2023-12-10 + + Contractual Terms + Contractual terms governing data handling within or with an entity + + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Data Subject Scale - Scale of Data Subject(s) - - - 2022-06-15 + + Identity Verification + Purposes associated with verifying or authorising identity as a form of security + + 2019-04-05 accepted - Harshvardhan J. Pandit, Georg P Krog, Rana Saniei - - - - - - + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Anonymise - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - - svpr:Anonymise - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + + Large Scale Of Data Subjects + Scale of data subjects considered large within the context + + 2022-06-15 accepted + Harshvardhan J. Pandit - + - - + + + + - has geographic coverage - Indicate the geographic coverage (of specified context) - - - - - 2022-06-22 + + + Lawfulness Unknown + State of the lawfulness not being known + + 2022-10-19 accepted Harshvardhan J. Pandit - + - + - Collected Personal Data - Personal Data that has been collected from another source such as the Data Subject - - - - - To indicate the source of data, use the DataSource concept with the hasDataSource relation - 2022-03-30 - 2023-12-10 + Derived Data + Data that has been obtained through derivations of other data + + + 2023-12-10 accepted - Harshvardhan J. Pandit - - + - dct:accessRights - Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) - 2022-11-02 + + + Audit Conditionally Approved + State of being conditionally approved through the audit + + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + 2022-06-29 + accepted + Paul Ryan + + + + + + + Severity + The magnitude of being unwanted or having negative effects such as harmful impacts + Severity can be associated with Risk, or its Consequences and Impacts + 2022-07-21 + accepted Harshvardhan J. Pandit - + - - + - dct:isPartOf - Specifying a RightExerciseActivity is part of a RightExerciseRecord - - - - - 2022-11-02 + + + Cybersecurity Assessment + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 + accepted Harshvardhan J. Pandit - + - + + - - - Non Compliant - State of non-compliance where objectives have not been met, but have not been violated - - Changed from not compliant for consistency in commonly used terms - 2022-05-18 - 2022-09-07 + has audit status + Indicates the status of audit associated with specified concept + + + + + 2022-06-22 accepted Harshvardhan J. Pandit - + - + - - Adapt - to modify the data, often rewritten into a new form for a new use - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Authority + An authority with the power to create or enforce laws, or determine their compliance. + + + 2020-11-04 accepted + Georg Krog, Paul Ryan, Harshvardhan Pandit - + - + - - Systematic Monitoring - Processing that involves systematic monitoring of individuals - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2020-11-04 + Until Event Duration + Duration that takes place until a specific event occurs e.g. Account Closure + + + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Piero Bonatti + Harshvardhan J. Pandit - + - + + - - - Human Involvement for control - Human involvement for the purposes of exercising control over the specified operations in context - - Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. - 2022-09-04 - 2023-12-10 + has data + Indicates associated with Data (may or may not be personal) + + + 2022-08-18 accepted + Harshvardhan J. Pandit - + - + - - Multi National Scale - Geographic coverage spanning multiple nations - + + Huge Data Volume + Data volume that is considered huge or more than large within the context + 2022-06-15 accepted Harshvardhan J. Pandit - + - dct:hasPart - Specifying a RightExerciseRecord has RightExerciseActivity as part of its records - - - - - 2022-11-02 + has frequency + Indicates the frequency with which something takes place + + + 2022-02-16 + accepted Harshvardhan J. Pandit - - - - + - + - - Activity Proposed - State of an activity being proposed or planned i.e. yet to occur - - 2022-05-18 + + Often Frequency + Frequency where occurences are often or frequent, but not continous + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - - Physical Access Control Method - Access control applied for physical access e.g. premises or equipment - - 2022-06-15 + Generated Data + Data that has been obtained through generation or creation as a source + + + 2023-12-10 accepted - Georg P Krog - + - - - - - - - + - - Encryption - Technical measures consisting of encryption - - 2019-04-05 + Processing Scale + Scale of Processing + + + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + 2022-09-07 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Harshvardhan J. Pandit, Piero Bonatti - + - + - Data Source - The source or origin of data - - - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - 2020-11-04 + + Privacy Notice + Represents a notice or document outlining information regarding privacy + + 2021-09-08 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - - - - + Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + + - + - + - Legal Obligation - Legal Obligation to conduct the specified processing - - 2021-04-07 + Implied Consent + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + 2022-06-21 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Processing Duration - Conditions regarding Duration for processing of data or use of technologies - - - 2023-12-10 + + Customer Claims Management + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-08 accepted + Georg P Krog, Harshvardhan J. Pandit, Beatriz - + - + - - Non-Citizen - Data subjects that are not citizens (for a jurisdiction) - - 2022-04-06 + + Disclose + to make data known + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - - + - foaf:page - Indicates a web page or document providing information or functionality associated with a Right Exercise - - - 2022-11-02 + + + Private Information Retrieval + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 + accepted Harshvardhan J. Pandit - + - + - Identifying Personal Data - Personal Data that explicitly and by itself is sufficient to identify a person - - - DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. + + Transfer + to move data from one place to another + + svpr:Transfer + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted + - + - - + - is mitigated by measure - Indicate a risk is mitigated by specified measure - - - - - - - 2022-02-09 + + + Mentally Vulnerable Data Subject + Data subjects that are considered mentally vulnerable + + 2022-06-15 accepted - Harshvardhan J. Pandit + Georg P Krog - + - + + - - Storage Restoration - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - - - 2019-04-05 + has non-personal data process + Indicates association with a Non-Personal Data Process + + + 2023-12-12 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - + - - Compliant - State of being fully compliant - - 2022-05-18 + + Organisation Compliance Management + Purposes associated with managing compliance for organisation in relation to internal policies + + Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. + 2021-09-01 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - - - - + - + + - - - Not Required - Indication of neither being required nor optional i.e. not relevant or needed - - 2022-02-15 + has geographic coverage + Indicate the geographic coverage (of specified context) + + + + + 2022-06-22 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves + Harshvardhan J. Pandit - + - + - Pseudonymise - to replace personal identifiable information by artificial identifiers - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Move + to move data from one location to another including deleting the original copy + + svpr:Move + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) 2019-05-07 - 2022-10-14 accepted - - - - - Background Checks - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 - accepted - Harshvardhan J. Pandit - - + + - + - Request Required Action Performed - State of a request's required action having been performed by the other party + Request Status Query + State of a request's status being queried 2022-11-30 accepted @@ -9250,53 +8323,41 @@ - - - - - Maintain Credit Checking Database - Purposes associated with maintaining a Credit Checking Database - - 2022-06-15 - accepted - Harshvardhan J. Pandit, Georg P Krog - - - - + - - Detriment - Impact that acts as or causes detriments - - 2022-03-23 + + Copy + to produce an exact reproduction of the data + + svpr:Copy + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves - + - + - International Organisation - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries - - - (GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj) - 2022-03-23 - 2020-10-05 - accepted - Julian Flake, Georg P. Krog + + Anonymisation + Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources + + (ISO 29100:2011,https://www.iso.org/standard/45123.html) + 2019-04-05 + 2022-11-24 + modified + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Wireless Security Protocols - Security implemented at or over wireless communication protocols + Web Security Protocols + Security implemented at or over web-based protocols (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -9305,26 +8366,26 @@ - + - - Non-Disclosure Agreement (NDA) - Non-disclosure Agreements e.g. preserving confidentiality of information - - 2019-04-05 + Verified Data + Data that has been verified in terms of accuracy, consistency, or quality + + + 2022-11-02 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - + - Data Protection Training - Training intended to increase knowledge regarding data protection - + Incident Management Procedures + Procedures related to management of incidents + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted @@ -9332,49 +8393,73 @@ - - - + - - Personalisation - Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). - - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation - 2021-09-01 + + Regional Scale + Geographic coverage spanning a specific region or regions + + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - - Expressed Consent - Consent that is expressed through an action intended to convey a consenting decision - - Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + + Authorisation Protocols + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Uninformed Consent + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision + 2022-06-21 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - + - - Mentally Vulnerable Data Subject - Data subjects that are considered mentally vulnerable - - 2022-06-15 + + Request Action Delayed + State of a request being delayed towards fulfilment + + 2022-11-30 accepted - Georg P Krog + Harshvardhan J. Pandit - + + + + + + Industry Consortium + A consortium established and comprising on industry organisations + + + (ADMS controlled vocabulary,http://purl.org/adms) + 2022-02-02 + 2020-10-05 + accepted + Harshvardhan J. Pandit + + @@ -9388,62 +8473,89 @@ (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) 2019-05-07 accepted - - + - Storage Duration - Duration or temporal limitation on storage of data - - - - - 2019-04-05 + + Data Processor Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing + + 2023-12-10 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Consult - to consult or query data + Match + to combine, compare, or match data from different sources - svpr:Query - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + (A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236) + 2022-04-20 accepted - - + Harshvardhan J. Pandit - + + + + - - Variable Location - Location that is known but is variable e.g. somewhere within a given area - - 2022-06-15 - 2020-10-05 + + Document Security + Security measures enacted over documents to protect against tampering or restrict access + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + + + + + Information Security Policy + Policy regarding security of information + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + Detriment + Impact that acts as or causes detriments + + 2022-03-23 + accepted + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves + + + + - Homomorphic Encryption - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + Secure Multi-Party Computation + Use of cryptographic methods for entities to jointly compute functions without revealing inputs (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -9452,146 +8564,190 @@ - - + + + + + Screen + to remove data for some criteria + + 2022-06-15 + accepted + Harshvardhan J. Pandit, Georg P Krog + + - + - Inferred Personal Data - Personal Data that is obtained through inference from other data - - - - - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + Economic Union + A political union of two or more countries based on economic or trade agreements + + 2022-01-19 - 2023-12-10 accepted Harshvardhan J. Pandit - + - + - + - - Request Unfulfilled - State of a request being unfulfilled - - 2022-11-30 + + Consent Request Deferred + State where a request for consent has been deferred without a decision + + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - Unlawful - State of being unlawful or legally non-compliant - - 2022-10-19 + + Public Data Source + A source of data that is publicly accessible or available + + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + 2022-01-26 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - + - - Public Interest - Processing is necessary or beneficial for interest of the public or society at large - - 2021-04-21 + + Fraud Prevention and Detection + Purposes associated with fraud detection, prevention, and mitigation + + svpu:Government + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - + + + + + Regularity of Re-certification + Policy regarding repetition or renewal of existing certification(s) + + 2019-04-05 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + - + - Economic Union - A political union of two or more countries based on economic or trade agreements - - - 2022-01-19 + + High Automation + The system performs parts of its mission without external intervention + + Human Involvement is implied here, e.g. for intervention, input, decisions + 2023-12-10 + accepted + + + + + + + + Biometric Authentication + Use of biometric data for authentication + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Within Virtual Environment + Location is local and entirely within a virtual environment, such as a shared network directory + + 2020-10-06 accepted Harshvardhan J. Pandit - - - - + - has sector - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - - - 2019-04-05 + has right + Indicates use or applicability of Right + + + 2020-11-18 accepted + Harshvardhan J. Pandit - + - + - - Decentralised Locations - Location that is spread across multiple separate areas with no distinction between their importance - - 2022-06-15 - 2020-10-05 + + Partially Compliant + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation + + 2022-05-18 accepted Harshvardhan J. Pandit - + - + - Effectiveness Determination Procedures - Procedures intended to determine effectiveness of other measures - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Risk Management Plan + A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk + + (ISO 31073:2022,https://www.iso.org/standard/79637.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - Anti-Terrorism Operations - Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism - - 2022-04-20 + Technical Service Provision + Purposes associated with managing and providing technical processes and functions necessary for delivering services + + 2021-09-08 accepted Harshvardhan J. Pandit - + - Hardware Security Protocols - Security protocols implemented at or within hardware + File System Security + Security implemented over a file system (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -9614,129 +8770,243 @@ - + - - Compliance Indeterminate - State where the status of compliance has not been fully assessed, evaluated, or determined - - 2022-09-07 + + Adapt + to modify the data, often rewritten into a new form for a new use + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 + accepted + + + + + + + has personal data process + Indicates association with a Personal Data Process + + + 2023-12-11 accepted Harshvardhan J. Pandit - + - - + + + + + Data Subject as Data Source + Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities + + 2023-10-12 + accepted + + - + - Until Time Duration - Duration that has a fixed end date e.g. 2022-12-31 - - - 2022-06-15 - 2020-10-05 + Personal Data Process + An action, activity, or method involving personal data + + accepted Harshvardhan J. Pandit - + - + - + - - End-to-End Encryption (E2EE) - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + + Data Protection Training + Training intended to increase knowledge regarding data protection + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Innovative use of Technology - Indicates that technology is being used in an innovative manner - - - Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology - 2023-12-10 + + Request Rejected + State of a request being rejected towards non-fulfilment + + 2022-11-30 accepted - - + Harshvardhan J. Pandit - + - + + + + has human involvement + Indicates Involvement of humans in processing such as within automated decision making process + + + Human involvement is also relevant to 'human in the loop' + 2020-11-04 + accepted + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + + + + - Unverified Data - Data that has not been verified in terms of accuracy, inconsistency, or quality - - - 2022-11-02 + + Record Management + Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + + This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + 2021-09-01 + accepted + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + + + + + + + + Customer Order Management + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-08 + accepted + Georg P Krog, Harshvardhan J. Pandit, Beatriz + + + + + + + Synthetic Data + Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-18 + 2023-12-10 accepted Harshvardhan J. Pandit - - + + + + has outcome + Indicates an outcome of specified concept or context + 2022-05-18 + accepted + Harshvardhan J. Pandit + + - + + + + + Trusted Computing + Use of cryptographic methods to restrict access and execution to trusted parties and code + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + has sector + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + + + 2019-04-05 + accepted + + + + + + + + Vendor Selection Assessment + Purposes associated with managing selection, assessment, and evaluation related to vendors + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 + accepted + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + + + + + - - - Parent(s) of Data Subject - Parent(s) of data subjects such as children - - 2022-08-03 + has entity + Indicates inclusion or applicability of an entity to some concept + + + parent property for controller, processor, data subject, authority, etc.? + 2022-02-09 accepted - Georg P Krog + Harshvardhan J. Pandit - + - + - - Endless Duration - Duration that is (known or intended to be) open ended or without an end - - 2022-06-15 - 2020-10-05 + + Multi-Factor Authentication (MFA) + An authentication system that uses two or more methods to authenticate + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - ThirdParty as Data Source - Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject - - 2023-10-12 + + Consent Requested + State where a request for consent has been made and is awaiting a decision + + An example of this state is when a notice has been presented to the individual but they have not made a decision + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Audit Rejected - State of not being approved or being rejected through the audit + Audit Not Required + State where an audit is determined as not being required 2022-05-18 accepted @@ -9744,416 +9014,380 @@ - - - - + - Technology - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - 2022-01-26 - accepted - Harshvardhan J. Pandit + dcat:Resource + A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data + 2022-11-02 - + - + - - Consent Refused - The state where consent has been refused - - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + + Compliance Indeterminate + State where the status of compliance has not been fully assessed, evaluated, or determined + + 2022-09-07 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - - Organisation Risk Management - Purposes associated with managing risk for organisation's activities - - 2021-09-01 + + Staff Training + Practices and policies regarding training of staff members + + 2019-04-05 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - + - Frequency - The frequency or information about periods and repetitions in terms of recurrence. - - - 2022-02-16 + Organisation + A general term reflecting a company or a business or a group acting as a unit + + + 2022-02-02 accepted Harshvardhan J. Pandit - - - - - + - + - Research and Development - Purposes associated with conducting research and development for new methods, products, or services - - 2019-04-05 + Customer Solvency Monitoring + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-08 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - + Georg P Krog, Harshvardhan J. Pandit, Beatriz - + - - Consultation with Authority - Consultation with an authority or authoritative entity - - 2020-11-04 + Processing Duration + Conditions regarding Duration for processing of data or use of technologies + + + 2023-12-10 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - Data Exporter - An entity that 'exports' data where exporting is considered a form of data transfer - - - The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. - (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) - 2021-09-08 + + Differential Privacy + Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 accepted - David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit + Harshvardhan J. Pandit - + - + - - Data Subject Right - The rights applicable or provided to a Data Subject - - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - 2020-11-18 + + Service Personalisation + Purposes associated with providing personalisation within services or product or activities + + + 2019-04-05 accepted - Beatriz Esteves, Georg P Krog, Harshvardhan Pandit + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - + - has severity - Indicates the severity associated with a concept - - - 2022-07-20 + + Storage Location + Location or geospatial scope where the data is stored + + + + + 2019-04-05 accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + + + + + + + - City - A region consisting of urban population and commerce - - - 2022-10-22 + + Renewed Consent Given + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Processing Location - Conditions regarding Location for processing of data or use of technologies - - - 2023-12-10 + + Adult + A natural person that is not a child i.e. has attained some legally specified age of adulthood + + 2022-03-30 + accepted + Georg Krog + + + + + + + + + + + Prohibition + A rule describing a prohibition to perform an activity + + 2022-10-19 accepted + Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - + - + - - Right Exercise Record - Record of a Right being exercised - - This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity - 2022-11-02 + + Compliance Unknown + State where the status of compliance is unknown + + 2022-09-07 accepted - Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan + Harshvardhan J. Pandit - + - + + + + - - Monitor - to monitor data for some criteria - - 2022-06-15 + + Cybersecurity Training + Training methods related to cybersecurity + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - + - + - - Profiling - to create a profile that describes or represents a person - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + + Data Subject Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing + + 2023-12-10 accepted - + - + - Storage Deletion - Deletion or Erasure of data including any deletion guarantees - - + + Academic Research + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities + + svpu:Education 2019-04-05 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - + - + - - Nearly Global Scale - Geographic coverage nearly spanning the entire globe - + Until Time Duration + Duration that has a fixed end date e.g. 2022-12-31 + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - Disseminate - to spread data throughout - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Analyse + to study or examine the data in detail + + svpr:Analyse + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) 2019-05-07 accepted - + - - Share - to give data (or a portion of it) to others - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + + Request Initiated + State of a request being initiated + + 2022-11-30 accepted + Harshvardhan J. Pandit - + - - - - - Optional - Indication of 'optional' or 'voluntary' - - 2022-02-14 - accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves - - + + - + - Incorrect Data - Data that is known to be incorrect or inconsistent with some requirements - - - 2022-11-02 + + Vital Interest + Processing is necessary or required to protect vital interests of a data subject or other natural person + + 2021-04-21 accepted Harshvardhan J. Pandit - + - + - + - + - - - - - Consent Unknown - State where information about consent is not available or is unknown - - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate - (GConsent,https://w3id.org/GConsent) - 2022-06-22 - accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - + - - - - - Within Virtual Environment - Location is local and entirely within a virtual environment, such as a shared network directory - - 2020-10-06 - accepted - Harshvardhan J. Pandit - - - - + - - Sporadic Data Volume - Data volume that is considered sporadic or sparse within the context - - 2022-06-15 + + Account Management + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts + + 2021-09-08 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - + - has process - Indicates association with a Process - - - 2023-12-10 + has data source + Indicates the source or origin of data being processed + + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - - - - + - + - + - + - + - - - - + - + - + - + - + - + - + - + - + - - - - - - - + - + diff --git a/dpv/dpv.ttl b/dpv/dpv.ttl index 1f4d0a323..efc8e4767 100644 --- a/dpv/dpv.ttl +++ b/dpv/dpv.ttl @@ -71,8 +71,6 @@ dpv:AccessControlMethod a rdfs:Class, skos:broader dpv:TechnicalMeasure ; skos:definition "Methods which restrict access to a place or resource"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:PhysicalAccessControlMethod, - dpv:UsageControl ; skos:prefLabel "Access Control Method"@en . dpv:AccountManagement a rdfs:Class, @@ -196,11 +194,6 @@ dpv:ActivityStatus a rdfs:Class, skos:broader dpv:Status ; skos:definition "Status associated with activity operations and lifecycles"@en ; skos:inScheme dpv:status-classes ; - skos:narrower dpv:ActivityCompleted, - dpv:ActivityHalted, - dpv:ActivityNotCompleted, - dpv:ActivityOngoing, - dpv:ActivityProposed ; skos:prefLabel "Activity Status"@en . dpv:Adapt a rdfs:Class, @@ -237,7 +230,6 @@ dpv:Advertising a rdfs:Class, skos:broader dpv:Marketing ; skos:definition "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:PersonalisedAdvertising ; skos:prefLabel "Advertising"@en ; skos:scopeNote "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads."@en . @@ -277,7 +269,6 @@ dpv:Alter a rdfs:Class, skos:broader dpv:Transform ; skos:definition "to change the data without changing it into something else"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Modify ; skos:prefLabel "Alter"@en . dpv:Analyse a rdfs:Class, @@ -379,11 +370,6 @@ dpv:Assessment a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:CybersecurityAssessment, - dpv:EffectivenessDeterminationProcedures, - dpv:ImpactAssessment, - dpv:LegitimateInterestAssessment, - dpv:SecurityAssessment ; skos:prefLabel "Assessment"@en . dpv:AssetManagementProcedures a rdfs:Class, @@ -532,12 +518,6 @@ dpv:AuditStatus a rdfs:Class, skos:broader dpv:Status ; skos:definition "Status associated with Auditing or Investigation"@en ; skos:inScheme dpv:status-classes ; - skos:narrower dpv:AuditApproved, - dpv:AuditConditionallyApproved, - dpv:AuditNotRequired, - dpv:AuditRejected, - dpv:AuditRequested, - dpv:AuditRequired ; skos:prefLabel "Audit Status"@en . dpv:Authentication-ABC a rdfs:Class, @@ -576,12 +556,6 @@ dpv:AuthenticationProtocols a rdfs:Class, skos:broader dpv:TechnicalMeasure ; skos:definition "Protocols involving validation of identity i.e. authentication of a person or information"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:BiometricAuthentication, - dpv:CryptographicAuthentication, - dpv:MultiFactorAuthentication, - dpv:PasswordAuthentication, - dpv:SingleSignOn, - dpv:ZeroKnowledgeAuthentication ; skos:prefLabel "Authentication Protocols"@en . dpv:AuthorisationProcedure a rdfs:Class, @@ -594,8 +568,6 @@ dpv:AuthorisationProcedure a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Procedures for determining authorisation through permission or authority"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:CredentialManagement, - dpv:IdentityManagementMethod ; skos:prefLabel "Authorisation Procedure"@en ; skos:scopeNote "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data"@en . @@ -618,18 +590,10 @@ dpv:Authority a rdfs:Class, dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:GovernmentalOrganisation ; - rdfs:superClassOf dpv:DataProtectionAuthority, - dpv:NationalAuthority, - dpv:RegionalAuthority, - dpv:SupraNationalAuthority ; sw:term_status "accepted"@en ; skos:broader dpv:GovernmentalOrganisation ; skos:definition "An authority with the power to create or enforce laws, or determine their compliance."@en ; skos:inScheme dpv:entities-authority-classes ; - skos:narrower dpv:DataProtectionAuthority, - dpv:NationalAuthority, - dpv:RegionalAuthority, - dpv:SupraNationalAuthority ; skos:prefLabel "Authority"@en . dpv:AutomatedDecisionMaking a rdfs:Class, @@ -657,13 +621,6 @@ dpv:Automation a rdfs:Class, skos:broader dpv:ProcessingContext ; skos:definition "Indication of degree or level of automation associated with specified context"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:AssistiveAutomation, - dpv:Autonomous, - dpv:ConditionalAutomation, - dpv:FullAutomation, - dpv:HighAutomation, - dpv:NotAutomated, - dpv:PartialAutomation ; skos:prefLabel "Automation"@en . dpv:Autonomous a rdfs:Class, @@ -739,8 +696,6 @@ dpv:CertificationSeal a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Certifications, seals, and marks indicating compliance to regulations or practices"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:Certification, - dpv:Seal ; skos:prefLabel "Certification and Seal"@en . dpv:Child a rdfs:Class, @@ -837,12 +792,10 @@ dpv:CollectedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:CollectedPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data that has been obtained by collecting it from a source"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:CollectedPersonalData ; skos:prefLabel "Collected Data"@en . dpv:CollectedPersonalData a rdfs:Class, @@ -921,7 +874,6 @@ dpv:CommunicationManagement a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:CommunicationForCustomerCare ; skos:prefLabel "Communication Management"@en ; skos:scopeNote "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment."@en . @@ -956,18 +908,10 @@ dpv:ComplianceStatus a rdfs:Class, dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Status ; - rdfs:superClassOf dpv:Lawfulness ; sw:term_status "accepted"@en ; skos:broader dpv:Status ; skos:definition "Status associated with Compliance with some norms, objectives, or requirements"@en ; skos:inScheme dpv:status-classes ; - skos:narrower dpv:ComplianceIndeterminate, - dpv:ComplianceUnknown, - dpv:ComplianceViolation, - dpv:Compliant, - dpv:Lawfulness, - dpv:NonCompliant, - dpv:PartiallyCompliant ; skos:prefLabel "Compliance Status"@en . dpv:ComplianceUnknown a rdfs:Class, @@ -1041,8 +985,6 @@ dpv:ConformanceStatus a rdfs:Class, skos:broader dpv:Status ; skos:definition "Status associated with conformance to a standard, guideline, code, or recommendation"@en ; skos:inScheme dpv:status-classes ; - skos:narrower dpv:Conformant, - dpv:NonConformant ; skos:prefLabel "Conformance Status"@en . dpv:Conformant a rdfs:Class, @@ -1073,8 +1015,6 @@ dpv:Consent a rdfs:Class, skos:broader dpv:LegalBasis ; skos:definition "Consent of the Data Subject for specified processing"@en ; skos:inScheme dpv:legal-basis-classes ; - skos:narrower dpv:InformedConsent, - dpv:UninformedConsent ; skos:prefLabel "Consent"@en . dpv:ConsentExpired a rdfs:Class, @@ -1215,8 +1155,6 @@ dpv:ConsentStatus a rdfs:Class, skos:broader dpv:Status ; skos:definition "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data"@en ; skos:inScheme dpv:consent-status-classes ; - skos:narrower dpv:ConsentStatusInvalidForProcessing, - dpv:ConsentStatusValidForProcessing ; skos:prefLabel "Consent Status"@en ; skos:scopeNote "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices"@en . @@ -1231,14 +1169,6 @@ dpv:ConsentStatusInvalidForProcessing a rdfs:Class, skos:broader dpv:ConsentStatus ; skos:definition "States of consent that cannot be used as valid justifications for processing data"@en ; skos:inScheme dpv:consent-status-classes ; - skos:narrower dpv:ConsentExpired, - dpv:ConsentInvalidated, - dpv:ConsentRefused, - dpv:ConsentRequestDeferred, - dpv:ConsentRequested, - dpv:ConsentRevoked, - dpv:ConsentUnknown, - dpv:ConsentWithdrawn ; skos:prefLabel "Consent Status Invalid for Processing"@en ; skos:scopeNote "This identifies the stages associated with consent that should not be used to process data"@en . @@ -1253,8 +1183,6 @@ dpv:ConsentStatusValidForProcessing a rdfs:Class, skos:broader dpv:ConsentStatus ; skos:definition "States of consent that can be used as valid justifications for processing data"@en ; skos:inScheme dpv:consent-status-classes ; - skos:narrower dpv:ConsentGiven, - dpv:RenewedConsentGiven ; skos:prefLabel "Consent Status Valid for Processing"@en ; skos:scopeNote "Practically, given consent is the only valid state for processing"@en . @@ -1292,17 +1220,9 @@ dpv:Consequence a rdfs:Class, dct:created "2022-01-26"^^xsd:date ; vann:example dex:E0029 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:ConsequenceAsSideEffect, - dpv:ConsequenceOfFailure, - dpv:ConsequenceOfSuccess, - dpv:Impact ; sw:term_status "accepted"@en ; skos:definition "The consequence(s) possible or arising from specified context"@en ; skos:inScheme dpv:risk-classes ; - skos:narrower dpv:ConsequenceAsSideEffect, - dpv:ConsequenceOfFailure, - dpv:ConsequenceOfSuccess, - dpv:Impact ; skos:prefLabel "Consequence"@en . dpv:ConsequenceAsSideEffect a rdfs:Class, @@ -1351,8 +1271,6 @@ dpv:Consult a rdfs:Class, skos:broader dpv:Use ; skos:definition "to consult or query data"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Monitor, - dpv:Query ; skos:prefLabel "Consult"@en ; skos:related "svpr:Query"@en . @@ -1366,9 +1284,6 @@ dpv:Consultation a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Consultation is a process of receiving feedback, advice, or opinion from an external agency"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:ConsultationWithAuthority, - dpv:ConsultationWithDPO, - dpv:ConsultationWithDataSubject ; skos:prefLabel "Consultation"@en . dpv:ConsultationWithAuthority a rdfs:Class, @@ -1405,7 +1320,6 @@ dpv:ConsultationWithDataSubject a rdfs:Class, skos:broader dpv:Consultation ; skos:definition "Consultation with data subject(s) or their representative(s)"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:ConsultationWithDataSubjectRepresentative ; skos:prefLabel "Consultation with Data Subject"@en . dpv:ConsultationWithDataSubjectRepresentative a rdfs:Class, @@ -1439,25 +1353,9 @@ dpv:Context a rdfs:Class, dct:modified "2022-06-15"^^xsd:date ; vann:example dex:E0028 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:Duration, - dpv:Frequency, - dpv:Importance, - dpv:Justification, - dpv:Necessity, - dpv:ProcessingContext, - dpv:Scope, - dpv:Status ; sw:term_status "accepted"@en ; skos:definition "Contextually relevant information"@en ; skos:inScheme dpv:context-classes ; - skos:narrower dpv:Duration, - dpv:Frequency, - dpv:Importance, - dpv:Justification, - dpv:Necessity, - dpv:ProcessingContext, - dpv:Scope, - dpv:Status ; skos:prefLabel "Context"@en ; skos:scopeNote "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases."@en . @@ -1484,12 +1382,6 @@ dpv:Contract a rdfs:Class, skos:broader dpv:LegalAgreement ; skos:definition "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies"@en ; skos:inScheme dpv:legal-basis-classes ; - skos:narrower dpv:ContractPerformance, - dpv:DataControllerContract, - dpv:DataProcessorContract, - dpv:DataSubjectContract, - dpv:EnterIntoContract, - dpv:ThirdPartyContract ; skos:prefLabel "Contract"@en . dpv:ContractPerformance a rdfs:Class, @@ -1561,14 +1453,10 @@ dpv:Country a rdfs:Class, dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Location ; - rdfs:superClassOf dpv:Region, - dpv:ThirdCountry ; sw:term_status "accepted"@en ; skos:broader dpv:Location ; skos:definition "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:Region, - dpv:ThirdCountry ; skos:prefLabel "Country"@en ; skos:scopeNote "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO."@en . @@ -1594,8 +1482,6 @@ dpv:CreditChecking a rdfs:Class, skos:broader dpv:CustomerSolvencyMonitoring ; skos:definition "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:MaintainCreditCheckingDatabase, - dpv:MaintainCreditRatingDatabase ; skos:prefLabel "Credit Checking"@en . dpv:CryptographicAuthentication a rdfs:Class, @@ -1610,10 +1496,6 @@ dpv:CryptographicAuthentication a rdfs:Class, dpv:CryptographicMethods ; skos:definition "Use of cryptography for authentication"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:Authentication-ABC, - dpv:Authentication-PABC, - dpv:HashMessageAuthenticationCode, - dpv:MessageAuthenticationCodes ; skos:prefLabel "Cryptographic Authentication"@en . dpv:CryptographicKeyManagement a rdfs:Class, @@ -1640,23 +1522,6 @@ dpv:CryptographicMethods a rdfs:Class, skos:broader dpv:TechnicalMeasure ; skos:definition "Use of cryptographic methods to perform tasks"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:AsymmetricCryptography, - dpv:CryptographicAuthentication, - dpv:CryptographicKeyManagement, - dpv:DifferentialPrivacy, - dpv:DigitalSignatures, - dpv:HashFunctions, - dpv:HomomorphicEncryption, - dpv:PostQuantumCryptography, - dpv:PrivacyPreservingProtocol, - dpv:PrivateInformationRetrieval, - dpv:QuantumCryptography, - dpv:SecretSharingSchemes, - dpv:SecureMultiPartyComputation, - dpv:SymmetricCryptography, - dpv:TrustedComputing, - dpv:TrustedExecutionEnvironments, - dpv:ZeroKnowledgeAuthentication ; skos:prefLabel "Cryptographic Methods"@en . dpv:Customer a rdfs:Class, @@ -1669,7 +1534,6 @@ dpv:Customer a rdfs:Class, skos:broader dpv:DataSubject ; skos:definition "Data subjects that purchase goods or services"@en ; skos:inScheme dpv:entities-datasubject-classes ; - skos:narrower dpv:Client ; skos:prefLabel "Customer"@en ; skos:scopeNote "note: for B2B relations where customers are organisations, this concept only applies for data subjects"@en . @@ -1683,7 +1547,6 @@ dpv:CustomerCare a rdfs:Class, skos:broader dpv:CustomerManagement ; skos:definition "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:CommunicationForCustomerCare ; skos:prefLabel "Customer Care"@en ; skos:related "svpu:Feedback"@en . @@ -1710,11 +1573,6 @@ dpv:CustomerManagement a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Customer Management refers to purposes associated with managing activities related with past, current, and future customers"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:CustomerCare, - dpv:CustomerClaimsManagement, - dpv:CustomerOrderManagement, - dpv:CustomerRelationshipManagement, - dpv:CustomerSolvencyMonitoring ; skos:prefLabel "Customer Management"@en . dpv:CustomerOrderManagement a rdfs:Class, @@ -1740,7 +1598,6 @@ dpv:CustomerRelationshipManagement a rdfs:Class, skos:broader dpv:CustomerManagement ; skos:definition "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:ImproveInternalCRMProcesses ; skos:prefLabel "Customer Relationship Management"@en . dpv:CustomerSolvencyMonitoring a rdfs:Class, @@ -1754,7 +1611,6 @@ dpv:CustomerSolvencyMonitoring a rdfs:Class, skos:broader dpv:CustomerManagement ; skos:definition "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:CreditChecking ; skos:prefLabel "Customer Solvency Monitoring"@en . dpv:CybersecurityAssessment a rdfs:Class, @@ -1807,9 +1663,6 @@ dpv:Damage a rdfs:Class, skos:broader dpv:Impact ; skos:definition "Impact that acts as or causes damages"@en ; skos:inScheme dpv:risk-classes ; - skos:narrower dpv:Harm, - dpv:MaterialDamage, - dpv:NonMaterialDamage ; skos:prefLabel "Damage"@en . dpv:Data a rdfs:Class, @@ -1817,39 +1670,9 @@ dpv:Data a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:CollectedData, - dpv:CommerciallyConfidentialData, - dpv:ConfidentialData, - dpv:DerivedData, - dpv:GeneratedData, - dpv:IncorrectData, - dpv:InferredData, - dpv:IntellectualPropertyData, - dpv:NonPersonalData, - dpv:ObservedData, - dpv:PersonalData, - dpv:SensitiveData, - dpv:StatisticallyConfidentialData, - dpv:UnverifiedData, - dpv:VerifiedData ; sw:term_status "accepted"@en ; skos:definition "A broad concept representing 'data' or 'information'"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:CollectedData, - dpv:CommerciallyConfidentialData, - dpv:ConfidentialData, - dpv:DerivedData, - dpv:GeneratedData, - dpv:IncorrectData, - dpv:InferredData, - dpv:IntellectualPropertyData, - dpv:NonPersonalData, - dpv:ObservedData, - dpv:PersonalData, - dpv:SensitiveData, - dpv:StatisticallyConfidentialData, - dpv:UnverifiedData, - dpv:VerifiedData ; skos:prefLabel "Data"@en . dpv:DataBackupProtocols a rdfs:Class, @@ -1874,12 +1697,10 @@ dpv:DataController a rdfs:Class, dex:E0020 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:JointDataControllers ; sw:term_status "accepted"@en ; skos:broader dpv:LegalEntity ; skos:definition "The individual or organisation that decides (or controls) the purpose(s) of processing personal data."@en ; skos:inScheme dpv:entities-legalrole-classes ; - skos:narrower dpv:JointDataControllers ; skos:prefLabel "Data Controller"@en ; skos:scopeNote "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept"@en . @@ -1943,10 +1764,6 @@ dpv:DataProcessingAgreement a rdfs:Class, skos:broader dpv:LegalAgreement ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:ControllerProcessorAgreement, - dpv:JointDataControllersAgreement, - dpv:SubProcessorAgreement, - dpv:ThirdPartyAgreement ; skos:prefLabel "Data Processing Agreement"@en ; skos:scopeNote "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements."@en . @@ -1960,7 +1777,6 @@ dpv:DataProcessingRecord a rdfs:Class, skos:broader dpv:RecordsOfActivities ; skos:definition "Record of data processing, whether ex-ante or ex-post"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:ConsentRecord ; skos:prefLabel "Data Processing Record"@en . dpv:DataProcessor a rdfs:Class, @@ -1971,12 +1787,10 @@ dpv:DataProcessor a rdfs:Class, vann:example dex:E0011 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Recipient ; - rdfs:superClassOf dpv:DataSubProcessor ; sw:term_status "accepted"@en ; skos:broader dpv:Recipient ; skos:definition "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller."@en ; skos:inScheme dpv:entities-legalrole-classes ; - skos:narrower dpv:DataSubProcessor ; skos:prefLabel "Data Processor"@en . dpv:DataProcessorContract a rdfs:Class, @@ -2066,8 +1880,6 @@ dpv:DataSanitisationTechnique a rdfs:Class, skos:broader dpv:TechnicalMeasure ; skos:definition "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:DataRedaction, - dpv:Deidentification ; skos:prefLabel "Data Sanitisation Technique"@en . dpv:DataSource a rdfs:Class, @@ -2082,11 +1894,6 @@ dpv:DataSource a rdfs:Class, skos:broader dpv:ProcessingContext ; skos:definition "The source or origin of data"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:DataControllerDataSource, - dpv:DataSubjectDataSource, - dpv:NonPublicDataSource, - dpv:PublicDataSource, - dpv:ThirdPartyDataSource ; skos:prefLabel "Data Source"@en ; skos:scopeNote "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from."@en . @@ -2115,27 +1922,6 @@ dpv:DataSubject a rdfs:Class, skos:broader dpv:LegalEntity ; skos:definition "The individual (or category of individuals) whose personal data is being processed"@en ; skos:inScheme dpv:entities-datasubject-classes ; - skos:narrower dpv:Adult, - dpv:Applicant, - dpv:Child, - dpv:Citizen, - dpv:Consumer, - dpv:Customer, - dpv:Employee, - dpv:GuardianOfDataSubject, - dpv:Immigrant, - dpv:JobApplicant, - dpv:Member, - dpv:NonCitizen, - dpv:ParentOfDataSubject, - dpv:Participant, - dpv:Patient, - dpv:Student, - dpv:Subscriber, - dpv:Tourist, - dpv:User, - dpv:Visitor, - dpv:VulnerableDataSubject ; skos:prefLabel "Data Subject"@en ; skos:scopeNote "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'"@en . @@ -2159,7 +1945,6 @@ dpv:DataSubjectDataSource a rdfs:Class, skos:broader dpv:DataSource ; skos:definition "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:DataPublishedByDataSubject ; skos:prefLabel "Data Subject as Data Source"@en . dpv:DataSubjectRight a rdfs:Class, @@ -2185,12 +1970,6 @@ dpv:DataSubjectScale a rdfs:Class, skos:broader dpv:Scale ; skos:definition "Scale of Data Subject(s)"@en ; skos:inScheme dpv:processing-scale-classes ; - skos:narrower dpv:HugeScaleOfDataSubjects, - dpv:LargeScaleOfDataSubjects, - dpv:MediumScaleOfDataSubjects, - dpv:SingularScaleOfDataSubjects, - dpv:SmallScaleOfDataSubjects, - dpv:SporadicScaleOfDataSubjects ; skos:prefLabel "Data Subject Scale"@en . dpv:DataTransferImpactAssessment a rdfs:Class, @@ -2227,12 +2006,6 @@ dpv:DataVolume a rdfs:Class, skos:broader dpv:Scale ; skos:definition "Volume or Scale of Data"@en ; skos:inScheme dpv:processing-scale-classes ; - skos:narrower dpv:HugeDataVolume, - dpv:LargeDataVolume, - dpv:MediumDataVolume, - dpv:SingularDataVolume, - dpv:SmallDataVolume, - dpv:SporadicDataVolume ; skos:prefLabel "Data Volume"@en . dpv:DecentralisedLocations a rdfs:Class, @@ -2254,12 +2027,10 @@ dpv:DecisionMaking a rdfs:Class, dct:created "2022-09-07"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:AutomatedDecisionMaking ; sw:term_status "accepted"@en ; skos:broader dpv:ProcessingContext ; skos:definition "Processing that involves decision making"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:AutomatedDecisionMaking ; skos:prefLabel "Decision Making"@en . dpv:Deidentification a rdfs:Class, @@ -2274,8 +2045,6 @@ dpv:Deidentification a rdfs:Class, skos:broader dpv:DataSanitisationTechnique ; skos:definition "Removal of identity or information to reduce identifiability"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:Anonymisation, - dpv:Pseudonymisation ; skos:prefLabel "De-Identification"@en . dpv:DeliveryOfGoods a rdfs:Class, @@ -2302,7 +2071,6 @@ dpv:Derive a rdfs:Class, skos:broader dpv:Obtain ; skos:definition "to create new derivative data from the original data"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Infer ; skos:prefLabel "Derive"@en ; skos:related "svpr:Derive"@en ; skos:scopeNote "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer."@en . @@ -2312,12 +2080,10 @@ dpv:DerivedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:DerivedPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data that has been obtained through derivations of other data"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:DerivedPersonalData ; skos:prefLabel "Derived Data"@en . dpv:DerivedPersonalData a rdfs:Class, @@ -2329,13 +2095,11 @@ dpv:DerivedPersonalData a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:DerivedData, dpv:PersonalData ; - rdfs:superClassOf dpv:InferredPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:DerivedData, dpv:PersonalData ; skos:definition "Personal Data that is obtained or derived from other data"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:InferredPersonalData ; skos:prefLabel "Derived Personal Data"@en ; skos:related "svd:Derived"@en ; skos:scopeNote "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used."@en . @@ -2463,11 +2227,6 @@ dpv:Disclose a rdfs:Class, skos:broader dpv:Processing ; skos:definition "to make data known"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:DiscloseByTransmission, - dpv:Disseminate, - dpv:MakeAvailable, - dpv:Share, - dpv:Transmit ; skos:prefLabel "Disclose"@en . dpv:DiscloseByTransmission a rdfs:Class, @@ -2554,22 +2313,10 @@ dpv:Duration a rdfs:Class, dex:E0019 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:FixedOccurencesDuration, - dpv:StorageDuration, - dpv:TemporalDuration, - dpv:UntilEventDuration, - dpv:UntilTimeDuration ; sw:term_status "accepted"@en ; skos:broader dpv:Context ; skos:definition "The duration or temporal limitation"@en ; skos:inScheme dpv:context-classes ; - skos:narrower dpv:EndlessDuration, - dpv:FixedOccurencesDuration, - dpv:IndeterminateDuration, - dpv:StorageDuration, - dpv:TemporalDuration, - dpv:UntilEventDuration, - dpv:UntilTimeDuration ; skos:prefLabel "Duration"@en . dpv:EconomicUnion a rdfs:Class, @@ -2645,12 +2392,6 @@ dpv:Encryption a rdfs:Class, skos:broader dpv:TechnicalMeasure ; skos:definition "Technical measures consisting of encryption"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:AsymmetricEncryption, - dpv:EncryptionAtRest, - dpv:EncryptionInTransfer, - dpv:EncryptionInUse, - dpv:EndToEndEncryption, - dpv:SymmetricEncryption ; skos:prefLabel "Encryption"@en . dpv:EncryptionAtRest a rdfs:Class, @@ -2739,10 +2480,6 @@ dpv:EnforceSecurity a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:AntiTerrorismOperations, - dpv:EnforceAccessControl, - dpv:FraudPreventionAndDetection, - dpv:IdentityVerification ; skos:prefLabel "Enforce Security"@en ; skos:scopeNote "Was previous \"Security\". Prefixed to distinguish from TechOrg measures."@en . @@ -2764,15 +2501,9 @@ dpv:Entity a rdfs:Class, dct:created "2022-02-02"^^xsd:date ; vann:example dex:E0027 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:LegalEntity, - dpv:NaturalPerson, - dpv:OrganisationalUnit ; sw:term_status "accepted"@en ; skos:definition "A human or non-human 'thing' that constitutes as an entity"@en ; skos:inScheme dpv:entities-classes ; - skos:narrower dpv:LegalEntity, - dpv:NaturalPerson, - dpv:OrganisationalUnit ; skos:prefLabel "Entity"@en . dpv:Erase a rdfs:Class, @@ -2824,8 +2555,6 @@ dpv:EvaluationScoring a rdfs:Class, skos:broader dpv:ProcessingContext ; skos:definition "Processing that involves evaluation and scoring of individuals"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:EvaluationOfIndividuals, - dpv:ScoringOfIndividuals ; skos:prefLabel "Evaluation and Scoring"@en . dpv:ExplicitlyExpressedConsent a rdfs:Class, @@ -2851,7 +2580,6 @@ dpv:ExpressedConsent a rdfs:Class, skos:broader dpv:InformedConsent ; skos:definition "Consent that is expressed through an action intended to convey a consenting decision"@en ; skos:inScheme dpv:consent-types-classes ; - skos:narrower dpv:ExplicitlyExpressedConsent ; skos:prefLabel "Expressed Consent"@en ; skos:scopeNote "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form"@en . @@ -2904,8 +2632,6 @@ dpv:FixedLocation a rdfs:Class, skos:broader dpv:LocationFixture ; skos:definition "Location that is fixed i.e. known to occur at a specific place"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:FixedMultipleLocations, - dpv:FixedSingularLocation ; skos:prefLabel "Fixed Location"@en . dpv:FixedMultipleLocations a rdfs:Class, @@ -2970,8 +2696,6 @@ dpv:FraudPreventionAndDetection a rdfs:Class, skos:broader dpv:EnforceSecurity ; skos:definition "Purposes associated with fraud detection, prevention, and mitigation"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:CounterMoneyLaundering, - dpv:MaintainFraudDatabase ; skos:prefLabel "Fraud Prevention and Detection"@en ; skos:related "svpu:Government"@en . @@ -2985,10 +2709,6 @@ dpv:Frequency a rdfs:Class, skos:broader dpv:Context ; skos:definition "The frequency or information about periods and repetitions in terms of recurrence."@en ; skos:inScheme dpv:context-classes ; - skos:narrower dpv:ContinousFrequency, - dpv:OftenFrequency, - dpv:SingularFrequency, - dpv:SporadicFrequency ; skos:prefLabel "Frequency"@en . dpv:FulfilmentOfContractualObligation a rdfs:Class, @@ -3013,8 +2733,6 @@ dpv:FulfilmentOfObligation a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with carrying out data processing to fulfill an obligation"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:FulfilmentOfContractualObligation, - dpv:LegalCompliance ; skos:prefLabel "Fulfilment of Obligation"@en . dpv:FullAutomation a rdfs:Class, @@ -3059,12 +2777,10 @@ dpv:GeneratedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:SyntheticData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data that has been obtained through generation or creation as a source"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:SyntheticData ; skos:prefLabel "Generated Data"@en . dpv:GeneratedPersonalData a rdfs:Class, @@ -3075,13 +2791,11 @@ dpv:GeneratedPersonalData a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:InferredData, dpv:PersonalData ; - rdfs:superClassOf dpv:InferredPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:InferredData, dpv:PersonalData ; skos:definition "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:InferredPersonalData ; skos:prefLabel "Generated Personal Data"@en ; skos:scopeNote "Generated Data is used to indicate data that is produced and is not derived or inferred from other data"@en . @@ -3095,13 +2809,6 @@ dpv:GeographicCoverage a rdfs:Class, skos:broader dpv:Scale ; skos:definition "Indicate of scale in terms of geographic coverage"@en ; skos:inScheme dpv:processing-scale-classes ; - skos:narrower dpv:GlobalScale, - dpv:LocalEnvironmentScale, - dpv:LocalityScale, - dpv:MultiNationalScale, - dpv:NationalScale, - dpv:NearlyGlobalScale, - dpv:RegionalScale ; skos:prefLabel "Geographic Coverage"@en . dpv:GlobalScale a rdfs:Class, @@ -3127,13 +2834,6 @@ dpv:GovernanceProcedures a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Procedures related to governance (e.g. organisation, unit, team, process, system)"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:AssetManagementProcedures, - dpv:ComplianceMonitoring, - dpv:DisasterRecoveryProcedures, - dpv:IncidentManagementProcedures, - dpv:IncidentReportingCommunication, - dpv:LoggingPolicies, - dpv:MonitoringPolicies ; skos:prefLabel "Governance Procedures"@en . dpv:GovernmentalOrganisation a rdfs:Class, @@ -3143,12 +2843,10 @@ dpv:GovernmentalOrganisation a rdfs:Class, dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Organisation ; - rdfs:superClassOf dpv:Authority ; sw:term_status "accepted"@en ; skos:broader dpv:Organisation ; skos:definition "An organisation managed or part of government"@en ; skos:inScheme dpv:entities-organisation-classes ; - skos:narrower dpv:Authority ; skos:prefLabel "Governmental Organisation"@en . dpv:GuardianOfDataSubject a rdfs:Class, @@ -3173,9 +2871,6 @@ dpv:GuidelinesPrinciple a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Guidelines or Principles regarding processing and operational measures"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:CodeOfConduct, - dpv:DesignStandard, - dpv:PrivacyByDefault ; skos:prefLabel "GuidelinesPrinciple"@en . dpv:HardwareSecurityProtocols a rdfs:Class, @@ -3303,14 +2998,6 @@ dpv:HumanInvolvement a rdfs:Class, skos:broader dpv:ProcessingContext ; skos:definition "The involvement of humans in specified context"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:HumanInvolved, - dpv:HumanInvolvementForControl, - dpv:HumanInvolvementForDecision, - dpv:HumanInvolvementForInput, - dpv:HumanInvolvementForIntervention, - dpv:HumanInvolvementForOversight, - dpv:HumanInvolvementForVerification, - dpv:HumanNotInvolved ; skos:prefLabel "Human Involvement"@en ; skos:scopeNote "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources."@en . @@ -3418,7 +3105,6 @@ dpv:HumanResourceManagement a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations."@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:PersonnelManagement ; skos:prefLabel "Human Resource Management"@en ; skos:scopeNote "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en . @@ -3481,9 +3167,6 @@ dpv:Impact a rdfs:Class, skos:broader dpv:Consequence ; skos:definition "The impact(s) possible or arising as a consequence from specified context"@en ; skos:inScheme dpv:risk-classes ; - skos:narrower dpv:Benefit, - dpv:Damage, - dpv:Detriment ; skos:prefLabel "Impact"@en ; skos:scopeNote "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments"@en . @@ -3497,10 +3180,6 @@ dpv:ImpactAssessment a rdfs:Class, skos:broader dpv:Assessment ; skos:definition "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments."@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:DPIA, - dpv:DataTransferImpactAssessment, - dpv:PIA, - dpv:ReviewImpactAssessment ; skos:prefLabel "Impact Assessment"@en . dpv:ImpliedConsent a rdfs:Class, @@ -3526,8 +3205,6 @@ dpv:Importance a rdfs:Class, skos:broader dpv:Context ; skos:definition "An indication of 'importance' within a context"@en ; skos:inScheme dpv:context-classes ; - skos:narrower dpv:PrimaryImportance, - dpv:SecondaryImportance ; skos:prefLabel "Importance"@en ; skos:scopeNote "Importance can be used to express importance, desirability, relevance, or significance as a context."@en . @@ -3653,12 +3330,10 @@ dpv:InferredData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:GeneratedPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data that has been obtained through inferences of other data"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:GeneratedPersonalData ; skos:prefLabel "Inferred Data"@en . dpv:InferredPersonalData a rdfs:Class, @@ -3713,8 +3388,6 @@ dpv:InformedConsent a rdfs:Class, skos:broader dpv:Consent ; skos:definition "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision"@en ; skos:inScheme dpv:consent-types-classes ; - skos:narrower dpv:ExpressedConsent, - dpv:ImpliedConsent ; skos:prefLabel "Informed Consent"@en ; skos:scopeNote "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements"@en . @@ -3753,8 +3426,6 @@ dpv:InnovativeUseOfTechnology a rdfs:Class, skos:broader dpv:ProcessingContext ; skos:definition "Indicates that technology is being used in an innovative manner"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:InnovativeUseOfExistingTechnology, - dpv:InnovativeUseOfNewTechnologies ; skos:prefLabel "Innovative use of Technology"@en ; skos:scopeNote "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology"@en . @@ -3929,9 +3600,6 @@ dpv:Lawfulness a rdfs:Class, skos:broader dpv:ComplianceStatus ; skos:definition "Status associated with expressing lawfullness or legal compliance"@en ; skos:inScheme dpv:status-classes ; - skos:narrower dpv:Lawful, - dpv:LawfulnessUnkown, - dpv:Unlawful ; skos:prefLabel "Lawfulness"@en . dpv:LawfulnessUnkown a rdfs:Class, @@ -3956,10 +3624,6 @@ dpv:LegalAgreement a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "A legally binding agreement"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:Contract, - dpv:ContractualTerms, - dpv:DataProcessingAgreement, - dpv:NDA ; skos:prefLabel "Legal Agreement"@en . dpv:LegalBasis a rdfs:Class, @@ -3972,13 +3636,6 @@ dpv:LegalBasis a rdfs:Class, sw:term_status "accepted"@en ; skos:definition "Legal basis used to justify processing of data or use of technology in accordance with a law"@en ; skos:inScheme dpv:legal-basis-classes ; - skos:narrower dpv:Consent, - dpv:DataTransferLegalBasis, - dpv:LegalObligation, - dpv:LegitimateInterest, - dpv:OfficialAuthorityOfController, - dpv:PublicInterest, - dpv:VitalInterest ; skos:prefLabel "Legal Basis"@en ; skos:scopeNote "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'."@en . @@ -4002,22 +3659,10 @@ dpv:LegalEntity a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Entity ; - rdfs:superClassOf dpv:DataController, - dpv:DataExporter, - dpv:DataSubject, - dpv:Organisation, - dpv:Recipient, - dpv:Representative ; sw:term_status "accepted"@en ; skos:broader dpv:Entity ; skos:definition "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law"@en ; skos:inScheme dpv:entities-classes ; - skos:narrower dpv:DataController, - dpv:DataExporter, - dpv:DataSubject, - dpv:Organisation, - dpv:Recipient, - dpv:Representative ; skos:prefLabel "Legal Entity"@en . dpv:LegalMeasure a rdfs:Class, @@ -4054,9 +3699,6 @@ dpv:LegitimateInterest a rdfs:Class, skos:broader dpv:LegalBasis ; skos:definition "Legitimate Interests of a Party as justification for specified processing"@en ; skos:inScheme dpv:legal-basis-classes ; - skos:narrower dpv:LegitimateInterestOfController, - dpv:LegitimateInterestOfDataSubject, - dpv:LegitimateInterestOfThirdParty ; skos:prefLabel "Legitimate Interest"@en . dpv:LegitimateInterestAssessment a rdfs:Class, @@ -4142,11 +3784,6 @@ dpv:LocalLocation a rdfs:Class, skos:broader dpv:LocationLocality ; skos:definition "Location is local"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:PrivateLocation, - dpv:PublicLocation, - dpv:WithinDevice, - dpv:WithinPhysicalEnvironment, - dpv:WithinVirtualEnvironment ; skos:prefLabel "Local Location"@en . dpv:LocalityScale a rdfs:Class, @@ -4169,18 +3806,9 @@ dpv:Location a rdfs:Class, vann:example dex:E0011 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf rdfs:Class ; - rdfs:superClassOf dpv:Country, - dpv:EconomicUnion, - dpv:StorageLocation, - dpv:SupraNationalUnion ; sw:term_status "accepted"@en ; skos:definition "A location is a position, site, or area where something is located"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:Country, - dpv:EconomicUnion, - dpv:LocationLocality, - dpv:StorageLocation, - dpv:SupraNationalUnion ; skos:prefLabel "Location"@en ; skos:scopeNote "Location may be geographic, physical, or virtual."@en . @@ -4193,11 +3821,6 @@ dpv:LocationFixture a rdfs:Class, sw:term_status "accepted"@en ; skos:definition "The fixture of location refers to whether the location is fixed"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:DecentralisedLocations, - dpv:FederatedLocations, - dpv:FixedLocation, - dpv:RandomLocation, - dpv:VariableLocation ; skos:prefLabel "Location Fixture"@en . dpv:LocationLocality a rdfs:Class, @@ -4211,8 +3834,6 @@ dpv:LocationLocality a rdfs:Class, skos:broader dpv:Location ; skos:definition "Locality refers to whether the specified location is local within some context, e.g. for the user"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:LocalLocation, - dpv:RemoteLocation ; skos:prefLabel "Location Locality"@en . dpv:LoggingPolicies a rdfs:Class, @@ -4286,10 +3907,6 @@ dpv:Marketing a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:Advertising, - dpv:DirectMarketing, - dpv:PublicRelations, - dpv:SocialMediaMarketing ; skos:prefLabel "Marketing"@en ; skos:scopeNote "Was commercial interest, changed to consider Marketing a separate Purpose category by itself"@en . @@ -4578,9 +4195,6 @@ dpv:Necessity a rdfs:Class, skos:broader dpv:Context ; skos:definition "An indication of 'necessity' within a context"@en ; skos:inScheme dpv:context-classes ; - skos:narrower dpv:NotRequired, - dpv:Optional, - dpv:Required ; skos:prefLabel "Necessity"@en ; skos:scopeNote "Necessity can be used to express need, essentiality, requirement, or compulsion."@en . @@ -4692,12 +4306,10 @@ dpv:NonPersonalData a rdfs:Class, dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:AnonymisedData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data that is not Personal Data"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:AnonymisedData ; skos:prefLabel "Non-Personal Data"@en ; skos:scopeNote "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances."@en . @@ -4774,9 +4386,6 @@ dpv:Notice a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "A notice is an artefact for providing information, choices, or controls"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:PrivacyNotice, - dpv:RightFulfilmentNotice, - dpv:RightNonFulfilmentNotice ; skos:prefLabel "Notice"@en . dpv:Obligation a rdfs:Class, @@ -4808,12 +4417,10 @@ dpv:ObservedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:ObservedPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data that has been obtained through observations of a source"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:ObservedPersonalData ; skos:prefLabel "Observed Data"@en . dpv:ObservedPersonalData a rdfs:Class, @@ -4841,12 +4448,6 @@ dpv:Obtain a rdfs:Class, skos:broader dpv:Processing ; skos:definition "to solicit or gather data from someone"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Acquire, - dpv:Collect, - dpv:Derive, - dpv:Generate, - dpv:Observe, - dpv:Record ; skos:prefLabel "Obtain"@en . dpv:OfficialAuthorityOfController a rdfs:Class, @@ -4897,7 +4498,6 @@ dpv:OptimisationForConsumer a rdfs:Class, skos:broader dpv:ServiceOptimisation ; skos:definition "Purposes associated with optimisation of activities and services for consumer or user"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:OptimiseUserInterface ; skos:prefLabel "Optimisation for Consumer"@en ; skos:related "svpu:Custom"@en ; skos:scopeNote "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona."@en . @@ -4912,10 +4512,6 @@ dpv:OptimisationForController a rdfs:Class, skos:broader dpv:ServiceOptimisation ; skos:definition "Purposes associated with optimisation of activities and services for provider or controller"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:ImproveExistingProductsAndServices, - dpv:ImproveInternalCRMProcesses, - dpv:IncreaseServiceRobustness, - dpv:InternalResourceOptimisation ; skos:prefLabel "Optimisation for Controller"@en . dpv:OptimiseUserInterface a rdfs:Class, @@ -4948,24 +4544,10 @@ dpv:Organisation a rdfs:Class, dct:created "2022-02-02"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:AcademicScientificOrganisation, - dpv:ForProfitOrganisation, - dpv:GovernmentalOrganisation, - dpv:IndustryConsortium, - dpv:InternationalOrganisation, - dpv:NonGovernmentalOrganisation, - dpv:NonProfitOrganisation ; sw:term_status "accepted"@en ; skos:broader dpv:LegalEntity ; skos:definition "A general term reflecting a company or a business or a group acting as a unit"@en ; skos:inScheme dpv:entities-organisation-classes ; - skos:narrower dpv:AcademicScientificOrganisation, - dpv:ForProfitOrganisation, - dpv:GovernmentalOrganisation, - dpv:IndustryConsortium, - dpv:InternationalOrganisation, - dpv:NonGovernmentalOrganisation, - dpv:NonProfitOrganisation ; skos:prefLabel "Organisation"@en . dpv:OrganisationComplianceManagement a rdfs:Class, @@ -4992,10 +4574,6 @@ dpv:OrganisationGovernance a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with conducting activities and functions for governance of an organisation"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:DisputeManagement, - dpv:MemberPartnerManagement, - dpv:OrganisationComplianceManagement, - dpv:OrganisationRiskManagement ; skos:prefLabel "Organisation Governance"@en . dpv:OrganisationRiskManagement a rdfs:Class, @@ -5021,24 +4599,6 @@ dpv:OrganisationalMeasure a rdfs:Class, skos:broader dpv:TechnicalOrganisationalMeasure ; skos:definition "Organisational measures used to safeguard and ensure good practices in connection with data and technologies"@en ; skos:inScheme dpv:TOM-classes ; - skos:narrower dpv:Assessment, - dpv:AuthorisationProcedure, - dpv:CertificationSeal, - dpv:Consultation, - dpv:GovernanceProcedures, - dpv:GuidelinesPrinciple, - dpv:LegalAgreement, - dpv:Notice, - dpv:Policy, - dpv:PrivacyByDesign, - dpv:RecordsOfActivities, - dpv:RegularityOfRecertification, - dpv:ReviewProcedure, - dpv:RightExerciseActivity, - dpv:RightExerciseNotice, - dpv:Safeguard, - dpv:SecurityProcedure, - dpv:StaffTraining ; skos:prefLabel "Organisational Measure"@en . dpv:OrganisationalUnit a rdfs:Class, @@ -5063,7 +4623,6 @@ dpv:Organise a rdfs:Class, skos:broader dpv:Processing ; skos:definition "to organize data for arranging or classifying"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Structure ; skos:prefLabel "Organise"@en . dpv:PIA a rdfs:Class, @@ -5209,24 +4768,10 @@ dpv:PersonalData a rdfs:Class, dct:source "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:CollectedPersonalData, - dpv:DerivedPersonalData, - dpv:GeneratedPersonalData, - dpv:IdentifyingPersonalData, - dpv:ObservedPersonalData, - dpv:PseudonymisedData, - dpv:SensitivePersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data directly or indirectly associated or related to an individual."@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:CollectedPersonalData, - dpv:DerivedPersonalData, - dpv:GeneratedPersonalData, - dpv:IdentifyingPersonalData, - dpv:ObservedPersonalData, - dpv:PseudonymisedData, - dpv:SensitivePersonalData ; skos:prefLabel "Personal Data"@en ; skos:related "spl:AnyData"@en ; skos:scopeNote "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'."@en . @@ -5274,8 +4819,6 @@ dpv:Personalisation a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)."@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:PersonalisedAdvertising, - dpv:ServicePersonalisation ; skos:prefLabel "Personalisation"@en ; skos:scopeNote "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation"@en . @@ -5290,7 +4833,6 @@ dpv:PersonalisedAdvertising a rdfs:Class, dpv:Personalisation ; skos:definition "Purposes associated with creating and providing personalised advertising"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:TargetedAdvertising ; skos:prefLabel "Personalised Advertising"@en . dpv:PersonalisedBenefits a rdfs:Class, @@ -5328,8 +4870,6 @@ dpv:PersonnelManagement a rdfs:Class, skos:broader dpv:HumanResourceManagement ; skos:definition "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:PersonnelHiring, - dpv:PersonnelPayment ; skos:prefLabel "Personnel Management"@en . dpv:PersonnelPayment a rdfs:Class, @@ -5379,8 +4919,6 @@ dpv:Policy a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols."@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:InformationSecurityPolicy, - dpv:RiskManagementPolicy ; skos:prefLabel "Policy"@en . dpv:PostQuantumCryptography a rdfs:Class, @@ -5444,7 +4982,6 @@ dpv:PrivacyNotice a rdfs:Class, skos:broader dpv:Notice ; skos:definition "Represents a notice or document outlining information regarding privacy"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:ConsentNotice ; skos:prefLabel "Privacy Notice"@en . dpv:PrivacyPreservingProtocol a rdfs:Class, @@ -5489,15 +5026,9 @@ dpv:Process a rdfs:Class, skos:Concept ; dct:contributor "Harshvardhan J. Pandit" ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:NonPersonalDataProcess, - dpv:PersonalDataHandling, - dpv:PersonalDataProcess ; sw:term_status "accepted"@en ; skos:definition "An action, activity, or method"@en ; skos:inScheme dpv:process-classes ; - skos:narrower dpv:NonPersonalDataProcess, - dpv:PersonalDataHandling, - dpv:PersonalDataProcess ; skos:prefLabel "Process"@en . dpv:Processing a rdfs:Class, @@ -5513,15 +5044,6 @@ dpv:Processing a rdfs:Class, sw:term_status "accepted"@en ; skos:definition "Operations or 'processing' performed on data"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Copy, - dpv:Disclose, - dpv:Obtain, - dpv:Organise, - dpv:Remove, - dpv:Store, - dpv:Transfer, - dpv:Transform, - dpv:Use ; skos:prefLabel "Processing"@en ; skos:related "spl:AnyProcessing"@en . @@ -5530,16 +5052,10 @@ dpv:ProcessingCondition a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:ProcessingDuration, - dpv:ProcessingLocation, - dpv:StorageCondition ; sw:term_status "accepted"@en ; skos:broader dpv:ProcessingContext ; skos:definition "Conditions required or followed regarding processing of data or use of technologies"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:ProcessingDuration, - dpv:ProcessingLocation, - dpv:StorageCondition ; skos:prefLabel "Processing Condition"@en . dpv:ProcessingContext a rdfs:Class, @@ -5548,29 +5064,10 @@ dpv:ProcessingContext a rdfs:Class, dct:created "2022-02-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:AlgorithmicLogic, - dpv:Automation, - dpv:DataSource, - dpv:DecisionMaking, - dpv:EvaluationScoring, - dpv:HumanInvolvement, - dpv:InnovativeUseOfTechnology, - dpv:ProcessingCondition, - dpv:Scale ; sw:term_status "accepted"@en ; skos:broader dpv:Context ; skos:definition "Context or conditions within which processing takes place"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:AlgorithmicLogic, - dpv:Automation, - dpv:DataSource, - dpv:DecisionMaking, - dpv:EvaluationScoring, - dpv:HumanInvolvement, - dpv:InnovativeUseOfTechnology, - dpv:ProcessingCondition, - dpv:Scale, - dpv:SystematicMonitoring ; skos:prefLabel "Processing Context"@en . dpv:ProcessingDuration a rdfs:Class, @@ -5605,9 +5102,6 @@ dpv:ProcessingScale a rdfs:Class, skos:broader dpv:Scale ; skos:definition "Scale of Processing"@en ; skos:inScheme dpv:processing-scale-classes ; - skos:narrower dpv:LargeScaleProcessing, - dpv:MediumScaleProcessing, - dpv:SmallScaleProcessing ; skos:prefLabel "Processing Scale"@en ; skos:scopeNote "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context."@en . @@ -5674,8 +5168,6 @@ dpv:ProvidePersonalisedRecommendations a rdfs:Class, skos:broader dpv:ServicePersonalisation ; skos:definition "Purposes associated with creating and providing personalised recommendations"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:ProvideEventRecommendations, - dpv:ProvideProductRecommendations ; skos:prefLabel "Provide Personalised Recommendations"@en . dpv:ProvideProductRecommendations a rdfs:Class, @@ -5704,11 +5196,6 @@ dpv:Pseudonymisation a rdfs:Class, skos:broader dpv:Deidentification ; skos:definition "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:DeterministicPseudonymisation, - dpv:DocumentRandomisedPseudonymisation, - dpv:FullyRandomisedPseudonymisation, - dpv:MonotonicCounterPseudonymisation, - dpv:RNGPseudonymisation ; skos:prefLabel "Pseudonymisation"@en . dpv:Pseudonymise a rdfs:Class, @@ -5804,20 +5291,6 @@ dpv:Purpose a rdfs:Class, sw:term_status "accepted"@en ; skos:definition "Purpose or Goal of processing data or using technology"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:AccountManagement, - dpv:CommunicationManagement, - dpv:CustomerManagement, - dpv:EnforceSecurity, - dpv:EstablishContractualAgreement, - dpv:FulfilmentOfObligation, - dpv:HumanResourceManagement, - dpv:Marketing, - dpv:OrganisationGovernance, - dpv:Personalisation, - dpv:RecordManagement, - dpv:ResearchAndDevelopment, - dpv:ServiceProvision, - dpv:VendorManagement ; skos:prefLabel "Purpose"@en ; skos:related "spl:AnyPurpose"@en ; skos:scopeNote "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions."@en . @@ -5883,16 +5356,10 @@ dpv:Recipient a rdfs:Class, vann:example dex:E0019 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:DataImporter, - dpv:DataProcessor, - dpv:ThirdParty ; sw:term_status "accepted"@en ; skos:broader dpv:LegalEntity ; skos:definition "Entities that receive data"@en ; skos:inScheme dpv:entities-legalrole-classes ; - skos:narrower dpv:DataImporter, - dpv:DataProcessor, - dpv:ThirdParty ; skos:prefLabel "Recipient"@en ; skos:related "spl:AnyRecipient"@en ; skos:scopeNote "Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor."@en . @@ -5907,7 +5374,6 @@ dpv:Record a rdfs:Class, skos:broader dpv:Obtain ; skos:definition "to make a record (especially media)"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:RightExerciseRecord ; skos:prefLabel "Record"@en . dpv:RecordManagement a rdfs:Class, @@ -5933,7 +5399,6 @@ dpv:RecordsOfActivities a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Records of activities within some context such as maintainence tasks or governance functions"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:DataProcessingRecord ; skos:prefLabel "Records of Activities"@en . dpv:Region a rdfs:Class, @@ -5942,12 +5407,10 @@ dpv:Region a rdfs:Class, dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Country ; - rdfs:superClassOf dpv:City ; sw:term_status "accepted"@en ; skos:broader dpv:Country ; skos:definition "A region is an area or site that is considered a location"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:City ; skos:prefLabel "Region"@en . dpv:RegionalAuthority a rdfs:Class, @@ -5998,7 +5461,6 @@ dpv:RemoteLocation a rdfs:Class, skos:broader dpv:LocationLocality ; skos:definition "Location is remote i.e. not local"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:CloudLocation ; skos:prefLabel "Remote Location"@en . dpv:Remove a rdfs:Class, @@ -6011,8 +5473,6 @@ dpv:Remove a rdfs:Class, skos:broader dpv:Processing ; skos:definition "to destruct or erase data"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Destruct, - dpv:Erase ; skos:prefLabel "Remove"@en . dpv:RenewedConsentGiven a rdfs:Class, @@ -6049,12 +5509,10 @@ dpv:Representative a rdfs:Class, dct:source "(GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:DataProtectionOfficer ; sw:term_status "accepted"@en ; skos:broader dpv:LegalEntity ; skos:definition "A representative of a legal entity"@en ; skos:inScheme dpv:entities-classes ; - skos:narrower dpv:DataProtectionOfficer ; skos:prefLabel "Representative"@en . dpv:RequestAccepted a rdfs:Class, @@ -6163,16 +5621,6 @@ dpv:RequestStatus a rdfs:Class, skos:broader dpv:Status ; skos:definition "Status associated with requests"@en ; skos:inScheme dpv:status-classes ; - skos:narrower dpv:RequestAccepted, - dpv:RequestAcknowledged, - dpv:RequestActionDelayed, - dpv:RequestFulfilled, - dpv:RequestInitiated, - dpv:RequestRejected, - dpv:RequestRequiredActionPerformed, - dpv:RequestRequiresAction, - dpv:RequestStatusQuery, - dpv:RequestUnfulfilled ; skos:prefLabel "Request Status"@en . dpv:RequestStatusQuery a rdfs:Class, @@ -6209,7 +5657,6 @@ dpv:RequestedServiceProvision a rdfs:Class, skos:broader dpv:ServiceProvision ; skos:definition "Purposes associated with delivering services as requested by user or consumer"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:DeliveryOfGoods ; skos:prefLabel "Requested Service Provision"@en ; skos:scopeNote "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service"@en . @@ -6235,9 +5682,6 @@ dpv:ResearchAndDevelopment a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with conducting research and development for new methods, products, or services"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:AcademicResearch, - dpv:CommercialResearch, - dpv:NonCommercialResearch ; skos:prefLabel "Research and Development"@en . dpv:Restrict a rdfs:Class, @@ -6287,7 +5731,6 @@ dpv:ReviewProcedure a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "A procedure or process that reviews the correctness and validity of other measures and processes"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:ReviewImpactAssessment ; skos:prefLabel "Review Procedure"@en . dpv:Right a rdfs:Class, @@ -6298,9 +5741,6 @@ dpv:Right a rdfs:Class, sw:term_status "accepted"@en ; skos:definition "The right(s) applicable, provided, or expected"@en ; skos:inScheme dpv:rights-classes ; - skos:narrower dpv:ActiveRight, - dpv:DataSubjectRight, - dpv:PassiveRight ; skos:prefLabel "Right"@en ; skos:scopeNote "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight"@en . @@ -6440,9 +5880,6 @@ dpv:Rule a rdfs:Class, sw:term_status "accepted"@en ; skos:definition "A rule describing a process or control that directs or determines if and how an activity should be conducted"@en ; skos:inScheme dpv:rules-classes ; - skos:narrower dpv:Obligation, - dpv:Permission, - dpv:Prohibition ; skos:prefLabel "Rule"@en . dpv:Safeguard a rdfs:Class, @@ -6455,7 +5892,6 @@ dpv:Safeguard a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "A safeguard is a precautionary measure for the protection against or mitigation of negative effects"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:SafeguardForDataTransfer ; skos:prefLabel "Safeguard"@en ; skos:scopeNote "This concept is relevant given the requirement to assert safeguards in cross-border data transfers"@en . @@ -6477,18 +5913,10 @@ dpv:Scale a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:DataSubjectScale, - dpv:DataVolume, - dpv:GeographicCoverage, - dpv:ProcessingScale ; sw:term_status "accepted"@en ; skos:broader dpv:ProcessingContext ; skos:definition "A measurement along some dimension"@en ; skos:inScheme dpv:processing-scale-classes ; - skos:narrower dpv:DataSubjectScale, - dpv:DataVolume, - dpv:GeographicCoverage, - dpv:ProcessingScale ; skos:prefLabel "Scale"@en ; skos:scopeNote "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another."@en . @@ -6616,7 +6044,6 @@ dpv:SecurityAssessment a rdfs:Class, dpv:SecurityProcedure ; skos:definition "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:CybersecurityAssessment ; skos:prefLabel "Security Assessment"@en . dpv:SecurityKnowledgeTraining a rdfs:Class, @@ -6642,22 +6069,6 @@ dpv:SecurityMethod a rdfs:Class, skos:broader dpv:TechnicalMeasure ; skos:definition "Methods that relate to creating and providing security"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:DistributedSystemSecurity, - dpv:DocumentSecurity, - dpv:FileSystemSecurity, - dpv:HardwareSecurityProtocols, - dpv:IntrusionDetectionSystem, - dpv:MobilePlatformSecurity, - dpv:NetworkProxyRouting, - dpv:NetworkSecurityProtocols, - dpv:OperatingSystemSecurity, - dpv:PenetrationTestingMethods, - dpv:UseSyntheticData, - dpv:VirtualisationSecurity, - dpv:VulnerabilityTestingMethods, - dpv:WebBrowserSecurity, - dpv:WebSecurityProtocols, - dpv:WirelessSecurityProtocols ; skos:prefLabel "Security Method"@en . dpv:SecurityProcedure a rdfs:Class, @@ -6670,13 +6081,6 @@ dpv:SecurityProcedure a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Procedures associated with assessing, implementing, and evaluating security"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:BackgroundChecks, - dpv:RiskManagementPlan, - dpv:RiskManagementPolicy, - dpv:SecurityAssessment, - dpv:SecurityRoleProcedures, - dpv:ThirdPartySecurityProcedures, - dpv:TrustedThirdPartyUtilisation ; skos:prefLabel "Security Procedure"@en . dpv:SecurityRoleProcedures a rdfs:Class, @@ -6728,9 +6132,6 @@ dpv:SellProducts a rdfs:Class, skos:broader dpv:ServiceProvision ; skos:definition "Purposes associated with selling products or services"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:SellDataToThirdParties, - dpv:SellInsightsFromData, - dpv:SellProductsToDataSubject ; skos:prefLabel "Sell Products"@en ; skos:scopeNote "Sell here means exchange, submit, or provide in return for direct or indirect compensation."@en . @@ -6751,12 +6152,10 @@ dpv:SensitiveData a rdfs:Class, skos:Concept ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:SensitiveNonPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data deemed sensitive"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:SensitiveNonPersonalData ; skos:prefLabel "SensitiveData"@en . dpv:SensitiveNonPersonalData a rdfs:Class, @@ -6777,12 +6176,10 @@ dpv:SensitivePersonalData a rdfs:Class, vann:example dex:E0015 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:PersonalData ; - rdfs:superClassOf dpv:SpecialCategoryPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:PersonalData ; skos:definition "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:SpecialCategoryPersonalData ; skos:prefLabel "Sensitive Personal Data"@en ; skos:scopeNote "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications."@en . @@ -6796,8 +6193,6 @@ dpv:ServiceOptimisation a rdfs:Class, skos:broader dpv:ServiceProvision ; skos:definition "Purposes associated with optimisation of services or activities"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:OptimisationForConsumer, - dpv:OptimisationForController ; skos:prefLabel "Service Optimisation"@en ; skos:scopeNote "Subclass of ServiceProvision since optimisation is usually considered part of providing services"@en . @@ -6812,9 +6207,6 @@ dpv:ServicePersonalisation a rdfs:Class, dpv:ServiceProvision ; skos:definition "Purposes associated with providing personalisation within services or product or activities"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:PersonalisedBenefits, - dpv:ProvidePersonalisedRecommendations, - dpv:UserInterfacePersonalisation ; skos:prefLabel "Service Personalisation"@en . dpv:ServiceProvision a rdfs:Class, @@ -6828,16 +6220,6 @@ dpv:ServiceProvision a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with providing service or product or activities"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:PaymentManagement, - dpv:RepairImpairments, - dpv:RequestedServiceProvision, - dpv:SearchFunctionalities, - dpv:SellProducts, - dpv:ServiceOptimisation, - dpv:ServicePersonalisation, - dpv:ServiceRegistration, - dpv:ServiceUsageAnalytics, - dpv:TechnicalServiceProvision ; skos:prefLabel "Service Provision"@en . dpv:ServiceRegistration a rdfs:Class, @@ -7051,11 +6433,6 @@ dpv:StaffTraining a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Practices and policies regarding training of staff members"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:CybersecurityTraining, - dpv:DataProtectionTraining, - dpv:EducationalTraining, - dpv:ProfessionalTraining, - dpv:SecurityKnowledgeTraining ; skos:prefLabel "Staff Training"@en . dpv:StatisticallyConfidentialData a rdfs:Class, @@ -7075,22 +6452,10 @@ dpv:Status a rdfs:Class, dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:ActivityStatus, - dpv:AuditStatus, - dpv:ComplianceStatus, - dpv:ConformanceStatus, - dpv:ConsentStatus, - dpv:RequestStatus ; sw:term_status "accepted"@en ; skos:broader dpv:Context ; skos:definition "The status or state of something"@en ; skos:inScheme dpv:status-classes ; - skos:narrower dpv:ActivityStatus, - dpv:AuditStatus, - dpv:ComplianceStatus, - dpv:ConformanceStatus, - dpv:ConsentStatus, - dpv:RequestStatus ; skos:prefLabel "Status"@en . dpv:StorageCondition a rdfs:Class, @@ -7100,18 +6465,10 @@ dpv:StorageCondition a rdfs:Class, vann:example dex:E0011 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingCondition ; - rdfs:superClassOf dpv:StorageDeletion, - dpv:StorageDuration, - dpv:StorageLocation, - dpv:StorageRestoration ; sw:term_status "accepted"@en ; skos:broader dpv:ProcessingCondition ; skos:definition "Conditions required or followed regarding storage of data"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:StorageDeletion, - dpv:StorageDuration, - dpv:StorageLocation, - dpv:StorageRestoration ; skos:prefLabel "Storage Condition"@en . dpv:StorageDeletion a rdfs:Class, @@ -7328,17 +6685,6 @@ dpv:TechnicalMeasure a rdfs:Class, skos:broader dpv:TechnicalOrganisationalMeasure ; skos:definition "Technical measures used to safeguard and ensure good practices in connection with data and technologies"@en ; skos:inScheme dpv:TOM-classes ; - skos:narrower dpv:AccessControlMethod, - dpv:ActivityMonitoring, - dpv:AuthenticationProtocols, - dpv:AuthorisationProtocols, - dpv:CryptographicMethods, - dpv:DataBackupProtocols, - dpv:DataSanitisationTechnique, - dpv:DigitalRightsManagement, - dpv:Encryption, - dpv:InformationFlowControl, - dpv:SecurityMethod ; skos:prefLabel "Technical Measure"@en . dpv:TechnicalOrganisationalMeasure a rdfs:Class, @@ -7347,19 +6693,9 @@ dpv:TechnicalOrganisationalMeasure a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; dct:modified "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:LegalMeasure, - dpv:OrganisationalMeasure, - dpv:PhysicalMeasure, - dpv:RiskMitigationMeasure, - dpv:TechnicalMeasure ; sw:term_status "accepted"@en ; skos:definition "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies"@en ; skos:inScheme dpv:TOM-classes ; - skos:narrower dpv:LegalMeasure, - dpv:OrganisationalMeasure, - dpv:PhysicalMeasure, - dpv:RiskMitigationMeasure, - dpv:TechnicalMeasure ; skos:prefLabel "Technical and Organisational Measure"@en . dpv:TechnicalServiceProvision a rdfs:Class, @@ -7493,7 +6829,6 @@ dpv:Transfer a rdfs:Class, skos:broader dpv:Processing ; skos:definition "to move data from one place to another"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Move ; skos:prefLabel "Transfer"@en ; skos:related "svpr:Transfer"@en . @@ -7507,15 +6842,6 @@ dpv:Transform a rdfs:Class, skos:broader dpv:Processing ; skos:definition "to change the form or nature of data"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Adapt, - dpv:Align, - dpv:Alter, - dpv:Anonymise, - dpv:Combine, - dpv:Filter, - dpv:Pseudonymise, - dpv:Restrict, - dpv:Screen ; skos:prefLabel "Transform"@en . dpv:Transmit a rdfs:Class, @@ -7654,13 +6980,6 @@ dpv:Use a rdfs:Class, skos:broader dpv:Processing ; skos:definition "to use data"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Access, - dpv:Analyse, - dpv:Assess, - dpv:Consult, - dpv:Match, - dpv:Profiling, - dpv:Retrieve ; skos:prefLabel "Use"@en . dpv:UseSyntheticData a rdfs:Class, @@ -7725,9 +7044,6 @@ dpv:VendorManagement a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:VendorPayment, - dpv:VendorRecordsManagement, - dpv:VendorSelectionAssessment ; skos:prefLabel "Vendor Management"@en . dpv:VendorPayment a rdfs:Class, @@ -7816,7 +7132,6 @@ dpv:VitalInterest a rdfs:Class, skos:broader dpv:LegalBasis ; skos:definition "Processing is necessary or required to protect vital interests of a data subject or other natural person"@en ; skos:inScheme dpv:legal-basis-classes ; - skos:narrower dpv:VitalInterestOfNaturalPerson ; skos:prefLabel "Vital Interest"@en . dpv:VitalInterestOfDataSubject a rdfs:Class, @@ -7841,7 +7156,6 @@ dpv:VitalInterestOfNaturalPerson a rdfs:Class, skos:broader dpv:VitalInterest ; skos:definition "Processing is necessary or required to protect vital interests of a natural person"@en ; skos:inScheme dpv:legal-basis-classes ; - skos:narrower dpv:VitalInterestOfDataSubject ; skos:prefLabel "Vital Interest of Natural Person"@en . dpv:VulnerabilityTestingMethods a rdfs:Class, @@ -7867,9 +7181,6 @@ dpv:VulnerableDataSubject a rdfs:Class, skos:broader dpv:DataSubject ; skos:definition "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards"@en ; skos:inScheme dpv:entities-datasubject-classes ; - skos:narrower dpv:AsylumSeeker, - dpv:ElderlyDataSubject, - dpv:MentallyVulnerableDataSubject ; skos:prefLabel "Vulnerable Data Subject"@en ; skos:scopeNote "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome."@en . @@ -8066,6 +7377,20 @@ foaf:page a rdf:Property, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . +dpv:hasActivityStatus a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:ActivityStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-05-18"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasStatus ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasStatus ; + skos:definition "Indicates the status of activity of specified concept"@en ; + skos:inScheme dpv:status-properties ; + skos:prefLabel "has activity status"@en ; + schema:rangeIncludes dpv:ActivityStatus . + dpv:hasAddress a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:Entity ; @@ -8103,6 +7428,20 @@ dpv:hasApplicableLaw a rdf:Property, skos:prefLabel "has applicable law"@en ; schema:rangeIncludes dpv:Law . +dpv:hasAuditStatus a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:AuditStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasStatus ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasStatus ; + skos:definition "Indicates the status of audit associated with specified concept"@en ; + skos:inScheme dpv:status-properties ; + skos:prefLabel "has audit status"@en ; + schema:rangeIncludes dpv:AuditStatus . + dpv:hasAuthority a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:Authority ; @@ -8150,6 +7489,62 @@ dpv:hasContext a rdf:Property, skos:prefLabel "has context"@en ; schema:rangeIncludes dpv:Context . +dpv:hasDataExporter a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:DataExporter ; + dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasEntity ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasEntity ; + skos:definition "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter"@en ; + skos:inScheme dpv:entities-legalrole-properties ; + skos:prefLabel "has data exporter"@en ; + schema:rangeIncludes dpv:DataExporter . + +dpv:hasDataImporter a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:DataImporter ; + dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRecipient ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasRecipient ; + skos:definition "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer"@en ; + skos:inScheme dpv:entities-legalrole-properties ; + skos:prefLabel "has data importer"@en ; + schema:rangeIncludes dpv:DataImporter . + +dpv:hasDataProcessor a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:DataProcessor ; + dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRecipient ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasRecipient ; + skos:definition "Indiciates inclusion or applicability of a Data Processor"@en ; + skos:inScheme dpv:entities-legalrole-properties ; + skos:prefLabel "has data processor"@en ; + schema:rangeIncludes dpv:DataProcessor . + +dpv:hasDataProtectionOfficer a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:DataProtectionOfficer ; + dct:contributor "Paul Ryan, Rob Brennan" ; + dct:created "2022-03-02"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRepresentative ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasRepresentative ; + skos:definition "Specifices an associated data protection officer"@en ; + skos:inScheme dpv:entities-legalrole-properties ; + skos:prefLabel "has data protection officer"@en ; + schema:rangeIncludes dpv:DataProtectionOfficer . + dpv:hasDataSource a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:DataSource ; @@ -8162,6 +7557,49 @@ dpv:hasDataSource a rdf:Property, skos:prefLabel "has data source"@en ; schema:rangeIncludes dpv:DataSource . +dpv:hasDataSubject a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:DataSubject ; + dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ; + dct:created "2019-04-04"^^xsd:date ; + dct:modified "2020-11-04"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasEntity ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasEntity ; + skos:definition "Indicates association with Data Subject"@en ; + skos:inScheme dpv:entities-datasubject-properties ; + skos:prefLabel "has data subject"@en ; + schema:rangeIncludes dpv:DataSubject . + +dpv:hasDataSubjectScale a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:DataSubjectScale ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasScale ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasScale ; + skos:definition "Indicates the scale of data subjects"@en ; + skos:inScheme dpv:processing-scale-properties ; + skos:prefLabel "has data subject scale"@en ; + schema:rangeIncludes dpv:DataSubjectScale . + +dpv:hasDataVolume a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:DataVolume ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasScale ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasScale ; + skos:definition "Indicates the volume of data"@en ; + skos:inScheme dpv:processing-scale-properties ; + skos:prefLabel "has data volume"@en ; + schema:rangeIncludes dpv:DataVolume . + dpv:hasDuration a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:Duration ; @@ -8187,6 +7625,20 @@ dpv:hasFrequency a rdf:Property, skos:prefLabel "has frequency"@en ; schema:rangeIncludes dpv:Frequency . +dpv:hasGeographicCoverage a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:GeographicCoverage ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasScale ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasScale ; + skos:definition "Indicate the geographic coverage (of specified context)"@en ; + skos:inScheme dpv:processing-scale-properties ; + skos:prefLabel "has geographic coverage"@en ; + schema:rangeIncludes dpv:GeographicCoverage . + dpv:hasHumanInvolvement a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:HumanInvolvement ; @@ -8210,6 +7662,34 @@ dpv:hasIdentifier a rdf:Property, skos:inScheme dpv:context-properties ; skos:prefLabel "has identifier"@en . +dpv:hasImpact a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:Impact ; + dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; + dct:created "2022-05-18"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasConsequence ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasConsequence ; + skos:definition "Indicates impact(s) possible or arising as consequences from specified concept"@en ; + skos:inScheme dpv:risk-properties ; + skos:prefLabel "has impact"@en ; + schema:rangeIncludes dpv:Impact . + +dpv:hasImpactOn a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Impact ; + dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; + dct:created "2022-05-18"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasConsequenceOn ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasConsequenceOn ; + skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by an impact"@en ; + skos:inScheme dpv:risk-properties ; + skos:prefLabel "has impact on"@en ; + schema:domainIncludes dpv:Impact . + dpv:hasIndicationMethod a rdf:Property, skos:Concept ; dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ; @@ -8220,6 +7700,20 @@ dpv:hasIndicationMethod a rdf:Property, skos:inScheme dpv:consent-properties ; skos:prefLabel "has indication method"@en . +dpv:hasJointDataControllers a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:JointDataControllers ; + dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasDataController ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasDataController ; + skos:definition "Indicates inclusion or applicability of a Joint Data Controller"@en ; + skos:inScheme dpv:entities-legalrole-properties ; + skos:prefLabel "has joint data controllers"@en ; + schema:rangeIncludes dpv:JointDataControllers . + dpv:hasJurisdiction a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:Location ; @@ -8249,6 +7743,20 @@ dpv:hasJustification a rdf:Property, schema:domainIncludes dpv:RightExerciseActivity ; schema:rangeIncludes dpv:Justification . +dpv:hasLawfulness a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:Lawfulness ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-10-22"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasComplianceStatus ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasComplianceStatus ; + skos:definition "Indicates the status of being lawful or legally compliant"@en ; + skos:inScheme dpv:status-properties ; + skos:prefLabel "has lawfulness"@en ; + schema:rangeIncludes dpv:Lawfulness . + dpv:hasLegalBasis a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:LegalBasis ; @@ -8262,6 +7770,19 @@ dpv:hasLegalBasis a rdf:Property, skos:prefLabel "has legal basis"@en ; schema:rangeIncludes dpv:LegalBasis . +dpv:hasLegalMeasure a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:LegalMeasure ; + dct:created "2023-12-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasOrganisationalMeasure ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasOrganisationalMeasure ; + skos:definition "Indicates use or applicability of Legal measure"@en ; + skos:inScheme dpv:TOM-properties ; + skos:prefLabel "has legal measure"@en ; + schema:rangeIncludes dpv:LegalMeasure . + dpv:hasLikelihood a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:Likelihood ; @@ -8298,6 +7819,36 @@ dpv:hasNonPersonalDataProcess a rdf:Property, skos:prefLabel "has non-personal data process"@en ; schema:rangeIncludes dpv:NonPersonalDataProcess . +dpv:hasNotice a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:Notice ; + dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ; + dct:created "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasOrganisationalMeasure ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasOrganisationalMeasure ; + skos:definition "Indicates the use or applicability of a Notice for the specified context"@en ; + skos:inScheme dpv:TOM-properties ; + skos:prefLabel "has notice"@en ; + schema:rangeIncludes dpv:Notice . + +dpv:hasObligation a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Context ; + dcam:rangeIncludes dpv:Obligation ; + dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; + dct:created "2022-10-19"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRule ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasRule ; + skos:definition "Specifying applicability or inclusion of an obligation rule within specified context"@en ; + skos:inScheme dpv:rules-properties ; + skos:prefLabel "has obligation"@en ; + schema:domainIncludes dpv:Context ; + schema:rangeIncludes dpv:Obligation . + dpv:hasOutcome a rdf:Property, skos:Concept ; dct:contributor "Harshvardhan J. Pandit" ; @@ -8308,10 +7859,40 @@ dpv:hasOutcome a rdf:Property, skos:inScheme dpv:context-properties ; skos:prefLabel "has outcome"@en . -dpv:hasPersonalDataHandling a rdf:Property, +dpv:hasPermission a rdf:Property, skos:Concept ; - dcam:rangeIncludes dpv:PersonalDataHandling ; - dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; + dcam:domainIncludes dpv:Context ; + dcam:rangeIncludes dpv:Permission ; + dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; + dct:created "2022-10-19"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRule ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasRule ; + skos:definition "Specifying applicability or inclusion of a permission rule within specified context"@en ; + skos:inScheme dpv:rules-properties ; + skos:prefLabel "has permission"@en ; + schema:domainIncludes dpv:Context ; + schema:rangeIncludes dpv:Permission . + +dpv:hasPersonalData a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:PersonalData ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-01-19"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasData ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasData ; + skos:definition "Indicates association with Personal Data"@en ; + skos:inScheme dpv:personal-data-properties ; + skos:prefLabel "has personal data"@en ; + schema:rangeIncludes dpv:PersonalData . + +dpv:hasPersonalDataHandling a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:PersonalDataHandling ; + dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; @@ -8332,6 +7913,33 @@ dpv:hasPersonalDataProcess a rdf:Property, skos:prefLabel "has personal data process"@en ; schema:rangeIncludes dpv:PersonalDataProcess . +dpv:hasPhysicalMeasure a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:PhysicalMeasure ; + dct:created "2023-12-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasTechnicalOrganisationalMeasure ; + skos:definition "Indicates use or applicability of Physical measure"@en ; + skos:inScheme dpv:TOM-properties ; + skos:prefLabel "has physical measure"@en ; + schema:rangeIncludes dpv:PhysicalMeasure . + +dpv:hasPolicy a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:Policy ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-01-26"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasTechnicalOrganisationalMeasure ; + skos:definition "Indicates policy applicable or used"@en ; + skos:inScheme dpv:TOM-properties ; + skos:prefLabel "has policy"@en ; + schema:rangeIncludes dpv:Policy . + dpv:hasProcess a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:Process ; @@ -8370,6 +7978,22 @@ dpv:hasProcessingAutomation a rdf:Property, skos:prefLabel "has processing automation"@en ; schema:rangeIncludes dpv:AutomationOfProcessing . +dpv:hasProhibition a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Context ; + dcam:rangeIncludes dpv:Prohibition ; + dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; + dct:created "2022-10-19"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRule ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasRule ; + skos:definition "Specifying applicability or inclusion of a prohibition rule within specified context"@en ; + skos:inScheme dpv:rules-properties ; + skos:prefLabel "has prohibition"@en ; + schema:domainIncludes dpv:Context ; + schema:rangeIncludes dpv:Prohibition . + dpv:hasPurpose a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:Purpose ; @@ -8384,6 +8008,48 @@ dpv:hasPurpose a rdf:Property, skos:prefLabel "has purpose"@en ; schema:rangeIncludes dpv:Purpose . +dpv:hasRecipientDataController a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:DataController ; + dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRecipient ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasRecipient ; + skos:definition "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data"@en ; + skos:inScheme dpv:entities-legalrole-properties ; + skos:prefLabel "has recipient data controller"@en ; + schema:rangeIncludes dpv:DataController . + +dpv:hasRecipientThirdParty a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:ThirdParty ; + dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasRecipient ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasRecipient ; + skos:definition "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data"@en ; + skos:inScheme dpv:entities-legalrole-properties ; + skos:prefLabel "has recipient third party"@en ; + schema:rangeIncludes dpv:ThirdParty . + +dpv:hasRelationWithDataSubject a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Entity ; + dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ; + dct:created "2022-06-21"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasEntity ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasEntity ; + skos:definition "Indicates the relation between specified Entity and Data Subject"@en ; + skos:inScheme dpv:entities-datasubject-properties ; + skos:prefLabel "has relation with data subject"@en ; + schema:domainIncludes dpv:Entity . + dpv:hasResidualRisk a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:Risk ; @@ -8398,6 +8064,20 @@ dpv:hasResidualRisk a rdf:Property, schema:domainIncludes dpv:Risk ; schema:rangeIncludes dpv:Risk . +dpv:hasResponsibleEntity a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:Entity ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-03-02"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasEntity ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasEntity ; + skos:definition "Specifies the indicated entity is responsible within some context"@en ; + skos:inScheme dpv:entities-properties ; + skos:prefLabel "has responsible entity"@en ; + schema:rangeIncludes dpv:Entity . + dpv:hasRight a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:Right ; @@ -8484,6 +8164,34 @@ dpv:hasStorageCondition a rdf:Property, skos:prefLabel "has storage condition"@en ; schema:rangeIncludes dpv:StorageCondition . +dpv:hasTechnicalMeasure a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:TechnicalMeasure ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasTechnicalOrganisationalMeasure ; + skos:definition "Indicates use or applicability of Technical measure"@en ; + skos:inScheme dpv:TOM-properties ; + skos:prefLabel "has technical measure"@en ; + schema:rangeIncludes dpv:TechnicalMeasure . + +dpv:hasThirdCountry a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:ThirdCountry ; + dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasCountry ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasCountry ; + skos:definition "Indicates applicability or relevance of a 'third country'"@en ; + skos:inScheme dpv:jurisdiction-properties ; + skos:prefLabel "has third country"@en ; + schema:rangeIncludes dpv:ThirdCountry . + dpv:isAfter a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:RightExerciseActivity ; @@ -8602,6 +8310,22 @@ dpv:isIndicatedBy a rdf:Property, skos:prefLabel "is indicated by"@en ; schema:rangeIncludes dpv:Entity . +dpv:isMitigatedByMeasure a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Risk ; + dcam:rangeIncludes dpv:RiskMitigationMeasure ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasTechnicalOrganisationalMeasure ; + skos:definition "Indicate a risk is mitigated by specified measure"@en ; + skos:inScheme dpv:risk-properties ; + skos:prefLabel "is mitigated by measure"@en ; + schema:domainIncludes dpv:Risk ; + schema:rangeIncludes dpv:RiskMitigationMeasure . + dpv:isPolicyFor a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:Policy ; @@ -8614,6 +8338,22 @@ dpv:isPolicyFor a rdf:Property, skos:prefLabel "is policy for"@en ; schema:domainIncludes dpv:Policy . +dpv:isRepresentativeFor a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Representative ; + dcam:rangeIncludes dpv:Entity ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-11-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasEntity ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasEntity ; + skos:definition "Indicates the entity is a representative for specified entity"@en ; + skos:inScheme dpv:entities-properties ; + skos:prefLabel "is representative for"@en ; + schema:domainIncludes dpv:Representative ; + schema:rangeIncludes dpv:Entity . + dpv:isResidualRiskOf a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:Risk ; @@ -8650,33 +8390,19 @@ dpv:entities-authority-properties a skos:ConceptScheme . dpv:entities-datasubject-properties a skos:ConceptScheme . -dpv:hasActivityStatus a rdf:Property, +dpv:hasComplianceStatus a rdf:Property, skos:Concept ; - dcam:rangeIncludes dpv:ActivityStatus ; + dcam:rangeIncludes dpv:ComplianceStatus ; dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasStatus ; sw:term_status "accepted"@en ; skos:broader dpv:hasStatus ; - skos:definition "Indicates the status of activity of specified concept"@en ; - skos:inScheme dpv:status-properties ; - skos:prefLabel "has activity status"@en ; - schema:rangeIncludes dpv:ActivityStatus . - -dpv:hasAuditStatus a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:AuditStatus ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasStatus ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasStatus ; - skos:definition "Indicates the status of audit associated with specified concept"@en ; + skos:definition "Indicates the status of compliance of specified concept"@en ; skos:inScheme dpv:status-properties ; - skos:prefLabel "has audit status"@en ; - schema:rangeIncludes dpv:AuditStatus . + skos:prefLabel "has compliance status"@en ; + schema:rangeIncludes dpv:ComplianceStatus . dpv:hasConsequence a rdf:Property, skos:Concept ; @@ -8685,11 +8411,9 @@ dpv:hasConsequence a rdf:Property, dct:created "2020-11-04"^^xsd:date ; dct:modified "2021-09-21"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasImpact ; sw:term_status "accepted"@en ; skos:definition "Indicates consenquence(s) possible or arising from specified concept"@en ; skos:inScheme dpv:risk-properties ; - skos:narrower dpv:hasImpact ; skos:prefLabel "has consequence"@en ; skos:scopeNote "Removed plural suffix for consistency"@en ; schema:rangeIncludes dpv:Consequence . @@ -8700,443 +8424,81 @@ dpv:hasConsequenceOn a rdf:Property, dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; dct:created "2022-11-24"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasImpactOn ; sw:term_status "accepted"@en ; skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by a consequence"@en ; skos:inScheme dpv:risk-properties ; - skos:narrower dpv:hasImpactOn ; skos:prefLabel "has consequence on"@en ; schema:domainIncludes dpv:Consequence . +dpv:hasCountry a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:Country ; + dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; + dct:created "2022-01-19"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasLocation ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasLocation ; + skos:definition "Indicates applicability of specified country"@en ; + skos:inScheme dpv:jurisdiction-properties ; + skos:prefLabel "has country"@en ; + schema:rangeIncludes dpv:Country . + dpv:hasData a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:Data ; dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasPersonalData ; sw:term_status "accepted"@en ; skos:definition "Indicates associated with Data (may or may not be personal)"@en ; skos:inScheme dpv:personal-data-properties ; - skos:narrower dpv:hasPersonalData ; skos:prefLabel "has data"@en ; schema:rangeIncludes dpv:Data . -dpv:hasDataExporter a rdf:Property, +dpv:hasDataController a rdf:Property, skos:Concept ; - dcam:rangeIncludes dpv:DataExporter ; - dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; + dcam:rangeIncludes dpv:DataController ; + dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ; + dct:created "2019-04-04"^^xsd:date ; + dct:modified "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; sw:term_status "accepted"@en ; skos:broader dpv:hasEntity ; - skos:definition "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter"@en ; + skos:definition "Indicates association with Data Controller"@en ; skos:inScheme dpv:entities-legalrole-properties ; - skos:prefLabel "has data exporter"@en ; - schema:rangeIncludes dpv:DataExporter . + skos:prefLabel "has data controller"@en ; + schema:rangeIncludes dpv:DataController . -dpv:hasDataImporter a rdf:Property, +dpv:hasLocation a rdf:Property, skos:Concept ; - dcam:rangeIncludes dpv:DataImporter ; - dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; + dcam:rangeIncludes dpv:Location ; + dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; + dct:created "2019-04-05"^^xsd:date ; + dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRecipient ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasRecipient ; - skos:definition "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer"@en ; - skos:inScheme dpv:entities-legalrole-properties ; - skos:prefLabel "has data importer"@en ; - schema:rangeIncludes dpv:DataImporter . - -dpv:hasDataProcessor a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:DataProcessor ; - dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRecipient ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasRecipient ; - skos:definition "Indiciates inclusion or applicability of a Data Processor"@en ; - skos:inScheme dpv:entities-legalrole-properties ; - skos:prefLabel "has data processor"@en ; - schema:rangeIncludes dpv:DataProcessor . - -dpv:hasDataProtectionOfficer a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:DataProtectionOfficer ; - dct:contributor "Paul Ryan, Rob Brennan" ; - dct:created "2022-03-02"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRepresentative ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasRepresentative ; - skos:definition "Specifices an associated data protection officer"@en ; - skos:inScheme dpv:entities-legalrole-properties ; - skos:prefLabel "has data protection officer"@en ; - schema:rangeIncludes dpv:DataProtectionOfficer . - -dpv:hasDataSubject a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:DataSubject ; - dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ; - dct:created "2019-04-04"^^xsd:date ; - dct:modified "2020-11-04"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasEntity ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasEntity ; - skos:definition "Indicates association with Data Subject"@en ; - skos:inScheme dpv:entities-datasubject-properties ; - skos:prefLabel "has data subject"@en ; - schema:rangeIncludes dpv:DataSubject . - -dpv:hasDataSubjectScale a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:DataSubjectScale ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasScale ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasScale ; - skos:definition "Indicates the scale of data subjects"@en ; - skos:inScheme dpv:processing-scale-properties ; - skos:prefLabel "has data subject scale"@en ; - schema:rangeIncludes dpv:DataSubjectScale . - -dpv:hasDataVolume a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:DataVolume ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasScale ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasScale ; - skos:definition "Indicates the volume of data"@en ; - skos:inScheme dpv:processing-scale-properties ; - skos:prefLabel "has data volume"@en ; - schema:rangeIncludes dpv:DataVolume . - -dpv:hasGeographicCoverage a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:GeographicCoverage ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasScale ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasScale ; - skos:definition "Indicate the geographic coverage (of specified context)"@en ; - skos:inScheme dpv:processing-scale-properties ; - skos:prefLabel "has geographic coverage"@en ; - schema:rangeIncludes dpv:GeographicCoverage . - -dpv:hasImpact a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:Impact ; - dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; - dct:created "2022-05-18"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasConsequence ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasConsequence ; - skos:definition "Indicates impact(s) possible or arising as consequences from specified concept"@en ; - skos:inScheme dpv:risk-properties ; - skos:prefLabel "has impact"@en ; - schema:rangeIncludes dpv:Impact . - -dpv:hasImpactOn a rdf:Property, - skos:Concept ; - dcam:domainIncludes dpv:Impact ; - dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; - dct:created "2022-05-18"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasConsequenceOn ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasConsequenceOn ; - skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by an impact"@en ; - skos:inScheme dpv:risk-properties ; - skos:prefLabel "has impact on"@en ; - schema:domainIncludes dpv:Impact . - -dpv:hasJointDataControllers a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:JointDataControllers ; - dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasDataController ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasDataController ; - skos:definition "Indicates inclusion or applicability of a Joint Data Controller"@en ; - skos:inScheme dpv:entities-legalrole-properties ; - skos:prefLabel "has joint data controllers"@en ; - schema:rangeIncludes dpv:JointDataControllers . - -dpv:hasLawfulness a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:Lawfulness ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-10-22"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasComplianceStatus ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasComplianceStatus ; - skos:definition "Indicates the status of being lawful or legally compliant"@en ; - skos:inScheme dpv:status-properties ; - skos:prefLabel "has lawfulness"@en ; - schema:rangeIncludes dpv:Lawfulness . - -dpv:hasLegalMeasure a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:LegalMeasure ; - dct:created "2023-12-10"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasOrganisationalMeasure ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasOrganisationalMeasure ; - skos:definition "Indicates use or applicability of Legal measure"@en ; - skos:inScheme dpv:TOM-properties ; - skos:prefLabel "has legal measure"@en ; - schema:rangeIncludes dpv:LegalMeasure . - -dpv:hasLocation a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:Location ; - dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; - dct:created "2019-04-05"^^xsd:date ; - dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; - rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasCountry ; sw:term_status "accepted"@en ; skos:definition "Indicates information about location"@en ; skos:inScheme dpv:jurisdiction-properties ; - skos:narrower dpv:hasCountry ; skos:prefLabel "has location"@en ; schema:rangeIncludes dpv:Location . -dpv:hasNotice a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:Notice ; - dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ; - dct:created "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasOrganisationalMeasure ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasOrganisationalMeasure ; - skos:definition "Indicates the use or applicability of a Notice for the specified context"@en ; - skos:inScheme dpv:TOM-properties ; - skos:prefLabel "has notice"@en ; - schema:rangeIncludes dpv:Notice . - -dpv:hasObligation a rdf:Property, - skos:Concept ; - dcam:domainIncludes dpv:Context ; - dcam:rangeIncludes dpv:Obligation ; - dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; - dct:created "2022-10-19"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRule ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasRule ; - skos:definition "Specifying applicability or inclusion of an obligation rule within specified context"@en ; - skos:inScheme dpv:rules-properties ; - skos:prefLabel "has obligation"@en ; - schema:domainIncludes dpv:Context ; - schema:rangeIncludes dpv:Obligation . - -dpv:hasPermission a rdf:Property, - skos:Concept ; - dcam:domainIncludes dpv:Context ; - dcam:rangeIncludes dpv:Permission ; - dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; - dct:created "2022-10-19"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRule ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasRule ; - skos:definition "Specifying applicability or inclusion of a permission rule within specified context"@en ; - skos:inScheme dpv:rules-properties ; - skos:prefLabel "has permission"@en ; - schema:domainIncludes dpv:Context ; - schema:rangeIncludes dpv:Permission . - -dpv:hasPersonalData a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:PersonalData ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-01-19"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasData ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasData ; - skos:definition "Indicates association with Personal Data"@en ; - skos:inScheme dpv:personal-data-properties ; - skos:prefLabel "has personal data"@en ; - schema:rangeIncludes dpv:PersonalData . - -dpv:hasPhysicalMeasure a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:PhysicalMeasure ; - dct:created "2023-12-10"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasTechnicalOrganisationalMeasure ; - skos:definition "Indicates use or applicability of Physical measure"@en ; - skos:inScheme dpv:TOM-properties ; - skos:prefLabel "has physical measure"@en ; - schema:rangeIncludes dpv:PhysicalMeasure . - -dpv:hasPolicy a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:Policy ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-01-26"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasTechnicalOrganisationalMeasure ; - skos:definition "Indicates policy applicable or used"@en ; - skos:inScheme dpv:TOM-properties ; - skos:prefLabel "has policy"@en ; - schema:rangeIncludes dpv:Policy . - -dpv:hasProhibition a rdf:Property, - skos:Concept ; - dcam:domainIncludes dpv:Context ; - dcam:rangeIncludes dpv:Prohibition ; - dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; - dct:created "2022-10-19"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRule ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasRule ; - skos:definition "Specifying applicability or inclusion of a prohibition rule within specified context"@en ; - skos:inScheme dpv:rules-properties ; - skos:prefLabel "has prohibition"@en ; - schema:domainIncludes dpv:Context ; - schema:rangeIncludes dpv:Prohibition . - -dpv:hasRecipientDataController a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:DataController ; - dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRecipient ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasRecipient ; - skos:definition "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data"@en ; - skos:inScheme dpv:entities-legalrole-properties ; - skos:prefLabel "has recipient data controller"@en ; - schema:rangeIncludes dpv:DataController . - -dpv:hasRecipientThirdParty a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:ThirdParty ; - dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasRecipient ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasRecipient ; - skos:definition "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data"@en ; - skos:inScheme dpv:entities-legalrole-properties ; - skos:prefLabel "has recipient third party"@en ; - schema:rangeIncludes dpv:ThirdParty . - -dpv:hasRelationWithDataSubject a rdf:Property, +dpv:hasRepresentative a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:Entity ; - dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ; - dct:created "2022-06-21"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasEntity ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasEntity ; - skos:definition "Indicates the relation between specified Entity and Data Subject"@en ; - skos:inScheme dpv:entities-datasubject-properties ; - skos:prefLabel "has relation with data subject"@en ; - schema:domainIncludes dpv:Entity . - -dpv:hasResponsibleEntity a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:Entity ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-03-02"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasEntity ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasEntity ; - skos:definition "Specifies the indicated entity is responsible within some context"@en ; - skos:inScheme dpv:entities-properties ; - skos:prefLabel "has responsible entity"@en ; - schema:rangeIncludes dpv:Entity . - -dpv:hasTechnicalMeasure a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:TechnicalMeasure ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasTechnicalOrganisationalMeasure ; - skos:definition "Indicates use or applicability of Technical measure"@en ; - skos:inScheme dpv:TOM-properties ; - skos:prefLabel "has technical measure"@en ; - schema:rangeIncludes dpv:TechnicalMeasure . - -dpv:hasThirdCountry a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:ThirdCountry ; - dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasCountry ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasCountry ; - skos:definition "Indicates applicability or relevance of a 'third country'"@en ; - skos:inScheme dpv:jurisdiction-properties ; - skos:prefLabel "has third country"@en ; - schema:rangeIncludes dpv:ThirdCountry . - -dpv:isMitigatedByMeasure a rdf:Property, - skos:Concept ; - dcam:domainIncludes dpv:Risk ; - dcam:rangeIncludes dpv:RiskMitigationMeasure ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasTechnicalOrganisationalMeasure ; - skos:definition "Indicate a risk is mitigated by specified measure"@en ; - skos:inScheme dpv:risk-properties ; - skos:prefLabel "is mitigated by measure"@en ; - schema:domainIncludes dpv:Risk ; - schema:rangeIncludes dpv:RiskMitigationMeasure . - -dpv:isRepresentativeFor a rdf:Property, - skos:Concept ; - dcam:domainIncludes dpv:Representative ; - dcam:rangeIncludes dpv:Entity ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-11-09"^^xsd:date ; + dcam:rangeIncludes dpv:Representative ; + dct:contributor "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" ; + dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; sw:term_status "accepted"@en ; skos:broader dpv:hasEntity ; - skos:definition "Indicates the entity is a representative for specified entity"@en ; + skos:definition "Specifies representative of the legal entity"@en ; skos:inScheme dpv:entities-properties ; - skos:prefLabel "is representative for"@en ; - schema:domainIncludes dpv:Representative ; - schema:rangeIncludes dpv:Entity . + skos:prefLabel "has representative"@en ; + schema:domainIncludes dpv:Entity ; + schema:rangeIncludes dpv:Representative . dpv:personal-data-properties a skos:ConceptScheme . @@ -9146,72 +8508,19 @@ dpv:consent-properties a skos:ConceptScheme . dpv:entities-classes a skos:ConceptScheme . -dpv:hasComplianceStatus a rdf:Property, +dpv:hasOrganisationalMeasure a rdf:Property, skos:Concept ; - dcam:rangeIncludes dpv:ComplianceStatus ; + dcam:rangeIncludes dpv:OrganisationalMeasure ; dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-05-18"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasStatus ; - rdfs:superPropertyOf dpv:hasLawfulness ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasStatus ; - skos:definition "Indicates the status of compliance of specified concept"@en ; - skos:inScheme dpv:status-properties ; - skos:narrower dpv:hasLawfulness ; - skos:prefLabel "has compliance status"@en ; - schema:rangeIncludes dpv:ComplianceStatus . - -dpv:hasCountry a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:Country ; - dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; - dct:created "2022-01-19"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasLocation ; - rdfs:superPropertyOf dpv:hasThirdCountry ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasLocation ; - skos:definition "Indicates applicability of specified country"@en ; - skos:inScheme dpv:jurisdiction-properties ; - skos:narrower dpv:hasThirdCountry ; - skos:prefLabel "has country"@en ; - schema:rangeIncludes dpv:Country . - -dpv:hasDataController a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:DataController ; - dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ; - dct:created "2019-04-04"^^xsd:date ; - dct:modified "2020-11-04"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasEntity ; - rdfs:superPropertyOf dpv:hasJointDataControllers ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasEntity ; - skos:definition "Indicates association with Data Controller"@en ; - skos:inScheme dpv:entities-legalrole-properties ; - skos:narrower dpv:hasJointDataControllers ; - skos:prefLabel "has data controller"@en ; - schema:rangeIncludes dpv:DataController . - -dpv:hasRepresentative a rdf:Property, - skos:Concept ; - dcam:domainIncludes dpv:Entity ; - dcam:rangeIncludes dpv:Representative ; - dct:contributor "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" ; - dct:created "2020-11-04"^^xsd:date ; + dct:created "2022-02-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasEntity ; - rdfs:superPropertyOf dpv:hasDataProtectionOfficer ; + rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; sw:term_status "accepted"@en ; - skos:broader dpv:hasEntity ; - skos:definition "Specifies representative of the legal entity"@en ; - skos:inScheme dpv:entities-properties ; - skos:narrower dpv:hasDataProtectionOfficer ; - skos:prefLabel "has representative"@en ; - schema:domainIncludes dpv:Entity ; - schema:rangeIncludes dpv:Representative . + skos:broader dpv:hasTechnicalOrganisationalMeasure ; + skos:definition "Indicates use or applicability of Organisational measure"@en ; + skos:inScheme dpv:TOM-properties ; + skos:prefLabel "has organisational measure"@en ; + schema:rangeIncludes dpv:OrganisationalMeasure . dpv:process-classes a skos:ConceptScheme . @@ -9233,24 +8542,6 @@ dpv:jurisdiction-properties a skos:ConceptScheme . dpv:status-properties a skos:ConceptScheme . -dpv:hasOrganisationalMeasure a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:OrganisationalMeasure ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; - rdfs:superPropertyOf dpv:hasLegalMeasure, - dpv:hasNotice ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasTechnicalOrganisationalMeasure ; - skos:definition "Indicates use or applicability of Organisational measure"@en ; - skos:inScheme dpv:TOM-properties ; - skos:narrower dpv:hasLegalMeasure, - dpv:hasNotice ; - skos:prefLabel "has organisational measure"@en ; - schema:rangeIncludes dpv:OrganisationalMeasure . - dpv:hasRule a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:Context ; @@ -9258,15 +8549,9 @@ dpv:hasRule a rdf:Property, dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; dct:created "2022-10-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasObligation, - dpv:hasPermission, - dpv:hasProhibition ; sw:term_status "accepted"@en ; skos:definition "Specifying applicability or inclusion of a rule within specified context"@en ; skos:inScheme dpv:rules-properties ; - skos:narrower dpv:hasObligation, - dpv:hasPermission, - dpv:hasProhibition ; skos:prefLabel "has rule"@en ; schema:domainIncludes dpv:Context ; schema:rangeIncludes dpv:Rule . @@ -9277,15 +8562,9 @@ dpv:hasScale a rdf:Property, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasDataSubjectScale, - dpv:hasDataVolume, - dpv:hasGeographicCoverage ; sw:term_status "accepted"@en ; skos:definition "Indicates the scale of specified concept"@en ; skos:inScheme dpv:processing-scale-properties ; - skos:narrower dpv:hasDataSubjectScale, - dpv:hasDataVolume, - dpv:hasGeographicCoverage ; skos:prefLabel "has scale"@en ; schema:rangeIncludes dpv:Scale . @@ -9297,16 +8576,10 @@ dpv:hasStatus a rdf:Property, dct:created "2022-05-18"^^xsd:date, "2022-11-02"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasActivityStatus, - dpv:hasAuditStatus, - dpv:hasComplianceStatus ; sw:term_status "accepted"@en ; skos:definition "Indicates the status of specified concept"@en ; skos:inScheme dpv:rights-properties, dpv:status-properties ; - skos:narrower dpv:hasActivityStatus, - dpv:hasAuditStatus, - dpv:hasComplianceStatus ; skos:prefLabel "has status"@en ; skos:scopeNote "Indicates the status of a Right Exercise Activity"@en ; schema:domainIncludes dpv:RightExerciseActivity ; @@ -9318,14 +8591,6 @@ dpv:processing-context-properties a skos:ConceptScheme . dpv:TOM-properties a skos:ConceptScheme . -dpv:context-properties a skos:ConceptScheme . - -dpv:entities-legalrole-classes a skos:ConceptScheme . - -dpv:entities-legalrole-properties a skos:ConceptScheme . - -dpv:entities-organisation-classes a skos:ConceptScheme . - dpv:hasRecipient a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:RightExerciseActivity ; @@ -9338,24 +8603,24 @@ dpv:hasRecipient a rdf:Property, dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; - rdfs:superPropertyOf dpv:hasDataImporter, - dpv:hasDataProcessor, - dpv:hasRecipientDataController, - dpv:hasRecipientThirdParty ; sw:term_status "accepted"@en ; skos:broader dpv:hasEntity ; skos:definition "Indicates Recipient of Data"@en ; skos:inScheme dpv:entities-legalrole-properties, dpv:rights-properties ; - skos:narrower dpv:hasDataImporter, - dpv:hasDataProcessor, - dpv:hasRecipientDataController, - dpv:hasRecipientThirdParty ; skos:prefLabel "has recipient"@en ; skos:scopeNote "Indicates the Recipient of a Right Exercise Activity"@en ; schema:domainIncludes dpv:RightExerciseActivity ; schema:rangeIncludes dpv:Recipient . +dpv:context-properties a skos:ConceptScheme . + +dpv:entities-legalrole-classes a skos:ConceptScheme . + +dpv:entities-legalrole-properties a skos:ConceptScheme . + +dpv:entities-organisation-classes a skos:ConceptScheme . + dpv:hasTechnicalOrganisationalMeasure a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:TechnicalOrganisationalMeasure ; @@ -9363,19 +8628,9 @@ dpv:hasTechnicalOrganisationalMeasure a rdf:Property, dct:created "2019-04-04"^^xsd:date ; dct:modified "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasOrganisationalMeasure, - dpv:hasPhysicalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalMeasure, - dpv:isMitigatedByMeasure ; sw:term_status "accepted"@en ; skos:definition "Indicates use or applicability of Technical or Organisational measure"@en ; skos:inScheme dpv:TOM-properties ; - skos:narrower dpv:hasOrganisationalMeasure, - dpv:hasPhysicalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalMeasure, - dpv:isMitigatedByMeasure ; skos:prefLabel "has technical and organisational measure"@en ; schema:rangeIncludes dpv:TechnicalOrganisationalMeasure . @@ -9393,25 +8648,9 @@ dpv:hasEntity a rdf:Property, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-02-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasDataController, - dpv:hasDataExporter, - dpv:hasDataSubject, - dpv:hasRecipient, - dpv:hasRelationWithDataSubject, - dpv:hasRepresentative, - dpv:hasResponsibleEntity, - dpv:isRepresentativeFor ; sw:term_status "accepted"@en ; skos:definition "Indicates inclusion or applicability of an entity to some concept"@en ; skos:inScheme dpv:entities-properties ; - skos:narrower dpv:hasDataController, - dpv:hasDataExporter, - dpv:hasDataSubject, - dpv:hasRecipient, - dpv:hasRelationWithDataSubject, - dpv:hasRepresentative, - dpv:hasResponsibleEntity, - dpv:isRepresentativeFor ; skos:prefLabel "has entity"@en ; skos:scopeNote "parent property for controller, processor, data subject, authority, etc.?"@en ; schema:rangeIncludes dpv:Entity . @@ -9442,7 +8681,3 @@ dpv:technical-measures-classes a skos:ConceptScheme . dpv:purposes-classes a skos:ConceptScheme . -rdfs:Class rdfs:superClassOf dpv:Law, - dpv:Location, - dpv:LocationFixture . - diff --git a/dpv/index-en.html b/dpv/index-en.html index 429cd212f..1bc9c2d34 100644 --- a/dpv/index-en.html +++ b/dpv/index-en.html @@ -439,62 +439,7 @@

    Entities

    Legal Roles

    Legal Role is the role taken on by a legal entity based on definitions or criterias from laws, regulations, or other such normative sources. Legal roles assist in representing the role and responsibility of an entity within the context of processing, and from this to determine the requirements and obligations that should apply, and their compliance or conformance.

    -
      -
    • - dpv:DataController: The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - go to full definition -
        -
      • - dpv:JointDataControllers: A group of Data Controllers that jointly determine the purposes and means of processing - go to full definition - -
      • -
      -
    • -
    • - dpv:DataExporter: An entity that 'exports' data where exporting is considered a form of data transfer - go to full definition - -
    • -
    • - dpv:Recipient: Entities that receive data - go to full definition -
        -
      • - dpv:DataImporter: An entity that 'imports' data where importing is considered a form of data transfer - go to full definition - -
      • -
      • - dpv:DataProcessor: A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. - go to full definition -
          -
        • - dpv:DataSubProcessor: A 'sub-processor' is a processor engaged by another processor - go to full definition - -
        • -
        -
      • -
      • - dpv:ThirdParty: A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. - go to full definition - -
      • -
      -
    • -
    • - dpv:Representative: A representative of a legal entity - go to full definition -
        -
      • - dpv:DataProtectionOfficer: An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - go to full definition - -
      • -
      -
    • -
    +
    @@ -1676,393 +1621,7 @@

    Technical Measures

    Overview of Technical Measures taxonomy in DPV (click to open in new window)
    -
      -
    • - dpv:AccessControlMethod: Methods which restrict access to a place or resource - go to full definition -
        -
      • - dpv:PhysicalAccessControlMethod: Access control applied for physical access e.g. premises or equipment - go to full definition - -
      • -
      • - dpv:UsageControl: Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls - go to full definition - -
      • -
      -
    • -
    • - dpv:ActivityMonitoring: Monitoring of activities including assessing whether they have been successfully initiated and completed - go to full definition - -
    • -
    • - dpv:AuthenticationProtocols: Protocols involving validation of identity i.e. authentication of a person or information - go to full definition -
        -
      • - dpv:BiometricAuthentication: Use of biometric data for authentication - go to full definition - -
      • -
      • - dpv:CryptographicAuthentication: Use of cryptography for authentication - go to full definition -
          -
        • - dpv:Authentication-ABC: Use of Attribute Based Credentials (ABC) to perform and manage authentication - go to full definition - -
        • -
        • - dpv:Authentication-PABC: Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication - go to full definition - -
        • -
        • - dpv:HashMessageAuthenticationCode: Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - go to full definition - -
        • -
        • - dpv:MessageAuthenticationCodes: Use of cryptographic methods to authenticate messages - go to full definition - -
        • -
        -
      • -
      • - dpv:MultiFactorAuthentication: An authentication system that uses two or more methods to authenticate - go to full definition - -
      • -
      • - dpv:PasswordAuthentication: Use of passwords to perform authentication - go to full definition - -
      • -
      • - dpv:SingleSignOn: Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - go to full definition - -
      • -
      • - dpv:ZeroKnowledgeAuthentication: Authentication using Zero-Knowledge proofs - go to full definition - -
      • -
      -
    • -
    • - dpv:AuthorisationProtocols: Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - go to full definition - -
    • -
    • - dpv:CryptographicMethods: Use of cryptographic methods to perform tasks - go to full definition -
        -
      • - dpv:AsymmetricCryptography: Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - go to full definition - -
      • -
      • - dpv:CryptographicAuthentication: Use of cryptography for authentication - go to full definition -
          -
        • - dpv:Authentication-ABC: Use of Attribute Based Credentials (ABC) to perform and manage authentication - go to full definition - -
        • -
        • - dpv:Authentication-PABC: Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication - go to full definition - -
        • -
        • - dpv:HashMessageAuthenticationCode: Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - go to full definition - -
        • -
        • - dpv:MessageAuthenticationCodes: Use of cryptographic methods to authenticate messages - go to full definition - -
        • -
        -
      • -
      • - dpv:CryptographicKeyManagement: Management of cryptographic keys, including their generation, storage, assessment, and safekeeping - go to full definition - -
      • -
      • - dpv:DifferentialPrivacy: Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements - go to full definition - -
      • -
      • - dpv:DigitalSignatures: Expression and authentication of identity through digital information containing cryptographic signatures - go to full definition - -
      • -
      • - dpv:HashFunctions: Use of hash functions to map information or to retrieve a prior categorisation - go to full definition - -
      • -
      • - dpv:HomomorphicEncryption: Use of Homomorphic encryption that permits computations on encrypted data without decrypting it - go to full definition - -
      • -
      • - dpv:PostQuantumCryptography: Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer - go to full definition - -
      • -
      • - dpv:PrivacyPreservingProtocol: Use of protocols designed with the intention of provided additional guarantees regarding privacy - go to full definition - -
      • -
      • - dpv:PrivateInformationRetrieval: Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - go to full definition - -
      • -
      • - dpv:QuantumCryptography: Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks - go to full definition - -
      • -
      • - dpv:SecretSharingSchemes: Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - go to full definition - -
      • -
      • - dpv:SecureMultiPartyComputation: Use of cryptographic methods for entities to jointly compute functions without revealing inputs - go to full definition - -
      • -
      • - dpv:SymmetricCryptography: Use of cryptography where the same keys are utilised for encryption and decryption of information - go to full definition - -
      • -
      • - dpv:TrustedComputing: Use of cryptographic methods to restrict access and execution to trusted parties and code - go to full definition - -
      • -
      • - dpv:TrustedExecutionEnvironments: Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - go to full definition - -
      • -
      • - dpv:ZeroKnowledgeAuthentication: Authentication using Zero-Knowledge proofs - go to full definition - -
      • -
      -
    • -
    • - dpv:DataBackupProtocols: Protocols or plans for backing up of data - go to full definition - -
    • -
    • - dpv:DataSanitisationTechnique: Cleaning or any removal or re-organisation of elements in data based on selective criteria - go to full definition -
        -
      • - dpv:DataRedaction: Removal of sensitive information from a data or document - go to full definition - -
      • -
      • - dpv:Deidentification: Removal of identity or information to reduce identifiability - go to full definition -
          -
        • - dpv:Anonymisation: Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources - go to full definition - -
        • -
        • - dpv:Pseudonymisation: Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - go to full definition -
            -
          • - dpv:DeterministicPseudonymisation: Pseudonymisation achieved through a deterministic function - go to full definition - -
          • -
          • - dpv:DocumentRandomisedPseudonymisation: Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database - go to full definition - -
          • -
          • - dpv:FullyRandomisedPseudonymisation: Use of randomised pseudonymisation where the same elements are assigned different values each time they occur - go to full definition - -
          • -
          • - dpv:MonotonicCounterPseudonymisation: A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter - go to full definition - -
          • -
          • - dpv:RNGPseudonymisation: A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - go to full definition - -
          • -
          -
        • -
        -
      • -
      -
    • -
    • - dpv:DigitalRightsManagement: Management of access, use, and other operations associated with digital content - go to full definition - -
    • -
    • - dpv:Encryption: Technical measures consisting of encryption - go to full definition -
        -
      • - dpv:AsymmetricEncryption: Use of asymmetric cryptography to encrypt data - go to full definition - -
      • -
      • - dpv:EncryptionAtRest: Encryption of data when being stored (persistent encryption) - go to full definition - -
      • -
      • - dpv:EncryptionInTransfer: Encryption of data in transit e.g. when being transferred from one location to another, including sharing - go to full definition - -
      • -
      • - dpv:EncryptionInUse: Encryption of data when it is being used - go to full definition - -
      • -
      • - dpv:EndToEndEncryption: Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - go to full definition - -
      • -
      • - dpv:SymmetricEncryption: Use of symmetric cryptography to encrypt data - go to full definition - -
      • -
      -
    • -
    • - dpv:InformationFlowControl: Use of measures to control information flows - go to full definition - -
    • -
    • - dpv:SecurityMethod: Methods that relate to creating and providing security - go to full definition -
        -
      • - dpv:DistributedSystemSecurity: Security implementations provided using or over a distributed system - go to full definition - -
      • -
      • - dpv:DocumentSecurity: Security measures enacted over documents to protect against tampering or restrict access - go to full definition - -
      • -
      • - dpv:FileSystemSecurity: Security implemented over a file system - go to full definition - -
      • -
      • - dpv:HardwareSecurityProtocols: Security protocols implemented at or within hardware - go to full definition - -
      • -
      • - dpv:IntrusionDetectionSystem: Use of measures to detect intrusions and other unauthorised attempts to gain access to a system - go to full definition - -
      • -
      • - dpv:MobilePlatformSecurity: Security implemented over a mobile platform - go to full definition - -
      • -
      • - dpv:NetworkProxyRouting: Use of network routing using proxy - go to full definition - -
      • -
      • - dpv:NetworkSecurityProtocols: Security implemented at or over networks protocols - go to full definition - -
      • -
      • - dpv:OperatingSystemSecurity: Security implemented at or through operating systems - go to full definition - -
      • -
      • - dpv:PenetrationTestingMethods: Use of penetration testing to identify weaknesses and vulnerabilities through simulations - go to full definition - -
      • -
      • - dpv:UseSyntheticData: Use of synthetic data to preserve privacy, security, or other effects and side-effects - go to full definition - -
      • -
      • - dpv:VirtualisationSecurity: Security implemented at or through virtualised environments - go to full definition - -
      • -
      • - dpv:VulnerabilityTestingMethods: Methods that assess or discover vulnerabilities in a system - go to full definition - -
      • -
      • - dpv:WebBrowserSecurity: Security implemented at or over web browsers - go to full definition - -
      • -
      • - dpv:WebSecurityProtocols: Security implemented at or over web-based protocols - go to full definition - -
      • -
      • - dpv:WirelessSecurityProtocols: Security implemented at or over wireless communication protocols - go to full definition - -
      • -
      -
    • -
    +

    Organisational Measures

    @@ -2072,389 +1631,7 @@

    Organisational Measures

    Overview of Organisational Measures taxonomy in DPV (click to open in new window)
    -
      -
    • - dpv:Assessment: The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - go to full definition -
        -
      • - dpv:CybersecurityAssessment: Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - go to full definition - -
      • -
      • - dpv:EffectivenessDeterminationProcedures: Procedures intended to determine effectiveness of other measures - go to full definition - -
      • -
      • - dpv:ImpactAssessment: Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - go to full definition -
          -
        • - dpv:DataTransferImpactAssessment: Impact Assessment for conducting data transfers - go to full definition - -
        • -
        • - dpv:DPIA: A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals - go to full definition - -
        • -
        • - dpv:PIA: Carrying out an impact assessment regarding privacy risks - go to full definition - -
        • -
        • - dpv:ReviewImpactAssessment: Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - go to full definition - -
        • -
        -
      • -
      • - dpv:LegitimateInterestAssessment: Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - go to full definition - -
      • -
      • - dpv:SecurityAssessment: Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - go to full definition -
          -
        • - dpv:CybersecurityAssessment: Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - go to full definition - -
        • -
        -
      • -
      -
    • -
    • - dpv:AuthorisationProcedure: Procedures for determining authorisation through permission or authority - go to full definition -
        -
      • - dpv:CredentialManagement: Management of credentials and their use in authorisations - go to full definition - -
      • -
      • - dpv:IdentityManagementMethod: Management of identity and identity-based processes - go to full definition - -
      • -
      -
    • -
    • - dpv:CertificationSeal: Certifications, seals, and marks indicating compliance to regulations or practices - go to full definition -
        -
      • - dpv:Certification: Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - go to full definition - -
      • -
      • - dpv:Seal: A seal or a mark indicating proof of certification to some certification or standard - go to full definition - -
      • -
      -
    • -
    • - dpv:Consultation: Consultation is a process of receiving feedback, advice, or opinion from an external agency - go to full definition -
        -
      • - dpv:ConsultationWithAuthority: Consultation with an authority or authoritative entity - go to full definition - -
      • -
      • - dpv:ConsultationWithDataSubject: Consultation with data subject(s) or their representative(s) - go to full definition -
          -
        • - dpv:ConsultationWithDataSubjectRepresentative: Consultation with representative of data subject(s) - go to full definition - -
        • -
        -
      • -
      • - dpv:ConsultationWithDPO: Consultation with Data Protection Officer(s) - go to full definition - -
      • -
      -
    • -
    • - dpv:GovernanceProcedures: Procedures related to governance (e.g. organisation, unit, team, process, system) - go to full definition -
        -
      • - dpv:AssetManagementProcedures: Procedures related to management of assets - go to full definition - -
      • -
      • - dpv:ComplianceMonitoring: Monitoring of compliance (e.g. internal policy, regulations) - go to full definition - -
      • -
      • - dpv:DisasterRecoveryProcedures: Procedures related to management of disasters and recovery - go to full definition - -
      • -
      • - dpv:IncidentManagementProcedures: Procedures related to management of incidents - go to full definition - -
      • -
      • - dpv:IncidentReportingCommunication: Procedures related to management of incident reporting - go to full definition - -
      • -
      • - dpv:LoggingPolicies: Policy for logging of information - go to full definition - -
      • -
      • - dpv:MonitoringPolicies: Policy for monitoring (e.g. progress, performance) - go to full definition - -
      • -
      -
    • -
    • - dpv:GuidelinesPrinciple: Guidelines or Principles regarding processing and operational measures - go to full definition -
        -
      • - dpv:CodeOfConduct: A set of rules or procedures outlining the norms and practices for conducting activities - go to full definition - -
      • -
      • - dpv:DesignStandard: A set of rules or guidelines outlining criterias for design - go to full definition - -
      • -
      • - dpv:PrivacyByDefault: Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service - go to full definition - -
      • -
      -
    • -
    • - dpv:LegalAgreement: A legally binding agreement - go to full definition -
        -
      • - dpv:ContractualTerms: Contractual terms governing data handling within or with an entity - go to full definition - -
      • -
      • - dpv:DataProcessingAgreement: An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data - go to full definition -
          -
        • - dpv:ControllerProcessorAgreement: An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor - go to full definition - -
        • -
        • - dpv:JointDataControllersAgreement: An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship - go to full definition - -
        • -
        • - dpv:SubProcessorAgreement: An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor - go to full definition - -
        • -
        • - dpv:ThirdPartyAgreement: An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - go to full definition - -
        • -
        -
      • -
      • - dpv:NDA: Non-disclosure Agreements e.g. preserving confidentiality of information - go to full definition - -
      • -
      -
    • -
    • - dpv:Notice: A notice is an artefact for providing information, choices, or controls - go to full definition -
        -
      • - dpv:PrivacyNotice: Represents a notice or document outlining information regarding privacy - go to full definition -
          -
        • - dpv:ConsentNotice: A Notice for information provision associated with Consent - go to full definition - -
        • -
        -
      • -
      -
    • -
    • - dpv:Policy: A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - go to full definition -
        -
      • - dpv:InformationSecurityPolicy: Policy regarding security of information - go to full definition - -
      • -
      • - dpv:RiskManagementPolicy: A policy or statement of the overall intentions and direction of an organisation related to risk management - go to full definition - -
      • -
      -
    • -
    • - dpv:PrivacyByDesign: Practices regarding incorporating data protection and privacy in the design of information and services - go to full definition - -
    • -
    • - dpv:RecordsOfActivities: Records of activities within some context such as maintainence tasks or governance functions - go to full definition -
        -
      • - dpv:DataProcessingRecord: Record of data processing, whether ex-ante or ex-post - go to full definition - -
      • -
      -
    • -
    • - dpv:RegularityOfRecertification: Policy regarding repetition or renewal of existing certification(s) - go to full definition - -
    • -
    • - dpv:ReviewProcedure: A procedure or process that reviews the correctness and validity of other measures and processes - go to full definition -
        -
      • - dpv:ReviewImpactAssessment: Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - go to full definition - -
      • -
      -
    • -
    • - dpv:Safeguard: A safeguard is a precautionary measure for the protection against or mitigation of negative effects - go to full definition -
        -
      • - dpv:SafeguardForDataTransfer: Represents a safeguard used for data transfer. Can include technical or organisational measures. - go to full definition - -
      • -
      -
    • -
    • - dpv:SecurityProcedure: Procedures associated with assessing, implementing, and evaluating security - go to full definition -
        -
      • - dpv:BackgroundChecks: Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role - go to full definition - -
      • -
      • - dpv:RiskManagementPlan: A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk - go to full definition - -
      • -
      • - dpv:RiskManagementPolicy: A policy or statement of the overall intentions and direction of an organisation related to risk management - go to full definition - -
      • -
      • - dpv:SecurityAssessment: Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - go to full definition -
          -
        • - dpv:CybersecurityAssessment: Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - go to full definition - -
        • -
        -
      • -
      • - dpv:SecurityRoleProcedures: Procedures related to security roles - go to full definition - -
      • -
      • - dpv:ThirdPartySecurityProcedures: Procedures related to security associated with Third Parties - go to full definition - -
      • -
      • - dpv:TrustedThirdPartyUtilisation: Utilisation of a trusted third party to provide or carry out a measure - go to full definition - -
      • -
      -
    • -
    • - dpv:StaffTraining: Practices and policies regarding training of staff members - go to full definition -
        -
      • - dpv:CybersecurityTraining: Training methods related to cybersecurity - go to full definition - -
      • -
      • - dpv:DataProtectionTraining: Training intended to increase knowledge regarding data protection - go to full definition - -
      • -
      • - dpv:EducationalTraining: Training methods that are intended to provide education on topic(s) - go to full definition - -
      • -
      • - dpv:ProfessionalTraining: Training methods that are intended to provide professional knowledge and expertise - go to full definition - -
      • -
      • - dpv:SecurityKnowledgeTraining: Training intended to increase knowledge regarding security - go to full definition - -
      • -
      -
    • -
    +
    @@ -2558,35 +1735,7 @@

    Consent

    @@ -3691,21 +2834,22 @@

    Rights

  • - dpv:OrganisationalMeasure: Organisational measures used to safeguard and ensure good practices in connection with data and technologies - go to full definition + dpv:Right: The right(s) applicable, provided, or expected + go to full definition
    • - dpv:Notice: A notice is an artefact for providing information, choices, or controls - go to full definition -
        + dpv:ActiveRight: The right(s) applicable, provided, or expected that need to be (actively) exercised + go to full definition + +
      • - dpv:RightFulfilmentNotice: Notice provided regarding fulfilment of a right - go to full definition + dpv:DataSubjectRight: The rights applicable or provided to a Data Subject + go to full definition
      • - dpv:RightNonFulfilmentNotice: Notice provided regarding non-fulfilment of a right - go to full definition + dpv:PassiveRight: The right(s) applicable, provided, or expected that are always (passively) applicable + go to full definition
      @@ -3720,39 +2864,20 @@

      Rights

      go to full definition
    • -
    -
  • -
  • - dpv:Record: to make a record (especially media) - go to full definition - -
  • - dpv:Right: The right(s) applicable, provided, or expected - go to full definition -
      -
    • - dpv:ActiveRight: The right(s) applicable, provided, or expected that need to be (actively) exercised - go to full definition - -
    • -
    • - dpv:DataSubjectRight: The rights applicable or provided to a Data Subject - go to full definition + dpv:RightFulfilmentNotice: Notice provided regarding fulfilment of a right + go to full definition
    • - dpv:PassiveRight: The right(s) applicable, provided, or expected that are always (passively) applicable - go to full definition + dpv:RightNonFulfilmentNotice: Notice provided regarding non-fulfilment of a right + go to full definition -
    • -
  • @@ -3840,17 +2965,17 @@

    Academic Research

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ResearchAndDevelopment → - dpv:Purpose - - + dpv:ResearchAndDevelopment + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -3918,18 +3043,22 @@

    Academic or Scientific Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -4001,17 +3130,17 @@

    Access

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -4077,20 +3206,18 @@

    Access Control Method

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:PhysicalAccessControlMethod, dpv:UsageControl - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4160,16 +3287,16 @@

    Account Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Purpose - - + dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -4235,17 +3362,17 @@

    Acquire

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Obtain → - dpv:Processing - - + dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -4311,19 +3438,20 @@

    Active Right

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:Right - - + dpv:Right + Subject of relation - dpv:isExercisedAt + dpv:isExercisedAt + Object of relation - dpv:hasRight + dpv:hasRight + @@ -4392,18 +3520,20 @@

    Activity Completed

    rdfs:Class, skos:Concept, dpv:ActivityStatus - + Broader/Parent types - dpv:ActivityStatus → - dpv:Status → - dpv:Context - - + dpv:ActivityStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus + dpv:hasActivityStatus, + dpv:hasContext, + dpv:hasStatus + @@ -4469,18 +3599,20 @@

    Activity Halted

    rdfs:Class, skos:Concept, dpv:ActivityStatus - + Broader/Parent types - dpv:ActivityStatus → - dpv:Status → - dpv:Context - - + dpv:ActivityStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus + dpv:hasActivityStatus, + dpv:hasContext, + dpv:hasStatus + @@ -4546,17 +3678,18 @@

    Activity Monitoring

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4625,18 +3758,20 @@

    Acitivity Not Completed

    rdfs:Class, skos:Concept, dpv:ActivityStatus - + Broader/Parent types - dpv:ActivityStatus → - dpv:Status → - dpv:Context - - + dpv:ActivityStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus + dpv:hasActivityStatus, + dpv:hasContext, + dpv:hasStatus + @@ -4705,18 +3840,20 @@

    Activity Ongoing

    rdfs:Class, skos:Concept, dpv:ActivityStatus - + Broader/Parent types - dpv:ActivityStatus → - dpv:Status → - dpv:Context - - + dpv:ActivityStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus + dpv:hasActivityStatus, + dpv:hasContext, + dpv:hasStatus + @@ -4782,18 +3919,20 @@

    Activity Proposed

    rdfs:Class, skos:Concept, dpv:ActivityStatus - + Broader/Parent types - dpv:ActivityStatus → - dpv:Status → - dpv:Context - - + dpv:ActivityStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus + dpv:hasActivityStatus, + dpv:hasContext, + dpv:hasStatus + @@ -4858,20 +3997,19 @@

    Activity Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:ActivityCompleted, dpv:ActivityHalted, dpv:ActivityNotCompleted, dpv:ActivityOngoing, dpv:ActivityProposed - + Broader/Parent types + dpv:Status + → dpv:Context + + Object of relation - dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus + dpv:hasActivityStatus, + dpv:hasContext, + dpv:hasStatus + @@ -4937,17 +4075,17 @@

    Adapt

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -5013,18 +4151,23 @@

    Adult

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -5090,20 +4233,17 @@

    Advertising

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Marketing → - dpv:Purpose - - - Narrower/Specialised types - dpv:PersonalisedAdvertising - + Broader/Parent types + dpv:Marketing + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5171,17 +4311,18 @@

    Algorithmic Logic

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasAlgorithmicLogic, dpv:hasContext + dpv:hasAlgorithmicLogic, + dpv:hasContext + @@ -5253,17 +4394,17 @@

    Align

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -5329,20 +4470,17 @@

    Alter

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Transform → - dpv:Processing - - - Narrower/Specialised types - dpv:Modify - + Broader/Parent types + dpv:Transform + → dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -5408,17 +4546,17 @@

    Analyse

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -5487,19 +4625,20 @@

    Anonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -5571,17 +4710,17 @@

    Anonymise

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -5649,17 +4788,17 @@

    Anonymised Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:NonPersonalData → - dpv:Data - - + dpv:NonPersonalData + → dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -5728,17 +4867,17 @@

    Anti-Terrorism Operations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5804,18 +4943,23 @@

    Applicant

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -5881,17 +5025,17 @@

    Assess

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -5957,20 +5101,18 @@

    Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:CybersecurityAssessment, dpv:EffectivenessDeterminationProcedures, dpv:ImpactAssessment, dpv:LegitimateInterestAssessment, dpv:SecurityAssessment - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6036,18 +5178,19 @@

    Asset Management Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6116,18 +5259,18 @@

    Assistive Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -6193,19 +5336,24 @@

    Asylum Seeker

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:VulnerableDataSubject → - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:VulnerableDataSubject + → dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -6271,18 +5419,19 @@

    Asymmetric Cryptography

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6351,18 +5500,19 @@

    Asymmetric Encryption

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6431,18 +5581,20 @@

    Audit Approved

    rdfs:Class, skos:Concept, dpv:AuditStatus - + Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -6508,18 +5660,20 @@

    Audit Conditionally Approved

    rdfs:Class, skos:Concept, dpv:AuditStatus - + Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -6588,18 +5742,20 @@

    Audit Not Required

    rdfs:Class, skos:Concept, dpv:AuditStatus - + Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -6665,18 +5821,20 @@

    Audit Rejected

    rdfs:Class, skos:Concept, dpv:AuditStatus - + Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -6742,18 +5900,20 @@

    Audit Requested

    rdfs:Class, skos:Concept, dpv:AuditStatus - + Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -6819,18 +5979,20 @@

    Audit Required

    rdfs:Class, skos:Concept, dpv:AuditStatus - + Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -6895,20 +6057,19 @@

    Audit Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:AuditApproved, dpv:AuditConditionallyApproved, dpv:AuditNotRequired, dpv:AuditRejected, dpv:AuditRequested, dpv:AuditRequired - + Broader/Parent types + dpv:Status + → dpv:Context + + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -6974,26 +6135,26 @@

    Authentication using ABC

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7062,26 +6223,26 @@

    Authentication using PABC

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7150,20 +6311,18 @@

    Authentication Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:BiometricAuthentication, dpv:CryptographicAuthentication, dpv:MultiFactorAuthentication, dpv:PasswordAuthentication, dpv:SingleSignOn, dpv:ZeroKnowledgeAuthentication - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7229,20 +6388,18 @@

    Authorisation Procedure

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:CredentialManagement, dpv:IdentityManagementMethod - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7311,17 +6468,18 @@

    Authorisation Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7389,25 +6547,28 @@

    Authority

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:DataProtectionAuthority, dpv:NationalAuthority, dpv:RegionalAuthority, dpv:SupraNationalAuthority - + Broader/Parent types + dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + + Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -7472,18 +6633,18 @@

    Automated Decision Making

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:DecisionMaking → - dpv:ProcessingContext → - dpv:Context - - + dpv:DecisionMaking + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -7557,20 +6718,17 @@

    Automation

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:AssistiveAutomation, dpv:Autonomous, dpv:ConditionalAutomation, dpv:FullAutomation, dpv:HighAutomation, dpv:NotAutomated, dpv:PartialAutomation - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -7637,18 +6795,18 @@

    Autonomous

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -7717,18 +6875,19 @@

    Background Checks

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7797,20 +6956,22 @@

    Benefit

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Impact → - dpv:Consequence - - + dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -7876,18 +7037,19 @@

    Biometric Authentication

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7956,18 +7118,19 @@

    Certification

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:CertificationSeal → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CertificationSeal + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8033,20 +7196,18 @@

    Certification and Seal

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:Certification, dpv:Seal - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8112,18 +7273,23 @@

    Child

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -8195,18 +7361,23 @@

    Citizen

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -8271,18 +7442,20 @@

    City

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Region → - dpv:Country → - dpv:Location - - + dpv:Region + → dpv:Country + → dpv:Location + Object of relation - dpv:hasCountry, dpv:hasJurisdiction, dpv:hasLocation + dpv:hasCountry, + dpv:hasJurisdiction, + dpv:hasLocation + @@ -8348,19 +7521,24 @@

    Client

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:Customer → - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:Customer + → dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -8426,18 +7604,19 @@

    Cloud Location

    rdfs:Class, skos:Concept, dpv:Location - + Broader/Parent types - dpv:RemoteLocation → - dpv:LocationLocality → - dpv:Location - - + dpv:RemoteLocation + → dpv:LocationLocality + → dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -8506,18 +7685,19 @@

    Code of Conduct

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GuidelinesPrinciple → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GuidelinesPrinciple + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8583,17 +7763,17 @@

    Collect

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Obtain → - dpv:Processing - - + dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -8665,19 +7845,16 @@

    Collected Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:CollectedPersonalData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData + dpv:hasData + @@ -8739,22 +7916,22 @@

    Collected Personal Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:CollectedData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:PersonalData → - dpv:Data - - + dpv:CollectedData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8826,17 +8003,17 @@

    Combine

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -8904,16 +8081,16 @@

    CommerciallyConfidentialData

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Data - - + dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -8976,17 +8153,17 @@

    Commercial Research

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ResearchAndDevelopment → - dpv:Purpose - - + dpv:ResearchAndDevelopment + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -9055,23 +8232,22 @@

    Communication for Customer Care

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CustomerCare → - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CustomerCare + → dpv:CustomerManagement + → dpv:Purpose + Broader/Parent types - dpv:CommunicationManagement → - dpv:Purpose - - + dpv:CommunicationManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -9137,19 +8313,16 @@

    Communication Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:CommunicationForCustomerCare - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -9218,18 +8391,20 @@

    Compliance Indeterminate

    rdfs:Class, skos:Concept, dpv:ComplianceStatus - + Broader/Parent types - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasStatus + @@ -9295,18 +8470,19 @@

    Compliance Monitoring

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9374,20 +8550,19 @@

    Compliance Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:ComplianceIndeterminate, dpv:ComplianceUnknown, dpv:ComplianceViolation, dpv:Compliant, dpv:Lawfulness, dpv:NonCompliant, dpv:PartiallyCompliant - + Broader/Parent types + dpv:Status + → dpv:Context + + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasStatus + @@ -9453,18 +8628,20 @@

    Compliance Unknown

    rdfs:Class, skos:Concept, dpv:ComplianceStatus - + Broader/Parent types - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasStatus + @@ -9530,18 +8707,20 @@

    Compliance Violation

    rdfs:Class, skos:Concept, dpv:ComplianceStatus - + Broader/Parent types - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasStatus + @@ -9613,18 +8792,20 @@

    Compliant

    rdfs:Class, skos:Concept, dpv:ComplianceStatus - + Broader/Parent types - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasStatus + @@ -9690,18 +8871,18 @@

    Conditional Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -9766,16 +8947,16 @@

    ConfidentialData

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Data - - + dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -9837,20 +9018,18 @@

    Conformance Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:Conformant, dpv:NonConformant - + Broader/Parent types + dpv:Status + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -9916,18 +9095,19 @@

    Conformant

    rdfs:Class, skos:Concept, dpv:ConformanceStatus - + Broader/Parent types - dpv:ConformanceStatus → - dpv:Status → - dpv:Context - - + dpv:ConformanceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -9993,19 +9173,16 @@

    Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:LegalBasis - - - Narrower/Specialised types - dpv:InformedConsent, dpv:UninformedConsent - + Broader/Parent types + dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -10046,7 +9223,7 @@

    Consent

    Documented in - Dex Legal-basis, Dex Legal-basis-Consent-Types + Dex Legal-basis @@ -10083,19 +9260,21 @@

    Consent Expired

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10167,19 +9346,21 @@

    Consent Given

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusValidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusValidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10251,19 +9432,21 @@

    Consent Invalidated

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10335,19 +9518,21 @@

    Consent Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:PrivacyNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:PrivacyNotice + → dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10413,19 +9598,20 @@

    Consent Record

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingRecord → - dpv:RecordsOfActivities → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingRecord + → dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10495,19 +9681,21 @@

    Consent Refused

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10579,19 +9767,21 @@

    Consent Request Deferred

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10663,19 +9853,21 @@

    Consent Requested

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10747,19 +9939,21 @@

    Consent Revoked

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10830,20 +10024,19 @@

    Consent Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:ConsentStatusInvalidForProcessing, dpv:ConsentStatusValidForProcessing - + Broader/Parent types + dpv:Status + → dpv:Context + + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10922,21 +10115,20 @@

    Consent Status Invalid for Processing

    rdfs:Class, skos:Concept, dpv:ConsentStatus - - Broader/Parent types - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:ConsentExpired, dpv:ConsentInvalidated, dpv:ConsentRefused, dpv:ConsentRequestDeferred, dpv:ConsentRequested, dpv:ConsentRevoked, dpv:ConsentUnknown, dpv:ConsentWithdrawn - + Broader/Parent types + dpv:ConsentStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -11008,21 +10200,20 @@

    Consent Status Valid for Processing

    rdfs:Class, skos:Concept, dpv:ConsentStatus - - Broader/Parent types - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:ConsentGiven, dpv:RenewedConsentGiven - + Broader/Parent types + dpv:ConsentStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -11094,19 +10285,21 @@

    Consent Unknown

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -11178,19 +10371,21 @@

    Consent Withdrawn

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -11262,17 +10457,16 @@

    Consequence

    - - Narrower/Specialised types - dpv:ConsequenceAsSideEffect, dpv:ConsequenceOfFailure, dpv:ConsequenceOfSuccess, dpv:Impact - + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence + dpv:hasConsequence + @@ -11341,16 +10535,16 @@

    Consequence as Side-Effect

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Consequence - - + dpv:Consequence + Object of relation - dpv:hasConsequence + dpv:hasConsequence + @@ -11415,16 +10609,16 @@

    Consequence of Failure

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Consequence - - + dpv:Consequence + Object of relation - dpv:hasConsequence + dpv:hasConsequence + @@ -11489,16 +10683,16 @@

    Consequence of Success

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Consequence - - + dpv:Consequence + Object of relation - dpv:hasConsequence + dpv:hasConsequence + @@ -11564,20 +10758,17 @@

    Consult

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Use → - dpv:Processing - - - Narrower/Specialised types - dpv:Monitor, dpv:Query - + Broader/Parent types + dpv:Use + → dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -11646,20 +10837,18 @@

    Consultation

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ConsultationWithAuthority, dpv:ConsultationWithDataSubject, dpv:ConsultationWithDPO - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11725,18 +10914,19 @@

    Consultation with Authority

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Consultation → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Consultation + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11802,21 +10992,19 @@

    Consultation with Data Subject

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:Consultation → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ConsultationWithDataSubjectRepresentative - + Broader/Parent types + dpv:Consultation + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11882,19 +11070,20 @@

    Consultation with Data Subject Representative

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ConsultationWithDataSubject → - dpv:Consultation → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ConsultationWithDataSubject + → dpv:Consultation + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11960,18 +11149,19 @@

    Consultation with DPO

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Consultation → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Consultation + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12037,18 +11227,23 @@

    Consumer

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -12114,17 +11309,19 @@

    Context

    - - Narrower/Specialised types - dpv:Duration, dpv:Frequency, dpv:Importance, dpv:Justification, dpv:Necessity, dpv:ProcessingContext, dpv:Scope, dpv:Status - + Subject of relation - dpv:hasObligation, dpv:hasPermission, dpv:hasProhibition, dpv:hasRule + dpv:hasObligation, + dpv:hasPermission, + dpv:hasProhibition, + dpv:hasRule + Object of relation - dpv:hasContext + dpv:hasContext + @@ -12166,7 +11363,7 @@

    Context

    Documented in - Dex Processing-Context, Dex Context, Dex Context-Status + Dex Context @@ -12202,17 +11399,18 @@

    Continous Frequency

    rdfs:Class, skos:Concept, dpv:Frequency - + Broader/Parent types - dpv:Frequency → - dpv:Context - - + dpv:Frequency + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -12281,21 +11479,19 @@

    Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ContractPerformance, dpv:DataControllerContract, dpv:DataProcessorContract, dpv:DataSubjectContract, dpv:EnterIntoContract, dpv:ThirdPartyContract - + Broader/Parent types + dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12361,19 +11557,20 @@

    Contract Performance

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12439,18 +11636,19 @@

    Contractual Terms

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12516,19 +11714,20 @@

    Controller-Processor Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingAgreement → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12599,16 +11798,16 @@

    Copy

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Processing - - + dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -12677,18 +11876,18 @@

    Counter Money Laundering

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:FraudPreventionAndDetection → - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:FraudPreventionAndDetection + → dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -12753,19 +11952,18 @@

    Country

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Location - - - Narrower/Specialised types - dpv:Region, dpv:ThirdCountry - + Broader/Parent types + dpv:Location + + Object of relation - dpv:hasCountry, dpv:hasJurisdiction, dpv:hasLocation + dpv:hasCountry, + dpv:hasJurisdiction, + dpv:hasLocation + @@ -12834,18 +12032,19 @@

    Credential Management

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:AuthorisationProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthorisationProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12911,21 +12110,18 @@

    Credit Checking

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:CustomerSolvencyMonitoring → - dpv:CustomerManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:MaintainCreditCheckingDatabase, dpv:MaintainCreditRatingDatabase - + Broader/Parent types + dpv:CustomerSolvencyMonitoring + → dpv:CustomerManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -12991,27 +12187,24 @@

    Cryptographic Authentication

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - - Narrower/Specialised types - dpv:Authentication-ABC, dpv:Authentication-PABC, dpv:HashMessageAuthenticationCode, dpv:MessageAuthenticationCodes - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -13080,18 +12273,19 @@

    Cryptographic Key Management

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -13160,20 +12354,18 @@

    Cryptographic Methods

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:AsymmetricCryptography, dpv:CryptographicAuthentication, dpv:CryptographicKeyManagement, dpv:DifferentialPrivacy, dpv:DigitalSignatures, dpv:HashFunctions, dpv:HomomorphicEncryption, dpv:PostQuantumCryptography, dpv:PrivacyPreservingProtocol, dpv:PrivateInformationRetrieval, dpv:QuantumCryptography, dpv:SecretSharingSchemes, dpv:SecureMultiPartyComputation, dpv:SymmetricCryptography, dpv:TrustedComputing, dpv:TrustedExecutionEnvironments, dpv:ZeroKnowledgeAuthentication - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -13242,21 +12434,23 @@

    Customer

    rdfs:Class, skos:Concept, dpv:DataSubject - - Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:Client - + Broader/Parent types + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -13325,20 +12519,17 @@

    Customer Care

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:CommunicationForCustomerCare - + Broader/Parent types + dpv:CustomerManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -13407,17 +12598,17 @@

    Customer Claims Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -13486,19 +12677,16 @@

    Customer Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:CustomerCare, dpv:CustomerClaimsManagement, dpv:CustomerOrderManagement, dpv:CustomerRelationshipManagement, dpv:CustomerSolvencyMonitoring - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -13564,17 +12752,17 @@

    Customer Order Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -13643,20 +12831,17 @@

    Customer Relationship Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:ImproveInternalCRMProcesses - + Broader/Parent types + dpv:CustomerManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -13722,20 +12907,17 @@

    Customer Solvency Monitoring

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:CreditChecking - + Broader/Parent types + dpv:CustomerManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -13804,26 +12986,26 @@

    Cybersecurity Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityAssessment → - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityAssessment + → dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:SecurityAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -13892,18 +13074,19 @@

    Cybersecurity Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -13972,23 +13155,22 @@

    Damage

    rdfs:Class, skos:Concept, dpv:Impact - - Broader/Parent types - dpv:Impact → - dpv:Consequence - - - Narrower/Specialised types - dpv:Harm, dpv:MaterialDamage, dpv:NonMaterialDamage - + Broader/Parent types + dpv:Impact + → dpv:Consequence + + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -14054,14 +13236,12 @@

    Data

    - - Narrower/Specialised types - dpv:CollectedData, dpv:CommerciallyConfidentialData, dpv:ConfidentialData, dpv:DerivedData, dpv:GeneratedData, dpv:IncorrectData, dpv:InferredData, dpv:IntellectualPropertyData, dpv:NonPersonalData, dpv:ObservedData, dpv:PersonalData, dpv:SensitiveData, dpv:StatisticallyConfidentialData, dpv:UnverifiedData, dpv:VerifiedData - + Object of relation - dpv:hasData + dpv:hasData + @@ -14127,17 +13307,18 @@

    Data Backup Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -14202,20 +13383,23 @@

    Data Controller

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:JointDataControllers - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataController, dpv:hasEntity, dpv:hasRecipientDataController, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataController, + dpv:hasEntity, + dpv:hasRecipientDataController, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -14295,19 +13479,20 @@

    Data Controller Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -14370,18 +13555,19 @@

    Data Controller as Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - + Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -14443,17 +13629,22 @@

    Data Exporter

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - + dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataExporter, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataExporter, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -14524,18 +13715,24 @@

    Data Importer

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Recipient → - dpv:LegalEntity → - dpv:Entity - - + dpv:Recipient + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataImporter, dpv:hasEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataImporter, + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -14607,21 +13804,19 @@

    Data Processing Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ControllerProcessorAgreement, dpv:JointDataControllersAgreement, dpv:SubProcessorAgreement, dpv:ThirdPartyAgreement - + Broader/Parent types + dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -14690,21 +13885,19 @@

    Data Processing Record

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:RecordsOfActivities → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ConsentRecord - + Broader/Parent types + dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -14769,21 +13962,24 @@

    Data Processor

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Recipient → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:DataSubProcessor - + Broader/Parent types + dpv:Recipient + → dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataProcessor, dpv:hasEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataProcessor, + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -14856,19 +14052,20 @@

    Data Processor Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -14930,20 +14127,25 @@

    Data Protection Authority

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -15008,18 +14210,24 @@

    Data Protection Officer

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Representative → - dpv:LegalEntity → - dpv:Entity - - + dpv:Representative + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataProtectionOfficer, dpv:hasEntity, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataProtectionOfficer, + dpv:hasEntity, + dpv:hasRepresentative, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -15091,18 +14299,19 @@

    Data Protection Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -15171,19 +14380,20 @@

    Data published by Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubjectDataSource - + Broader/Parent types - dpv:DataSubjectDataSource → - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectDataSource + → dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -15255,18 +14465,19 @@

    Data Redaction

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -15332,20 +14543,18 @@

    Data Sanitisation Technique

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DataRedaction, dpv:Deidentification - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -15413,20 +14622,18 @@

    Data Source

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:DataControllerDataSource, dpv:DataSubjectDataSource, dpv:NonPublicDataSource, dpv:PublicDataSource, dpv:ThirdPartyDataSource - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -15499,20 +14706,22 @@

    Data Subject

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:Adult, dpv:Applicant, dpv:Child, dpv:Citizen, dpv:Consumer, dpv:Customer, dpv:Employee, dpv:GuardianOfDataSubject, dpv:Immigrant, dpv:JobApplicant, dpv:Member, dpv:NonCitizen, dpv:ParentOfDataSubject, dpv:Participant, dpv:Patient, dpv:Student, dpv:Subscriber, dpv:Tourist, dpv:User, dpv:Visitor, dpv:VulnerableDataSubject - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -15587,19 +14796,20 @@

    Data Subject Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -15662,21 +14872,19 @@

    Data Subject as Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - - Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:DataPublishedByDataSubject - + Broader/Parent types + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -15739,16 +14947,16 @@

    Data Subject Right

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:Right - - + dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -15816,21 +15024,20 @@

    Data Subject Scale

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:HugeScaleOfDataSubjects, dpv:LargeScaleOfDataSubjects, dpv:MediumScaleOfDataSubjects, dpv:SingularScaleOfDataSubjects, dpv:SmallScaleOfDataSubjects, dpv:SporadicScaleOfDataSubjects - + Broader/Parent types + dpv:Scale + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -15895,19 +15102,25 @@

    Data Sub-Processor

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:DataProcessor → - dpv:Recipient → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataProcessor + → dpv:Recipient + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataProcessor, dpv:hasEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataProcessor, + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -15976,19 +15189,20 @@

    Data Transfer Impact Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -16054,16 +15268,16 @@

    Data Transfer Legal Basis

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -16128,21 +15342,20 @@

    Data Volume

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:HugeDataVolume, dpv:LargeDataVolume, dpv:MediumDataVolume, dpv:SingularDataVolume, dpv:SmallDataVolume, dpv:SporadicDataVolume - + Broader/Parent types + dpv:Scale + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -16208,11 +15421,10 @@

    Decentralised Locations

    rdfs:Class, skos:Concept, dpv:LocationFixture - + Broader/Parent types - dpv:LocationFixture - - + dpv:LocationFixture + @@ -16282,20 +15494,17 @@

    Decision Making

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:AutomatedDecisionMaking - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -16361,21 +15570,19 @@

    De-Identification

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:Anonymisation, dpv:Pseudonymisation - + Broader/Parent types + dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -16447,18 +15654,18 @@

    Delivery of Goods

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:RequestedServiceProvision → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:RequestedServiceProvision + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -16527,20 +15734,17 @@

    Derive

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Obtain → - dpv:Processing - - - Narrower/Specialised types - dpv:Infer - + Broader/Parent types + dpv:Obtain + → dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -16615,19 +15819,16 @@

    Derived Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:DerivedPersonalData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData + dpv:hasData + @@ -16689,25 +15890,22 @@

    Derived Personal Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:DerivedData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - dpv:InferredPersonalData - + dpv:DerivedData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16785,18 +15983,19 @@

    Design Standard

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GuidelinesPrinciple → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GuidelinesPrinciple + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -16862,17 +16061,17 @@

    Destruct

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Remove → - dpv:Processing - - + dpv:Remove + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -16938,20 +16137,21 @@

    Deterministic Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -17020,20 +16220,22 @@

    Detriment

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Impact → - dpv:Consequence - - + dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -17099,18 +16301,19 @@

    Differential Privacy

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -17179,17 +16382,18 @@

    Digital Rights Management

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -17258,18 +16462,19 @@

    Digital Signatures

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -17338,17 +16543,17 @@

    Direct Marketing

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Marketing → - dpv:Purpose - - + dpv:Marketing + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -17414,18 +16619,19 @@

    Disaster Recovery Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -17494,19 +16700,16 @@

    Disclose

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:DiscloseByTransmission, dpv:Disseminate, dpv:MakeAvailable, dpv:Share, dpv:Transmit - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -17572,17 +16775,17 @@

    Disclose by Transmission

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Disclose → - dpv:Processing - - + dpv:Disclose + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -17648,17 +16851,17 @@

    Dispute Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OrganisationGovernance → - dpv:Purpose - - + dpv:OrganisationGovernance + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -17727,17 +16930,17 @@

    Disseminate

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Disclose → - dpv:Processing - - + dpv:Disclose + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -17803,18 +17006,19 @@

    Distributed System Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -17883,20 +17087,21 @@

    Document Randomised Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -17965,18 +17170,19 @@

    Document Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18045,19 +17251,20 @@

    Data Protection Impact Assessment (DPIA)

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18125,19 +17332,17 @@

    Duration

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:EndlessDuration, dpv:FixedOccurencesDuration, dpv:IndeterminateDuration, dpv:StorageDuration, dpv:TemporalDuration, dpv:UntilEventDuration, dpv:UntilTimeDuration - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -18174,7 +17379,7 @@

    Duration

    Documented in - Dex Processing-Context, Dex Context + Dex Context @@ -18207,16 +17412,17 @@

    Economic Union

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Location - - + dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -18282,18 +17488,19 @@

    Educational Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18362,18 +17569,19 @@

    Effectiveness Determination Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18442,19 +17650,24 @@

    Elderly Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:VulnerableDataSubject → - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:VulnerableDataSubject + → dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -18520,18 +17733,23 @@

    Employee

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -18597,20 +17815,18 @@

    Encryption

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:AsymmetricEncryption, dpv:EncryptionAtRest, dpv:EncryptionInTransfer, dpv:EncryptionInUse, dpv:EndToEndEncryption, dpv:SymmetricEncryption - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18680,18 +17896,19 @@

    Encryption at Rest

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18757,18 +17974,19 @@

    Encryption in Transfer

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18834,18 +18052,19 @@

    Encryption in Use

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18911,17 +18130,18 @@

    Endless Duration

    rdfs:Class, skos:Concept, dpv:Duration - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -18990,18 +18210,19 @@

    End-to-End Encryption (E2EE)

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -19070,17 +18291,17 @@

    Enforce Access Control

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -19152,19 +18373,16 @@

    Enforce Security

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:AntiTerrorismOperations, dpv:EnforceAccessControl, dpv:FraudPreventionAndDetection, dpv:IdentityVerification - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -19233,19 +18451,20 @@

    Enter Into Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -19320,17 +18539,24 @@

    Entity

    - - Narrower/Specialised types - dpv:LegalEntity, dpv:NaturalPerson, dpv:OrganisationalUnit - + Subject of relation - dpv:hasAddress, dpv:hasContact, dpv:hasName, dpv:hasRelationWithDataSubject, dpv:hasRepresentative + dpv:hasAddress, + dpv:hasContact, + dpv:hasName, + dpv:hasRelationWithDataSubject, + dpv:hasRepresentative + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -19366,7 +18592,7 @@

    Entity

    Documented in - Dex Entities, Dex Entities-Organisation + Dex Entities @@ -19400,17 +18626,17 @@

    Erase

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Remove → - dpv:Processing - - + dpv:Remove + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -19476,16 +18702,16 @@

    Establish Contractual Agreement

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Purpose - - + dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -19551,18 +18777,18 @@

    Evaluation of Individuals

    rdfs:Class, skos:Concept, dpv:EvaluationScoring - + Broader/Parent types - dpv:EvaluationScoring → - dpv:ProcessingContext → - dpv:Context - - + dpv:EvaluationScoring + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -19633,20 +18859,17 @@

    Evaluation and Scoring

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:EvaluationOfIndividuals, dpv:ScoringOfIndividuals - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -19715,19 +18938,19 @@

    Explicitly Expressed Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -19796,21 +19019,18 @@

    Expressed Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - - Narrower/Specialised types - dpv:ExplicitlyExpressedConsent - + Broader/Parent types + dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -19879,11 +19099,10 @@

    Federated Locations

    rdfs:Class, skos:Concept, dpv:LocationFixture - + Broader/Parent types - dpv:LocationFixture - - + dpv:LocationFixture + @@ -19954,18 +19173,19 @@

    File System Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -20034,17 +19254,17 @@

    Filter

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -20110,15 +19330,11 @@

    Fixed Location

    rdfs:Class, skos:Concept, dpv:LocationFixture - - Broader/Parent types - dpv:LocationFixture - - - Narrower/Specialised types - dpv:FixedMultipleLocations, dpv:FixedSingularLocation - + Broader/Parent types + dpv:LocationFixture + + @@ -20188,12 +19404,11 @@

    Fixed Multiple Locations

    rdfs:Class, skos:Concept, dpv:LocationFixture - + Broader/Parent types - dpv:FixedLocation → - dpv:LocationFixture - - + dpv:FixedLocation + → dpv:LocationFixture + @@ -20263,17 +19478,18 @@

    Fixed Occurences Duration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -20342,12 +19558,11 @@

    Fixed Singular Location

    rdfs:Class, skos:Concept, dpv:LocationFixture - + Broader/Parent types - dpv:FixedLocation → - dpv:LocationFixture - - + dpv:FixedLocation + → dpv:LocationFixture + @@ -20417,18 +19632,22 @@

    For-Profit Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -20497,20 +19716,17 @@

    Fraud Prevention and Detection

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:EnforceSecurity → - dpv:Purpose - - - Narrower/Specialised types - dpv:CounterMoneyLaundering, dpv:MaintainFraudDatabase - + Broader/Parent types + dpv:EnforceSecurity + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -20578,19 +19794,17 @@

    Frequency

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:ContinousFrequency, dpv:OftenFrequency, dpv:SingularFrequency, dpv:SporadicFrequency - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -20656,17 +19870,17 @@

    Fulfilment of Contractual Obligation

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:FulfilmentOfObligation → - dpv:Purpose - - + dpv:FulfilmentOfObligation + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -20732,19 +19946,16 @@

    Fulfilment of Obligation

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:FulfilmentOfContractualObligation, dpv:LegalCompliance - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -20810,18 +20021,18 @@

    Full Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -20887,20 +20098,21 @@

    Fully Randomised Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -20969,17 +20181,17 @@

    Generate

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Obtain → - dpv:Processing - - + dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -21044,19 +20256,16 @@

    Generated Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:SyntheticData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData + dpv:hasData + @@ -21118,25 +20327,22 @@

    Generated Personal Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:InferredData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - dpv:InferredPersonalData - + dpv:InferredData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -21207,21 +20413,20 @@

    Geographic Coverage

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:GlobalScale, dpv:LocalEnvironmentScale, dpv:LocalityScale, dpv:MultiNationalScale, dpv:NationalScale, dpv:NearlyGlobalScale, dpv:RegionalScale - + Broader/Parent types + dpv:Scale + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -21287,19 +20492,21 @@

    Global Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -21365,20 +20572,18 @@

    Governance Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:AssetManagementProcedures, dpv:ComplianceMonitoring, dpv:DisasterRecoveryProcedures, dpv:IncidentManagementProcedures, dpv:IncidentReportingCommunication, dpv:LoggingPolicies, dpv:MonitoringPolicies - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -21446,21 +20651,22 @@

    Governmental Organisation

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:Authority - + Broader/Parent types + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -21495,7 +20701,7 @@

    Governmental Organisation

    Documented in - Dpv Entities-Authority, Dpv Entities-Organisation + Dpv Entities-Organisation @@ -21529,18 +20735,23 @@

    Guardian(s) of Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -21606,20 +20817,18 @@

    GuidelinesPrinciple

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:CodeOfConduct, dpv:DesignStandard, dpv:PrivacyByDefault - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -21685,18 +20894,19 @@

    Hardware Security Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -21765,21 +20975,23 @@

    Harm

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -21903,18 +21115,19 @@

    Hash Functions

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -21983,26 +21196,26 @@

    Hash-based Message Authentication Code (HMAC)

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -22171,18 +21384,18 @@

    High Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -22248,18 +21461,19 @@

    Homomorphic Encryption

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -22328,19 +21542,21 @@

    Huge Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -22406,19 +21622,21 @@

    Huge Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -22484,18 +21702,19 @@

    Human involved

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -22563,20 +21782,18 @@

    Human Involvement

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:HumanInvolved, dpv:HumanInvolvementForControl, dpv:HumanInvolvementForDecision, dpv:HumanInvolvementForInput, dpv:HumanInvolvementForIntervention, dpv:HumanInvolvementForOversight, dpv:HumanInvolvementForVerification, dpv:HumanNotInvolved - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -22648,18 +21865,19 @@

    Human Involvement for control

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -22728,18 +21946,19 @@

    Human Involvement for decision

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -22808,18 +22027,19 @@

    Human Involvement for Input

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -22891,18 +22111,19 @@

    Human Involvement for intervention

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -22971,18 +22192,19 @@

    Human Involvement for Oversight

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -23054,18 +22276,19 @@

    Human Involvement for Verification

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -23137,18 +22360,19 @@

    Human not involved

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -23214,19 +22438,16 @@

    Human Resource Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:PersonnelManagement - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -23297,17 +22518,18 @@

    Identifying Personal Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:PersonalData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -23370,18 +22592,19 @@

    Identity Management Method

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:AuthorisationProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthorisationProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -23450,17 +22673,17 @@

    Identity Verification

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -23526,18 +22749,23 @@

    Immigrant

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -23602,22 +22830,21 @@

    Impact

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Consequence - - - Narrower/Specialised types - dpv:Benefit, dpv:Damage, dpv:Detriment - + Broader/Parent types + dpv:Consequence + + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -23690,21 +22917,19 @@

    Impact Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DataTransferImpactAssessment, dpv:DPIA, dpv:PIA, dpv:ReviewImpactAssessment - + Broader/Parent types + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -23770,18 +22995,18 @@

    Implied Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -23849,19 +23074,16 @@

    Importance

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:PrimaryImportance, dpv:SecondaryImportance - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -23930,19 +23152,19 @@

    Improve Existing Products and Services

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OptimisationForController → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -24008,25 +23230,24 @@

    Improve Internal CRM Processes

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CustomerRelationshipManagement → - dpv:CustomerManagement → - dpv:Purpose - - + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Broader/Parent types - dpv:OptimisationForController → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:CustomerRelationshipManagement + → dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -24092,18 +23313,19 @@

    Incident Management Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -24172,18 +23394,19 @@

    Incident Reporting Communication

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -24251,16 +23474,16 @@

    Incorrect Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Data - - + dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -24326,19 +23549,19 @@

    Increase Service Robustness

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OptimisationForController → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -24404,17 +23627,18 @@

    Indeterminate Duration

    rdfs:Class, skos:Concept, dpv:Duration - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -24482,18 +23706,22 @@

    Industry Consortium

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -24565,18 +23793,18 @@

    Infer

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Derive → - dpv:Obtain → - dpv:Processing - - + dpv:Derive + → dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -24651,19 +23879,16 @@

    Inferred Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:GeneratedPersonalData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData + dpv:hasData + @@ -24725,36 +23950,34 @@

    Inferred Personal Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:GeneratedPersonalData → - dpv:InferredData → - dpv:Data - - + dpv:DerivedPersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:GeneratedPersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:DerivedPersonalData + → dpv:DerivedData + → dpv:Data + Broader/Parent types - dpv:DerivedPersonalData → - dpv:DerivedData → - dpv:Data - - + dpv:GeneratedPersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:DerivedPersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:GeneratedPersonalData + → dpv:InferredData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -24826,17 +24049,18 @@

    Information Flow Control

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -24905,18 +24129,20 @@

    Information Security Policy

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Policy → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Policy + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure + @@ -24985,20 +24211,17 @@

    Informed Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:Consent → - dpv:LegalBasis - - - Narrower/Specialised types - dpv:ExpressedConsent, dpv:ImpliedConsent - + Broader/Parent types + dpv:Consent + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -25067,18 +24290,18 @@

    Innovative Use of Existing Technologies

    rdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnology - + Broader/Parent types - dpv:InnovativeUseOfTechnology → - dpv:ProcessingContext → - dpv:Context - - + dpv:InnovativeUseOfTechnology + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -25141,18 +24364,18 @@

    Innovative Use of New Technologies

    rdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnology - + Broader/Parent types - dpv:InnovativeUseOfTechnology → - dpv:ProcessingContext → - dpv:Context - - + dpv:InnovativeUseOfTechnology + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -25226,20 +24449,17 @@

    Innovative use of Technology

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:InnovativeUseOfExistingTechnology, dpv:InnovativeUseOfNewTechnologies - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -25304,16 +24524,16 @@

    IntellectualPropertyData

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Data - - + dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -25376,19 +24596,19 @@

    Internal Resource Optimisation

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OptimisationForController → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -25453,18 +24673,22 @@

    International Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -25536,18 +24760,19 @@

    Intrusion Detection System

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -25640,18 +24865,23 @@

    Job Applicant

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -25716,18 +24946,25 @@

    Joint Data Controllers

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:DataController → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataController + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataController, dpv:hasEntity, dpv:hasJointDataControllers, dpv:hasRecipientDataController, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataController, + dpv:hasEntity, + dpv:hasJointDataControllers, + dpv:hasRecipientDataController, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -25796,19 +25033,20 @@

    Joint Data Controllers Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingAgreement → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -25875,16 +25113,17 @@

    Justification

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Context - - + dpv:Context + Object of relation - dpv:hasContext, dpv:hasJustification + dpv:hasContext, + dpv:hasJustification + @@ -25950,19 +25189,21 @@

    Large Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -26028,19 +25269,21 @@

    Large Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -26106,19 +25349,20 @@

    Large Scale Processing

    rdfs:Class, skos:Concept, dpv:ProcessingScale - + Broader/Parent types - dpv:ProcessingScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -26197,7 +25441,8 @@

    Law

    Object of relation - dpv:hasApplicableLaw + dpv:hasApplicableLaw + @@ -26263,19 +25508,22 @@

    Lawful

    rdfs:Class, skos:Concept, dpv:Lawfulness - + Broader/Parent types - dpv:Lawfulness → - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -26340,21 +25588,21 @@

    Lawfulness

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:Lawful, dpv:LawfulnessUnkown, dpv:Unlawful - + Broader/Parent types + dpv:ComplianceStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -26420,19 +25668,22 @@

    Lawfulness Unknown

    rdfs:Class, skos:Concept, dpv:Lawfulness - + Broader/Parent types - dpv:Lawfulness → - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -26500,20 +25751,18 @@

    Legal Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:Contract, dpv:ContractualTerms, dpv:DataProcessingAgreement, dpv:NDA - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -26545,7 +25794,7 @@

    Legal Agreement

    Documented in - Dpv Tom-Organisational, Dpv Legal-basis + Dpv Tom-Organisational @@ -26579,14 +25828,12 @@

    Legal Basis

    - - Narrower/Specialised types - dpv:Consent, dpv:DataTransferLegalBasis, dpv:LegalObligation, dpv:LegitimateInterest, dpv:OfficialAuthorityOfController, dpv:PublicInterest, dpv:VitalInterest - + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -26660,17 +25907,17 @@

    Legal Compliance

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:FulfilmentOfObligation → - dpv:Purpose - - + dpv:FulfilmentOfObligation + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -26741,19 +25988,20 @@

    Legal Entity

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Entity - - - Narrower/Specialised types - dpv:DataController, dpv:DataExporter, dpv:DataSubject, dpv:Organisation, dpv:Recipient, dpv:Representative - + Broader/Parent types + dpv:Entity + + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -26785,7 +26033,7 @@

    Legal Entity

    Documented in - Dpv Entities, Dpv Entities-Legalrole, Dpv Entities-Organisation, Dpv Entities-Datasubject + Dpv Entities @@ -26818,16 +26066,17 @@

    Legal Measure

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -26893,16 +26142,16 @@

    Legal Obligation

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -26968,19 +26217,16 @@

    Legitimate Interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:LegalBasis - - - Narrower/Specialised types - dpv:LegitimateInterestOfController, dpv:LegitimateInterestOfDataSubject, dpv:LegitimateInterestOfThirdParty - + Broader/Parent types + dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -27046,18 +26292,19 @@

    Legitimate Interest Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -27123,17 +26370,17 @@

    Legitimate Interest of Controller

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegitimateInterest → - dpv:LegalBasis - - + dpv:LegitimateInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -27199,17 +26446,17 @@

    Legitimate Interest of Data Subject

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegitimateInterest → - dpv:LegalBasis - - + dpv:LegitimateInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -27275,17 +26522,17 @@

    Legitimate Interest of Third Party

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegitimateInterest → - dpv:LegalBasis - - + dpv:LegitimateInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -27355,7 +26602,8 @@

    Likelihood

    Object of relation - dpv:hasLikelihood + dpv:hasLikelihood + @@ -27424,19 +26672,21 @@

    Local Environment Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -27505,19 +26755,21 @@

    Locality Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -27586,20 +26838,18 @@

    Local Location

    rdfs:Class, skos:Concept, dpv:Location - - Broader/Parent types - dpv:LocationLocality → - dpv:Location - - - Narrower/Specialised types - dpv:PrivateLocation, dpv:PublicLocation, dpv:WithinDevice, dpv:WithinPhysicalEnvironment, dpv:WithinVirtualEnvironment - + Broader/Parent types + dpv:LocationLocality + → dpv:Location + + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -27668,14 +26918,13 @@

    Location

    - - Narrower/Specialised types - dpv:Country, dpv:EconomicUnion, dpv:LocationLocality, dpv:StorageLocation, dpv:SupraNationalUnion - + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -27714,7 +26963,7 @@

    Location

    Documented in - Dex Processing-Context, Dex Context-Jurisdiction + Dex Context-Jurisdiction @@ -27748,10 +26997,7 @@

    Location Fixture

    - - Narrower/Specialised types - dpv:DecentralisedLocations, dpv:FederatedLocations, dpv:FixedLocation, dpv:RandomLocation, dpv:VariableLocation - + @@ -27818,19 +27064,17 @@

    Location Locality

    rdfs:Class, skos:Concept, dpv:Location - - Broader/Parent types - dpv:Location - - - Narrower/Specialised types - dpv:LocalLocation, dpv:RemoteLocation - + Broader/Parent types + dpv:Location + + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -27899,18 +27143,19 @@

    Logging Policies

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -27979,19 +27224,19 @@

    Maintain Credit Checking Database

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CreditChecking → - dpv:CustomerSolvencyMonitoring → - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CreditChecking + → dpv:CustomerSolvencyMonitoring + → dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -28057,19 +27302,19 @@

    Maintain Credit Rating Database

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CreditChecking → - dpv:CustomerSolvencyMonitoring → - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CreditChecking + → dpv:CustomerSolvencyMonitoring + → dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -28135,18 +27380,18 @@

    Maintain Fraud Database

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:FraudPreventionAndDetection → - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:FraudPreventionAndDetection + → dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -28212,17 +27457,17 @@

    Make Available

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Disclose → - dpv:Processing - - + dpv:Disclose + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -28288,19 +27533,16 @@

    Marketing

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:Advertising, dpv:DirectMarketing, dpv:PublicRelations, dpv:SocialMediaMarketing - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -28369,17 +27611,17 @@

    Match

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -28448,21 +27690,23 @@

    Material Damage

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -28528,19 +27772,21 @@

    Medium Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -28606,19 +27852,21 @@

    Medium Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -28684,19 +27932,20 @@

    Medium Scale Processing

    rdfs:Class, skos:Concept, dpv:ProcessingScale - + Broader/Parent types - dpv:ProcessingScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -28762,18 +28011,23 @@

    Member

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -28839,17 +28093,17 @@

    Members and Partners Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OrganisationGovernance → - dpv:Purpose - - + dpv:OrganisationGovernance + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -28918,19 +28172,24 @@

    Mentally Vulnerable Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:VulnerableDataSubject → - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:VulnerableDataSubject + → dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -28996,26 +28255,26 @@

    Message Authentication Codes (MAC)

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -29086,18 +28345,19 @@

    Mobile Platform Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -29166,18 +28426,18 @@

    Modify

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Alter → - dpv:Transform → - dpv:Processing - - + dpv:Alter + → dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -29243,18 +28503,18 @@

    Monitor

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Consult → - dpv:Use → - dpv:Processing - - + dpv:Consult + → dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -29320,18 +28580,19 @@

    Monitoring Policies

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -29400,20 +28661,21 @@

    Monotonic Counter Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -29485,17 +28747,17 @@

    Move

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transfer → - dpv:Processing - - + dpv:Transfer + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -29564,18 +28826,19 @@

    Multi-Factor Authentication (MFA)

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -29644,19 +28907,21 @@

    Multi National Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -29721,20 +28986,25 @@

    National Authority

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -29803,19 +29073,21 @@

    National Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -29880,16 +29152,20 @@

    Natural Person

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Entity - - + dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -29955,18 +29231,19 @@

    Non-Disclosure Agreement (NDA)

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -30032,19 +29309,21 @@

    Nearly Global Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -30109,19 +29388,16 @@

    Necessity

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:NotRequired, dpv:Optional, dpv:Required - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -30194,18 +29470,19 @@

    Network Proxy Routing

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -30274,18 +29551,19 @@

    Network Security Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -30354,18 +29632,23 @@

    Non-Citizen

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -30431,17 +29714,17 @@

    Non-Commercial Research

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ResearchAndDevelopment → - dpv:Purpose - - + dpv:ResearchAndDevelopment + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -30507,18 +29790,20 @@

    Non Compliant

    rdfs:Class, skos:Concept, dpv:ComplianceStatus - + Broader/Parent types - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasStatus + @@ -30590,18 +29875,19 @@

    NonConformant

    rdfs:Class, skos:Concept, dpv:ConformanceStatus - + Broader/Parent types - dpv:ConformanceStatus → - dpv:Status → - dpv:Context - - + dpv:ConformanceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -30666,18 +29952,22 @@

    Non-Governmental Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -30749,21 +30039,23 @@

    Non-Material Damage

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30828,19 +30120,16 @@

    Non-Personal Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:AnonymisedData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData + dpv:hasData + @@ -30908,16 +30197,17 @@

    Non-Personal Data Process

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Process - - + dpv:Process + Object of relation - dpv:hasNonPersonalDataProcess, dpv:hasProcess + dpv:hasNonPersonalDataProcess, + dpv:hasProcess + @@ -30982,18 +30272,22 @@

    Non-Profit Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -31065,18 +30359,19 @@

    Non-Public Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - + Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -31142,18 +30437,18 @@

    Not Automated

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -31219,20 +30514,19 @@

    Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:PrivacyNotice, dpv:RightFulfilmentNotice, dpv:RightNonFulfilmentNotice - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -31268,7 +30562,7 @@

    Notice

    Documented in - Dex Tom-Organisational, Dex Rights + Dex Tom-Organisational @@ -31302,17 +30596,17 @@

    Not Required

    rdfs:Class, skos:Concept, dpv:Necessity - + Broader/Parent types - dpv:Necessity → - dpv:Context - - + dpv:Necessity + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -31378,16 +30672,17 @@

    Obligation

    rdfs:Class, skos:Concept, dpv:Rule - + Broader/Parent types - dpv:Rule - - + dpv:Rule + Object of relation - dpv:hasObligation, dpv:hasRule + dpv:hasObligation, + dpv:hasRule + @@ -31453,17 +30748,17 @@

    Observe

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Obtain → - dpv:Processing - - + dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -31528,19 +30823,16 @@

    Observed Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:ObservedPersonalData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData + dpv:hasData + @@ -31602,22 +30894,22 @@

    Observed Personal Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:PersonalData → - dpv:Data - - + dpv:ObservedData + → dpv:Data + Broader/Parent types - dpv:ObservedData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -31686,19 +30978,16 @@

    Obtain

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Acquire, dpv:Collect, dpv:Derive, dpv:Generate, dpv:Observe, dpv:Record - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -31764,16 +31053,16 @@

    Official Authority of Controller

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -31839,17 +31128,18 @@

    Often Frequency

    rdfs:Class, skos:Concept, dpv:Frequency - + Broader/Parent types - dpv:Frequency → - dpv:Context - - + dpv:Frequency + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -31918,18 +31208,19 @@

    Operating System Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -31998,21 +31289,18 @@

    Optimisation for Consumer

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:OptimiseUserInterface - + Broader/Parent types + dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -32084,21 +31372,18 @@

    Optimisation for Controller

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:ImproveExistingProductsAndServices, dpv:ImproveInternalCRMProcesses, dpv:IncreaseServiceRobustness, dpv:InternalResourceOptimisation - + Broader/Parent types + dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -32164,19 +31449,19 @@

    Optimise User Interface

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OptimisationForConsumer → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:OptimisationForConsumer + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -32242,17 +31527,17 @@

    Optional

    rdfs:Class, skos:Concept, dpv:Necessity - + Broader/Parent types - dpv:Necessity → - dpv:Context - - + dpv:Necessity + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -32317,20 +31602,21 @@

    Organisation

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:AcademicScientificOrganisation, dpv:ForProfitOrganisation, dpv:GovernmentalOrganisation, dpv:IndustryConsortium, dpv:InternationalOrganisation, dpv:NonGovernmentalOrganisation, dpv:NonProfitOrganisation - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -32396,19 +31682,17 @@

    Organisational Measure

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:Assessment, dpv:AuthorisationProcedure, dpv:CertificationSeal, dpv:Consultation, dpv:GovernanceProcedures, dpv:GuidelinesPrinciple, dpv:LegalAgreement, dpv:Notice, dpv:Policy, dpv:PrivacyByDesign, dpv:RecordsOfActivities, dpv:RegularityOfRecertification, dpv:ReviewProcedure, dpv:RightExerciseActivity, dpv:RightExerciseNotice, dpv:Safeguard, dpv:SecurityProcedure, dpv:StaffTraining - + Broader/Parent types + dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -32443,7 +31727,7 @@

    Organisational Measure

    Documented in - Dpv Tom, Dpv Tom-Organisational, Dpv Rights + Dpv Tom @@ -32476,16 +31760,20 @@

    Organisational Unit

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Entity - - + dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -32551,17 +31839,17 @@

    Organisation Compliance Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OrganisationGovernance → - dpv:Purpose - - + dpv:OrganisationGovernance + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -32630,19 +31918,16 @@

    Organisation Governance

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:DisputeManagement, dpv:MemberPartnerManagement, dpv:OrganisationComplianceManagement, dpv:OrganisationRiskManagement - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -32711,17 +31996,17 @@

    Organisation Risk Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OrganisationGovernance → - dpv:Purpose - - + dpv:OrganisationGovernance + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -32787,19 +32072,16 @@

    Organise

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Structure - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -32865,18 +32147,23 @@

    Parent(s) of Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -32942,18 +32229,18 @@

    Partial Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -33019,18 +32306,20 @@

    Partially Compliant

    rdfs:Class, skos:Concept, dpv:ComplianceStatus - + Broader/Parent types - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasStatus + @@ -33096,18 +32385,23 @@

    Participant

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -33173,16 +32467,16 @@

    Passive Right

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:Right - - + dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -33251,18 +32545,19 @@

    Password Authentication

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -33331,18 +32626,23 @@

    Patient

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -33408,17 +32708,17 @@

    Payment Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -33484,18 +32784,19 @@

    Penetration Testing Methods

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -33564,16 +32865,17 @@

    Permission

    rdfs:Class, skos:Concept, dpv:Rule - + Broader/Parent types - dpv:Rule - - + dpv:Rule + Object of relation - dpv:hasPermission, dpv:hasRule + dpv:hasPermission, + dpv:hasRule + @@ -33640,19 +32942,17 @@

    Personal Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:CollectedPersonalData, dpv:DerivedPersonalData, dpv:GeneratedPersonalData, dpv:IdentifyingPersonalData, dpv:ObservedPersonalData, dpv:PseudonymisedData, dpv:SensitivePersonalData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -33729,16 +33029,17 @@

    Personal Data Handling

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Process - - + dpv:Process + Object of relation - dpv:hasPersonalDataHandling, dpv:hasProcess + dpv:hasPersonalDataHandling, + dpv:hasProcess + @@ -33820,16 +33121,17 @@

    Personal Data Process

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Process - - + dpv:Process + Object of relation - dpv:hasPersonalDataProcess, dpv:hasProcess + dpv:hasPersonalDataProcess, + dpv:hasProcess + @@ -33892,19 +33194,16 @@

    Personalisation

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:PersonalisedAdvertising, dpv:ServicePersonalisation - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -33973,26 +33272,22 @@

    Personalised Advertising

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Advertising → - dpv:Marketing → - dpv:Purpose - - + dpv:Advertising + → dpv:Marketing + → dpv:Purpose + Broader/Parent types - dpv:Personalisation → - dpv:Purpose - - - - Narrower/Specialised types - dpv:TargetedAdvertising - + dpv:Personalisation + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -34058,24 +33353,23 @@

    Personalised Benefits

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -34141,18 +33435,18 @@

    Personnel Hiring

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:PersonnelManagement → - dpv:HumanResourceManagement → - dpv:Purpose - - + dpv:PersonnelManagement + → dpv:HumanResourceManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -34218,20 +33512,17 @@

    Personnel Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:HumanResourceManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:PersonnelHiring, dpv:PersonnelPayment - + Broader/Parent types + dpv:HumanResourceManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -34300,18 +33591,18 @@

    Personnel Payment

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:PersonnelManagement → - dpv:HumanResourceManagement → - dpv:Purpose - - + dpv:PersonnelManagement + → dpv:HumanResourceManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -34377,18 +33668,19 @@

    Physical Access Control Method

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AccessControlMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AccessControlMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -34453,16 +33745,17 @@

    Physical Measure

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasPhysicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -34528,19 +33821,20 @@

    Privacy Impact Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -34606,23 +33900,23 @@

    Policy

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:InformationSecurityPolicy, dpv:RiskManagementPolicy - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Subject of relation - dpv:isPolicyFor + dpv:isPolicyFor + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure + @@ -34692,18 +33986,19 @@

    Post-Quantum Cryptography

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -34772,17 +34067,17 @@

    Primary Importance

    rdfs:Class, skos:Concept, dpv:Importance - + Broader/Parent types - dpv:Importance → - dpv:Context - - + dpv:Importance + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -34848,18 +34143,19 @@

    Privacy by Default

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GuidelinesPrinciple → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GuidelinesPrinciple + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -34925,17 +34221,18 @@

    Privacy by Design

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -35001,21 +34298,20 @@

    Privacy Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ConsentNotice - + Broader/Parent types + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -35086,18 +34382,19 @@

    Privacy Preserving Protocol

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -35166,18 +34463,19 @@

    Private Information Retrieval

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -35246,18 +34544,19 @@

    Private Location

    rdfs:Class, skos:Concept, dpv:Location - + Broader/Parent types - dpv:LocalLocation → - dpv:LocationLocality → - dpv:Location - - + dpv:LocalLocation + → dpv:LocationLocality + → dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -35323,14 +34622,12 @@

    Process

    - - Narrower/Specialised types - dpv:NonPersonalDataProcess, dpv:PersonalDataHandling, dpv:PersonalDataProcess - + Object of relation - dpv:hasProcess + dpv:hasProcess + @@ -35395,14 +34692,12 @@

    Processing

    - - Narrower/Specialised types - dpv:Copy, dpv:Disclose, dpv:Obtain, dpv:Organise, dpv:Remove, dpv:Store, dpv:Transfer, dpv:Transform, dpv:Use - + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -35488,20 +34783,17 @@

    Processing Condition

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:ProcessingDuration, dpv:ProcessingLocation, dpv:StorageCondition - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -35563,19 +34855,16 @@

    Processing Context

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:AlgorithmicLogic, dpv:Automation, dpv:DataSource, dpv:DecisionMaking, dpv:EvaluationScoring, dpv:HumanInvolvement, dpv:InnovativeUseOfTechnology, dpv:ProcessingCondition, dpv:Scale, dpv:SystematicMonitoring - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -35607,7 +34896,7 @@

    Processing Context

    Documented in - Dpv Processing-Context, Dpv Processing-Scale + Dpv Processing-Context @@ -35640,18 +34929,18 @@

    Processing Duration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -35713,18 +35002,18 @@

    Processing Location

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -35786,21 +35075,19 @@

    Processing Scale

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:LargeScaleProcessing, dpv:MediumScaleProcessing, dpv:SmallScaleProcessing - + Broader/Parent types + dpv:Scale + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -35869,18 +35156,19 @@

    Professional Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -35949,17 +35237,17 @@

    Profiling

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -36025,16 +35313,17 @@

    Prohibition

    rdfs:Class, skos:Concept, dpv:Rule - + Broader/Parent types - dpv:Rule - - + dpv:Rule + Object of relation - dpv:hasProhibition, dpv:hasRule + dpv:hasProhibition, + dpv:hasRule + @@ -36100,26 +35389,25 @@

    Provide Event Recommendations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ProvidePersonalisedRecommendations → - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ProvidePersonalisedRecommendations + → dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ProvidePersonalisedRecommendations → - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - + dpv:ProvidePersonalisedRecommendations + → dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -36191,27 +35479,23 @@

    Provide Personalised Recommendations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - - - Narrower/Specialised types - dpv:ProvideEventRecommendations, dpv:ProvideProductRecommendations - + dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -36283,26 +35567,25 @@

    Provide Product Recommendations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ProvidePersonalisedRecommendations → - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ProvidePersonalisedRecommendations + → dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ProvidePersonalisedRecommendations → - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - + dpv:ProvidePersonalisedRecommendations + → dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -36374,22 +35657,20 @@

    Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DeterministicPseudonymisation, dpv:DocumentRandomisedPseudonymisation, dpv:FullyRandomisedPseudonymisation, dpv:MonotonicCounterPseudonymisation, dpv:RNGPseudonymisation - + Broader/Parent types + dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -36461,17 +35742,17 @@

    Pseudonymise

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -36539,17 +35820,18 @@

    Pseudonymised Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:PersonalData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -36615,18 +35897,19 @@

    Public Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - + Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -36695,16 +35978,16 @@

    Public Interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -36770,18 +36053,19 @@

    Public Location

    rdfs:Class, skos:Concept, dpv:Location - + Broader/Parent types - dpv:LocalLocation → - dpv:LocationLocality → - dpv:Location - - + dpv:LocalLocation + → dpv:LocationLocality + → dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -36847,17 +36131,17 @@

    Public Relations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Marketing → - dpv:Purpose - - + dpv:Marketing + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -36926,14 +36210,12 @@

    Purpose

    - - Narrower/Specialised types - dpv:AccountManagement, dpv:CommunicationManagement, dpv:CustomerManagement, dpv:EnforceSecurity, dpv:EstablishContractualAgreement, dpv:FulfilmentOfObligation, dpv:HumanResourceManagement, dpv:Marketing, dpv:OrganisationGovernance, dpv:Personalisation, dpv:RecordManagement, dpv:ResearchAndDevelopment, dpv:ServiceProvision, dpv:VendorManagement - + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -37024,18 +36306,19 @@

    Quantum Cryptography

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -37104,18 +36387,18 @@

    Query

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Consult → - dpv:Use → - dpv:Processing - - + dpv:Consult + → dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -37181,11 +36464,10 @@

    Random Location

    rdfs:Class, skos:Concept, dpv:LocationFixture - + Broader/Parent types - dpv:LocationFixture - - + dpv:LocationFixture + @@ -37255,20 +36537,22 @@

    Recipient

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:DataImporter, dpv:DataProcessor, dpv:ThirdParty - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -37350,20 +36634,17 @@

    Record

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Obtain → - dpv:Processing - - - Narrower/Specialised types - dpv:RightExerciseRecord - + Broader/Parent types + dpv:Obtain + → dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -37395,7 +36676,7 @@

    Record

    Documented in - Dpv Processing, Dpv Rights + Dpv Processing @@ -37429,16 +36710,16 @@

    Record Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Purpose - - + dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -37507,20 +36788,18 @@

    Records of Activities

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DataProcessingRecord - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -37585,20 +36864,19 @@

    Region

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Country → - dpv:Location - - - Narrower/Specialised types - dpv:City - + Broader/Parent types + dpv:Country + → dpv:Location + + Object of relation - dpv:hasCountry, dpv:hasJurisdiction, dpv:hasLocation + dpv:hasCountry, + dpv:hasJurisdiction, + dpv:hasLocation + @@ -37663,20 +36941,25 @@

    Regional Authority

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -37745,19 +37028,21 @@

    Regional Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -37823,17 +37108,18 @@

    Regularity of Re-certification

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -37899,20 +37185,18 @@

    Remote Location

    rdfs:Class, skos:Concept, dpv:Location - - Broader/Parent types - dpv:LocationLocality → - dpv:Location - - - Narrower/Specialised types - dpv:CloudLocation - + Broader/Parent types + dpv:LocationLocality + → dpv:Location + + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -37981,19 +37265,16 @@

    Remove

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Destruct, dpv:Erase - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -38059,19 +37340,21 @@

    Renewed Consent Given

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusValidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusValidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -38143,17 +37426,17 @@

    Repair Impairments

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -38221,23 +37504,26 @@

    Representative

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:DataProtectionOfficer - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Subject of relation - dpv:isRepresentativeFor + dpv:isRepresentativeFor + Object of relation - dpv:hasEntity, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasRepresentative, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -38272,7 +37558,7 @@

    Representative

    Documented in - Dpv Entities, Dpv Entities-Legalrole + Dpv Entities @@ -38306,18 +37592,19 @@

    Request Accepted

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -38383,18 +37670,19 @@

    Request Acknowledged

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -38460,18 +37748,19 @@

    Request Action Delayed

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -38537,20 +37826,17 @@

    Requested Service Provision

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:DeliveryOfGoods - + Broader/Parent types + dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -38619,18 +37905,19 @@

    Request Fulfilled

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -38696,18 +37983,19 @@

    Request Initiated

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -38773,18 +38061,19 @@

    Request Rejected

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -38850,18 +38139,19 @@

    Request Required Action Performed

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -38927,18 +38217,19 @@

    Request Requires Action

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -39003,20 +38294,18 @@

    Request Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:RequestAccepted, dpv:RequestAcknowledged, dpv:RequestActionDelayed, dpv:RequestFulfilled, dpv:RequestInitiated, dpv:RequestRejected, dpv:RequestRequiredActionPerformed, dpv:RequestRequiresAction, dpv:RequestStatusQuery, dpv:RequestUnfulfilled - + Broader/Parent types + dpv:Status + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -39082,18 +38371,19 @@

    Request Status Query

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -39159,18 +38449,19 @@

    Request Unfulfilled

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -39236,17 +38527,17 @@

    Required

    rdfs:Class, skos:Concept, dpv:Necessity - + Broader/Parent types - dpv:Necessity → - dpv:Context - - + dpv:Necessity + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -39312,19 +38603,16 @@

    Research and Development

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:AcademicResearch, dpv:CommercialResearch, dpv:NonCommercialResearch - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -39390,17 +38678,17 @@

    Restrict

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -39466,17 +38754,17 @@

    Retrieve

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -39542,25 +38830,25 @@

    Review Impact Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ReviewProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ReviewProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -39626,20 +38914,18 @@

    Review Procedure

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ReviewImpactAssessment - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -39705,14 +38991,12 @@

    Right

    - - Narrower/Specialised types - dpv:ActiveRight, dpv:DataSubjectRight, dpv:PassiveRight - + Object of relation - dpv:hasRight + dpv:hasRight + @@ -39781,20 +39065,32 @@

    Right Exercise Activity

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Subject of relation - dct:isPartOf, foaf:page, dpv:hasJustification, dpv:hasRecipient, dpv:hasStatus, dpv:isAfter, dpv:isBefore, dpv:isImplementedByEntity + dct:isPartOf, + foaf:page, + dpv:hasJustification, + dpv:hasRecipient, + dpv:hasStatus, + dpv:isAfter, + dpv:isBefore, + dpv:isImplementedByEntity + Object of relation - dct:hasPart, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure, dpv:isAfter, dpv:isBefore + dct:hasPart, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure, + dpv:isAfter, + dpv:isBefore + @@ -39863,17 +39159,19 @@

    Right Exercise Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure, dpv:isExercisedAt + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure, + dpv:isExercisedAt + @@ -39942,21 +39240,23 @@

    Right Exercise Record

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Record → - dpv:Obtain → - dpv:Processing - - + dpv:Record + → dpv:Obtain + → dpv:Processing + Subject of relation - dct:hasPart + dct:hasPart + Object of relation - dct:isPartOf, dpv:hasProcessing + dct:isPartOf, + dpv:hasProcessing + @@ -40025,18 +39325,20 @@

    Right Fulfilment Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -40105,18 +39407,20 @@

    Right Non-Fulfilment Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -40190,11 +39494,19 @@

    Risk

    Subject of relation - dpv:hasResidualRisk, dpv:hasRiskLevel, dpv:isMitigatedByMeasure, dpv:isResidualRiskOf + dpv:hasResidualRisk, + dpv:hasRiskLevel, + dpv:isMitigatedByMeasure, + dpv:isResidualRiskOf + Object of relation - dpv:hasResidualRisk, dpv:hasRisk, dpv:isResidualRiskOf, dpv:mitigatesRisk + dpv:hasResidualRisk, + dpv:hasRisk, + dpv:isResidualRiskOf, + dpv:mitigatesRisk + @@ -40273,7 +39585,8 @@

    Risk Level

    Object of relation - dpv:hasRiskLevel + dpv:hasRiskLevel + @@ -40342,18 +39655,19 @@

    Risk Management Plan

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -40422,24 +39736,25 @@

    Risk Management Policy

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Policy → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Policy + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure + @@ -40507,19 +39822,21 @@

    Risk Mitigation Measure

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalOrganisationalMeasure + Subject of relation - dpv:mitigatesRisk + dpv:mitigatesRisk + Object of relation - dpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure + dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure + @@ -40589,20 +39906,21 @@

    RNG Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -40674,14 +39992,12 @@

    Rule

    - - Narrower/Specialised types - dpv:Obligation, dpv:Permission, dpv:Prohibition - + Object of relation - dpv:hasRule + dpv:hasRule + @@ -40749,20 +40065,18 @@

    Safeguard

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:SafeguardForDataTransfer - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -40831,18 +40145,19 @@

    Safeguard for Data Transfer

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Safeguard → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Safeguard + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -40907,20 +40222,18 @@

    Scale

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:DataSubjectScale, dpv:DataVolume, dpv:GeographicCoverage, dpv:ProcessingScale - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -40988,16 +40301,17 @@

    Scope

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Context - - + dpv:Context + Object of relation - dpv:hasContext, dpv:hasScope + dpv:hasContext, + dpv:hasScope + @@ -41063,18 +40377,18 @@

    Scoring of Individuals

    rdfs:Class, skos:Concept, dpv:EvaluationScoring - + Broader/Parent types - dpv:EvaluationScoring → - dpv:ProcessingContext → - dpv:Context - - + dpv:EvaluationScoring + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -41146,17 +40460,17 @@

    Screen

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -41222,18 +40536,19 @@

    Seal

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:CertificationSeal → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CertificationSeal + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -41299,17 +40614,17 @@

    Search Functionalities

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -41375,17 +40690,17 @@

    Secondary Importance

    rdfs:Class, skos:Concept, dpv:Importance - + Broader/Parent types - dpv:Importance → - dpv:Context - - + dpv:Importance + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -41451,18 +40766,19 @@

    Secret Sharing Schemes

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -41535,7 +40851,8 @@

    Sector

    Object of relation - dpv:hasSector + dpv:hasSector + @@ -41608,18 +40925,19 @@

    Secure Multi-Party Computation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -41688,27 +41006,24 @@

    Security Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - - Narrower/Specialised types - dpv:CybersecurityAssessment - + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -41777,18 +41092,19 @@

    Security Knowledge Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -41857,20 +41173,18 @@

    Security Method

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DistributedSystemSecurity, dpv:DocumentSecurity, dpv:FileSystemSecurity, dpv:HardwareSecurityProtocols, dpv:IntrusionDetectionSystem, dpv:MobilePlatformSecurity, dpv:NetworkProxyRouting, dpv:NetworkSecurityProtocols, dpv:OperatingSystemSecurity, dpv:PenetrationTestingMethods, dpv:UseSyntheticData, dpv:VirtualisationSecurity, dpv:VulnerabilityTestingMethods, dpv:WebBrowserSecurity, dpv:WebSecurityProtocols, dpv:WirelessSecurityProtocols - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -41936,20 +41250,18 @@

    Security Procedure

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:BackgroundChecks, dpv:RiskManagementPlan, dpv:RiskManagementPolicy, dpv:SecurityAssessment, dpv:SecurityRoleProcedures, dpv:ThirdPartySecurityProcedures, dpv:TrustedThirdPartyUtilisation - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -42015,18 +41327,19 @@

    Security Role Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -42095,18 +41408,18 @@

    Sell Data to Third Parties

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:SellProducts → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:SellProducts + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42175,18 +41488,18 @@

    Sell Insights from Data

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:SellProducts → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:SellProducts + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42255,20 +41568,17 @@

    Sell Products

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:SellDataToThirdParties, dpv:SellInsightsFromData, dpv:SellProductsToDataSubject - + Broader/Parent types + dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42337,18 +41647,18 @@

    Sell Products to Data Subject

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:SellProducts → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:SellProducts + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42416,19 +41726,16 @@

    SensitiveData

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:SensitiveNonPersonalData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData + dpv:hasData + @@ -42487,17 +41794,17 @@

    SensitiveNonPersonalData

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:SensitiveData → - dpv:Data - - + dpv:SensitiveData + → dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -42559,20 +41866,18 @@

    Sensitive Personal Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - dpv:SpecialCategoryPersonalData - + Broader/Parent types + dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -42645,20 +41950,17 @@

    Service Optimisation

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:OptimisationForConsumer, dpv:OptimisationForController - + Broader/Parent types + dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42727,25 +42029,21 @@

    Service Personalisation

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:Personalisation → - dpv:Purpose - - - - Narrower/Specialised types - dpv:PersonalisedBenefits, dpv:ProvidePersonalisedRecommendations, dpv:UserInterfacePersonalisation - + dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42811,19 +42109,16 @@

    Service Provision

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:PaymentManagement, dpv:RepairImpairments, dpv:RequestedServiceProvision, dpv:SearchFunctionalities, dpv:SellProducts, dpv:ServiceOptimisation, dpv:ServicePersonalisation, dpv:ServiceRegistration, dpv:ServiceUsageAnalytics, dpv:TechnicalServiceProvision - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42893,17 +42188,17 @@

    Service Registration

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42972,17 +42267,17 @@

    Service Usage Analytics

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -43058,7 +42353,8 @@

    Severity

    Object of relation - dpv:hasSeverity + dpv:hasSeverity + @@ -43127,17 +42423,17 @@

    Share

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Disclose → - dpv:Processing - - + dpv:Disclose + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -43203,18 +42499,19 @@

    Single Sign On

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -43280,19 +42577,21 @@

    Singular Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -43358,17 +42657,18 @@

    Singular Frequency

    rdfs:Class, skos:Concept, dpv:Frequency - + Broader/Parent types - dpv:Frequency → - dpv:Context - - + dpv:Frequency + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -43437,19 +42737,21 @@

    Singular Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -43515,19 +42817,21 @@

    Small Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -43593,19 +42897,21 @@

    Small Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -43671,19 +42977,20 @@

    Small Scale Processing

    rdfs:Class, skos:Concept, dpv:ProcessingScale - + Broader/Parent types - dpv:ProcessingScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -43749,17 +43056,17 @@

    Social Media Marketing

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Marketing → - dpv:Purpose - - + dpv:Marketing + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -43824,18 +43131,19 @@

    Special Category Personal Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -43914,19 +43222,21 @@

    Sporadic Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -43992,17 +43302,18 @@

    Sporadic Frequency

    rdfs:Class, skos:Concept, dpv:Frequency - + Broader/Parent types - dpv:Frequency → - dpv:Context - - + dpv:Frequency + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -44071,19 +43382,21 @@

    Sporadic Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -44149,20 +43462,18 @@

    Staff Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:CybersecurityTraining, dpv:DataProtectionTraining, dpv:EducationalTraining, dpv:ProfessionalTraining, dpv:SecurityKnowledgeTraining - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -44231,16 +43542,16 @@

    StatisticallyConfidentialData

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Data - - + dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -44302,19 +43613,17 @@

    Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:ActivityStatus, dpv:AuditStatus, dpv:ComplianceStatus, dpv:ConformanceStatus, dpv:ConsentStatus, dpv:RequestStatus - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -44346,7 +43655,7 @@

    Status

    Documented in - Dpv Legal-basis-Consent-Status, Dpv Context-Status + Dpv Context-Status @@ -44381,21 +43690,19 @@

    Storage Condition

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:StorageDeletion, dpv:StorageDuration, dpv:StorageLocation, dpv:StorageRestoration - + Broader/Parent types + dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasStorageCondition + @@ -44464,19 +43771,20 @@

    Storage Deletion

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:StorageCondition → - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:StorageCondition + → dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasStorageCondition + @@ -44541,24 +43849,25 @@

    Storage Duration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:StorageCondition → - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:Duration + → dpv:Context + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:StorageCondition + → dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasDuration, + dpv:hasStorageCondition + @@ -44623,23 +43932,25 @@

    Storage Location

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:StorageCondition → - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:Location + Broader/Parent types - dpv:Location - - + dpv:StorageCondition + → dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasJurisdiction, dpv:hasLocation, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasJurisdiction, + dpv:hasLocation, + dpv:hasStorageCondition + @@ -44704,19 +44015,20 @@

    Storage Restoration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:StorageCondition → - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:StorageCondition + → dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasStorageCondition + @@ -44782,16 +44094,16 @@

    Store

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Processing - - + dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -44857,17 +44169,17 @@

    Structure

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Organise → - dpv:Processing - - + dpv:Organise + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -44933,18 +44245,23 @@

    Student

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -45010,19 +44327,20 @@

    Sub-Processor Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingAgreement → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -45088,18 +44406,23 @@

    Subscriber

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -45167,20 +44490,25 @@

    Supra-National Authority

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -45248,16 +44576,17 @@

    Supranational Union

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Location - - + dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -45323,18 +44652,19 @@

    Symmetric Cryptography

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -45403,18 +44733,19 @@

    Symmetric Encryption

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -45482,17 +44813,17 @@

    Synthetic Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:GeneratedData → - dpv:Data - - + dpv:GeneratedData + → dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -45564,17 +44895,17 @@

    Systematic Monitoring

    rdfs:Class, skos:Concept, dpv:ProcessingContext - + Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -45643,25 +44974,24 @@

    Targeted Advertising

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:PersonalisedAdvertising → - dpv:Advertising → - dpv:Marketing → - dpv:Purpose - - + dpv:PersonalisedAdvertising + → dpv:Advertising + → dpv:Marketing + → dpv:Purpose + Broader/Parent types - dpv:PersonalisedAdvertising → - dpv:Personalisation → - dpv:Purpose - - + dpv:PersonalisedAdvertising + → dpv:Personalisation + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -45727,19 +45057,17 @@

    Technical Measure

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:AccessControlMethod, dpv:ActivityMonitoring, dpv:AuthenticationProtocols, dpv:AuthorisationProtocols, dpv:CryptographicMethods, dpv:DataBackupProtocols, dpv:DataSanitisationTechnique, dpv:DigitalRightsManagement, dpv:Encryption, dpv:InformationFlowControl, dpv:SecurityMethod - + Broader/Parent types + dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -45774,7 +45102,7 @@

    Technical Measure

    Documented in - Dpv Tom, Dpv Tom-Technical + Dpv Tom @@ -45808,14 +45136,12 @@

    Technical and Organisational Measure

    - - Narrower/Specialised types - dpv:LegalMeasure, dpv:OrganisationalMeasure, dpv:PhysicalMeasure, dpv:RiskMitigationMeasure, dpv:TechnicalMeasure - + Object of relation - dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalOrganisationalMeasure + @@ -45850,7 +45176,7 @@

    Technical and Organisational Measure

    Documented in - Dpv Tom, Dpv Risk + Dpv Tom @@ -45884,17 +45210,17 @@

    Technical Service Provision

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -45964,7 +45290,8 @@

    Technology

    Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -46032,17 +45359,18 @@

    Temporal Duration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -46110,17 +45438,20 @@

    Third Country

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Country → - dpv:Location - - + dpv:Country + → dpv:Location + Object of relation - dpv:hasCountry, dpv:hasJurisdiction, dpv:hasLocation, dpv:hasThirdCountry + dpv:hasCountry, + dpv:hasJurisdiction, + dpv:hasLocation, + dpv:hasThirdCountry + @@ -46185,18 +45516,24 @@

    Third Party

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Recipient → - dpv:LegalEntity → - dpv:Entity - - + dpv:Recipient + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasRecipient, dpv:hasRecipientThirdParty, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasRecipientThirdParty, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -46265,19 +45602,20 @@

    Third-Party Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingAgreement → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -46343,19 +45681,20 @@

    Third Party Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -46418,18 +45757,19 @@

    ThirdParty as Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - + Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -46492,18 +45832,19 @@

    Third Party Security Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -46574,18 +45915,23 @@

    Tourist

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -46651,19 +45997,16 @@

    Transfer

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Move - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -46736,19 +46079,16 @@

    Transform

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Adapt, dpv:Align, dpv:Alter, dpv:Anonymise, dpv:Combine, dpv:Filter, dpv:Pseudonymise, dpv:Restrict, dpv:Screen - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -46814,17 +46154,17 @@

    Transmit

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Disclose → - dpv:Processing - - + dpv:Disclose + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -46890,18 +46230,19 @@

    Trusted Computing

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -46970,18 +46311,19 @@

    Trusted Execution Environments

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -47050,18 +46392,19 @@

    Trusted Third Party Utilisation

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -47130,17 +46473,17 @@

    Uninformed Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Consent → - dpv:LegalBasis - - + dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -47206,19 +46549,22 @@

    Unlawful

    rdfs:Class, skos:Concept, dpv:Lawfulness - + Broader/Parent types - dpv:Lawfulness → - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -47283,17 +46629,18 @@

    Until Event Duration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -47361,17 +46708,18 @@

    Until Time Duration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -47439,16 +46787,16 @@

    Unverified Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Data - - + dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -47514,18 +46862,19 @@

    Usage Control

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AccessControlMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AccessControlMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -47594,19 +46943,16 @@

    Use

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Access, dpv:Analyse, dpv:Assess, dpv:Consult, dpv:Match, dpv:Profiling, dpv:Retrieve - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -47672,18 +47018,23 @@

    User

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -47749,24 +47100,23 @@

    User Interface Personalisation

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -47835,18 +47185,19 @@

    Use of Synthetic Data

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -47915,11 +47266,10 @@

    Variable Location

    rdfs:Class, skos:Concept, dpv:LocationFixture - + Broader/Parent types - dpv:LocationFixture - - + dpv:LocationFixture + @@ -47990,19 +47340,16 @@

    Vendor Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:VendorPayment, dpv:VendorRecordsManagement, dpv:VendorSelectionAssessment - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -48071,17 +47418,17 @@

    Vendor Payment

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:VendorManagement → - dpv:Purpose - - + dpv:VendorManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -48150,17 +47497,17 @@

    Vendor Records Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:VendorManagement → - dpv:Purpose - - + dpv:VendorManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -48229,17 +47576,17 @@

    Vendor Selection Assessment

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:VendorManagement → - dpv:Purpose - - + dpv:VendorManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -48307,16 +47654,16 @@

    Verified Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Data - - + dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -48382,18 +47729,19 @@

    Virtualisation Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -48462,18 +47810,23 @@

    Visitor

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -48539,19 +47892,16 @@

    Vital Interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:LegalBasis - - - Narrower/Specialised types - dpv:VitalInterestOfNaturalPerson - + Broader/Parent types + dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -48617,18 +47967,18 @@

    Vital Interest of Data Subject

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:VitalInterestOfNaturalPerson → - dpv:VitalInterest → - dpv:LegalBasis - - + dpv:VitalInterestOfNaturalPerson + → dpv:VitalInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -48694,20 +48044,17 @@

    Vital Interest of Natural Person

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:VitalInterest → - dpv:LegalBasis - - - Narrower/Specialised types - dpv:VitalInterestOfDataSubject - + Broader/Parent types + dpv:VitalInterest + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -48773,18 +48120,19 @@

    Vulnerability Testing Methods

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -48853,21 +48201,23 @@

    Vulnerable Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - - Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:AsylumSeeker, dpv:ElderlyDataSubject, dpv:MentallyVulnerableDataSubject - + Broader/Parent types + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -48936,18 +48286,19 @@

    WebBrowser Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -49016,18 +48367,19 @@

    Web Security Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -49096,18 +48448,19 @@

    Wireless Security Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -49176,18 +48529,19 @@

    Within Device

    rdfs:Class, skos:Concept, dpv:Location - + Broader/Parent types - dpv:LocalLocation → - dpv:LocationLocality → - dpv:Location - - + dpv:LocalLocation + → dpv:LocationLocality + → dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -49256,18 +48610,19 @@

    Within Physical Environment

    rdfs:Class, skos:Concept, dpv:Location - + Broader/Parent types - dpv:LocalLocation → - dpv:LocationLocality → - dpv:Location - - + dpv:LocalLocation + → dpv:LocationLocality + → dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -49333,18 +48688,19 @@

    Within Virtual Environment

    rdfs:Class, skos:Concept, dpv:Location - + Broader/Parent types - dpv:LocalLocation → - dpv:LocationLocality → - dpv:Location - - + dpv:LocalLocation + → dpv:LocationLocality + → dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -49410,24 +48766,24 @@

    Zero Knowledge Authentication

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -50157,22 +49513,23 @@

    has activity status

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasStatus - - + dpv:hasStatus + Sub-property of - dpv:hasStatus + dpv:hasStatus + Range includes - dpv:ActivityStatus + dpv:ActivityStatus + @@ -50240,7 +49597,8 @@

    has address

    Domain includes - dpv:Entity + dpv:Entity + @@ -50310,7 +49668,8 @@

    has algorithmic logic

    Range includes - dpv:AlgorithmicLogic + dpv:AlgorithmicLogic + @@ -50382,7 +49741,8 @@

    has applicable law

    Range includes - dpv:Law + dpv:Law + @@ -50443,22 +49803,23 @@

    has audit status

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasStatus - - + dpv:hasStatus + Sub-property of - dpv:hasStatus + dpv:hasStatus + Range includes - dpv:AuditStatus + dpv:AuditStatus + @@ -50527,7 +49888,8 @@

    has authority

    Range includes - dpv:Authority + dpv:Authority + @@ -50588,28 +49950,23 @@

    has compliance status

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasStatus - - - Narrower/Specialised types - dpv:hasLawfulness - + Broader/Parent types + dpv:hasStatus + + Sub-property of - dpv:hasStatus - - - Super-property of - dpv:hasLawfulness + dpv:hasStatus + + Range includes - dpv:ComplianceStatus + dpv:ComplianceStatus + @@ -50678,7 +50035,8 @@

    has consent status

    Range includes - dpv:ConsentStatus + dpv:ConsentStatus + @@ -50740,20 +50098,15 @@

    has consequence

    - - Narrower/Specialised types - dpv:hasImpact - + - - Super-property of - dpv:hasImpact - + Range includes - dpv:Consequence + dpv:Consequence + @@ -50821,19 +50174,14 @@

    has consequence on

    - - Narrower/Specialised types - dpv:hasImpactOn - + - - Super-property of - dpv:hasImpactOn - + Domain includes - dpv:Consequence + dpv:Consequence + @@ -50902,7 +50250,8 @@

    has contact

    Domain includes - dpv:Entity + dpv:Entity + @@ -50972,7 +50321,8 @@

    has context

    Range includes - dpv:Context + dpv:Context + @@ -51030,28 +50380,23 @@

    has country

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasLocation - - - Narrower/Specialised types - dpv:hasThirdCountry - + Broader/Parent types + dpv:hasLocation + + Sub-property of - dpv:hasLocation - - - Super-property of - dpv:hasThirdCountry + dpv:hasLocation + + Range includes - dpv:Country + dpv:Country + @@ -51113,20 +50458,15 @@

    has data

    - - Narrower/Specialised types - dpv:hasPersonalData - + - - Super-property of - dpv:hasPersonalData - + Range includes - dpv:Data + dpv:Data + @@ -51187,28 +50527,23 @@

    has data controller

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasEntity - - - Narrower/Specialised types - dpv:hasJointDataControllers - + Broader/Parent types + dpv:hasEntity + + Sub-property of - dpv:hasEntity - - - Super-property of - dpv:hasJointDataControllers + dpv:hasEntity + + Range includes - dpv:DataController + dpv:DataController + @@ -51272,22 +50607,23 @@

    has data exporter

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Range includes - dpv:DataExporter + dpv:DataExporter + @@ -51348,23 +50684,24 @@

    has data importer

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRecipient → - dpv:hasEntity - - + dpv:hasRecipient + → dpv:hasEntity + Sub-property of - dpv:hasRecipient + dpv:hasRecipient + Range includes - dpv:DataImporter + dpv:DataImporter + @@ -51425,23 +50762,24 @@

    has data processor

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRecipient → - dpv:hasEntity - - + dpv:hasRecipient + → dpv:hasEntity + Sub-property of - dpv:hasRecipient + dpv:hasRecipient + Range includes - dpv:DataProcessor + dpv:DataProcessor + @@ -51502,23 +50840,24 @@

    has data protection officer

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRepresentative → - dpv:hasEntity - - + dpv:hasRepresentative + → dpv:hasEntity + Sub-property of - dpv:hasRepresentative + dpv:hasRepresentative + Range includes - dpv:DataProtectionOfficer + dpv:DataProtectionOfficer + @@ -51587,7 +50926,8 @@

    has data source

    Range includes - dpv:DataSource + dpv:DataSource + @@ -51648,22 +50988,23 @@

    has data subject

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Range includes - dpv:DataSubject + dpv:DataSubject + @@ -51727,22 +51068,23 @@

    has data subject scale

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasScale - - + dpv:hasScale + Sub-property of - dpv:hasScale + dpv:hasScale + Range includes - dpv:DataSubjectScale + dpv:DataSubjectScale + @@ -51803,22 +51145,23 @@

    has data volume

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasScale - - + dpv:hasScale + Sub-property of - dpv:hasScale + dpv:hasScale + Range includes - dpv:DataVolume + dpv:DataVolume + @@ -51887,7 +51230,8 @@

    has duration

    Range includes - dpv:Duration + dpv:Duration + @@ -51952,20 +51296,15 @@

    has entity

    - - Narrower/Specialised types - dpv:hasDataController, dpv:hasDataExporter, dpv:hasDataSubject, dpv:hasRecipient, dpv:hasRelationWithDataSubject, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isRepresentativeFor - + - - Super-property of - dpv:hasDataController, dpv:hasDataExporter, dpv:hasDataSubject, dpv:hasRecipient, dpv:hasRelationWithDataSubject, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isRepresentativeFor - + Range includes - dpv:Entity + dpv:Entity + @@ -51996,7 +51335,7 @@

    has entity

    Documented in - Dpv Entities, Dpv Entities-Legalrole, Dpv Entities-Datasubject + Dpv Entities @@ -52037,7 +51376,8 @@

    has frequency

    Range includes - dpv:Frequency + dpv:Frequency + @@ -52098,22 +51438,23 @@

    has geographic coverage

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasScale - - + dpv:hasScale + Sub-property of - dpv:hasScale + dpv:hasScale + Range includes - dpv:GeographicCoverage + dpv:GeographicCoverage + @@ -52188,7 +51529,8 @@

    has human involvement

    Range includes - dpv:HumanInvolvement + dpv:HumanInvolvement + @@ -52318,22 +51660,23 @@

    has impact

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasConsequence - - + dpv:hasConsequence + Sub-property of - dpv:hasConsequence + dpv:hasConsequence + Range includes - dpv:Impact + dpv:Impact + @@ -52394,21 +51737,22 @@

    has impact on

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasConsequenceOn - - + dpv:hasConsequenceOn + Sub-property of - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Domain includes - dpv:Impact + dpv:Impact + @@ -52536,23 +51880,24 @@

    has joint data controllers

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasDataController → - dpv:hasEntity - - + dpv:hasDataController + → dpv:hasEntity + Sub-property of - dpv:hasDataController + dpv:hasDataController + Range includes - dpv:JointDataControllers + dpv:JointDataControllers + @@ -52621,7 +51966,8 @@

    has jurisdiction

    Range includes - dpv:Location + dpv:Location + @@ -52689,11 +52035,13 @@

    has justification

    Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:Justification + dpv:Justification + @@ -52715,7 +52063,7 @@

    has justification

    Date Created - [rdflib.term.Literal('2022-06-15', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] + [rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-06-15', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] @@ -52757,23 +52105,24 @@

    has lawfulness

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasComplianceStatus → - dpv:hasStatus - - + dpv:hasComplianceStatus + → dpv:hasStatus + Sub-property of - dpv:hasComplianceStatus + dpv:hasComplianceStatus + Range includes - dpv:Lawfulness + dpv:Lawfulness + @@ -52842,7 +52191,8 @@

    has legal basis

    Range includes - dpv:LegalBasis + dpv:LegalBasis + @@ -52906,23 +52256,24 @@

    has legal measure

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasOrganisationalMeasure → - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasOrganisationalMeasure + → dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasOrganisationalMeasure + dpv:hasOrganisationalMeasure + Range includes - dpv:LegalMeasure + dpv:LegalMeasure + @@ -52988,7 +52339,8 @@

    has likelihood

    Range includes - dpv:Likelihood + dpv:Likelihood + @@ -53050,20 +52402,15 @@

    has location

    - - Narrower/Specialised types - dpv:hasCountry - + - - Super-property of - dpv:hasCountry - + Range includes - dpv:Location + dpv:Location + @@ -53134,7 +52481,8 @@

    has name

    Domain includes - dpv:Entity + dpv:Entity + @@ -53204,7 +52552,8 @@

    has non-personal data process

    Range includes - dpv:NonPersonalDataProcess + dpv:NonPersonalDataProcess + @@ -53265,23 +52614,24 @@

    has notice

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasOrganisationalMeasure → - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasOrganisationalMeasure + → dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasOrganisationalMeasure + dpv:hasOrganisationalMeasure + Range includes - dpv:Notice + dpv:Notice + @@ -53342,25 +52692,27 @@

    has obligation

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRule - - + dpv:hasRule + Sub-property of - dpv:hasRule + dpv:hasRule + Domain includes - dpv:Context + dpv:Context + Range includes - dpv:Obligation + dpv:Obligation + @@ -53421,28 +52773,23 @@

    has organisational measure

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasTechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:hasLegalMeasure, dpv:hasNotice - + Broader/Parent types + dpv:hasTechnicalOrganisationalMeasure + + Sub-property of - dpv:hasTechnicalOrganisationalMeasure - - - Super-property of - dpv:hasLegalMeasure, dpv:hasNotice + dpv:hasTechnicalOrganisationalMeasure + + Range includes - dpv:OrganisationalMeasure + dpv:OrganisationalMeasure + @@ -53569,25 +52916,27 @@

    has permission

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRule - - + dpv:hasRule + Sub-property of - dpv:hasRule + dpv:hasRule + Domain includes - dpv:Context + dpv:Context + Range includes - dpv:Permission + dpv:Permission + @@ -53648,22 +52997,23 @@

    has personal data

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasData - - + dpv:hasData + Sub-property of - dpv:hasData + dpv:hasData + Range includes - dpv:PersonalData + dpv:PersonalData + @@ -53732,7 +53082,8 @@

    has personal data handling

    Range includes - dpv:PersonalDataHandling + dpv:PersonalDataHandling + @@ -53801,7 +53152,8 @@

    has personal data process

    Range includes - dpv:PersonalDataProcess + dpv:PersonalDataProcess + @@ -53862,22 +53214,23 @@

    has physical measure

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalOrganisationalMeasure + Range includes - dpv:PhysicalMeasure + dpv:PhysicalMeasure + @@ -53935,22 +53288,23 @@

    has policy

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalOrganisationalMeasure + Range includes - dpv:Policy + dpv:Policy + @@ -54019,7 +53373,8 @@

    has process

    Range includes - dpv:Process + dpv:Process + @@ -54088,7 +53443,8 @@

    has processing

    Range includes - dpv:Processing + dpv:Processing + @@ -54163,7 +53519,8 @@

    has processing automation

    Range includes - dpv:AutomationOfProcessing + dpv:AutomationOfProcessing + @@ -54224,25 +53581,27 @@

    has prohibition

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRule - - + dpv:hasRule + Sub-property of - dpv:hasRule + dpv:hasRule + Domain includes - dpv:Context + dpv:Context + Range includes - dpv:Prohibition + dpv:Prohibition + @@ -54311,7 +53670,8 @@

    has purpose

    Range includes - dpv:Purpose + dpv:Purpose + @@ -54378,31 +53738,27 @@

    has recipient

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasEntity - - - Narrower/Specialised types - dpv:hasDataImporter, dpv:hasDataProcessor, dpv:hasRecipientDataController, dpv:hasRecipientThirdParty - + Broader/Parent types + dpv:hasEntity + + Sub-property of - dpv:hasEntity - - - Super-property of - dpv:hasDataImporter, dpv:hasDataProcessor, dpv:hasRecipientDataController, dpv:hasRecipientThirdParty + dpv:hasEntity + + Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:Recipient + dpv:Recipient + @@ -54435,7 +53791,7 @@

    has recipient

    Contributors - [rdflib.term.Literal('Harshvardhan J. Pandit'), rdflib.term.Literal('Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger')] + [rdflib.term.Literal('Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger'), rdflib.term.Literal('Harshvardhan J. Pandit')] Documented in @@ -54472,23 +53828,24 @@

    has recipient data controller

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRecipient → - dpv:hasEntity - - + dpv:hasRecipient + → dpv:hasEntity + Sub-property of - dpv:hasRecipient + dpv:hasRecipient + Range includes - dpv:DataController + dpv:DataController + @@ -54549,23 +53906,24 @@

    has recipient third party

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRecipient → - dpv:hasEntity - - + dpv:hasRecipient + → dpv:hasEntity + Sub-property of - dpv:hasRecipient + dpv:hasRecipient + Range includes - dpv:ThirdParty + dpv:ThirdParty + @@ -54626,21 +53984,22 @@

    has relation with data subject

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Domain includes - dpv:Entity + dpv:Entity + @@ -54702,31 +54061,27 @@

    has representative

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasEntity - - - Narrower/Specialised types - dpv:hasDataProtectionOfficer - + Broader/Parent types + dpv:hasEntity + + Sub-property of - dpv:hasEntity - - - Super-property of - dpv:hasDataProtectionOfficer + dpv:hasEntity + + Domain includes - dpv:Entity + dpv:Entity + Range includes - dpv:Representative + dpv:Representative + @@ -54754,7 +54109,7 @@

    has representative

    Documented in - Dpv Entities, Dpv Entities-Legalrole + Dpv Entities @@ -54794,11 +54149,13 @@

    has residual risk

    Domain includes - dpv:Risk + dpv:Risk + Range includes - dpv:Risk + dpv:Risk + @@ -54859,22 +54216,23 @@

    has responsible entity

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Range includes - dpv:Entity + dpv:Entity + @@ -54943,7 +54301,8 @@

    has right

    Range includes - dpv:Right + dpv:Right + @@ -55012,7 +54371,8 @@

    has risk

    Range includes - dpv:Risk + dpv:Risk + @@ -55080,11 +54440,13 @@

    has risk level

    Domain includes - dpv:Risk + dpv:Risk + Range includes - dpv:RiskLevel + dpv:RiskLevel + @@ -55146,23 +54508,19 @@

    has rule

    - - Narrower/Specialised types - dpv:hasObligation, dpv:hasPermission, dpv:hasProhibition - + - - Super-property of - dpv:hasObligation, dpv:hasPermission, dpv:hasProhibition - + Domain includes - dpv:Context + dpv:Context + Range includes - dpv:Rule + dpv:Rule + @@ -55224,20 +54582,15 @@

    has scale

    - - Narrower/Specialised types - dpv:hasDataSubjectScale, dpv:hasDataVolume, dpv:hasGeographicCoverage - + - - Super-property of - dpv:hasDataSubjectScale, dpv:hasDataVolume, dpv:hasGeographicCoverage - + Range includes - dpv:Scale + dpv:Scale + @@ -55306,7 +54659,8 @@

    has scope

    Range includes - dpv:Scope + dpv:Scope + @@ -55375,7 +54729,8 @@

    has sector

    Range includes - dpv:Sector + dpv:Sector + @@ -55441,7 +54796,8 @@

    has severity

    Range includes - dpv:Severity + dpv:Severity + @@ -55503,23 +54859,19 @@

    has status

    - - Narrower/Specialised types - dpv:hasActivityStatus, dpv:hasAuditStatus, dpv:hasComplianceStatus - + - - Super-property of - dpv:hasActivityStatus, dpv:hasAuditStatus, dpv:hasComplianceStatus - + Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:Status + dpv:Status + @@ -55541,7 +54893,7 @@

    has status

    Date Created - [rdflib.term.Literal('2022-05-18', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] + [rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-05-18', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] @@ -55591,7 +54943,8 @@

    has storage condition

    Range includes - dpv:StorageCondition + dpv:StorageCondition + @@ -55655,22 +55008,23 @@

    has technical measure

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalOrganisationalMeasure + Range includes - dpv:TechnicalMeasure + dpv:TechnicalMeasure + @@ -55732,20 +55086,15 @@

    has technical and organisational measure

    - - Narrower/Specialised types - dpv:hasOrganisationalMeasure, dpv:hasPhysicalMeasure, dpv:hasPolicy, dpv:hasTechnicalMeasure, dpv:isMitigatedByMeasure - + - - Super-property of - dpv:hasOrganisationalMeasure, dpv:hasPhysicalMeasure, dpv:hasPolicy, dpv:hasTechnicalMeasure, dpv:isMitigatedByMeasure - + Range includes - dpv:TechnicalOrganisationalMeasure + dpv:TechnicalOrganisationalMeasure + @@ -55776,7 +55125,7 @@

    has technical and organisational measure

    Documented in - Dpv Tom, Dpv Risk + Dpv Tom @@ -55809,23 +55158,24 @@

    has third country

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasCountry → - dpv:hasLocation - - + dpv:hasCountry + → dpv:hasLocation + Sub-property of - dpv:hasCountry + dpv:hasCountry + Range includes - dpv:ThirdCountry + dpv:ThirdCountry + @@ -56011,11 +55361,13 @@

    is after

    Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + @@ -56042,7 +55394,7 @@

    is after

    Contributors - [rdflib.term.Literal('Georg P. Krog, Harshvardhan J. Pandit, Julian Flake'), rdflib.term.Literal('Harshvardhan J. Pandit')] + [rdflib.term.Literal('Harshvardhan J. Pandit'), rdflib.term.Literal('Georg P. Krog, Harshvardhan J. Pandit, Julian Flake')] Documented in @@ -56086,7 +55438,8 @@

    is authority for

    Domain includes - dpv:Authority + dpv:Authority + @@ -56155,11 +55508,13 @@

    is before

    Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + @@ -56230,11 +55585,13 @@

    is exercised at

    Domain includes - dpv:ActiveRight + dpv:ActiveRight + Range includes - dpv:RightExerciseNotice + dpv:RightExerciseNotice + @@ -56302,11 +55659,13 @@

    is implemented by entity

    Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:Entity + dpv:Entity + @@ -56328,7 +55687,7 @@

    is implemented by entity

    Date Created - [rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2019-05-07', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] + [rdflib.term.Literal('2019-05-07', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] Date Modified @@ -56381,7 +55740,8 @@

    is implemented using technology

    Range includes - dpv:Technology + dpv:Technology + @@ -56522,7 +55882,8 @@

    is indicated by

    Range includes - dpv:Entity + dpv:Entity + @@ -56583,25 +55944,27 @@

    is mitigated by measure

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalOrganisationalMeasure + Domain includes - dpv:Risk + dpv:Risk + Range includes - dpv:RiskMitigationMeasure + dpv:RiskMitigationMeasure + @@ -56669,7 +56032,8 @@

    is policy for

    Domain includes - dpv:Policy + dpv:Policy + @@ -56731,25 +56095,27 @@

    is representative for

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Domain includes - dpv:Representative + dpv:Representative + Range includes - dpv:Entity + dpv:Entity + @@ -56817,11 +56183,13 @@

    is residual risk of

    Domain includes - dpv:Risk + dpv:Risk + Range includes - dpv:Risk + dpv:Risk + @@ -57015,11 +56383,13 @@

    mitigates risk

    Domain includes - dpv:RiskMitigationMeasure + dpv:RiskMitigationMeasure + Range includes - dpv:Risk + dpv:Risk + @@ -58025,11 +57395,13 @@

    dct:hasPart

    Domain includes - dpv:RightExerciseRecord + dpv:RightExerciseRecord + Range includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + @@ -58097,11 +57469,13 @@

    dct:isPartOf

    Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:RightExerciseRecord + dpv:RightExerciseRecord + @@ -60044,7 +59418,8 @@

    foaf:page

    Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + @@ -60078,7 +59453,7 @@

    foaf:page

    - + diff --git a/dpv/index.html b/dpv/index.html index 429cd212f..1bc9c2d34 100644 --- a/dpv/index.html +++ b/dpv/index.html @@ -439,62 +439,7 @@

    Entities

    Legal Roles

    Legal Role is the role taken on by a legal entity based on definitions or criterias from laws, regulations, or other such normative sources. Legal roles assist in representing the role and responsibility of an entity within the context of processing, and from this to determine the requirements and obligations that should apply, and their compliance or conformance.

    -
      -
    • - dpv:DataController: The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - go to full definition -
        -
      • - dpv:JointDataControllers: A group of Data Controllers that jointly determine the purposes and means of processing - go to full definition - -
      • -
      -
    • -
    • - dpv:DataExporter: An entity that 'exports' data where exporting is considered a form of data transfer - go to full definition - -
    • -
    • - dpv:Recipient: Entities that receive data - go to full definition -
        -
      • - dpv:DataImporter: An entity that 'imports' data where importing is considered a form of data transfer - go to full definition - -
      • -
      • - dpv:DataProcessor: A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. - go to full definition -
          -
        • - dpv:DataSubProcessor: A 'sub-processor' is a processor engaged by another processor - go to full definition - -
        • -
        -
      • -
      • - dpv:ThirdParty: A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. - go to full definition - -
      • -
      -
    • -
    • - dpv:Representative: A representative of a legal entity - go to full definition -
        -
      • - dpv:DataProtectionOfficer: An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - go to full definition - -
      • -
      -
    • -
    +
    @@ -1676,393 +1621,7 @@

    Technical Measures

    Overview of Technical Measures taxonomy in DPV (click to open in new window)
    -
      -
    • - dpv:AccessControlMethod: Methods which restrict access to a place or resource - go to full definition -
        -
      • - dpv:PhysicalAccessControlMethod: Access control applied for physical access e.g. premises or equipment - go to full definition - -
      • -
      • - dpv:UsageControl: Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls - go to full definition - -
      • -
      -
    • -
    • - dpv:ActivityMonitoring: Monitoring of activities including assessing whether they have been successfully initiated and completed - go to full definition - -
    • -
    • - dpv:AuthenticationProtocols: Protocols involving validation of identity i.e. authentication of a person or information - go to full definition -
        -
      • - dpv:BiometricAuthentication: Use of biometric data for authentication - go to full definition - -
      • -
      • - dpv:CryptographicAuthentication: Use of cryptography for authentication - go to full definition -
          -
        • - dpv:Authentication-ABC: Use of Attribute Based Credentials (ABC) to perform and manage authentication - go to full definition - -
        • -
        • - dpv:Authentication-PABC: Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication - go to full definition - -
        • -
        • - dpv:HashMessageAuthenticationCode: Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - go to full definition - -
        • -
        • - dpv:MessageAuthenticationCodes: Use of cryptographic methods to authenticate messages - go to full definition - -
        • -
        -
      • -
      • - dpv:MultiFactorAuthentication: An authentication system that uses two or more methods to authenticate - go to full definition - -
      • -
      • - dpv:PasswordAuthentication: Use of passwords to perform authentication - go to full definition - -
      • -
      • - dpv:SingleSignOn: Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - go to full definition - -
      • -
      • - dpv:ZeroKnowledgeAuthentication: Authentication using Zero-Knowledge proofs - go to full definition - -
      • -
      -
    • -
    • - dpv:AuthorisationProtocols: Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - go to full definition - -
    • -
    • - dpv:CryptographicMethods: Use of cryptographic methods to perform tasks - go to full definition -
        -
      • - dpv:AsymmetricCryptography: Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - go to full definition - -
      • -
      • - dpv:CryptographicAuthentication: Use of cryptography for authentication - go to full definition -
          -
        • - dpv:Authentication-ABC: Use of Attribute Based Credentials (ABC) to perform and manage authentication - go to full definition - -
        • -
        • - dpv:Authentication-PABC: Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication - go to full definition - -
        • -
        • - dpv:HashMessageAuthenticationCode: Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - go to full definition - -
        • -
        • - dpv:MessageAuthenticationCodes: Use of cryptographic methods to authenticate messages - go to full definition - -
        • -
        -
      • -
      • - dpv:CryptographicKeyManagement: Management of cryptographic keys, including their generation, storage, assessment, and safekeeping - go to full definition - -
      • -
      • - dpv:DifferentialPrivacy: Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements - go to full definition - -
      • -
      • - dpv:DigitalSignatures: Expression and authentication of identity through digital information containing cryptographic signatures - go to full definition - -
      • -
      • - dpv:HashFunctions: Use of hash functions to map information or to retrieve a prior categorisation - go to full definition - -
      • -
      • - dpv:HomomorphicEncryption: Use of Homomorphic encryption that permits computations on encrypted data without decrypting it - go to full definition - -
      • -
      • - dpv:PostQuantumCryptography: Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer - go to full definition - -
      • -
      • - dpv:PrivacyPreservingProtocol: Use of protocols designed with the intention of provided additional guarantees regarding privacy - go to full definition - -
      • -
      • - dpv:PrivateInformationRetrieval: Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - go to full definition - -
      • -
      • - dpv:QuantumCryptography: Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks - go to full definition - -
      • -
      • - dpv:SecretSharingSchemes: Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - go to full definition - -
      • -
      • - dpv:SecureMultiPartyComputation: Use of cryptographic methods for entities to jointly compute functions without revealing inputs - go to full definition - -
      • -
      • - dpv:SymmetricCryptography: Use of cryptography where the same keys are utilised for encryption and decryption of information - go to full definition - -
      • -
      • - dpv:TrustedComputing: Use of cryptographic methods to restrict access and execution to trusted parties and code - go to full definition - -
      • -
      • - dpv:TrustedExecutionEnvironments: Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - go to full definition - -
      • -
      • - dpv:ZeroKnowledgeAuthentication: Authentication using Zero-Knowledge proofs - go to full definition - -
      • -
      -
    • -
    • - dpv:DataBackupProtocols: Protocols or plans for backing up of data - go to full definition - -
    • -
    • - dpv:DataSanitisationTechnique: Cleaning or any removal or re-organisation of elements in data based on selective criteria - go to full definition -
        -
      • - dpv:DataRedaction: Removal of sensitive information from a data or document - go to full definition - -
      • -
      • - dpv:Deidentification: Removal of identity or information to reduce identifiability - go to full definition -
          -
        • - dpv:Anonymisation: Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources - go to full definition - -
        • -
        • - dpv:Pseudonymisation: Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - go to full definition -
            -
          • - dpv:DeterministicPseudonymisation: Pseudonymisation achieved through a deterministic function - go to full definition - -
          • -
          • - dpv:DocumentRandomisedPseudonymisation: Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database - go to full definition - -
          • -
          • - dpv:FullyRandomisedPseudonymisation: Use of randomised pseudonymisation where the same elements are assigned different values each time they occur - go to full definition - -
          • -
          • - dpv:MonotonicCounterPseudonymisation: A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter - go to full definition - -
          • -
          • - dpv:RNGPseudonymisation: A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - go to full definition - -
          • -
          -
        • -
        -
      • -
      -
    • -
    • - dpv:DigitalRightsManagement: Management of access, use, and other operations associated with digital content - go to full definition - -
    • -
    • - dpv:Encryption: Technical measures consisting of encryption - go to full definition -
        -
      • - dpv:AsymmetricEncryption: Use of asymmetric cryptography to encrypt data - go to full definition - -
      • -
      • - dpv:EncryptionAtRest: Encryption of data when being stored (persistent encryption) - go to full definition - -
      • -
      • - dpv:EncryptionInTransfer: Encryption of data in transit e.g. when being transferred from one location to another, including sharing - go to full definition - -
      • -
      • - dpv:EncryptionInUse: Encryption of data when it is being used - go to full definition - -
      • -
      • - dpv:EndToEndEncryption: Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - go to full definition - -
      • -
      • - dpv:SymmetricEncryption: Use of symmetric cryptography to encrypt data - go to full definition - -
      • -
      -
    • -
    • - dpv:InformationFlowControl: Use of measures to control information flows - go to full definition - -
    • -
    • - dpv:SecurityMethod: Methods that relate to creating and providing security - go to full definition -
        -
      • - dpv:DistributedSystemSecurity: Security implementations provided using or over a distributed system - go to full definition - -
      • -
      • - dpv:DocumentSecurity: Security measures enacted over documents to protect against tampering or restrict access - go to full definition - -
      • -
      • - dpv:FileSystemSecurity: Security implemented over a file system - go to full definition - -
      • -
      • - dpv:HardwareSecurityProtocols: Security protocols implemented at or within hardware - go to full definition - -
      • -
      • - dpv:IntrusionDetectionSystem: Use of measures to detect intrusions and other unauthorised attempts to gain access to a system - go to full definition - -
      • -
      • - dpv:MobilePlatformSecurity: Security implemented over a mobile platform - go to full definition - -
      • -
      • - dpv:NetworkProxyRouting: Use of network routing using proxy - go to full definition - -
      • -
      • - dpv:NetworkSecurityProtocols: Security implemented at or over networks protocols - go to full definition - -
      • -
      • - dpv:OperatingSystemSecurity: Security implemented at or through operating systems - go to full definition - -
      • -
      • - dpv:PenetrationTestingMethods: Use of penetration testing to identify weaknesses and vulnerabilities through simulations - go to full definition - -
      • -
      • - dpv:UseSyntheticData: Use of synthetic data to preserve privacy, security, or other effects and side-effects - go to full definition - -
      • -
      • - dpv:VirtualisationSecurity: Security implemented at or through virtualised environments - go to full definition - -
      • -
      • - dpv:VulnerabilityTestingMethods: Methods that assess or discover vulnerabilities in a system - go to full definition - -
      • -
      • - dpv:WebBrowserSecurity: Security implemented at or over web browsers - go to full definition - -
      • -
      • - dpv:WebSecurityProtocols: Security implemented at or over web-based protocols - go to full definition - -
      • -
      • - dpv:WirelessSecurityProtocols: Security implemented at or over wireless communication protocols - go to full definition - -
      • -
      -
    • -
    +

    Organisational Measures

    @@ -2072,389 +1631,7 @@

    Organisational Measures

    Overview of Organisational Measures taxonomy in DPV (click to open in new window)
    -
      -
    • - dpv:Assessment: The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - go to full definition -
        -
      • - dpv:CybersecurityAssessment: Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - go to full definition - -
      • -
      • - dpv:EffectivenessDeterminationProcedures: Procedures intended to determine effectiveness of other measures - go to full definition - -
      • -
      • - dpv:ImpactAssessment: Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - go to full definition -
          -
        • - dpv:DataTransferImpactAssessment: Impact Assessment for conducting data transfers - go to full definition - -
        • -
        • - dpv:DPIA: A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals - go to full definition - -
        • -
        • - dpv:PIA: Carrying out an impact assessment regarding privacy risks - go to full definition - -
        • -
        • - dpv:ReviewImpactAssessment: Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - go to full definition - -
        • -
        -
      • -
      • - dpv:LegitimateInterestAssessment: Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - go to full definition - -
      • -
      • - dpv:SecurityAssessment: Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - go to full definition -
          -
        • - dpv:CybersecurityAssessment: Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - go to full definition - -
        • -
        -
      • -
      -
    • -
    • - dpv:AuthorisationProcedure: Procedures for determining authorisation through permission or authority - go to full definition -
        -
      • - dpv:CredentialManagement: Management of credentials and their use in authorisations - go to full definition - -
      • -
      • - dpv:IdentityManagementMethod: Management of identity and identity-based processes - go to full definition - -
      • -
      -
    • -
    • - dpv:CertificationSeal: Certifications, seals, and marks indicating compliance to regulations or practices - go to full definition -
        -
      • - dpv:Certification: Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - go to full definition - -
      • -
      • - dpv:Seal: A seal or a mark indicating proof of certification to some certification or standard - go to full definition - -
      • -
      -
    • -
    • - dpv:Consultation: Consultation is a process of receiving feedback, advice, or opinion from an external agency - go to full definition -
        -
      • - dpv:ConsultationWithAuthority: Consultation with an authority or authoritative entity - go to full definition - -
      • -
      • - dpv:ConsultationWithDataSubject: Consultation with data subject(s) or their representative(s) - go to full definition -
          -
        • - dpv:ConsultationWithDataSubjectRepresentative: Consultation with representative of data subject(s) - go to full definition - -
        • -
        -
      • -
      • - dpv:ConsultationWithDPO: Consultation with Data Protection Officer(s) - go to full definition - -
      • -
      -
    • -
    • - dpv:GovernanceProcedures: Procedures related to governance (e.g. organisation, unit, team, process, system) - go to full definition -
        -
      • - dpv:AssetManagementProcedures: Procedures related to management of assets - go to full definition - -
      • -
      • - dpv:ComplianceMonitoring: Monitoring of compliance (e.g. internal policy, regulations) - go to full definition - -
      • -
      • - dpv:DisasterRecoveryProcedures: Procedures related to management of disasters and recovery - go to full definition - -
      • -
      • - dpv:IncidentManagementProcedures: Procedures related to management of incidents - go to full definition - -
      • -
      • - dpv:IncidentReportingCommunication: Procedures related to management of incident reporting - go to full definition - -
      • -
      • - dpv:LoggingPolicies: Policy for logging of information - go to full definition - -
      • -
      • - dpv:MonitoringPolicies: Policy for monitoring (e.g. progress, performance) - go to full definition - -
      • -
      -
    • -
    • - dpv:GuidelinesPrinciple: Guidelines or Principles regarding processing and operational measures - go to full definition -
        -
      • - dpv:CodeOfConduct: A set of rules or procedures outlining the norms and practices for conducting activities - go to full definition - -
      • -
      • - dpv:DesignStandard: A set of rules or guidelines outlining criterias for design - go to full definition - -
      • -
      • - dpv:PrivacyByDefault: Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service - go to full definition - -
      • -
      -
    • -
    • - dpv:LegalAgreement: A legally binding agreement - go to full definition -
        -
      • - dpv:ContractualTerms: Contractual terms governing data handling within or with an entity - go to full definition - -
      • -
      • - dpv:DataProcessingAgreement: An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data - go to full definition -
          -
        • - dpv:ControllerProcessorAgreement: An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor - go to full definition - -
        • -
        • - dpv:JointDataControllersAgreement: An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship - go to full definition - -
        • -
        • - dpv:SubProcessorAgreement: An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor - go to full definition - -
        • -
        • - dpv:ThirdPartyAgreement: An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - go to full definition - -
        • -
        -
      • -
      • - dpv:NDA: Non-disclosure Agreements e.g. preserving confidentiality of information - go to full definition - -
      • -
      -
    • -
    • - dpv:Notice: A notice is an artefact for providing information, choices, or controls - go to full definition -
        -
      • - dpv:PrivacyNotice: Represents a notice or document outlining information regarding privacy - go to full definition -
          -
        • - dpv:ConsentNotice: A Notice for information provision associated with Consent - go to full definition - -
        • -
        -
      • -
      -
    • -
    • - dpv:Policy: A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - go to full definition -
        -
      • - dpv:InformationSecurityPolicy: Policy regarding security of information - go to full definition - -
      • -
      • - dpv:RiskManagementPolicy: A policy or statement of the overall intentions and direction of an organisation related to risk management - go to full definition - -
      • -
      -
    • -
    • - dpv:PrivacyByDesign: Practices regarding incorporating data protection and privacy in the design of information and services - go to full definition - -
    • -
    • - dpv:RecordsOfActivities: Records of activities within some context such as maintainence tasks or governance functions - go to full definition -
        -
      • - dpv:DataProcessingRecord: Record of data processing, whether ex-ante or ex-post - go to full definition - -
      • -
      -
    • -
    • - dpv:RegularityOfRecertification: Policy regarding repetition or renewal of existing certification(s) - go to full definition - -
    • -
    • - dpv:ReviewProcedure: A procedure or process that reviews the correctness and validity of other measures and processes - go to full definition -
        -
      • - dpv:ReviewImpactAssessment: Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - go to full definition - -
      • -
      -
    • -
    • - dpv:Safeguard: A safeguard is a precautionary measure for the protection against or mitigation of negative effects - go to full definition -
        -
      • - dpv:SafeguardForDataTransfer: Represents a safeguard used for data transfer. Can include technical or organisational measures. - go to full definition - -
      • -
      -
    • -
    • - dpv:SecurityProcedure: Procedures associated with assessing, implementing, and evaluating security - go to full definition -
        -
      • - dpv:BackgroundChecks: Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role - go to full definition - -
      • -
      • - dpv:RiskManagementPlan: A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk - go to full definition - -
      • -
      • - dpv:RiskManagementPolicy: A policy or statement of the overall intentions and direction of an organisation related to risk management - go to full definition - -
      • -
      • - dpv:SecurityAssessment: Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - go to full definition -
          -
        • - dpv:CybersecurityAssessment: Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - go to full definition - -
        • -
        -
      • -
      • - dpv:SecurityRoleProcedures: Procedures related to security roles - go to full definition - -
      • -
      • - dpv:ThirdPartySecurityProcedures: Procedures related to security associated with Third Parties - go to full definition - -
      • -
      • - dpv:TrustedThirdPartyUtilisation: Utilisation of a trusted third party to provide or carry out a measure - go to full definition - -
      • -
      -
    • -
    • - dpv:StaffTraining: Practices and policies regarding training of staff members - go to full definition -
        -
      • - dpv:CybersecurityTraining: Training methods related to cybersecurity - go to full definition - -
      • -
      • - dpv:DataProtectionTraining: Training intended to increase knowledge regarding data protection - go to full definition - -
      • -
      • - dpv:EducationalTraining: Training methods that are intended to provide education on topic(s) - go to full definition - -
      • -
      • - dpv:ProfessionalTraining: Training methods that are intended to provide professional knowledge and expertise - go to full definition - -
      • -
      • - dpv:SecurityKnowledgeTraining: Training intended to increase knowledge regarding security - go to full definition - -
      • -
      -
    • -
    +
    @@ -2558,35 +1735,7 @@

    Consent

    @@ -3691,21 +2834,22 @@

    Rights

  • - dpv:OrganisationalMeasure: Organisational measures used to safeguard and ensure good practices in connection with data and technologies - go to full definition + dpv:Right: The right(s) applicable, provided, or expected + go to full definition
    • - dpv:Notice: A notice is an artefact for providing information, choices, or controls - go to full definition -
        + dpv:ActiveRight: The right(s) applicable, provided, or expected that need to be (actively) exercised + go to full definition + +
      • - dpv:RightFulfilmentNotice: Notice provided regarding fulfilment of a right - go to full definition + dpv:DataSubjectRight: The rights applicable or provided to a Data Subject + go to full definition
      • - dpv:RightNonFulfilmentNotice: Notice provided regarding non-fulfilment of a right - go to full definition + dpv:PassiveRight: The right(s) applicable, provided, or expected that are always (passively) applicable + go to full definition
      @@ -3720,39 +2864,20 @@

      Rights

      go to full definition
    • -
    -
  • -
  • - dpv:Record: to make a record (especially media) - go to full definition - -
  • - dpv:Right: The right(s) applicable, provided, or expected - go to full definition -
      -
    • - dpv:ActiveRight: The right(s) applicable, provided, or expected that need to be (actively) exercised - go to full definition - -
    • -
    • - dpv:DataSubjectRight: The rights applicable or provided to a Data Subject - go to full definition + dpv:RightFulfilmentNotice: Notice provided regarding fulfilment of a right + go to full definition
    • - dpv:PassiveRight: The right(s) applicable, provided, or expected that are always (passively) applicable - go to full definition + dpv:RightNonFulfilmentNotice: Notice provided regarding non-fulfilment of a right + go to full definition -
    • -
  • @@ -3840,17 +2965,17 @@

    Academic Research

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ResearchAndDevelopment → - dpv:Purpose - - + dpv:ResearchAndDevelopment + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -3918,18 +3043,22 @@

    Academic or Scientific Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -4001,17 +3130,17 @@

    Access

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -4077,20 +3206,18 @@

    Access Control Method

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:PhysicalAccessControlMethod, dpv:UsageControl - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4160,16 +3287,16 @@

    Account Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Purpose - - + dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -4235,17 +3362,17 @@

    Acquire

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Obtain → - dpv:Processing - - + dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -4311,19 +3438,20 @@

    Active Right

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:Right - - + dpv:Right + Subject of relation - dpv:isExercisedAt + dpv:isExercisedAt + Object of relation - dpv:hasRight + dpv:hasRight + @@ -4392,18 +3520,20 @@

    Activity Completed

    rdfs:Class, skos:Concept, dpv:ActivityStatus - + Broader/Parent types - dpv:ActivityStatus → - dpv:Status → - dpv:Context - - + dpv:ActivityStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus + dpv:hasActivityStatus, + dpv:hasContext, + dpv:hasStatus + @@ -4469,18 +3599,20 @@

    Activity Halted

    rdfs:Class, skos:Concept, dpv:ActivityStatus - + Broader/Parent types - dpv:ActivityStatus → - dpv:Status → - dpv:Context - - + dpv:ActivityStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus + dpv:hasActivityStatus, + dpv:hasContext, + dpv:hasStatus + @@ -4546,17 +3678,18 @@

    Activity Monitoring

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4625,18 +3758,20 @@

    Acitivity Not Completed

    rdfs:Class, skos:Concept, dpv:ActivityStatus - + Broader/Parent types - dpv:ActivityStatus → - dpv:Status → - dpv:Context - - + dpv:ActivityStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus + dpv:hasActivityStatus, + dpv:hasContext, + dpv:hasStatus + @@ -4705,18 +3840,20 @@

    Activity Ongoing

    rdfs:Class, skos:Concept, dpv:ActivityStatus - + Broader/Parent types - dpv:ActivityStatus → - dpv:Status → - dpv:Context - - + dpv:ActivityStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus + dpv:hasActivityStatus, + dpv:hasContext, + dpv:hasStatus + @@ -4782,18 +3919,20 @@

    Activity Proposed

    rdfs:Class, skos:Concept, dpv:ActivityStatus - + Broader/Parent types - dpv:ActivityStatus → - dpv:Status → - dpv:Context - - + dpv:ActivityStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus + dpv:hasActivityStatus, + dpv:hasContext, + dpv:hasStatus + @@ -4858,20 +3997,19 @@

    Activity Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:ActivityCompleted, dpv:ActivityHalted, dpv:ActivityNotCompleted, dpv:ActivityOngoing, dpv:ActivityProposed - + Broader/Parent types + dpv:Status + → dpv:Context + + Object of relation - dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus + dpv:hasActivityStatus, + dpv:hasContext, + dpv:hasStatus + @@ -4937,17 +4075,17 @@

    Adapt

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -5013,18 +4151,23 @@

    Adult

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -5090,20 +4233,17 @@

    Advertising

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Marketing → - dpv:Purpose - - - Narrower/Specialised types - dpv:PersonalisedAdvertising - + Broader/Parent types + dpv:Marketing + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5171,17 +4311,18 @@

    Algorithmic Logic

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasAlgorithmicLogic, dpv:hasContext + dpv:hasAlgorithmicLogic, + dpv:hasContext + @@ -5253,17 +4394,17 @@

    Align

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -5329,20 +4470,17 @@

    Alter

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Transform → - dpv:Processing - - - Narrower/Specialised types - dpv:Modify - + Broader/Parent types + dpv:Transform + → dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -5408,17 +4546,17 @@

    Analyse

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -5487,19 +4625,20 @@

    Anonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -5571,17 +4710,17 @@

    Anonymise

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -5649,17 +4788,17 @@

    Anonymised Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:NonPersonalData → - dpv:Data - - + dpv:NonPersonalData + → dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -5728,17 +4867,17 @@

    Anti-Terrorism Operations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5804,18 +4943,23 @@

    Applicant

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -5881,17 +5025,17 @@

    Assess

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -5957,20 +5101,18 @@

    Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:CybersecurityAssessment, dpv:EffectivenessDeterminationProcedures, dpv:ImpactAssessment, dpv:LegitimateInterestAssessment, dpv:SecurityAssessment - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6036,18 +5178,19 @@

    Asset Management Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6116,18 +5259,18 @@

    Assistive Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -6193,19 +5336,24 @@

    Asylum Seeker

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:VulnerableDataSubject → - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:VulnerableDataSubject + → dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -6271,18 +5419,19 @@

    Asymmetric Cryptography

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6351,18 +5500,19 @@

    Asymmetric Encryption

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6431,18 +5581,20 @@

    Audit Approved

    rdfs:Class, skos:Concept, dpv:AuditStatus - + Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -6508,18 +5660,20 @@

    Audit Conditionally Approved

    rdfs:Class, skos:Concept, dpv:AuditStatus - + Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -6588,18 +5742,20 @@

    Audit Not Required

    rdfs:Class, skos:Concept, dpv:AuditStatus - + Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -6665,18 +5821,20 @@

    Audit Rejected

    rdfs:Class, skos:Concept, dpv:AuditStatus - + Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -6742,18 +5900,20 @@

    Audit Requested

    rdfs:Class, skos:Concept, dpv:AuditStatus - + Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -6819,18 +5979,20 @@

    Audit Required

    rdfs:Class, skos:Concept, dpv:AuditStatus - + Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -6895,20 +6057,19 @@

    Audit Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:AuditApproved, dpv:AuditConditionallyApproved, dpv:AuditNotRequired, dpv:AuditRejected, dpv:AuditRequested, dpv:AuditRequired - + Broader/Parent types + dpv:Status + → dpv:Context + + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -6974,26 +6135,26 @@

    Authentication using ABC

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7062,26 +6223,26 @@

    Authentication using PABC

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7150,20 +6311,18 @@

    Authentication Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:BiometricAuthentication, dpv:CryptographicAuthentication, dpv:MultiFactorAuthentication, dpv:PasswordAuthentication, dpv:SingleSignOn, dpv:ZeroKnowledgeAuthentication - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7229,20 +6388,18 @@

    Authorisation Procedure

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:CredentialManagement, dpv:IdentityManagementMethod - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7311,17 +6468,18 @@

    Authorisation Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7389,25 +6547,28 @@

    Authority

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:DataProtectionAuthority, dpv:NationalAuthority, dpv:RegionalAuthority, dpv:SupraNationalAuthority - + Broader/Parent types + dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + + Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -7472,18 +6633,18 @@

    Automated Decision Making

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:DecisionMaking → - dpv:ProcessingContext → - dpv:Context - - + dpv:DecisionMaking + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -7557,20 +6718,17 @@

    Automation

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:AssistiveAutomation, dpv:Autonomous, dpv:ConditionalAutomation, dpv:FullAutomation, dpv:HighAutomation, dpv:NotAutomated, dpv:PartialAutomation - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -7637,18 +6795,18 @@

    Autonomous

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -7717,18 +6875,19 @@

    Background Checks

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7797,20 +6956,22 @@

    Benefit

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Impact → - dpv:Consequence - - + dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -7876,18 +7037,19 @@

    Biometric Authentication

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7956,18 +7118,19 @@

    Certification

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:CertificationSeal → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CertificationSeal + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8033,20 +7196,18 @@

    Certification and Seal

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:Certification, dpv:Seal - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8112,18 +7273,23 @@

    Child

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -8195,18 +7361,23 @@

    Citizen

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -8271,18 +7442,20 @@

    City

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Region → - dpv:Country → - dpv:Location - - + dpv:Region + → dpv:Country + → dpv:Location + Object of relation - dpv:hasCountry, dpv:hasJurisdiction, dpv:hasLocation + dpv:hasCountry, + dpv:hasJurisdiction, + dpv:hasLocation + @@ -8348,19 +7521,24 @@

    Client

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:Customer → - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:Customer + → dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -8426,18 +7604,19 @@

    Cloud Location

    rdfs:Class, skos:Concept, dpv:Location - + Broader/Parent types - dpv:RemoteLocation → - dpv:LocationLocality → - dpv:Location - - + dpv:RemoteLocation + → dpv:LocationLocality + → dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -8506,18 +7685,19 @@

    Code of Conduct

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GuidelinesPrinciple → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GuidelinesPrinciple + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8583,17 +7763,17 @@

    Collect

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Obtain → - dpv:Processing - - + dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -8665,19 +7845,16 @@

    Collected Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:CollectedPersonalData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData + dpv:hasData + @@ -8739,22 +7916,22 @@

    Collected Personal Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:CollectedData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:PersonalData → - dpv:Data - - + dpv:CollectedData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8826,17 +8003,17 @@

    Combine

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -8904,16 +8081,16 @@

    CommerciallyConfidentialData

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Data - - + dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -8976,17 +8153,17 @@

    Commercial Research

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ResearchAndDevelopment → - dpv:Purpose - - + dpv:ResearchAndDevelopment + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -9055,23 +8232,22 @@

    Communication for Customer Care

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CustomerCare → - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CustomerCare + → dpv:CustomerManagement + → dpv:Purpose + Broader/Parent types - dpv:CommunicationManagement → - dpv:Purpose - - + dpv:CommunicationManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -9137,19 +8313,16 @@

    Communication Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:CommunicationForCustomerCare - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -9218,18 +8391,20 @@

    Compliance Indeterminate

    rdfs:Class, skos:Concept, dpv:ComplianceStatus - + Broader/Parent types - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasStatus + @@ -9295,18 +8470,19 @@

    Compliance Monitoring

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9374,20 +8550,19 @@

    Compliance Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:ComplianceIndeterminate, dpv:ComplianceUnknown, dpv:ComplianceViolation, dpv:Compliant, dpv:Lawfulness, dpv:NonCompliant, dpv:PartiallyCompliant - + Broader/Parent types + dpv:Status + → dpv:Context + + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasStatus + @@ -9453,18 +8628,20 @@

    Compliance Unknown

    rdfs:Class, skos:Concept, dpv:ComplianceStatus - + Broader/Parent types - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasStatus + @@ -9530,18 +8707,20 @@

    Compliance Violation

    rdfs:Class, skos:Concept, dpv:ComplianceStatus - + Broader/Parent types - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasStatus + @@ -9613,18 +8792,20 @@

    Compliant

    rdfs:Class, skos:Concept, dpv:ComplianceStatus - + Broader/Parent types - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasStatus + @@ -9690,18 +8871,18 @@

    Conditional Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -9766,16 +8947,16 @@

    ConfidentialData

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Data - - + dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -9837,20 +9018,18 @@

    Conformance Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:Conformant, dpv:NonConformant - + Broader/Parent types + dpv:Status + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -9916,18 +9095,19 @@

    Conformant

    rdfs:Class, skos:Concept, dpv:ConformanceStatus - + Broader/Parent types - dpv:ConformanceStatus → - dpv:Status → - dpv:Context - - + dpv:ConformanceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -9993,19 +9173,16 @@

    Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:LegalBasis - - - Narrower/Specialised types - dpv:InformedConsent, dpv:UninformedConsent - + Broader/Parent types + dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -10046,7 +9223,7 @@

    Consent

    Documented in - Dex Legal-basis, Dex Legal-basis-Consent-Types + Dex Legal-basis @@ -10083,19 +9260,21 @@

    Consent Expired

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10167,19 +9346,21 @@

    Consent Given

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusValidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusValidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10251,19 +9432,21 @@

    Consent Invalidated

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10335,19 +9518,21 @@

    Consent Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:PrivacyNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:PrivacyNotice + → dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10413,19 +9598,20 @@

    Consent Record

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingRecord → - dpv:RecordsOfActivities → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingRecord + → dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10495,19 +9681,21 @@

    Consent Refused

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10579,19 +9767,21 @@

    Consent Request Deferred

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10663,19 +9853,21 @@

    Consent Requested

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10747,19 +9939,21 @@

    Consent Revoked

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10830,20 +10024,19 @@

    Consent Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:ConsentStatusInvalidForProcessing, dpv:ConsentStatusValidForProcessing - + Broader/Parent types + dpv:Status + → dpv:Context + + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -10922,21 +10115,20 @@

    Consent Status Invalid for Processing

    rdfs:Class, skos:Concept, dpv:ConsentStatus - - Broader/Parent types - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:ConsentExpired, dpv:ConsentInvalidated, dpv:ConsentRefused, dpv:ConsentRequestDeferred, dpv:ConsentRequested, dpv:ConsentRevoked, dpv:ConsentUnknown, dpv:ConsentWithdrawn - + Broader/Parent types + dpv:ConsentStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -11008,21 +10200,20 @@

    Consent Status Valid for Processing

    rdfs:Class, skos:Concept, dpv:ConsentStatus - - Broader/Parent types - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:ConsentGiven, dpv:RenewedConsentGiven - + Broader/Parent types + dpv:ConsentStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -11094,19 +10285,21 @@

    Consent Unknown

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -11178,19 +10371,21 @@

    Consent Withdrawn

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -11262,17 +10457,16 @@

    Consequence

    - - Narrower/Specialised types - dpv:ConsequenceAsSideEffect, dpv:ConsequenceOfFailure, dpv:ConsequenceOfSuccess, dpv:Impact - + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence + dpv:hasConsequence + @@ -11341,16 +10535,16 @@

    Consequence as Side-Effect

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Consequence - - + dpv:Consequence + Object of relation - dpv:hasConsequence + dpv:hasConsequence + @@ -11415,16 +10609,16 @@

    Consequence of Failure

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Consequence - - + dpv:Consequence + Object of relation - dpv:hasConsequence + dpv:hasConsequence + @@ -11489,16 +10683,16 @@

    Consequence of Success

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Consequence - - + dpv:Consequence + Object of relation - dpv:hasConsequence + dpv:hasConsequence + @@ -11564,20 +10758,17 @@

    Consult

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Use → - dpv:Processing - - - Narrower/Specialised types - dpv:Monitor, dpv:Query - + Broader/Parent types + dpv:Use + → dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -11646,20 +10837,18 @@

    Consultation

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ConsultationWithAuthority, dpv:ConsultationWithDataSubject, dpv:ConsultationWithDPO - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11725,18 +10914,19 @@

    Consultation with Authority

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Consultation → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Consultation + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11802,21 +10992,19 @@

    Consultation with Data Subject

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:Consultation → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ConsultationWithDataSubjectRepresentative - + Broader/Parent types + dpv:Consultation + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11882,19 +11070,20 @@

    Consultation with Data Subject Representative

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ConsultationWithDataSubject → - dpv:Consultation → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ConsultationWithDataSubject + → dpv:Consultation + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11960,18 +11149,19 @@

    Consultation with DPO

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Consultation → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Consultation + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12037,18 +11227,23 @@

    Consumer

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -12114,17 +11309,19 @@

    Context

    - - Narrower/Specialised types - dpv:Duration, dpv:Frequency, dpv:Importance, dpv:Justification, dpv:Necessity, dpv:ProcessingContext, dpv:Scope, dpv:Status - + Subject of relation - dpv:hasObligation, dpv:hasPermission, dpv:hasProhibition, dpv:hasRule + dpv:hasObligation, + dpv:hasPermission, + dpv:hasProhibition, + dpv:hasRule + Object of relation - dpv:hasContext + dpv:hasContext + @@ -12166,7 +11363,7 @@

    Context

    Documented in - Dex Processing-Context, Dex Context, Dex Context-Status + Dex Context @@ -12202,17 +11399,18 @@

    Continous Frequency

    rdfs:Class, skos:Concept, dpv:Frequency - + Broader/Parent types - dpv:Frequency → - dpv:Context - - + dpv:Frequency + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -12281,21 +11479,19 @@

    Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ContractPerformance, dpv:DataControllerContract, dpv:DataProcessorContract, dpv:DataSubjectContract, dpv:EnterIntoContract, dpv:ThirdPartyContract - + Broader/Parent types + dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12361,19 +11557,20 @@

    Contract Performance

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12439,18 +11636,19 @@

    Contractual Terms

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12516,19 +11714,20 @@

    Controller-Processor Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingAgreement → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12599,16 +11798,16 @@

    Copy

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Processing - - + dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -12677,18 +11876,18 @@

    Counter Money Laundering

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:FraudPreventionAndDetection → - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:FraudPreventionAndDetection + → dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -12753,19 +11952,18 @@

    Country

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Location - - - Narrower/Specialised types - dpv:Region, dpv:ThirdCountry - + Broader/Parent types + dpv:Location + + Object of relation - dpv:hasCountry, dpv:hasJurisdiction, dpv:hasLocation + dpv:hasCountry, + dpv:hasJurisdiction, + dpv:hasLocation + @@ -12834,18 +12032,19 @@

    Credential Management

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:AuthorisationProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthorisationProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12911,21 +12110,18 @@

    Credit Checking

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:CustomerSolvencyMonitoring → - dpv:CustomerManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:MaintainCreditCheckingDatabase, dpv:MaintainCreditRatingDatabase - + Broader/Parent types + dpv:CustomerSolvencyMonitoring + → dpv:CustomerManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -12991,27 +12187,24 @@

    Cryptographic Authentication

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - - Narrower/Specialised types - dpv:Authentication-ABC, dpv:Authentication-PABC, dpv:HashMessageAuthenticationCode, dpv:MessageAuthenticationCodes - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -13080,18 +12273,19 @@

    Cryptographic Key Management

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -13160,20 +12354,18 @@

    Cryptographic Methods

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:AsymmetricCryptography, dpv:CryptographicAuthentication, dpv:CryptographicKeyManagement, dpv:DifferentialPrivacy, dpv:DigitalSignatures, dpv:HashFunctions, dpv:HomomorphicEncryption, dpv:PostQuantumCryptography, dpv:PrivacyPreservingProtocol, dpv:PrivateInformationRetrieval, dpv:QuantumCryptography, dpv:SecretSharingSchemes, dpv:SecureMultiPartyComputation, dpv:SymmetricCryptography, dpv:TrustedComputing, dpv:TrustedExecutionEnvironments, dpv:ZeroKnowledgeAuthentication - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -13242,21 +12434,23 @@

    Customer

    rdfs:Class, skos:Concept, dpv:DataSubject - - Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:Client - + Broader/Parent types + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -13325,20 +12519,17 @@

    Customer Care

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:CommunicationForCustomerCare - + Broader/Parent types + dpv:CustomerManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -13407,17 +12598,17 @@

    Customer Claims Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -13486,19 +12677,16 @@

    Customer Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:CustomerCare, dpv:CustomerClaimsManagement, dpv:CustomerOrderManagement, dpv:CustomerRelationshipManagement, dpv:CustomerSolvencyMonitoring - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -13564,17 +12752,17 @@

    Customer Order Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -13643,20 +12831,17 @@

    Customer Relationship Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:ImproveInternalCRMProcesses - + Broader/Parent types + dpv:CustomerManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -13722,20 +12907,17 @@

    Customer Solvency Monitoring

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:CreditChecking - + Broader/Parent types + dpv:CustomerManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -13804,26 +12986,26 @@

    Cybersecurity Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityAssessment → - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityAssessment + → dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:SecurityAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -13892,18 +13074,19 @@

    Cybersecurity Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -13972,23 +13155,22 @@

    Damage

    rdfs:Class, skos:Concept, dpv:Impact - - Broader/Parent types - dpv:Impact → - dpv:Consequence - - - Narrower/Specialised types - dpv:Harm, dpv:MaterialDamage, dpv:NonMaterialDamage - + Broader/Parent types + dpv:Impact + → dpv:Consequence + + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -14054,14 +13236,12 @@

    Data

    - - Narrower/Specialised types - dpv:CollectedData, dpv:CommerciallyConfidentialData, dpv:ConfidentialData, dpv:DerivedData, dpv:GeneratedData, dpv:IncorrectData, dpv:InferredData, dpv:IntellectualPropertyData, dpv:NonPersonalData, dpv:ObservedData, dpv:PersonalData, dpv:SensitiveData, dpv:StatisticallyConfidentialData, dpv:UnverifiedData, dpv:VerifiedData - + Object of relation - dpv:hasData + dpv:hasData + @@ -14127,17 +13307,18 @@

    Data Backup Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -14202,20 +13383,23 @@

    Data Controller

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:JointDataControllers - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataController, dpv:hasEntity, dpv:hasRecipientDataController, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataController, + dpv:hasEntity, + dpv:hasRecipientDataController, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -14295,19 +13479,20 @@

    Data Controller Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -14370,18 +13555,19 @@

    Data Controller as Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - + Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -14443,17 +13629,22 @@

    Data Exporter

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - + dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataExporter, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataExporter, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -14524,18 +13715,24 @@

    Data Importer

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Recipient → - dpv:LegalEntity → - dpv:Entity - - + dpv:Recipient + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataImporter, dpv:hasEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataImporter, + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -14607,21 +13804,19 @@

    Data Processing Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ControllerProcessorAgreement, dpv:JointDataControllersAgreement, dpv:SubProcessorAgreement, dpv:ThirdPartyAgreement - + Broader/Parent types + dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -14690,21 +13885,19 @@

    Data Processing Record

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:RecordsOfActivities → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ConsentRecord - + Broader/Parent types + dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -14769,21 +13962,24 @@

    Data Processor

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Recipient → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:DataSubProcessor - + Broader/Parent types + dpv:Recipient + → dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataProcessor, dpv:hasEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataProcessor, + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -14856,19 +14052,20 @@

    Data Processor Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -14930,20 +14127,25 @@

    Data Protection Authority

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -15008,18 +14210,24 @@

    Data Protection Officer

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Representative → - dpv:LegalEntity → - dpv:Entity - - + dpv:Representative + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataProtectionOfficer, dpv:hasEntity, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataProtectionOfficer, + dpv:hasEntity, + dpv:hasRepresentative, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -15091,18 +14299,19 @@

    Data Protection Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -15171,19 +14380,20 @@

    Data published by Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubjectDataSource - + Broader/Parent types - dpv:DataSubjectDataSource → - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectDataSource + → dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -15255,18 +14465,19 @@

    Data Redaction

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -15332,20 +14543,18 @@

    Data Sanitisation Technique

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DataRedaction, dpv:Deidentification - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -15413,20 +14622,18 @@

    Data Source

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:DataControllerDataSource, dpv:DataSubjectDataSource, dpv:NonPublicDataSource, dpv:PublicDataSource, dpv:ThirdPartyDataSource - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -15499,20 +14706,22 @@

    Data Subject

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:Adult, dpv:Applicant, dpv:Child, dpv:Citizen, dpv:Consumer, dpv:Customer, dpv:Employee, dpv:GuardianOfDataSubject, dpv:Immigrant, dpv:JobApplicant, dpv:Member, dpv:NonCitizen, dpv:ParentOfDataSubject, dpv:Participant, dpv:Patient, dpv:Student, dpv:Subscriber, dpv:Tourist, dpv:User, dpv:Visitor, dpv:VulnerableDataSubject - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -15587,19 +14796,20 @@

    Data Subject Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -15662,21 +14872,19 @@

    Data Subject as Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - - Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:DataPublishedByDataSubject - + Broader/Parent types + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -15739,16 +14947,16 @@

    Data Subject Right

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:Right - - + dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -15816,21 +15024,20 @@

    Data Subject Scale

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:HugeScaleOfDataSubjects, dpv:LargeScaleOfDataSubjects, dpv:MediumScaleOfDataSubjects, dpv:SingularScaleOfDataSubjects, dpv:SmallScaleOfDataSubjects, dpv:SporadicScaleOfDataSubjects - + Broader/Parent types + dpv:Scale + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -15895,19 +15102,25 @@

    Data Sub-Processor

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:DataProcessor → - dpv:Recipient → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataProcessor + → dpv:Recipient + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataProcessor, dpv:hasEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataProcessor, + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -15976,19 +15189,20 @@

    Data Transfer Impact Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -16054,16 +15268,16 @@

    Data Transfer Legal Basis

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -16128,21 +15342,20 @@

    Data Volume

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:HugeDataVolume, dpv:LargeDataVolume, dpv:MediumDataVolume, dpv:SingularDataVolume, dpv:SmallDataVolume, dpv:SporadicDataVolume - + Broader/Parent types + dpv:Scale + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -16208,11 +15421,10 @@

    Decentralised Locations

    rdfs:Class, skos:Concept, dpv:LocationFixture - + Broader/Parent types - dpv:LocationFixture - - + dpv:LocationFixture + @@ -16282,20 +15494,17 @@

    Decision Making

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:AutomatedDecisionMaking - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -16361,21 +15570,19 @@

    De-Identification

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:Anonymisation, dpv:Pseudonymisation - + Broader/Parent types + dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -16447,18 +15654,18 @@

    Delivery of Goods

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:RequestedServiceProvision → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:RequestedServiceProvision + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -16527,20 +15734,17 @@

    Derive

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Obtain → - dpv:Processing - - - Narrower/Specialised types - dpv:Infer - + Broader/Parent types + dpv:Obtain + → dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -16615,19 +15819,16 @@

    Derived Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:DerivedPersonalData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData + dpv:hasData + @@ -16689,25 +15890,22 @@

    Derived Personal Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:DerivedData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - dpv:InferredPersonalData - + dpv:DerivedData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16785,18 +15983,19 @@

    Design Standard

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GuidelinesPrinciple → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GuidelinesPrinciple + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -16862,17 +16061,17 @@

    Destruct

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Remove → - dpv:Processing - - + dpv:Remove + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -16938,20 +16137,21 @@

    Deterministic Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -17020,20 +16220,22 @@

    Detriment

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Impact → - dpv:Consequence - - + dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -17099,18 +16301,19 @@

    Differential Privacy

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -17179,17 +16382,18 @@

    Digital Rights Management

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -17258,18 +16462,19 @@

    Digital Signatures

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -17338,17 +16543,17 @@

    Direct Marketing

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Marketing → - dpv:Purpose - - + dpv:Marketing + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -17414,18 +16619,19 @@

    Disaster Recovery Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -17494,19 +16700,16 @@

    Disclose

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:DiscloseByTransmission, dpv:Disseminate, dpv:MakeAvailable, dpv:Share, dpv:Transmit - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -17572,17 +16775,17 @@

    Disclose by Transmission

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Disclose → - dpv:Processing - - + dpv:Disclose + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -17648,17 +16851,17 @@

    Dispute Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OrganisationGovernance → - dpv:Purpose - - + dpv:OrganisationGovernance + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -17727,17 +16930,17 @@

    Disseminate

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Disclose → - dpv:Processing - - + dpv:Disclose + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -17803,18 +17006,19 @@

    Distributed System Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -17883,20 +17087,21 @@

    Document Randomised Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -17965,18 +17170,19 @@

    Document Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18045,19 +17251,20 @@

    Data Protection Impact Assessment (DPIA)

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18125,19 +17332,17 @@

    Duration

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:EndlessDuration, dpv:FixedOccurencesDuration, dpv:IndeterminateDuration, dpv:StorageDuration, dpv:TemporalDuration, dpv:UntilEventDuration, dpv:UntilTimeDuration - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -18174,7 +17379,7 @@

    Duration

    Documented in - Dex Processing-Context, Dex Context + Dex Context @@ -18207,16 +17412,17 @@

    Economic Union

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Location - - + dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -18282,18 +17488,19 @@

    Educational Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18362,18 +17569,19 @@

    Effectiveness Determination Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18442,19 +17650,24 @@

    Elderly Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:VulnerableDataSubject → - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:VulnerableDataSubject + → dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -18520,18 +17733,23 @@

    Employee

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -18597,20 +17815,18 @@

    Encryption

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:AsymmetricEncryption, dpv:EncryptionAtRest, dpv:EncryptionInTransfer, dpv:EncryptionInUse, dpv:EndToEndEncryption, dpv:SymmetricEncryption - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18680,18 +17896,19 @@

    Encryption at Rest

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18757,18 +17974,19 @@

    Encryption in Transfer

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18834,18 +18052,19 @@

    Encryption in Use

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -18911,17 +18130,18 @@

    Endless Duration

    rdfs:Class, skos:Concept, dpv:Duration - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -18990,18 +18210,19 @@

    End-to-End Encryption (E2EE)

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -19070,17 +18291,17 @@

    Enforce Access Control

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -19152,19 +18373,16 @@

    Enforce Security

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:AntiTerrorismOperations, dpv:EnforceAccessControl, dpv:FraudPreventionAndDetection, dpv:IdentityVerification - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -19233,19 +18451,20 @@

    Enter Into Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -19320,17 +18539,24 @@

    Entity

    - - Narrower/Specialised types - dpv:LegalEntity, dpv:NaturalPerson, dpv:OrganisationalUnit - + Subject of relation - dpv:hasAddress, dpv:hasContact, dpv:hasName, dpv:hasRelationWithDataSubject, dpv:hasRepresentative + dpv:hasAddress, + dpv:hasContact, + dpv:hasName, + dpv:hasRelationWithDataSubject, + dpv:hasRepresentative + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -19366,7 +18592,7 @@

    Entity

    Documented in - Dex Entities, Dex Entities-Organisation + Dex Entities @@ -19400,17 +18626,17 @@

    Erase

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Remove → - dpv:Processing - - + dpv:Remove + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -19476,16 +18702,16 @@

    Establish Contractual Agreement

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Purpose - - + dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -19551,18 +18777,18 @@

    Evaluation of Individuals

    rdfs:Class, skos:Concept, dpv:EvaluationScoring - + Broader/Parent types - dpv:EvaluationScoring → - dpv:ProcessingContext → - dpv:Context - - + dpv:EvaluationScoring + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -19633,20 +18859,17 @@

    Evaluation and Scoring

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:EvaluationOfIndividuals, dpv:ScoringOfIndividuals - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -19715,19 +18938,19 @@

    Explicitly Expressed Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -19796,21 +19019,18 @@

    Expressed Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - - Narrower/Specialised types - dpv:ExplicitlyExpressedConsent - + Broader/Parent types + dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -19879,11 +19099,10 @@

    Federated Locations

    rdfs:Class, skos:Concept, dpv:LocationFixture - + Broader/Parent types - dpv:LocationFixture - - + dpv:LocationFixture + @@ -19954,18 +19173,19 @@

    File System Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -20034,17 +19254,17 @@

    Filter

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -20110,15 +19330,11 @@

    Fixed Location

    rdfs:Class, skos:Concept, dpv:LocationFixture - - Broader/Parent types - dpv:LocationFixture - - - Narrower/Specialised types - dpv:FixedMultipleLocations, dpv:FixedSingularLocation - + Broader/Parent types + dpv:LocationFixture + + @@ -20188,12 +19404,11 @@

    Fixed Multiple Locations

    rdfs:Class, skos:Concept, dpv:LocationFixture - + Broader/Parent types - dpv:FixedLocation → - dpv:LocationFixture - - + dpv:FixedLocation + → dpv:LocationFixture + @@ -20263,17 +19478,18 @@

    Fixed Occurences Duration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -20342,12 +19558,11 @@

    Fixed Singular Location

    rdfs:Class, skos:Concept, dpv:LocationFixture - + Broader/Parent types - dpv:FixedLocation → - dpv:LocationFixture - - + dpv:FixedLocation + → dpv:LocationFixture + @@ -20417,18 +19632,22 @@

    For-Profit Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -20497,20 +19716,17 @@

    Fraud Prevention and Detection

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:EnforceSecurity → - dpv:Purpose - - - Narrower/Specialised types - dpv:CounterMoneyLaundering, dpv:MaintainFraudDatabase - + Broader/Parent types + dpv:EnforceSecurity + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -20578,19 +19794,17 @@

    Frequency

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:ContinousFrequency, dpv:OftenFrequency, dpv:SingularFrequency, dpv:SporadicFrequency - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -20656,17 +19870,17 @@

    Fulfilment of Contractual Obligation

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:FulfilmentOfObligation → - dpv:Purpose - - + dpv:FulfilmentOfObligation + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -20732,19 +19946,16 @@

    Fulfilment of Obligation

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:FulfilmentOfContractualObligation, dpv:LegalCompliance - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -20810,18 +20021,18 @@

    Full Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -20887,20 +20098,21 @@

    Fully Randomised Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -20969,17 +20181,17 @@

    Generate

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Obtain → - dpv:Processing - - + dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -21044,19 +20256,16 @@

    Generated Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:SyntheticData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData + dpv:hasData + @@ -21118,25 +20327,22 @@

    Generated Personal Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:InferredData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - dpv:InferredPersonalData - + dpv:InferredData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -21207,21 +20413,20 @@

    Geographic Coverage

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:GlobalScale, dpv:LocalEnvironmentScale, dpv:LocalityScale, dpv:MultiNationalScale, dpv:NationalScale, dpv:NearlyGlobalScale, dpv:RegionalScale - + Broader/Parent types + dpv:Scale + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -21287,19 +20492,21 @@

    Global Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -21365,20 +20572,18 @@

    Governance Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:AssetManagementProcedures, dpv:ComplianceMonitoring, dpv:DisasterRecoveryProcedures, dpv:IncidentManagementProcedures, dpv:IncidentReportingCommunication, dpv:LoggingPolicies, dpv:MonitoringPolicies - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -21446,21 +20651,22 @@

    Governmental Organisation

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:Authority - + Broader/Parent types + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -21495,7 +20701,7 @@

    Governmental Organisation

    Documented in - Dpv Entities-Authority, Dpv Entities-Organisation + Dpv Entities-Organisation @@ -21529,18 +20735,23 @@

    Guardian(s) of Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -21606,20 +20817,18 @@

    GuidelinesPrinciple

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:CodeOfConduct, dpv:DesignStandard, dpv:PrivacyByDefault - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -21685,18 +20894,19 @@

    Hardware Security Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -21765,21 +20975,23 @@

    Harm

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -21903,18 +21115,19 @@

    Hash Functions

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -21983,26 +21196,26 @@

    Hash-based Message Authentication Code (HMAC)

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -22171,18 +21384,18 @@

    High Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -22248,18 +21461,19 @@

    Homomorphic Encryption

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -22328,19 +21542,21 @@

    Huge Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -22406,19 +21622,21 @@

    Huge Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -22484,18 +21702,19 @@

    Human involved

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -22563,20 +21782,18 @@

    Human Involvement

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:HumanInvolved, dpv:HumanInvolvementForControl, dpv:HumanInvolvementForDecision, dpv:HumanInvolvementForInput, dpv:HumanInvolvementForIntervention, dpv:HumanInvolvementForOversight, dpv:HumanInvolvementForVerification, dpv:HumanNotInvolved - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -22648,18 +21865,19 @@

    Human Involvement for control

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -22728,18 +21946,19 @@

    Human Involvement for decision

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -22808,18 +22027,19 @@

    Human Involvement for Input

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -22891,18 +22111,19 @@

    Human Involvement for intervention

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -22971,18 +22192,19 @@

    Human Involvement for Oversight

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -23054,18 +22276,19 @@

    Human Involvement for Verification

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -23137,18 +22360,19 @@

    Human not involved

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -23214,19 +22438,16 @@

    Human Resource Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:PersonnelManagement - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -23297,17 +22518,18 @@

    Identifying Personal Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:PersonalData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -23370,18 +22592,19 @@

    Identity Management Method

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:AuthorisationProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthorisationProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -23450,17 +22673,17 @@

    Identity Verification

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -23526,18 +22749,23 @@

    Immigrant

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -23602,22 +22830,21 @@

    Impact

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Consequence - - - Narrower/Specialised types - dpv:Benefit, dpv:Damage, dpv:Detriment - + Broader/Parent types + dpv:Consequence + + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -23690,21 +22917,19 @@

    Impact Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DataTransferImpactAssessment, dpv:DPIA, dpv:PIA, dpv:ReviewImpactAssessment - + Broader/Parent types + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -23770,18 +22995,18 @@

    Implied Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -23849,19 +23074,16 @@

    Importance

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:PrimaryImportance, dpv:SecondaryImportance - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -23930,19 +23152,19 @@

    Improve Existing Products and Services

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OptimisationForController → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -24008,25 +23230,24 @@

    Improve Internal CRM Processes

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CustomerRelationshipManagement → - dpv:CustomerManagement → - dpv:Purpose - - + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Broader/Parent types - dpv:OptimisationForController → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:CustomerRelationshipManagement + → dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -24092,18 +23313,19 @@

    Incident Management Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -24172,18 +23394,19 @@

    Incident Reporting Communication

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -24251,16 +23474,16 @@

    Incorrect Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Data - - + dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -24326,19 +23549,19 @@

    Increase Service Robustness

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OptimisationForController → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -24404,17 +23627,18 @@

    Indeterminate Duration

    rdfs:Class, skos:Concept, dpv:Duration - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -24482,18 +23706,22 @@

    Industry Consortium

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -24565,18 +23793,18 @@

    Infer

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Derive → - dpv:Obtain → - dpv:Processing - - + dpv:Derive + → dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -24651,19 +23879,16 @@

    Inferred Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:GeneratedPersonalData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData + dpv:hasData + @@ -24725,36 +23950,34 @@

    Inferred Personal Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:GeneratedPersonalData → - dpv:InferredData → - dpv:Data - - + dpv:DerivedPersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:GeneratedPersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:DerivedPersonalData + → dpv:DerivedData + → dpv:Data + Broader/Parent types - dpv:DerivedPersonalData → - dpv:DerivedData → - dpv:Data - - + dpv:GeneratedPersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:DerivedPersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:GeneratedPersonalData + → dpv:InferredData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -24826,17 +24049,18 @@

    Information Flow Control

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -24905,18 +24129,20 @@

    Information Security Policy

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Policy → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Policy + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure + @@ -24985,20 +24211,17 @@

    Informed Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:Consent → - dpv:LegalBasis - - - Narrower/Specialised types - dpv:ExpressedConsent, dpv:ImpliedConsent - + Broader/Parent types + dpv:Consent + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -25067,18 +24290,18 @@

    Innovative Use of Existing Technologies

    rdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnology - + Broader/Parent types - dpv:InnovativeUseOfTechnology → - dpv:ProcessingContext → - dpv:Context - - + dpv:InnovativeUseOfTechnology + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -25141,18 +24364,18 @@

    Innovative Use of New Technologies

    rdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnology - + Broader/Parent types - dpv:InnovativeUseOfTechnology → - dpv:ProcessingContext → - dpv:Context - - + dpv:InnovativeUseOfTechnology + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -25226,20 +24449,17 @@

    Innovative use of Technology

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:InnovativeUseOfExistingTechnology, dpv:InnovativeUseOfNewTechnologies - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -25304,16 +24524,16 @@

    IntellectualPropertyData

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Data - - + dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -25376,19 +24596,19 @@

    Internal Resource Optimisation

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OptimisationForController → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -25453,18 +24673,22 @@

    International Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -25536,18 +24760,19 @@

    Intrusion Detection System

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -25640,18 +24865,23 @@

    Job Applicant

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -25716,18 +24946,25 @@

    Joint Data Controllers

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:DataController → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataController + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataController, dpv:hasEntity, dpv:hasJointDataControllers, dpv:hasRecipientDataController, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataController, + dpv:hasEntity, + dpv:hasJointDataControllers, + dpv:hasRecipientDataController, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -25796,19 +25033,20 @@

    Joint Data Controllers Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingAgreement → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -25875,16 +25113,17 @@

    Justification

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Context - - + dpv:Context + Object of relation - dpv:hasContext, dpv:hasJustification + dpv:hasContext, + dpv:hasJustification + @@ -25950,19 +25189,21 @@

    Large Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -26028,19 +25269,21 @@

    Large Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -26106,19 +25349,20 @@

    Large Scale Processing

    rdfs:Class, skos:Concept, dpv:ProcessingScale - + Broader/Parent types - dpv:ProcessingScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -26197,7 +25441,8 @@

    Law

    Object of relation - dpv:hasApplicableLaw + dpv:hasApplicableLaw + @@ -26263,19 +25508,22 @@

    Lawful

    rdfs:Class, skos:Concept, dpv:Lawfulness - + Broader/Parent types - dpv:Lawfulness → - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -26340,21 +25588,21 @@

    Lawfulness

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:Lawful, dpv:LawfulnessUnkown, dpv:Unlawful - + Broader/Parent types + dpv:ComplianceStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -26420,19 +25668,22 @@

    Lawfulness Unknown

    rdfs:Class, skos:Concept, dpv:Lawfulness - + Broader/Parent types - dpv:Lawfulness → - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -26500,20 +25751,18 @@

    Legal Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:Contract, dpv:ContractualTerms, dpv:DataProcessingAgreement, dpv:NDA - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -26545,7 +25794,7 @@

    Legal Agreement

    Documented in - Dpv Tom-Organisational, Dpv Legal-basis + Dpv Tom-Organisational @@ -26579,14 +25828,12 @@

    Legal Basis

    - - Narrower/Specialised types - dpv:Consent, dpv:DataTransferLegalBasis, dpv:LegalObligation, dpv:LegitimateInterest, dpv:OfficialAuthorityOfController, dpv:PublicInterest, dpv:VitalInterest - + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -26660,17 +25907,17 @@

    Legal Compliance

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:FulfilmentOfObligation → - dpv:Purpose - - + dpv:FulfilmentOfObligation + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -26741,19 +25988,20 @@

    Legal Entity

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Entity - - - Narrower/Specialised types - dpv:DataController, dpv:DataExporter, dpv:DataSubject, dpv:Organisation, dpv:Recipient, dpv:Representative - + Broader/Parent types + dpv:Entity + + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -26785,7 +26033,7 @@

    Legal Entity

    Documented in - Dpv Entities, Dpv Entities-Legalrole, Dpv Entities-Organisation, Dpv Entities-Datasubject + Dpv Entities @@ -26818,16 +26066,17 @@

    Legal Measure

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -26893,16 +26142,16 @@

    Legal Obligation

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -26968,19 +26217,16 @@

    Legitimate Interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:LegalBasis - - - Narrower/Specialised types - dpv:LegitimateInterestOfController, dpv:LegitimateInterestOfDataSubject, dpv:LegitimateInterestOfThirdParty - + Broader/Parent types + dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -27046,18 +26292,19 @@

    Legitimate Interest Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -27123,17 +26370,17 @@

    Legitimate Interest of Controller

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegitimateInterest → - dpv:LegalBasis - - + dpv:LegitimateInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -27199,17 +26446,17 @@

    Legitimate Interest of Data Subject

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegitimateInterest → - dpv:LegalBasis - - + dpv:LegitimateInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -27275,17 +26522,17 @@

    Legitimate Interest of Third Party

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegitimateInterest → - dpv:LegalBasis - - + dpv:LegitimateInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -27355,7 +26602,8 @@

    Likelihood

    Object of relation - dpv:hasLikelihood + dpv:hasLikelihood + @@ -27424,19 +26672,21 @@

    Local Environment Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -27505,19 +26755,21 @@

    Locality Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -27586,20 +26838,18 @@

    Local Location

    rdfs:Class, skos:Concept, dpv:Location - - Broader/Parent types - dpv:LocationLocality → - dpv:Location - - - Narrower/Specialised types - dpv:PrivateLocation, dpv:PublicLocation, dpv:WithinDevice, dpv:WithinPhysicalEnvironment, dpv:WithinVirtualEnvironment - + Broader/Parent types + dpv:LocationLocality + → dpv:Location + + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -27668,14 +26918,13 @@

    Location

    - - Narrower/Specialised types - dpv:Country, dpv:EconomicUnion, dpv:LocationLocality, dpv:StorageLocation, dpv:SupraNationalUnion - + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -27714,7 +26963,7 @@

    Location

    Documented in - Dex Processing-Context, Dex Context-Jurisdiction + Dex Context-Jurisdiction @@ -27748,10 +26997,7 @@

    Location Fixture

    - - Narrower/Specialised types - dpv:DecentralisedLocations, dpv:FederatedLocations, dpv:FixedLocation, dpv:RandomLocation, dpv:VariableLocation - + @@ -27818,19 +27064,17 @@

    Location Locality

    rdfs:Class, skos:Concept, dpv:Location - - Broader/Parent types - dpv:Location - - - Narrower/Specialised types - dpv:LocalLocation, dpv:RemoteLocation - + Broader/Parent types + dpv:Location + + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -27899,18 +27143,19 @@

    Logging Policies

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -27979,19 +27224,19 @@

    Maintain Credit Checking Database

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CreditChecking → - dpv:CustomerSolvencyMonitoring → - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CreditChecking + → dpv:CustomerSolvencyMonitoring + → dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -28057,19 +27302,19 @@

    Maintain Credit Rating Database

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CreditChecking → - dpv:CustomerSolvencyMonitoring → - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CreditChecking + → dpv:CustomerSolvencyMonitoring + → dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -28135,18 +27380,18 @@

    Maintain Fraud Database

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:FraudPreventionAndDetection → - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:FraudPreventionAndDetection + → dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -28212,17 +27457,17 @@

    Make Available

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Disclose → - dpv:Processing - - + dpv:Disclose + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -28288,19 +27533,16 @@

    Marketing

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:Advertising, dpv:DirectMarketing, dpv:PublicRelations, dpv:SocialMediaMarketing - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -28369,17 +27611,17 @@

    Match

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -28448,21 +27690,23 @@

    Material Damage

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -28528,19 +27772,21 @@

    Medium Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -28606,19 +27852,21 @@

    Medium Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -28684,19 +27932,20 @@

    Medium Scale Processing

    rdfs:Class, skos:Concept, dpv:ProcessingScale - + Broader/Parent types - dpv:ProcessingScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -28762,18 +28011,23 @@

    Member

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -28839,17 +28093,17 @@

    Members and Partners Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OrganisationGovernance → - dpv:Purpose - - + dpv:OrganisationGovernance + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -28918,19 +28172,24 @@

    Mentally Vulnerable Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:VulnerableDataSubject → - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:VulnerableDataSubject + → dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -28996,26 +28255,26 @@

    Message Authentication Codes (MAC)

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -29086,18 +28345,19 @@

    Mobile Platform Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -29166,18 +28426,18 @@

    Modify

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Alter → - dpv:Transform → - dpv:Processing - - + dpv:Alter + → dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -29243,18 +28503,18 @@

    Monitor

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Consult → - dpv:Use → - dpv:Processing - - + dpv:Consult + → dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -29320,18 +28580,19 @@

    Monitoring Policies

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -29400,20 +28661,21 @@

    Monotonic Counter Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -29485,17 +28747,17 @@

    Move

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transfer → - dpv:Processing - - + dpv:Transfer + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -29564,18 +28826,19 @@

    Multi-Factor Authentication (MFA)

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -29644,19 +28907,21 @@

    Multi National Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -29721,20 +28986,25 @@

    National Authority

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -29803,19 +29073,21 @@

    National Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -29880,16 +29152,20 @@

    Natural Person

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Entity - - + dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -29955,18 +29231,19 @@

    Non-Disclosure Agreement (NDA)

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -30032,19 +29309,21 @@

    Nearly Global Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -30109,19 +29388,16 @@

    Necessity

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:NotRequired, dpv:Optional, dpv:Required - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -30194,18 +29470,19 @@

    Network Proxy Routing

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -30274,18 +29551,19 @@

    Network Security Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -30354,18 +29632,23 @@

    Non-Citizen

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -30431,17 +29714,17 @@

    Non-Commercial Research

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ResearchAndDevelopment → - dpv:Purpose - - + dpv:ResearchAndDevelopment + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -30507,18 +29790,20 @@

    Non Compliant

    rdfs:Class, skos:Concept, dpv:ComplianceStatus - + Broader/Parent types - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasStatus + @@ -30590,18 +29875,19 @@

    NonConformant

    rdfs:Class, skos:Concept, dpv:ConformanceStatus - + Broader/Parent types - dpv:ConformanceStatus → - dpv:Status → - dpv:Context - - + dpv:ConformanceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -30666,18 +29952,22 @@

    Non-Governmental Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -30749,21 +30039,23 @@

    Non-Material Damage

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30828,19 +30120,16 @@

    Non-Personal Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:AnonymisedData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData + dpv:hasData + @@ -30908,16 +30197,17 @@

    Non-Personal Data Process

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Process - - + dpv:Process + Object of relation - dpv:hasNonPersonalDataProcess, dpv:hasProcess + dpv:hasNonPersonalDataProcess, + dpv:hasProcess + @@ -30982,18 +30272,22 @@

    Non-Profit Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -31065,18 +30359,19 @@

    Non-Public Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - + Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -31142,18 +30437,18 @@

    Not Automated

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -31219,20 +30514,19 @@

    Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:PrivacyNotice, dpv:RightFulfilmentNotice, dpv:RightNonFulfilmentNotice - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -31268,7 +30562,7 @@

    Notice

    Documented in - Dex Tom-Organisational, Dex Rights + Dex Tom-Organisational @@ -31302,17 +30596,17 @@

    Not Required

    rdfs:Class, skos:Concept, dpv:Necessity - + Broader/Parent types - dpv:Necessity → - dpv:Context - - + dpv:Necessity + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -31378,16 +30672,17 @@

    Obligation

    rdfs:Class, skos:Concept, dpv:Rule - + Broader/Parent types - dpv:Rule - - + dpv:Rule + Object of relation - dpv:hasObligation, dpv:hasRule + dpv:hasObligation, + dpv:hasRule + @@ -31453,17 +30748,17 @@

    Observe

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Obtain → - dpv:Processing - - + dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -31528,19 +30823,16 @@

    Observed Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:ObservedPersonalData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData + dpv:hasData + @@ -31602,22 +30894,22 @@

    Observed Personal Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:PersonalData → - dpv:Data - - + dpv:ObservedData + → dpv:Data + Broader/Parent types - dpv:ObservedData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -31686,19 +30978,16 @@

    Obtain

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Acquire, dpv:Collect, dpv:Derive, dpv:Generate, dpv:Observe, dpv:Record - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -31764,16 +31053,16 @@

    Official Authority of Controller

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -31839,17 +31128,18 @@

    Often Frequency

    rdfs:Class, skos:Concept, dpv:Frequency - + Broader/Parent types - dpv:Frequency → - dpv:Context - - + dpv:Frequency + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -31918,18 +31208,19 @@

    Operating System Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -31998,21 +31289,18 @@

    Optimisation for Consumer

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:OptimiseUserInterface - + Broader/Parent types + dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -32084,21 +31372,18 @@

    Optimisation for Controller

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:ImproveExistingProductsAndServices, dpv:ImproveInternalCRMProcesses, dpv:IncreaseServiceRobustness, dpv:InternalResourceOptimisation - + Broader/Parent types + dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -32164,19 +31449,19 @@

    Optimise User Interface

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OptimisationForConsumer → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:OptimisationForConsumer + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -32242,17 +31527,17 @@

    Optional

    rdfs:Class, skos:Concept, dpv:Necessity - + Broader/Parent types - dpv:Necessity → - dpv:Context - - + dpv:Necessity + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -32317,20 +31602,21 @@

    Organisation

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:AcademicScientificOrganisation, dpv:ForProfitOrganisation, dpv:GovernmentalOrganisation, dpv:IndustryConsortium, dpv:InternationalOrganisation, dpv:NonGovernmentalOrganisation, dpv:NonProfitOrganisation - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -32396,19 +31682,17 @@

    Organisational Measure

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:Assessment, dpv:AuthorisationProcedure, dpv:CertificationSeal, dpv:Consultation, dpv:GovernanceProcedures, dpv:GuidelinesPrinciple, dpv:LegalAgreement, dpv:Notice, dpv:Policy, dpv:PrivacyByDesign, dpv:RecordsOfActivities, dpv:RegularityOfRecertification, dpv:ReviewProcedure, dpv:RightExerciseActivity, dpv:RightExerciseNotice, dpv:Safeguard, dpv:SecurityProcedure, dpv:StaffTraining - + Broader/Parent types + dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -32443,7 +31727,7 @@

    Organisational Measure

    Documented in - Dpv Tom, Dpv Tom-Organisational, Dpv Rights + Dpv Tom @@ -32476,16 +31760,20 @@

    Organisational Unit

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Entity - - + dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -32551,17 +31839,17 @@

    Organisation Compliance Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OrganisationGovernance → - dpv:Purpose - - + dpv:OrganisationGovernance + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -32630,19 +31918,16 @@

    Organisation Governance

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:DisputeManagement, dpv:MemberPartnerManagement, dpv:OrganisationComplianceManagement, dpv:OrganisationRiskManagement - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -32711,17 +31996,17 @@

    Organisation Risk Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OrganisationGovernance → - dpv:Purpose - - + dpv:OrganisationGovernance + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -32787,19 +32072,16 @@

    Organise

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Structure - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -32865,18 +32147,23 @@

    Parent(s) of Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -32942,18 +32229,18 @@

    Partial Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -33019,18 +32306,20 @@

    Partially Compliant

    rdfs:Class, skos:Concept, dpv:ComplianceStatus - + Broader/Parent types - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasStatus + @@ -33096,18 +32385,23 @@

    Participant

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -33173,16 +32467,16 @@

    Passive Right

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:Right - - + dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -33251,18 +32545,19 @@

    Password Authentication

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -33331,18 +32626,23 @@

    Patient

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -33408,17 +32708,17 @@

    Payment Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -33484,18 +32784,19 @@

    Penetration Testing Methods

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -33564,16 +32865,17 @@

    Permission

    rdfs:Class, skos:Concept, dpv:Rule - + Broader/Parent types - dpv:Rule - - + dpv:Rule + Object of relation - dpv:hasPermission, dpv:hasRule + dpv:hasPermission, + dpv:hasRule + @@ -33640,19 +32942,17 @@

    Personal Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:CollectedPersonalData, dpv:DerivedPersonalData, dpv:GeneratedPersonalData, dpv:IdentifyingPersonalData, dpv:ObservedPersonalData, dpv:PseudonymisedData, dpv:SensitivePersonalData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -33729,16 +33029,17 @@

    Personal Data Handling

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Process - - + dpv:Process + Object of relation - dpv:hasPersonalDataHandling, dpv:hasProcess + dpv:hasPersonalDataHandling, + dpv:hasProcess + @@ -33820,16 +33121,17 @@

    Personal Data Process

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Process - - + dpv:Process + Object of relation - dpv:hasPersonalDataProcess, dpv:hasProcess + dpv:hasPersonalDataProcess, + dpv:hasProcess + @@ -33892,19 +33194,16 @@

    Personalisation

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:PersonalisedAdvertising, dpv:ServicePersonalisation - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -33973,26 +33272,22 @@

    Personalised Advertising

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Advertising → - dpv:Marketing → - dpv:Purpose - - + dpv:Advertising + → dpv:Marketing + → dpv:Purpose + Broader/Parent types - dpv:Personalisation → - dpv:Purpose - - - - Narrower/Specialised types - dpv:TargetedAdvertising - + dpv:Personalisation + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -34058,24 +33353,23 @@

    Personalised Benefits

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -34141,18 +33435,18 @@

    Personnel Hiring

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:PersonnelManagement → - dpv:HumanResourceManagement → - dpv:Purpose - - + dpv:PersonnelManagement + → dpv:HumanResourceManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -34218,20 +33512,17 @@

    Personnel Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:HumanResourceManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:PersonnelHiring, dpv:PersonnelPayment - + Broader/Parent types + dpv:HumanResourceManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -34300,18 +33591,18 @@

    Personnel Payment

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:PersonnelManagement → - dpv:HumanResourceManagement → - dpv:Purpose - - + dpv:PersonnelManagement + → dpv:HumanResourceManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -34377,18 +33668,19 @@

    Physical Access Control Method

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AccessControlMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AccessControlMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -34453,16 +33745,17 @@

    Physical Measure

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasPhysicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -34528,19 +33821,20 @@

    Privacy Impact Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -34606,23 +33900,23 @@

    Policy

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:InformationSecurityPolicy, dpv:RiskManagementPolicy - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Subject of relation - dpv:isPolicyFor + dpv:isPolicyFor + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure + @@ -34692,18 +33986,19 @@

    Post-Quantum Cryptography

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -34772,17 +34067,17 @@

    Primary Importance

    rdfs:Class, skos:Concept, dpv:Importance - + Broader/Parent types - dpv:Importance → - dpv:Context - - + dpv:Importance + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -34848,18 +34143,19 @@

    Privacy by Default

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GuidelinesPrinciple → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GuidelinesPrinciple + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -34925,17 +34221,18 @@

    Privacy by Design

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -35001,21 +34298,20 @@

    Privacy Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ConsentNotice - + Broader/Parent types + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -35086,18 +34382,19 @@

    Privacy Preserving Protocol

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -35166,18 +34463,19 @@

    Private Information Retrieval

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -35246,18 +34544,19 @@

    Private Location

    rdfs:Class, skos:Concept, dpv:Location - + Broader/Parent types - dpv:LocalLocation → - dpv:LocationLocality → - dpv:Location - - + dpv:LocalLocation + → dpv:LocationLocality + → dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -35323,14 +34622,12 @@

    Process

    - - Narrower/Specialised types - dpv:NonPersonalDataProcess, dpv:PersonalDataHandling, dpv:PersonalDataProcess - + Object of relation - dpv:hasProcess + dpv:hasProcess + @@ -35395,14 +34692,12 @@

    Processing

    - - Narrower/Specialised types - dpv:Copy, dpv:Disclose, dpv:Obtain, dpv:Organise, dpv:Remove, dpv:Store, dpv:Transfer, dpv:Transform, dpv:Use - + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -35488,20 +34783,17 @@

    Processing Condition

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:ProcessingDuration, dpv:ProcessingLocation, dpv:StorageCondition - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -35563,19 +34855,16 @@

    Processing Context

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:AlgorithmicLogic, dpv:Automation, dpv:DataSource, dpv:DecisionMaking, dpv:EvaluationScoring, dpv:HumanInvolvement, dpv:InnovativeUseOfTechnology, dpv:ProcessingCondition, dpv:Scale, dpv:SystematicMonitoring - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -35607,7 +34896,7 @@

    Processing Context

    Documented in - Dpv Processing-Context, Dpv Processing-Scale + Dpv Processing-Context @@ -35640,18 +34929,18 @@

    Processing Duration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -35713,18 +35002,18 @@

    Processing Location

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -35786,21 +35075,19 @@

    Processing Scale

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:LargeScaleProcessing, dpv:MediumScaleProcessing, dpv:SmallScaleProcessing - + Broader/Parent types + dpv:Scale + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -35869,18 +35156,19 @@

    Professional Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -35949,17 +35237,17 @@

    Profiling

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -36025,16 +35313,17 @@

    Prohibition

    rdfs:Class, skos:Concept, dpv:Rule - + Broader/Parent types - dpv:Rule - - + dpv:Rule + Object of relation - dpv:hasProhibition, dpv:hasRule + dpv:hasProhibition, + dpv:hasRule + @@ -36100,26 +35389,25 @@

    Provide Event Recommendations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ProvidePersonalisedRecommendations → - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ProvidePersonalisedRecommendations + → dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ProvidePersonalisedRecommendations → - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - + dpv:ProvidePersonalisedRecommendations + → dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -36191,27 +35479,23 @@

    Provide Personalised Recommendations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - - - Narrower/Specialised types - dpv:ProvideEventRecommendations, dpv:ProvideProductRecommendations - + dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -36283,26 +35567,25 @@

    Provide Product Recommendations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ProvidePersonalisedRecommendations → - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ProvidePersonalisedRecommendations + → dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ProvidePersonalisedRecommendations → - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - + dpv:ProvidePersonalisedRecommendations + → dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -36374,22 +35657,20 @@

    Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DeterministicPseudonymisation, dpv:DocumentRandomisedPseudonymisation, dpv:FullyRandomisedPseudonymisation, dpv:MonotonicCounterPseudonymisation, dpv:RNGPseudonymisation - + Broader/Parent types + dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -36461,17 +35742,17 @@

    Pseudonymise

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -36539,17 +35820,18 @@

    Pseudonymised Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:PersonalData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -36615,18 +35897,19 @@

    Public Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - + Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -36695,16 +35978,16 @@

    Public Interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -36770,18 +36053,19 @@

    Public Location

    rdfs:Class, skos:Concept, dpv:Location - + Broader/Parent types - dpv:LocalLocation → - dpv:LocationLocality → - dpv:Location - - + dpv:LocalLocation + → dpv:LocationLocality + → dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -36847,17 +36131,17 @@

    Public Relations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Marketing → - dpv:Purpose - - + dpv:Marketing + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -36926,14 +36210,12 @@

    Purpose

    - - Narrower/Specialised types - dpv:AccountManagement, dpv:CommunicationManagement, dpv:CustomerManagement, dpv:EnforceSecurity, dpv:EstablishContractualAgreement, dpv:FulfilmentOfObligation, dpv:HumanResourceManagement, dpv:Marketing, dpv:OrganisationGovernance, dpv:Personalisation, dpv:RecordManagement, dpv:ResearchAndDevelopment, dpv:ServiceProvision, dpv:VendorManagement - + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -37024,18 +36306,19 @@

    Quantum Cryptography

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -37104,18 +36387,18 @@

    Query

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Consult → - dpv:Use → - dpv:Processing - - + dpv:Consult + → dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -37181,11 +36464,10 @@

    Random Location

    rdfs:Class, skos:Concept, dpv:LocationFixture - + Broader/Parent types - dpv:LocationFixture - - + dpv:LocationFixture + @@ -37255,20 +36537,22 @@

    Recipient

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:DataImporter, dpv:DataProcessor, dpv:ThirdParty - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -37350,20 +36634,17 @@

    Record

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Obtain → - dpv:Processing - - - Narrower/Specialised types - dpv:RightExerciseRecord - + Broader/Parent types + dpv:Obtain + → dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -37395,7 +36676,7 @@

    Record

    Documented in - Dpv Processing, Dpv Rights + Dpv Processing @@ -37429,16 +36710,16 @@

    Record Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Purpose - - + dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -37507,20 +36788,18 @@

    Records of Activities

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DataProcessingRecord - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -37585,20 +36864,19 @@

    Region

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Country → - dpv:Location - - - Narrower/Specialised types - dpv:City - + Broader/Parent types + dpv:Country + → dpv:Location + + Object of relation - dpv:hasCountry, dpv:hasJurisdiction, dpv:hasLocation + dpv:hasCountry, + dpv:hasJurisdiction, + dpv:hasLocation + @@ -37663,20 +36941,25 @@

    Regional Authority

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -37745,19 +37028,21 @@

    Regional Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -37823,17 +37108,18 @@

    Regularity of Re-certification

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -37899,20 +37185,18 @@

    Remote Location

    rdfs:Class, skos:Concept, dpv:Location - - Broader/Parent types - dpv:LocationLocality → - dpv:Location - - - Narrower/Specialised types - dpv:CloudLocation - + Broader/Parent types + dpv:LocationLocality + → dpv:Location + + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -37981,19 +37265,16 @@

    Remove

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Destruct, dpv:Erase - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -38059,19 +37340,21 @@

    Renewed Consent Given

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusValidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusValidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -38143,17 +37426,17 @@

    Repair Impairments

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -38221,23 +37504,26 @@

    Representative

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:DataProtectionOfficer - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Subject of relation - dpv:isRepresentativeFor + dpv:isRepresentativeFor + Object of relation - dpv:hasEntity, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasRepresentative, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -38272,7 +37558,7 @@

    Representative

    Documented in - Dpv Entities, Dpv Entities-Legalrole + Dpv Entities @@ -38306,18 +37592,19 @@

    Request Accepted

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -38383,18 +37670,19 @@

    Request Acknowledged

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -38460,18 +37748,19 @@

    Request Action Delayed

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -38537,20 +37826,17 @@

    Requested Service Provision

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:DeliveryOfGoods - + Broader/Parent types + dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -38619,18 +37905,19 @@

    Request Fulfilled

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -38696,18 +37983,19 @@

    Request Initiated

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -38773,18 +38061,19 @@

    Request Rejected

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -38850,18 +38139,19 @@

    Request Required Action Performed

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -38927,18 +38217,19 @@

    Request Requires Action

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -39003,20 +38294,18 @@

    Request Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:RequestAccepted, dpv:RequestAcknowledged, dpv:RequestActionDelayed, dpv:RequestFulfilled, dpv:RequestInitiated, dpv:RequestRejected, dpv:RequestRequiredActionPerformed, dpv:RequestRequiresAction, dpv:RequestStatusQuery, dpv:RequestUnfulfilled - + Broader/Parent types + dpv:Status + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -39082,18 +38371,19 @@

    Request Status Query

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -39159,18 +38449,19 @@

    Request Unfulfilled

    rdfs:Class, skos:Concept, dpv:RequestStatus - + Broader/Parent types - dpv:RequestStatus → - dpv:Status → - dpv:Context - - + dpv:RequestStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -39236,17 +38527,17 @@

    Required

    rdfs:Class, skos:Concept, dpv:Necessity - + Broader/Parent types - dpv:Necessity → - dpv:Context - - + dpv:Necessity + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -39312,19 +38603,16 @@

    Research and Development

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:AcademicResearch, dpv:CommercialResearch, dpv:NonCommercialResearch - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -39390,17 +38678,17 @@

    Restrict

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -39466,17 +38754,17 @@

    Retrieve

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -39542,25 +38830,25 @@

    Review Impact Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ReviewProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ReviewProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -39626,20 +38914,18 @@

    Review Procedure

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ReviewImpactAssessment - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -39705,14 +38991,12 @@

    Right

    - - Narrower/Specialised types - dpv:ActiveRight, dpv:DataSubjectRight, dpv:PassiveRight - + Object of relation - dpv:hasRight + dpv:hasRight + @@ -39781,20 +39065,32 @@

    Right Exercise Activity

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Subject of relation - dct:isPartOf, foaf:page, dpv:hasJustification, dpv:hasRecipient, dpv:hasStatus, dpv:isAfter, dpv:isBefore, dpv:isImplementedByEntity + dct:isPartOf, + foaf:page, + dpv:hasJustification, + dpv:hasRecipient, + dpv:hasStatus, + dpv:isAfter, + dpv:isBefore, + dpv:isImplementedByEntity + Object of relation - dct:hasPart, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure, dpv:isAfter, dpv:isBefore + dct:hasPart, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure, + dpv:isAfter, + dpv:isBefore + @@ -39863,17 +39159,19 @@

    Right Exercise Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure, dpv:isExercisedAt + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure, + dpv:isExercisedAt + @@ -39942,21 +39240,23 @@

    Right Exercise Record

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Record → - dpv:Obtain → - dpv:Processing - - + dpv:Record + → dpv:Obtain + → dpv:Processing + Subject of relation - dct:hasPart + dct:hasPart + Object of relation - dct:isPartOf, dpv:hasProcessing + dct:isPartOf, + dpv:hasProcessing + @@ -40025,18 +39325,20 @@

    Right Fulfilment Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -40105,18 +39407,20 @@

    Right Non-Fulfilment Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -40190,11 +39494,19 @@

    Risk

    Subject of relation - dpv:hasResidualRisk, dpv:hasRiskLevel, dpv:isMitigatedByMeasure, dpv:isResidualRiskOf + dpv:hasResidualRisk, + dpv:hasRiskLevel, + dpv:isMitigatedByMeasure, + dpv:isResidualRiskOf + Object of relation - dpv:hasResidualRisk, dpv:hasRisk, dpv:isResidualRiskOf, dpv:mitigatesRisk + dpv:hasResidualRisk, + dpv:hasRisk, + dpv:isResidualRiskOf, + dpv:mitigatesRisk + @@ -40273,7 +39585,8 @@

    Risk Level

    Object of relation - dpv:hasRiskLevel + dpv:hasRiskLevel + @@ -40342,18 +39655,19 @@

    Risk Management Plan

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -40422,24 +39736,25 @@

    Risk Management Policy

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Policy → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Policy + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure + @@ -40507,19 +39822,21 @@

    Risk Mitigation Measure

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalOrganisationalMeasure + Subject of relation - dpv:mitigatesRisk + dpv:mitigatesRisk + Object of relation - dpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure + dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure + @@ -40589,20 +39906,21 @@

    RNG Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -40674,14 +39992,12 @@

    Rule

    - - Narrower/Specialised types - dpv:Obligation, dpv:Permission, dpv:Prohibition - + Object of relation - dpv:hasRule + dpv:hasRule + @@ -40749,20 +40065,18 @@

    Safeguard

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:SafeguardForDataTransfer - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -40831,18 +40145,19 @@

    Safeguard for Data Transfer

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Safeguard → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Safeguard + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -40907,20 +40222,18 @@

    Scale

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:DataSubjectScale, dpv:DataVolume, dpv:GeographicCoverage, dpv:ProcessingScale - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -40988,16 +40301,17 @@

    Scope

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Context - - + dpv:Context + Object of relation - dpv:hasContext, dpv:hasScope + dpv:hasContext, + dpv:hasScope + @@ -41063,18 +40377,18 @@

    Scoring of Individuals

    rdfs:Class, skos:Concept, dpv:EvaluationScoring - + Broader/Parent types - dpv:EvaluationScoring → - dpv:ProcessingContext → - dpv:Context - - + dpv:EvaluationScoring + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -41146,17 +40460,17 @@

    Screen

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -41222,18 +40536,19 @@

    Seal

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:CertificationSeal → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CertificationSeal + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -41299,17 +40614,17 @@

    Search Functionalities

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -41375,17 +40690,17 @@

    Secondary Importance

    rdfs:Class, skos:Concept, dpv:Importance - + Broader/Parent types - dpv:Importance → - dpv:Context - - + dpv:Importance + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -41451,18 +40766,19 @@

    Secret Sharing Schemes

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -41535,7 +40851,8 @@

    Sector

    Object of relation - dpv:hasSector + dpv:hasSector + @@ -41608,18 +40925,19 @@

    Secure Multi-Party Computation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -41688,27 +41006,24 @@

    Security Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - - Narrower/Specialised types - dpv:CybersecurityAssessment - + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -41777,18 +41092,19 @@

    Security Knowledge Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -41857,20 +41173,18 @@

    Security Method

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DistributedSystemSecurity, dpv:DocumentSecurity, dpv:FileSystemSecurity, dpv:HardwareSecurityProtocols, dpv:IntrusionDetectionSystem, dpv:MobilePlatformSecurity, dpv:NetworkProxyRouting, dpv:NetworkSecurityProtocols, dpv:OperatingSystemSecurity, dpv:PenetrationTestingMethods, dpv:UseSyntheticData, dpv:VirtualisationSecurity, dpv:VulnerabilityTestingMethods, dpv:WebBrowserSecurity, dpv:WebSecurityProtocols, dpv:WirelessSecurityProtocols - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -41936,20 +41250,18 @@

    Security Procedure

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:BackgroundChecks, dpv:RiskManagementPlan, dpv:RiskManagementPolicy, dpv:SecurityAssessment, dpv:SecurityRoleProcedures, dpv:ThirdPartySecurityProcedures, dpv:TrustedThirdPartyUtilisation - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -42015,18 +41327,19 @@

    Security Role Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -42095,18 +41408,18 @@

    Sell Data to Third Parties

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:SellProducts → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:SellProducts + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42175,18 +41488,18 @@

    Sell Insights from Data

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:SellProducts → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:SellProducts + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42255,20 +41568,17 @@

    Sell Products

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:SellDataToThirdParties, dpv:SellInsightsFromData, dpv:SellProductsToDataSubject - + Broader/Parent types + dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42337,18 +41647,18 @@

    Sell Products to Data Subject

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:SellProducts → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:SellProducts + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42416,19 +41726,16 @@

    SensitiveData

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Data - - - Narrower/Specialised types - dpv:SensitiveNonPersonalData - + Broader/Parent types + dpv:Data + + Object of relation - dpv:hasData + dpv:hasData + @@ -42487,17 +41794,17 @@

    SensitiveNonPersonalData

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:SensitiveData → - dpv:Data - - + dpv:SensitiveData + → dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -42559,20 +41866,18 @@

    Sensitive Personal Data

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - dpv:SpecialCategoryPersonalData - + Broader/Parent types + dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -42645,20 +41950,17 @@

    Service Optimisation

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:OptimisationForConsumer, dpv:OptimisationForController - + Broader/Parent types + dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42727,25 +42029,21 @@

    Service Personalisation

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:Personalisation → - dpv:Purpose - - - - Narrower/Specialised types - dpv:PersonalisedBenefits, dpv:ProvidePersonalisedRecommendations, dpv:UserInterfacePersonalisation - + dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42811,19 +42109,16 @@

    Service Provision

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:PaymentManagement, dpv:RepairImpairments, dpv:RequestedServiceProvision, dpv:SearchFunctionalities, dpv:SellProducts, dpv:ServiceOptimisation, dpv:ServicePersonalisation, dpv:ServiceRegistration, dpv:ServiceUsageAnalytics, dpv:TechnicalServiceProvision - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42893,17 +42188,17 @@

    Service Registration

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -42972,17 +42267,17 @@

    Service Usage Analytics

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -43058,7 +42353,8 @@

    Severity

    Object of relation - dpv:hasSeverity + dpv:hasSeverity + @@ -43127,17 +42423,17 @@

    Share

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Disclose → - dpv:Processing - - + dpv:Disclose + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -43203,18 +42499,19 @@

    Single Sign On

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -43280,19 +42577,21 @@

    Singular Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -43358,17 +42657,18 @@

    Singular Frequency

    rdfs:Class, skos:Concept, dpv:Frequency - + Broader/Parent types - dpv:Frequency → - dpv:Context - - + dpv:Frequency + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -43437,19 +42737,21 @@

    Singular Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -43515,19 +42817,21 @@

    Small Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -43593,19 +42897,21 @@

    Small Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -43671,19 +42977,20 @@

    Small Scale Processing

    rdfs:Class, skos:Concept, dpv:ProcessingScale - + Broader/Parent types - dpv:ProcessingScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -43749,17 +43056,17 @@

    Social Media Marketing

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Marketing → - dpv:Purpose - - + dpv:Marketing + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -43824,18 +43131,19 @@

    Special Category Personal Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -43914,19 +43222,21 @@

    Sporadic Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -43992,17 +43302,18 @@

    Sporadic Frequency

    rdfs:Class, skos:Concept, dpv:Frequency - + Broader/Parent types - dpv:Frequency → - dpv:Context - - + dpv:Frequency + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -44071,19 +43382,21 @@

    Sporadic Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -44149,20 +43462,18 @@

    Staff Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:CybersecurityTraining, dpv:DataProtectionTraining, dpv:EducationalTraining, dpv:ProfessionalTraining, dpv:SecurityKnowledgeTraining - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -44231,16 +43542,16 @@

    StatisticallyConfidentialData

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Data - - + dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -44302,19 +43613,17 @@

    Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:ActivityStatus, dpv:AuditStatus, dpv:ComplianceStatus, dpv:ConformanceStatus, dpv:ConsentStatus, dpv:RequestStatus - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -44346,7 +43655,7 @@

    Status

    Documented in - Dpv Legal-basis-Consent-Status, Dpv Context-Status + Dpv Context-Status @@ -44381,21 +43690,19 @@

    Storage Condition

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:StorageDeletion, dpv:StorageDuration, dpv:StorageLocation, dpv:StorageRestoration - + Broader/Parent types + dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasStorageCondition + @@ -44464,19 +43771,20 @@

    Storage Deletion

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:StorageCondition → - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:StorageCondition + → dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasStorageCondition + @@ -44541,24 +43849,25 @@

    Storage Duration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:StorageCondition → - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:Duration + → dpv:Context + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:StorageCondition + → dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasDuration, + dpv:hasStorageCondition + @@ -44623,23 +43932,25 @@

    Storage Location

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:StorageCondition → - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:Location + Broader/Parent types - dpv:Location - - + dpv:StorageCondition + → dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasJurisdiction, dpv:hasLocation, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasJurisdiction, + dpv:hasLocation, + dpv:hasStorageCondition + @@ -44704,19 +44015,20 @@

    Storage Restoration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:StorageCondition → - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:StorageCondition + → dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasStorageCondition + @@ -44782,16 +44094,16 @@

    Store

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Processing - - + dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -44857,17 +44169,17 @@

    Structure

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Organise → - dpv:Processing - - + dpv:Organise + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -44933,18 +44245,23 @@

    Student

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -45010,19 +44327,20 @@

    Sub-Processor Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingAgreement → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -45088,18 +44406,23 @@

    Subscriber

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -45167,20 +44490,25 @@

    Supra-National Authority

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -45248,16 +44576,17 @@

    Supranational Union

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Location - - + dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -45323,18 +44652,19 @@

    Symmetric Cryptography

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -45403,18 +44733,19 @@

    Symmetric Encryption

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -45482,17 +44813,17 @@

    Synthetic Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:GeneratedData → - dpv:Data - - + dpv:GeneratedData + → dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -45564,17 +44895,17 @@

    Systematic Monitoring

    rdfs:Class, skos:Concept, dpv:ProcessingContext - + Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -45643,25 +44974,24 @@

    Targeted Advertising

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:PersonalisedAdvertising → - dpv:Advertising → - dpv:Marketing → - dpv:Purpose - - + dpv:PersonalisedAdvertising + → dpv:Advertising + → dpv:Marketing + → dpv:Purpose + Broader/Parent types - dpv:PersonalisedAdvertising → - dpv:Personalisation → - dpv:Purpose - - + dpv:PersonalisedAdvertising + → dpv:Personalisation + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -45727,19 +45057,17 @@

    Technical Measure

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:AccessControlMethod, dpv:ActivityMonitoring, dpv:AuthenticationProtocols, dpv:AuthorisationProtocols, dpv:CryptographicMethods, dpv:DataBackupProtocols, dpv:DataSanitisationTechnique, dpv:DigitalRightsManagement, dpv:Encryption, dpv:InformationFlowControl, dpv:SecurityMethod - + Broader/Parent types + dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -45774,7 +45102,7 @@

    Technical Measure

    Documented in - Dpv Tom, Dpv Tom-Technical + Dpv Tom @@ -45808,14 +45136,12 @@

    Technical and Organisational Measure

    - - Narrower/Specialised types - dpv:LegalMeasure, dpv:OrganisationalMeasure, dpv:PhysicalMeasure, dpv:RiskMitigationMeasure, dpv:TechnicalMeasure - + Object of relation - dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalOrganisationalMeasure + @@ -45850,7 +45176,7 @@

    Technical and Organisational Measure

    Documented in - Dpv Tom, Dpv Risk + Dpv Tom @@ -45884,17 +45210,17 @@

    Technical Service Provision

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -45964,7 +45290,8 @@

    Technology

    Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -46032,17 +45359,18 @@

    Temporal Duration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -46110,17 +45438,20 @@

    Third Country

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Country → - dpv:Location - - + dpv:Country + → dpv:Location + Object of relation - dpv:hasCountry, dpv:hasJurisdiction, dpv:hasLocation, dpv:hasThirdCountry + dpv:hasCountry, + dpv:hasJurisdiction, + dpv:hasLocation, + dpv:hasThirdCountry + @@ -46185,18 +45516,24 @@

    Third Party

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Recipient → - dpv:LegalEntity → - dpv:Entity - - + dpv:Recipient + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasRecipient, dpv:hasRecipientThirdParty, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasRecipientThirdParty, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -46265,19 +45602,20 @@

    Third-Party Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingAgreement → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -46343,19 +45681,20 @@

    Third Party Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -46418,18 +45757,19 @@

    ThirdParty as Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - + Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -46492,18 +45832,19 @@

    Third Party Security Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -46574,18 +45915,23 @@

    Tourist

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -46651,19 +45997,16 @@

    Transfer

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Move - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -46736,19 +46079,16 @@

    Transform

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Adapt, dpv:Align, dpv:Alter, dpv:Anonymise, dpv:Combine, dpv:Filter, dpv:Pseudonymise, dpv:Restrict, dpv:Screen - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -46814,17 +46154,17 @@

    Transmit

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Disclose → - dpv:Processing - - + dpv:Disclose + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -46890,18 +46230,19 @@

    Trusted Computing

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -46970,18 +46311,19 @@

    Trusted Execution Environments

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -47050,18 +46392,19 @@

    Trusted Third Party Utilisation

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -47130,17 +46473,17 @@

    Uninformed Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Consent → - dpv:LegalBasis - - + dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -47206,19 +46549,22 @@

    Unlawful

    rdfs:Class, skos:Concept, dpv:Lawfulness - + Broader/Parent types - dpv:Lawfulness → - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -47283,17 +46629,18 @@

    Until Event Duration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -47361,17 +46708,18 @@

    Until Time Duration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -47439,16 +46787,16 @@

    Unverified Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Data - - + dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -47514,18 +46862,19 @@

    Usage Control

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AccessControlMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AccessControlMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -47594,19 +46943,16 @@

    Use

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Access, dpv:Analyse, dpv:Assess, dpv:Consult, dpv:Match, dpv:Profiling, dpv:Retrieve - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -47672,18 +47018,23 @@

    User

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -47749,24 +47100,23 @@

    User Interface Personalisation

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -47835,18 +47185,19 @@

    Use of Synthetic Data

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -47915,11 +47266,10 @@

    Variable Location

    rdfs:Class, skos:Concept, dpv:LocationFixture - + Broader/Parent types - dpv:LocationFixture - - + dpv:LocationFixture + @@ -47990,19 +47340,16 @@

    Vendor Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:VendorPayment, dpv:VendorRecordsManagement, dpv:VendorSelectionAssessment - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -48071,17 +47418,17 @@

    Vendor Payment

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:VendorManagement → - dpv:Purpose - - + dpv:VendorManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -48150,17 +47497,17 @@

    Vendor Records Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:VendorManagement → - dpv:Purpose - - + dpv:VendorManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -48229,17 +47576,17 @@

    Vendor Selection Assessment

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:VendorManagement → - dpv:Purpose - - + dpv:VendorManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -48307,16 +47654,16 @@

    Verified Data

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Data - - + dpv:Data + Object of relation - dpv:hasData + dpv:hasData + @@ -48382,18 +47729,19 @@

    Virtualisation Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -48462,18 +47810,23 @@

    Visitor

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -48539,19 +47892,16 @@

    Vital Interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:LegalBasis - - - Narrower/Specialised types - dpv:VitalInterestOfNaturalPerson - + Broader/Parent types + dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -48617,18 +47967,18 @@

    Vital Interest of Data Subject

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:VitalInterestOfNaturalPerson → - dpv:VitalInterest → - dpv:LegalBasis - - + dpv:VitalInterestOfNaturalPerson + → dpv:VitalInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -48694,20 +48044,17 @@

    Vital Interest of Natural Person

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:VitalInterest → - dpv:LegalBasis - - - Narrower/Specialised types - dpv:VitalInterestOfDataSubject - + Broader/Parent types + dpv:VitalInterest + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -48773,18 +48120,19 @@

    Vulnerability Testing Methods

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -48853,21 +48201,23 @@

    Vulnerable Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - - Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:AsylumSeeker, dpv:ElderlyDataSubject, dpv:MentallyVulnerableDataSubject - + Broader/Parent types + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -48936,18 +48286,19 @@

    WebBrowser Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -49016,18 +48367,19 @@

    Web Security Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -49096,18 +48448,19 @@

    Wireless Security Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -49176,18 +48529,19 @@

    Within Device

    rdfs:Class, skos:Concept, dpv:Location - + Broader/Parent types - dpv:LocalLocation → - dpv:LocationLocality → - dpv:Location - - + dpv:LocalLocation + → dpv:LocationLocality + → dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -49256,18 +48610,19 @@

    Within Physical Environment

    rdfs:Class, skos:Concept, dpv:Location - + Broader/Parent types - dpv:LocalLocation → - dpv:LocationLocality → - dpv:Location - - + dpv:LocalLocation + → dpv:LocationLocality + → dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -49333,18 +48688,19 @@

    Within Virtual Environment

    rdfs:Class, skos:Concept, dpv:Location - + Broader/Parent types - dpv:LocalLocation → - dpv:LocationLocality → - dpv:Location - - + dpv:LocalLocation + → dpv:LocationLocality + → dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -49410,24 +48766,24 @@

    Zero Knowledge Authentication

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -50157,22 +49513,23 @@

    has activity status

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasStatus - - + dpv:hasStatus + Sub-property of - dpv:hasStatus + dpv:hasStatus + Range includes - dpv:ActivityStatus + dpv:ActivityStatus + @@ -50240,7 +49597,8 @@

    has address

    Domain includes - dpv:Entity + dpv:Entity + @@ -50310,7 +49668,8 @@

    has algorithmic logic

    Range includes - dpv:AlgorithmicLogic + dpv:AlgorithmicLogic + @@ -50382,7 +49741,8 @@

    has applicable law

    Range includes - dpv:Law + dpv:Law + @@ -50443,22 +49803,23 @@

    has audit status

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasStatus - - + dpv:hasStatus + Sub-property of - dpv:hasStatus + dpv:hasStatus + Range includes - dpv:AuditStatus + dpv:AuditStatus + @@ -50527,7 +49888,8 @@

    has authority

    Range includes - dpv:Authority + dpv:Authority + @@ -50588,28 +49950,23 @@

    has compliance status

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasStatus - - - Narrower/Specialised types - dpv:hasLawfulness - + Broader/Parent types + dpv:hasStatus + + Sub-property of - dpv:hasStatus - - - Super-property of - dpv:hasLawfulness + dpv:hasStatus + + Range includes - dpv:ComplianceStatus + dpv:ComplianceStatus + @@ -50678,7 +50035,8 @@

    has consent status

    Range includes - dpv:ConsentStatus + dpv:ConsentStatus + @@ -50740,20 +50098,15 @@

    has consequence

    - - Narrower/Specialised types - dpv:hasImpact - + - - Super-property of - dpv:hasImpact - + Range includes - dpv:Consequence + dpv:Consequence + @@ -50821,19 +50174,14 @@

    has consequence on

    - - Narrower/Specialised types - dpv:hasImpactOn - + - - Super-property of - dpv:hasImpactOn - + Domain includes - dpv:Consequence + dpv:Consequence + @@ -50902,7 +50250,8 @@

    has contact

    Domain includes - dpv:Entity + dpv:Entity + @@ -50972,7 +50321,8 @@

    has context

    Range includes - dpv:Context + dpv:Context + @@ -51030,28 +50380,23 @@

    has country

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasLocation - - - Narrower/Specialised types - dpv:hasThirdCountry - + Broader/Parent types + dpv:hasLocation + + Sub-property of - dpv:hasLocation - - - Super-property of - dpv:hasThirdCountry + dpv:hasLocation + + Range includes - dpv:Country + dpv:Country + @@ -51113,20 +50458,15 @@

    has data

    - - Narrower/Specialised types - dpv:hasPersonalData - + - - Super-property of - dpv:hasPersonalData - + Range includes - dpv:Data + dpv:Data + @@ -51187,28 +50527,23 @@

    has data controller

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasEntity - - - Narrower/Specialised types - dpv:hasJointDataControllers - + Broader/Parent types + dpv:hasEntity + + Sub-property of - dpv:hasEntity - - - Super-property of - dpv:hasJointDataControllers + dpv:hasEntity + + Range includes - dpv:DataController + dpv:DataController + @@ -51272,22 +50607,23 @@

    has data exporter

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Range includes - dpv:DataExporter + dpv:DataExporter + @@ -51348,23 +50684,24 @@

    has data importer

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRecipient → - dpv:hasEntity - - + dpv:hasRecipient + → dpv:hasEntity + Sub-property of - dpv:hasRecipient + dpv:hasRecipient + Range includes - dpv:DataImporter + dpv:DataImporter + @@ -51425,23 +50762,24 @@

    has data processor

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRecipient → - dpv:hasEntity - - + dpv:hasRecipient + → dpv:hasEntity + Sub-property of - dpv:hasRecipient + dpv:hasRecipient + Range includes - dpv:DataProcessor + dpv:DataProcessor + @@ -51502,23 +50840,24 @@

    has data protection officer

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRepresentative → - dpv:hasEntity - - + dpv:hasRepresentative + → dpv:hasEntity + Sub-property of - dpv:hasRepresentative + dpv:hasRepresentative + Range includes - dpv:DataProtectionOfficer + dpv:DataProtectionOfficer + @@ -51587,7 +50926,8 @@

    has data source

    Range includes - dpv:DataSource + dpv:DataSource + @@ -51648,22 +50988,23 @@

    has data subject

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Range includes - dpv:DataSubject + dpv:DataSubject + @@ -51727,22 +51068,23 @@

    has data subject scale

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasScale - - + dpv:hasScale + Sub-property of - dpv:hasScale + dpv:hasScale + Range includes - dpv:DataSubjectScale + dpv:DataSubjectScale + @@ -51803,22 +51145,23 @@

    has data volume

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasScale - - + dpv:hasScale + Sub-property of - dpv:hasScale + dpv:hasScale + Range includes - dpv:DataVolume + dpv:DataVolume + @@ -51887,7 +51230,8 @@

    has duration

    Range includes - dpv:Duration + dpv:Duration + @@ -51952,20 +51296,15 @@

    has entity

    - - Narrower/Specialised types - dpv:hasDataController, dpv:hasDataExporter, dpv:hasDataSubject, dpv:hasRecipient, dpv:hasRelationWithDataSubject, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isRepresentativeFor - + - - Super-property of - dpv:hasDataController, dpv:hasDataExporter, dpv:hasDataSubject, dpv:hasRecipient, dpv:hasRelationWithDataSubject, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isRepresentativeFor - + Range includes - dpv:Entity + dpv:Entity + @@ -51996,7 +51335,7 @@

    has entity

    Documented in - Dpv Entities, Dpv Entities-Legalrole, Dpv Entities-Datasubject + Dpv Entities @@ -52037,7 +51376,8 @@

    has frequency

    Range includes - dpv:Frequency + dpv:Frequency + @@ -52098,22 +51438,23 @@

    has geographic coverage

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasScale - - + dpv:hasScale + Sub-property of - dpv:hasScale + dpv:hasScale + Range includes - dpv:GeographicCoverage + dpv:GeographicCoverage + @@ -52188,7 +51529,8 @@

    has human involvement

    Range includes - dpv:HumanInvolvement + dpv:HumanInvolvement + @@ -52318,22 +51660,23 @@

    has impact

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasConsequence - - + dpv:hasConsequence + Sub-property of - dpv:hasConsequence + dpv:hasConsequence + Range includes - dpv:Impact + dpv:Impact + @@ -52394,21 +51737,22 @@

    has impact on

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasConsequenceOn - - + dpv:hasConsequenceOn + Sub-property of - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Domain includes - dpv:Impact + dpv:Impact + @@ -52536,23 +51880,24 @@

    has joint data controllers

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasDataController → - dpv:hasEntity - - + dpv:hasDataController + → dpv:hasEntity + Sub-property of - dpv:hasDataController + dpv:hasDataController + Range includes - dpv:JointDataControllers + dpv:JointDataControllers + @@ -52621,7 +51966,8 @@

    has jurisdiction

    Range includes - dpv:Location + dpv:Location + @@ -52689,11 +52035,13 @@

    has justification

    Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:Justification + dpv:Justification + @@ -52715,7 +52063,7 @@

    has justification

    Date Created - [rdflib.term.Literal('2022-06-15', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] + [rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-06-15', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] @@ -52757,23 +52105,24 @@

    has lawfulness

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasComplianceStatus → - dpv:hasStatus - - + dpv:hasComplianceStatus + → dpv:hasStatus + Sub-property of - dpv:hasComplianceStatus + dpv:hasComplianceStatus + Range includes - dpv:Lawfulness + dpv:Lawfulness + @@ -52842,7 +52191,8 @@

    has legal basis

    Range includes - dpv:LegalBasis + dpv:LegalBasis + @@ -52906,23 +52256,24 @@

    has legal measure

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasOrganisationalMeasure → - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasOrganisationalMeasure + → dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasOrganisationalMeasure + dpv:hasOrganisationalMeasure + Range includes - dpv:LegalMeasure + dpv:LegalMeasure + @@ -52988,7 +52339,8 @@

    has likelihood

    Range includes - dpv:Likelihood + dpv:Likelihood + @@ -53050,20 +52402,15 @@

    has location

    - - Narrower/Specialised types - dpv:hasCountry - + - - Super-property of - dpv:hasCountry - + Range includes - dpv:Location + dpv:Location + @@ -53134,7 +52481,8 @@

    has name

    Domain includes - dpv:Entity + dpv:Entity + @@ -53204,7 +52552,8 @@

    has non-personal data process

    Range includes - dpv:NonPersonalDataProcess + dpv:NonPersonalDataProcess + @@ -53265,23 +52614,24 @@

    has notice

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasOrganisationalMeasure → - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasOrganisationalMeasure + → dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasOrganisationalMeasure + dpv:hasOrganisationalMeasure + Range includes - dpv:Notice + dpv:Notice + @@ -53342,25 +52692,27 @@

    has obligation

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRule - - + dpv:hasRule + Sub-property of - dpv:hasRule + dpv:hasRule + Domain includes - dpv:Context + dpv:Context + Range includes - dpv:Obligation + dpv:Obligation + @@ -53421,28 +52773,23 @@

    has organisational measure

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasTechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:hasLegalMeasure, dpv:hasNotice - + Broader/Parent types + dpv:hasTechnicalOrganisationalMeasure + + Sub-property of - dpv:hasTechnicalOrganisationalMeasure - - - Super-property of - dpv:hasLegalMeasure, dpv:hasNotice + dpv:hasTechnicalOrganisationalMeasure + + Range includes - dpv:OrganisationalMeasure + dpv:OrganisationalMeasure + @@ -53569,25 +52916,27 @@

    has permission

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRule - - + dpv:hasRule + Sub-property of - dpv:hasRule + dpv:hasRule + Domain includes - dpv:Context + dpv:Context + Range includes - dpv:Permission + dpv:Permission + @@ -53648,22 +52997,23 @@

    has personal data

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasData - - + dpv:hasData + Sub-property of - dpv:hasData + dpv:hasData + Range includes - dpv:PersonalData + dpv:PersonalData + @@ -53732,7 +53082,8 @@

    has personal data handling

    Range includes - dpv:PersonalDataHandling + dpv:PersonalDataHandling + @@ -53801,7 +53152,8 @@

    has personal data process

    Range includes - dpv:PersonalDataProcess + dpv:PersonalDataProcess + @@ -53862,22 +53214,23 @@

    has physical measure

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalOrganisationalMeasure + Range includes - dpv:PhysicalMeasure + dpv:PhysicalMeasure + @@ -53935,22 +53288,23 @@

    has policy

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalOrganisationalMeasure + Range includes - dpv:Policy + dpv:Policy + @@ -54019,7 +53373,8 @@

    has process

    Range includes - dpv:Process + dpv:Process + @@ -54088,7 +53443,8 @@

    has processing

    Range includes - dpv:Processing + dpv:Processing + @@ -54163,7 +53519,8 @@

    has processing automation

    Range includes - dpv:AutomationOfProcessing + dpv:AutomationOfProcessing + @@ -54224,25 +53581,27 @@

    has prohibition

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRule - - + dpv:hasRule + Sub-property of - dpv:hasRule + dpv:hasRule + Domain includes - dpv:Context + dpv:Context + Range includes - dpv:Prohibition + dpv:Prohibition + @@ -54311,7 +53670,8 @@

    has purpose

    Range includes - dpv:Purpose + dpv:Purpose + @@ -54378,31 +53738,27 @@

    has recipient

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasEntity - - - Narrower/Specialised types - dpv:hasDataImporter, dpv:hasDataProcessor, dpv:hasRecipientDataController, dpv:hasRecipientThirdParty - + Broader/Parent types + dpv:hasEntity + + Sub-property of - dpv:hasEntity - - - Super-property of - dpv:hasDataImporter, dpv:hasDataProcessor, dpv:hasRecipientDataController, dpv:hasRecipientThirdParty + dpv:hasEntity + + Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:Recipient + dpv:Recipient + @@ -54435,7 +53791,7 @@

    has recipient

    Contributors - [rdflib.term.Literal('Harshvardhan J. Pandit'), rdflib.term.Literal('Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger')] + [rdflib.term.Literal('Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger'), rdflib.term.Literal('Harshvardhan J. Pandit')] Documented in @@ -54472,23 +53828,24 @@

    has recipient data controller

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRecipient → - dpv:hasEntity - - + dpv:hasRecipient + → dpv:hasEntity + Sub-property of - dpv:hasRecipient + dpv:hasRecipient + Range includes - dpv:DataController + dpv:DataController + @@ -54549,23 +53906,24 @@

    has recipient third party

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRecipient → - dpv:hasEntity - - + dpv:hasRecipient + → dpv:hasEntity + Sub-property of - dpv:hasRecipient + dpv:hasRecipient + Range includes - dpv:ThirdParty + dpv:ThirdParty + @@ -54626,21 +53984,22 @@

    has relation with data subject

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Domain includes - dpv:Entity + dpv:Entity + @@ -54702,31 +54061,27 @@

    has representative

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasEntity - - - Narrower/Specialised types - dpv:hasDataProtectionOfficer - + Broader/Parent types + dpv:hasEntity + + Sub-property of - dpv:hasEntity - - - Super-property of - dpv:hasDataProtectionOfficer + dpv:hasEntity + + Domain includes - dpv:Entity + dpv:Entity + Range includes - dpv:Representative + dpv:Representative + @@ -54754,7 +54109,7 @@

    has representative

    Documented in - Dpv Entities, Dpv Entities-Legalrole + Dpv Entities @@ -54794,11 +54149,13 @@

    has residual risk

    Domain includes - dpv:Risk + dpv:Risk + Range includes - dpv:Risk + dpv:Risk + @@ -54859,22 +54216,23 @@

    has responsible entity

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Range includes - dpv:Entity + dpv:Entity + @@ -54943,7 +54301,8 @@

    has right

    Range includes - dpv:Right + dpv:Right + @@ -55012,7 +54371,8 @@

    has risk

    Range includes - dpv:Risk + dpv:Risk + @@ -55080,11 +54440,13 @@

    has risk level

    Domain includes - dpv:Risk + dpv:Risk + Range includes - dpv:RiskLevel + dpv:RiskLevel + @@ -55146,23 +54508,19 @@

    has rule

    - - Narrower/Specialised types - dpv:hasObligation, dpv:hasPermission, dpv:hasProhibition - + - - Super-property of - dpv:hasObligation, dpv:hasPermission, dpv:hasProhibition - + Domain includes - dpv:Context + dpv:Context + Range includes - dpv:Rule + dpv:Rule + @@ -55224,20 +54582,15 @@

    has scale

    - - Narrower/Specialised types - dpv:hasDataSubjectScale, dpv:hasDataVolume, dpv:hasGeographicCoverage - + - - Super-property of - dpv:hasDataSubjectScale, dpv:hasDataVolume, dpv:hasGeographicCoverage - + Range includes - dpv:Scale + dpv:Scale + @@ -55306,7 +54659,8 @@

    has scope

    Range includes - dpv:Scope + dpv:Scope + @@ -55375,7 +54729,8 @@

    has sector

    Range includes - dpv:Sector + dpv:Sector + @@ -55441,7 +54796,8 @@

    has severity

    Range includes - dpv:Severity + dpv:Severity + @@ -55503,23 +54859,19 @@

    has status

    - - Narrower/Specialised types - dpv:hasActivityStatus, dpv:hasAuditStatus, dpv:hasComplianceStatus - + - - Super-property of - dpv:hasActivityStatus, dpv:hasAuditStatus, dpv:hasComplianceStatus - + Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:Status + dpv:Status + @@ -55541,7 +54893,7 @@

    has status

    Date Created - [rdflib.term.Literal('2022-05-18', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] + [rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-05-18', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] @@ -55591,7 +54943,8 @@

    has storage condition

    Range includes - dpv:StorageCondition + dpv:StorageCondition + @@ -55655,22 +55008,23 @@

    has technical measure

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalOrganisationalMeasure + Range includes - dpv:TechnicalMeasure + dpv:TechnicalMeasure + @@ -55732,20 +55086,15 @@

    has technical and organisational measure

    - - Narrower/Specialised types - dpv:hasOrganisationalMeasure, dpv:hasPhysicalMeasure, dpv:hasPolicy, dpv:hasTechnicalMeasure, dpv:isMitigatedByMeasure - + - - Super-property of - dpv:hasOrganisationalMeasure, dpv:hasPhysicalMeasure, dpv:hasPolicy, dpv:hasTechnicalMeasure, dpv:isMitigatedByMeasure - + Range includes - dpv:TechnicalOrganisationalMeasure + dpv:TechnicalOrganisationalMeasure + @@ -55776,7 +55125,7 @@

    has technical and organisational measure

    Documented in - Dpv Tom, Dpv Risk + Dpv Tom @@ -55809,23 +55158,24 @@

    has third country

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasCountry → - dpv:hasLocation - - + dpv:hasCountry + → dpv:hasLocation + Sub-property of - dpv:hasCountry + dpv:hasCountry + Range includes - dpv:ThirdCountry + dpv:ThirdCountry + @@ -56011,11 +55361,13 @@

    is after

    Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + @@ -56042,7 +55394,7 @@

    is after

    Contributors - [rdflib.term.Literal('Georg P. Krog, Harshvardhan J. Pandit, Julian Flake'), rdflib.term.Literal('Harshvardhan J. Pandit')] + [rdflib.term.Literal('Harshvardhan J. Pandit'), rdflib.term.Literal('Georg P. Krog, Harshvardhan J. Pandit, Julian Flake')] Documented in @@ -56086,7 +55438,8 @@

    is authority for

    Domain includes - dpv:Authority + dpv:Authority + @@ -56155,11 +55508,13 @@

    is before

    Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + @@ -56230,11 +55585,13 @@

    is exercised at

    Domain includes - dpv:ActiveRight + dpv:ActiveRight + Range includes - dpv:RightExerciseNotice + dpv:RightExerciseNotice + @@ -56302,11 +55659,13 @@

    is implemented by entity

    Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:Entity + dpv:Entity + @@ -56328,7 +55687,7 @@

    is implemented by entity

    Date Created - [rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2019-05-07', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] + [rdflib.term.Literal('2019-05-07', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] Date Modified @@ -56381,7 +55740,8 @@

    is implemented using technology

    Range includes - dpv:Technology + dpv:Technology + @@ -56522,7 +55882,8 @@

    is indicated by

    Range includes - dpv:Entity + dpv:Entity + @@ -56583,25 +55944,27 @@

    is mitigated by measure

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalOrganisationalMeasure + Domain includes - dpv:Risk + dpv:Risk + Range includes - dpv:RiskMitigationMeasure + dpv:RiskMitigationMeasure + @@ -56669,7 +56032,8 @@

    is policy for

    Domain includes - dpv:Policy + dpv:Policy + @@ -56731,25 +56095,27 @@

    is representative for

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Domain includes - dpv:Representative + dpv:Representative + Range includes - dpv:Entity + dpv:Entity + @@ -56817,11 +56183,13 @@

    is residual risk of

    Domain includes - dpv:Risk + dpv:Risk + Range includes - dpv:Risk + dpv:Risk + @@ -57015,11 +56383,13 @@

    mitigates risk

    Domain includes - dpv:RiskMitigationMeasure + dpv:RiskMitigationMeasure + Range includes - dpv:Risk + dpv:Risk + @@ -58025,11 +57395,13 @@

    dct:hasPart

    Domain includes - dpv:RightExerciseRecord + dpv:RightExerciseRecord + Range includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + @@ -58097,11 +57469,13 @@

    dct:isPartOf

    Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:RightExerciseRecord + dpv:RightExerciseRecord + @@ -60044,7 +59418,8 @@

    foaf:page

    Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + @@ -60078,7 +59453,7 @@

    foaf:page

    - + diff --git a/dpv/modules/TOM-en.html b/dpv/modules/TOM-en.html index 35d01b100..29a218038 100644 --- a/dpv/modules/TOM-en.html +++ b/dpv/modules/TOM-en.html @@ -341,10 +341,6 @@

    Technical Measures

    Overview of Technical Measures taxonomy in DPV (click to open in new window)
      -
    • - dpv:TechnicalMeasure: Technical measures used to safeguard and ensure good practices in connection with data and technologies - go to full definition -
      • dpv:AccessControlMethod: Methods which restrict access to a place or resource go to full definition @@ -727,8 +723,6 @@

        Technical Measures

        dpv:WirelessSecurityProtocols: Security implemented at or over wireless communication protocols go to full definition -
      • -
    @@ -794,10 +788,6 @@

    Organisational Measures

    Overview of Organisational Measures taxonomy in DPV (click to open in new window)
      -
    • - dpv:OrganisationalMeasure: Organisational measures used to safeguard and ensure good practices in connection with data and technologies - go to full definition -
      • dpv:Assessment: The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments go to full definition @@ -1176,8 +1166,6 @@

        Organisational Measures

        dpv:SecurityKnowledgeTraining: Training intended to increase knowledge regarding security go to full definition -
      • -
    @@ -1277,20 +1265,18 @@

    Access Control Method

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:PhysicalAccessControlMethod, dpv:UsageControl - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -1360,17 +1346,18 @@

    Activity Monitoring

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -1439,19 +1426,20 @@

    Anonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -1523,20 +1511,18 @@

    Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:CybersecurityAssessment, dpv:EffectivenessDeterminationProcedures, dpv:ImpactAssessment, dpv:LegitimateInterestAssessment, dpv:SecurityAssessment - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -1602,18 +1588,19 @@

    Asset Management Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -1682,18 +1669,19 @@

    Asymmetric Cryptography

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -1762,18 +1750,19 @@

    Asymmetric Encryption

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -1842,26 +1831,26 @@

    Authentication using ABC

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -1930,26 +1919,26 @@

    Authentication using PABC

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2018,20 +2007,18 @@

    Authentication Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:BiometricAuthentication, dpv:CryptographicAuthentication, dpv:MultiFactorAuthentication, dpv:PasswordAuthentication, dpv:SingleSignOn, dpv:ZeroKnowledgeAuthentication - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2097,20 +2084,18 @@

    Authorisation Procedure

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:CredentialManagement, dpv:IdentityManagementMethod - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2179,17 +2164,18 @@

    Authorisation Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2258,18 +2244,19 @@

    Background Checks

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2338,18 +2325,19 @@

    Biometric Authentication

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2418,18 +2406,19 @@

    Certification

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:CertificationSeal → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CertificationSeal + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2495,20 +2484,18 @@

    Certification and Seal

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:Certification, dpv:Seal - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2574,18 +2561,19 @@

    Code of Conduct

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GuidelinesPrinciple → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GuidelinesPrinciple + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2651,18 +2639,19 @@

    Compliance Monitoring

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2731,19 +2720,21 @@

    Consent Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:PrivacyNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:PrivacyNotice + → dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2809,19 +2800,20 @@

    Consent Record

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingRecord → - dpv:RecordsOfActivities → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingRecord + → dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2891,20 +2883,18 @@

    Consultation

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ConsultationWithAuthority, dpv:ConsultationWithDataSubject, dpv:ConsultationWithDPO - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2970,18 +2960,19 @@

    Consultation with Authority

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Consultation → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Consultation + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3047,21 +3038,19 @@

    Consultation with Data Subject

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:Consultation → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ConsultationWithDataSubjectRepresentative - + Broader/Parent types + dpv:Consultation + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3127,19 +3116,20 @@

    Consultation with Data Subject Representative

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ConsultationWithDataSubject → - dpv:Consultation → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ConsultationWithDataSubject + → dpv:Consultation + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3205,18 +3195,19 @@

    Consultation with DPO

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Consultation → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Consultation + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3282,18 +3273,19 @@

    Contractual Terms

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3359,19 +3351,20 @@

    Controller-Processor Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingAgreement → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3442,18 +3435,19 @@

    Credential Management

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:AuthorisationProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthorisationProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3519,27 +3513,24 @@

    Cryptographic Authentication

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - - Narrower/Specialised types - dpv:Authentication-ABC, dpv:Authentication-PABC, dpv:HashMessageAuthenticationCode, dpv:MessageAuthenticationCodes - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3608,18 +3599,19 @@

    Cryptographic Key Management

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3688,20 +3680,18 @@

    Cryptographic Methods

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:AsymmetricCryptography, dpv:CryptographicAuthentication, dpv:CryptographicKeyManagement, dpv:DifferentialPrivacy, dpv:DigitalSignatures, dpv:HashFunctions, dpv:HomomorphicEncryption, dpv:PostQuantumCryptography, dpv:PrivacyPreservingProtocol, dpv:PrivateInformationRetrieval, dpv:QuantumCryptography, dpv:SecretSharingSchemes, dpv:SecureMultiPartyComputation, dpv:SymmetricCryptography, dpv:TrustedComputing, dpv:TrustedExecutionEnvironments, dpv:ZeroKnowledgeAuthentication - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3770,26 +3760,26 @@

    Cybersecurity Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityAssessment → - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityAssessment + → dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:SecurityAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3858,18 +3848,19 @@

    Cybersecurity Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3938,17 +3929,18 @@

    Data Backup Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4014,21 +4006,19 @@

    Data Processing Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ControllerProcessorAgreement, dpv:JointDataControllersAgreement, dpv:SubProcessorAgreement, dpv:ThirdPartyAgreement - + Broader/Parent types + dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4097,21 +4087,19 @@

    Data Processing Record

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:RecordsOfActivities → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ConsentRecord - + Broader/Parent types + dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4177,18 +4165,19 @@

    Data Protection Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4257,18 +4246,19 @@

    Data Redaction

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4334,20 +4324,18 @@

    Data Sanitisation Technique

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DataRedaction, dpv:Deidentification - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4416,19 +4404,20 @@

    Data Transfer Impact Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4494,21 +4483,19 @@

    De-Identification

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:Anonymisation, dpv:Pseudonymisation - + Broader/Parent types + dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4580,18 +4567,19 @@

    Design Standard

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GuidelinesPrinciple → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GuidelinesPrinciple + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4657,20 +4645,21 @@

    Deterministic Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4739,18 +4728,19 @@

    Differential Privacy

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4819,17 +4809,18 @@

    Digital Rights Management

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4898,18 +4889,19 @@

    Digital Signatures

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4978,18 +4970,19 @@

    Disaster Recovery Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -5058,18 +5051,19 @@

    Distributed System Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -5138,20 +5132,21 @@

    Document Randomised Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -5220,18 +5215,19 @@

    Document Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -5300,19 +5296,20 @@

    Data Protection Impact Assessment (DPIA)

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -5381,18 +5378,19 @@

    Educational Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -5461,18 +5459,19 @@

    Effectiveness Determination Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -5541,20 +5540,18 @@

    Encryption

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:AsymmetricEncryption, dpv:EncryptionAtRest, dpv:EncryptionInTransfer, dpv:EncryptionInUse, dpv:EndToEndEncryption, dpv:SymmetricEncryption - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -5624,18 +5621,19 @@

    Encryption at Rest

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -5701,18 +5699,19 @@

    Encryption in Transfer

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -5778,18 +5777,19 @@

    Encryption in Use

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -5855,18 +5855,19 @@

    End-to-End Encryption (E2EE)

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -5935,18 +5936,19 @@

    File System Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6015,20 +6017,21 @@

    Fully Randomised Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6097,20 +6100,18 @@

    Governance Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:AssetManagementProcedures, dpv:ComplianceMonitoring, dpv:DisasterRecoveryProcedures, dpv:IncidentManagementProcedures, dpv:IncidentReportingCommunication, dpv:LoggingPolicies, dpv:MonitoringPolicies - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6179,20 +6180,18 @@

    GuidelinesPrinciple

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:CodeOfConduct, dpv:DesignStandard, dpv:PrivacyByDefault - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6258,18 +6257,19 @@

    Hardware Security Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6338,18 +6338,19 @@

    Hash Functions

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6418,26 +6419,26 @@

    Hash-based Message Authentication Code (HMAC)

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6520,18 +6521,19 @@

    Homomorphic Encryption

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6600,18 +6602,19 @@

    Identity Management Method

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:AuthorisationProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthorisationProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6680,21 +6683,19 @@

    Impact Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DataTransferImpactAssessment, dpv:DPIA, dpv:PIA, dpv:ReviewImpactAssessment - + Broader/Parent types + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6760,18 +6761,19 @@

    Incident Management Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6840,18 +6842,19 @@

    Incident Reporting Communication

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6920,17 +6923,18 @@

    Information Flow Control

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6999,18 +7003,20 @@

    Information Security Policy

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Policy → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Policy + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure + @@ -7079,18 +7085,19 @@

    Intrusion Detection System

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7161,19 +7168,20 @@

    Joint Data Controllers Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingAgreement → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7239,20 +7247,18 @@

    Legal Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:Contract, dpv:ContractualTerms, dpv:DataProcessingAgreement, dpv:NDA - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7284,7 +7290,7 @@

    Legal Agreement

    Documented in - Dpv Tom-Organisational, Dpv Legal-basis + Dpv Tom-Organisational @@ -7317,16 +7323,17 @@

    Legal Measure

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7392,18 +7399,19 @@

    Legitimate Interest Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7469,18 +7477,19 @@

    Logging Policies

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7549,26 +7558,26 @@

    Message Authentication Codes (MAC)

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7637,18 +7646,19 @@

    Mobile Platform Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7717,18 +7727,19 @@

    Monitoring Policies

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7797,20 +7808,21 @@

    Monotonic Counter Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7882,18 +7894,19 @@

    Multi-Factor Authentication (MFA)

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7962,18 +7975,19 @@

    Non-Disclosure Agreement (NDA)

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8039,18 +8053,19 @@

    Network Proxy Routing

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8119,18 +8134,19 @@

    Network Security Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8199,20 +8215,19 @@

    Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:PrivacyNotice, dpv:RightFulfilmentNotice, dpv:RightNonFulfilmentNotice - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8248,7 +8263,7 @@

    Notice

    Documented in - Dex Tom-Organisational, Dex Rights + Dex Tom-Organisational @@ -8282,18 +8297,19 @@

    Operating System Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8361,19 +8377,17 @@

    Organisational Measure

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:Assessment, dpv:AuthorisationProcedure, dpv:CertificationSeal, dpv:Consultation, dpv:GovernanceProcedures, dpv:GuidelinesPrinciple, dpv:LegalAgreement, dpv:Notice, dpv:Policy, dpv:PrivacyByDesign, dpv:RecordsOfActivities, dpv:RegularityOfRecertification, dpv:ReviewProcedure, dpv:RightExerciseActivity, dpv:RightExerciseNotice, dpv:Safeguard, dpv:SecurityProcedure, dpv:StaffTraining - + Broader/Parent types + dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8408,7 +8422,7 @@

    Organisational Measure

    Documented in - Dpv Tom, Dpv Tom-Organisational, Dpv Rights + Dpv Tom @@ -8442,18 +8456,19 @@

    Password Authentication

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8522,18 +8537,19 @@

    Penetration Testing Methods

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8602,18 +8618,19 @@

    Physical Access Control Method

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AccessControlMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AccessControlMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8678,16 +8695,17 @@

    Physical Measure

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasPhysicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8753,19 +8771,20 @@

    Privacy Impact Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8831,23 +8850,23 @@

    Policy

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:InformationSecurityPolicy, dpv:RiskManagementPolicy - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Subject of relation - dpv:isPolicyFor + dpv:isPolicyFor + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure + @@ -8917,18 +8936,19 @@

    Post-Quantum Cryptography

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8997,18 +9017,19 @@

    Privacy by Default

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GuidelinesPrinciple → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GuidelinesPrinciple + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9074,17 +9095,18 @@

    Privacy by Design

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9150,21 +9172,20 @@

    Privacy Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ConsentNotice - + Broader/Parent types + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9235,18 +9256,19 @@

    Privacy Preserving Protocol

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9315,18 +9337,19 @@

    Private Information Retrieval

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9395,18 +9418,19 @@

    Professional Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9475,22 +9499,20 @@

    Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DeterministicPseudonymisation, dpv:DocumentRandomisedPseudonymisation, dpv:FullyRandomisedPseudonymisation, dpv:MonotonicCounterPseudonymisation, dpv:RNGPseudonymisation - + Broader/Parent types + dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9562,18 +9584,19 @@

    Quantum Cryptography

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9642,20 +9665,18 @@

    Records of Activities

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DataProcessingRecord - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9721,17 +9742,18 @@

    Regularity of Re-certification

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9797,25 +9819,25 @@

    Review Impact Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ReviewProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ReviewProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9881,20 +9903,18 @@

    Review Procedure

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ReviewImpactAssessment - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9960,18 +9980,19 @@

    Risk Management Plan

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10040,24 +10061,25 @@

    Risk Management Policy

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Policy → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Policy + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure + @@ -10126,20 +10148,21 @@

    RNG Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10211,20 +10234,18 @@

    Safeguard

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:SafeguardForDataTransfer - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10293,18 +10314,19 @@

    Safeguard for Data Transfer

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Safeguard → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Safeguard + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10370,18 +10392,19 @@

    Seal

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:CertificationSeal → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CertificationSeal + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10447,18 +10470,19 @@

    Secret Sharing Schemes

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10527,18 +10551,19 @@

    Secure Multi-Party Computation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10607,27 +10632,24 @@

    Security Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - - Narrower/Specialised types - dpv:CybersecurityAssessment - + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10696,18 +10718,19 @@

    Security Knowledge Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10776,20 +10799,18 @@

    Security Method

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DistributedSystemSecurity, dpv:DocumentSecurity, dpv:FileSystemSecurity, dpv:HardwareSecurityProtocols, dpv:IntrusionDetectionSystem, dpv:MobilePlatformSecurity, dpv:NetworkProxyRouting, dpv:NetworkSecurityProtocols, dpv:OperatingSystemSecurity, dpv:PenetrationTestingMethods, dpv:UseSyntheticData, dpv:VirtualisationSecurity, dpv:VulnerabilityTestingMethods, dpv:WebBrowserSecurity, dpv:WebSecurityProtocols, dpv:WirelessSecurityProtocols - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10855,20 +10876,18 @@

    Security Procedure

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:BackgroundChecks, dpv:RiskManagementPlan, dpv:RiskManagementPolicy, dpv:SecurityAssessment, dpv:SecurityRoleProcedures, dpv:ThirdPartySecurityProcedures, dpv:TrustedThirdPartyUtilisation - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10934,18 +10953,19 @@

    Security Role Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11014,18 +11034,19 @@

    Single Sign On

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11091,20 +11112,18 @@

    Staff Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:CybersecurityTraining, dpv:DataProtectionTraining, dpv:EducationalTraining, dpv:ProfessionalTraining, dpv:SecurityKnowledgeTraining - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11174,19 +11193,20 @@

    Sub-Processor Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingAgreement → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11252,18 +11272,19 @@

    Symmetric Cryptography

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11332,18 +11353,19 @@

    Symmetric Encryption

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11411,19 +11433,17 @@

    Technical Measure

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:AccessControlMethod, dpv:ActivityMonitoring, dpv:AuthenticationProtocols, dpv:AuthorisationProtocols, dpv:CryptographicMethods, dpv:DataBackupProtocols, dpv:DataSanitisationTechnique, dpv:DigitalRightsManagement, dpv:Encryption, dpv:InformationFlowControl, dpv:SecurityMethod - + Broader/Parent types + dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11458,7 +11478,7 @@

    Technical Measure

    Documented in - Dpv Tom, Dpv Tom-Technical + Dpv Tom @@ -11492,14 +11512,12 @@

    Technical and Organisational Measure

    - - Narrower/Specialised types - dpv:LegalMeasure, dpv:OrganisationalMeasure, dpv:PhysicalMeasure, dpv:RiskMitigationMeasure, dpv:TechnicalMeasure - + Object of relation - dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalOrganisationalMeasure + @@ -11534,7 +11552,7 @@

    Technical and Organisational Measure

    Documented in - Dpv Tom, Dpv Risk + Dpv Tom @@ -11568,19 +11586,20 @@

    Third-Party Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingAgreement → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11646,18 +11665,19 @@

    Third Party Security Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11726,18 +11746,19 @@

    Trusted Computing

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11806,18 +11827,19 @@

    Trusted Execution Environments

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11886,18 +11908,19 @@

    Trusted Third Party Utilisation

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11966,18 +11989,19 @@

    Usage Control

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AccessControlMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AccessControlMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12046,18 +12070,19 @@

    Use of Synthetic Data

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12126,18 +12151,19 @@

    Virtualisation Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12206,18 +12232,19 @@

    Vulnerability Testing Methods

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12286,18 +12313,19 @@

    WebBrowser Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12366,18 +12394,19 @@

    Web Security Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12446,18 +12475,19 @@

    Wireless Security Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12526,24 +12556,24 @@

    Zero Knowledge Authentication

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12809,23 +12839,24 @@

    has legal measure

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasOrganisationalMeasure → - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasOrganisationalMeasure + → dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasOrganisationalMeasure + dpv:hasOrganisationalMeasure + Range includes - dpv:LegalMeasure + dpv:LegalMeasure + @@ -12883,23 +12914,24 @@

    has notice

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasOrganisationalMeasure → - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasOrganisationalMeasure + → dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasOrganisationalMeasure + dpv:hasOrganisationalMeasure + Range includes - dpv:Notice + dpv:Notice + @@ -12960,28 +12992,23 @@

    has organisational measure

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasTechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:hasLegalMeasure, dpv:hasNotice - + Broader/Parent types + dpv:hasTechnicalOrganisationalMeasure + + Sub-property of - dpv:hasTechnicalOrganisationalMeasure - - - Super-property of - dpv:hasLegalMeasure, dpv:hasNotice + dpv:hasTechnicalOrganisationalMeasure + + Range includes - dpv:OrganisationalMeasure + dpv:OrganisationalMeasure + @@ -13042,22 +13069,23 @@

    has physical measure

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalOrganisationalMeasure + Range includes - dpv:PhysicalMeasure + dpv:PhysicalMeasure + @@ -13115,22 +13143,23 @@

    has policy

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalOrganisationalMeasure + Range includes - dpv:Policy + dpv:Policy + @@ -13191,22 +13220,23 @@

    has technical measure

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalOrganisationalMeasure + Range includes - dpv:TechnicalMeasure + dpv:TechnicalMeasure + @@ -13268,20 +13298,15 @@

    has technical and organisational measure

    - - Narrower/Specialised types - dpv:hasOrganisationalMeasure, dpv:hasPhysicalMeasure, dpv:hasPolicy, dpv:hasTechnicalMeasure, dpv:isMitigatedByMeasure - + - - Super-property of - dpv:hasOrganisationalMeasure, dpv:hasPhysicalMeasure, dpv:hasPolicy, dpv:hasTechnicalMeasure, dpv:isMitigatedByMeasure - + Range includes - dpv:TechnicalOrganisationalMeasure + dpv:TechnicalOrganisationalMeasure + @@ -13312,7 +13337,7 @@

    has technical and organisational measure

    Documented in - Dpv Tom, Dpv Risk + Dpv Tom @@ -13376,7 +13401,8 @@

    is policy for

    Domain includes - dpv:Policy + dpv:Policy + diff --git a/dpv/modules/TOM-owl.jsonld b/dpv/modules/TOM-owl.jsonld index 356b16f84..b733c37bf 100644 --- a/dpv/modules/TOM-owl.jsonld +++ b/dpv/modules/TOM-owl.jsonld @@ -1,130 +1,77 @@ [ { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#OrganisationalMeasure", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Rob Brennan" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Javier Fernández" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" + "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv#hasNotice", + "@id": "https://w3id.org/dpv#TechnicalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Notice" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -132,9 +79,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -146,36 +93,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "Technical measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Notice" + "@value": "Technical Measure" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalMeasure", + "@id": "https://w3id.org/dpv#PhysicalMeasure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ @@ -203,36 +140,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Measure" + "@value": "Physical Measure" } ] }, { - "@id": "https://w3id.org/dpv#isPolicyFor", + "@id": "https://w3id.org/dpv#hasLegalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Policy" - } - ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#LegalMeasure" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -240,6 +172,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -249,51 +186,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context or application of policy" + "@value": "Indicates use or applicability of Legal measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is policy for" + "@value": "has legal measure" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#LegalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -305,46 +243,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical measure" + "@value": "has technical and organisational measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasLegalMeasure", + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#LegalMeasure" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -356,37 +295,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Legal measure" + "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#LegalMeasure" + "@value": "Technical and Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv#LegalMeasure", + "@id": "https://w3id.org/dpv#hasNotice", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://w3id.org/dpv#Notice" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -394,9 +332,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -408,37 +346,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Measure" + "@value": "has notice" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Notice" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationalMeasure", + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -446,9 +388,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -460,31 +402,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Indicates use or applicability of Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Measure" + "@value": "has organisational measure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasPhysicalMeasure", + "@id": "https://w3id.org/dpv#hasPolicy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#Policy" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -506,112 +458,142 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Physical measure" + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has physical measure" + "@value": "has policy" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#Policy" } ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Javier Fernández" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@language": "en", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure" - }, + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" - }, + "@id": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#hasPolicy" - }, + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#hasPhysicalMeasure" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "accepted" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "has technical and organisational measure" + "@value": "dpv" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#hasPolicy", + "@id": "https://w3id.org/dpv#hasPhysicalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Policy" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -633,30 +615,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Indicates use or applicability of Physical measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has policy" + "@value": "has physical measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv#hasTechnicalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://purl.org/dc/terms/contributor": [ @@ -680,14 +662,6 @@ "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasNotice" - }, - { - "@id": "https://w3id.org/dpv#hasLegalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -697,18 +671,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@value": "Indicates use or applicability of Technical measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has organisational measure" + "@value": "has technical measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, @@ -755,31 +729,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Measure" + "@value": "Legal Measure" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#isPolicyFor", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Bud Bruegger" + "@id": "https://w3id.org/dpv#Policy" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -787,20 +760,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv#LegalMeasure" - }, - { - "@id": "https://w3id.org/dpv#PhysicalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -810,13 +769,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Indicates the context or application of policy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "is policy for" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Policy" } ] } diff --git a/dpv/modules/TOM-owl.n3 b/dpv/modules/TOM-owl.n3 index 756220206..82cb7c09b 100644 --- a/dpv/modules/TOM-owl.n3 +++ b/dpv/modules/TOM-owl.n3 @@ -58,50 +58,10 @@ dpv:TechnicalOrganisationalMeasure a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; dct:modified "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:LegalMeasure, - dpv:OrganisationalMeasure, - dpv:PhysicalMeasure, - dpv:TechnicalMeasure ; sw:term_status "accepted"@en ; skos:definition "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies"@en ; skos:prefLabel "Technical and Organisational Measure"@en . -dpv:isPolicyFor a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Policy ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-01-26"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:definition "Indicates the context or application of policy"@en ; - skos:prefLabel "is policy for"@en ; - schema:domainIncludes dpv:Policy . - - a owl:Ontology ; - dct:conformsTo , - "http://www.w3.org/2000/01/rdf-schema", - "http://www.w3.org/2004/02/skos/core" ; - dct:contributor "Axel Polleres", - "Bud Bruegger", - "Georg P Krog", - "Harshvardhan J. Pandit", - "Javier Fernández", - "Julian Flake", - "Mark Lizar", - "Paul Ryan", - "Rob Brennan" ; - dct:created "2022-08-18"@en ; - dct:creator "Harshvardhan J. Pandit"@en ; - dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; - dct:hasVersion ; - dct:identifier "https://w3id.org/dpv" ; - dct:license ; - dct:modified "2024-01-01"@en ; - dct:title "Data Privacy Vocabulary (DPV)"@en ; - vann:preferredNamespacePrefix "dpv" ; - vann:preferredNamespaceUri "https://w3id.org/dpv#" ; - schema:version "2" . - dpv:hasLegalMeasure a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:LegalMeasure ; @@ -160,6 +120,42 @@ dpv:hasTechnicalMeasure a rdf:Property, skos:prefLabel "has technical measure"@en ; schema:rangeIncludes dpv:TechnicalMeasure . +dpv:isPolicyFor a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv:Policy ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-01-26"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the context or application of policy"@en ; + skos:prefLabel "is policy for"@en ; + schema:domainIncludes dpv:Policy . + + a owl:Ontology ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:contributor "Axel Polleres", + "Bud Bruegger", + "Georg P Krog", + "Harshvardhan J. Pandit", + "Javier Fernández", + "Julian Flake", + "Mark Lizar", + "Paul Ryan", + "Rob Brennan" ; + dct:created "2022-08-18"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:hasVersion ; + dct:identifier "https://w3id.org/dpv" ; + dct:license ; + dct:modified "2024-01-01"@en ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + schema:version "2" . + dpv:hasOrganisationalMeasure a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:OrganisationalMeasure ; @@ -167,8 +163,6 @@ dpv:hasOrganisationalMeasure a rdf:Property, dct:created "2022-02-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; - rdfs:superPropertyOf dpv:hasLegalMeasure, - dpv:hasNotice ; sw:term_status "accepted"@en ; skos:definition "Indicates use or applicability of Organisational measure"@en ; skos:prefLabel "has organisational measure"@en ; @@ -181,10 +175,6 @@ dpv:hasTechnicalOrganisationalMeasure a rdf:Property, dct:created "2019-04-04"^^xsd:date ; dct:modified "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasOrganisationalMeasure, - dpv:hasPhysicalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalMeasure ; sw:term_status "accepted"@en ; skos:definition "Indicates use or applicability of Technical or Organisational measure"@en ; skos:prefLabel "has technical and organisational measure"@en ; diff --git a/dpv/modules/TOM-owl.owl b/dpv/modules/TOM-owl.owl index c538bb447..fbf9011c7 100644 --- a/dpv/modules/TOM-owl.owl +++ b/dpv/modules/TOM-owl.owl @@ -9,64 +9,66 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - has policy - Indicates policy applicable or used - - - - 2022-01-26 - accepted - Harshvardhan J. Pandit - - - + - is policy for - Indicates the context or application of policy - - - 2022-01-26 + has legal measure + Indicates use or applicability of Legal measure + + + + 2023-12-10 accepted - Harshvardhan J. Pandit - + - Technical Measure - Technical measures used to safeguard and ensure good practices in connection with data and technologies - + Technical and Organisational Measure + Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies 2019-04-05 2023-12-10 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Bud Bruegger - - - - Physical Measure - Physical measures used to safeguard and ensure good practices in connection with data and technologies - - 2023-12-10 - 2023-12-10 + + + + has organisational measure + Indicates use or applicability of Organisational measure + + + + 2022-02-09 accepted + Harshvardhan J. Pandit - + - has physical measure - Indicates use or applicability of Physical measure - - + has notice + Indicates the use or applicability of a Notice for the specified context + + + + 2022-06-22 + accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + + + has policy + Indicates policy applicable or used + + - 2023-12-10 + 2022-01-26 accepted + Harshvardhan J. Pandit @@ -81,46 +83,43 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Rob Brennan - Bud Bruegger - Georg P Krog - Axel Polleres + Javier Fernández Julian Flake Harshvardhan J. Pandit - Mark Lizar Paul Ryan - Javier Fernández + Georg P Krog + Mark Lizar + Axel Polleres + Bud Bruegger + Rob Brennan dpv https://w3id.org/dpv# - + - has notice - Indicates the use or applicability of a Notice for the specified context - - - - 2022-06-22 + has technical and organisational measure + Indicates use or applicability of Technical or Organisational measure + + + 2019-04-04 + 2020-11-04 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - - - Technical and Organisational Measure - Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies - 2019-04-05 - 2023-12-10 + + + + is policy for + Indicates the context or application of policy + + + 2022-01-26 accepted - Bud Bruegger - - - - + Harshvardhan J. Pandit @@ -135,21 +134,27 @@ Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - has technical and organisational measure - Indicates use or applicability of Technical or Organisational measure - - - 2019-04-04 - 2020-11-04 + has physical measure + Indicates use or applicability of Physical measure + + + + 2023-12-10 + accepted + + + + + + Physical Measure + Physical measures used to safeguard and ensure good practices in connection with data and technologies + + 2023-12-10 + 2023-12-10 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - - - @@ -165,31 +170,16 @@ Harshvardhan J. Pandit - - - - has legal measure - Indicates use or applicability of Legal measure - - - - 2023-12-10 - accepted - - - - - - has organisational measure - Indicates use or applicability of Organisational measure - - - - 2022-02-09 + + + + Technical Measure + Technical measures used to safeguard and ensure good practices in connection with data and technologies + + 2019-04-05 + 2023-12-10 accepted - Harshvardhan J. Pandit - - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar diff --git a/dpv/modules/TOM-owl.ttl b/dpv/modules/TOM-owl.ttl index 756220206..82cb7c09b 100644 --- a/dpv/modules/TOM-owl.ttl +++ b/dpv/modules/TOM-owl.ttl @@ -58,50 +58,10 @@ dpv:TechnicalOrganisationalMeasure a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; dct:modified "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:LegalMeasure, - dpv:OrganisationalMeasure, - dpv:PhysicalMeasure, - dpv:TechnicalMeasure ; sw:term_status "accepted"@en ; skos:definition "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies"@en ; skos:prefLabel "Technical and Organisational Measure"@en . -dpv:isPolicyFor a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Policy ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-01-26"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:definition "Indicates the context or application of policy"@en ; - skos:prefLabel "is policy for"@en ; - schema:domainIncludes dpv:Policy . - - a owl:Ontology ; - dct:conformsTo , - "http://www.w3.org/2000/01/rdf-schema", - "http://www.w3.org/2004/02/skos/core" ; - dct:contributor "Axel Polleres", - "Bud Bruegger", - "Georg P Krog", - "Harshvardhan J. Pandit", - "Javier Fernández", - "Julian Flake", - "Mark Lizar", - "Paul Ryan", - "Rob Brennan" ; - dct:created "2022-08-18"@en ; - dct:creator "Harshvardhan J. Pandit"@en ; - dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; - dct:hasVersion ; - dct:identifier "https://w3id.org/dpv" ; - dct:license ; - dct:modified "2024-01-01"@en ; - dct:title "Data Privacy Vocabulary (DPV)"@en ; - vann:preferredNamespacePrefix "dpv" ; - vann:preferredNamespaceUri "https://w3id.org/dpv#" ; - schema:version "2" . - dpv:hasLegalMeasure a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:LegalMeasure ; @@ -160,6 +120,42 @@ dpv:hasTechnicalMeasure a rdf:Property, skos:prefLabel "has technical measure"@en ; schema:rangeIncludes dpv:TechnicalMeasure . +dpv:isPolicyFor a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv:Policy ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-01-26"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the context or application of policy"@en ; + skos:prefLabel "is policy for"@en ; + schema:domainIncludes dpv:Policy . + + a owl:Ontology ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:contributor "Axel Polleres", + "Bud Bruegger", + "Georg P Krog", + "Harshvardhan J. Pandit", + "Javier Fernández", + "Julian Flake", + "Mark Lizar", + "Paul Ryan", + "Rob Brennan" ; + dct:created "2022-08-18"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:hasVersion ; + dct:identifier "https://w3id.org/dpv" ; + dct:license ; + dct:modified "2024-01-01"@en ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + schema:version "2" . + dpv:hasOrganisationalMeasure a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:OrganisationalMeasure ; @@ -167,8 +163,6 @@ dpv:hasOrganisationalMeasure a rdf:Property, dct:created "2022-02-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; - rdfs:superPropertyOf dpv:hasLegalMeasure, - dpv:hasNotice ; sw:term_status "accepted"@en ; skos:definition "Indicates use or applicability of Organisational measure"@en ; skos:prefLabel "has organisational measure"@en ; @@ -181,10 +175,6 @@ dpv:hasTechnicalOrganisationalMeasure a rdf:Property, dct:created "2019-04-04"^^xsd:date ; dct:modified "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasOrganisationalMeasure, - dpv:hasPhysicalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalMeasure ; sw:term_status "accepted"@en ; skos:definition "Indicates use or applicability of Technical or Organisational measure"@en ; skos:prefLabel "has technical and organisational measure"@en ; diff --git a/dpv/modules/TOM.html b/dpv/modules/TOM.html index 35d01b100..29a218038 100644 --- a/dpv/modules/TOM.html +++ b/dpv/modules/TOM.html @@ -341,10 +341,6 @@

    Technical Measures

    Overview of Technical Measures taxonomy in DPV (click to open in new window)
      -
    • - dpv:TechnicalMeasure: Technical measures used to safeguard and ensure good practices in connection with data and technologies - go to full definition -
      • dpv:AccessControlMethod: Methods which restrict access to a place or resource go to full definition @@ -727,8 +723,6 @@

        Technical Measures

        dpv:WirelessSecurityProtocols: Security implemented at or over wireless communication protocols go to full definition -
      • -
    @@ -794,10 +788,6 @@

    Organisational Measures

    Overview of Organisational Measures taxonomy in DPV (click to open in new window)
      -
    • - dpv:OrganisationalMeasure: Organisational measures used to safeguard and ensure good practices in connection with data and technologies - go to full definition -
      • dpv:Assessment: The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments go to full definition @@ -1176,8 +1166,6 @@

        Organisational Measures

        dpv:SecurityKnowledgeTraining: Training intended to increase knowledge regarding security go to full definition -
      • -
    @@ -1277,20 +1265,18 @@

    Access Control Method

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:PhysicalAccessControlMethod, dpv:UsageControl - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -1360,17 +1346,18 @@

    Activity Monitoring

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -1439,19 +1426,20 @@

    Anonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -1523,20 +1511,18 @@

    Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:CybersecurityAssessment, dpv:EffectivenessDeterminationProcedures, dpv:ImpactAssessment, dpv:LegitimateInterestAssessment, dpv:SecurityAssessment - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -1602,18 +1588,19 @@

    Asset Management Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -1682,18 +1669,19 @@

    Asymmetric Cryptography

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -1762,18 +1750,19 @@

    Asymmetric Encryption

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -1842,26 +1831,26 @@

    Authentication using ABC

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -1930,26 +1919,26 @@

    Authentication using PABC

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2018,20 +2007,18 @@

    Authentication Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:BiometricAuthentication, dpv:CryptographicAuthentication, dpv:MultiFactorAuthentication, dpv:PasswordAuthentication, dpv:SingleSignOn, dpv:ZeroKnowledgeAuthentication - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2097,20 +2084,18 @@

    Authorisation Procedure

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:CredentialManagement, dpv:IdentityManagementMethod - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2179,17 +2164,18 @@

    Authorisation Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2258,18 +2244,19 @@

    Background Checks

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2338,18 +2325,19 @@

    Biometric Authentication

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2418,18 +2406,19 @@

    Certification

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:CertificationSeal → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CertificationSeal + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2495,20 +2484,18 @@

    Certification and Seal

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:Certification, dpv:Seal - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2574,18 +2561,19 @@

    Code of Conduct

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GuidelinesPrinciple → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GuidelinesPrinciple + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2651,18 +2639,19 @@

    Compliance Monitoring

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2731,19 +2720,21 @@

    Consent Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:PrivacyNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:PrivacyNotice + → dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2809,19 +2800,20 @@

    Consent Record

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingRecord → - dpv:RecordsOfActivities → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingRecord + → dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2891,20 +2883,18 @@

    Consultation

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ConsultationWithAuthority, dpv:ConsultationWithDataSubject, dpv:ConsultationWithDPO - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2970,18 +2960,19 @@

    Consultation with Authority

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Consultation → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Consultation + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3047,21 +3038,19 @@

    Consultation with Data Subject

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:Consultation → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ConsultationWithDataSubjectRepresentative - + Broader/Parent types + dpv:Consultation + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3127,19 +3116,20 @@

    Consultation with Data Subject Representative

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ConsultationWithDataSubject → - dpv:Consultation → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ConsultationWithDataSubject + → dpv:Consultation + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3205,18 +3195,19 @@

    Consultation with DPO

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Consultation → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Consultation + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3282,18 +3273,19 @@

    Contractual Terms

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3359,19 +3351,20 @@

    Controller-Processor Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingAgreement → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3442,18 +3435,19 @@

    Credential Management

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:AuthorisationProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthorisationProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3519,27 +3513,24 @@

    Cryptographic Authentication

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - - Narrower/Specialised types - dpv:Authentication-ABC, dpv:Authentication-PABC, dpv:HashMessageAuthenticationCode, dpv:MessageAuthenticationCodes - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3608,18 +3599,19 @@

    Cryptographic Key Management

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3688,20 +3680,18 @@

    Cryptographic Methods

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:AsymmetricCryptography, dpv:CryptographicAuthentication, dpv:CryptographicKeyManagement, dpv:DifferentialPrivacy, dpv:DigitalSignatures, dpv:HashFunctions, dpv:HomomorphicEncryption, dpv:PostQuantumCryptography, dpv:PrivacyPreservingProtocol, dpv:PrivateInformationRetrieval, dpv:QuantumCryptography, dpv:SecretSharingSchemes, dpv:SecureMultiPartyComputation, dpv:SymmetricCryptography, dpv:TrustedComputing, dpv:TrustedExecutionEnvironments, dpv:ZeroKnowledgeAuthentication - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3770,26 +3760,26 @@

    Cybersecurity Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityAssessment → - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityAssessment + → dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:SecurityAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3858,18 +3848,19 @@

    Cybersecurity Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3938,17 +3929,18 @@

    Data Backup Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4014,21 +4006,19 @@

    Data Processing Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ControllerProcessorAgreement, dpv:JointDataControllersAgreement, dpv:SubProcessorAgreement, dpv:ThirdPartyAgreement - + Broader/Parent types + dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4097,21 +4087,19 @@

    Data Processing Record

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:RecordsOfActivities → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ConsentRecord - + Broader/Parent types + dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4177,18 +4165,19 @@

    Data Protection Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4257,18 +4246,19 @@

    Data Redaction

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4334,20 +4324,18 @@

    Data Sanitisation Technique

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DataRedaction, dpv:Deidentification - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4416,19 +4404,20 @@

    Data Transfer Impact Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4494,21 +4483,19 @@

    De-Identification

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:Anonymisation, dpv:Pseudonymisation - + Broader/Parent types + dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4580,18 +4567,19 @@

    Design Standard

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GuidelinesPrinciple → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GuidelinesPrinciple + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4657,20 +4645,21 @@

    Deterministic Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4739,18 +4728,19 @@

    Differential Privacy

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4819,17 +4809,18 @@

    Digital Rights Management

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4898,18 +4889,19 @@

    Digital Signatures

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4978,18 +4970,19 @@

    Disaster Recovery Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -5058,18 +5051,19 @@

    Distributed System Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -5138,20 +5132,21 @@

    Document Randomised Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -5220,18 +5215,19 @@

    Document Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -5300,19 +5296,20 @@

    Data Protection Impact Assessment (DPIA)

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -5381,18 +5378,19 @@

    Educational Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -5461,18 +5459,19 @@

    Effectiveness Determination Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -5541,20 +5540,18 @@

    Encryption

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:AsymmetricEncryption, dpv:EncryptionAtRest, dpv:EncryptionInTransfer, dpv:EncryptionInUse, dpv:EndToEndEncryption, dpv:SymmetricEncryption - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -5624,18 +5621,19 @@

    Encryption at Rest

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -5701,18 +5699,19 @@

    Encryption in Transfer

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -5778,18 +5777,19 @@

    Encryption in Use

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -5855,18 +5855,19 @@

    End-to-End Encryption (E2EE)

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -5935,18 +5936,19 @@

    File System Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6015,20 +6017,21 @@

    Fully Randomised Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6097,20 +6100,18 @@

    Governance Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:AssetManagementProcedures, dpv:ComplianceMonitoring, dpv:DisasterRecoveryProcedures, dpv:IncidentManagementProcedures, dpv:IncidentReportingCommunication, dpv:LoggingPolicies, dpv:MonitoringPolicies - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6179,20 +6180,18 @@

    GuidelinesPrinciple

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:CodeOfConduct, dpv:DesignStandard, dpv:PrivacyByDefault - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6258,18 +6257,19 @@

    Hardware Security Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6338,18 +6338,19 @@

    Hash Functions

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6418,26 +6419,26 @@

    Hash-based Message Authentication Code (HMAC)

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6520,18 +6521,19 @@

    Homomorphic Encryption

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6600,18 +6602,19 @@

    Identity Management Method

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:AuthorisationProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthorisationProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6680,21 +6683,19 @@

    Impact Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DataTransferImpactAssessment, dpv:DPIA, dpv:PIA, dpv:ReviewImpactAssessment - + Broader/Parent types + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6760,18 +6761,19 @@

    Incident Management Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6840,18 +6842,19 @@

    Incident Reporting Communication

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6920,17 +6923,18 @@

    Information Flow Control

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6999,18 +7003,20 @@

    Information Security Policy

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Policy → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Policy + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure + @@ -7079,18 +7085,19 @@

    Intrusion Detection System

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7161,19 +7168,20 @@

    Joint Data Controllers Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingAgreement → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7239,20 +7247,18 @@

    Legal Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:Contract, dpv:ContractualTerms, dpv:DataProcessingAgreement, dpv:NDA - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7284,7 +7290,7 @@

    Legal Agreement

    Documented in - Dpv Tom-Organisational, Dpv Legal-basis + Dpv Tom-Organisational @@ -7317,16 +7323,17 @@

    Legal Measure

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7392,18 +7399,19 @@

    Legitimate Interest Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7469,18 +7477,19 @@

    Logging Policies

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7549,26 +7558,26 @@

    Message Authentication Codes (MAC)

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicAuthentication → - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7637,18 +7646,19 @@

    Mobile Platform Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7717,18 +7727,19 @@

    Monitoring Policies

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GovernanceProcedures → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GovernanceProcedures + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7797,20 +7808,21 @@

    Monotonic Counter Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7882,18 +7894,19 @@

    Multi-Factor Authentication (MFA)

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7962,18 +7975,19 @@

    Non-Disclosure Agreement (NDA)

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8039,18 +8053,19 @@

    Network Proxy Routing

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8119,18 +8134,19 @@

    Network Security Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8199,20 +8215,19 @@

    Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:PrivacyNotice, dpv:RightFulfilmentNotice, dpv:RightNonFulfilmentNotice - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8248,7 +8263,7 @@

    Notice

    Documented in - Dex Tom-Organisational, Dex Rights + Dex Tom-Organisational @@ -8282,18 +8297,19 @@

    Operating System Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8361,19 +8377,17 @@

    Organisational Measure

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:Assessment, dpv:AuthorisationProcedure, dpv:CertificationSeal, dpv:Consultation, dpv:GovernanceProcedures, dpv:GuidelinesPrinciple, dpv:LegalAgreement, dpv:Notice, dpv:Policy, dpv:PrivacyByDesign, dpv:RecordsOfActivities, dpv:RegularityOfRecertification, dpv:ReviewProcedure, dpv:RightExerciseActivity, dpv:RightExerciseNotice, dpv:Safeguard, dpv:SecurityProcedure, dpv:StaffTraining - + Broader/Parent types + dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8408,7 +8422,7 @@

    Organisational Measure

    Documented in - Dpv Tom, Dpv Tom-Organisational, Dpv Rights + Dpv Tom @@ -8442,18 +8456,19 @@

    Password Authentication

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8522,18 +8537,19 @@

    Penetration Testing Methods

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8602,18 +8618,19 @@

    Physical Access Control Method

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AccessControlMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AccessControlMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8678,16 +8695,17 @@

    Physical Measure

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:TechnicalOrganisationalMeasure - - + dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasPhysicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8753,19 +8771,20 @@

    Privacy Impact Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8831,23 +8850,23 @@

    Policy

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:InformationSecurityPolicy, dpv:RiskManagementPolicy - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Subject of relation - dpv:isPolicyFor + dpv:isPolicyFor + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure + @@ -8917,18 +8936,19 @@

    Post-Quantum Cryptography

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8997,18 +9017,19 @@

    Privacy by Default

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:GuidelinesPrinciple → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:GuidelinesPrinciple + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9074,17 +9095,18 @@

    Privacy by Design

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9150,21 +9172,20 @@

    Privacy Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ConsentNotice - + Broader/Parent types + dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9235,18 +9256,19 @@

    Privacy Preserving Protocol

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9315,18 +9337,19 @@

    Private Information Retrieval

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9395,18 +9418,19 @@

    Professional Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9475,22 +9499,20 @@

    Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DeterministicPseudonymisation, dpv:DocumentRandomisedPseudonymisation, dpv:FullyRandomisedPseudonymisation, dpv:MonotonicCounterPseudonymisation, dpv:RNGPseudonymisation - + Broader/Parent types + dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9562,18 +9584,19 @@

    Quantum Cryptography

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9642,20 +9665,18 @@

    Records of Activities

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DataProcessingRecord - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9721,17 +9742,18 @@

    Regularity of Re-certification

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9797,25 +9819,25 @@

    Review Impact Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:ReviewProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ReviewProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9881,20 +9903,18 @@

    Review Procedure

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ReviewImpactAssessment - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9960,18 +9980,19 @@

    Risk Management Plan

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10040,24 +10061,25 @@

    Risk Management Policy

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Policy → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Policy + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure + @@ -10126,20 +10148,21 @@

    RNG Pseudonymisation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Pseudonymisation → - dpv:Deidentification → - dpv:DataSanitisationTechnique → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Pseudonymisation + → dpv:Deidentification + → dpv:DataSanitisationTechnique + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10211,20 +10234,18 @@

    Safeguard

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:SafeguardForDataTransfer - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10293,18 +10314,19 @@

    Safeguard for Data Transfer

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Safeguard → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Safeguard + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10370,18 +10392,19 @@

    Seal

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:CertificationSeal → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CertificationSeal + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10447,18 +10470,19 @@

    Secret Sharing Schemes

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10527,18 +10551,19 @@

    Secure Multi-Party Computation

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10607,27 +10632,24 @@

    Security Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - - Narrower/Specialised types - dpv:CybersecurityAssessment - + dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10696,18 +10718,19 @@

    Security Knowledge Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:StaffTraining → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:StaffTraining + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10776,20 +10799,18 @@

    Security Method

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - - Broader/Parent types - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:DistributedSystemSecurity, dpv:DocumentSecurity, dpv:FileSystemSecurity, dpv:HardwareSecurityProtocols, dpv:IntrusionDetectionSystem, dpv:MobilePlatformSecurity, dpv:NetworkProxyRouting, dpv:NetworkSecurityProtocols, dpv:OperatingSystemSecurity, dpv:PenetrationTestingMethods, dpv:UseSyntheticData, dpv:VirtualisationSecurity, dpv:VulnerabilityTestingMethods, dpv:WebBrowserSecurity, dpv:WebSecurityProtocols, dpv:WirelessSecurityProtocols - + Broader/Parent types + dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10855,20 +10876,18 @@

    Security Procedure

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:BackgroundChecks, dpv:RiskManagementPlan, dpv:RiskManagementPolicy, dpv:SecurityAssessment, dpv:SecurityRoleProcedures, dpv:ThirdPartySecurityProcedures, dpv:TrustedThirdPartyUtilisation - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -10934,18 +10953,19 @@

    Security Role Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11014,18 +11034,19 @@

    Single Sign On

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11091,20 +11112,18 @@

    Staff Training

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:CybersecurityTraining, dpv:DataProtectionTraining, dpv:EducationalTraining, dpv:ProfessionalTraining, dpv:SecurityKnowledgeTraining - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11174,19 +11193,20 @@

    Sub-Processor Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingAgreement → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11252,18 +11272,19 @@

    Symmetric Cryptography

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11332,18 +11353,19 @@

    Symmetric Encryption

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:Encryption → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Encryption + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11411,19 +11433,17 @@

    Technical Measure

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:AccessControlMethod, dpv:ActivityMonitoring, dpv:AuthenticationProtocols, dpv:AuthorisationProtocols, dpv:CryptographicMethods, dpv:DataBackupProtocols, dpv:DataSanitisationTechnique, dpv:DigitalRightsManagement, dpv:Encryption, dpv:InformationFlowControl, dpv:SecurityMethod - + Broader/Parent types + dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11458,7 +11478,7 @@

    Technical Measure

    Documented in - Dpv Tom, Dpv Tom-Technical + Dpv Tom @@ -11492,14 +11512,12 @@

    Technical and Organisational Measure

    - - Narrower/Specialised types - dpv:LegalMeasure, dpv:OrganisationalMeasure, dpv:PhysicalMeasure, dpv:RiskMitigationMeasure, dpv:TechnicalMeasure - + Object of relation - dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalOrganisationalMeasure + @@ -11534,7 +11552,7 @@

    Technical and Organisational Measure

    Documented in - Dpv Tom, Dpv Risk + Dpv Tom @@ -11568,19 +11586,20 @@

    Third-Party Agreement

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DataProcessingAgreement → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataProcessingAgreement + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11646,18 +11665,19 @@

    Third Party Security Procedures

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11726,18 +11746,19 @@

    Trusted Computing

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11806,18 +11827,19 @@

    Trusted Execution Environments

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11886,18 +11908,19 @@

    Trusted Third Party Utilisation

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:SecurityProcedure → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityProcedure + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -11966,18 +11989,19 @@

    Usage Control

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AccessControlMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AccessControlMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12046,18 +12070,19 @@

    Use of Synthetic Data

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12126,18 +12151,19 @@

    Virtualisation Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12206,18 +12232,19 @@

    Vulnerability Testing Methods

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12286,18 +12313,19 @@

    WebBrowser Security

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12366,18 +12394,19 @@

    Web Security Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12446,18 +12475,19 @@

    Wireless Security Protocols

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:SecurityMethod → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:SecurityMethod + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12526,24 +12556,24 @@

    Zero Knowledge Authentication

    rdfs:Class, skos:Concept, dpv:TechnicalMeasure - + Broader/Parent types - dpv:AuthenticationProtocols → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:CryptographicMethods → - dpv:TechnicalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -12809,23 +12839,24 @@

    has legal measure

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasOrganisationalMeasure → - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasOrganisationalMeasure + → dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasOrganisationalMeasure + dpv:hasOrganisationalMeasure + Range includes - dpv:LegalMeasure + dpv:LegalMeasure + @@ -12883,23 +12914,24 @@

    has notice

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasOrganisationalMeasure → - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasOrganisationalMeasure + → dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasOrganisationalMeasure + dpv:hasOrganisationalMeasure + Range includes - dpv:Notice + dpv:Notice + @@ -12960,28 +12992,23 @@

    has organisational measure

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasTechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:hasLegalMeasure, dpv:hasNotice - + Broader/Parent types + dpv:hasTechnicalOrganisationalMeasure + + Sub-property of - dpv:hasTechnicalOrganisationalMeasure - - - Super-property of - dpv:hasLegalMeasure, dpv:hasNotice + dpv:hasTechnicalOrganisationalMeasure + + Range includes - dpv:OrganisationalMeasure + dpv:OrganisationalMeasure + @@ -13042,22 +13069,23 @@

    has physical measure

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalOrganisationalMeasure + Range includes - dpv:PhysicalMeasure + dpv:PhysicalMeasure + @@ -13115,22 +13143,23 @@

    has policy

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalOrganisationalMeasure + Range includes - dpv:Policy + dpv:Policy + @@ -13191,22 +13220,23 @@

    has technical measure

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasTechnicalOrganisationalMeasure - - + dpv:hasTechnicalOrganisationalMeasure + Sub-property of - dpv:hasTechnicalOrganisationalMeasure + dpv:hasTechnicalOrganisationalMeasure + Range includes - dpv:TechnicalMeasure + dpv:TechnicalMeasure + @@ -13268,20 +13298,15 @@

    has technical and organisational measure

    - - Narrower/Specialised types - dpv:hasOrganisationalMeasure, dpv:hasPhysicalMeasure, dpv:hasPolicy, dpv:hasTechnicalMeasure, dpv:isMitigatedByMeasure - + - - Super-property of - dpv:hasOrganisationalMeasure, dpv:hasPhysicalMeasure, dpv:hasPolicy, dpv:hasTechnicalMeasure, dpv:isMitigatedByMeasure - + Range includes - dpv:TechnicalOrganisationalMeasure + dpv:TechnicalOrganisationalMeasure + @@ -13312,7 +13337,7 @@

    has technical and organisational measure

    Documented in - Dpv Tom, Dpv Risk + Dpv Tom @@ -13376,7 +13401,8 @@

    is policy for

    Domain includes - dpv:Policy + dpv:Policy + diff --git a/dpv/modules/TOM.jsonld b/dpv/modules/TOM.jsonld index 07b08c2c9..6b55551b2 100644 --- a/dpv/modules/TOM.jsonld +++ b/dpv/modules/TOM.jsonld @@ -1,128 +1,25 @@ [ { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#OrganisationalMeasure", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Rob Brennan" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Javier Fernández" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" - } - ] - }, - { - "@id": "https://w3id.org/dpv#TOM-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#hasNotice", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Notice" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -130,9 +27,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -143,34 +40,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#TOM-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Notice" + "@value": "Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv#TOM-properties", + "@id": "https://w3id.org/dpv#TOM-classes", "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] @@ -238,25 +130,21 @@ ] }, { - "@id": "https://w3id.org/dpv#isPolicyFor", + "@id": "https://w3id.org/dpv#PhysicalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Policy" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -264,32 +152,37 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context or application of policy" + "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#TOM-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is policy for" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Policy" + "@value": "Physical Measure" } ] }, @@ -355,35 +248,36 @@ ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -392,15 +286,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -411,25 +300,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical measure" + "@value": "has technical and organisational measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#LegalMeasure", + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Bud Bruegger" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ @@ -443,26 +337,16 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -473,31 +357,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Measure" + "@value": "Technical and Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationalMeasure", + "@id": "https://w3id.org/dpv#hasNotice", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@id": "https://w3id.org/dpv#Notice" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -505,9 +388,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -518,42 +401,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Measure" + "@value": "has notice" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Notice" } ] }, { - "@id": "https://w3id.org/dpv#hasPhysicalMeasure", + "@id": "https://w3id.org/dpv#TOM-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -580,7 +479,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Physical measure" + "@value": "Indicates use or applicability of Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -591,41 +490,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has physical measure" + "@value": "has organisational measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#hasPolicy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Policy" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -633,18 +526,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv#hasPolicy" - }, + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasPhysicalMeasure" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -653,10 +537,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -664,52 +553,131 @@ "@id": "https://w3id.org/dpv#TOM-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has policy" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Policy" + } + ] + }, + { + "@id": "https://w3id.org/dpv", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Javier Fernández" + }, { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv#hasPolicy" + "@value": "Georg P Krog" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Bud Bruegger" }, { - "@id": "https://w3id.org/dpv#hasPhysicalMeasure" + "@value": "Rob Brennan" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "2022-08-18" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#hasPolicy", + "@id": "https://w3id.org/dpv#hasPhysicalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Policy" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -736,7 +704,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Indicates use or applicability of Physical measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -747,24 +715,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has policy" + "@value": "has physical measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv#hasTechnicalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://purl.org/dc/terms/contributor": [ @@ -788,14 +756,6 @@ "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasNotice" - }, - { - "@id": "https://w3id.org/dpv#hasLegalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -810,7 +770,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@value": "Indicates use or applicability of Technical measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -818,28 +778,20 @@ "@id": "https://w3id.org/dpv#TOM-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasNotice" - }, - { - "@id": "https://w3id.org/dpv#hasLegalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has organisational measure" + "@value": "has technical measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalMeasure", + "@id": "https://w3id.org/dpv#LegalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -880,7 +832,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -891,31 +843,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Measure" + "@value": "Legal Measure" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#isPolicyFor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Bud Bruegger" + "@id": "https://w3id.org/dpv#Policy" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -923,20 +874,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv#LegalMeasure" - }, - { - "@id": "https://w3id.org/dpv#PhysicalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -946,32 +883,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Indicates the context or application of policy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv#LegalMeasure" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@language": "en", + "@value": "is policy for" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Technical and Organisational Measure" + "@id": "https://w3id.org/dpv#Policy" } ] } diff --git a/dpv/modules/TOM.n3 b/dpv/modules/TOM.n3 index b3f289712..14f1ef2e4 100644 --- a/dpv/modules/TOM.n3 +++ b/dpv/modules/TOM.n3 @@ -66,17 +66,9 @@ dpv:TechnicalOrganisationalMeasure a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; dct:modified "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:LegalMeasure, - dpv:OrganisationalMeasure, - dpv:PhysicalMeasure, - dpv:TechnicalMeasure ; sw:term_status "accepted"@en ; skos:definition "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies"@en ; skos:inScheme dpv:TOM-classes ; - skos:narrower dpv:LegalMeasure, - dpv:OrganisationalMeasure, - dpv:PhysicalMeasure, - dpv:TechnicalMeasure ; skos:prefLabel "Technical and Organisational Measure"@en . a owl:Ontology ; @@ -102,18 +94,6 @@ dpv:TechnicalOrganisationalMeasure a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:isPolicyFor a rdf:Property, - skos:Concept ; - dcam:domainIncludes dpv:Policy ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-01-26"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:definition "Indicates the context or application of policy"@en ; - skos:inScheme dpv:TOM-properties ; - skos:prefLabel "is policy for"@en ; - schema:domainIncludes dpv:Policy . - dpv:hasLegalMeasure a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:LegalMeasure ; @@ -182,7 +162,17 @@ dpv:hasTechnicalMeasure a rdf:Property, skos:prefLabel "has technical measure"@en ; schema:rangeIncludes dpv:TechnicalMeasure . -dpv:TOM-classes a skos:ConceptScheme . +dpv:isPolicyFor a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Policy ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-01-26"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the context or application of policy"@en ; + skos:inScheme dpv:TOM-properties ; + skos:prefLabel "is policy for"@en ; + schema:domainIncludes dpv:Policy . dpv:hasOrganisationalMeasure a rdf:Property, skos:Concept ; @@ -191,17 +181,15 @@ dpv:hasOrganisationalMeasure a rdf:Property, dct:created "2022-02-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; - rdfs:superPropertyOf dpv:hasLegalMeasure, - dpv:hasNotice ; sw:term_status "accepted"@en ; skos:broader dpv:hasTechnicalOrganisationalMeasure ; skos:definition "Indicates use or applicability of Organisational measure"@en ; skos:inScheme dpv:TOM-properties ; - skos:narrower dpv:hasLegalMeasure, - dpv:hasNotice ; skos:prefLabel "has organisational measure"@en ; schema:rangeIncludes dpv:OrganisationalMeasure . +dpv:TOM-classes a skos:ConceptScheme . + dpv:TOM-properties a skos:ConceptScheme . dpv:hasTechnicalOrganisationalMeasure a rdf:Property, @@ -211,17 +199,9 @@ dpv:hasTechnicalOrganisationalMeasure a rdf:Property, dct:created "2019-04-04"^^xsd:date ; dct:modified "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasOrganisationalMeasure, - dpv:hasPhysicalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalMeasure ; sw:term_status "accepted"@en ; skos:definition "Indicates use or applicability of Technical or Organisational measure"@en ; skos:inScheme dpv:TOM-properties ; - skos:narrower dpv:hasOrganisationalMeasure, - dpv:hasPhysicalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalMeasure ; skos:prefLabel "has technical and organisational measure"@en ; schema:rangeIncludes dpv:TechnicalOrganisationalMeasure . diff --git a/dpv/modules/TOM.rdf b/dpv/modules/TOM.rdf index 50b9271f8..ddb6ca000 100644 --- a/dpv/modules/TOM.rdf +++ b/dpv/modules/TOM.rdf @@ -9,72 +9,74 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - has policy - Indicates policy applicable or used - - - - - 2022-01-26 - accepted - Harshvardhan J. Pandit - - - - + - is policy for - Indicates the context or application of policy - - - 2022-01-26 + has legal measure + Indicates use or applicability of Legal measure + + + + + 2023-12-10 accepted - Harshvardhan J. Pandit - + - Technical Measure - Technical measures used to safeguard and ensure good practices in connection with data and technologies - - + Technical and Organisational Measure + Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies 2019-04-05 2023-12-10 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Bud Bruegger - + + - - Physical Measure - Physical measures used to safeguard and ensure good practices in connection with data and technologies - - - 2023-12-10 - 2023-12-10 + has organisational measure + Indicates use or applicability of Organisational measure + + + + + 2022-02-09 accepted + Harshvardhan J. Pandit - + - + - has physical measure - Indicates use or applicability of Physical measure - - + has notice + Indicates the use or applicability of a Notice for the specified context + + + + + 2022-06-22 + accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + + + + has policy + Indicates policy applicable or used + + - 2023-12-10 + 2022-01-26 accepted + Harshvardhan J. Pandit @@ -103,15 +105,15 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Rob Brennan - Bud Bruegger - Georg P Krog - Axel Polleres + Javier Fernández Julian Flake Harshvardhan J. Pandit - Mark Lizar Paul Ryan - Javier Fernández + Georg P Krog + Mark Lizar + Axel Polleres + Bud Bruegger + Rob Brennan dpv https://w3id.org/dpv# @@ -119,64 +121,68 @@ - has technical measure - Indicates use or applicability of Technical measure - - - - - 2022-02-09 + has technical and organisational measure + Indicates use or applicability of Technical or Organisational measure + + + 2019-04-04 + 2020-11-04 accepted - Harshvardhan J. Pandit + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - + + + + Technical Measure + Technical measures used to safeguard and ensure good practices in connection with data and technologies + + + 2019-04-05 + 2023-12-10 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + - has legal measure - Indicates use or applicability of Legal measure - - - - - 2023-12-10 + is policy for + Indicates the context or application of policy + + + 2022-01-26 accepted + Harshvardhan J. Pandit - + - has notice - Indicates the use or applicability of a Notice for the specified context - - - - - 2022-06-22 + has physical measure + Indicates use or applicability of Physical measure + + + + + 2023-12-10 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - Technical and Organisational Measure - Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies - 2019-04-05 + Physical Measure + Physical measures used to safeguard and ensure good practices in connection with data and technologies + + + 2023-12-10 2023-12-10 accepted - Bud Bruegger - - - - - - - - @@ -195,28 +201,6 @@ - - - - - - - has organisational measure - Indicates use or applicability of Organisational measure - - - - - 2022-02-09 - accepted - Harshvardhan J. Pandit - - - - - - - @@ -233,4 +217,7 @@ + + + diff --git a/dpv/modules/TOM.ttl b/dpv/modules/TOM.ttl index b3f289712..14f1ef2e4 100644 --- a/dpv/modules/TOM.ttl +++ b/dpv/modules/TOM.ttl @@ -66,17 +66,9 @@ dpv:TechnicalOrganisationalMeasure a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; dct:modified "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:LegalMeasure, - dpv:OrganisationalMeasure, - dpv:PhysicalMeasure, - dpv:TechnicalMeasure ; sw:term_status "accepted"@en ; skos:definition "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies"@en ; skos:inScheme dpv:TOM-classes ; - skos:narrower dpv:LegalMeasure, - dpv:OrganisationalMeasure, - dpv:PhysicalMeasure, - dpv:TechnicalMeasure ; skos:prefLabel "Technical and Organisational Measure"@en . a owl:Ontology ; @@ -102,18 +94,6 @@ dpv:TechnicalOrganisationalMeasure a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:isPolicyFor a rdf:Property, - skos:Concept ; - dcam:domainIncludes dpv:Policy ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-01-26"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:definition "Indicates the context or application of policy"@en ; - skos:inScheme dpv:TOM-properties ; - skos:prefLabel "is policy for"@en ; - schema:domainIncludes dpv:Policy . - dpv:hasLegalMeasure a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:LegalMeasure ; @@ -182,7 +162,17 @@ dpv:hasTechnicalMeasure a rdf:Property, skos:prefLabel "has technical measure"@en ; schema:rangeIncludes dpv:TechnicalMeasure . -dpv:TOM-classes a skos:ConceptScheme . +dpv:isPolicyFor a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Policy ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-01-26"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the context or application of policy"@en ; + skos:inScheme dpv:TOM-properties ; + skos:prefLabel "is policy for"@en ; + schema:domainIncludes dpv:Policy . dpv:hasOrganisationalMeasure a rdf:Property, skos:Concept ; @@ -191,17 +181,15 @@ dpv:hasOrganisationalMeasure a rdf:Property, dct:created "2022-02-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; - rdfs:superPropertyOf dpv:hasLegalMeasure, - dpv:hasNotice ; sw:term_status "accepted"@en ; skos:broader dpv:hasTechnicalOrganisationalMeasure ; skos:definition "Indicates use or applicability of Organisational measure"@en ; skos:inScheme dpv:TOM-properties ; - skos:narrower dpv:hasLegalMeasure, - dpv:hasNotice ; skos:prefLabel "has organisational measure"@en ; schema:rangeIncludes dpv:OrganisationalMeasure . +dpv:TOM-classes a skos:ConceptScheme . + dpv:TOM-properties a skos:ConceptScheme . dpv:hasTechnicalOrganisationalMeasure a rdf:Property, @@ -211,17 +199,9 @@ dpv:hasTechnicalOrganisationalMeasure a rdf:Property, dct:created "2019-04-04"^^xsd:date ; dct:modified "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasOrganisationalMeasure, - dpv:hasPhysicalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalMeasure ; sw:term_status "accepted"@en ; skos:definition "Indicates use or applicability of Technical or Organisational measure"@en ; skos:inScheme dpv:TOM-properties ; - skos:narrower dpv:hasOrganisationalMeasure, - dpv:hasPhysicalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalMeasure ; skos:prefLabel "has technical and organisational measure"@en ; schema:rangeIncludes dpv:TechnicalOrganisationalMeasure . diff --git a/dpv/modules/consent-owl.jsonld b/dpv/modules/consent-owl.jsonld index e9befa8a4..a1cf4cd53 100644 --- a/dpv/modules/consent-owl.jsonld +++ b/dpv/modules/consent-owl.jsonld @@ -1,15 +1,10 @@ [ { - "@id": "https://w3id.org/dpv#hasConsentStatus", + "@id": "https://w3id.org/dpv#hasIndicationMethod", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ConsentStatus" - } - ], "http://purl.org/dc/terms/contributor": [ { "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" @@ -35,109 +30,64 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the state or status of consent" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@value": "has indication method" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#hasConsentStatus", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "http://www.w3.org/2002/07/owl" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "Specifies the state or status of consent" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" + "@value": "has consent status" } ], - "https://schema.org/version": [ + "https://schema.org/rangeIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv#ConsentStatus" } ] }, @@ -193,43 +143,93 @@ ] }, { - "@id": "https://w3id.org/dpv#hasIndicationMethod", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "has indication method" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, diff --git a/dpv/modules/consent-owl.owl b/dpv/modules/consent-owl.owl index b78a00cbe..75665e736 100644 --- a/dpv/modules/consent-owl.owl +++ b/dpv/modules/consent-owl.owl @@ -9,44 +9,23 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - Paul Ryan - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - - dpv - https://w3id.org/dpv# - - - + - has indication method - Specifies the method by which an entity has indicated the specific context + is indicated by + Specifies entity who indicates the specific context + + 2022-06-21 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - is indicated by - Specifies entity who indicates the specific context - - + has indication method + Specifies the method by which an entity has indicated the specific context 2022-06-21 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake @@ -64,6 +43,27 @@ Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Harshvardhan J. Pandit + Georg P Krog + Julian Flake + Paul Ryan + + dpv + https://w3id.org/dpv# + + diff --git a/dpv/modules/consent.jsonld b/dpv/modules/consent.jsonld index c0d23faab..c0d7c7f21 100644 --- a/dpv/modules/consent.jsonld +++ b/dpv/modules/consent.jsonld @@ -1,15 +1,10 @@ [ { - "@id": "https://w3id.org/dpv#hasConsentStatus", + "@id": "https://w3id.org/dpv#hasIndicationMethod", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ConsentStatus" - } - ], "http://purl.org/dc/terms/contributor": [ { "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" @@ -35,7 +30,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the state or status of consent" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -46,95 +41,63 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@value": "has indication method" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#hasConsentStatus", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Specifies the state or status of consent" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#consent-properties" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "has consent status" } ], - "https://schema.org/version": [ + "https://schema.org/rangeIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv#ConsentStatus" } ] }, @@ -195,55 +158,92 @@ ] }, { - "@id": "https://w3id.org/dpv#hasIndicationMethod", + "@id": "https://w3id.org/dpv#consent-properties", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#consent-properties" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "has indication method" + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } - ] - }, - { - "@id": "https://w3id.org/dpv#consent-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { diff --git a/dpv/modules/consent.rdf b/dpv/modules/consent.rdf index 8b700e342..e679c3335 100644 --- a/dpv/modules/consent.rdf +++ b/dpv/modules/consent.rdf @@ -9,43 +9,27 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Paul Ryan - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - - dpv - https://w3id.org/dpv# + + - + - has indication method - Specifies the method by which an entity has indicated the specific context + is indicated by + Specifies entity who indicates the specific context + + 2022-06-21 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - is indicated by - Specifies entity who indicates the specific context - - + has indication method + Specifies the method by which an entity has indicated the specific context 2022-06-21 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake @@ -65,6 +49,25 @@ + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + Georg P Krog + Julian Flake + Paul Ryan + + dpv + https://w3id.org/dpv# + @@ -76,7 +79,4 @@ - - - diff --git a/dpv/modules/consent_status-owl.jsonld b/dpv/modules/consent_status-owl.jsonld index 3db3518f1..e947d766c 100644 --- a/dpv/modules/consent_status-owl.jsonld +++ b/dpv/modules/consent_status-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#ConsentRevoked", + "@id": "https://w3id.org/dpv#RenewedConsentGiven", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#ConsentStatus", @@ -30,7 +30,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42,24 +42,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Revoked" + "@value": "Renewed Consent Given" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" } ] }, { - "@id": "https://w3id.org/dpv#ConsentInvalidated", + "@id": "https://w3id.org/dpv#ConsentRefused", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#ConsentStatus", @@ -101,115 +101,83 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalid" + "@value": "The state where consent has been refused" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Invalidated" + "@value": "Consent Refused" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#ConsentGiven", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" + "@value": "(GConsent,https://w3id.org/GConsent)" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" + "@value": "The state where consent has been given" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Consent Given" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" } ] }, { - "@id": "https://w3id.org/dpv#ConsentExpired", + "@id": "https://w3id.org/dpv#ConsentRevoked", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#ConsentStatus", @@ -251,24 +219,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Expired" + "@value": "Consent Revoked" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ] }, { - "@id": "https://w3id.org/dpv#RenewedConsentGiven", + "@id": "https://w3id.org/dpv#ConsentRequested", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#ConsentStatus", @@ -298,7 +266,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -310,24 +278,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" + "@value": "State where a request for consent has been made and is awaiting a decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Renewed Consent Given" + "@value": "Consent Requested" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ] }, { - "@id": "https://w3id.org/dpv#ConsentUnknown", + "@id": "https://w3id.org/dpv#ConsentExpired", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#ConsentStatus", @@ -369,27 +337,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Unknown" + "@value": "Consent Expired" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ] }, { - "@id": "https://w3id.org/dpv#ConsentGiven", + "@id": "https://w3id.org/dpv#ConsentStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -409,6 +376,20 @@ "@value": "(GConsent,https://w3id.org/GConsent)" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0024" + }, + { + "@id": "https://w3id.org/dpv/examples#E0025" + }, + { + "@id": "https://w3id.org/dpv/examples#E0026" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -416,7 +397,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -428,32 +409,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Given" + "@value": "Consent Status" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Status", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRefused", + "@id": "https://w3id.org/dpv#ConsentRequestDeferred", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#ConsentStatus", @@ -495,24 +468,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Refused" + "@value": "Consent Request Deferred" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ] }, { - "@id": "https://w3id.org/dpv#ConsentWithdrawn", + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#ConsentStatus", @@ -542,7 +515,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -554,26 +527,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Withdrawn" + "@value": "Consent Status Invalid for Processing" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" + "@value": "This identifies the stages associated with consent that should not be used to process data" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatus", + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -593,20 +567,6 @@ "@value": "(GConsent,https://w3id.org/GConsent)" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0024" - }, - { - "@id": "https://w3id.org/dpv/examples#E0025" - }, - { - "@id": "https://w3id.org/dpv/examples#E0026" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -614,15 +574,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" - }, - { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -634,24 +586,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + "@value": "States of consent that can be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status" + "@value": "Consent Status Valid for Processing" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + "@value": "Practically, given consent is the only valid state for processing" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRequested", + "@id": "https://w3id.org/dpv#ConsentWithdrawn", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#ConsentStatus", @@ -693,24 +645,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Requested" + "@value": "Consent Withdrawn" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv#ConsentInvalidated", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#ConsentStatus", @@ -752,109 +704,115 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" + "@value": "The state where consent has been deemed to be invalid" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Request Deferred" + "@value": "Consent Invalidated" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@language": "en", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ConsentUnknown" - }, - { - "@id": "https://w3id.org/dpv#ConsentExpired" - }, - { - "@id": "https://w3id.org/dpv#ConsentInvalidated" - }, - { - "@id": "https://w3id.org/dpv#ConsentRevoked" - }, - { - "@id": "https://w3id.org/dpv#ConsentRefused" - }, - { - "@id": "https://w3id.org/dpv#ConsentWithdrawn" - }, + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#ConsentRequested" - }, + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "accepted" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Consent Status Invalid for Processing" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv#ConsentUnknown", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#ConsentStatus", @@ -884,15 +842,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ConsentGiven" - }, - { - "@id": "https://w3id.org/dpv#RenewedConsentGiven" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -904,19 +854,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" + "@value": "State where information about consent is not available or is unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" + "@value": "Consent Unknown" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" } ] } diff --git a/dpv/modules/consent_status-owl.n3 b/dpv/modules/consent_status-owl.n3 index b983ced36..9514d6ded 100644 --- a/dpv/modules/consent_status-owl.n3 +++ b/dpv/modules/consent_status-owl.n3 @@ -111,8 +111,6 @@ dpv:ConsentStatus a rdfs:Class, dex:E0026 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Status ; - rdfs:superClassOf dpv:ConsentStatusInvalidForProcessing, - dpv:ConsentStatusValidForProcessing ; sw:term_status "accepted"@en ; skos:definition "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data"@en ; skos:prefLabel "Consent Status"@en ; @@ -126,14 +124,6 @@ dpv:ConsentStatusInvalidForProcessing a rdfs:Class, dct:source "(GConsent,https://w3id.org/GConsent)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ConsentStatus ; - rdfs:superClassOf dpv:ConsentExpired, - dpv:ConsentInvalidated, - dpv:ConsentRefused, - dpv:ConsentRequestDeferred, - dpv:ConsentRequested, - dpv:ConsentRevoked, - dpv:ConsentUnknown, - dpv:ConsentWithdrawn ; sw:term_status "accepted"@en ; skos:definition "States of consent that cannot be used as valid justifications for processing data"@en ; skos:prefLabel "Consent Status Invalid for Processing"@en ; @@ -147,8 +137,6 @@ dpv:ConsentStatusValidForProcessing a rdfs:Class, dct:source "(GConsent,https://w3id.org/GConsent)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ConsentStatus ; - rdfs:superClassOf dpv:ConsentGiven, - dpv:RenewedConsentGiven ; sw:term_status "accepted"@en ; skos:definition "States of consent that can be used as valid justifications for processing data"@en ; skos:prefLabel "Consent Status Valid for Processing"@en ; @@ -213,5 +201,3 @@ dpv:RenewedConsentGiven a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:Status rdfs:superClassOf dpv:ConsentStatus . - diff --git a/dpv/modules/consent_status-owl.owl b/dpv/modules/consent_status-owl.owl index b17d34bd2..d1c745454 100644 --- a/dpv/modules/consent_status-owl.owl +++ b/dpv/modules/consent_status-owl.owl @@ -8,49 +8,44 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - Renewed Consent Given - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + Consent Status + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + - - + - Consent Status Invalid for Processing - States of consent that cannot be used as valid justifications for processing data - This identifies the stages associated with consent that should not be used to process data + Consent Given + The state where consent has been given + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - - - - - - + - + - Consent Invalidated - The state where consent has been deemed to be invalid - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + Consent Requested + State where a request for consent has been made and is awaiting a decision + An example of this state is when a notice has been presented to the individual but they have not made a decision (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -58,27 +53,27 @@ - + - Consent Request Deferred - State where a request for consent has been deferred without a decision - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + Renewed Consent Given + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Consent Expired - The state where the temporal or contextual validity of consent has 'expired' - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + Consent Request Deferred + State where a request for consent has been deferred without a decision + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -86,13 +81,13 @@ - + - Consent Revoked - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + Consent Invalidated + The state where consent has been deemed to be invalid + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -100,13 +95,13 @@ - + - Consent Refused - The state where consent has been refused - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + Consent Expired + The state where the temporal or contextual validity of consent has 'expired' + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -114,41 +109,62 @@ - + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Harshvardhan J. Pandit + Georg P Krog + Julian Flake + Paul Ryan + + dpv + https://w3id.org/dpv# + + + - Consent Given - The state where consent has been given - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data + Consent Status Invalid for Processing + States of consent that cannot be used as valid justifications for processing data + This identifies the stages associated with consent that should not be used to process data (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Consent Requested - State where a request for consent has been made and is awaiting a decision - An example of this state is when a notice has been presented to the individual but they have not made a decision + Consent Status Valid for Processing + States of consent that can be used as valid justifications for processing data + Practically, given consent is the only valid state for processing (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Consent Unknown - State where information about consent is not available or is unknown - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate + Consent Withdrawn + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -156,69 +172,41 @@ - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - Paul Ryan - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - - dpv - https://w3id.org/dpv# - - - + - Consent Status Valid for Processing - States of consent that can be used as valid justifications for processing data - Practically, given consent is the only valid state for processing + Consent Revoked + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - + - + + - Consent Status - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + Consent Refused + The state where consent has been refused + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - - - + - + - Consent Withdrawn - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + Consent Unknown + State where information about consent is not available or is unknown + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -226,7 +214,4 @@ - - - diff --git a/dpv/modules/consent_status-owl.ttl b/dpv/modules/consent_status-owl.ttl index b983ced36..9514d6ded 100644 --- a/dpv/modules/consent_status-owl.ttl +++ b/dpv/modules/consent_status-owl.ttl @@ -111,8 +111,6 @@ dpv:ConsentStatus a rdfs:Class, dex:E0026 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Status ; - rdfs:superClassOf dpv:ConsentStatusInvalidForProcessing, - dpv:ConsentStatusValidForProcessing ; sw:term_status "accepted"@en ; skos:definition "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data"@en ; skos:prefLabel "Consent Status"@en ; @@ -126,14 +124,6 @@ dpv:ConsentStatusInvalidForProcessing a rdfs:Class, dct:source "(GConsent,https://w3id.org/GConsent)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ConsentStatus ; - rdfs:superClassOf dpv:ConsentExpired, - dpv:ConsentInvalidated, - dpv:ConsentRefused, - dpv:ConsentRequestDeferred, - dpv:ConsentRequested, - dpv:ConsentRevoked, - dpv:ConsentUnknown, - dpv:ConsentWithdrawn ; sw:term_status "accepted"@en ; skos:definition "States of consent that cannot be used as valid justifications for processing data"@en ; skos:prefLabel "Consent Status Invalid for Processing"@en ; @@ -147,8 +137,6 @@ dpv:ConsentStatusValidForProcessing a rdfs:Class, dct:source "(GConsent,https://w3id.org/GConsent)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ConsentStatus ; - rdfs:superClassOf dpv:ConsentGiven, - dpv:RenewedConsentGiven ; sw:term_status "accepted"@en ; skos:definition "States of consent that can be used as valid justifications for processing data"@en ; skos:prefLabel "Consent Status Valid for Processing"@en ; @@ -213,5 +201,3 @@ dpv:RenewedConsentGiven a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:Status rdfs:superClassOf dpv:ConsentStatus . - diff --git a/dpv/modules/consent_status.jsonld b/dpv/modules/consent_status.jsonld index c7d50241d..9b39b5061 100644 --- a/dpv/modules/consent_status.jsonld +++ b/dpv/modules/consent_status.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#ConsentRevoked", + "@id": "https://w3id.org/dpv#RenewedConsentGiven", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -36,13 +36,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -53,18 +53,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Revoked" + "@value": "Renewed Consent Given" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" } ] }, { - "@id": "https://w3id.org/dpv#ConsentInvalidated", + "@id": "https://w3id.org/dpv#ConsentRefused", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -106,7 +106,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalid" + "@value": "The state where consent has been refused" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -117,101 +117,82 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Invalidated" + "@value": "Consent Refused" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#ConsentGiven", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "(GConsent,https://w3id.org/GConsent)" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "The state where consent has been given" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Consent Given" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" } ] }, { - "@id": "https://w3id.org/dpv#ConsentExpired", + "@id": "https://w3id.org/dpv#ConsentRevoked", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -253,7 +234,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -264,18 +245,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Expired" + "@value": "Consent Revoked" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ] }, { - "@id": "https://w3id.org/dpv#RenewedConsentGiven", + "@id": "https://w3id.org/dpv#ConsentRequested", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -311,13 +292,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" + "@value": "State where a request for consent has been made and is awaiting a decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -328,18 +309,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Renewed Consent Given" + "@value": "Consent Requested" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ] }, { - "@id": "https://w3id.org/dpv#ConsentUnknown", + "@id": "https://w3id.org/dpv#ConsentExpired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -381,7 +362,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -392,22 +373,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Unknown" + "@value": "Consent Expired" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ] }, { - "@id": "https://w3id.org/dpv#ConsentGiven", + "@id": "https://w3id.org/dpv#ConsentStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -426,11 +406,30 @@ "@value": "(GConsent,https://w3id.org/GConsent)" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0024" + }, + { + "@id": "https://w3id.org/dpv/examples#E0025" + }, + { + "@id": "https://w3id.org/dpv/examples#E0026" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -439,13 +438,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -456,31 +455,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Given" + "@value": "Consent Status" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Status", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ConsentStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRefused", + "@id": "https://w3id.org/dpv#ConsentRequestDeferred", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -522,7 +508,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -533,18 +519,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Refused" + "@value": "Consent Request Deferred" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ] }, { - "@id": "https://w3id.org/dpv#ConsentWithdrawn", + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -580,13 +566,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -597,13 +583,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Withdrawn" + "@value": "Consent Status Invalid for Processing" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" + "@value": "This identifies the stages associated with consent that should not be used to process data" } ] }, @@ -614,10 +600,11 @@ ] }, { - "@id": "https://w3id.org/dpv#ConsentStatus", + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -636,30 +623,11 @@ "@value": "(GConsent,https://w3id.org/GConsent)" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0024" - }, - { - "@id": "https://w3id.org/dpv/examples#E0025" - }, - { - "@id": "https://w3id.org/dpv/examples#E0026" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -668,13 +636,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + "@value": "States of consent that can be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -682,29 +650,21 @@ "@id": "https://w3id.org/dpv#consent-status-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" - }, - { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status" + "@value": "Consent Status Valid for Processing" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + "@value": "Practically, given consent is the only valid state for processing" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRequested", + "@id": "https://w3id.org/dpv#ConsentWithdrawn", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -746,7 +706,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -757,18 +717,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Requested" + "@value": "Consent Withdrawn" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv#ConsentInvalidated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -810,7 +770,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" + "@value": "The state where consent has been deemed to be invalid" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -821,108 +781,101 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Request Deferred" + "@value": "Consent Invalidated" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@language": "en", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsentUnknown" - }, - { - "@id": "https://w3id.org/dpv#ConsentRequested" - }, - { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred" - }, - { - "@id": "https://w3id.org/dpv#ConsentRefused" - }, - { - "@id": "https://w3id.org/dpv#ConsentExpired" - }, - { - "@id": "https://w3id.org/dpv#ConsentInvalidated" - }, - { - "@id": "https://w3id.org/dpv#ConsentRevoked" - }, + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#ConsentWithdrawn" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Consent Status Invalid for Processing" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv#ConsentUnknown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -958,13 +911,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" + "@value": "State where information about consent is not available or is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -972,24 +925,16 @@ "@id": "https://w3id.org/dpv#consent-status-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsentGiven" - }, - { - "@id": "https://w3id.org/dpv#RenewedConsentGiven" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" + "@value": "Consent Unknown" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" } ] } diff --git a/dpv/modules/consent_status.n3 b/dpv/modules/consent_status.n3 index 1342a4d41..10065850e 100644 --- a/dpv/modules/consent_status.n3 +++ b/dpv/modules/consent_status.n3 @@ -122,8 +122,6 @@ dpv:ConsentStatus a rdfs:Class, skos:broader dpv:Status ; skos:definition "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data"@en ; skos:inScheme dpv:consent-status-classes ; - skos:narrower dpv:ConsentStatusInvalidForProcessing, - dpv:ConsentStatusValidForProcessing ; skos:prefLabel "Consent Status"@en ; skos:scopeNote "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices"@en . @@ -138,14 +136,6 @@ dpv:ConsentStatusInvalidForProcessing a rdfs:Class, skos:broader dpv:ConsentStatus ; skos:definition "States of consent that cannot be used as valid justifications for processing data"@en ; skos:inScheme dpv:consent-status-classes ; - skos:narrower dpv:ConsentExpired, - dpv:ConsentInvalidated, - dpv:ConsentRefused, - dpv:ConsentRequestDeferred, - dpv:ConsentRequested, - dpv:ConsentRevoked, - dpv:ConsentUnknown, - dpv:ConsentWithdrawn ; skos:prefLabel "Consent Status Invalid for Processing"@en ; skos:scopeNote "This identifies the stages associated with consent that should not be used to process data"@en . @@ -160,8 +150,6 @@ dpv:ConsentStatusValidForProcessing a rdfs:Class, skos:broader dpv:ConsentStatus ; skos:definition "States of consent that can be used as valid justifications for processing data"@en ; skos:inScheme dpv:consent-status-classes ; - skos:narrower dpv:ConsentGiven, - dpv:RenewedConsentGiven ; skos:prefLabel "Consent Status Valid for Processing"@en ; skos:scopeNote "Practically, given consent is the only valid state for processing"@en . @@ -225,8 +213,5 @@ dpv:RenewedConsentGiven a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:Status rdfs:superClassOf dpv:ConsentStatus ; - skos:narrower dpv:ConsentStatus . - dpv:consent-status-classes a skos:ConceptScheme . diff --git a/dpv/modules/consent_status.rdf b/dpv/modules/consent_status.rdf index c60c1eca9..72e301024 100644 --- a/dpv/modules/consent_status.rdf +++ b/dpv/modules/consent_status.rdf @@ -8,29 +8,33 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - Renewed Consent Given - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent - - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + Consent Status + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + + + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + - + - Consent Invalidated - The state where consent has been deemed to be invalid - - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + Consent Given + The state where consent has been given + + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -38,14 +42,14 @@ - + - Consent Request Deferred - State where a request for consent has been deferred without a decision + Consent Requested + State where a request for consent has been made and is awaiting a decision - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + An example of this state is when a notice has been presented to the individual but they have not made a decision (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -53,14 +57,14 @@ - + - Consent Expired - The state where the temporal or contextual validity of consent has 'expired' - - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + Renewed Consent Given + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -68,14 +72,14 @@ - + - Consent Revoked - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + Consent Request Deferred + State where a request for consent has been deferred without a decision - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -83,29 +87,14 @@ - + - Consent Refused - The state where consent has been refused + Consent Withdrawn + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked - (GConsent,https://w3id.org/GConsent) - 2022-06-22 - accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - - - - - Consent Given - The state where consent has been given - - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -113,14 +102,14 @@ - + - Consent Requested - State where a request for consent has been made and is awaiting a decision + Consent Expired + The state where the temporal or contextual validity of consent has 'expired' - An example of this state is when a notice has been presented to the individual but they have not made a decision + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -154,32 +143,41 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Paul Ryan Harshvardhan J. Pandit - Julian Flake Georg P Krog + Julian Flake + Paul Ryan dpv https://w3id.org/dpv# - + - Consent Status - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - - - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + + Consent Invalidated + The state where consent has been deemed to be invalid + + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + (GConsent,https://w3id.org/GConsent) + 2022-06-22 + accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + + + + + Consent Status Invalid for Processing + States of consent that cannot be used as valid justifications for processing data + + This identifies the stages associated with consent that should not be used to process data (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - - - @@ -195,42 +193,32 @@ 2022-06-22 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - + - Consent Status Invalid for Processing - States of consent that cannot be used as valid justifications for processing data - - This identifies the stages associated with consent that should not be used to process data + Consent Revoked + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - - - - - - + - Consent Withdrawn - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state + Consent Refused + The state where consent has been refused - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -241,8 +229,4 @@ - - - - diff --git a/dpv/modules/consent_status.ttl b/dpv/modules/consent_status.ttl index 1342a4d41..10065850e 100644 --- a/dpv/modules/consent_status.ttl +++ b/dpv/modules/consent_status.ttl @@ -122,8 +122,6 @@ dpv:ConsentStatus a rdfs:Class, skos:broader dpv:Status ; skos:definition "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data"@en ; skos:inScheme dpv:consent-status-classes ; - skos:narrower dpv:ConsentStatusInvalidForProcessing, - dpv:ConsentStatusValidForProcessing ; skos:prefLabel "Consent Status"@en ; skos:scopeNote "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices"@en . @@ -138,14 +136,6 @@ dpv:ConsentStatusInvalidForProcessing a rdfs:Class, skos:broader dpv:ConsentStatus ; skos:definition "States of consent that cannot be used as valid justifications for processing data"@en ; skos:inScheme dpv:consent-status-classes ; - skos:narrower dpv:ConsentExpired, - dpv:ConsentInvalidated, - dpv:ConsentRefused, - dpv:ConsentRequestDeferred, - dpv:ConsentRequested, - dpv:ConsentRevoked, - dpv:ConsentUnknown, - dpv:ConsentWithdrawn ; skos:prefLabel "Consent Status Invalid for Processing"@en ; skos:scopeNote "This identifies the stages associated with consent that should not be used to process data"@en . @@ -160,8 +150,6 @@ dpv:ConsentStatusValidForProcessing a rdfs:Class, skos:broader dpv:ConsentStatus ; skos:definition "States of consent that can be used as valid justifications for processing data"@en ; skos:inScheme dpv:consent-status-classes ; - skos:narrower dpv:ConsentGiven, - dpv:RenewedConsentGiven ; skos:prefLabel "Consent Status Valid for Processing"@en ; skos:scopeNote "Practically, given consent is the only valid state for processing"@en . @@ -225,8 +213,5 @@ dpv:RenewedConsentGiven a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:Status rdfs:superClassOf dpv:ConsentStatus ; - skos:narrower dpv:ConsentStatus . - dpv:consent-status-classes a skos:ConceptScheme . diff --git a/dpv/modules/consent_types-owl.jsonld b/dpv/modules/consent_types-owl.jsonld index a0f7fe0e2..8a388fe8d 100644 --- a/dpv/modules/consent_types-owl.jsonld +++ b/dpv/modules/consent_types-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#ImpliedConsent", + "@id": "https://w3id.org/dpv#InformedConsent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -24,7 +24,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36,115 +36,77 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Implied Consent" + "@value": "Informed Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Explicitly Expressed Consent" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" } ] }, { - "@id": "https://w3id.org/dpv#InformedConsent", + "@id": "https://w3id.org/dpv#ExpressedConsent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -168,15 +130,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Consent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ImpliedConsent" - }, - { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -188,35 +142,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Informed Consent" + "@value": "Expressed Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Consent", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#InformedConsent" - }, - { - "@id": "https://w3id.org/dpv#UninformedConsent" + "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ] }, { - "@id": "https://w3id.org/dpv#UninformedConsent", + "@id": "https://w3id.org/dpv#ImpliedConsent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -240,7 +183,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -252,76 +195,115 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uninformed Consent" + "@value": "Implied Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ] }, { - "@id": "https://w3id.org/dpv#ExpressedConsent", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Expressed Consent" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv#UninformedConsent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -345,7 +327,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -357,19 +339,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Explicitly Expressed Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + "@value": "Uninformed Consent" } ] } diff --git a/dpv/modules/consent_types-owl.n3 b/dpv/modules/consent_types-owl.n3 index 10a0e142d..5d3cfc39d 100644 --- a/dpv/modules/consent_types-owl.n3 +++ b/dpv/modules/consent_types-owl.n3 @@ -27,7 +27,6 @@ dpv:ExpressedConsent a rdfs:Class, dct:created "2022-06-21"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:InformedConsent ; - rdfs:superClassOf dpv:ExplicitlyExpressedConsent ; sw:term_status "accepted"@en ; skos:definition "Consent that is expressed through an action intended to convey a consenting decision"@en ; skos:prefLabel "Expressed Consent"@en ; @@ -52,8 +51,6 @@ dpv:InformedConsent a rdfs:Class, dct:created "2022-06-21"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Consent ; - rdfs:superClassOf dpv:ExpressedConsent, - dpv:ImpliedConsent ; sw:term_status "accepted"@en ; skos:definition "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision"@en ; skos:prefLabel "Informed Consent"@en ; @@ -90,6 +87,3 @@ dpv:UninformedConsent a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:Consent rdfs:superClassOf dpv:InformedConsent, - dpv:UninformedConsent . - diff --git a/dpv/modules/consent_types-owl.owl b/dpv/modules/consent_types-owl.owl index 53e5b478e..ed844bcfa 100644 --- a/dpv/modules/consent_types-owl.owl +++ b/dpv/modules/consent_types-owl.owl @@ -8,18 +8,17 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Explicitly Expressed Consent - Consent that is expressed through an explicit action solely conveying a consenting decision - Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about + Uninformed Consent + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision 2022-06-21 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + @@ -32,27 +31,21 @@ accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - + - Implied Consent - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + Expressed Consent + Consent that is expressed through an action intended to convey a consenting decision + Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form 2022-06-21 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - Data Privacy Vocabulary (DPV) @@ -65,39 +58,39 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Paul Ryan Harshvardhan J. Pandit - Julian Flake Georg P Krog + Julian Flake + Paul Ryan dpv https://w3id.org/dpv# - + - Expressed Consent - Consent that is expressed through an action intended to convey a consenting decision - Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + Explicitly Expressed Consent + Consent that is expressed through an explicit action solely conveying a consenting decision + Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about 2022-06-21 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - + - + - Uninformed Consent - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision + Implied Consent + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. 2022-06-21 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + diff --git a/dpv/modules/consent_types-owl.ttl b/dpv/modules/consent_types-owl.ttl index 10a0e142d..5d3cfc39d 100644 --- a/dpv/modules/consent_types-owl.ttl +++ b/dpv/modules/consent_types-owl.ttl @@ -27,7 +27,6 @@ dpv:ExpressedConsent a rdfs:Class, dct:created "2022-06-21"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:InformedConsent ; - rdfs:superClassOf dpv:ExplicitlyExpressedConsent ; sw:term_status "accepted"@en ; skos:definition "Consent that is expressed through an action intended to convey a consenting decision"@en ; skos:prefLabel "Expressed Consent"@en ; @@ -52,8 +51,6 @@ dpv:InformedConsent a rdfs:Class, dct:created "2022-06-21"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Consent ; - rdfs:superClassOf dpv:ExpressedConsent, - dpv:ImpliedConsent ; sw:term_status "accepted"@en ; skos:definition "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision"@en ; skos:prefLabel "Informed Consent"@en ; @@ -90,6 +87,3 @@ dpv:UninformedConsent a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:Consent rdfs:superClassOf dpv:InformedConsent, - dpv:UninformedConsent . - diff --git a/dpv/modules/consent_types.jsonld b/dpv/modules/consent_types.jsonld index 889fabf76..40641c252 100644 --- a/dpv/modules/consent_types.jsonld +++ b/dpv/modules/consent_types.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#ImpliedConsent", + "@id": "https://w3id.org/dpv#InformedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -30,13 +30,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -47,107 +47,76 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Implied Consent" + "@value": "Informed Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#consent-types-classes" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Explicitly Expressed Consent" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" } ] }, { - "@id": "https://w3id.org/dpv#consent-types-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#InformedConsent", + "@id": "https://w3id.org/dpv#ExpressedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -177,13 +146,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -191,40 +160,21 @@ "@id": "https://w3id.org/dpv#consent-types-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ImpliedConsent" - }, - { - "@id": "https://w3id.org/dpv#ExpressedConsent" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Informed Consent" + "@value": "Expressed Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Consent", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#UninformedConsent" - }, - { - "@id": "https://w3id.org/dpv#InformedConsent" + "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ] }, { - "@id": "https://w3id.org/dpv#UninformedConsent", + "@id": "https://w3id.org/dpv#ImpliedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -254,13 +204,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -271,75 +221,107 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uninformed Consent" + "@value": "Implied Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ] }, { - "@id": "https://w3id.org/dpv#ExpressedConsent", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#consent-types-classes" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Expressed Consent" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv#consent-types-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#UninformedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -369,13 +351,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -386,13 +368,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Explicitly Expressed Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + "@value": "Uninformed Consent" } ] } diff --git a/dpv/modules/consent_types.n3 b/dpv/modules/consent_types.n3 index b841159a0..7e4ddf3b9 100644 --- a/dpv/modules/consent_types.n3 +++ b/dpv/modules/consent_types.n3 @@ -31,7 +31,6 @@ dpv:ExpressedConsent a rdfs:Class, skos:broader dpv:InformedConsent ; skos:definition "Consent that is expressed through an action intended to convey a consenting decision"@en ; skos:inScheme dpv:consent-types-classes ; - skos:narrower dpv:ExplicitlyExpressedConsent ; skos:prefLabel "Expressed Consent"@en ; skos:scopeNote "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form"@en . @@ -58,8 +57,6 @@ dpv:InformedConsent a rdfs:Class, skos:broader dpv:Consent ; skos:definition "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision"@en ; skos:inScheme dpv:consent-types-classes ; - skos:narrower dpv:ExpressedConsent, - dpv:ImpliedConsent ; skos:prefLabel "Informed Consent"@en ; skos:scopeNote "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements"@en . @@ -93,8 +90,5 @@ dpv:UninformedConsent a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:Consent skos:narrower dpv:InformedConsent, - dpv:UninformedConsent . - dpv:consent-types-classes a skos:ConceptScheme . diff --git a/dpv/modules/consent_types.rdf b/dpv/modules/consent_types.rdf index f547ac142..b4b047065 100644 --- a/dpv/modules/consent_types.rdf +++ b/dpv/modules/consent_types.rdf @@ -8,44 +8,27 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Informed Consent - Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + Uninformed Consent + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements 2022-06-21 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - - - - Explicitly Expressed Consent - Consent that is expressed through an explicit action solely conveying a consenting decision - - Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about - 2022-06-21 - accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - + - Implied Consent - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision - - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + Informed Consent + Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements 2022-06-21 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake @@ -63,7 +46,6 @@ 2022-06-21 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - @@ -78,25 +60,36 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Paul Ryan Harshvardhan J. Pandit - Julian Flake Georg P Krog + Julian Flake + Paul Ryan dpv https://w3id.org/dpv# - - - + + + + + Explicitly Expressed Consent + Consent that is expressed through an explicit action solely conveying a consenting decision + + Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about + 2022-06-21 + accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + - + - Uninformed Consent - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision - + Implied Consent + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. 2022-06-21 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake diff --git a/dpv/modules/consent_types.ttl b/dpv/modules/consent_types.ttl index b841159a0..7e4ddf3b9 100644 --- a/dpv/modules/consent_types.ttl +++ b/dpv/modules/consent_types.ttl @@ -31,7 +31,6 @@ dpv:ExpressedConsent a rdfs:Class, skos:broader dpv:InformedConsent ; skos:definition "Consent that is expressed through an action intended to convey a consenting decision"@en ; skos:inScheme dpv:consent-types-classes ; - skos:narrower dpv:ExplicitlyExpressedConsent ; skos:prefLabel "Expressed Consent"@en ; skos:scopeNote "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form"@en . @@ -58,8 +57,6 @@ dpv:InformedConsent a rdfs:Class, skos:broader dpv:Consent ; skos:definition "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision"@en ; skos:inScheme dpv:consent-types-classes ; - skos:narrower dpv:ExpressedConsent, - dpv:ImpliedConsent ; skos:prefLabel "Informed Consent"@en ; skos:scopeNote "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements"@en . @@ -93,8 +90,5 @@ dpv:UninformedConsent a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:Consent skos:narrower dpv:InformedConsent, - dpv:UninformedConsent . - dpv:consent-types-classes a skos:ConceptScheme . diff --git a/dpv/modules/context-en.html b/dpv/modules/context-en.html index d40704659..f70e42627 100644 --- a/dpv/modules/context-en.html +++ b/dpv/modules/context-en.html @@ -317,7 +317,10 @@

    Duration and Frequency

  • [=OftenFrequency=] - indicates things happen often or regularly or commonly, e.g. online status is reported every 5 mins.
  • [=SingularFrequency=] - indicates things happen only once.
  • -

    DPV provides two subtypes of concepts to denote contextual - [=Importance=] and [=Necessity=], which can be applied to specific contexts such as [=PersonalDataHandling=], [=Purpose=], [=PersonalData=].

    +

    DPV provides two subtypes of concepts to denote contextual - [=Importance=] and [=Necessity=], which can be applied to specific contexts such as PersonalDataHandling +, Purpose +, PersonalData +.

    [=Importance=] is similar in application to [=Necessity=], and provides a way to indicate how central or significant the indicated operation(s) are to the context (e.g. to the Controller). Subtypes of importance are [=PrimaryImportance=] to indicate 'main' or 'central' or 'primary' importance, and [=SecondaryImportance=] to indicate 'auxiliary' or 'peripheral' or 'secondary' importance.

    [=Necessity=] enables specifying whether the contextual information is [=Required=], is [=Optional=], or is [=NotRequired=]. These can be used to indicate, for example, which parts of processing operations (e.g. purposes, personal data) are optional, and whether a particular processing operation is required to be carried out.

    @@ -442,25 +445,70 @@

    Duration and Frequency

    Status

    -

    To assist with expressing the state or status associated with various activities, DPV provides the [=Status=] concept that can be associated contextually using the [=hasStatus=] relation. Specific subtypes are provided as [=ActivityStatus=], [=ComplianceStatus=] including [=Lawfulness=], [=AuditStatus=], [=ConformanceStatus=], and [=RequestStatus=].

    - -

    [=ActivityStatus=] represents a state or status of an activity's operations and lifecycle, which includes [=ActivityProposed=], [=ActivityOngoing=], [=ActivityHalted=], [=ActivityCompleted=], and [=ActivityNotCompleted=].

    - -

    [=ComplianceStatus=] represents status associated with compliance with some norms, objectives, or requirements. Types include [=Compliant=], [=PartiallyCompliant=], [=NonCompliant=], [=ComplianceViolation=], [=ComplianceUnknown=], [=ComplianceIndeterminate=]. The association with a law or objective can be specified using [=hasApplicableLaw=] or [=hasPolicy=] directly for the status or indirectly through the concept whose status is being represented.

    - -

    [=Lawfulness=] represents a special type of [=ComplianceStatus=] which relates to legal compliance, or lawfulness, and has types [=Lawful=], [=Unlawful=], and [=LawfulnessUnkown=].

    - -

    [=AuditStatus=] represents the state or status of an audit, where the term audit is loosely defined, and may or may not relate to legal compliance - for e.g. for impact assessments, or as part of certification, or organisational quality assurance processes. Types of audits include [=AuditApproved=], [=AuditConditionallyApproved=], [=AuditRejected=], [=AuditRequested=], [=AuditNotRequired=], and [=AuditRequired=].

    - -

    [=ConformanceStatus=] represents the status of conformance, which is defined distinctly from compliance by considering voluntary association or following of a guideline, requirement, standard, or policy, and where compliance is related to the (legal or other systematically defined) conformity of a given system or use-case with rules which may dictate obligations and prohibitions that must be followed. To provide an illustrative example, consider conformance with a standard on best practices regarding security may assist in the demonstration of compliance with a legal norm requiring organisational measures of security. Types of conformance defined are: [=Conformant=] and [=NonConformant=].

    - -

    [=RequestStatus=] represents the state or status of requests, which can be between entities such as data subjects and controllers regarding exercising of rights, or between controllers and processors regarding processing operations, or between authorities and controllers regarding compliance related communications. Types of request statues are: [=RequestInitiated=], [=RequestAcknowledged=], [=RequestAccepted=], [=RequestRejected=], [=RequestFulfilled=], [=RequestUnfulfilled=], [=RequestRequiresAction=], [=RequestRequiredActionPerformed=], [=RequestActionDelayed=], and [=RequestStatusQuery=].

    +

    To assist with expressing the state or status associated with various activities, DPV provides the Status + concept that can be associated contextually using the hasStatus + relation. Specific subtypes are provided as ActivityStatus +, ComplianceStatus + including Lawfulness +, AuditStatus +, ConformanceStatus +, and RequestStatus +.

    + +

    ActivityStatus + represents a state or status of an activity's operations and lifecycle, which includes ActivityProposed +, ActivityOngoing +, ActivityHalted +, ActivityCompleted +, and ActivityNotCompleted +.

    + +

    ComplianceStatus + represents status associated with compliance with some norms, objectives, or requirements. Types include Compliant +, PartiallyCompliant +, NonCompliant +, ComplianceViolation +, ComplianceUnknown +, ComplianceIndeterminate +. The association with a law or objective can be specified using hasApplicableLaw + or hasPolicy + directly for the status or indirectly through the concept whose status is being represented.

    + +

    Lawfulness + represents a special type of ComplianceStatus + which relates to legal compliance, or lawfulness, and has types Lawful +, Unlawful +, and LawfulnessUnkown +.

    + +

    AuditStatus + represents the state or status of an audit, where the term audit is loosely defined, and may or may not relate to legal compliance - for e.g. for impact assessments, or as part of certification, or organisational quality assurance processes. Types of audits include AuditApproved +, AuditConditionallyApproved +, AuditRejected +, AuditRequested +, AuditNotRequired +, and AuditRequired +.

    + +

    ConformanceStatus + represents the status of conformance, which is defined distinctly from compliance by considering voluntary association or following of a guideline, requirement, standard, or policy, and where compliance is related to the (legal or other systematically defined) conformity of a given system or use-case with rules which may dictate obligations and prohibitions that must be followed. To provide an illustrative example, consider conformance with a standard on best practices regarding security may assist in the demonstration of compliance with a legal norm requiring organisational measures of security. Types of conformance defined are: Conformant + and NonConformant +.

    + +

    RequestStatus + represents the state or status of requests, which can be between entities such as data subjects and controllers regarding exercising of rights, or between controllers and processors regarding processing operations, or between authorities and controllers regarding compliance related communications. Types of request statues are: RequestInitiated +, RequestAcknowledged +, RequestAccepted +, RequestRejected +, RequestFulfilled +, RequestUnfulfilled +, RequestRequiresAction +, RequestRequiredActionPerformed +, RequestActionDelayed +, and RequestStatusQuery +.

    -
    @@ -675,9 +721,21 @@

    Location & Jurisdiction

    -

    To represent location, the concept [=Location=] along with relations [=hasLocation=] is provided. For geo-political locations, the concepts such as [=Country=] and [=SupraNationalUnion=] are subtyped, with [=hasCountry=] and [=ThirdCountry=] with [=hasThirdCountry=] provided for convenience in common uses (e.g. data storage, transfers).

    -

    To define contextual location concepts, such as there being several locations, or that the location is 'local' to an event, DPV provides two concepts. [=LocationFixture=] specifies whether the location is 'fixed' or 'deterministic', with subtypes for fixed single, fixed multiple, and variable locations. [=LocationLocality=] specifies whether the location is 'local' within the context, with subtypes for local, remote, within a device, or in cloud.

    -

    To represent locations as jurisdictions, the relation [=hasJurisdiction=] is provided. The concept [=Law=] represents an official or authoritative law or regulation created by a government or an authority. To indicate applicability of laws within a jurisdiction, the relation [=hasApplicableLaw=] is provided.

    +

    To represent location, the concept Location + along with relations hasLocation + is provided. For geo-political locations, the concepts such as Country + and SupraNationalUnion + are subtyped, with hasCountry + and ThirdCountry + with hasThirdCountry + provided for convenience in common uses (e.g. data storage, transfers).

    +

    To define contextual location concepts, such as there being several locations, or that the location is 'local' to an event, DPV provides two concepts. LocationFixture + specifies whether the location is 'fixed' or 'deterministic', with subtypes for fixed single, fixed multiple, and variable locations. LocationLocality + specifies whether the location is 'local' within the context, with subtypes for local, remote, within a device, or in cloud.

    +

    To represent locations as jurisdictions, the relation hasJurisdiction + is provided. The concept Law + represents an official or authoritative law or regulation created by a government or an authority. To indicate applicability of laws within a jurisdiction, the relation hasApplicableLaw + is provided.

    [[[LEGAL]]] provides taxonomies extending these concepts, such as to represent specific countries, their laws, authorities, memberships, adequacy decisions, and other information.

      @@ -849,17 +907,19 @@

      Context

      - - Narrower/Specialised types - dpv:Duration, dpv:Frequency, dpv:Importance, dpv:Justification, dpv:Necessity, dpv:ProcessingContext, dpv:Scope, dpv:Status - + Subject of relation - dpv:hasObligation, dpv:hasPermission, dpv:hasProhibition, dpv:hasRule + dpv:hasObligation, + dpv:hasPermission, + dpv:hasProhibition, + dpv:hasRule + Object of relation - dpv:hasContext + dpv:hasContext + @@ -901,7 +961,7 @@

      Context

      Documented in - Dex Processing-Context, Dex Context, Dex Context-Status + Dex Context @@ -935,17 +995,18 @@

      Continous Frequency

      rdfs:Class, skos:Concept, dpv:Frequency - + Broader/Parent types - dpv:Frequency → - dpv:Context - - + dpv:Frequency + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -1013,19 +1074,17 @@

      Duration

      rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:EndlessDuration, dpv:FixedOccurencesDuration, dpv:IndeterminateDuration, dpv:StorageDuration, dpv:TemporalDuration, dpv:UntilEventDuration, dpv:UntilTimeDuration - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -1062,7 +1121,7 @@

      Duration

      Documented in - Dex Processing-Context, Dex Context + Dex Context @@ -1096,17 +1155,18 @@

      Endless Duration

      rdfs:Class, skos:Concept, dpv:Duration - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -1174,17 +1234,18 @@

      Fixed Occurences Duration

      rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -1252,19 +1313,17 @@

      Frequency

      rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:ContinousFrequency, dpv:OftenFrequency, dpv:SingularFrequency, dpv:SporadicFrequency - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -1329,19 +1388,16 @@

      Importance

      rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:PrimaryImportance, dpv:SecondaryImportance - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -1410,17 +1466,18 @@

      Indeterminate Duration

      rdfs:Class, skos:Concept, dpv:Duration - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -1488,16 +1545,17 @@

      Justification

      rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Context - - + dpv:Context + Object of relation - dpv:hasContext, dpv:hasJustification + dpv:hasContext, + dpv:hasJustification + @@ -1562,19 +1620,16 @@

      Necessity

      rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:NotRequired, dpv:Optional, dpv:Required - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -1647,17 +1702,17 @@

      Not Required

      rdfs:Class, skos:Concept, dpv:Necessity - + Broader/Parent types - dpv:Necessity → - dpv:Context - - + dpv:Necessity + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -1723,17 +1778,18 @@

      Often Frequency

      rdfs:Class, skos:Concept, dpv:Frequency - + Broader/Parent types - dpv:Frequency → - dpv:Context - - + dpv:Frequency + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -1802,17 +1858,17 @@

      Optional

      rdfs:Class, skos:Concept, dpv:Necessity - + Broader/Parent types - dpv:Necessity → - dpv:Context - - + dpv:Necessity + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -1878,17 +1934,17 @@

      Primary Importance

      rdfs:Class, skos:Concept, dpv:Importance - + Broader/Parent types - dpv:Importance → - dpv:Context - - + dpv:Importance + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -1954,17 +2010,17 @@

      Required

      rdfs:Class, skos:Concept, dpv:Necessity - + Broader/Parent types - dpv:Necessity → - dpv:Context - - + dpv:Necessity + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -2029,16 +2085,17 @@

      Scope

      rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Context - - + dpv:Context + Object of relation - dpv:hasContext, dpv:hasScope + dpv:hasContext, + dpv:hasScope + @@ -2104,17 +2161,17 @@

      Secondary Importance

      rdfs:Class, skos:Concept, dpv:Importance - + Broader/Parent types - dpv:Importance → - dpv:Context - - + dpv:Importance + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -2180,17 +2237,18 @@

      Singular Frequency

      rdfs:Class, skos:Concept, dpv:Frequency - + Broader/Parent types - dpv:Frequency → - dpv:Context - - + dpv:Frequency + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -2259,17 +2317,18 @@

      Sporadic Frequency

      rdfs:Class, skos:Concept, dpv:Frequency - + Broader/Parent types - dpv:Frequency → - dpv:Context - - + dpv:Frequency + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -2337,17 +2396,18 @@

      Temporal Duration

      rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -2415,17 +2475,18 @@

      Until Event Duration

      rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -2493,17 +2554,18 @@

      Until Time Duration

      rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -2582,7 +2644,8 @@

      has context

      Range includes - dpv:Context + dpv:Context + @@ -2648,7 +2711,8 @@

      has duration

      Range includes - dpv:Duration + dpv:Duration + @@ -2720,7 +2784,8 @@

      has frequency

      Range includes - dpv:Frequency + dpv:Frequency + @@ -2854,11 +2919,13 @@

      has justification

      Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:Justification + dpv:Justification + @@ -2880,7 +2947,7 @@

      has justification

      Date Created - [rdflib.term.Literal('2022-06-15', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] + [rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-06-15', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] @@ -2996,7 +3063,8 @@

      has scope

      Range includes - dpv:Scope + dpv:Scope + @@ -3064,11 +3132,13 @@

      is after

      Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + @@ -3095,7 +3165,7 @@

      is after

      Contributors - [rdflib.term.Literal('Georg P. Krog, Harshvardhan J. Pandit, Julian Flake'), rdflib.term.Literal('Harshvardhan J. Pandit')] + [rdflib.term.Literal('Harshvardhan J. Pandit'), rdflib.term.Literal('Georg P. Krog, Harshvardhan J. Pandit, Julian Flake')] Documented in @@ -3139,11 +3209,13 @@

      is before

      Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + diff --git a/dpv/modules/context-owl.jsonld b/dpv/modules/context-owl.jsonld index f05f22439..4fb1329e2 100644 --- a/dpv/modules/context-owl.jsonld +++ b/dpv/modules/context-owl.jsonld @@ -1,19 +1,20 @@ [ { - "@id": "https://w3id.org/dpv#isAfter", + "@id": "https://w3id.org/dpv#SecondaryImportance", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Importance", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-02-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21,6 +22,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Importance" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30,38 +36,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is after" + "@value": "Secondary Importance" } ] }, { - "@id": "https://w3id.org/dpv#ContinousFrequency", + "@id": "https://w3id.org/dpv#PrimaryImportance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency", + "https://w3id.org/dpv#Importance", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-02-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -71,7 +71,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Importance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -83,31 +83,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are continous" + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Continous Frequency" + "@value": "Primary Importance" } ] }, { - "@id": "https://w3id.org/dpv#Frequency", + "@id": "https://w3id.org/dpv#NotRequired", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Necessity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-02-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -117,21 +118,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ContinousFrequency" - }, - { - "@id": "https://w3id.org/dpv#OftenFrequency" - }, - { - "@id": "https://w3id.org/dpv#SingularFrequency" - }, - { - "@id": "https://w3id.org/dpv#SporadicFrequency" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -143,31 +130,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Frequency" + "@value": "Not Required" } ] }, { - "@id": "https://w3id.org/dpv#isBefore", + "@id": "https://w3id.org/dpv#Duration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-02-09" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0011" + }, + { + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -175,6 +170,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -184,73 +184,152 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is before" + "@value": "Duration" } ] }, { - "@id": "https://w3id.org/dpv#hasIdentifier", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "has identifier" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#IndeterminateDuration", + "@id": "https://w3id.org/dpv#isBefore", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Duration", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -258,11 +337,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -272,73 +346,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is indeterminate or cannot be determined" + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indeterminate Duration" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." + "@value": "is before" } ] }, { - "@id": "https://w3id.org/dpv#Context", + "@id": "https://w3id.org/dpv#Scope", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-06-15" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0028" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Importance" - }, - { - "@id": "https://w3id.org/dpv#Necessity" - }, - { - "@id": "https://w3id.org/dpv#Scope" - }, - { - "@id": "https://w3id.org/dpv#Justification" - }, - { - "@id": "https://w3id.org/dpv#Frequency" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -350,32 +392,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextually relevant information" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Context" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." + "@value": "Scope" } ] }, { - "@id": "https://w3id.org/dpv#hasJustification", + "@id": "https://w3id.org/dpv#UntilTimeDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Justification" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -388,11 +419,22 @@ "@value": "2022-06-15" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -402,41 +444,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has justification" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Justification" + "@value": "Until Time Duration" } ] }, { - "@id": "https://w3id.org/dpv#Necessity", + "@id": "https://w3id.org/dpv#isAfter", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0028" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -444,22 +476,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#NotRequired" - }, - { - "@id": "https://w3id.org/dpv#Required" - }, - { - "@id": "https://w3id.org/dpv#Optional" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -469,27 +485,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@value": "is after" } ] }, { - "@id": "https://w3id.org/dpv#EndlessDuration", + "@id": "https://w3id.org/dpv#UntilEventDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Duration", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -528,18 +537,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is (known or intended to be) open ended or without an end" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Endless Duration" + "@value": "Until Event Duration" } ] }, { - "@id": "https://w3id.org/dpv#Justification", + "@id": "https://w3id.org/dpv#Frequency", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -552,7 +561,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -574,32 +583,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Justification" + "@value": "Frequency" } ] }, { - "@id": "https://w3id.org/dpv#NotRequired", + "@id": "https://w3id.org/dpv#OftenFrequency", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Necessity", + "https://w3id.org/dpv#Frequency", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -609,7 +624,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -621,31 +636,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "Frequency where occurences are often or frequent, but not continous" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Required" + "@value": "Often Frequency" } ] }, { - "@id": "https://w3id.org/dpv#hasContext", + "@id": "https://w3id.org/dpv#EndlessDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Duration", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Context" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -653,6 +675,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -662,31 +689,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "Duration that is (known or intended to be) open ended or without an end" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" + "@value": "Endless Duration" } ] }, { - "@id": "https://w3id.org/dpv#hasScope", + "@id": "https://w3id.org/dpv#Justification", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scope" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -704,6 +721,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -713,25 +735,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scope" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scope" + "@value": "Justification" } ] }, { - "@id": "https://w3id.org/dpv#Duration", + "@id": "https://w3id.org/dpv#IndeterminateDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Duration", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -742,15 +760,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0011" - }, - { - "@id": "https://w3id.org/dpv/examples#E0019" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -760,27 +770,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#TemporalDuration" - }, - { - "@id": "https://w3id.org/dpv#UntilEventDuration" - }, - { - "@id": "https://w3id.org/dpv#UntilTimeDuration" - }, - { - "@id": "https://w3id.org/dpv#FixedOccurencesDuration" - }, - { - "@id": "https://w3id.org/dpv#EndlessDuration" - }, - { - "@id": "https://w3id.org/dpv#IndeterminateDuration" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -792,21 +782,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "Duration that is indeterminate or cannot be determined" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Duration" + "@value": "Indeterminate Duration" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." } ] }, { - "@id": "https://w3id.org/dpv#PrimaryImportance", + "@id": "https://w3id.org/dpv#Importance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Importance", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -817,7 +812,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -827,7 +822,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -839,21 +834,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "An indication of 'importance' within a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "Importance" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ] }, { - "@id": "https://w3id.org/dpv#hasOutcome", + "@id": "https://w3id.org/dpv#ContinousFrequency", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Frequency", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -863,7 +865,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -871,6 +879,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Frequency" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -880,37 +893,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Frequency where occurences are continous" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has outcome" + "@value": "Continous Frequency" } ] }, { - "@id": "https://w3id.org/dpv#FixedOccurencesDuration", + "@id": "https://w3id.org/dpv#hasIdentifier", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2020-11-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -918,11 +925,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -932,18 +934,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "Indicates an identifier associated for identification or reference" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Occurences Duration" + "@value": "has identifier" } ] }, { - "@id": "https://w3id.org/dpv#OftenFrequency", + "@id": "https://w3id.org/dpv#SingularFrequency", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Frequency", @@ -985,32 +987,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" + "@value": "Frequency where occurences are singular i.e. they take place only once" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "Singular Frequency" } ] }, { - "@id": "https://w3id.org/dpv#Required", + "@id": "https://w3id.org/dpv#FixedOccurencesDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Necessity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1020,7 +1027,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1032,13 +1039,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Required" + "@value": "Fixed Occurences Duration" } ] }, @@ -1096,147 +1103,71 @@ ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#hasFrequency", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "http://www.w3.org/2002/07/owl" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-16" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "Indicates the frequency with which something takes place" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" + "@value": "has frequency" } ], - "https://schema.org/version": [ + "https://schema.org/rangeIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#UntilEventDuration", + "@id": "https://w3id.org/dpv#hasContext", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Context" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1244,11 +1175,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1258,21 +1184,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Event Duration" + "@value": "has context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#Scope", + "@id": "https://w3id.org/dpv#hasJustification", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Justification" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1290,11 +1226,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1304,32 +1235,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Indicates a justification for specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scope" + "@value": "has justification" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Justification" } ] }, { - "@id": "https://w3id.org/dpv#Optional", + "@id": "https://w3id.org/dpv#hasScope", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Necessity", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scope" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1337,11 +1277,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Necessity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1351,42 +1286,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "Indicates the scope of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optional" + "@value": "has scope" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scope" } ] }, { - "@id": "https://w3id.org/dpv#hasDuration", + "@id": "https://w3id.org/dpv#Necessity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Duration" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-12" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1394,6 +1328,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1403,43 +1342,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "An indication of 'necessity' within a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has duration" + "@value": "Necessity" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Duration" + "@language": "en", + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ] }, { - "@id": "https://w3id.org/dpv#SingularFrequency", + "@id": "https://w3id.org/dpv#Optional", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency", + "https://w3id.org/dpv#Necessity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1449,7 +1383,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1461,27 +1395,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Frequency" + "@value": "Optional" } ] }, { - "@id": "https://w3id.org/dpv#hasFrequency", + "@id": "https://w3id.org/dpv#hasOutcome", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Frequency" - } - ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" @@ -1490,7 +1419,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1507,42 +1436,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has frequency" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Frequency" + "@value": "has outcome" } ] }, { - "@id": "https://w3id.org/dpv#TemporalDuration", + "@id": "https://w3id.org/dpv#Required", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Necessity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-02-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1552,7 +1471,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1564,21 +1483,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Temporal Duration" + "@value": "Required" } ] }, { - "@id": "https://w3id.org/dpv#UntilTimeDuration", + "@id": "https://w3id.org/dpv#TemporalDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1617,42 +1535,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Time Duration" + "@value": "Temporal Duration" } ] }, { - "@id": "https://w3id.org/dpv#SecondaryImportance", + "@id": "https://w3id.org/dpv#Context", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Importance", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv/examples#E0028" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1664,49 +1587,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "Contextually relevant information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "Context" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." } ] }, { - "@id": "https://w3id.org/dpv#Importance", + "@id": "https://w3id.org/dpv#hasDuration", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" + "@id": "https://w3id.org/dpv#Duration" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#Context" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#SecondaryImportance" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#PrimaryImportance" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1718,19 +1645,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" + "@value": "Indicates information about duration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Importance" + "@value": "has duration" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + "@id": "https://w3id.org/dpv#Duration" } ] } diff --git a/dpv/modules/context-owl.n3 b/dpv/modules/context-owl.n3 index e9188bc2f..7c78801fd 100644 --- a/dpv/modules/context-owl.n3 +++ b/dpv/modules/context-owl.n3 @@ -18,12 +18,6 @@ dpv:Context a rdfs:Class, dct:modified "2022-06-15"^^xsd:date ; vann:example dex:E0028 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:Duration, - dpv:Frequency, - dpv:Importance, - dpv:Justification, - dpv:Necessity, - dpv:Scope ; sw:term_status "accepted"@en ; skos:definition "Contextually relevant information"@en ; skos:prefLabel "Context"@en ; @@ -49,12 +43,6 @@ dpv:Duration a rdfs:Class, dex:E0019 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:EndlessDuration, - dpv:FixedOccurencesDuration, - dpv:IndeterminateDuration, - dpv:TemporalDuration, - dpv:UntilEventDuration, - dpv:UntilTimeDuration ; sw:term_status "accepted"@en ; skos:definition "The duration or temporal limitation"@en ; skos:prefLabel "Duration"@en . @@ -88,10 +76,6 @@ dpv:Frequency a rdfs:Class, dct:created "2022-02-16"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:ContinousFrequency, - dpv:OftenFrequency, - dpv:SingularFrequency, - dpv:SporadicFrequency ; sw:term_status "accepted"@en ; skos:definition "The frequency or information about periods and repetitions in terms of recurrence."@en ; skos:prefLabel "Frequency"@en . @@ -102,8 +86,6 @@ dpv:Importance a rdfs:Class, dct:created "2022-02-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:PrimaryImportance, - dpv:SecondaryImportance ; sw:term_status "accepted"@en ; skos:definition "An indication of 'importance' within a context"@en ; skos:prefLabel "Importance"@en ; @@ -138,9 +120,6 @@ dpv:Necessity a rdfs:Class, vann:example dex:E0028 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:NotRequired, - dpv:Optional, - dpv:Required ; sw:term_status "accepted"@en ; skos:definition "An indication of 'necessity' within a context"@en ; skos:prefLabel "Necessity"@en ; diff --git a/dpv/modules/context-owl.owl b/dpv/modules/context-owl.owl index db8b1abd0..3f7e51dd2 100644 --- a/dpv/modules/context-owl.owl +++ b/dpv/modules/context-owl.owl @@ -9,23 +9,11 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - has justification - Indicates a justification for specified concept or context - - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - Until Time Duration - Duration that has a fixed end date e.g. 2022-12-31 + Until Event Duration + Duration that takes place until a specific event occurs e.g. Account Closure 2022-06-15 2020-10-05 @@ -33,18 +21,6 @@ Harshvardhan J. Pandit - - - - has frequency - Indicates the frequency with which something takes place - - - 2022-02-16 - accepted - Harshvardhan J. Pandit - - @@ -58,12 +34,36 @@ - + + + + + Not Required + Indication of neither being required nor optional i.e. not relevant or needed + 2022-02-15 + accepted + Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves + + + + + + + Importance + An indication of 'importance' within a context + + Importance can be used to express importance, desirability, relevance, or significance as a context. + 2022-02-09 + accepted + Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves + + + - Often Frequency - Frequency where occurences are often or frequent, but not continous + Continous Frequency + Frequency where occurences are continous 2022-06-15 2020-10-05 accepted @@ -71,29 +71,52 @@ - + + - Temporal Duration - Duration that has a fixed temporal duration e.g. 6 months - + Secondary Importance + Indication of 'secondary' or 'minor' or 'auxiliary' importance + 2022-02-11 + accepted + Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves + + + + + + + has justification + Indicates a justification for specified concept or context + + 2022-06-15 - 2020-10-05 accepted Harshvardhan J. Pandit - - - - - Optional - Indication of 'optional' or 'voluntary' - 2022-02-14 + + + + has outcome + Indicates an outcome of specified concept or context + 2022-05-18 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves + Harshvardhan J. Pandit + + + + + + has duration + Indicates information about duration + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-05 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - @@ -107,177 +130,189 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Elmar Kiesling - Rob Brennan - Harshvardhan J.Pandit - Georg P Krog - Axel Polleres + Beatriz Esteves Julian Flake + Elmar Kiesling + Javier Fernandez Georg P. Krog + Harshvardhan J.Pandit Harshvardhan J. Pandit - Mark Lizar + Simon Steyskal Paul Ryan - Javier Fernandez + Georg P Krog + Mark Lizar + Axel Polleres Fajar Ekaputra - Simon Steyskal - Beatriz Esteves + Rob Brennan dpv https://w3id.org/dpv# - + - + - Primary Importance - Indication of 'primary' or 'main' or 'core' importance - 2022-02-10 + Required + Indication of 'required' or 'necessary' + 2022-02-13 accepted Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves - + - + - + - Secondary Importance - Indication of 'secondary' or 'minor' or 'auxiliary' importance - 2022-02-11 + Sporadic Frequency + Frequency where occurences are sporadic or infrequent or sparse + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves + Harshvardhan J. Pandit - + - + - Necessity - An indication of 'necessity' within a context - - Necessity can be used to express need, essentiality, requirement, or compulsion. - 2022-02-12 + Temporal Duration + Duration that has a fixed temporal duration e.g. 6 months + + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves - + Harshvardhan J. Pandit - - - - + - is after - Indicates the specified concepts is 'after' this concept in some context - 2022-03-02 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - - - - - - Until Event Duration - Duration that takes place until a specific event occurs e.g. Account Closure - - 2022-06-15 - 2020-10-05 + has frequency + Indicates the frequency with which something takes place + + + 2022-02-16 accepted Harshvardhan J. Pandit - + - has duration - Indicates information about duration - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-05 + has identifier + Indicates an identifier associated for identification or reference + 2020-11-25 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves - + + - Justification - A form of documentation providing reaosns, explanations, or justifications - - 2022-06-15 + Optional + Indication of 'optional' or 'voluntary' + 2022-02-14 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves + - + + - Fixed Occurences Duration - Duration that takes place a fixed number of times e.g. 3 times - + Singular Frequency + Frequency where occurences are singular i.e. they take place only once 2022-06-15 2020-10-05 accepted Harshvardhan J. Pandit + - + + + + Frequency + The frequency or information about periods and repetitions in terms of recurrence. + + 2022-02-16 + accepted + Harshvardhan J. Pandit + + + - is before - Indicates the specified concepts is 'before' this concept in some context + is after + Indicates the specified concepts is 'after' this concept in some context 2022-03-02 accepted Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - + + + + has scope + Indicates the scope of specified concept or context + + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + - Context - Contextually relevant information - Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. - 2019-04-05 - 2022-06-15 + Until Time Duration + Duration that has a fixed end date e.g. 2022-12-31 + + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - - - + Harshvardhan J. Pandit - + - - Continous Frequency - Frequency where occurences are continous + Scope + Indication of the extent or range or boundaries associated with(in) a context + 2022-06-15 - 2020-10-05 accepted Harshvardhan J. Pandit - - + - - Sporadic Frequency - Frequency where occurences are sporadic or infrequent or sparse + Fixed Occurences Duration + Duration that takes place a fixed number of times e.g. 3 times + 2022-06-15 2020-10-05 accepted Harshvardhan J. Pandit - + + + + + Duration + The duration or temporal limitation + + 2022-02-09 + accepted + Harshvardhan J. Pandit + + + @@ -292,12 +327,12 @@ - + - Singular Frequency - Frequency where occurences are singular i.e. they take place only once + Often Frequency + Frequency where occurences are often or frequent, but not continous 2022-06-15 2020-10-05 accepted @@ -305,49 +340,41 @@ - + - Importance - An indication of 'importance' within a context + Justification + A form of documentation providing reaosns, explanations, or justifications - Importance can be used to express importance, desirability, relevance, or significance as a context. - 2022-02-09 + 2022-06-15 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves + Harshvardhan J. Pandit - - - + - - Not Required - Indication of neither being required nor optional i.e. not relevant or needed - 2022-02-15 + Necessity + An indication of 'necessity' within a context + + Necessity can be used to express need, essentiality, requirement, or compulsion. + 2022-02-12 accepted Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves + - - + - Duration - The duration or temporal limitation - - 2022-02-09 + Context + Contextually relevant information + Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. + 2019-04-05 + 2022-06-15 accepted - Harshvardhan J. Pandit - - - - - - - - + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + @@ -361,74 +388,26 @@ accepted - - - - has scope - Indicates the scope of specified concept or context - - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - has identifier - Indicates an identifier associated for identification or reference - 2020-11-25 - accepted - Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves - - - + - + - Required - Indication of 'required' or 'necessary' - 2022-02-13 + Primary Importance + Indication of 'primary' or 'main' or 'core' importance + 2022-02-10 accepted Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves - + - + - has outcome - Indicates an outcome of specified concept or context - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - - - - Scope - Indication of the extent or range or boundaries associated with(in) a context - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - Frequency - The frequency or information about periods and repetitions in terms of recurrence. - - 2022-02-16 + is before + Indicates the specified concepts is 'before' this concept in some context + 2022-03-02 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - - - - diff --git a/dpv/modules/context-owl.ttl b/dpv/modules/context-owl.ttl index e9188bc2f..7c78801fd 100644 --- a/dpv/modules/context-owl.ttl +++ b/dpv/modules/context-owl.ttl @@ -18,12 +18,6 @@ dpv:Context a rdfs:Class, dct:modified "2022-06-15"^^xsd:date ; vann:example dex:E0028 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:Duration, - dpv:Frequency, - dpv:Importance, - dpv:Justification, - dpv:Necessity, - dpv:Scope ; sw:term_status "accepted"@en ; skos:definition "Contextually relevant information"@en ; skos:prefLabel "Context"@en ; @@ -49,12 +43,6 @@ dpv:Duration a rdfs:Class, dex:E0019 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:EndlessDuration, - dpv:FixedOccurencesDuration, - dpv:IndeterminateDuration, - dpv:TemporalDuration, - dpv:UntilEventDuration, - dpv:UntilTimeDuration ; sw:term_status "accepted"@en ; skos:definition "The duration or temporal limitation"@en ; skos:prefLabel "Duration"@en . @@ -88,10 +76,6 @@ dpv:Frequency a rdfs:Class, dct:created "2022-02-16"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:ContinousFrequency, - dpv:OftenFrequency, - dpv:SingularFrequency, - dpv:SporadicFrequency ; sw:term_status "accepted"@en ; skos:definition "The frequency or information about periods and repetitions in terms of recurrence."@en ; skos:prefLabel "Frequency"@en . @@ -102,8 +86,6 @@ dpv:Importance a rdfs:Class, dct:created "2022-02-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:PrimaryImportance, - dpv:SecondaryImportance ; sw:term_status "accepted"@en ; skos:definition "An indication of 'importance' within a context"@en ; skos:prefLabel "Importance"@en ; @@ -138,9 +120,6 @@ dpv:Necessity a rdfs:Class, vann:example dex:E0028 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:NotRequired, - dpv:Optional, - dpv:Required ; sw:term_status "accepted"@en ; skos:definition "An indication of 'necessity' within a context"@en ; skos:prefLabel "Necessity"@en ; diff --git a/dpv/modules/context.html b/dpv/modules/context.html index d40704659..f70e42627 100644 --- a/dpv/modules/context.html +++ b/dpv/modules/context.html @@ -317,7 +317,10 @@

      Duration and Frequency

    • [=OftenFrequency=] - indicates things happen often or regularly or commonly, e.g. online status is reported every 5 mins.
    • [=SingularFrequency=] - indicates things happen only once.
    -

    DPV provides two subtypes of concepts to denote contextual - [=Importance=] and [=Necessity=], which can be applied to specific contexts such as [=PersonalDataHandling=], [=Purpose=], [=PersonalData=].

    +

    DPV provides two subtypes of concepts to denote contextual - [=Importance=] and [=Necessity=], which can be applied to specific contexts such as PersonalDataHandling +, Purpose +, PersonalData +.

    [=Importance=] is similar in application to [=Necessity=], and provides a way to indicate how central or significant the indicated operation(s) are to the context (e.g. to the Controller). Subtypes of importance are [=PrimaryImportance=] to indicate 'main' or 'central' or 'primary' importance, and [=SecondaryImportance=] to indicate 'auxiliary' or 'peripheral' or 'secondary' importance.

    [=Necessity=] enables specifying whether the contextual information is [=Required=], is [=Optional=], or is [=NotRequired=]. These can be used to indicate, for example, which parts of processing operations (e.g. purposes, personal data) are optional, and whether a particular processing operation is required to be carried out.

    @@ -442,25 +445,70 @@

    Duration and Frequency

    Status

    -

    To assist with expressing the state or status associated with various activities, DPV provides the [=Status=] concept that can be associated contextually using the [=hasStatus=] relation. Specific subtypes are provided as [=ActivityStatus=], [=ComplianceStatus=] including [=Lawfulness=], [=AuditStatus=], [=ConformanceStatus=], and [=RequestStatus=].

    - -

    [=ActivityStatus=] represents a state or status of an activity's operations and lifecycle, which includes [=ActivityProposed=], [=ActivityOngoing=], [=ActivityHalted=], [=ActivityCompleted=], and [=ActivityNotCompleted=].

    - -

    [=ComplianceStatus=] represents status associated with compliance with some norms, objectives, or requirements. Types include [=Compliant=], [=PartiallyCompliant=], [=NonCompliant=], [=ComplianceViolation=], [=ComplianceUnknown=], [=ComplianceIndeterminate=]. The association with a law or objective can be specified using [=hasApplicableLaw=] or [=hasPolicy=] directly for the status or indirectly through the concept whose status is being represented.

    - -

    [=Lawfulness=] represents a special type of [=ComplianceStatus=] which relates to legal compliance, or lawfulness, and has types [=Lawful=], [=Unlawful=], and [=LawfulnessUnkown=].

    - -

    [=AuditStatus=] represents the state or status of an audit, where the term audit is loosely defined, and may or may not relate to legal compliance - for e.g. for impact assessments, or as part of certification, or organisational quality assurance processes. Types of audits include [=AuditApproved=], [=AuditConditionallyApproved=], [=AuditRejected=], [=AuditRequested=], [=AuditNotRequired=], and [=AuditRequired=].

    - -

    [=ConformanceStatus=] represents the status of conformance, which is defined distinctly from compliance by considering voluntary association or following of a guideline, requirement, standard, or policy, and where compliance is related to the (legal or other systematically defined) conformity of a given system or use-case with rules which may dictate obligations and prohibitions that must be followed. To provide an illustrative example, consider conformance with a standard on best practices regarding security may assist in the demonstration of compliance with a legal norm requiring organisational measures of security. Types of conformance defined are: [=Conformant=] and [=NonConformant=].

    - -

    [=RequestStatus=] represents the state or status of requests, which can be between entities such as data subjects and controllers regarding exercising of rights, or between controllers and processors regarding processing operations, or between authorities and controllers regarding compliance related communications. Types of request statues are: [=RequestInitiated=], [=RequestAcknowledged=], [=RequestAccepted=], [=RequestRejected=], [=RequestFulfilled=], [=RequestUnfulfilled=], [=RequestRequiresAction=], [=RequestRequiredActionPerformed=], [=RequestActionDelayed=], and [=RequestStatusQuery=].

    +

    To assist with expressing the state or status associated with various activities, DPV provides the Status + concept that can be associated contextually using the hasStatus + relation. Specific subtypes are provided as ActivityStatus +, ComplianceStatus + including Lawfulness +, AuditStatus +, ConformanceStatus +, and RequestStatus +.

    + +

    ActivityStatus + represents a state or status of an activity's operations and lifecycle, which includes ActivityProposed +, ActivityOngoing +, ActivityHalted +, ActivityCompleted +, and ActivityNotCompleted +.

    + +

    ComplianceStatus + represents status associated with compliance with some norms, objectives, or requirements. Types include Compliant +, PartiallyCompliant +, NonCompliant +, ComplianceViolation +, ComplianceUnknown +, ComplianceIndeterminate +. The association with a law or objective can be specified using hasApplicableLaw + or hasPolicy + directly for the status or indirectly through the concept whose status is being represented.

    + +

    Lawfulness + represents a special type of ComplianceStatus + which relates to legal compliance, or lawfulness, and has types Lawful +, Unlawful +, and LawfulnessUnkown +.

    + +

    AuditStatus + represents the state or status of an audit, where the term audit is loosely defined, and may or may not relate to legal compliance - for e.g. for impact assessments, or as part of certification, or organisational quality assurance processes. Types of audits include AuditApproved +, AuditConditionallyApproved +, AuditRejected +, AuditRequested +, AuditNotRequired +, and AuditRequired +.

    + +

    ConformanceStatus + represents the status of conformance, which is defined distinctly from compliance by considering voluntary association or following of a guideline, requirement, standard, or policy, and where compliance is related to the (legal or other systematically defined) conformity of a given system or use-case with rules which may dictate obligations and prohibitions that must be followed. To provide an illustrative example, consider conformance with a standard on best practices regarding security may assist in the demonstration of compliance with a legal norm requiring organisational measures of security. Types of conformance defined are: Conformant + and NonConformant +.

    + +

    RequestStatus + represents the state or status of requests, which can be between entities such as data subjects and controllers regarding exercising of rights, or between controllers and processors regarding processing operations, or between authorities and controllers regarding compliance related communications. Types of request statues are: RequestInitiated +, RequestAcknowledged +, RequestAccepted +, RequestRejected +, RequestFulfilled +, RequestUnfulfilled +, RequestRequiresAction +, RequestRequiredActionPerformed +, RequestActionDelayed +, and RequestStatusQuery +.

    -
    @@ -675,9 +721,21 @@

    Location & Jurisdiction

    -

    To represent location, the concept [=Location=] along with relations [=hasLocation=] is provided. For geo-political locations, the concepts such as [=Country=] and [=SupraNationalUnion=] are subtyped, with [=hasCountry=] and [=ThirdCountry=] with [=hasThirdCountry=] provided for convenience in common uses (e.g. data storage, transfers).

    -

    To define contextual location concepts, such as there being several locations, or that the location is 'local' to an event, DPV provides two concepts. [=LocationFixture=] specifies whether the location is 'fixed' or 'deterministic', with subtypes for fixed single, fixed multiple, and variable locations. [=LocationLocality=] specifies whether the location is 'local' within the context, with subtypes for local, remote, within a device, or in cloud.

    -

    To represent locations as jurisdictions, the relation [=hasJurisdiction=] is provided. The concept [=Law=] represents an official or authoritative law or regulation created by a government or an authority. To indicate applicability of laws within a jurisdiction, the relation [=hasApplicableLaw=] is provided.

    +

    To represent location, the concept Location + along with relations hasLocation + is provided. For geo-political locations, the concepts such as Country + and SupraNationalUnion + are subtyped, with hasCountry + and ThirdCountry + with hasThirdCountry + provided for convenience in common uses (e.g. data storage, transfers).

    +

    To define contextual location concepts, such as there being several locations, or that the location is 'local' to an event, DPV provides two concepts. LocationFixture + specifies whether the location is 'fixed' or 'deterministic', with subtypes for fixed single, fixed multiple, and variable locations. LocationLocality + specifies whether the location is 'local' within the context, with subtypes for local, remote, within a device, or in cloud.

    +

    To represent locations as jurisdictions, the relation hasJurisdiction + is provided. The concept Law + represents an official or authoritative law or regulation created by a government or an authority. To indicate applicability of laws within a jurisdiction, the relation hasApplicableLaw + is provided.

    [[[LEGAL]]] provides taxonomies extending these concepts, such as to represent specific countries, their laws, authorities, memberships, adequacy decisions, and other information.

      @@ -849,17 +907,19 @@

      Context

      - - Narrower/Specialised types - dpv:Duration, dpv:Frequency, dpv:Importance, dpv:Justification, dpv:Necessity, dpv:ProcessingContext, dpv:Scope, dpv:Status - + Subject of relation - dpv:hasObligation, dpv:hasPermission, dpv:hasProhibition, dpv:hasRule + dpv:hasObligation, + dpv:hasPermission, + dpv:hasProhibition, + dpv:hasRule + Object of relation - dpv:hasContext + dpv:hasContext + @@ -901,7 +961,7 @@

      Context

      Documented in - Dex Processing-Context, Dex Context, Dex Context-Status + Dex Context @@ -935,17 +995,18 @@

      Continous Frequency

      rdfs:Class, skos:Concept, dpv:Frequency - + Broader/Parent types - dpv:Frequency → - dpv:Context - - + dpv:Frequency + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -1013,19 +1074,17 @@

      Duration

      rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:EndlessDuration, dpv:FixedOccurencesDuration, dpv:IndeterminateDuration, dpv:StorageDuration, dpv:TemporalDuration, dpv:UntilEventDuration, dpv:UntilTimeDuration - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -1062,7 +1121,7 @@

      Duration

      Documented in - Dex Processing-Context, Dex Context + Dex Context @@ -1096,17 +1155,18 @@

      Endless Duration

      rdfs:Class, skos:Concept, dpv:Duration - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -1174,17 +1234,18 @@

      Fixed Occurences Duration

      rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -1252,19 +1313,17 @@

      Frequency

      rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:ContinousFrequency, dpv:OftenFrequency, dpv:SingularFrequency, dpv:SporadicFrequency - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -1329,19 +1388,16 @@

      Importance

      rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:PrimaryImportance, dpv:SecondaryImportance - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -1410,17 +1466,18 @@

      Indeterminate Duration

      rdfs:Class, skos:Concept, dpv:Duration - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -1488,16 +1545,17 @@

      Justification

      rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Context - - + dpv:Context + Object of relation - dpv:hasContext, dpv:hasJustification + dpv:hasContext, + dpv:hasJustification + @@ -1562,19 +1620,16 @@

      Necessity

      rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:NotRequired, dpv:Optional, dpv:Required - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -1647,17 +1702,17 @@

      Not Required

      rdfs:Class, skos:Concept, dpv:Necessity - + Broader/Parent types - dpv:Necessity → - dpv:Context - - + dpv:Necessity + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -1723,17 +1778,18 @@

      Often Frequency

      rdfs:Class, skos:Concept, dpv:Frequency - + Broader/Parent types - dpv:Frequency → - dpv:Context - - + dpv:Frequency + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -1802,17 +1858,17 @@

      Optional

      rdfs:Class, skos:Concept, dpv:Necessity - + Broader/Parent types - dpv:Necessity → - dpv:Context - - + dpv:Necessity + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -1878,17 +1934,17 @@

      Primary Importance

      rdfs:Class, skos:Concept, dpv:Importance - + Broader/Parent types - dpv:Importance → - dpv:Context - - + dpv:Importance + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -1954,17 +2010,17 @@

      Required

      rdfs:Class, skos:Concept, dpv:Necessity - + Broader/Parent types - dpv:Necessity → - dpv:Context - - + dpv:Necessity + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -2029,16 +2085,17 @@

      Scope

      rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Context - - + dpv:Context + Object of relation - dpv:hasContext, dpv:hasScope + dpv:hasContext, + dpv:hasScope + @@ -2104,17 +2161,17 @@

      Secondary Importance

      rdfs:Class, skos:Concept, dpv:Importance - + Broader/Parent types - dpv:Importance → - dpv:Context - - + dpv:Importance + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -2180,17 +2237,18 @@

      Singular Frequency

      rdfs:Class, skos:Concept, dpv:Frequency - + Broader/Parent types - dpv:Frequency → - dpv:Context - - + dpv:Frequency + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -2259,17 +2317,18 @@

      Sporadic Frequency

      rdfs:Class, skos:Concept, dpv:Frequency - + Broader/Parent types - dpv:Frequency → - dpv:Context - - + dpv:Frequency + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasFrequency + dpv:hasContext, + dpv:hasFrequency + @@ -2337,17 +2396,18 @@

      Temporal Duration

      rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -2415,17 +2475,18 @@

      Until Event Duration

      rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -2493,17 +2554,18 @@

      Until Time Duration

      rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:Duration + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration + dpv:hasContext, + dpv:hasDuration + @@ -2582,7 +2644,8 @@

      has context

      Range includes - dpv:Context + dpv:Context + @@ -2648,7 +2711,8 @@

      has duration

      Range includes - dpv:Duration + dpv:Duration + @@ -2720,7 +2784,8 @@

      has frequency

      Range includes - dpv:Frequency + dpv:Frequency + @@ -2854,11 +2919,13 @@

      has justification

      Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:Justification + dpv:Justification + @@ -2880,7 +2947,7 @@

      has justification

      Date Created - [rdflib.term.Literal('2022-06-15', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] + [rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-06-15', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] @@ -2996,7 +3063,8 @@

      has scope

      Range includes - dpv:Scope + dpv:Scope + @@ -3064,11 +3132,13 @@

      is after

      Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + @@ -3095,7 +3165,7 @@

      is after

      Contributors - [rdflib.term.Literal('Georg P. Krog, Harshvardhan J. Pandit, Julian Flake'), rdflib.term.Literal('Harshvardhan J. Pandit')] + [rdflib.term.Literal('Harshvardhan J. Pandit'), rdflib.term.Literal('Georg P. Krog, Harshvardhan J. Pandit, Julian Flake')] Documented in @@ -3139,11 +3209,13 @@

      is before

      Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + diff --git a/dpv/modules/context.jsonld b/dpv/modules/context.jsonld index 52b0a424c..4a5a82a1b 100644 --- a/dpv/modules/context.jsonld +++ b/dpv/modules/context.jsonld @@ -1,19 +1,20 @@ [ { - "@id": "https://w3id.org/dpv#isAfter", + "@id": "https://w3id.org/dpv#SecondaryImportance", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Importance" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-02-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27,46 +28,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Importance" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is after" + "@value": "Secondary Importance" } ] }, { - "@id": "https://w3id.org/dpv#ContinousFrequency", + "@id": "https://w3id.org/dpv#PrimaryImportance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency" + "https://w3id.org/dpv#Importance" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-02-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -82,13 +82,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Importance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are continous" + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -99,18 +99,64 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Continous Frequency" + "@value": "Primary Importance" } ] }, { - "@id": "https://w3id.org/dpv#context-properties", + "@id": "https://w3id.org/dpv#NotRequired", "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Necessity" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Necessity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Not Required" + } ] }, { - "@id": "https://w3id.org/dpv#Frequency", + "@id": "https://w3id.org/dpv#Duration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -123,7 +169,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-02-09" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0011" + }, + { + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -150,7 +204,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -158,88 +212,141 @@ "@id": "https://w3id.org/dpv#context-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Duration" + } + ] + }, + { + "@id": "https://w3id.org/dpv", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#ContinousFrequency" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv#OftenFrequency" + "@value": "Elmar Kiesling" }, { - "@id": "https://w3id.org/dpv#SporadicFrequency" + "@value": "Javier Fernandez" }, { - "@id": "https://w3id.org/dpv#SingularFrequency" + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Rob Brennan" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "Frequency" + "@value": "2022-08-18" } - ] - }, - { - "@id": "https://w3id.org/dpv#isBefore", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/description": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "accepted" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "is before" + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#hasIdentifier", + "@id": "https://w3id.org/dpv#isBefore", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -256,7 +363,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -267,16 +374,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has identifier" + "@value": "is before" } ] }, { - "@id": "https://w3id.org/dpv#IndeterminateDuration", + "@id": "https://w3id.org/dpv#Scope", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Duration" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -286,7 +392,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -294,6 +400,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -302,13 +413,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is indeterminate or cannot be determined" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -319,28 +430,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indeterminate Duration" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." + "@value": "Scope" } ] }, { - "@id": "https://w3id.org/dpv#Context", + "@id": "https://w3id.org/dpv#UntilTimeDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv#Duration" } @@ -351,10 +473,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextually relevant information" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -362,59 +489,28 @@ "@id": "https://w3id.org/dpv#context-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Importance" - }, - { - "@id": "https://w3id.org/dpv#Necessity" - }, - { - "@id": "https://w3id.org/dpv#Scope" - }, - { - "@id": "https://w3id.org/dpv#Justification" - }, - { - "@id": "https://w3id.org/dpv#Frequency" - }, - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Context" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." + "@value": "Until Time Duration" } ] }, { - "@id": "https://w3id.org/dpv#hasJustification", + "@id": "https://w3id.org/dpv#isAfter", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Justification" - } - ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -431,7 +527,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -442,35 +538,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has justification" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Justification" + "@value": "is after" } ] }, { - "@id": "https://w3id.org/dpv#Necessity", + "@id": "https://w3id.org/dpv#UntilEventDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" + "@value": "2022-06-15" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0028" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -480,7 +572,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -491,13 +583,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -505,36 +597,18 @@ "@id": "https://w3id.org/dpv#context-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Required" - }, - { - "@id": "https://w3id.org/dpv#Optional" - }, - { - "@id": "https://w3id.org/dpv#NotRequired" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@value": "Until Event Duration" } ] }, { - "@id": "https://w3id.org/dpv#EndlessDuration", + "@id": "https://w3id.org/dpv#Frequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Duration" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -544,18 +618,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-16" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -566,13 +639,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is (known or intended to be) open ended or without an end" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -583,15 +656,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Endless Duration" + "@value": "Frequency" } ] }, { - "@id": "https://w3id.org/dpv#Justification", + "@id": "https://w3id.org/dpv#OftenFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Frequency" ], "http://purl.org/dc/terms/contributor": [ { @@ -604,14 +678,15 @@ "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -622,13 +697,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "Frequency where occurences are often or frequent, but not continous" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -639,32 +714,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Justification" + "@value": "Often Frequency" } ] }, { - "@id": "https://w3id.org/dpv#context-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#NotRequired", + "@id": "https://w3id.org/dpv#EndlessDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Necessity" + "https://w3id.org/dpv#Duration" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -680,13 +755,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "Duration that is (known or intended to be) open ended or without an end" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -697,25 +772,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Required" + "@value": "Endless Duration" } ] }, { - "@id": "https://w3id.org/dpv#hasContext", + "@id": "https://w3id.org/dpv#Justification", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Context" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -723,45 +798,46 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" + "@value": "Justification" } ] }, { - "@id": "https://w3id.org/dpv#hasScope", + "@id": "https://w3id.org/dpv#IndeterminateDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scope" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Duration" ], "http://purl.org/dc/terms/contributor": [ { @@ -771,7 +847,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -785,38 +861,44 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "Duration that is indeterminate or cannot be determined" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scope" + "@value": "Indeterminate Duration" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Scope" + "@language": "en", + "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." } ] }, { - "@id": "https://w3id.org/dpv#Duration", + "@id": "https://w3id.org/dpv#Importance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ @@ -825,14 +907,6 @@ "@value": "2022-02-09" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0011" - }, - { - "@id": "https://w3id.org/dpv/examples#E0019" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -843,20 +917,6 @@ "@id": "https://w3id.org/dpv#Context" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#TemporalDuration" - }, - { - "@id": "https://w3id.org/dpv#UntilEventDuration" - }, - { - "@id": "https://w3id.org/dpv#UntilTimeDuration" - }, - { - "@id": "https://w3id.org/dpv#FixedOccurencesDuration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -871,57 +931,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "An indication of 'importance' within a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#IndeterminateDuration" - }, - { - "@id": "https://w3id.org/dpv#EndlessDuration" - }, - { - "@id": "https://w3id.org/dpv#TemporalDuration" - }, - { - "@id": "https://w3id.org/dpv#UntilEventDuration" - }, - { - "@id": "https://w3id.org/dpv#UntilTimeDuration" - }, - { - "@id": "https://w3id.org/dpv#FixedOccurencesDuration" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Duration" + "@value": "Importance" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ] }, { - "@id": "https://w3id.org/dpv#PrimaryImportance", + "@id": "https://w3id.org/dpv#ContinousFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Importance" + "https://w3id.org/dpv#Frequency" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -937,13 +989,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "Frequency where occurences are continous" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -954,25 +1006,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "Continous Frequency" } ] }, { - "@id": "https://w3id.org/dpv#hasOutcome", + "@id": "https://w3id.org/dpv#hasIdentifier", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2020-11-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -989,7 +1041,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Indicates an identifier associated for identification or reference" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1000,12 +1052,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has outcome" + "@value": "has identifier" } ] }, { - "@id": "https://w3id.org/dpv#OftenFrequency", + "@id": "https://w3id.org/dpv#SingularFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1047,7 +1099,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" + "@value": "Frequency where occurences are singular i.e. they take place only once" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1058,7 +1110,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "Singular Frequency" } ] }, @@ -1125,21 +1177,27 @@ ] }, { - "@id": "https://w3id.org/dpv#Required", + "@id": "https://w3id.org/dpv#SporadicFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Necessity" + "https://w3id.org/dpv#Frequency" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1155,13 +1213,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "Frequency where occurences are sporadic or infrequent or sparse" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1172,32 +1230,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Required" + "@value": "Sporadic Frequency" } ] }, { - "@id": "https://w3id.org/dpv#SporadicFrequency", + "@id": "https://w3id.org/dpv#hasFrequency", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Frequency" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-02-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1211,163 +1267,100 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Frequency" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are sporadic or infrequent or sparse" + "@value": "Indicates the frequency with which something takes place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Frequency" + "@value": "has frequency" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#hasContext", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv#Context" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#context-properties" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "has context" } ], - "https://schema.org/version": [ + "https://schema.org/rangeIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#UntilEventDuration", + "@id": "https://w3id.org/dpv#hasJustification", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" + "@id": "https://w3id.org/dpv#Justification" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1375,45 +1368,51 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "Indicates a justification for specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Event Duration" + "@value": "has justification" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Justification" } ] }, { - "@id": "https://w3id.org/dpv#Scope", + "@id": "https://w3id.org/dpv#context-properties", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasScope", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scope" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1431,46 +1430,40 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Indicates the scope of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scope" + "@value": "has scope" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scope" } ] }, { - "@id": "https://w3id.org/dpv#Optional", + "@id": "https://w3id.org/dpv#Necessity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Necessity" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1480,7 +1473,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2022-02-12" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1488,6 +1486,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1496,13 +1499,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "An indication of 'necessity' within a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1513,36 +1516,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optional" + "@value": "Necessity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ] }, { - "@id": "https://w3id.org/dpv#hasDuration", + "@id": "https://w3id.org/dpv#Optional", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Duration" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Necessity" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2022-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1556,51 +1555,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Necessity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has duration" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Duration" + "@value": "Optional" } ] }, { - "@id": "https://w3id.org/dpv#SingularFrequency", + "@id": "https://w3id.org/dpv#Required", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency" + "https://w3id.org/dpv#Necessity" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-02-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1616,13 +1609,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1633,21 +1626,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Frequency" + "@value": "Required" } ] }, { - "@id": "https://w3id.org/dpv#hasFrequency", + "@id": "https://w3id.org/dpv#hasOutcome", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Frequency" - } - ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" @@ -1656,7 +1644,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1673,7 +1661,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1684,12 +1672,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has frequency" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Frequency" + "@value": "has outcome" } ] }, @@ -1756,36 +1739,42 @@ ] }, { - "@id": "https://w3id.org/dpv#UntilTimeDuration", + "@id": "https://w3id.org/dpv#context-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Context", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/examples#E0028" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1794,15 +1783,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "Contextually relevant information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1813,87 +1797,47 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Time Duration" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SecondaryImportance", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Importance" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Importance" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#context-classes" + "@value": "Context" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." } ] }, { - "@id": "https://w3id.org/dpv#Importance", + "@id": "https://w3id.org/dpv#hasDuration", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Duration" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1902,40 +1846,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" + "@value": "Indicates information about duration" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PrimaryImportance" - }, - { - "@id": "https://w3id.org/dpv#SecondaryImportance" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Importance" + "@value": "has duration" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + "@id": "https://w3id.org/dpv#Duration" } ] } diff --git a/dpv/modules/context.n3 b/dpv/modules/context.n3 index a6cad7156..b362d8710 100644 --- a/dpv/modules/context.n3 +++ b/dpv/modules/context.n3 @@ -18,21 +18,9 @@ dpv:Context a rdfs:Class, dct:modified "2022-06-15"^^xsd:date ; vann:example dex:E0028 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:Duration, - dpv:Frequency, - dpv:Importance, - dpv:Justification, - dpv:Necessity, - dpv:Scope ; sw:term_status "accepted"@en ; skos:definition "Contextually relevant information"@en ; skos:inScheme dpv:context-classes ; - skos:narrower dpv:Duration, - dpv:Frequency, - dpv:Importance, - dpv:Justification, - dpv:Necessity, - dpv:Scope ; skos:prefLabel "Context"@en ; skos:scopeNote "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases."@en . @@ -57,20 +45,10 @@ dpv:Duration a rdfs:Class, dex:E0019 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:FixedOccurencesDuration, - dpv:TemporalDuration, - dpv:UntilEventDuration, - dpv:UntilTimeDuration ; sw:term_status "accepted"@en ; skos:broader dpv:Context ; skos:definition "The duration or temporal limitation"@en ; skos:inScheme dpv:context-classes ; - skos:narrower dpv:EndlessDuration, - dpv:FixedOccurencesDuration, - dpv:IndeterminateDuration, - dpv:TemporalDuration, - dpv:UntilEventDuration, - dpv:UntilTimeDuration ; skos:prefLabel "Duration"@en . dpv:EndlessDuration a rdfs:Class, @@ -109,10 +87,6 @@ dpv:Frequency a rdfs:Class, skos:broader dpv:Context ; skos:definition "The frequency or information about periods and repetitions in terms of recurrence."@en ; skos:inScheme dpv:context-classes ; - skos:narrower dpv:ContinousFrequency, - dpv:OftenFrequency, - dpv:SingularFrequency, - dpv:SporadicFrequency ; skos:prefLabel "Frequency"@en . dpv:Importance a rdfs:Class, @@ -125,8 +99,6 @@ dpv:Importance a rdfs:Class, skos:broader dpv:Context ; skos:definition "An indication of 'importance' within a context"@en ; skos:inScheme dpv:context-classes ; - skos:narrower dpv:PrimaryImportance, - dpv:SecondaryImportance ; skos:prefLabel "Importance"@en ; skos:scopeNote "Importance can be used to express importance, desirability, relevance, or significance as a context."@en . @@ -166,9 +138,6 @@ dpv:Necessity a rdfs:Class, skos:broader dpv:Context ; skos:definition "An indication of 'necessity' within a context"@en ; skos:inScheme dpv:context-classes ; - skos:narrower dpv:NotRequired, - dpv:Optional, - dpv:Required ; skos:prefLabel "Necessity"@en ; skos:scopeNote "Necessity can be used to express need, essentiality, requirement, or compulsion."@en . diff --git a/dpv/modules/context.rdf b/dpv/modules/context.rdf index 7fb6f3d5d..ebe28c536 100644 --- a/dpv/modules/context.rdf +++ b/dpv/modules/context.rdf @@ -9,50 +9,26 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - + - has justification - Indicates a justification for specified concept or context - - + + Until Event Duration + Duration that takes place until a specific event occurs e.g. Account Closure + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - - - - - - Duration - The duration or temporal limitation - - - 2022-02-09 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - + - Until Time Duration - Duration that has a fixed end date e.g. 2022-12-31 - + + Endless Duration + Duration that is (known or intended to be) open ended or without an end 2022-06-15 2020-10-05 @@ -61,39 +37,39 @@ - - + - has frequency - Indicates the frequency with which something takes place - - - 2022-02-16 + + + Primary Importance + Indication of 'primary' or 'main' or 'core' importance + + 2022-02-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves - + - + - - Endless Duration - Duration that is (known or intended to be) open ended or without an end - - 2022-06-15 - 2020-10-05 + Importance + An indication of 'importance' within a context + + + Importance can be used to express importance, desirability, relevance, or significance as a context. + 2022-02-09 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves - + - Often Frequency - Frequency where occurences are often or frequent, but not continous + Continous Frequency + Frequency where occurences are continous 2022-06-15 2020-10-05 @@ -102,32 +78,45 @@ - + - Temporal Duration - Duration that has a fixed temporal duration e.g. 6 months - - + + Secondary Importance + Indication of 'secondary' or 'minor' or 'auxiliary' importance + + 2022-02-11 + accepted + Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves + + + + + + + has justification + Indicates a justification for specified concept or context + + 2022-06-15 - 2020-10-05 accepted Harshvardhan J. Pandit - + - + + - - - Optional - Indication of 'optional' or 'voluntary' - - 2022-02-14 + has duration + Indicates information about duration + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-05 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + @@ -140,43 +129,43 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Elmar Kiesling - Rob Brennan - Harshvardhan J.Pandit - Georg P Krog - Axel Polleres + Beatriz Esteves Julian Flake + Elmar Kiesling + Javier Fernandez Georg P. Krog + Harshvardhan J.Pandit Harshvardhan J. Pandit - Mark Lizar + Simon Steyskal Paul Ryan - Javier Fernandez + Georg P Krog + Mark Lizar + Axel Polleres Fajar Ekaputra - Simon Steyskal - Beatriz Esteves + Rob Brennan dpv https://w3id.org/dpv# - + - - Primary Importance - Indication of 'primary' or 'main' or 'core' importance - - 2022-02-10 + + Required + Indication of 'required' or 'necessary' + + 2022-02-13 accepted Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves - + - Continous Frequency - Frequency where occurences are continous + Sporadic Frequency + Frequency where occurences are sporadic or infrequent or sparse 2022-06-15 2020-10-05 @@ -199,6 +188,33 @@ + + + + Temporal Duration + Duration that has a fixed temporal duration e.g. 6 months + + + 2022-06-15 + 2020-10-05 + accepted + Harshvardhan J. Pandit + + + + + + + has frequency + Indicates the frequency with which something takes place + + + 2022-02-16 + accepted + Harshvardhan J. Pandit + + + @@ -209,89 +225,70 @@ 2022-06-15 accepted Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - - - - - - - - - + - is after - Indicates the specified concepts is 'after' this concept in some context + is before + Indicates the specified concepts is 'before' this concept in some context 2022-03-02 accepted Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - + - - Required - Indication of 'required' or 'necessary' - - 2022-02-13 + + Singular Frequency + Frequency where occurences are singular i.e. they take place only once + + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves + Harshvardhan J. Pandit - + - Until Event Duration - Duration that takes place until a specific event occurs e.g. Account Closure - - - 2022-06-15 - 2020-10-05 + Frequency + The frequency or information about periods and repetitions in terms of recurrence. + + + 2022-02-16 accepted Harshvardhan J. Pandit - + - has duration - Indicates information about duration - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-05 + is after + Indicates the specified concepts is 'after' this concept in some context + 2022-03-02 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - + - Necessity - An indication of 'necessity' within a context - - - Necessity can be used to express need, essentiality, requirement, or compulsion. - 2022-02-12 + Fixed Occurences Duration + Duration that takes place a fixed number of times e.g. 3 times + + + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves - - - - + Harshvardhan J. Pandit @@ -308,27 +305,37 @@ - + + + + has scope + Indicates the scope of specified concept or context + + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + - Importance - An indication of 'importance' within a context - - - Importance can be used to express importance, desirability, relevance, or significance as a context. - 2022-02-09 + + Optional + Indication of 'optional' or 'voluntary' + + 2022-02-14 accepted Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves - - - + - Fixed Occurences Duration - Duration that takes place a fixed number of times e.g. 3 times + Until Time Duration + Duration that has a fixed end date e.g. 2022-12-31 2022-06-15 @@ -338,42 +345,31 @@ - - - - is before - Indicates the specified concepts is 'before' this concept in some context - 2022-03-02 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - - - - + - - Singular Frequency - Frequency where occurences are singular i.e. they take place only once - + Scope + Indication of the extent or range or boundaries associated with(in) a context + + 2022-06-15 - 2020-10-05 accepted Harshvardhan J. Pandit - + - - Sporadic Frequency - Frequency where occurences are sporadic or infrequent or sparse - - 2022-06-15 - 2020-10-05 + Duration + The duration or temporal limitation + + + 2022-02-09 accepted Harshvardhan J. Pandit + + @@ -390,41 +386,19 @@ - - - - has context - Indicates a purpose is restricted to the specified context(s) - - - 2019-04-05 - accepted - - - - - + - has scope - Indicates the scope of specified concept or context - - + + + Often Frequency + Frequency where occurences are often or frequent, but not continous + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - - - - - - has identifier - Indicates an identifier associated for identification or reference - 2020-11-25 - accepted - Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves - - + @@ -437,52 +411,47 @@ - + + - - - Secondary Importance - Indication of 'secondary' or 'minor' or 'auxiliary' importance - - 2022-02-11 + has context + Indicates a purpose is restricted to the specified context(s) + + + 2019-04-05 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves - - - - + - + + - - Frequency - The frequency or information about periods and repetitions in terms of recurrence. - - - 2022-02-16 + has identifier + Indicates an identifier associated for identification or reference + 2020-11-25 accepted - Harshvardhan J. Pandit - - - - + Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves - + - + - Scope - Indication of the extent or range or boundaries associated with(in) a context + Necessity + An indication of 'necessity' within a context - 2022-06-15 + Necessity can be used to express need, essentiality, requirement, or compulsion. + 2022-02-12 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves + + + + diff --git a/dpv/modules/context.ttl b/dpv/modules/context.ttl index a6cad7156..b362d8710 100644 --- a/dpv/modules/context.ttl +++ b/dpv/modules/context.ttl @@ -18,21 +18,9 @@ dpv:Context a rdfs:Class, dct:modified "2022-06-15"^^xsd:date ; vann:example dex:E0028 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:Duration, - dpv:Frequency, - dpv:Importance, - dpv:Justification, - dpv:Necessity, - dpv:Scope ; sw:term_status "accepted"@en ; skos:definition "Contextually relevant information"@en ; skos:inScheme dpv:context-classes ; - skos:narrower dpv:Duration, - dpv:Frequency, - dpv:Importance, - dpv:Justification, - dpv:Necessity, - dpv:Scope ; skos:prefLabel "Context"@en ; skos:scopeNote "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases."@en . @@ -57,20 +45,10 @@ dpv:Duration a rdfs:Class, dex:E0019 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:FixedOccurencesDuration, - dpv:TemporalDuration, - dpv:UntilEventDuration, - dpv:UntilTimeDuration ; sw:term_status "accepted"@en ; skos:broader dpv:Context ; skos:definition "The duration or temporal limitation"@en ; skos:inScheme dpv:context-classes ; - skos:narrower dpv:EndlessDuration, - dpv:FixedOccurencesDuration, - dpv:IndeterminateDuration, - dpv:TemporalDuration, - dpv:UntilEventDuration, - dpv:UntilTimeDuration ; skos:prefLabel "Duration"@en . dpv:EndlessDuration a rdfs:Class, @@ -109,10 +87,6 @@ dpv:Frequency a rdfs:Class, skos:broader dpv:Context ; skos:definition "The frequency or information about periods and repetitions in terms of recurrence."@en ; skos:inScheme dpv:context-classes ; - skos:narrower dpv:ContinousFrequency, - dpv:OftenFrequency, - dpv:SingularFrequency, - dpv:SporadicFrequency ; skos:prefLabel "Frequency"@en . dpv:Importance a rdfs:Class, @@ -125,8 +99,6 @@ dpv:Importance a rdfs:Class, skos:broader dpv:Context ; skos:definition "An indication of 'importance' within a context"@en ; skos:inScheme dpv:context-classes ; - skos:narrower dpv:PrimaryImportance, - dpv:SecondaryImportance ; skos:prefLabel "Importance"@en ; skos:scopeNote "Importance can be used to express importance, desirability, relevance, or significance as a context."@en . @@ -166,9 +138,6 @@ dpv:Necessity a rdfs:Class, skos:broader dpv:Context ; skos:definition "An indication of 'necessity' within a context"@en ; skos:inScheme dpv:context-classes ; - skos:narrower dpv:NotRequired, - dpv:Optional, - dpv:Required ; skos:prefLabel "Necessity"@en ; skos:scopeNote "Necessity can be used to express need, essentiality, requirement, or compulsion."@en . diff --git a/dpv/modules/entities-en.html b/dpv/modules/entities-en.html index f10586ad8..5828d69b8 100644 --- a/dpv/modules/entities-en.html +++ b/dpv/modules/entities-en.html @@ -433,10 +433,6 @@

      Data Importer/Exporter

      Authorities

      The concept [=Authority=] is a specific Governmental Organisation authorised to enforce a law or regulation. Authorities can be associated with a specific domain, topic, or jurisdiction. DPV currently defines regional authorities for [=NationalAuthority=], [=RegionalAuthority=], and [=SupraNationalAuthority=], and [=DataProtectionAuthority=] represents authorities associated with data protection and privacy. To associate authorities with concepts, the relations [=hasAuthority=] and [=isAuthorityFor=] are provided.

        -
      • - dpv:GovernmentalOrganisation: An organisation managed or part of government - go to full definition -
        • dpv:Authority: An authority with the power to create or enforce laws, or determine their compliance. go to full definition @@ -460,8 +456,6 @@

          Authorities

          dpv:SupraNationalAuthority: An authority tasked with overseeing legal compliance for a supra-national union e.g. EU go to full definition -
        • -
      @@ -477,14 +471,6 @@

      Data Protection Authority

      Organisation

        -
      • - dpv:Entity: A human or non-human 'thing' that constitutes as an entity - go to full definition -
          -
        • - dpv:LegalEntity: A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - go to full definition -
          • dpv:Organisation: A general term reflecting a company or a business or a group acting as a unit go to full definition @@ -526,14 +512,10 @@

            Organisation

        • -
        -
      • dpv:OrganisationalUnit: Entity within an organisation that does not constitute as a separate legal entity go to full definition -
      • -
    @@ -544,10 +526,6 @@

    Data Subjects

    DPV provides a taxonomy of data subject types to assist with describing what kind of individuals or groups are associated with an use-case. Some examples of such types are agency-based roles: [=Adult=] and [=Child=], [=ParentOfDataSubject=], [=GuardianOfDataSubject=]; those associated with vulnerability: [=VulnerableDataSubject=], [=ElderlyDataSubject=], [=AsylumSeeker=]; domain-specific roles such as [=Patient=], [=Employee=], [=Student=], jurisdictional roles such as [=Citizen=], [=NonCitizen=], [=Immigrant=]; and general roles such as [=User=], [=Member=], [=Participant=], and [=Client=].

      -
    • - dpv:LegalEntity: A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - go to full definition -
      • dpv:DataSubject: The individual (or category of individuals) whose personal data is being processed go to full definition @@ -681,8 +659,6 @@

        Data Subjects

    • -
    -
    @@ -737,18 +713,22 @@

    Academic or Scientific Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -820,18 +800,23 @@

    Adult

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -897,18 +882,23 @@

    Applicant

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -974,19 +964,24 @@

    Asylum Seeker

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:VulnerableDataSubject → - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:VulnerableDataSubject + → dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -1051,25 +1046,28 @@

    Authority

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:DataProtectionAuthority, dpv:NationalAuthority, dpv:RegionalAuthority, dpv:SupraNationalAuthority - + Broader/Parent types + dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + + Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -1135,18 +1133,23 @@

    Child

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -1218,18 +1221,23 @@

    Citizen

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -1295,19 +1303,24 @@

    Client

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:Customer → - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:Customer + → dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -1373,18 +1386,23 @@

    Consumer

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -1450,21 +1468,23 @@

    Customer

    rdfs:Class, skos:Concept, dpv:DataSubject - - Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:Client - + Broader/Parent types + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -1532,20 +1552,23 @@

    Data Controller

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:JointDataControllers - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataController, dpv:hasEntity, dpv:hasRecipientDataController, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataController, + dpv:hasEntity, + dpv:hasRecipientDataController, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -1624,17 +1647,22 @@

    Data Exporter

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - + dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataExporter, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataExporter, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -1705,18 +1733,24 @@

    Data Importer

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Recipient → - dpv:LegalEntity → - dpv:Entity - - + dpv:Recipient + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataImporter, dpv:hasEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataImporter, + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -1787,21 +1821,24 @@

    Data Processor

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Recipient → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:DataSubProcessor - + Broader/Parent types + dpv:Recipient + → dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataProcessor, dpv:hasEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataProcessor, + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -1873,20 +1910,25 @@

    Data Protection Authority

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -1951,18 +1993,24 @@

    Data Protection Officer

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Representative → - dpv:LegalEntity → - dpv:Entity - - + dpv:Representative + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataProtectionOfficer, dpv:hasEntity, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataProtectionOfficer, + dpv:hasEntity, + dpv:hasRepresentative, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -2033,20 +2081,22 @@

    Data Subject

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:Adult, dpv:Applicant, dpv:Child, dpv:Citizen, dpv:Consumer, dpv:Customer, dpv:Employee, dpv:GuardianOfDataSubject, dpv:Immigrant, dpv:JobApplicant, dpv:Member, dpv:NonCitizen, dpv:ParentOfDataSubject, dpv:Participant, dpv:Patient, dpv:Student, dpv:Subscriber, dpv:Tourist, dpv:User, dpv:Visitor, dpv:VulnerableDataSubject - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -2120,19 +2170,25 @@

    Data Sub-Processor

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:DataProcessor → - dpv:Recipient → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataProcessor + → dpv:Recipient + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataProcessor, dpv:hasEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataProcessor, + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -2201,19 +2257,24 @@

    Elderly Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:VulnerableDataSubject → - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:VulnerableDataSubject + → dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -2279,18 +2340,23 @@

    Employee

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -2356,17 +2422,24 @@

    Entity

    - - Narrower/Specialised types - dpv:LegalEntity, dpv:NaturalPerson, dpv:OrganisationalUnit - + Subject of relation - dpv:hasAddress, dpv:hasContact, dpv:hasName, dpv:hasRelationWithDataSubject, dpv:hasRepresentative + dpv:hasAddress, + dpv:hasContact, + dpv:hasName, + dpv:hasRelationWithDataSubject, + dpv:hasRepresentative + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -2402,7 +2475,7 @@

    Entity

    Documented in - Dex Entities, Dex Entities-Organisation + Dex Entities @@ -2435,18 +2508,22 @@

    For-Profit Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -2514,21 +2591,22 @@

    Governmental Organisation

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:Authority - + Broader/Parent types + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -2563,7 +2641,7 @@

    Governmental Organisation

    Documented in - Dpv Entities-Authority, Dpv Entities-Organisation + Dpv Entities-Organisation @@ -2597,18 +2675,23 @@

    Guardian(s) of Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -2710,18 +2793,23 @@

    Immigrant

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -2786,18 +2874,22 @@

    Industry Consortium

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -2868,18 +2960,22 @@

    International Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -2955,18 +3051,23 @@

    Job Applicant

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -3031,18 +3132,25 @@

    Joint Data Controllers

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:DataController → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataController + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataController, dpv:hasEntity, dpv:hasJointDataControllers, dpv:hasRecipientDataController, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataController, + dpv:hasEntity, + dpv:hasJointDataControllers, + dpv:hasRecipientDataController, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -3110,19 +3218,20 @@

    Legal Entity

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Entity - - - Narrower/Specialised types - dpv:DataController, dpv:DataExporter, dpv:DataSubject, dpv:Organisation, dpv:Recipient, dpv:Representative - + Broader/Parent types + dpv:Entity + + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -3154,7 +3263,7 @@

    Legal Entity

    Documented in - Dpv Entities, Dpv Entities-Legalrole, Dpv Entities-Organisation, Dpv Entities-Datasubject + Dpv Entities @@ -3188,18 +3297,23 @@

    Member

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -3265,19 +3379,24 @@

    Mentally Vulnerable Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:VulnerableDataSubject → - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:VulnerableDataSubject + → dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -3342,20 +3461,25 @@

    National Authority

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -3423,16 +3547,20 @@

    Natural Person

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Entity - - + dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -3498,18 +3626,23 @@

    Non-Citizen

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -3574,18 +3707,22 @@

    Non-Governmental Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -3656,18 +3793,22 @@

    Non-Profit Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -3738,20 +3879,21 @@

    Organisation

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:AcademicScientificOrganisation, dpv:ForProfitOrganisation, dpv:GovernmentalOrganisation, dpv:IndustryConsortium, dpv:InternationalOrganisation, dpv:NonGovernmentalOrganisation, dpv:NonProfitOrganisation - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -3816,16 +3958,20 @@

    Organisational Unit

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Entity - - + dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -3891,18 +4037,23 @@

    Parent(s) of Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -3968,18 +4119,23 @@

    Participant

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -4045,18 +4201,23 @@

    Patient

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -4121,20 +4282,22 @@

    Recipient

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:DataImporter, dpv:DataProcessor, dpv:ThirdParty - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -4215,20 +4378,25 @@

    Regional Authority

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -4296,23 +4464,26 @@

    Representative

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:DataProtectionOfficer - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Subject of relation - dpv:isRepresentativeFor + dpv:isRepresentativeFor + Object of relation - dpv:hasEntity, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasRepresentative, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -4347,7 +4518,7 @@

    Representative

    Documented in - Dpv Entities, Dpv Entities-Legalrole + Dpv Entities @@ -4381,18 +4552,23 @@

    Student

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -4458,18 +4634,23 @@

    Subscriber

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -4537,20 +4718,25 @@

    Supra-National Authority

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -4618,18 +4804,24 @@

    Third Party

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Recipient → - dpv:LegalEntity → - dpv:Entity - - + dpv:Recipient + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasRecipient, dpv:hasRecipientThirdParty, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasRecipientThirdParty, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -4698,18 +4890,23 @@

    Tourist

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -4775,18 +4972,23 @@

    User

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -4852,18 +5054,23 @@

    Visitor

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -4929,21 +5136,23 @@

    Vulnerable Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - - Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:AsylumSeeker, dpv:ElderlyDataSubject, dpv:MentallyVulnerableDataSubject - + Broader/Parent types + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -5080,7 +5289,8 @@

    has address

    Domain includes - dpv:Entity + dpv:Entity + @@ -5150,7 +5360,8 @@

    has authority

    Range includes - dpv:Authority + dpv:Authority + @@ -5218,7 +5429,8 @@

    has contact

    Domain includes - dpv:Entity + dpv:Entity + @@ -5280,28 +5492,23 @@

    has data controller

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasEntity - - - Narrower/Specialised types - dpv:hasJointDataControllers - + Broader/Parent types + dpv:hasEntity + + Sub-property of - dpv:hasEntity - - - Super-property of - dpv:hasJointDataControllers + dpv:hasEntity + + Range includes - dpv:DataController + dpv:DataController + @@ -5365,22 +5572,23 @@

    has data exporter

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Range includes - dpv:DataExporter + dpv:DataExporter + @@ -5441,23 +5649,24 @@

    has data importer

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRecipient → - dpv:hasEntity - - + dpv:hasRecipient + → dpv:hasEntity + Sub-property of - dpv:hasRecipient + dpv:hasRecipient + Range includes - dpv:DataImporter + dpv:DataImporter + @@ -5518,23 +5727,24 @@

    has data processor

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRecipient → - dpv:hasEntity - - + dpv:hasRecipient + → dpv:hasEntity + Sub-property of - dpv:hasRecipient + dpv:hasRecipient + Range includes - dpv:DataProcessor + dpv:DataProcessor + @@ -5595,23 +5805,24 @@

    has data protection officer

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRepresentative → - dpv:hasEntity - - + dpv:hasRepresentative + → dpv:hasEntity + Sub-property of - dpv:hasRepresentative + dpv:hasRepresentative + Range includes - dpv:DataProtectionOfficer + dpv:DataProtectionOfficer + @@ -5672,22 +5883,23 @@

    has data subject

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Range includes - dpv:DataSubject + dpv:DataSubject + @@ -5752,20 +5964,15 @@

    has entity

    - - Narrower/Specialised types - dpv:hasDataController, dpv:hasDataExporter, dpv:hasDataSubject, dpv:hasRecipient, dpv:hasRelationWithDataSubject, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isRepresentativeFor - + - - Super-property of - dpv:hasDataController, dpv:hasDataExporter, dpv:hasDataSubject, dpv:hasRecipient, dpv:hasRelationWithDataSubject, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isRepresentativeFor - + Range includes - dpv:Entity + dpv:Entity + @@ -5796,7 +6003,7 @@

    has entity

    Documented in - Dpv Entities, Dpv Entities-Legalrole, Dpv Entities-Datasubject + Dpv Entities @@ -5829,23 +6036,24 @@

    has joint data controllers

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasDataController → - dpv:hasEntity - - + dpv:hasDataController + → dpv:hasEntity + Sub-property of - dpv:hasDataController + dpv:hasDataController + Range includes - dpv:JointDataControllers + dpv:JointDataControllers + @@ -5913,7 +6121,8 @@

    has name

    Domain includes - dpv:Entity + dpv:Entity + @@ -5975,31 +6184,27 @@

    has recipient

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasEntity - - - Narrower/Specialised types - dpv:hasDataImporter, dpv:hasDataProcessor, dpv:hasRecipientDataController, dpv:hasRecipientThirdParty - + Broader/Parent types + dpv:hasEntity + + Sub-property of - dpv:hasEntity - - - Super-property of - dpv:hasDataImporter, dpv:hasDataProcessor, dpv:hasRecipientDataController, dpv:hasRecipientThirdParty + dpv:hasEntity + + Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:Recipient + dpv:Recipient + @@ -6032,7 +6237,7 @@

    has recipient

    Contributors - [rdflib.term.Literal('Harshvardhan J. Pandit'), rdflib.term.Literal('Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger')] + [rdflib.term.Literal('Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger'), rdflib.term.Literal('Harshvardhan J. Pandit')] Documented in @@ -6069,23 +6274,24 @@

    has recipient data controller

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRecipient → - dpv:hasEntity - - + dpv:hasRecipient + → dpv:hasEntity + Sub-property of - dpv:hasRecipient + dpv:hasRecipient + Range includes - dpv:DataController + dpv:DataController + @@ -6146,23 +6352,24 @@

    has recipient third party

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRecipient → - dpv:hasEntity - - + dpv:hasRecipient + → dpv:hasEntity + Sub-property of - dpv:hasRecipient + dpv:hasRecipient + Range includes - dpv:ThirdParty + dpv:ThirdParty + @@ -6223,21 +6430,22 @@

    has relation with data subject

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Domain includes - dpv:Entity + dpv:Entity + @@ -6299,31 +6507,27 @@

    has representative

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasEntity - - - Narrower/Specialised types - dpv:hasDataProtectionOfficer - + Broader/Parent types + dpv:hasEntity + + Sub-property of - dpv:hasEntity - - - Super-property of - dpv:hasDataProtectionOfficer + dpv:hasEntity + + Domain includes - dpv:Entity + dpv:Entity + Range includes - dpv:Representative + dpv:Representative + @@ -6351,7 +6555,7 @@

    has representative

    Documented in - Dpv Entities, Dpv Entities-Legalrole + Dpv Entities @@ -6384,22 +6588,23 @@

    has responsible entity

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Range includes - dpv:Entity + dpv:Entity + @@ -6474,7 +6679,8 @@

    is authority for

    Domain includes - dpv:Authority + dpv:Authority + @@ -6536,25 +6742,27 @@

    is representative for

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Domain includes - dpv:Representative + dpv:Representative + Range includes - dpv:Entity + dpv:Entity + diff --git a/dpv/modules/entities-owl.jsonld b/dpv/modules/entities-owl.jsonld index 8889539d6..4625b8d60 100644 --- a/dpv/modules/entities-owl.jsonld +++ b/dpv/modules/entities-owl.jsonld @@ -1,24 +1,24 @@ [ { - "@id": "https://w3id.org/dpv#hasName", + "@id": "https://w3id.org/dpv#hasEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,42 +35,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "Indicates inclusion or applicability of an entity to some concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has name" + "@value": "has entity" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "parent property for controller, processor, data subject, authority, etc.?" + } + ], + "https://schema.org/rangeIncludes": [ { "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#Representative", + "@id": "https://w3id.org/dpv#isRepresentativeFor", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Georg Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves" + "@id": "https://w3id.org/dpv#Representative" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv#Entity" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj)" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -78,9 +88,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -92,133 +102,154 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representative of a legal entity" + "@value": "Indicates the entity is a representative for specified entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Representative" + "@value": "is representative for" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Representative" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#hasResponsibleEntity", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "http://www.w3.org/2002/07/owl" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/created": [ { - "@value": "Paul Ryan" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Georg Krog" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv#hasEntity" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2022-08-18" + "@value": "accepted" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@value": "Specifies the indicated entity is responsible within some context" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "has responsible entity" } ], - "http://purl.org/dc/terms/hasVersion": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#Entity" } + ] + }, + { + "@id": "https://w3id.org/dpv#hasAddress", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#Entity" } ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2024-01-01" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "dpv" + "@language": "en", + "@value": "Specifies address of a legal entity such as street address or pin code" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "has address" } ], - "https://schema.org/version": [ + "https://schema.org/domainIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#Entity", + "@id": "https://w3id.org/dpv#Representative", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2020-11-04" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0027" + "@language": "en", + "@value": "(GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -226,12 +257,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv#NaturalPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -243,18 +271,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@value": "A representative of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity" + "@value": "Representative" } ] }, { - "@id": "https://w3id.org/dpv#hasRepresentative", + "@id": "https://w3id.org/dpv#hasContact", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -264,11 +292,6 @@ "@id": "https://w3id.org/dpv#Entity" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Representative" - } - ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" @@ -285,11 +308,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -299,145 +317,115 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has representative" + "@value": "has contact" } ], "https://schema.org/domainIncludes": [ { "@id": "https://w3id.org/dpv#Entity" } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Representative" - } ] }, { - "@id": "https://w3id.org/dpv#LegalEntity", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#Representative" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "Beatriz Esteves" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Georg Krog" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@value": "Harshvardhan J.Pandit" + }, { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://w3id.org/dpv#Representative" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "Paul Ryan" + }, { - "@language": "en", - "@value": "accepted" + "@value": "Georg P Krog" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "Legal Entity" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isRepresentativeFor", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Representative" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "accepted" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Indicates the entity is a representative for specified entity" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "is representative for" + "@value": "dpv" } ], - "https://schema.org/domainIncludes": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv#Representative" + "@value": "https://w3id.org/dpv#" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv#Entity" + "@value": "2" } ] }, @@ -488,25 +476,25 @@ ] }, { - "@id": "https://w3id.org/dpv#hasEntity", + "@id": "https://w3id.org/dpv#hasName", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -514,17 +502,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasRepresentative" - }, - { - "@id": "https://w3id.org/dpv#hasResponsibleEntity" - }, - { - "@id": "https://w3id.org/dpv#isRepresentativeFor" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -534,29 +511,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" + "@value": "has name" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/domainIncludes": [ { "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#hasAddress", + "@id": "https://w3id.org/dpv#hasRepresentative", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -566,6 +537,11 @@ "@id": "https://w3id.org/dpv#Entity" } ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Representative" + } + ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" @@ -582,6 +558,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -591,31 +572,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "Specifies representative of the legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has address" + "@value": "has representative" } ], "https://schema.org/domainIncludes": [ { "@id": "https://w3id.org/dpv#Entity" } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Representative" + } ] }, { - "@id": "https://w3id.org/dpv#hasResponsibleEntity", + "@id": "https://w3id.org/dpv#Entity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -625,17 +606,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-02-02" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/examples#E0027" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -647,41 +628,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has responsible entity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Entity" } ] }, { - "@id": "https://w3id.org/dpv#hasContact", + "@id": "https://w3id.org/dpv#LegalEntity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -689,6 +660,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -698,18 +674,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contact" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Legal Entity" } ] } diff --git a/dpv/modules/entities-owl.n3 b/dpv/modules/entities-owl.n3 index 82cc1fb22..8e309d69b 100644 --- a/dpv/modules/entities-owl.n3 +++ b/dpv/modules/entities-owl.n3 @@ -17,8 +17,6 @@ dpv:Entity a rdfs:Class, dct:created "2022-02-02"^^xsd:date ; vann:example dex:E0027 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:LegalEntity, - dpv:NaturalPerson ; sw:term_status "accepted"@en ; skos:definition "A human or non-human 'thing' that constitutes as an entity"@en ; skos:prefLabel "Entity"@en . @@ -29,7 +27,6 @@ dpv:LegalEntity a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Entity ; - rdfs:superClassOf dpv:Representative ; sw:term_status "accepted"@en ; skos:definition "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law"@en ; skos:prefLabel "Legal Entity"@en . @@ -88,28 +85,6 @@ dpv:hasName a rdf:Property, skos:prefLabel "has name"@en ; schema:domainIncludes dpv:Entity . - a owl:Ontology ; - dct:conformsTo , - "http://www.w3.org/2000/01/rdf-schema", - "http://www.w3.org/2004/02/skos/core" ; - dct:contributor "Beatriz Esteves", - "Georg Krog", - "Georg P Krog", - "Harshvardhan J. Pandit", - "Harshvardhan J.Pandit", - "Paul Ryan" ; - dct:created "2022-08-18"@en ; - dct:creator "Harshvardhan J. Pandit"@en ; - dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; - dct:hasVersion ; - dct:identifier "https://w3id.org/dpv" ; - dct:license ; - dct:modified "2024-01-01"@en ; - dct:title "Data Privacy Vocabulary (DPV)"@en ; - vann:preferredNamespacePrefix "dpv" ; - vann:preferredNamespaceUri "https://w3id.org/dpv#" ; - schema:version "2" . - dpv:hasRepresentative a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:Entity ; @@ -150,15 +125,34 @@ dpv:isRepresentativeFor a rdf:Property, schema:domainIncludes dpv:Representative ; schema:rangeIncludes dpv:Entity . + a owl:Ontology ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:contributor "Beatriz Esteves", + "Georg Krog", + "Georg P Krog", + "Harshvardhan J. Pandit", + "Harshvardhan J.Pandit", + "Paul Ryan" ; + dct:created "2022-08-18"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:hasVersion ; + dct:identifier "https://w3id.org/dpv" ; + dct:license ; + dct:modified "2024-01-01"@en ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + schema:version "2" . + dpv:hasEntity a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:Entity ; dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-02-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasRepresentative, - dpv:hasResponsibleEntity, - dpv:isRepresentativeFor ; sw:term_status "accepted"@en ; skos:definition "Indicates inclusion or applicability of an entity to some concept"@en ; skos:prefLabel "has entity"@en ; diff --git a/dpv/modules/entities-owl.owl b/dpv/modules/entities-owl.owl index f135911ce..848f2a14c 100644 --- a/dpv/modules/entities-owl.owl +++ b/dpv/modules/entities-owl.owl @@ -9,18 +9,6 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - has address - Specifies address of a legal entity such as street address or pin code - - - 2020-11-04 - accepted - Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves - - @@ -29,16 +17,14 @@ 2022-02-02 accepted Harshvardhan J. Pandit - - - + - has name - Specifies name of a legal entity + has contact + Specifies contact details of a legal entity such as phone or email 2020-11-04 @@ -46,96 +32,31 @@ Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves - - - - Legal Entity - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - - 2019-04-05 - accepted - Harshvardhan J. Pandit - - - - + - has responsible entity - Specifies the indicated entity is responsible within some context + has entity + Indicates inclusion or applicability of an entity to some concept - - 2022-03-02 - accepted - Harshvardhan J. Pandit - - - - - - - - - Natural Person - A human - + parent property for controller, processor, data subject, authority, etc.? 2022-02-09 accepted Harshvardhan J. Pandit - - - - Representative - A representative of a legal entity - - (GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj) - 2020-11-04 - accepted - Georg Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves - - - + - has representative - Specifies representative of the legal entity + has name + Specifies name of a legal entity - - - 2020-11-04 accepted Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves - - - - has responsible entity - Specifies the indicated entity is responsible within some context - - - - 2022-03-02 - accepted - Harshvardhan J. Pandit - - - - - - Natural Person - A human - - 2022-02-09 - accepted - Harshvardhan J. Pandit - - @@ -148,21 +69,6 @@ Georg Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves - - - - has representative - Specifies representative of the legal entity - - - - - - 2020-11-04 - accepted - Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves - - @@ -178,32 +84,31 @@ Harshvardhan J. Pandit - + - has contact - Specifies contact details of a legal entity such as phone or email + has representative + Specifies representative of the legal entity + + + 2020-11-04 accepted Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves - + - has entity - Indicates inclusion or applicability of an entity to some concept - - - parent property for controller, processor, data subject, authority, etc.? - 2022-02-09 + has address + Specifies address of a legal entity such as street address or pin code + + + 2020-11-04 accepted - Harshvardhan J. Pandit - - - + Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves @@ -218,15 +123,50 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core + Beatriz Esteves + Georg Krog Harshvardhan J.Pandit - Georg P Krog Harshvardhan J. Pandit Paul Ryan - Georg Krog - Beatriz Esteves + Georg P Krog dpv https://w3id.org/dpv# + + + + Natural Person + A human + + 2022-02-09 + accepted + Harshvardhan J. Pandit + + + + + + has responsible entity + Specifies the indicated entity is responsible within some context + + + + 2022-03-02 + accepted + Harshvardhan J. Pandit + + + + + + Legal Entity + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + + 2019-04-05 + accepted + Harshvardhan J. Pandit + + diff --git a/dpv/modules/entities-owl.ttl b/dpv/modules/entities-owl.ttl index 82cc1fb22..8e309d69b 100644 --- a/dpv/modules/entities-owl.ttl +++ b/dpv/modules/entities-owl.ttl @@ -17,8 +17,6 @@ dpv:Entity a rdfs:Class, dct:created "2022-02-02"^^xsd:date ; vann:example dex:E0027 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:LegalEntity, - dpv:NaturalPerson ; sw:term_status "accepted"@en ; skos:definition "A human or non-human 'thing' that constitutes as an entity"@en ; skos:prefLabel "Entity"@en . @@ -29,7 +27,6 @@ dpv:LegalEntity a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Entity ; - rdfs:superClassOf dpv:Representative ; sw:term_status "accepted"@en ; skos:definition "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law"@en ; skos:prefLabel "Legal Entity"@en . @@ -88,28 +85,6 @@ dpv:hasName a rdf:Property, skos:prefLabel "has name"@en ; schema:domainIncludes dpv:Entity . - a owl:Ontology ; - dct:conformsTo , - "http://www.w3.org/2000/01/rdf-schema", - "http://www.w3.org/2004/02/skos/core" ; - dct:contributor "Beatriz Esteves", - "Georg Krog", - "Georg P Krog", - "Harshvardhan J. Pandit", - "Harshvardhan J.Pandit", - "Paul Ryan" ; - dct:created "2022-08-18"@en ; - dct:creator "Harshvardhan J. Pandit"@en ; - dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; - dct:hasVersion ; - dct:identifier "https://w3id.org/dpv" ; - dct:license ; - dct:modified "2024-01-01"@en ; - dct:title "Data Privacy Vocabulary (DPV)"@en ; - vann:preferredNamespacePrefix "dpv" ; - vann:preferredNamespaceUri "https://w3id.org/dpv#" ; - schema:version "2" . - dpv:hasRepresentative a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:Entity ; @@ -150,15 +125,34 @@ dpv:isRepresentativeFor a rdf:Property, schema:domainIncludes dpv:Representative ; schema:rangeIncludes dpv:Entity . + a owl:Ontology ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:contributor "Beatriz Esteves", + "Georg Krog", + "Georg P Krog", + "Harshvardhan J. Pandit", + "Harshvardhan J.Pandit", + "Paul Ryan" ; + dct:created "2022-08-18"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:hasVersion ; + dct:identifier "https://w3id.org/dpv" ; + dct:license ; + dct:modified "2024-01-01"@en ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + schema:version "2" . + dpv:hasEntity a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:Entity ; dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-02-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasRepresentative, - dpv:hasResponsibleEntity, - dpv:isRepresentativeFor ; sw:term_status "accepted"@en ; skos:definition "Indicates inclusion or applicability of an entity to some concept"@en ; skos:prefLabel "has entity"@en ; diff --git a/dpv/modules/entities.html b/dpv/modules/entities.html index f10586ad8..5828d69b8 100644 --- a/dpv/modules/entities.html +++ b/dpv/modules/entities.html @@ -433,10 +433,6 @@

    Data Importer/Exporter

    Authorities

    The concept [=Authority=] is a specific Governmental Organisation authorised to enforce a law or regulation. Authorities can be associated with a specific domain, topic, or jurisdiction. DPV currently defines regional authorities for [=NationalAuthority=], [=RegionalAuthority=], and [=SupraNationalAuthority=], and [=DataProtectionAuthority=] represents authorities associated with data protection and privacy. To associate authorities with concepts, the relations [=hasAuthority=] and [=isAuthorityFor=] are provided.

      -
    • - dpv:GovernmentalOrganisation: An organisation managed or part of government - go to full definition -
      • dpv:Authority: An authority with the power to create or enforce laws, or determine their compliance. go to full definition @@ -460,8 +456,6 @@

        Authorities

        dpv:SupraNationalAuthority: An authority tasked with overseeing legal compliance for a supra-national union e.g. EU go to full definition -
      • -
    @@ -477,14 +471,6 @@

    Data Protection Authority

    Organisation

      -
    • - dpv:Entity: A human or non-human 'thing' that constitutes as an entity - go to full definition -
        -
      • - dpv:LegalEntity: A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - go to full definition -
        • dpv:Organisation: A general term reflecting a company or a business or a group acting as a unit go to full definition @@ -526,14 +512,10 @@

          Organisation

      • -
      -
    • dpv:OrganisationalUnit: Entity within an organisation that does not constitute as a separate legal entity go to full definition -
    • -
    @@ -544,10 +526,6 @@

    Data Subjects

    DPV provides a taxonomy of data subject types to assist with describing what kind of individuals or groups are associated with an use-case. Some examples of such types are agency-based roles: [=Adult=] and [=Child=], [=ParentOfDataSubject=], [=GuardianOfDataSubject=]; those associated with vulnerability: [=VulnerableDataSubject=], [=ElderlyDataSubject=], [=AsylumSeeker=]; domain-specific roles such as [=Patient=], [=Employee=], [=Student=], jurisdictional roles such as [=Citizen=], [=NonCitizen=], [=Immigrant=]; and general roles such as [=User=], [=Member=], [=Participant=], and [=Client=].

      -
    • - dpv:LegalEntity: A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - go to full definition -
      • dpv:DataSubject: The individual (or category of individuals) whose personal data is being processed go to full definition @@ -681,8 +659,6 @@

        Data Subjects

    • -
    -
    @@ -737,18 +713,22 @@

    Academic or Scientific Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -820,18 +800,23 @@

    Adult

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -897,18 +882,23 @@

    Applicant

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -974,19 +964,24 @@

    Asylum Seeker

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:VulnerableDataSubject → - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:VulnerableDataSubject + → dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -1051,25 +1046,28 @@

    Authority

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:DataProtectionAuthority, dpv:NationalAuthority, dpv:RegionalAuthority, dpv:SupraNationalAuthority - + Broader/Parent types + dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + + Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -1135,18 +1133,23 @@

    Child

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -1218,18 +1221,23 @@

    Citizen

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -1295,19 +1303,24 @@

    Client

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:Customer → - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:Customer + → dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -1373,18 +1386,23 @@

    Consumer

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -1450,21 +1468,23 @@

    Customer

    rdfs:Class, skos:Concept, dpv:DataSubject - - Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:Client - + Broader/Parent types + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -1532,20 +1552,23 @@

    Data Controller

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:JointDataControllers - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataController, dpv:hasEntity, dpv:hasRecipientDataController, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataController, + dpv:hasEntity, + dpv:hasRecipientDataController, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -1624,17 +1647,22 @@

    Data Exporter

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - + dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataExporter, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataExporter, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -1705,18 +1733,24 @@

    Data Importer

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Recipient → - dpv:LegalEntity → - dpv:Entity - - + dpv:Recipient + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataImporter, dpv:hasEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataImporter, + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -1787,21 +1821,24 @@

    Data Processor

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Recipient → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:DataSubProcessor - + Broader/Parent types + dpv:Recipient + → dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataProcessor, dpv:hasEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataProcessor, + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -1873,20 +1910,25 @@

    Data Protection Authority

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -1951,18 +1993,24 @@

    Data Protection Officer

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Representative → - dpv:LegalEntity → - dpv:Entity - - + dpv:Representative + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataProtectionOfficer, dpv:hasEntity, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataProtectionOfficer, + dpv:hasEntity, + dpv:hasRepresentative, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -2033,20 +2081,22 @@

    Data Subject

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:Adult, dpv:Applicant, dpv:Child, dpv:Citizen, dpv:Consumer, dpv:Customer, dpv:Employee, dpv:GuardianOfDataSubject, dpv:Immigrant, dpv:JobApplicant, dpv:Member, dpv:NonCitizen, dpv:ParentOfDataSubject, dpv:Participant, dpv:Patient, dpv:Student, dpv:Subscriber, dpv:Tourist, dpv:User, dpv:Visitor, dpv:VulnerableDataSubject - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -2120,19 +2170,25 @@

    Data Sub-Processor

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:DataProcessor → - dpv:Recipient → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataProcessor + → dpv:Recipient + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataProcessor, dpv:hasEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataProcessor, + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -2201,19 +2257,24 @@

    Elderly Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:VulnerableDataSubject → - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:VulnerableDataSubject + → dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -2279,18 +2340,23 @@

    Employee

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -2356,17 +2422,24 @@

    Entity

    - - Narrower/Specialised types - dpv:LegalEntity, dpv:NaturalPerson, dpv:OrganisationalUnit - + Subject of relation - dpv:hasAddress, dpv:hasContact, dpv:hasName, dpv:hasRelationWithDataSubject, dpv:hasRepresentative + dpv:hasAddress, + dpv:hasContact, + dpv:hasName, + dpv:hasRelationWithDataSubject, + dpv:hasRepresentative + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -2402,7 +2475,7 @@

    Entity

    Documented in - Dex Entities, Dex Entities-Organisation + Dex Entities @@ -2435,18 +2508,22 @@

    For-Profit Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -2514,21 +2591,22 @@

    Governmental Organisation

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:Authority - + Broader/Parent types + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -2563,7 +2641,7 @@

    Governmental Organisation

    Documented in - Dpv Entities-Authority, Dpv Entities-Organisation + Dpv Entities-Organisation @@ -2597,18 +2675,23 @@

    Guardian(s) of Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -2710,18 +2793,23 @@

    Immigrant

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -2786,18 +2874,22 @@

    Industry Consortium

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -2868,18 +2960,22 @@

    International Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -2955,18 +3051,23 @@

    Job Applicant

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -3031,18 +3132,25 @@

    Joint Data Controllers

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:DataController → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataController + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataController, dpv:hasEntity, dpv:hasJointDataControllers, dpv:hasRecipientDataController, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataController, + dpv:hasEntity, + dpv:hasJointDataControllers, + dpv:hasRecipientDataController, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -3110,19 +3218,20 @@

    Legal Entity

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Entity - - - Narrower/Specialised types - dpv:DataController, dpv:DataExporter, dpv:DataSubject, dpv:Organisation, dpv:Recipient, dpv:Representative - + Broader/Parent types + dpv:Entity + + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -3154,7 +3263,7 @@

    Legal Entity

    Documented in - Dpv Entities, Dpv Entities-Legalrole, Dpv Entities-Organisation, Dpv Entities-Datasubject + Dpv Entities @@ -3188,18 +3297,23 @@

    Member

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -3265,19 +3379,24 @@

    Mentally Vulnerable Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:VulnerableDataSubject → - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:VulnerableDataSubject + → dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -3342,20 +3461,25 @@

    National Authority

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -3423,16 +3547,20 @@

    Natural Person

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Entity - - + dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -3498,18 +3626,23 @@

    Non-Citizen

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -3574,18 +3707,22 @@

    Non-Governmental Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -3656,18 +3793,22 @@

    Non-Profit Organisation

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -3738,20 +3879,21 @@

    Organisation

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:AcademicScientificOrganisation, dpv:ForProfitOrganisation, dpv:GovernmentalOrganisation, dpv:IndustryConsortium, dpv:InternationalOrganisation, dpv:NonGovernmentalOrganisation, dpv:NonProfitOrganisation - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -3816,16 +3958,20 @@

    Organisational Unit

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Entity - - + dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -3891,18 +4037,23 @@

    Parent(s) of Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -3968,18 +4119,23 @@

    Participant

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -4045,18 +4201,23 @@

    Patient

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -4121,20 +4282,22 @@

    Recipient

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:DataImporter, dpv:DataProcessor, dpv:ThirdParty - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -4215,20 +4378,25 @@

    Regional Authority

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -4296,23 +4464,26 @@

    Representative

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:DataProtectionOfficer - + Broader/Parent types + dpv:LegalEntity + → dpv:Entity + + Subject of relation - dpv:isRepresentativeFor + dpv:isRepresentativeFor + Object of relation - dpv:hasEntity, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasRepresentative, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -4347,7 +4518,7 @@

    Representative

    Documented in - Dpv Entities, Dpv Entities-Legalrole + Dpv Entities @@ -4381,18 +4552,23 @@

    Student

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -4458,18 +4634,23 @@

    Subscriber

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -4537,20 +4718,25 @@

    Supra-National Authority

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity - - + dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -4618,18 +4804,24 @@

    Third Party

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:Recipient → - dpv:LegalEntity → - dpv:Entity - - + dpv:Recipient + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasRecipient, dpv:hasRecipientThirdParty, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasEntity, + dpv:hasRecipient, + dpv:hasRecipientThirdParty, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -4698,18 +4890,23 @@

    Tourist

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -4775,18 +4972,23 @@

    User

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -4852,18 +5054,23 @@

    Visitor

    rdfs:Class, skos:Concept, dpv:DataSubject - + Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -4929,21 +5136,23 @@

    Vulnerable Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubject - - Broader/Parent types - dpv:DataSubject → - dpv:LegalEntity → - dpv:Entity - - - Narrower/Specialised types - dpv:AsylumSeeker, dpv:ElderlyDataSubject, dpv:MentallyVulnerableDataSubject - + Broader/Parent types + dpv:DataSubject + → dpv:LegalEntity + → dpv:Entity + + Object of relation - dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor + dpv:hasDataSubject, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor + @@ -5080,7 +5289,8 @@

    has address

    Domain includes - dpv:Entity + dpv:Entity + @@ -5150,7 +5360,8 @@

    has authority

    Range includes - dpv:Authority + dpv:Authority + @@ -5218,7 +5429,8 @@

    has contact

    Domain includes - dpv:Entity + dpv:Entity + @@ -5280,28 +5492,23 @@

    has data controller

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasEntity - - - Narrower/Specialised types - dpv:hasJointDataControllers - + Broader/Parent types + dpv:hasEntity + + Sub-property of - dpv:hasEntity - - - Super-property of - dpv:hasJointDataControllers + dpv:hasEntity + + Range includes - dpv:DataController + dpv:DataController + @@ -5365,22 +5572,23 @@

    has data exporter

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Range includes - dpv:DataExporter + dpv:DataExporter + @@ -5441,23 +5649,24 @@

    has data importer

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRecipient → - dpv:hasEntity - - + dpv:hasRecipient + → dpv:hasEntity + Sub-property of - dpv:hasRecipient + dpv:hasRecipient + Range includes - dpv:DataImporter + dpv:DataImporter + @@ -5518,23 +5727,24 @@

    has data processor

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRecipient → - dpv:hasEntity - - + dpv:hasRecipient + → dpv:hasEntity + Sub-property of - dpv:hasRecipient + dpv:hasRecipient + Range includes - dpv:DataProcessor + dpv:DataProcessor + @@ -5595,23 +5805,24 @@

    has data protection officer

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRepresentative → - dpv:hasEntity - - + dpv:hasRepresentative + → dpv:hasEntity + Sub-property of - dpv:hasRepresentative + dpv:hasRepresentative + Range includes - dpv:DataProtectionOfficer + dpv:DataProtectionOfficer + @@ -5672,22 +5883,23 @@

    has data subject

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Range includes - dpv:DataSubject + dpv:DataSubject + @@ -5752,20 +5964,15 @@

    has entity

    - - Narrower/Specialised types - dpv:hasDataController, dpv:hasDataExporter, dpv:hasDataSubject, dpv:hasRecipient, dpv:hasRelationWithDataSubject, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isRepresentativeFor - + - - Super-property of - dpv:hasDataController, dpv:hasDataExporter, dpv:hasDataSubject, dpv:hasRecipient, dpv:hasRelationWithDataSubject, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isRepresentativeFor - + Range includes - dpv:Entity + dpv:Entity + @@ -5796,7 +6003,7 @@

    has entity

    Documented in - Dpv Entities, Dpv Entities-Legalrole, Dpv Entities-Datasubject + Dpv Entities @@ -5829,23 +6036,24 @@

    has joint data controllers

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasDataController → - dpv:hasEntity - - + dpv:hasDataController + → dpv:hasEntity + Sub-property of - dpv:hasDataController + dpv:hasDataController + Range includes - dpv:JointDataControllers + dpv:JointDataControllers + @@ -5913,7 +6121,8 @@

    has name

    Domain includes - dpv:Entity + dpv:Entity + @@ -5975,31 +6184,27 @@

    has recipient

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasEntity - - - Narrower/Specialised types - dpv:hasDataImporter, dpv:hasDataProcessor, dpv:hasRecipientDataController, dpv:hasRecipientThirdParty - + Broader/Parent types + dpv:hasEntity + + Sub-property of - dpv:hasEntity - - - Super-property of - dpv:hasDataImporter, dpv:hasDataProcessor, dpv:hasRecipientDataController, dpv:hasRecipientThirdParty + dpv:hasEntity + + Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:Recipient + dpv:Recipient + @@ -6032,7 +6237,7 @@

    has recipient

    Contributors - [rdflib.term.Literal('Harshvardhan J. Pandit'), rdflib.term.Literal('Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger')] + [rdflib.term.Literal('Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger'), rdflib.term.Literal('Harshvardhan J. Pandit')] Documented in @@ -6069,23 +6274,24 @@

    has recipient data controller

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRecipient → - dpv:hasEntity - - + dpv:hasRecipient + → dpv:hasEntity + Sub-property of - dpv:hasRecipient + dpv:hasRecipient + Range includes - dpv:DataController + dpv:DataController + @@ -6146,23 +6352,24 @@

    has recipient third party

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasRecipient → - dpv:hasEntity - - + dpv:hasRecipient + → dpv:hasEntity + Sub-property of - dpv:hasRecipient + dpv:hasRecipient + Range includes - dpv:ThirdParty + dpv:ThirdParty + @@ -6223,21 +6430,22 @@

    has relation with data subject

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Domain includes - dpv:Entity + dpv:Entity + @@ -6299,31 +6507,27 @@

    has representative

    rdf:Property, skos:Concept - - Broader/Parent types - dpv:hasEntity - - - Narrower/Specialised types - dpv:hasDataProtectionOfficer - + Broader/Parent types + dpv:hasEntity + + Sub-property of - dpv:hasEntity - - - Super-property of - dpv:hasDataProtectionOfficer + dpv:hasEntity + + Domain includes - dpv:Entity + dpv:Entity + Range includes - dpv:Representative + dpv:Representative + @@ -6351,7 +6555,7 @@

    has representative

    Documented in - Dpv Entities, Dpv Entities-Legalrole + Dpv Entities @@ -6384,22 +6588,23 @@

    has responsible entity

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Range includes - dpv:Entity + dpv:Entity + @@ -6474,7 +6679,8 @@

    is authority for

    Domain includes - dpv:Authority + dpv:Authority + @@ -6536,25 +6742,27 @@

    is representative for

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasEntity - - + dpv:hasEntity + Sub-property of - dpv:hasEntity + dpv:hasEntity + Domain includes - dpv:Representative + dpv:Representative + Range includes - dpv:Entity + dpv:Entity + diff --git a/dpv/modules/entities.jsonld b/dpv/modules/entities.jsonld index 3d3a6cd93..774cfe047 100644 --- a/dpv/modules/entities.jsonld +++ b/dpv/modules/entities.jsonld @@ -1,24 +1,24 @@ [ { - "@id": "https://w3id.org/dpv#hasName", + "@id": "https://w3id.org/dpv#hasEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,7 +35,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "Indicates inclusion or applicability of an entity to some concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -46,36 +46,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has name" + "@value": "has entity" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "parent property for controller, processor, data subject, authority, etc.?" + } + ], + "https://schema.org/rangeIncludes": [ { "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#Representative", + "@id": "https://w3id.org/dpv#isRepresentativeFor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Georg Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves" + "@id": "https://w3id.org/dpv#Representative" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv#Entity" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj)" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -83,9 +93,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -96,136 +106,123 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representative of a legal entity" + "@value": "Indicates the entity is a representative for specified entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Representative" + "@value": "is representative for" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Representative" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#hasResponsibleEntity", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-02" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#hasEntity" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#hasEntity" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Specifies the indicated entity is responsible within some context" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#entities-properties" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "has responsible entity" } ], - "https://schema.org/version": [ + "https://schema.org/rangeIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#Entity", + "@id": "https://w3id.org/dpv#hasAddress", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Entity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0027" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -233,14 +230,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv#NaturalPerson" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -250,54 +239,35 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#NaturalPerson" + "@language": "en", + "@value": "has address" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Entity" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#entities-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#hasRepresentative", + "@id": "https://w3id.org/dpv#Representative", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Representative" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" + "@value": "Georg Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ @@ -306,14 +276,20 @@ "@value": "2020-11-04" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -324,63 +300,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" + "@value": "A representative of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has representative" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Representative" + "@value": "Representative" } ] }, { - "@id": "https://w3id.org/dpv#entities-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#LegalEntity", + "@id": "https://w3id.org/dpv#hasContact", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -388,123 +348,121 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Representative" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Representative" + "@language": "en", + "@value": "has contact" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Legal Entity" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#isRepresentativeFor", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#Representative" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "https://w3id.org/dpv#Entity" + "@value": "http://www.w3.org/2004/02/skos/core" } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan J.Pandit" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Indicates the entity is a representative for specified entity" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "is representative for" + "@value": "dpv" } ], - "https://schema.org/domainIncludes": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv#Representative" + "@value": "https://w3id.org/dpv#" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv#Entity" + "@value": "2" } ] }, @@ -565,25 +523,25 @@ ] }, { - "@id": "https://w3id.org/dpv#hasEntity", + "@id": "https://w3id.org/dpv#hasName", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -591,17 +549,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasRepresentative" - }, - { - "@id": "https://w3id.org/dpv#hasResponsibleEntity" - }, - { - "@id": "https://w3id.org/dpv#isRepresentativeFor" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -611,7 +558,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -619,55 +566,33 @@ "@id": "https://w3id.org/dpv#entities-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasRepresentative" - }, - { - "@id": "https://w3id.org/dpv#hasResponsibleEntity" - }, - { - "@id": "https://w3id.org/dpv#isRepresentativeFor" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" + "@value": "has name" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/domainIncludes": [ { "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#hasAddress", + "@id": "https://w3id.org/dpv#LegalEntity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -675,55 +600,65 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has address" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv#hasResponsibleEntity", + "@id": "https://w3id.org/dpv#hasRepresentative", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { "@id": "https://w3id.org/dpv#Entity" } ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Representative" + } + ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -750,7 +685,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "Specifies representative of the legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -761,35 +696,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has responsible entity" + "@value": "has representative" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/domainIncludes": [ { "@id": "https://w3id.org/dpv#Entity" } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Representative" + } ] }, { - "@id": "https://w3id.org/dpv#hasContact", + "@id": "https://w3id.org/dpv#Entity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-02" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0027" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -806,24 +746,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contact" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Entity" } ] + }, + { + "@id": "https://w3id.org/dpv#entities-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#entities-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] } ] \ No newline at end of file diff --git a/dpv/modules/entities.n3 b/dpv/modules/entities.n3 index db54f1262..37d5ae717 100644 --- a/dpv/modules/entities.n3 +++ b/dpv/modules/entities.n3 @@ -17,13 +17,9 @@ dpv:Entity a rdfs:Class, dct:created "2022-02-02"^^xsd:date ; vann:example dex:E0027 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:LegalEntity, - dpv:NaturalPerson ; sw:term_status "accepted"@en ; skos:definition "A human or non-human 'thing' that constitutes as an entity"@en ; skos:inScheme dpv:entities-classes ; - skos:narrower dpv:LegalEntity, - dpv:NaturalPerson ; skos:prefLabel "Entity"@en . dpv:LegalEntity a rdfs:Class, @@ -32,12 +28,10 @@ dpv:LegalEntity a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Entity ; - rdfs:superClassOf dpv:Representative ; sw:term_status "accepted"@en ; skos:broader dpv:Entity ; skos:definition "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law"@en ; skos:inScheme dpv:entities-classes ; - skos:narrower dpv:Representative ; skos:prefLabel "Legal Entity"@en . dpv:NaturalPerson a rdfs:Class, @@ -175,15 +169,9 @@ dpv:hasEntity a rdf:Property, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-02-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasRepresentative, - dpv:hasResponsibleEntity, - dpv:isRepresentativeFor ; sw:term_status "accepted"@en ; skos:definition "Indicates inclusion or applicability of an entity to some concept"@en ; skos:inScheme dpv:entities-properties ; - skos:narrower dpv:hasRepresentative, - dpv:hasResponsibleEntity, - dpv:isRepresentativeFor ; skos:prefLabel "has entity"@en ; skos:scopeNote "parent property for controller, processor, data subject, authority, etc.?"@en ; schema:rangeIncludes dpv:Entity . diff --git a/dpv/modules/entities.rdf b/dpv/modules/entities.rdf index f6705efde..233f7cbe8 100644 --- a/dpv/modules/entities.rdf +++ b/dpv/modules/entities.rdf @@ -9,57 +9,11 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - has address - Specifies address of a legal entity such as street address or pin code - - - 2020-11-04 - accepted - Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves - - - - - - - Entity - A human or non-human 'thing' that constitutes as an entity - 2022-02-02 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - has representative - Specifies representative of the legal entity - - - - - - - 2020-11-04 - accepted - Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves - - - - + - has name - Specifies name of a legal entity + has contact + Specifies contact details of a legal entity such as phone or email 2020-11-04 @@ -78,38 +32,35 @@ 2019-04-05 accepted Harshvardhan J. Pandit - - - + - has responsible entity - Specifies the indicated entity is responsible within some context + has entity + Indicates inclusion or applicability of an entity to some concept - - - 2022-03-02 + parent property for controller, processor, data subject, authority, etc.? + 2022-02-09 accepted Harshvardhan J. Pandit - + + - - Natural Person - A human - - - 2022-02-09 + has name + Specifies name of a legal entity + + + 2020-11-04 accepted - Harshvardhan J. Pandit + Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves - + @@ -142,36 +93,33 @@ - + - has contact - Specifies contact details of a legal entity such as phone or email + has representative + Specifies representative of the legal entity + + + + 2020-11-04 accepted Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves - + - has entity - Indicates inclusion or applicability of an entity to some concept - - - parent property for controller, processor, data subject, authority, etc.? - 2022-02-09 + has address + Specifies address of a legal entity such as street address or pin code + + + 2020-11-04 accepted - Harshvardhan J. Pandit - - - - - - + Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves @@ -186,20 +134,60 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core + Beatriz Esteves + Georg Krog Harshvardhan J.Pandit - Georg P Krog Harshvardhan J. Pandit Paul Ryan - Georg Krog - Beatriz Esteves + Georg P Krog dpv https://w3id.org/dpv# - - + + + + Entity + A human or non-human 'thing' that constitutes as an entity + 2022-02-02 + accepted + Harshvardhan J. Pandit + + + + + + + + Natural Person + A human + + + 2022-02-09 + accepted + Harshvardhan J. Pandit + + + + + + + has responsible entity + Specifies the indicated entity is responsible within some context + + + + + 2022-03-02 + accepted + Harshvardhan J. Pandit + + + + + diff --git a/dpv/modules/entities.ttl b/dpv/modules/entities.ttl index db54f1262..37d5ae717 100644 --- a/dpv/modules/entities.ttl +++ b/dpv/modules/entities.ttl @@ -17,13 +17,9 @@ dpv:Entity a rdfs:Class, dct:created "2022-02-02"^^xsd:date ; vann:example dex:E0027 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:LegalEntity, - dpv:NaturalPerson ; sw:term_status "accepted"@en ; skos:definition "A human or non-human 'thing' that constitutes as an entity"@en ; skos:inScheme dpv:entities-classes ; - skos:narrower dpv:LegalEntity, - dpv:NaturalPerson ; skos:prefLabel "Entity"@en . dpv:LegalEntity a rdfs:Class, @@ -32,12 +28,10 @@ dpv:LegalEntity a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Entity ; - rdfs:superClassOf dpv:Representative ; sw:term_status "accepted"@en ; skos:broader dpv:Entity ; skos:definition "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law"@en ; skos:inScheme dpv:entities-classes ; - skos:narrower dpv:Representative ; skos:prefLabel "Legal Entity"@en . dpv:NaturalPerson a rdfs:Class, @@ -175,15 +169,9 @@ dpv:hasEntity a rdf:Property, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-02-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasRepresentative, - dpv:hasResponsibleEntity, - dpv:isRepresentativeFor ; sw:term_status "accepted"@en ; skos:definition "Indicates inclusion or applicability of an entity to some concept"@en ; skos:inScheme dpv:entities-properties ; - skos:narrower dpv:hasRepresentative, - dpv:hasResponsibleEntity, - dpv:isRepresentativeFor ; skos:prefLabel "has entity"@en ; skos:scopeNote "parent property for controller, processor, data subject, authority, etc.?"@en ; schema:rangeIncludes dpv:Entity . diff --git a/dpv/modules/entities_authority-owl.jsonld b/dpv/modules/entities_authority-owl.jsonld index bb750fe88..015c7bad1 100644 --- a/dpv/modules/entities_authority-owl.jsonld +++ b/dpv/modules/entities_authority-owl.jsonld @@ -1,95 +1,52 @@ [ { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#isAuthorityFor", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "http://www.w3.org/2002/07/owl" + "@id": "https://w3id.org/dpv#Authority" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "Indicates area, scope, or applicability of an Authority" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" + "@value": "is authority for" } ], - "https://schema.org/version": [ + "https://schema.org/domainIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv#Authority" } ] }, @@ -120,20 +77,6 @@ "@id": "https://w3id.org/dpv#GovernmentalOrganisation" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - }, - { - "@id": "https://w3id.org/dpv#NationalAuthority" - }, - { - "@id": "https://w3id.org/dpv#RegionalAuthority" - }, - { - "@id": "https://w3id.org/dpv#SupraNationalAuthority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -154,71 +97,77 @@ ] }, { - "@id": "https://w3id.org/dpv#NationalAuthority", + "@id": "https://w3id.org/dpv#hasAuthority", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Authority" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "Indicates applicability of authority for a jurisdiction" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "has authority" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "National Authority" + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionAuthority", + "@id": "https://w3id.org/dpv#NationalAuthority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg Krog, Paul Ryan, Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -240,36 +189,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Authority" - } - ] - }, - { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Authority" + "@value": "National Authority" } ] }, { - "@id": "https://w3id.org/dpv#RegionalAuthority", + "@id": "https://w3id.org/dpv#SupraNationalAuthority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" } ], - "https://schema.org/version": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-02-02" @@ -300,37 +241,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Authority" + "@value": "Supra-National Authority" } ] }, { - "@id": "https://w3id.org/dpv#SupraNationalAuthority", + "@id": "https://w3id.org/dpv#DataProtectionAuthority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog, Paul Ryan, Harshvardhan Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -352,87 +287,131 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supra-National Authority" + "@value": "Data Protection Authority" } ] }, { - "@id": "https://w3id.org/dpv#hasAuthority", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#Authority" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Harshvardhan Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "has authority" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#Authority" + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#isAuthorityFor", + "@id": "https://w3id.org/dpv#RegionalAuthority", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Authority" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -440,6 +419,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -449,18 +433,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" + "@value": "An authority tasked with overseeing legal compliance for a region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is authority for" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Authority" + "@value": "Regional Authority" } ] } diff --git a/dpv/modules/entities_authority-owl.n3 b/dpv/modules/entities_authority-owl.n3 index 13341a730..d0d5d0da9 100644 --- a/dpv/modules/entities_authority-owl.n3 +++ b/dpv/modules/entities_authority-owl.n3 @@ -16,10 +16,6 @@ dpv:Authority a rdfs:Class, dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:GovernmentalOrganisation ; - rdfs:superClassOf dpv:DataProtectionAuthority, - dpv:NationalAuthority, - dpv:RegionalAuthority, - dpv:SupraNationalAuthority ; sw:term_status "accepted"@en ; skos:definition "An authority with the power to create or enforce laws, or determine their compliance."@en ; skos:prefLabel "Authority"@en . @@ -110,5 +106,3 @@ dpv:isAuthorityFor a rdf:Property, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:GovernmentalOrganisation rdfs:superClassOf dpv:Authority . - diff --git a/dpv/modules/entities_authority-owl.owl b/dpv/modules/entities_authority-owl.owl index 2e797e9d8..ab6bcfa04 100644 --- a/dpv/modules/entities_authority-owl.owl +++ b/dpv/modules/entities_authority-owl.owl @@ -21,29 +21,6 @@ Harshvardhan J. Pandit - - - - Data Protection Authority - An authority tasked with overseeing legal compliance regarding privacy and data protection laws. - - 2020-11-04 - accepted - Georg Krog, Paul Ryan, Harshvardhan Pandit - - - - - - Supra-National Authority - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU - - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 - accepted - Harshvardhan J. Pandit - - @@ -56,6 +33,17 @@ Harshvardhan J. Pandit, Georg P Krog + + + + Data Protection Authority + An authority tasked with overseeing legal compliance regarding privacy and data protection laws. + + 2020-11-04 + accepted + Georg Krog, Paul Ryan, Harshvardhan Pandit + + Data Privacy Vocabulary (DPV) @@ -68,31 +56,16 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Harshvardhan Pandit - Georg P Krog + Georg Krog Harshvardhan J. Pandit + Harshvardhan Pandit Paul Ryan - Georg Krog + Georg P Krog dpv https://w3id.org/dpv# - - - - - - - has authority - Indicates applicability of authority for a jurisdiction - - - 2022-01-19 - accepted - Harshvardhan J. Pandit, Georg P Krog - - @@ -102,10 +75,6 @@ 2020-11-04 accepted Georg Krog, Paul Ryan, Harshvardhan Pandit - - - - @@ -120,4 +89,28 @@ Harshvardhan J. Pandit + + + + has authority + Indicates applicability of authority for a jurisdiction + + + 2022-01-19 + accepted + Harshvardhan J. Pandit, Georg P Krog + + + + + + Supra-National Authority + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + + (ADMS controlled vocabulary,http://purl.org/adms) + 2022-02-02 + accepted + Harshvardhan J. Pandit + + diff --git a/dpv/modules/entities_authority-owl.ttl b/dpv/modules/entities_authority-owl.ttl index 13341a730..d0d5d0da9 100644 --- a/dpv/modules/entities_authority-owl.ttl +++ b/dpv/modules/entities_authority-owl.ttl @@ -16,10 +16,6 @@ dpv:Authority a rdfs:Class, dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:GovernmentalOrganisation ; - rdfs:superClassOf dpv:DataProtectionAuthority, - dpv:NationalAuthority, - dpv:RegionalAuthority, - dpv:SupraNationalAuthority ; sw:term_status "accepted"@en ; skos:definition "An authority with the power to create or enforce laws, or determine their compliance."@en ; skos:prefLabel "Authority"@en . @@ -110,5 +106,3 @@ dpv:isAuthorityFor a rdf:Property, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:GovernmentalOrganisation rdfs:superClassOf dpv:Authority . - diff --git a/dpv/modules/entities_authority.jsonld b/dpv/modules/entities_authority.jsonld index f2d0ee198..de752f1d9 100644 --- a/dpv/modules/entities_authority.jsonld +++ b/dpv/modules/entities_authority.jsonld @@ -1,87 +1,57 @@ [ { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#isAuthorityFor", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@id": "https://w3id.org/dpv#Authority" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Indicates area, scope, or applicability of an Authority" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#entities-authority-properties" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "is authority for" } ], - "https://schema.org/version": [ + "https://schema.org/domainIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv#Authority" } ] }, @@ -112,20 +82,6 @@ "@id": "https://w3id.org/dpv#GovernmentalOrganisation" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - }, - { - "@id": "https://w3id.org/dpv#NationalAuthority" - }, - { - "@id": "https://w3id.org/dpv#RegionalAuthority" - }, - { - "@id": "https://w3id.org/dpv#SupraNationalAuthority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -148,20 +104,6 @@ "@id": "https://w3id.org/dpv#entities-authority-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - }, - { - "@id": "https://w3id.org/dpv#NationalAuthority" - }, - { - "@id": "https://w3id.org/dpv#RegionalAuthority" - }, - { - "@id": "https://w3id.org/dpv#SupraNationalAuthority" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", @@ -170,26 +112,31 @@ ] }, { - "@id": "https://w3id.org/dpv#NationalAuthority", + "@id": "https://w3id.org/dpv#entities-authority-properties", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasAuthority", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Authority" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -197,55 +144,56 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Authority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Authority" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" + "@value": "Indicates applicability of authority for a jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-classes" + "@id": "https://w3id.org/dpv#entities-authority-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Authority" + "@value": "has authority" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionAuthority", + "@id": "https://w3id.org/dpv#NationalAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg Krog, Paul Ryan, Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -272,7 +220,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -283,37 +231,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Authority" - } - ] - }, - { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Authority" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Authority" + "@value": "National Authority" } ] }, { - "@id": "https://w3id.org/dpv#entities-authority-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#entities-authority-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#RegionalAuthority", + "@id": "https://w3id.org/dpv#SupraNationalAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -359,7 +282,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -370,31 +293,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Authority" + "@value": "Supra-National Authority" } ] }, { - "@id": "https://w3id.org/dpv#SupraNationalAuthority", + "@id": "https://w3id.org/dpv#DataProtectionAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog, Paul Ryan, Harshvardhan Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -421,7 +338,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -432,86 +349,123 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supra-National Authority" + "@value": "Data Protection Authority" } ] }, { - "@id": "https://w3id.org/dpv#hasAuthority", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#Authority" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Harshvardhan Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#entities-authority-properties" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "has authority" + "@value": "2024-01-01" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#Authority" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#isAuthorityFor", + "@id": "https://w3id.org/dpv#entities-authority-classes", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Authority" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#RegionalAuthority", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -519,32 +473,37 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" + "@value": "An authority tasked with overseeing legal compliance for a region" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-properties" + "@id": "https://w3id.org/dpv#entities-authority-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is authority for" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Authority" + "@value": "Regional Authority" } ] } diff --git a/dpv/modules/entities_authority.n3 b/dpv/modules/entities_authority.n3 index caa9710d0..f2df2699a 100644 --- a/dpv/modules/entities_authority.n3 +++ b/dpv/modules/entities_authority.n3 @@ -16,18 +16,10 @@ dpv:Authority a rdfs:Class, dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:GovernmentalOrganisation ; - rdfs:superClassOf dpv:DataProtectionAuthority, - dpv:NationalAuthority, - dpv:RegionalAuthority, - dpv:SupraNationalAuthority ; sw:term_status "accepted"@en ; skos:broader dpv:GovernmentalOrganisation ; skos:definition "An authority with the power to create or enforce laws, or determine their compliance."@en ; skos:inScheme dpv:entities-authority-classes ; - skos:narrower dpv:DataProtectionAuthority, - dpv:NationalAuthority, - dpv:RegionalAuthority, - dpv:SupraNationalAuthority ; skos:prefLabel "Authority"@en . dpv:DataProtectionAuthority a rdfs:Class, @@ -124,9 +116,6 @@ dpv:isAuthorityFor a rdf:Property, skos:prefLabel "is authority for"@en ; schema:domainIncludes dpv:Authority . -dpv:GovernmentalOrganisation rdfs:superClassOf dpv:Authority ; - skos:narrower dpv:Authority . - dpv:entities-authority-properties a skos:ConceptScheme . dpv:entities-authority-classes a skos:ConceptScheme . diff --git a/dpv/modules/entities_authority.rdf b/dpv/modules/entities_authority.rdf index fe5f2bd8b..933ab4fc0 100644 --- a/dpv/modules/entities_authority.rdf +++ b/dpv/modules/entities_authority.rdf @@ -23,6 +23,19 @@ + + + + is authority for + Indicates area, scope, or applicability of an Authority + + + 2022-01-19 + accepted + Harshvardhan J. Pandit, Georg P Krog + + + @@ -36,32 +49,8 @@ - - - - Supra-National Authority - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU - - - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 - accepted - Harshvardhan J. Pandit - - - - - - - is authority for - Indicates area, scope, or applicability of an Authority - - - 2022-01-19 - accepted - Harshvardhan J. Pandit, Georg P Krog - - + + @@ -74,35 +63,15 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Harshvardhan Pandit - Georg P Krog + Georg Krog Harshvardhan J. Pandit + Harshvardhan Pandit Paul Ryan - Georg Krog + Georg P Krog dpv https://w3id.org/dpv# - - - - - - - - - - - has authority - Indicates applicability of authority for a jurisdiction - - - 2022-01-19 - accepted - Harshvardhan J. Pandit, Georg P Krog - - - @@ -113,14 +82,6 @@ 2020-11-04 accepted Georg Krog, Paul Ryan, Harshvardhan Pandit - - - - - - - - @@ -138,7 +99,34 @@ - + + + + has authority + Indicates applicability of authority for a jurisdiction + + + 2022-01-19 + accepted + Harshvardhan J. Pandit, Georg P Krog + + + + + + + Supra-National Authority + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + + + (ADMS controlled vocabulary,http://purl.org/adms) + 2022-02-02 + accepted + Harshvardhan J. Pandit + + + + diff --git a/dpv/modules/entities_authority.ttl b/dpv/modules/entities_authority.ttl index caa9710d0..f2df2699a 100644 --- a/dpv/modules/entities_authority.ttl +++ b/dpv/modules/entities_authority.ttl @@ -16,18 +16,10 @@ dpv:Authority a rdfs:Class, dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:GovernmentalOrganisation ; - rdfs:superClassOf dpv:DataProtectionAuthority, - dpv:NationalAuthority, - dpv:RegionalAuthority, - dpv:SupraNationalAuthority ; sw:term_status "accepted"@en ; skos:broader dpv:GovernmentalOrganisation ; skos:definition "An authority with the power to create or enforce laws, or determine their compliance."@en ; skos:inScheme dpv:entities-authority-classes ; - skos:narrower dpv:DataProtectionAuthority, - dpv:NationalAuthority, - dpv:RegionalAuthority, - dpv:SupraNationalAuthority ; skos:prefLabel "Authority"@en . dpv:DataProtectionAuthority a rdfs:Class, @@ -124,9 +116,6 @@ dpv:isAuthorityFor a rdf:Property, skos:prefLabel "is authority for"@en ; schema:domainIncludes dpv:Authority . -dpv:GovernmentalOrganisation rdfs:superClassOf dpv:Authority ; - skos:narrower dpv:Authority . - dpv:entities-authority-properties a skos:ConceptScheme . dpv:entities-authority-classes a skos:ConceptScheme . diff --git a/dpv/modules/entities_datasubject-owl.jsonld b/dpv/modules/entities_datasubject-owl.jsonld index 045b391f3..3af5c8a95 100644 --- a/dpv/modules/entities_datasubject-owl.jsonld +++ b/dpv/modules/entities_datasubject-owl.jsonld @@ -1,38 +1,20 @@ [ { - "@id": "https://w3id.org/dpv#LegalEntity", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDataSubject", + "@id": "https://w3id.org/dpv#GuardianOfDataSubject", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40,9 +22,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -54,23 +36,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSubject" + "@value": "Guardian(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#Adult", + "@id": "https://w3id.org/dpv#ElderlyDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#DataSubject", @@ -78,13 +55,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg Krog" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -94,7 +71,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -106,18 +83,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adult" + "@value": "Elderly Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#Subscriber", + "@id": "https://w3id.org/dpv#Tourist", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#DataSubject", @@ -153,49 +130,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscriber" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" + "@value": "Tourist" } ] }, { - "@id": "https://w3id.org/dpv#DataSubject", + "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -204,73 +164,8 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#NonCitizen" - }, - { - "@id": "https://w3id.org/dpv#Tourist" - }, - { - "@id": "https://w3id.org/dpv#Adult" - }, - { - "@id": "https://w3id.org/dpv#Subscriber" - }, - { - "@id": "https://w3id.org/dpv#User" - }, - { - "@id": "https://w3id.org/dpv#Employee" - }, - { - "@id": "https://w3id.org/dpv#ParentOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv#Student" - }, - { - "@id": "https://w3id.org/dpv#Patient" - }, - { - "@id": "https://w3id.org/dpv#Consumer" - }, - { - "@id": "https://w3id.org/dpv#Member" - }, - { - "@id": "https://w3id.org/dpv#Applicant" - }, - { - "@id": "https://w3id.org/dpv#Customer" - }, - { - "@id": "https://w3id.org/dpv#Child" - }, - { - "@id": "https://w3id.org/dpv#Participant" - }, - { - "@id": "https://w3id.org/dpv#Visitor" - }, - { - "@id": "https://w3id.org/dpv#Immigrant" - }, { "@id": "https://w3id.org/dpv#VulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv#Citizen" - }, - { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv#JobApplicant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -282,24 +177,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" + "@value": "Mentally Vulnerable Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#Employee", + "@id": "https://w3id.org/dpv#VulnerableDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#DataSubject", @@ -307,13 +196,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg Krog, Paul Ryan, Harshvardhan Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -335,65 +224,139 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employee" + "@value": "Vulnerable Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ] }, { - "@id": "https://w3id.org/dpv#NonCitizen", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Javier Fernández" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Harshvardhan Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Non-Citizen" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#User", + "@id": "https://w3id.org/dpv#Adult", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#DataSubject", @@ -401,13 +364,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -429,18 +392,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User" + "@value": "Adult" } ] }, { - "@id": "https://w3id.org/dpv#Tourist", + "@id": "https://w3id.org/dpv#Applicant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#DataSubject", @@ -476,13 +439,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Data subjects that are applicants in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tourist" + "@value": "Applicant" } ] }, @@ -534,18 +497,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasEntity", - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasDataSubject" - }, - { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject" - } - ] - }, - { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv#Participant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#DataSubject", @@ -553,13 +505,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -569,7 +521,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -581,18 +533,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "Participant" } ] }, { - "@id": "https://w3id.org/dpv#Consumer", + "@id": "https://w3id.org/dpv#User", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#DataSubject", @@ -628,18 +580,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer" + "@value": "User" } ] }, { - "@id": "https://w3id.org/dpv#Member", + "@id": "https://w3id.org/dpv#Child", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#DataSubject", @@ -647,13 +599,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-25" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -675,18 +633,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Member" + "@value": "Child" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." } ] }, { - "@id": "https://w3id.org/dpv#Applicant", + "@id": "https://w3id.org/dpv#NonCitizen", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#DataSubject", @@ -722,36 +686,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicant" + "@value": "Non-Citizen" } ] }, { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv#Customer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -759,9 +719,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -773,23 +733,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" + "@value": "Data subjects that purchase goods or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has relation with data subject" + "@value": "Customer" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Entity" + "@language": "en", + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ] }, { - "@id": "https://w3id.org/dpv#AsylumSeeker", + "@id": "https://w3id.org/dpv#Visitor", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#DataSubject", @@ -797,13 +758,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -813,7 +774,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -825,18 +786,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "Visitor" } ] }, { - "@id": "https://w3id.org/dpv#ParentOfDataSubject", + "@id": "https://w3id.org/dpv#Immigrant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#DataSubject", @@ -844,13 +805,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -872,18 +833,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "Immigrant" } ] }, { - "@id": "https://w3id.org/dpv#Student", + "@id": "https://w3id.org/dpv#Employee", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#DataSubject", @@ -919,18 +880,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Student" + "@value": "Employee" } ] }, { - "@id": "https://w3id.org/dpv#Patient", + "@id": "https://w3id.org/dpv#Member", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#DataSubject", @@ -966,32 +927,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Patient" + "@value": "Member" } ] }, { - "@id": "https://w3id.org/dpv#Immigrant", + "@id": "https://w3id.org/dpv#hasDataSubject", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-04" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -999,9 +970,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1013,133 +984,79 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Immigrant" + "@value": "has data subject" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#hasRelationWithDataSubject", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "http://www.w3.org/2002/07/owl" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Javier Fernández" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#hasEntity" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" + "@value": "Indicates the relation between specified Entity and Data Subject" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "has relation with data subject" } ], - "https://schema.org/version": [ + "https://schema.org/domainIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#Visitor", + "@id": "https://w3id.org/dpv#Citizen", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#DataSubject", @@ -1175,18 +1092,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Visitor" + "@value": "Citizen" } ] }, { - "@id": "https://w3id.org/dpv#ElderlyDataSubject", + "@id": "https://w3id.org/dpv#Consumer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#DataSubject", @@ -1194,13 +1111,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1210,7 +1127,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1222,18 +1139,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "Consumer" } ] }, { - "@id": "https://w3id.org/dpv#Customer", + "@id": "https://w3id.org/dpv#JobApplicant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#DataSubject", @@ -1260,11 +1177,6 @@ "@id": "https://w3id.org/dpv#DataSubject" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Client" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1274,24 +1186,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@value": "Job Applicant" } ] }, { - "@id": "https://w3id.org/dpv#Child", + "@id": "https://w3id.org/dpv#Subscriber", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#DataSubject", @@ -1299,19 +1205,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1333,38 +1233,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + "@value": "Data subjects that subscribe to service(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child" + "@value": "Subscriber" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + "@value": "note: subscriber can be customer or consumer" } ] }, { - "@id": "https://w3id.org/dpv#Participant", + "@id": "https://w3id.org/dpv#DataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1374,7 +1285,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1386,18 +1297,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Participant" + "@value": "Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" } ] }, { - "@id": "https://w3id.org/dpv#Citizen", + "@id": "https://w3id.org/dpv#ParentOfDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#DataSubject", @@ -1405,13 +1322,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1433,18 +1350,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizen" + "@value": "Parent(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv#Patient", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#DataSubject", @@ -1452,13 +1369,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1480,18 +1397,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" + "@value": "Patient" } ] }, { - "@id": "https://w3id.org/dpv#JobApplicant", + "@id": "https://w3id.org/dpv#AsylumSeeker", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#DataSubject", @@ -1499,13 +1416,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1515,7 +1432,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1527,18 +1444,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Job Applicant" + "@value": "Asylum Seeker" } ] }, { - "@id": "https://w3id.org/dpv#VulnerableDataSubject", + "@id": "https://w3id.org/dpv#Student", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#DataSubject", @@ -1546,13 +1463,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg Krog, Paul Ryan, Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1565,17 +1482,6 @@ "@id": "https://w3id.org/dpv#DataSubject" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ElderlyDataSubject" - }, - { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv#AsylumSeeker" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1585,19 +1491,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerable Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@value": "Student" } ] } diff --git a/dpv/modules/entities_datasubject-owl.n3 b/dpv/modules/entities_datasubject-owl.n3 index cdf24899a..27fa5f9f0 100644 --- a/dpv/modules/entities_datasubject-owl.n3 +++ b/dpv/modules/entities_datasubject-owl.n3 @@ -96,7 +96,6 @@ dpv:Customer a rdfs:Class, dct:created "2022-04-06"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:DataSubject ; - rdfs:superClassOf dpv:Client ; sw:term_status "accepted"@en ; skos:definition "Data subjects that purchase goods or services"@en ; skos:prefLabel "Customer"@en ; @@ -110,27 +109,6 @@ dpv:DataSubject a rdfs:Class, dct:source "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:Adult, - dpv:Applicant, - dpv:Child, - dpv:Citizen, - dpv:Consumer, - dpv:Customer, - dpv:Employee, - dpv:GuardianOfDataSubject, - dpv:Immigrant, - dpv:JobApplicant, - dpv:Member, - dpv:NonCitizen, - dpv:ParentOfDataSubject, - dpv:Participant, - dpv:Patient, - dpv:Student, - dpv:Subscriber, - dpv:Tourist, - dpv:User, - dpv:Visitor, - dpv:VulnerableDataSubject ; sw:term_status "accepted"@en ; skos:definition "The individual (or category of individuals) whose personal data is being processed"@en ; skos:prefLabel "Data Subject"@en ; @@ -320,14 +298,36 @@ dpv:VulnerableDataSubject a rdfs:Class, dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:DataSubject ; - rdfs:superClassOf dpv:AsylumSeeker, - dpv:ElderlyDataSubject, - dpv:MentallyVulnerableDataSubject ; sw:term_status "accepted"@en ; skos:definition "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards"@en ; skos:prefLabel "Vulnerable Data Subject"@en ; skos:scopeNote "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome."@en . +dpv:hasDataSubject a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:DataSubject ; + dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ; + dct:created "2019-04-04"^^xsd:date ; + dct:modified "2020-11-04"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasEntity ; + sw:term_status "accepted"@en ; + skos:definition "Indicates association with Data Subject"@en ; + skos:prefLabel "has data subject"@en ; + schema:rangeIncludes dpv:DataSubject . + +dpv:hasRelationWithDataSubject a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv:Entity ; + dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ; + dct:created "2022-06-21"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasEntity ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the relation between specified Entity and Data Subject"@en ; + skos:prefLabel "has relation with data subject"@en ; + schema:domainIncludes dpv:Entity . + a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", @@ -356,33 +356,3 @@ dpv:VulnerableDataSubject a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:LegalEntity rdfs:superClassOf dpv:DataSubject . - -dpv:hasDataSubject a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:DataSubject ; - dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ; - dct:created "2019-04-04"^^xsd:date ; - dct:modified "2020-11-04"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasEntity ; - sw:term_status "accepted"@en ; - skos:definition "Indicates association with Data Subject"@en ; - skos:prefLabel "has data subject"@en ; - schema:rangeIncludes dpv:DataSubject . - -dpv:hasRelationWithDataSubject a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Entity ; - dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ; - dct:created "2022-06-21"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasEntity ; - sw:term_status "accepted"@en ; - skos:definition "Indicates the relation between specified Entity and Data Subject"@en ; - skos:prefLabel "has relation with data subject"@en ; - schema:domainIncludes dpv:Entity . - -dpv:hasEntity rdfs:superPropertyOf dpv:hasDataSubject, - dpv:hasRelationWithDataSubject . - diff --git a/dpv/modules/entities_datasubject-owl.owl b/dpv/modules/entities_datasubject-owl.owl index 3a4891973..d700f23ef 100644 --- a/dpv/modules/entities_datasubject-owl.owl +++ b/dpv/modules/entities_datasubject-owl.owl @@ -9,103 +9,65 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - has data subject - Indicates association with Data Subject - - - - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - - + - Elderly Data Subject - Data subjects that are considered elderly (i.e. based on age) - 2022-06-15 + Client + Data subjects that are clients or recipients of services + 2022-04-06 accepted - Georg P Krog + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - Immigrant - Data subjects that are immigrants (for a jurisdiction) + Applicant + Data subjects that are applicants in some context 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - Tourist - Data subjects that are tourists i.e. not citizens and not immigrants + Visitor + Data subjects that are temporary visitors 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + + - Data Subject - The individual (or category of individuals) whose personal data is being processed - - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' - (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) - 2019-04-05 - 2020-11-04 + Citizen + Data subjects that are citizens (for a jurisdiction) + 2022-04-06 accepted - Axel Polleres, Javier Fernández + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - - - - - - - - - - - - - - - - - - - - + - - - - has relation with data subject - Indicates the relation between specified Entity and Data Subject - - - - 2022-06-21 + + + + + Patient + Data subjects that receive medican attention, treatment, care, advice, or other health related services + 2022-04-06 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + @@ -133,32 +95,46 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core + Javier Fernández Beatriz Esteves - Bud Bruegger - Harshvardhan Pandit - Axel Polleres - Georg P. Krog Julian Flake + Georg Krog + Georg P. Krog Harshvardhan J. Pandit + Harshvardhan Pandit + Paul Ryan Georg P Krog Mark Lizar - Paul Ryan - Georg Krog - Javier Fernández + Axel Polleres + Bud Bruegger dpv https://w3id.org/dpv# - + + + + has data subject + Indicates association with Data Subject + + + + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + + - Consumer - Data subjects that consume goods or services for direct use - 2022-04-06 + Adult + A natural person that is not a child i.e. has attained some legally specified age of adulthood + 2022-03-30 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Georg Krog @@ -174,148 +150,139 @@ - + - Client - Data subjects that are clients or recipients of services + Immigrant + Data subjects that are immigrants (for a jurisdiction) 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - - - - - - Vulnerable Data Subject - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - 2020-11-04 - accepted - Georg Krog, Paul Ryan, Harshvardhan Pandit - - - - - - - - - + - - Customer - Data subjects that purchase goods or services - note: for B2B relations where customers are organisations, this concept only applies for data subjects - 2022-04-06 + Data Subject + The individual (or category of individuals) whose personal data is being processed + + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' + (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) + 2019-04-05 + 2020-11-04 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Axel Polleres, Javier Fernández - - - + - Visitor - Data subjects that are temporary visitors + Consumer + Data subjects that consume goods or services for direct use 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - - - + - Non-Citizen - Data subjects that are not citizens (for a jurisdiction) + Member + Data subjects that are members of a group, organisation, or other collectives 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - Mentally Vulnerable Data Subject - Data subjects that are considered mentally vulnerable + Asylum Seeker + Data subjects that are asylum seekers 2022-06-15 accepted Georg P Krog - + - Member - Data subjects that are members of a group, organisation, or other collectives + Student + Data subjects that are students 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - Applicant - Data subjects that are applicants in some context - 2022-04-06 + Parent(s) of Data Subject + Parent(s) of data subjects such as children + 2022-08-03 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Georg P Krog - - - - - Patient - Data subjects that receive medican attention, treatment, care, advice, or other health related services - 2022-04-06 + + + + has relation with data subject + Indicates the relation between specified Entity and Data Subject + + + + 2022-06-21 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - + - Asylum Seeker - Data subjects that are asylum seekers + Mentally Vulnerable Data Subject + Data subjects that are considered mentally vulnerable 2022-06-15 accepted Georg P Krog - + - Adult - A natural person that is not a child i.e. has attained some legally specified age of adulthood - 2022-03-30 + Customer + Data subjects that purchase goods or services + note: for B2B relations where customers are organisations, this concept only applies for data subjects + 2022-04-06 accepted - Georg Krog + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + + + + + + + + User + Data subjects that use service(s) + 2022-04-06 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves @@ -331,17 +298,17 @@ - + - User - Data subjects that use service(s) - 2022-04-06 + Elderly Data Subject + Data subjects that are considered elderly (i.e. based on age) + 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Georg P Krog - + @@ -355,64 +322,65 @@ - + - Subscriber - Data subjects that subscribe to service(s) - note: subscriber can be customer or consumer + Non-Citizen + Data subjects that are not citizens (for a jurisdiction) 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - Citizen - Data subjects that are citizens (for a jurisdiction) + Job Applicant + Data subjects that apply for jobs or employments 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - Job Applicant - Data subjects that apply for jobs or employments - 2022-04-06 + Vulnerable Data Subject + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. + 2020-11-04 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Georg Krog, Paul Ryan, Harshvardhan Pandit - + - Student - Data subjects that are students + Subscriber + Data subjects that subscribe to service(s) + note: subscriber can be customer or consumer 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - Parent(s) of Data Subject - Parent(s) of data subjects such as children - 2022-08-03 + Tourist + Data subjects that are tourists i.e. not citizens and not immigrants + 2022-04-06 accepted - Georg P Krog + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves diff --git a/dpv/modules/entities_datasubject-owl.ttl b/dpv/modules/entities_datasubject-owl.ttl index cdf24899a..27fa5f9f0 100644 --- a/dpv/modules/entities_datasubject-owl.ttl +++ b/dpv/modules/entities_datasubject-owl.ttl @@ -96,7 +96,6 @@ dpv:Customer a rdfs:Class, dct:created "2022-04-06"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:DataSubject ; - rdfs:superClassOf dpv:Client ; sw:term_status "accepted"@en ; skos:definition "Data subjects that purchase goods or services"@en ; skos:prefLabel "Customer"@en ; @@ -110,27 +109,6 @@ dpv:DataSubject a rdfs:Class, dct:source "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:Adult, - dpv:Applicant, - dpv:Child, - dpv:Citizen, - dpv:Consumer, - dpv:Customer, - dpv:Employee, - dpv:GuardianOfDataSubject, - dpv:Immigrant, - dpv:JobApplicant, - dpv:Member, - dpv:NonCitizen, - dpv:ParentOfDataSubject, - dpv:Participant, - dpv:Patient, - dpv:Student, - dpv:Subscriber, - dpv:Tourist, - dpv:User, - dpv:Visitor, - dpv:VulnerableDataSubject ; sw:term_status "accepted"@en ; skos:definition "The individual (or category of individuals) whose personal data is being processed"@en ; skos:prefLabel "Data Subject"@en ; @@ -320,14 +298,36 @@ dpv:VulnerableDataSubject a rdfs:Class, dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:DataSubject ; - rdfs:superClassOf dpv:AsylumSeeker, - dpv:ElderlyDataSubject, - dpv:MentallyVulnerableDataSubject ; sw:term_status "accepted"@en ; skos:definition "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards"@en ; skos:prefLabel "Vulnerable Data Subject"@en ; skos:scopeNote "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome."@en . +dpv:hasDataSubject a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:DataSubject ; + dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ; + dct:created "2019-04-04"^^xsd:date ; + dct:modified "2020-11-04"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasEntity ; + sw:term_status "accepted"@en ; + skos:definition "Indicates association with Data Subject"@en ; + skos:prefLabel "has data subject"@en ; + schema:rangeIncludes dpv:DataSubject . + +dpv:hasRelationWithDataSubject a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv:Entity ; + dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ; + dct:created "2022-06-21"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasEntity ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the relation between specified Entity and Data Subject"@en ; + skos:prefLabel "has relation with data subject"@en ; + schema:domainIncludes dpv:Entity . + a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", @@ -356,33 +356,3 @@ dpv:VulnerableDataSubject a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:LegalEntity rdfs:superClassOf dpv:DataSubject . - -dpv:hasDataSubject a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:DataSubject ; - dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ; - dct:created "2019-04-04"^^xsd:date ; - dct:modified "2020-11-04"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasEntity ; - sw:term_status "accepted"@en ; - skos:definition "Indicates association with Data Subject"@en ; - skos:prefLabel "has data subject"@en ; - schema:rangeIncludes dpv:DataSubject . - -dpv:hasRelationWithDataSubject a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Entity ; - dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ; - dct:created "2022-06-21"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasEntity ; - sw:term_status "accepted"@en ; - skos:definition "Indicates the relation between specified Entity and Data Subject"@en ; - skos:prefLabel "has relation with data subject"@en ; - schema:domainIncludes dpv:Entity . - -dpv:hasEntity rdfs:superPropertyOf dpv:hasDataSubject, - dpv:hasRelationWithDataSubject . - diff --git a/dpv/modules/entities_datasubject.jsonld b/dpv/modules/entities_datasubject.jsonld index 4e3cef52c..a00f4c956 100644 --- a/dpv/modules/entities_datasubject.jsonld +++ b/dpv/modules/entities_datasubject.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#Adult", + "@id": "https://w3id.org/dpv#ElderlyDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8,13 +8,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg Krog" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,13 +30,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -47,36 +47,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adult" + "@value": "Elderly Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSubject", + "@id": "https://w3id.org/dpv#GuardianOfDataSubject", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -84,11 +74,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -97,47 +82,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-properties" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalEntity", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataSubject" + "@value": "Guardian(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#Subscriber", + "@id": "https://w3id.org/dpv#Tourist", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -173,7 +140,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -184,43 +151,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscriber" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" + "@value": "Tourist" } ] }, { - "@id": "https://w3id.org/dpv#DataSubject", + "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -228,11 +178,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -241,13 +186,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -255,86 +200,21 @@ "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Child" - }, - { - "@id": "https://w3id.org/dpv#Adult" - }, - { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv#Patient" - }, - { - "@id": "https://w3id.org/dpv#Employee" - }, - { - "@id": "https://w3id.org/dpv#Student" - }, - { - "@id": "https://w3id.org/dpv#Citizen" - }, - { - "@id": "https://w3id.org/dpv#NonCitizen" - }, - { - "@id": "https://w3id.org/dpv#Immigrant" - }, - { - "@id": "https://w3id.org/dpv#Tourist" - }, - { - "@id": "https://w3id.org/dpv#Customer" - }, - { - "@id": "https://w3id.org/dpv#Consumer" - }, - { - "@id": "https://w3id.org/dpv#User" - }, - { - "@id": "https://w3id.org/dpv#JobApplicant" - }, - { - "@id": "https://w3id.org/dpv#Visitor" - }, - { - "@id": "https://w3id.org/dpv#Member" - }, - { - "@id": "https://w3id.org/dpv#Applicant" - }, - { - "@id": "https://w3id.org/dpv#Subscriber" - }, - { - "@id": "https://w3id.org/dpv#Participant" - }, - { - "@id": "https://w3id.org/dpv#ParentOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" + "@value": "Mentally Vulnerable Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#Employee", + "@id": "https://w3id.org/dpv#entities-datasubject-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#VulnerableDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -342,13 +222,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg Krog, Paul Ryan, Harshvardhan Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -370,7 +250,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -381,64 +261,125 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employee" + "@value": "Vulnerable Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ] }, { - "@id": "https://w3id.org/dpv#NonCitizen", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Javier Fernández" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Harshvardhan Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Non-Citizen" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#User", + "@id": "https://w3id.org/dpv#Adult", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -446,13 +387,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -474,7 +415,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -485,18 +426,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User" + "@value": "Adult" } ] }, { - "@id": "https://w3id.org/dpv#entities-datasubject-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Tourist", + "@id": "https://w3id.org/dpv#Applicant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -532,7 +467,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Data subjects that are applicants in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -543,7 +478,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tourist" + "@value": "Applicant" } ] }, @@ -600,26 +535,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasEntity", - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasDataSubject" - }, - { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasDataSubject" - }, - { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject" - } - ] - }, - { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv#Participant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -627,13 +543,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -649,13 +565,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -666,12 +582,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "Participant" } ] }, { - "@id": "https://w3id.org/dpv#Consumer", + "@id": "https://w3id.org/dpv#User", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -707,7 +623,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -718,12 +634,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer" + "@value": "User" } ] }, { - "@id": "https://w3id.org/dpv#Member", + "@id": "https://w3id.org/dpv#Child", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -731,13 +647,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-25" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -759,7 +681,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -770,12 +692,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Member" + "@value": "Child" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." } ] }, { - "@id": "https://w3id.org/dpv#Applicant", + "@id": "https://w3id.org/dpv#entities-datasubject-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#NonCitizen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -811,7 +745,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -822,30 +756,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicant" + "@value": "Non-Citizen" } ] }, { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv#Customer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -853,11 +783,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -866,34 +791,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" + "@value": "Data subjects that purchase goods or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-properties" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has relation with data subject" + "@value": "Customer" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Entity" + "@language": "en", + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ] }, { - "@id": "https://w3id.org/dpv#AsylumSeeker", + "@id": "https://w3id.org/dpv#Visitor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -901,13 +827,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -923,13 +849,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -940,12 +866,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "Visitor" } ] }, { - "@id": "https://w3id.org/dpv#ParentOfDataSubject", + "@id": "https://w3id.org/dpv#Immigrant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -953,13 +879,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -981,7 +907,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -992,12 +918,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "Immigrant" } ] }, { - "@id": "https://w3id.org/dpv#Student", + "@id": "https://w3id.org/dpv#Employee", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1033,7 +959,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1044,12 +970,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Student" + "@value": "Employee" } ] }, { - "@id": "https://w3id.org/dpv#Patient", + "@id": "https://w3id.org/dpv#Member", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1085,7 +1011,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1096,26 +1022,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Patient" + "@value": "Member" } ] }, { - "@id": "https://w3id.org/dpv#Immigrant", + "@id": "https://w3id.org/dpv#hasDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1123,6 +1059,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1131,136 +1072,100 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Immigrant" + "@value": "has data subject" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#hasRelationWithDataSubject", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Javier Fernández" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#hasEntity" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#hasEntity" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Indicates the relation between specified Entity and Data Subject" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#entities-datasubject-properties" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "has relation with data subject" } ], - "https://schema.org/version": [ + "https://schema.org/domainIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#Visitor", + "@id": "https://w3id.org/dpv#Citizen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1296,7 +1201,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1307,12 +1212,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Visitor" + "@value": "Citizen" } ] }, { - "@id": "https://w3id.org/dpv#ElderlyDataSubject", + "@id": "https://w3id.org/dpv#Consumer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1320,13 +1225,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1342,13 +1247,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1359,12 +1264,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "Consumer" } ] }, { - "@id": "https://w3id.org/dpv#Customer", + "@id": "https://w3id.org/dpv#JobApplicant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1400,7 +1305,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1408,26 +1313,15 @@ "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Client" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@value": "Job Applicant" } ] }, { - "@id": "https://w3id.org/dpv#Child", + "@id": "https://w3id.org/dpv#Subscriber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1435,19 +1329,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1469,7 +1357,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + "@value": "Data subjects that subscribe to service(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1480,32 +1368,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child" + "@value": "Subscriber" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + "@value": "note: subscriber can be customer or consumer" } ] }, { - "@id": "https://w3id.org/dpv#Participant", + "@id": "https://w3id.org/dpv#DataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1513,6 +1412,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1521,13 +1425,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1538,12 +1442,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Participant" + "@value": "Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" } ] }, { - "@id": "https://w3id.org/dpv#Citizen", + "@id": "https://w3id.org/dpv#ParentOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1551,13 +1461,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1579,7 +1489,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1590,12 +1500,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizen" + "@value": "Parent(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv#Patient", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1603,13 +1513,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1631,7 +1541,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1642,12 +1552,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" + "@value": "Patient" } ] }, { - "@id": "https://w3id.org/dpv#JobApplicant", + "@id": "https://w3id.org/dpv#AsylumSeeker", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1655,13 +1565,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1677,13 +1587,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1694,12 +1604,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Job Applicant" + "@value": "Asylum Seeker" } ] }, { - "@id": "https://w3id.org/dpv#VulnerableDataSubject", + "@id": "https://w3id.org/dpv#Student", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1707,13 +1617,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg Krog, Paul Ryan, Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1735,7 +1645,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1743,34 +1653,11 @@ "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv#AsylumSeeker" - }, - { - "@id": "https://w3id.org/dpv#ElderlyDataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerable Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@value": "Student" } ] - }, - { - "@id": "https://w3id.org/dpv#entities-datasubject-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] } ] \ No newline at end of file diff --git a/dpv/modules/entities_datasubject.n3 b/dpv/modules/entities_datasubject.n3 index a4365617c..e390b3bf4 100644 --- a/dpv/modules/entities_datasubject.n3 +++ b/dpv/modules/entities_datasubject.n3 @@ -106,7 +106,6 @@ dpv:Customer a rdfs:Class, skos:broader dpv:DataSubject ; skos:definition "Data subjects that purchase goods or services"@en ; skos:inScheme dpv:entities-datasubject-classes ; - skos:narrower dpv:Client ; skos:prefLabel "Customer"@en ; skos:scopeNote "note: for B2B relations where customers are organisations, this concept only applies for data subjects"@en . @@ -122,27 +121,6 @@ dpv:DataSubject a rdfs:Class, skos:broader dpv:LegalEntity ; skos:definition "The individual (or category of individuals) whose personal data is being processed"@en ; skos:inScheme dpv:entities-datasubject-classes ; - skos:narrower dpv:Adult, - dpv:Applicant, - dpv:Child, - dpv:Citizen, - dpv:Consumer, - dpv:Customer, - dpv:Employee, - dpv:GuardianOfDataSubject, - dpv:Immigrant, - dpv:JobApplicant, - dpv:Member, - dpv:NonCitizen, - dpv:ParentOfDataSubject, - dpv:Participant, - dpv:Patient, - dpv:Student, - dpv:Subscriber, - dpv:Tourist, - dpv:User, - dpv:Visitor, - dpv:VulnerableDataSubject ; skos:prefLabel "Data Subject"@en ; skos:scopeNote "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'"@en . @@ -349,9 +327,6 @@ dpv:VulnerableDataSubject a rdfs:Class, skos:broader dpv:DataSubject ; skos:definition "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards"@en ; skos:inScheme dpv:entities-datasubject-classes ; - skos:narrower dpv:AsylumSeeker, - dpv:ElderlyDataSubject, - dpv:MentallyVulnerableDataSubject ; skos:prefLabel "Vulnerable Data Subject"@en ; skos:scopeNote "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome."@en . @@ -381,11 +356,6 @@ dpv:VulnerableDataSubject a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:LegalEntity rdfs:superClassOf dpv:DataSubject ; - skos:narrower dpv:DataSubject . - -dpv:entities-datasubject-properties a skos:ConceptScheme . - dpv:hasDataSubject a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:DataSubject ; @@ -415,10 +385,7 @@ dpv:hasRelationWithDataSubject a rdf:Property, skos:prefLabel "has relation with data subject"@en ; schema:domainIncludes dpv:Entity . -dpv:hasEntity rdfs:superPropertyOf dpv:hasDataSubject, - dpv:hasRelationWithDataSubject ; - skos:narrower dpv:hasDataSubject, - dpv:hasRelationWithDataSubject . +dpv:entities-datasubject-properties a skos:ConceptScheme . dpv:entities-datasubject-classes a skos:ConceptScheme . diff --git a/dpv/modules/entities_datasubject.rdf b/dpv/modules/entities_datasubject.rdf index bd5ae1270..f32db93cc 100644 --- a/dpv/modules/entities_datasubject.rdf +++ b/dpv/modules/entities_datasubject.rdf @@ -9,54 +9,38 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - has data subject - Indicates association with Data Subject - - - - - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - - - + - Elderly Data Subject - Data subjects that are considered elderly (i.e. based on age) - - 2022-06-15 + Client + Data subjects that are clients or recipients of services + + 2022-04-06 accepted - Georg P Krog + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - Immigrant - Data subjects that are immigrants (for a jurisdiction) + Adult + A natural person that is not a child i.e. has attained some legally specified age of adulthood - 2022-04-06 + 2022-03-30 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Georg Krog - + - Student - Data subjects that are students + Visitor + Data subjects that are temporary visitors 2022-04-06 accepted @@ -64,12 +48,12 @@ - + - Tourist - Data subjects that are tourists i.e. not citizens and not immigrants + Citizen + Data subjects that are citizens (for a jurisdiction) 2022-04-06 accepted @@ -77,58 +61,19 @@ - + - Data Subject - The individual (or category of individuals) whose personal data is being processed - - - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' - (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) - 2019-04-05 - 2020-11-04 + + Patient + Data subjects that receive medican attention, treatment, care, advice, or other health related services + + 2022-04-06 accepted - Axel Polleres, Javier Fernández - - - - - - - - - - - - - - - - - - - - - + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - - - has relation with data subject - Indicates the relation between specified Entity and Data Subject - - - - - 2022-06-21 - accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - @@ -144,6 +89,19 @@ + + + + + Elderly Data Subject + Data subjects that are considered elderly (i.e. based on age) + + 2022-06-15 + accepted + Georg P Krog + + + Data Privacy Vocabulary (DPV) @@ -155,22 +113,38 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core + Javier Fernández Beatriz Esteves - Bud Bruegger - Harshvardhan Pandit - Axel Polleres - Georg P. Krog Julian Flake + Georg Krog + Georg P. Krog Harshvardhan J. Pandit + Harshvardhan Pandit + Paul Ryan Georg P Krog Mark Lizar - Paul Ryan - Georg Krog - Javier Fernández + Axel Polleres + Bud Bruegger dpv https://w3id.org/dpv# + + + + has data subject + Indicates association with Data Subject + + + + + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + + @@ -184,87 +158,89 @@ - + - Client - Data subjects that are clients or recipients of services - + Student + Data subjects that are students + 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + + + + has relation with data subject + Indicates the relation between specified Entity and Data Subject + + + + + 2022-06-21 + accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + - - Vulnerable Data Subject - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - 2020-11-04 + Data Subject + The individual (or category of individuals) whose personal data is being processed + + + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' + (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) + 2019-04-05 + 2020-11-04 accepted - Georg Krog, Paul Ryan, Harshvardhan Pandit - - - + Axel Polleres, Javier Fernández - - - - - - - + - Customer - Data subjects that purchase goods or services + Consumer + Data subjects that consume goods or services for direct use - note: for B2B relations where customers are organisations, this concept only applies for data subjects 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - + - Adult - A natural person that is not a child i.e. has attained some legally specified age of adulthood - - 2022-03-30 + Asylum Seeker + Data subjects that are asylum seekers + + 2022-06-15 accepted - Georg Krog + Georg P Krog - + - Patient - Data subjects that receive medican attention, treatment, care, advice, or other health related services + Parent(s) of Data Subject + Parent(s) of data subjects such as children - 2022-04-06 + 2022-08-03 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Georg P Krog - - - - @@ -278,51 +254,39 @@ - - - - - Asylum Seeker - Data subjects that are asylum seekers - - 2022-06-15 - accepted - Georg P Krog - - - - + - Mentally Vulnerable Data Subject - Data subjects that are considered mentally vulnerable - - 2022-06-15 + Member + Data subjects that are members of a group, organisation, or other collectives + + 2022-04-06 accepted - Georg P Krog + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - Member - Data subjects that are members of a group, organisation, or other collectives + Customer + Data subjects that purchase goods or services + note: for B2B relations where customers are organisations, this concept only applies for data subjects 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - Applicant - Data subjects that are applicants in some context + Participant + Data subjects that participate in some context such as volunteers in a function 2022-04-06 accepted @@ -356,12 +320,12 @@ - + - Participant - Data subjects that participate in some context such as volunteers in a function + Applicant + Data subjects that are applicants in some context 2022-04-06 accepted @@ -369,12 +333,12 @@ - + - Visitor - Data subjects that are temporary visitors + Job Applicant + Data subjects that apply for jobs or employments 2022-04-06 accepted @@ -382,69 +346,70 @@ - + - Subscriber - Data subjects that subscribe to service(s) + Immigrant + Data subjects that are immigrants (for a jurisdiction) - note: subscriber can be customer or consumer 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - Citizen - Data subjects that are citizens (for a jurisdiction) - - 2022-04-06 + Mentally Vulnerable Data Subject + Data subjects that are considered mentally vulnerable + + 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Georg P Krog - + - Job Applicant - Data subjects that apply for jobs or employments + Vulnerable Data Subject + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - 2022-04-06 + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. + 2020-11-04 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Georg Krog, Paul Ryan, Harshvardhan Pandit - + - Consumer - Data subjects that consume goods or services for direct use + Subscriber + Data subjects that subscribe to service(s) + note: subscriber can be customer or consumer 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - Parent(s) of Data Subject - Parent(s) of data subjects such as children + Tourist + Data subjects that are tourists i.e. not citizens and not immigrants - 2022-08-03 + 2022-04-06 accepted - Georg P Krog + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves diff --git a/dpv/modules/entities_datasubject.ttl b/dpv/modules/entities_datasubject.ttl index a4365617c..e390b3bf4 100644 --- a/dpv/modules/entities_datasubject.ttl +++ b/dpv/modules/entities_datasubject.ttl @@ -106,7 +106,6 @@ dpv:Customer a rdfs:Class, skos:broader dpv:DataSubject ; skos:definition "Data subjects that purchase goods or services"@en ; skos:inScheme dpv:entities-datasubject-classes ; - skos:narrower dpv:Client ; skos:prefLabel "Customer"@en ; skos:scopeNote "note: for B2B relations where customers are organisations, this concept only applies for data subjects"@en . @@ -122,27 +121,6 @@ dpv:DataSubject a rdfs:Class, skos:broader dpv:LegalEntity ; skos:definition "The individual (or category of individuals) whose personal data is being processed"@en ; skos:inScheme dpv:entities-datasubject-classes ; - skos:narrower dpv:Adult, - dpv:Applicant, - dpv:Child, - dpv:Citizen, - dpv:Consumer, - dpv:Customer, - dpv:Employee, - dpv:GuardianOfDataSubject, - dpv:Immigrant, - dpv:JobApplicant, - dpv:Member, - dpv:NonCitizen, - dpv:ParentOfDataSubject, - dpv:Participant, - dpv:Patient, - dpv:Student, - dpv:Subscriber, - dpv:Tourist, - dpv:User, - dpv:Visitor, - dpv:VulnerableDataSubject ; skos:prefLabel "Data Subject"@en ; skos:scopeNote "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'"@en . @@ -349,9 +327,6 @@ dpv:VulnerableDataSubject a rdfs:Class, skos:broader dpv:DataSubject ; skos:definition "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards"@en ; skos:inScheme dpv:entities-datasubject-classes ; - skos:narrower dpv:AsylumSeeker, - dpv:ElderlyDataSubject, - dpv:MentallyVulnerableDataSubject ; skos:prefLabel "Vulnerable Data Subject"@en ; skos:scopeNote "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome."@en . @@ -381,11 +356,6 @@ dpv:VulnerableDataSubject a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:LegalEntity rdfs:superClassOf dpv:DataSubject ; - skos:narrower dpv:DataSubject . - -dpv:entities-datasubject-properties a skos:ConceptScheme . - dpv:hasDataSubject a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:DataSubject ; @@ -415,10 +385,7 @@ dpv:hasRelationWithDataSubject a rdf:Property, skos:prefLabel "has relation with data subject"@en ; schema:domainIncludes dpv:Entity . -dpv:hasEntity rdfs:superPropertyOf dpv:hasDataSubject, - dpv:hasRelationWithDataSubject ; - skos:narrower dpv:hasDataSubject, - dpv:hasRelationWithDataSubject . +dpv:entities-datasubject-properties a skos:ConceptScheme . dpv:entities-datasubject-classes a skos:ConceptScheme . diff --git a/dpv/modules/entities_legalrole-owl.jsonld b/dpv/modules/entities_legalrole-owl.jsonld index 27dbdb069..2596d6c88 100644 --- a/dpv/modules/entities_legalrole-owl.jsonld +++ b/dpv/modules/entities_legalrole-owl.jsonld @@ -1,44 +1,24 @@ [ { - "@id": "https://w3id.org/dpv#Representative", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRecipient", + "@id": "https://w3id.org/dpv#hasJointDataControllers", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#JointDataControllers" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48,21 +28,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasDataProcessor" - }, - { - "@id": "https://w3id.org/dpv#hasRecipientDataController" - }, - { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty" - }, - { - "@id": "https://w3id.org/dpv#hasDataImporter" + "@id": "https://w3id.org/dpv#hasDataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -74,32 +40,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Data" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" + "@value": "has joint data controllers" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Recipient" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalEntity", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataController" - }, - { - "@id": "https://w3id.org/dpv#Recipient" - }, - { - "@id": "https://w3id.org/dpv#DataExporter" + "@id": "https://w3id.org/dpv#JointDataControllers" } ] }, @@ -159,6 +111,78 @@ } ] }, + { + "@id": "https://w3id.org/dpv#DataController", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Javier Fernández" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0020" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Controller" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" + } + ] + }, { "@id": "https://w3id.org/dpv#hasDataExporter", "@type": [ @@ -216,34 +240,26 @@ ] }, { - "@id": "https://w3id.org/dpv#hasEntity", - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasDataController" - }, - { - "@id": "https://w3id.org/dpv#hasRecipient" - }, - { - "@id": "https://w3id.org/dpv#hasDataExporter" - } - ] - }, - { - "@id": "https://w3id.org/dpv#JointDataControllers", + "@id": "https://w3id.org/dpv#DataExporter", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg Krog, Harshvardhan Pandit" + "@value": "David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -253,7 +269,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -265,98 +281,149 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers" + "@value": "Data Exporter" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" + "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." } ] }, { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#ThirdParty" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Javier Fernández" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Harshvardhan Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "has recipient third party" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#ThirdParty" + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#hasJointDataControllers", + "@id": "https://w3id.org/dpv#DataSubProcessor", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#JointDataControllers" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -364,9 +431,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#DataProcessor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -378,48 +445,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@value": "A 'sub-processor' is a processor engaged by another processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has joint data controllers" + "@value": "Data Sub-Processor" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#JointDataControllers" + "@language": "en", + "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionOfficer", + "@id": "https://w3id.org/dpv#hasRecipient", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Recipient" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg Krog, Paul Ryan" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -427,9 +500,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -441,13 +514,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + "@value": "Indicates Recipient of Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "has recipient" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Recipient" } ] }, @@ -504,137 +582,37 @@ ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#Recipient", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Rob Brennan" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Javier Fernández" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "2024-01-01" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDataProcessor", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataProcessor" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj)" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -642,9 +620,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -656,30 +634,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" + "@value": "Entities that receive data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data processor" + "@value": "Recipient" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@language": "en", + "@value": "spl:AnyRecipient" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor." } ] }, { - "@id": "https://w3id.org/dpv#hasDataImporter", + "@id": "https://w3id.org/dpv#hasRecipientThirdParty", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataImporter" + "@id": "https://w3id.org/dpv#ThirdParty" } ], "http://purl.org/dc/terms/contributor": [ @@ -712,26 +697,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data importer" + "@value": "has recipient third party" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataImporter" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRepresentative", - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer" + "@id": "https://w3id.org/dpv#ThirdParty" } ] }, @@ -773,11 +750,6 @@ "@id": "https://w3id.org/dpv#hasEntity" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasJointDataControllers" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -803,20 +775,25 @@ ] }, { - "@id": "https://w3id.org/dpv#DataSubProcessor", + "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataProtectionOfficer" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Rob Brennan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -824,9 +801,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#hasRepresentative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -838,57 +815,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "Specifices an associated data protection officer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sub-Processor" + "@value": "has data protection officer" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" + "@id": "https://w3id.org/dpv#DataProtectionOfficer" } ] }, { - "@id": "https://w3id.org/dpv#DataController", + "@id": "https://w3id.org/dpv#hasDataProcessor", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Axel Polleres, Javier Fernández" + "@id": "https://w3id.org/dpv#DataProcessor" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0020" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -896,14 +857,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#JointDataControllers" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -915,19 +871,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + "@value": "Indiciates inclusion or applicability of a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller" + "@value": "has data processor" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" + "@id": "https://w3id.org/dpv#DataProcessor" } ] }, @@ -969,11 +924,6 @@ "@id": "https://w3id.org/dpv#Recipient" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataSubProcessor" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -994,37 +944,20 @@ ] }, { - "@id": "https://w3id.org/dpv#Recipient", + "@id": "https://w3id.org/dpv#JointDataControllers", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Georg Krog, Harshvardhan Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" + "@value": "2022-02-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1034,18 +967,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataProcessor" - }, - { - "@id": "https://w3id.org/dpv#ThirdParty" - }, - { - "@id": "https://w3id.org/dpv#DataImporter" + "@id": "https://w3id.org/dpv#DataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1057,49 +979,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive data" + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyRecipient" + "@value": "Joint Data Controllers" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor." + "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" } ] }, { - "@id": "https://w3id.org/dpv#DataExporter", + "@id": "https://w3id.org/dpv#hasDataImporter", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit" + "@id": "https://w3id.org/dpv#DataImporter" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1107,9 +1022,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1121,43 +1036,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Exporter" + "@value": "has data importer" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." + "@id": "https://w3id.org/dpv#DataImporter" } ] }, { - "@id": "https://w3id.org/dpv#DataImporter", + "@id": "https://w3id.org/dpv#DataProtectionOfficer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit" + "@value": "Georg Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-12-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" + "@value": "(GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1167,7 +1087,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#Representative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1179,42 +1099,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Importer" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." + "@value": "Data Protection Officer" } ] }, { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv#DataImporter", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Rob Brennan" + "@value": "David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1222,9 +1137,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasRepresentative" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1236,18 +1151,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifices an associated data protection officer" + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data protection officer" + "@value": "Data Importer" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" + "@language": "en", + "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." } ] } diff --git a/dpv/modules/entities_legalrole-owl.n3 b/dpv/modules/entities_legalrole-owl.n3 index 81946fa4c..379b64c79 100644 --- a/dpv/modules/entities_legalrole-owl.n3 +++ b/dpv/modules/entities_legalrole-owl.n3 @@ -21,7 +21,6 @@ dpv:DataController a rdfs:Class, dex:E0020 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:JointDataControllers ; sw:term_status "accepted"@en ; skos:definition "The individual or organisation that decides (or controls) the purpose(s) of processing personal data."@en ; skos:prefLabel "Data Controller"@en ; @@ -59,7 +58,6 @@ dpv:DataProcessor a rdfs:Class, vann:example dex:E0011 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Recipient ; - rdfs:superClassOf dpv:DataSubProcessor ; sw:term_status "accepted"@en ; skos:definition "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller."@en ; skos:prefLabel "Data Processor"@en . @@ -107,9 +105,6 @@ dpv:Recipient a rdfs:Class, vann:example dex:E0019 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:DataImporter, - dpv:DataProcessor, - dpv:ThirdParty ; sw:term_status "accepted"@en ; skos:definition "Entities that receive data"@en ; skos:prefLabel "Recipient"@en ; @@ -127,35 +122,6 @@ dpv:ThirdParty a rdfs:Class, skos:definition "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data."@en ; skos:prefLabel "Third Party"@en . - a owl:Ontology ; - dct:conformsTo , - "http://www.w3.org/2000/01/rdf-schema", - "http://www.w3.org/2004/02/skos/core" ; - dct:contributor "Axel Polleres", - "Bud Bruegger", - "David Hickey", - "Georg Krog", - "Georg P. Krog", - "Harshvardhan J. Pandit", - "Harshvardhan Pandit", - "Javier Fernández", - "Mark Lizar", - "Paul Ryan", - "Rob Brennan" ; - dct:created "2022-08-18"@en ; - dct:creator "Harshvardhan J. Pandit"@en ; - dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; - dct:hasVersion ; - dct:identifier "https://w3id.org/dpv" ; - dct:license ; - dct:modified "2024-01-01"@en ; - dct:title "Data Privacy Vocabulary (DPV)"@en ; - vann:preferredNamespacePrefix "dpv" ; - vann:preferredNamespaceUri "https://w3id.org/dpv#" ; - schema:version "2" . - -dpv:Representative rdfs:superClassOf dpv:DataProtectionOfficer . - dpv:hasDataExporter a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:DataExporter ; @@ -240,7 +206,32 @@ dpv:hasRecipientThirdParty a rdf:Property, skos:prefLabel "has recipient third party"@en ; schema:rangeIncludes dpv:ThirdParty . -dpv:hasRepresentative rdfs:superPropertyOf dpv:hasDataProtectionOfficer . + a owl:Ontology ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:contributor "Axel Polleres", + "Bud Bruegger", + "David Hickey", + "Georg Krog", + "Georg P. Krog", + "Harshvardhan J. Pandit", + "Harshvardhan Pandit", + "Javier Fernández", + "Mark Lizar", + "Paul Ryan", + "Rob Brennan" ; + dct:created "2022-08-18"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:hasVersion ; + dct:identifier "https://w3id.org/dpv" ; + dct:license ; + dct:modified "2024-01-01"@en ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + schema:version "2" . dpv:hasDataController a rdf:Property, owl:ObjectProperty ; @@ -250,20 +241,11 @@ dpv:hasDataController a rdf:Property, dct:modified "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; - rdfs:superPropertyOf dpv:hasJointDataControllers ; sw:term_status "accepted"@en ; skos:definition "Indicates association with Data Controller"@en ; skos:prefLabel "has data controller"@en ; schema:rangeIncludes dpv:DataController . -dpv:LegalEntity rdfs:superClassOf dpv:DataController, - dpv:DataExporter, - dpv:Recipient . - -dpv:hasEntity rdfs:superPropertyOf dpv:hasDataController, - dpv:hasDataExporter, - dpv:hasRecipient . - dpv:hasRecipient a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:Recipient ; @@ -273,10 +255,6 @@ dpv:hasRecipient a rdf:Property, dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; - rdfs:superPropertyOf dpv:hasDataImporter, - dpv:hasDataProcessor, - dpv:hasRecipientDataController, - dpv:hasRecipientThirdParty ; sw:term_status "accepted"@en ; skos:definition "Indicates Recipient of Data"@en ; skos:prefLabel "has recipient"@en ; diff --git a/dpv/modules/entities_legalrole-owl.owl b/dpv/modules/entities_legalrole-owl.owl index 551aa18b3..cf37101f5 100644 --- a/dpv/modules/entities_legalrole-owl.owl +++ b/dpv/modules/entities_legalrole-owl.owl @@ -9,117 +9,98 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - - - has recipient - Indicates Recipient of Data - - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-04 - 2020-11-04 + + + + Joint Data Controllers + A group of Data Controllers that jointly determine the purposes and means of processing + + While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) + 2022-02-02 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + Georg Krog, Harshvardhan Pandit - - - - has data processor - Indiciates inclusion or applicability of a Data Processor - - - - 2022-02-09 + + + + Data Sub-Processor + A 'sub-processor' is a processor engaged by another processor + + A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' + 2020-11-25 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - - - - has data protection officer - Specifices an associated data protection officer - - - - 2022-03-02 + + + + Third Party + A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. + + (GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj) + 2019-06-04 accepted - Paul Ryan, Rob Brennan + Harshvardhan J. Pandit - - - - has data processor - Indiciates inclusion or applicability of a Data Processor - - - - 2022-02-09 + + + + Recipient + Entities that receive data + + spl:AnyRecipient + Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor. + (SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj) + 2019-04-05 + 2023-12-10 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Axel Polleres, Javier Fernández + - + - has data controller - Indicates association with Data Controller - - - - 2019-04-04 - 2020-11-04 + has recipient third party + Indiciates inclusion or applicability of a Third Party as a Recipient of persona data + + + + 2022-02-09 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - has joint data controllers - Indicates inclusion or applicability of a Joint Data Controller - - - + has data importer + Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + + + 2022-02-09 accepted Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - Data Exporter - An entity that 'exports' data where exporting is considered a form of data transfer + Data Controller + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. - (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) - 2021-09-08 - accepted - David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit - - - - - - Data Processor - A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. - - (GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj) - 2019-06-04 + The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept + (GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj) + 2019-04-05 + 2020-11-04 accepted - Harshvardhan J. Pandit - - + Axel Polleres, Javier Fernández + + @@ -134,51 +115,88 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Rob Brennan - Bud Bruegger - Harshvardhan Pandit - Axel Polleres + Javier Fernández + David Hickey + Georg Krog Georg P. Krog Harshvardhan J. Pandit - David Hickey - Mark Lizar + Harshvardhan Pandit Paul Ryan - Georg Krog - Javier Fernández + Mark Lizar + Axel Polleres + Bud Bruegger + Rob Brennan dpv https://w3id.org/dpv# - - - - Third Party - A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. - - (GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj) - 2019-06-04 + + + + has recipient + Indicates Recipient of Data + + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-04 + 2020-11-04 accepted - Harshvardhan J. Pandit + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - - - - - - Recipient - Entities that receive data - - spl:AnyRecipient - Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor. - (SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj) - 2019-04-05 - 2023-12-10 + + + + has data controller + Indicates association with Data Controller + + + + 2019-04-04 + 2020-11-04 accepted - Axel Polleres, Javier Fernández - + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + + + + + has data exporter + Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter + + + + 2022-02-09 + accepted + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + + + + + has joint data controllers + Indicates inclusion or applicability of a Joint Data Controller + + + + 2022-02-09 + accepted + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + + + + + has data protection officer + Specifices an associated data protection officer + + + + 2022-03-02 + accepted + Paul Ryan, Rob Brennan @@ -194,18 +212,6 @@ David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit - - - - Joint Data Controllers - A group of Data Controllers that jointly determine the purposes and means of processing - - While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) - 2022-02-02 - accepted - Georg Krog, Harshvardhan Pandit - - @@ -219,24 +225,19 @@ Georg Krog, Paul Ryan - + - has data exporter - Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter - - - + has data processor + Indiciates inclusion or applicability of a Data Processor + + + 2022-02-09 accepted Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - - - - @@ -250,57 +251,30 @@ Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - - - has recipient third party - Indiciates inclusion or applicability of a Third Party as a Recipient of persona data - - - - 2022-02-09 - accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - - + - Data Sub-Processor - A 'sub-processor' is a processor engaged by another processor - - A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' - 2020-11-25 + Data Exporter + An entity that 'exports' data where exporting is considered a form of data transfer + + The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. + (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) + 2021-09-08 accepted - Harshvardhan J. Pandit + David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit - + - Data Controller - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - - The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept - (GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj) - 2019-04-05 - 2020-11-04 + Data Processor + A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. + + (GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj) + 2019-06-04 accepted - Axel Polleres, Javier Fernández - - - + Harshvardhan J. Pandit + - - - - - - - - - - - diff --git a/dpv/modules/entities_legalrole-owl.ttl b/dpv/modules/entities_legalrole-owl.ttl index 81946fa4c..379b64c79 100644 --- a/dpv/modules/entities_legalrole-owl.ttl +++ b/dpv/modules/entities_legalrole-owl.ttl @@ -21,7 +21,6 @@ dpv:DataController a rdfs:Class, dex:E0020 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:JointDataControllers ; sw:term_status "accepted"@en ; skos:definition "The individual or organisation that decides (or controls) the purpose(s) of processing personal data."@en ; skos:prefLabel "Data Controller"@en ; @@ -59,7 +58,6 @@ dpv:DataProcessor a rdfs:Class, vann:example dex:E0011 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Recipient ; - rdfs:superClassOf dpv:DataSubProcessor ; sw:term_status "accepted"@en ; skos:definition "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller."@en ; skos:prefLabel "Data Processor"@en . @@ -107,9 +105,6 @@ dpv:Recipient a rdfs:Class, vann:example dex:E0019 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:DataImporter, - dpv:DataProcessor, - dpv:ThirdParty ; sw:term_status "accepted"@en ; skos:definition "Entities that receive data"@en ; skos:prefLabel "Recipient"@en ; @@ -127,35 +122,6 @@ dpv:ThirdParty a rdfs:Class, skos:definition "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data."@en ; skos:prefLabel "Third Party"@en . - a owl:Ontology ; - dct:conformsTo , - "http://www.w3.org/2000/01/rdf-schema", - "http://www.w3.org/2004/02/skos/core" ; - dct:contributor "Axel Polleres", - "Bud Bruegger", - "David Hickey", - "Georg Krog", - "Georg P. Krog", - "Harshvardhan J. Pandit", - "Harshvardhan Pandit", - "Javier Fernández", - "Mark Lizar", - "Paul Ryan", - "Rob Brennan" ; - dct:created "2022-08-18"@en ; - dct:creator "Harshvardhan J. Pandit"@en ; - dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; - dct:hasVersion ; - dct:identifier "https://w3id.org/dpv" ; - dct:license ; - dct:modified "2024-01-01"@en ; - dct:title "Data Privacy Vocabulary (DPV)"@en ; - vann:preferredNamespacePrefix "dpv" ; - vann:preferredNamespaceUri "https://w3id.org/dpv#" ; - schema:version "2" . - -dpv:Representative rdfs:superClassOf dpv:DataProtectionOfficer . - dpv:hasDataExporter a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:DataExporter ; @@ -240,7 +206,32 @@ dpv:hasRecipientThirdParty a rdf:Property, skos:prefLabel "has recipient third party"@en ; schema:rangeIncludes dpv:ThirdParty . -dpv:hasRepresentative rdfs:superPropertyOf dpv:hasDataProtectionOfficer . + a owl:Ontology ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:contributor "Axel Polleres", + "Bud Bruegger", + "David Hickey", + "Georg Krog", + "Georg P. Krog", + "Harshvardhan J. Pandit", + "Harshvardhan Pandit", + "Javier Fernández", + "Mark Lizar", + "Paul Ryan", + "Rob Brennan" ; + dct:created "2022-08-18"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:hasVersion ; + dct:identifier "https://w3id.org/dpv" ; + dct:license ; + dct:modified "2024-01-01"@en ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + schema:version "2" . dpv:hasDataController a rdf:Property, owl:ObjectProperty ; @@ -250,20 +241,11 @@ dpv:hasDataController a rdf:Property, dct:modified "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; - rdfs:superPropertyOf dpv:hasJointDataControllers ; sw:term_status "accepted"@en ; skos:definition "Indicates association with Data Controller"@en ; skos:prefLabel "has data controller"@en ; schema:rangeIncludes dpv:DataController . -dpv:LegalEntity rdfs:superClassOf dpv:DataController, - dpv:DataExporter, - dpv:Recipient . - -dpv:hasEntity rdfs:superPropertyOf dpv:hasDataController, - dpv:hasDataExporter, - dpv:hasRecipient . - dpv:hasRecipient a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:Recipient ; @@ -273,10 +255,6 @@ dpv:hasRecipient a rdf:Property, dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; - rdfs:superPropertyOf dpv:hasDataImporter, - dpv:hasDataProcessor, - dpv:hasRecipientDataController, - dpv:hasRecipientThirdParty ; sw:term_status "accepted"@en ; skos:definition "Indicates Recipient of Data"@en ; skos:prefLabel "has recipient"@en ; diff --git a/dpv/modules/entities_legalrole.jsonld b/dpv/modules/entities_legalrole.jsonld index 72b00e18c..b250c951d 100644 --- a/dpv/modules/entities_legalrole.jsonld +++ b/dpv/modules/entities_legalrole.jsonld @@ -1,55 +1,24 @@ [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Representative", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRecipient", + "@id": "https://w3id.org/dpv#hasJointDataControllers", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#JointDataControllers" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -59,21 +28,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasDataProcessor" - }, - { - "@id": "https://w3id.org/dpv#hasRecipientDataController" - }, - { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty" - }, - { - "@id": "https://w3id.org/dpv#hasDataImporter" + "@id": "https://w3id.org/dpv#hasDataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -84,13 +39,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#hasDataController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Data" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -98,54 +53,15 @@ "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasDataProcessor" - }, - { - "@id": "https://w3id.org/dpv#hasRecipientDataController" - }, - { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty" - }, - { - "@id": "https://w3id.org/dpv#hasDataImporter" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" + "@value": "has joint data controllers" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Recipient" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalEntity", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataController" - }, - { - "@id": "https://w3id.org/dpv#Recipient" - }, - { - "@id": "https://w3id.org/dpv#DataExporter" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataController" - }, - { - "@id": "https://w3id.org/dpv#Recipient" - }, - { - "@id": "https://w3id.org/dpv#DataExporter" + "@id": "https://w3id.org/dpv#JointDataControllers" } ] }, @@ -215,6 +131,88 @@ } ] }, + { + "@id": "https://w3id.org/dpv#DataController", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Javier Fernández" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0020" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#entities-legalrole-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Controller" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" + } + ] + }, { "@id": "https://w3id.org/dpv#hasDataExporter", "@type": [ @@ -282,45 +280,26 @@ ] }, { - "@id": "https://w3id.org/dpv#hasEntity", - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasDataController" - }, - { - "@id": "https://w3id.org/dpv#hasRecipient" - }, - { - "@id": "https://w3id.org/dpv#hasDataExporter" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasDataController" - }, - { - "@id": "https://w3id.org/dpv#hasRecipient" - }, - { - "@id": "https://w3id.org/dpv#hasDataExporter" - } - ] - }, - { - "@id": "https://w3id.org/dpv#JointDataControllers", + "@id": "https://w3id.org/dpv#DataExporter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg Krog, Harshvardhan Pandit" + "@value": "David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -330,7 +309,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -341,13 +320,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -358,102 +337,135 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers" + "@value": "Data Exporter" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" + "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." } ] }, { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#ThirdParty" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Javier Fernández" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Harshvardhan Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "has recipient third party" + "@value": "dpv" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv#ThirdParty" + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#hasJointDataControllers", + "@id": "https://w3id.org/dpv#DataSubProcessor", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#JointDataControllers" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -461,9 +473,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#DataProcessor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -474,59 +486,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#DataProcessor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@value": "A 'sub-processor' is a processor engaged by another processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has joint data controllers" + "@value": "Data Sub-Processor" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#JointDataControllers" + "@language": "en", + "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionOfficer", + "@id": "https://w3id.org/dpv#hasRecipient", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Recipient" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg Krog, Paul Ryan" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -534,9 +552,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -547,24 +565,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + "@value": "Indicates Recipient of Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "has recipient" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Recipient" } ] }, @@ -631,129 +654,37 @@ ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#Recipient", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Rob Brennan" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Javier Fernández" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "2024-01-01" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDataProcessor", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataProcessor" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj)" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -761,9 +692,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -774,52 +705,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" + "@value": "Entities that receive data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data processor" + "@value": "Recipient" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@language": "en", + "@value": "spl:AnyRecipient" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor." } ] }, { - "@id": "https://w3id.org/dpv#hasDataImporter", + "@id": "https://w3id.org/dpv#hasDataController", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataImporter" + "@id": "https://w3id.org/dpv#DataController" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -829,7 +773,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -840,13 +784,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "Indicates association with Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -857,54 +801,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data importer" + "@value": "has data controller" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataImporter" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRepresentative", - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer" + "@id": "https://w3id.org/dpv#DataController" } ] }, { - "@id": "https://w3id.org/dpv#hasDataController", + "@id": "https://w3id.org/dpv#hasRecipientThirdParty", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#ThirdParty" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -914,12 +839,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasJointDataControllers" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -930,13 +850,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -944,38 +864,38 @@ "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasJointDataControllers" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data controller" + "@value": "has recipient third party" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#ThirdParty" } ] }, { - "@id": "https://w3id.org/dpv#DataSubProcessor", + "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataProtectionOfficer" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Rob Brennan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -983,9 +903,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#hasRepresentative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -996,68 +916,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#hasRepresentative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "Specifices an associated data protection officer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sub-Processor" + "@value": "has data protection officer" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" + "@id": "https://w3id.org/dpv#DataProtectionOfficer" } ] }, { - "@id": "https://w3id.org/dpv#DataController", + "@id": "https://w3id.org/dpv#entities-legalrole-classes", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasDataProcessor", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Axel Polleres, Javier Fernández" + "@id": "https://w3id.org/dpv#DataProcessor" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0020" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1065,14 +975,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#JointDataControllers" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1083,44 +988,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + "@value": "Indiciates inclusion or applicability of a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#JointDataControllers" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller" + "@value": "has data processor" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" + "@id": "https://w3id.org/dpv#DataProcessor" } ] }, - { - "@id": "https://w3id.org/dpv#entities-legalrole-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, { "@id": "https://w3id.org/dpv#DataProcessor", "@type": [ @@ -1138,12 +1031,6 @@ "@value": "2019-06-04" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", @@ -1165,11 +1052,6 @@ "@id": "https://w3id.org/dpv#Recipient" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataSubProcessor" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1192,11 +1074,6 @@ "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataSubProcessor" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", @@ -1205,37 +1082,26 @@ ] }, { - "@id": "https://w3id.org/dpv#Recipient", + "@id": "https://w3id.org/dpv#entities-legalrole-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#JointDataControllers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Georg Krog, Harshvardhan Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" + "@value": "2022-02-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1245,18 +1111,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataProcessor" - }, - { - "@id": "https://w3id.org/dpv#ThirdParty" - }, - { - "@id": "https://w3id.org/dpv#DataImporter" + "@id": "https://w3id.org/dpv#DataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1267,13 +1122,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#DataController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive data" + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1281,57 +1136,39 @@ "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataProcessor" - }, - { - "@id": "https://w3id.org/dpv#ThirdParty" - }, - { - "@id": "https://w3id.org/dpv#DataImporter" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyRecipient" + "@value": "Joint Data Controllers" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor." + "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" } ] }, { - "@id": "https://w3id.org/dpv#DataExporter", + "@id": "https://w3id.org/dpv#hasDataImporter", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit" + "@id": "https://w3id.org/dpv#DataImporter" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1339,9 +1176,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1352,54 +1189,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Exporter" + "@value": "has data importer" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." + "@id": "https://w3id.org/dpv#DataImporter" } ] }, { - "@id": "https://w3id.org/dpv#DataImporter", + "@id": "https://w3id.org/dpv#DataProtectionOfficer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit" + "@value": "Georg Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-12-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" + "@value": "(GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1409,7 +1251,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#Representative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1420,13 +1262,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#Representative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1437,36 +1279,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Importer" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." + "@value": "Data Protection Officer" } ] }, { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv#DataImporter", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Rob Brennan" + "@value": "David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1474,9 +1311,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasRepresentative" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1487,29 +1324,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRepresentative" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifices an associated data protection officer" + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data protection officer" + "@value": "Data Importer" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" + "@language": "en", + "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." } ] } diff --git a/dpv/modules/entities_legalrole.n3 b/dpv/modules/entities_legalrole.n3 index 2b59450b6..e98f1da61 100644 --- a/dpv/modules/entities_legalrole.n3 +++ b/dpv/modules/entities_legalrole.n3 @@ -21,12 +21,10 @@ dpv:DataController a rdfs:Class, dex:E0020 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:JointDataControllers ; sw:term_status "accepted"@en ; skos:broader dpv:LegalEntity ; skos:definition "The individual or organisation that decides (or controls) the purpose(s) of processing personal data."@en ; skos:inScheme dpv:entities-legalrole-classes ; - skos:narrower dpv:JointDataControllers ; skos:prefLabel "Data Controller"@en ; skos:scopeNote "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept"@en . @@ -66,12 +64,10 @@ dpv:DataProcessor a rdfs:Class, vann:example dex:E0011 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Recipient ; - rdfs:superClassOf dpv:DataSubProcessor ; sw:term_status "accepted"@en ; skos:broader dpv:Recipient ; skos:definition "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller."@en ; skos:inScheme dpv:entities-legalrole-classes ; - skos:narrower dpv:DataSubProcessor ; skos:prefLabel "Data Processor"@en . dpv:DataProtectionOfficer a rdfs:Class, @@ -123,16 +119,10 @@ dpv:Recipient a rdfs:Class, vann:example dex:E0019 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:DataImporter, - dpv:DataProcessor, - dpv:ThirdParty ; sw:term_status "accepted"@en ; skos:broader dpv:LegalEntity ; skos:definition "Entities that receive data"@en ; skos:inScheme dpv:entities-legalrole-classes ; - skos:narrower dpv:DataImporter, - dpv:DataProcessor, - dpv:ThirdParty ; skos:prefLabel "Recipient"@en ; skos:related "spl:AnyRecipient"@en ; skos:scopeNote "Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor."@en . @@ -175,9 +165,6 @@ dpv:ThirdParty a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:Representative rdfs:superClassOf dpv:DataProtectionOfficer ; - skos:narrower dpv:DataProtectionOfficer . - dpv:hasDataExporter a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:DataExporter ; @@ -276,9 +263,6 @@ dpv:hasRecipientThirdParty a rdf:Property, skos:prefLabel "has recipient third party"@en ; schema:rangeIncludes dpv:ThirdParty . -dpv:hasRepresentative rdfs:superPropertyOf dpv:hasDataProtectionOfficer ; - skos:narrower dpv:hasDataProtectionOfficer . - dpv:hasDataController a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:DataController ; @@ -287,33 +271,13 @@ dpv:hasDataController a rdf:Property, dct:modified "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; - rdfs:superPropertyOf dpv:hasJointDataControllers ; sw:term_status "accepted"@en ; skos:broader dpv:hasEntity ; skos:definition "Indicates association with Data Controller"@en ; skos:inScheme dpv:entities-legalrole-properties ; - skos:narrower dpv:hasJointDataControllers ; skos:prefLabel "has data controller"@en ; schema:rangeIncludes dpv:DataController . -dpv:LegalEntity rdfs:superClassOf dpv:DataController, - dpv:DataExporter, - dpv:Recipient ; - skos:narrower dpv:DataController, - dpv:DataExporter, - dpv:Recipient . - -dpv:hasEntity rdfs:superPropertyOf dpv:hasDataController, - dpv:hasDataExporter, - dpv:hasRecipient ; - skos:narrower dpv:hasDataController, - dpv:hasDataExporter, - dpv:hasRecipient . - -dpv:entities-legalrole-classes a skos:ConceptScheme . - -dpv:entities-legalrole-properties a skos:ConceptScheme . - dpv:hasRecipient a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:Recipient ; @@ -323,18 +287,14 @@ dpv:hasRecipient a rdf:Property, dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; - rdfs:superPropertyOf dpv:hasDataImporter, - dpv:hasDataProcessor, - dpv:hasRecipientDataController, - dpv:hasRecipientThirdParty ; sw:term_status "accepted"@en ; skos:broader dpv:hasEntity ; skos:definition "Indicates Recipient of Data"@en ; skos:inScheme dpv:entities-legalrole-properties ; - skos:narrower dpv:hasDataImporter, - dpv:hasDataProcessor, - dpv:hasRecipientDataController, - dpv:hasRecipientThirdParty ; skos:prefLabel "has recipient"@en ; schema:rangeIncludes dpv:Recipient . +dpv:entities-legalrole-classes a skos:ConceptScheme . + +dpv:entities-legalrole-properties a skos:ConceptScheme . + diff --git a/dpv/modules/entities_legalrole.rdf b/dpv/modules/entities_legalrole.rdf index 53183398c..ff19ce767 100644 --- a/dpv/modules/entities_legalrole.rdf +++ b/dpv/modules/entities_legalrole.rdf @@ -9,78 +9,63 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - - - - - - - has recipient - Indicates Recipient of Data - - - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - - - - + - has data importer - Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer - - - - - 2022-02-09 + + Recipient + Entities that receive data + + + spl:AnyRecipient + Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor. + (SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj) + 2019-04-05 + 2023-12-10 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Axel Polleres, Javier Fernández + - + - - + - has data protection officer - Specifices an associated data protection officer - - - - - 2022-03-02 + + Joint Data Controllers + A group of Data Controllers that jointly determine the purposes and means of processing + + + While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) + 2022-02-02 accepted - Paul Ryan, Rob Brennan + Georg Krog, Harshvardhan Pandit - - - - + - - - - has data processor - Indiciates inclusion or applicability of a Data Processor - - - - - 2022-02-09 - accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Javier Fernández + David Hickey + Georg Krog + Georg P. Krog + Harshvardhan J. Pandit + Harshvardhan Pandit + Paul Ryan + Mark Lizar + Axel Polleres + Bud Bruegger + Rob Brennan + + dpv + https://w3id.org/dpv# @@ -95,34 +80,46 @@ 2020-11-04 accepted Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - - + + + + Data Sub-Processor + A 'sub-processor' is a processor engaged by another processor + + + A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' + 2020-11-25 + accepted + Harshvardhan J. Pandit + + + + - has joint data controllers - Indicates inclusion or applicability of a Joint Data Controller - - - - + has data exporter + Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter + + + + 2022-02-09 accepted Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - Data Exporter - An entity that 'exports' data where exporting is considered a form of data transfer - - - The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. + Data Importer + An entity that 'imports' data where importing is considered a form of data transfer + + + The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition. (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) 2021-09-08 accepted @@ -130,32 +127,6 @@ - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Rob Brennan - Bud Bruegger - Harshvardhan Pandit - Axel Polleres - Georg P. Krog - Harshvardhan J. Pandit - David Hickey - Mark Lizar - Paul Ryan - Georg Krog - Javier Fernández - - dpv - https://w3id.org/dpv# - @@ -170,32 +141,53 @@ - + + - - Data Sub-Processor - A 'sub-processor' is a processor engaged by another processor - - - A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' - 2020-11-25 + has recipient + Indicates Recipient of Data + + + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-04 + 2020-11-04 accepted - Harshvardhan J. Pandit + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - + - + + + + has data processor + Indiciates inclusion or applicability of a Data Processor + + + + + 2022-02-09 + accepted + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + + + - Data Importer - An entity that 'imports' data where importing is considered a form of data transfer - - - The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition. - (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) - 2021-09-08 + Data Controller + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + + + The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept + (GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj) + 2019-04-05 + 2020-11-04 accepted - David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit + Axel Polleres, Javier Fernández + + @@ -214,6 +206,36 @@ + + + + has data importer + Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + + + + + 2022-02-09 + accepted + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + + + + + + Data Exporter + An entity that 'exports' data where exporting is considered a form of data transfer + + + The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. + (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) + 2021-09-08 + accepted + David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit + + + @@ -229,21 +251,6 @@ - - - - has data exporter - Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter - - - - - 2022-02-09 - accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - - @@ -255,110 +262,59 @@ 2019-06-04 accepted Harshvardhan J. Pandit - - - + - has recipient data controller - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data - - - - + has joint data controllers + Indicates inclusion or applicability of a Joint Data Controller + + + + 2022-02-09 accepted Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - - - - - - Data Controller - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - - - The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept - (GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj) - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres, Javier Fernández - - - - - - - - + + - - Joint Data Controllers - A group of Data Controllers that jointly determine the purposes and means of processing - - - While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) - 2022-02-02 + has data protection officer + Specifices an associated data protection officer + + + + + 2022-03-02 accepted - Georg Krog, Harshvardhan Pandit + Paul Ryan, Rob Brennan - + - - - - - - - + + - - Recipient - Entities that receive data - - - spl:AnyRecipient - Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor. - (SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj) - 2019-04-05 - 2023-12-10 + has recipient data controller + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + + + + + 2022-02-09 accepted - Axel Polleres, Javier Fernández - + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - + - - - + + - - - + + diff --git a/dpv/modules/entities_legalrole.ttl b/dpv/modules/entities_legalrole.ttl index 2b59450b6..e98f1da61 100644 --- a/dpv/modules/entities_legalrole.ttl +++ b/dpv/modules/entities_legalrole.ttl @@ -21,12 +21,10 @@ dpv:DataController a rdfs:Class, dex:E0020 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:JointDataControllers ; sw:term_status "accepted"@en ; skos:broader dpv:LegalEntity ; skos:definition "The individual or organisation that decides (or controls) the purpose(s) of processing personal data."@en ; skos:inScheme dpv:entities-legalrole-classes ; - skos:narrower dpv:JointDataControllers ; skos:prefLabel "Data Controller"@en ; skos:scopeNote "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept"@en . @@ -66,12 +64,10 @@ dpv:DataProcessor a rdfs:Class, vann:example dex:E0011 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Recipient ; - rdfs:superClassOf dpv:DataSubProcessor ; sw:term_status "accepted"@en ; skos:broader dpv:Recipient ; skos:definition "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller."@en ; skos:inScheme dpv:entities-legalrole-classes ; - skos:narrower dpv:DataSubProcessor ; skos:prefLabel "Data Processor"@en . dpv:DataProtectionOfficer a rdfs:Class, @@ -123,16 +119,10 @@ dpv:Recipient a rdfs:Class, vann:example dex:E0019 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:DataImporter, - dpv:DataProcessor, - dpv:ThirdParty ; sw:term_status "accepted"@en ; skos:broader dpv:LegalEntity ; skos:definition "Entities that receive data"@en ; skos:inScheme dpv:entities-legalrole-classes ; - skos:narrower dpv:DataImporter, - dpv:DataProcessor, - dpv:ThirdParty ; skos:prefLabel "Recipient"@en ; skos:related "spl:AnyRecipient"@en ; skos:scopeNote "Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor."@en . @@ -175,9 +165,6 @@ dpv:ThirdParty a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:Representative rdfs:superClassOf dpv:DataProtectionOfficer ; - skos:narrower dpv:DataProtectionOfficer . - dpv:hasDataExporter a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:DataExporter ; @@ -276,9 +263,6 @@ dpv:hasRecipientThirdParty a rdf:Property, skos:prefLabel "has recipient third party"@en ; schema:rangeIncludes dpv:ThirdParty . -dpv:hasRepresentative rdfs:superPropertyOf dpv:hasDataProtectionOfficer ; - skos:narrower dpv:hasDataProtectionOfficer . - dpv:hasDataController a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:DataController ; @@ -287,33 +271,13 @@ dpv:hasDataController a rdf:Property, dct:modified "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; - rdfs:superPropertyOf dpv:hasJointDataControllers ; sw:term_status "accepted"@en ; skos:broader dpv:hasEntity ; skos:definition "Indicates association with Data Controller"@en ; skos:inScheme dpv:entities-legalrole-properties ; - skos:narrower dpv:hasJointDataControllers ; skos:prefLabel "has data controller"@en ; schema:rangeIncludes dpv:DataController . -dpv:LegalEntity rdfs:superClassOf dpv:DataController, - dpv:DataExporter, - dpv:Recipient ; - skos:narrower dpv:DataController, - dpv:DataExporter, - dpv:Recipient . - -dpv:hasEntity rdfs:superPropertyOf dpv:hasDataController, - dpv:hasDataExporter, - dpv:hasRecipient ; - skos:narrower dpv:hasDataController, - dpv:hasDataExporter, - dpv:hasRecipient . - -dpv:entities-legalrole-classes a skos:ConceptScheme . - -dpv:entities-legalrole-properties a skos:ConceptScheme . - dpv:hasRecipient a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:Recipient ; @@ -323,18 +287,14 @@ dpv:hasRecipient a rdf:Property, dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasEntity ; - rdfs:superPropertyOf dpv:hasDataImporter, - dpv:hasDataProcessor, - dpv:hasRecipientDataController, - dpv:hasRecipientThirdParty ; sw:term_status "accepted"@en ; skos:broader dpv:hasEntity ; skos:definition "Indicates Recipient of Data"@en ; skos:inScheme dpv:entities-legalrole-properties ; - skos:narrower dpv:hasDataImporter, - dpv:hasDataProcessor, - dpv:hasRecipientDataController, - dpv:hasRecipientThirdParty ; skos:prefLabel "has recipient"@en ; schema:rangeIncludes dpv:Recipient . +dpv:entities-legalrole-classes a skos:ConceptScheme . + +dpv:entities-legalrole-properties a skos:ConceptScheme . + diff --git a/dpv/modules/entities_organisation-owl.jsonld b/dpv/modules/entities_organisation-owl.jsonld index 970a7a0a6..d4c0e6d37 100644 --- a/dpv/modules/entities_organisation-owl.jsonld +++ b/dpv/modules/entities_organisation-owl.jsonld @@ -1,97 +1,64 @@ [ { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#NonProfitOrganisation", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-02" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#Organisation" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Non-Profit Organisation" } ] }, { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv#IndustryConsortium", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -138,21 +105,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" + "@value": "A consortium established and comprising on industry organisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Governmental Organisation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Entity", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#OrganisationalUnit" + "@value": "Industry Consortium" } ] }, @@ -209,15 +168,7 @@ ] }, { - "@id": "https://w3id.org/dpv#LegalEntity", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv#Organisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -233,18 +184,6 @@ "@value": "2022-02-02" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -252,7 +191,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -264,31 +203,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + "@value": "A general term reflecting a company or a business or a group acting as a unit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic or Scientific Organisation" + "@value": "Organisation" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationalUnit", + "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -298,7 +249,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -310,18 +261,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "Academic or Scientific Organisation" } ] }, { - "@id": "https://w3id.org/dpv#ForProfitOrganisation", + "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -343,6 +294,12 @@ "@value": "2020-10-05" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -362,122 +319,144 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "An organisation not part of or independent from the government" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For-Profit Organisation" + "@value": "Non-Governmental Organisation" } ] }, { - "@id": "https://w3id.org/dpv#NonProfitOrganisation", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@language": "en", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Non-Profit Organisation" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#Organisation", + "@id": "https://w3id.org/dpv#InternationalOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-03-23" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@language": "en", + "@value": "(GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj)" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#IndustryConsortium" - }, - { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#ForProfitOrganisation" - }, - { - "@id": "https://w3id.org/dpv#NonProfitOrganisation" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#InternationalOrganisation" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -489,43 +468,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation" + "@value": "International Organisation" } ] }, { - "@id": "https://w3id.org/dpv#IndustryConsortium", + "@id": "https://w3id.org/dpv#OrganisationalUnit", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -535,7 +502,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -547,31 +514,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industry Consortium" + "@value": "Organisational Unit" } ] }, { - "@id": "https://w3id.org/dpv#InternationalOrganisation", + "@id": "https://w3id.org/dpv#ForProfitOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/modified": [ @@ -580,12 +547,6 @@ "@value": "2020-10-05" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -605,13 +566,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "International Organisation" + "@value": "For-Profit Organisation" } ] } diff --git a/dpv/modules/entities_organisation-owl.n3 b/dpv/modules/entities_organisation-owl.n3 index cb8665511..e3658a17f 100644 --- a/dpv/modules/entities_organisation-owl.n3 +++ b/dpv/modules/entities_organisation-owl.n3 @@ -96,13 +96,6 @@ dpv:Organisation a rdfs:Class, dct:created "2022-02-02"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:AcademicScientificOrganisation, - dpv:ForProfitOrganisation, - dpv:GovernmentalOrganisation, - dpv:IndustryConsortium, - dpv:InternationalOrganisation, - dpv:NonGovernmentalOrganisation, - dpv:NonProfitOrganisation ; sw:term_status "accepted"@en ; skos:definition "A general term reflecting a company or a business or a group acting as a unit"@en ; skos:prefLabel "Organisation"@en . @@ -137,7 +130,3 @@ dpv:OrganisationalUnit a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:Entity rdfs:superClassOf dpv:OrganisationalUnit . - -dpv:LegalEntity rdfs:superClassOf dpv:Organisation . - diff --git a/dpv/modules/entities_organisation-owl.owl b/dpv/modules/entities_organisation-owl.owl index fe41eea3a..483d43446 100644 --- a/dpv/modules/entities_organisation-owl.owl +++ b/dpv/modules/entities_organisation-owl.owl @@ -8,11 +8,22 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Non-Profit Organisation - An organisation that does not aim to achieve profit as its primary goal + Organisation + A general term reflecting a company or a business or a group acting as a unit + + 2022-02-02 + accepted + Harshvardhan J. Pandit + + + + + + Academic or Scientific Organisation + Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies (ADMS controlled vocabulary,http://purl.org/adms) 2022-02-02 @@ -21,22 +32,16 @@ Harshvardhan J. Pandit - + - Organisation - A general term reflecting a company or a business or a group acting as a unit - + Governmental Organisation + An organisation managed or part of government + 2022-02-02 + 2020-10-05 accepted Harshvardhan J. Pandit - - - - - - - @@ -52,29 +57,41 @@ Harshvardhan J. Pandit - + - Governmental Organisation - An organisation managed or part of government + Non-Governmental Organisation + An organisation not part of or independent from the government + (ADMS controlled vocabulary,http://purl.org/adms) 2022-02-02 2020-10-05 accepted Harshvardhan J. Pandit - + - International Organisation - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + Non-Profit Organisation + An organisation that does not aim to achieve profit as its primary goal - (GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj) - 2022-03-23 + (ADMS controlled vocabulary,http://purl.org/adms) + 2022-02-02 2020-10-05 accepted - Julian Flake, Georg P. Krog + Harshvardhan J. Pandit + + + + + + Organisational Unit + Entity within an organisation that does not constitute as a separate legal entity + + 2022-03-23 + accepted + Harshvardhan J. Pandit, Paul Ryan @@ -89,28 +106,15 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Julian Flake Harshvardhan J. Pandit - Paul Ryan + Julian Flake Georg P. Krog + Paul Ryan dpv https://w3id.org/dpv# - - - - Non-Governmental Organisation - An organisation not part of or independent from the government - - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 - 2020-10-05 - accepted - Harshvardhan J. Pandit - - @@ -123,34 +127,17 @@ Harshvardhan J. Pandit - + - Academic or Scientific Organisation - Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + International Organisation + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 - 2020-10-05 - accepted - Harshvardhan J. Pandit - - - - - - Organisational Unit - Entity within an organisation that does not constitute as a separate legal entity - + (GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj) 2022-03-23 + 2020-10-05 accepted - Harshvardhan J. Pandit, Paul Ryan + Julian Flake, Georg P. Krog - - - - - - diff --git a/dpv/modules/entities_organisation-owl.ttl b/dpv/modules/entities_organisation-owl.ttl index cb8665511..e3658a17f 100644 --- a/dpv/modules/entities_organisation-owl.ttl +++ b/dpv/modules/entities_organisation-owl.ttl @@ -96,13 +96,6 @@ dpv:Organisation a rdfs:Class, dct:created "2022-02-02"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:AcademicScientificOrganisation, - dpv:ForProfitOrganisation, - dpv:GovernmentalOrganisation, - dpv:IndustryConsortium, - dpv:InternationalOrganisation, - dpv:NonGovernmentalOrganisation, - dpv:NonProfitOrganisation ; sw:term_status "accepted"@en ; skos:definition "A general term reflecting a company or a business or a group acting as a unit"@en ; skos:prefLabel "Organisation"@en . @@ -137,7 +130,3 @@ dpv:OrganisationalUnit a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:Entity rdfs:superClassOf dpv:OrganisationalUnit . - -dpv:LegalEntity rdfs:superClassOf dpv:Organisation . - diff --git a/dpv/modules/entities_organisation.jsonld b/dpv/modules/entities_organisation.jsonld index 56cd40bfc..1ab7f7833 100644 --- a/dpv/modules/entities_organisation.jsonld +++ b/dpv/modules/entities_organisation.jsonld @@ -1,89 +1,74 @@ [ { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#NonProfitOrganisation", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-02" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#Organisation" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@id": "https://w3id.org/dpv#Organisation" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "dpv" + "@language": "en", + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Non-Profit Organisation" } ] }, { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv#IndustryConsortium", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -135,7 +120,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" + "@value": "A consortium established and comprising on industry organisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -146,25 +131,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Governmental Organisation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Entity", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#OrganisationalUnit" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#OrganisationalUnit" + "@value": "Industry Consortium" } ] }, { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation", + "@id": "https://w3id.org/dpv#Organisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -180,12 +152,6 @@ "@value": "2022-02-02" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -193,7 +159,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -204,13 +170,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation managed or part of government" + "@value": "A general term reflecting a company or a business or a group acting as a unit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -221,44 +187,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governmental Organisation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalEntity", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Organisation" + "@value": "Organisation" } ] }, { - "@id": "https://w3id.org/dpv#entities-organisation-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#OrganisationalUnit", + "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -268,7 +227,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -279,13 +238,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -296,80 +255,101 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "Academic or Scientific Organisation" } ] }, { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@language": "en", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "accepted" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Academic or Scientific Organisation" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#ForProfitOrganisation", + "@id": "https://w3id.org/dpv#entities-organisation-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -391,6 +371,12 @@ "@value": "2020-10-05" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -415,7 +401,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "An organisation not part of or independent from the government" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -426,12 +412,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For-Profit Organisation" + "@value": "Non-Governmental Organisation" } ] }, { - "@id": "https://w3id.org/dpv#NonProfitOrganisation", + "@id": "https://w3id.org/dpv#GovernmentalOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -453,12 +439,6 @@ "@value": "2020-10-05" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -483,7 +463,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "An organisation managed or part of government" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -494,58 +474,47 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Profit Organisation" + "@value": "Governmental Organisation" } ] }, { - "@id": "https://w3id.org/dpv#Organisation", + "@id": "https://w3id.org/dpv#InternationalOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-03-23" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@language": "en", + "@value": "(GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj)" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#IndustryConsortium" - }, - { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#ForProfitOrganisation" - }, - { - "@id": "https://w3id.org/dpv#NonProfitOrganisation" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#InternationalOrganisation" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -556,13 +525,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -570,63 +539,28 @@ "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#IndustryConsortium" - }, - { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#ForProfitOrganisation" - }, - { - "@id": "https://w3id.org/dpv#NonProfitOrganisation" - }, - { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation" - }, - { - "@id": "https://w3id.org/dpv#InternationalOrganisation" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation" + "@value": "International Organisation" } ] }, { - "@id": "https://w3id.org/dpv#IndustryConsortium", + "@id": "https://w3id.org/dpv#OrganisationalUnit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -636,7 +570,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -647,13 +581,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -664,25 +598,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industry Consortium" + "@value": "Organisational Unit" } ] }, { - "@id": "https://w3id.org/dpv#InternationalOrganisation", + "@id": "https://w3id.org/dpv#ForProfitOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/modified": [ @@ -691,12 +625,6 @@ "@value": "2020-10-05" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -721,7 +649,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -732,7 +660,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "International Organisation" + "@value": "For-Profit Organisation" } ] } diff --git a/dpv/modules/entities_organisation.n3 b/dpv/modules/entities_organisation.n3 index 2b1f202fc..634d4af2a 100644 --- a/dpv/modules/entities_organisation.n3 +++ b/dpv/modules/entities_organisation.n3 @@ -110,24 +110,10 @@ dpv:Organisation a rdfs:Class, dct:created "2022-02-02"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:AcademicScientificOrganisation, - dpv:ForProfitOrganisation, - dpv:GovernmentalOrganisation, - dpv:IndustryConsortium, - dpv:InternationalOrganisation, - dpv:NonGovernmentalOrganisation, - dpv:NonProfitOrganisation ; sw:term_status "accepted"@en ; skos:broader dpv:LegalEntity ; skos:definition "A general term reflecting a company or a business or a group acting as a unit"@en ; skos:inScheme dpv:entities-organisation-classes ; - skos:narrower dpv:AcademicScientificOrganisation, - dpv:ForProfitOrganisation, - dpv:GovernmentalOrganisation, - dpv:IndustryConsortium, - dpv:InternationalOrganisation, - dpv:NonGovernmentalOrganisation, - dpv:NonProfitOrganisation ; skos:prefLabel "Organisation"@en . dpv:OrganisationalUnit a rdfs:Class, @@ -160,11 +146,5 @@ dpv:OrganisationalUnit a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:Entity rdfs:superClassOf dpv:OrganisationalUnit ; - skos:narrower dpv:OrganisationalUnit . - -dpv:LegalEntity rdfs:superClassOf dpv:Organisation ; - skos:narrower dpv:Organisation . - dpv:entities-organisation-classes a skos:ConceptScheme . diff --git a/dpv/modules/entities_organisation.rdf b/dpv/modules/entities_organisation.rdf index 918b8666a..78e9aa1ed 100644 --- a/dpv/modules/entities_organisation.rdf +++ b/dpv/modules/entities_organisation.rdf @@ -8,43 +8,43 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Non-Profit Organisation - An organisation that does not aim to achieve profit as its primary goal - - - (ADMS controlled vocabulary,http://purl.org/adms) + Organisation + A general term reflecting a company or a business or a group acting as a unit + + 2022-02-02 - 2020-10-05 accepted Harshvardhan J. Pandit - + + + + - Industry Consortium - A consortium established and comprising on industry organisations - - - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 - 2020-10-05 + Organisational Unit + Entity within an organisation that does not constitute as a separate legal entity + + + 2022-03-23 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Paul Ryan - + - Governmental Organisation - An organisation managed or part of government + Academic or Scientific Organisation + Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + (ADMS controlled vocabulary,http://purl.org/adms) 2022-02-02 2020-10-05 accepted @@ -52,45 +52,18 @@ - - - - Organisation - A general term reflecting a company or a business or a group acting as a unit - - - 2022-02-02 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - + - International Organisation - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + Industry Consortium + A consortium established and comprising on industry organisations - (GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj) - 2022-03-23 + (ADMS controlled vocabulary,http://purl.org/adms) + 2022-02-02 2020-10-05 accepted - Julian Flake, Georg P. Krog + Harshvardhan J. Pandit @@ -105,24 +78,25 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Julian Flake Harshvardhan J. Pandit - Paul Ryan + Julian Flake Georg P. Krog + Paul Ryan dpv https://w3id.org/dpv# - + - Organisational Unit - Entity within an organisation that does not constitute as a separate legal entity - - - 2022-03-23 + For-Profit Organisation + An organisation that aims to achieve profit as its primary goal + + + 2022-02-02 + 2020-10-05 accepted - Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit @@ -141,11 +115,11 @@ - + - Academic or Scientific Organisation - Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + Non-Profit Organisation + An organisation that does not aim to achieve profit as its primary goal (ADMS controlled vocabulary,http://purl.org/adms) @@ -156,11 +130,11 @@ - + - For-Profit Organisation - An organisation that aims to achieve profit as its primary goal + Governmental Organisation + An organisation managed or part of government 2022-02-02 @@ -170,15 +144,19 @@ - - - - - - - - - - + + + + International Organisation + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + + + (GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj) + 2022-03-23 + 2020-10-05 + accepted + Julian Flake, Georg P. Krog + + diff --git a/dpv/modules/entities_organisation.ttl b/dpv/modules/entities_organisation.ttl index 2b1f202fc..634d4af2a 100644 --- a/dpv/modules/entities_organisation.ttl +++ b/dpv/modules/entities_organisation.ttl @@ -110,24 +110,10 @@ dpv:Organisation a rdfs:Class, dct:created "2022-02-02"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf dpv:AcademicScientificOrganisation, - dpv:ForProfitOrganisation, - dpv:GovernmentalOrganisation, - dpv:IndustryConsortium, - dpv:InternationalOrganisation, - dpv:NonGovernmentalOrganisation, - dpv:NonProfitOrganisation ; sw:term_status "accepted"@en ; skos:broader dpv:LegalEntity ; skos:definition "A general term reflecting a company or a business or a group acting as a unit"@en ; skos:inScheme dpv:entities-organisation-classes ; - skos:narrower dpv:AcademicScientificOrganisation, - dpv:ForProfitOrganisation, - dpv:GovernmentalOrganisation, - dpv:IndustryConsortium, - dpv:InternationalOrganisation, - dpv:NonGovernmentalOrganisation, - dpv:NonProfitOrganisation ; skos:prefLabel "Organisation"@en . dpv:OrganisationalUnit a rdfs:Class, @@ -160,11 +146,5 @@ dpv:OrganisationalUnit a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:Entity rdfs:superClassOf dpv:OrganisationalUnit ; - skos:narrower dpv:OrganisationalUnit . - -dpv:LegalEntity rdfs:superClassOf dpv:Organisation ; - skos:narrower dpv:Organisation . - dpv:entities-organisation-classes a skos:ConceptScheme . diff --git a/dpv/modules/jurisdiction-owl.jsonld b/dpv/modules/jurisdiction-owl.jsonld index 164fa786d..372cfe70f 100644 --- a/dpv/modules/jurisdiction-owl.jsonld +++ b/dpv/modules/jurisdiction-owl.jsonld @@ -1,9 +1,9 @@ [ { - "@id": "https://w3id.org/dpv#VariableLocation", + "@id": "https://w3id.org/dpv#LocationLocality", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture", + "https://w3id.org/dpv#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -20,7 +20,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-10-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,7 +30,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42,18 +42,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Variable Location" + "@value": "Location Locality" } ] }, { - "@id": "https://w3id.org/dpv#Region", + "@id": "https://w3id.org/dpv#SupraNationalUnion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -76,12 +76,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#City" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -93,18 +88,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Region" + "@value": "Supranational Union" } ] }, { - "@id": "https://w3id.org/dpv#WithinDevice", + "@id": "https://w3id.org/dpv#PrivateLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Location", @@ -118,13 +113,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -146,21 +135,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a device, such as a smartphone" + "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Device" + "@value": "Private Location" } ] }, { - "@id": "https://w3id.org/dpv#FixedLocation", + "@id": "https://w3id.org/dpv#LocationFixture", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -174,12 +162,6 @@ "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -187,15 +169,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LocationFixture" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#FixedSingularLocation" - }, - { - "@id": "https://w3id.org/dpv#FixedMultipleLocations" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -207,20 +181,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "Location Fixture" } ] }, { - "@id": "https://w3id.org/dpv#Region", + "@id": "https://w3id.org/dpv#LocalLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -231,22 +206,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#City" + "@id": "https://w3id.org/dpv#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -258,21 +234,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "Location is local" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Region" + "@value": "Local Location" } ] }, { - "@id": "https://w3id.org/dpv#WithinDevice", + "@id": "https://w3id.org/dpv#VariableLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location", + "https://w3id.org/dpv#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -299,7 +275,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -311,18 +287,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a device, such as a smartphone" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Device" + "@value": "Variable Location" } ] }, { - "@id": "https://w3id.org/dpv#City", + "@id": "https://w3id.org/dpv#EconomicUnion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -335,7 +311,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -345,7 +321,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -357,36 +333,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region consisting of urban population and commerce" + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "City" + "@value": "Economic Union" } ] }, { - "@id": "https://w3id.org/dpv#hasThirdCountry", + "@id": "https://w3id.org/dpv#Law", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ThirdCountry" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -394,9 +365,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -408,77 +379,120 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "A law is a set of rules created by government or authorities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has third country" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ThirdCountry" + "@value": "Law" } ] }, { - "@id": "https://w3id.org/dpv#hasJurisdiction", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#Location" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" } ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "has jurisdiction" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#Location" + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#Country", + "@id": "https://w3id.org/dpv#hasCountry", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Country" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -496,17 +510,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Location" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Region" - }, + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#ThirdCountry" + "@id": "https://w3id.org/dpv#hasLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -518,27 +524,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + "@value": "Indicates applicability of specified country" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" + "@value": "has country" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@id": "https://w3id.org/dpv#Country" } ] }, { - "@id": "https://w3id.org/dpv#LocationLocality", + "@id": "https://w3id.org/dpv#FederatedLocations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location", + "https://w3id.org/dpv#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -555,7 +560,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-04" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -565,15 +570,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Location" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#RemoteLocation" - }, - { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -585,25 +582,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Locality" + "@value": "Federated Locations" } ] }, { - "@id": "https://w3id.org/dpv#EconomicUnion", + "@id": "https://w3id.org/dpv#Location", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ @@ -612,14 +609,19 @@ "@value": "2022-01-19" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/examples#E0011" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -631,115 +633,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "A location is a position, site, or area where something is located" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Union" - } - ] - }, - { - "@id": "https://w3id.org/dpv", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Rob Brennan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@language": "en", - "@value": "2024-01-01" + "@value": "Location" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" + "@value": "Location may be geographic, physical, or virtual." } ] }, { - "@id": "https://w3id.org/dpv#FixedSingularLocation", + "@id": "https://w3id.org/dpv#RemoteLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture", + "https://w3id.org/dpv#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -766,7 +680,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -778,20 +692,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "Location is remote i.e. not local" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "Remote Location" } ] }, { - "@id": "https://w3id.org/dpv#Law", + "@id": "https://w3id.org/dpv#FixedLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -802,7 +717,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -812,7 +733,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -824,42 +745,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "Location that is fixed i.e. known to occur at a specific place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law" + "@value": "Fixed Location" } ] }, { - "@id": "https://w3id.org/dpv#hasLocation", + "@id": "https://w3id.org/dpv#ThirdCountry", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -867,9 +777,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -881,30 +791,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about location" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has location" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" + "@value": "Third Country" } ] }, { - "@id": "https://w3id.org/dpv#hasApplicableLaw", + "@id": "https://w3id.org/dpv#hasJurisdiction", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv#Location" } ], "http://purl.org/dc/terms/contributor": [ @@ -932,36 +837,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "Indicates applicability of specified jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicable law" + "@value": "has jurisdiction" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#LocationFixture", + "@id": "https://w3id.org/dpv#PublicLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -971,24 +877,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#RandomLocation" - }, - { - "@id": "https://w3id.org/dpv#FederatedLocations" - }, - { - "@id": "https://w3id.org/dpv#DecentralisedLocations" - }, - { - "@id": "https://w3id.org/dpv#FixedLocation" - }, - { - "@id": "https://w3id.org/dpv#VariableLocation" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1000,32 +889,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@value": "Location that is or can be accessed by the public" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Fixture" - } - ] - }, - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Location" - }, - { - "@id": "https://w3id.org/dpv#Law" - }, - { - "@id": "https://w3id.org/dpv#LocationFixture" + "@value": "Public Location" } ] }, { - "@id": "https://w3id.org/dpv#LocalLocation", + "@id": "https://w3id.org/dpv#CloudLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Location", @@ -1055,24 +930,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LocationLocality" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#WithinVirtualEnvironment" - }, - { - "@id": "https://w3id.org/dpv#PublicLocation" - }, - { - "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment" - }, - { - "@id": "https://w3id.org/dpv#PrivateLocation" - }, - { - "@id": "https://w3id.org/dpv#WithinDevice" + "@id": "https://w3id.org/dpv#RemoteLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1084,69 +942,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Location" + "@value": "Cloud Location" } ] }, { - "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment", + "@id": "https://w3id.org/dpv#hasApplicableLaw", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LocalLocation" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Location is local and entirely within a physical environment, such as a room" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "Within Physical Environment" + "@id": "https://w3id.org/dpv#Law" } - ] - }, - { - "@id": "https://w3id.org/dpv#RandomLocation", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1156,13 +971,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1170,11 +979,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LocationFixture" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1184,65 +988,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "Indicates applicability of a Law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Random Location" - } - ] - }, - { - "@id": "https://w3id.org/dpv#PrivateLocation", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LocalLocation" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" + "@value": "has applicable law" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Private Location" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv#ThirdCountry", + "@id": "https://w3id.org/dpv#City", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -1255,7 +1017,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1265,7 +1027,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1277,36 +1039,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "A region consisting of urban population and commerce" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country" + "@value": "City" } ] }, { - "@id": "https://w3id.org/dpv#Location", + "@id": "https://w3id.org/dpv#WithinDevice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0011" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1316,21 +1080,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv#SupraNationalUnion" - }, - { - "@id": "https://w3id.org/dpv#EconomicUnion" - }, - { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1342,27 +1092,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A location is a position, site, or area where something is located" + "@value": "Location is local and entirely within a device, such as a smartphone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Location may be geographic, physical, or virtual." + "@value": "Within Device" } ] }, { - "@id": "https://w3id.org/dpv#FixedMultipleLocations", + "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture", + "https://w3id.org/dpv#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1373,13 +1117,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2020-10-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1389,7 +1127,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1401,18 +1139,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "Within Physical Environment" } ] }, { - "@id": "https://w3id.org/dpv#CloudLocation", + "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Location", @@ -1426,13 +1164,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2020-10-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1442,7 +1174,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RemoteLocation" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1454,35 +1186,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cloud Location" - } - ] - }, - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Location" - }, - { - "@id": "https://w3id.org/dpv#Law" - }, - { - "@id": "https://w3id.org/dpv#LocationFixture" + "@value": "Within Virtual Environment" } ] }, { - "@id": "https://w3id.org/dpv#LocalLocation", + "@id": "https://w3id.org/dpv#DecentralisedLocations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location", + "https://w3id.org/dpv#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1509,24 +1227,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LocationLocality" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#WithinVirtualEnvironment" - }, - { - "@id": "https://w3id.org/dpv#PublicLocation" - }, - { - "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment" - }, - { - "@id": "https://w3id.org/dpv#PrivateLocation" - }, - { - "@id": "https://w3id.org/dpv#WithinDevice" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1538,32 +1239,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Location" + "@value": "Decentralised Locations" } ] }, { - "@id": "https://w3id.org/dpv#PublicLocation", + "@id": "https://w3id.org/dpv#FixedSingularLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location", + "https://w3id.org/dpv#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1573,7 +1280,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1585,31 +1292,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is or can be accessed by the public" + "@value": "Location that is fixed at a specific place e.g. a city" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Location" + "@value": "Fixed Singular Location" } ] }, { - "@id": "https://w3id.org/dpv#SupraNationalUnion", + "@id": "https://w3id.org/dpv#hasThirdCountry", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ThirdCountry" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1617,9 +1329,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#hasCountry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1631,38 +1343,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "Indicates applicability or relevance of a 'third country'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supranational Union" + "@value": "has third country" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ThirdCountry" } ] }, { - "@id": "https://w3id.org/dpv#DecentralisedLocations", + "@id": "https://w3id.org/dpv#hasLocation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1670,11 +1391,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LocationFixture" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1684,21 +1400,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "Indicates information about location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "has location" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", + "@id": "https://w3id.org/dpv#FixedMultipleLocations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location", + "https://w3id.org/dpv#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1709,7 +1430,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1719,7 +1446,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1731,18 +1458,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "Location that is fixed with multiple places e.g. multiple cities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "Fixed Multiple Locations" } ] }, { - "@id": "https://w3id.org/dpv#FederatedLocations", + "@id": "https://w3id.org/dpv#RandomLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LocationFixture", @@ -1784,21 +1511,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "Location that is random or unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "Random Location" } ] }, { - "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", + "@id": "https://w3id.org/dpv#Region", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1809,7 +1535,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1819,7 +1545,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1831,38 +1557,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "Region" } ] }, { - "@id": "https://w3id.org/dpv#FederatedLocations", + "@id": "https://w3id.org/dpv#Country", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1872,7 +1591,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1884,13 +1603,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "Country" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." } ] } diff --git a/dpv/modules/jurisdiction-owl.n3 b/dpv/modules/jurisdiction-owl.n3 index be2f9783d..e9d64c300 100644 --- a/dpv/modules/jurisdiction-owl.n3 +++ b/dpv/modules/jurisdiction-owl.n3 @@ -39,8 +39,6 @@ dpv:Country a rdfs:Class, dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Location ; - rdfs:superClassOf dpv:Region, - dpv:ThirdCountry ; sw:term_status "accepted"@en ; skos:definition "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas"@en ; skos:prefLabel "Country"@en ; @@ -88,8 +86,6 @@ dpv:FixedLocation a rdfs:Class, dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LocationFixture ; - rdfs:superClassOf dpv:FixedMultipleLocations, - dpv:FixedSingularLocation ; sw:term_status "accepted"@en ; skos:definition "Location that is fixed i.e. known to occur at a specific place"@en ; skos:prefLabel "Fixed Location"@en . @@ -136,11 +132,6 @@ dpv:LocalLocation a rdfs:Class, dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LocationLocality ; - rdfs:superClassOf dpv:PrivateLocation, - dpv:PublicLocation, - dpv:WithinDevice, - dpv:WithinPhysicalEnvironment, - dpv:WithinVirtualEnvironment ; sw:term_status "accepted"@en ; skos:definition "Location is local"@en ; skos:prefLabel "Local Location"@en . @@ -152,10 +143,6 @@ dpv:Location a rdfs:Class, vann:example dex:E0011 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf rdfs:Class ; - rdfs:superClassOf dpv:Country, - dpv:EconomicUnion, - dpv:LocationLocality, - dpv:SupraNationalUnion ; sw:term_status "accepted"@en ; skos:definition "A location is a position, site, or area where something is located"@en ; skos:prefLabel "Location"@en ; @@ -167,11 +154,6 @@ dpv:LocationFixture a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf rdfs:Class ; - rdfs:superClassOf dpv:DecentralisedLocations, - dpv:FederatedLocations, - dpv:FixedLocation, - dpv:RandomLocation, - dpv:VariableLocation ; sw:term_status "accepted"@en ; skos:definition "The fixture of location refers to whether the location is fixed"@en ; skos:prefLabel "Location Fixture"@en . @@ -184,8 +166,6 @@ dpv:LocationLocality a rdfs:Class, dct:modified "2022-10-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Location ; - rdfs:superClassOf dpv:LocalLocation, - dpv:RemoteLocation ; sw:term_status "accepted"@en ; skos:definition "Locality refers to whether the specified location is local within some context, e.g. for the user"@en ; skos:prefLabel "Location Locality"@en . @@ -230,7 +210,6 @@ dpv:Region a rdfs:Class, dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Country ; - rdfs:superClassOf dpv:City ; sw:term_status "accepted"@en ; skos:definition "A region is an area or site that is considered a location"@en ; skos:prefLabel "Region"@en . @@ -243,7 +222,6 @@ dpv:RemoteLocation a rdfs:Class, dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LocationLocality ; - rdfs:superClassOf dpv:CloudLocation ; sw:term_status "accepted"@en ; skos:definition "Location is remote i.e. not local"@en ; skos:prefLabel "Remote Location"@en . @@ -336,6 +314,18 @@ dpv:hasJurisdiction a rdf:Property, skos:prefLabel "has jurisdiction"@en ; schema:rangeIncludes dpv:Location . +dpv:hasThirdCountry a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:ThirdCountry ; + dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasCountry ; + sw:term_status "accepted"@en ; + skos:definition "Indicates applicability or relevance of a 'third country'"@en ; + skos:prefLabel "has third country"@en ; + schema:rangeIncludes dpv:ThirdCountry . + a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", @@ -357,31 +347,6 @@ dpv:hasJurisdiction a rdf:Property, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:hasLocation a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:Location ; - dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; - dct:created "2019-04-05"^^xsd:date ; - dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; - rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasCountry ; - sw:term_status "accepted"@en ; - skos:definition "Indicates information about location"@en ; - skos:prefLabel "has location"@en ; - schema:rangeIncludes dpv:Location . - -dpv:hasThirdCountry a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:ThirdCountry ; - dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasCountry ; - sw:term_status "accepted"@en ; - skos:definition "Indicates applicability or relevance of a 'third country'"@en ; - skos:prefLabel "has third country"@en ; - schema:rangeIncludes dpv:ThirdCountry . - dpv:hasCountry a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:Country ; @@ -389,13 +354,20 @@ dpv:hasCountry a rdf:Property, dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasLocation ; - rdfs:superPropertyOf dpv:hasThirdCountry ; sw:term_status "accepted"@en ; skos:definition "Indicates applicability of specified country"@en ; skos:prefLabel "has country"@en ; schema:rangeIncludes dpv:Country . -rdfs:Class rdfs:superClassOf dpv:Law, - dpv:Location, - dpv:LocationFixture . +dpv:hasLocation a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:Location ; + dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; + dct:created "2019-04-05"^^xsd:date ; + dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates information about location"@en ; + skos:prefLabel "has location"@en ; + schema:rangeIncludes dpv:Location . diff --git a/dpv/modules/jurisdiction-owl.owl b/dpv/modules/jurisdiction-owl.owl index db560c15c..a47206c84 100644 --- a/dpv/modules/jurisdiction-owl.owl +++ b/dpv/modules/jurisdiction-owl.owl @@ -9,42 +9,7 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - Location Fixture - The fixture of location refers to whether the location is fixed - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - Local Location - Location is local - 2022-06-15 - 2020-10-05 - accepted - Harshvardhan J. Pandit - - - - - - - - - has location @@ -57,25 +22,23 @@ Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - - Variable Location - Location that is known but is variable e.g. somewhere within a given area - 2022-06-15 - 2020-10-05 + Law + A law is a set of rules created by government or authorities + + 2022-01-19 accepted Harshvardhan J. Pandit - - + - Random Location - Location that is random or unknown + Federated Locations + Location that is federated across multiple separate areas with designation of a primary or central location 2022-06-15 2020-10-05 accepted @@ -83,70 +46,54 @@ - - - - has country - Indicates applicability of specified country - - - - 2022-01-19 - accepted - Harshvardhan J. Pandit, Georg P Krog - - - - + - Within Device - Location is local and entirely within a device, such as a smartphone - 2022-06-15 - 2020-10-05 + Within Physical Environment + Location is local and entirely within a physical environment, such as a room + 2020-10-06 accepted Harshvardhan J. Pandit - + - + - Cloud Location - Location that is in the 'cloud' i.e. a logical location operated over the internet + Variable Location + Location that is known but is variable e.g. somewhere within a given area 2022-06-15 2020-10-05 accepted Harshvardhan J. Pandit - + - + - + - Location Locality - Locality refers to whether the specified location is local within some context, e.g. for the user + Fixed Multiple Locations + Location that is fixed with multiple places e.g. multiple cities 2022-06-15 - 2022-10-04 + 2020-10-05 accepted Harshvardhan J. Pandit - - - + - + - Supranational Union - A political union of two or more countries with an establishment of common authority + Country + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. 2022-01-19 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog @@ -161,42 +108,88 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Rob Brennan - Georg P Krog - Axel Polleres Harshvardhan J. Pandit + Georg P Krog Mark Lizar + Axel Polleres + Rob Brennan dpv https://w3id.org/dpv# - + - Remote Location - Location is remote i.e. not local + Location Locality + Locality refers to whether the specified location is local within some context, e.g. for the user 2022-06-15 - 2020-10-05 + 2022-10-04 accepted Harshvardhan J. Pandit - - + - - - - has jurisdiction - Indicates applicability of specified jurisdiction - - + + + + + Public Location + Location that is or can be accessed by the public + 2022-10-22 + accepted + Georg P Krog + + + + + + + Location + A location is a position, site, or area where something is located + + Location may be geographic, physical, or virtual. + 2022-01-19 + accepted + Harshvardhan J. Pandit, Georg P Krog + + + + + + + Third Country + Represents a country outside applicable or compatible jurisdiction as outlined in law + + 2022-02-09 + accepted + Harshvardhan J. Pandit + + + + + + Supranational Union + A political union of two or more countries with an establishment of common authority + 2022-01-19 accepted Harshvardhan J. Pandit + + + + + Private Location + Location that is not or cannot be accessed by the public and is controlled as a private space + 2022-10-22 + accepted + Harshvardhan J. Pandit + + + @@ -209,47 +202,42 @@ Harshvardhan J. Pandit - + - - Fixed Singular Location - Location that is fixed at a specific place e.g. a city + Location Fixture + The fixture of location refers to whether the location is fixed + 2022-06-15 - 2020-10-05 accepted Harshvardhan J. Pandit - - - - - City - A region consisting of urban population and commerce - - 2022-10-22 + + + + has country + Indicates applicability of specified country + + + + 2022-01-19 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - + - + - Fixed Multiple Locations - Location that is fixed with multiple places e.g. multiple cities + Remote Location + Location is remote i.e. not local 2022-06-15 2020-10-05 accepted Harshvardhan J. Pandit - - - - - - + @@ -263,99 +251,80 @@ Harshvardhan J. Pandit - - - - - - - - Public Location - Location that is or can be accessed by the public - 2022-10-22 - accepted - Georg P Krog - - - - - - - has third country - Indicates applicability or relevance of a 'third country' - - - - 2022-02-09 - accepted - Harshvardhan J. Pandit, Georg P Krog - - + + - Location - A location is a position, site, or area where something is located - - Location may be geographic, physical, or virtual. - 2022-01-19 + Random Location + Location that is random or unknown + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Georg P Krog - - - - - + Harshvardhan J. Pandit + - + - Country - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + Economic Union + A political union of two or more countries based on economic or trade agreements - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. 2022-01-19 accepted - Harshvardhan J. Pandit, Georg P Krog - - + Harshvardhan J. Pandit - + + - Law - A law is a set of rules created by government or authorities - - 2022-01-19 + Fixed Singular Location + Location that is fixed at a specific place e.g. a city + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit + - + - Economic Union - A political union of two or more countries based on economic or trade agreements - - 2022-01-19 + City + A region consisting of urban population and commerce + + 2022-10-22 accepted Harshvardhan J. Pandit - + - + - Federated Locations - Location that is federated across multiple separate areas with designation of a primary or central location + Local Location + Location is local 2022-06-15 2020-10-05 accepted Harshvardhan J. Pandit - + + + + + + has third country + Indicates applicability or relevance of a 'third country' + + + + 2022-02-09 + accepted + Harshvardhan J. Pandit, Georg P Krog + @@ -370,29 +339,30 @@ - + - Within Virtual Environment - Location is local and entirely within a virtual environment, such as a shared network directory - 2020-10-06 + Cloud Location + Location that is in the 'cloud' i.e. a logical location operated over the internet + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - - - - - Within Physical Environment - Location is local and entirely within a physical environment, such as a room - 2020-10-06 + + + + has jurisdiction + Indicates applicability of specified jurisdiction + + + 2022-01-19 accepted Harshvardhan J. Pandit - @@ -403,30 +373,31 @@ 2022-01-19 accepted Harshvardhan J. Pandit - - + - Private Location - Location that is not or cannot be accessed by the public and is controlled as a private space - 2022-10-22 + Within Device + Location is local and entirely within a device, such as a smartphone + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + + - Third Country - Represents a country outside applicable or compatible jurisdiction as outlined in law - - 2022-02-09 + Within Virtual Environment + Location is local and entirely within a virtual environment, such as a shared network directory + 2020-10-06 accepted Harshvardhan J. Pandit + diff --git a/dpv/modules/jurisdiction-owl.ttl b/dpv/modules/jurisdiction-owl.ttl index be2f9783d..e9d64c300 100644 --- a/dpv/modules/jurisdiction-owl.ttl +++ b/dpv/modules/jurisdiction-owl.ttl @@ -39,8 +39,6 @@ dpv:Country a rdfs:Class, dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Location ; - rdfs:superClassOf dpv:Region, - dpv:ThirdCountry ; sw:term_status "accepted"@en ; skos:definition "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas"@en ; skos:prefLabel "Country"@en ; @@ -88,8 +86,6 @@ dpv:FixedLocation a rdfs:Class, dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LocationFixture ; - rdfs:superClassOf dpv:FixedMultipleLocations, - dpv:FixedSingularLocation ; sw:term_status "accepted"@en ; skos:definition "Location that is fixed i.e. known to occur at a specific place"@en ; skos:prefLabel "Fixed Location"@en . @@ -136,11 +132,6 @@ dpv:LocalLocation a rdfs:Class, dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LocationLocality ; - rdfs:superClassOf dpv:PrivateLocation, - dpv:PublicLocation, - dpv:WithinDevice, - dpv:WithinPhysicalEnvironment, - dpv:WithinVirtualEnvironment ; sw:term_status "accepted"@en ; skos:definition "Location is local"@en ; skos:prefLabel "Local Location"@en . @@ -152,10 +143,6 @@ dpv:Location a rdfs:Class, vann:example dex:E0011 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf rdfs:Class ; - rdfs:superClassOf dpv:Country, - dpv:EconomicUnion, - dpv:LocationLocality, - dpv:SupraNationalUnion ; sw:term_status "accepted"@en ; skos:definition "A location is a position, site, or area where something is located"@en ; skos:prefLabel "Location"@en ; @@ -167,11 +154,6 @@ dpv:LocationFixture a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf rdfs:Class ; - rdfs:superClassOf dpv:DecentralisedLocations, - dpv:FederatedLocations, - dpv:FixedLocation, - dpv:RandomLocation, - dpv:VariableLocation ; sw:term_status "accepted"@en ; skos:definition "The fixture of location refers to whether the location is fixed"@en ; skos:prefLabel "Location Fixture"@en . @@ -184,8 +166,6 @@ dpv:LocationLocality a rdfs:Class, dct:modified "2022-10-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Location ; - rdfs:superClassOf dpv:LocalLocation, - dpv:RemoteLocation ; sw:term_status "accepted"@en ; skos:definition "Locality refers to whether the specified location is local within some context, e.g. for the user"@en ; skos:prefLabel "Location Locality"@en . @@ -230,7 +210,6 @@ dpv:Region a rdfs:Class, dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Country ; - rdfs:superClassOf dpv:City ; sw:term_status "accepted"@en ; skos:definition "A region is an area or site that is considered a location"@en ; skos:prefLabel "Region"@en . @@ -243,7 +222,6 @@ dpv:RemoteLocation a rdfs:Class, dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LocationLocality ; - rdfs:superClassOf dpv:CloudLocation ; sw:term_status "accepted"@en ; skos:definition "Location is remote i.e. not local"@en ; skos:prefLabel "Remote Location"@en . @@ -336,6 +314,18 @@ dpv:hasJurisdiction a rdf:Property, skos:prefLabel "has jurisdiction"@en ; schema:rangeIncludes dpv:Location . +dpv:hasThirdCountry a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:ThirdCountry ; + dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasCountry ; + sw:term_status "accepted"@en ; + skos:definition "Indicates applicability or relevance of a 'third country'"@en ; + skos:prefLabel "has third country"@en ; + schema:rangeIncludes dpv:ThirdCountry . + a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", @@ -357,31 +347,6 @@ dpv:hasJurisdiction a rdf:Property, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:hasLocation a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:Location ; - dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; - dct:created "2019-04-05"^^xsd:date ; - dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; - rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasCountry ; - sw:term_status "accepted"@en ; - skos:definition "Indicates information about location"@en ; - skos:prefLabel "has location"@en ; - schema:rangeIncludes dpv:Location . - -dpv:hasThirdCountry a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:ThirdCountry ; - dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasCountry ; - sw:term_status "accepted"@en ; - skos:definition "Indicates applicability or relevance of a 'third country'"@en ; - skos:prefLabel "has third country"@en ; - schema:rangeIncludes dpv:ThirdCountry . - dpv:hasCountry a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:Country ; @@ -389,13 +354,20 @@ dpv:hasCountry a rdf:Property, dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasLocation ; - rdfs:superPropertyOf dpv:hasThirdCountry ; sw:term_status "accepted"@en ; skos:definition "Indicates applicability of specified country"@en ; skos:prefLabel "has country"@en ; schema:rangeIncludes dpv:Country . -rdfs:Class rdfs:superClassOf dpv:Law, - dpv:Location, - dpv:LocationFixture . +dpv:hasLocation a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:Location ; + dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; + dct:created "2019-04-05"^^xsd:date ; + dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates information about location"@en ; + skos:prefLabel "has location"@en ; + schema:rangeIncludes dpv:Location . diff --git a/dpv/modules/jurisdiction.jsonld b/dpv/modules/jurisdiction.jsonld index bacd6e903..8a13c8478 100644 --- a/dpv/modules/jurisdiction.jsonld +++ b/dpv/modules/jurisdiction.jsonld @@ -1,10 +1,9 @@ [ { - "@id": "https://w3id.org/dpv#VariableLocation", + "@id": "https://w3id.org/dpv#SupraNationalUnion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -14,18 +13,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36,13 +34,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -53,12 +51,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Variable Location" + "@value": "Supranational Union" } ] }, { - "@id": "https://w3id.org/dpv#RemoteLocation", + "@id": "https://w3id.org/dpv#LocationLocality", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -78,7 +76,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-10-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -94,13 +92,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is remote i.e. not local" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -108,24 +106,19 @@ "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CloudLocation" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Location" + "@value": "Location Locality" } ] }, { - "@id": "https://w3id.org/dpv#FixedLocation", + "@id": "https://w3id.org/dpv#PrivateLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { @@ -135,13 +128,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -157,13 +144,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -171,23 +158,15 @@ "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#FixedSingularLocation" - }, - { - "@id": "https://w3id.org/dpv#FixedMultipleLocations" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "Private Location" } ] }, { - "@id": "https://w3id.org/dpv#Region", + "@id": "https://w3id.org/dpv#LocationFixture", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -200,7 +179,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -210,12 +189,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#City" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -224,15 +198,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -240,20 +209,15 @@ "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#City" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Region" + "@value": "Location Fixture" } ] }, { - "@id": "https://w3id.org/dpv#WithinDevice", + "@id": "https://w3id.org/dpv#LocalLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -289,13 +253,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a device, such as a smartphone" + "@value": "Location is local" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -306,15 +270,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Device" + "@value": "Local Location" } ] }, { - "@id": "https://w3id.org/dpv#City", + "@id": "https://w3id.org/dpv#VariableLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { @@ -324,17 +289,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -345,13 +311,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region consisting of urban population and commerce" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -362,30 +328,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "City" + "@value": "Variable Location" } ] }, { - "@id": "https://w3id.org/dpv#hasThirdCountry", + "@id": "https://w3id.org/dpv#EconomicUnion", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ThirdCountry" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -393,9 +354,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -406,42 +367,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has third country" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ThirdCountry" + "@value": "Economic Union" } ] }, { - "@id": "https://w3id.org/dpv#hasJurisdiction", + "@id": "https://w3id.org/dpv#Law", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -459,6 +410,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -468,176 +424,121 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@value": "A law is a set of rules created by government or authorities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has jurisdiction" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" + "@value": "Law" } ] }, { - "@id": "https://w3id.org/dpv#Country", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://w3id.org/dpv#Location" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@value": "Georg P Krog" + }, { - "@id": "https://w3id.org/dpv#Region" + "@value": "Mark Lizar" }, { - "@id": "https://w3id.org/dpv#ThirdCountry" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#Location" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Region" - }, + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#ThirdCountry" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Country" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@value": "Data Privacy Vocabulary (DPV)" } - ] - }, - { - "@id": "https://w3id.org/dpv#RemoteLocation", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "dpv" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/modified": [ + "https://schema.org/version": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LocationLocality" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Location is remote i.e. not local" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#jurisdiction-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CloudLocation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Remote Location" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#EconomicUnion", + "@id": "https://w3id.org/dpv#hasCountry", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Country" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ @@ -651,9 +552,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#hasLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -664,121 +565,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#hasLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "Indicates applicability of specified country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#jurisdiction-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Union" - } - ] - }, - { - "@id": "https://w3id.org/dpv#jurisdiction-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Rob Brennan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" + "@value": "has country" } ], - "https://schema.org/version": [ + "https://schema.org/rangeIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv#Country" } ] }, { - "@id": "https://w3id.org/dpv#FixedSingularLocation", + "@id": "https://w3id.org/dpv#FederatedLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -806,20 +620,21 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Country" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -830,19 +645,19 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "Federated Locations" } ] }, { - "@id": "https://w3id.org/dpv#Law", + "@id": "https://w3id.org/dpv#Location", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ @@ -851,6 +666,11 @@ "@value": "2022-01-19" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0011" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -870,7 +690,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "A location is a position, site, or area where something is located" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -881,36 +701,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law" + "@value": "Location" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Location may be geographic, physical, or virtual." } ] }, { - "@id": "https://w3id.org/dpv#hasLocation", + "@id": "https://w3id.org/dpv#RemoteLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -918,55 +740,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasCountry" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates information about location" + "@id": "https://w3id.org/dpv#LocationLocality" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@language": "en", + "@value": "Location is remote i.e. not local" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has location" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" + "@value": "Remote Location" } ] }, { - "@id": "https://w3id.org/dpv#hasApplicableLaw", + "@id": "https://w3id.org/dpv#FixedLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Law" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { @@ -976,7 +784,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -990,31 +804,31 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LocationFixture" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "Location that is fixed i.e. known to occur at a specific place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicable law" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Law" + "@value": "Fixed Location" } ] }, { - "@id": "https://w3id.org/dpv#LocationFixture", + "@id": "https://w3id.org/dpv#ThirdCountry", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1027,7 +841,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1037,7 +851,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1046,10 +860,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1057,32 +876,27 @@ "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#City" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Fixture" + "@value": "Third Country" } ] }, { - "@id": "https://w3id.org/dpv#hasCountry", + "@id": "https://w3id.org/dpv#hasJurisdiction", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Location" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1096,31 +910,16 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasLocation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasThirdCountry" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasLocation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "Indicates applicability of specified jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1128,25 +927,20 @@ "@id": "https://w3id.org/dpv#jurisdiction-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasThirdCountry" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has country" + "@value": "has jurisdiction" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#PrivateLocation", + "@id": "https://w3id.org/dpv#PublicLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1154,7 +948,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ @@ -1182,7 +976,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" + "@value": "Location that is or can be accessed by the public" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1193,15 +987,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Location" + "@value": "Public Location" } ] }, { - "@id": "https://w3id.org/dpv#RandomLocation", + "@id": "https://w3id.org/dpv#CloudLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { @@ -1211,17 +1006,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1232,13 +1028,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#RemoteLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1249,16 +1045,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Random Location" + "@value": "Cloud Location" } ] }, { - "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment", + "@id": "https://w3id.org/dpv#hasApplicableLaw", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Law" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1268,7 +1068,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1282,31 +1082,37 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LocalLocation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a physical environment, such as a room" + "@value": "Indicates applicability of a Law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#jurisdiction-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Physical Environment" + "@value": "has applicable law" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv#ThirdCountry", + "@id": "https://w3id.org/dpv#jurisdiction-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#City", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1319,7 +1125,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1329,7 +1135,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1340,13 +1146,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "A region consisting of urban population and commerce" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1357,30 +1163,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country" + "@value": "City" } ] }, { - "@id": "https://w3id.org/dpv#Location", + "@id": "https://w3id.org/dpv#WithinDevice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0011" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1388,72 +1196,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv#SupraNationalUnion" - }, - { - "@id": "https://w3id.org/dpv#EconomicUnion" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A location is a position, site, or area where something is located" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#LocalLocation" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv#SupraNationalUnion" - }, - { - "@id": "https://w3id.org/dpv#EconomicUnion" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@language": "en", + "@value": "Location is local and entirely within a device, such as a smartphone" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "Location" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location may be geographic, physical, or virtual." + "@value": "Within Device" } ] }, { - "@id": "https://w3id.org/dpv#FixedMultipleLocations", + "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { @@ -1463,13 +1240,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2020-10-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1485,13 +1256,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1502,12 +1273,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "Within Physical Environment" } ] }, { - "@id": "https://w3id.org/dpv#CloudLocation", + "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1521,13 +1292,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2020-10-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1543,13 +1308,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RemoteLocation" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1560,30 +1325,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cloud Location" - } - ] - }, - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Location" - }, - { - "@id": "https://w3id.org/dpv#Law" - }, - { - "@id": "https://w3id.org/dpv#LocationFixture" + "@value": "Within Virtual Environment" } ] }, { - "@id": "https://w3id.org/dpv#LocalLocation", + "@id": "https://w3id.org/dpv#DecentralisedLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { @@ -1615,13 +1366,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1629,46 +1380,35 @@ "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#WithinDevice" - }, - { - "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment" - }, - { - "@id": "https://w3id.org/dpv#WithinVirtualEnvironment" - }, - { - "@id": "https://w3id.org/dpv#PublicLocation" - }, - { - "@id": "https://w3id.org/dpv#PrivateLocation" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Location" + "@value": "Decentralised Locations" } ] }, { - "@id": "https://w3id.org/dpv#PublicLocation", + "@id": "https://w3id.org/dpv#FixedSingularLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1684,13 +1424,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is or can be accessed by the public" + "@value": "Location that is fixed at a specific place e.g. a city" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1701,25 +1441,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Location" + "@value": "Fixed Singular Location" } ] }, { - "@id": "https://w3id.org/dpv#SupraNationalUnion", + "@id": "https://w3id.org/dpv#jurisdiction-classes", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasThirdCountry", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ThirdCountry" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1727,9 +1478,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#hasCountry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1740,49 +1491,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#hasCountry" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "Indicates applicability or relevance of a 'third country'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#jurisdiction-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supranational Union" + "@value": "has third country" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ThirdCountry" } ] }, { - "@id": "https://w3id.org/dpv#DecentralisedLocations", + "@id": "https://w3id.org/dpv#hasLocation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1796,35 +1556,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LocationFixture" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "Indicates information about location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#jurisdiction-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "has location" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", + "@id": "https://w3id.org/dpv#FixedMultipleLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { @@ -1834,7 +1594,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1850,13 +1616,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "Location that is fixed with multiple places e.g. multiple cities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1867,18 +1633,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "Fixed Multiple Locations" } ] }, { - "@id": "https://w3id.org/dpv#jurisdiction-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#FederatedLocations", + "@id": "https://w3id.org/dpv#RandomLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1920,7 +1680,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "Location that is random or unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1931,16 +1691,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "Random Location" } ] }, { - "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", + "@id": "https://w3id.org/dpv#Region", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1950,7 +1709,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1958,6 +1717,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1966,13 +1730,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1983,43 +1747,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "Region" } ] }, { - "@id": "https://w3id.org/dpv#jurisdiction-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#FederatedLocations", + "@id": "https://w3id.org/dpv#Country", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2030,13 +1786,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2047,7 +1803,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "Country" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." } ] } diff --git a/dpv/modules/jurisdiction.n3 b/dpv/modules/jurisdiction.n3 index f235ebbf5..8e9319cff 100644 --- a/dpv/modules/jurisdiction.n3 +++ b/dpv/modules/jurisdiction.n3 @@ -42,14 +42,10 @@ dpv:Country a rdfs:Class, dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Location ; - rdfs:superClassOf dpv:Region, - dpv:ThirdCountry ; sw:term_status "accepted"@en ; skos:broader dpv:Location ; skos:definition "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:Region, - dpv:ThirdCountry ; skos:prefLabel "Country"@en ; skos:scopeNote "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO."@en . @@ -102,8 +98,6 @@ dpv:FixedLocation a rdfs:Class, skos:broader dpv:LocationFixture ; skos:definition "Location that is fixed i.e. known to occur at a specific place"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:FixedMultipleLocations, - dpv:FixedSingularLocation ; skos:prefLabel "Fixed Location"@en . dpv:FixedMultipleLocations a rdfs:Class, @@ -154,11 +148,6 @@ dpv:LocalLocation a rdfs:Class, skos:broader dpv:LocationLocality ; skos:definition "Location is local"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:PrivateLocation, - dpv:PublicLocation, - dpv:WithinDevice, - dpv:WithinPhysicalEnvironment, - dpv:WithinVirtualEnvironment ; skos:prefLabel "Local Location"@en . dpv:Location a rdfs:Class, @@ -168,16 +157,9 @@ dpv:Location a rdfs:Class, vann:example dex:E0011 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf rdfs:Class ; - rdfs:superClassOf dpv:Country, - dpv:EconomicUnion, - dpv:SupraNationalUnion ; sw:term_status "accepted"@en ; skos:definition "A location is a position, site, or area where something is located"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:Country, - dpv:EconomicUnion, - dpv:LocationLocality, - dpv:SupraNationalUnion ; skos:prefLabel "Location"@en ; skos:scopeNote "Location may be geographic, physical, or virtual."@en . @@ -190,11 +172,6 @@ dpv:LocationFixture a rdfs:Class, sw:term_status "accepted"@en ; skos:definition "The fixture of location refers to whether the location is fixed"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:DecentralisedLocations, - dpv:FederatedLocations, - dpv:FixedLocation, - dpv:RandomLocation, - dpv:VariableLocation ; skos:prefLabel "Location Fixture"@en . dpv:LocationLocality a rdfs:Class, @@ -208,8 +185,6 @@ dpv:LocationLocality a rdfs:Class, skos:broader dpv:Location ; skos:definition "Locality refers to whether the specified location is local within some context, e.g. for the user"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:LocalLocation, - dpv:RemoteLocation ; skos:prefLabel "Location Locality"@en . dpv:PrivateLocation a rdfs:Class, @@ -255,12 +230,10 @@ dpv:Region a rdfs:Class, dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Country ; - rdfs:superClassOf dpv:City ; sw:term_status "accepted"@en ; skos:broader dpv:Country ; skos:definition "A region is an area or site that is considered a location"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:City ; skos:prefLabel "Region"@en . dpv:RemoteLocation a rdfs:Class, @@ -274,7 +247,6 @@ dpv:RemoteLocation a rdfs:Class, skos:broader dpv:LocationLocality ; skos:definition "Location is remote i.e. not local"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:CloudLocation ; skos:prefLabel "Remote Location"@en . dpv:SupraNationalUnion a rdfs:Class, @@ -394,21 +366,6 @@ dpv:hasJurisdiction a rdf:Property, skos:prefLabel "has jurisdiction"@en ; schema:rangeIncludes dpv:Location . -dpv:hasLocation a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:Location ; - dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; - dct:created "2019-04-05"^^xsd:date ; - dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; - rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasCountry ; - sw:term_status "accepted"@en ; - skos:definition "Indicates information about location"@en ; - skos:inScheme dpv:jurisdiction-properties ; - skos:narrower dpv:hasCountry ; - skos:prefLabel "has location"@en ; - schema:rangeIncludes dpv:Location . - dpv:hasThirdCountry a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:ThirdCountry ; @@ -430,20 +387,27 @@ dpv:hasCountry a rdf:Property, dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasLocation ; - rdfs:superPropertyOf dpv:hasThirdCountry ; sw:term_status "accepted"@en ; skos:broader dpv:hasLocation ; skos:definition "Indicates applicability of specified country"@en ; skos:inScheme dpv:jurisdiction-properties ; - skos:narrower dpv:hasThirdCountry ; skos:prefLabel "has country"@en ; schema:rangeIncludes dpv:Country . +dpv:hasLocation a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:Location ; + dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; + dct:created "2019-04-05"^^xsd:date ; + dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates information about location"@en ; + skos:inScheme dpv:jurisdiction-properties ; + skos:prefLabel "has location"@en ; + schema:rangeIncludes dpv:Location . + dpv:jurisdiction-properties a skos:ConceptScheme . dpv:jurisdiction-classes a skos:ConceptScheme . -rdfs:Class rdfs:superClassOf dpv:Law, - dpv:Location, - dpv:LocationFixture . - diff --git a/dpv/modules/jurisdiction.rdf b/dpv/modules/jurisdiction.rdf index 7eb514f95..61eb92e48 100644 --- a/dpv/modules/jurisdiction.rdf +++ b/dpv/modules/jurisdiction.rdf @@ -9,26 +9,20 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Location Fixture - The fixture of location refers to whether the location is fixed - - 2022-06-15 + Supranational Union + A political union of two or more countries with an establishment of common authority + + + 2022-01-19 accepted Harshvardhan J. Pandit - - - - - - - has location @@ -42,62 +36,52 @@ - + - - Variable Location - Location that is known but is variable e.g. somewhere within a given area - - 2022-06-15 - 2020-10-05 + City + A region consisting of urban population and commerce + + + 2022-10-22 accepted Harshvardhan J. Pandit - + - Country - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas - - - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. + Law + A law is a set of rules created by government or authorities + 2022-01-19 accepted - Harshvardhan J. Pandit, Georg P Krog - - - - + Harshvardhan J. Pandit - - + - has country - Indicates applicability of specified country - - - - - 2022-01-19 + + + Random Location + Location that is random or unknown + + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Georg P Krog - - + Harshvardhan J. Pandit - + - + - - Within Device - Location is local and entirely within a device, such as a smartphone - + + Federated Locations + Location that is federated across multiple separate areas with designation of a primary or central location + 2022-06-15 2020-10-05 accepted @@ -105,13 +89,13 @@ - + - - Cloud Location - Location that is in the 'cloud' i.e. a logical location operated over the internet - + + Variable Location + Location that is known but is variable e.g. somewhere within a given area + 2022-06-15 2020-10-05 accepted @@ -130,21 +114,6 @@ 2022-10-04 accepted Harshvardhan J. Pandit - - - - - - - - - Supranational Union - A political union of two or more countries with an establishment of common authority - - - 2022-01-19 - accepted - Harshvardhan J. Pandit @@ -159,42 +128,67 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Rob Brennan - Georg P Krog - Axel Polleres Harshvardhan J. Pandit + Georg P Krog Mark Lizar + Axel Polleres + Rob Brennan dpv https://w3id.org/dpv# - + - Remote Location - Location is remote i.e. not local - - 2022-06-15 - 2020-10-05 + Public Location + Location that is or can be accessed by the public + + 2022-10-22 accepted - Harshvardhan J. Pandit - + Georg P Krog - - + - has jurisdiction - Indicates applicability of specified jurisdiction - - + + Location + A location is a position, site, or area where something is located + + Location may be geographic, physical, or virtual. 2022-01-19 accepted + Harshvardhan J. Pandit, Georg P Krog + + + + + + + + Third Country + Represents a country outside applicable or compatible jurisdiction as outlined in law + + + 2022-02-09 + accepted Harshvardhan J. Pandit - + + + + + + + Private Location + Location that is not or cannot be accessed by the public and is controlled as a private space + + 2022-10-22 + accepted + Harshvardhan J. Pandit + + @@ -209,61 +203,55 @@ - + - - Fixed Singular Location - Location that is fixed at a specific place e.g. a city - + Location Fixture + The fixture of location refers to whether the location is fixed + 2022-06-15 - 2020-10-05 accepted Harshvardhan J. Pandit - + + - - City - A region consisting of urban population and commerce - - - 2022-10-22 + has country + Indicates applicability of specified country + + + + + 2022-01-19 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - + - + - Local Location - Location is local + Remote Location + Location is remote i.e. not local 2022-06-15 2020-10-05 accepted Harshvardhan J. Pandit - - - - - - + - - Federated Locations - Location that is federated across multiple separate areas with designation of a primary or central location - - 2022-06-15 - 2020-10-05 + Economic Union + A political union of two or more countries based on economic or trade agreements + + + 2022-01-19 accepted Harshvardhan J. Pandit @@ -283,18 +271,13 @@ - - - - - - + - - Random Location - Location that is random or unknown - + + Local Location + Location is local + 2022-06-15 2020-10-05 accepted @@ -302,19 +285,6 @@ - - - - - Public Location - Location that is or can be accessed by the public - - 2022-10-22 - accepted - Georg P Krog - - - @@ -330,99 +300,93 @@ - + - - Private Location - Location that is not or cannot be accessed by the public and is controlled as a private space - - 2022-10-22 + + Decentralised Locations + Location that is spread across multiple separate areas with no distinction between their importance + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - Third Country - Represents a country outside applicable or compatible jurisdiction as outlined in law - - - 2022-02-09 + + Within Physical Environment + Location is local and entirely within a physical environment, such as a room + + 2020-10-06 accepted Harshvardhan J. Pandit - + - Location - A location is a position, site, or area where something is located - - Location may be geographic, physical, or virtual. - 2022-01-19 + + Cloud Location + Location that is in the 'cloud' i.e. a logical location operated over the internet + + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Georg P Krog - - - - - - - - + Harshvardhan J. Pandit - + + - - Law - A law is a set of rules created by government or authorities - + has jurisdiction + Indicates applicability of specified jurisdiction + + 2022-01-19 accepted Harshvardhan J. Pandit - + - + - Economic Union - A political union of two or more countries based on economic or trade agreements - - + Region + A region is an area or site that is considered a location + + 2022-01-19 accepted Harshvardhan J. Pandit - + - Region - A region is an area or site that is considered a location - - + Country + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + + + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. 2022-01-19 accepted - Harshvardhan J. Pandit - - + Harshvardhan J. Pandit, Georg P Krog - + - Decentralised Locations - Location that is spread across multiple separate areas with no distinction between their importance + Fixed Location + Location that is fixed i.e. known to occur at a specific place 2022-06-15 2020-10-05 @@ -431,52 +395,51 @@ - + - - Within Virtual Environment - Location is local and entirely within a virtual environment, such as a shared network directory - - 2020-10-06 + + Fixed Singular Location + Location that is fixed at a specific place e.g. a city + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - Within Physical Environment - Location is local and entirely within a physical environment, such as a room + Within Device + Location is local and entirely within a device, such as a smartphone - 2020-10-06 + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - - - - + - - Fixed Location - Location that is fixed i.e. known to occur at a specific place - - 2022-06-15 - 2020-10-05 + + Within Virtual Environment + Location is local and entirely within a virtual environment, such as a shared network directory + + 2020-10-06 accepted Harshvardhan J. Pandit - - + + + diff --git a/dpv/modules/jurisdiction.ttl b/dpv/modules/jurisdiction.ttl index f235ebbf5..8e9319cff 100644 --- a/dpv/modules/jurisdiction.ttl +++ b/dpv/modules/jurisdiction.ttl @@ -42,14 +42,10 @@ dpv:Country a rdfs:Class, dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Location ; - rdfs:superClassOf dpv:Region, - dpv:ThirdCountry ; sw:term_status "accepted"@en ; skos:broader dpv:Location ; skos:definition "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:Region, - dpv:ThirdCountry ; skos:prefLabel "Country"@en ; skos:scopeNote "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO."@en . @@ -102,8 +98,6 @@ dpv:FixedLocation a rdfs:Class, skos:broader dpv:LocationFixture ; skos:definition "Location that is fixed i.e. known to occur at a specific place"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:FixedMultipleLocations, - dpv:FixedSingularLocation ; skos:prefLabel "Fixed Location"@en . dpv:FixedMultipleLocations a rdfs:Class, @@ -154,11 +148,6 @@ dpv:LocalLocation a rdfs:Class, skos:broader dpv:LocationLocality ; skos:definition "Location is local"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:PrivateLocation, - dpv:PublicLocation, - dpv:WithinDevice, - dpv:WithinPhysicalEnvironment, - dpv:WithinVirtualEnvironment ; skos:prefLabel "Local Location"@en . dpv:Location a rdfs:Class, @@ -168,16 +157,9 @@ dpv:Location a rdfs:Class, vann:example dex:E0011 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf rdfs:Class ; - rdfs:superClassOf dpv:Country, - dpv:EconomicUnion, - dpv:SupraNationalUnion ; sw:term_status "accepted"@en ; skos:definition "A location is a position, site, or area where something is located"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:Country, - dpv:EconomicUnion, - dpv:LocationLocality, - dpv:SupraNationalUnion ; skos:prefLabel "Location"@en ; skos:scopeNote "Location may be geographic, physical, or virtual."@en . @@ -190,11 +172,6 @@ dpv:LocationFixture a rdfs:Class, sw:term_status "accepted"@en ; skos:definition "The fixture of location refers to whether the location is fixed"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:DecentralisedLocations, - dpv:FederatedLocations, - dpv:FixedLocation, - dpv:RandomLocation, - dpv:VariableLocation ; skos:prefLabel "Location Fixture"@en . dpv:LocationLocality a rdfs:Class, @@ -208,8 +185,6 @@ dpv:LocationLocality a rdfs:Class, skos:broader dpv:Location ; skos:definition "Locality refers to whether the specified location is local within some context, e.g. for the user"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:LocalLocation, - dpv:RemoteLocation ; skos:prefLabel "Location Locality"@en . dpv:PrivateLocation a rdfs:Class, @@ -255,12 +230,10 @@ dpv:Region a rdfs:Class, dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Country ; - rdfs:superClassOf dpv:City ; sw:term_status "accepted"@en ; skos:broader dpv:Country ; skos:definition "A region is an area or site that is considered a location"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:City ; skos:prefLabel "Region"@en . dpv:RemoteLocation a rdfs:Class, @@ -274,7 +247,6 @@ dpv:RemoteLocation a rdfs:Class, skos:broader dpv:LocationLocality ; skos:definition "Location is remote i.e. not local"@en ; skos:inScheme dpv:jurisdiction-classes ; - skos:narrower dpv:CloudLocation ; skos:prefLabel "Remote Location"@en . dpv:SupraNationalUnion a rdfs:Class, @@ -394,21 +366,6 @@ dpv:hasJurisdiction a rdf:Property, skos:prefLabel "has jurisdiction"@en ; schema:rangeIncludes dpv:Location . -dpv:hasLocation a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:Location ; - dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; - dct:created "2019-04-05"^^xsd:date ; - dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; - rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasCountry ; - sw:term_status "accepted"@en ; - skos:definition "Indicates information about location"@en ; - skos:inScheme dpv:jurisdiction-properties ; - skos:narrower dpv:hasCountry ; - skos:prefLabel "has location"@en ; - schema:rangeIncludes dpv:Location . - dpv:hasThirdCountry a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:ThirdCountry ; @@ -430,20 +387,27 @@ dpv:hasCountry a rdf:Property, dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasLocation ; - rdfs:superPropertyOf dpv:hasThirdCountry ; sw:term_status "accepted"@en ; skos:broader dpv:hasLocation ; skos:definition "Indicates applicability of specified country"@en ; skos:inScheme dpv:jurisdiction-properties ; - skos:narrower dpv:hasThirdCountry ; skos:prefLabel "has country"@en ; schema:rangeIncludes dpv:Country . +dpv:hasLocation a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:Location ; + dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ; + dct:created "2019-04-05"^^xsd:date ; + dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates information about location"@en ; + skos:inScheme dpv:jurisdiction-properties ; + skos:prefLabel "has location"@en ; + schema:rangeIncludes dpv:Location . + dpv:jurisdiction-properties a skos:ConceptScheme . dpv:jurisdiction-classes a skos:ConceptScheme . -rdfs:Class rdfs:superClassOf dpv:Law, - dpv:Location, - dpv:LocationFixture . - diff --git a/dpv/modules/legal_basis-en.html b/dpv/modules/legal_basis-en.html index d899cd7b9..13e2d4dd8 100644 --- a/dpv/modules/legal_basis-en.html +++ b/dpv/modules/legal_basis-en.html @@ -1,8 +1,9 @@ -%% + Legal Basis + - +
    @@ -300,15 +300,14 @@

    Introduction

    DPV provides the following categories of legal bases based on [[GDPR]] Article 6: consent of the data subject, contract, compliance with legal obligation, protecting vital interests of individuals, legitimate interests, public interest, and official authorities. Though derived from GDPR, these concepts can be applied for other jurisdictions and general use-cases. The legal bases are represented by the concept [=LegalBasis=] and associated using the relation [=hasLegalBasis=].

    -

    When declaring a legal basis, it is important to denote under what law or jurisdiction that legal basis applies. For instance, using [=Consent=] as a legal basis has different obligations and requirements in EU (i.e. [[GDPR]]) as compared to other jurisdictions. Therefore, unless the information is to be implicitly interpreted through some specific legal lens or jurisdictional law, DPV recommends indicating the specific law or legal clause associated with the legal basis so as to scope its interpretation. This can be done using the relation [=hasJurisdiction=] or [=hasApplicableLaw=].

    +

    When declaring a legal basis, it is important to denote under what law or jurisdiction that legal basis applies. For instance, using Consent + as a legal basis has different obligations and requirements in EU (i.e. [[GDPR]]) as compared to other jurisdictions. Therefore, unless the information is to be implicitly interpreted through some specific legal lens or jurisdictional law, DPV recommends indicating the specific law or legal clause associated with the legal basis so as to scope its interpretation. This can be done using the relation hasJurisdiction + or hasApplicableLaw +.

    For GDPR, DPVCG provides the [[[EU-GDPR]]] which defines the legal bases within [[GDPR]] by extending them from relevant concepts within the DPV. We welcome similar contributions for extending the GDPR extension as well as creating extensions for other laws and domains.

      -
    • - dpv:LegalAgreement: A legally binding agreement - go to full definition -
      • dpv:Contract: Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies go to full definition @@ -345,8 +344,6 @@

        Introduction

    • -
    -
  • dpv:LegalBasis: Legal basis used to justify processing of data or use of technology in accordance with a law go to full definition @@ -443,8 +440,15 @@

    Consent

  • Consent Status - to represent and keep track of what state/status/stage the consenting process is at, for example indicating the journey or lifecycle from [=ConsentRequested=] to [=ConsentGiven=] and then [=ConsentWithdrawn=].
  • Consent Relations - to enable association of relevant information with consent, such as the notice used or provided, status of consent, or who indicated it.
  • -

    To indicate the duration or validity of a given consent instance, the existing contextual relation [=hasDuration=] along with specific forms of [=Duration=] can be used. For example, to indicate consent is valid until a specific event such as account closure, the duration subtype [=UntilEventDuration=] can be used with additional instantiation or annotation to indicate more details about the event (in this case the closure of account). Similarly, [=UntilTimeDuration=] indicates validity until a specific time instance or timestamp (e.g. 31 December 2022), and [=TemporalDuration=] indicates a relative time duration (e.g. 6 months). To indicate validity without an end condition, [=EndlessDuration=] can be used.

    -

    To specify consent provided by delegation, such as in the case of a parent or guardian providing consent for/with a child, the [=isIndicatedBy=] relation can be used to associate the parent or guardian responsible for providing consent (or its affirmation). Since by default the consent is presumed to be provided by the individual, when such individuals are associated with their consent, i.e. through [=hasDataSubject=], the additional information provided by [=isIndicatedBy=] can be considered redundant and is often omitted.

    +

    To indicate the duration or validity of a given consent instance, the existing contextual relation hasDuration + along with specific forms of Duration + can be used. For example, to indicate consent is valid until a specific event such as account closure, the duration subtype UntilEventDuration + can be used with additional instantiation or annotation to indicate more details about the event (in this case the closure of account). Similarly, UntilTimeDuration + indicates validity until a specific time instance or timestamp (e.g. 31 December 2022), and TemporalDuration + indicates a relative time duration (e.g. 6 months). To indicate validity without an end condition, EndlessDuration + can be used.

    +

    To specify consent provided by delegation, such as in the case of a parent or guardian providing consent for/with a child, the [=isIndicatedBy=] relation can be used to associate the parent or guardian responsible for providing consent (or its affirmation). Since by default the consent is presumed to be provided by the individual, when such individuals are associated with their consent, i.e. through hasDataSubject +, the additional information provided by [=isIndicatedBy=] can be considered redundant and is often omitted.

    @@ -453,10 +457,6 @@

    Consent

    Consent Types

      -
    • - dpv:Consent: Consent of the Data Subject for specified processing - go to full definition -
      • dpv:InformedConsent: Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision go to full definition @@ -483,8 +483,6 @@

        Consent Types

        dpv:UninformedConsent: Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision go to full definition -
      • -
    @@ -493,10 +491,6 @@

    Consent Types

    Consent Status

      -
    • - dpv:Status: The status or state of something - go to full definition -
      • dpv:ConsentStatus: The state or status of 'consent' that provides information reflecting its operational status and validity for processing data go to full definition @@ -565,8 +559,6 @@

        Consent Status

    • -
    -
    @@ -625,19 +617,16 @@

    Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:LegalBasis - - - Narrower/Specialised types - dpv:InformedConsent, dpv:UninformedConsent - + Broader/Parent types + dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -678,7 +667,7 @@

    Consent

    Documented in - Dex Legal-basis, Dex Legal-basis-Consent-Types + Dex Legal-basis @@ -712,19 +701,21 @@

    Consent Expired

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -796,19 +787,21 @@

    Consent Given

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusValidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusValidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -880,19 +873,21 @@

    Consent Invalidated

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -964,19 +959,21 @@

    Consent Refused

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -1048,19 +1045,21 @@

    Consent Request Deferred

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -1132,19 +1131,21 @@

    Consent Requested

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -1216,19 +1217,21 @@

    Consent Revoked

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -1299,20 +1302,19 @@

    Consent Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:ConsentStatusInvalidForProcessing, dpv:ConsentStatusValidForProcessing - + Broader/Parent types + dpv:Status + → dpv:Context + + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -1391,21 +1393,20 @@

    Consent Status Invalid for Processing

    rdfs:Class, skos:Concept, dpv:ConsentStatus - - Broader/Parent types - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:ConsentExpired, dpv:ConsentInvalidated, dpv:ConsentRefused, dpv:ConsentRequestDeferred, dpv:ConsentRequested, dpv:ConsentRevoked, dpv:ConsentUnknown, dpv:ConsentWithdrawn - + Broader/Parent types + dpv:ConsentStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -1477,21 +1478,20 @@

    Consent Status Valid for Processing

    rdfs:Class, skos:Concept, dpv:ConsentStatus - - Broader/Parent types - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:ConsentGiven, dpv:RenewedConsentGiven - + Broader/Parent types + dpv:ConsentStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -1563,19 +1563,21 @@

    Consent Unknown

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -1647,19 +1649,21 @@

    Consent Withdrawn

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -1731,21 +1735,19 @@

    Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ContractPerformance, dpv:DataControllerContract, dpv:DataProcessorContract, dpv:DataSubjectContract, dpv:EnterIntoContract, dpv:ThirdPartyContract - + Broader/Parent types + dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -1811,19 +1813,20 @@

    Contract Performance

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -1889,19 +1892,20 @@

    Data Controller Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -1964,19 +1968,20 @@

    Data Processor Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2039,19 +2044,20 @@

    Data Subject Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2114,16 +2120,16 @@

    Data Transfer Legal Basis

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -2189,19 +2195,20 @@

    Enter Into Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2267,19 +2274,19 @@

    Explicitly Expressed Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -2348,21 +2355,18 @@

    Expressed Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - - Narrower/Specialised types - dpv:ExplicitlyExpressedConsent - + Broader/Parent types + dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -2437,18 +2441,18 @@

    Implied Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -2517,20 +2521,17 @@

    Informed Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:Consent → - dpv:LegalBasis - - - Narrower/Specialised types - dpv:ExpressedConsent, dpv:ImpliedConsent - + Broader/Parent types + dpv:Consent + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -2576,85 +2577,6 @@

    Informed Consent

    - -
    -

    Legal Agreement

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermLegalAgreementPrefixdpv
    LabelLegal Agreement
    IRIhttps://w3id.org/dpv#LegalAgreement
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesdpv:Contract, dpv:ContractualTerms, dpv:DataProcessingAgreement, dpv:NDA
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionA legally binding agreement
    Date Created2019-04-05
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Tom-Organisational, Dpv Legal-basis
    -
    - -

    Legal Basis

    @@ -2682,14 +2604,12 @@

    Legal Basis

    - - - - + - + @@ -2763,16 +2683,16 @@

    Legal Obligation

    - + - - + - + @@ -2838,19 +2758,16 @@

    Legitimate Interest

    - - - - - - - + + + - + @@ -2916,17 +2833,17 @@

    Legitimate Interest of Controller

    - + - - + - + @@ -2992,17 +2909,17 @@

    Legitimate Interest of Data Subject

    - + - - + - + @@ -3068,17 +2985,17 @@

    Legitimate Interest of Third Party

    - + - - + - + @@ -3144,16 +3061,16 @@

    Official Authority of Controller

    - + - - + - + @@ -3219,16 +3136,16 @@

    Public Interest

    - + - - + - + @@ -3294,19 +3211,21 @@

    Renewed Consent Given

    - + - - + - + @@ -3351,83 +3270,6 @@

    Renewed Consent Given

    -
    -

    Status

    -
    Narrower/Specialised typesdpv:Consent, dpv:DataTransferLegalBasis, dpv:LegalObligation, dpv:LegitimateInterest, dpv:OfficialAuthorityOfController, dpv:PublicInterest, dpv:VitalInterest
    Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
    rdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:LegalBasis -
    dpv:LegalBasis +
    Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
    rdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:LegalBasis -
    Narrower/Specialised typesdpv:LegitimateInterestOfController, dpv:LegitimateInterestOfDataSubject, dpv:LegitimateInterestOfThirdParty
    Broader/Parent types dpv:LegalBasis +
    Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
    rdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:LegitimateInterest → - dpv:LegalBasis -
    dpv:LegitimateInterest + → dpv:LegalBasis +
    Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
    rdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:LegitimateInterest → - dpv:LegalBasis -
    dpv:LegitimateInterest + → dpv:LegalBasis +
    Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
    rdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:LegitimateInterest → - dpv:LegalBasis -
    dpv:LegitimateInterest + → dpv:LegalBasis +
    Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
    rdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:LegalBasis -
    dpv:LegalBasis +
    Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
    rdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:LegalBasis -
    dpv:LegalBasis +
    Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
    rdfs:Class, skos:Concept, dpv:ConsentStatus
    Broader/Parent types dpv:ConsentStatusValidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context -
    dpv:ConsentStatusValidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context +
    Object of relationdpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus +
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermStatusPrefixdpv
    LabelStatus
    IRIhttps://w3id.org/dpv#Status
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Context -
    Narrower/Specialised typesdpv:ActivityStatus, dpv:AuditStatus, dpv:ComplianceStatus, dpv:ConformanceStatus, dpv:ConsentStatus, dpv:RequestStatus
    Object of relationdpv:hasContext, dpv:hasStatus
    DefinitionThe status or state of something
    Date Created2022-05-18
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Legal-basis-Consent-Status, Dpv Context-Status
    -
    - -

    Third Party Contract

    @@ -3455,19 +3297,20 @@

    Third Party Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3530,17 +3373,17 @@

    Uninformed Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Consent → - dpv:LegalBasis - - + dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3606,19 +3449,16 @@

    Vital Interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:LegalBasis - - - Narrower/Specialised types - dpv:VitalInterestOfNaturalPerson - + Broader/Parent types + dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3684,18 +3524,18 @@

    Vital Interest of Data Subject

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:VitalInterestOfNaturalPerson → - dpv:VitalInterest → - dpv:LegalBasis - - + dpv:VitalInterestOfNaturalPerson + → dpv:VitalInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3761,20 +3601,17 @@

    Vital Interest of Natural Person

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:VitalInterest → - dpv:LegalBasis - - - Narrower/Specialised types - dpv:VitalInterestOfDataSubject - + Broader/Parent types + dpv:VitalInterest + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3915,7 +3752,8 @@

    has consent status

    Range includes - dpv:ConsentStatus + dpv:ConsentStatus + @@ -4050,7 +3888,8 @@

    has legal basis

    Range includes - dpv:LegalBasis + dpv:LegalBasis + @@ -4194,7 +4033,8 @@

    is indicated by

    Range includes - dpv:Entity + dpv:Entity + @@ -4262,11 +4102,6 @@

    is indicated by

    - - - - - @@ -4367,9 +4202,6 @@

    External

    - - - @@ -4393,8 +4225,6 @@

    External

    - - diff --git a/dpv/modules/legal_basis-owl.jsonld b/dpv/modules/legal_basis-owl.jsonld index 7e1b804db..d8b1c1c94 100644 --- a/dpv/modules/legal_basis-owl.jsonld +++ b/dpv/modules/legal_basis-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#PublicInterest", + "@id": "https://w3id.org/dpv#LegitimateInterest", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -14,7 +14,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,18 +36,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or beneficial for interest of the public or society at large" + "@value": "Legitimate Interests of a Party as justification for specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest" + "@value": "Legitimate Interest" } ] }, { - "@id": "https://w3id.org/dpv#DataControllerContract", + "@id": "https://w3id.org/dpv#DataSubjectContract", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -78,198 +78,147 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller Contract" + "@value": "Data Subject Contract" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "http://www.w3.org/2004/02/skos/core" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "http://www.w3.org/2002/07/owl" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "Javier Fernández" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@value": "David Hickey" + }, { - "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified processing" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@language": "en", - "@value": "Legitimate Interest of Third Party" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ThirdPartyContract", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ + "@value": "Georg P Krogg" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Paul Ryan" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@value": "Georg P Krog" + }, { - "@id": "https://w3id.org/dpv#Contract" + "@value": "Axel Polleres" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Third Party Contract" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } - ] - }, - { - "@id": "https://w3id.org/dpv#Contract", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/identifier": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataSubjectContract" - }, - { - "@id": "https://w3id.org/dpv#ContractPerformance" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartyContract" - }, - { - "@id": "https://w3id.org/dpv#DataControllerContract" - }, - { - "@id": "https://w3id.org/dpv#DataProcessorContract" - }, + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#EnterIntoContract" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "accepted" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Contract" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#LegalObligation", + "@id": "https://w3id.org/dpv#hasLegalBasis", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2019-04-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -281,18 +230,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified processing" + "@value": "Indicates use or applicability of a Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "has legal basis" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject", + "@id": "https://w3id.org/dpv#Contract", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -300,13 +254,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -316,7 +270,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -328,18 +282,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified processing" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Data Subject" + "@value": "Contract" } ] }, { - "@id": "https://w3id.org/dpv#ContractPerformance", + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -353,7 +307,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -363,7 +317,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -375,18 +329,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing" + "@value": "Processing is necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Vital Interest of Natural Person" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectContract", + "@id": "https://w3id.org/dpv#DataControllerContract", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -417,40 +371,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing" + "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Contract" + "@value": "Data Controller Contract" } ] }, { - "@id": "https://w3id.org/dpv#LegalBasis", + "@id": "https://w3id.org/dpv#DataTransferLegalBasis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "David Hickey, Georg P Krogg" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0022" - }, - { - "@id": "https://w3id.org/dpv/examples#E0023" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -458,27 +404,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalObligation" - }, - { - "@id": "https://w3id.org/dpv#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#VitalInterest" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest" - }, - { - "@id": "https://w3id.org/dpv#Consent" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -490,24 +418,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." + "@value": "Data Transfer Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterest", + "@id": "https://w3id.org/dpv#VitalInterest", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -521,7 +443,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -534,138 +456,27 @@ "@id": "https://w3id.org/dpv#LegalBasis" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Legitimate Interest" - } - ] - }, - { - "@id": "https://w3id.org/dpv", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krogg" - }, - { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Vital Interest" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -673,13 +484,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -701,18 +512,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified processing" + "@value": "Legitimate Interests of the Data Subject in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "Legitimate Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#EnterIntoContract", + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -726,7 +537,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -736,7 +547,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -748,13 +559,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Legitimate Interests of a Third Party in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "Legitimate Interest of Third Party" } ] }, @@ -826,7 +637,7 @@ ] }, { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv#PublicInterest", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -834,13 +645,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -862,32 +673,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "Processing is necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "Public Interest" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv#DataProcessorContract", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -897,12 +703,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VitalInterest" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -914,27 +715,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a natural person" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "Data Processor Contract" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessorContract", + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -944,7 +750,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -956,36 +762,73 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing" + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor Contract" + "@value": "Vital Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#hasLegalBasis", + "@id": "https://w3id.org/dpv#LegalObligation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-04-07" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv#LegalBasis" } ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Axel Polleres, Javier Fernández" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Legal Obligation to conduct the specified processing" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legal Obligation" } + ] + }, + { + "@id": "https://w3id.org/dpv#LegalBasis", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ @@ -994,6 +837,14 @@ "@value": "2020-11-04" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples#E0023" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1008,23 +859,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal basis" + "@value": "Legal Basis" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@language": "en", + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." } ] }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -1032,13 +884,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P Krogg" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1060,18 +912,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "Official Authority of Controller" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterest", + "@id": "https://w3id.org/dpv#LegitimateInterestOfController", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -1079,13 +931,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1095,12 +947,49 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Legitimate Interests of a Data Controller in conducting specified processing" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legitimate Interest of Controller" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ThirdPartyContract", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1112,18 +1001,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "Third Party Contract" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv#ContractPerformance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -1137,7 +1026,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1147,7 +1036,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1159,22 +1048,61 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@value": "Fulfilment or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "Contract Performance" } ] }, { - "@id": "https://w3id.org/dpv#LegalAgreement", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "https://w3id.org/dpv#EnterIntoContract", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-04-07" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv#Contract" } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Processing necessary to enter into contract" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Enter Into Contract" + } ] } ] \ No newline at end of file diff --git a/dpv/modules/legal_basis-owl.n3 b/dpv/modules/legal_basis-owl.n3 index 721195360..9178620d6 100644 --- a/dpv/modules/legal_basis-owl.n3 +++ b/dpv/modules/legal_basis-owl.n3 @@ -35,12 +35,6 @@ dpv:Contract a rdfs:Class, dct:created "2021-04-07"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalAgreement ; - rdfs:superClassOf dpv:ContractPerformance, - dpv:DataControllerContract, - dpv:DataProcessorContract, - dpv:DataSubjectContract, - dpv:EnterIntoContract, - dpv:ThirdPartyContract ; sw:term_status "accepted"@en ; skos:definition "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies"@en ; skos:prefLabel "Contract"@en . @@ -115,13 +109,6 @@ dpv:LegalBasis a rdfs:Class, vann:example dex:E0022, dex:E0023 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:Consent, - dpv:DataTransferLegalBasis, - dpv:LegalObligation, - dpv:LegitimateInterest, - dpv:OfficialAuthorityOfController, - dpv:PublicInterest, - dpv:VitalInterest ; sw:term_status "accepted"@en ; skos:definition "Legal basis used to justify processing of data or use of technology in accordance with a law"@en ; skos:prefLabel "Legal Basis"@en ; @@ -145,9 +132,6 @@ dpv:LegitimateInterest a rdfs:Class, dct:created "2021-05-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalBasis ; - rdfs:superClassOf dpv:LegitimateInterestOfController, - dpv:LegitimateInterestOfDataSubject, - dpv:LegitimateInterestOfThirdParty ; sw:term_status "accepted"@en ; skos:definition "Legitimate Interests of a Party as justification for specified processing"@en ; skos:prefLabel "Legitimate Interest"@en . @@ -224,7 +208,6 @@ dpv:VitalInterest a rdfs:Class, dct:created "2021-04-21"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalBasis ; - rdfs:superClassOf dpv:VitalInterestOfNaturalPerson ; sw:term_status "accepted"@en ; skos:definition "Processing is necessary or required to protect vital interests of a data subject or other natural person"@en ; skos:prefLabel "Vital Interest"@en . @@ -247,7 +230,6 @@ dpv:VitalInterestOfNaturalPerson a rdfs:Class, dct:created "2021-04-21"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:VitalInterest ; - rdfs:superClassOf dpv:VitalInterestOfDataSubject ; sw:term_status "accepted"@en ; skos:definition "Processing is necessary or required to protect vital interests of a natural person"@en ; skos:prefLabel "Vital Interest of Natural Person"@en . @@ -287,5 +269,3 @@ dpv:hasLegalBasis a rdf:Property, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:LegalAgreement rdfs:superClassOf dpv:Contract . - diff --git a/dpv/modules/legal_basis-owl.owl b/dpv/modules/legal_basis-owl.owl index 9ffc8d566..c9d174c09 100644 --- a/dpv/modules/legal_basis-owl.owl +++ b/dpv/modules/legal_basis-owl.owl @@ -9,6 +9,42 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Javier Fernández + David Hickey + Harshvardhan J. Pandit + Georg P Krogg + Paul Ryan + Georg P Krog + Axel Polleres + + dpv + https://w3id.org/dpv# + + + + + + + Official Authority of Controller + Processing necessary or authorised through the official authority granted to or vested in the Data Controller + 2021-05-05 + accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + + + @@ -21,82 +57,94 @@ - + + + + Legal Basis + Legal basis used to justify processing of data or use of technology in accordance with a law + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. + 2019-04-05 + 2020-11-04 + accepted + + + + + - Data Processor Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing - 2023-12-10 + Enter Into Contract + Processing necessary to enter into contract + 2021-04-07 accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - Third Party Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing - 2023-12-10 + Contract Performance + Fulfilment or performance of a contract involving specified processing + 2021-04-07 accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - Data Transfer Legal Basis - Specific or special categories and instances of legal basis intended for justifying data transfers - 2021-09-08 + Data Subject Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing + 2023-12-10 accepted - David Hickey, Georg P Krogg - + - + - Vital Interest of Natural Person - Processing is necessary or required to protect vital interests of a natural person + Vital Interest + Processing is necessary or required to protect vital interests of a data subject or other natural person 2021-04-21 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - - + - + - Legitimate Interest of Controller - Legitimate Interests of a Data Controller in conducting specified processing - 2021-05-19 + Consent + Consent of the Data Subject for specified processing + 2021-04-07 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit + + + + + + - + - + - Contract - Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies - 2021-04-07 + Third Party Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing + 2023-12-10 accepted - Harshvardhan J. Pandit - - - - - - - + @@ -110,115 +158,53 @@ - + - Data Subject Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing - 2023-12-10 - accepted - - - - - - - has legal basis - Indicates use or applicability of a Legal Basis - - - 2019-04-04 - 2020-11-04 + Data Transfer Legal Basis + Specific or special categories and instances of legal basis intended for justifying data transfers + 2021-09-08 accepted - Axel Polleres, Javier Fernández + David Hickey, Georg P Krogg + - + + - Legal Basis - Legal basis used to justify processing of data or use of technology in accordance with a law - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. - 2019-04-05 - 2020-11-04 + Vital Interest of Natural Person + Processing is necessary or required to protect vital interests of a natural person + 2021-04-21 accepted - - + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - - - - - - - + - + - Data Controller Contract - Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing + Data Processor Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing 2023-12-10 accepted - - - - - Consent - Consent of the Data Subject for specified processing - 2021-04-07 - accepted - Harshvardhan J. Pandit - - - - - - - - - - + - Legitimate Interest of Data Subject - Legitimate Interests of the Data Subject in conducting specified processing - 2022-10-22 + Legitimate Interest of Third Party + Legitimate Interests of a Third Party in conducting specified processing + 2021-05-19 accepted - Georg P Krog + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - Georg P Krog - Axel Polleres - Harshvardhan J. Pandit - David Hickey - Paul Ryan - Georg P Krogg - Javier Fernández - - dpv - https://w3id.org/dpv# - - @@ -231,83 +217,76 @@ - + - Official Authority of Controller - Processing necessary or authorised through the official authority granted to or vested in the Data Controller - 2021-05-05 + Data Controller Contract + Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing + 2023-12-10 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - - - - - Contract Performance - Fulfilment or performance of a contract involving specified processing - 2021-04-07 + + + + has legal basis + Indicates use or applicability of a Legal Basis + + + 2019-04-04 + 2020-11-04 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Axel Polleres, Javier Fernández - - + - Legitimate Interest - Legitimate Interests of a Party as justification for specified processing + Legitimate Interest of Controller + Legitimate Interests of a Data Controller in conducting specified processing 2021-05-19 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - - - - + - + - Enter Into Contract - Processing necessary to enter into contract + Contract + Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies 2021-04-07 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - + - Vital Interest - Processing is necessary or required to protect vital interests of a data subject or other natural person - 2021-04-21 + Legitimate Interest of Data Subject + Legitimate Interests of the Data Subject in conducting specified processing + 2022-10-22 accepted - Harshvardhan J. Pandit + Georg P Krog - - + - + - Legitimate Interest of Third Party - Legitimate Interests of a Third Party in conducting specified processing + Legitimate Interest + Legitimate Interests of a Party as justification for specified processing 2021-05-19 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - - - - + diff --git a/dpv/modules/legal_basis-owl.ttl b/dpv/modules/legal_basis-owl.ttl index 721195360..9178620d6 100644 --- a/dpv/modules/legal_basis-owl.ttl +++ b/dpv/modules/legal_basis-owl.ttl @@ -35,12 +35,6 @@ dpv:Contract a rdfs:Class, dct:created "2021-04-07"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalAgreement ; - rdfs:superClassOf dpv:ContractPerformance, - dpv:DataControllerContract, - dpv:DataProcessorContract, - dpv:DataSubjectContract, - dpv:EnterIntoContract, - dpv:ThirdPartyContract ; sw:term_status "accepted"@en ; skos:definition "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies"@en ; skos:prefLabel "Contract"@en . @@ -115,13 +109,6 @@ dpv:LegalBasis a rdfs:Class, vann:example dex:E0022, dex:E0023 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:Consent, - dpv:DataTransferLegalBasis, - dpv:LegalObligation, - dpv:LegitimateInterest, - dpv:OfficialAuthorityOfController, - dpv:PublicInterest, - dpv:VitalInterest ; sw:term_status "accepted"@en ; skos:definition "Legal basis used to justify processing of data or use of technology in accordance with a law"@en ; skos:prefLabel "Legal Basis"@en ; @@ -145,9 +132,6 @@ dpv:LegitimateInterest a rdfs:Class, dct:created "2021-05-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalBasis ; - rdfs:superClassOf dpv:LegitimateInterestOfController, - dpv:LegitimateInterestOfDataSubject, - dpv:LegitimateInterestOfThirdParty ; sw:term_status "accepted"@en ; skos:definition "Legitimate Interests of a Party as justification for specified processing"@en ; skos:prefLabel "Legitimate Interest"@en . @@ -224,7 +208,6 @@ dpv:VitalInterest a rdfs:Class, dct:created "2021-04-21"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalBasis ; - rdfs:superClassOf dpv:VitalInterestOfNaturalPerson ; sw:term_status "accepted"@en ; skos:definition "Processing is necessary or required to protect vital interests of a data subject or other natural person"@en ; skos:prefLabel "Vital Interest"@en . @@ -247,7 +230,6 @@ dpv:VitalInterestOfNaturalPerson a rdfs:Class, dct:created "2021-04-21"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:VitalInterest ; - rdfs:superClassOf dpv:VitalInterestOfDataSubject ; sw:term_status "accepted"@en ; skos:definition "Processing is necessary or required to protect vital interests of a natural person"@en ; skos:prefLabel "Vital Interest of Natural Person"@en . @@ -287,5 +269,3 @@ dpv:hasLegalBasis a rdf:Property, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:LegalAgreement rdfs:superClassOf dpv:Contract . - diff --git a/dpv/modules/legal_basis.html b/dpv/modules/legal_basis.html index d899cd7b9..13e2d4dd8 100644 --- a/dpv/modules/legal_basis.html +++ b/dpv/modules/legal_basis.html @@ -1,8 +1,9 @@ -%% + Legal Basis + - +
    @@ -300,15 +300,14 @@

    Introduction

    DPV provides the following categories of legal bases based on [[GDPR]] Article 6: consent of the data subject, contract, compliance with legal obligation, protecting vital interests of individuals, legitimate interests, public interest, and official authorities. Though derived from GDPR, these concepts can be applied for other jurisdictions and general use-cases. The legal bases are represented by the concept [=LegalBasis=] and associated using the relation [=hasLegalBasis=].

    -

    When declaring a legal basis, it is important to denote under what law or jurisdiction that legal basis applies. For instance, using [=Consent=] as a legal basis has different obligations and requirements in EU (i.e. [[GDPR]]) as compared to other jurisdictions. Therefore, unless the information is to be implicitly interpreted through some specific legal lens or jurisdictional law, DPV recommends indicating the specific law or legal clause associated with the legal basis so as to scope its interpretation. This can be done using the relation [=hasJurisdiction=] or [=hasApplicableLaw=].

    +

    When declaring a legal basis, it is important to denote under what law or jurisdiction that legal basis applies. For instance, using Consent + as a legal basis has different obligations and requirements in EU (i.e. [[GDPR]]) as compared to other jurisdictions. Therefore, unless the information is to be implicitly interpreted through some specific legal lens or jurisdictional law, DPV recommends indicating the specific law or legal clause associated with the legal basis so as to scope its interpretation. This can be done using the relation hasJurisdiction + or hasApplicableLaw +.

    For GDPR, DPVCG provides the [[[EU-GDPR]]] which defines the legal bases within [[GDPR]] by extending them from relevant concepts within the DPV. We welcome similar contributions for extending the GDPR extension as well as creating extensions for other laws and domains.

      -
    • - dpv:LegalAgreement: A legally binding agreement - go to full definition -
      • dpv:Contract: Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies go to full definition @@ -345,8 +344,6 @@

        Introduction

    • -
    -
  • dpv:LegalBasis: Legal basis used to justify processing of data or use of technology in accordance with a law go to full definition @@ -443,8 +440,15 @@

    Consent

  • Consent Status - to represent and keep track of what state/status/stage the consenting process is at, for example indicating the journey or lifecycle from [=ConsentRequested=] to [=ConsentGiven=] and then [=ConsentWithdrawn=].
  • Consent Relations - to enable association of relevant information with consent, such as the notice used or provided, status of consent, or who indicated it.
  • -

    To indicate the duration or validity of a given consent instance, the existing contextual relation [=hasDuration=] along with specific forms of [=Duration=] can be used. For example, to indicate consent is valid until a specific event such as account closure, the duration subtype [=UntilEventDuration=] can be used with additional instantiation or annotation to indicate more details about the event (in this case the closure of account). Similarly, [=UntilTimeDuration=] indicates validity until a specific time instance or timestamp (e.g. 31 December 2022), and [=TemporalDuration=] indicates a relative time duration (e.g. 6 months). To indicate validity without an end condition, [=EndlessDuration=] can be used.

    -

    To specify consent provided by delegation, such as in the case of a parent or guardian providing consent for/with a child, the [=isIndicatedBy=] relation can be used to associate the parent or guardian responsible for providing consent (or its affirmation). Since by default the consent is presumed to be provided by the individual, when such individuals are associated with their consent, i.e. through [=hasDataSubject=], the additional information provided by [=isIndicatedBy=] can be considered redundant and is often omitted.

    +

    To indicate the duration or validity of a given consent instance, the existing contextual relation hasDuration + along with specific forms of Duration + can be used. For example, to indicate consent is valid until a specific event such as account closure, the duration subtype UntilEventDuration + can be used with additional instantiation or annotation to indicate more details about the event (in this case the closure of account). Similarly, UntilTimeDuration + indicates validity until a specific time instance or timestamp (e.g. 31 December 2022), and TemporalDuration + indicates a relative time duration (e.g. 6 months). To indicate validity without an end condition, EndlessDuration + can be used.

    +

    To specify consent provided by delegation, such as in the case of a parent or guardian providing consent for/with a child, the [=isIndicatedBy=] relation can be used to associate the parent or guardian responsible for providing consent (or its affirmation). Since by default the consent is presumed to be provided by the individual, when such individuals are associated with their consent, i.e. through hasDataSubject +, the additional information provided by [=isIndicatedBy=] can be considered redundant and is often omitted.

    @@ -453,10 +457,6 @@

    Consent

    Consent Types

      -
    • - dpv:Consent: Consent of the Data Subject for specified processing - go to full definition -
      • dpv:InformedConsent: Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision go to full definition @@ -483,8 +483,6 @@

        Consent Types

        dpv:UninformedConsent: Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision go to full definition -
      • -
    @@ -493,10 +491,6 @@

    Consent Types

    Consent Status

      -
    • - dpv:Status: The status or state of something - go to full definition -
      • dpv:ConsentStatus: The state or status of 'consent' that provides information reflecting its operational status and validity for processing data go to full definition @@ -565,8 +559,6 @@

        Consent Status

    • -
    -
    @@ -625,19 +617,16 @@

    Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:LegalBasis - - - Narrower/Specialised types - dpv:InformedConsent, dpv:UninformedConsent - + Broader/Parent types + dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -678,7 +667,7 @@

    Consent

    Documented in - Dex Legal-basis, Dex Legal-basis-Consent-Types + Dex Legal-basis @@ -712,19 +701,21 @@

    Consent Expired

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -796,19 +787,21 @@

    Consent Given

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusValidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusValidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -880,19 +873,21 @@

    Consent Invalidated

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -964,19 +959,21 @@

    Consent Refused

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -1048,19 +1045,21 @@

    Consent Request Deferred

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -1132,19 +1131,21 @@

    Consent Requested

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -1216,19 +1217,21 @@

    Consent Revoked

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -1299,20 +1302,19 @@

    Consent Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:ConsentStatusInvalidForProcessing, dpv:ConsentStatusValidForProcessing - + Broader/Parent types + dpv:Status + → dpv:Context + + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -1391,21 +1393,20 @@

    Consent Status Invalid for Processing

    rdfs:Class, skos:Concept, dpv:ConsentStatus - - Broader/Parent types - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:ConsentExpired, dpv:ConsentInvalidated, dpv:ConsentRefused, dpv:ConsentRequestDeferred, dpv:ConsentRequested, dpv:ConsentRevoked, dpv:ConsentUnknown, dpv:ConsentWithdrawn - + Broader/Parent types + dpv:ConsentStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -1477,21 +1478,20 @@

    Consent Status Valid for Processing

    rdfs:Class, skos:Concept, dpv:ConsentStatus - - Broader/Parent types - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - dpv:ConsentGiven, dpv:RenewedConsentGiven - + Broader/Parent types + dpv:ConsentStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -1563,19 +1563,21 @@

    Consent Unknown

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -1647,19 +1649,21 @@

    Consent Withdrawn

    rdfs:Class, skos:Concept, dpv:ConsentStatus - + Broader/Parent types - dpv:ConsentStatusInvalidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context - - + dpv:ConsentStatusInvalidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus + dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus + @@ -1731,21 +1735,19 @@

    Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - dpv:ContractPerformance, dpv:DataControllerContract, dpv:DataProcessorContract, dpv:DataSubjectContract, dpv:EnterIntoContract, dpv:ThirdPartyContract - + Broader/Parent types + dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -1811,19 +1813,20 @@

    Contract Performance

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -1889,19 +1892,20 @@

    Data Controller Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -1964,19 +1968,20 @@

    Data Processor Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2039,19 +2044,20 @@

    Data Subject Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2114,16 +2120,16 @@

    Data Transfer Legal Basis

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -2189,19 +2195,20 @@

    Enter Into Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2267,19 +2274,19 @@

    Explicitly Expressed Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -2348,21 +2355,18 @@

    Expressed Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - - Narrower/Specialised types - dpv:ExplicitlyExpressedConsent - + Broader/Parent types + dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -2437,18 +2441,18 @@

    Implied Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -2517,20 +2521,17 @@

    Informed Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:Consent → - dpv:LegalBasis - - - Narrower/Specialised types - dpv:ExpressedConsent, dpv:ImpliedConsent - + Broader/Parent types + dpv:Consent + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -2576,85 +2577,6 @@

    Informed Consent

    - -
    -

    Legal Agreement

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermLegalAgreementPrefixdpv
    LabelLegal Agreement
    IRIhttps://w3id.org/dpv#LegalAgreement
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesdpv:Contract, dpv:ContractualTerms, dpv:DataProcessingAgreement, dpv:NDA
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionA legally binding agreement
    Date Created2019-04-05
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Tom-Organisational, Dpv Legal-basis
    -
    - -

    Legal Basis

    @@ -2682,14 +2604,12 @@

    Legal Basis

    - - - - + - + @@ -2763,16 +2683,16 @@

    Legal Obligation

    - + - - + - + @@ -2838,19 +2758,16 @@

    Legitimate Interest

    - - - - - - - + + + - + @@ -2916,17 +2833,17 @@

    Legitimate Interest of Controller

    - + - - + - + @@ -2992,17 +2909,17 @@

    Legitimate Interest of Data Subject

    - + - - + - + @@ -3068,17 +2985,17 @@

    Legitimate Interest of Third Party

    - + - - + - + @@ -3144,16 +3061,16 @@

    Official Authority of Controller

    - + - - + - + @@ -3219,16 +3136,16 @@

    Public Interest

    - + - - + - + @@ -3294,19 +3211,21 @@

    Renewed Consent Given

    - + - - + - + @@ -3351,83 +3270,6 @@

    Renewed Consent Given

    -
    -

    Status

    -
    Narrower/Specialised typesdpv:Consent, dpv:DataTransferLegalBasis, dpv:LegalObligation, dpv:LegitimateInterest, dpv:OfficialAuthorityOfController, dpv:PublicInterest, dpv:VitalInterest
    Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
    rdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:LegalBasis -
    dpv:LegalBasis +
    Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
    rdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:LegalBasis -
    Narrower/Specialised typesdpv:LegitimateInterestOfController, dpv:LegitimateInterestOfDataSubject, dpv:LegitimateInterestOfThirdParty
    Broader/Parent types dpv:LegalBasis +
    Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
    rdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:LegitimateInterest → - dpv:LegalBasis -
    dpv:LegitimateInterest + → dpv:LegalBasis +
    Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
    rdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:LegitimateInterest → - dpv:LegalBasis -
    dpv:LegitimateInterest + → dpv:LegalBasis +
    Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
    rdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:LegitimateInterest → - dpv:LegalBasis -
    dpv:LegitimateInterest + → dpv:LegalBasis +
    Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
    rdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:LegalBasis -
    dpv:LegalBasis +
    Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
    rdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:LegalBasis -
    dpv:LegalBasis +
    Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
    rdfs:Class, skos:Concept, dpv:ConsentStatus
    Broader/Parent types dpv:ConsentStatusValidForProcessing → - dpv:ConsentStatus → - dpv:Status → - dpv:Context -
    dpv:ConsentStatusValidForProcessing + → dpv:ConsentStatus + → dpv:Status + → dpv:Context +
    Object of relationdpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus dpv:hasConsentStatus, + dpv:hasContext, + dpv:hasStatus +
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermStatusPrefixdpv
    LabelStatus
    IRIhttps://w3id.org/dpv#Status
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Context -
    Narrower/Specialised typesdpv:ActivityStatus, dpv:AuditStatus, dpv:ComplianceStatus, dpv:ConformanceStatus, dpv:ConsentStatus, dpv:RequestStatus
    Object of relationdpv:hasContext, dpv:hasStatus
    DefinitionThe status or state of something
    Date Created2022-05-18
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Legal-basis-Consent-Status, Dpv Context-Status
    -
    - -

    Third Party Contract

    @@ -3455,19 +3297,20 @@

    Third Party Contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3530,17 +3373,17 @@

    Uninformed Consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Consent → - dpv:LegalBasis - - + dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3606,19 +3449,16 @@

    Vital Interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:LegalBasis - - - Narrower/Specialised types - dpv:VitalInterestOfNaturalPerson - + Broader/Parent types + dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3684,18 +3524,18 @@

    Vital Interest of Data Subject

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:VitalInterestOfNaturalPerson → - dpv:VitalInterest → - dpv:LegalBasis - - + dpv:VitalInterestOfNaturalPerson + → dpv:VitalInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3761,20 +3601,17 @@

    Vital Interest of Natural Person

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:VitalInterest → - dpv:LegalBasis - - - Narrower/Specialised types - dpv:VitalInterestOfDataSubject - + Broader/Parent types + dpv:VitalInterest + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3915,7 +3752,8 @@

    has consent status

    Range includes - dpv:ConsentStatus + dpv:ConsentStatus + @@ -4050,7 +3888,8 @@

    has legal basis

    Range includes - dpv:LegalBasis + dpv:LegalBasis + @@ -4194,7 +4033,8 @@

    is indicated by

    Range includes - dpv:Entity + dpv:Entity + @@ -4262,11 +4102,6 @@

    is indicated by

    - - - - - @@ -4367,9 +4202,6 @@

    External

    - - - @@ -4393,8 +4225,6 @@

    External

    - - diff --git a/dpv/modules/legal_basis.jsonld b/dpv/modules/legal_basis.jsonld index 6b25560eb..45134a928 100644 --- a/dpv/modules/legal_basis.jsonld +++ b/dpv/modules/legal_basis.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#PublicInterest", + "@id": "https://w3id.org/dpv#LegitimateInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14,7 +14,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,7 +36,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or beneficial for interest of the public or society at large" + "@value": "Legitimate Interests of a Party as justification for specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -47,12 +47,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest" + "@value": "Legitimate Interest" } ] }, { - "@id": "https://w3id.org/dpv#DataControllerContract", + "@id": "https://w3id.org/dpv#DataSubjectContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -83,7 +83,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -94,73 +94,140 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller Contract" + "@value": "Data Subject Contract" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv#legal-basis-classes", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#legal-basis-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Javier Fernández" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krogg" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified processing" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyContract", + "@id": "https://w3id.org/dpv#hasLegalBasis", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Javier Fernández" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -174,26 +241,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Contract" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing" + "@value": "Indicates use or applicability of a Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#legal-basis-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Contract" + "@value": "has legal basis" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, @@ -242,26 +309,6 @@ "@id": "https://w3id.org/dpv#legal-basis-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataSubjectContract" - }, - { - "@id": "https://w3id.org/dpv#DataProcessorContract" - }, - { - "@id": "https://w3id.org/dpv#DataControllerContract" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartyContract" - }, - { - "@id": "https://w3id.org/dpv#ContractPerformance" - }, - { - "@id": "https://w3id.org/dpv#EnterIntoContract" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", @@ -270,7 +317,7 @@ ] }, { - "@id": "https://w3id.org/dpv#LegalObligation", + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -278,13 +325,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -300,13 +347,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified processing" + "@value": "Processing is necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -317,26 +364,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "Vital Interest of Natural Person" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject", + "@id": "https://w3id.org/dpv#DataControllerContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -352,13 +394,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified processing" + "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -369,12 +411,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Data Subject" + "@value": "Data Controller Contract" } ] }, { - "@id": "https://w3id.org/dpv#ContractPerformance", + "@id": "https://w3id.org/dpv#DataTransferLegalBasis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -382,13 +424,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "David Hickey, Georg P Krogg" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -404,13 +446,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -421,21 +463,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Data Transfer Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectContract", + "@id": "https://w3id.org/dpv#VitalInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -451,13 +498,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing" + "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -468,34 +515,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Contract" + "@value": "Vital Interest" } ] }, { - "@id": "https://w3id.org/dpv#LegalBasis", + "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0022" - }, - { - "@id": "https://w3id.org/dpv/examples#E0023" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -509,10 +548,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegitimateInterest" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" + "@value": "Legitimate Interests of the Data Subject in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -520,44 +564,15 @@ "@id": "https://w3id.org/dpv#legal-basis-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Consent" - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#LegalObligation" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest" - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" - }, - { - "@id": "https://w3id.org/dpv#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv#VitalInterest" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." + "@value": "Legitimate Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterest", + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -565,7 +580,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -587,13 +602,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" + "@value": "Legitimate Interests of a Third Party in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -601,118 +616,87 @@ "@id": "https://w3id.org/dpv#legal-basis-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "Legitimate Interest of Third Party" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#Consent", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krogg" - }, - { - "@value": "Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-04-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples#E0023" + }, { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ + "@id": "https://w3id.org/dpv/examples#E0024" + }, { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/examples#E0025" + }, + { + "@id": "https://w3id.org/dpv/examples#E0026" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@id": "https://w3id.org/dpv#LegalBasis" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "dpv" + "@language": "en", + "@value": "Consent of the Data Subject for specified processing" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Consent" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv#PublicInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -720,13 +704,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -742,13 +726,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified processing" + "@value": "Processing is necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -759,26 +743,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "Public Interest" } ] }, { - "@id": "https://w3id.org/dpv#EnterIntoContract", + "@id": "https://w3id.org/dpv#DataProcessorContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -800,7 +779,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -811,12 +790,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "Data Processor Contract" } ] }, { - "@id": "https://w3id.org/dpv#Consent", + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -824,33 +803,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0022" - }, - { - "@id": "https://w3id.org/dpv/examples#E0023" - }, - { - "@id": "https://w3id.org/dpv/examples#E0024" - }, - { - "@id": "https://w3id.org/dpv/examples#E0025" - }, - { - "@id": "https://w3id.org/dpv/examples#E0026" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -866,13 +825,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified processing" + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -883,12 +842,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent" + "@value": "Vital Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv#LegalObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -896,13 +855,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -924,7 +883,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "Legal Obligation to conduct the specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -935,26 +894,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "Legal Obligation" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv#LegalBasis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2020-11-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples#E0023" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -968,15 +935,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#VitalInterest" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a natural person" + "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -984,41 +946,35 @@ "@id": "https://w3id.org/dpv#legal-basis-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" + "@language": "en", + "@value": "Legal Basis" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." } ] }, { - "@id": "https://w3id.org/dpv#legal-basis-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#legal-basis-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#DataProcessorContract", + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1034,13 +990,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing" + "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1051,36 +1007,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor Contract" + "@value": "Official Authority of Controller" } ] }, { - "@id": "https://w3id.org/dpv#hasLegalBasis", + "@id": "https://w3id.org/dpv#LegitimateInterestOfController", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1094,45 +1040,40 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegitimateInterest" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@value": "Legitimate Interests of a Data Controller in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-properties" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal basis" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" + "@value": "Legitimate Interest of Controller" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterest", + "@id": "https://w3id.org/dpv#ThirdPartyContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1148,13 +1089,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1162,20 +1103,15 @@ "@id": "https://w3id.org/dpv#legal-basis-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "Third Party Contract" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv#ContractPerformance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1183,13 +1119,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P Krogg" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1205,13 +1141,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "Fulfilment or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1222,12 +1158,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "Contract Performance" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv#EnterIntoContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1241,7 +1177,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1257,13 +1193,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1274,15 +1210,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Contract" + "@value": "Enter Into Contract" } ] } diff --git a/dpv/modules/legal_basis.n3 b/dpv/modules/legal_basis.n3 index c5e8fe80f..9110a34c7 100644 --- a/dpv/modules/legal_basis.n3 +++ b/dpv/modules/legal_basis.n3 @@ -39,12 +39,6 @@ dpv:Contract a rdfs:Class, skos:broader dpv:LegalAgreement ; skos:definition "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies"@en ; skos:inScheme dpv:legal-basis-classes ; - skos:narrower dpv:ContractPerformance, - dpv:DataControllerContract, - dpv:DataProcessorContract, - dpv:DataSubjectContract, - dpv:EnterIntoContract, - dpv:ThirdPartyContract ; skos:prefLabel "Contract"@en . dpv:ContractPerformance a rdfs:Class, @@ -126,13 +120,6 @@ dpv:LegalBasis a rdfs:Class, sw:term_status "accepted"@en ; skos:definition "Legal basis used to justify processing of data or use of technology in accordance with a law"@en ; skos:inScheme dpv:legal-basis-classes ; - skos:narrower dpv:Consent, - dpv:DataTransferLegalBasis, - dpv:LegalObligation, - dpv:LegitimateInterest, - dpv:OfficialAuthorityOfController, - dpv:PublicInterest, - dpv:VitalInterest ; skos:prefLabel "Legal Basis"@en ; skos:scopeNote "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'."@en . @@ -158,9 +145,6 @@ dpv:LegitimateInterest a rdfs:Class, skos:broader dpv:LegalBasis ; skos:definition "Legitimate Interests of a Party as justification for specified processing"@en ; skos:inScheme dpv:legal-basis-classes ; - skos:narrower dpv:LegitimateInterestOfController, - dpv:LegitimateInterestOfDataSubject, - dpv:LegitimateInterestOfThirdParty ; skos:prefLabel "Legitimate Interest"@en . dpv:LegitimateInterestOfController a rdfs:Class, @@ -244,7 +228,6 @@ dpv:VitalInterest a rdfs:Class, skos:broader dpv:LegalBasis ; skos:definition "Processing is necessary or required to protect vital interests of a data subject or other natural person"@en ; skos:inScheme dpv:legal-basis-classes ; - skos:narrower dpv:VitalInterestOfNaturalPerson ; skos:prefLabel "Vital Interest"@en . dpv:VitalInterestOfDataSubject a rdfs:Class, @@ -269,7 +252,6 @@ dpv:VitalInterestOfNaturalPerson a rdfs:Class, skos:broader dpv:VitalInterest ; skos:definition "Processing is necessary or required to protect vital interests of a natural person"@en ; skos:inScheme dpv:legal-basis-classes ; - skos:narrower dpv:VitalInterestOfDataSubject ; skos:prefLabel "Vital Interest of Natural Person"@en . a owl:Ontology ; @@ -306,8 +288,6 @@ dpv:hasLegalBasis a rdf:Property, skos:prefLabel "has legal basis"@en ; schema:rangeIncludes dpv:LegalBasis . -dpv:LegalAgreement skos:narrower dpv:Contract . - dpv:legal-basis-properties a skos:ConceptScheme . dpv:legal-basis-classes a skos:ConceptScheme . diff --git a/dpv/modules/legal_basis.rdf b/dpv/modules/legal_basis.rdf index 803f12f20..1778090fe 100644 --- a/dpv/modules/legal_basis.rdf +++ b/dpv/modules/legal_basis.rdf @@ -22,178 +22,186 @@ - + - Third Party Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing + Enter Into Contract + Processing necessary to enter into contract - 2023-12-10 + 2021-04-07 accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - - + - Vital Interest of Natural Person - Processing is necessary or required to protect vital interests of a natural person - - 2021-04-21 + Legitimate Interest of Third Party + Legitimate Interests of a Third Party in conducting specified processing + + 2021-05-19 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - Contract - Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies - + Legal Obligation + Legal Obligation to conduct the specified processing + 2021-04-07 accepted Harshvardhan J. Pandit - - - - - - - + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Javier Fernández + David Hickey + Harshvardhan J. Pandit + Georg P Krogg + Paul Ryan + Georg P Krog + Axel Polleres + + dpv + https://w3id.org/dpv# + + - Data Subject Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing + Third Party Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing 2023-12-10 accepted - - - - has legal basis - Indicates use or applicability of a Legal Basis - - - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres, Javier Fernández - - - - + - Legal Basis - Legal basis used to justify processing of data or use of technology in accordance with a law - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. - 2019-04-05 - 2020-11-04 + + Public Interest + Processing is necessary or beneficial for interest of the public or society at large + + 2021-04-21 accepted - - - - - - - - - + Harshvardhan J. Pandit - + - Data Controller Contract - Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing + Data Subject Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing 2023-12-10 accepted - + - Legal Obligation - Legal Obligation to conduct the specified processing + Consent + Consent of the Data Subject for specified processing 2021-04-07 accepted Harshvardhan J. Pandit + + + + + + - + - Contract Performance - Fulfilment or performance of a contract involving specified processing - - 2021-04-07 + Data Transfer Legal Basis + Specific or special categories and instances of legal basis intended for justifying data transfers + + 2021-09-08 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + David Hickey, Georg P Krogg - + + + + has legal basis + Indicates use or applicability of a Legal Basis + + + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres, Javier Fernández + + + + - Public Interest - Processing is necessary or beneficial for interest of the public or society at large + Official Authority of Controller + Processing necessary or authorised through the official authority granted to or vested in the Data Controller - 2021-04-21 + 2021-05-05 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - Enter Into Contract - Processing necessary to enter into contract - - 2021-04-07 + Vital Interest of Natural Person + Processing is necessary or required to protect vital interests of a natural person + + 2021-04-21 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - Consent - Consent of the Data Subject for specified processing - + Contract + Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies + 2021-04-07 accepted Harshvardhan J. Pandit - - - - - - @@ -207,50 +215,28 @@ 2021-04-21 accepted Harshvardhan J. Pandit - - + - Data Processor Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing - - 2023-12-10 + Legitimate Interest + Legitimate Interests of a Party as justification for specified processing + + 2021-05-19 accepted + Harshvardhan J. Pandit - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Georg P Krog - Axel Polleres - Harshvardhan J. Pandit - David Hickey - Paul Ryan - Georg P Krogg - Javier Fernández - - dpv - https://w3id.org/dpv# - - + - Legitimate Interest of Third Party - Legitimate Interests of a Third Party in conducting specified processing + Legitimate Interest of Controller + Legitimate Interests of a Data Controller in conducting specified processing 2021-05-19 accepted @@ -258,81 +244,74 @@ - + - Legitimate Interest of Controller - Legitimate Interests of a Data Controller in conducting specified processing + Legitimate Interest of Data Subject + Legitimate Interests of the Data Subject in conducting specified processing - 2021-05-19 + 2022-10-22 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Georg P Krog - + - - Official Authority of Controller - Processing necessary or authorised through the official authority granted to or vested in the Data Controller - - 2021-05-05 + Legal Basis + Legal basis used to justify processing of data or use of technology in accordance with a law + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. + 2019-04-05 + 2020-11-04 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + + - + + + + - Legitimate Interest - Legitimate Interests of a Party as justification for specified processing - - 2021-05-19 + Data Controller Contract + Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing + + 2023-12-10 accepted - Harshvardhan J. Pandit - - - - + - Data Transfer Legal Basis - Specific or special categories and instances of legal basis intended for justifying data transfers - - 2021-09-08 + Data Processor Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing + + 2023-12-10 accepted - David Hickey, Georg P Krogg - + - Legitimate Interest of Data Subject - Legitimate Interests of the Data Subject in conducting specified processing - - 2022-10-22 + Contract Performance + Fulfilment or performance of a contract involving specified processing + + 2021-04-07 accepted - Georg P Krog + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - - - - - - diff --git a/dpv/modules/legal_basis.ttl b/dpv/modules/legal_basis.ttl index c5e8fe80f..9110a34c7 100644 --- a/dpv/modules/legal_basis.ttl +++ b/dpv/modules/legal_basis.ttl @@ -39,12 +39,6 @@ dpv:Contract a rdfs:Class, skos:broader dpv:LegalAgreement ; skos:definition "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies"@en ; skos:inScheme dpv:legal-basis-classes ; - skos:narrower dpv:ContractPerformance, - dpv:DataControllerContract, - dpv:DataProcessorContract, - dpv:DataSubjectContract, - dpv:EnterIntoContract, - dpv:ThirdPartyContract ; skos:prefLabel "Contract"@en . dpv:ContractPerformance a rdfs:Class, @@ -126,13 +120,6 @@ dpv:LegalBasis a rdfs:Class, sw:term_status "accepted"@en ; skos:definition "Legal basis used to justify processing of data or use of technology in accordance with a law"@en ; skos:inScheme dpv:legal-basis-classes ; - skos:narrower dpv:Consent, - dpv:DataTransferLegalBasis, - dpv:LegalObligation, - dpv:LegitimateInterest, - dpv:OfficialAuthorityOfController, - dpv:PublicInterest, - dpv:VitalInterest ; skos:prefLabel "Legal Basis"@en ; skos:scopeNote "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'."@en . @@ -158,9 +145,6 @@ dpv:LegitimateInterest a rdfs:Class, skos:broader dpv:LegalBasis ; skos:definition "Legitimate Interests of a Party as justification for specified processing"@en ; skos:inScheme dpv:legal-basis-classes ; - skos:narrower dpv:LegitimateInterestOfController, - dpv:LegitimateInterestOfDataSubject, - dpv:LegitimateInterestOfThirdParty ; skos:prefLabel "Legitimate Interest"@en . dpv:LegitimateInterestOfController a rdfs:Class, @@ -244,7 +228,6 @@ dpv:VitalInterest a rdfs:Class, skos:broader dpv:LegalBasis ; skos:definition "Processing is necessary or required to protect vital interests of a data subject or other natural person"@en ; skos:inScheme dpv:legal-basis-classes ; - skos:narrower dpv:VitalInterestOfNaturalPerson ; skos:prefLabel "Vital Interest"@en . dpv:VitalInterestOfDataSubject a rdfs:Class, @@ -269,7 +252,6 @@ dpv:VitalInterestOfNaturalPerson a rdfs:Class, skos:broader dpv:VitalInterest ; skos:definition "Processing is necessary or required to protect vital interests of a natural person"@en ; skos:inScheme dpv:legal-basis-classes ; - skos:narrower dpv:VitalInterestOfDataSubject ; skos:prefLabel "Vital Interest of Natural Person"@en . a owl:Ontology ; @@ -306,8 +288,6 @@ dpv:hasLegalBasis a rdf:Property, skos:prefLabel "has legal basis"@en ; schema:rangeIncludes dpv:LegalBasis . -dpv:LegalAgreement skos:narrower dpv:Contract . - dpv:legal-basis-properties a skos:ConceptScheme . dpv:legal-basis-classes a skos:ConceptScheme . diff --git a/dpv/modules/organisational_measures-owl.jsonld b/dpv/modules/organisational_measures-owl.jsonld index 84e823418..2e460435f 100644 --- a/dpv/modules/organisational_measures-owl.jsonld +++ b/dpv/modules/organisational_measures-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#Safeguard", + "@id": "https://w3id.org/dpv#ContractualTerms", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -8,13 +8,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24,12 +24,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41,24 +36,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + "@value": "Contractual Terms" } ] }, { - "@id": "https://w3id.org/dpv#Assessment", + "@id": "https://w3id.org/dpv#CybersecurityTraining", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -72,34 +61,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#CybersecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv#ImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#SecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -111,18 +89,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "Training methods related to cybersecurity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assessment" + "@value": "Cybersecurity Training" } ] }, { - "@id": "https://w3id.org/dpv#NDA", + "@id": "https://w3id.org/dpv#ConsultationWithDPO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -130,13 +108,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -146,7 +124,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -158,18 +136,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "Consultation with DPO" } ] }, { - "@id": "https://w3id.org/dpv#Consultation", + "@id": "https://w3id.org/dpv#DesignStandard", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -177,13 +155,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -193,18 +171,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithDPO" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -216,18 +183,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation" + "@value": "Design Standard" } ] }, { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv#PrivacyByDefault", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -235,19 +202,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -257,30 +218,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication" - }, - { - "@id": "https://w3id.org/dpv#MonitoringPolicies" - }, - { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv#AssetManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv#LoggingPolicies" - }, - { - "@id": "https://w3id.org/dpv#ComplianceMonitoring" - }, - { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -292,18 +230,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "Privacy by Default" } ] }, { - "@id": "https://w3id.org/dpv#AssetManagementProcedures", + "@id": "https://w3id.org/dpv#LegalAgreement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -311,19 +249,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -333,7 +265,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -345,18 +277,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "A legally binding agreement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "Legal Agreement" } ] }, { - "@id": "https://w3id.org/dpv#CodeOfConduct", + "@id": "https://w3id.org/dpv#Notice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -364,13 +296,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0025" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -380,7 +317,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -392,18 +329,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "Notice" } ] }, { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv#ConsultationWithAuthority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -411,13 +348,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -427,7 +364,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Safeguard" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -439,18 +376,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "Consultation with Authority" } ] }, { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv#DataProcessingAgreement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -467,14 +404,6 @@ "@value": "2022-01-26" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0020" - }, - { - "@id": "https://w3id.org/dpv/examples#E0021" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -482,7 +411,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -494,18 +423,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Data Processing Agreement" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ] }, { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv#ImpactAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -513,19 +448,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -535,7 +464,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -547,120 +476,124 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Security Policy" + "@value": "Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDesign", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Privacy by Design" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } - ] - }, - { - "@id": "https://w3id.org/dpv#CertificationSeal", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@id": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/identifier": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Seal" - }, + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#Certification" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "accepted" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Certification and Seal" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#SecurityProcedure", + "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -674,40 +607,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures" - }, - { - "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation" - }, - { - "@id": "https://w3id.org/dpv#SecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv#BackgroundChecks" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPlan" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RiskManagementPolicy" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -719,18 +635,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "Procedures related to security associated with Third Parties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Third Party Security Procedures" } ] }, { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment", + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -738,13 +654,21 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-26" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples#E0021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -754,10 +678,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#ReviewProcedure" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -769,18 +690,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Impact Assessment" + "@value": "Controller-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingRecord", + "@id": "https://w3id.org/dpv#NDA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -788,13 +709,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -804,12 +725,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ConsentRecord" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -821,18 +737,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of data processing, whether ex-ante or ex-post" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Record" + "@value": "Non-Disclosure Agreement (NDA)" } ] }, { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv#IncidentManagementProcedures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -862,7 +778,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -874,18 +790,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "Procedures related to management of incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "Incident Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceMonitoring", + "@id": "https://w3id.org/dpv#LoggingPolicies", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -927,18 +843,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "Policy for logging of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Logging Policies" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDefault", + "@id": "https://w3id.org/dpv#ConsentNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -946,13 +862,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -962,7 +878,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#PrivacyNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -974,18 +890,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Consent Notice" } ] }, { - "@id": "https://w3id.org/dpv#DesignStandard", + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -993,13 +909,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1009,7 +925,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1021,18 +937,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Design Standard" + "@value": "Consultation with Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv#EducationalTraining", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -1052,7 +968,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1062,7 +978,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1074,18 +990,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" + "@value": "Training methods that are intended to provide education on topic(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" + "@value": "Educational Training" } ] }, { - "@id": "https://w3id.org/dpv#IdentityManagementMethod", + "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -1105,7 +1021,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1115,7 +1031,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1127,71 +1043,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "Procedures related to management of disasters and recovery" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Method" - } - ] - }, - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" - }, - { - "@id": "https://w3id.org/dpv#Consultation" - }, - { - "@id": "https://w3id.org/dpv#Assessment" - }, - { - "@id": "https://w3id.org/dpv#Safeguard" - }, - { - "@id": "https://w3id.org/dpv#CertificationSeal" - }, - { - "@id": "https://w3id.org/dpv#PrivacyByDesign" - }, - { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement" - }, - { - "@id": "https://w3id.org/dpv#StaffTraining" - }, - { - "@id": "https://w3id.org/dpv#Notice" - }, - { - "@id": "https://w3id.org/dpv#RegularityOfRecertification" - }, - { - "@id": "https://w3id.org/dpv#Policy" - }, - { - "@id": "https://w3id.org/dpv#RecordsOfActivities" - }, - { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - }, - { - "@id": "https://w3id.org/dpv#ReviewProcedure" - }, - { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@value": "Disaster Recovery Procedures" } ] }, { - "@id": "https://w3id.org/dpv#AuthorisationProcedure", + "@id": "https://w3id.org/dpv#PrivacyByDesign", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -1218,14 +1081,6 @@ "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#IdentityManagementMethod" - }, - { - "@id": "https://w3id.org/dpv#CredentialManagement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1235,24 +1090,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Procedure" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + "@value": "Privacy by Design" } ] }, { - "@id": "https://w3id.org/dpv#PIA", + "@id": "https://w3id.org/dpv#Safeguard", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -1260,13 +1109,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1276,7 +1125,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1288,18 +1137,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Carrying out an impact assessment regarding privacy risks" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Assessment" + "@value": "Safeguard" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyNotice", + "@id": "https://w3id.org/dpv#MonitoringPolicies", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -1307,21 +1162,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0018" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0025" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1331,12 +1184,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Notice" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ConsentNotice" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1348,18 +1196,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "Policy for monitoring (e.g. progress, performance)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Monitoring Policies" } ] }, { - "@id": "https://w3id.org/dpv#ConsentNotice", + "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -1367,13 +1215,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1383,7 +1231,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1395,18 +1243,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Data Transfer Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#ContractualTerms", + "@id": "https://w3id.org/dpv#Certification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -1430,60 +1278,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Contractual Terms" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LoggingPolicies", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1495,18 +1290,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for logging of information" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Logging Policies" + "@value": "Certification" } ] }, { - "@id": "https://w3id.org/dpv#ReviewProcedure", + "@id": "https://w3id.org/dpv#Consultation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -1514,13 +1309,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1533,11 +1328,6 @@ "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1546,125 +1336,19 @@ ], "http://www.w3.org/2004/02/skos/core#definition": [ { - "@language": "en", - "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Review Procedure" - } - ] - }, - { - "@id": "https://w3id.org/dpv", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Rob Brennan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Consultation" } ] }, { - "@id": "https://w3id.org/dpv#ImpactAssessment", + "@id": "https://w3id.org/dpv#JointDataControllersAgreement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -1672,13 +1356,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1688,21 +1372,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Assessment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#DPIA" - }, - { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#PIA" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1714,18 +1384,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "Joint Data Controllers Agreement" } ] }, { - "@id": "https://w3id.org/dpv#RecordsOfActivities", + "@id": "https://w3id.org/dpv#ComplianceMonitoring", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -1733,28 +1403,29 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1766,18 +1437,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Activities" + "@value": "Compliance Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#RiskManagementPlan", + "@id": "https://w3id.org/dpv#ProfessionalTraining", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -1791,13 +1462,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO 31073:2022,https://www.iso.org/standard/79637.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1807,7 +1478,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1819,18 +1490,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Plan" + "@value": "Professional Training" } ] }, { - "@id": "https://w3id.org/dpv#BackgroundChecks", + "@id": "https://w3id.org/dpv#IncidentReportingCommunication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -1860,7 +1531,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1872,18 +1543,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "Procedures related to management of incident reporting" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Background Checks" + "@value": "Incident Reporting Communication" } ] }, { - "@id": "https://w3id.org/dpv#GovernanceProcedures", + "@id": "https://w3id.org/dpv#DataProcessingRecord", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -1897,13 +1568,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1913,30 +1578,54 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#MonitoringPolicies" - }, + "@language": "en", + "@value": "Record of data processing, whether ex-ante or ex-post" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures" - }, + "@language": "en", + "@value": "Data Processing Record" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#AssetManagementProcedures" - }, + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#LoggingPolicies" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ComplianceMonitoring" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1948,18 +1637,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governance Procedures" + "@value": "Legitimate Interest Assessment" } ] }, { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -1967,13 +1656,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1983,7 +1678,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1995,18 +1690,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" + "@value": "Procedures intended to determine effectiveness of other measures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Effectiveness Determination Procedures" } ] }, { - "@id": "https://w3id.org/dpv#SecurityAssessment", + "@id": "https://w3id.org/dpv#DataProtectionTraining", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -2036,15 +1731,54 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, + "@id": "https://w3id.org/dpv#StaffTraining" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Training intended to increase knowledge regarding data protection" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Training" + } + ] + }, + { + "@id": "https://w3id.org/dpv#GuidelinesPrinciple", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CybersecurityAssessment" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2056,18 +1790,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Assessment" + "@value": "GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv#Policy", + "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -2075,18 +1809,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0017" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2096,15 +1831,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#RiskManagementPolicy" - }, - { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2116,18 +1843,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "Training intended to increase knowledge regarding security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Policy" + "@value": "Security Knowledge Training" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRecord", + "@id": "https://w3id.org/dpv#SafeguardForDataTransfer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -2135,18 +1862,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" + "@value": "2021-09-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2156,7 +1878,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#Safeguard" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2168,18 +1890,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Safeguard for Data Transfer" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv#IdentityManagementMethod", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -2187,13 +1909,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2203,7 +1931,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2215,18 +1943,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "Management of identity and identity-based processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Identity Management Method" } ] }, { - "@id": "https://w3id.org/dpv#Seal", + "@id": "https://w3id.org/dpv#SecurityRoleProcedures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -2234,13 +1962,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2250,7 +1984,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2262,18 +1996,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "Procedures related to security roles" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seal" + "@value": "Security Role Procedures" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDPO", + "@id": "https://w3id.org/dpv#ThirdPartyAgreement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -2281,13 +2015,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2297,7 +2031,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2309,18 +2043,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "Third-Party Agreement" } ] }, { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv#AssetManagementProcedures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -2362,18 +2096,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "Procedures related to management of assets" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "Asset Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv#EducationalTraining", + "@id": "https://w3id.org/dpv#PrivacyNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -2381,19 +2115,21 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@id": "https://w3id.org/dpv/examples#E0018" + }, + { + "@id": "https://w3id.org/dpv/examples#E0025" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2403,7 +2139,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2415,18 +2151,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Educational Training" + "@value": "Privacy Notice" } ] }, { - "@id": "https://w3id.org/dpv#SubProcessorAgreement", + "@id": "https://w3id.org/dpv#SecurityAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -2434,13 +2170,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2450,7 +2192,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2462,18 +2207,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Security Assessment" } ] }, { - "@id": "https://w3id.org/dpv#CybersecurityAssessment", + "@id": "https://w3id.org/dpv#SubProcessorAgreement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -2481,19 +2226,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2503,10 +2242,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2518,18 +2254,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Assessment" + "@value": "Sub-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv#Assessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -2537,13 +2273,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2556,17 +2292,6 @@ "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#CodeOfConduct" - }, - { - "@id": "https://w3id.org/dpv#PrivacyByDefault" - }, - { - "@id": "https://w3id.org/dpv#DesignStandard" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2576,18 +2301,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "Assessment" } ] }, { - "@id": "https://w3id.org/dpv#StaffTraining", + "@id": "https://w3id.org/dpv#ReviewImpactAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -2595,18 +2320,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0017" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2616,24 +2336,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining" - }, - { - "@id": "https://w3id.org/dpv#DataProtectionTraining" - }, - { - "@id": "https://w3id.org/dpv#ProfessionalTraining" - }, - { - "@id": "https://w3id.org/dpv#CybersecurityTraining" + "@id": "https://w3id.org/dpv#ImpactAssessment" }, { - "@id": "https://w3id.org/dpv#EducationalTraining" + "@id": "https://w3id.org/dpv#ReviewProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2645,18 +2351,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Review Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv#BackgroundChecks", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -2686,7 +2392,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2698,18 +2404,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Background Checks" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv#RegularityOfRecertification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -2717,19 +2423,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2739,7 +2439,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2751,18 +2451,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "Regularity of Re-certification" } ] }, { - "@id": "https://w3id.org/dpv#CybersecurityTraining", + "@id": "https://w3id.org/dpv#SecurityProcedure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -2776,13 +2476,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2792,7 +2486,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2804,18 +2498,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "Security Procedure" } ] }, { - "@id": "https://w3id.org/dpv#MonitoringPolicies", + "@id": "https://w3id.org/dpv#DPIA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -2823,19 +2517,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2845,7 +2533,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2857,18 +2545,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Policies" + "@value": "Data Protection Impact Assessment (DPIA)" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Top class: Impact Assessment, and DPIA is sub-class" } ] }, { - "@id": "https://w3id.org/dpv#RiskManagementPolicy", + "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -2882,13 +2576,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO 31073:2022,https://www.iso.org/standard/79637.html)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2897,9 +2591,6 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Policy" - }, { "@id": "https://w3id.org/dpv#SecurityProcedure" } @@ -2913,18 +2604,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" + "@value": "Utilisation of a trusted third party to provide or carry out a measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Policy" + "@value": "Trusted Third Party Utilisation" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingAgreement", + "@id": "https://w3id.org/dpv#AuthorisationProcedure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -2932,13 +2623,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2948,21 +2639,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement" - }, - { - "@id": "https://w3id.org/dpv#SubProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement" - }, - { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2974,24 +2651,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" + "@value": "Procedures for determining authorisation through permission or authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Agreement" + "@value": "Authorisation Procedure" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv#CodeOfConduct", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -2999,13 +2676,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3015,7 +2692,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3027,18 +2704,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "Code of Conduct" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv#RiskManagementPolicy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -3052,7 +2729,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO 31073:2022,https://www.iso.org/standard/79637.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3062,7 +2745,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#Policy" + }, + { + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3074,18 +2760,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" + "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "Risk Management Policy" } ] }, { - "@id": "https://w3id.org/dpv#LegalAgreement", + "@id": "https://w3id.org/dpv#RecordsOfActivities", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -3093,13 +2779,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3112,17 +2798,6 @@ "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" - }, - { - "@id": "https://w3id.org/dpv#ContractualTerms" - }, - { - "@id": "https://w3id.org/dpv#NDA" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3132,18 +2807,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding agreement" + "@value": "Records of activities within some context such as maintainence tasks or governance functions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "Records of Activities" } ] }, { - "@id": "https://w3id.org/dpv#ProfessionalTraining", + "@id": "https://w3id.org/dpv#CybersecurityAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -3163,7 +2838,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3173,7 +2848,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#SecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3185,18 +2863,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Training" + "@value": "Cybersecurity Assessment" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv#PIA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -3204,13 +2882,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3220,12 +2898,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Consultation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3237,18 +2910,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "Carrying out an impact assessment regarding privacy risks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "Privacy Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#RegularityOfRecertification", + "@id": "https://w3id.org/dpv#CertificationSeal", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -3284,18 +2957,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regularity of Re-certification" + "@value": "Certification and Seal" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionTraining", + "@id": "https://w3id.org/dpv#GovernanceProcedures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -3325,7 +2998,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3337,18 +3010,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "Governance Procedures" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv#StaffTraining", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -3356,13 +3029,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3372,7 +3050,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3384,18 +3062,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Staff Training" } ] }, { - "@id": "https://w3id.org/dpv#Notice", + "@id": "https://w3id.org/dpv#ReviewProcedure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -3403,18 +3081,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0025" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3427,11 +3100,6 @@ "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#PrivacyNotice" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3441,18 +3109,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice" + "@value": "Review Procedure" } ] }, { - "@id": "https://w3id.org/dpv#Certification", + "@id": "https://w3id.org/dpv#Seal", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -3488,18 +3156,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification" + "@value": "Seal" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative", + "@id": "https://w3id.org/dpv#InformationSecurityPolicy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -3507,13 +3175,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3523,7 +3197,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3535,18 +3209,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with representative of data subject(s)" + "@value": "Policy regarding security of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject Representative" + "@value": "Information Security Policy" } ] }, { - "@id": "https://w3id.org/dpv#DPIA", + "@id": "https://w3id.org/dpv#ConsentRecord", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -3554,13 +3228,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3570,7 +3249,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3582,24 +3261,65 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Consent Record" + } + ] + }, + { + "@id": "https://w3id.org/dpv#CredentialManagement", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P Krog" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#AuthorisationProcedure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Top class: Impact Assessment, and DPIA is sub-class" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Management of credentials and their use in authorisations" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Credential Management" } ] }, { - "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation", + "@id": "https://w3id.org/dpv#Policy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -3607,19 +3327,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@id": "https://w3id.org/dpv/examples#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3629,7 +3348,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3641,18 +3360,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of a trusted third party to provide or carry out a measure" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Third Party Utilisation" + "@value": "Policy" } ] }, { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -3660,19 +3379,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3682,7 +3395,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3694,18 +3407,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "Consultation with representative of data subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "Consultation with Data Subject Representative" } ] }, { - "@id": "https://w3id.org/dpv#CredentialManagement", + "@id": "https://w3id.org/dpv#RiskManagementPlan", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -3713,13 +3426,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO 31073:2022,https://www.iso.org/standard/79637.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3729,7 +3448,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3741,13 +3460,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credential Management" + "@value": "Risk Management Plan" } ] } diff --git a/dpv/modules/organisational_measures-owl.n3 b/dpv/modules/organisational_measures-owl.n3 index 1504f63e1..52bc8682c 100644 --- a/dpv/modules/organisational_measures-owl.n3 +++ b/dpv/modules/organisational_measures-owl.n3 @@ -16,11 +16,6 @@ dpv:Assessment a rdfs:Class, dct:created "2021-09-08"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:CybersecurityAssessment, - dpv:EffectivenessDeterminationProcedures, - dpv:ImpactAssessment, - dpv:LegitimateInterestAssessment, - dpv:SecurityAssessment ; sw:term_status "accepted"@en ; skos:definition "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments"@en ; skos:prefLabel "Assessment"@en . @@ -44,8 +39,6 @@ dpv:AuthorisationProcedure a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:CredentialManagement, - dpv:IdentityManagementMethod ; sw:term_status "accepted"@en ; skos:definition "Procedures for determining authorisation through permission or authority"@en ; skos:prefLabel "Authorisation Procedure"@en ; @@ -81,8 +74,6 @@ dpv:CertificationSeal a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:Certification, - dpv:Seal ; sw:term_status "accepted"@en ; skos:definition "Certifications, seals, and marks indicating compliance to regulations or practices"@en ; skos:prefLabel "Certification and Seal"@en . @@ -140,9 +131,6 @@ dpv:Consultation a rdfs:Class, dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:ConsultationWithAuthority, - dpv:ConsultationWithDPO, - dpv:ConsultationWithDataSubject ; sw:term_status "accepted"@en ; skos:definition "Consultation is a process of receiving feedback, advice, or opinion from an external agency"@en ; skos:prefLabel "Consultation"@en . @@ -176,7 +164,6 @@ dpv:ConsultationWithDataSubject a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Consultation ; - rdfs:superClassOf dpv:ConsultationWithDataSubjectRepresentative ; sw:term_status "accepted"@en ; skos:definition "Consultation with data subject(s) or their representative(s)"@en ; skos:prefLabel "Consultation with Data Subject"@en . @@ -271,10 +258,6 @@ dpv:DataProcessingAgreement a rdfs:Class, dct:created "2022-01-26"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalAgreement ; - rdfs:superClassOf dpv:ControllerProcessorAgreement, - dpv:JointDataControllersAgreement, - dpv:SubProcessorAgreement, - dpv:ThirdPartyAgreement ; sw:term_status "accepted"@en ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data"@en ; skos:prefLabel "Data Processing Agreement"@en ; @@ -287,7 +270,6 @@ dpv:DataProcessingRecord a rdfs:Class, dct:created "2021-09-08"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:RecordsOfActivities ; - rdfs:superClassOf dpv:ConsentRecord ; sw:term_status "accepted"@en ; skos:definition "Record of data processing, whether ex-ante or ex-post"@en ; skos:prefLabel "Data Processing Record"@en . @@ -370,13 +352,6 @@ dpv:GovernanceProcedures a rdfs:Class, dct:source "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:AssetManagementProcedures, - dpv:ComplianceMonitoring, - dpv:DisasterRecoveryProcedures, - dpv:IncidentManagementProcedures, - dpv:IncidentReportingCommunication, - dpv:LoggingPolicies, - dpv:MonitoringPolicies ; sw:term_status "accepted"@en ; skos:definition "Procedures related to governance (e.g. organisation, unit, team, process, system)"@en ; skos:prefLabel "Governance Procedures"@en . @@ -388,9 +363,6 @@ dpv:GuidelinesPrinciple a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:CodeOfConduct, - dpv:DesignStandard, - dpv:PrivacyByDefault ; sw:term_status "accepted"@en ; skos:definition "Guidelines or Principles regarding processing and operational measures"@en ; skos:prefLabel "GuidelinesPrinciple"@en . @@ -414,10 +386,6 @@ dpv:ImpactAssessment a rdfs:Class, dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Assessment ; - rdfs:superClassOf dpv:DPIA, - dpv:DataTransferImpactAssessment, - dpv:PIA, - dpv:ReviewImpactAssessment ; sw:term_status "accepted"@en ; skos:definition "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments."@en ; skos:prefLabel "Impact Assessment"@en . @@ -476,9 +444,6 @@ dpv:LegalAgreement a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:ContractualTerms, - dpv:DataProcessingAgreement, - dpv:NDA ; sw:term_status "accepted"@en ; skos:definition "A legally binding agreement"@en ; skos:prefLabel "Legal Agreement"@en . @@ -537,7 +502,6 @@ dpv:Notice a rdfs:Class, vann:example dex:E0025 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:PrivacyNotice ; sw:term_status "accepted"@en ; skos:definition "A notice is an artefact for providing information, choices, or controls"@en ; skos:prefLabel "Notice"@en . @@ -561,8 +525,6 @@ dpv:Policy a rdfs:Class, vann:example dex:E0017 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:InformationSecurityPolicy, - dpv:RiskManagementPolicy ; sw:term_status "accepted"@en ; skos:definition "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols."@en ; skos:prefLabel "Policy"@en . @@ -598,7 +560,6 @@ dpv:PrivacyNotice a rdfs:Class, dex:E0025 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Notice ; - rdfs:superClassOf dpv:ConsentNotice ; sw:term_status "accepted"@en ; skos:definition "Represents a notice or document outlining information regarding privacy"@en ; skos:prefLabel "Privacy Notice"@en . @@ -622,7 +583,6 @@ dpv:RecordsOfActivities a rdfs:Class, dct:created "2021-09-08"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:DataProcessingRecord ; sw:term_status "accepted"@en ; skos:definition "Records of activities within some context such as maintainence tasks or governance functions"@en ; skos:prefLabel "Records of Activities"@en . @@ -657,7 +617,6 @@ dpv:ReviewProcedure a rdfs:Class, dct:created "2022-10-22"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:ReviewImpactAssessment ; sw:term_status "accepted"@en ; skos:definition "A procedure or process that reviews the correctness and validity of other measures and processes"@en ; skos:prefLabel "Review Procedure"@en . @@ -694,7 +653,6 @@ dpv:Safeguard a rdfs:Class, dct:created "2021-09-22"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:SafeguardForDataTransfer ; sw:term_status "accepted"@en ; skos:definition "A safeguard is a precautionary measure for the protection against or mitigation of negative effects"@en ; skos:prefLabel "Safeguard"@en ; @@ -731,7 +689,6 @@ dpv:SecurityAssessment a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Assessment, dpv:SecurityProcedure ; - rdfs:superClassOf dpv:CybersecurityAssessment ; sw:term_status "accepted"@en ; skos:definition "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ; skos:prefLabel "Security Assessment"@en . @@ -755,13 +712,6 @@ dpv:SecurityProcedure a rdfs:Class, dct:created "2022-08-24"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:BackgroundChecks, - dpv:RiskManagementPlan, - dpv:RiskManagementPolicy, - dpv:SecurityAssessment, - dpv:SecurityRoleProcedures, - dpv:ThirdPartySecurityProcedures, - dpv:TrustedThirdPartyUtilisation ; sw:term_status "accepted"@en ; skos:definition "Procedures associated with assessing, implementing, and evaluating security"@en ; skos:prefLabel "Security Procedure"@en . @@ -786,11 +736,6 @@ dpv:StaffTraining a rdfs:Class, vann:example dex:E0017 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:CybersecurityTraining, - dpv:DataProtectionTraining, - dpv:EducationalTraining, - dpv:ProfessionalTraining, - dpv:SecurityKnowledgeTraining ; sw:term_status "accepted"@en ; skos:definition "Practices and policies regarding training of staff members"@en ; skos:prefLabel "Staff Training"@en . @@ -866,20 +811,3 @@ dpv:TrustedThirdPartyUtilisation a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:OrganisationalMeasure rdfs:superClassOf dpv:Assessment, - dpv:AuthorisationProcedure, - dpv:CertificationSeal, - dpv:Consultation, - dpv:GovernanceProcedures, - dpv:GuidelinesPrinciple, - dpv:LegalAgreement, - dpv:Notice, - dpv:Policy, - dpv:PrivacyByDesign, - dpv:RecordsOfActivities, - dpv:RegularityOfRecertification, - dpv:ReviewProcedure, - dpv:Safeguard, - dpv:SecurityProcedure, - dpv:StaffTraining . - diff --git a/dpv/modules/organisational_measures-owl.owl b/dpv/modules/organisational_measures-owl.owl index 831e7c46c..f837527ce 100644 --- a/dpv/modules/organisational_measures-owl.owl +++ b/dpv/modules/organisational_measures-owl.owl @@ -8,145 +8,150 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Risk Management Plan - A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk - (ISO 31073:2022,https://www.iso.org/standard/79637.html) - 2022-08-18 + Data Processing Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + 2022-01-26 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - + - Review Impact Assessment - Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings + Records of Activities + Records of activities within some context such as maintainence tasks or governance functions + 2021-09-08 + accepted + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + + + + + + + + Consultation with Data Subject Representative + Consultation with representative of data subject(s) 2022-10-22 accepted Harshvardhan J. Pandit, Georg P Krog - - + - + - Consultation - Consultation is a process of receiving feedback, advice, or opinion from an external agency - 2020-11-04 + Legitimate Interest Assessment + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + 2021-09-08 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - - - - + - + - Code of Conduct - A set of rules or procedures outlining the norms and practices for conducting activities - 2019-04-05 + Incident Reporting Communication + Procedures related to management of incident reporting + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - + - Review Procedure - A procedure or process that reviews the correctness and validity of other measures and processes - 2022-10-22 + Effectiveness Determination Procedures + Procedures intended to determine effectiveness of other measures + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - - + - + - Consent Record - A Record of Consent or Consent related activities - 2022-06-22 + Logging Policies + Policy for logging of information + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + Harshvardhan J. Pandit - + - + - Consultation with DPO - Consultation with Data Protection Officer(s) - 2022-06-15 + Certification + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + 2019-04-05 accepted - Harshvardhan J. Pandit, Georg P Krog + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Records of Activities - Records of activities within some context such as maintainence tasks or governance functions - 2021-09-08 + Non-Disclosure Agreement (NDA) + Non-disclosure Agreements e.g. preserving confidentiality of information + 2019-04-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + - + - Assessment - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - 2021-09-08 + Security Role Procedures + Procedures related to security roles + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - + - + - Credential Management - Management of credentials and their use in authorisations - 2022-06-15 + Identity Management Method + Management of identity and identity-based processes + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - Asset Management Procedures - Procedures related to management of assets + Disaster Recovery Procedures + Procedures related to management of disasters and recovery (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted @@ -166,169 +171,140 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Rob Brennan - Georg P Krog - Axel Polleres + Beatriz Esteves Julian Flake - Harshvardhan J. Pandit David Hickey - Mark Lizar + Harshvardhan J. Pandit Paul Ryan - Beatriz Esteves + Georg P Krog + Mark Lizar + Axel Polleres + Rob Brennan dpv https://w3id.org/dpv# - + - Seal - A seal or a mark indicating proof of certification to some certification or standard - 2019-04-05 + Risk Management Plan + A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk + (ISO 31073:2022,https://www.iso.org/standard/79637.html) + 2022-08-18 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - + - Risk Management Policy - A policy or statement of the overall intentions and direction of an organisation related to risk management - (ISO 31073:2022,https://www.iso.org/standard/79637.html) - 2022-08-18 + Data Processing Record + Record of data processing, whether ex-ante or ex-post + 2021-09-08 accepted Harshvardhan J. Pandit - - + - + - Governance Procedures - Procedures related to governance (e.g. organisation, unit, team, process, system) - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Consultation with DPO + Consultation with Data Protection Officer(s) + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - - - - - - - - + - + - Policy - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - 2021-09-08 + Consultation + Consultation is a process of receiving feedback, advice, or opinion from an external agency + 2020-11-04 accepted - Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit - + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - - - + - Educational Training - Training methods that are intended to provide education on topic(s) - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Data Protection Training + Training intended to increase knowledge regarding data protection + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - + - Effectiveness Determination Procedures - Procedures intended to determine effectiveness of other measures + Incident Management Procedures + Procedures related to management of incidents (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Privacy by Default - Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service - 2019-04-05 + Security Assessment + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + + - + - Logging Policies - Policy for logging of information + Security Knowledge Training + Training intended to increase knowledge regarding security (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Compliance Monitoring - Monitoring of compliance (e.g. internal policy, regulations) - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Sub-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor + 2022-01-26 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - + - Disaster Recovery Procedures - Procedures related to management of disasters and recovery + Monitoring Policies + Policy for monitoring (e.g. progress, performance) (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted @@ -336,154 +312,155 @@ - + - Incident Reporting Communication - Procedures related to management of incident reporting - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Controller-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor + 2022-01-26 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + - + - + - Privacy Notice - Represents a notice or document outlining information regarding privacy - 2021-09-08 + Privacy by Default + Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service + 2019-04-05 accepted - Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + - + - Privacy by Design - Practices regarding incorporating data protection and privacy in the design of information and services - 2019-04-05 + Third Party Security Procedures + Procedures related to security associated with Third Parties + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - + - Data Processing Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - 2022-01-26 + Credential Management + Management of credentials and their use in authorisations + 2022-06-15 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Georg P Krog + + + + + + + + Contractual Terms + Contractual terms governing data handling within or with an entity + 2019-04-05 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - + - Consent Notice - A Notice for information provision associated with Consent - 2022-06-21 + Review Procedure + A procedure or process that reviews the correctness and validity of other measures and processes + 2022-10-22 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit, Georg P Krog - + - + - Data Processing Record - Record of data processing, whether ex-ante or ex-post - 2021-09-08 + Asset Management Procedures + Procedures related to management of assets + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted Harshvardhan J. Pandit - - + - + - Authorisation Procedure - Procedures for determining authorisation through permission or authority - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data - 2019-04-05 + Consultation with Data Subject + Consultation with data subject(s) or their representative(s) + 2022-06-15 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit, Georg P Krog - - - + - + - Certification - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + Seal + A seal or a mark indicating proof of certification to some certification or standard 2019-04-05 accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Security Role Procedures - Procedures related to security roles - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Joint Data Controllers Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship + 2022-01-26 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - + - Legal Agreement - A legally binding agreement - 2019-04-05 + Privacy Notice + Represents a notice or document outlining information regarding privacy + 2021-09-08 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + + - - - - + - + - Consultation with Authority - Consultation with an authority or authoritative entity - 2020-11-04 + Certification and Seal + Certifications, seals, and marks indicating compliance to regulations or practices + 2019-04-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + @@ -497,85 +474,69 @@ - + - Cybersecurity Assessment - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Staff Training + Practices and policies regarding training of staff members + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - - + - + - Data Protection Impact Assessment (DPIA) - A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals - Top class: Impact Assessment, and DPIA is sub-class - 2020-11-04 + Review Impact Assessment + Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings + 2022-10-22 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit, Georg P Krog + - + - Information Security Policy - Policy regarding security of information + Compliance Monitoring + Monitoring of compliance (e.g. internal policy, regulations) (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - GuidelinesPrinciple - Guidelines or Principles regarding processing and operational measures - 2019-04-05 + Assessment + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments + 2021-09-08 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - - - - - - - - Privacy Impact Assessment - Carrying out an impact assessment regarding privacy risks - 2020-11-04 - accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - - - - + - Incident Management Procedures - Procedures related to management of incidents - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Professional Training + Training methods that are intended to provide professional knowledge and expertise + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + @@ -590,69 +551,66 @@ - + - Controller-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor - 2022-01-26 + Regularity of Re-certification + Policy regarding repetition or renewal of existing certification(s) + 2019-04-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Security Knowledge Training - Training intended to increase knowledge regarding security - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Impact Assessment + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - Design Standard - A set of rules or guidelines outlining criterias for design - 2019-04-05 + Governance Procedures + Procedures related to governance (e.g. organisation, unit, team, process, system) + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - + - Legitimate Interest Assessment - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - 2021-09-08 + Safeguard for Data Transfer + Represents a safeguard used for data transfer. Can include technical or organisational measures. + 2021-09-22 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit - + - + - Safeguard - A safeguard is a precautionary measure for the protection against or mitigation of negative effects - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - 2021-09-22 + Policy + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + 2021-09-08 accepted - David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit + Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit + - @@ -667,158 +625,133 @@ - + - Non-Disclosure Agreement (NDA) - Non-disclosure Agreements e.g. preserving confidentiality of information - 2019-04-05 + Safeguard + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + This concept is relevant given the requirement to assert safeguards in cross-border data transfers + 2021-09-22 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit - + - + - Data Protection Training - Training intended to increase knowledge regarding data protection - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Notice + A notice is an artefact for providing information, choices, or controls + 2021-09-08 accepted - Harshvardhan J. Pandit + Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit + - + - + - Monitoring Policies - Policy for monitoring (e.g. progress, performance) - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Security Procedure + Procedures associated with assessing, implementing, and evaluating security + 2022-08-24 accepted Harshvardhan J. Pandit - + - + - Staff Training - Practices and policies regarding training of staff members - 2019-04-05 + Educational Training + Training methods that are intended to provide education on topic(s) + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Harshvardhan J. Pandit - - - - - - + - + - Safeguard for Data Transfer - Represents a safeguard used for data transfer. Can include technical or organisational measures. - 2021-09-22 + GuidelinesPrinciple + Guidelines or Principles regarding processing and operational measures + 2019-04-05 accepted - David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Third Party Security Procedures - Procedures related to security associated with Third Parties - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Risk Management Policy + A policy or statement of the overall intentions and direction of an organisation related to risk management + (ISO 31073:2022,https://www.iso.org/standard/79637.html) + 2022-08-18 accepted Harshvardhan J. Pandit + - + - Joint Data Controllers Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship - 2022-01-26 + Data Protection Impact Assessment (DPIA) + A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals + Top class: Impact Assessment, and DPIA is sub-class + 2020-11-04 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - Security Assessment - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + Cybersecurity Assessment + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted Harshvardhan J. Pandit - - + - - - - - Sub-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor - 2022-01-26 - accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - - - + - Certification and Seal - Certifications, seals, and marks indicating compliance to regulations or practices + Privacy by Design + Practices regarding incorporating data protection and privacy in the design of information and services 2019-04-05 accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - + - Security Procedure - Procedures associated with assessing, implementing, and evaluating security - 2022-08-24 + Consent Notice + A Notice for information provision associated with Consent + 2022-06-21 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - - - - - + @@ -846,109 +779,103 @@ - + - Contractual Terms - Contractual terms governing data handling within or with an entity - 2019-04-05 + Privacy Impact Assessment + Carrying out an impact assessment regarding privacy risks + 2020-11-04 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - Professional Training - Training methods that are intended to provide professional knowledge and expertise - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Consent Record + A Record of Consent or Consent related activities + 2022-06-22 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - + - + - Consultation with Data Subject - Consultation with data subject(s) or their representative(s) - 2022-06-15 + Consultation with Authority + Consultation with an authority or authoritative entity + 2020-11-04 accepted - Harshvardhan J. Pandit, Georg P Krog + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - - + - Notice - A notice is an artefact for providing information, choices, or controls - 2021-09-08 + Legal Agreement + A legally binding agreement + 2019-04-05 accepted - Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + - Regularity of Re-certification - Policy regarding repetition or renewal of existing certification(s) - 2019-04-05 + Information Security Policy + Policy regarding security of information + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - + - Consultation with Data Subject Representative - Consultation with representative of data subject(s) - 2022-10-22 + Code of Conduct + A set of rules or procedures outlining the norms and practices for conducting activities + 2019-04-05 accepted - Harshvardhan J. Pandit, Georg P Krog + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Impact Assessment - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - 2020-11-04 + Authorisation Procedure + Procedures for determining authorisation through permission or authority + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + 2019-04-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - + - + - Identity Management Method - Management of identity and identity-based processes - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Design Standard + A set of rules or guidelines outlining criterias for design + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + diff --git a/dpv/modules/organisational_measures-owl.ttl b/dpv/modules/organisational_measures-owl.ttl index 1504f63e1..52bc8682c 100644 --- a/dpv/modules/organisational_measures-owl.ttl +++ b/dpv/modules/organisational_measures-owl.ttl @@ -16,11 +16,6 @@ dpv:Assessment a rdfs:Class, dct:created "2021-09-08"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:CybersecurityAssessment, - dpv:EffectivenessDeterminationProcedures, - dpv:ImpactAssessment, - dpv:LegitimateInterestAssessment, - dpv:SecurityAssessment ; sw:term_status "accepted"@en ; skos:definition "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments"@en ; skos:prefLabel "Assessment"@en . @@ -44,8 +39,6 @@ dpv:AuthorisationProcedure a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:CredentialManagement, - dpv:IdentityManagementMethod ; sw:term_status "accepted"@en ; skos:definition "Procedures for determining authorisation through permission or authority"@en ; skos:prefLabel "Authorisation Procedure"@en ; @@ -81,8 +74,6 @@ dpv:CertificationSeal a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:Certification, - dpv:Seal ; sw:term_status "accepted"@en ; skos:definition "Certifications, seals, and marks indicating compliance to regulations or practices"@en ; skos:prefLabel "Certification and Seal"@en . @@ -140,9 +131,6 @@ dpv:Consultation a rdfs:Class, dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:ConsultationWithAuthority, - dpv:ConsultationWithDPO, - dpv:ConsultationWithDataSubject ; sw:term_status "accepted"@en ; skos:definition "Consultation is a process of receiving feedback, advice, or opinion from an external agency"@en ; skos:prefLabel "Consultation"@en . @@ -176,7 +164,6 @@ dpv:ConsultationWithDataSubject a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Consultation ; - rdfs:superClassOf dpv:ConsultationWithDataSubjectRepresentative ; sw:term_status "accepted"@en ; skos:definition "Consultation with data subject(s) or their representative(s)"@en ; skos:prefLabel "Consultation with Data Subject"@en . @@ -271,10 +258,6 @@ dpv:DataProcessingAgreement a rdfs:Class, dct:created "2022-01-26"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalAgreement ; - rdfs:superClassOf dpv:ControllerProcessorAgreement, - dpv:JointDataControllersAgreement, - dpv:SubProcessorAgreement, - dpv:ThirdPartyAgreement ; sw:term_status "accepted"@en ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data"@en ; skos:prefLabel "Data Processing Agreement"@en ; @@ -287,7 +270,6 @@ dpv:DataProcessingRecord a rdfs:Class, dct:created "2021-09-08"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:RecordsOfActivities ; - rdfs:superClassOf dpv:ConsentRecord ; sw:term_status "accepted"@en ; skos:definition "Record of data processing, whether ex-ante or ex-post"@en ; skos:prefLabel "Data Processing Record"@en . @@ -370,13 +352,6 @@ dpv:GovernanceProcedures a rdfs:Class, dct:source "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:AssetManagementProcedures, - dpv:ComplianceMonitoring, - dpv:DisasterRecoveryProcedures, - dpv:IncidentManagementProcedures, - dpv:IncidentReportingCommunication, - dpv:LoggingPolicies, - dpv:MonitoringPolicies ; sw:term_status "accepted"@en ; skos:definition "Procedures related to governance (e.g. organisation, unit, team, process, system)"@en ; skos:prefLabel "Governance Procedures"@en . @@ -388,9 +363,6 @@ dpv:GuidelinesPrinciple a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:CodeOfConduct, - dpv:DesignStandard, - dpv:PrivacyByDefault ; sw:term_status "accepted"@en ; skos:definition "Guidelines or Principles regarding processing and operational measures"@en ; skos:prefLabel "GuidelinesPrinciple"@en . @@ -414,10 +386,6 @@ dpv:ImpactAssessment a rdfs:Class, dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Assessment ; - rdfs:superClassOf dpv:DPIA, - dpv:DataTransferImpactAssessment, - dpv:PIA, - dpv:ReviewImpactAssessment ; sw:term_status "accepted"@en ; skos:definition "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments."@en ; skos:prefLabel "Impact Assessment"@en . @@ -476,9 +444,6 @@ dpv:LegalAgreement a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:ContractualTerms, - dpv:DataProcessingAgreement, - dpv:NDA ; sw:term_status "accepted"@en ; skos:definition "A legally binding agreement"@en ; skos:prefLabel "Legal Agreement"@en . @@ -537,7 +502,6 @@ dpv:Notice a rdfs:Class, vann:example dex:E0025 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:PrivacyNotice ; sw:term_status "accepted"@en ; skos:definition "A notice is an artefact for providing information, choices, or controls"@en ; skos:prefLabel "Notice"@en . @@ -561,8 +525,6 @@ dpv:Policy a rdfs:Class, vann:example dex:E0017 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:InformationSecurityPolicy, - dpv:RiskManagementPolicy ; sw:term_status "accepted"@en ; skos:definition "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols."@en ; skos:prefLabel "Policy"@en . @@ -598,7 +560,6 @@ dpv:PrivacyNotice a rdfs:Class, dex:E0025 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Notice ; - rdfs:superClassOf dpv:ConsentNotice ; sw:term_status "accepted"@en ; skos:definition "Represents a notice or document outlining information regarding privacy"@en ; skos:prefLabel "Privacy Notice"@en . @@ -622,7 +583,6 @@ dpv:RecordsOfActivities a rdfs:Class, dct:created "2021-09-08"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:DataProcessingRecord ; sw:term_status "accepted"@en ; skos:definition "Records of activities within some context such as maintainence tasks or governance functions"@en ; skos:prefLabel "Records of Activities"@en . @@ -657,7 +617,6 @@ dpv:ReviewProcedure a rdfs:Class, dct:created "2022-10-22"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:ReviewImpactAssessment ; sw:term_status "accepted"@en ; skos:definition "A procedure or process that reviews the correctness and validity of other measures and processes"@en ; skos:prefLabel "Review Procedure"@en . @@ -694,7 +653,6 @@ dpv:Safeguard a rdfs:Class, dct:created "2021-09-22"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:SafeguardForDataTransfer ; sw:term_status "accepted"@en ; skos:definition "A safeguard is a precautionary measure for the protection against or mitigation of negative effects"@en ; skos:prefLabel "Safeguard"@en ; @@ -731,7 +689,6 @@ dpv:SecurityAssessment a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Assessment, dpv:SecurityProcedure ; - rdfs:superClassOf dpv:CybersecurityAssessment ; sw:term_status "accepted"@en ; skos:definition "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ; skos:prefLabel "Security Assessment"@en . @@ -755,13 +712,6 @@ dpv:SecurityProcedure a rdfs:Class, dct:created "2022-08-24"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:BackgroundChecks, - dpv:RiskManagementPlan, - dpv:RiskManagementPolicy, - dpv:SecurityAssessment, - dpv:SecurityRoleProcedures, - dpv:ThirdPartySecurityProcedures, - dpv:TrustedThirdPartyUtilisation ; sw:term_status "accepted"@en ; skos:definition "Procedures associated with assessing, implementing, and evaluating security"@en ; skos:prefLabel "Security Procedure"@en . @@ -786,11 +736,6 @@ dpv:StaffTraining a rdfs:Class, vann:example dex:E0017 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf dpv:CybersecurityTraining, - dpv:DataProtectionTraining, - dpv:EducationalTraining, - dpv:ProfessionalTraining, - dpv:SecurityKnowledgeTraining ; sw:term_status "accepted"@en ; skos:definition "Practices and policies regarding training of staff members"@en ; skos:prefLabel "Staff Training"@en . @@ -866,20 +811,3 @@ dpv:TrustedThirdPartyUtilisation a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:OrganisationalMeasure rdfs:superClassOf dpv:Assessment, - dpv:AuthorisationProcedure, - dpv:CertificationSeal, - dpv:Consultation, - dpv:GovernanceProcedures, - dpv:GuidelinesPrinciple, - dpv:LegalAgreement, - dpv:Notice, - dpv:Policy, - dpv:PrivacyByDesign, - dpv:RecordsOfActivities, - dpv:RegularityOfRecertification, - dpv:ReviewProcedure, - dpv:Safeguard, - dpv:SecurityProcedure, - dpv:StaffTraining . - diff --git a/dpv/modules/organisational_measures.jsonld b/dpv/modules/organisational_measures.jsonld index 8c12b28fb..b3814b801 100644 --- a/dpv/modules/organisational_measures.jsonld +++ b/dpv/modules/organisational_measures.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#Safeguard", + "@id": "https://w3id.org/dpv#ContractualTerms", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8,13 +8,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,13 +30,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -44,26 +44,15 @@ "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + "@value": "Contractual Terms" } ] }, { - "@id": "https://w3id.org/dpv#Assessment", + "@id": "https://w3id.org/dpv#CybersecurityTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -77,7 +66,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -93,13 +88,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "Training methods related to cybersecurity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -107,32 +102,15 @@ "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CybersecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures" - }, - { - "@id": "https://w3id.org/dpv#ImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment" - }, - { - "@id": "https://w3id.org/dpv#SecurityAssessment" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assessment" + "@value": "Cybersecurity Training" } ] }, { - "@id": "https://w3id.org/dpv#NDA", + "@id": "https://w3id.org/dpv#ConsultationWithDPO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -140,13 +118,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -162,13 +140,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -179,12 +157,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "Consultation with DPO" } ] }, { - "@id": "https://w3id.org/dpv#Consultation", + "@id": "https://w3id.org/dpv#DesignStandard", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -192,13 +170,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -214,13 +192,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -228,26 +206,15 @@ "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithDPO" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation" + "@value": "Design Standard" } ] }, { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv#PrivacyByDefault", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -255,19 +222,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -283,13 +244,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -300,12 +261,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "Privacy by Default" } ] }, { - "@id": "https://w3id.org/dpv#AssetManagementProcedures", + "@id": "https://w3id.org/dpv#LegalAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -313,19 +274,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -341,13 +296,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "A legally binding agreement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -358,12 +313,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "Legal Agreement" } ] }, { - "@id": "https://w3id.org/dpv#CodeOfConduct", + "@id": "https://w3id.org/dpv#Notice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -371,13 +326,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0025" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -393,13 +353,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -410,12 +370,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "Notice" } ] }, { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv#ConsultationWithAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -423,13 +383,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -445,13 +405,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Safeguard" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -462,12 +422,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "Consultation with Authority" } ] }, { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv#DataProcessingAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -484,14 +444,6 @@ "@value": "2022-01-26" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0020" - }, - { - "@id": "https://w3id.org/dpv/examples#E0021" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -505,13 +457,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -522,12 +474,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Data Processing Agreement" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ] }, { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv#ImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -535,19 +493,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -563,13 +515,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -580,72 +532,110 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Security Policy" + "@value": "Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#CertificationSeal", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#" + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Certification" - }, + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#Seal" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#SecurityProcedure", + "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -659,7 +649,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -675,13 +671,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "Procedures related to security associated with Third Parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -689,38 +685,15 @@ "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#BackgroundChecks" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPlan" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPolicy" - }, - { - "@id": "https://w3id.org/dpv#SecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures" - }, - { - "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Third Party Security Procedures" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDesign", + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -728,13 +701,21 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples#E0021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -750,13 +731,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -767,12 +748,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "Controller-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment", + "@id": "https://w3id.org/dpv#NDA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -780,13 +761,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -802,16 +783,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ReviewProcedure" - }, - { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -822,12 +800,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Impact Assessment" + "@value": "Non-Disclosure Agreement (NDA)" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingRecord", + "@id": "https://w3id.org/dpv#LoggingPolicies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -841,7 +819,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -857,13 +841,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of data processing, whether ex-ante or ex-post" + "@value": "Policy for logging of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -871,20 +855,15 @@ "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsentRecord" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Record" + "@value": "Logging Policies" } ] }, { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv#IncidentManagementProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -920,13 +899,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "Procedures related to management of incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -937,12 +916,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "Incident Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceMonitoring", + "@id": "https://w3id.org/dpv#ConsentNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -950,19 +929,65 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-21" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PrivacyNotice" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A Notice for information provision associated with Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#organisational-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consent Notice" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -978,13 +1003,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -995,12 +1020,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Consultation with Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDefault", + "@id": "https://w3id.org/dpv#EducationalTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1008,13 +1033,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1030,13 +1061,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" + "@value": "Training methods that are intended to provide education on topic(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1047,12 +1078,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Educational Training" } ] }, { - "@id": "https://w3id.org/dpv#DesignStandard", + "@id": "https://w3id.org/dpv#PrivacyByDesign", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1082,13 +1113,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1099,7 +1130,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Design Standard" + "@value": "Privacy by Design" } ] }, @@ -1162,7 +1193,7 @@ ] }, { - "@id": "https://w3id.org/dpv#IdentityManagementMethod", + "@id": "https://w3id.org/dpv#Safeguard", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1170,19 +1201,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2021-09-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1198,13 +1223,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1215,12 +1240,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Safeguard" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ] }, { - "@id": "https://w3id.org/dpv#CredentialManagement", + "@id": "https://w3id.org/dpv#MonitoringPolicies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1228,13 +1259,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1250,13 +1287,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "Policy for monitoring (e.g. progress, performance)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1267,205 +1304,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credential Management" + "@value": "Monitoring Policies" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Assessment" - }, + "@id": "https://w3id.org/dpv#ProfessionalTraining", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" - }, - { - "@id": "https://w3id.org/dpv#CertificationSeal" - }, - { - "@id": "https://w3id.org/dpv#Consultation" - }, - { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - }, - { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement" - }, - { - "@id": "https://w3id.org/dpv#Notice" - }, - { - "@id": "https://w3id.org/dpv#Policy" - }, - { - "@id": "https://w3id.org/dpv#PrivacyByDesign" - }, - { - "@id": "https://w3id.org/dpv#RecordsOfActivities" - }, - { - "@id": "https://w3id.org/dpv#RegularityOfRecertification" - }, - { - "@id": "https://w3id.org/dpv#Safeguard" - }, - { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv#StaffTraining" - }, - { - "@id": "https://w3id.org/dpv#ReviewProcedure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#AuthorisationProcedure", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#organisational-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CredentialManagement" - }, - { - "@id": "https://w3id.org/dpv#IdentityManagementMethod" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Authorisation Procedure" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" - } - ] - }, - { - "@id": "https://w3id.org/dpv#PIA", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ImpactAssessment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Carrying out an impact assessment regarding privacy risks" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@value": "2022-08-17" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Privacy Impact Assessment" - } - ] - }, - { - "@id": "https://w3id.org/dpv#PrivacyNotice", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0018" - }, - { - "@id": "https://w3id.org/dpv/examples#E0025" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1481,13 +1345,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1495,20 +1359,15 @@ "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsentNotice" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Professional Training" } ] }, { - "@id": "https://w3id.org/dpv#ContractualTerms", + "@id": "https://w3id.org/dpv#Certification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1538,65 +1397,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#organisational-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Contractual Terms" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ConsentNotice", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1607,12 +1414,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Certification" } ] }, { - "@id": "https://w3id.org/dpv#LoggingPolicies", + "@id": "https://w3id.org/dpv#ComplianceMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1654,7 +1461,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for logging of information" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1665,233 +1472,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Logging Policies" + "@value": "Compliance Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#ReviewProcedure", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P Krog" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#organisational-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Review Procedure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ImpactAssessment", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Assessment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#organisational-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#DPIA" - }, - { - "@id": "https://w3id.org/dpv#PIA" - }, - { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Impact Assessment" - } - ] - }, - { - "@id": "https://w3id.org/dpv", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Rob Brennan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RecordsOfActivities", + "@id": "https://w3id.org/dpv#Consultation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1903,72 +1489,9 @@ } ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#organisational-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataProcessingRecord" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Records of Activities" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPlan", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO 31073:2022,https://www.iso.org/standard/79637.html)" + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1984,13 +1507,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2001,12 +1524,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Plan" + "@value": "Consultation" } ] }, { - "@id": "https://w3id.org/dpv#BackgroundChecks", + "@id": "https://w3id.org/dpv#JointDataControllersAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2014,19 +1537,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2042,13 +1559,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2059,12 +1576,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Background Checks" + "@value": "Joint Data Controllers Agreement" } ] }, { - "@id": "https://w3id.org/dpv#GovernanceProcedures", + "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2072,19 +1589,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2100,13 +1611,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2114,38 +1625,15 @@ "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AssetManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv#ComplianceMonitoring" - }, - { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" - }, - { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication" - }, - { - "@id": "https://w3id.org/dpv#LoggingPolicies" - }, - { - "@id": "https://w3id.org/dpv#MonitoringPolicies" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governance Procedures" + "@value": "Data Transfer Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv#IncidentReportingCommunication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2153,13 +1641,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2175,13 +1669,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" + "@value": "Procedures related to management of incident reporting" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2192,12 +1686,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Incident Reporting Communication" } ] }, { - "@id": "https://w3id.org/dpv#SecurityAssessment", + "@id": "https://w3id.org/dpv#DataProcessingRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2211,13 +1705,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2233,16 +1721,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + "@value": "Record of data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2250,20 +1735,15 @@ "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CybersecurityAssessment" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Assessment" + "@value": "Data Processing Record" } ] }, { - "@id": "https://w3id.org/dpv#Policy", + "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2271,7 +1751,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -2280,11 +1760,6 @@ "@value": "2021-09-08" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0017" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2298,13 +1773,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2312,23 +1787,15 @@ "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPolicy" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Policy" + "@value": "Legitimate Interest Assessment" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRecord", + "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2336,18 +1803,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0019" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2363,13 +1831,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "Procedures intended to determine effectiveness of other measures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2380,12 +1848,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Effectiveness Determination Procedures" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv#DataProtectionTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2393,13 +1861,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2415,13 +1889,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "Training intended to increase knowledge regarding data protection" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2432,12 +1906,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Data Protection Training" } ] }, { - "@id": "https://w3id.org/dpv#Seal", + "@id": "https://w3id.org/dpv#GuidelinesPrinciple", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2467,13 +1941,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2484,12 +1958,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seal" + "@value": "GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2525,13 +1999,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "Training intended to increase knowledge regarding security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2542,12 +2016,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "Security Knowledge Training" } ] }, { - "@id": "https://w3id.org/dpv#EducationalTraining", + "@id": "https://w3id.org/dpv#SafeguardForDataTransfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2555,19 +2029,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2021-09-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2583,13 +2051,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#Safeguard" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2600,12 +2068,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Educational Training" + "@value": "Safeguard for Data Transfer" } ] }, { - "@id": "https://w3id.org/dpv#SubProcessorAgreement", + "@id": "https://w3id.org/dpv#SecurityRoleProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2613,13 +2081,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2635,13 +2109,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" + "@value": "Procedures related to security roles" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2652,12 +2126,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Security Role Procedures" } ] }, { - "@id": "https://w3id.org/dpv#CybersecurityAssessment", + "@id": "https://w3id.org/dpv#ThirdPartyAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2671,13 +2145,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2693,16 +2161,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2713,12 +2178,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Assessment" + "@value": "Third-Party Agreement" } ] }, { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv#IdentityManagementMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2726,13 +2191,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2748,13 +2219,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "Management of identity and identity-based processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2762,26 +2233,15 @@ "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CodeOfConduct" - }, - { - "@id": "https://w3id.org/dpv#DesignStandard" - }, - { - "@id": "https://w3id.org/dpv#PrivacyByDefault" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "Identity Management Method" } ] }, { - "@id": "https://w3id.org/dpv#StaffTraining", + "@id": "https://w3id.org/dpv#AssetManagementProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2789,18 +2249,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0017" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2816,13 +2277,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "Procedures related to management of assets" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2830,32 +2291,21 @@ "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CybersecurityTraining" - }, - { - "@id": "https://w3id.org/dpv#DataProtectionTraining" - }, - { - "@id": "https://w3id.org/dpv#EducationalTraining" - }, - { - "@id": "https://w3id.org/dpv#ProfessionalTraining" - }, - { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Asset Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv#organisational-measures-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#PrivacyNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2863,19 +2313,21 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@id": "https://w3id.org/dpv/examples#E0018" + }, + { + "@id": "https://w3id.org/dpv/examples#E0025" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2891,13 +2343,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2908,12 +2360,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Privacy Notice" } ] }, { - "@id": "https://w3id.org/dpv#CybersecurityTraining", + "@id": "https://w3id.org/dpv#SecurityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2933,7 +2385,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2949,13 +2401,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2966,12 +2421,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "Security Assessment" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv#Assessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2985,13 +2440,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3007,13 +2456,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3024,12 +2473,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "Assessment" } ] }, { - "@id": "https://w3id.org/dpv#MonitoringPolicies", + "@id": "https://w3id.org/dpv#SubProcessorAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3037,19 +2486,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3065,13 +2508,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3082,12 +2525,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Policies" + "@value": "Sub-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv#RiskManagementPolicy", + "@id": "https://w3id.org/dpv#DPIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3095,19 +2538,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO 31073:2022,https://www.iso.org/standard/79637.html)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3123,16 +2560,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" + "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3143,12 +2577,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Policy" + "@value": "Data Protection Impact Assessment (DPIA)" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Top class: Impact Assessment, and DPIA is sub-class" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingAgreement", + "@id": "https://w3id.org/dpv#ReviewImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3156,13 +2596,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3178,13 +2618,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#ReviewProcedure" + }, + { + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" + "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3192,35 +2635,15 @@ "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement" - }, - { - "@id": "https://w3id.org/dpv#SubProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Agreement" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@value": "Review Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv#RegularityOfRecertification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3228,13 +2651,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3250,13 +2673,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3267,12 +2690,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "Regularity of Re-certification" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv#BackgroundChecks", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3286,7 +2709,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3302,13 +2731,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3319,12 +2748,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "Background Checks" } ] }, { - "@id": "https://w3id.org/dpv#LegalAgreement", + "@id": "https://w3id.org/dpv#SecurityProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3332,13 +2761,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3360,7 +2789,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding agreement" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3368,26 +2797,15 @@ "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ContractualTerms" - }, - { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" - }, - { - "@id": "https://w3id.org/dpv#NDA" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "Security Procedure" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3395,13 +2813,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3417,13 +2841,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "Utilisation of a trusted third party to provide or carry out a measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3431,20 +2855,15 @@ "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "Trusted Third Party Utilisation" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative", + "@id": "https://w3id.org/dpv#AuthorisationProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3452,13 +2871,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3474,13 +2893,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with representative of data subject(s)" + "@value": "Procedures for determining authorisation through permission or authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3491,12 +2910,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject Representative" + "@value": "Authorisation Procedure" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ] }, { - "@id": "https://w3id.org/dpv#ProfessionalTraining", + "@id": "https://w3id.org/dpv#CodeOfConduct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3504,19 +2929,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3532,13 +2951,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3549,12 +2968,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Training" + "@value": "Code of Conduct" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionTraining", + "@id": "https://w3id.org/dpv#RiskManagementPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3568,13 +2987,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(ISO 31073:2022,https://www.iso.org/standard/79637.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3590,13 +3009,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" + "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3607,12 +3029,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "Risk Management Policy" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv#RecordsOfActivities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3626,7 +3048,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3642,13 +3064,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "Records of activities within some context such as maintainence tasks or governance functions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3659,12 +3081,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Records of Activities" } ] }, { - "@id": "https://w3id.org/dpv#Notice", + "@id": "https://w3id.org/dpv#CybersecurityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3672,18 +3094,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0025" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3699,13 +3122,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#SecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3713,20 +3139,15 @@ "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PrivacyNotice" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice" + "@value": "Cybersecurity Assessment" } ] }, { - "@id": "https://w3id.org/dpv#Certification", + "@id": "https://w3id.org/dpv#PIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3734,13 +3155,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3756,13 +3177,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "Carrying out an impact assessment regarding privacy risks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3773,12 +3194,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification" + "@value": "Privacy Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#RegularityOfRecertification", + "@id": "https://w3id.org/dpv#CertificationSeal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3814,7 +3235,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3825,18 +3246,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regularity of Re-certification" + "@value": "Certification and Seal" } ] }, { - "@id": "https://w3id.org/dpv#organisational-measures-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#DPIA", + "@id": "https://w3id.org/dpv#GovernanceProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3844,13 +3259,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3866,13 +3287,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3883,18 +3304,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Top class: Impact Assessment, and DPIA is sub-class" + "@value": "Governance Procedures" } ] }, { - "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation", + "@id": "https://w3id.org/dpv#StaffTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3902,19 +3317,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@id": "https://w3id.org/dpv/examples#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3930,13 +3344,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of a trusted third party to provide or carry out a measure" + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3947,12 +3361,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Third Party Utilisation" + "@value": "Staff Training" } ] }, { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv#ReviewProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3960,19 +3374,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3988,13 +3396,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4005,12 +3413,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "Review Procedure" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDPO", + "@id": "https://w3id.org/dpv#Seal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4018,13 +3426,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4040,13 +3448,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4057,12 +3465,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "Seal" } ] }, { - "@id": "https://w3id.org/dpv#Certification", + "@id": "https://w3id.org/dpv#InformationSecurityPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4070,13 +3478,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4092,13 +3506,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "Policy regarding security of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4109,12 +3523,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification" + "@value": "Information Security Policy" } ] }, { - "@id": "https://w3id.org/dpv#RegularityOfRecertification", + "@id": "https://w3id.org/dpv#ConsentRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4122,13 +3536,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4144,13 +3563,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4161,18 +3580,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regularity of Re-certification" + "@value": "Consent Record" } ] }, { - "@id": "https://w3id.org/dpv#organisational-measures-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#DPIA", + "@id": "https://w3id.org/dpv#CredentialManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4180,13 +3593,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4202,13 +3615,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4219,18 +3632,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Top class: Impact Assessment, and DPIA is sub-class" + "@value": "Credential Management" } ] }, { - "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation", + "@id": "https://w3id.org/dpv#Policy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4238,19 +3645,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@id": "https://w3id.org/dpv/examples#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4266,13 +3672,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of a trusted third party to provide or carry out a measure" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4283,12 +3689,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Third Party Utilisation" + "@value": "Policy" } ] }, { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4296,19 +3702,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4324,13 +3724,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "Consultation with representative of data subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4341,12 +3741,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "Consultation with Data Subject Representative" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDPO", + "@id": "https://w3id.org/dpv#RiskManagementPlan", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4354,13 +3754,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO 31073:2022,https://www.iso.org/standard/79637.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4376,13 +3782,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4393,7 +3799,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "Risk Management Plan" } ] } diff --git a/dpv/modules/organisational_measures.n3 b/dpv/modules/organisational_measures.n3 index a365fd067..c077c42f7 100644 --- a/dpv/modules/organisational_measures.n3 +++ b/dpv/modules/organisational_measures.n3 @@ -19,11 +19,6 @@ dpv:Assessment a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:CybersecurityAssessment, - dpv:EffectivenessDeterminationProcedures, - dpv:ImpactAssessment, - dpv:LegitimateInterestAssessment, - dpv:SecurityAssessment ; skos:prefLabel "Assessment"@en . dpv:AssetManagementProcedures a rdfs:Class, @@ -49,8 +44,6 @@ dpv:AuthorisationProcedure a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Procedures for determining authorisation through permission or authority"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:CredentialManagement, - dpv:IdentityManagementMethod ; skos:prefLabel "Authorisation Procedure"@en ; skos:scopeNote "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data"@en . @@ -89,8 +82,6 @@ dpv:CertificationSeal a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Certifications, seals, and marks indicating compliance to regulations or practices"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:Certification, - dpv:Seal ; skos:prefLabel "Certification and Seal"@en . dpv:CodeOfConduct a rdfs:Class, @@ -153,9 +144,6 @@ dpv:Consultation a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Consultation is a process of receiving feedback, advice, or opinion from an external agency"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:ConsultationWithAuthority, - dpv:ConsultationWithDPO, - dpv:ConsultationWithDataSubject ; skos:prefLabel "Consultation"@en . dpv:ConsultationWithAuthority a rdfs:Class, @@ -192,7 +180,6 @@ dpv:ConsultationWithDataSubject a rdfs:Class, skos:broader dpv:Consultation ; skos:definition "Consultation with data subject(s) or their representative(s)"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:ConsultationWithDataSubjectRepresentative ; skos:prefLabel "Consultation with Data Subject"@en . dpv:ConsultationWithDataSubjectRepresentative a rdfs:Class, @@ -295,10 +282,6 @@ dpv:DataProcessingAgreement a rdfs:Class, skos:broader dpv:LegalAgreement ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:ControllerProcessorAgreement, - dpv:JointDataControllersAgreement, - dpv:SubProcessorAgreement, - dpv:ThirdPartyAgreement ; skos:prefLabel "Data Processing Agreement"@en ; skos:scopeNote "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements."@en . @@ -312,7 +295,6 @@ dpv:DataProcessingRecord a rdfs:Class, skos:broader dpv:RecordsOfActivities ; skos:definition "Record of data processing, whether ex-ante or ex-post"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:ConsentRecord ; skos:prefLabel "Data Processing Record"@en . dpv:DataProtectionTraining a rdfs:Class, @@ -402,13 +384,6 @@ dpv:GovernanceProcedures a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Procedures related to governance (e.g. organisation, unit, team, process, system)"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:AssetManagementProcedures, - dpv:ComplianceMonitoring, - dpv:DisasterRecoveryProcedures, - dpv:IncidentManagementProcedures, - dpv:IncidentReportingCommunication, - dpv:LoggingPolicies, - dpv:MonitoringPolicies ; skos:prefLabel "Governance Procedures"@en . dpv:GuidelinesPrinciple a rdfs:Class, @@ -421,9 +396,6 @@ dpv:GuidelinesPrinciple a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Guidelines or Principles regarding processing and operational measures"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:CodeOfConduct, - dpv:DesignStandard, - dpv:PrivacyByDefault ; skos:prefLabel "GuidelinesPrinciple"@en . dpv:IdentityManagementMethod a rdfs:Class, @@ -449,10 +421,6 @@ dpv:ImpactAssessment a rdfs:Class, skos:broader dpv:Assessment ; skos:definition "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments."@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:DPIA, - dpv:DataTransferImpactAssessment, - dpv:PIA, - dpv:ReviewImpactAssessment ; skos:prefLabel "Impact Assessment"@en . dpv:IncidentManagementProcedures a rdfs:Class, @@ -516,9 +484,6 @@ dpv:LegalAgreement a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "A legally binding agreement"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:ContractualTerms, - dpv:DataProcessingAgreement, - dpv:NDA ; skos:prefLabel "Legal Agreement"@en . dpv:LegitimateInterestAssessment a rdfs:Class, @@ -582,7 +547,6 @@ dpv:Notice a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "A notice is an artefact for providing information, choices, or controls"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:PrivacyNotice ; skos:prefLabel "Notice"@en . dpv:PIA a rdfs:Class, @@ -608,8 +572,6 @@ dpv:Policy a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols."@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:InformationSecurityPolicy, - dpv:RiskManagementPolicy ; skos:prefLabel "Policy"@en . dpv:PrivacyByDefault a rdfs:Class, @@ -648,7 +610,6 @@ dpv:PrivacyNotice a rdfs:Class, skos:broader dpv:Notice ; skos:definition "Represents a notice or document outlining information regarding privacy"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:ConsentNotice ; skos:prefLabel "Privacy Notice"@en . dpv:ProfessionalTraining a rdfs:Class, @@ -674,7 +635,6 @@ dpv:RecordsOfActivities a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Records of activities within some context such as maintainence tasks or governance functions"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:DataProcessingRecord ; skos:prefLabel "Records of Activities"@en . dpv:RegularityOfRecertification a rdfs:Class, @@ -712,7 +672,6 @@ dpv:ReviewProcedure a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "A procedure or process that reviews the correctness and validity of other measures and processes"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:ReviewImpactAssessment ; skos:prefLabel "Review Procedure"@en . dpv:RiskManagementPlan a rdfs:Class, @@ -752,7 +711,6 @@ dpv:Safeguard a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "A safeguard is a precautionary measure for the protection against or mitigation of negative effects"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:SafeguardForDataTransfer ; skos:prefLabel "Safeguard"@en ; skos:scopeNote "This concept is relevant given the requirement to assert safeguards in cross-border data transfers"@en . @@ -792,7 +750,6 @@ dpv:SecurityAssessment a rdfs:Class, dpv:SecurityProcedure ; skos:definition "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:CybersecurityAssessment ; skos:prefLabel "Security Assessment"@en . dpv:SecurityKnowledgeTraining a rdfs:Class, @@ -818,13 +775,6 @@ dpv:SecurityProcedure a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Procedures associated with assessing, implementing, and evaluating security"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:BackgroundChecks, - dpv:RiskManagementPlan, - dpv:RiskManagementPolicy, - dpv:SecurityAssessment, - dpv:SecurityRoleProcedures, - dpv:ThirdPartySecurityProcedures, - dpv:TrustedThirdPartyUtilisation ; skos:prefLabel "Security Procedure"@en . dpv:SecurityRoleProcedures a rdfs:Class, @@ -851,11 +801,6 @@ dpv:StaffTraining a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Practices and policies regarding training of staff members"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:CybersecurityTraining, - dpv:DataProtectionTraining, - dpv:EducationalTraining, - dpv:ProfessionalTraining, - dpv:SecurityKnowledgeTraining ; skos:prefLabel "Staff Training"@en . dpv:SubProcessorAgreement a rdfs:Class, @@ -933,20 +878,3 @@ dpv:TrustedThirdPartyUtilisation a rdfs:Class, dpv:organisational-measures-classes a skos:ConceptScheme . -dpv:OrganisationalMeasure skos:narrower dpv:Assessment, - dpv:AuthorisationProcedure, - dpv:CertificationSeal, - dpv:Consultation, - dpv:GovernanceProcedures, - dpv:GuidelinesPrinciple, - dpv:LegalAgreement, - dpv:Notice, - dpv:Policy, - dpv:PrivacyByDesign, - dpv:RecordsOfActivities, - dpv:RegularityOfRecertification, - dpv:ReviewProcedure, - dpv:Safeguard, - dpv:SecurityProcedure, - dpv:StaffTraining . - diff --git a/dpv/modules/organisational_measures.rdf b/dpv/modules/organisational_measures.rdf index 07d35f1af..4e89d4ac1 100644 --- a/dpv/modules/organisational_measures.rdf +++ b/dpv/modules/organisational_measures.rdf @@ -8,179 +8,135 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Risk Management Plan - A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk - - (ISO 31073:2022,https://www.iso.org/standard/79637.html) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - + - Review Impact Assessment - Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - - - 2022-10-22 + Data Processing Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data + + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + 2022-01-26 accepted - Harshvardhan J. Pandit, Georg P Krog + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - Code of Conduct - A set of rules or procedures outlining the norms and practices for conducting activities - - 2019-04-05 + Records of Activities + Records of activities within some context such as maintainence tasks or governance functions + + 2021-09-08 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - Consultation with DPO - Consultation with Data Protection Officer(s) - - 2022-06-15 + Compliance Monitoring + Monitoring of compliance (e.g. internal policy, regulations) + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - + - Impact Assessment - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + Legitimate Interest Assessment + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - 2020-11-04 + 2021-09-08 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - Authorisation Procedure - Procedures for determining authorisation through permission or authority - - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data - 2019-04-05 + Incident Reporting Communication + Procedures related to management of incident reporting + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + Harshvardhan J. Pandit - + - Assessment - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - - 2021-09-08 + Effectiveness Determination Procedures + Procedures intended to determine effectiveness of other measures + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - + - Records of Activities - Records of activities within some context such as maintainence tasks or governance functions - - 2021-09-08 + Logging Policies + Policy for logging of information + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - Risk Management Policy - A policy or statement of the overall intentions and direction of an organisation related to risk management - - - (ISO 31073:2022,https://www.iso.org/standard/79637.html) - 2022-08-18 + Certification + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Trusted Third Party Utilisation - Utilisation of a trusted third party to provide or carry out a measure - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-08-17 + Non-Disclosure Agreement (NDA) + Non-disclosure Agreements e.g. preserving confidentiality of information + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Asset Management Procedures - Procedures related to management of assets - + Security Role Procedures + Procedures related to security roles + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted @@ -188,18 +144,17 @@ - - - + - Certification and Seal - Certifications, seals, and marks indicating compliance to regulations or practices + Governance Procedures + Procedures related to governance (e.g. organisation, unit, team, process, system) - 2019-04-05 + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit @@ -214,119 +169,105 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Rob Brennan - Georg P Krog - Axel Polleres + Beatriz Esteves Julian Flake - Harshvardhan J. Pandit David Hickey - Mark Lizar + Harshvardhan J. Pandit Paul Ryan - Beatriz Esteves + Georg P Krog + Mark Lizar + Axel Polleres + Rob Brennan dpv https://w3id.org/dpv# - + - Seal - A seal or a mark indicating proof of certification to some certification or standard - - 2019-04-05 + Third-Party Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party + + 2022-02-09 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - - - - - - - - + - Governance Procedures - Procedures related to governance (e.g. organisation, unit, team, process, system) + Regularity of Re-certification + Policy regarding repetition or renewal of existing certification(s) - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - + - Policy - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - - 2021-09-08 + Risk Management Plan + A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk + + (ISO 31073:2022,https://www.iso.org/standard/79637.html) + 2022-08-18 accepted - Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit - + Harshvardhan J. Pandit - + - Third-Party Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - - 2022-02-09 + Data Processing Record + Record of data processing, whether ex-ante or ex-post + + 2021-09-08 accepted Harshvardhan J. Pandit - + - Educational Training - Training methods that are intended to provide education on topic(s) - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Consultation with DPO + Consultation with Data Protection Officer(s) + + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - - + - Privacy Notice - Represents a notice or document outlining information regarding privacy - - 2021-09-08 + Consultation + Consultation is a process of receiving feedback, advice, or opinion from an external agency + + 2020-11-04 accepted - Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - - + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - Effectiveness Determination Procedures - Procedures intended to determine effectiveness of other measures - + Data Protection Training + Training intended to increase knowledge regarding data protection + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted @@ -334,39 +275,41 @@ - + - Privacy by Default - Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service - - 2019-04-05 + Security Assessment + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - Consultation with Data Subject - Consultation with data subject(s) or their representative(s) - - 2022-06-15 + Security Knowledge Training + Training intended to increase knowledge regarding security + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Harshvardhan J. Pandit, Georg P Krog - + Harshvardhan J. Pandit - + - Logging Policies - Policy for logging of information + Monitoring Policies + Policy for monitoring (e.g. progress, performance) (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 @@ -375,112 +318,107 @@ - + - Cybersecurity Training - Training methods related to cybersecurity - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Controller-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor + + 2022-01-26 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + - + - Compliance Monitoring - Monitoring of compliance (e.g. internal policy, regulations) - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Safeguard for Data Transfer + Represents a safeguard used for data transfer. Can include technical or organisational measures. + + 2021-09-22 accepted - Harshvardhan J. Pandit + David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit - + - Disaster Recovery Procedures - Procedures related to management of disasters and recovery - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Privacy by Default + Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Incident Reporting Communication - Procedures related to management of incident reporting - + Third Party Security Procedures + Procedures related to security associated with Third Parties + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - Joint Data Controllers Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship - - 2022-01-26 + Credential Management + Management of credentials and their use in authorisations + + 2022-06-15 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Georg P Krog - - + - Data Processing Record - Record of data processing, whether ex-ante or ex-post - - 2021-09-08 + Contractual Terms + Contractual terms governing data handling within or with an entity + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Consultation - Consultation is a process of receiving feedback, advice, or opinion from an external agency + Review Procedure + A procedure or process that reviews the correctness and validity of other measures and processes - 2020-11-04 + 2022-10-22 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - - - + Harshvardhan J. Pandit, Georg P Krog - + - Security Role Procedures - Procedures related to security roles - + Asset Management Procedures + Procedures related to management of assets + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted @@ -488,15 +426,12 @@ - - - - + - Legal Agreement - A legally binding agreement + Privacy by Design + Practices regarding incorporating data protection and privacy in the design of information and services 2019-04-05 accepted @@ -504,40 +439,53 @@ - + - Consultation with Authority - Consultation with an authority or authoritative entity + Consultation with Data Subject + Consultation with data subject(s) or their representative(s) - 2020-11-04 + 2022-06-15 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit, Georg P Krog - + - Data Transfer Impact Assessment - Impact Assessment for conducting data transfers + Seal + A seal or a mark indicating proof of certification to some certification or standard + + 2019-04-05 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + + + + Data Protection Impact Assessment (DPIA) + A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals - 2021-09-08 + Top class: Impact Assessment, and DPIA is sub-class + 2020-11-04 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - Cybersecurity Assessment - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - - + Incident Management Procedures + Procedures related to management of incidents + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted @@ -545,56 +493,54 @@ - + - Information Security Policy - Policy regarding security of information - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Joint Data Controllers Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship + + 2022-01-26 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - - - + - GuidelinesPrinciple - Guidelines or Principles regarding processing and operational measures - - 2019-04-05 + Privacy Notice + Represents a notice or document outlining information regarding privacy + + 2021-09-08 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + + - + - Privacy Impact Assessment - Carrying out an impact assessment regarding privacy risks - - 2020-11-04 + Certification and Seal + Certifications, seals, and marks indicating compliance to regulations or practices + + 2019-04-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Identity Management Method - Management of identity and identity-based processes - + Professional Training + Training methods that are intended to provide professional knowledge and expertise + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -602,134 +548,107 @@ - - - - - - - - + - Security Procedure - Procedures associated with assessing, implementing, and evaluating security - - 2022-08-24 + Data Transfer Impact Assessment + Impact Assessment for conducting data transfers + + 2021-09-08 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - Background Checks - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Staff Training + Practices and policies regarding training of staff members + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - Incident Management Procedures - Procedures related to management of incidents - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + GuidelinesPrinciple + Guidelines or Principles regarding processing and operational measures + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Consultation with Data Subject Representative - Consultation with representative of data subject(s) - + Review Impact Assessment + Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings + + 2022-10-22 accepted Harshvardhan J. Pandit, Georg P Krog - + - Safeguard - A safeguard is a precautionary measure for the protection against or mitigation of negative effects + Assessment + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - 2021-09-22 + 2021-09-08 accepted - David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit - + Harshvardhan J. Pandit - + - Monitoring Policies - Policy for monitoring (e.g. progress, performance) - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Identity Management Method + Management of identity and identity-based processes + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - Staff Training - Practices and policies regarding training of staff members - - 2019-04-05 - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - + - Safeguard for Data Transfer - Represents a safeguard used for data transfer. Can include technical or organisational measures. - - 2021-09-22 + Disaster Recovery Procedures + Procedures related to management of disasters and recovery + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - Third Party Security Procedures - Procedures related to security associated with Third Parties + Background Checks + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 @@ -738,19 +657,29 @@ - - + - Security Assessment - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - + Consultation with Data Subject Representative + Consultation with representative of data subject(s) + + 2022-10-22 + accepted + Harshvardhan J. Pandit, Georg P Krog + + + + + + + + Impact Assessment + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan @@ -767,99 +696,91 @@ - + - Credential Management - Management of credentials and their use in authorisations - - 2022-06-15 + Educational Training + Training methods that are intended to provide education on topic(s) + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - Privacy by Design - Practices regarding incorporating data protection and privacy in the design of information and services - - 2019-04-05 + Consent Record + A Record of Consent or Consent related activities + + 2022-06-22 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - + - Design Standard - A set of rules or guidelines outlining criterias for design - - 2019-04-05 + Safeguard + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + + This concept is relevant given the requirement to assert safeguards in cross-border data transfers + 2021-09-22 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit - + - Contractual Terms - Contractual terms governing data handling within or with an entity - - 2019-04-05 + Security Procedure + Procedures associated with assessing, implementing, and evaluating security + + 2022-08-24 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - Certification - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - - 2019-04-05 + Risk Management Policy + A policy or statement of the overall intentions and direction of an organisation related to risk management + + + (ISO 31073:2022,https://www.iso.org/standard/79637.html) + 2022-08-18 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - Professional Training - Training methods that are intended to provide professional knowledge and expertise - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Cybersecurity Assessment + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - Review Procedure - A procedure or process that reviews the correctness and validity of other measures and processes - - 2022-10-22 - accepted - Harshvardhan J. Pandit, Georg P Krog - - - - @@ -873,52 +794,33 @@ - - - - - + - Data Processing Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data - - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - 2022-01-26 + Privacy Impact Assessment + Carrying out an impact assessment regarding privacy risks + + 2020-11-04 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - Data Protection Training - Training intended to increase knowledge regarding data protection + Cybersecurity Training + Training methods related to cybersecurity - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - Consent Record - A Record of Consent or Consent related activities - - 2022-06-22 - accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - @@ -929,60 +831,71 @@ 2021-09-08 accepted Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit - - + - Controller-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor - - 2022-01-26 + Policy + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + + 2021-09-08 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - + Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit + - + - Data Protection Impact Assessment (DPIA) - A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals - - Top class: Impact Assessment, and DPIA is sub-class + Consultation with Authority + Consultation with an authority or authoritative entity + 2020-11-04 accepted Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + - Regularity of Re-certification - Policy regarding repetition or renewal of existing certification(s) - + Code of Conduct + A set of rules or procedures outlining the norms and practices for conducting activities + 2019-04-05 accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Security Knowledge Training - Training intended to increase knowledge regarding security - + Trusted Third Party Utilisation + Utilisation of a trusted third party to provide or carry out a measure + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Information Security Policy + Policy regarding security of information + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted @@ -990,26 +903,40 @@ - + - Legitimate Interest Assessment - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - - 2021-09-08 + Authorisation Procedure + Procedures for determining authorisation through permission or authority + + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + 2019-04-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Non-Disclosure Agreement (NDA) - Non-disclosure Agreements e.g. preserving confidentiality of information - + Legal Agreement + A legally binding agreement + + 2019-04-05 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + + + + Design Standard + A set of rules or guidelines outlining criterias for design + 2019-04-05 accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar diff --git a/dpv/modules/organisational_measures.ttl b/dpv/modules/organisational_measures.ttl index a365fd067..c077c42f7 100644 --- a/dpv/modules/organisational_measures.ttl +++ b/dpv/modules/organisational_measures.ttl @@ -19,11 +19,6 @@ dpv:Assessment a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:CybersecurityAssessment, - dpv:EffectivenessDeterminationProcedures, - dpv:ImpactAssessment, - dpv:LegitimateInterestAssessment, - dpv:SecurityAssessment ; skos:prefLabel "Assessment"@en . dpv:AssetManagementProcedures a rdfs:Class, @@ -49,8 +44,6 @@ dpv:AuthorisationProcedure a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Procedures for determining authorisation through permission or authority"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:CredentialManagement, - dpv:IdentityManagementMethod ; skos:prefLabel "Authorisation Procedure"@en ; skos:scopeNote "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data"@en . @@ -89,8 +82,6 @@ dpv:CertificationSeal a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Certifications, seals, and marks indicating compliance to regulations or practices"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:Certification, - dpv:Seal ; skos:prefLabel "Certification and Seal"@en . dpv:CodeOfConduct a rdfs:Class, @@ -153,9 +144,6 @@ dpv:Consultation a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Consultation is a process of receiving feedback, advice, or opinion from an external agency"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:ConsultationWithAuthority, - dpv:ConsultationWithDPO, - dpv:ConsultationWithDataSubject ; skos:prefLabel "Consultation"@en . dpv:ConsultationWithAuthority a rdfs:Class, @@ -192,7 +180,6 @@ dpv:ConsultationWithDataSubject a rdfs:Class, skos:broader dpv:Consultation ; skos:definition "Consultation with data subject(s) or their representative(s)"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:ConsultationWithDataSubjectRepresentative ; skos:prefLabel "Consultation with Data Subject"@en . dpv:ConsultationWithDataSubjectRepresentative a rdfs:Class, @@ -295,10 +282,6 @@ dpv:DataProcessingAgreement a rdfs:Class, skos:broader dpv:LegalAgreement ; skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:ControllerProcessorAgreement, - dpv:JointDataControllersAgreement, - dpv:SubProcessorAgreement, - dpv:ThirdPartyAgreement ; skos:prefLabel "Data Processing Agreement"@en ; skos:scopeNote "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements."@en . @@ -312,7 +295,6 @@ dpv:DataProcessingRecord a rdfs:Class, skos:broader dpv:RecordsOfActivities ; skos:definition "Record of data processing, whether ex-ante or ex-post"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:ConsentRecord ; skos:prefLabel "Data Processing Record"@en . dpv:DataProtectionTraining a rdfs:Class, @@ -402,13 +384,6 @@ dpv:GovernanceProcedures a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Procedures related to governance (e.g. organisation, unit, team, process, system)"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:AssetManagementProcedures, - dpv:ComplianceMonitoring, - dpv:DisasterRecoveryProcedures, - dpv:IncidentManagementProcedures, - dpv:IncidentReportingCommunication, - dpv:LoggingPolicies, - dpv:MonitoringPolicies ; skos:prefLabel "Governance Procedures"@en . dpv:GuidelinesPrinciple a rdfs:Class, @@ -421,9 +396,6 @@ dpv:GuidelinesPrinciple a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Guidelines or Principles regarding processing and operational measures"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:CodeOfConduct, - dpv:DesignStandard, - dpv:PrivacyByDefault ; skos:prefLabel "GuidelinesPrinciple"@en . dpv:IdentityManagementMethod a rdfs:Class, @@ -449,10 +421,6 @@ dpv:ImpactAssessment a rdfs:Class, skos:broader dpv:Assessment ; skos:definition "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments."@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:DPIA, - dpv:DataTransferImpactAssessment, - dpv:PIA, - dpv:ReviewImpactAssessment ; skos:prefLabel "Impact Assessment"@en . dpv:IncidentManagementProcedures a rdfs:Class, @@ -516,9 +484,6 @@ dpv:LegalAgreement a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "A legally binding agreement"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:ContractualTerms, - dpv:DataProcessingAgreement, - dpv:NDA ; skos:prefLabel "Legal Agreement"@en . dpv:LegitimateInterestAssessment a rdfs:Class, @@ -582,7 +547,6 @@ dpv:Notice a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "A notice is an artefact for providing information, choices, or controls"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:PrivacyNotice ; skos:prefLabel "Notice"@en . dpv:PIA a rdfs:Class, @@ -608,8 +572,6 @@ dpv:Policy a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols."@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:InformationSecurityPolicy, - dpv:RiskManagementPolicy ; skos:prefLabel "Policy"@en . dpv:PrivacyByDefault a rdfs:Class, @@ -648,7 +610,6 @@ dpv:PrivacyNotice a rdfs:Class, skos:broader dpv:Notice ; skos:definition "Represents a notice or document outlining information regarding privacy"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:ConsentNotice ; skos:prefLabel "Privacy Notice"@en . dpv:ProfessionalTraining a rdfs:Class, @@ -674,7 +635,6 @@ dpv:RecordsOfActivities a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Records of activities within some context such as maintainence tasks or governance functions"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:DataProcessingRecord ; skos:prefLabel "Records of Activities"@en . dpv:RegularityOfRecertification a rdfs:Class, @@ -712,7 +672,6 @@ dpv:ReviewProcedure a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "A procedure or process that reviews the correctness and validity of other measures and processes"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:ReviewImpactAssessment ; skos:prefLabel "Review Procedure"@en . dpv:RiskManagementPlan a rdfs:Class, @@ -752,7 +711,6 @@ dpv:Safeguard a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "A safeguard is a precautionary measure for the protection against or mitigation of negative effects"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:SafeguardForDataTransfer ; skos:prefLabel "Safeguard"@en ; skos:scopeNote "This concept is relevant given the requirement to assert safeguards in cross-border data transfers"@en . @@ -792,7 +750,6 @@ dpv:SecurityAssessment a rdfs:Class, dpv:SecurityProcedure ; skos:definition "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:CybersecurityAssessment ; skos:prefLabel "Security Assessment"@en . dpv:SecurityKnowledgeTraining a rdfs:Class, @@ -818,13 +775,6 @@ dpv:SecurityProcedure a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Procedures associated with assessing, implementing, and evaluating security"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:BackgroundChecks, - dpv:RiskManagementPlan, - dpv:RiskManagementPolicy, - dpv:SecurityAssessment, - dpv:SecurityRoleProcedures, - dpv:ThirdPartySecurityProcedures, - dpv:TrustedThirdPartyUtilisation ; skos:prefLabel "Security Procedure"@en . dpv:SecurityRoleProcedures a rdfs:Class, @@ -851,11 +801,6 @@ dpv:StaffTraining a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "Practices and policies regarding training of staff members"@en ; skos:inScheme dpv:organisational-measures-classes ; - skos:narrower dpv:CybersecurityTraining, - dpv:DataProtectionTraining, - dpv:EducationalTraining, - dpv:ProfessionalTraining, - dpv:SecurityKnowledgeTraining ; skos:prefLabel "Staff Training"@en . dpv:SubProcessorAgreement a rdfs:Class, @@ -933,20 +878,3 @@ dpv:TrustedThirdPartyUtilisation a rdfs:Class, dpv:organisational-measures-classes a skos:ConceptScheme . -dpv:OrganisationalMeasure skos:narrower dpv:Assessment, - dpv:AuthorisationProcedure, - dpv:CertificationSeal, - dpv:Consultation, - dpv:GovernanceProcedures, - dpv:GuidelinesPrinciple, - dpv:LegalAgreement, - dpv:Notice, - dpv:Policy, - dpv:PrivacyByDesign, - dpv:RecordsOfActivities, - dpv:RegularityOfRecertification, - dpv:ReviewProcedure, - dpv:Safeguard, - dpv:SecurityProcedure, - dpv:StaffTraining . - diff --git a/dpv/modules/personal_data-owl.jsonld b/dpv/modules/personal_data-owl.jsonld index 3a87d95bd..6becd5e93 100644 --- a/dpv/modules/personal_data-owl.jsonld +++ b/dpv/modules/personal_data-owl.jsonld @@ -1,19 +1,25 @@ [ { - "@id": "https://w3id.org/dpv#AnonymisedData", + "@id": "https://w3id.org/dpv#GeneratedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23,7 +29,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonPersonalData" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#InferredData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35,40 +44,29 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymised Data" + "@value": "Generated Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" } ] }, { - "@id": "https://w3id.org/dpv#InferredPersonalData", + "@id": "https://w3id.org/dpv#GeneratedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -81,10 +79,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -96,37 +91,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "Data that has been obtained through generation or creation as a source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + "@value": "Generated Data" } ] }, { - "@id": "https://w3id.org/dpv#VerifiedData", + "@id": "https://w3id.org/dpv#ObservedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -148,101 +132,138 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been verified in terms of accuracy, consistency, or quality" + "@value": "Data that has been obtained through observations of a source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verified Data" + "@value": "Observed Data" } ] }, { - "@id": "https://w3id.org/dpv#GeneratedData", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#" + "@value": "Elmar Kiesling" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Harshvardhan Pandit" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Data" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#SyntheticData" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Data that has been obtained through generation or creation as a source" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Generated Data" + "@value": "Data Privacy Vocabulary (DPV)" } - ] - }, - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "dpv" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/modified": [ + "https://schema.org/version": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2" } + ] + }, + { + "@id": "https://w3id.org/dpv#hasData", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Data" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#InferredData" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#InferredPersonalData" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -254,24 +275,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "Indicates associated with Data (may or may not be personal)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Personal Data" + "@value": "has data" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#Data", + "@id": "https://w3id.org/dpv#PseudonymisedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -292,51 +312,50 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#NonPersonalData" - }, - { - "@id": "https://w3id.org/dpv#VerifiedData" - }, - { - "@id": "https://w3id.org/dpv#IncorrectData" - }, - { - "@id": "https://w3id.org/dpv#UnverifiedData" - }, - { - "@id": "https://w3id.org/dpv#CollectedData" - }, - { - "@id": "https://w3id.org/dpv#DerivedData" - }, - { - "@id": "https://w3id.org/dpv#InferredData" - }, - { - "@id": "https://w3id.org/dpv#ObservedData" - }, + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#GeneratedData" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#CommerciallyConfidentialData" - }, + "@language": "en", + "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ConfidentialData" - }, + "@language": "en", + "@value": "Pseudonymised Data" + } + ] + }, + { + "@id": "https://w3id.org/dpv#CommerciallyConfidentialData", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#IntellectualPropertyData" - }, + "@language": "en", + "@value": "DGA 6.5(c)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#SensitiveData" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StatisticallyConfidentialData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -348,31 +367,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "Data protected through Commercial Confidentiality Agreements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data" + "@value": "CommerciallyConfidentialData" } ] }, { - "@id": "https://w3id.org/dpv#CollectedPersonalData", + "@id": "https://w3id.org/dpv#DerivedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/modified": [ @@ -381,6 +400,12 @@ "@value": "2023-12-10" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -391,7 +416,7 @@ "@id": "https://w3id.org/dpv#PersonalData" }, { - "@id": "https://w3id.org/dpv#CollectedData" + "@id": "https://w3id.org/dpv#DerivedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -403,32 +428,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "Personal Data that is obtained or derived from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Personal Data" + "@value": "Derived Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Derived" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." } ] }, { - "@id": "https://w3id.org/dpv#InferredData", + "@id": "https://w3id.org/dpv#StatisticallyConfidentialData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "DGA 2(20)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -441,11 +472,6 @@ "@id": "https://w3id.org/dpv#Data" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -455,18 +481,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through inferences of other data" + "@value": "Data protected through Statistical Confidentiality regulations and agreements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Data" + "@value": "StatisticallyConfidentialData" } ] }, { - "@id": "https://w3id.org/dpv#IncorrectData", + "@id": "https://w3id.org/dpv#UnverifiedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -501,64 +527,34 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is known to be incorrect or inconsistent with some requirements" + "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incorrect Data" + "@value": "Unverified Data" } ] }, { - "@id": "https://w3id.org/dpv#StatisticallyConfidentialData", + "@id": "https://w3id.org/dpv#InferredPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2(20)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "Data protected through Statistical Confidentiality regulations and agreements" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "StatisticallyConfidentialData" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } - ] - }, - { - "@id": "https://w3id.org/dpv#CollectedData", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -571,12 +567,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, { - "@id": "https://w3id.org/dpv#CollectedPersonalData" + "@id": "https://w3id.org/dpv#GeneratedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -588,26 +582,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained by collecting it from a source" + "@value": "Personal Data that is obtained through inference from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Data" + "@value": "Inferred Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." } ] }, { - "@id": "https://w3id.org/dpv#SensitiveNonPersonalData", + "@id": "https://w3id.org/dpv#InferredData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 30(a)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -617,7 +617,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SensitiveData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -629,18 +629,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-personal data deemed sensitive" + "@value": "Data that has been obtained through inferences of other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SensitiveNonPersonalData" + "@value": "Inferred Data" } ] }, { - "@id": "https://w3id.org/dpv#PseudonymisedData", + "@id": "https://w3id.org/dpv#VerifiedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -653,7 +653,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -663,7 +663,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -675,36 +675,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Pseudonymised Data" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasData", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Data" + "@value": "Data that has been verified in terms of accuracy, consistency, or quality" } ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Verified Data" } + ] + }, + { + "@id": "https://w3id.org/dpv#SensitiveNonPersonalData", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@language": "en", + "@value": "DGA 30(a)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -712,9 +702,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasPersonalData" + "@id": "https://w3id.org/dpv#SensitiveData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -726,27 +716,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" + "@value": "Non-personal data deemed sensitive" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Data" + "@value": "SensitiveNonPersonalData" } ] }, { - "@id": "https://w3id.org/dpv#SensitiveData", + "@id": "https://w3id.org/dpv#ConfidentialData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 5.10" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -757,11 +748,6 @@ "@id": "https://w3id.org/dpv#Data" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#SensitiveNonPersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -771,48 +757,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data deemed sensitive" + "@value": "Data deemed confidential" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SensitiveData" + "@value": "ConfidentialData" } ] }, { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", + "@id": "https://w3id.org/dpv#CollectedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0015" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -822,7 +797,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#CollectedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -834,121 +812,94 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" + "@value": "Personal Data that has been collected from another source such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Special Category Personal Data" + "@value": "Collected Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#PersonalData", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Piero Bonatti" - }, - { - "@value": "Elmar Kiesling" - }, { "@value": "Harshvardhan Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" + "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#Data" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Data directly or indirectly associated or related to an individual." } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "dpv" + "@language": "en", + "@value": "Personal Data" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "spl:AnyData" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ] }, { - "@id": "https://w3id.org/dpv#UnverifiedData", + "@id": "https://w3id.org/dpv#SyntheticData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -961,7 +912,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -971,7 +934,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#GeneratedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -983,43 +946,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" + "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unverified Data" + "@value": "Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv#PersonalData", + "@id": "https://w3id.org/dpv#SensitivePersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" + "@id": "https://w3id.org/dpv/examples#E0015" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1029,30 +985,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#PseudonymisedData" - }, - { - "@id": "https://w3id.org/dpv#IdentifyingPersonalData" - }, - { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#ObservedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1064,38 +997,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyData" + "@value": "Sensitive Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." } ] }, { - "@id": "https://w3id.org/dpv#CommerciallyConfidentialData", + "@id": "https://w3id.org/dpv#ObservedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 6.5(c)" + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-24" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1105,7 +1043,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#ObservedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1117,30 +1058,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected through Commercial Confidentiality Agreements" + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CommerciallyConfidentialData" + "@value": "Observed Personal Data" } ] }, { - "@id": "https://w3id.org/dpv#IdentifyingPersonalData", + "@id": "https://w3id.org/dpv#Data", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1152,49 +1099,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" + "@value": "A broad concept representing 'data' or 'information'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifying Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." + "@value": "Data" } ] }, { - "@id": "https://w3id.org/dpv#SyntheticData", + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0015" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1204,7 +1150,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GeneratedData" + "@id": "https://w3id.org/dpv#SensitivePersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1216,37 +1162,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Synthetic Data" + "@value": "Special Category Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." } ] }, { - "@id": "https://w3id.org/dpv#ObservedPersonalData", + "@id": "https://w3id.org/dpv#hasPersonalData", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv#PersonalData" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1254,12 +1205,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - }, + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#ObservedData" + "@id": "https://w3id.org/dpv#hasData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1271,26 +1219,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Personal Data" + "@value": "has personal data" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv#ConfidentialData", + "@id": "https://w3id.org/dpv#CollectedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 5.10" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1312,26 +1265,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data deemed confidential" + "@value": "Data that has been obtained by collecting it from a source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ConfidentialData" + "@value": "Collected Data" } ] }, { - "@id": "https://w3id.org/dpv#ObservedData", + "@id": "https://w3id.org/dpv#AnonymisedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Piero Bonatti" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1341,12 +1299,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ObservedPersonalData" + "@id": "https://w3id.org/dpv#NonPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1358,13 +1311,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through observations of a source" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Data" + "@value": "Anonymised Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." } ] }, @@ -1390,11 +1349,6 @@ "@id": "https://w3id.org/dpv#Data" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1415,25 +1369,15 @@ ] }, { - "@id": "https://w3id.org/dpv#SensitivePersonalData", + "@id": "https://w3id.org/dpv#IntellectualPropertyData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0015" + "@language": "en", + "@value": "DGA 5.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1443,12 +1387,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1460,19 +1399,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + "@value": "Data protected by Intellectual Property rights and regulations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + "@value": "IntellectualPropertyData" } ] }, @@ -1503,11 +1436,6 @@ "@id": "https://w3id.org/dpv#Data" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#AnonymisedData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1534,35 +1462,19 @@ ] }, { - "@id": "https://w3id.org/dpv#hasPersonalData", + "@id": "https://w3id.org/dpv#SensitiveData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1574,33 +1486,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "Data deemed sensitive" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#PersonalData" + "@value": "SensitiveData" } ] }, { - "@id": "https://w3id.org/dpv#IntellectualPropertyData", + "@id": "https://w3id.org/dpv#IdentifyingPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 5.10" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1608,7 +1509,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1620,43 +1521,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected by Intellectual Property rights and regulations" + "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IntellectualPropertyData" + "@value": "Identifying Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." } ] }, { - "@id": "https://w3id.org/dpv#DerivedPersonalData", + "@id": "https://w3id.org/dpv#IncorrectData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1666,15 +1561,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#DerivedData" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#InferredPersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1686,25 +1573,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" + "@value": "Data that is known to be incorrect or inconsistent with some requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Derived" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + "@value": "Incorrect Data" } ] } diff --git a/dpv/modules/personal_data-owl.n3 b/dpv/modules/personal_data-owl.n3 index 77ce21182..2dfbb4bac 100644 --- a/dpv/modules/personal_data-owl.n3 +++ b/dpv/modules/personal_data-owl.n3 @@ -27,7 +27,6 @@ dpv:CollectedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:CollectedPersonalData ; sw:term_status "accepted"@en ; skos:definition "Data that has been obtained by collecting it from a source"@en ; skos:prefLabel "Collected Data"@en . @@ -68,21 +67,6 @@ dpv:Data a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:CollectedData, - dpv:CommerciallyConfidentialData, - dpv:ConfidentialData, - dpv:DerivedData, - dpv:GeneratedData, - dpv:IncorrectData, - dpv:InferredData, - dpv:IntellectualPropertyData, - dpv:NonPersonalData, - dpv:ObservedData, - dpv:PersonalData, - dpv:SensitiveData, - dpv:StatisticallyConfidentialData, - dpv:UnverifiedData, - dpv:VerifiedData ; sw:term_status "accepted"@en ; skos:definition "A broad concept representing 'data' or 'information'"@en ; skos:prefLabel "Data"@en . @@ -92,7 +76,6 @@ dpv:DerivedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:DerivedPersonalData ; sw:term_status "accepted"@en ; skos:definition "Data that has been obtained through derivations of other data"@en ; skos:prefLabel "Derived Data"@en . @@ -106,7 +89,6 @@ dpv:DerivedPersonalData a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:DerivedData, dpv:PersonalData ; - rdfs:superClassOf dpv:InferredPersonalData ; sw:term_status "accepted"@en ; skos:definition "Personal Data that is obtained or derived from other data"@en ; skos:prefLabel "Derived Personal Data"@en ; @@ -118,7 +100,6 @@ dpv:GeneratedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:SyntheticData ; sw:term_status "accepted"@en ; skos:definition "Data that has been obtained through generation or creation as a source"@en ; skos:prefLabel "Generated Data"@en . @@ -131,7 +112,6 @@ dpv:GeneratedPersonalData a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:InferredData, dpv:PersonalData ; - rdfs:superClassOf dpv:InferredPersonalData ; sw:term_status "accepted"@en ; skos:definition "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data"@en ; skos:prefLabel "Generated Personal Data"@en ; @@ -161,7 +141,6 @@ dpv:InferredData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:GeneratedPersonalData ; sw:term_status "accepted"@en ; skos:definition "Data that has been obtained through inferences of other data"@en ; skos:prefLabel "Inferred Data"@en . @@ -194,7 +173,6 @@ dpv:NonPersonalData a rdfs:Class, dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:AnonymisedData ; sw:term_status "accepted"@en ; skos:definition "Data that is not Personal Data"@en ; skos:prefLabel "Non-Personal Data"@en ; @@ -205,7 +183,6 @@ dpv:ObservedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:ObservedPersonalData ; sw:term_status "accepted"@en ; skos:definition "Data that has been obtained through observations of a source"@en ; skos:prefLabel "Observed Data"@en . @@ -230,13 +207,6 @@ dpv:PersonalData a rdfs:Class, dct:source "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:CollectedPersonalData, - dpv:DerivedPersonalData, - dpv:GeneratedPersonalData, - dpv:IdentifyingPersonalData, - dpv:ObservedPersonalData, - dpv:PseudonymisedData, - dpv:SensitivePersonalData ; sw:term_status "accepted"@en ; skos:definition "Data directly or indirectly associated or related to an individual."@en ; skos:prefLabel "Personal Data"@en ; @@ -257,7 +227,6 @@ dpv:SensitiveData a rdfs:Class, owl:Class ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:SensitiveNonPersonalData ; sw:term_status "accepted"@en ; skos:definition "Data deemed sensitive"@en ; skos:prefLabel "SensitiveData"@en . @@ -278,7 +247,6 @@ dpv:SensitivePersonalData a rdfs:Class, vann:example dex:E0015 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:PersonalData ; - rdfs:superClassOf dpv:SpecialCategoryPersonalData ; sw:term_status "accepted"@en ; skos:definition "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection"@en ; skos:prefLabel "Sensitive Personal Data"@en ; @@ -339,6 +307,18 @@ dpv:VerifiedData a rdfs:Class, skos:definition "Data that has been verified in terms of accuracy, consistency, or quality"@en ; skos:prefLabel "Verified Data"@en . +dpv:hasPersonalData a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:PersonalData ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-01-19"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasData ; + sw:term_status "accepted"@en ; + skos:definition "Indicates association with Personal Data"@en ; + skos:prefLabel "has personal data"@en ; + schema:rangeIncludes dpv:PersonalData . + a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", @@ -367,21 +347,8 @@ dpv:hasData a rdf:Property, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasPersonalData ; sw:term_status "accepted"@en ; skos:definition "Indicates associated with Data (may or may not be personal)"@en ; skos:prefLabel "has data"@en ; schema:rangeIncludes dpv:Data . -dpv:hasPersonalData a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:PersonalData ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-01-19"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasData ; - sw:term_status "accepted"@en ; - skos:definition "Indicates association with Personal Data"@en ; - skos:prefLabel "has personal data"@en ; - schema:rangeIncludes dpv:PersonalData . - diff --git a/dpv/modules/personal_data-owl.owl b/dpv/modules/personal_data-owl.owl index b9b300327..514230c5a 100644 --- a/dpv/modules/personal_data-owl.owl +++ b/dpv/modules/personal_data-owl.owl @@ -9,97 +9,51 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Unverified Data - Data that has not been verified in terms of accuracy, inconsistency, or quality - - 2022-11-02 + Synthetic Data + Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-18 + 2023-12-10 accepted Harshvardhan J. Pandit - - - - ConfidentialData - Data deemed confidential - - DGA 5.10 - accepted - - - + - Anonymised Data - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + Data + A broad concept representing 'data' or 'information' 2022-01-19 accepted - Piero Bonatti + Harshvardhan J. Pandit - + - Personal Data - Data directly or indirectly associated or related to an individual. + ConfidentialData + Data deemed confidential - spl:AnyData - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) - 2019-04-05 - 2022-01-19 + DGA 5.10 accepted - Harshvardhan Pandit - - - - - - - - + - Data - A broad concept representing 'data' or 'information' + Inferred Personal Data + Personal Data that is obtained through inference from other data + + + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. 2022-01-19 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - Observed Personal Data - Personal Data that has been collected through observation of the Data Subject(s) - - - 2022-08-24 2023-12-10 accepted - Georg P Krog + Harshvardhan J. Pandit @@ -112,84 +66,50 @@ accepted - - - - Observed Data - Data that has been obtained through observations of a source - - 2023-12-10 - accepted - - - - + - Collected Personal Data - Personal Data that has been collected from another source such as the Data Subject + Identifying Personal Data + Personal Data that explicitly and by itself is sufficient to identify a person - - To indicate the source of data, use the DataSource concept with the hasDataSource relation - 2022-03-30 - 2023-12-10 - accepted - Georg P Krog - - - - - - has personal data - Indicates association with Personal Data - - - - 2022-01-19 + DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. accepted - Harshvardhan J. Pandit - + - Derived Personal Data - Personal Data that is obtained or derived from other data - - - svd:Derived - Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. - (DPVCG, https://www.w3.org/community/dpvcg/) - 2019-05-07 - 2023-12-10 + Unverified Data + Data that has not been verified in terms of accuracy, inconsistency, or quality + + 2022-11-02 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + Harshvardhan J. Pandit - + - Sensitive Personal Data - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. - 2022-01-19 + Derived Data + Data that has been obtained through derivations of other data + + 2023-12-10 accepted - Harshvardhan J. Pandit - - - + - Collected Data - Data that has been obtained by collecting it from a source + Personal Data + Data directly or indirectly associated or related to an individual. - 2023-12-10 + spl:AnyData + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) + 2019-04-05 + 2022-01-19 accepted - + Harshvardhan Pandit @@ -203,50 +123,15 @@ Harshvardhan J. Pandit - - - - Generated Data - Data that has been obtained through generation or creation as a source - - 2023-12-10 - accepted - - - - + - StatisticallyConfidentialData - Data protected through Statistical Confidentiality regulations and agreements + SensitiveData + Data deemed sensitive - DGA 2(20) accepted - - - - Identifying Personal Data - Personal Data that explicitly and by itself is sufficient to identify a person - - DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. - accepted - - - - - - Synthetic Data - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-18 - 2023-12-10 - accepted - Harshvardhan J. Pandit - - Data Privacy Vocabulary (DPV) @@ -259,11 +144,11 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Piero Bonatti Elmar Kiesling + Harshvardhan J. Pandit Harshvardhan Pandit + Piero Bonatti Georg P Krog - Harshvardhan J. Pandit Fajar Ekaputra dpv @@ -271,7 +156,6 @@ - has data @@ -283,53 +167,80 @@ Harshvardhan J. Pandit - + - Pseudonymised Data - Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data - - 2022-01-19 + Generated Data + Data that has been obtained through generation or creation as a source + + 2023-12-10 accepted - Harshvardhan J. Pandit - + - Non-Personal Data - Data that is not Personal Data - - The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. + Anonymised Data + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. 2022-01-19 accepted - Harshvardhan J. Pandit - + Piero Bonatti - + - SensitiveData - Data deemed sensitive - + Special Category Personal Data + Sensitive Personal Data whose use requires specific additional legal permission or justification + + The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data. + (GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj) + 2019-05-07 + 2022-01-19 accepted - + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + - - + - Generated Personal Data - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + Derived Personal Data + Personal Data that is obtained or derived from other data - - Generated Data is used to indicate data that is produced and is not derived or inferred from other data - 2022-03-30 + + svd:Derived + Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + (DPVCG, https://www.w3.org/community/dpvcg/) + 2019-05-07 2023-12-10 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + + + + + + Observed Personal Data + Personal Data that has been collected through observation of the Data Subject(s) + + + 2022-08-24 + 2023-12-10 + accepted + Georg P Krog + + + + + + Inferred Data + Data that has been obtained through inferences of other data + + 2023-12-10 + accepted @@ -342,19 +253,14 @@ accepted - + - Special Category Personal Data - Sensitive Personal Data whose use requires specific additional legal permission or justification - - The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data. - (GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj) - 2019-05-07 - 2022-01-19 + SensitiveNonPersonalData + Non-personal data deemed sensitive + + DGA 30(a) accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - @@ -368,50 +274,111 @@ Harshvardhan J. Pandit - + - Inferred Personal Data - Personal Data that is obtained through inference from other data - - - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. - 2022-01-19 + StatisticallyConfidentialData + Data protected through Statistical Confidentiality regulations and agreements + + DGA 2(20) + accepted + + + + + + Generated Personal Data + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + + + Generated Data is used to indicate data that is produced and is not derived or inferred from other data + 2022-03-30 2023-12-10 accepted Harshvardhan J. Pandit - + - Inferred Data - Data that has been obtained through inferences of other data + Collected Personal Data + Personal Data that has been collected from another source such as the Data Subject + + + To indicate the source of data, use the DataSource concept with the hasDataSource relation + 2022-03-30 + 2023-12-10 + accepted + Harshvardhan J. Pandit + + + + + + has personal data + Indicates association with Personal Data + + + + 2022-01-19 + accepted + Harshvardhan J. Pandit + + + + + + Pseudonymised Data + Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data + + 2022-01-19 + accepted + Harshvardhan J. Pandit + + + + + + Sensitive Personal Data + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + 2022-01-19 + accepted + Harshvardhan J. Pandit + + + + + + + Observed Data + Data that has been obtained through observations of a source 2023-12-10 accepted - - + - Derived Data - Data that has been obtained through derivations of other data + Collected Data + Data that has been obtained by collecting it from a source 2023-12-10 accepted - - + - SensitiveNonPersonalData - Non-personal data deemed sensitive - - DGA 30(a) + Non-Personal Data + Data that is not Personal Data + + The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. + 2022-01-19 accepted + Harshvardhan J. Pandit diff --git a/dpv/modules/personal_data-owl.ttl b/dpv/modules/personal_data-owl.ttl index 77ce21182..2dfbb4bac 100644 --- a/dpv/modules/personal_data-owl.ttl +++ b/dpv/modules/personal_data-owl.ttl @@ -27,7 +27,6 @@ dpv:CollectedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:CollectedPersonalData ; sw:term_status "accepted"@en ; skos:definition "Data that has been obtained by collecting it from a source"@en ; skos:prefLabel "Collected Data"@en . @@ -68,21 +67,6 @@ dpv:Data a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:CollectedData, - dpv:CommerciallyConfidentialData, - dpv:ConfidentialData, - dpv:DerivedData, - dpv:GeneratedData, - dpv:IncorrectData, - dpv:InferredData, - dpv:IntellectualPropertyData, - dpv:NonPersonalData, - dpv:ObservedData, - dpv:PersonalData, - dpv:SensitiveData, - dpv:StatisticallyConfidentialData, - dpv:UnverifiedData, - dpv:VerifiedData ; sw:term_status "accepted"@en ; skos:definition "A broad concept representing 'data' or 'information'"@en ; skos:prefLabel "Data"@en . @@ -92,7 +76,6 @@ dpv:DerivedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:DerivedPersonalData ; sw:term_status "accepted"@en ; skos:definition "Data that has been obtained through derivations of other data"@en ; skos:prefLabel "Derived Data"@en . @@ -106,7 +89,6 @@ dpv:DerivedPersonalData a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:DerivedData, dpv:PersonalData ; - rdfs:superClassOf dpv:InferredPersonalData ; sw:term_status "accepted"@en ; skos:definition "Personal Data that is obtained or derived from other data"@en ; skos:prefLabel "Derived Personal Data"@en ; @@ -118,7 +100,6 @@ dpv:GeneratedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:SyntheticData ; sw:term_status "accepted"@en ; skos:definition "Data that has been obtained through generation or creation as a source"@en ; skos:prefLabel "Generated Data"@en . @@ -131,7 +112,6 @@ dpv:GeneratedPersonalData a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:InferredData, dpv:PersonalData ; - rdfs:superClassOf dpv:InferredPersonalData ; sw:term_status "accepted"@en ; skos:definition "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data"@en ; skos:prefLabel "Generated Personal Data"@en ; @@ -161,7 +141,6 @@ dpv:InferredData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:GeneratedPersonalData ; sw:term_status "accepted"@en ; skos:definition "Data that has been obtained through inferences of other data"@en ; skos:prefLabel "Inferred Data"@en . @@ -194,7 +173,6 @@ dpv:NonPersonalData a rdfs:Class, dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:AnonymisedData ; sw:term_status "accepted"@en ; skos:definition "Data that is not Personal Data"@en ; skos:prefLabel "Non-Personal Data"@en ; @@ -205,7 +183,6 @@ dpv:ObservedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:ObservedPersonalData ; sw:term_status "accepted"@en ; skos:definition "Data that has been obtained through observations of a source"@en ; skos:prefLabel "Observed Data"@en . @@ -230,13 +207,6 @@ dpv:PersonalData a rdfs:Class, dct:source "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:CollectedPersonalData, - dpv:DerivedPersonalData, - dpv:GeneratedPersonalData, - dpv:IdentifyingPersonalData, - dpv:ObservedPersonalData, - dpv:PseudonymisedData, - dpv:SensitivePersonalData ; sw:term_status "accepted"@en ; skos:definition "Data directly or indirectly associated or related to an individual."@en ; skos:prefLabel "Personal Data"@en ; @@ -257,7 +227,6 @@ dpv:SensitiveData a rdfs:Class, owl:Class ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:SensitiveNonPersonalData ; sw:term_status "accepted"@en ; skos:definition "Data deemed sensitive"@en ; skos:prefLabel "SensitiveData"@en . @@ -278,7 +247,6 @@ dpv:SensitivePersonalData a rdfs:Class, vann:example dex:E0015 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:PersonalData ; - rdfs:superClassOf dpv:SpecialCategoryPersonalData ; sw:term_status "accepted"@en ; skos:definition "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection"@en ; skos:prefLabel "Sensitive Personal Data"@en ; @@ -339,6 +307,18 @@ dpv:VerifiedData a rdfs:Class, skos:definition "Data that has been verified in terms of accuracy, consistency, or quality"@en ; skos:prefLabel "Verified Data"@en . +dpv:hasPersonalData a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:PersonalData ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-01-19"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasData ; + sw:term_status "accepted"@en ; + skos:definition "Indicates association with Personal Data"@en ; + skos:prefLabel "has personal data"@en ; + schema:rangeIncludes dpv:PersonalData . + a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", @@ -367,21 +347,8 @@ dpv:hasData a rdf:Property, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasPersonalData ; sw:term_status "accepted"@en ; skos:definition "Indicates associated with Data (may or may not be personal)"@en ; skos:prefLabel "has data"@en ; schema:rangeIncludes dpv:Data . -dpv:hasPersonalData a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:PersonalData ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-01-19"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasData ; - sw:term_status "accepted"@en ; - skos:definition "Indicates association with Personal Data"@en ; - skos:prefLabel "has personal data"@en ; - schema:rangeIncludes dpv:PersonalData . - diff --git a/dpv/modules/personal_data.jsonld b/dpv/modules/personal_data.jsonld index 3d92f43a2..bdac16b5e 100644 --- a/dpv/modules/personal_data.jsonld +++ b/dpv/modules/personal_data.jsonld @@ -1,68 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#AnonymisedData", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#NonPersonalData" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#NonPersonalData" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#personal-data-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Anonymised Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." - } - ] - }, - { - "@id": "https://w3id.org/dpv#InferredPersonalData", + "@id": "https://w3id.org/dpv#GeneratedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -75,7 +13,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/modified": [ @@ -91,10 +29,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DerivedPersonalData" + "@id": "https://w3id.org/dpv#PersonalData" }, { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" + "@id": "https://w3id.org/dpv#InferredData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -105,16 +43,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DerivedPersonalData" + "@id": "https://w3id.org/dpv#PersonalData" }, { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" + "@id": "https://w3id.org/dpv#InferredData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -125,37 +63,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Personal Data" + "@value": "Generated Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" } ] }, { - "@id": "https://w3id.org/dpv#personal-data-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#VerifiedData", + "@id": "https://w3id.org/dpv#GeneratedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -182,7 +109,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been verified in terms of accuracy, consistency, or quality" + "@value": "Data that has been obtained through generation or creation as a source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -193,12 +120,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verified Data" + "@value": "Generated Data" } ] }, { - "@id": "https://w3id.org/dpv#GeneratedData", + "@id": "https://w3id.org/dpv#ObservedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -219,11 +146,6 @@ "@id": "https://w3id.org/dpv#Data" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#SyntheticData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -238,7 +160,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through generation or creation as a source" + "@value": "Data that has been obtained through observations of a source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -246,107 +168,112 @@ "@id": "https://w3id.org/dpv#personal-data-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SyntheticData" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Data" + "@value": "Observed Data" } ] }, { - "@id": "https://w3id.org/dpv#GeneratedPersonalData", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Elmar Kiesling" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://w3id.org/dpv#PersonalData" + "@value": "Harshvardhan Pandit" }, { - "@id": "https://w3id.org/dpv#InferredData" + "@value": "Piero Bonatti" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#InferredPersonalData" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "accepted" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#InferredData" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#InferredPersonalData" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Generated Personal Data" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#Data", + "@id": "https://w3id.org/dpv#hasData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Data" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -356,7 +283,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -364,53 +291,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#NonPersonalData" - }, - { - "@id": "https://w3id.org/dpv#VerifiedData" - }, - { - "@id": "https://w3id.org/dpv#IncorrectData" - }, - { - "@id": "https://w3id.org/dpv#UnverifiedData" - }, - { - "@id": "https://w3id.org/dpv#CollectedData" - }, - { - "@id": "https://w3id.org/dpv#DerivedData" - }, - { - "@id": "https://w3id.org/dpv#InferredData" - }, - { - "@id": "https://w3id.org/dpv#ObservedData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedData" - }, - { - "@id": "https://w3id.org/dpv#CommerciallyConfidentialData" - }, - { - "@id": "https://w3id.org/dpv#ConfidentialData" - }, - { - "@id": "https://w3id.org/dpv#IntellectualPropertyData" - }, - { - "@id": "https://w3id.org/dpv#SensitiveData" - }, - { - "@id": "https://w3id.org/dpv#StatisticallyConfidentialData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -420,70 +300,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "Indicates associated with Data (may or may not be personal)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#personal-data-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#NonPersonalData" - }, - { - "@id": "https://w3id.org/dpv#VerifiedData" - }, - { - "@id": "https://w3id.org/dpv#IncorrectData" - }, - { - "@id": "https://w3id.org/dpv#UnverifiedData" - }, - { - "@id": "https://w3id.org/dpv#CollectedData" - }, - { - "@id": "https://w3id.org/dpv#DerivedData" - }, - { - "@id": "https://w3id.org/dpv#InferredData" - }, - { - "@id": "https://w3id.org/dpv#ObservedData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedData" - }, - { - "@id": "https://w3id.org/dpv#CommerciallyConfidentialData" - }, - { - "@id": "https://w3id.org/dpv#ConfidentialData" - }, - { - "@id": "https://w3id.org/dpv#IntellectualPropertyData" - }, - { - "@id": "https://w3id.org/dpv#SensitiveData" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#StatisticallyConfidentialData" + "@language": "en", + "@value": "has data" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Data" + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#CollectedPersonalData", + "@id": "https://w3id.org/dpv#PseudonymisedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -496,13 +334,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -513,9 +345,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#CollectedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -527,15 +356,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#CollectedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -546,26 +372,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@value": "Pseudonymised Data" } ] }, { - "@id": "https://w3id.org/dpv#InferredData", + "@id": "https://w3id.org/dpv#CommerciallyConfidentialData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "DGA 6.5(c)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -578,11 +398,6 @@ "@id": "https://w3id.org/dpv#Data" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -597,7 +412,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through inferences of other data" + "@value": "Data protected through Commercial Confidentiality Agreements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -605,33 +420,52 @@ "@id": "https://w3id.org/dpv#personal-data-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Data" + "@value": "CommerciallyConfidentialData" } ] }, { - "@id": "https://w3id.org/dpv#IncorrectData", + "@id": "https://w3id.org/dpv#personal-data-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#personal-data-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#DerivedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -641,7 +475,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#DerivedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -652,13 +489,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#DerivedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is known to be incorrect or inconsistent with some requirements" + "@value": "Personal Data that is obtained or derived from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -669,7 +509,19 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incorrect Data" + "@value": "Derived Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Derived" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." } ] }, @@ -725,15 +577,20 @@ ] }, { - "@id": "https://w3id.org/dpv#CollectedData", + "@id": "https://w3id.org/dpv#UnverifiedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -746,11 +603,6 @@ "@id": "https://w3id.org/dpv#Data" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -765,7 +617,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained by collecting it from a source" + "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -773,28 +625,34 @@ "@id": "https://w3id.org/dpv#personal-data-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Data" + "@value": "Unverified Data" } ] }, { - "@id": "https://w3id.org/dpv#SensitiveNonPersonalData", + "@id": "https://w3id.org/dpv#InferredPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 30(a)" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -804,7 +662,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SensitiveData" + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#GeneratedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -815,13 +676,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SensitiveData" + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#GeneratedPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-personal data deemed sensitive" + "@value": "Personal Data that is obtained through inference from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -832,25 +696,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SensitiveNonPersonalData" + "@value": "Inferred Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." } ] }, { - "@id": "https://w3id.org/dpv#PseudonymisedData", + "@id": "https://w3id.org/dpv#InferredData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -860,7 +725,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -871,13 +736,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" + "@value": "Data that has been obtained through inferences of other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -888,20 +753,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymised Data" + "@value": "Inferred Data" } ] }, { - "@id": "https://w3id.org/dpv#hasData", + "@id": "https://w3id.org/dpv#VerifiedData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Data" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -911,7 +771,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -919,9 +779,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasPersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -930,53 +790,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" + "@id": "https://w3id.org/dpv#Data" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#personal-data-properties" + "@language": "en", + "@value": "Data that has been verified in terms of accuracy, consistency, or quality" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#hasPersonalData" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Data" + "@value": "Verified Data" } ] }, { - "@id": "https://w3id.org/dpv#SensitiveData", + "@id": "https://w3id.org/dpv#SensitiveNonPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "DGA 30(a)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SensitiveNonPersonalData" + "@id": "https://w3id.org/dpv#SensitiveData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -987,13 +843,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#SensitiveData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data deemed sensitive" + "@value": "Non-personal data deemed sensitive" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1001,50 +857,23 @@ "@id": "https://w3id.org/dpv#personal-data-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SensitiveNonPersonalData" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SensitiveData" + "@value": "SensitiveNonPersonalData" } ] }, { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", + "@id": "https://w3id.org/dpv#ConfidentialData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0015" + "@value": "DGA 5.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1054,7 +883,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1065,13 +894,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" + "@value": "Data deemed confidential" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1082,120 +911,111 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Special Category Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." + "@value": "ConfidentialData" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#CollectedPersonalData", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Piero Bonatti" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#CollectedData" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#CollectedData" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Personal Data that has been collected from another source such as the Data Subject" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Collected Personal Data" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ] }, { - "@id": "https://w3id.org/dpv#UnverifiedData", + "@id": "https://w3id.org/dpv#PersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1222,7 +1042,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" + "@value": "Data directly or indirectly associated or related to an individual." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1233,37 +1053,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unverified Data" + "@value": "Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "spl:AnyData" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ] }, { - "@id": "https://w3id.org/dpv#PersonalData", + "@id": "https://w3id.org/dpv#SyntheticData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1273,30 +1105,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#PseudonymisedData" - }, - { - "@id": "https://w3id.org/dpv#IdentifyingPersonalData" - }, - { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#ObservedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#GeneratedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1307,13 +1116,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#GeneratedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1321,58 +1130,101 @@ "@id": "https://w3id.org/dpv#personal-data-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#PseudonymisedData" - }, + "@language": "en", + "@value": "Synthetic Data" + } + ] + }, + { + "@id": "https://w3id.org/dpv#SensitivePersonalData", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#IdentifyingPersonalData" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, + "@id": "https://w3id.org/dpv/examples#E0015" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ObservedPersonalData" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" - }, + "@id": "https://w3id.org/dpv#PersonalData" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#personal-data-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "spl:AnyData" + "@value": "Sensitive Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." } ] }, { - "@id": "https://w3id.org/dpv#CommerciallyConfidentialData", + "@id": "https://w3id.org/dpv#ObservedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 6.5(c)" + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-24" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1382,7 +1234,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#ObservedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1393,13 +1248,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#ObservedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected through Commercial Confidentiality Agreements" + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1410,41 +1268,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CommerciallyConfidentialData" + "@value": "Observed Personal Data" } ] }, { - "@id": "https://w3id.org/dpv#IdentifyingPersonalData", + "@id": "https://w3id.org/dpv#Data", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" + "@value": "A broad concept representing 'data' or 'information'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1455,43 +1314,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifying Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." + "@value": "Data" } ] }, { - "@id": "https://w3id.org/dpv#SyntheticData", + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0015" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1501,7 +1359,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GeneratedData" + "@id": "https://w3id.org/dpv#SensitivePersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1512,13 +1370,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeneratedData" + "@id": "https://w3id.org/dpv#SensitivePersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1529,31 +1387,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Synthetic Data" + "@value": "Special Category Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." } ] }, { - "@id": "https://w3id.org/dpv#ObservedPersonalData", + "@id": "https://w3id.org/dpv#hasPersonalData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv#PersonalData" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1561,12 +1424,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - }, + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#ObservedData" + "@id": "https://w3id.org/dpv#hasData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1577,40 +1437,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#ObservedData" + "@id": "https://w3id.org/dpv#hasData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#personal-data-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Personal Data" + "@value": "has personal data" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv#ConfidentialData", + "@id": "https://w3id.org/dpv#CollectedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 5.10" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1637,7 +1499,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data deemed confidential" + "@value": "Data that has been obtained by collecting it from a source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1648,26 +1510,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ConfidentialData" + "@value": "Collected Data" } ] }, { - "@id": "https://w3id.org/dpv#personal-data-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ObservedData", + "@id": "https://w3id.org/dpv#AnonymisedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Piero Bonatti" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1677,12 +1538,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ObservedPersonalData" + "@id": "https://w3id.org/dpv#NonPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1693,13 +1549,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#NonPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through observations of a source" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1707,15 +1563,16 @@ "@id": "https://w3id.org/dpv#personal-data-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ObservedPersonalData" + "@language": "en", + "@value": "Anonymised Data" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Observed Data" + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." } ] }, @@ -1741,11 +1598,6 @@ "@id": "https://w3id.org/dpv#Data" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1768,11 +1620,6 @@ "@id": "https://w3id.org/dpv#personal-data-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", @@ -1781,25 +1628,15 @@ ] }, { - "@id": "https://w3id.org/dpv#SensitivePersonalData", + "@id": "https://w3id.org/dpv#IntellectualPropertyData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0015" + "@language": "en", + "@value": "DGA 5.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1809,12 +1646,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1825,13 +1657,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + "@value": "Data protected by Intellectual Property rights and regulations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1839,21 +1671,10 @@ "@id": "https://w3id.org/dpv#personal-data-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + "@value": "IntellectualPropertyData" } ] }, @@ -1884,11 +1705,6 @@ "@id": "https://w3id.org/dpv#Data" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#AnonymisedData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1911,11 +1727,6 @@ "@id": "https://w3id.org/dpv#personal-data-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AnonymisedData" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", @@ -1930,35 +1741,19 @@ ] }, { - "@id": "https://w3id.org/dpv#hasPersonalData", + "@id": "https://w3id.org/dpv#SensitiveData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1969,44 +1764,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "Data deemed sensitive" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-properties" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#PersonalData" + "@value": "SensitiveData" } ] }, { - "@id": "https://w3id.org/dpv#IntellectualPropertyData", + "@id": "https://w3id.org/dpv#IdentifyingPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 5.10" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2014,7 +1798,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2025,13 +1809,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected by Intellectual Property rights and regulations" + "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2042,37 +1826,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IntellectualPropertyData" + "@value": "Identifying Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." } ] }, { - "@id": "https://w3id.org/dpv#DerivedPersonalData", + "@id": "https://w3id.org/dpv#IncorrectData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2082,15 +1860,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#DerivedData" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#InferredPersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2101,16 +1871,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#DerivedData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" + "@value": "Data that is known to be incorrect or inconsistent with some requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2118,27 +1885,10 @@ "@id": "https://w3id.org/dpv#personal-data-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#InferredPersonalData" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Derived" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + "@value": "Incorrect Data" } ] } diff --git a/dpv/modules/personal_data.n3 b/dpv/modules/personal_data.n3 index d8d188ed8..f3b634686 100644 --- a/dpv/modules/personal_data.n3 +++ b/dpv/modules/personal_data.n3 @@ -29,12 +29,10 @@ dpv:CollectedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:CollectedPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data that has been obtained by collecting it from a source"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:CollectedPersonalData ; skos:prefLabel "Collected Data"@en . dpv:CollectedPersonalData a rdfs:Class, @@ -80,39 +78,9 @@ dpv:Data a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:CollectedData, - dpv:CommerciallyConfidentialData, - dpv:ConfidentialData, - dpv:DerivedData, - dpv:GeneratedData, - dpv:IncorrectData, - dpv:InferredData, - dpv:IntellectualPropertyData, - dpv:NonPersonalData, - dpv:ObservedData, - dpv:PersonalData, - dpv:SensitiveData, - dpv:StatisticallyConfidentialData, - dpv:UnverifiedData, - dpv:VerifiedData ; sw:term_status "accepted"@en ; skos:definition "A broad concept representing 'data' or 'information'"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:CollectedData, - dpv:CommerciallyConfidentialData, - dpv:ConfidentialData, - dpv:DerivedData, - dpv:GeneratedData, - dpv:IncorrectData, - dpv:InferredData, - dpv:IntellectualPropertyData, - dpv:NonPersonalData, - dpv:ObservedData, - dpv:PersonalData, - dpv:SensitiveData, - dpv:StatisticallyConfidentialData, - dpv:UnverifiedData, - dpv:VerifiedData ; skos:prefLabel "Data"@en . dpv:DerivedData a rdfs:Class, @@ -120,12 +88,10 @@ dpv:DerivedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:DerivedPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data that has been obtained through derivations of other data"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:DerivedPersonalData ; skos:prefLabel "Derived Data"@en . dpv:DerivedPersonalData a rdfs:Class, @@ -137,13 +103,11 @@ dpv:DerivedPersonalData a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:DerivedData, dpv:PersonalData ; - rdfs:superClassOf dpv:InferredPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:DerivedData, dpv:PersonalData ; skos:definition "Personal Data that is obtained or derived from other data"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:InferredPersonalData ; skos:prefLabel "Derived Personal Data"@en ; skos:related "svd:Derived"@en ; skos:scopeNote "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used."@en . @@ -153,12 +117,10 @@ dpv:GeneratedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:SyntheticData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data that has been obtained through generation or creation as a source"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:SyntheticData ; skos:prefLabel "Generated Data"@en . dpv:GeneratedPersonalData a rdfs:Class, @@ -169,13 +131,11 @@ dpv:GeneratedPersonalData a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:InferredData, dpv:PersonalData ; - rdfs:superClassOf dpv:InferredPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:InferredData, dpv:PersonalData ; skos:definition "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:InferredPersonalData ; skos:prefLabel "Generated Personal Data"@en ; skos:scopeNote "Generated Data is used to indicate data that is produced and is not derived or inferred from other data"@en . @@ -207,12 +167,10 @@ dpv:InferredData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:GeneratedPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data that has been obtained through inferences of other data"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:GeneratedPersonalData ; skos:prefLabel "Inferred Data"@en . dpv:InferredPersonalData a rdfs:Class, @@ -248,12 +206,10 @@ dpv:NonPersonalData a rdfs:Class, dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:AnonymisedData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data that is not Personal Data"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:AnonymisedData ; skos:prefLabel "Non-Personal Data"@en ; skos:scopeNote "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances."@en . @@ -262,12 +218,10 @@ dpv:ObservedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:ObservedPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data that has been obtained through observations of a source"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:ObservedPersonalData ; skos:prefLabel "Observed Data"@en . dpv:ObservedPersonalData a rdfs:Class, @@ -293,24 +247,10 @@ dpv:PersonalData a rdfs:Class, dct:source "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:CollectedPersonalData, - dpv:DerivedPersonalData, - dpv:GeneratedPersonalData, - dpv:IdentifyingPersonalData, - dpv:ObservedPersonalData, - dpv:PseudonymisedData, - dpv:SensitivePersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data directly or indirectly associated or related to an individual."@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:CollectedPersonalData, - dpv:DerivedPersonalData, - dpv:GeneratedPersonalData, - dpv:IdentifyingPersonalData, - dpv:ObservedPersonalData, - dpv:PseudonymisedData, - dpv:SensitivePersonalData ; skos:prefLabel "Personal Data"@en ; skos:related "spl:AnyData"@en ; skos:scopeNote "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'."@en . @@ -331,12 +271,10 @@ dpv:SensitiveData a rdfs:Class, skos:Concept ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:SensitiveNonPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data deemed sensitive"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:SensitiveNonPersonalData ; skos:prefLabel "SensitiveData"@en . dpv:SensitiveNonPersonalData a rdfs:Class, @@ -357,12 +295,10 @@ dpv:SensitivePersonalData a rdfs:Class, vann:example dex:E0015 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:PersonalData ; - rdfs:superClassOf dpv:SpecialCategoryPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:PersonalData ; skos:definition "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:SpecialCategoryPersonalData ; skos:prefLabel "Sensitive Personal Data"@en ; skos:scopeNote "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications."@en . @@ -451,20 +387,6 @@ dpv:VerifiedData a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:hasData a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:Data ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-08-18"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasPersonalData ; - sw:term_status "accepted"@en ; - skos:definition "Indicates associated with Data (may or may not be personal)"@en ; - skos:inScheme dpv:personal-data-properties ; - skos:narrower dpv:hasPersonalData ; - skos:prefLabel "has data"@en ; - schema:rangeIncludes dpv:Data . - dpv:hasPersonalData a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:PersonalData ; @@ -479,6 +401,18 @@ dpv:hasPersonalData a rdf:Property, skos:prefLabel "has personal data"@en ; schema:rangeIncludes dpv:PersonalData . +dpv:hasData a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:Data ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-08-18"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates associated with Data (may or may not be personal)"@en ; + skos:inScheme dpv:personal-data-properties ; + skos:prefLabel "has data"@en ; + schema:rangeIncludes dpv:Data . + dpv:personal-data-properties a skos:ConceptScheme . dpv:personal-data-classes a skos:ConceptScheme . diff --git a/dpv/modules/personal_data.rdf b/dpv/modules/personal_data.rdf index 6c9c0ff6d..2ee984b3a 100644 --- a/dpv/modules/personal_data.rdf +++ b/dpv/modules/personal_data.rdf @@ -9,33 +9,29 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Unverified Data - Data that has not been verified in terms of accuracy, inconsistency, or quality - - - 2022-11-02 + Synthetic Data + Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-18 + 2023-12-10 accepted Harshvardhan J. Pandit - + - Special Category Personal Data - Sensitive Personal Data whose use requires specific additional legal permission or justification - - - The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data. - (GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj) - 2019-05-07 - 2022-01-19 + Data + A broad concept representing 'data' or 'information' + 2022-01-19 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + Harshvardhan J. Pandit @@ -51,146 +47,72 @@ - - - - Anonymised Data - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - - - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. - 2022-01-19 - accepted - Piero Bonatti - - - - - - - Personal Data - Data directly or indirectly associated or related to an individual. - - - spl:AnyData - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) - 2019-04-05 - 2022-01-19 - accepted - Harshvardhan Pandit - - - - - - - - - - - - - - - - - - + - Data - A broad concept representing 'data' or 'information' + Inferred Personal Data + Personal Data that is obtained through inference from other data + + + + + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. 2022-01-19 + 2023-12-10 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Observed Personal Data - Personal Data that has been collected through observation of the Data Subject(s) + Identifying Personal Data + Personal Data that explicitly and by itself is sufficient to identify a person - - - 2022-08-24 - 2023-12-10 + DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. accepted - Georg P Krog - + - IntellectualPropertyData - Data protected by Intellectual Property rights and regulations + Derived Data + Data that has been obtained through derivations of other data - DGA 5.10 + 2023-12-10 accepted - + - Observed Data - Data that has been obtained through observations of a source + Personal Data + Data directly or indirectly associated or related to an individual. - 2023-12-10 + spl:AnyData + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) + 2019-04-05 + 2022-01-19 accepted - - + Harshvardhan Pandit - + - Collected Personal Data - Personal Data that has been collected from another source such as the Data Subject - - - - - To indicate the source of data, use the DataSource concept with the hasDataSource relation - 2022-03-30 - 2023-12-10 + Verified Data + Data that has been verified in terms of accuracy, consistency, or quality + + + 2022-11-02 accepted Harshvardhan J. Pandit @@ -212,163 +134,170 @@ 2023-12-10 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Elmar Kiesling + Harshvardhan J. Pandit + Harshvardhan Pandit + Piero Bonatti + Georg P Krog + Fajar Ekaputra + + dpv + https://w3id.org/dpv# + + - Sensitive Personal Data - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - - - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + Non-Personal Data + Data that is not Personal Data + + + The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. 2022-01-19 accepted Harshvardhan J. Pandit - - - - + - CommerciallyConfidentialData - Data protected through Commercial Confidentiality Agreements - - - DGA 6.5(c) + Anonymised Data + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + + + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + 2022-01-19 accepted + Piero Bonatti - + - Collected Data - Data that has been obtained by collecting it from a source - - - 2023-12-10 + Special Category Personal Data + Sensitive Personal Data whose use requires specific additional legal permission or justification + + + The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data. + (GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj) + 2019-05-07 + 2022-01-19 accepted - - + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + - + - Generated Data - Data that has been obtained through generation or creation as a source - - - 2023-12-10 + Observed Personal Data + Personal Data that has been collected through observation of the Data Subject(s) + + + + + 2022-08-24 + 2023-12-10 accepted - - + Georg P Krog - + + - - Inferred Personal Data - Personal Data that is obtained through inference from other data - - - - - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. - 2022-01-19 - 2023-12-10 + has data + Indicates associated with Data (may or may not be personal) + + + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - StatisticallyConfidentialData - Data protected through Statistical Confidentiality regulations and agreements + Inferred Data + Data that has been obtained through inferences of other data - DGA 2(20) + 2023-12-10 accepted - + - Identifying Personal Data - Personal Data that explicitly and by itself is sufficient to identify a person - - - DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. + Unverified Data + Data that has not been verified in terms of accuracy, inconsistency, or quality + + + 2022-11-02 accepted + Harshvardhan J. Pandit - + - Synthetic Data - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-18 - 2023-12-10 + Incorrect Data + Data that is known to be incorrect or inconsistent with some requirements + + + 2022-11-02 accepted Harshvardhan J. Pandit - - - - + - has data - Indicates associated with Data (may or may not be personal) - - - 2022-08-18 + + Generated Data + Data that has been obtained through generation or creation as a source + + + 2023-12-10 accepted - Harshvardhan J. Pandit - + - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Piero Bonatti - Elmar Kiesling - Harshvardhan Pandit - Georg P Krog + + + + Sensitive Personal Data + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + + + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + 2022-01-19 + accepted Harshvardhan J. Pandit - Fajar Ekaputra - - dpv - https://w3id.org/dpv# + + + - - Generated Personal Data @@ -385,43 +314,32 @@ - + - Identifying Personal Data - Personal Data that explicitly and by itself is sufficient to identify a person + Collected Personal Data + Personal Data that has been collected from another source such as the Data Subject + - DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. - accepted - - - - - - - Synthetic Data - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-18 + + To indicate the source of data, use the DataSource concept with the hasDataSource relation + 2022-03-30 2023-12-10 accepted Harshvardhan J. Pandit - + - Pseudonymised Data - Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data - - - 2022-01-19 + CommerciallyConfidentialData + Data protected through Commercial Confidentiality Agreements + + + DGA 6.5(c) accepted - Harshvardhan J. Pandit @@ -440,45 +358,51 @@ - + - Non-Personal Data - Data that is not Personal Data + IntellectualPropertyData + Data protected by Intellectual Property rights and regulations - The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. - 2022-01-19 + DGA 5.10 accepted - Harshvardhan J. Pandit - - - + - SensitiveData - Data deemed sensitive + Collected Data + Data that has been obtained by collecting it from a source + 2023-12-10 accepted - - - + - Incorrect Data - Data that is known to be incorrect or inconsistent with some requirements + Pseudonymised Data + Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data + + + 2022-01-19 + accepted + Harshvardhan J. Pandit + + + + + + + SensitiveData + Data deemed sensitive - 2022-11-02 accepted - Harshvardhan J. Pandit @@ -494,38 +418,34 @@ - + - Inferred Data - Data that has been obtained through inferences of other data + Observed Data + Data that has been obtained through observations of a source 2023-12-10 accepted - - - + - Derived Data - Data that has been obtained through derivations of other data + StatisticallyConfidentialData + Data protected through Statistical Confidentiality regulations and agreements - 2023-12-10 + DGA 2(20) accepted - - - + - + diff --git a/dpv/modules/personal_data.ttl b/dpv/modules/personal_data.ttl index d8d188ed8..f3b634686 100644 --- a/dpv/modules/personal_data.ttl +++ b/dpv/modules/personal_data.ttl @@ -29,12 +29,10 @@ dpv:CollectedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:CollectedPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data that has been obtained by collecting it from a source"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:CollectedPersonalData ; skos:prefLabel "Collected Data"@en . dpv:CollectedPersonalData a rdfs:Class, @@ -80,39 +78,9 @@ dpv:Data a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:CollectedData, - dpv:CommerciallyConfidentialData, - dpv:ConfidentialData, - dpv:DerivedData, - dpv:GeneratedData, - dpv:IncorrectData, - dpv:InferredData, - dpv:IntellectualPropertyData, - dpv:NonPersonalData, - dpv:ObservedData, - dpv:PersonalData, - dpv:SensitiveData, - dpv:StatisticallyConfidentialData, - dpv:UnverifiedData, - dpv:VerifiedData ; sw:term_status "accepted"@en ; skos:definition "A broad concept representing 'data' or 'information'"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:CollectedData, - dpv:CommerciallyConfidentialData, - dpv:ConfidentialData, - dpv:DerivedData, - dpv:GeneratedData, - dpv:IncorrectData, - dpv:InferredData, - dpv:IntellectualPropertyData, - dpv:NonPersonalData, - dpv:ObservedData, - dpv:PersonalData, - dpv:SensitiveData, - dpv:StatisticallyConfidentialData, - dpv:UnverifiedData, - dpv:VerifiedData ; skos:prefLabel "Data"@en . dpv:DerivedData a rdfs:Class, @@ -120,12 +88,10 @@ dpv:DerivedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:DerivedPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data that has been obtained through derivations of other data"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:DerivedPersonalData ; skos:prefLabel "Derived Data"@en . dpv:DerivedPersonalData a rdfs:Class, @@ -137,13 +103,11 @@ dpv:DerivedPersonalData a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:DerivedData, dpv:PersonalData ; - rdfs:superClassOf dpv:InferredPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:DerivedData, dpv:PersonalData ; skos:definition "Personal Data that is obtained or derived from other data"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:InferredPersonalData ; skos:prefLabel "Derived Personal Data"@en ; skos:related "svd:Derived"@en ; skos:scopeNote "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used."@en . @@ -153,12 +117,10 @@ dpv:GeneratedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:SyntheticData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data that has been obtained through generation or creation as a source"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:SyntheticData ; skos:prefLabel "Generated Data"@en . dpv:GeneratedPersonalData a rdfs:Class, @@ -169,13 +131,11 @@ dpv:GeneratedPersonalData a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:InferredData, dpv:PersonalData ; - rdfs:superClassOf dpv:InferredPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:InferredData, dpv:PersonalData ; skos:definition "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:InferredPersonalData ; skos:prefLabel "Generated Personal Data"@en ; skos:scopeNote "Generated Data is used to indicate data that is produced and is not derived or inferred from other data"@en . @@ -207,12 +167,10 @@ dpv:InferredData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:GeneratedPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data that has been obtained through inferences of other data"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:GeneratedPersonalData ; skos:prefLabel "Inferred Data"@en . dpv:InferredPersonalData a rdfs:Class, @@ -248,12 +206,10 @@ dpv:NonPersonalData a rdfs:Class, dct:created "2022-01-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:AnonymisedData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data that is not Personal Data"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:AnonymisedData ; skos:prefLabel "Non-Personal Data"@en ; skos:scopeNote "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances."@en . @@ -262,12 +218,10 @@ dpv:ObservedData a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:ObservedPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data that has been obtained through observations of a source"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:ObservedPersonalData ; skos:prefLabel "Observed Data"@en . dpv:ObservedPersonalData a rdfs:Class, @@ -293,24 +247,10 @@ dpv:PersonalData a rdfs:Class, dct:source "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:CollectedPersonalData, - dpv:DerivedPersonalData, - dpv:GeneratedPersonalData, - dpv:IdentifyingPersonalData, - dpv:ObservedPersonalData, - dpv:PseudonymisedData, - dpv:SensitivePersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data directly or indirectly associated or related to an individual."@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:CollectedPersonalData, - dpv:DerivedPersonalData, - dpv:GeneratedPersonalData, - dpv:IdentifyingPersonalData, - dpv:ObservedPersonalData, - dpv:PseudonymisedData, - dpv:SensitivePersonalData ; skos:prefLabel "Personal Data"@en ; skos:related "spl:AnyData"@en ; skos:scopeNote "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'."@en . @@ -331,12 +271,10 @@ dpv:SensitiveData a rdfs:Class, skos:Concept ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Data ; - rdfs:superClassOf dpv:SensitiveNonPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:Data ; skos:definition "Data deemed sensitive"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:SensitiveNonPersonalData ; skos:prefLabel "SensitiveData"@en . dpv:SensitiveNonPersonalData a rdfs:Class, @@ -357,12 +295,10 @@ dpv:SensitivePersonalData a rdfs:Class, vann:example dex:E0015 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:PersonalData ; - rdfs:superClassOf dpv:SpecialCategoryPersonalData ; sw:term_status "accepted"@en ; skos:broader dpv:PersonalData ; skos:definition "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection"@en ; skos:inScheme dpv:personal-data-classes ; - skos:narrower dpv:SpecialCategoryPersonalData ; skos:prefLabel "Sensitive Personal Data"@en ; skos:scopeNote "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications."@en . @@ -451,20 +387,6 @@ dpv:VerifiedData a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:hasData a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:Data ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-08-18"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasPersonalData ; - sw:term_status "accepted"@en ; - skos:definition "Indicates associated with Data (may or may not be personal)"@en ; - skos:inScheme dpv:personal-data-properties ; - skos:narrower dpv:hasPersonalData ; - skos:prefLabel "has data"@en ; - schema:rangeIncludes dpv:Data . - dpv:hasPersonalData a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:PersonalData ; @@ -479,6 +401,18 @@ dpv:hasPersonalData a rdf:Property, skos:prefLabel "has personal data"@en ; schema:rangeIncludes dpv:PersonalData . +dpv:hasData a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:Data ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-08-18"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates associated with Data (may or may not be personal)"@en ; + skos:inScheme dpv:personal-data-properties ; + skos:prefLabel "has data"@en ; + schema:rangeIncludes dpv:Data . + dpv:personal-data-properties a skos:ConceptScheme . dpv:personal-data-classes a skos:ConceptScheme . diff --git a/dpv/modules/process-owl.jsonld b/dpv/modules/process-owl.jsonld index 857782a46..46e5b9636 100644 --- a/dpv/modules/process-owl.jsonld +++ b/dpv/modules/process-owl.jsonld @@ -1,142 +1,13 @@ [ { - "@id": "https://w3id.org/dpv", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" - } - ] - }, - { - "@id": "https://w3id.org/dpv#PersonalDataHandling", + "@id": "https://w3id.org/dpv#NonPersonalDataProcess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0007" - }, - { - "@id": "https://w3id.org/dpv/examples#E0008" - }, - { - "@id": "https://w3id.org/dpv/examples#E0014" - }, - { - "@id": "https://w3id.org/dpv/examples#E0018" - }, - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0020" - }, - { - "@id": "https://w3id.org/dpv/examples#E0022" - }, - { - "@id": "https://w3id.org/dpv/examples#E0028" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -152,48 +23,48 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An abstract concept describing 'personal data handling'" + "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Handling" + "@value": "Non-Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology." + "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalDataHandling", + "@id": "https://w3id.org/dpv#hasPersonalDataProcess", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" + "@id": "https://w3id.org/dpv#PersonalDataProcess" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2023-12-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -210,41 +81,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "Indicates association with a Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data handling" + "@value": "has personal data process" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" + "@id": "https://w3id.org/dpv#PersonalDataProcess" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalDataProcess", + "@id": "https://w3id.org/dpv#hasPersonalDataHandling", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#PersonalDataProcess" + "@id": "https://w3id.org/dpv#PersonalDataHandling" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-11" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -261,23 +132,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Personal Data Process" + "@value": "Indicates association with Personal Data Handling" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data process" + "@value": "has personal data handling" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#PersonalDataProcess" + "@id": "https://w3id.org/dpv#PersonalDataHandling" } ] }, { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess", + "@id": "https://w3id.org/dpv#Process", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -292,11 +163,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Process" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -306,144 +172,126 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved" + "@value": "An action, activity, or method" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data Process" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." + "@value": "Process" } ] }, { - "@id": "https://w3id.org/dpv#Process", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "https://w3id.org/dpv#" + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" + "@value": "Javier Fernández" }, { - "@id": "https://w3id.org/dpv#PersonalDataProcess" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "An action, activity, or method" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Process" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } - ] - }, - { - "@id": "https://w3id.org/dpv#hasNonPersonalDataProcess", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess" + "@id": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/identifier": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/license": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-12" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Indicates association with a Non-Personal Data Process" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "has non-personal data process" + "@value": "https://w3id.org/dpv#" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#hasProcess", + "@id": "https://w3id.org/dpv#PersonalDataProcess", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Process" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -455,41 +303,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Process" + "@value": "An action, activity, or method involving personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has process" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Process" + "@value": "Personal Data Process" } ] }, { - "@id": "https://w3id.org/dpv#PersonalDataProcess", + "@id": "https://w3id.org/dpv#hasProcess", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" + "@id": "https://w3id.org/dpv#Process" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -506,25 +349,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method involving personal data" + "@value": "Indicates association with a Process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Process" + "@value": "has process" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Process" } ] }, { - "@id": "https://w3id.org/dpv#hasProcess", + "@id": "https://w3id.org/dpv#hasNonPersonalDataProcess", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#NonPersonalDataProcess" } ], "http://purl.org/dc/terms/contributor": [ @@ -535,7 +383,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2023-12-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -552,30 +400,68 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Process" + "@value": "Indicates association with a Non-Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has process" + "@value": "has non-personal data process" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#NonPersonalDataProcess" } ] }, { - "@id": "https://w3id.org/dpv#PersonalDataProcess", + "@id": "https://w3id.org/dpv#PersonalDataHandling", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0007" + }, + { + "@id": "https://w3id.org/dpv/examples#E0008" + }, + { + "@id": "https://w3id.org/dpv/examples#E0014" + }, + { + "@id": "https://w3id.org/dpv/examples#E0018" + }, + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -591,19 +477,25 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method involving personal data" + "@value": "An abstract concept describing 'personal data handling'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Process" + "@value": "Personal Data Handling" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology." } ] } diff --git a/dpv/modules/process-owl.n3 b/dpv/modules/process-owl.n3 index e117ffd8a..fedca8675 100644 --- a/dpv/modules/process-owl.n3 +++ b/dpv/modules/process-owl.n3 @@ -54,9 +54,6 @@ dpv:Process a rdfs:Class, owl:Class ; dct:contributor "Harshvardhan J. Pandit" ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:NonPersonalDataProcess, - dpv:PersonalDataHandling, - dpv:PersonalDataProcess ; sw:term_status "accepted"@en ; skos:definition "An action, activity, or method"@en ; skos:prefLabel "Process"@en . diff --git a/dpv/modules/process-owl.owl b/dpv/modules/process-owl.owl index d9c7d5c5b..965192a75 100644 --- a/dpv/modules/process-owl.owl +++ b/dpv/modules/process-owl.owl @@ -9,25 +9,46 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Non-Personal Data Process - An action, activity, or method involving non-personal data, and asserting that no personal data is involved - - Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. + Process + An action, activity, or method accepted Harshvardhan J. Pandit - + - has process - Indicates association with a Process - - - 2023-12-10 + has personal data handling + Indicates association with Personal Data Handling + + + 2022-01-19 + accepted + Harshvardhan J. Pandit, Georg P Krog + + + + + + has non-personal data process + Indicates association with a Non-Personal Data Process + + + 2023-12-12 + accepted + Harshvardhan J. Pandit + + + + + + Non-Personal Data Process + An action, activity, or method involving non-personal data, and asserting that no personal data is involved + + Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. accepted Harshvardhan J. Pandit @@ -53,36 +74,14 @@ - - - - - - - Process - An action, activity, or method - accepted - Harshvardhan J. Pandit - - - + - has personal data handling - Indicates association with Personal Data Handling - - - 2022-01-19 - accepted - Harshvardhan J. Pandit, Georg P Krog - - - - - - Personal Data Process - An action, activity, or method involving personal data - + has personal data process + Indicates association with a Personal Data Process + + + 2023-12-11 accepted Harshvardhan J. Pandit @@ -99,35 +98,33 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Harshvardhan J. Pandit Javier Fernández Georg P Krog + Harshvardhan J. Pandit Axel Polleres dpv https://w3id.org/dpv# - + - has non-personal data process - Indicates association with a Non-Personal Data Process - - - 2023-12-12 + has process + Indicates association with a Process + + + 2023-12-10 accepted Harshvardhan J. Pandit - - - - has personal data process - Indicates association with a Personal Data Process - - - 2023-12-11 + + + + Personal Data Process + An action, activity, or method involving personal data + accepted Harshvardhan J. Pandit diff --git a/dpv/modules/process-owl.ttl b/dpv/modules/process-owl.ttl index e117ffd8a..fedca8675 100644 --- a/dpv/modules/process-owl.ttl +++ b/dpv/modules/process-owl.ttl @@ -54,9 +54,6 @@ dpv:Process a rdfs:Class, owl:Class ; dct:contributor "Harshvardhan J. Pandit" ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:NonPersonalDataProcess, - dpv:PersonalDataHandling, - dpv:PersonalDataProcess ; sw:term_status "accepted"@en ; skos:definition "An action, activity, or method"@en ; skos:prefLabel "Process"@en . diff --git a/dpv/modules/process.jsonld b/dpv/modules/process.jsonld index 77a28bf71..d71fc2512 100644 --- a/dpv/modules/process.jsonld +++ b/dpv/modules/process.jsonld @@ -1,140 +1,80 @@ [ { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#NonPersonalDataProcess", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Axel Polleres" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "2022-08-18" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Process" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#Process" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#process-classes" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Non-Personal Data Process" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." } ] }, { - "@id": "https://w3id.org/dpv#process-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#PersonalDataHandling", + "@id": "https://w3id.org/dpv#hasPersonalDataProcess", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Axel Polleres, Javier Fernández" + "@id": "https://w3id.org/dpv#PersonalDataProcess" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0007" - }, - { - "@id": "https://w3id.org/dpv/examples#E0008" - }, - { - "@id": "https://w3id.org/dpv/examples#E0014" - }, - { - "@id": "https://w3id.org/dpv/examples#E0018" - }, - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0020" - }, - { - "@id": "https://w3id.org/dpv/examples#E0022" - }, - { - "@id": "https://w3id.org/dpv/examples#E0028" + "@value": "2023-12-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -142,43 +82,32 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Process" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Process" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An abstract concept describing 'personal data handling'" + "@value": "Indicates association with a Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-classes" + "@id": "https://w3id.org/dpv#process-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Handling" + "@value": "has personal data process" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology." + "@id": "https://w3id.org/dpv#PersonalDataProcess" } ] }, @@ -239,27 +168,22 @@ ] }, { - "@id": "https://w3id.org/dpv#hasPersonalDataProcess", + "@id": "https://w3id.org/dpv#process-classes", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#PersonalDataProcess" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Process", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-11" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -274,90 +198,112 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Personal Data Process" + "@value": "An action, activity, or method" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-properties" + "@id": "https://w3id.org/dpv#process-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data process" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#PersonalDataProcess" + "@value": "Process" } ] }, { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Javier Fernández" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#Process" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#Process" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#process-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Non-Personal Data Process" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#process-classes", + "@id": "https://w3id.org/dpv#process-properties", "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#Process", + "@id": "https://w3id.org/dpv#PersonalDataProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -372,15 +318,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv#PersonalDataProcess" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess" + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -389,10 +329,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Process" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method" + "@value": "An action, activity, or method involving personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -400,33 +345,22 @@ "@id": "https://w3id.org/dpv#process-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv#PersonalDataProcess" - }, - { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Process" + "@value": "Personal Data Process" } ] }, { - "@id": "https://w3id.org/dpv#hasNonPersonalDataProcess", + "@id": "https://w3id.org/dpv#hasProcess", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess" + "@id": "https://w3id.org/dpv#Process" } ], "http://purl.org/dc/terms/contributor": [ @@ -437,7 +371,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-12" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -454,7 +388,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Non-Personal Data Process" + "@value": "Indicates association with a Process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -465,24 +399,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has non-personal data process" + "@value": "has process" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess" + "@id": "https://w3id.org/dpv#Process" } ] }, { - "@id": "https://w3id.org/dpv#hasProcess", + "@id": "https://w3id.org/dpv#hasNonPersonalDataProcess", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#NonPersonalDataProcess" } ], "http://purl.org/dc/terms/contributor": [ @@ -493,7 +427,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2023-12-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -510,7 +444,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Process" + "@value": "Indicates association with a Non-Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -521,24 +455,62 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has process" + "@value": "has non-personal data process" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#NonPersonalDataProcess" } ] }, { - "@id": "https://w3id.org/dpv#PersonalDataProcess", + "@id": "https://w3id.org/dpv#PersonalDataHandling", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0007" + }, + { + "@id": "https://w3id.org/dpv/examples#E0008" + }, + { + "@id": "https://w3id.org/dpv/examples#E0014" + }, + { + "@id": "https://w3id.org/dpv/examples#E0018" + }, + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -554,7 +526,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -565,7 +537,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method involving personal data" + "@value": "An abstract concept describing 'personal data handling'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -576,7 +548,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Process" + "@value": "Personal Data Handling" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology." } ] } diff --git a/dpv/modules/process.n3 b/dpv/modules/process.n3 index 3ad291b86..c1b21e5a9 100644 --- a/dpv/modules/process.n3 +++ b/dpv/modules/process.n3 @@ -60,15 +60,9 @@ dpv:Process a rdfs:Class, skos:Concept ; dct:contributor "Harshvardhan J. Pandit" ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:NonPersonalDataProcess, - dpv:PersonalDataHandling, - dpv:PersonalDataProcess ; sw:term_status "accepted"@en ; skos:definition "An action, activity, or method"@en ; skos:inScheme dpv:process-classes ; - skos:narrower dpv:NonPersonalDataProcess, - dpv:PersonalDataHandling, - dpv:PersonalDataProcess ; skos:prefLabel "Process"@en . a owl:Ontology ; diff --git a/dpv/modules/process.rdf b/dpv/modules/process.rdf index b7a52c296..8819a969c 100644 --- a/dpv/modules/process.rdf +++ b/dpv/modules/process.rdf @@ -9,53 +9,24 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - + - has process - Indicates association with a Process - - - 2023-12-10 + + Process + An action, activity, or method accepted Harshvardhan J. Pandit - + - + - Personal Data Handling - An abstract concept describing 'personal data handling' + Non-Personal Data Process + An action, activity, or method involving non-personal data, and asserting that no personal data is involved - This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology. - 2019-04-05 - 2023-12-10 - sunset - Axel Polleres, Javier Fernández - - - - - - - - - - - - - - - - - - - - - Process - An action, activity, or method + Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. accepted Harshvardhan J. Pandit @@ -74,56 +45,54 @@ - - - - Non-Personal Data Process - An action, activity, or method involving non-personal data, and asserting that no personal data is involved - - - Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. - accepted - Harshvardhan J. Pandit - - - - + + - - Process - An action, activity, or method + has non-personal data process + Indicates association with a Non-Personal Data Process + + + 2023-12-12 accepted Harshvardhan J. Pandit - - - - + - + - Non-Personal Data Process - An action, activity, or method involving non-personal data, and asserting that no personal data is involved + Personal Data Handling + An abstract concept describing 'personal data handling' - Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. - accepted - Harshvardhan J. Pandit + This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology. + 2019-04-05 + 2023-12-10 + sunset + Axel Polleres, Javier Fernández + + + + + + + + - + + - - Personal Data Process - An action, activity, or method involving personal data - - + has personal data process + Indicates association with a Personal Data Process + + + 2023-12-11 accepted Harshvardhan J. Pandit - + @@ -136,39 +105,38 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Harshvardhan J. Pandit Javier Fernández Georg P Krog + Harshvardhan J. Pandit Axel Polleres dpv https://w3id.org/dpv# - + - has non-personal data process - Indicates association with a Non-Personal Data Process - - - 2023-12-12 + has process + Indicates association with a Process + + + 2023-12-10 accepted Harshvardhan J. Pandit - - + - has personal data process - Indicates association with a Personal Data Process - - - 2023-12-11 + + Personal Data Process + An action, activity, or method involving personal data + + accepted Harshvardhan J. Pandit - + diff --git a/dpv/modules/process.ttl b/dpv/modules/process.ttl index 3ad291b86..c1b21e5a9 100644 --- a/dpv/modules/process.ttl +++ b/dpv/modules/process.ttl @@ -60,15 +60,9 @@ dpv:Process a rdfs:Class, skos:Concept ; dct:contributor "Harshvardhan J. Pandit" ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:NonPersonalDataProcess, - dpv:PersonalDataHandling, - dpv:PersonalDataProcess ; sw:term_status "accepted"@en ; skos:definition "An action, activity, or method"@en ; skos:inScheme dpv:process-classes ; - skos:narrower dpv:NonPersonalDataProcess, - dpv:PersonalDataHandling, - dpv:PersonalDataProcess ; skos:prefLabel "Process"@en . a owl:Ontology ; diff --git a/dpv/modules/processing-en.html b/dpv/modules/processing-en.html index 7e5cf20fd..faacfc3ea 100644 --- a/dpv/modules/processing-en.html +++ b/dpv/modules/processing-en.html @@ -574,21 +574,6 @@

    Context of Processing

    - -
  • - dpv:Location: A location is a position, site, or area where something is located - go to full definition -
      -
    • - dpv:StorageLocation: Location or geospatial scope where the data is stored - go to full definition - -
    • -
    -
  • dpv:Technology: The technology, technological implementation, or any techniques, skills, methods, and processes used or applied go to full definition @@ -848,7 +820,8 @@

    Data Source

    Automation and Human Involvement

    -

    DPV provides [=AutomationOfProcessing=] to represent the degree of automation, and the relation [=hasProcessingAutomation=] to associate it with contextual concepts. The degrees of automation are represented by [=FullyAutomatedProcessing=], [=PartiallyAutomatedProcessing=], and [=CompletelyManualProcessing=].

    +
    +

    DPV provides ...

    To represent how humans are involved, the concept [=HumanInvolvement=] and relation [=hasHumanInvolvement=] are provided. Specific types of [=HumanInvolvement=] include [=HumanInvolvementForOversight=], and [=HumanInvolvementForVerification=].

    @@ -867,10 +840,6 @@

    Scale of Processing

    DPV provides (qualitative) scales for expressing Data Volume, Data subjects, and Geographical Coverage of processing. Along with these, DPV also provides a Processing Scale to express combinations of these. NOTE: The actual meaning or quantified amounts for each concept are not defined due to their interpretation based on contextual factors such as legislations, guidelines, domains, and variations across industries.

      -
    • - dpv:ProcessingContext: Context or conditions within which processing takes place - go to full definition -
      • dpv:Scale: A measurement along some dimension go to full definition @@ -1011,8 +980,6 @@

        Scale of Processing

    • -
    -
  • @@ -1064,17 +1031,17 @@

    Access

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -1140,17 +1107,17 @@

    Acquire

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Obtain → - dpv:Processing - - + dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -1216,17 +1183,17 @@

    Adapt

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -1291,17 +1258,18 @@

    Algorithmic Logic

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasAlgorithmicLogic, dpv:hasContext + dpv:hasAlgorithmicLogic, + dpv:hasContext + @@ -1373,17 +1341,17 @@

    Align

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -1449,20 +1417,17 @@

    Alter

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Transform → - dpv:Processing - - - Narrower/Specialised types - dpv:Modify - + Broader/Parent types + dpv:Transform + → dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -1528,17 +1493,17 @@

    Analyse

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -1607,17 +1572,17 @@

    Anonymise

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -1686,17 +1651,17 @@

    Assess

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -1762,18 +1727,18 @@

    Assistive Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -1838,18 +1803,18 @@

    Automated Decision Making

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:DecisionMaking → - dpv:ProcessingContext → - dpv:Context - - + dpv:DecisionMaking + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -1923,20 +1888,17 @@

    Automation

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:AssistiveAutomation, dpv:Autonomous, dpv:ConditionalAutomation, dpv:FullAutomation, dpv:HighAutomation, dpv:NotAutomated, dpv:PartialAutomation - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -2003,18 +1965,18 @@

    Autonomous

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -2083,17 +2045,17 @@

    Collect

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Obtain → - dpv:Processing - - + dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -2166,17 +2128,17 @@

    Combine

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -2245,18 +2207,18 @@

    Conditional Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -2322,20 +2284,17 @@

    Consult

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Use → - dpv:Processing - - - Narrower/Specialised types - dpv:Monitor, dpv:Query - + Broader/Parent types + dpv:Use + → dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -2377,92 +2336,6 @@

    Consult

    -
    -

    Context

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermContextPrefixdpv
    LabelContext
    IRIhttps://w3id.org/dpv#Context
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesdpv:Duration, dpv:Frequency, dpv:Importance, dpv:Justification, dpv:Necessity, dpv:ProcessingContext, dpv:Scope, dpv:Status
    Subject of relationdpv:hasObligation, dpv:hasPermission, dpv:hasProhibition, dpv:hasRule
    Object of relationdpv:hasContext
    DefinitionContextually relevant information
    Usage NoteContext is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases.
    Examples Contextual Necessity (E0028) -
    Date Created2019-04-05
    Date Modified2022-06-15
    ContributorsHarshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDex Processing-Context, Dex Context, Dex Context-Status
    -
    - -

    Copy

    @@ -2490,16 +2363,16 @@

    Copy

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Processing - - + dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -2568,18 +2441,19 @@

    Data Controller as Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - + Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -2642,19 +2516,20 @@

    Data published by Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubjectDataSource - + Broader/Parent types - dpv:DataSubjectDataSource → - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectDataSource + → dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -2725,20 +2600,18 @@

    Data Source

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:DataControllerDataSource, dpv:DataSubjectDataSource, dpv:NonPublicDataSource, dpv:PublicDataSource, dpv:ThirdPartyDataSource - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -2812,21 +2685,19 @@

    Data Subject as Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - - Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:DataPublishedByDataSubject - + Broader/Parent types + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -2888,21 +2759,20 @@

    Data Subject Scale

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:HugeScaleOfDataSubjects, dpv:LargeScaleOfDataSubjects, dpv:MediumScaleOfDataSubjects, dpv:SingularScaleOfDataSubjects, dpv:SmallScaleOfDataSubjects, dpv:SporadicScaleOfDataSubjects - + Broader/Parent types + dpv:Scale + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -2967,21 +2837,20 @@

    Data Volume

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:HugeDataVolume, dpv:LargeDataVolume, dpv:MediumDataVolume, dpv:SingularDataVolume, dpv:SmallDataVolume, dpv:SporadicDataVolume - + Broader/Parent types + dpv:Scale + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -3046,20 +2915,17 @@

    Decision Making

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:AutomatedDecisionMaking - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -3125,20 +2991,17 @@

    Derive

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Obtain → - dpv:Processing - - - Narrower/Specialised types - dpv:Infer - + Broader/Parent types + dpv:Obtain + → dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -3214,17 +3077,17 @@

    Destruct

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Remove → - dpv:Processing - - + dpv:Remove + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -3290,19 +3153,16 @@

    Disclose

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:DiscloseByTransmission, dpv:Disseminate, dpv:MakeAvailable, dpv:Share, dpv:Transmit - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -3354,87 +3214,11 @@

    Disclose by Transmission

    Label - Disclose by Transmission - - - IRI - https://w3id.org/dpv#DiscloseByTransmission - - - - - - Type - rdfs:Class, skos:Concept, dpv:Processing - - - - Broader/Parent types - dpv:Disclose → - dpv:Processing - - - - - - Object of relation - dpv:hasProcessing - - - - - - - - - Definition - to disclose data by means of transmission - - - - - - - - Source - GDPR Art.4-2 - - - - - - Date Created - 2019-05-07 - - - - - Documented in - Dpv Processing - - - -
    - - - -
    -

    Disseminate

    - - - - - - - - - - - + - + @@ -3444,17 +3228,17 @@

    Disseminate

    - + - - + - + @@ -3464,7 +3248,7 @@

    Disseminate

    - + @@ -3493,45 +3277,44 @@

    Disseminate

    -
    -

    Duration

    + +
    +

    Disseminate

    TermDisseminatePrefixdpv
    LabelDisseminateDisclose by Transmission
    IRIhttps://w3id.org/dpv#Disseminatehttps://w3id.org/dpv#DiscloseByTransmission
    rdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Disclose → - dpv:Processing -
    dpv:Disclose + → dpv:Processing +
    Object of relationdpv:hasProcessing dpv:hasProcessing +
    Definitionto spread data throughoutto disclose data by means of transmission
    - + - + - + - + - - - - - - - + + + - + @@ -3541,34 +3324,29 @@

    Duration

    - + - - - - + + + + - + - - - - + - +
    TermDurationDisseminate Prefix dpv
    LabelDurationDisseminate
    IRIhttps://w3id.org/dpv#Durationhttps://w3id.org/dpv#Disseminate
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Context -
    Narrower/Specialised typesdpv:EndlessDuration, dpv:FixedOccurencesDuration, dpv:IndeterminateDuration, dpv:StorageDuration, dpv:TemporalDuration, dpv:UntilEventDuration, dpv:UntilTimeDuration
    Broader/Parent types dpv:Disclose + → dpv:Processing +
    Object of relationdpv:hasContext, dpv:hasDuration dpv:hasProcessing +
    DefinitionThe duration or temporal limitationto spread data throughout
    Examples Storage Conditions (E0011); - Consent record (E0019) -
    SourceGDPR Art.4-2
    Date Created2022-02-092019-05-07
    ContributorsHarshvardhan J. Pandit
    Documented inDex Processing-Context, Dex ContextDpv Processing
    @@ -3602,17 +3380,17 @@

    Erase

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Remove → - dpv:Processing - - + dpv:Remove + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -3678,18 +3456,18 @@

    Evaluation of Individuals

    rdfs:Class, skos:Concept, dpv:EvaluationScoring - + Broader/Parent types - dpv:EvaluationScoring → - dpv:ProcessingContext → - dpv:Context - - + dpv:EvaluationScoring + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -3760,20 +3538,17 @@

    Evaluation and Scoring

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:EvaluationOfIndividuals, dpv:ScoringOfIndividuals - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -3842,17 +3617,17 @@

    Filter

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -3918,18 +3693,18 @@

    Full Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -3995,17 +3770,17 @@

    Generate

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Obtain → - dpv:Processing - - + dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -4070,21 +3845,20 @@

    Geographic Coverage

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:GlobalScale, dpv:LocalEnvironmentScale, dpv:LocalityScale, dpv:MultiNationalScale, dpv:NationalScale, dpv:NearlyGlobalScale, dpv:RegionalScale - + Broader/Parent types + dpv:Scale + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -4150,19 +3924,21 @@

    Global Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -4248,18 +4024,18 @@

    High Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -4325,19 +4101,21 @@

    Huge Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -4403,19 +4181,21 @@

    Huge Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -4481,18 +4261,19 @@

    Human involved

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -4560,20 +4341,18 @@

    Human Involvement

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:HumanInvolved, dpv:HumanInvolvementForControl, dpv:HumanInvolvementForDecision, dpv:HumanInvolvementForInput, dpv:HumanInvolvementForIntervention, dpv:HumanInvolvementForOversight, dpv:HumanInvolvementForVerification, dpv:HumanNotInvolved - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -4645,18 +4424,19 @@

    Human Involvement for control

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -4725,18 +4505,19 @@

    Human Involvement for decision

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -4805,18 +4586,19 @@

    Human Involvement for Input

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -4888,18 +4670,19 @@

    Human Involvement for intervention

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -4968,18 +4751,19 @@

    Human Involvement for Oversight

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -5051,18 +4835,19 @@

    Human Involvement for Verification

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -5134,18 +4919,19 @@

    Human not involved

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -5211,18 +4997,18 @@

    Infer

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Derive → - dpv:Obtain → - dpv:Processing - - + dpv:Derive + → dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -5298,18 +5084,18 @@

    Innovative Use of Existing Technologies

    rdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnology - + Broader/Parent types - dpv:InnovativeUseOfTechnology → - dpv:ProcessingContext → - dpv:Context - - + dpv:InnovativeUseOfTechnology + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -5372,18 +5158,18 @@

    Innovative Use of New Technologies

    rdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnology - + Broader/Parent types - dpv:InnovativeUseOfTechnology → - dpv:ProcessingContext → - dpv:Context - - + dpv:InnovativeUseOfTechnology + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -5457,20 +5243,17 @@

    Innovative use of Technology

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:InnovativeUseOfExistingTechnology, dpv:InnovativeUseOfNewTechnologies - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -5540,19 +5323,21 @@

    Large Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -5618,19 +5403,21 @@

    Large Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -5696,19 +5483,20 @@

    Large Scale Processing

    rdfs:Class, skos:Concept, dpv:ProcessingScale - + Broader/Parent types - dpv:ProcessingScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -5783,19 +5571,21 @@

    Local Environment Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -5864,19 +5654,21 @@

    Locality Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -5918,86 +5710,6 @@

    Locality Scale

    -
    -

    Location

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermLocationPrefixdpv
    LabelLocation
    IRIhttps://w3id.org/dpv#Location
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesdpv:Country, dpv:EconomicUnion, dpv:LocationLocality, dpv:StorageLocation, dpv:SupraNationalUnion
    Object of relationdpv:hasJurisdiction, dpv:hasLocation
    DefinitionA location is a position, site, or area where something is located
    Usage NoteLocation may be geographic, physical, or virtual.
    Examples Storage Conditions (E0011) -
    Date Created2022-01-19
    ContributorsHarshvardhan J. Pandit, Georg P Krog
    Documented inDex Processing-Context, Dex Context-Jurisdiction
    -
    - -

    Make Available

    @@ -6025,17 +5737,17 @@

    Make Available

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Disclose → - dpv:Processing - - + dpv:Disclose + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -6101,17 +5813,17 @@

    Match

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -6180,19 +5892,21 @@

    Medium Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -6258,19 +5972,21 @@

    Medium Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -6336,19 +6052,20 @@

    Medium Scale Processing

    rdfs:Class, skos:Concept, dpv:ProcessingScale - + Broader/Parent types - dpv:ProcessingScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -6414,18 +6131,18 @@

    Modify

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Alter → - dpv:Transform → - dpv:Processing - - + dpv:Alter + → dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -6491,18 +6208,18 @@

    Monitor

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Consult → - dpv:Use → - dpv:Processing - - + dpv:Consult + → dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -6568,17 +6285,17 @@

    Move

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transfer → - dpv:Processing - - + dpv:Transfer + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -6647,19 +6364,21 @@

    Multi National Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -6725,19 +6444,21 @@

    National Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -6803,19 +6524,21 @@

    Nearly Global Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -6881,18 +6604,19 @@

    Non-Public Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - + Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -6958,18 +6682,18 @@

    Not Automated

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -7035,17 +6759,17 @@

    Observe

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Obtain → - dpv:Processing - - + dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -7111,19 +6835,16 @@

    Obtain

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Acquire, dpv:Collect, dpv:Derive, dpv:Generate, dpv:Observe, dpv:Record - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -7189,19 +6910,16 @@

    Organise

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Structure - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -7267,18 +6985,18 @@

    Partial Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -7344,14 +7062,12 @@

    Processing

    - - Narrower/Specialised types - dpv:Copy, dpv:Disclose, dpv:Obtain, dpv:Organise, dpv:Remove, dpv:Store, dpv:Transfer, dpv:Transform, dpv:Use - + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -7431,20 +7147,17 @@

    Processing Condition

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:ProcessingDuration, dpv:ProcessingLocation, dpv:StorageCondition - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -7506,19 +7219,16 @@

    Processing Context

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:AlgorithmicLogic, dpv:Automation, dpv:DataSource, dpv:DecisionMaking, dpv:EvaluationScoring, dpv:HumanInvolvement, dpv:InnovativeUseOfTechnology, dpv:ProcessingCondition, dpv:Scale, dpv:SystematicMonitoring - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -7550,7 +7260,7 @@

    Processing Context

    Documented in - Dpv Processing-Context, Dpv Processing-Scale + Dpv Processing-Context @@ -7583,18 +7293,18 @@

    Processing Duration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -7656,18 +7366,18 @@

    Processing Location

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -7729,21 +7439,19 @@

    Processing Scale

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:LargeScaleProcessing, dpv:MediumScaleProcessing, dpv:SmallScaleProcessing - + Broader/Parent types + dpv:Scale + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -7812,17 +7520,17 @@

    Profiling

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -7888,17 +7596,17 @@

    Pseudonymise

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -7967,18 +7675,19 @@

    Public Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - + Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -8047,18 +7756,18 @@

    Query

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Consult → - dpv:Use → - dpv:Processing - - + dpv:Consult + → dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -8124,20 +7833,17 @@

    Record

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Obtain → - dpv:Processing - - - Narrower/Specialised types - dpv:RightExerciseRecord - + Broader/Parent types + dpv:Obtain + → dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -8169,7 +7875,7 @@

    Record

    Documented in - Dpv Processing, Dpv Rights + Dpv Processing @@ -8203,19 +7909,21 @@

    Regional Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -8281,19 +7989,16 @@

    Remove

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Destruct, dpv:Erase - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -8359,17 +8064,17 @@

    Restrict

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -8435,17 +8140,17 @@

    Retrieve

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -8510,20 +8215,18 @@

    Scale

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:DataSubjectScale, dpv:DataVolume, dpv:GeographicCoverage, dpv:ProcessingScale - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -8592,18 +8295,18 @@

    Scoring of Individuals

    rdfs:Class, skos:Concept, dpv:EvaluationScoring - + Broader/Parent types - dpv:EvaluationScoring → - dpv:ProcessingContext → - dpv:Context - - + dpv:EvaluationScoring + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -8675,17 +8378,17 @@

    Screen

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -8751,17 +8454,17 @@

    Share

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Disclose → - dpv:Processing - - + dpv:Disclose + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -8827,19 +8530,21 @@

    Singular Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -8905,19 +8610,21 @@

    Singular Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -8983,19 +8690,21 @@

    Small Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -9061,19 +8770,21 @@

    Small Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -9139,19 +8850,20 @@

    Small Scale Processing

    rdfs:Class, skos:Concept, dpv:ProcessingScale - + Broader/Parent types - dpv:ProcessingScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -9217,19 +8929,21 @@

    Sporadic Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -9295,19 +9009,21 @@

    Sporadic Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -9372,21 +9088,19 @@

    Storage Condition

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:StorageDeletion, dpv:StorageDuration, dpv:StorageLocation, dpv:StorageRestoration - + Broader/Parent types + dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasStorageCondition + @@ -9455,19 +9169,20 @@

    Storage Deletion

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:StorageCondition → - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:StorageCondition + → dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasStorageCondition + @@ -9532,24 +9247,25 @@

    Storage Duration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:StorageCondition → - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:Duration + → dpv:Context + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:StorageCondition + → dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasDuration, + dpv:hasStorageCondition + @@ -9614,23 +9330,25 @@

    Storage Location

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:StorageCondition → - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:Location + Broader/Parent types - dpv:Location - - + dpv:StorageCondition + → dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasJurisdiction, dpv:hasLocation, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasJurisdiction, + dpv:hasLocation, + dpv:hasStorageCondition + @@ -9695,19 +9413,20 @@

    Storage Restoration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:StorageCondition → - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:StorageCondition + → dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasStorageCondition + @@ -9773,16 +9492,16 @@

    Store

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Processing - - + dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -9848,17 +9567,17 @@

    Structure

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Organise → - dpv:Processing - - + dpv:Organise + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -9924,17 +9643,17 @@

    Systematic Monitoring

    rdfs:Class, skos:Concept, dpv:ProcessingContext - + Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -10007,7 +9726,8 @@

    Technology

    Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -10076,18 +9796,19 @@

    ThirdParty as Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - + Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -10150,19 +9871,16 @@

    Transfer

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Move - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -10235,19 +9953,16 @@

    Transform

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Adapt, dpv:Align, dpv:Alter, dpv:Anonymise, dpv:Combine, dpv:Filter, dpv:Pseudonymise, dpv:Restrict, dpv:Screen - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -10313,17 +10028,17 @@

    Transmit

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Disclose → - dpv:Processing - - + dpv:Disclose + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -10389,19 +10104,16 @@

    Use

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Access, dpv:Analyse, dpv:Assess, dpv:Consult, dpv:Match, dpv:Profiling, dpv:Retrieve - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -10543,10 +10255,6 @@

    Properties

    - - - - @@ -10586,7 +10294,8 @@

    has algorithmic logic

    Range includes - dpv:AlgorithmicLogic + dpv:AlgorithmicLogic + @@ -10658,7 +10367,8 @@

    has data source

    Range includes - dpv:DataSource + dpv:DataSource + @@ -10719,22 +10429,23 @@

    has data subject scale

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasScale - - + dpv:hasScale + Sub-property of - dpv:hasScale + dpv:hasScale + Range includes - dpv:DataSubjectScale + dpv:DataSubjectScale + @@ -10795,22 +10506,23 @@

    has data volume

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasScale - - + dpv:hasScale + Sub-property of - dpv:hasScale + dpv:hasScale + Range includes - dpv:DataVolume + dpv:DataVolume + @@ -10871,22 +10583,23 @@

    has geographic coverage

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasScale - - + dpv:hasScale + Sub-property of - dpv:hasScale + dpv:hasScale + Range includes - dpv:GeographicCoverage + dpv:GeographicCoverage + @@ -10955,7 +10668,8 @@

    has human involvement

    Range includes - dpv:HumanInvolvement + dpv:HumanInvolvement + @@ -11027,7 +10741,8 @@

    has processing

    Range includes - dpv:Processing + dpv:Processing + @@ -11102,7 +10817,8 @@

    has processing automation

    Range includes - dpv:AutomationOfProcessing + dpv:AutomationOfProcessing + @@ -11164,20 +10880,15 @@

    has scale

    - - Narrower/Specialised types - dpv:hasDataSubjectScale, dpv:hasDataVolume, dpv:hasGeographicCoverage - + - - Super-property of - dpv:hasDataSubjectScale, dpv:hasDataVolume, dpv:hasGeographicCoverage - + Range includes - dpv:Scale + dpv:Scale + @@ -11246,7 +10957,8 @@

    has storage condition

    Range includes - dpv:StorageCondition + dpv:StorageCondition + @@ -11363,11 +11075,13 @@

    is implemented by entity

    Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:Entity + dpv:Entity + @@ -11389,7 +11103,7 @@

    is implemented by entity

    Date Created - [rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2019-05-07', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] + [rdflib.term.Literal('2019-05-07', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] Date Modified @@ -11442,7 +11156,8 @@

    is implemented using technology

    Range includes - dpv:Technology + dpv:Technology + @@ -11651,8 +11366,6 @@

    is implemented using technology

    - - @@ -11717,8 +11430,6 @@

    External

    - - @@ -11754,8 +11465,6 @@

    External

    - - @@ -11863,8 +11572,6 @@

    External

    - - diff --git a/dpv/modules/processing-owl.jsonld b/dpv/modules/processing-owl.jsonld index cca84f552..81384e3d5 100644 --- a/dpv/modules/processing-owl.jsonld +++ b/dpv/modules/processing-owl.jsonld @@ -1,20 +1,21 @@ [ { - "@id": "https://w3id.org/dpv#Observe", + "@id": "https://w3id.org/dpv#Store", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24,7 +25,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36,18 +37,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "to keep data for future use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observe" + "@value": "Store" } ] }, { - "@id": "https://w3id.org/dpv#Organise", + "@id": "https://w3id.org/dpv#Disseminate", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -72,12 +73,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Structure" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -89,18 +85,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "to spread data throughout" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organise" + "@value": "Disseminate" } ] }, { - "@id": "https://w3id.org/dpv#DiscloseByTransmission", + "@id": "https://w3id.org/dpv#Alter", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -125,7 +121,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -137,18 +133,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "to change the data without changing it into something else" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "Alter" } ] }, { - "@id": "https://w3id.org/dpv#Obtain", + "@id": "https://w3id.org/dpv#Acquire", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -173,27 +169,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Collect" - }, - { - "@id": "https://w3id.org/dpv#Observe" - }, - { - "@id": "https://w3id.org/dpv#Acquire" - }, - { - "@id": "https://w3id.org/dpv#Generate" - }, - { - "@id": "https://w3id.org/dpv#Derive" - }, - { - "@id": "https://w3id.org/dpv#Record" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -205,18 +181,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "to come into possession or control of the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain" + "@value": "Acquire" } ] }, { - "@id": "https://w3id.org/dpv#Destruct", + "@id": "https://w3id.org/dpv#DiscloseByTransmission", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -241,7 +217,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -253,32 +229,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "to disclose data by means of transmission" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Destruct" + "@value": "Disclose by Transmission" } ] }, { - "@id": "https://w3id.org/dpv#Query", + "@id": "https://w3id.org/dpv#MakeAvailable", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -288,7 +265,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -300,18 +277,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "to transform or publish data to be used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Query" + "@value": "Make Available" } ] }, { - "@id": "https://w3id.org/dpv#Collect", + "@id": "https://w3id.org/dpv#Erase", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -326,12 +303,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0018" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -341,7 +313,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -353,49 +325,59 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to gather data from someone" + "@value": "to delete data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collect" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Collect" + "@value": "Erase" } ] }, { - "@id": "https://w3id.org/dpv#Adapt", + "@id": "https://w3id.org/dpv#Processing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Javier Fernández" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/examples#E0005" + }, + { + "@id": "https://w3id.org/dpv/examples#E0011" + }, + { + "@id": "https://w3id.org/dpv/examples#E0014" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -407,18 +389,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "Operations or 'processing' performed on data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adapt" + "@value": "Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "spl:AnyProcessing" } ] }, { - "@id": "https://w3id.org/dpv#Analyse", + "@id": "https://w3id.org/dpv#Consult", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -433,7 +421,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -455,24 +443,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "to consult or query data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Analyse" + "@value": "Consult" } ], "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "svpr:Analyse" + "@value": "svpr:Query" } ] }, { - "@id": "https://w3id.org/dpv#Erase", + "@id": "https://w3id.org/dpv#Adapt", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -497,7 +485,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -509,114 +497,115 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to delete data" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Erase" + "@value": "Adapt" } ] }, { - "@id": "https://w3id.org/dpv#Profiling", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "http://www.w3.org/2004/02/skos/core" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "http://www.w3.org/2002/07/owl" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Use" + "@value": "Javier Fernández" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Bud Bruegger" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Profiling" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } - ] - }, - { - "@id": "https://w3id.org/dpv#Transmit", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@id": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "to send out data" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Transmit" + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#Copy", + "@id": "https://w3id.org/dpv#Analyse", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -641,7 +630,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -653,24 +642,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to produce an exact reproduction of the data" + "@value": "to study or examine the data in detail" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copy" + "@value": "Analyse" } ], "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "svpr:Copy" + "@value": "svpr:Analyse" } ] }, { - "@id": "https://w3id.org/dpv#Disclose", + "@id": "https://w3id.org/dpv#Structure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -695,24 +684,55 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Organise" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Disseminate" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Transmit" - }, + "@language": "en", + "@value": "to arrange data according to a structure" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DiscloseByTransmission" - }, + "@language": "en", + "@value": "Structure" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Destruct", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Share" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#MakeAvailable" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -724,18 +744,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make data known" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose" + "@value": "Destruct" } ] }, { - "@id": "https://w3id.org/dpv#Access", + "@id": "https://w3id.org/dpv#Query", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -743,7 +763,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -759,7 +779,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Consult" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -771,13 +791,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to access data" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access" + "@value": "Query" } ] }, @@ -836,22 +856,27 @@ ] }, { - "@id": "https://w3id.org/dpv#Retrieve", + "@id": "https://w3id.org/dpv#Match", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -873,38 +898,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "to combine, compare, or match data from different sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieve" + "@value": "Match" } ] }, { - "@id": "https://w3id.org/dpv#Match", + "@id": "https://w3id.org/dpv#Transmit", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -914,7 +934,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -926,18 +946,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "to send out data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Match" + "@value": "Transmit" } ] }, { - "@id": "https://w3id.org/dpv#Alter", + "@id": "https://w3id.org/dpv#Remove", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -962,12 +982,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Transform" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Modify" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -979,18 +994,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the data without changing it into something else" + "@value": "to destruct or erase data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alter" + "@value": "Remove" } ] }, { - "@id": "https://w3id.org/dpv#Move", + "@id": "https://w3id.org/dpv#Transfer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -1008,6 +1023,11 @@ "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0020" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1015,7 +1035,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Transfer" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1027,24 +1047,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "to move data from one place to another" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Move" + "@value": "Transfer" } ], "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "svpr:Move" + "@value": "svpr:Transfer" } ] }, { - "@id": "https://w3id.org/dpv#Consult", + "@id": "https://w3id.org/dpv#Copy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -1059,7 +1079,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1069,15 +1089,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Use" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Query" - }, - { - "@id": "https://w3id.org/dpv#Monitor" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1089,24 +1101,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to consult or query data" + "@value": "to produce an exact reproduction of the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consult" + "@value": "Copy" } ], "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "svpr:Query" + "@value": "svpr:Copy" } ] }, { - "@id": "https://w3id.org/dpv#Disseminate", + "@id": "https://w3id.org/dpv#Transform", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -1131,7 +1143,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1143,18 +1155,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to spread data throughout" + "@value": "to change the form or nature of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disseminate" + "@value": "Transform" } ] }, { - "@id": "https://w3id.org/dpv#Transfer", + "@id": "https://w3id.org/dpv#Profiling", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -1169,12 +1181,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0020" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1184,12 +1191,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Move" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1201,24 +1203,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "to create a profile that describes or represents a person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transfer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Transfer" + "@value": "Profiling" } ] }, { - "@id": "https://w3id.org/dpv#Use", + "@id": "https://w3id.org/dpv#Retrieve", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -1243,30 +1239,54 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Use" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Assess" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Profiling" - }, + "@language": "en", + "@value": "to retrieve data, often in an automated manner" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Analyse" - }, + "@language": "en", + "@value": "Retrieve" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Modify", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Consult" - }, + "@value": "Harshvardhan J. Pandit, Georg P Krog" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Match" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Retrieve" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Access" + "@id": "https://w3id.org/dpv#Alter" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1278,115 +1298,128 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to use data" + "@value": "to modify or change data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use" + "@value": "Modify" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#Assess", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Bud Bruegger" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Axel Polleres" - }, + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Mark Lizar" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Javier Fernández" + "@id": "https://w3id.org/dpv#Use" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2022-08-18" + "@value": "accepted" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@value": "to assess data for some criteria" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "Assess" } + ] + }, + { + "@id": "https://w3id.org/dpv#hasProcessing", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/hasVersion": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#Processing" } ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://w3id.org/dpv" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "dpv" + "@language": "en", + "@value": "Indicates association with Processing" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "has processing" } ], - "https://schema.org/version": [ + "https://schema.org/rangeIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#Share", + "@id": "https://w3id.org/dpv#Obtain", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -1411,7 +1444,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1423,18 +1456,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "to solicit or gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share" + "@value": "Obtain" } ] }, { - "@id": "https://w3id.org/dpv#Monitor", + "@id": "https://w3id.org/dpv#Screen", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -1458,7 +1491,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1470,32 +1503,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor" + "@value": "Screen" } ] }, { - "@id": "https://w3id.org/dpv#Filter", + "@id": "https://w3id.org/dpv#Derive", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1505,7 +1544,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1517,33 +1556,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to filter or keep data for some criteria" + "@value": "to create new derivative data from the original data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Filter" + "@value": "Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } ] }, { - "@id": "https://w3id.org/dpv#Structure", + "@id": "https://w3id.org/dpv#Generate", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1553,7 +1603,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Organise" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1565,32 +1615,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "to generate or create data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structure" + "@value": "Generate" } ] }, { - "@id": "https://w3id.org/dpv#Assess", + "@id": "https://w3id.org/dpv#Share", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1600,7 +1651,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1612,18 +1663,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "to give data (or a portion of it) to others" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assess" + "@value": "Share" } ] }, { - "@id": "https://w3id.org/dpv#Acquire", + "@id": "https://w3id.org/dpv#Use", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -1648,7 +1699,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1660,18 +1711,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "to use data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquire" + "@value": "Use" } ] }, { - "@id": "https://w3id.org/dpv#Store", + "@id": "https://w3id.org/dpv#Record", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -1696,7 +1747,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1708,13 +1759,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "to make a record (especially media)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Store" + "@value": "Record" } ] }, @@ -1773,7 +1824,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Remove", + "@id": "https://w3id.org/dpv#Restrict", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -1798,15 +1849,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Destruct" - }, - { - "@id": "https://w3id.org/dpv#Erase" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1818,18 +1861,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to destruct or erase data" + "@value": "to apply a restriction on the processing of specific records" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove" + "@value": "Restrict" } ] }, { - "@id": "https://w3id.org/dpv#MakeAvailable", + "@id": "https://w3id.org/dpv#Disclose", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -1854,7 +1897,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1866,48 +1909,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "to make data known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Make Available" + "@value": "Disclose" } ] }, { - "@id": "https://w3id.org/dpv#hasProcessing", + "@id": "https://w3id.org/dpv#Move", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Processing" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1915,6 +1943,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Transfer" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1924,32 +1957,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing" + "@value": "Move" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#Processing" + "@language": "en", + "@value": "svpr:Move" } ] }, { - "@id": "https://w3id.org/dpv#Pseudonymise", + "@id": "https://w3id.org/dpv#Infer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/modified": [ @@ -1958,10 +1997,9 @@ "@value": "2022-10-14" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1971,7 +2009,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Derive" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1983,18 +2021,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "to infer data from existing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymise" + "@value": "Infer" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ] }, { - "@id": "https://w3id.org/dpv#Screen", + "@id": "https://w3id.org/dpv#Access", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -2018,7 +2062,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2030,18 +2074,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "to access data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Screen" + "@value": "Access" } ] }, { - "@id": "https://w3id.org/dpv#Modify", + "@id": "https://w3id.org/dpv#Observe", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -2065,7 +2109,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Alter" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2077,18 +2121,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify or change data" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Modify" + "@value": "Observe" } ] }, { - "@id": "https://w3id.org/dpv#Record", + "@id": "https://w3id.org/dpv#Organise", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -2113,7 +2157,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2125,18 +2169,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "to organize data for arranging or classifying" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record" + "@value": "Organise" } ] }, { - "@id": "https://w3id.org/dpv#Derive", + "@id": "https://w3id.org/dpv#Align", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -2151,12 +2195,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0014" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2166,12 +2205,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Obtain" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Infer" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2183,44 +2217,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "to adjust the data to be in relation to another data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." + "@value": "Align" } ] }, { - "@id": "https://w3id.org/dpv#Infer", + "@id": "https://w3id.org/dpv#Pseudonymise", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/modified": [ @@ -2229,9 +2246,10 @@ "@value": "2022-10-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0014" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2241,7 +2259,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Derive" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2253,60 +2271,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to infer data from existing data" + "@value": "to replace personal identifiable information by artificial identifiers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Infer" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@value": "Pseudonymise" } ] }, { - "@id": "https://w3id.org/dpv#Processing", + "@id": "https://w3id.org/dpv#Monitor", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0005" - }, - { - "@id": "https://w3id.org/dpv/examples#E0011" - }, - { - "@id": "https://w3id.org/dpv/examples#E0014" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2314,33 +2304,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Transform" - }, - { - "@id": "https://w3id.org/dpv#Use" - }, - { - "@id": "https://w3id.org/dpv#Remove" - }, - { - "@id": "https://w3id.org/dpv#Store" - }, - { - "@id": "https://w3id.org/dpv#Disclose" - }, - { - "@id": "https://w3id.org/dpv#Copy" - }, - { - "@id": "https://w3id.org/dpv#Transfer" - }, - { - "@id": "https://w3id.org/dpv#Obtain" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Organise" + "@id": "https://w3id.org/dpv#Consult" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2352,24 +2318,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operations or 'processing' performed on data" + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyProcessing" + "@value": "Monitor" } ] }, { - "@id": "https://w3id.org/dpv#Generate", + "@id": "https://w3id.org/dpv#Filter", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -2377,13 +2337,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2393,7 +2353,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2405,18 +2365,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generate" + "@value": "Filter" } ] }, { - "@id": "https://w3id.org/dpv#Restrict", + "@id": "https://w3id.org/dpv#Collect", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing", @@ -2431,55 +2391,12 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Transform" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "to apply a restriction on the processing of specific records" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Restrict" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Align", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@id": "https://w3id.org/dpv/examples#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2489,7 +2406,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2501,90 +2418,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "to gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Align" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Transform", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Screen" - }, - { - "@id": "https://w3id.org/dpv#Pseudonymise" - }, - { - "@id": "https://w3id.org/dpv#Align" - }, - { - "@id": "https://w3id.org/dpv#Restrict" - }, - { - "@id": "https://w3id.org/dpv#Filter" - }, - { - "@id": "https://w3id.org/dpv#Anonymise" - }, - { - "@id": "https://w3id.org/dpv#Combine" - }, - { - "@id": "https://w3id.org/dpv#Alter" - }, - { - "@id": "https://w3id.org/dpv#Adapt" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "to change the form or nature of data" + "@value": "Collect" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Transform" + "@value": "svpr:Collect" } ] } diff --git a/dpv/modules/processing-owl.n3 b/dpv/modules/processing-owl.n3 index 93332f4a0..fb6c0b28d 100644 --- a/dpv/modules/processing-owl.n3 +++ b/dpv/modules/processing-owl.n3 @@ -62,7 +62,6 @@ dpv:Alter a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Transform ; - rdfs:superClassOf dpv:Modify ; sw:term_status "accepted"@en ; skos:definition "to change the data without changing it into something else"@en ; skos:prefLabel "Alter"@en . @@ -134,8 +133,6 @@ dpv:Consult a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Use ; - rdfs:superClassOf dpv:Monitor, - dpv:Query ; sw:term_status "accepted"@en ; skos:definition "to consult or query data"@en ; skos:prefLabel "Consult"@en ; @@ -161,7 +158,6 @@ dpv:Derive a rdfs:Class, vann:example dex:E0014 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Obtain ; - rdfs:superClassOf dpv:Infer ; sw:term_status "accepted"@en ; skos:definition "to create new derivative data from the original data"@en ; skos:prefLabel "Derive"@en ; @@ -186,11 +182,6 @@ dpv:Disclose a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Processing ; - rdfs:superClassOf dpv:DiscloseByTransmission, - dpv:Disseminate, - dpv:MakeAvailable, - dpv:Share, - dpv:Transmit ; sw:term_status "accepted"@en ; skos:definition "to make data known"@en ; skos:prefLabel "Disclose"@en . @@ -339,12 +330,6 @@ dpv:Obtain a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Processing ; - rdfs:superClassOf dpv:Acquire, - dpv:Collect, - dpv:Derive, - dpv:Generate, - dpv:Observe, - dpv:Record ; sw:term_status "accepted"@en ; skos:definition "to solicit or gather data from someone"@en ; skos:prefLabel "Obtain"@en . @@ -356,7 +341,6 @@ dpv:Organise a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Processing ; - rdfs:superClassOf dpv:Structure ; sw:term_status "accepted"@en ; skos:definition "to organize data for arranging or classifying"@en ; skos:prefLabel "Organise"@en . @@ -371,15 +355,6 @@ dpv:Processing a rdfs:Class, dex:E0011, dex:E0014 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:Copy, - dpv:Disclose, - dpv:Obtain, - dpv:Organise, - dpv:Remove, - dpv:Store, - dpv:Transfer, - dpv:Transform, - dpv:Use ; sw:term_status "accepted"@en ; skos:definition "Operations or 'processing' performed on data"@en ; skos:prefLabel "Processing"@en ; @@ -437,8 +412,6 @@ dpv:Remove a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Processing ; - rdfs:superClassOf dpv:Destruct, - dpv:Erase ; sw:term_status "accepted"@en ; skos:definition "to destruct or erase data"@en ; skos:prefLabel "Remove"@en . @@ -517,7 +490,6 @@ dpv:Transfer a rdfs:Class, vann:example dex:E0020 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Processing ; - rdfs:superClassOf dpv:Move ; sw:term_status "accepted"@en ; skos:definition "to move data from one place to another"@en ; skos:prefLabel "Transfer"@en ; @@ -530,15 +502,6 @@ dpv:Transform a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Processing ; - rdfs:superClassOf dpv:Adapt, - dpv:Align, - dpv:Alter, - dpv:Anonymise, - dpv:Combine, - dpv:Filter, - dpv:Pseudonymise, - dpv:Restrict, - dpv:Screen ; sw:term_status "accepted"@en ; skos:definition "to change the form or nature of data"@en ; skos:prefLabel "Transform"@en . @@ -561,13 +524,6 @@ dpv:Use a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Processing ; - rdfs:superClassOf dpv:Access, - dpv:Analyse, - dpv:Assess, - dpv:Consult, - dpv:Match, - dpv:Profiling, - dpv:Retrieve ; sw:term_status "accepted"@en ; skos:definition "to use data"@en ; skos:prefLabel "Use"@en . diff --git a/dpv/modules/processing-owl.owl b/dpv/modules/processing-owl.owl index f809fc90f..badf3d827 100644 --- a/dpv/modules/processing-owl.owl +++ b/dpv/modules/processing-owl.owl @@ -9,53 +9,71 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Observe - to obtain data through observation - 2022-06-15 + Derive + to create new derivative data from the original data + svpr:Derive + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Harshvardhan J. Pandit, Georg P Krog + - + - Assess - to assess data for some criteria - 2022-06-15 + Transfer + to move data from one place to another + svpr:Transfer + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Harshvardhan J. Pandit, Georg P Krog + - + - + - Adapt - to modify the data, often rewritten into a new form for a new use + Structure + to arrange data according to a structure (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + - + - Restrict - to apply a restriction on the processing of specific records - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Consult + to consult or query data + svpr:Query + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) 2019-05-07 accepted - + + + + + + + Assess + to assess data for some criteria + 2022-06-15 + accepted + Harshvardhan J. Pandit, Georg P Krog + + @@ -69,57 +87,31 @@ - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - Bud Bruegger - Georg P Krog - Axel Polleres - Harshvardhan J. Pandit - Mark Lizar - Javier Fernández - - dpv - https://w3id.org/dpv# - - - + - Disseminate - to spread data throughout + Restrict + to apply a restriction on the processing of specific records (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + - + - Infer - to infer data from existing data - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - 2022-04-20 - 2022-10-14 + Share + to give data (or a portion of it) to others + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - - + - + @@ -132,182 +124,140 @@ - + - Acquire - to come into possession or control of the data + Adapt + to modify the data, often rewritten into a new form for a new use (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - - - - - - - Collect - to gather data from someone - svpr:Collect - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 - accepted - - - - - - - - - Anonymise - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - svpr:Anonymise - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 - accepted - - + - Move - to move data from one location to another including deleting the original copy - svpr:Move + Analyse + to study or examine the data in detail + svpr:Analyse (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) 2019-05-07 accepted - - - - - - - Screen - to remove data for some criteria - 2022-06-15 - accepted - Harshvardhan J. Pandit, Georg P Krog - - + - + - Modify - to modify or change data + Monitor + to monitor data for some criteria 2022-06-15 accepted Harshvardhan J. Pandit, Georg P Krog - + - + - Align - to adjust the data to be in relation to another data + Disclose by Transmission + to disclose data by means of transmission (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - - - - - - - Consult - to consult or query data - svpr:Query - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 - accepted - - - - - - - - - - Combine - to join or merge data - svpr:Aggregate - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 - accepted - - + - + - Transmit - to send out data + Pseudonymise + to replace personal identifiable information by artificial identifiers (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 + 2022-10-14 accepted - + - + - Store - to keep data for future use + Obtain + to solicit or gather data from someone (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + - Structure - to arrange data according to a structure - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Access + to access data + 2022-06-15 accepted + Harshvardhan J. Pandit, Georg P Krog - + - + - Share - to give data (or a portion of it) to others - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Modify + to modify or change data + 2022-06-15 accepted + Harshvardhan J. Pandit, Georg P Krog - + - + - Organise - to organize data for arranging or classifying - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Collect + to gather data from someone + svpr:Collect + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) 2019-05-07 accepted + - - + + + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Javier Fernández + Harshvardhan J. Pandit + Georg P Krog + Mark Lizar + Axel Polleres + Bud Bruegger + + dpv + https://w3id.org/dpv# + @@ -333,63 +283,55 @@ - + - Pseudonymise - to replace personal identifiable information by artificial identifiers + Acquire + to come into possession or control of the data (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 - 2022-10-14 accepted - + - + - Disclose by Transmission - to disclose data by means of transmission - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Move + to move data from one location to another including deleting the original copy + svpr:Move + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) 2019-05-07 accepted - + - + - Disclose - to make data known - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Anonymise + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + svpr:Anonymise + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) 2019-05-07 accepted - - - - - - + - + - Derive - to create new derivative data from the original data - svpr:Derive - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + Retrieve + to retrieve data, often in an automated manner + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - - - + @@ -405,18 +347,6 @@ Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - - - - Generate - to generate or create data - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - @@ -429,74 +359,114 @@ - + - Use - to use data + Disclose + to make data known (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - - - - - - - - + - Copy - to produce an exact reproduction of the data - svpr:Copy - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + Combine + to join or merge data + svpr:Aggregate + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) 2019-05-07 accepted - + - + - Analyse - to study or examine the data in detail - svpr:Analyse - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + Store + to keep data for future use + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + - + - Retrieve - to retrieve data, often in an automated manner + Transmit + to send out data (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + - + - Access - to access data + Filter + to filter or keep data for some criteria 2022-06-15 accepted Harshvardhan J. Pandit, Georg P Krog - + + + + + + + Align + to adjust the data to be in relation to another data + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 + accepted + + + + + + + + Remove + to destruct or erase data + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 + accepted + + + + + + + + Generate + to generate or create data + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + + Organise + to organize data for arranging or classifying + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 + accepted + + @@ -513,143 +483,129 @@ - - - - - - - - - - + - Alter - to change the data without changing it into something else + Record + to make a record (especially media) (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - - + - + - Remove - to destruct or erase data + Use + to use data (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - - - + - Transfer - to move data from one place to another - svpr:Transfer - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + Infer + to infer data from existing data + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. + 2022-04-20 + 2022-10-14 accepted - + Harshvardhan J. Pandit + - - + - + - Transform - to change the form or nature of data - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Observe + to obtain data through observation + 2022-06-15 accepted + Harshvardhan J. Pandit, Georg P Krog - - - - - - - - - - + - + - Filter - to filter or keep data for some criteria + Screen + to remove data for some criteria 2022-06-15 accepted Harshvardhan J. Pandit, Georg P Krog - + - Profiling - to create a profile that describes or represents a person - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Copy + to produce an exact reproduction of the data + svpr:Copy + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) 2019-05-07 accepted - + - + - Obtain - to solicit or gather data from someone + Transform + to change the form or nature of data (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - - - - - - - + - Monitor - to monitor data for some criteria - 2022-06-15 + Profiling + to create a profile that describes or represents a person + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit, Georg P Krog - + - + - Record - to make a record (especially media) + Alter + to change the data without changing it into something else (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + + + + + + + Disseminate + to spread data throughout + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 + accepted + + diff --git a/dpv/modules/processing-owl.ttl b/dpv/modules/processing-owl.ttl index 93332f4a0..fb6c0b28d 100644 --- a/dpv/modules/processing-owl.ttl +++ b/dpv/modules/processing-owl.ttl @@ -62,7 +62,6 @@ dpv:Alter a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Transform ; - rdfs:superClassOf dpv:Modify ; sw:term_status "accepted"@en ; skos:definition "to change the data without changing it into something else"@en ; skos:prefLabel "Alter"@en . @@ -134,8 +133,6 @@ dpv:Consult a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Use ; - rdfs:superClassOf dpv:Monitor, - dpv:Query ; sw:term_status "accepted"@en ; skos:definition "to consult or query data"@en ; skos:prefLabel "Consult"@en ; @@ -161,7 +158,6 @@ dpv:Derive a rdfs:Class, vann:example dex:E0014 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Obtain ; - rdfs:superClassOf dpv:Infer ; sw:term_status "accepted"@en ; skos:definition "to create new derivative data from the original data"@en ; skos:prefLabel "Derive"@en ; @@ -186,11 +182,6 @@ dpv:Disclose a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Processing ; - rdfs:superClassOf dpv:DiscloseByTransmission, - dpv:Disseminate, - dpv:MakeAvailable, - dpv:Share, - dpv:Transmit ; sw:term_status "accepted"@en ; skos:definition "to make data known"@en ; skos:prefLabel "Disclose"@en . @@ -339,12 +330,6 @@ dpv:Obtain a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Processing ; - rdfs:superClassOf dpv:Acquire, - dpv:Collect, - dpv:Derive, - dpv:Generate, - dpv:Observe, - dpv:Record ; sw:term_status "accepted"@en ; skos:definition "to solicit or gather data from someone"@en ; skos:prefLabel "Obtain"@en . @@ -356,7 +341,6 @@ dpv:Organise a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Processing ; - rdfs:superClassOf dpv:Structure ; sw:term_status "accepted"@en ; skos:definition "to organize data for arranging or classifying"@en ; skos:prefLabel "Organise"@en . @@ -371,15 +355,6 @@ dpv:Processing a rdfs:Class, dex:E0011, dex:E0014 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:Copy, - dpv:Disclose, - dpv:Obtain, - dpv:Organise, - dpv:Remove, - dpv:Store, - dpv:Transfer, - dpv:Transform, - dpv:Use ; sw:term_status "accepted"@en ; skos:definition "Operations or 'processing' performed on data"@en ; skos:prefLabel "Processing"@en ; @@ -437,8 +412,6 @@ dpv:Remove a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Processing ; - rdfs:superClassOf dpv:Destruct, - dpv:Erase ; sw:term_status "accepted"@en ; skos:definition "to destruct or erase data"@en ; skos:prefLabel "Remove"@en . @@ -517,7 +490,6 @@ dpv:Transfer a rdfs:Class, vann:example dex:E0020 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Processing ; - rdfs:superClassOf dpv:Move ; sw:term_status "accepted"@en ; skos:definition "to move data from one place to another"@en ; skos:prefLabel "Transfer"@en ; @@ -530,15 +502,6 @@ dpv:Transform a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Processing ; - rdfs:superClassOf dpv:Adapt, - dpv:Align, - dpv:Alter, - dpv:Anonymise, - dpv:Combine, - dpv:Filter, - dpv:Pseudonymise, - dpv:Restrict, - dpv:Screen ; sw:term_status "accepted"@en ; skos:definition "to change the form or nature of data"@en ; skos:prefLabel "Transform"@en . @@ -561,13 +524,6 @@ dpv:Use a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Processing ; - rdfs:superClassOf dpv:Access, - dpv:Analyse, - dpv:Assess, - dpv:Consult, - dpv:Match, - dpv:Profiling, - dpv:Retrieve ; sw:term_status "accepted"@en ; skos:definition "to use data"@en ; skos:prefLabel "Use"@en . diff --git a/dpv/modules/processing.html b/dpv/modules/processing.html index 7e5cf20fd..faacfc3ea 100644 --- a/dpv/modules/processing.html +++ b/dpv/modules/processing.html @@ -574,21 +574,6 @@

    Context of Processing

    - -
  • - dpv:Location: A location is a position, site, or area where something is located - go to full definition -
      -
    • - dpv:StorageLocation: Location or geospatial scope where the data is stored - go to full definition - -
    • -
    -
  • dpv:Technology: The technology, technological implementation, or any techniques, skills, methods, and processes used or applied go to full definition @@ -848,7 +820,8 @@

    Data Source

    Automation and Human Involvement

    -

    DPV provides [=AutomationOfProcessing=] to represent the degree of automation, and the relation [=hasProcessingAutomation=] to associate it with contextual concepts. The degrees of automation are represented by [=FullyAutomatedProcessing=], [=PartiallyAutomatedProcessing=], and [=CompletelyManualProcessing=].

    +
    +

    DPV provides ...

    To represent how humans are involved, the concept [=HumanInvolvement=] and relation [=hasHumanInvolvement=] are provided. Specific types of [=HumanInvolvement=] include [=HumanInvolvementForOversight=], and [=HumanInvolvementForVerification=].

    @@ -867,10 +840,6 @@

    Scale of Processing

    DPV provides (qualitative) scales for expressing Data Volume, Data subjects, and Geographical Coverage of processing. Along with these, DPV also provides a Processing Scale to express combinations of these. NOTE: The actual meaning or quantified amounts for each concept are not defined due to their interpretation based on contextual factors such as legislations, guidelines, domains, and variations across industries.

      -
    • - dpv:ProcessingContext: Context or conditions within which processing takes place - go to full definition -
      • dpv:Scale: A measurement along some dimension go to full definition @@ -1011,8 +980,6 @@

        Scale of Processing

    • -
    -
  • @@ -1064,17 +1031,17 @@

    Access

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -1140,17 +1107,17 @@

    Acquire

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Obtain → - dpv:Processing - - + dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -1216,17 +1183,17 @@

    Adapt

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -1291,17 +1258,18 @@

    Algorithmic Logic

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasAlgorithmicLogic, dpv:hasContext + dpv:hasAlgorithmicLogic, + dpv:hasContext + @@ -1373,17 +1341,17 @@

    Align

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -1449,20 +1417,17 @@

    Alter

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Transform → - dpv:Processing - - - Narrower/Specialised types - dpv:Modify - + Broader/Parent types + dpv:Transform + → dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -1528,17 +1493,17 @@

    Analyse

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -1607,17 +1572,17 @@

    Anonymise

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -1686,17 +1651,17 @@

    Assess

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -1762,18 +1727,18 @@

    Assistive Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -1838,18 +1803,18 @@

    Automated Decision Making

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:DecisionMaking → - dpv:ProcessingContext → - dpv:Context - - + dpv:DecisionMaking + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -1923,20 +1888,17 @@

    Automation

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:AssistiveAutomation, dpv:Autonomous, dpv:ConditionalAutomation, dpv:FullAutomation, dpv:HighAutomation, dpv:NotAutomated, dpv:PartialAutomation - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -2003,18 +1965,18 @@

    Autonomous

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -2083,17 +2045,17 @@

    Collect

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Obtain → - dpv:Processing - - + dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -2166,17 +2128,17 @@

    Combine

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -2245,18 +2207,18 @@

    Conditional Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -2322,20 +2284,17 @@

    Consult

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Use → - dpv:Processing - - - Narrower/Specialised types - dpv:Monitor, dpv:Query - + Broader/Parent types + dpv:Use + → dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -2377,92 +2336,6 @@

    Consult

    -
    -

    Context

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermContextPrefixdpv
    LabelContext
    IRIhttps://w3id.org/dpv#Context
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesdpv:Duration, dpv:Frequency, dpv:Importance, dpv:Justification, dpv:Necessity, dpv:ProcessingContext, dpv:Scope, dpv:Status
    Subject of relationdpv:hasObligation, dpv:hasPermission, dpv:hasProhibition, dpv:hasRule
    Object of relationdpv:hasContext
    DefinitionContextually relevant information
    Usage NoteContext is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases.
    Examples Contextual Necessity (E0028) -
    Date Created2019-04-05
    Date Modified2022-06-15
    ContributorsHarshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDex Processing-Context, Dex Context, Dex Context-Status
    -
    - -

    Copy

    @@ -2490,16 +2363,16 @@

    Copy

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Processing - - + dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -2568,18 +2441,19 @@

    Data Controller as Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - + Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -2642,19 +2516,20 @@

    Data published by Data Subject

    rdfs:Class, skos:Concept, dpv:DataSubjectDataSource - + Broader/Parent types - dpv:DataSubjectDataSource → - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectDataSource + → dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -2725,20 +2600,18 @@

    Data Source

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:DataControllerDataSource, dpv:DataSubjectDataSource, dpv:NonPublicDataSource, dpv:PublicDataSource, dpv:ThirdPartyDataSource - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -2812,21 +2685,19 @@

    Data Subject as Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - - Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:DataPublishedByDataSubject - + Broader/Parent types + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -2888,21 +2759,20 @@

    Data Subject Scale

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:HugeScaleOfDataSubjects, dpv:LargeScaleOfDataSubjects, dpv:MediumScaleOfDataSubjects, dpv:SingularScaleOfDataSubjects, dpv:SmallScaleOfDataSubjects, dpv:SporadicScaleOfDataSubjects - + Broader/Parent types + dpv:Scale + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -2967,21 +2837,20 @@

    Data Volume

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:HugeDataVolume, dpv:LargeDataVolume, dpv:MediumDataVolume, dpv:SingularDataVolume, dpv:SmallDataVolume, dpv:SporadicDataVolume - + Broader/Parent types + dpv:Scale + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -3046,20 +2915,17 @@

    Decision Making

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:AutomatedDecisionMaking - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -3125,20 +2991,17 @@

    Derive

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Obtain → - dpv:Processing - - - Narrower/Specialised types - dpv:Infer - + Broader/Parent types + dpv:Obtain + → dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -3214,17 +3077,17 @@

    Destruct

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Remove → - dpv:Processing - - + dpv:Remove + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -3290,19 +3153,16 @@

    Disclose

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:DiscloseByTransmission, dpv:Disseminate, dpv:MakeAvailable, dpv:Share, dpv:Transmit - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -3354,87 +3214,11 @@

    Disclose by Transmission

    Label - Disclose by Transmission - - - IRI - https://w3id.org/dpv#DiscloseByTransmission - - - - - - Type - rdfs:Class, skos:Concept, dpv:Processing - - - - Broader/Parent types - dpv:Disclose → - dpv:Processing - - - - - - Object of relation - dpv:hasProcessing - - - - - - - - - Definition - to disclose data by means of transmission - - - - - - - - Source - GDPR Art.4-2 - - - - - - Date Created - 2019-05-07 - - - - - Documented in - Dpv Processing - - - -
    - - - -
    -

    Disseminate

    - - - - - - - - - - - + - + @@ -3444,17 +3228,17 @@

    Disseminate

    - + - - + - + @@ -3464,7 +3248,7 @@

    Disseminate

    - + @@ -3493,45 +3277,44 @@

    Disseminate

    -
    -

    Duration

    + +
    +

    Disseminate

    TermDisseminatePrefixdpv
    LabelDisseminateDisclose by Transmission
    IRIhttps://w3id.org/dpv#Disseminatehttps://w3id.org/dpv#DiscloseByTransmission
    rdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Disclose → - dpv:Processing -
    dpv:Disclose + → dpv:Processing +
    Object of relationdpv:hasProcessing dpv:hasProcessing +
    Definitionto spread data throughoutto disclose data by means of transmission
    - + - + - + - + - - - - - - - + + + - + @@ -3541,34 +3324,29 @@

    Duration

    - + - - - - + + + + - + - - - - + - +
    TermDurationDisseminate Prefix dpv
    LabelDurationDisseminate
    IRIhttps://w3id.org/dpv#Durationhttps://w3id.org/dpv#Disseminate
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Context -
    Narrower/Specialised typesdpv:EndlessDuration, dpv:FixedOccurencesDuration, dpv:IndeterminateDuration, dpv:StorageDuration, dpv:TemporalDuration, dpv:UntilEventDuration, dpv:UntilTimeDuration
    Broader/Parent types dpv:Disclose + → dpv:Processing +
    Object of relationdpv:hasContext, dpv:hasDuration dpv:hasProcessing +
    DefinitionThe duration or temporal limitationto spread data throughout
    Examples Storage Conditions (E0011); - Consent record (E0019) -
    SourceGDPR Art.4-2
    Date Created2022-02-092019-05-07
    ContributorsHarshvardhan J. Pandit
    Documented inDex Processing-Context, Dex ContextDpv Processing
    @@ -3602,17 +3380,17 @@

    Erase

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Remove → - dpv:Processing - - + dpv:Remove + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -3678,18 +3456,18 @@

    Evaluation of Individuals

    rdfs:Class, skos:Concept, dpv:EvaluationScoring - + Broader/Parent types - dpv:EvaluationScoring → - dpv:ProcessingContext → - dpv:Context - - + dpv:EvaluationScoring + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -3760,20 +3538,17 @@

    Evaluation and Scoring

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:EvaluationOfIndividuals, dpv:ScoringOfIndividuals - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -3842,17 +3617,17 @@

    Filter

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -3918,18 +3693,18 @@

    Full Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -3995,17 +3770,17 @@

    Generate

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Obtain → - dpv:Processing - - + dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -4070,21 +3845,20 @@

    Geographic Coverage

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:GlobalScale, dpv:LocalEnvironmentScale, dpv:LocalityScale, dpv:MultiNationalScale, dpv:NationalScale, dpv:NearlyGlobalScale, dpv:RegionalScale - + Broader/Parent types + dpv:Scale + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -4150,19 +3924,21 @@

    Global Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -4248,18 +4024,18 @@

    High Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -4325,19 +4101,21 @@

    Huge Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -4403,19 +4181,21 @@

    Huge Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -4481,18 +4261,19 @@

    Human involved

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -4560,20 +4341,18 @@

    Human Involvement

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:HumanInvolved, dpv:HumanInvolvementForControl, dpv:HumanInvolvementForDecision, dpv:HumanInvolvementForInput, dpv:HumanInvolvementForIntervention, dpv:HumanInvolvementForOversight, dpv:HumanInvolvementForVerification, dpv:HumanNotInvolved - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -4645,18 +4424,19 @@

    Human Involvement for control

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -4725,18 +4505,19 @@

    Human Involvement for decision

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -4805,18 +4586,19 @@

    Human Involvement for Input

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -4888,18 +4670,19 @@

    Human Involvement for intervention

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -4968,18 +4751,19 @@

    Human Involvement for Oversight

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -5051,18 +4835,19 @@

    Human Involvement for Verification

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -5134,18 +4919,19 @@

    Human not involved

    rdfs:Class, skos:Concept, dpv:HumanInvolvement - + Broader/Parent types - dpv:HumanInvolvement → - dpv:ProcessingContext → - dpv:Context - - + dpv:HumanInvolvement + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasHumanInvolvement + dpv:hasContext, + dpv:hasHumanInvolvement + @@ -5211,18 +4997,18 @@

    Infer

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Derive → - dpv:Obtain → - dpv:Processing - - + dpv:Derive + → dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -5298,18 +5084,18 @@

    Innovative Use of Existing Technologies

    rdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnology - + Broader/Parent types - dpv:InnovativeUseOfTechnology → - dpv:ProcessingContext → - dpv:Context - - + dpv:InnovativeUseOfTechnology + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -5372,18 +5158,18 @@

    Innovative Use of New Technologies

    rdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnology - + Broader/Parent types - dpv:InnovativeUseOfTechnology → - dpv:ProcessingContext → - dpv:Context - - + dpv:InnovativeUseOfTechnology + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -5457,20 +5243,17 @@

    Innovative use of Technology

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:InnovativeUseOfExistingTechnology, dpv:InnovativeUseOfNewTechnologies - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -5540,19 +5323,21 @@

    Large Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -5618,19 +5403,21 @@

    Large Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -5696,19 +5483,20 @@

    Large Scale Processing

    rdfs:Class, skos:Concept, dpv:ProcessingScale - + Broader/Parent types - dpv:ProcessingScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -5783,19 +5571,21 @@

    Local Environment Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -5864,19 +5654,21 @@

    Locality Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -5918,86 +5710,6 @@

    Locality Scale

    -
    -

    Location

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermLocationPrefixdpv
    LabelLocation
    IRIhttps://w3id.org/dpv#Location
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesdpv:Country, dpv:EconomicUnion, dpv:LocationLocality, dpv:StorageLocation, dpv:SupraNationalUnion
    Object of relationdpv:hasJurisdiction, dpv:hasLocation
    DefinitionA location is a position, site, or area where something is located
    Usage NoteLocation may be geographic, physical, or virtual.
    Examples Storage Conditions (E0011) -
    Date Created2022-01-19
    ContributorsHarshvardhan J. Pandit, Georg P Krog
    Documented inDex Processing-Context, Dex Context-Jurisdiction
    -
    - -

    Make Available

    @@ -6025,17 +5737,17 @@

    Make Available

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Disclose → - dpv:Processing - - + dpv:Disclose + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -6101,17 +5813,17 @@

    Match

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -6180,19 +5892,21 @@

    Medium Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -6258,19 +5972,21 @@

    Medium Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -6336,19 +6052,20 @@

    Medium Scale Processing

    rdfs:Class, skos:Concept, dpv:ProcessingScale - + Broader/Parent types - dpv:ProcessingScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -6414,18 +6131,18 @@

    Modify

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Alter → - dpv:Transform → - dpv:Processing - - + dpv:Alter + → dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -6491,18 +6208,18 @@

    Monitor

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Consult → - dpv:Use → - dpv:Processing - - + dpv:Consult + → dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -6568,17 +6285,17 @@

    Move

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transfer → - dpv:Processing - - + dpv:Transfer + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -6647,19 +6364,21 @@

    Multi National Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -6725,19 +6444,21 @@

    National Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -6803,19 +6524,21 @@

    Nearly Global Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -6881,18 +6604,19 @@

    Non-Public Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - + Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -6958,18 +6682,18 @@

    Not Automated

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -7035,17 +6759,17 @@

    Observe

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Obtain → - dpv:Processing - - + dpv:Obtain + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -7111,19 +6835,16 @@

    Obtain

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Acquire, dpv:Collect, dpv:Derive, dpv:Generate, dpv:Observe, dpv:Record - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -7189,19 +6910,16 @@

    Organise

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Structure - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -7267,18 +6985,18 @@

    Partial Automation

    rdfs:Class, skos:Concept, dpv:Automation - + Broader/Parent types - dpv:Automation → - dpv:ProcessingContext → - dpv:Context - - + dpv:Automation + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -7344,14 +7062,12 @@

    Processing

    - - Narrower/Specialised types - dpv:Copy, dpv:Disclose, dpv:Obtain, dpv:Organise, dpv:Remove, dpv:Store, dpv:Transfer, dpv:Transform, dpv:Use - + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -7431,20 +7147,17 @@

    Processing Condition

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:ProcessingDuration, dpv:ProcessingLocation, dpv:StorageCondition - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -7506,19 +7219,16 @@

    Processing Context

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Context - - - Narrower/Specialised types - dpv:AlgorithmicLogic, dpv:Automation, dpv:DataSource, dpv:DecisionMaking, dpv:EvaluationScoring, dpv:HumanInvolvement, dpv:InnovativeUseOfTechnology, dpv:ProcessingCondition, dpv:Scale, dpv:SystematicMonitoring - + Broader/Parent types + dpv:Context + + Object of relation - dpv:hasContext + dpv:hasContext + @@ -7550,7 +7260,7 @@

    Processing Context

    Documented in - Dpv Processing-Context, Dpv Processing-Scale + Dpv Processing-Context @@ -7583,18 +7293,18 @@

    Processing Duration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -7656,18 +7366,18 @@

    Processing Location

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -7729,21 +7439,19 @@

    Processing Scale

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:LargeScaleProcessing, dpv:MediumScaleProcessing, dpv:SmallScaleProcessing - + Broader/Parent types + dpv:Scale + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -7812,17 +7520,17 @@

    Profiling

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -7888,17 +7596,17 @@

    Pseudonymise

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -7967,18 +7675,19 @@

    Public Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - + Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -8047,18 +7756,18 @@

    Query

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Consult → - dpv:Use → - dpv:Processing - - + dpv:Consult + → dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -8124,20 +7833,17 @@

    Record

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Obtain → - dpv:Processing - - - Narrower/Specialised types - dpv:RightExerciseRecord - + Broader/Parent types + dpv:Obtain + → dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -8169,7 +7875,7 @@

    Record

    Documented in - Dpv Processing, Dpv Rights + Dpv Processing @@ -8203,19 +7909,21 @@

    Regional Scale

    rdfs:Class, skos:Concept, dpv:GeographicCoverage - + Broader/Parent types - dpv:GeographicCoverage → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:GeographicCoverage + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale + dpv:hasContext, + dpv:hasGeographicCoverage, + dpv:hasScale + @@ -8281,19 +7989,16 @@

    Remove

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Destruct, dpv:Erase - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -8359,17 +8064,17 @@

    Restrict

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -8435,17 +8140,17 @@

    Retrieve

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Use → - dpv:Processing - - + dpv:Use + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -8510,20 +8215,18 @@

    Scale

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:DataSubjectScale, dpv:DataVolume, dpv:GeographicCoverage, dpv:ProcessingScale - + Broader/Parent types + dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -8592,18 +8295,18 @@

    Scoring of Individuals

    rdfs:Class, skos:Concept, dpv:EvaluationScoring - + Broader/Parent types - dpv:EvaluationScoring → - dpv:ProcessingContext → - dpv:Context - - + dpv:EvaluationScoring + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -8675,17 +8378,17 @@

    Screen

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Transform → - dpv:Processing - - + dpv:Transform + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -8751,17 +8454,17 @@

    Share

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Disclose → - dpv:Processing - - + dpv:Disclose + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -8827,19 +8530,21 @@

    Singular Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -8905,19 +8610,21 @@

    Singular Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -8983,19 +8690,21 @@

    Small Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -9061,19 +8770,21 @@

    Small Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -9139,19 +8850,20 @@

    Small Scale Processing

    rdfs:Class, skos:Concept, dpv:ProcessingScale - + Broader/Parent types - dpv:ProcessingScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasScale + dpv:hasContext, + dpv:hasScale + @@ -9217,19 +8929,21 @@

    Sporadic Data Volume

    rdfs:Class, skos:Concept, dpv:DataVolume - + Broader/Parent types - dpv:DataVolume → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataVolume + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataVolume, dpv:hasScale + dpv:hasContext, + dpv:hasDataVolume, + dpv:hasScale + @@ -9295,19 +9009,21 @@

    Sporadic Scale Of Data Subjects

    rdfs:Class, skos:Concept, dpv:DataSubjectScale - + Broader/Parent types - dpv:DataSubjectScale → - dpv:Scale → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSubjectScale + → dpv:Scale + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale + dpv:hasContext, + dpv:hasDataSubjectScale, + dpv:hasScale + @@ -9372,21 +9088,19 @@

    Storage Condition

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - - Narrower/Specialised types - dpv:StorageDeletion, dpv:StorageDuration, dpv:StorageLocation, dpv:StorageRestoration - + Broader/Parent types + dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasStorageCondition + @@ -9455,19 +9169,20 @@

    Storage Deletion

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:StorageCondition → - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:StorageCondition + → dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasStorageCondition + @@ -9532,24 +9247,25 @@

    Storage Duration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:StorageCondition → - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:Duration + → dpv:Context + Broader/Parent types - dpv:Duration → - dpv:Context - - + dpv:StorageCondition + → dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDuration, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasDuration, + dpv:hasStorageCondition + @@ -9614,23 +9330,25 @@

    Storage Location

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:StorageCondition → - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:Location + Broader/Parent types - dpv:Location - - + dpv:StorageCondition + → dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasJurisdiction, dpv:hasLocation, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasJurisdiction, + dpv:hasLocation, + dpv:hasStorageCondition + @@ -9695,19 +9413,20 @@

    Storage Restoration

    rdfs:Class, skos:Concept - + Broader/Parent types - dpv:StorageCondition → - dpv:ProcessingCondition → - dpv:ProcessingContext → - dpv:Context - - + dpv:StorageCondition + → dpv:ProcessingCondition + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStorageCondition + dpv:hasContext, + dpv:hasStorageCondition + @@ -9773,16 +9492,16 @@

    Store

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Processing - - + dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -9848,17 +9567,17 @@

    Structure

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Organise → - dpv:Processing - - + dpv:Organise + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -9924,17 +9643,17 @@

    Systematic Monitoring

    rdfs:Class, skos:Concept, dpv:ProcessingContext - + Broader/Parent types - dpv:ProcessingContext → - dpv:Context - - + dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext + dpv:hasContext + @@ -10007,7 +9726,8 @@

    Technology

    Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -10076,18 +9796,19 @@

    ThirdParty as Data Source

    rdfs:Class, skos:Concept, dpv:DataSource - + Broader/Parent types - dpv:DataSource → - dpv:ProcessingContext → - dpv:Context - - + dpv:DataSource + → dpv:ProcessingContext + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasDataSource + dpv:hasContext, + dpv:hasDataSource + @@ -10150,19 +9871,16 @@

    Transfer

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Move - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -10235,19 +9953,16 @@

    Transform

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Adapt, dpv:Align, dpv:Alter, dpv:Anonymise, dpv:Combine, dpv:Filter, dpv:Pseudonymise, dpv:Restrict, dpv:Screen - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -10313,17 +10028,17 @@

    Transmit

    rdfs:Class, skos:Concept, dpv:Processing - + Broader/Parent types - dpv:Disclose → - dpv:Processing - - + dpv:Disclose + → dpv:Processing + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -10389,19 +10104,16 @@

    Use

    rdfs:Class, skos:Concept, dpv:Processing - - Broader/Parent types - dpv:Processing - - - Narrower/Specialised types - dpv:Access, dpv:Analyse, dpv:Assess, dpv:Consult, dpv:Match, dpv:Profiling, dpv:Retrieve - + Broader/Parent types + dpv:Processing + + Object of relation - dpv:hasProcessing + dpv:hasProcessing + @@ -10543,10 +10255,6 @@

    Properties

    - - - - @@ -10586,7 +10294,8 @@

    has algorithmic logic

    Range includes - dpv:AlgorithmicLogic + dpv:AlgorithmicLogic + @@ -10658,7 +10367,8 @@

    has data source

    Range includes - dpv:DataSource + dpv:DataSource + @@ -10719,22 +10429,23 @@

    has data subject scale

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasScale - - + dpv:hasScale + Sub-property of - dpv:hasScale + dpv:hasScale + Range includes - dpv:DataSubjectScale + dpv:DataSubjectScale + @@ -10795,22 +10506,23 @@

    has data volume

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasScale - - + dpv:hasScale + Sub-property of - dpv:hasScale + dpv:hasScale + Range includes - dpv:DataVolume + dpv:DataVolume + @@ -10871,22 +10583,23 @@

    has geographic coverage

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasScale - - + dpv:hasScale + Sub-property of - dpv:hasScale + dpv:hasScale + Range includes - dpv:GeographicCoverage + dpv:GeographicCoverage + @@ -10955,7 +10668,8 @@

    has human involvement

    Range includes - dpv:HumanInvolvement + dpv:HumanInvolvement + @@ -11027,7 +10741,8 @@

    has processing

    Range includes - dpv:Processing + dpv:Processing + @@ -11102,7 +10817,8 @@

    has processing automation

    Range includes - dpv:AutomationOfProcessing + dpv:AutomationOfProcessing + @@ -11164,20 +10880,15 @@

    has scale

    - - Narrower/Specialised types - dpv:hasDataSubjectScale, dpv:hasDataVolume, dpv:hasGeographicCoverage - + - - Super-property of - dpv:hasDataSubjectScale, dpv:hasDataVolume, dpv:hasGeographicCoverage - + Range includes - dpv:Scale + dpv:Scale + @@ -11246,7 +10957,8 @@

    has storage condition

    Range includes - dpv:StorageCondition + dpv:StorageCondition + @@ -11363,11 +11075,13 @@

    is implemented by entity

    Domain includes - dpv:RightExerciseActivity + dpv:RightExerciseActivity + Range includes - dpv:Entity + dpv:Entity + @@ -11389,7 +11103,7 @@

    is implemented by entity

    Date Created - [rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2019-05-07', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] + [rdflib.term.Literal('2019-05-07', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))] Date Modified @@ -11442,7 +11156,8 @@

    is implemented using technology

    Range includes - dpv:Technology + dpv:Technology + @@ -11651,8 +11366,6 @@

    is implemented using technology

    - - @@ -11717,8 +11430,6 @@

    External

    - - @@ -11754,8 +11465,6 @@

    External

    - - @@ -11863,8 +11572,6 @@

    External

    - - diff --git a/dpv/modules/processing.jsonld b/dpv/modules/processing.jsonld index 67ba5d8da..82561fb5e 100644 --- a/dpv/modules/processing.jsonld +++ b/dpv/modules/processing.jsonld @@ -1,20 +1,21 @@ [ { - "@id": "https://w3id.org/dpv#Observe", + "@id": "https://w3id.org/dpv#Store", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,13 +31,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "to keep data for future use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -47,12 +48,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observe" + "@value": "Store" } ] }, { - "@id": "https://w3id.org/dpv#Organise", + "@id": "https://w3id.org/dpv#Disseminate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -83,13 +84,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "to spread data throughout" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -97,20 +98,15 @@ "@id": "https://w3id.org/dpv#processing-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Structure" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organise" + "@value": "Disseminate" } ] }, { - "@id": "https://w3id.org/dpv#DiscloseByTransmission", + "@id": "https://w3id.org/dpv#Alter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -141,13 +137,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "to change the data without changing it into something else" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -158,12 +154,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "Alter" } ] }, { - "@id": "https://w3id.org/dpv#Obtain", + "@id": "https://w3id.org/dpv#Acquire", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -194,13 +190,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "to come into possession or control of the data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -208,35 +204,15 @@ "@id": "https://w3id.org/dpv#processing-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Acquire" - }, - { - "@id": "https://w3id.org/dpv#Collect" - }, - { - "@id": "https://w3id.org/dpv#Derive" - }, - { - "@id": "https://w3id.org/dpv#Generate" - }, - { - "@id": "https://w3id.org/dpv#Observe" - }, - { - "@id": "https://w3id.org/dpv#Record" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain" + "@value": "Acquire" } ] }, { - "@id": "https://w3id.org/dpv#Destruct", + "@id": "https://w3id.org/dpv#DiscloseByTransmission", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -267,13 +243,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "to disclose data by means of transmission" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -284,26 +260,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Destruct" + "@value": "Disclose by Transmission" } ] }, { - "@id": "https://w3id.org/dpv#Query", + "@id": "https://w3id.org/dpv#MakeAvailable", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -319,13 +296,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "to transform or publish data to be used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -336,12 +313,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Query" + "@value": "Make Available" } ] }, { - "@id": "https://w3id.org/dpv#Collect", + "@id": "https://w3id.org/dpv#Erase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -356,12 +333,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0018" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -377,13 +349,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to gather data from someone" + "@value": "to delete data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -394,33 +366,48 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collect" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Collect" + "@value": "Erase" } ] }, { - "@id": "https://w3id.org/dpv#Adapt", + "@id": "https://w3id.org/dpv#Processing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Javier Fernández" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0005" + }, + { + "@id": "https://w3id.org/dpv/examples#E0011" + }, + { + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -434,15 +421,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Transform" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "Operations or 'processing' performed on data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -453,12 +435,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adapt" + "@value": "Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "spl:AnyProcessing" } ] }, { - "@id": "https://w3id.org/dpv#Analyse", + "@id": "https://w3id.org/dpv#Consult", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -473,7 +461,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -495,7 +483,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "to consult or query data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -506,18 +494,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Analyse" + "@value": "Consult" } ], "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "svpr:Analyse" + "@value": "svpr:Query" } ] }, { - "@id": "https://w3id.org/dpv#Erase", + "@id": "https://w3id.org/dpv#Adapt", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -548,13 +536,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to delete data" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -565,65 +553,101 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Erase" + "@value": "Adapt" } ] }, { - "@id": "https://w3id.org/dpv#Profiling", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Javier Fernández" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#Use" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Profiling" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#Transmit", + "@id": "https://w3id.org/dpv#Analyse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -638,7 +662,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -654,13 +678,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to send out data" + "@value": "to study or examine the data in detail" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -671,12 +695,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transmit" + "@value": "Analyse" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Analyse" } ] }, { - "@id": "https://w3id.org/dpv#Copy", + "@id": "https://w3id.org/dpv#Structure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -691,7 +721,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -707,13 +737,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Organise" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to produce an exact reproduction of the data" + "@value": "to arrange data according to a structure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -724,18 +754,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copy" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Copy" + "@value": "Structure" } ] }, { - "@id": "https://w3id.org/dpv#Disclose", + "@id": "https://w3id.org/dpv#Destruct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -766,13 +790,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make data known" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -780,46 +804,30 @@ "@id": "https://w3id.org/dpv#processing-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DiscloseByTransmission" - }, - { - "@id": "https://w3id.org/dpv#Disseminate" - }, - { - "@id": "https://w3id.org/dpv#MakeAvailable" - }, - { - "@id": "https://w3id.org/dpv#Share" - }, - { - "@id": "https://w3id.org/dpv#Transmit" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose" + "@value": "Destruct" } ] }, { - "@id": "https://w3id.org/dpv#Access", + "@id": "https://w3id.org/dpv#Transmit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -835,13 +843,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to access data" + "@value": "to send out data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -852,16 +860,10 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access" + "@value": "Transmit" } ] }, - { - "@id": "https://w3id.org/dpv#processing-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, { "@id": "https://w3id.org/dpv#Combine", "@type": [ @@ -922,22 +924,27 @@ ] }, { - "@id": "https://w3id.org/dpv#Retrieve", + "@id": "https://w3id.org/dpv#Match", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -959,7 +966,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "to combine, compare, or match data from different sources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -970,32 +977,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieve" + "@value": "Match" } ] }, { - "@id": "https://w3id.org/dpv#Match", + "@id": "https://w3id.org/dpv#Remove", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1011,13 +1013,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "to destruct or erase data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1028,27 +1030,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Match" + "@value": "Remove" } ] }, { - "@id": "https://w3id.org/dpv#Alter", + "@id": "https://w3id.org/dpv#Query", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1064,13 +1065,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the data without changing it into something else" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1078,20 +1079,15 @@ "@id": "https://w3id.org/dpv#processing-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Modify" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alter" + "@value": "Query" } ] }, { - "@id": "https://w3id.org/dpv#Disseminate", + "@id": "https://w3id.org/dpv#Transfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1106,7 +1102,12 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1122,13 +1123,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to spread data throughout" + "@value": "to move data from one place to another" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1139,12 +1140,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disseminate" + "@value": "Transfer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Transfer" } ] }, { - "@id": "https://w3id.org/dpv#Move", + "@id": "https://w3id.org/dpv#Copy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1175,13 +1182,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transfer" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "to produce an exact reproduction of the data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1192,18 +1199,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Move" + "@value": "Copy" } ], "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "svpr:Move" + "@value": "svpr:Copy" } ] }, { - "@id": "https://w3id.org/dpv#Consult", + "@id": "https://w3id.org/dpv#processing-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Transform", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1218,7 +1231,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1234,13 +1247,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to consult or query data" + "@value": "to change the form or nature of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1248,29 +1261,15 @@ "@id": "https://w3id.org/dpv#processing-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Monitor" - }, - { - "@id": "https://w3id.org/dpv#Query" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consult" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Query" + "@value": "Transform" } ] }, { - "@id": "https://w3id.org/dpv#Transfer", + "@id": "https://w3id.org/dpv#Profiling", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1285,12 +1284,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0020" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1306,13 +1300,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "to create a profile that describes or represents a person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1320,26 +1314,15 @@ "@id": "https://w3id.org/dpv#processing-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Move" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transfer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Transfer" + "@value": "Profiling" } ] }, { - "@id": "https://w3id.org/dpv#Use", + "@id": "https://w3id.org/dpv#Retrieve", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1370,13 +1353,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to use data" + "@value": "to retrieve data, often in an automated manner" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1384,142 +1367,149 @@ "@id": "https://w3id.org/dpv#processing-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Access" - }, - { - "@id": "https://w3id.org/dpv#Analyse" - }, - { - "@id": "https://w3id.org/dpv#Assess" - }, - { - "@id": "https://w3id.org/dpv#Consult" - }, - { - "@id": "https://w3id.org/dpv#Match" - }, - { - "@id": "https://w3id.org/dpv#Profiling" - }, - { - "@id": "https://w3id.org/dpv#Retrieve" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use" + "@value": "Retrieve" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#Modify", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/terms/contributor": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Bud Bruegger" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Harshvardhan J. Pandit" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Mark Lizar" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "Javier Fernández" + "@id": "https://w3id.org/dpv#Alter" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "2022-08-18" + "@value": "to modify or change data" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#processing-classes" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "Modify" } + ] + }, + { + "@id": "https://w3id.org/dpv#Assess", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://w3id.org/dpv" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#Use" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "to assess data for some criteria" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "2" + "@id": "https://w3id.org/dpv#processing-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Assess" } ] }, { - "@id": "https://w3id.org/dpv#Share", + "@id": "https://w3id.org/dpv#hasProcessing", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Processing" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1533,45 +1523,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Disclose" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "Indicates association with Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#processing-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share" + "@value": "has processing" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#Monitor", + "@id": "https://w3id.org/dpv#Obtain", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1587,13 +1578,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "to solicit or gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1604,18 +1595,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor" + "@value": "Obtain" } ] }, { - "@id": "https://w3id.org/dpv#processing-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Filter", + "@id": "https://w3id.org/dpv#Screen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1651,7 +1636,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to filter or keep data for some criteria" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1662,12 +1647,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Filter" + "@value": "Screen" } ] }, { - "@id": "https://w3id.org/dpv#Structure", + "@id": "https://w3id.org/dpv#Derive", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1682,7 +1667,12 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1698,13 +1688,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organise" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "to create new derivative data from the original data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1715,12 +1705,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structure" + "@value": "Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } ] }, { - "@id": "https://w3id.org/dpv#Assess", + "@id": "https://w3id.org/dpv#Generate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1728,13 +1730,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1750,13 +1752,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "to generate or create data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1767,12 +1769,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assess" + "@value": "Generate" } ] }, { - "@id": "https://w3id.org/dpv#Acquire", + "@id": "https://w3id.org/dpv#Share", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1803,13 +1805,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "to give data (or a portion of it) to others" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1820,12 +1822,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquire" + "@value": "Share" } ] }, { - "@id": "https://w3id.org/dpv#Store", + "@id": "https://w3id.org/dpv#Use", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1862,7 +1864,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "to use data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1873,12 +1875,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Store" + "@value": "Use" } ] }, { - "@id": "https://w3id.org/dpv#Anonymise", + "@id": "https://w3id.org/dpv#Record", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1893,7 +1895,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1909,13 +1911,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "to make a record (especially media)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1926,18 +1928,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymise" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Anonymise" + "@value": "Record" } ] }, { - "@id": "https://w3id.org/dpv#Remove", + "@id": "https://w3id.org/dpv#Anonymise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1952,7 +1948,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1968,13 +1964,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to destruct or erase data" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1982,23 +1978,21 @@ "@id": "https://w3id.org/dpv#processing-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Destruct" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Erase" + "@language": "en", + "@value": "Anonymise" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Remove" + "@value": "svpr:Anonymise" } ] }, { - "@id": "https://w3id.org/dpv#MakeAvailable", + "@id": "https://w3id.org/dpv#Restrict", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2029,13 +2023,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "to apply a restriction on the processing of specific records" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2046,42 +2040,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Make Available" + "@value": "Restrict" } ] }, { - "@id": "https://w3id.org/dpv#hasProcessing", + "@id": "https://w3id.org/dpv#Disclose", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Processing" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" - } - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2095,31 +2074,31 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Processing" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "to make data known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-properties" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Processing" + "@value": "Disclose" } ] }, { - "@id": "https://w3id.org/dpv#Pseudonymise", + "@id": "https://w3id.org/dpv#Move", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2131,16 +2110,10 @@ "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2156,13 +2129,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Transfer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2173,12 +2146,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymise" + "@value": "Move" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Move" } ] }, { - "@id": "https://w3id.org/dpv#Screen", + "@id": "https://w3id.org/dpv#Infer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2186,13 +2165,24 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2208,13 +2198,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Derive" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "to infer data from existing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2225,27 +2215,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Screen" + "@value": "Infer" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ] }, { - "@id": "https://w3id.org/dpv#Record", + "@id": "https://w3id.org/dpv#Observe", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2267,7 +2262,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2278,12 +2273,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record" + "@value": "Observe" } ] }, { - "@id": "https://w3id.org/dpv#Modify", + "@id": "https://w3id.org/dpv#Access", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2313,13 +2308,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Alter" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify or change data" + "@value": "to access data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2330,12 +2325,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Modify" + "@value": "Access" } ] }, { - "@id": "https://w3id.org/dpv#Derive", + "@id": "https://w3id.org/dpv#Organise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2350,12 +2345,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0014" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2371,13 +2361,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "to organize data for arranging or classifying" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2385,57 +2375,36 @@ "@id": "https://w3id.org/dpv#processing-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Infer" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." + "@value": "Organise" } ] }, { - "@id": "https://w3id.org/dpv#Infer", + "@id": "https://w3id.org/dpv#processing-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Align", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2019-05-07" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0014" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2451,13 +2420,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Derive" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to infer data from existing data" + "@value": "to adjust the data to be in relation to another data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2468,54 +2437,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Infer" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@value": "Align" } ] }, { - "@id": "https://w3id.org/dpv#Processing", + "@id": "https://w3id.org/dpv#Pseudonymise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Javier Fernández" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0005" - }, - { - "@id": "https://w3id.org/dpv/examples#E0011" - }, - { - "@id": "https://w3id.org/dpv/examples#E0014" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2529,10 +2477,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Transform" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operations or 'processing' performed on data" + "@value": "to replace personal identifiable information by artificial identifiers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2540,50 +2493,15 @@ "@id": "https://w3id.org/dpv#processing-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Copy" - }, - { - "@id": "https://w3id.org/dpv#Disclose" - }, - { - "@id": "https://w3id.org/dpv#Obtain" - }, - { - "@id": "https://w3id.org/dpv#Organise" - }, - { - "@id": "https://w3id.org/dpv#Remove" - }, - { - "@id": "https://w3id.org/dpv#Store" - }, - { - "@id": "https://w3id.org/dpv#Transfer" - }, - { - "@id": "https://w3id.org/dpv#Transform" - }, - { - "@id": "https://w3id.org/dpv#Use" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyProcessing" + "@value": "Pseudonymise" } ] }, { - "@id": "https://w3id.org/dpv#Generate", + "@id": "https://w3id.org/dpv#Monitor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2591,13 +2509,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2613,13 +2531,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2630,27 +2548,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generate" + "@value": "Monitor" } ] }, { - "@id": "https://w3id.org/dpv#Restrict", + "@id": "https://w3id.org/dpv#Filter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2672,7 +2589,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to apply a restriction on the processing of specific records" + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2683,12 +2600,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Restrict" + "@value": "Filter" } ] }, { - "@id": "https://w3id.org/dpv#Align", + "@id": "https://w3id.org/dpv#Collect", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2703,60 +2620,12 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Transform" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "to adjust the data to be in relation to another data" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#processing-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Align" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Transform", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@id": "https://w3id.org/dpv/examples#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2772,13 +2641,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the form or nature of data" + "@value": "to gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2786,39 +2655,16 @@ "@id": "https://w3id.org/dpv#processing-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Adapt" - }, - { - "@id": "https://w3id.org/dpv#Align" - }, - { - "@id": "https://w3id.org/dpv#Alter" - }, - { - "@id": "https://w3id.org/dpv#Anonymise" - }, - { - "@id": "https://w3id.org/dpv#Combine" - }, - { - "@id": "https://w3id.org/dpv#Filter" - }, - { - "@id": "https://w3id.org/dpv#Pseudonymise" - }, - { - "@id": "https://w3id.org/dpv#Restrict" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Screen" + "@language": "en", + "@value": "Collect" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Transform" + "@value": "svpr:Collect" } ] } diff --git a/dpv/modules/processing.n3 b/dpv/modules/processing.n3 index 8b3b7f6a9..71a54f615 100644 --- a/dpv/modules/processing.n3 +++ b/dpv/modules/processing.n3 @@ -69,7 +69,6 @@ dpv:Alter a rdfs:Class, skos:broader dpv:Transform ; skos:definition "to change the data without changing it into something else"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Modify ; skos:prefLabel "Alter"@en . dpv:Analyse a rdfs:Class, @@ -147,8 +146,6 @@ dpv:Consult a rdfs:Class, skos:broader dpv:Use ; skos:definition "to consult or query data"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Monitor, - dpv:Query ; skos:prefLabel "Consult"@en ; skos:related "svpr:Query"@en . @@ -176,7 +173,6 @@ dpv:Derive a rdfs:Class, skos:broader dpv:Obtain ; skos:definition "to create new derivative data from the original data"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Infer ; skos:prefLabel "Derive"@en ; skos:related "svpr:Derive"@en ; skos:scopeNote "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer."@en . @@ -203,11 +199,6 @@ dpv:Disclose a rdfs:Class, skos:broader dpv:Processing ; skos:definition "to make data known"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:DiscloseByTransmission, - dpv:Disseminate, - dpv:MakeAvailable, - dpv:Share, - dpv:Transmit ; skos:prefLabel "Disclose"@en . dpv:DiscloseByTransmission a rdfs:Class, @@ -369,12 +360,6 @@ dpv:Obtain a rdfs:Class, skos:broader dpv:Processing ; skos:definition "to solicit or gather data from someone"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Acquire, - dpv:Collect, - dpv:Derive, - dpv:Generate, - dpv:Observe, - dpv:Record ; skos:prefLabel "Obtain"@en . dpv:Organise a rdfs:Class, @@ -387,7 +372,6 @@ dpv:Organise a rdfs:Class, skos:broader dpv:Processing ; skos:definition "to organize data for arranging or classifying"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Structure ; skos:prefLabel "Organise"@en . dpv:Processing a rdfs:Class, @@ -403,15 +387,6 @@ dpv:Processing a rdfs:Class, sw:term_status "accepted"@en ; skos:definition "Operations or 'processing' performed on data"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Copy, - dpv:Disclose, - dpv:Obtain, - dpv:Organise, - dpv:Remove, - dpv:Store, - dpv:Transfer, - dpv:Transform, - dpv:Use ; skos:prefLabel "Processing"@en ; skos:related "spl:AnyProcessing"@en . @@ -474,8 +449,6 @@ dpv:Remove a rdfs:Class, skos:broader dpv:Processing ; skos:definition "to destruct or erase data"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Destruct, - dpv:Erase ; skos:prefLabel "Remove"@en . dpv:Restrict a rdfs:Class, @@ -561,7 +534,6 @@ dpv:Transfer a rdfs:Class, skos:broader dpv:Processing ; skos:definition "to move data from one place to another"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Move ; skos:prefLabel "Transfer"@en ; skos:related "svpr:Transfer"@en . @@ -575,15 +547,6 @@ dpv:Transform a rdfs:Class, skos:broader dpv:Processing ; skos:definition "to change the form or nature of data"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Adapt, - dpv:Align, - dpv:Alter, - dpv:Anonymise, - dpv:Combine, - dpv:Filter, - dpv:Pseudonymise, - dpv:Restrict, - dpv:Screen ; skos:prefLabel "Transform"@en . dpv:Transmit a rdfs:Class, @@ -608,13 +571,6 @@ dpv:Use a rdfs:Class, skos:broader dpv:Processing ; skos:definition "to use data"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Access, - dpv:Analyse, - dpv:Assess, - dpv:Consult, - dpv:Match, - dpv:Profiling, - dpv:Retrieve ; skos:prefLabel "Use"@en . a owl:Ontology ; diff --git a/dpv/modules/processing.rdf b/dpv/modules/processing.rdf index e1c0af10a..bafd3d4a3 100644 --- a/dpv/modules/processing.rdf +++ b/dpv/modules/processing.rdf @@ -9,73 +9,74 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Observe - to obtain data through observation + Derive + to create new derivative data from the original data - 2022-06-15 + svpr:Derive + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Harshvardhan J. Pandit, Georg P Krog + - + - Assess - to assess data for some criteria - - 2022-06-15 + Transfer + to move data from one place to another + + svpr:Transfer + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Harshvardhan J. Pandit, Georg P Krog + - + - Destruct - to process data in a way it no longer exists or cannot be repaired - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Consult + to consult or query data + + svpr:Query + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) 2019-05-07 accepted - + - Adapt - to modify the data, often rewritten into a new form for a new use - + Use + to use data + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + - Disclose - to make data known - + Transmit + to send out data + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - - - - - @@ -92,46 +93,53 @@ - + - Erase - to delete data - + Adapt + to modify the data, often rewritten into a new form for a new use + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Bud Bruegger - Georg P Krog - Axel Polleres - Harshvardhan J. Pandit - Mark Lizar - Javier Fernández - - dpv - https://w3id.org/dpv# + + + + has processing + Indicates association with Processing + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + - + - Share - to give data (or a portion of it) to others + Monitor + to monitor data for some criteria + + 2022-06-15 + accepted + Harshvardhan J. Pandit, Georg P Krog + + + + + + + + Disclose by Transmission + to disclose data by means of transmission (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 @@ -139,61 +147,82 @@ - + - Disseminate - to spread data throughout - + Pseudonymise + to replace personal identifiable information by artificial identifiers + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 + 2022-10-14 accepted - + - Structure - to arrange data according to a structure - + Obtain + to solicit or gather data from someone + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + - Infer - to infer data from existing data - - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - 2022-04-20 - 2022-10-14 + Erase + to delete data + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - - + - Transmit - to send out data - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Collect + to gather data from someone + + svpr:Collect + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) 2019-05-07 accepted + + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Javier Fernández + Harshvardhan J. Pandit + Georg P Krog + Mark Lizar + Axel Polleres + Bud Bruegger + + dpv + https://w3id.org/dpv# + @@ -207,322 +236,288 @@ - + - Match - to combine, compare, or match data from different sources - - (A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236) - 2022-04-20 + Destruct + to process data in a way it no longer exists or cannot be repaired + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - + - Derive - to create new derivative data from the original data + Acquire + to come into possession or control of the data - svpr:Derive - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - - - + - Acquire - to come into possession or control of the data - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Move + to move data from one location to another including deleting the original copy + + svpr:Move + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) 2019-05-07 accepted - + - Collect - to gather data from someone - - svpr:Collect - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + Disseminate + to spread data throughout + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - - + - Use - to use data - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Analyse + to study or examine the data in detail + + svpr:Analyse + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) 2019-05-07 accepted - - - - - - - - + - Processing - Operations or 'processing' performed on data - spl:AnyProcessing - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-05 - 2020-11-04 + + Filter + to filter or keep data for some criteria + + 2022-06-15 accepted - Axel Polleres, Javier Fernández - - - - - - - - - - - - + Harshvardhan J. Pandit, Georg P Krog - + - Move - to move data from one location to another including deleting the original copy - - svpr:Move - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + Disclose + to make data known + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + - Screen - to remove data for some criteria + Combine + to join or merge data - 2022-06-15 + svpr:Aggregate + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Harshvardhan J. Pandit, Georg P Krog - + - Transform - to change the form or nature of data - + Profiling + to create a profile that describes or represents a person + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - - - - - - - - - - + - Record - to make a record (especially media) + Retrieve + to retrieve data, often in an automated manner + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 + accepted + + + + + + + + Generate + to generate or create data - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + 2022-04-20 accepted + Harshvardhan J. Pandit - + - Consult - to consult or query data + Match + to combine, compare, or match data from different sources - svpr:Query - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + (A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236) + 2022-04-20 accepted - - + Harshvardhan J. Pandit - + - Align - to adjust the data to be in relation to another data - + Organise + to organize data for arranging or classifying + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + - - Combine - to join or merge data - - svpr:Aggregate - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + Processing + Operations or 'processing' performed on data + spl:AnyProcessing + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-05 + 2020-11-04 accepted + Axel Polleres, Javier Fernández + + + - + - Anonymise - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - - svpr:Anonymise - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + Observe + to obtain data through observation + + 2022-06-15 accepted + Harshvardhan J. Pandit, Georg P Krog - + - Store - to keep data for future use - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Screen + to remove data for some criteria + + 2022-06-15 accepted + Harshvardhan J. Pandit, Georg P Krog - + - Organise - to organize data for arranging or classifying + Transform + to change the form or nature of data (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - - + - Pseudonymise - to replace personal identifiable information by artificial identifiers - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Copy + to produce an exact reproduction of the data + + svpr:Copy + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) 2019-05-07 - 2022-10-14 accepted - + - Disclose by Transmission - to disclose data by means of transmission - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Access + to access data + + 2022-06-15 accepted + Harshvardhan J. Pandit, Georg P Krog - - - - has processing - Indicates association with Processing - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - - - + - Generate - to generate or create data - + Infer + to infer data from existing data + + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. 2022-04-20 + 2022-10-14 accepted Harshvardhan J. Pandit + - + - Query - to query or make enquiries over data - + Assess + to assess data for some criteria + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog @@ -536,170 +531,131 @@ (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - - + - Retrieve - to retrieve data, often in an automated manner - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Anonymise + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + + svpr:Anonymise + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) 2019-05-07 accepted - + - Obtain - to solicit or gather data from someone + Store + to keep data for future use (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - - - - - - - + - Copy - to produce an exact reproduction of the data + Remove + to destruct or erase data - svpr:Copy - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + - Analyse - to study or examine the data in detail - - svpr:Analyse - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + Query + to query or make enquiries over data + + 2022-06-15 accepted + Harshvardhan J. Pandit - + - Access - to access data - + Modify + to modify or change data + 2022-06-15 accepted Harshvardhan J. Pandit, Georg P Krog - - - - + - Remove - to destruct or erase data - + Structure + to arrange data according to a structure + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - - - - - - - - - - Transfer - to move data from one place to another - - svpr:Transfer - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 - accepted - - - + - Filter - to filter or keep data for some criteria + Align + to adjust the data to be in relation to another data - 2022-06-15 - accepted - Harshvardhan J. Pandit, Georg P Krog - - - - - - - - Profiling - to create a profile that describes or represents a person - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + - Modify - to modify or change data - - 2022-06-15 + Share + to give data (or a portion of it) to others + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit, Georg P Krog - + - Monitor - to monitor data for some criteria - - 2022-06-15 + Record + to make a record (especially media) + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit, Georg P Krog + + + diff --git a/dpv/modules/processing.ttl b/dpv/modules/processing.ttl index 8b3b7f6a9..71a54f615 100644 --- a/dpv/modules/processing.ttl +++ b/dpv/modules/processing.ttl @@ -69,7 +69,6 @@ dpv:Alter a rdfs:Class, skos:broader dpv:Transform ; skos:definition "to change the data without changing it into something else"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Modify ; skos:prefLabel "Alter"@en . dpv:Analyse a rdfs:Class, @@ -147,8 +146,6 @@ dpv:Consult a rdfs:Class, skos:broader dpv:Use ; skos:definition "to consult or query data"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Monitor, - dpv:Query ; skos:prefLabel "Consult"@en ; skos:related "svpr:Query"@en . @@ -176,7 +173,6 @@ dpv:Derive a rdfs:Class, skos:broader dpv:Obtain ; skos:definition "to create new derivative data from the original data"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Infer ; skos:prefLabel "Derive"@en ; skos:related "svpr:Derive"@en ; skos:scopeNote "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer."@en . @@ -203,11 +199,6 @@ dpv:Disclose a rdfs:Class, skos:broader dpv:Processing ; skos:definition "to make data known"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:DiscloseByTransmission, - dpv:Disseminate, - dpv:MakeAvailable, - dpv:Share, - dpv:Transmit ; skos:prefLabel "Disclose"@en . dpv:DiscloseByTransmission a rdfs:Class, @@ -369,12 +360,6 @@ dpv:Obtain a rdfs:Class, skos:broader dpv:Processing ; skos:definition "to solicit or gather data from someone"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Acquire, - dpv:Collect, - dpv:Derive, - dpv:Generate, - dpv:Observe, - dpv:Record ; skos:prefLabel "Obtain"@en . dpv:Organise a rdfs:Class, @@ -387,7 +372,6 @@ dpv:Organise a rdfs:Class, skos:broader dpv:Processing ; skos:definition "to organize data for arranging or classifying"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Structure ; skos:prefLabel "Organise"@en . dpv:Processing a rdfs:Class, @@ -403,15 +387,6 @@ dpv:Processing a rdfs:Class, sw:term_status "accepted"@en ; skos:definition "Operations or 'processing' performed on data"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Copy, - dpv:Disclose, - dpv:Obtain, - dpv:Organise, - dpv:Remove, - dpv:Store, - dpv:Transfer, - dpv:Transform, - dpv:Use ; skos:prefLabel "Processing"@en ; skos:related "spl:AnyProcessing"@en . @@ -474,8 +449,6 @@ dpv:Remove a rdfs:Class, skos:broader dpv:Processing ; skos:definition "to destruct or erase data"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Destruct, - dpv:Erase ; skos:prefLabel "Remove"@en . dpv:Restrict a rdfs:Class, @@ -561,7 +534,6 @@ dpv:Transfer a rdfs:Class, skos:broader dpv:Processing ; skos:definition "to move data from one place to another"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Move ; skos:prefLabel "Transfer"@en ; skos:related "svpr:Transfer"@en . @@ -575,15 +547,6 @@ dpv:Transform a rdfs:Class, skos:broader dpv:Processing ; skos:definition "to change the form or nature of data"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Adapt, - dpv:Align, - dpv:Alter, - dpv:Anonymise, - dpv:Combine, - dpv:Filter, - dpv:Pseudonymise, - dpv:Restrict, - dpv:Screen ; skos:prefLabel "Transform"@en . dpv:Transmit a rdfs:Class, @@ -608,13 +571,6 @@ dpv:Use a rdfs:Class, skos:broader dpv:Processing ; skos:definition "to use data"@en ; skos:inScheme dpv:processing-classes ; - skos:narrower dpv:Access, - dpv:Analyse, - dpv:Assess, - dpv:Consult, - dpv:Match, - dpv:Profiling, - dpv:Retrieve ; skos:prefLabel "Use"@en . a owl:Ontology ; diff --git a/dpv/modules/processing_context-owl.jsonld b/dpv/modules/processing_context-owl.jsonld index 3bd847f82..fb68359c5 100644 --- a/dpv/modules/processing_context-owl.jsonld +++ b/dpv/modules/processing_context-owl.jsonld @@ -1,9 +1,8 @@ [ { - "@id": "https://w3id.org/dpv#Autonomous", + "@id": "https://w3id.org/dpv#Automation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -12,10 +11,9 @@ "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@id": "https://w3id.org/dpv/examples#E0013" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25,7 +23,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37,24 +35,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The system is capable of modifying its operation domain or its goals without external intervention, control or oversight" + "@value": "Indication of degree or level of automation associated with specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Autonomous" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "Automation" } ] }, { - "@id": "https://w3id.org/dpv#HighAutomation", + "@id": "https://w3id.org/dpv#FullAutomation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Automation", @@ -85,37 +77,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The system performs parts of its mission without external intervention" + "@value": "The system is capable of performing its entire mission without external intervention" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Automation" + "@value": "Full Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "https://w3id.org/dpv#StorageRestoration", + "@id": "https://w3id.org/dpv#HumanInvolvement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -125,7 +123,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -137,42 +135,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "The involvement of humans in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Human Involvement" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." } ] }, { - "@id": "https://w3id.org/dpv#isImplementedByEntity", + "@id": "https://w3id.org/dpv#Autonomous", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Automation", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -180,6 +175,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Automation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -189,29 +189,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@value": "The system is capable of modifying its operation domain or its goals without external intervention, control or oversight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented by entity" + "@value": "Autonomous" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv#HumanInvolvementForInput", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#HumanInvolvement", @@ -253,38 +248,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." + "@value": "Human involvement for the purposes of providing inputs to the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Verification" + "@value": "Human Involvement for Input" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." - } - ] - }, - { - "@id": "https://w3id.org/dpv#Context", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@value": "Inputs can be in the form of data or other resources." } ] }, { - "@id": "https://w3id.org/dpv#FullAutomation", + "@id": "https://w3id.org/dpv#HumanInvolved", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation", + "https://w3id.org/dpv#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-03" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -297,7 +290,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -309,38 +302,45 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The system is capable of performing its entire mission without external intervention" + "@value": "Humans are involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Full Automation" + "@value": "Human involved" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." } ] }, { - "@id": "https://w3id.org/dpv#PublicDataSource", + "@id": "https://w3id.org/dpv#DataSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0012" + }, + { + "@id": "https://w3id.org/dpv/examples#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -350,7 +350,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -362,53 +362,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "The source or origin of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Data Source" + "@value": "Data Source" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ] }, { - "@id": "https://w3id.org/dpv#ProcessingCondition", + "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://w3id.org/dpv#AlgorithmicLogic" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#ProcessingLocation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ProcessingDuration" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -420,32 +420,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding processing of data or use of technologies" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Condition" + "@value": "has algorithmic logic" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AlgorithmicLogic" } ] }, { - "@id": "https://w3id.org/dpv#NonPublicDataSource", + "@id": "https://w3id.org/dpv#EvaluationScoring", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -455,7 +465,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -467,27 +477,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Public Data Source" + "@value": "Evaluation and Scoring" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectDataSource", + "@id": "https://w3id.org/dpv#ConditionalAutomation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource", + "https://w3id.org/dpv#Automation", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -497,12 +507,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSource" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject" + "@id": "https://w3id.org/dpv#Automation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -514,33 +519,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" + "@value": "Sustained and specific performance by a system, with an external agent ready to take over when necessary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject as Data Source" + "@value": "Conditional Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolved", + "@id": "https://w3id.org/dpv#ScoringOfIndividuals", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement", + "https://w3id.org/dpv#EvaluationScoring", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-11-30" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -550,7 +572,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#EvaluationScoring" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -562,44 +584,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are involved in the specified context" + "@value": "Processing that involves scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human involved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." + "@value": "Scoring of Individuals" } ] }, { - "@id": "https://w3id.org/dpv#SystematicMonitoring", + "@id": "https://w3id.org/dpv#ProcessingLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingContext", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -609,7 +613,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#ProcessingCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -621,187 +625,129 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "Conditions regarding Location for processing of data or use of technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Systematic Monitoring" + "@value": "Processing Location" } ] }, { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EvaluationScoring", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "http://www.w3.org/2004/02/skos/core" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@id": "http://www.w3.org/2002/07/owl" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@value": "Julian Flake" + }, { - "@id": "https://w3id.org/dpv#EvaluationScoring" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "Georg P. Krog" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@language": "en", - "@value": "Processing that involves scoring of individuals" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@value": "Paul Ryan" + }, { - "@language": "en", - "@value": "Scoring of Individuals" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NotAutomated", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ + "@value": "Piero Bonatti" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Georg P Krog" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@value": "Axel Polleres" + }, { - "@id": "https://w3id.org/dpv#Automation" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "Mark Lizar" + }, { - "@language": "en", - "@value": "accepted" + "@value": "Rob Brennan" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "The operator fully controls the system" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "Not Automated" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Human Involvement is necessary here as there is no automation" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } - ] - }, - { - "@id": "https://w3id.org/dpv#EvaluationOfIndividuals", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EvaluationScoring", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/identifier": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/license": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "2024-01-01" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#EvaluationScoring" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "accepted" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Evaluation of Individuals" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv#DecisionMaking", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -815,12 +761,6 @@ "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -828,7 +768,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -840,139 +780,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Oversight" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." - } - ] - }, - { - "@id": "https://w3id.org/dpv#Duration", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageDuration" + "@value": "Decision Making" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingLocation", + "@id": "https://w3id.org/dpv#StorageRestoration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingCondition" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Conditions regarding Location for processing of data or use of technologies" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Processing Location" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasStorageCondition", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates information about storage condition" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has storage condition" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - } - ] - }, - { - "@id": "https://w3id.org/dpv#PartialAutomation", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation", - "http://www.w3.org/2002/07/owl#Class" + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -982,7 +814,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -994,49 +826,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Some sub-functions of the system are fully automated while the system remains under the control of an external agent" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partial Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" + "@value": "Storage Restoration" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForIntervention", + "@id": "https://w3id.org/dpv#hasDataSource", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@id": "https://w3id.org/dpv#DataSource" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1048,39 +872,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" + "@value": "Indicates the source or origin of data being processed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for intervention" + "@value": "has data source" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForControl", + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Piero Bonatti" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1090,7 +923,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#DecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1102,24 +935,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising control over the specified operations in context" + "@value": "Processing that involves automated decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for control" + "@value": "Automated Decision Making" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyDataSource", + "@id": "https://w3id.org/dpv#DataSubjectDataSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#DataSource", @@ -1150,39 +983,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ThirdParty as Data Source" + "@value": "Data Subject as Data Source" } ] }, { - "@id": "https://w3id.org/dpv#DataSource", + "@id": "https://w3id.org/dpv#HumanInvolvementForIntervention", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-09-05" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0012" - }, + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0020" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1192,24 +1019,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ThirdPartyDataSource" - }, - { - "@id": "https://w3id.org/dpv#NonPublicDataSource" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectDataSource" - }, - { - "@id": "https://w3id.org/dpv#PublicDataSource" - }, - { - "@id": "https://w3id.org/dpv#DataControllerDataSource" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1221,48 +1031,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Source" + "@value": "Human Involvement for intervention" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." } ] }, { - "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1270,6 +1076,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1279,41 +1090,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" + "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has algorithmic logic" + "@value": "Human Involvement for Verification" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" + "@language": "en", + "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." } ] }, { - "@id": "https://w3id.org/dpv#hasDataSource", + "@id": "https://w3id.org/dpv#NotAutomated", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSource" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Automation", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1321,6 +1124,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Automation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1330,147 +1138,98 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" + "@value": "The operator fully controls the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data source" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSource" - } - ] - }, - { - "@id": "https://w3id.org/dpv", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Piero Bonatti" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "Not Automated" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv" + "@language": "en", + "@value": "Human Involvement is necessary here as there is no automation" } + ] + }, + { + "@id": "https://w3id.org/dpv#PartialAutomation", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Automation", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#Automation" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "dpv" + "@language": "en", + "@value": "Some sub-functions of the system are fully automated while the system remains under the control of an external agent" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Partial Automation" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForDecision", + "@id": "https://w3id.org/dpv#EvaluationOfIndividuals", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement", + "https://w3id.org/dpv#EvaluationScoring", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-06" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-11-30" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1480,7 +1239,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#EvaluationScoring" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1492,38 +1251,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" + "@value": "Processing that involves evaluation of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for decision" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." + "@value": "Evaluation of Individuals" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement", + "https://w3id.org/dpv#InnovativeUseOfTechnology", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ @@ -1532,6 +1285,12 @@ "@value": "2023-12-10" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1539,7 +1298,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1551,43 +1310,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs to the specified context" + "@value": "Involvement of a new (innovative) technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "Innovative Use of New Technologies" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Inputs can be in the form of data or other resources." + "@value": "New technologies are by definition considered innovative" } ] }, { - "@id": "https://w3id.org/dpv#EvaluationScoring", + "@id": "https://w3id.org/dpv#StorageCondition", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@id": "https://w3id.org/dpv/examples#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1597,15 +1355,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#EvaluationOfIndividuals" - }, - { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals" + "@id": "https://w3id.org/dpv#ProcessingCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1617,42 +1367,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "Storage Condition" } ] }, { - "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv#isImplementedByEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1669,29 +1419,82 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@value": "Indicates implementation details such as entities or agents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented using technology" + "@value": "is implemented by entity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#StorageDeletion", + "@id": "https://w3id.org/dpv#PublicDataSource", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSource", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#DataSource" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A source of data that is publicly accessible or available" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Public Data Source" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + } + ] + }, + { + "@id": "https://w3id.org/dpv#StorageLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -1715,6 +1518,9 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1726,27 +1532,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "Location or geospatial scope where the data is stored" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "Storage Location" } ] }, { - "@id": "https://w3id.org/dpv#ConditionalAutomation", + "@id": "https://w3id.org/dpv#ProcessingContext", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1756,7 +1566,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1768,19 +1578,55 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sustained and specific performance by a system, with an external agent ready to take over when necessary" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Automation" + "@value": "Processing Context" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ThirdPartyDataSource", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSource", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-10-12" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#DataSource" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "ThirdParty as Data Source" } ] }, @@ -1885,20 +1731,15 @@ ] }, { - "@id": "https://w3id.org/dpv#StorageDuration", + "@id": "https://w3id.org/dpv#ProcessingCondition", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1908,10 +1749,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1923,24 +1761,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of data" + "@value": "Conditions required or followed regarding processing of data or use of technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "Processing Condition" } ] }, { - "@id": "https://w3id.org/dpv#AssistiveAutomation", + "@id": "https://w3id.org/dpv#HumanInvolvementForControl", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation", + "https://w3id.org/dpv#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-04" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -1953,7 +1797,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1965,42 +1809,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The system assists an operator" + "@value": "Human involvement for the purposes of exercising control over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assistive Automation" + "@value": "Human Involvement for control" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" + "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." } ] }, { - "@id": "https://w3id.org/dpv#StorageCondition", + "@id": "https://w3id.org/dpv#SystematicMonitoring", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ProcessingContext", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0011" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2010,21 +1856,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageDeletion" - }, - { - "@id": "https://w3id.org/dpv#StorageDuration" - }, - { - "@id": "https://w3id.org/dpv#StorageLocation" - }, - { - "@id": "https://w3id.org/dpv#StorageRestoration" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2036,26 +1868,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "Systematic Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology", + "@id": "https://w3id.org/dpv#Technology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2063,19 +1900,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies" - }, - { - "@id": "https://w3id.org/dpv#InnovativeUseOfExistingTechnology" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2085,45 +1909,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates that technology is being used in an innovative manner" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative use of Technology" + "@value": "Technology" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Location", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageLocation" + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingContext", + "@id": "https://w3id.org/dpv#HighAutomation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Automation", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2132,37 +1944,8 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" - }, - { - "@id": "https://w3id.org/dpv#DecisionMaking" - }, { "@id": "https://w3id.org/dpv#Automation" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - }, - { - "@id": "https://w3id.org/dpv#DataSource" - }, - { - "@id": "https://w3id.org/dpv#EvaluationScoring" - }, - { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" - }, - { - "@id": "https://w3id.org/dpv#ProcessingCondition" - }, - { - "@id": "https://w3id.org/dpv#SystematicMonitoring" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2174,43 +1957,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "The system performs parts of its mission without external intervention" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Context" + "@value": "High Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv#StorageDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2220,7 +1997,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DecisionMaking" + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2232,41 +2012,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated decision making" + "@value": "Duration or temporal limitation on storage of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Decision Making" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" + "@value": "Storage Duration" } ] }, { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv#AssistiveAutomation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectDataSource", + "https://w3id.org/dpv#Automation", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Julian Flake" - } - ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -2279,7 +2042,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectDataSource" + "@id": "https://w3id.org/dpv#Automation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2291,36 +2054,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "The system assists an operator" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data published by Data Subject" + "@value": "Assistive Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "https://w3id.org/dpv#hasProcessingAutomation", + "@id": "https://w3id.org/dpv#hasStorageCondition", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ @@ -2329,6 +2092,12 @@ "@value": "2022-08-13" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2343,36 +2112,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or extent of automation associated with processing" + "@value": "Indicates information about storage condition" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing automation" + "@value": "has storage condition" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#StorageCondition" } ] }, { - "@id": "https://w3id.org/dpv#Technology", + "@id": "https://w3id.org/dpv#DataControllerDataSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSource", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2380,6 +2145,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#DataSource" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2389,50 +2159,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@value": "Data Controller as Data Source" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv#NonPublicDataSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InnovativeUseOfTechnology", + "https://w3id.org/dpv#DataSource", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2442,7 +2194,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2454,19 +2206,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of a new (innovative) technologies" + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "New technologies are by definition considered innovative" + "@value": "Non-Public Data Source" } ] }, @@ -2528,13 +2274,19 @@ ] }, { - "@id": "https://w3id.org/dpv#HumanNotInvolved", + "@id": "https://w3id.org/dpv#HumanInvolvementForDecision", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-06" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -2559,37 +2311,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are not involved in the specified context" + "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human not involved" + "@value": "Human Involvement for decision" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This maps to Autonomous and Full Automation models if no humans are involved." + "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." } ] }, { - "@id": "https://w3id.org/dpv#StorageLocation", + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2599,10 +2358,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2614,13 +2370,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Location" + "@value": "Human Involvement for Oversight" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." } ] }, @@ -2666,35 +2428,37 @@ ] }, { - "@id": "https://w3id.org/dpv#DecisionMaking", + "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubjectDataSource", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-24" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" + "@id": "https://w3id.org/dpv#DataSubjectDataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2706,34 +2470,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "Data is published by the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Making" + "@value": "Data published by Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvement", + "@id": "https://w3id.org/dpv#HumanNotInvolved", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -2746,33 +2506,59 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#HumanNotInvolved" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput" - }, + "@language": "en", + "@value": "Humans are not involved in the specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#HumanInvolvementForDecision" - }, + "@language": "en", + "@value": "Human not involved" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#HumanInvolved" - }, + "@language": "en", + "@value": "This maps to Autonomous and Full Automation models if no humans are involved." + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasProcessingAutomation", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" - }, + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + } + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#HumanInvolvementForControl" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#HumanInvolvementForIntervention" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-13" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2784,24 +2570,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The involvement of humans in specified context" + "@value": "Indicates the use or extent of automation associated with processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement" + "@value": "has processing automation" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#Automation", + "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -2812,11 +2597,6 @@ "@value": "2023-12-10" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0013" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2827,27 +2607,62 @@ "@id": "https://w3id.org/dpv#ProcessingContext" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#ConditionalAutomation" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#AssistiveAutomation" - }, + "@language": "en", + "@value": "Indicates that technology is being used in an innovative manner" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#NotAutomated" - }, + "@language": "en", + "@value": "Innovative use of Technology" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#PartialAutomation" - }, + "@language": "en", + "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Autonomous" - }, + "@id": "https://w3id.org/dpv#Technology" + } + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#HighAutomation" - }, + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#FullAutomation" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2859,27 +2674,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of degree or level of automation associated with specified context" + "@value": "Indicates implementation details such as technologies or processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automation" + "@value": "is implemented using technology" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv#DataControllerDataSource", + "@id": "https://w3id.org/dpv#StorageDeletion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2889,7 +2719,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2901,13 +2731,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller as Data Source" + "@value": "Storage Deletion" } ] } diff --git a/dpv/modules/processing_context-owl.n3 b/dpv/modules/processing_context-owl.n3 index fb71d6075..6a659c905 100644 --- a/dpv/modules/processing_context-owl.n3 +++ b/dpv/modules/processing_context-owl.n3 @@ -53,13 +53,6 @@ dpv:Automation a rdfs:Class, vann:example dex:E0013 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:AssistiveAutomation, - dpv:Autonomous, - dpv:ConditionalAutomation, - dpv:FullAutomation, - dpv:HighAutomation, - dpv:NotAutomated, - dpv:PartialAutomation ; sw:term_status "accepted"@en ; skos:definition "Indication of degree or level of automation associated with specified context"@en ; skos:prefLabel "Automation"@en . @@ -118,11 +111,6 @@ dpv:DataSource a rdfs:Class, dex:E0020 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:DataControllerDataSource, - dpv:DataSubjectDataSource, - dpv:NonPublicDataSource, - dpv:PublicDataSource, - dpv:ThirdPartyDataSource ; sw:term_status "accepted"@en ; skos:definition "The source or origin of data"@en ; skos:prefLabel "Data Source"@en ; @@ -134,7 +122,6 @@ dpv:DataSubjectDataSource a rdfs:Class, dct:created "2023-10-12"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:DataSource ; - rdfs:superClassOf dpv:DataPublishedByDataSubject ; sw:term_status "accepted"@en ; skos:definition "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities"@en ; skos:prefLabel "Data Subject as Data Source"@en . @@ -145,7 +132,6 @@ dpv:DecisionMaking a rdfs:Class, dct:created "2022-09-07"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:AutomatedDecisionMaking ; sw:term_status "accepted"@en ; skos:definition "Processing that involves decision making"@en ; skos:prefLabel "Decision Making"@en . @@ -170,8 +156,6 @@ dpv:EvaluationScoring a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:EvaluationOfIndividuals, - dpv:ScoringOfIndividuals ; sw:term_status "accepted"@en ; skos:definition "Processing that involves evaluation and scoring of individuals"@en ; skos:prefLabel "Evaluation and Scoring"@en . @@ -217,14 +201,6 @@ dpv:HumanInvolvement a rdfs:Class, dct:modified "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:HumanInvolved, - dpv:HumanInvolvementForControl, - dpv:HumanInvolvementForDecision, - dpv:HumanInvolvementForInput, - dpv:HumanInvolvementForIntervention, - dpv:HumanInvolvementForOversight, - dpv:HumanInvolvementForVerification, - dpv:HumanNotInvolved ; sw:term_status "accepted"@en ; skos:definition "The involvement of humans in specified context"@en ; skos:prefLabel "Human Involvement"@en ; @@ -345,8 +321,6 @@ dpv:InnovativeUseOfTechnology a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:InnovativeUseOfExistingTechnology, - dpv:InnovativeUseOfNewTechnologies ; sw:term_status "accepted"@en ; skos:definition "Indicates that technology is being used in an innovative manner"@en ; skos:prefLabel "Innovative use of Technology"@en ; @@ -390,9 +364,6 @@ dpv:ProcessingCondition a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:ProcessingDuration, - dpv:ProcessingLocation, - dpv:StorageCondition ; sw:term_status "accepted"@en ; skos:definition "Conditions required or followed regarding processing of data or use of technologies"@en ; skos:prefLabel "Processing Condition"@en . @@ -403,15 +374,6 @@ dpv:ProcessingContext a rdfs:Class, dct:created "2022-02-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:AlgorithmicLogic, - dpv:Automation, - dpv:DataSource, - dpv:DecisionMaking, - dpv:EvaluationScoring, - dpv:HumanInvolvement, - dpv:InnovativeUseOfTechnology, - dpv:ProcessingCondition, - dpv:SystematicMonitoring ; sw:term_status "accepted"@en ; skos:definition "Context or conditions within which processing takes place"@en ; skos:prefLabel "Processing Context"@en . @@ -466,10 +428,6 @@ dpv:StorageCondition a rdfs:Class, vann:example dex:E0011 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingCondition ; - rdfs:superClassOf dpv:StorageDeletion, - dpv:StorageDuration, - dpv:StorageLocation, - dpv:StorageRestoration ; sw:term_status "accepted"@en ; skos:definition "Conditions required or followed regarding storage of data"@en ; skos:prefLabel "Storage Condition"@en . @@ -658,9 +616,3 @@ dpv:isImplementedUsingTechnology a rdf:Property, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:Context rdfs:superClassOf dpv:ProcessingContext . - -dpv:Duration rdfs:superClassOf dpv:StorageDuration . - -dpv:Location rdfs:superClassOf dpv:StorageLocation . - diff --git a/dpv/modules/processing_context-owl.owl b/dpv/modules/processing_context-owl.owl index 32c03617a..8fbe31a09 100644 --- a/dpv/modules/processing_context-owl.owl +++ b/dpv/modules/processing_context-owl.owl @@ -9,159 +9,152 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + - Algorithmic Logic - The algorithmic logic applied or used - - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - 2022-01-26 - 2023-12-10 + High Automation + The system performs parts of its mission without external intervention + Human Involvement is implied here, e.g. for intervention, input, decisions + 2023-12-10 accepted - Harshvardhan J. Pandit + - + + - Processing Location - Conditions regarding Location for processing of data or use of technologies - - 2023-12-10 + Scoring of Individuals + Processing that involves scoring of individuals + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2022-10-22 + 2022-11-30 accepted + Harshvardhan J. Pandit + - + - - High Automation - The system performs parts of its mission without external intervention - Human Involvement is implied here, e.g. for intervention, input, decisions - 2023-12-10 + Human Involvement + The involvement of humans in specified context + + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. + 2022-01-26 + 2023-12-10 accepted + Harshvardhan J. Pandit - - + - has storage condition - Indicates information about storage condition - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2022-08-13 + has algorithmic logic + Indicates the logic used in processing such as for automated decision making + + + 2020-11-04 + 2022-06-15 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - + - Innovative Use of Existing Technologies - Involvement of existing technologies used in an innovative manner + Not Automated + The operator fully controls the system + Human Involvement is necessary here as there is no automation 2023-12-10 accepted - + - + - Human involved - Humans are involved in the specified context - This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. - 2022-09-03 + Human Involvement for Verification + Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. + Verification by itself does not imply ability to Control, Intervene, or having Oversight. + 2022-09-07 2023-12-10 accepted + Harshvardhan J. Pandit - + - + - Autonomous - The system is capable of modifying its operation domain or its goals without external intervention, control or oversight - Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + Innovative Use of Existing Technologies + Involvement of existing technologies used in an innovative manner 2023-12-10 accepted - + - + - - Conditional Automation - Sustained and specific performance by a system, with an external agent ready to take over when necessary - Human Involvement is implied here, e.g. for intervention, input, decisions + Processing Condition + Conditions required or followed regarding processing of data or use of technologies + 2023-12-10 accepted - - + - Processing Context - Context or conditions within which processing takes place - - 2022-02-09 + Automation + Indication of degree or level of automation associated with specified context + + 2023-12-10 accepted - Harshvardhan J. Pandit - - - - - - - - - + - - - - has data source - Indicates the source or origin of data being processed - - - 2020-11-04 + + + + + Human not involved + Humans are not involved in the specified context + This maps to Autonomous and Full Automation models if no humans are involved. + 2023-12-10 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + - + - Technology - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - 2022-01-26 + Storage Deletion + Deletion or Erasure of data including any deletion guarantees + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + + - Evaluation and Scoring - Processing that involves evaluation and scoring of individuals - + Evaluation of Individuals + Processing that involves evaluation of individuals (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2020-11-04 + 2022-10-22 + 2022-11-30 accepted - Harshvardhan J. Pandit, Piero Bonatti + Harshvardhan J. Pandit - - + @@ -175,21 +168,33 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Piero Bonatti - Rob Brennan - Georg P Krog - Axel Polleres + Beatriz Esteves Julian Flake Georg P. Krog Harshvardhan J. Pandit - Mark Lizar Paul Ryan - Beatriz Esteves + Piero Bonatti + Georg P Krog + Axel Polleres + Mark Lizar + Rob Brennan dpv https://w3id.org/dpv# + + + + + Full Automation + The system is capable of performing its entire mission without external intervention + Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + 2023-12-10 + accepted + + + @@ -202,153 +207,117 @@ Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + + - Automated Decision Making - Processing that involves automated decision making - - Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) + Innovative Use of New Technologies + Involvement of a new (innovative) technologies + New technologies are by definition considered innovative (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2020-11-04 - 2022-09-07 + 2023-12-10 accepted Harshvardhan J. Pandit, Piero Bonatti + - - - - - ThirdParty as Data Source - Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject - 2023-10-12 + + + + is implemented using technology + Indicates implementation details such as technologies or processes + + + The term 'technology' is inclusive of technologies, processes, and methods. + 2022-01-26 + 2022-06-15 accepted + Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - + - Storage Location - Location or geospatial scope where the data is stored - - - 2019-04-05 + Data Source + The source or origin of data + + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. + 2020-11-04 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + + - + - + - Data published by Data Subject - Data is published by the data subject - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - 2022-08-24 - 2023-12-10 + Assistive Automation + The system assists an operator + Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification + 2023-12-10 accepted - Julian Flake - + - - - - Decision Making - Processing that involves decision making - - 2022-09-07 - accepted - Harshvardhan J. Pandit - - - - - - - - Scoring of Individuals - Processing that involves scoring of individuals - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2022-10-22 - 2022-11-30 - accepted - Harshvardhan J. Pandit - - - - + - is implemented using technology - Indicates implementation details such as technologies or processes - - - The term 'technology' is inclusive of technologies, processes, and methods. - 2022-01-26 - 2022-06-15 + has storage condition + Indicates information about storage condition + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2022-08-13 accepted - Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Evaluation of Individuals - Processing that involves evaluation of individuals - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2022-10-22 - 2022-11-30 + Human Involvement for decision + Human involvement for the purposes of exercising decisions over the specified operations in context + Decisions are about exercising control over the operation, and are distinct from input (data or parameters). + 2022-09-06 + 2023-12-10 accepted - Harshvardhan J. Pandit - + - + - Data Source - The source or origin of data - - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - 2020-11-04 + Processing Context + Context or conditions within which processing takes place + + 2022-02-09 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - - + Harshvardhan J. Pandit - - - - - - + + - Storage Condition - Conditions required or followed regarding storage of data - - 2019-04-05 + Partial Automation + Some sub-functions of the system are fully automated while the system remains under the control of an external agent + Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification + 2023-12-10 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - + - + - Human Involvement for Oversight - Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs - Oversight by itself does not indicate the ability to intervene or control the operations. + Human Involvement for Input + Human involvement for the purposes of providing inputs to the specified context + Inputs can be in the form of data or other resources. 2022-09-07 2023-12-10 accepted @@ -356,66 +325,79 @@ - + + + + + Conditional Automation + Sustained and specific performance by a system, with an external agent ready to take over when necessary + Human Involvement is implied here, e.g. for intervention, input, decisions + 2023-12-10 + accepted + + + + - Human Involvement for decision - Human involvement for the purposes of exercising decisions over the specified operations in context - Decisions are about exercising control over the operation, and are distinct from input (data or parameters). - 2022-09-06 + Human involved + Humans are involved in the specified context + This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. + 2022-09-03 2023-12-10 accepted - + + - Innovative use of Technology - Indicates that technology is being used in an innovative manner - - Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology - 2023-12-10 + Human Involvement for Oversight + Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs + Oversight by itself does not indicate the ability to intervene or control the operations. + 2022-09-07 + 2023-12-10 accepted + Harshvardhan J. Pandit - - + - + - - Partial Automation - Some sub-functions of the system are fully automated while the system remains under the control of an external agent - Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification - 2023-12-10 + Storage Condition + Conditions required or followed regarding storage of data + + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - - + - + - Human Involvement for Verification - Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. - Verification by itself does not imply ability to Control, Intervene, or having Oversight. - 2022-09-07 - 2023-12-10 + Non-Public Data Source + A source of data that is not publicly accessible or available + 2022-01-26 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - + - Data Controller as Data Source - Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data - 2023-10-12 + Public Data Source + A source of data that is publicly accessible or available + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + 2022-01-26 accepted + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake @@ -431,6 +413,30 @@ Harshvardhan J. Pandit + + + + Automated Decision Making + Processing that involves automated decision making + + Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2020-11-04 + 2022-09-07 + accepted + Harshvardhan J. Pandit, Piero Bonatti + + + + + + Processing Duration + Conditions regarding Duration for processing of data or use of technologies + + 2023-12-10 + accepted + + @@ -444,195 +450,162 @@ Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - + - Full Automation - The system is capable of performing its entire mission without external intervention - Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification - 2023-12-10 + Data Subject as Data Source + Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities + 2023-10-12 accepted - + - + - - Assistive Automation - The system assists an operator - Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification - 2023-12-10 - accepted - - - - - - - is implemented by entity - Indicates implementation details such as entities or agents - - - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - 2019-05-07 - 2022-01-26 + Storage Location + Location or geospatial scope where the data is stored + + + 2019-04-05 accepted - Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Human not involved - Humans are not involved in the specified context - This maps to Autonomous and Full Automation models if no humans are involved. - 2023-12-10 + Human Involvement for control + Human involvement for the purposes of exercising control over the specified operations in context + Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. + 2022-09-04 + 2023-12-10 accepted - + - - Human Involvement for Input - Human involvement for the purposes of providing inputs to the specified context - Inputs can be in the form of data or other resources. + Decision Making + Processing that involves decision making + 2022-09-07 - 2023-12-10 accepted Harshvardhan J. Pandit - - + + - Storage Restoration - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - - 2019-04-05 + Data published by Data Subject + Data is published by the data subject + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + 2022-08-24 + 2023-12-10 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Julian Flake + - + + - Storage Deletion - Deletion or Erasure of data including any deletion guarantees + Human Involvement for intervention + Human involvement for the purposes of exercising interventions over the specified operations in context + Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. + 2022-09-05 + 2023-12-10 + accepted + + + + + + + Storage Restoration + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved 2019-04-05 accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Not Automated - The operator fully controls the system - Human Involvement is necessary here as there is no automation - 2023-12-10 + ThirdParty as Data Source + Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject + 2023-10-12 accepted - + - + - + - Innovative Use of New Technologies - Involvement of a new (innovative) technologies - New technologies are by definition considered innovative - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2020-11-04 - 2023-12-10 + Data Controller as Data Source + Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data + 2023-10-12 accepted - Harshvardhan J. Pandit, Piero Bonatti - + - + + - Automation - Indication of degree or level of automation associated with specified context - + Autonomous + The system is capable of modifying its operation domain or its goals without external intervention, control or oversight + Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) 2023-12-10 accepted - - - - - - - - + - - - - Processing Duration - Conditions regarding Duration for processing of data or use of technologies - - 2023-12-10 + + + + is implemented by entity + Indicates implementation details such as entities or agents + + + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + 2019-05-07 + 2022-01-26 accepted + Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - Human Involvement - The involvement of humans in specified context - - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. + Technology + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device 2022-01-26 - 2023-12-10 accepted Harshvardhan J. Pandit - - - - - - - - - - - - + - - Public Data Source - A source of data that is publicly accessible or available - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + Algorithmic Logic + The algorithmic logic applied or used + + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. 2022-01-26 + 2023-12-10 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - - - - - - has algorithmic logic - Indicates the logic used in processing such as for automated decision making - - - 2020-11-04 - 2022-06-15 - accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Harshvardhan J. Pandit @@ -648,73 +621,49 @@ - - - - + - Processing Condition - Conditions required or followed regarding processing of data or use of technologies + Evaluation and Scoring + Processing that involves evaluation and scoring of individuals - 2023-12-10 - accepted - - - - - - - Non-Public Data Source - A source of data that is not publicly accessible or available - 2022-01-26 + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2020-11-04 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Harshvardhan J. Pandit, Piero Bonatti - - + - - Data Subject as Data Source - Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities - 2023-10-12 + Processing Location + Conditions regarding Location for processing of data or use of technologies + + 2023-12-10 accepted - - - - - - + - - Human Involvement for control - Human involvement for the purposes of exercising control over the specified operations in context - Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. - 2022-09-04 - 2023-12-10 + Innovative use of Technology + Indicates that technology is being used in an innovative manner + + Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology + 2023-12-10 accepted - - - - - - Human Involvement for intervention - Human involvement for the purposes of exercising interventions over the specified operations in context - Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. - 2022-09-05 - 2023-12-10 + + + + has data source + Indicates the source or origin of data being processed + + + 2020-11-04 accepted + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - - - - diff --git a/dpv/modules/processing_context-owl.ttl b/dpv/modules/processing_context-owl.ttl index fb71d6075..6a659c905 100644 --- a/dpv/modules/processing_context-owl.ttl +++ b/dpv/modules/processing_context-owl.ttl @@ -53,13 +53,6 @@ dpv:Automation a rdfs:Class, vann:example dex:E0013 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:AssistiveAutomation, - dpv:Autonomous, - dpv:ConditionalAutomation, - dpv:FullAutomation, - dpv:HighAutomation, - dpv:NotAutomated, - dpv:PartialAutomation ; sw:term_status "accepted"@en ; skos:definition "Indication of degree or level of automation associated with specified context"@en ; skos:prefLabel "Automation"@en . @@ -118,11 +111,6 @@ dpv:DataSource a rdfs:Class, dex:E0020 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:DataControllerDataSource, - dpv:DataSubjectDataSource, - dpv:NonPublicDataSource, - dpv:PublicDataSource, - dpv:ThirdPartyDataSource ; sw:term_status "accepted"@en ; skos:definition "The source or origin of data"@en ; skos:prefLabel "Data Source"@en ; @@ -134,7 +122,6 @@ dpv:DataSubjectDataSource a rdfs:Class, dct:created "2023-10-12"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:DataSource ; - rdfs:superClassOf dpv:DataPublishedByDataSubject ; sw:term_status "accepted"@en ; skos:definition "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities"@en ; skos:prefLabel "Data Subject as Data Source"@en . @@ -145,7 +132,6 @@ dpv:DecisionMaking a rdfs:Class, dct:created "2022-09-07"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:AutomatedDecisionMaking ; sw:term_status "accepted"@en ; skos:definition "Processing that involves decision making"@en ; skos:prefLabel "Decision Making"@en . @@ -170,8 +156,6 @@ dpv:EvaluationScoring a rdfs:Class, dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:EvaluationOfIndividuals, - dpv:ScoringOfIndividuals ; sw:term_status "accepted"@en ; skos:definition "Processing that involves evaluation and scoring of individuals"@en ; skos:prefLabel "Evaluation and Scoring"@en . @@ -217,14 +201,6 @@ dpv:HumanInvolvement a rdfs:Class, dct:modified "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:HumanInvolved, - dpv:HumanInvolvementForControl, - dpv:HumanInvolvementForDecision, - dpv:HumanInvolvementForInput, - dpv:HumanInvolvementForIntervention, - dpv:HumanInvolvementForOversight, - dpv:HumanInvolvementForVerification, - dpv:HumanNotInvolved ; sw:term_status "accepted"@en ; skos:definition "The involvement of humans in specified context"@en ; skos:prefLabel "Human Involvement"@en ; @@ -345,8 +321,6 @@ dpv:InnovativeUseOfTechnology a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:InnovativeUseOfExistingTechnology, - dpv:InnovativeUseOfNewTechnologies ; sw:term_status "accepted"@en ; skos:definition "Indicates that technology is being used in an innovative manner"@en ; skos:prefLabel "Innovative use of Technology"@en ; @@ -390,9 +364,6 @@ dpv:ProcessingCondition a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:ProcessingDuration, - dpv:ProcessingLocation, - dpv:StorageCondition ; sw:term_status "accepted"@en ; skos:definition "Conditions required or followed regarding processing of data or use of technologies"@en ; skos:prefLabel "Processing Condition"@en . @@ -403,15 +374,6 @@ dpv:ProcessingContext a rdfs:Class, dct:created "2022-02-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:AlgorithmicLogic, - dpv:Automation, - dpv:DataSource, - dpv:DecisionMaking, - dpv:EvaluationScoring, - dpv:HumanInvolvement, - dpv:InnovativeUseOfTechnology, - dpv:ProcessingCondition, - dpv:SystematicMonitoring ; sw:term_status "accepted"@en ; skos:definition "Context or conditions within which processing takes place"@en ; skos:prefLabel "Processing Context"@en . @@ -466,10 +428,6 @@ dpv:StorageCondition a rdfs:Class, vann:example dex:E0011 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingCondition ; - rdfs:superClassOf dpv:StorageDeletion, - dpv:StorageDuration, - dpv:StorageLocation, - dpv:StorageRestoration ; sw:term_status "accepted"@en ; skos:definition "Conditions required or followed regarding storage of data"@en ; skos:prefLabel "Storage Condition"@en . @@ -658,9 +616,3 @@ dpv:isImplementedUsingTechnology a rdf:Property, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:Context rdfs:superClassOf dpv:ProcessingContext . - -dpv:Duration rdfs:superClassOf dpv:StorageDuration . - -dpv:Location rdfs:superClassOf dpv:StorageLocation . - diff --git a/dpv/modules/processing_context.jsonld b/dpv/modules/processing_context.jsonld index c39dfc486..343c7f850 100644 --- a/dpv/modules/processing_context.jsonld +++ b/dpv/modules/processing_context.jsonld @@ -1,10 +1,9 @@ [ { - "@id": "https://w3id.org/dpv#Autonomous", + "@id": "https://w3id.org/dpv#Automation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -12,10 +11,9 @@ "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@id": "https://w3id.org/dpv/examples#E0013" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23,6 +21,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -31,13 +34,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The system is capable of modifying its operation domain or its goals without external intervention, control or oversight" + "@value": "Indication of degree or level of automation associated with specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -48,18 +51,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Autonomous" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "Automation" } ] }, { - "@id": "https://w3id.org/dpv#HighAutomation", + "@id": "https://w3id.org/dpv#FullAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -90,7 +87,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The system performs parts of its mission without external intervention" + "@value": "The system is capable of performing its entire mission without external intervention" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -101,31 +98,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Automation" + "@value": "Full Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "https://w3id.org/dpv#StorageRestoration", + "@id": "https://w3id.org/dpv#HumanInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -135,7 +138,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -146,13 +149,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "The involvement of humans in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -163,36 +166,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Human Involvement" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." } ] }, { - "@id": "https://w3id.org/dpv#isImplementedByEntity", + "@id": "https://w3id.org/dpv#Autonomous", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Automation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -206,37 +206,37 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Automation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@value": "The system is capable of modifying its operation domain or its goals without external intervention, control or oversight" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented by entity" + "@value": "Autonomous" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv#HumanInvolvementForInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -278,7 +278,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." + "@value": "Human involvement for the purposes of providing inputs to the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -289,51 +289,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Verification" + "@value": "Human Involvement for Input" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." - } - ] - }, - { - "@id": "https://w3id.org/dpv#Context", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@value": "Inputs can be in the form of data or other resources." } ] }, { - "@id": "https://w3id.org/dpv#processing-context-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#PublicDataSource", + "@id": "https://w3id.org/dpv#HumanInvolved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "https://w3id.org/dpv#HumanInvolvement" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-03" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -349,13 +331,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "Humans are involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -366,27 +348,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Data Source" + "@value": "Human involved" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectDataSource", + "@id": "https://w3id.org/dpv#DataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2020-11-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0012" + }, + { + "@id": "https://w3id.org/dpv/examples#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -394,6 +388,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -402,13 +401,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" + "@value": "The source or origin of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -416,29 +415,45 @@ "@id": "https://w3id.org/dpv#processing-context-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject" + "@language": "en", + "@value": "Data Source" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Data Subject as Data Source" + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ] }, { - "@id": "https://w3id.org/dpv#FullAutomation", + "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AlgorithmicLogic" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -452,45 +467,50 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Automation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The system is capable of performing its entire mission without external intervention" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Full Automation" + "@value": "has algorithmic logic" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@id": "https://w3id.org/dpv#AlgorithmicLogic" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingCondition", + "@id": "https://w3id.org/dpv#EvaluationScoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Piero Bonatti" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -503,17 +523,6 @@ "@id": "https://w3id.org/dpv#ProcessingContext" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#ProcessingLocation" - }, - { - "@id": "https://w3id.org/dpv#ProcessingDuration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -528,7 +537,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding processing of data or use of technologies" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -536,40 +545,24 @@ "@id": "https://w3id.org/dpv#processing-context-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#ProcessingLocation" - }, - { - "@id": "https://w3id.org/dpv#ProcessingDuration" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Condition" + "@value": "Evaluation and Scoring" } ] }, { - "@id": "https://w3id.org/dpv#NonPublicDataSource", + "@id": "https://w3id.org/dpv#ConditionalAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" - } + "https://w3id.org/dpv#Automation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -585,13 +578,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#Automation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "Sustained and specific performance by a system, with an external agent ready to take over when necessary" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -602,27 +595,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Public Data Source" + "@value": "Conditional Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolved", + "@id": "https://w3id.org/dpv#ScoringOfIndividuals", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#EvaluationScoring" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-11-30" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -638,13 +648,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#EvaluationScoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are involved in the specified context" + "@value": "Processing that involves scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -655,43 +665,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human involved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." + "@value": "Scoring of Individuals" } ] }, { - "@id": "https://w3id.org/dpv#SystematicMonitoring", + "@id": "https://w3id.org/dpv#ProcessingLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingContext" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#ProcessingCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -702,13 +699,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#ProcessingCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "Conditions regarding Location for processing of data or use of technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -719,85 +716,132 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Systematic Monitoring" + "@value": "Processing Location" } ] }, { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EvaluationScoring" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@language": "en", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#EvaluationScoring" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Processing that involves scoring of individuals" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Scoring of Individuals" + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#NotAutomated", + "@id": "https://w3id.org/dpv#processing-context-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#DecisionMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -805,6 +849,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -813,13 +862,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The operator fully controls the system" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -830,49 +879,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Automated" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is necessary here as there is no automation" + "@value": "Decision Making" } ] }, { - "@id": "https://w3id.org/dpv#EvaluationOfIndividuals", + "@id": "https://w3id.org/dpv#StorageRestoration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EvaluationScoring" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -883,13 +918,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EvaluationScoring" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -900,32 +935,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation of Individuals" + "@value": "Storage Restoration" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv#hasDataSource", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSource" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -939,58 +972,56 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" + "@value": "Indicates the source or origin of data being processed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Oversight" + "@value": "has data source" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#Duration", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#StorageDuration" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#StorageDuration" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } - ] - }, - { - "@id": "https://w3id.org/dpv#ProcessingLocation", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1000,7 +1031,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" + "@id": "https://w3id.org/dpv#DecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1011,13 +1042,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" + "@id": "https://w3id.org/dpv#DecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions regarding Location for processing of data or use of technologies" + "@value": "Processing that involves automated decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1028,36 +1059,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Location" + "@value": "Automated Decision Making" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" } ] }, { - "@id": "https://w3id.org/dpv#hasStorageCondition", + "@id": "https://w3id.org/dpv#DataSubjectDataSource", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1071,43 +1093,43 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSource" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has storage condition" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" + "@value": "Data Subject as Data Source" } ] }, { - "@id": "https://w3id.org/dpv#processing-context-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#PartialAutomation", + "@id": "https://w3id.org/dpv#HumanInvolvementForIntervention", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation" + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-05" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -1126,13 +1148,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Some sub-functions of the system are fully automated while the system remains under the control of an external agent" + "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1143,27 +1165,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partial Automation" + "@value": "Human Involvement for intervention" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" + "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForIntervention", + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#HumanInvolvement" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/modified": [ @@ -1191,7 +1218,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" + "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1202,30 +1229,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for intervention" + "@value": "Human Involvement for Verification" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." + "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForControl", + "@id": "https://w3id.org/dpv#NotAutomated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#Automation" ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -1244,13 +1265,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Automation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising control over the specified operations in context" + "@value": "The operator fully controls the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1261,27 +1282,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for control" + "@value": "Not Automated" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." + "@value": "Human Involvement is necessary here as there is no automation" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyDataSource", + "@id": "https://w3id.org/dpv#PartialAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "https://w3id.org/dpv#Automation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1297,13 +1318,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#Automation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + "@value": "Some sub-functions of the system are fully automated while the system remains under the control of an external agent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1314,43 +1335,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ThirdParty as Data Source" + "@value": "Partial Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "https://w3id.org/dpv#DataSource", + "@id": "https://w3id.org/dpv#EvaluationOfIndividuals", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EvaluationScoring" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0012" - }, + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0020" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1361,13 +1388,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#EvaluationScoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "Processing that involves evaluation of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1375,50 +1402,23 @@ "@id": "https://w3id.org/dpv#processing-context-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#NonPublicDataSource" - }, - { - "@id": "https://w3id.org/dpv#PublicDataSource" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectDataSource" - }, - { - "@id": "https://w3id.org/dpv#DataControllerDataSource" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartyDataSource" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Source" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@value": "Evaluation of Individuals" } ] }, { - "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#InnovativeUseOfTechnology" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ @@ -1430,7 +1430,13 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1444,49 +1450,55 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" + "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Involvement of a new (innovative) technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has algorithmic logic" + "@value": "Innovative Use of New Technologies" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" + "@language": "en", + "@value": "New technologies are by definition considered innovative" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSource", + "@id": "https://w3id.org/dpv#StorageCondition", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSource" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1494,153 +1506,66 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ProcessingCondition" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data source" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSource" + "@value": "Storage Condition" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#isImplementedByEntity", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Piero Bonatti" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" + "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } - ] - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForDecision", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-06" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1654,57 +1579,51 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" + "@value": "Indicates implementation details such as entities or agents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for decision" + "@value": "is implemented by entity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv#PublicDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1720,13 +1639,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs to the specified context" + "@value": "A source of data that is publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1737,37 +1656,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "Public Data Source" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Inputs can be in the form of data or other resources." + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ] }, { - "@id": "https://w3id.org/dpv#EvaluationScoring", + "@id": "https://w3id.org/dpv#StorageLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1777,77 +1690,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#processing-context-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#EvaluationOfIndividuals" + "@id": "https://w3id.org/dpv#StorageCondition" }, { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Evaluation and Scoring" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1856,50 +1702,47 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#StorageCondition" + }, { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#Location" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "is implemented using technology" + "@value": "Location or geospatial scope where the data is stored" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + "@id": "https://w3id.org/dpv#processing-context-classes" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Technology" + "@language": "en", + "@value": "Storage Location" } ] }, { - "@id": "https://w3id.org/dpv#StorageDeletion", + "@id": "https://w3id.org/dpv#ProcessingContext", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1909,7 +1752,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1920,13 +1763,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1937,21 +1780,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "Processing Context" } ] }, { - "@id": "https://w3id.org/dpv#ConditionalAutomation", + "@id": "https://w3id.org/dpv#ThirdPartyDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation" + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1967,13 +1810,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sustained and specific performance by a system, with an external agent ready to take over when necessary" + "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1984,13 +1827,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@value": "ThirdParty as Data Source" } ] }, @@ -2110,20 +1947,15 @@ ] }, { - "@id": "https://w3id.org/dpv#StorageDuration", + "@id": "https://w3id.org/dpv#ProcessingCondition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2133,10 +1965,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2147,16 +1976,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of data" + "@value": "Conditions required or followed regarding processing of data or use of technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2167,18 +1993,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "Processing Condition" } ] }, { - "@id": "https://w3id.org/dpv#AssistiveAutomation", + "@id": "https://w3id.org/dpv#HumanInvolvementForControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation" + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-04" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -2197,13 +2029,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The system assists an operator" + "@value": "Human involvement for the purposes of exercising control over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2214,36 +2046,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assistive Automation" + "@value": "Human Involvement for control" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" + "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." } ] }, { - "@id": "https://w3id.org/dpv#StorageCondition", + "@id": "https://w3id.org/dpv#SystematicMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ProcessingContext" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0011" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2251,40 +2085,67 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageDeletion" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageDuration" - }, + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#StorageLocation" - }, + "@language": "en", + "@value": "Processing that involves systematic monitoring of individuals" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#StorageRestoration" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "Systematic Monitoring" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Technology", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2292,32 +2153,25 @@ "@id": "https://w3id.org/dpv#processing-context-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#StorageDeletion" - }, - { - "@id": "https://w3id.org/dpv#StorageDuration" - }, - { - "@id": "https://w3id.org/dpv#StorageLocation" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#StorageRestoration" + "@language": "en", + "@value": "Technology" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology", + "@id": "https://w3id.org/dpv#HighAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Automation" ], "http://purl.org/dc/terms/created": [ { @@ -2330,11 +2184,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2343,13 +2192,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Automation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates that technology is being used in an innovative manner" + "@value": "The system performs parts of its mission without external intervention" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2357,67 +2206,92 @@ "@id": "https://w3id.org/dpv#processing-context-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#InnovativeUseOfExistingTechnology" - }, - { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative use of Technology" + "@value": "High Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Location", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageLocation" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#StorageLocation" + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv#StorageDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Duration" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Duration" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Duration or temporal limitation on storage of data" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Storage Duration" } + ] + }, + { + "@id": "https://w3id.org/dpv#AssistiveAutomation", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Automation" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2425,11 +2299,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#DecisionMaking" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2438,13 +2307,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DecisionMaking" + "@id": "https://w3id.org/dpv#Automation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated decision making" + "@value": "The system assists an operator" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2455,67 +2324,47 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Decision Making" + "@value": "Assistive Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" + "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingContext", + "@id": "https://w3id.org/dpv#hasStorageCondition", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#StorageCondition" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-13" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#Context" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" - }, - { - "@id": "https://w3id.org/dpv#DecisionMaking" - }, - { - "@id": "https://w3id.org/dpv#Automation" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - }, - { - "@id": "https://w3id.org/dpv#DataSource" - }, - { - "@id": "https://w3id.org/dpv#EvaluationScoring" - }, - { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2524,80 +2373,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "Indicates information about storage condition" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" - }, - { - "@id": "https://w3id.org/dpv#DecisionMaking" - }, - { - "@id": "https://w3id.org/dpv#Automation" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - }, - { - "@id": "https://w3id.org/dpv#DataSource" - }, - { - "@id": "https://w3id.org/dpv#EvaluationScoring" - }, - { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" - }, - { - "@id": "https://w3id.org/dpv#SystematicMonitoring" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" + "@language": "en", + "@value": "has storage condition" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Processing Context" + "@id": "https://w3id.org/dpv#StorageCondition" } ] }, { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv#DataControllerDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectDataSource" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Julian Flake" - } + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2613,13 +2422,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectDataSource" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2630,36 +2439,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data published by Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + "@value": "Data Controller as Data Source" } ] }, { - "@id": "https://w3id.org/dpv#hasProcessingAutomation", + "@id": "https://w3id.org/dpv#NonPublicDataSource", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2673,44 +2472,49 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSource" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or extent of automation associated with processing" + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing automation" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@value": "Non-Public Data Source" } ] }, { - "@id": "https://w3id.org/dpv#Technology", + "@id": "https://w3id.org/dpv#hasHumanInvolvement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2727,43 +2531,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology" + "@value": "has human involvement" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@value": "Human involvement is also relevant to 'human in the loop'" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv#HumanInvolvementForDecision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InnovativeUseOfTechnology" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" - } + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-09-06" } ], "http://purl.org/dc/terms/modified": [ @@ -2772,12 +2576,6 @@ "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2791,13 +2589,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of a new (innovative) technologies" + "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2808,36 +2606,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" + "@value": "Human Involvement for decision" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "New technologies are by definition considered innovative" + "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." } ] }, { - "@id": "https://w3id.org/dpv#hasHumanInvolvement", + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2851,41 +2651,40 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has human involvement" + "@value": "Human Involvement for Oversight" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." } ] }, { - "@id": "https://w3id.org/dpv#HumanNotInvolved", + "@id": "https://w3id.org/dpv#ProcessingDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2898,6 +2697,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2906,13 +2710,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#ProcessingCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are not involved in the specified context" + "@value": "Conditions regarding Duration for processing of data or use of technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2923,44 +2727,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human not involved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This maps to Autonomous and Full Automation models if no humans are involved." + "@value": "Processing Duration" } ] }, { - "@id": "https://w3id.org/dpv#StorageLocation", + "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubjectDataSource" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2971,16 +2768,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#DataSubjectDataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "Data is published by the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2991,15 +2785,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Location" + "@value": "Data published by Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ] }, { - "@id": "https://w3id.org/dpv#ProcessingDuration", + "@id": "https://w3id.org/dpv#processing-context-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#HumanNotInvolved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { @@ -3012,11 +2819,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3025,16 +2827,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions regarding Duration for processing of data or use of technologies" + "@value": "Humans are not involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3045,15 +2844,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Duration" + "@value": "Human not involved" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This maps to Autonomous and Full Automation models if no humans are involved." } ] }, { - "@id": "https://w3id.org/dpv#DecisionMaking", + "@id": "https://w3id.org/dpv#hasProcessingAutomation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -3063,7 +2873,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3071,68 +2881,42 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "Indicates the use or extent of automation associated with processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" + "@language": "en", + "@value": "has processing automation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Decision Making" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvement", + "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -3162,7 +2946,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The involvement of humans in specified context" + "@value": "Indicates that technology is being used in an innovative manner" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3170,60 +2954,45 @@ "@id": "https://w3id.org/dpv#processing-context-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#HumanInvolved" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForControl" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForIntervention" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForDecision" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" - }, - { - "@id": "https://w3id.org/dpv#HumanNotInvolved" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement" + "@value": "Innovative use of Technology" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." + "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" } ] }, { - "@id": "https://w3id.org/dpv#Automation", + "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-26" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0013" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3231,74 +3000,56 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of degree or level of automation associated with specified context" + "@value": "Indicates implementation details such as technologies or processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Autonomous" - }, - { - "@id": "https://w3id.org/dpv#FullAutomation" - }, - { - "@id": "https://w3id.org/dpv#HighAutomation" - }, - { - "@id": "https://w3id.org/dpv#ConditionalAutomation" - }, - { - "@id": "https://w3id.org/dpv#PartialAutomation" - }, - { - "@id": "https://w3id.org/dpv#AssistiveAutomation" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#NotAutomated" + "@language": "en", + "@value": "is implemented using technology" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Automation" + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv#DataControllerDataSource", + "@id": "https://w3id.org/dpv#StorageDeletion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3306,6 +3057,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3314,13 +3070,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3331,7 +3087,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller as Data Source" + "@value": "Storage Deletion" } ] } diff --git a/dpv/modules/processing_context.n3 b/dpv/modules/processing_context.n3 index 9212608d6..ab0c7c1a0 100644 --- a/dpv/modules/processing_context.n3 +++ b/dpv/modules/processing_context.n3 @@ -62,13 +62,6 @@ dpv:Automation a rdfs:Class, skos:broader dpv:ProcessingContext ; skos:definition "Indication of degree or level of automation associated with specified context"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:AssistiveAutomation, - dpv:Autonomous, - dpv:ConditionalAutomation, - dpv:FullAutomation, - dpv:HighAutomation, - dpv:NotAutomated, - dpv:PartialAutomation ; skos:prefLabel "Automation"@en . dpv:Autonomous a rdfs:Class, @@ -133,11 +126,6 @@ dpv:DataSource a rdfs:Class, skos:broader dpv:ProcessingContext ; skos:definition "The source or origin of data"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:DataControllerDataSource, - dpv:DataSubjectDataSource, - dpv:NonPublicDataSource, - dpv:PublicDataSource, - dpv:ThirdPartyDataSource ; skos:prefLabel "Data Source"@en ; skos:scopeNote "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from."@en . @@ -150,7 +138,6 @@ dpv:DataSubjectDataSource a rdfs:Class, skos:broader dpv:DataSource ; skos:definition "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:DataPublishedByDataSubject ; skos:prefLabel "Data Subject as Data Source"@en . dpv:DecisionMaking a rdfs:Class, @@ -159,12 +146,10 @@ dpv:DecisionMaking a rdfs:Class, dct:created "2022-09-07"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:AutomatedDecisionMaking ; sw:term_status "accepted"@en ; skos:broader dpv:ProcessingContext ; skos:definition "Processing that involves decision making"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:AutomatedDecisionMaking ; skos:prefLabel "Decision Making"@en . dpv:EvaluationOfIndividuals a rdfs:Class, @@ -192,8 +177,6 @@ dpv:EvaluationScoring a rdfs:Class, skos:broader dpv:ProcessingContext ; skos:definition "Processing that involves evaluation and scoring of individuals"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:EvaluationOfIndividuals, - dpv:ScoringOfIndividuals ; skos:prefLabel "Evaluation and Scoring"@en . dpv:FullAutomation a rdfs:Class, @@ -244,14 +227,6 @@ dpv:HumanInvolvement a rdfs:Class, skos:broader dpv:ProcessingContext ; skos:definition "The involvement of humans in specified context"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:HumanInvolved, - dpv:HumanInvolvementForControl, - dpv:HumanInvolvementForDecision, - dpv:HumanInvolvementForInput, - dpv:HumanInvolvementForIntervention, - dpv:HumanInvolvementForOversight, - dpv:HumanInvolvementForVerification, - dpv:HumanNotInvolved ; skos:prefLabel "Human Involvement"@en ; skos:scopeNote "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources."@en . @@ -383,8 +358,6 @@ dpv:InnovativeUseOfTechnology a rdfs:Class, skos:broader dpv:ProcessingContext ; skos:definition "Indicates that technology is being used in an innovative manner"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:InnovativeUseOfExistingTechnology, - dpv:InnovativeUseOfNewTechnologies ; skos:prefLabel "Innovative use of Technology"@en ; skos:scopeNote "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology"@en . @@ -429,16 +402,10 @@ dpv:ProcessingCondition a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:ProcessingDuration, - dpv:ProcessingLocation, - dpv:StorageCondition ; sw:term_status "accepted"@en ; skos:broader dpv:ProcessingContext ; skos:definition "Conditions required or followed regarding processing of data or use of technologies"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:ProcessingDuration, - dpv:ProcessingLocation, - dpv:StorageCondition ; skos:prefLabel "Processing Condition"@en . dpv:ProcessingContext a rdfs:Class, @@ -447,27 +414,10 @@ dpv:ProcessingContext a rdfs:Class, dct:created "2022-02-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:AlgorithmicLogic, - dpv:Automation, - dpv:DataSource, - dpv:DecisionMaking, - dpv:EvaluationScoring, - dpv:HumanInvolvement, - dpv:InnovativeUseOfTechnology, - dpv:ProcessingCondition ; sw:term_status "accepted"@en ; skos:broader dpv:Context ; skos:definition "Context or conditions within which processing takes place"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:AlgorithmicLogic, - dpv:Automation, - dpv:DataSource, - dpv:DecisionMaking, - dpv:EvaluationScoring, - dpv:HumanInvolvement, - dpv:InnovativeUseOfTechnology, - dpv:ProcessingCondition, - dpv:SystematicMonitoring ; skos:prefLabel "Processing Context"@en . dpv:ProcessingDuration a rdfs:Class, @@ -526,18 +476,10 @@ dpv:StorageCondition a rdfs:Class, vann:example dex:E0011 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingCondition ; - rdfs:superClassOf dpv:StorageDeletion, - dpv:StorageDuration, - dpv:StorageLocation, - dpv:StorageRestoration ; sw:term_status "accepted"@en ; skos:broader dpv:ProcessingCondition ; skos:definition "Conditions required or followed regarding storage of data"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:StorageDeletion, - dpv:StorageDuration, - dpv:StorageLocation, - dpv:StorageRestoration ; skos:prefLabel "Storage Condition"@en . dpv:StorageDeletion a rdfs:Class, @@ -742,15 +684,6 @@ dpv:isImplementedUsingTechnology a rdf:Property, skos:scopeNote "The term 'technology' is inclusive of technologies, processes, and methods."@en ; schema:rangeIncludes dpv:Technology . -dpv:Context rdfs:superClassOf dpv:ProcessingContext ; - skos:narrower dpv:ProcessingContext . - -dpv:Duration rdfs:superClassOf dpv:StorageDuration ; - skos:narrower dpv:StorageDuration . - -dpv:Location rdfs:superClassOf dpv:StorageLocation ; - skos:narrower dpv:StorageLocation . - dpv:processing-context-properties a skos:ConceptScheme . dpv:processing-context-classes a skos:ConceptScheme . diff --git a/dpv/modules/processing_context.rdf b/dpv/modules/processing_context.rdf index d0ed4a176..3ad575614 100644 --- a/dpv/modules/processing_context.rdf +++ b/dpv/modules/processing_context.rdf @@ -9,150 +9,168 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Algorithmic Logic - The algorithmic logic applied or used - - - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - 2022-01-26 - 2023-12-10 + + High Automation + The system performs parts of its mission without external intervention + + Human Involvement is implied here, e.g. for intervention, input, decisions + 2023-12-10 accepted - Harshvardhan J. Pandit - + - Processing Location - Conditions regarding Location for processing of data or use of technologies - - - 2023-12-10 + Automated Decision Making + Processing that involves automated decision making + + + Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2020-11-04 + 2022-09-07 accepted + Harshvardhan J. Pandit, Piero Bonatti - + - Processing Duration - Conditions regarding Duration for processing of data or use of technologies - - - 2023-12-10 + + Scoring of Individuals + Processing that involves scoring of individuals + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2022-10-22 + 2022-11-30 accepted + Harshvardhan J. Pandit - + + + + Human Involvement + The involvement of humans in specified context + + + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. + 2022-01-26 + 2023-12-10 + accepted + Harshvardhan J. Pandit + + + + - has storage condition - Indicates information about storage condition - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2022-08-13 + has algorithmic logic + Indicates the logic used in processing such as for automated decision making + + + 2020-11-04 + 2022-06-15 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - - Innovative Use of Existing Technologies - Involvement of existing technologies used in an innovative manner - + + Not Automated + The operator fully controls the system + + Human Involvement is necessary here as there is no automation 2023-12-10 accepted - + - - Human involved - Humans are involved in the specified context - - This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. - 2022-09-03 - 2023-12-10 + + Public Data Source + A source of data that is publicly accessible or available + + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + 2022-01-26 accepted + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - - Autonomous - The system is capable of modifying its operation domain or its goals without external intervention, control or oversight - - Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - 2023-12-10 + Storage Duration + Duration or temporal limitation on storage of data + + + + + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - - Conditional Automation - Sustained and specific performance by a system, with an external agent ready to take over when necessary - - Human Involvement is implied here, e.g. for intervention, input, decisions + + Innovative Use of Existing Technologies + Involvement of existing technologies used in an innovative manner + 2023-12-10 accepted - - + - has data source - Indicates the source or origin of data being processed - - - 2020-11-04 + + Processing Condition + Conditions required or followed regarding processing of data or use of technologies + + + 2023-12-10 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - + - Technology - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - 2022-01-26 + Automation + Indication of degree or level of automation associated with specified context + + + 2023-12-10 accepted - Harshvardhan J. Pandit + - + - Evaluation and Scoring - Processing that involves evaluation and scoring of individuals - - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2020-11-04 + Storage Deletion + Deletion or Erasure of data including any deletion guarantees + + + 2019-04-05 accepted - Harshvardhan J. Pandit, Piero Bonatti - - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar @@ -167,286 +185,201 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Piero Bonatti - Rob Brennan - Georg P Krog - Axel Polleres + Beatriz Esteves Julian Flake Georg P. Krog Harshvardhan J. Pandit - Mark Lizar Paul Ryan - Beatriz Esteves + Piero Bonatti + Georg P Krog + Axel Polleres + Mark Lizar + Rob Brennan dpv https://w3id.org/dpv# - - - - Storage Duration - Duration or temporal limitation on storage of data - - - - - 2019-04-05 - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - - Automated Decision Making - Processing that involves automated decision making - - - Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2020-11-04 - 2022-09-07 - accepted - Harshvardhan J. Pandit, Piero Bonatti - - - - + - - ThirdParty as Data Source - Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject - - 2023-10-12 + + Human not involved + Humans are not involved in the specified context + + This maps to Autonomous and Full Automation models if no humans are involved. + 2023-12-10 accepted - + - Storage Location - Location or geospatial scope where the data is stored - - - - - 2019-04-05 + + Full Automation + The system is capable of performing its entire mission without external intervention + + Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + 2023-12-10 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - - Data published by Data Subject - Data is published by the data subject - - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - 2022-08-24 + + Innovative Use of New Technologies + Involvement of a new (innovative) technologies + + New technologies are by definition considered innovative + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2020-11-04 2023-12-10 accepted - Julian Flake - - - - - - - - - Data Subject as Data Source - Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities - - 2023-10-12 - accepted + Harshvardhan J. Pandit, Piero Bonatti - + + - - - Public Data Source - A source of data that is publicly accessible or available - - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + is implemented using technology + Indicates implementation details such as technologies or processes + + + The term 'technology' is inclusive of technologies, processes, and methods. 2022-01-26 + 2022-06-15 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Decision Making - Processing that involves decision making - - - 2022-09-07 + + Evaluation of Individuals + Processing that involves evaluation of individuals + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2022-10-22 + 2022-11-30 accepted Harshvardhan J. Pandit - - - + - Automation - Indication of degree or level of automation associated with specified context + Data Source + The source or origin of data - 2023-12-10 + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. + 2020-11-04 accepted - - - - - - - - + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + + - + - - Scoring of Individuals - Processing that involves scoring of individuals - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2022-10-22 - 2022-11-30 + + Assistive Automation + The system assists an operator + + Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification + 2023-12-10 accepted - Harshvardhan J. Pandit - + - is implemented using technology - Indicates implementation details such as technologies or processes - - - The term 'technology' is inclusive of technologies, processes, and methods. - 2022-01-26 - 2022-06-15 + has storage condition + Indicates information about storage condition + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2022-08-13 accepted - Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - - Evaluation of Individuals - Processing that involves evaluation of individuals - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2022-10-22 - 2022-11-30 + + Human Involvement for decision + Human involvement for the purposes of exercising decisions over the specified operations in context + + Decisions are about exercising control over the operation, and are distinct from input (data or parameters). + 2022-09-06 + 2023-12-10 accepted - Harshvardhan J. Pandit - + - - Human Involvement for intervention - Human involvement for the purposes of exercising interventions over the specified operations in context - - Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. - 2022-09-05 - 2023-12-10 + + Partial Automation + Some sub-functions of the system are fully automated while the system remains under the control of an external agent + + Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification + 2023-12-10 accepted - + - Processing Context - Context or conditions within which processing takes place - - - 2022-02-09 + + Human Involvement for Input + Human involvement for the purposes of providing inputs to the specified context + + Inputs can be in the form of data or other resources. + 2022-09-07 + 2023-12-10 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - + - Storage Condition - Conditions required or followed regarding storage of data - - - 2019-04-05 + + Conditional Automation + Sustained and specific performance by a system, with an external agent ready to take over when necessary + + Human Involvement is implied here, e.g. for intervention, input, decisions + 2023-12-10 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - - - - - + - Human Involvement - The involvement of humans in specified context - - - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. - 2022-01-26 + + Human involved + Humans are involved in the specified context + + This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. + 2022-09-03 2023-12-10 accepted - Harshvardhan J. Pandit - - - - - - - - @@ -465,32 +398,16 @@ - - - - - Human Involvement for decision - Human involvement for the purposes of exercising decisions over the specified operations in context - - Decisions are about exercising control over the operation, and are distinct from input (data or parameters). - 2022-09-06 - 2023-12-10 - accepted - - - - + - Innovative use of Technology - Indicates that technology is being used in an innovative manner - - - Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology - 2023-12-10 + + Non-Public Data Source + A source of data that is not publicly accessible or available + + 2022-01-26 accepted - - + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake @@ -509,18 +426,6 @@ - - - - - Data Controller as Data Source - Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data - - 2023-10-12 - accepted - - - @@ -534,6 +439,18 @@ + + + + Processing Duration + Conditions regarding Duration for processing of data or use of technologies + + + 2023-12-10 + accepted + + + @@ -548,55 +465,56 @@ - + - - High Automation - The system performs parts of its mission without external intervention - - Human Involvement is implied here, e.g. for intervention, input, decisions - 2023-12-10 + + Data Subject as Data Source + Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities + + 2023-10-12 accepted - + - - Full Automation - The system is capable of performing its entire mission without external intervention - - Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + Processing Location + Conditions regarding Location for processing of data or use of technologies + + 2023-12-10 accepted - + - - Assistive Automation - The system assists an operator - - Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification - 2023-12-10 + Storage Location + Location or geospatial scope where the data is stored + + + + + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - - Human not involved - Humans are not involved in the specified context - - This maps to Autonomous and Full Automation models if no humans are involved. - 2023-12-10 + Storage Condition + Conditions required or followed regarding storage of data + + + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + @@ -615,39 +533,31 @@ - + - - Human Involvement for Input - Human involvement for the purposes of providing inputs to the specified context - - Inputs can be in the form of data or other resources. + Decision Making + Processing that involves decision making + + 2022-09-07 - 2023-12-10 accepted Harshvardhan J. Pandit - + - Data Source - The source or origin of data - - - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - 2020-11-04 + + Data published by Data Subject + Data is published by the data subject + + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + 2022-08-24 + 2023-12-10 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - - - - + Julian Flake @@ -664,150 +574,170 @@ - + - Storage Deletion - Deletion or Erasure of data including any deletion guarantees - - - 2019-04-05 + + Human Involvement for control + Human involvement for the purposes of exercising control over the specified operations in context + + Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. + 2022-09-04 + 2023-12-10 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - + - - Innovative Use of New Technologies - Involvement of a new (innovative) technologies - - New technologies are by definition considered innovative - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2020-11-04 - 2023-12-10 + + ThirdParty as Data Source + Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject + + 2023-10-12 accepted - Harshvardhan J. Pandit, Piero Bonatti - + - - Not Automated - The operator fully controls the system - - Human Involvement is necessary here as there is no automation - 2023-12-10 + Processing Context + Context or conditions within which processing takes place + + + 2022-02-09 accepted + Harshvardhan J. Pandit - + - - Partial Automation - Some sub-functions of the system are fully automated while the system remains under the control of an external agent - - Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification - 2023-12-10 + + Data Controller as Data Source + Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data + + 2023-10-12 accepted - - + - has algorithmic logic - Indicates the logic used in processing such as for automated decision making - - - 2020-11-04 - 2022-06-15 + + + Autonomous + The system is capable of modifying its operation domain or its goals without external intervention, control or oversight + + Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + 2023-12-10 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - + - Human Involvement for control - Human involvement for the purposes of exercising control over the specified operations in context + Human Involvement for intervention + Human involvement for the purposes of exercising interventions over the specified operations in context - Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. - 2022-09-04 + Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. + 2022-09-05 2023-12-10 accepted - - - - - - - - - - - - - - + - Processing Condition - Conditions required or followed regarding processing of data or use of technologies + Evaluation and Scoring + Processing that involves evaluation and scoring of individuals - 2023-12-10 + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2020-11-04 accepted + Harshvardhan J. Pandit, Piero Bonatti - + - - Non-Public Data Source - A source of data that is not publicly accessible or available - + + Systematic Monitoring + Processing that involves systematic monitoring of individuals + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2020-11-04 + accepted + Harshvardhan J. Pandit, Piero Bonatti + + + + + + + Algorithmic Logic + The algorithmic logic applied or used + + + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. 2022-01-26 + 2023-12-10 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - - Systematic Monitoring - Processing that involves systematic monitoring of individuals + Innovative use of Technology + Indicates that technology is being used in an innovative manner + - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology + 2023-12-10 + accepted + + + + + + + has data source + Indicates the source or origin of data being processed + + 2020-11-04 accepted - Harshvardhan J. Pandit, Piero Bonatti + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + + + + + + + Technology + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + 2022-01-26 + accepted + Harshvardhan J. Pandit - - - + + diff --git a/dpv/modules/processing_context.ttl b/dpv/modules/processing_context.ttl index 9212608d6..ab0c7c1a0 100644 --- a/dpv/modules/processing_context.ttl +++ b/dpv/modules/processing_context.ttl @@ -62,13 +62,6 @@ dpv:Automation a rdfs:Class, skos:broader dpv:ProcessingContext ; skos:definition "Indication of degree or level of automation associated with specified context"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:AssistiveAutomation, - dpv:Autonomous, - dpv:ConditionalAutomation, - dpv:FullAutomation, - dpv:HighAutomation, - dpv:NotAutomated, - dpv:PartialAutomation ; skos:prefLabel "Automation"@en . dpv:Autonomous a rdfs:Class, @@ -133,11 +126,6 @@ dpv:DataSource a rdfs:Class, skos:broader dpv:ProcessingContext ; skos:definition "The source or origin of data"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:DataControllerDataSource, - dpv:DataSubjectDataSource, - dpv:NonPublicDataSource, - dpv:PublicDataSource, - dpv:ThirdPartyDataSource ; skos:prefLabel "Data Source"@en ; skos:scopeNote "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from."@en . @@ -150,7 +138,6 @@ dpv:DataSubjectDataSource a rdfs:Class, skos:broader dpv:DataSource ; skos:definition "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:DataPublishedByDataSubject ; skos:prefLabel "Data Subject as Data Source"@en . dpv:DecisionMaking a rdfs:Class, @@ -159,12 +146,10 @@ dpv:DecisionMaking a rdfs:Class, dct:created "2022-09-07"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:AutomatedDecisionMaking ; sw:term_status "accepted"@en ; skos:broader dpv:ProcessingContext ; skos:definition "Processing that involves decision making"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:AutomatedDecisionMaking ; skos:prefLabel "Decision Making"@en . dpv:EvaluationOfIndividuals a rdfs:Class, @@ -192,8 +177,6 @@ dpv:EvaluationScoring a rdfs:Class, skos:broader dpv:ProcessingContext ; skos:definition "Processing that involves evaluation and scoring of individuals"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:EvaluationOfIndividuals, - dpv:ScoringOfIndividuals ; skos:prefLabel "Evaluation and Scoring"@en . dpv:FullAutomation a rdfs:Class, @@ -244,14 +227,6 @@ dpv:HumanInvolvement a rdfs:Class, skos:broader dpv:ProcessingContext ; skos:definition "The involvement of humans in specified context"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:HumanInvolved, - dpv:HumanInvolvementForControl, - dpv:HumanInvolvementForDecision, - dpv:HumanInvolvementForInput, - dpv:HumanInvolvementForIntervention, - dpv:HumanInvolvementForOversight, - dpv:HumanInvolvementForVerification, - dpv:HumanNotInvolved ; skos:prefLabel "Human Involvement"@en ; skos:scopeNote "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources."@en . @@ -383,8 +358,6 @@ dpv:InnovativeUseOfTechnology a rdfs:Class, skos:broader dpv:ProcessingContext ; skos:definition "Indicates that technology is being used in an innovative manner"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:InnovativeUseOfExistingTechnology, - dpv:InnovativeUseOfNewTechnologies ; skos:prefLabel "Innovative use of Technology"@en ; skos:scopeNote "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology"@en . @@ -429,16 +402,10 @@ dpv:ProcessingCondition a rdfs:Class, dct:created "2023-12-10"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:ProcessingDuration, - dpv:ProcessingLocation, - dpv:StorageCondition ; sw:term_status "accepted"@en ; skos:broader dpv:ProcessingContext ; skos:definition "Conditions required or followed regarding processing of data or use of technologies"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:ProcessingDuration, - dpv:ProcessingLocation, - dpv:StorageCondition ; skos:prefLabel "Processing Condition"@en . dpv:ProcessingContext a rdfs:Class, @@ -447,27 +414,10 @@ dpv:ProcessingContext a rdfs:Class, dct:created "2022-02-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:AlgorithmicLogic, - dpv:Automation, - dpv:DataSource, - dpv:DecisionMaking, - dpv:EvaluationScoring, - dpv:HumanInvolvement, - dpv:InnovativeUseOfTechnology, - dpv:ProcessingCondition ; sw:term_status "accepted"@en ; skos:broader dpv:Context ; skos:definition "Context or conditions within which processing takes place"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:AlgorithmicLogic, - dpv:Automation, - dpv:DataSource, - dpv:DecisionMaking, - dpv:EvaluationScoring, - dpv:HumanInvolvement, - dpv:InnovativeUseOfTechnology, - dpv:ProcessingCondition, - dpv:SystematicMonitoring ; skos:prefLabel "Processing Context"@en . dpv:ProcessingDuration a rdfs:Class, @@ -526,18 +476,10 @@ dpv:StorageCondition a rdfs:Class, vann:example dex:E0011 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingCondition ; - rdfs:superClassOf dpv:StorageDeletion, - dpv:StorageDuration, - dpv:StorageLocation, - dpv:StorageRestoration ; sw:term_status "accepted"@en ; skos:broader dpv:ProcessingCondition ; skos:definition "Conditions required or followed regarding storage of data"@en ; skos:inScheme dpv:processing-context-classes ; - skos:narrower dpv:StorageDeletion, - dpv:StorageDuration, - dpv:StorageLocation, - dpv:StorageRestoration ; skos:prefLabel "Storage Condition"@en . dpv:StorageDeletion a rdfs:Class, @@ -742,15 +684,6 @@ dpv:isImplementedUsingTechnology a rdf:Property, skos:scopeNote "The term 'technology' is inclusive of technologies, processes, and methods."@en ; schema:rangeIncludes dpv:Technology . -dpv:Context rdfs:superClassOf dpv:ProcessingContext ; - skos:narrower dpv:ProcessingContext . - -dpv:Duration rdfs:superClassOf dpv:StorageDuration ; - skos:narrower dpv:StorageDuration . - -dpv:Location rdfs:superClassOf dpv:StorageLocation ; - skos:narrower dpv:StorageLocation . - dpv:processing-context-properties a skos:ConceptScheme . dpv:processing-context-classes a skos:ConceptScheme . diff --git a/dpv/modules/processing_scale-owl.jsonld b/dpv/modules/processing_scale-owl.jsonld index 886a15925..928e04eb6 100644 --- a/dpv/modules/processing_scale-owl.jsonld +++ b/dpv/modules/processing_scale-owl.jsonld @@ -1,20 +1,32 @@ [ { - "@id": "https://w3id.org/dpv#SporadicDataVolume", + "@id": "https://w3id.org/dpv#LargeScaleProcessing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume", + "https://w3id.org/dpv#ProcessingScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24,7 +36,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36,26 +48,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "Processing that takes place at large scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Data Volume" + "@value": "Large Scale Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." } ] }, { - "@id": "https://w3id.org/dpv#HugeDataVolume", + "@id": "https://w3id.org/dpv#DataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ @@ -71,7 +88,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -83,26 +100,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "Volume or Scale of Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Data Volume" + "@value": "Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#RegionalScale", + "@id": "https://w3id.org/dpv#DataSubjectScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ @@ -118,7 +134,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -130,22 +146,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Scale of Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Scale" + "@value": "Data Subject Scale" } ] }, { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#hasDataSubjectScale", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSubjectScale" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -155,7 +175,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -163,9 +183,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -177,26 +197,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "Indicates the scale of data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Scale Of Data Subjects" + "@value": "has data subject scale" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#hasDataVolume", + "@id": "https://w3id.org/dpv#NearlyGlobalScale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataVolume" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#GeographicCoverage", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -206,7 +227,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -214,9 +235,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -228,70 +249,112 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the volume of data" + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data volume" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataVolume" + "@value": "Nearly Global Scale" } ] }, { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Rana Saniei" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Medium Scale Of Data Subjects" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#NearlyGlobalScale", + "@id": "https://w3id.org/dpv#NationalScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#GeographicCoverage", @@ -327,25 +390,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nearly Global Scale" + "@value": "National Scale" } ] }, { - "@id": "https://w3id.org/dpv#GeographicCoverage", + "@id": "https://w3id.org/dpv#Scale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ @@ -361,30 +424,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Scale" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#GlobalScale" - }, - { - "@id": "https://w3id.org/dpv#NearlyGlobalScale" - }, - { - "@id": "https://w3id.org/dpv#RegionalScale" - }, - { - "@id": "https://w3id.org/dpv#NationalScale" - }, - { - "@id": "https://w3id.org/dpv#LocalityScale" - }, - { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale" - }, - { - "@id": "https://w3id.org/dpv#MultiNationalScale" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -396,26 +436,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "A measurement along some dimension" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic Coverage" + "@value": "Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." } ] }, { - "@id": "https://w3id.org/dpv#hasScale", + "@id": "https://w3id.org/dpv#SporadicDataVolume", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scale" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataVolume", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -433,15 +475,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasDataVolume" - }, - { - "@id": "https://w3id.org/dpv#hasDataSubjectScale" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasGeographicCoverage" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -453,26 +489,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of specified concept" + "@value": "Data volume that is considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scale" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scale" + "@value": "Sporadic Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#SingularDataVolume", + "@id": "https://w3id.org/dpv#MultiNationalScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume", + "https://w3id.org/dpv#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -493,7 +524,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -505,31 +536,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Data Volume" + "@value": "Multi National Scale" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingScale", + "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -539,18 +571,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Scale" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#LargeScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv#SmallScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv#MediumScaleProcessing" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -562,28 +583,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Processing" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@value": "Sporadic Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#SmallScaleProcessing", + "@id": "https://w3id.org/dpv#hasGeographicCoverage", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingScale", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#GeographicCoverage" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -593,7 +612,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -601,9 +620,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -615,21 +634,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Indicate the geographic coverage (of specified context)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "has geographic coverage" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#GlobalScale", + "@id": "https://w3id.org/dpv#LargeDataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage", + "https://w3id.org/dpv#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -650,7 +674,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -662,44 +686,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Global Scale" + "@value": "Large Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#LargeScaleProcessing", + "@id": "https://w3id.org/dpv#LocalEnvironmentScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingScale", + "https://w3id.org/dpv#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -709,7 +721,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -721,27 +733,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" + "@value": "Geographic coverage spanning a specific environment within the locality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Processing" + "@value": "Local Environment Scale" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@value": "For example, geographic scale of an event take place in a specific building or room" } ] }, { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#SmallScaleProcessing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale", + "https://w3id.org/dpv#ProcessingScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -752,7 +764,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -762,7 +774,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -774,112 +786,70 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Of Data Subjects" + "@value": "Small Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#ProcessingScale", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Piero Bonatti" - }, - { - "@value": "Rana Saniei" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#Scale" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" + "@value": "Scale of Processing" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Processing Scale" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." } ] }, { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#DataSubjectScale", @@ -915,21 +885,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Of Data Subjects" + "@value": "Small Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#GlobalScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale", + "https://w3id.org/dpv#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -950,7 +920,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -962,22 +932,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Scale Of Data Subjects" + "@value": "Global Scale" } ] }, { - "@id": "https://w3id.org/dpv#LargeDataVolume", + "@id": "https://w3id.org/dpv#hasDataVolume", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataVolume" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -987,7 +961,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -995,9 +969,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1009,26 +983,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "Indicates the volume of data" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has data volume" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Large Data Volume" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#MultiNationalScale", + "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage", + "https://w3id.org/dpv#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -1044,7 +1023,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1056,21 +1035,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi National Scale" + "@value": "Medium Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#MediumScaleProcessing", + "@id": "https://w3id.org/dpv#LocalityScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingScale", + "https://w3id.org/dpv#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1081,7 +1060,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1091,7 +1070,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1103,26 +1082,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "Geographic coverage spanning a specific locality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "Locality Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For example, geographic scale of a city or an area within a city" } ] }, { - "@id": "https://w3id.org/dpv#hasGeographicCoverage", + "@id": "https://w3id.org/dpv#RegionalScale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#GeographicCoverage" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#GeographicCoverage", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1132,7 +1113,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1140,9 +1121,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1154,26 +1135,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has geographic coverage" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@value": "Regional Scale" } ] }, { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage", + "https://w3id.org/dpv#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1194,7 +1170,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1206,31 +1182,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Environment Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" + "@value": "Huge Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#Scale", + "@id": "https://w3id.org/dpv#SingularDataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1245,22 +1216,8 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ { "@id": "https://w3id.org/dpv#DataVolume" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - }, - { - "@id": "https://w3id.org/dpv#GeographicCoverage" - }, - { - "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1272,28 +1229,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measurement along some dimension" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + "@value": "Singular Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#LocalityScale", + "@id": "https://w3id.org/dpv#hasScale", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scale" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1311,11 +1266,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#GeographicCoverage" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1325,39 +1275,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" + "@value": "Indicates the scale of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Locality Scale" + "@value": "has scale" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ProcessingContext", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "https://schema.org/rangeIncludes": [ { "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectScale", + "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1373,27 +1315,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Scale" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1405,26 +1327,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Scale" + "@value": "Large Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSubjectScale", + "@id": "https://w3id.org/dpv#MediumScaleProcessing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ProcessingScale", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1434,7 +1352,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1442,9 +1360,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1456,31 +1374,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject scale" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@value": "Medium Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv#SmallDataVolume", + "@id": "https://w3id.org/dpv#GeographicCoverage", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -1496,7 +1408,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1508,21 +1420,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "Indicate of scale in terms of geographic coverage" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Data Volume" + "@value": "Geographic Coverage" } ] }, { - "@id": "https://w3id.org/dpv#NationalScale", + "@id": "https://w3id.org/dpv#SmallDataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage", + "https://w3id.org/dpv#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1543,7 +1455,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1555,26 +1467,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Scale" + "@value": "Small Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#MediumDataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale", + "https://w3id.org/dpv#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -1590,7 +1502,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1602,26 +1514,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Scale Of Data Subjects" + "@value": "Medium Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#MediumDataVolume", + "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume", + "https://w3id.org/dpv#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1637,7 +1549,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1649,25 +1561,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Data Volume" + "@value": "Singular Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#DataVolume", + "@id": "https://w3id.org/dpv#HugeDataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1683,27 +1596,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Scale" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#SmallDataVolume" - }, - { - "@id": "https://w3id.org/dpv#MediumDataVolume" - }, - { - "@id": "https://w3id.org/dpv#LargeDataVolume" - }, - { - "@id": "https://w3id.org/dpv#SingularDataVolume" - }, - { - "@id": "https://w3id.org/dpv#HugeDataVolume" - }, - { - "@id": "https://w3id.org/dpv#SporadicDataVolume" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1715,13 +1608,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Volume or Scale of Data" + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Volume" + "@value": "Huge Data Volume" } ] } diff --git a/dpv/modules/processing_scale-owl.n3 b/dpv/modules/processing_scale-owl.n3 index 266df16e2..a5faa89a4 100644 --- a/dpv/modules/processing_scale-owl.n3 +++ b/dpv/modules/processing_scale-owl.n3 @@ -16,12 +16,6 @@ dpv:DataSubjectScale a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Scale ; - rdfs:superClassOf dpv:HugeScaleOfDataSubjects, - dpv:LargeScaleOfDataSubjects, - dpv:MediumScaleOfDataSubjects, - dpv:SingularScaleOfDataSubjects, - dpv:SmallScaleOfDataSubjects, - dpv:SporadicScaleOfDataSubjects ; sw:term_status "accepted"@en ; skos:definition "Scale of Data Subject(s)"@en ; skos:prefLabel "Data Subject Scale"@en . @@ -32,12 +26,6 @@ dpv:DataVolume a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Scale ; - rdfs:superClassOf dpv:HugeDataVolume, - dpv:LargeDataVolume, - dpv:MediumDataVolume, - dpv:SingularDataVolume, - dpv:SmallDataVolume, - dpv:SporadicDataVolume ; sw:term_status "accepted"@en ; skos:definition "Volume or Scale of Data"@en ; skos:prefLabel "Data Volume"@en . @@ -48,13 +36,6 @@ dpv:GeographicCoverage a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Scale ; - rdfs:superClassOf dpv:GlobalScale, - dpv:LocalEnvironmentScale, - dpv:LocalityScale, - dpv:MultiNationalScale, - dpv:NationalScale, - dpv:NearlyGlobalScale, - dpv:RegionalScale ; sw:term_status "accepted"@en ; skos:definition "Indicate of scale in terms of geographic coverage"@en ; skos:prefLabel "Geographic Coverage"@en . @@ -224,9 +205,6 @@ dpv:ProcessingScale a rdfs:Class, dct:created "2022-09-07"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Scale ; - rdfs:superClassOf dpv:LargeScaleProcessing, - dpv:MediumScaleProcessing, - dpv:SmallScaleProcessing ; sw:term_status "accepted"@en ; skos:definition "Scale of Processing"@en ; skos:prefLabel "Processing Scale"@en ; @@ -249,10 +227,6 @@ dpv:Scale a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:DataSubjectScale, - dpv:DataVolume, - dpv:GeographicCoverage, - dpv:ProcessingScale ; sw:term_status "accepted"@en ; skos:definition "A measurement along some dimension"@en ; skos:prefLabel "Scale"@en ; @@ -335,29 +309,6 @@ dpv:SporadicScaleOfDataSubjects a rdfs:Class, skos:definition "Scale of data subjects considered sporadic or sparse within the context"@en ; skos:prefLabel "Sporadic Scale Of Data Subjects"@en . - a owl:Ontology ; - dct:conformsTo , - "http://www.w3.org/2000/01/rdf-schema", - "http://www.w3.org/2004/02/skos/core" ; - dct:contributor "Georg P Krog", - "Harshvardhan J. Pandit", - "Paul Ryan", - "Piero Bonatti", - "Rana Saniei" ; - dct:created "2022-08-18"@en ; - dct:creator "Harshvardhan J. Pandit"@en ; - dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; - dct:hasVersion ; - dct:identifier "https://w3id.org/dpv" ; - dct:license ; - dct:modified "2024-01-01"@en ; - dct:title "Data Privacy Vocabulary (DPV)"@en ; - vann:preferredNamespacePrefix "dpv" ; - vann:preferredNamespaceUri "https://w3id.org/dpv#" ; - schema:version "2" . - -dpv:ProcessingContext rdfs:superClassOf dpv:Scale . - dpv:hasDataSubjectScale a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:DataSubjectScale ; @@ -394,15 +345,33 @@ dpv:hasGeographicCoverage a rdf:Property, skos:prefLabel "has geographic coverage"@en ; schema:rangeIncludes dpv:GeographicCoverage . + a owl:Ontology ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:contributor "Georg P Krog", + "Harshvardhan J. Pandit", + "Paul Ryan", + "Piero Bonatti", + "Rana Saniei" ; + dct:created "2022-08-18"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:hasVersion ; + dct:identifier "https://w3id.org/dpv" ; + dct:license ; + dct:modified "2024-01-01"@en ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + schema:version "2" . + dpv:hasScale a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:Scale ; dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasDataSubjectScale, - dpv:hasDataVolume, - dpv:hasGeographicCoverage ; sw:term_status "accepted"@en ; skos:definition "Indicates the scale of specified concept"@en ; skos:prefLabel "has scale"@en ; diff --git a/dpv/modules/processing_scale-owl.owl b/dpv/modules/processing_scale-owl.owl index 49cc61f7b..5db4d9eb3 100644 --- a/dpv/modules/processing_scale-owl.owl +++ b/dpv/modules/processing_scale-owl.owl @@ -9,44 +9,27 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Singular Data Volume - Data volume that is considered singular i.e. a specific instance or single item + Medium Data Volume + Data volume that is considered medium i.e. neither large nor small within the context 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan - - - - Data Volume - Volume or Scale of Data - - 2022-06-15 - accepted - Harshvardhan J. Pandit, Georg P Krog, Rana Saniei - - - - - - - - - + - Huge Scale Of Data Subjects - Scale of data subjects considered huge or more than large within the context + Medium Scale Of Data Subjects + Scale of data subjects considered medium i.e. neither large nor small within the context 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan @@ -62,76 +45,64 @@ - - - - has scale - Indicates the scale of specified concept - - + + + + + Small Data Volume + Data volume that is considered small or limited within the context 2022-06-15 accepted Harshvardhan J. Pandit - - - + - + - Locality Scale - Geographic coverage spanning a specific locality - For example, geographic scale of a city or an area within a city + Local Environment Scale + Geographic coverage spanning a specific environment within the locality + For example, geographic scale of an event take place in a specific building or room 2022-06-15 accepted Harshvardhan J. Pandit - - - - Processing Scale - Scale of Processing - - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. - 2022-09-07 - accepted - Harshvardhan J. Pandit, Piero Bonatti - - - - + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Piero Bonatti + Rana Saniei + + dpv + https://w3id.org/dpv# + - + - + - Large Scale Processing - Processing that takes place at large scales (as specified by some criteria) - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2020-11-04 - 2022-09-07 - accepted - Harshvardhan J. Pandit, Piero Bonatti - - - - - - - has data subject scale - Indicates the scale of data subjects - - - - 2022-06-22 + Large Data Volume + Data volume that is considered large within the context + 2022-06-15 accepted Harshvardhan J. Pandit + @@ -145,59 +116,53 @@ - + - + - Medium Data Volume - Data volume that is considered medium i.e. neither large nor small within the context + Sporadic Scale Of Data Subjects + Scale of data subjects considered sporadic or sparse within the context 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan + Harshvardhan J. Pandit - + - + - + - Small Scale Of Data Subjects - Scale of data subjects considered small or limited within the context - 2022-06-15 + Medium Scale Processing + Processing that takes place at medium scales (as specified by some criteria) + 2022-09-07 accepted Harshvardhan J. Pandit - + - + + - Geographic Coverage - Indicate of scale in terms of geographic coverage - + Multi National Scale + Geographic coverage spanning multiple nations 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan + Harshvardhan J. Pandit - - - - - - - + - + - + - Huge Data Volume - Data volume that is considered huge or more than large within the context + Global Scale + Geographic coverage spanning the entire globe 2022-06-15 accepted Harshvardhan J. Pandit - + @@ -209,235 +174,238 @@ 2022-06-15 accepted Harshvardhan J. Pandit, Georg P Krog, Rana Saniei - - - - - + - + - Large Data Volume - Data volume that is considered large within the context + Large Scale Processing + Processing that takes place at large scales (as specified by some criteria) + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2020-11-04 + 2022-09-07 + accepted + Harshvardhan J. Pandit, Piero Bonatti + + + + + + + has scale + Indicates the scale of specified concept + + 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - Sporadic Data Volume - Data volume that is considered sporadic or sparse within the context - 2022-06-15 + + + + has geographic coverage + Indicate the geographic coverage (of specified context) + + + + 2022-06-22 accepted Harshvardhan J. Pandit - - + - National Scale - Geographic coverage spanning a nation + Regional Scale + Geographic coverage spanning a specific region or regions 2022-06-15 accepted Harshvardhan J. Pandit - + + + + Data Subject Scale + Scale of Data Subject(s) + + 2022-06-15 + accepted + Harshvardhan J. Pandit, Georg P Krog, Rana Saniei + + + + + + Data Volume + Volume or Scale of Data + + 2022-06-15 + accepted + Harshvardhan J. Pandit, Georg P Krog, Rana Saniei + + + - Small Data Volume - Data volume that is considered small or limited within the context + Singular Data Volume + Data volume that is considered singular i.e. a specific instance or single item 2022-06-15 accepted Harshvardhan J. Pandit - + - Singular Scale Of Data Subjects - Scale of data subjects considered singular i.e. a specific data subject + Small Scale Of Data Subjects + Scale of data subjects considered small or limited within the context 2022-06-15 accepted Harshvardhan J. Pandit - - - - has data volume - Indicates the volume of data - - - - 2022-06-22 + + + + + National Scale + Geographic coverage spanning a nation + 2022-06-15 accepted Harshvardhan J. Pandit + - + + - Data Subject Scale - Scale of Data Subject(s) - + Huge Scale Of Data Subjects + Scale of data subjects considered huge or more than large within the context 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P Krog, Rana Saniei + Harshvardhan J. Pandit - - - - - - + - + - has geographic coverage - Indicate the geographic coverage (of specified context) - - + has data volume + Indicates the volume of data + + 2022-06-22 accepted Harshvardhan J. Pandit - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - Piero Bonatti - Rana Saniei - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - - dpv - https://w3id.org/dpv# - - - + - + - Medium Scale Processing - Processing that takes place at medium scales (as specified by some criteria) - 2022-09-07 + Locality Scale + Geographic coverage spanning a specific locality + For example, geographic scale of a city or an area within a city + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - + - Large Scale Of Data Subjects - Scale of data subjects considered large within the context + Sporadic Data Volume + Data volume that is considered sporadic or sparse within the context 2022-06-15 accepted Harshvardhan J. Pandit - + - - - - - Local Environment Scale - Geographic coverage spanning a specific environment within the locality - For example, geographic scale of an event take place in a specific building or room - 2022-06-15 + + + + has data subject scale + Indicates the scale of data subjects + + + + 2022-06-22 accepted Harshvardhan J. Pandit - - + - + - Sporadic Scale Of Data Subjects - Scale of data subjects considered sporadic or sparse within the context + Huge Data Volume + Data volume that is considered huge or more than large within the context 2022-06-15 accepted Harshvardhan J. Pandit - + - + - - Multi National Scale - Geographic coverage spanning multiple nations - 2022-06-15 + Processing Scale + Scale of Processing + + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + 2022-09-07 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Piero Bonatti - - + - - Medium Scale Of Data Subjects - Scale of data subjects considered medium i.e. neither large nor small within the context + Geographic Coverage + Indicate of scale in terms of geographic coverage + 2022-06-15 accepted Harshvardhan J. Pandit, Georg P Krog, Paul Ryan - - - - - + - + - Global Scale - Geographic coverage spanning the entire globe + Large Scale Of Data Subjects + Scale of data subjects considered large within the context 2022-06-15 accepted Harshvardhan J. Pandit - + - + - + - Regional Scale - Geographic coverage spanning a specific region or regions + Singular Scale Of Data Subjects + Scale of data subjects considered singular i.e. a specific data subject 2022-06-15 accepted Harshvardhan J. Pandit - + diff --git a/dpv/modules/processing_scale-owl.ttl b/dpv/modules/processing_scale-owl.ttl index 266df16e2..a5faa89a4 100644 --- a/dpv/modules/processing_scale-owl.ttl +++ b/dpv/modules/processing_scale-owl.ttl @@ -16,12 +16,6 @@ dpv:DataSubjectScale a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Scale ; - rdfs:superClassOf dpv:HugeScaleOfDataSubjects, - dpv:LargeScaleOfDataSubjects, - dpv:MediumScaleOfDataSubjects, - dpv:SingularScaleOfDataSubjects, - dpv:SmallScaleOfDataSubjects, - dpv:SporadicScaleOfDataSubjects ; sw:term_status "accepted"@en ; skos:definition "Scale of Data Subject(s)"@en ; skos:prefLabel "Data Subject Scale"@en . @@ -32,12 +26,6 @@ dpv:DataVolume a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Scale ; - rdfs:superClassOf dpv:HugeDataVolume, - dpv:LargeDataVolume, - dpv:MediumDataVolume, - dpv:SingularDataVolume, - dpv:SmallDataVolume, - dpv:SporadicDataVolume ; sw:term_status "accepted"@en ; skos:definition "Volume or Scale of Data"@en ; skos:prefLabel "Data Volume"@en . @@ -48,13 +36,6 @@ dpv:GeographicCoverage a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Scale ; - rdfs:superClassOf dpv:GlobalScale, - dpv:LocalEnvironmentScale, - dpv:LocalityScale, - dpv:MultiNationalScale, - dpv:NationalScale, - dpv:NearlyGlobalScale, - dpv:RegionalScale ; sw:term_status "accepted"@en ; skos:definition "Indicate of scale in terms of geographic coverage"@en ; skos:prefLabel "Geographic Coverage"@en . @@ -224,9 +205,6 @@ dpv:ProcessingScale a rdfs:Class, dct:created "2022-09-07"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Scale ; - rdfs:superClassOf dpv:LargeScaleProcessing, - dpv:MediumScaleProcessing, - dpv:SmallScaleProcessing ; sw:term_status "accepted"@en ; skos:definition "Scale of Processing"@en ; skos:prefLabel "Processing Scale"@en ; @@ -249,10 +227,6 @@ dpv:Scale a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:DataSubjectScale, - dpv:DataVolume, - dpv:GeographicCoverage, - dpv:ProcessingScale ; sw:term_status "accepted"@en ; skos:definition "A measurement along some dimension"@en ; skos:prefLabel "Scale"@en ; @@ -335,29 +309,6 @@ dpv:SporadicScaleOfDataSubjects a rdfs:Class, skos:definition "Scale of data subjects considered sporadic or sparse within the context"@en ; skos:prefLabel "Sporadic Scale Of Data Subjects"@en . - a owl:Ontology ; - dct:conformsTo , - "http://www.w3.org/2000/01/rdf-schema", - "http://www.w3.org/2004/02/skos/core" ; - dct:contributor "Georg P Krog", - "Harshvardhan J. Pandit", - "Paul Ryan", - "Piero Bonatti", - "Rana Saniei" ; - dct:created "2022-08-18"@en ; - dct:creator "Harshvardhan J. Pandit"@en ; - dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; - dct:hasVersion ; - dct:identifier "https://w3id.org/dpv" ; - dct:license ; - dct:modified "2024-01-01"@en ; - dct:title "Data Privacy Vocabulary (DPV)"@en ; - vann:preferredNamespacePrefix "dpv" ; - vann:preferredNamespaceUri "https://w3id.org/dpv#" ; - schema:version "2" . - -dpv:ProcessingContext rdfs:superClassOf dpv:Scale . - dpv:hasDataSubjectScale a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:DataSubjectScale ; @@ -394,15 +345,33 @@ dpv:hasGeographicCoverage a rdf:Property, skos:prefLabel "has geographic coverage"@en ; schema:rangeIncludes dpv:GeographicCoverage . + a owl:Ontology ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:contributor "Georg P Krog", + "Harshvardhan J. Pandit", + "Paul Ryan", + "Piero Bonatti", + "Rana Saniei" ; + dct:created "2022-08-18"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:hasVersion ; + dct:identifier "https://w3id.org/dpv" ; + dct:license ; + dct:modified "2024-01-01"@en ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + schema:version "2" . + dpv:hasScale a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:Scale ; dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasDataSubjectScale, - dpv:hasDataVolume, - dpv:hasGeographicCoverage ; sw:term_status "accepted"@en ; skos:definition "Indicates the scale of specified concept"@en ; skos:prefLabel "has scale"@en ; diff --git a/dpv/modules/processing_scale.jsonld b/dpv/modules/processing_scale.jsonld index a2d859a5d..91487539d 100644 --- a/dpv/modules/processing_scale.jsonld +++ b/dpv/modules/processing_scale.jsonld @@ -1,26 +1,32 @@ [ { - "@id": "https://w3id.org/dpv#processing-scale-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#SporadicDataVolume", + "@id": "https://w3id.org/dpv#LargeScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "https://w3id.org/dpv#ProcessingScale" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,13 +42,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "Processing that takes place at large scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -53,20 +59,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Data Volume" + "@value": "Large Scale Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." } ] }, { - "@id": "https://w3id.org/dpv#HugeDataVolume", + "@id": "https://w3id.org/dpv#DataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ @@ -80,6 +91,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -88,13 +104,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "Volume or Scale of Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -105,20 +121,19 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Data Volume" + "@value": "Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#RegionalScale", + "@id": "https://w3id.org/dpv#DataSubjectScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ @@ -132,6 +147,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -140,13 +160,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Scale of Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -157,16 +177,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Scale" + "@value": "Data Subject Scale" } ] }, { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#hasDataSubjectScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSubjectScale" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -176,7 +200,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -184,6 +208,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasScale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -192,37 +221,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "Indicates the scale of data subjects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-scale-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Scale Of Data Subjects" + "@value": "has data subject scale" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#hasDataVolume", + "@id": "https://w3id.org/dpv#NearlyGlobalScale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataVolume" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { @@ -232,7 +262,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -240,11 +270,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasScale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -253,92 +278,121 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the volume of data" + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-properties" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data volume" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataVolume" + "@value": "Nearly Global Scale" } ] }, { - "@id": "https://w3id.org/dpv#processing-scale-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Rana Saniei" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Medium Scale Of Data Subjects" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#NearlyGlobalScale", + "@id": "https://w3id.org/dpv#processing-scale-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#NationalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -374,7 +428,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -385,19 +439,19 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nearly Global Scale" + "@value": "National Scale" } ] }, { - "@id": "https://w3id.org/dpv#GeographicCoverage", + "@id": "https://w3id.org/dpv#Scale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ @@ -413,7 +467,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -424,13 +478,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "A measurement along some dimension" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -438,46 +492,25 @@ "@id": "https://w3id.org/dpv#processing-scale-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#GlobalScale" - }, - { - "@id": "https://w3id.org/dpv#NearlyGlobalScale" - }, - { - "@id": "https://w3id.org/dpv#MultiNationalScale" - }, - { - "@id": "https://w3id.org/dpv#NationalScale" - }, - { - "@id": "https://w3id.org/dpv#RegionalScale" - }, - { - "@id": "https://w3id.org/dpv#LocalityScale" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale" + "@language": "en", + "@value": "Scale" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Geographic Coverage" + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." } ] }, { - "@id": "https://w3id.org/dpv#hasScale", + "@id": "https://w3id.org/dpv#SporadicDataVolume", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scale" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { @@ -495,63 +528,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasDataVolume" - }, - { - "@id": "https://w3id.org/dpv#hasDataSubjectScale" - }, - { - "@id": "https://w3id.org/dpv#hasGeographicCoverage" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates the scale of specified concept" + "@id": "https://w3id.org/dpv#DataVolume" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#processing-scale-properties" + "@language": "en", + "@value": "Data volume that is considered sporadic or sparse within the context" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasDataVolume" - }, - { - "@id": "https://w3id.org/dpv#hasDataSubjectScale" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#hasGeographicCoverage" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scale" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scale" + "@value": "Sporadic Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#SingularDataVolume", + "@id": "https://w3id.org/dpv#MultiNationalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { @@ -577,13 +588,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -594,25 +605,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Data Volume" + "@value": "Multi National Scale" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingScale", + "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -620,11 +632,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -633,13 +640,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Processing" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -647,36 +654,23 @@ "@id": "https://w3id.org/dpv#processing-scale-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#LargeScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv#MediumScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv#SmallScaleProcessing" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@value": "Sporadic Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#SmallScaleProcessing", + "@id": "https://w3id.org/dpv#hasGeographicCoverage", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingScale" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#GeographicCoverage" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -686,7 +680,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -694,6 +688,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasScale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -702,33 +701,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Indicate the geographic coverage (of specified context)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-scale-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "has geographic coverage" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#GlobalScale", + "@id": "https://w3id.org/dpv#LargeDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { @@ -754,13 +758,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -771,12 +775,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Global Scale" + "@value": "Large Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#LargeScaleProcessing", + "@id": "https://w3id.org/dpv#SmallScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -784,27 +788,15 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -824,7 +816,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -835,22 +827,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@value": "Small Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#LocalEnvironmentScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { @@ -876,13 +862,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "Geographic coverage spanning a specific environment within the locality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -893,26 +879,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Of Data Subjects" + "@value": "Local Environment Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For example, geographic scale of an event take place in a specific building or room" } ] }, { - "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#ProcessingScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -920,6 +911,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -928,13 +924,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "Scale of Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -945,102 +941,74 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Scale Of Data Subjects" + "@value": "Processing Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Piero Bonatti" - }, - { - "@value": "Rana Saniei" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" + "@value": "Scale of data subjects considered small or limited within the context" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Small Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#GlobalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { @@ -1066,13 +1034,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1083,16 +1051,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Of Data Subjects" + "@value": "Global Scale" } ] }, { - "@id": "https://w3id.org/dpv#LargeDataVolume", + "@id": "https://w3id.org/dpv#hasDataVolume", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataVolume" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1102,7 +1074,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1110,6 +1082,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasScale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1118,37 +1095,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "Indicates the volume of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-scale-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Data Volume" + "@value": "has data volume" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#MultiNationalScale", + "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -1170,13 +1152,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1187,16 +1169,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi National Scale" + "@value": "Medium Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#MediumScaleProcessing", + "@id": "https://w3id.org/dpv#LocalityScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingScale" + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { @@ -1206,7 +1188,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1222,13 +1204,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "Geographic coverage spanning a specific locality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1239,20 +1221,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "Locality Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For example, geographic scale of a city or an area within a city" } ] }, { - "@id": "https://w3id.org/dpv#hasGeographicCoverage", + "@id": "https://w3id.org/dpv#RegionalScale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#GeographicCoverage" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { @@ -1262,7 +1246,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1270,11 +1254,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasScale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1283,38 +1262,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-properties" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "has geographic coverage" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@language": "en", + "@value": "Regional Scale" } ] }, { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { @@ -1340,13 +1314,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1357,25 +1331,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Environment Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" + "@value": "Huge Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#Scale", + "@id": "https://w3id.org/dpv#SingularDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1389,25 +1358,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataVolume" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - }, - { - "@id": "https://w3id.org/dpv#GeographicCoverage" - }, - { - "@id": "https://w3id.org/dpv#ProcessingScale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1416,13 +1366,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measurement along some dimension" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1430,39 +1380,23 @@ "@id": "https://w3id.org/dpv#processing-scale-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataVolume" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - }, - { - "@id": "https://w3id.org/dpv#GeographicCoverage" - }, - { - "@id": "https://w3id.org/dpv#ProcessingScale" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + "@value": "Singular Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#LocalityScale", + "@id": "https://w3id.org/dpv#hasScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scale" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1486,57 +1420,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#GeographicCoverage" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" + "@value": "Indicates the scale of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-scale-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Locality Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ProcessingContext", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Scale" + "@value": "has scale" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "https://schema.org/rangeIncludes": [ { "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectScale", + "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1550,11 +1466,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1563,13 +1474,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1577,43 +1488,25 @@ "@id": "https://w3id.org/dpv#processing-scale-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Scale" + "@value": "Large Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSubjectScale", + "@id": "https://w3id.org/dpv#processing-scale-classes", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#MediumScaleProcessing", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ProcessingScale" ], "http://purl.org/dc/terms/contributor": [ { @@ -1623,7 +1516,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1631,11 +1524,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasScale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1644,42 +1532,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-properties" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject scale" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@value": "Medium Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv#SmallDataVolume", + "@id": "https://w3id.org/dpv#GeographicCoverage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -1693,6 +1575,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1701,13 +1588,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "Indicate of scale in terms of geographic coverage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1718,16 +1605,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Data Volume" + "@value": "Geographic Coverage" } ] }, { - "@id": "https://w3id.org/dpv#NationalScale", + "@id": "https://w3id.org/dpv#SmallDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { @@ -1753,13 +1640,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1770,20 +1657,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Scale" + "@value": "Small Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#MediumDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -1805,13 +1692,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1822,20 +1709,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Scale Of Data Subjects" + "@value": "Medium Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#MediumDataVolume", + "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1857,13 +1744,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1874,19 +1761,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Data Volume" + "@value": "Singular Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#DataVolume", + "@id": "https://w3id.org/dpv#HugeDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1900,11 +1788,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1913,13 +1796,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Volume or Scale of Data" + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1927,30 +1810,10 @@ "@id": "https://w3id.org/dpv#processing-scale-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#HugeDataVolume" - }, - { - "@id": "https://w3id.org/dpv#LargeDataVolume" - }, - { - "@id": "https://w3id.org/dpv#MediumDataVolume" - }, - { - "@id": "https://w3id.org/dpv#SmallDataVolume" - }, - { - "@id": "https://w3id.org/dpv#SporadicDataVolume" - }, - { - "@id": "https://w3id.org/dpv#SingularDataVolume" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Volume" + "@value": "Huge Data Volume" } ] } diff --git a/dpv/modules/processing_scale.n3 b/dpv/modules/processing_scale.n3 index 52264b986..66ba8a8e6 100644 --- a/dpv/modules/processing_scale.n3 +++ b/dpv/modules/processing_scale.n3 @@ -20,12 +20,6 @@ dpv:DataSubjectScale a rdfs:Class, skos:broader dpv:Scale ; skos:definition "Scale of Data Subject(s)"@en ; skos:inScheme dpv:processing-scale-classes ; - skos:narrower dpv:HugeScaleOfDataSubjects, - dpv:LargeScaleOfDataSubjects, - dpv:MediumScaleOfDataSubjects, - dpv:SingularScaleOfDataSubjects, - dpv:SmallScaleOfDataSubjects, - dpv:SporadicScaleOfDataSubjects ; skos:prefLabel "Data Subject Scale"@en . dpv:DataVolume a rdfs:Class, @@ -38,12 +32,6 @@ dpv:DataVolume a rdfs:Class, skos:broader dpv:Scale ; skos:definition "Volume or Scale of Data"@en ; skos:inScheme dpv:processing-scale-classes ; - skos:narrower dpv:HugeDataVolume, - dpv:LargeDataVolume, - dpv:MediumDataVolume, - dpv:SingularDataVolume, - dpv:SmallDataVolume, - dpv:SporadicDataVolume ; skos:prefLabel "Data Volume"@en . dpv:GeographicCoverage a rdfs:Class, @@ -56,13 +44,6 @@ dpv:GeographicCoverage a rdfs:Class, skos:broader dpv:Scale ; skos:definition "Indicate of scale in terms of geographic coverage"@en ; skos:inScheme dpv:processing-scale-classes ; - skos:narrower dpv:GlobalScale, - dpv:LocalEnvironmentScale, - dpv:LocalityScale, - dpv:MultiNationalScale, - dpv:NationalScale, - dpv:NearlyGlobalScale, - dpv:RegionalScale ; skos:prefLabel "Geographic Coverage"@en . dpv:GlobalScale a rdfs:Class, @@ -248,9 +229,6 @@ dpv:ProcessingScale a rdfs:Class, skos:broader dpv:Scale ; skos:definition "Scale of Processing"@en ; skos:inScheme dpv:processing-scale-classes ; - skos:narrower dpv:LargeScaleProcessing, - dpv:MediumScaleProcessing, - dpv:SmallScaleProcessing ; skos:prefLabel "Processing Scale"@en ; skos:scopeNote "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context."@en . @@ -272,18 +250,10 @@ dpv:Scale a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:DataSubjectScale, - dpv:DataVolume, - dpv:GeographicCoverage, - dpv:ProcessingScale ; sw:term_status "accepted"@en ; skos:broader dpv:ProcessingContext ; skos:definition "A measurement along some dimension"@en ; skos:inScheme dpv:processing-scale-classes ; - skos:narrower dpv:DataSubjectScale, - dpv:DataVolume, - dpv:GeographicCoverage, - dpv:ProcessingScale ; skos:prefLabel "Scale"@en ; skos:scopeNote "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another."@en . @@ -390,9 +360,6 @@ dpv:SporadicScaleOfDataSubjects a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:ProcessingContext rdfs:superClassOf dpv:Scale ; - skos:narrower dpv:Scale . - dpv:hasDataSubjectScale a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:DataSubjectScale ; @@ -443,15 +410,9 @@ dpv:hasScale a rdf:Property, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasDataSubjectScale, - dpv:hasDataVolume, - dpv:hasGeographicCoverage ; sw:term_status "accepted"@en ; skos:definition "Indicates the scale of specified concept"@en ; skos:inScheme dpv:processing-scale-properties ; - skos:narrower dpv:hasDataSubjectScale, - dpv:hasDataVolume, - dpv:hasGeographicCoverage ; skos:prefLabel "has scale"@en ; schema:rangeIncludes dpv:Scale . diff --git a/dpv/modules/processing_scale.rdf b/dpv/modules/processing_scale.rdf index 3a0ef3d4c..b0aeff2f6 100644 --- a/dpv/modules/processing_scale.rdf +++ b/dpv/modules/processing_scale.rdf @@ -9,71 +9,86 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - Small Scale Of Data Subjects - Scale of data subjects considered small or limited within the context - - 2022-06-15 + + Small Scale Processing + Processing that takes place at small scales (as specified by some criteria) + + 2022-09-07 accepted Harshvardhan J. Pandit - + - Singular Data Volume - Data volume that is considered singular i.e. a specific instance or single item + Medium Data Volume + Data volume that is considered medium i.e. neither large nor small within the context 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan - + - Data Volume - Volume or Scale of Data - - + + Medium Scale Of Data Subjects + Scale of data subjects considered medium i.e. neither large nor small within the context + 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P Krog, Rana Saniei - - - - - - + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan - + - - Huge Scale Of Data Subjects - Scale of data subjects considered huge or more than large within the context - + + Local Environment Scale + Geographic coverage spanning a specific environment within the locality + + For example, geographic scale of an event take place in a specific building or room 2022-06-15 accepted Harshvardhan J. Pandit - + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Piero Bonatti + Rana Saniei + + dpv + https://w3id.org/dpv# + + - - Nearly Global Scale - Geographic coverage nearly spanning the entire globe - + + Large Data Volume + Data volume that is considered large within the context + 2022-06-15 accepted Harshvardhan J. Pandit @@ -93,53 +108,69 @@ - - + - has scale - Indicates the scale of specified concept - - + + + Medium Scale Processing + Processing that takes place at medium scales (as specified by some criteria) + + 2022-09-07 + accepted + Harshvardhan J. Pandit + + + + + + + + Multi National Scale + Geographic coverage spanning multiple nations + 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - - + - + - Locality Scale - Geographic coverage spanning a specific locality + Global Scale + Geographic coverage spanning the entire globe - For example, geographic scale of a city or an area within a city 2022-06-15 accepted Harshvardhan J. Pandit - + - Processing Scale - Scale of Processing - - - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. - 2022-09-07 + Scale + A measurement along some dimension + + + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + 2022-06-15 accepted - Harshvardhan J. Pandit, Piero Bonatti - - - + Harshvardhan J. Pandit, Georg P Krog, Rana Saniei + + + + + + + + Singular Data Volume + Data volume that is considered singular i.e. a specific instance or single item + + 2022-06-15 + accepted + Harshvardhan J. Pandit @@ -159,13 +190,26 @@ - + - has data subject scale - Indicates the scale of data subjects - - + has scale + Indicates the scale of specified concept + + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + has geographic coverage + Indicate the geographic coverage (of specified context) + + 2022-06-22 @@ -184,118 +228,70 @@ 2022-06-15 accepted Harshvardhan J. Pandit, Georg P Krog, Rana Saniei - - - - - - - + - - Small Scale Processing - Processing that takes place at small scales (as specified by some criteria) - - 2022-09-07 + Data Volume + Volume or Scale of Data + + + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog, Rana Saniei - + - Medium Data Volume - Data volume that is considered medium i.e. neither large nor small within the context + Small Data Volume + Data volume that is considered small or limited within the context 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan - - - - - - - Geographic Coverage - Indicate of scale in terms of geographic coverage - - - 2022-06-15 - accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan - - - - - - - + Harshvardhan J. Pandit - + - Scale - A measurement along some dimension - - - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + + Small Scale Of Data Subjects + Scale of data subjects considered small or limited within the context + 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P Krog, Rana Saniei - - - - - - - - + Harshvardhan J. Pandit - + - - Large Data Volume - Data volume that is considered large within the context - + + National Scale + Geographic coverage spanning a nation + 2022-06-15 accepted Harshvardhan J. Pandit - + - Medium Scale Of Data Subjects - Scale of data subjects considered medium i.e. neither large nor small within the context + Huge Scale Of Data Subjects + Scale of data subjects considered huge or more than large within the context 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan - - - - - - - - Small Data Volume - Data volume that is considered small or limited within the context - - 2022-06-15 - accepted Harshvardhan J. Pandit @@ -313,41 +309,26 @@ - - - - has data volume - Indicates the volume of data - - - - - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - - + - - Huge Data Volume - Data volume that is considered huge or more than large within the context - + + Regional Scale + Geographic coverage spanning a specific region or regions + 2022-06-15 accepted Harshvardhan J. Pandit - + - has geographic coverage - Indicate the geographic coverage (of specified context) - - + has data volume + Indicates the volume of data + + 2022-06-22 @@ -356,26 +337,6 @@ - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Piero Bonatti - Rana Saniei - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - - dpv - https://w3id.org/dpv# - @@ -389,102 +350,101 @@ - + - - Medium Scale Processing - Processing that takes place at medium scales (as specified by some criteria) - - 2022-09-07 + + Nearly Global Scale + Geographic coverage nearly spanning the entire globe + + 2022-06-15 accepted Harshvardhan J. Pandit - + - - Large Scale Of Data Subjects - Scale of data subjects considered large within the context - + + Locality Scale + Geographic coverage spanning a specific locality + + For example, geographic scale of a city or an area within a city 2022-06-15 accepted Harshvardhan J. Pandit - + + - - - Local Environment Scale - Geographic coverage spanning a specific environment within the locality - - For example, geographic scale of an event take place in a specific building or room - 2022-06-15 + has data subject scale + Indicates the scale of data subjects + + + + + 2022-06-22 accepted Harshvardhan J. Pandit - + - + - - Multi National Scale - Geographic coverage spanning multiple nations - - 2022-06-15 + Processing Scale + Scale of Processing + + + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + 2022-09-07 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Piero Bonatti - + - - National Scale - Geographic coverage spanning a nation - + Geographic Coverage + Indicate of scale in terms of geographic coverage + + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan - + - - Global Scale - Geographic coverage spanning the entire globe - + + Huge Data Volume + Data volume that is considered huge or more than large within the context + 2022-06-15 accepted Harshvardhan J. Pandit - + - - Regional Scale - Geographic coverage spanning a specific region or regions - + + Large Scale Of Data Subjects + Scale of data subjects considered large within the context + 2022-06-15 accepted Harshvardhan J. Pandit - - - - diff --git a/dpv/modules/processing_scale.ttl b/dpv/modules/processing_scale.ttl index 52264b986..66ba8a8e6 100644 --- a/dpv/modules/processing_scale.ttl +++ b/dpv/modules/processing_scale.ttl @@ -20,12 +20,6 @@ dpv:DataSubjectScale a rdfs:Class, skos:broader dpv:Scale ; skos:definition "Scale of Data Subject(s)"@en ; skos:inScheme dpv:processing-scale-classes ; - skos:narrower dpv:HugeScaleOfDataSubjects, - dpv:LargeScaleOfDataSubjects, - dpv:MediumScaleOfDataSubjects, - dpv:SingularScaleOfDataSubjects, - dpv:SmallScaleOfDataSubjects, - dpv:SporadicScaleOfDataSubjects ; skos:prefLabel "Data Subject Scale"@en . dpv:DataVolume a rdfs:Class, @@ -38,12 +32,6 @@ dpv:DataVolume a rdfs:Class, skos:broader dpv:Scale ; skos:definition "Volume or Scale of Data"@en ; skos:inScheme dpv:processing-scale-classes ; - skos:narrower dpv:HugeDataVolume, - dpv:LargeDataVolume, - dpv:MediumDataVolume, - dpv:SingularDataVolume, - dpv:SmallDataVolume, - dpv:SporadicDataVolume ; skos:prefLabel "Data Volume"@en . dpv:GeographicCoverage a rdfs:Class, @@ -56,13 +44,6 @@ dpv:GeographicCoverage a rdfs:Class, skos:broader dpv:Scale ; skos:definition "Indicate of scale in terms of geographic coverage"@en ; skos:inScheme dpv:processing-scale-classes ; - skos:narrower dpv:GlobalScale, - dpv:LocalEnvironmentScale, - dpv:LocalityScale, - dpv:MultiNationalScale, - dpv:NationalScale, - dpv:NearlyGlobalScale, - dpv:RegionalScale ; skos:prefLabel "Geographic Coverage"@en . dpv:GlobalScale a rdfs:Class, @@ -248,9 +229,6 @@ dpv:ProcessingScale a rdfs:Class, skos:broader dpv:Scale ; skos:definition "Scale of Processing"@en ; skos:inScheme dpv:processing-scale-classes ; - skos:narrower dpv:LargeScaleProcessing, - dpv:MediumScaleProcessing, - dpv:SmallScaleProcessing ; skos:prefLabel "Processing Scale"@en ; skos:scopeNote "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context."@en . @@ -272,18 +250,10 @@ dpv:Scale a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ProcessingContext ; - rdfs:superClassOf dpv:DataSubjectScale, - dpv:DataVolume, - dpv:GeographicCoverage, - dpv:ProcessingScale ; sw:term_status "accepted"@en ; skos:broader dpv:ProcessingContext ; skos:definition "A measurement along some dimension"@en ; skos:inScheme dpv:processing-scale-classes ; - skos:narrower dpv:DataSubjectScale, - dpv:DataVolume, - dpv:GeographicCoverage, - dpv:ProcessingScale ; skos:prefLabel "Scale"@en ; skos:scopeNote "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another."@en . @@ -390,9 +360,6 @@ dpv:SporadicScaleOfDataSubjects a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:ProcessingContext rdfs:superClassOf dpv:Scale ; - skos:narrower dpv:Scale . - dpv:hasDataSubjectScale a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:DataSubjectScale ; @@ -443,15 +410,9 @@ dpv:hasScale a rdf:Property, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasDataSubjectScale, - dpv:hasDataVolume, - dpv:hasGeographicCoverage ; sw:term_status "accepted"@en ; skos:definition "Indicates the scale of specified concept"@en ; skos:inScheme dpv:processing-scale-properties ; - skos:narrower dpv:hasDataSubjectScale, - dpv:hasDataVolume, - dpv:hasGeographicCoverage ; skos:prefLabel "has scale"@en ; schema:rangeIncludes dpv:Scale . diff --git a/dpv/modules/purposes-en.html b/dpv/modules/purposes-en.html index 0075b8222..d29ed6ef9 100644 --- a/dpv/modules/purposes-en.html +++ b/dpv/modules/purposes-en.html @@ -856,17 +856,17 @@

    Academic Research

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ResearchAndDevelopment → - dpv:Purpose - - + dpv:ResearchAndDevelopment + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -935,16 +935,16 @@

    Account Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Purpose - - + dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -1010,20 +1010,17 @@

    Advertising

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Marketing → - dpv:Purpose - - - Narrower/Specialised types - dpv:PersonalisedAdvertising - + Broader/Parent types + dpv:Marketing + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -1092,17 +1089,17 @@

    Anti-Terrorism Operations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -1168,17 +1165,17 @@

    Commercial Research

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ResearchAndDevelopment → - dpv:Purpose - - + dpv:ResearchAndDevelopment + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -1247,23 +1244,22 @@

    Communication for Customer Care

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CustomerCare → - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CustomerCare + → dpv:CustomerManagement + → dpv:Purpose + Broader/Parent types - dpv:CommunicationManagement → - dpv:Purpose - - + dpv:CommunicationManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -1329,19 +1325,16 @@

    Communication Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:CommunicationForCustomerCare - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -1410,18 +1403,18 @@

    Counter Money Laundering

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:FraudPreventionAndDetection → - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:FraudPreventionAndDetection + → dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -1487,21 +1480,18 @@

    Credit Checking

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:CustomerSolvencyMonitoring → - dpv:CustomerManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:MaintainCreditCheckingDatabase, dpv:MaintainCreditRatingDatabase - + Broader/Parent types + dpv:CustomerSolvencyMonitoring + → dpv:CustomerManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -1567,20 +1557,17 @@

    Customer Care

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:CommunicationForCustomerCare - + Broader/Parent types + dpv:CustomerManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -1649,17 +1636,17 @@

    Customer Claims Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -1728,19 +1715,16 @@

    Customer Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:CustomerCare, dpv:CustomerClaimsManagement, dpv:CustomerOrderManagement, dpv:CustomerRelationshipManagement, dpv:CustomerSolvencyMonitoring - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -1806,17 +1790,17 @@

    Customer Order Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -1885,20 +1869,17 @@

    Customer Relationship Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:ImproveInternalCRMProcesses - + Broader/Parent types + dpv:CustomerManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -1964,20 +1945,17 @@

    Customer Solvency Monitoring

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:CreditChecking - + Broader/Parent types + dpv:CustomerManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -2046,18 +2024,18 @@

    Delivery of Goods

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:RequestedServiceProvision → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:RequestedServiceProvision + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -2126,17 +2104,17 @@

    Direct Marketing

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Marketing → - dpv:Purpose - - + dpv:Marketing + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -2202,17 +2180,17 @@

    Dispute Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OrganisationGovernance → - dpv:Purpose - - + dpv:OrganisationGovernance + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -2281,17 +2259,17 @@

    Enforce Access Control

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -2363,19 +2341,16 @@

    Enforce Security

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:AntiTerrorismOperations, dpv:EnforceAccessControl, dpv:FraudPreventionAndDetection, dpv:IdentityVerification - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -2444,16 +2419,16 @@

    Establish Contractual Agreement

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Purpose - - + dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -2519,20 +2494,17 @@

    Fraud Prevention and Detection

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:EnforceSecurity → - dpv:Purpose - - - Narrower/Specialised types - dpv:CounterMoneyLaundering, dpv:MaintainFraudDatabase - + Broader/Parent types + dpv:EnforceSecurity + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -2601,17 +2573,17 @@

    Fulfilment of Contractual Obligation

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:FulfilmentOfObligation → - dpv:Purpose - - + dpv:FulfilmentOfObligation + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -2677,19 +2649,16 @@

    Fulfilment of Obligation

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:FulfilmentOfContractualObligation, dpv:LegalCompliance - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -2755,19 +2724,16 @@

    Human Resource Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:PersonnelManagement - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -2839,17 +2805,17 @@

    Identity Verification

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -2915,19 +2881,19 @@

    Improve Existing Products and Services

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OptimisationForController → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -2993,25 +2959,24 @@

    Improve Internal CRM Processes

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CustomerRelationshipManagement → - dpv:CustomerManagement → - dpv:Purpose - - + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Broader/Parent types - dpv:OptimisationForController → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:CustomerRelationshipManagement + → dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -3077,19 +3042,19 @@

    Increase Service Robustness

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OptimisationForController → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -3155,19 +3120,19 @@

    Internal Resource Optimisation

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OptimisationForController → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -3233,17 +3198,17 @@

    Legal Compliance

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:FulfilmentOfObligation → - dpv:Purpose - - + dpv:FulfilmentOfObligation + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -3315,19 +3280,19 @@

    Maintain Credit Checking Database

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CreditChecking → - dpv:CustomerSolvencyMonitoring → - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CreditChecking + → dpv:CustomerSolvencyMonitoring + → dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -3393,19 +3358,19 @@

    Maintain Credit Rating Database

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CreditChecking → - dpv:CustomerSolvencyMonitoring → - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CreditChecking + → dpv:CustomerSolvencyMonitoring + → dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -3471,18 +3436,18 @@

    Maintain Fraud Database

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:FraudPreventionAndDetection → - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:FraudPreventionAndDetection + → dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -3548,19 +3513,16 @@

    Marketing

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:Advertising, dpv:DirectMarketing, dpv:PublicRelations, dpv:SocialMediaMarketing - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -3629,17 +3591,17 @@

    Members and Partners Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OrganisationGovernance → - dpv:Purpose - - + dpv:OrganisationGovernance + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -3708,17 +3670,17 @@

    Non-Commercial Research

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ResearchAndDevelopment → - dpv:Purpose - - + dpv:ResearchAndDevelopment + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -3784,21 +3746,18 @@

    Optimisation for Consumer

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:OptimiseUserInterface - + Broader/Parent types + dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -3870,21 +3829,18 @@

    Optimisation for Controller

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:ImproveExistingProductsAndServices, dpv:ImproveInternalCRMProcesses, dpv:IncreaseServiceRobustness, dpv:InternalResourceOptimisation - + Broader/Parent types + dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -3950,19 +3906,19 @@

    Optimise User Interface

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OptimisationForConsumer → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:OptimisationForConsumer + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -4028,17 +3984,17 @@

    Organisation Compliance Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OrganisationGovernance → - dpv:Purpose - - + dpv:OrganisationGovernance + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -4107,19 +4063,16 @@

    Organisation Governance

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:DisputeManagement, dpv:MemberPartnerManagement, dpv:OrganisationComplianceManagement, dpv:OrganisationRiskManagement - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -4188,17 +4141,17 @@

    Organisation Risk Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OrganisationGovernance → - dpv:Purpose - - + dpv:OrganisationGovernance + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -4264,17 +4217,17 @@

    Payment Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -4340,19 +4293,16 @@

    Personalisation

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:PersonalisedAdvertising, dpv:ServicePersonalisation - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -4421,26 +4371,22 @@

    Personalised Advertising

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Advertising → - dpv:Marketing → - dpv:Purpose - - + dpv:Advertising + → dpv:Marketing + → dpv:Purpose + Broader/Parent types - dpv:Personalisation → - dpv:Purpose - - - - Narrower/Specialised types - dpv:TargetedAdvertising - + dpv:Personalisation + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -4506,24 +4452,23 @@

    Personalised Benefits

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -4589,18 +4534,18 @@

    Personnel Hiring

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:PersonnelManagement → - dpv:HumanResourceManagement → - dpv:Purpose - - + dpv:PersonnelManagement + → dpv:HumanResourceManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -4666,20 +4611,17 @@

    Personnel Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:HumanResourceManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:PersonnelHiring, dpv:PersonnelPayment - + Broader/Parent types + dpv:HumanResourceManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -4748,18 +4690,18 @@

    Personnel Payment

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:PersonnelManagement → - dpv:HumanResourceManagement → - dpv:Purpose - - + dpv:PersonnelManagement + → dpv:HumanResourceManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -4825,26 +4767,25 @@

    Provide Event Recommendations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ProvidePersonalisedRecommendations → - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ProvidePersonalisedRecommendations + → dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ProvidePersonalisedRecommendations → - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - + dpv:ProvidePersonalisedRecommendations + → dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -4916,27 +4857,23 @@

    Provide Personalised Recommendations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - - - Narrower/Specialised types - dpv:ProvideEventRecommendations, dpv:ProvideProductRecommendations - + dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5008,26 +4945,25 @@

    Provide Product Recommendations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ProvidePersonalisedRecommendations → - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ProvidePersonalisedRecommendations + → dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ProvidePersonalisedRecommendations → - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - + dpv:ProvidePersonalisedRecommendations + → dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5099,17 +5035,17 @@

    Public Relations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Marketing → - dpv:Purpose - - + dpv:Marketing + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5178,14 +5114,12 @@

    Purpose

    - - Narrower/Specialised types - dpv:AccountManagement, dpv:CommunicationManagement, dpv:CustomerManagement, dpv:EnforceSecurity, dpv:EstablishContractualAgreement, dpv:FulfilmentOfObligation, dpv:HumanResourceManagement, dpv:Marketing, dpv:OrganisationGovernance, dpv:Personalisation, dpv:RecordManagement, dpv:ResearchAndDevelopment, dpv:ServiceProvision, dpv:VendorManagement - + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5274,16 +5208,16 @@

    Record Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Purpose - - + dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5352,17 +5286,17 @@

    Repair Impairments

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5431,20 +5365,17 @@

    Requested Service Provision

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:DeliveryOfGoods - + Broader/Parent types + dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5513,19 +5444,16 @@

    Research and Development

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:AcademicResearch, dpv:CommercialResearch, dpv:NonCommercialResearch - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5591,17 +5519,17 @@

    Search Functionalities

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5671,7 +5599,8 @@

    Sector

    Object of relation - dpv:hasSector + dpv:hasSector + @@ -5744,18 +5673,18 @@

    Sell Data to Third Parties

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:SellProducts → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:SellProducts + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5824,18 +5753,18 @@

    Sell Insights from Data

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:SellProducts → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:SellProducts + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5904,20 +5833,17 @@

    Sell Products

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:SellDataToThirdParties, dpv:SellInsightsFromData, dpv:SellProductsToDataSubject - + Broader/Parent types + dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5986,18 +5912,18 @@

    Sell Products to Data Subject

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:SellProducts → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:SellProducts + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -6066,20 +5992,17 @@

    Service Optimisation

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:OptimisationForConsumer, dpv:OptimisationForController - + Broader/Parent types + dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -6148,25 +6071,21 @@

    Service Personalisation

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:Personalisation → - dpv:Purpose - - - - Narrower/Specialised types - dpv:PersonalisedBenefits, dpv:ProvidePersonalisedRecommendations, dpv:UserInterfacePersonalisation - + dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -6232,19 +6151,16 @@

    Service Provision

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:PaymentManagement, dpv:RepairImpairments, dpv:RequestedServiceProvision, dpv:SearchFunctionalities, dpv:SellProducts, dpv:ServiceOptimisation, dpv:ServicePersonalisation, dpv:ServiceRegistration, dpv:ServiceUsageAnalytics, dpv:TechnicalServiceProvision - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -6314,17 +6230,17 @@

    Service Registration

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -6393,17 +6309,17 @@

    Service Usage Analytics

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -6475,17 +6391,17 @@

    Social Media Marketing

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Marketing → - dpv:Purpose - - + dpv:Marketing + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -6551,25 +6467,24 @@

    Targeted Advertising

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:PersonalisedAdvertising → - dpv:Advertising → - dpv:Marketing → - dpv:Purpose - - + dpv:PersonalisedAdvertising + → dpv:Advertising + → dpv:Marketing + → dpv:Purpose + Broader/Parent types - dpv:PersonalisedAdvertising → - dpv:Personalisation → - dpv:Purpose - - + dpv:PersonalisedAdvertising + → dpv:Personalisation + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -6635,17 +6550,17 @@

    Technical Service Provision

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -6711,24 +6626,23 @@

    User Interface Personalisation

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -6797,19 +6711,16 @@

    Vendor Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:VendorPayment, dpv:VendorRecordsManagement, dpv:VendorSelectionAssessment - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -6878,17 +6789,17 @@

    Vendor Payment

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:VendorManagement → - dpv:Purpose - - + dpv:VendorManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -6957,17 +6868,17 @@

    Vendor Records Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:VendorManagement → - dpv:Purpose - - + dpv:VendorManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -7036,17 +6947,17 @@

    Vendor Selection Assessment

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:VendorManagement → - dpv:Purpose - - + dpv:VendorManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -7125,7 +7036,8 @@

    has purpose

    Range includes - dpv:Purpose + dpv:Purpose + @@ -7200,7 +7112,8 @@

    has sector

    Range includes - dpv:Sector + dpv:Sector + diff --git a/dpv/modules/purposes-owl.jsonld b/dpv/modules/purposes-owl.jsonld index a597615a7..faff1a65a 100644 --- a/dpv/modules/purposes-owl.jsonld +++ b/dpv/modules/purposes-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#RecordManagement", + "@id": "https://w3id.org/dpv#EstablishContractualAgreement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -8,13 +8,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,24 +36,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." + "@value": "Establish Contractual Agreement" } ] }, { - "@id": "https://w3id.org/dpv#VendorRecordsManagement", + "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -61,19 +55,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -83,7 +71,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -95,18 +83,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing records and orders related to vendors" + "@value": "Purposes associated with improving existing products and services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "Improve Existing Products and Services" } ] }, { - "@id": "https://w3id.org/dpv#ServiceProvision", + "@id": "https://w3id.org/dpv#ServiceOptimisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -123,11 +111,6 @@ "@value": "2019-04-05" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0018" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -135,39 +118,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Purpose" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#PaymentManagement" - }, - { - "@id": "https://w3id.org/dpv#ServiceOptimisation" - }, - { - "@id": "https://w3id.org/dpv#SearchFunctionalities" - }, - { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#TechnicalServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#SellProducts" - }, - { - "@id": "https://w3id.org/dpv#ServiceRegistration" - }, - { - "@id": "https://w3id.org/dpv#ServicePersonalisation" - }, - { - "@id": "https://w3id.org/dpv#RepairImpairments" - }, - { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -179,18 +130,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing service or product or activities" + "@value": "Purposes associated with optimisation of services or activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provision" + "@value": "Service Optimisation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ] }, { - "@id": "https://w3id.org/dpv#IdentityVerification", + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -198,13 +155,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -214,7 +171,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv#CommunicationManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -226,18 +186,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authorising identity as a form of security" + "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "Communication for Customer Care" } ] }, { - "@id": "https://w3id.org/dpv#ServiceOptimisation", + "@id": "https://w3id.org/dpv#Advertising", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -245,13 +205,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -261,15 +221,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -281,24 +233,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of services or activities" + "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Optimisation" + "@value": "Advertising" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." } ] }, { - "@id": "https://w3id.org/dpv#PaymentManagement", + "@id": "https://w3id.org/dpv#RecordManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -306,13 +258,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -322,7 +274,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -334,53 +286,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" + "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Management" + "@value": "Record Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." } ] }, { - "@id": "https://w3id.org/dpv#hasPurpose", + "@id": "https://w3id.org/dpv#CounterMoneyLaundering", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-20" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -392,23 +339,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has purpose" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Purpose" + "@value": "Counter Money Laundering" } ] }, { - "@id": "https://w3id.org/dpv#Marketing", + "@id": "https://w3id.org/dpv#ServicePersonalisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -416,13 +358,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -432,21 +374,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Purpose" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DirectMarketing" - }, - { - "@id": "https://w3id.org/dpv#SocialMediaMarketing" - }, - { - "@id": "https://w3id.org/dpv#Advertising" + "@id": "https://w3id.org/dpv#Personalisation" }, { - "@id": "https://w3id.org/dpv#PublicRelations" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -458,24 +389,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + "@value": "Purposes associated with providing personalisation within services or product or activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marketing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + "@value": "Service Personalisation" } ] }, { - "@id": "https://w3id.org/dpv#RequestedServiceProvision", + "@id": "https://w3id.org/dpv#OptimiseUserInterface", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -483,13 +408,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -499,12 +424,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DeliveryOfGoods" + "@id": "https://w3id.org/dpv#OptimisationForConsumer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -516,24 +436,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering services as requested by user or consumer" + "@value": "Purposes associated with optimisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Requested Service Provision" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" + "@value": "Optimise User Interface" } ] }, { - "@id": "https://w3id.org/dpv#EnforceSecurity", + "@id": "https://w3id.org/dpv#DeliveryOfGoods", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -557,21 +471,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Purpose" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#IdentityVerification" - }, - { - "@id": "https://w3id.org/dpv#AntiTerrorismOperations" - }, - { - "@id": "https://w3id.org/dpv#EnforceAccessControl" - }, - { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#RequestedServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -583,24 +483,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" + "@value": "Purposes associated with delivering goods and services requested or asked by consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Security" + "@value": "Delivery of Goods" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@value": "svpu:Delivery" } ] }, { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv#InternalResourceOptimisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -608,19 +508,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -630,7 +524,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -642,18 +536,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" + "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "Internal Resource Optimisation" } ] }, { - "@id": "https://w3id.org/dpv#HumanResourceManagement", + "@id": "https://w3id.org/dpv#CustomerClaimsManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -661,13 +555,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ @@ -683,12 +577,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Purpose" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -700,24 +589,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." + "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Resource Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + "@value": "Customer Claims Management" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv#PublicRelations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -734,6 +617,12 @@ "@value": "2021-09-01" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -741,7 +630,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -753,24 +642,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" + "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Compliance Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." + "@value": "Public Relations" } ] }, { - "@id": "https://w3id.org/dpv#SearchFunctionalities", + "@id": "https://w3id.org/dpv#MaintainFraudDatabase", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -778,13 +661,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -794,7 +677,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -806,18 +689,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" + "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Search Functionalities" + "@value": "Maintain Fraud Database" } ] }, { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -825,13 +708,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -841,18 +724,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Purpose" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#NonCommercialResearch" - }, - { - "@id": "https://w3id.org/dpv#AcademicResearch" - }, - { - "@id": "https://w3id.org/dpv#CommercialResearch" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -864,41 +736,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research and development for new methods, products, or services" + "@value": "Purposes associated with maintaining a Credit Rating Database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Maintain Credit Rating Database" } ] }, { - "@id": "https://w3id.org/dpv#Sector", + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples#E0010" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -910,24 +783,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" + "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sector" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@value": "Customer Relationship Management" } ] }, { - "@id": "https://w3id.org/dpv#SocialMediaMarketing", + "@id": "https://w3id.org/dpv#CustomerManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -935,13 +802,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -951,7 +818,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -963,18 +830,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing through social media" + "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Marketing" + "@value": "Customer Management" } ] }, { - "@id": "https://w3id.org/dpv#PersonalisedBenefits", + "@id": "https://w3id.org/dpv#DirectMarketing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -982,13 +849,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -998,7 +865,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1010,18 +877,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised benefits for a service" + "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "Direct Marketing" } ] }, { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv#Marketing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -1029,13 +896,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1045,10 +912,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" - }, - { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1060,18 +924,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving customer-relationship management (CRM) processes" + "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Internal CRM Processes" + "@value": "Marketing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ] }, { - "@id": "https://w3id.org/dpv#CustomerManagement", + "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -1079,13 +949,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1095,24 +965,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Purpose" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv#CustomerOrderManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1124,18 +977,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" + "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Management" + "@value": "Organisation Compliance Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." } ] }, { - "@id": "https://w3id.org/dpv#DirectMarketing", + "@id": "https://w3id.org/dpv#HumanResourceManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -1143,13 +1002,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1159,7 +1024,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1171,18 +1036,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" + "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "Human Resource Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } ] }, { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv#OrganisationGovernance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -1190,13 +1061,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1206,7 +1083,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1218,24 +1095,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" + "@value": "Purposes associated with conducting activities and functions for governance of an organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products to Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." + "@value": "Organisation Governance" } ] }, { - "@id": "https://w3id.org/dpv#AcademicResearch", + "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -1259,7 +1130,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1271,24 +1142,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" + "@value": "Purposes associated with improving robustness and resilience of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Education" + "@value": "Increase Service Robustness" } ] }, { - "@id": "https://w3id.org/dpv#Advertising", + "@id": "https://w3id.org/dpv#PersonnelManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -1296,13 +1161,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1312,15 +1183,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#HumanResourceManagement" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" @@ -1329,24 +1195,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Advertising" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + "@value": "Personnel Management" } ] }, { - "@id": "https://w3id.org/dpv#CustomerCare", + "@id": "https://w3id.org/dpv#CustomerOrderManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -1354,13 +1214,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1373,11 +1239,6 @@ "@id": "https://w3id.org/dpv#CustomerManagement" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1387,24 +1248,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Care" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Feedback" + "@value": "Customer Order Management" } ] }, { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv#CommercialResearch", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -1428,7 +1283,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1440,24 +1295,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with personalisation of interfaces presented to the user" + "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User Interface Personalisation" + "@value": "Commercial Research" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Examples of user-interface personalisation include changing the language to match the locale" + "@value": "svpu:Develop" } ] }, { - "@id": "https://w3id.org/dpv#Personalisation", + "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -1465,13 +1320,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1481,15 +1336,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Purpose" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ServicePersonalisation" - }, - { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1501,24 +1348,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." + "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalisation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@value": "Fulfilment of Contractual Obligation" } ] }, { - "@id": "https://w3id.org/dpv#VendorManagement", + "@id": "https://w3id.org/dpv#MemberPartnerManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -1548,18 +1389,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Purpose" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment" - }, - { - "@id": "https://w3id.org/dpv#VendorRecordsManagement" - }, - { - "@id": "https://w3id.org/dpv#VendorPayment" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1571,77 +1401,142 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "Members and Partners Management" } ] }, { - "@id": "https://w3id.org/dpv#ProvideProductRecommendations", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Javier Fernández" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rudy Jacob" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Beatriz" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Provide Product Recommendations" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "svpu:Marketing" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv#PersonnelHiring", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -1649,19 +1544,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1671,7 +1560,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1683,18 +1572,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" + "@value": "Purposes associated with management and execution of hiring processes of personnel" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "Personnel Hiring" } ] }, { - "@id": "https://w3id.org/dpv#OptimiseUserInterface", + "@id": "https://w3id.org/dpv#LegalCompliance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -1702,13 +1591,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1718,7 +1613,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1730,18 +1625,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of interfaces presented to the user" + "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "Legal Compliance" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." } ] }, { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv#VendorPayment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -1749,28 +1650,29 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1782,18 +1684,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" + "@value": "Purposes associated with managing payment of vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Vendor Payment" } ] }, { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv#ServiceProvision", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -1810,6 +1712,11 @@ "@value": "2019-04-05" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0018" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1817,7 +1724,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1829,142 +1736,71 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" + "@value": "Purposes associated with providing service or product or activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "Service Provision" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#EnforceSecurity", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rudy Jacob" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Beatriz" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#Purpose" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" + "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Enforce Security" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." } ] }, { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv#PersonalisedBenefits", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -1972,13 +1808,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1988,10 +1824,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv#CommunicationManagement" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2003,18 +1836,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Purposes associated with creating and providing personalised benefits for a service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication for Customer Care" + "@value": "Personalised Benefits" } ] }, { - "@id": "https://w3id.org/dpv#PublicRelations", + "@id": "https://w3id.org/dpv#AntiTerrorismOperations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -2022,19 +1855,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2044,7 +1871,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2056,13 +1883,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" + "@value": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Relations" + "@value": "Anti-Terrorism Operations" } ] }, @@ -2114,7 +1941,7 @@ ] }, { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv#CreditChecking", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -2122,13 +1949,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2138,7 +1965,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2150,18 +1977,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" + "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Fraud Database" + "@value": "Credit Checking" } ] }, { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv#ProvideEventRecommendations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -2169,13 +1996,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-11-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2185,7 +2024,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2197,18 +2036,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Rating Database" + "@value": "Purposes associated with creating and providing personalised recommendations for events" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Credit Rating Database" + "@value": "Provide Event Recommendations" } ] }, { - "@id": "https://w3id.org/dpv#NonCommercialResearch", + "@id": "https://w3id.org/dpv#IdentityVerification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -2232,7 +2071,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2244,53 +2083,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "Purposes associated with verifying or authorising identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Identity Verification" } ] }, { - "@id": "https://w3id.org/dpv#SellProducts", + "@id": "https://w3id.org/dpv#Sector", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv/examples#E0010" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject" - }, - { - "@id": "https://w3id.org/dpv#SellInsightsFromData" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#SellDataToThirdParties" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2302,24 +2129,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services" + "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products" + "@value": "Sector" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ] }, { - "@id": "https://w3id.org/dpv#SellDataToThirdParties", + "@id": "https://w3id.org/dpv#OrganisationRiskManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -2327,13 +2154,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2343,7 +2170,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2355,24 +2182,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing data or information to third parties" + "@value": "Purposes associated with managing risk for organisation's activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Data to Third Parties" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Organisation Risk Management" } ] }, { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv#AcademicResearch", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -2380,13 +2201,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2396,15 +2217,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Advertising" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#TargetedAdvertising" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2416,18 +2229,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised advertising" + "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "Academic Research" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Education" } ] }, { - "@id": "https://w3id.org/dpv#LegalCompliance", + "@id": "https://w3id.org/dpv#SocialMediaMarketing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -2444,12 +2263,6 @@ "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2457,7 +2270,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2469,24 +2282,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" + "@value": "Purposes associated with conducting marketing through social media" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." + "@value": "Social Media Marketing" } ] }, { - "@id": "https://w3id.org/dpv#CustomerOrderManagement", + "@id": "https://w3id.org/dpv#ServiceRegistration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -2494,19 +2301,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2516,7 +2317,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2528,50 +2329,59 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" + "@value": "Purposes associated with registering users and collecting information required for providing a service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "Service Registration" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" } ] }, { - "@id": "https://w3id.org/dpv#CreditChecking", + "@id": "https://w3id.org/dpv#hasPurpose", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Purpose" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2583,18 +2393,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "has purpose" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv#CommunicationManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -2602,19 +2417,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" + "@value": "Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2624,12 +2433,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2641,18 +2445,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" + "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" + "@value": "Communication Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ] }, { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv#PersonnelPayment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -2660,13 +2470,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2676,7 +2486,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2688,18 +2498,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving existing products and services" + "@value": "Purposes associated with management and execution of payment of personnel" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "Personnel Payment" } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForController", + "@id": "https://w3id.org/dpv#CustomerCare", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -2723,21 +2533,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices" - }, - { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness" - }, - { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" - }, - { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2749,18 +2545,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for provider or controller" + "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "Customer Care" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Feedback" } ] }, { - "@id": "https://w3id.org/dpv#AntiTerrorismOperations", + "@id": "https://w3id.org/dpv#SellInsightsFromData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -2768,13 +2570,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2784,7 +2586,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2796,18 +2598,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism" + "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anti-Terrorism Operations" + "@value": "Sell Insights from Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ] }, { - "@id": "https://w3id.org/dpv#ProvideEventRecommendations", + "@id": "https://w3id.org/dpv#DisputeManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -2815,25 +2623,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2843,7 +2645,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2855,18 +2657,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations for events" + "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Event Recommendations" + "@value": "Dispute Management" } ] }, { - "@id": "https://w3id.org/dpv#MemberPartnerManagement", + "@id": "https://w3id.org/dpv#SearchFunctionalities", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -2874,19 +2676,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2896,7 +2692,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2908,26 +2704,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" + "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "Search Functionalities" } ] }, { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv#hasSector", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@id": "https://w3id.org/dpv#Sector" } ], "http://purl.org/dc/terms/created": [ @@ -2941,11 +2736,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#OptimisationForController" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2955,18 +2745,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving robustness and resilience of services" + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "has sector" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Sector" } ] }, { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv#VendorManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -2974,13 +2769,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2990,7 +2791,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3002,18 +2803,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Checking Database" + "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Credit Checking Database" + "@value": "Vendor Management" } ] }, { - "@id": "https://w3id.org/dpv#EstablishContractualAgreement", + "@id": "https://w3id.org/dpv#SellProductsToDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -3021,13 +2822,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3037,7 +2838,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3049,26 +2850,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" + "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Establish Contractual Agreement" + "@value": "Sell Products to Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." } ] }, { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv#Purpose", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ @@ -3077,22 +2883,47 @@ "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0001" + }, + { + "@id": "https://w3id.org/dpv/examples#E0002" + }, + { + "@id": "https://w3id.org/dpv/examples#E0003" + }, { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering" + "@id": "https://w3id.org/dpv/examples#E0004" + }, + { + "@id": "https://w3id.org/dpv/examples#E0006" + }, + { + "@id": "https://w3id.org/dpv/examples#E0009" + }, + { + "@id": "https://w3id.org/dpv/examples#E0010" }, { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase" + "@id": "https://w3id.org/dpv/examples#E0014" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3104,24 +2935,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with fraud detection, prevention, and mitigation" + "@value": "Purpose or Goal of processing data or using technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" + "@value": "Purpose" } ], "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "svpu:Government" + "@value": "spl:AnyPurpose" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions." } ] }, { - "@id": "https://w3id.org/dpv#EnforceAccessControl", + "@id": "https://w3id.org/dpv#TargetedAdvertising", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -3129,13 +2966,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3145,7 +2982,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3157,30 +2994,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or enforcing access control as a form of security" + "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Access Control" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Login" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@value": "Targeted Advertising" } ] }, { - "@id": "https://w3id.org/dpv#ServiceRegistration", + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -3188,13 +3013,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3204,7 +3029,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + }, + { + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3216,24 +3044,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with registering users and collecting information required for providing a service" + "@value": "Purposes associated with improving customer-relationship management (CRM) processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Registration" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" + "@value": "Improve Internal CRM Processes" } ] }, { - "@id": "https://w3id.org/dpv#CommunicationManagement", + "@id": "https://w3id.org/dpv#NonCommercialResearch", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -3241,13 +3063,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3257,12 +3079,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Purpose" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3274,24 +3091,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" + "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@value": "Non-Commercial Research" } ] }, { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations", + "@id": "https://w3id.org/dpv#ResearchAndDevelopment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -3299,25 +3110,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3327,15 +3126,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ProvideEventRecommendations" - }, - { - "@id": "https://w3id.org/dpv#ProvideProductRecommendations" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3347,18 +3138,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations" + "@value": "Purposes associated with conducting research and development for new methods, products, or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Personalised Recommendations" + "@value": "Research and Development" } ] }, { - "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation", + "@id": "https://w3id.org/dpv#OptimisationForConsumer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -3366,13 +3157,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3382,7 +3173,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3394,18 +3185,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" + "@value": "Purposes associated with optimisation of activities and services for consumer or user" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Optimisation for Consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Custom" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Fulfilment of Contractual Obligation" + "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." } ] }, { - "@id": "https://w3id.org/dpv#DeliveryOfGoods", + "@id": "https://w3id.org/dpv#EnforceAccessControl", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -3429,7 +3232,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3441,24 +3244,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering goods and services requested or asked by consumer" + "@value": "Purposes associated with conducting or enforcing access control as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delivery of Goods" + "@value": "Enforce Access Control" } ], "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "svpu:Delivery" + "@value": "svpu:Login" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." } ] }, { - "@id": "https://w3id.org/dpv#CommercialResearch", + "@id": "https://w3id.org/dpv#VendorSelectionAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -3466,13 +3275,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3482,7 +3297,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3494,24 +3309,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Develop" + "@value": "Vendor Selection Assessment" } ] }, { - "@id": "https://w3id.org/dpv#ServicePersonalisation", + "@id": "https://w3id.org/dpv#RepairImpairments", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -3519,13 +3328,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3534,24 +3343,10 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Personalisation" - }, { "@id": "https://w3id.org/dpv#ServiceProvision" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" - }, - { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation" - }, - { - "@id": "https://w3id.org/dpv#PersonalisedBenefits" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3561,31 +3356,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing personalisation within services or product or activities" + "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Personalisation" + "@value": "Repair Impairments" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ] }, { - "@id": "https://w3id.org/dpv#hasSector", + "@id": "https://w3id.org/dpv#AccountManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Sector" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3593,6 +3395,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Purpose" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3602,23 +3409,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sector" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Sector" + "@value": "Account Management" } ] }, { - "@id": "https://w3id.org/dpv#RepairImpairments", + "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -3626,13 +3428,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3642,7 +3444,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3654,24 +3456,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" + "@value": "Purposes associated with maintaining a Credit Checking Database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Repair Impairments" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + "@value": "Maintain Credit Checking Database" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelPayment", + "@id": "https://w3id.org/dpv#RequestedServiceProvision", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -3679,13 +3475,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3695,7 +3491,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3707,18 +3503,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of payment of personnel" + "@value": "Purposes associated with delivering services as requested by user or consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "Requested Service Provision" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationGovernance", + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -3726,13 +3528,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ @@ -3748,21 +3550,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Purpose" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement" - }, - { - "@id": "https://w3id.org/dpv#DisputeManagement" - }, - { - "@id": "https://w3id.org/dpv#MemberPartnerManagement" - }, - { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3774,18 +3562,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting activities and functions for governance of an organisation" + "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "Customer Solvency Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#VendorPayment", + "@id": "https://w3id.org/dpv#PaymentManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -3793,19 +3581,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3815,7 +3597,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3827,118 +3609,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing payment of vendors" + "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Payment Management" } ] }, { - "@id": "https://w3id.org/dpv#Purpose", + "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0001" - }, - { - "@id": "https://w3id.org/dpv/examples#E0002" - }, - { - "@id": "https://w3id.org/dpv/examples#E0003" - }, - { - "@id": "https://w3id.org/dpv/examples#E0004" - }, - { - "@id": "https://w3id.org/dpv/examples#E0006" - }, - { - "@id": "https://w3id.org/dpv/examples#E0009" - }, - { - "@id": "https://w3id.org/dpv/examples#E0010" - }, - { - "@id": "https://w3id.org/dpv/examples#E0014" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "2020-11-04" } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#OrganisationGovernance" - }, - { - "@id": "https://w3id.org/dpv#AccountManagement" - }, - { - "@id": "https://w3id.org/dpv#CommunicationManagement" - }, - { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" - }, - { - "@id": "https://w3id.org/dpv#EstablishContractualAgreement" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" - }, - { - "@id": "https://w3id.org/dpv#VendorManagement" - }, - { - "@id": "https://w3id.org/dpv#EnforceSecurity" - }, - { - "@id": "https://w3id.org/dpv#Marketing" - }, - { - "@id": "https://w3id.org/dpv#HumanResourceManagement" - }, - { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#RecordManagement" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3950,30 +3662,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purpose or Goal of processing data or using technology" + "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purpose" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyPurpose" + "@value": "Service Usage Analytics" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions." + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ] }, { - "@id": "https://w3id.org/dpv#AccountManagement", + "@id": "https://w3id.org/dpv#SellDataToThirdParties", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -3987,7 +3693,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3997,7 +3703,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4009,18 +3715,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" + "@value": "Purposes associated with selling or sharing data or information to third parties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Management" + "@value": "Sell Data to Third Parties" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ] }, { - "@id": "https://w3id.org/dpv#TargetedAdvertising", + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -4028,13 +3740,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-11-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4044,7 +3768,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4056,18 +3780,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "Purposes associated with creating and providing personalised recommendations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "Provide Personalised Recommendations" } ] }, { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv#FulfilmentOfObligation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -4075,19 +3799,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-05" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4097,7 +3815,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4109,24 +3827,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" + "@value": "Purposes associated with carrying out data processing to fulfill an obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Usage Analytics" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@value": "Fulfilment of Obligation" } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForConsumer", + "@id": "https://w3id.org/dpv#UserInterfacePersonalisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -4150,12 +3862,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#OptimiseUserInterface" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4167,30 +3874,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for consumer or user" + "@value": "Purposes associated with personalisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Custom" + "@value": "User Interface Personalisation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." + "@value": "Examples of user-interface personalisation include changing the language to match the locale" } ] }, { - "@id": "https://w3id.org/dpv#SellInsightsFromData", + "@id": "https://w3id.org/dpv#VendorRecordsManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -4198,13 +3899,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4214,7 +3921,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4226,24 +3933,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" + "@value": "Purposes associated with managing records and orders related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Insights from Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Vendor Records Management" } ] }, { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation", + "@id": "https://w3id.org/dpv#Personalisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -4251,13 +3952,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4270,14 +3971,6 @@ "@id": "https://w3id.org/dpv#Purpose" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation" - }, - { - "@id": "https://w3id.org/dpv#LegalCompliance" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4287,18 +3980,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill an obligation" + "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Obligation" + "@value": "Personalisation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ] }, { - "@id": "https://w3id.org/dpv#DisputeManagement", + "@id": "https://w3id.org/dpv#SellProducts", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -4315,18 +4014,6 @@ "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -4334,7 +4021,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4346,18 +4033,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "Purposes associated with selling products or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "Sell Products" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." } ] }, { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -4365,13 +4058,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4381,7 +4074,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4393,18 +4086,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" + "@value": "Purposes associated with fraud detection, prevention, and mitigation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Fraud Prevention and Detection" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Government" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelHiring", + "@id": "https://w3id.org/dpv#OptimisationForController", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -4412,13 +4111,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4428,7 +4127,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4440,18 +4139,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of hiring processes of personnel" + "@value": "Purposes associated with optimisation of activities and services for provider or controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Optimisation for Controller" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv#PersonalisedAdvertising", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -4459,13 +4158,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4475,7 +4174,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#Advertising" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4487,18 +4189,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing risk for organisation's activities" + "@value": "Purposes associated with creating and providing personalised advertising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Personalised Advertising" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelManagement", + "@id": "https://w3id.org/dpv#ProvideProductRecommendations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose", @@ -4506,19 +4208,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4528,15 +4230,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#HumanResourceManagement" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonnelHiring" - }, - { - "@id": "https://w3id.org/dpv#PersonnelPayment" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4548,13 +4242,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "Provide Product Recommendations" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Marketing" } ] } diff --git a/dpv/modules/purposes-owl.n3 b/dpv/modules/purposes-owl.n3 index 2642c709e..fc200ce08 100644 --- a/dpv/modules/purposes-owl.n3 +++ b/dpv/modules/purposes-owl.n3 @@ -41,7 +41,6 @@ dpv:Advertising a rdfs:Class, dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Marketing ; - rdfs:superClassOf dpv:PersonalisedAdvertising ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; skos:prefLabel "Advertising"@en ; @@ -89,7 +88,6 @@ dpv:CommunicationManagement a rdfs:Class, dct:created "2021-09-01"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:CommunicationForCustomerCare ; sw:term_status "accepted"@en ; skos:definition "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information"@en ; skos:prefLabel "Communication Management"@en ; @@ -113,8 +111,6 @@ dpv:CreditChecking a rdfs:Class, dct:created "2022-04-20"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:CustomerSolvencyMonitoring ; - rdfs:superClassOf dpv:MaintainCreditCheckingDatabase, - dpv:MaintainCreditRatingDatabase ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency"@en ; skos:prefLabel "Credit Checking"@en . @@ -126,7 +122,6 @@ dpv:CustomerCare a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:CustomerManagement ; - rdfs:superClassOf dpv:CommunicationForCustomerCare ; sw:term_status "accepted"@en ; skos:definition "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; skos:prefLabel "Customer Care"@en ; @@ -151,11 +146,6 @@ dpv:CustomerManagement a rdfs:Class, dct:created "2021-09-08"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:CustomerCare, - dpv:CustomerClaimsManagement, - dpv:CustomerOrderManagement, - dpv:CustomerRelationshipManagement, - dpv:CustomerSolvencyMonitoring ; sw:term_status "accepted"@en ; skos:definition "Customer Management refers to purposes associated with managing activities related with past, current, and future customers"@en ; skos:prefLabel "Customer Management"@en . @@ -179,7 +169,6 @@ dpv:CustomerRelationshipManagement a rdfs:Class, dct:created "2021-09-08"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:CustomerManagement ; - rdfs:superClassOf dpv:ImproveInternalCRMProcesses ; sw:term_status "accepted"@en ; skos:definition "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers"@en ; skos:prefLabel "Customer Relationship Management"@en . @@ -192,7 +181,6 @@ dpv:CustomerSolvencyMonitoring a rdfs:Class, dct:source "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:CustomerManagement ; - rdfs:superClassOf dpv:CreditChecking ; sw:term_status "accepted"@en ; skos:definition "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence"@en ; skos:prefLabel "Customer Solvency Monitoring"@en . @@ -252,10 +240,6 @@ dpv:EnforceSecurity a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:AntiTerrorismOperations, - dpv:EnforceAccessControl, - dpv:FraudPreventionAndDetection, - dpv:IdentityVerification ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters"@en ; skos:prefLabel "Enforce Security"@en ; @@ -279,8 +263,6 @@ dpv:FraudPreventionAndDetection a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:EnforceSecurity ; - rdfs:superClassOf dpv:CounterMoneyLaundering, - dpv:MaintainFraudDatabase ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with fraud detection, prevention, and mitigation"@en ; skos:prefLabel "Fraud Prevention and Detection"@en ; @@ -304,8 +286,6 @@ dpv:FulfilmentOfObligation a rdfs:Class, dct:created "2022-11-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:FulfilmentOfContractualObligation, - dpv:LegalCompliance ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with carrying out data processing to fulfill an obligation"@en ; skos:prefLabel "Fulfilment of Obligation"@en . @@ -318,7 +298,6 @@ dpv:HumanResourceManagement a rdfs:Class, dct:source "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:PersonnelManagement ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations."@en ; skos:prefLabel "Human Resource Management"@en ; @@ -433,10 +412,6 @@ dpv:Marketing a rdfs:Class, dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:Advertising, - dpv:DirectMarketing, - dpv:PublicRelations, - dpv:SocialMediaMarketing ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; skos:prefLabel "Marketing"@en ; @@ -472,7 +447,6 @@ dpv:OptimisationForConsumer a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ServiceOptimisation ; - rdfs:superClassOf dpv:OptimiseUserInterface ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with optimisation of activities and services for consumer or user"@en ; skos:prefLabel "Optimisation for Consumer"@en ; @@ -486,10 +460,6 @@ dpv:OptimisationForController a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ServiceOptimisation ; - rdfs:superClassOf dpv:ImproveExistingProductsAndServices, - dpv:ImproveInternalCRMProcesses, - dpv:IncreaseServiceRobustness, - dpv:InternalResourceOptimisation ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with optimisation of activities and services for provider or controller"@en ; skos:prefLabel "Optimisation for Controller"@en . @@ -525,10 +495,6 @@ dpv:OrganisationGovernance a rdfs:Class, dct:source "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:DisputeManagement, - dpv:MemberPartnerManagement, - dpv:OrganisationComplianceManagement, - dpv:OrganisationRiskManagement ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with conducting activities and functions for governance of an organisation"@en ; skos:prefLabel "Organisation Governance"@en . @@ -562,8 +528,6 @@ dpv:Personalisation a rdfs:Class, dct:created "2021-09-01"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:PersonalisedAdvertising, - dpv:ServicePersonalisation ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)."@en ; skos:prefLabel "Personalisation"@en ; @@ -577,7 +541,6 @@ dpv:PersonalisedAdvertising a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Advertising, dpv:Personalisation ; - rdfs:superClassOf dpv:TargetedAdvertising ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with creating and providing personalised advertising"@en ; skos:prefLabel "Personalised Advertising"@en . @@ -612,8 +575,6 @@ dpv:PersonnelManagement a rdfs:Class, dct:source "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:HumanResourceManagement ; - rdfs:superClassOf dpv:PersonnelHiring, - dpv:PersonnelPayment ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; skos:prefLabel "Personnel Management"@en . @@ -651,8 +612,6 @@ dpv:ProvidePersonalisedRecommendations a rdfs:Class, dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ServicePersonalisation ; - rdfs:superClassOf dpv:ProvideEventRecommendations, - dpv:ProvideProductRecommendations ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with creating and providing personalised recommendations"@en ; skos:prefLabel "Provide Personalised Recommendations"@en . @@ -697,20 +656,6 @@ dpv:Purpose a rdfs:Class, dex:E0010, dex:E0014 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:AccountManagement, - dpv:CommunicationManagement, - dpv:CustomerManagement, - dpv:EnforceSecurity, - dpv:EstablishContractualAgreement, - dpv:FulfilmentOfObligation, - dpv:HumanResourceManagement, - dpv:Marketing, - dpv:OrganisationGovernance, - dpv:Personalisation, - dpv:RecordManagement, - dpv:ResearchAndDevelopment, - dpv:ServiceProvision, - dpv:VendorManagement ; sw:term_status "accepted"@en ; skos:definition "Purpose or Goal of processing data or using technology"@en ; skos:prefLabel "Purpose"@en ; @@ -748,7 +693,6 @@ dpv:RequestedServiceProvision a rdfs:Class, dct:created "2021-09-08"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ServiceProvision ; - rdfs:superClassOf dpv:DeliveryOfGoods ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with delivering services as requested by user or consumer"@en ; skos:prefLabel "Requested Service Provision"@en ; @@ -761,9 +705,6 @@ dpv:ResearchAndDevelopment a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:AcademicResearch, - dpv:CommercialResearch, - dpv:NonCommercialResearch ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with conducting research and development for new methods, products, or services"@en ; skos:prefLabel "Research and Development"@en . @@ -821,9 +762,6 @@ dpv:SellProducts a rdfs:Class, dct:created "2021-09-08"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ServiceProvision ; - rdfs:superClassOf dpv:SellDataToThirdParties, - dpv:SellInsightsFromData, - dpv:SellProductsToDataSubject ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with selling products or services"@en ; skos:prefLabel "Sell Products"@en ; @@ -848,8 +786,6 @@ dpv:ServiceOptimisation a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ServiceProvision ; - rdfs:superClassOf dpv:OptimisationForConsumer, - dpv:OptimisationForController ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with optimisation of services or activities"@en ; skos:prefLabel "Service Optimisation"@en ; @@ -863,9 +799,6 @@ dpv:ServicePersonalisation a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Personalisation, dpv:ServiceProvision ; - rdfs:superClassOf dpv:PersonalisedBenefits, - dpv:ProvidePersonalisedRecommendations, - dpv:UserInterfacePersonalisation ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with providing personalisation within services or product or activities"@en ; skos:prefLabel "Service Personalisation"@en . @@ -878,16 +811,6 @@ dpv:ServiceProvision a rdfs:Class, vann:example dex:E0018 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:PaymentManagement, - dpv:RepairImpairments, - dpv:RequestedServiceProvision, - dpv:SearchFunctionalities, - dpv:SellProducts, - dpv:ServiceOptimisation, - dpv:ServicePersonalisation, - dpv:ServiceRegistration, - dpv:ServiceUsageAnalytics, - dpv:TechnicalServiceProvision ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with providing service or product or activities"@en ; skos:prefLabel "Service Provision"@en . @@ -970,9 +893,6 @@ dpv:VendorManagement a rdfs:Class, dct:source "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:VendorPayment, - dpv:VendorRecordsManagement, - dpv:VendorSelectionAssessment ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors"@en ; skos:prefLabel "Vendor Management"@en . diff --git a/dpv/modules/purposes-owl.owl b/dpv/modules/purposes-owl.owl index 644ad8476..51790a555 100644 --- a/dpv/modules/purposes-owl.owl +++ b/dpv/modules/purposes-owl.owl @@ -9,85 +9,69 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Dispute Management - Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-08 + Customer Care + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided + svpu:Feedback + 2019-04-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - Personalisation - Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + Organisation Governance + Purposes associated with conducting activities and functions for governance of an organisation + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) 2021-09-01 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - - - - - - - - Fraud Prevention and Detection - Purposes associated with fraud detection, prevention, and mitigation - svpu:Government - 2019-04-05 - accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - + - Members and Partners Management - Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions + Vendor Records Management + Purposes associated with managing records and orders related to vendors (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) 2021-09-01 accepted Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - + - + - Personnel Hiring - Purposes associated with management and execution of hiring processes of personnel - 2022-04-20 + Increase Service Robustness + Purposes associated with improving robustness and resilience of services + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - Maintain Fraud Database - Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents - 2022-06-15 + Requested Service Provision + Purposes associated with delivering services as requested by user or consumer + The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service + 2021-09-08 accepted - Harshvardhan J. Pandit, Georg P Krog + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + @@ -103,12 +87,12 @@ - + - Vendor Records Management - Purposes associated with managing records and orders related to vendors + Vendor Selection Assessment + Purposes associated with managing selection, assessment, and evaluation related to vendors (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) 2021-09-01 accepted @@ -116,87 +100,70 @@ - + - Fulfilment of Contractual Obligation - Purposes associated with carrying out data processing to fulfill a contractual obligation - 2022-11-09 + Communication for Customer Care + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided + 2020-11-04 accepted - Georg P Krog, Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + + - + - Requested Service Provision - Purposes associated with delivering services as requested by user or consumer - The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service - 2021-09-08 + Service Provision + Purposes associated with providing service or product or activities + 2019-04-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - - - - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - Elmar Kiesling - Beatriz Esteves - Bud Bruegger - Georg P Krog - Axel Polleres - Rudy Jacob - Harshvardhan J. Pandit - David Hickey - Mark Lizar - Paul Ryan - Javier Fernandez - Fajar Ekaputra - Simon Steyskal - Javier Fernández - Beatriz - - dpv - https://w3id.org/dpv# - + - + - Identity Verification - Purposes associated with verifying or authorising identity as a form of security + Sell Data to Third Parties + Purposes associated with selling or sharing data or information to third parties + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - Direct Marketing - Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual - 2020-11-04 + Sell Products + Purposes associated with selling products or services + Sell here means exchange, submit, or provide in return for direct or indirect compensation. + 2021-09-08 accepted Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + + + + + + + Improve Internal CRM Processes + Purposes associated with improving customer-relationship management (CRM) processes + 2019-04-05 + accepted + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + + @@ -210,55 +177,88 @@ - + - Enforce Access Control - Purposes associated with conducting or enforcing access control as a form of security - svpu:Login - Was previously "Access Control". Prefixed to distinguish from Technical Measure. - 2019-04-05 + Fulfilment of Obligation + Purposes associated with carrying out data processing to fulfill an obligation + 2022-11-09 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P Krog, Harshvardhan J. Pandit - + - - - - has sector - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - - - 2019-04-05 + + + + + Personnel Management + Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2022-03-30 accepted + Paul Ryan, Harshvardhan J. Pandit + - + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Javier Fernández + Beatriz Esteves + David Hickey + Elmar Kiesling + Javier Fernandez + Harshvardhan J. Pandit + Rudy Jacob + Simon Steyskal + Paul Ryan + Georg P Krog + Mark Lizar + Axel Polleres + Fajar Ekaputra + Bud Bruegger + Beatriz + + dpv + https://w3id.org/dpv# + + + - Optimise User Interface - Purposes associated with optimisation of interfaces presented to the user + Optimisation for Controller + Purposes associated with optimisation of activities and services for provider or controller 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - Record Management - Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. - 2021-09-01 + Optimisation for Consumer + Purposes associated with optimisation of activities and services for consumer or user + svpu:Custom + The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. + 2019-04-05 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + @@ -273,145 +273,145 @@ - + - Customer Order Management - Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-08 + Enforce Security + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters + Was previous "Security". Prefixed to distinguish from TechOrg measures. + 2019-04-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - Organisation Governance - Purposes associated with conducting activities and functions for governance of an organisation - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Communication Management + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. 2021-09-01 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - - - - - + - Social Media Marketing - Purposes associated with conducting marketing through social media - 2020-11-04 + Dispute Management + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-08 accepted Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - Service Personalisation - Purposes associated with providing personalisation within services or product or activities - 2019-04-05 + Customer Relationship Management + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers + 2021-09-08 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P Krog, Harshvardhan J. Pandit, Beatriz - - - - - + - + - Sell Products - Purposes associated with selling products or services - Sell here means exchange, submit, or provide in return for direct or indirect compensation. + Establish Contractual Agreement + Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract + 2022-11-09 + accepted + Georg P Krog, Harshvardhan J. Pandit + + + + + + + + Customer Claims Management + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) 2021-09-08 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Georg P Krog, Harshvardhan J. Pandit, Beatriz - - - - + - + - Sell Data to Third Parties - Purposes associated with selling or sharing data or information to third parties - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + Fraud Prevention and Detection + Purposes associated with fraud detection, prevention, and mitigation + svpu:Government 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - Establish Contractual Agreement - Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract - 2022-11-09 + Members and Partners Management + Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Georg P Krog, Harshvardhan J. Pandit + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - + - + - Delivery of Goods - Purposes associated with delivering goods and services requested or asked by consumer - svpu:Delivery + Research and Development + Purposes associated with conducting research and development for new methods, products, or services 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - Commercial Research - Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - svpu:Develop - 2019-04-05 + Maintain Fraud Database + Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents + 2022-06-15 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit, Georg P Krog - + - + - Personnel Management - Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2022-03-30 + Provide Personalised Recommendations + Purposes associated with creating and providing personalised recommendations + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-11-26 + 2022-10-14 accepted - Paul Ryan, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Rudy Jacob - - - + @@ -434,304 +434,270 @@ - - - - - - - - - - - - - - - + - Organisation Compliance Management - Purposes associated with managing compliance for organisation in relation to internal policies - Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. - 2021-09-01 + Advertising + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + 2020-11-04 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - Communication Management - Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. - 2021-09-01 + Personalised Advertising + Purposes associated with creating and providing personalised advertising + 2020-11-04 accepted - Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - - + + - + - Customer Solvency Monitoring - Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-08 + Personnel Hiring + Purposes associated with management and execution of hiring processes of personnel + 2022-04-20 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz + Harshvardhan J. Pandit - - + - + - Search Functionalities - Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities - 2022-11-09 + Personalisation + Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + 2021-09-01 accepted - Georg P Krog + Harshvardhan J. Pandit - + - + - Internal Resource Optimisation - Purposes associated with optimisation of internal resource availability and usage for organisation + Service Personalisation + Purposes associated with providing personalisation within services or product or activities 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + + - + - Payment Management - Purposes associated with processing and managing payment in relation to service, including invoicing and records - 2020-11-04 + Delivery of Goods + Purposes associated with delivering goods and services requested or asked by consumer + svpu:Delivery + 2019-04-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - Optimisation for Controller - Purposes associated with optimisation of activities and services for provider or controller - 2019-04-05 + Targeted Advertising + Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + 2022-03-30 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - - - - - + - + - Fulfilment of Obligation - Purposes associated with carrying out data processing to fulfill an obligation - 2022-11-09 + Counter Money Laundering + Purposes associated with detection, prevention, and mitigation of mitigate money laundering + 2022-04-20 accepted - Georg P Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - - - + - + - Customer Management - Customer Management refers to purposes associated with managing activities related with past, current, and future customers - 2021-09-08 + Anti-Terrorism Operations + Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism + 2022-04-20 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz + Harshvardhan J. Pandit - - - - - - + - + - Improve Existing Products and Services - Purposes associated with improving existing products and services + Enforce Access Control + Purposes associated with conducting or enforcing access control as a form of security + svpu:Login + Was previously "Access Control". Prefixed to distinguish from Technical Measure. 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - Advertising - Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + Marketing + Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + Was commercial interest, changed to consider Marketing a separate Purpose category by itself 2020-11-04 accepted Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - - + - + - Research and Development - Purposes associated with conducting research and development for new methods, products, or services - 2019-04-05 + Vendor Management + Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - - - - + - Provide Event Recommendations - Purposes associated with creating and providing personalised recommendations for events - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-11-26 - 2022-10-14 + Social Media Marketing + Purposes associated with conducting marketing through social media + 2020-11-04 accepted - Harshvardhan J. Pandit, Rudy Jacob + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - Personalised Advertising - Purposes associated with creating and providing personalised advertising - 2020-11-04 + Maintain Credit Rating Database + Purposes associated with maintaining a Credit Rating Database + 2022-06-15 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Georg P Krog - - - + - + - Credit Checking - Purposes associated with monitoring, performing, or assessing credit worthiness or solvency - 2022-04-20 + User Interface Personalisation + Purposes associated with personalisation of interfaces presented to the user + Examples of user-interface personalisation include changing the language to match the locale + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - + - + - Service Registration - Purposes associated with registering users and collecting information required for providing a service - An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie - 2020-11-04 + Optimise User Interface + Purposes associated with optimisation of interfaces presented to the user + 2019-04-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - Non-Commercial Research - Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) - 2019-04-05 + Payment Management + Purposes associated with processing and managing payment in relation to service, including invoicing and records + 2020-11-04 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - Anti-Terrorism Operations - Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism - 2022-04-20 + Provide Event Recommendations + Purposes associated with creating and providing personalised recommendations for events + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-11-26 + 2022-10-14 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Rudy Jacob - + - + - Customer Care - Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided - svpu:Feedback + Identity Verification + Purposes associated with verifying or authorising identity as a form of security 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - + - - - - has purpose - Indicates association with Purpose - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-04 - 2020-11-04 + + + + + Fulfilment of Contractual Obligation + Purposes associated with carrying out data processing to fulfill a contractual obligation + 2022-11-09 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + Georg P Krog, Harshvardhan J. Pandit + - + - Targeted Advertising - Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals - 2022-03-30 + Technical Service Provision + Purposes associated with managing and providing technical processes and functions necessary for delivering services + 2021-09-08 accepted Harshvardhan J. Pandit - + @@ -746,167 +712,106 @@ Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - - + - Vendor Payment - Purposes associated with managing payment of vendors + Customer Solvency Monitoring + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 - accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - - - - - - - - Provide Product Recommendations - Purposes associated with creating and providing product recommendations e.g. suggest similar products - svpu:Marketing - 2019-04-05 - 2022-10-14 - accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - - - - Service Provision - Purposes associated with providing service or product or activities - 2019-04-05 - accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - - - - - - - - - - - - - - - Optimisation for Consumer - Purposes associated with optimisation of activities and services for consumer or user - svpu:Custom - The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. - 2019-04-05 + 2021-09-08 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P Krog, Harshvardhan J. Pandit, Beatriz - - + - + - Maintain Credit Rating Database - Purposes associated with maintaining a Credit Rating Database - 2022-06-15 + Public Relations + Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Harshvardhan J. Pandit, Georg P Krog + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - + - + - Improve Internal CRM Processes - Purposes associated with improving customer-relationship management (CRM) processes - 2019-04-05 + Organisation Compliance Management + Purposes associated with managing compliance for organisation in relation to internal policies + Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. + 2021-09-01 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - - + - + - Academic Research - Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities - svpu:Education - 2019-04-05 + Account Management + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts + 2021-09-08 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - Increase Service Robustness - Purposes associated with improving robustness and resilience of services - 2019-04-05 + Customer Order Management + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-08 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P Krog, Harshvardhan J. Pandit, Beatriz - + - + - Technical Service Provision - Purposes associated with managing and providing technical processes and functions necessary for delivering services - 2021-09-08 + Vendor Payment + Purposes associated with managing payment of vendors + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - + - + - Provide Personalised Recommendations - Purposes associated with creating and providing personalised recommendations - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-11-26 - 2022-10-14 + Organisation Risk Management + Purposes associated with managing risk for organisation's activities + 2021-09-01 accepted - Harshvardhan J. Pandit, Rudy Jacob + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - - - + - - - - - Marketing - Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - Was commercial interest, changed to consider Marketing a separate Purpose category by itself - 2020-11-04 + + + + has sector + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + + + 2019-04-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - - @@ -922,228 +827,243 @@ - + - Vendor Selection Assessment - Purposes associated with managing selection, assessment, and evaluation related to vendors - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Record Management + Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. 2021-09-01 accepted Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - + - + + + + has purpose + Indicates association with Purpose + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + + - Account Management - Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts + Repair Impairments + Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + 2022-08-24 + accepted + Harshvardhan J. Pandit + + + + + + + + Customer Management + Customer Management refers to purposes associated with managing activities related with past, current, and future customers 2021-09-08 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Georg P Krog, Harshvardhan J. Pandit, Beatriz - + - Enforce Security - Purposes associated with ensuring and enforcing security for data, personnel, or other related matters - Was previous "Security". Prefixed to distinguish from TechOrg measures. + Academic Research + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities + svpu:Education 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - + - + - Public Relations - Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + Service Optimisation + Purposes associated with optimisation of services or activities + Subclass of ServiceProvision since optimisation is usually considered part of providing services + 2019-04-05 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - Communication for Customer Care - Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided - 2020-11-04 + Search Functionalities + Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities + 2022-11-09 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Georg P Krog - - + - + - Counter Money Laundering - Purposes associated with detection, prevention, and mitigation of mitigate money laundering - 2022-04-20 + Provide Product Recommendations + Purposes associated with creating and providing product recommendations e.g. suggest similar products + svpu:Marketing + 2019-04-05 + 2022-10-14 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - Repair Impairments - Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging - 2022-08-24 + Credit Checking + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency + 2022-04-20 accepted Harshvardhan J. Pandit - + - + - Sell Insights from Data - Purposes associated with selling or sharing insights obtained from analysis of data - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + Personalised Benefits + Purposes associated with creating and providing personalised benefits for a service 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - User Interface Personalisation - Purposes associated with personalisation of interfaces presented to the user - Examples of user-interface personalisation include changing the language to match the locale + Commercial Research + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + svpu:Develop 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Maintain Credit Checking Database - Purposes associated with maintaining a Credit Checking Database - 2022-06-15 + Sector + Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). + 2019-04-05 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - - + - Customer Relationship Management - Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers - 2021-09-08 + Non-Commercial Research + Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + 2019-04-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - + - + - Vendor Management - Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + Service Registration + Purposes associated with registering users and collecting information required for providing a service + An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie + 2020-11-04 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - + - + - Personalised Benefits - Purposes associated with creating and providing personalised benefits for a service + Internal Resource Optimisation + Purposes associated with optimisation of internal resource availability and usage for organisation 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + + - Sector - Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). - 2019-04-05 + Maintain Credit Checking Database + Purposes associated with maintaining a Credit Checking Database + 2022-06-15 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + Harshvardhan J. Pandit, Georg P Krog + - + - Service Optimisation - Purposes associated with optimisation of services or activities - Subclass of ServiceProvision since optimisation is usually considered part of providing services + Improve Existing Products and Services + Purposes associated with improving existing products and services 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - + - + - Organisation Risk Management - Purposes associated with managing risk for organisation's activities - 2021-09-01 + Direct Marketing + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual + 2020-11-04 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - Customer Claims Management - Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-08 + Sell Insights from Data + Purposes associated with selling or sharing insights obtained from analysis of data + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + 2019-04-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + diff --git a/dpv/modules/purposes-owl.ttl b/dpv/modules/purposes-owl.ttl index 2642c709e..fc200ce08 100644 --- a/dpv/modules/purposes-owl.ttl +++ b/dpv/modules/purposes-owl.ttl @@ -41,7 +41,6 @@ dpv:Advertising a rdfs:Class, dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Marketing ; - rdfs:superClassOf dpv:PersonalisedAdvertising ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; skos:prefLabel "Advertising"@en ; @@ -89,7 +88,6 @@ dpv:CommunicationManagement a rdfs:Class, dct:created "2021-09-01"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:CommunicationForCustomerCare ; sw:term_status "accepted"@en ; skos:definition "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information"@en ; skos:prefLabel "Communication Management"@en ; @@ -113,8 +111,6 @@ dpv:CreditChecking a rdfs:Class, dct:created "2022-04-20"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:CustomerSolvencyMonitoring ; - rdfs:superClassOf dpv:MaintainCreditCheckingDatabase, - dpv:MaintainCreditRatingDatabase ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency"@en ; skos:prefLabel "Credit Checking"@en . @@ -126,7 +122,6 @@ dpv:CustomerCare a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:CustomerManagement ; - rdfs:superClassOf dpv:CommunicationForCustomerCare ; sw:term_status "accepted"@en ; skos:definition "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; skos:prefLabel "Customer Care"@en ; @@ -151,11 +146,6 @@ dpv:CustomerManagement a rdfs:Class, dct:created "2021-09-08"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:CustomerCare, - dpv:CustomerClaimsManagement, - dpv:CustomerOrderManagement, - dpv:CustomerRelationshipManagement, - dpv:CustomerSolvencyMonitoring ; sw:term_status "accepted"@en ; skos:definition "Customer Management refers to purposes associated with managing activities related with past, current, and future customers"@en ; skos:prefLabel "Customer Management"@en . @@ -179,7 +169,6 @@ dpv:CustomerRelationshipManagement a rdfs:Class, dct:created "2021-09-08"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:CustomerManagement ; - rdfs:superClassOf dpv:ImproveInternalCRMProcesses ; sw:term_status "accepted"@en ; skos:definition "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers"@en ; skos:prefLabel "Customer Relationship Management"@en . @@ -192,7 +181,6 @@ dpv:CustomerSolvencyMonitoring a rdfs:Class, dct:source "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:CustomerManagement ; - rdfs:superClassOf dpv:CreditChecking ; sw:term_status "accepted"@en ; skos:definition "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence"@en ; skos:prefLabel "Customer Solvency Monitoring"@en . @@ -252,10 +240,6 @@ dpv:EnforceSecurity a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:AntiTerrorismOperations, - dpv:EnforceAccessControl, - dpv:FraudPreventionAndDetection, - dpv:IdentityVerification ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters"@en ; skos:prefLabel "Enforce Security"@en ; @@ -279,8 +263,6 @@ dpv:FraudPreventionAndDetection a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:EnforceSecurity ; - rdfs:superClassOf dpv:CounterMoneyLaundering, - dpv:MaintainFraudDatabase ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with fraud detection, prevention, and mitigation"@en ; skos:prefLabel "Fraud Prevention and Detection"@en ; @@ -304,8 +286,6 @@ dpv:FulfilmentOfObligation a rdfs:Class, dct:created "2022-11-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:FulfilmentOfContractualObligation, - dpv:LegalCompliance ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with carrying out data processing to fulfill an obligation"@en ; skos:prefLabel "Fulfilment of Obligation"@en . @@ -318,7 +298,6 @@ dpv:HumanResourceManagement a rdfs:Class, dct:source "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:PersonnelManagement ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations."@en ; skos:prefLabel "Human Resource Management"@en ; @@ -433,10 +412,6 @@ dpv:Marketing a rdfs:Class, dct:created "2020-11-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:Advertising, - dpv:DirectMarketing, - dpv:PublicRelations, - dpv:SocialMediaMarketing ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; skos:prefLabel "Marketing"@en ; @@ -472,7 +447,6 @@ dpv:OptimisationForConsumer a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ServiceOptimisation ; - rdfs:superClassOf dpv:OptimiseUserInterface ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with optimisation of activities and services for consumer or user"@en ; skos:prefLabel "Optimisation for Consumer"@en ; @@ -486,10 +460,6 @@ dpv:OptimisationForController a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ServiceOptimisation ; - rdfs:superClassOf dpv:ImproveExistingProductsAndServices, - dpv:ImproveInternalCRMProcesses, - dpv:IncreaseServiceRobustness, - dpv:InternalResourceOptimisation ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with optimisation of activities and services for provider or controller"@en ; skos:prefLabel "Optimisation for Controller"@en . @@ -525,10 +495,6 @@ dpv:OrganisationGovernance a rdfs:Class, dct:source "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:DisputeManagement, - dpv:MemberPartnerManagement, - dpv:OrganisationComplianceManagement, - dpv:OrganisationRiskManagement ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with conducting activities and functions for governance of an organisation"@en ; skos:prefLabel "Organisation Governance"@en . @@ -562,8 +528,6 @@ dpv:Personalisation a rdfs:Class, dct:created "2021-09-01"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:PersonalisedAdvertising, - dpv:ServicePersonalisation ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)."@en ; skos:prefLabel "Personalisation"@en ; @@ -577,7 +541,6 @@ dpv:PersonalisedAdvertising a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Advertising, dpv:Personalisation ; - rdfs:superClassOf dpv:TargetedAdvertising ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with creating and providing personalised advertising"@en ; skos:prefLabel "Personalised Advertising"@en . @@ -612,8 +575,6 @@ dpv:PersonnelManagement a rdfs:Class, dct:source "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:HumanResourceManagement ; - rdfs:superClassOf dpv:PersonnelHiring, - dpv:PersonnelPayment ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; skos:prefLabel "Personnel Management"@en . @@ -651,8 +612,6 @@ dpv:ProvidePersonalisedRecommendations a rdfs:Class, dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ServicePersonalisation ; - rdfs:superClassOf dpv:ProvideEventRecommendations, - dpv:ProvideProductRecommendations ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with creating and providing personalised recommendations"@en ; skos:prefLabel "Provide Personalised Recommendations"@en . @@ -697,20 +656,6 @@ dpv:Purpose a rdfs:Class, dex:E0010, dex:E0014 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:AccountManagement, - dpv:CommunicationManagement, - dpv:CustomerManagement, - dpv:EnforceSecurity, - dpv:EstablishContractualAgreement, - dpv:FulfilmentOfObligation, - dpv:HumanResourceManagement, - dpv:Marketing, - dpv:OrganisationGovernance, - dpv:Personalisation, - dpv:RecordManagement, - dpv:ResearchAndDevelopment, - dpv:ServiceProvision, - dpv:VendorManagement ; sw:term_status "accepted"@en ; skos:definition "Purpose or Goal of processing data or using technology"@en ; skos:prefLabel "Purpose"@en ; @@ -748,7 +693,6 @@ dpv:RequestedServiceProvision a rdfs:Class, dct:created "2021-09-08"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ServiceProvision ; - rdfs:superClassOf dpv:DeliveryOfGoods ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with delivering services as requested by user or consumer"@en ; skos:prefLabel "Requested Service Provision"@en ; @@ -761,9 +705,6 @@ dpv:ResearchAndDevelopment a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:AcademicResearch, - dpv:CommercialResearch, - dpv:NonCommercialResearch ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with conducting research and development for new methods, products, or services"@en ; skos:prefLabel "Research and Development"@en . @@ -821,9 +762,6 @@ dpv:SellProducts a rdfs:Class, dct:created "2021-09-08"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ServiceProvision ; - rdfs:superClassOf dpv:SellDataToThirdParties, - dpv:SellInsightsFromData, - dpv:SellProductsToDataSubject ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with selling products or services"@en ; skos:prefLabel "Sell Products"@en ; @@ -848,8 +786,6 @@ dpv:ServiceOptimisation a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ServiceProvision ; - rdfs:superClassOf dpv:OptimisationForConsumer, - dpv:OptimisationForController ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with optimisation of services or activities"@en ; skos:prefLabel "Service Optimisation"@en ; @@ -863,9 +799,6 @@ dpv:ServicePersonalisation a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Personalisation, dpv:ServiceProvision ; - rdfs:superClassOf dpv:PersonalisedBenefits, - dpv:ProvidePersonalisedRecommendations, - dpv:UserInterfacePersonalisation ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with providing personalisation within services or product or activities"@en ; skos:prefLabel "Service Personalisation"@en . @@ -878,16 +811,6 @@ dpv:ServiceProvision a rdfs:Class, vann:example dex:E0018 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:PaymentManagement, - dpv:RepairImpairments, - dpv:RequestedServiceProvision, - dpv:SearchFunctionalities, - dpv:SellProducts, - dpv:ServiceOptimisation, - dpv:ServicePersonalisation, - dpv:ServiceRegistration, - dpv:ServiceUsageAnalytics, - dpv:TechnicalServiceProvision ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with providing service or product or activities"@en ; skos:prefLabel "Service Provision"@en . @@ -970,9 +893,6 @@ dpv:VendorManagement a rdfs:Class, dct:source "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Purpose ; - rdfs:superClassOf dpv:VendorPayment, - dpv:VendorRecordsManagement, - dpv:VendorSelectionAssessment ; sw:term_status "accepted"@en ; skos:definition "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors"@en ; skos:prefLabel "Vendor Management"@en . diff --git a/dpv/modules/purposes.html b/dpv/modules/purposes.html index 0075b8222..d29ed6ef9 100644 --- a/dpv/modules/purposes.html +++ b/dpv/modules/purposes.html @@ -856,17 +856,17 @@

    Academic Research

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ResearchAndDevelopment → - dpv:Purpose - - + dpv:ResearchAndDevelopment + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -935,16 +935,16 @@

    Account Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Purpose - - + dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -1010,20 +1010,17 @@

    Advertising

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Marketing → - dpv:Purpose - - - Narrower/Specialised types - dpv:PersonalisedAdvertising - + Broader/Parent types + dpv:Marketing + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -1092,17 +1089,17 @@

    Anti-Terrorism Operations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -1168,17 +1165,17 @@

    Commercial Research

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ResearchAndDevelopment → - dpv:Purpose - - + dpv:ResearchAndDevelopment + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -1247,23 +1244,22 @@

    Communication for Customer Care

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CustomerCare → - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CustomerCare + → dpv:CustomerManagement + → dpv:Purpose + Broader/Parent types - dpv:CommunicationManagement → - dpv:Purpose - - + dpv:CommunicationManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -1329,19 +1325,16 @@

    Communication Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:CommunicationForCustomerCare - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -1410,18 +1403,18 @@

    Counter Money Laundering

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:FraudPreventionAndDetection → - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:FraudPreventionAndDetection + → dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -1487,21 +1480,18 @@

    Credit Checking

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:CustomerSolvencyMonitoring → - dpv:CustomerManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:MaintainCreditCheckingDatabase, dpv:MaintainCreditRatingDatabase - + Broader/Parent types + dpv:CustomerSolvencyMonitoring + → dpv:CustomerManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -1567,20 +1557,17 @@

    Customer Care

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:CommunicationForCustomerCare - + Broader/Parent types + dpv:CustomerManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -1649,17 +1636,17 @@

    Customer Claims Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -1728,19 +1715,16 @@

    Customer Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:CustomerCare, dpv:CustomerClaimsManagement, dpv:CustomerOrderManagement, dpv:CustomerRelationshipManagement, dpv:CustomerSolvencyMonitoring - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -1806,17 +1790,17 @@

    Customer Order Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -1885,20 +1869,17 @@

    Customer Relationship Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:ImproveInternalCRMProcesses - + Broader/Parent types + dpv:CustomerManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -1964,20 +1945,17 @@

    Customer Solvency Monitoring

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:CustomerManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:CreditChecking - + Broader/Parent types + dpv:CustomerManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -2046,18 +2024,18 @@

    Delivery of Goods

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:RequestedServiceProvision → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:RequestedServiceProvision + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -2126,17 +2104,17 @@

    Direct Marketing

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Marketing → - dpv:Purpose - - + dpv:Marketing + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -2202,17 +2180,17 @@

    Dispute Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OrganisationGovernance → - dpv:Purpose - - + dpv:OrganisationGovernance + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -2281,17 +2259,17 @@

    Enforce Access Control

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -2363,19 +2341,16 @@

    Enforce Security

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:AntiTerrorismOperations, dpv:EnforceAccessControl, dpv:FraudPreventionAndDetection, dpv:IdentityVerification - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -2444,16 +2419,16 @@

    Establish Contractual Agreement

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Purpose - - + dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -2519,20 +2494,17 @@

    Fraud Prevention and Detection

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:EnforceSecurity → - dpv:Purpose - - - Narrower/Specialised types - dpv:CounterMoneyLaundering, dpv:MaintainFraudDatabase - + Broader/Parent types + dpv:EnforceSecurity + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -2601,17 +2573,17 @@

    Fulfilment of Contractual Obligation

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:FulfilmentOfObligation → - dpv:Purpose - - + dpv:FulfilmentOfObligation + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -2677,19 +2649,16 @@

    Fulfilment of Obligation

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:FulfilmentOfContractualObligation, dpv:LegalCompliance - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -2755,19 +2724,16 @@

    Human Resource Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:PersonnelManagement - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -2839,17 +2805,17 @@

    Identity Verification

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -2915,19 +2881,19 @@

    Improve Existing Products and Services

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OptimisationForController → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -2993,25 +2959,24 @@

    Improve Internal CRM Processes

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CustomerRelationshipManagement → - dpv:CustomerManagement → - dpv:Purpose - - + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Broader/Parent types - dpv:OptimisationForController → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:CustomerRelationshipManagement + → dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -3077,19 +3042,19 @@

    Increase Service Robustness

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OptimisationForController → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -3155,19 +3120,19 @@

    Internal Resource Optimisation

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OptimisationForController → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:OptimisationForController + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -3233,17 +3198,17 @@

    Legal Compliance

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:FulfilmentOfObligation → - dpv:Purpose - - + dpv:FulfilmentOfObligation + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -3315,19 +3280,19 @@

    Maintain Credit Checking Database

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CreditChecking → - dpv:CustomerSolvencyMonitoring → - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CreditChecking + → dpv:CustomerSolvencyMonitoring + → dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -3393,19 +3358,19 @@

    Maintain Credit Rating Database

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:CreditChecking → - dpv:CustomerSolvencyMonitoring → - dpv:CustomerManagement → - dpv:Purpose - - + dpv:CreditChecking + → dpv:CustomerSolvencyMonitoring + → dpv:CustomerManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -3471,18 +3436,18 @@

    Maintain Fraud Database

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:FraudPreventionAndDetection → - dpv:EnforceSecurity → - dpv:Purpose - - + dpv:FraudPreventionAndDetection + → dpv:EnforceSecurity + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -3548,19 +3513,16 @@

    Marketing

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:Advertising, dpv:DirectMarketing, dpv:PublicRelations, dpv:SocialMediaMarketing - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -3629,17 +3591,17 @@

    Members and Partners Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OrganisationGovernance → - dpv:Purpose - - + dpv:OrganisationGovernance + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -3708,17 +3670,17 @@

    Non-Commercial Research

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ResearchAndDevelopment → - dpv:Purpose - - + dpv:ResearchAndDevelopment + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -3784,21 +3746,18 @@

    Optimisation for Consumer

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:OptimiseUserInterface - + Broader/Parent types + dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -3870,21 +3829,18 @@

    Optimisation for Controller

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:ImproveExistingProductsAndServices, dpv:ImproveInternalCRMProcesses, dpv:IncreaseServiceRobustness, dpv:InternalResourceOptimisation - + Broader/Parent types + dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -3950,19 +3906,19 @@

    Optimise User Interface

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OptimisationForConsumer → - dpv:ServiceOptimisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:OptimisationForConsumer + → dpv:ServiceOptimisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -4028,17 +3984,17 @@

    Organisation Compliance Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OrganisationGovernance → - dpv:Purpose - - + dpv:OrganisationGovernance + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -4107,19 +4063,16 @@

    Organisation Governance

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:DisputeManagement, dpv:MemberPartnerManagement, dpv:OrganisationComplianceManagement, dpv:OrganisationRiskManagement - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -4188,17 +4141,17 @@

    Organisation Risk Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:OrganisationGovernance → - dpv:Purpose - - + dpv:OrganisationGovernance + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -4264,17 +4217,17 @@

    Payment Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -4340,19 +4293,16 @@

    Personalisation

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:PersonalisedAdvertising, dpv:ServicePersonalisation - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -4421,26 +4371,22 @@

    Personalised Advertising

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Advertising → - dpv:Marketing → - dpv:Purpose - - + dpv:Advertising + → dpv:Marketing + → dpv:Purpose + Broader/Parent types - dpv:Personalisation → - dpv:Purpose - - - - Narrower/Specialised types - dpv:TargetedAdvertising - + dpv:Personalisation + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -4506,24 +4452,23 @@

    Personalised Benefits

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -4589,18 +4534,18 @@

    Personnel Hiring

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:PersonnelManagement → - dpv:HumanResourceManagement → - dpv:Purpose - - + dpv:PersonnelManagement + → dpv:HumanResourceManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -4666,20 +4611,17 @@

    Personnel Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:HumanResourceManagement → - dpv:Purpose - - - Narrower/Specialised types - dpv:PersonnelHiring, dpv:PersonnelPayment - + Broader/Parent types + dpv:HumanResourceManagement + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -4748,18 +4690,18 @@

    Personnel Payment

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:PersonnelManagement → - dpv:HumanResourceManagement → - dpv:Purpose - - + dpv:PersonnelManagement + → dpv:HumanResourceManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -4825,26 +4767,25 @@

    Provide Event Recommendations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ProvidePersonalisedRecommendations → - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ProvidePersonalisedRecommendations + → dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ProvidePersonalisedRecommendations → - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - + dpv:ProvidePersonalisedRecommendations + → dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -4916,27 +4857,23 @@

    Provide Personalised Recommendations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - - - Narrower/Specialised types - dpv:ProvideEventRecommendations, dpv:ProvideProductRecommendations - + dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5008,26 +4945,25 @@

    Provide Product Recommendations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ProvidePersonalisedRecommendations → - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ProvidePersonalisedRecommendations + → dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ProvidePersonalisedRecommendations → - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - + dpv:ProvidePersonalisedRecommendations + → dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5099,17 +5035,17 @@

    Public Relations

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Marketing → - dpv:Purpose - - + dpv:Marketing + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5178,14 +5114,12 @@

    Purpose

    - - Narrower/Specialised types - dpv:AccountManagement, dpv:CommunicationManagement, dpv:CustomerManagement, dpv:EnforceSecurity, dpv:EstablishContractualAgreement, dpv:FulfilmentOfObligation, dpv:HumanResourceManagement, dpv:Marketing, dpv:OrganisationGovernance, dpv:Personalisation, dpv:RecordManagement, dpv:ResearchAndDevelopment, dpv:ServiceProvision, dpv:VendorManagement - + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5274,16 +5208,16 @@

    Record Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Purpose - - + dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5352,17 +5286,17 @@

    Repair Impairments

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5431,20 +5365,17 @@

    Requested Service Provision

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:DeliveryOfGoods - + Broader/Parent types + dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5513,19 +5444,16 @@

    Research and Development

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:AcademicResearch, dpv:CommercialResearch, dpv:NonCommercialResearch - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5591,17 +5519,17 @@

    Search Functionalities

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5671,7 +5599,8 @@

    Sector

    Object of relation - dpv:hasSector + dpv:hasSector + @@ -5744,18 +5673,18 @@

    Sell Data to Third Parties

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:SellProducts → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:SellProducts + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5824,18 +5753,18 @@

    Sell Insights from Data

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:SellProducts → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:SellProducts + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5904,20 +5833,17 @@

    Sell Products

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:SellDataToThirdParties, dpv:SellInsightsFromData, dpv:SellProductsToDataSubject - + Broader/Parent types + dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -5986,18 +5912,18 @@

    Sell Products to Data Subject

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:SellProducts → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:SellProducts + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -6066,20 +5992,17 @@

    Service Optimisation

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - - Narrower/Specialised types - dpv:OptimisationForConsumer, dpv:OptimisationForController - + Broader/Parent types + dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -6148,25 +6071,21 @@

    Service Personalisation

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:Personalisation → - dpv:Purpose - - - - Narrower/Specialised types - dpv:PersonalisedBenefits, dpv:ProvidePersonalisedRecommendations, dpv:UserInterfacePersonalisation - + dpv:ServiceProvision + → dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -6232,19 +6151,16 @@

    Service Provision

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:PaymentManagement, dpv:RepairImpairments, dpv:RequestedServiceProvision, dpv:SearchFunctionalities, dpv:SellProducts, dpv:ServiceOptimisation, dpv:ServicePersonalisation, dpv:ServiceRegistration, dpv:ServiceUsageAnalytics, dpv:TechnicalServiceProvision - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -6314,17 +6230,17 @@

    Service Registration

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -6393,17 +6309,17 @@

    Service Usage Analytics

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -6475,17 +6391,17 @@

    Social Media Marketing

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:Marketing → - dpv:Purpose - - + dpv:Marketing + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -6551,25 +6467,24 @@

    Targeted Advertising

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:PersonalisedAdvertising → - dpv:Advertising → - dpv:Marketing → - dpv:Purpose - - + dpv:PersonalisedAdvertising + → dpv:Advertising + → dpv:Marketing + → dpv:Purpose + Broader/Parent types - dpv:PersonalisedAdvertising → - dpv:Personalisation → - dpv:Purpose - - + dpv:PersonalisedAdvertising + → dpv:Personalisation + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -6635,17 +6550,17 @@

    Technical Service Provision

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -6711,24 +6626,23 @@

    User Interface Personalisation

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:ServicePersonalisation → - dpv:ServiceProvision → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:Personalisation + → dpv:Purpose + Broader/Parent types - dpv:ServicePersonalisation → - dpv:Personalisation → - dpv:Purpose - - + dpv:ServicePersonalisation + → dpv:ServiceProvision + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -6797,19 +6711,16 @@

    Vendor Management

    rdfs:Class, skos:Concept, dpv:Purpose - - Broader/Parent types - dpv:Purpose - - - Narrower/Specialised types - dpv:VendorPayment, dpv:VendorRecordsManagement, dpv:VendorSelectionAssessment - + Broader/Parent types + dpv:Purpose + + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -6878,17 +6789,17 @@

    Vendor Payment

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:VendorManagement → - dpv:Purpose - - + dpv:VendorManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -6957,17 +6868,17 @@

    Vendor Records Management

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:VendorManagement → - dpv:Purpose - - + dpv:VendorManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -7036,17 +6947,17 @@

    Vendor Selection Assessment

    rdfs:Class, skos:Concept, dpv:Purpose - + Broader/Parent types - dpv:VendorManagement → - dpv:Purpose - - + dpv:VendorManagement + → dpv:Purpose + Object of relation - dpv:hasPurpose + dpv:hasPurpose + @@ -7125,7 +7036,8 @@

    has purpose

    Range includes - dpv:Purpose + dpv:Purpose + @@ -7200,7 +7112,8 @@

    has sector

    Range includes - dpv:Sector + dpv:Sector + diff --git a/dpv/modules/purposes.jsonld b/dpv/modules/purposes.jsonld index b2b2b919b..5714b3f83 100644 --- a/dpv/modules/purposes.jsonld +++ b/dpv/modules/purposes.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#RecordManagement", + "@id": "https://w3id.org/dpv#EstablishContractualAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8,13 +8,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,7 +36,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -47,18 +47,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." + "@value": "Establish Contractual Agreement" } ] }, { - "@id": "https://w3id.org/dpv#ServiceProvision", + "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -75,11 +69,6 @@ "@value": "2019-04-05" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0018" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -93,13 +82,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing service or product or activities" + "@value": "Purposes associated with improving existing products and services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -107,47 +96,15 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ServicePersonalisation" - }, - { - "@id": "https://w3id.org/dpv#SellProducts" - }, - { - "@id": "https://w3id.org/dpv#RepairImpairments" - }, - { - "@id": "https://w3id.org/dpv#PaymentManagement" - }, - { - "@id": "https://w3id.org/dpv#ServiceRegistration" - }, - { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics" - }, - { - "@id": "https://w3id.org/dpv#TechnicalServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#SearchFunctionalities" - }, - { - "@id": "https://w3id.org/dpv#ServiceOptimisation" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provision" + "@value": "Improve Existing Products and Services" } ] }, { - "@id": "https://w3id.org/dpv#VendorRecordsManagement", + "@id": "https://w3id.org/dpv#ServiceOptimisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -155,19 +112,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -183,13 +134,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing records and orders related to vendors" + "@value": "Purposes associated with optimisation of services or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -200,12 +151,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "Service Optimisation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ] }, { - "@id": "https://w3id.org/dpv#IdentityVerification", + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -213,13 +170,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -235,13 +192,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv#CommunicationManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authorising identity as a form of security" + "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -252,12 +212,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "Communication for Customer Care" } ] }, { - "@id": "https://w3id.org/dpv#ServiceOptimisation", + "@id": "https://w3id.org/dpv#Advertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -265,13 +225,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -287,13 +247,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of services or activities" + "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -301,29 +261,21 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" - }, - { - "@id": "https://w3id.org/dpv#OptimisationForController" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Optimisation" + "@value": "Advertising" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." } ] }, { - "@id": "https://w3id.org/dpv#PaymentManagement", + "@id": "https://w3id.org/dpv#RecordManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -331,13 +283,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -353,13 +305,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" + "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -370,42 +322,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Management" + "@value": "Record Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." } ] }, { - "@id": "https://w3id.org/dpv#hasPurpose", + "@id": "https://w3id.org/dpv#CounterMoneyLaundering", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -419,31 +361,31 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has purpose" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Purpose" + "@value": "Counter Money Laundering" } ] }, { - "@id": "https://w3id.org/dpv#Marketing", + "@id": "https://w3id.org/dpv#OptimiseUserInterface", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -451,13 +393,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -473,13 +415,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#OptimisationForConsumer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + "@value": "Purposes associated with optimisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -487,35 +429,15 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DirectMarketing" - }, - { - "@id": "https://w3id.org/dpv#PublicRelations" - }, - { - "@id": "https://w3id.org/dpv#SocialMediaMarketing" - }, - { - "@id": "https://w3id.org/dpv#Advertising" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marketing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + "@value": "Optimise User Interface" } ] }, { - "@id": "https://w3id.org/dpv#RequestedServiceProvision", + "@id": "https://w3id.org/dpv#ServicePersonalisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -523,13 +445,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -546,12 +468,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering services as requested by user or consumer" + "@value": "Purposes associated with providing personalisation within services or product or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -559,26 +484,15 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DeliveryOfGoods" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Requested Service Provision" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" + "@value": "Service Personalisation" } ] }, { - "@id": "https://w3id.org/dpv#EnforceSecurity", + "@id": "https://w3id.org/dpv#DeliveryOfGoods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -608,13 +522,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#RequestedServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" + "@value": "Purposes associated with delivering goods and services requested or asked by consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -622,35 +536,21 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AntiTerrorismOperations" - }, - { - "@id": "https://w3id.org/dpv#EnforceAccessControl" - }, - { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" - }, - { - "@id": "https://w3id.org/dpv#IdentityVerification" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Security" + "@value": "Delivery of Goods" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@value": "svpu:Delivery" } ] }, { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv#InternalResourceOptimisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -658,22 +558,16 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } @@ -686,13 +580,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" + "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -703,12 +597,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "Internal Resource Optimisation" } ] }, { - "@id": "https://w3id.org/dpv#HumanResourceManagement", + "@id": "https://w3id.org/dpv#CustomerClaimsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -716,13 +610,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ @@ -744,13 +638,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." + "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -758,26 +652,15 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PersonnelManagement" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Resource Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + "@value": "Customer Claims Management" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv#PublicRelations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -794,6 +677,12 @@ "@value": "2021-09-01" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -807,13 +696,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" + "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -824,18 +713,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Compliance Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." + "@value": "Public Relations" } ] }, { - "@id": "https://w3id.org/dpv#SearchFunctionalities", + "@id": "https://w3id.org/dpv#MaintainFraudDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -843,13 +726,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -865,13 +748,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" + "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -882,12 +765,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Search Functionalities" + "@value": "Maintain Fraud Database" } ] }, { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -895,13 +778,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -917,13 +800,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research and development for new methods, products, or services" + "@value": "Purposes associated with maintaining a Credit Rating Database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -931,44 +814,29 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AcademicResearch" - }, - { - "@id": "https://w3id.org/dpv#CommercialResearch" - }, - { - "@id": "https://w3id.org/dpv#NonCommercialResearch" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Maintain Credit Rating Database" } ] }, { - "@id": "https://w3id.org/dpv#Sector", + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0010" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -982,10 +850,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#CustomerManagement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" + "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -996,18 +869,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sector" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@value": "Customer Relationship Management" } ] }, { - "@id": "https://w3id.org/dpv#SocialMediaMarketing", + "@id": "https://w3id.org/dpv#CustomerManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1015,13 +882,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1037,13 +904,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing through social media" + "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1054,12 +921,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Marketing" + "@value": "Customer Management" } ] }, { - "@id": "https://w3id.org/dpv#PersonalisedBenefits", + "@id": "https://w3id.org/dpv#DirectMarketing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1067,13 +934,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1089,13 +956,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised benefits for a service" + "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1106,12 +973,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "Direct Marketing" } ] }, { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv#Marketing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1119,13 +986,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1141,16 +1008,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving customer-relationship management (CRM) processes" + "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1161,12 +1025,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Internal CRM Processes" + "@value": "Marketing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ] }, { - "@id": "https://w3id.org/dpv#CustomerManagement", + "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1174,13 +1044,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1196,13 +1066,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" + "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1210,32 +1080,21 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerOrderManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + "@language": "en", + "@value": "Organisation Compliance Management" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Customer Management" + "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." } ] }, { - "@id": "https://w3id.org/dpv#DirectMarketing", + "@id": "https://w3id.org/dpv#HumanResourceManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1243,13 +1102,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1265,13 +1130,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" + "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1282,12 +1147,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "Human Resource Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } ] }, { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv#OrganisationGovernance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1295,13 +1166,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1317,13 +1194,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" + "@value": "Purposes associated with conducting activities and functions for governance of an organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1334,18 +1211,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products to Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." + "@value": "Organisation Governance" } ] }, { - "@id": "https://w3id.org/dpv#AcademicResearch", + "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1375,13 +1246,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" + "@value": "Purposes associated with improving robustness and resilience of services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1392,18 +1263,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Education" + "@value": "Increase Service Robustness" } ] }, { - "@id": "https://w3id.org/dpv#Advertising", + "@id": "https://w3id.org/dpv#PersonnelManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1411,16 +1276,22 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-30" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } @@ -1433,13 +1304,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#HumanResourceManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1447,26 +1318,15 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Advertising" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + "@value": "Personnel Management" } ] }, { - "@id": "https://w3id.org/dpv#CustomerCare", + "@id": "https://w3id.org/dpv#CustomerOrderManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1474,13 +1334,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1502,7 +1368,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1510,26 +1376,15 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Care" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Feedback" + "@value": "Customer Order Management" } ] }, { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv#CommercialResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1559,13 +1414,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with personalisation of interfaces presented to the user" + "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1576,18 +1431,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User Interface Personalisation" + "@value": "Commercial Research" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Examples of user-interface personalisation include changing the language to match the locale" + "@value": "svpu:Develop" } ] }, { - "@id": "https://w3id.org/dpv#Personalisation", + "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1595,13 +1450,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1617,13 +1472,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." + "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1631,29 +1486,15 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" - }, - { - "@id": "https://w3id.org/dpv#ServicePersonalisation" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalisation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@value": "Fulfilment of Contractual Obligation" } ] }, { - "@id": "https://w3id.org/dpv#VendorManagement", + "@id": "https://w3id.org/dpv#MemberPartnerManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1689,13 +1530,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1703,90 +1544,131 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#VendorPayment" - }, - { - "@id": "https://w3id.org/dpv#VendorRecordsManagement" - }, - { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "Members and Partners Management" } ] }, { - "@id": "https://w3id.org/dpv#ProvideProductRecommendations", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Javier Fernández" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rudy Jacob" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Beatriz" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Provide Product Recommendations" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "svpu:Marketing" + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv#LegalCompliance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1794,19 +1676,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1822,13 +1704,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" + "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1839,12 +1721,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "Legal Compliance" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." } ] }, { - "@id": "https://w3id.org/dpv#OptimiseUserInterface", + "@id": "https://w3id.org/dpv#PersonnelHiring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1852,13 +1740,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1874,13 +1762,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of interfaces presented to the user" + "@value": "Purposes associated with management and execution of hiring processes of personnel" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1891,12 +1779,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "Personnel Hiring" } ] }, { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv#VendorPayment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1904,13 +1792,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1926,13 +1820,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" + "@value": "Purposes associated with managing payment of vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1940,20 +1834,21 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Vendor Payment" } ] }, { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv#purposes-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1970,6 +1865,11 @@ "@value": "2019-04-05" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0018" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1983,13 +1883,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" + "@value": "Purposes associated with providing service or product or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2000,128 +1900,70 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "Service Provision" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#EnforceSecurity", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rudy Jacob" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Beatriz" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#Purpose" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Enforce Security" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." } ] }, { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv#PersonalisedBenefits", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2129,13 +1971,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2151,16 +1993,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv#CommunicationManagement" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Purposes associated with creating and providing personalised benefits for a service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2171,12 +2010,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication for Customer Care" + "@value": "Personalised Benefits" } ] }, { - "@id": "https://w3id.org/dpv#PublicRelations", + "@id": "https://w3id.org/dpv#AntiTerrorismOperations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2184,19 +2023,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2212,13 +2045,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" + "@value": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2229,7 +2062,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Relations" + "@value": "Anti-Terrorism Operations" } ] }, @@ -2286,7 +2119,7 @@ ] }, { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv#CreditChecking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2294,13 +2127,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2316,13 +2149,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" + "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2333,12 +2166,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Fraud Database" + "@value": "Credit Checking" } ] }, { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv#ProvideEventRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2346,13 +2179,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-11-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2368,13 +2213,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Rating Database" + "@value": "Purposes associated with creating and providing personalised recommendations for events" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2385,12 +2230,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Credit Rating Database" + "@value": "Provide Event Recommendations" } ] }, { - "@id": "https://w3id.org/dpv#NonCommercialResearch", + "@id": "https://w3id.org/dpv#IdentityVerification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2420,13 +2265,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "Purposes associated with verifying or authorising identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2437,26 +2282,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Identity Verification" } ] }, { - "@id": "https://w3id.org/dpv#SellProducts", + "@id": "https://w3id.org/dpv#Sector", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0010" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2470,15 +2319,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ServiceProvision" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services" + "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2486,32 +2330,21 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SellDataToThirdParties" - }, - { - "@id": "https://w3id.org/dpv#SellInsightsFromData" - }, - { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products" + "@value": "Sector" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ] }, { - "@id": "https://w3id.org/dpv#SellDataToThirdParties", + "@id": "https://w3id.org/dpv#OrganisationRiskManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2519,13 +2352,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2541,13 +2374,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing data or information to third parties" + "@value": "Purposes associated with managing risk for organisation's activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2558,18 +2391,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Data to Third Parties" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Organisation Risk Management" } ] }, { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv#AcademicResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2577,13 +2404,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2599,16 +2426,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Advertising" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised advertising" + "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2616,20 +2440,21 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#TargetedAdvertising" + "@language": "en", + "@value": "Academic Research" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "svpu:Education" } ] }, { - "@id": "https://w3id.org/dpv#LegalCompliance", + "@id": "https://w3id.org/dpv#SocialMediaMarketing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2646,12 +2471,6 @@ "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2665,13 +2484,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" + "@value": "Purposes associated with conducting marketing through social media" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2682,18 +2501,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." + "@value": "Social Media Marketing" } ] }, { - "@id": "https://w3id.org/dpv#CustomerOrderManagement", + "@id": "https://w3id.org/dpv#ServiceRegistration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2701,19 +2514,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2729,13 +2536,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" + "@value": "Purposes associated with registering users and collecting information required for providing a service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2746,26 +2553,48 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "Service Registration" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" } ] }, { - "@id": "https://w3id.org/dpv#CreditChecking", + "@id": "https://w3id.org/dpv#hasPurpose", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Purpose" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2779,39 +2608,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#purposes-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase" + "@language": "en", + "@value": "has purpose" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Credit Checking" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv#CommunicationManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2819,13 +2640,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2841,13 +2662,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving existing products and services" + "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2858,12 +2679,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "Communication Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ] }, { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv#PersonnelPayment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2871,19 +2698,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2899,13 +2720,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" + "@value": "Purposes associated with management and execution of payment of personnel" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2913,20 +2734,15 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CreditChecking" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" + "@value": "Personnel Payment" } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForController", + "@id": "https://w3id.org/dpv#CustomerCare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2956,13 +2772,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for provider or controller" + "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2970,29 +2786,21 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices" - }, - { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness" - }, - { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" + "@language": "en", + "@value": "Customer Care" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "svpu:Feedback" } ] }, { - "@id": "https://w3id.org/dpv#AntiTerrorismOperations", + "@id": "https://w3id.org/dpv#SellInsightsFromData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3000,13 +2808,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3022,13 +2830,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism" + "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3039,18 +2847,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anti-Terrorism Operations" + "@value": "Sell Insights from Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ] }, { - "@id": "https://w3id.org/dpv#purposes-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ProvideEventRecommendations", + "@id": "https://w3id.org/dpv#DisputeManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3058,25 +2866,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3092,13 +2894,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations for events" + "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3109,12 +2911,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Event Recommendations" + "@value": "Dispute Management" } ] }, { - "@id": "https://w3id.org/dpv#MemberPartnerManagement", + "@id": "https://w3id.org/dpv#SearchFunctionalities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3122,19 +2924,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3150,13 +2946,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" + "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3167,20 +2963,19 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "Search Functionalities" } ] }, { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv#hasSector", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@id": "https://w3id.org/dpv#Sector" } ], "http://purl.org/dc/terms/created": [ @@ -3200,31 +2995,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OptimisationForController" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving robustness and resilience of services" + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#purposes-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "has sector" } - ] + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Sector" + } + ] }, { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv#VendorManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3232,13 +3027,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3254,13 +3055,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Checking Database" + "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3271,12 +3072,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Credit Checking Database" + "@value": "Vendor Management" } ] }, { - "@id": "https://w3id.org/dpv#EstablishContractualAgreement", + "@id": "https://w3id.org/dpv#SellProductsToDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3284,13 +3085,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3306,13 +3107,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" + "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3323,12 +3124,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Establish Contractual Agreement" + "@value": "Sell Products to Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." } ] }, { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv#TargetedAdvertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3336,13 +3143,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3358,13 +3165,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with fraud detection, prevention, and mitigation" + "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3372,37 +3179,22 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering" - }, - { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Government" + "@value": "Targeted Advertising" } ] }, { - "@id": "https://w3id.org/dpv#EnforceAccessControl", + "@id": "https://w3id.org/dpv#Purpose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ @@ -3411,6 +3203,44 @@ "@value": "2019-04-05" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0001" + }, + { + "@id": "https://w3id.org/dpv/examples#E0002" + }, + { + "@id": "https://w3id.org/dpv/examples#E0003" + }, + { + "@id": "https://w3id.org/dpv/examples#E0004" + }, + { + "@id": "https://w3id.org/dpv/examples#E0006" + }, + { + "@id": "https://w3id.org/dpv/examples#E0009" + }, + { + "@id": "https://w3id.org/dpv/examples#E0010" + }, + { + "@id": "https://w3id.org/dpv/examples#E0014" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -3422,15 +3252,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EnforceSecurity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or enforcing access control as a form of security" + "@value": "Purpose or Goal of processing data or using technology" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3441,24 +3266,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Access Control" + "@value": "Purpose" } ], "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "svpu:Login" + "@value": "spl:AnyPurpose" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@value": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions." } ] }, { - "@id": "https://w3id.org/dpv#ServiceRegistration", + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3466,13 +3291,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3488,13 +3313,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with registering users and collecting information required for providing a service" + "@value": "Purposes associated with improving customer-relationship management (CRM) processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3505,18 +3333,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Registration" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" + "@value": "Improve Internal CRM Processes" } ] }, { - "@id": "https://w3id.org/dpv#CommunicationManagement", + "@id": "https://w3id.org/dpv#NonCommercialResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3524,13 +3346,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3546,13 +3368,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" + "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3560,26 +3382,15 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@value": "Non-Commercial Research" } ] }, { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations", + "@id": "https://w3id.org/dpv#ResearchAndDevelopment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3587,25 +3398,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3621,13 +3420,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations" + "@value": "Purposes associated with conducting research and development for new methods, products, or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3635,23 +3434,15 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ProvideEventRecommendations" - }, - { - "@id": "https://w3id.org/dpv#ProvideProductRecommendations" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Personalised Recommendations" + "@value": "Research and Development" } ] }, { - "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation", + "@id": "https://w3id.org/dpv#OptimisationForConsumer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3659,13 +3450,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3681,13 +3472,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" + "@value": "Purposes associated with optimisation of activities and services for consumer or user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3698,12 +3489,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Contractual Obligation" + "@value": "Optimisation for Consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Custom" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." } ] }, { - "@id": "https://w3id.org/dpv#DeliveryOfGoods", + "@id": "https://w3id.org/dpv#EnforceAccessControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3733,13 +3536,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering goods and services requested or asked by consumer" + "@value": "Purposes associated with conducting or enforcing access control as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3750,18 +3553,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delivery of Goods" + "@value": "Enforce Access Control" } ], "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "svpu:Delivery" + "@value": "svpu:Login" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." } ] }, { - "@id": "https://w3id.org/dpv#CommercialResearch", + "@id": "https://w3id.org/dpv#VendorSelectionAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3769,13 +3578,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3791,13 +3606,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3808,18 +3623,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Develop" + "@value": "Vendor Selection Assessment" } ] }, { - "@id": "https://w3id.org/dpv#ServicePersonalisation", + "@id": "https://w3id.org/dpv#RepairImpairments", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3827,13 +3636,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3850,15 +3659,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing personalisation within services or product or activities" + "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3866,39 +3672,35 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" - }, - { - "@id": "https://w3id.org/dpv#PersonalisedBenefits" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation" + "@language": "en", + "@value": "Repair Impairments" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Service Personalisation" + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ] }, { - "@id": "https://w3id.org/dpv#hasSector", + "@id": "https://w3id.org/dpv#AccountManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Sector" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3912,31 +3714,37 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Purpose" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sector" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Sector" + "@value": "Account Management" } ] }, { - "@id": "https://w3id.org/dpv#RepairImpairments", + "@id": "https://w3id.org/dpv#purposes-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3944,13 +3752,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3966,13 +3774,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" + "@value": "Purposes associated with maintaining a Credit Checking Database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3983,18 +3791,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Repair Impairments" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + "@value": "Maintain Credit Checking Database" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelPayment", + "@id": "https://w3id.org/dpv#RequestedServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4002,13 +3804,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4024,13 +3826,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of payment of personnel" + "@value": "Purposes associated with delivering services as requested by user or consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4041,18 +3843,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "Requested Service Provision" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" } ] }, { - "@id": "https://w3id.org/dpv#purposes-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#OrganisationGovernance", + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4060,13 +3862,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ @@ -4088,13 +3890,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting activities and functions for governance of an organisation" + "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4102,29 +3904,15 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DisputeManagement" - }, - { - "@id": "https://w3id.org/dpv#MemberPartnerManagement" - }, - { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement" - }, - { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "Customer Solvency Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#VendorPayment", + "@id": "https://w3id.org/dpv#PaymentManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4132,19 +3920,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4160,13 +3942,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing payment of vendors" + "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4177,152 +3959,76 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Payment Management" } ] }, { - "@id": "https://w3id.org/dpv#Purpose", + "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0001" - }, - { - "@id": "https://w3id.org/dpv/examples#E0002" - }, - { - "@id": "https://w3id.org/dpv/examples#E0003" - }, - { - "@id": "https://w3id.org/dpv/examples#E0004" - }, - { - "@id": "https://w3id.org/dpv/examples#E0006" - }, - { - "@id": "https://w3id.org/dpv/examples#E0009" - }, - { - "@id": "https://w3id.org/dpv/examples#E0010" - }, - { - "@id": "https://w3id.org/dpv/examples#E0014" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Purpose or Goal of processing data or using technology" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#purposes-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AccountManagement" - }, - { - "@id": "https://w3id.org/dpv#CommunicationManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerManagement" - }, - { - "@id": "https://w3id.org/dpv#EnforceSecurity" - }, - { - "@id": "https://w3id.org/dpv#Marketing" - }, - { - "@id": "https://w3id.org/dpv#OrganisationGovernance" - }, - { - "@id": "https://w3id.org/dpv#HumanResourceManagement" - }, - { - "@id": "https://w3id.org/dpv#RecordManagement" - }, - { - "@id": "https://w3id.org/dpv#VendorManagement" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Personalisation" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" - }, - { - "@id": "https://w3id.org/dpv#EstablishContractualAgreement" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purpose" + "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#purposes-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "spl:AnyPurpose" + "@value": "Service Usage Analytics" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions." + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ] }, { - "@id": "https://w3id.org/dpv#AccountManagement", + "@id": "https://w3id.org/dpv#SellDataToThirdParties", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4330,13 +4036,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4352,13 +4058,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" + "@value": "Purposes associated with selling or sharing data or information to third parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4369,12 +4075,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Management" + "@value": "Sell Data to Third Parties" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ] }, { - "@id": "https://w3id.org/dpv#TargetedAdvertising", + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4382,13 +4094,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-11-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4404,13 +4128,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "Purposes associated with creating and providing personalised recommendations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4421,12 +4145,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "Provide Personalised Recommendations" } ] }, { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv#FulfilmentOfObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4434,19 +4158,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-05" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4462,13 +4180,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" + "@value": "Purposes associated with carrying out data processing to fulfill an obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4479,18 +4197,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Usage Analytics" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@value": "Fulfilment of Obligation" } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForConsumer", + "@id": "https://w3id.org/dpv#UserInterfacePersonalisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4520,13 +4232,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for consumer or user" + "@value": "Purposes associated with personalisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4534,32 +4246,21 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#OptimiseUserInterface" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Custom" + "@value": "User Interface Personalisation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." + "@value": "Examples of user-interface personalisation include changing the language to match the locale" } ] }, { - "@id": "https://w3id.org/dpv#SellInsightsFromData", + "@id": "https://w3id.org/dpv#VendorRecordsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4567,13 +4268,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4589,13 +4296,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" + "@value": "Purposes associated with managing records and orders related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4606,18 +4313,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Insights from Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Vendor Records Management" } ] }, { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation", + "@id": "https://w3id.org/dpv#Personalisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4625,13 +4326,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4653,7 +4354,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill an obligation" + "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4661,23 +4362,21 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#LegalCompliance" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation" + "@language": "en", + "@value": "Personalisation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Fulfilment of Obligation" + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ] }, { - "@id": "https://w3id.org/dpv#DisputeManagement", + "@id": "https://w3id.org/dpv#SellProducts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4694,12 +4393,6 @@ "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -4713,13 +4406,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "Purposes associated with selling products or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4730,12 +4423,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "Sell Products" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." } ] }, { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4743,13 +4442,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4765,13 +4464,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" + "@value": "Purposes associated with fraud detection, prevention, and mitigation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4782,12 +4481,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Fraud Prevention and Detection" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Government" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelHiring", + "@id": "https://w3id.org/dpv#OptimisationForController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4795,13 +4500,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4817,13 +4522,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of hiring processes of personnel" + "@value": "Purposes associated with optimisation of activities and services for provider or controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4834,12 +4539,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Optimisation for Controller" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv#PersonalisedAdvertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4847,13 +4552,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4869,13 +4574,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#Advertising" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing risk for organisation's activities" + "@value": "Purposes associated with creating and providing personalised advertising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4886,12 +4594,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Personalised Advertising" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelManagement", + "@id": "https://w3id.org/dpv#ProvideProductRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4899,19 +4607,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4927,13 +4635,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanResourceManagement" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4941,18 +4649,16 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PersonnelHiring" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#PersonnelPayment" + "@language": "en", + "@value": "Provide Product Recommendations" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "svpu:Marketing" } ] } diff --git a/dpv/modules/purposes.n3 b/dpv/modules/purposes.n3 index 8450b659a..7ebfdfbf9 100644 --- a/dpv/modules/purposes.n3 +++ b/dpv/modules/purposes.n3 @@ -46,7 +46,6 @@ dpv:Advertising a rdfs:Class, skos:broader dpv:Marketing ; skos:definition "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:PersonalisedAdvertising ; skos:prefLabel "Advertising"@en ; skos:scopeNote "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads."@en . @@ -98,7 +97,6 @@ dpv:CommunicationManagement a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:CommunicationForCustomerCare ; skos:prefLabel "Communication Management"@en ; skos:scopeNote "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment."@en . @@ -124,8 +122,6 @@ dpv:CreditChecking a rdfs:Class, skos:broader dpv:CustomerSolvencyMonitoring ; skos:definition "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:MaintainCreditCheckingDatabase, - dpv:MaintainCreditRatingDatabase ; skos:prefLabel "Credit Checking"@en . dpv:CustomerCare a rdfs:Class, @@ -138,7 +134,6 @@ dpv:CustomerCare a rdfs:Class, skos:broader dpv:CustomerManagement ; skos:definition "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:CommunicationForCustomerCare ; skos:prefLabel "Customer Care"@en ; skos:related "svpu:Feedback"@en . @@ -165,11 +160,6 @@ dpv:CustomerManagement a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Customer Management refers to purposes associated with managing activities related with past, current, and future customers"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:CustomerCare, - dpv:CustomerClaimsManagement, - dpv:CustomerOrderManagement, - dpv:CustomerRelationshipManagement, - dpv:CustomerSolvencyMonitoring ; skos:prefLabel "Customer Management"@en . dpv:CustomerOrderManagement a rdfs:Class, @@ -195,7 +185,6 @@ dpv:CustomerRelationshipManagement a rdfs:Class, skos:broader dpv:CustomerManagement ; skos:definition "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:ImproveInternalCRMProcesses ; skos:prefLabel "Customer Relationship Management"@en . dpv:CustomerSolvencyMonitoring a rdfs:Class, @@ -209,7 +198,6 @@ dpv:CustomerSolvencyMonitoring a rdfs:Class, skos:broader dpv:CustomerManagement ; skos:definition "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:CreditChecking ; skos:prefLabel "Customer Solvency Monitoring"@en . dpv:DeliveryOfGoods a rdfs:Class, @@ -274,10 +262,6 @@ dpv:EnforceSecurity a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:AntiTerrorismOperations, - dpv:EnforceAccessControl, - dpv:FraudPreventionAndDetection, - dpv:IdentityVerification ; skos:prefLabel "Enforce Security"@en ; skos:scopeNote "Was previous \"Security\". Prefixed to distinguish from TechOrg measures."@en . @@ -303,8 +287,6 @@ dpv:FraudPreventionAndDetection a rdfs:Class, skos:broader dpv:EnforceSecurity ; skos:definition "Purposes associated with fraud detection, prevention, and mitigation"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:CounterMoneyLaundering, - dpv:MaintainFraudDatabase ; skos:prefLabel "Fraud Prevention and Detection"@en ; skos:related "svpu:Government"@en . @@ -330,8 +312,6 @@ dpv:FulfilmentOfObligation a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with carrying out data processing to fulfill an obligation"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:FulfilmentOfContractualObligation, - dpv:LegalCompliance ; skos:prefLabel "Fulfilment of Obligation"@en . dpv:HumanResourceManagement a rdfs:Class, @@ -345,7 +325,6 @@ dpv:HumanResourceManagement a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations."@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:PersonnelManagement ; skos:prefLabel "Human Resource Management"@en ; skos:scopeNote "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en . @@ -470,10 +449,6 @@ dpv:Marketing a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:Advertising, - dpv:DirectMarketing, - dpv:PublicRelations, - dpv:SocialMediaMarketing ; skos:prefLabel "Marketing"@en ; skos:scopeNote "Was commercial interest, changed to consider Marketing a separate Purpose category by itself"@en . @@ -512,7 +487,6 @@ dpv:OptimisationForConsumer a rdfs:Class, skos:broader dpv:ServiceOptimisation ; skos:definition "Purposes associated with optimisation of activities and services for consumer or user"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:OptimiseUserInterface ; skos:prefLabel "Optimisation for Consumer"@en ; skos:related "svpu:Custom"@en ; skos:scopeNote "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona."@en . @@ -527,10 +501,6 @@ dpv:OptimisationForController a rdfs:Class, skos:broader dpv:ServiceOptimisation ; skos:definition "Purposes associated with optimisation of activities and services for provider or controller"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:ImproveExistingProductsAndServices, - dpv:ImproveInternalCRMProcesses, - dpv:IncreaseServiceRobustness, - dpv:InternalResourceOptimisation ; skos:prefLabel "Optimisation for Controller"@en . dpv:OptimiseUserInterface a rdfs:Class, @@ -569,10 +539,6 @@ dpv:OrganisationGovernance a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with conducting activities and functions for governance of an organisation"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:DisputeManagement, - dpv:MemberPartnerManagement, - dpv:OrganisationComplianceManagement, - dpv:OrganisationRiskManagement ; skos:prefLabel "Organisation Governance"@en . dpv:OrganisationRiskManagement a rdfs:Class, @@ -609,8 +575,6 @@ dpv:Personalisation a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)."@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:PersonalisedAdvertising, - dpv:ServicePersonalisation ; skos:prefLabel "Personalisation"@en ; skos:scopeNote "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation"@en . @@ -625,7 +589,6 @@ dpv:PersonalisedAdvertising a rdfs:Class, dpv:Personalisation ; skos:definition "Purposes associated with creating and providing personalised advertising"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:TargetedAdvertising ; skos:prefLabel "Personalised Advertising"@en . dpv:PersonalisedBenefits a rdfs:Class, @@ -663,8 +626,6 @@ dpv:PersonnelManagement a rdfs:Class, skos:broader dpv:HumanResourceManagement ; skos:definition "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:PersonnelHiring, - dpv:PersonnelPayment ; skos:prefLabel "Personnel Management"@en . dpv:PersonnelPayment a rdfs:Class, @@ -705,8 +666,6 @@ dpv:ProvidePersonalisedRecommendations a rdfs:Class, skos:broader dpv:ServicePersonalisation ; skos:definition "Purposes associated with creating and providing personalised recommendations"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:ProvideEventRecommendations, - dpv:ProvideProductRecommendations ; skos:prefLabel "Provide Personalised Recommendations"@en . dpv:ProvideProductRecommendations a rdfs:Class, @@ -754,20 +713,6 @@ dpv:Purpose a rdfs:Class, sw:term_status "accepted"@en ; skos:definition "Purpose or Goal of processing data or using technology"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:AccountManagement, - dpv:CommunicationManagement, - dpv:CustomerManagement, - dpv:EnforceSecurity, - dpv:EstablishContractualAgreement, - dpv:FulfilmentOfObligation, - dpv:HumanResourceManagement, - dpv:Marketing, - dpv:OrganisationGovernance, - dpv:Personalisation, - dpv:RecordManagement, - dpv:ResearchAndDevelopment, - dpv:ServiceProvision, - dpv:VendorManagement ; skos:prefLabel "Purpose"@en ; skos:related "spl:AnyPurpose"@en ; skos:scopeNote "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions."@en . @@ -808,7 +753,6 @@ dpv:RequestedServiceProvision a rdfs:Class, skos:broader dpv:ServiceProvision ; skos:definition "Purposes associated with delivering services as requested by user or consumer"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:DeliveryOfGoods ; skos:prefLabel "Requested Service Provision"@en ; skos:scopeNote "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service"@en . @@ -822,9 +766,6 @@ dpv:ResearchAndDevelopment a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with conducting research and development for new methods, products, or services"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:AcademicResearch, - dpv:CommercialResearch, - dpv:NonCommercialResearch ; skos:prefLabel "Research and Development"@en . dpv:SearchFunctionalities a rdfs:Class, @@ -887,9 +828,6 @@ dpv:SellProducts a rdfs:Class, skos:broader dpv:ServiceProvision ; skos:definition "Purposes associated with selling products or services"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:SellDataToThirdParties, - dpv:SellInsightsFromData, - dpv:SellProductsToDataSubject ; skos:prefLabel "Sell Products"@en ; skos:scopeNote "Sell here means exchange, submit, or provide in return for direct or indirect compensation."@en . @@ -916,8 +854,6 @@ dpv:ServiceOptimisation a rdfs:Class, skos:broader dpv:ServiceProvision ; skos:definition "Purposes associated with optimisation of services or activities"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:OptimisationForConsumer, - dpv:OptimisationForController ; skos:prefLabel "Service Optimisation"@en ; skos:scopeNote "Subclass of ServiceProvision since optimisation is usually considered part of providing services"@en . @@ -932,9 +868,6 @@ dpv:ServicePersonalisation a rdfs:Class, dpv:ServiceProvision ; skos:definition "Purposes associated with providing personalisation within services or product or activities"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:PersonalisedBenefits, - dpv:ProvidePersonalisedRecommendations, - dpv:UserInterfacePersonalisation ; skos:prefLabel "Service Personalisation"@en . dpv:ServiceProvision a rdfs:Class, @@ -948,16 +881,6 @@ dpv:ServiceProvision a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with providing service or product or activities"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:PaymentManagement, - dpv:RepairImpairments, - dpv:RequestedServiceProvision, - dpv:SearchFunctionalities, - dpv:SellProducts, - dpv:ServiceOptimisation, - dpv:ServicePersonalisation, - dpv:ServiceRegistration, - dpv:ServiceUsageAnalytics, - dpv:TechnicalServiceProvision ; skos:prefLabel "Service Provision"@en . dpv:ServiceRegistration a rdfs:Class, @@ -1047,9 +970,6 @@ dpv:VendorManagement a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:VendorPayment, - dpv:VendorRecordsManagement, - dpv:VendorSelectionAssessment ; skos:prefLabel "Vendor Management"@en . dpv:VendorPayment a rdfs:Class, diff --git a/dpv/modules/purposes.rdf b/dpv/modules/purposes.rdf index e51b86bf3..319b257b9 100644 --- a/dpv/modules/purposes.rdf +++ b/dpv/modules/purposes.rdf @@ -9,32 +9,58 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Dispute Management - Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation - + Customer Care + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided + + svpu:Feedback + 2019-04-05 + accepted + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + + + + + + + Organisation Governance + Purposes associated with conducting activities and functions for governance of an organisation + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-08 + 2021-09-01 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - + - Personalised Advertising - Purposes associated with creating and providing personalised advertising - - - 2020-11-04 + Vendor Records Management + Purposes associated with managing records and orders related to vendors + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + + + + + + + + Increase Service Robustness + Purposes associated with improving robustness and resilience of services + + 2019-04-05 + accepted + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal @@ -49,21 +75,38 @@ 2021-09-08 accepted Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + + + + + + + + Service Usage Analytics + Purposes associated with conducting analysis and reporting related to usage of services or products + + Was "UsageAnalytics", prefixed with Service to better reflect scope + 2020-11-04 + 2022-10-05 + accepted + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + + + + + + + + Research and Development + Purposes associated with conducting research and development for new methods, products, or services + + 2019-04-05 + accepted + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - - - - - - @@ -77,31 +120,71 @@ - + - Customer Relationship Management - Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers - + Personnel Payment + Purposes associated with management and execution of payment of personnel + + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + + Sell Products + Purposes associated with selling products or services + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. 2021-09-08 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz - + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Vendor Records Management - Purposes associated with managing records and orders related to vendors - + Improve Internal CRM Processes + Purposes associated with improving customer-relationship management (CRM) processes + + + 2019-04-05 + accepted + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + + + + + + + Personnel Management + Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + 2022-03-30 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + Paul Ryan, Harshvardhan J. Pandit + + + + + + + + Fulfilment of Obligation + Purposes associated with carrying out data processing to fulfill an obligation + + 2022-11-09 + accepted + Georg P Krog, Harshvardhan J. Pandit @@ -116,93 +199,94 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Elmar Kiesling + Javier Fernández Beatriz Esteves - Bud Bruegger - Georg P Krog - Axel Polleres - Rudy Jacob - Harshvardhan J. Pandit David Hickey - Mark Lizar - Paul Ryan + Elmar Kiesling Javier Fernandez - Fajar Ekaputra + Harshvardhan J. Pandit + Rudy Jacob Simon Steyskal - Javier Fernández + Paul Ryan + Georg P Krog + Mark Lizar + Axel Polleres + Fajar Ekaputra + Bud Bruegger Beatriz dpv https://w3id.org/dpv# - + - Identity Verification - Purposes associated with verifying or authorising identity as a form of security - + Optimisation for Controller + Purposes associated with optimisation of activities and services for provider or controller + 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Marketing - Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - - Was commercial interest, changed to consider Marketing a separate Purpose category by itself - 2020-11-04 + Optimisation for Consumer + Purposes associated with optimisation of activities and services for consumer or user + + svpu:Custom + The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. + 2019-04-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Direct Marketing - Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual - - 2020-11-04 + Sell Products to Data Subject + Purposes associated with selling products or services to the user, consumer, or data subjects + + Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. + 2019-04-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Maintain Credit Rating Database - Purposes associated with maintaining a Credit Rating Database - - 2022-06-15 + Enforce Security + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters + + Was previous "Security". Prefixed to distinguish from TechOrg measures. + 2019-04-05 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - + - has sector - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - - - 2019-04-05 + + + Communication Management + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + 2021-09-01 accepted + Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - + @@ -217,57 +301,28 @@ - + - Sell Products to Data Subject - Purposes associated with selling products or services to the user, consumer, or data subjects - - Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. - 2019-04-05 + Vendor Selection Assessment + Purposes associated with managing selection, assessment, and evaluation related to vendors + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - + - Customer Order Management - Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-08 - accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz - - - - - - - - Fraud Prevention and Detection - Purposes associated with fraud detection, prevention, and mitigation - - svpu:Government - 2019-04-05 - accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - - - - - - Social Media Marketing - Purposes associated with conducting marketing through social media - + Communication for Customer Care + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided + + 2020-11-04 accepted Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves @@ -288,146 +343,110 @@ - + - Delivery of Goods - Purposes associated with delivering goods and services requested or asked by consumer - - svpu:Delivery + Non-Commercial Research + Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - Organisation Compliance Management - Purposes associated with managing compliance for organisation in relation to internal policies - - Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. - 2021-09-01 - accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - - - - - - - - Payment Management - Purposes associated with processing and managing payment in relation to service, including invoicing and records - - 2020-11-04 - accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - + - Optimisation for Controller - Purposes associated with optimisation of activities and services for provider or controller - - 2019-04-05 + Customer Relationship Management + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers + + 2021-09-08 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - + Georg P Krog, Harshvardhan J. Pandit, Beatriz - + - Fulfilment of Obligation - Purposes associated with carrying out data processing to fulfill an obligation + Establish Contractual Agreement + Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract 2022-11-09 accepted Georg P Krog, Harshvardhan J. Pandit - - - + - Service Usage Analytics - Purposes associated with conducting analysis and reporting related to usage of services or products - - Was "UsageAnalytics", prefixed with Service to better reflect scope - 2020-11-04 - 2022-10-05 + Customer Claims Management + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-08 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Georg P Krog, Harshvardhan J. Pandit, Beatriz - + - Improve Existing Products and Services - Purposes associated with improving existing products and services - + Fraud Prevention and Detection + Purposes associated with fraud detection, prevention, and mitigation + + svpu:Government 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Provide Event Recommendations - Purposes associated with creating and providing personalised recommendations for events - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-11-26 - 2022-10-14 + Members and Partners Management + Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Harshvardhan J. Pandit, Rudy Jacob + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - + - Maintain Credit Checking Database - Purposes associated with maintaining a Credit Checking Database - - 2022-06-15 + Targeted Advertising + Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + + 2022-03-30 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - + - Service Registration - Purposes associated with registering users and collecting information required for providing a service - - An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie - 2020-11-04 + Maintain Fraud Database + Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents + + 2022-06-15 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Georg P Krog @@ -444,104 +463,53 @@ - - - - - - Customer Care - Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided - - svpu:Feedback - 2019-04-05 - accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - + - - Non-Commercial Research - Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) - - 2019-04-05 - accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - - - has purpose - Indicates association with Purpose - - + Purpose + Purpose or Goal of processing data or using technology + spl:AnyPurpose + The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - - - - - - - Targeted Advertising - Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals - - 2022-03-30 + 2019-04-05 + 2023-12-10 accepted - Harshvardhan J. Pandit + Axel Polleres, Javier Fernández + + + + + + + + - + - Counter Money Laundering - Purposes associated with detection, prevention, and mitigation of mitigate money laundering - - 2022-04-20 + Payment Management + Purposes associated with processing and managing payment in relation to service, including invoicing and records + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Enforce Security - Purposes associated with ensuring and enforcing security for data, personnel, or other related matters - - Was previous "Security". Prefixed to distinguish from TechOrg measures. + Sell Insights from Data + Purposes associated with selling or sharing insights obtained from analysis of data + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - - - - - - - - Vendor Payment - Purposes associated with managing payment of vendors - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 - accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit @@ -556,326 +524,243 @@ 2020-11-04 accepted Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - - - Provide Product Recommendations - Purposes associated with creating and providing product recommendations e.g. suggest similar products - - svpu:Marketing - 2019-04-05 - 2022-10-14 - accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - - - - Improve Internal CRM Processes - Purposes associated with improving customer-relationship management (CRM) processes - - - 2019-04-05 - accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - - - - Communication Management - Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information - - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. - 2021-09-01 - accepted - Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - - - - - + - Academic Research - Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities - - svpu:Education - 2019-04-05 + Personalised Advertising + Purposes associated with creating and providing personalised advertising + + + 2020-11-04 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Establish Contractual Agreement - Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract - - 2022-11-09 - accepted - Georg P Krog, Harshvardhan J. Pandit - - - - - - - Purpose - Purpose or Goal of processing data or using technology - spl:AnyPurpose - The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-05 - 2023-12-10 + Legal Compliance + Purposes associated with carrying out data processing to fulfill a legal or statutory obligation + + This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + 2020-11-04 + 2022-11-09 accepted - Axel Polleres, Javier Fernández - - - - - - - - - - - - - - - - - - - - - - + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Customer Management - Customer Management refers to purposes associated with managing activities related with past, current, and future customers + Personalisation + Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). - 2021-09-08 + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + 2021-09-01 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz - - - - - + Harshvardhan J. Pandit - + - Maintain Fraud Database - Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents - - 2022-06-15 + Service Personalisation + Purposes associated with providing personalisation within services or product or activities + + + 2019-04-05 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Personnel Management - Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2022-03-30 + Delivery of Goods + Purposes associated with delivering goods and services requested or asked by consumer + + svpu:Delivery + 2019-04-05 accepted - Paul Ryan, Harshvardhan J. Pandit - - + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Personnel Hiring - Purposes associated with management and execution of hiring processes of personnel - + Counter Money Laundering + Purposes associated with detection, prevention, and mitigation of mitigate money laundering + 2022-04-20 accepted Harshvardhan J. Pandit - + - Technical Service Provision - Purposes associated with managing and providing technical processes and functions necessary for delivering services - - 2021-09-08 + Enforce Access Control + Purposes associated with conducting or enforcing access control as a form of security + + svpu:Login + Was previously "Access Control". Prefixed to distinguish from Technical Measure. + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - + - Sell Products - Purposes associated with selling products or services - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. - 2021-09-08 + Marketing + Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + + Was commercial interest, changed to consider Marketing a separate Purpose category by itself + 2020-11-04 accepted Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + + - - - Account Management - Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts - - 2021-09-08 + has purpose + Indicates association with Purpose + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-04 + 2020-11-04 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - + - + + + + - Sector - Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). - 2019-04-05 + + Provide Personalised Recommendations + Purposes associated with creating and providing personalised recommendations + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-11-26 + 2022-10-14 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + Harshvardhan J. Pandit, Rudy Jacob - + - Internal Resource Optimisation - Purposes associated with optimisation of internal resource availability and usage for organisation - - 2019-04-05 + Dispute Management + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-08 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + + - - - Communication for Customer Care - Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided - - - 2020-11-04 + has sector + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + + + 2019-04-05 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - Legal Compliance - Purposes associated with carrying out data processing to fulfill a legal or statutory obligation - - This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + Social Media Marketing + Purposes associated with conducting marketing through social media + 2020-11-04 - 2022-11-09 accepted Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Record Management - Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - - This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. - 2021-09-01 + Maintain Credit Rating Database + Purposes associated with maintaining a Credit Rating Database + + 2022-06-15 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - + - Fulfilment of Contractual Obligation - Purposes associated with carrying out data processing to fulfill a contractual obligation - - 2022-11-09 + User Interface Personalisation + Purposes associated with personalisation of interfaces presented to the user + + Examples of user-interface personalisation include changing the language to match the locale + 2019-04-05 accepted - Georg P Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Sell Insights from Data - Purposes associated with selling or sharing insights obtained from analysis of data - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - 2019-04-05 + Human Resource Management + Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. + + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - + - Provide Personalised Recommendations - Purposes associated with creating and providing personalised recommendations - + Provide Event Recommendations + Purposes associated with creating and providing personalised recommendations for events + (SPECIAL Project,https://specialprivacy.ercim.eu/) 2019-11-26 2022-10-14 @@ -884,153 +769,153 @@ - + - Personnel Payment - Purposes associated with management and execution of payment of personnel - - 2022-04-20 + Identity Verification + Purposes associated with verifying or authorising identity as a form of security + + 2019-04-05 + accepted + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + + + + + + + Technical Service Provision + Purposes associated with managing and providing technical processes and functions necessary for delivering services + + 2021-09-08 accepted Harshvardhan J. Pandit - + - Members and Partners Management - Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions - + Customer Solvency Monitoring + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + 2021-09-08 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Beatriz - + - Vendor Management - Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors - + Public Relations + Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) 2021-09-01 accepted Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - - - - + - Service Personalisation - Purposes associated with providing personalisation within services or product or activities - - - 2019-04-05 + Organisation Compliance Management + Purposes associated with managing compliance for organisation in relation to internal policies + + Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. + 2021-09-01 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - + - User Interface Personalisation - Purposes associated with personalisation of interfaces presented to the user - - Examples of user-interface personalisation include changing the language to match the locale - 2019-04-05 + Personnel Hiring + Purposes associated with management and execution of hiring processes of personnel + + 2022-04-20 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - Customer Solvency Monitoring - Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-08 + Fulfilment of Contractual Obligation + Purposes associated with carrying out data processing to fulfill a contractual obligation + + 2022-11-09 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz - + Georg P Krog, Harshvardhan J. Pandit - + - Human Resource Management - Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. + Account Management + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + 2021-09-08 accepted - Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Commercial Research - Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - - svpu:Develop + Provide Product Recommendations + Purposes associated with creating and providing product recommendations e.g. suggest similar products + + svpu:Marketing 2019-04-05 + 2022-10-14 accepted Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Credit Checking - Purposes associated with monitoring, performing, or assessing credit worthiness or solvency - - 2022-04-20 + Customer Order Management + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-08 accepted - Harshvardhan J. Pandit - - + Georg P Krog, Harshvardhan J. Pandit, Beatriz - + - Enforce Access Control - Purposes associated with conducting or enforcing access control as a form of security - - svpu:Login - Was previously "Access Control". Prefixed to distinguish from Technical Measure. - 2019-04-05 + Vendor Payment + Purposes associated with managing payment of vendors + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit @@ -1047,90 +932,112 @@ - + - Customer Claims Management - Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-08 + Organisation Risk Management + Purposes associated with managing risk for organisation's activities + + 2021-09-01 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - - - + - Personalisation - Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). + Vendor Management + Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) 2021-09-01 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - + - Vendor Selection Assessment - Purposes associated with managing selection, assessment, and evaluation related to vendors - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Record Management + Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + + This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. 2021-09-01 accepted Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - + - Public Relations - Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + Repair Impairments + Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities + + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + 2022-08-24 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - Increase Service Robustness - Purposes associated with improving robustness and resilience of services - + Customer Management + Customer Management refers to purposes associated with managing activities related with past, current, and future customers + + 2021-09-08 + accepted + Georg P Krog, Harshvardhan J. Pandit, Beatriz + + + + + + + + Academic Research + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities + + svpu:Education 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Research and Development - Purposes associated with conducting research and development for new methods, products, or services - + Service Optimisation + Purposes associated with optimisation of services or activities + + Subclass of ServiceProvision since optimisation is usually considered part of providing services 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - + + + + + + + + Maintain Credit Checking Database + Purposes associated with maintaining a Credit Checking Database + + 2022-06-15 + accepted + Harshvardhan J. Pandit, Georg P Krog @@ -1147,85 +1054,98 @@ - + - Repair Impairments - Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities - - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging - 2022-08-24 + Credit Checking + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency + + 2022-04-20 accepted Harshvardhan J. Pandit - + - Organisation Risk Management - Purposes associated with managing risk for organisation's activities - - 2021-09-01 + Commercial Research + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + + svpu:Develop + 2019-04-05 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - Optimisation for Consumer - Purposes associated with optimisation of activities and services for consumer or user - - svpu:Custom - The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. + Sector + Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - Organisation Governance - Purposes associated with conducting activities and functions for governance of an organisation - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + Service Registration + Purposes associated with registering users and collecting information required for providing a service + + An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie + 2020-11-04 accepted - Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit - - - - + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Service Optimisation - Purposes associated with optimisation of services or activities - - Subclass of ServiceProvision since optimisation is usually considered part of providing services + Internal Resource Optimisation + Purposes associated with optimisation of internal resource availability and usage for organisation + 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - + + + + + Improve Existing Products and Services + Purposes associated with improving existing products and services + + 2019-04-05 + accepted + Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + + + + + + + Direct Marketing + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual + + 2020-11-04 + accepted + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves + + diff --git a/dpv/modules/purposes.ttl b/dpv/modules/purposes.ttl index 8450b659a..7ebfdfbf9 100644 --- a/dpv/modules/purposes.ttl +++ b/dpv/modules/purposes.ttl @@ -46,7 +46,6 @@ dpv:Advertising a rdfs:Class, skos:broader dpv:Marketing ; skos:definition "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:PersonalisedAdvertising ; skos:prefLabel "Advertising"@en ; skos:scopeNote "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads."@en . @@ -98,7 +97,6 @@ dpv:CommunicationManagement a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:CommunicationForCustomerCare ; skos:prefLabel "Communication Management"@en ; skos:scopeNote "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment."@en . @@ -124,8 +122,6 @@ dpv:CreditChecking a rdfs:Class, skos:broader dpv:CustomerSolvencyMonitoring ; skos:definition "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:MaintainCreditCheckingDatabase, - dpv:MaintainCreditRatingDatabase ; skos:prefLabel "Credit Checking"@en . dpv:CustomerCare a rdfs:Class, @@ -138,7 +134,6 @@ dpv:CustomerCare a rdfs:Class, skos:broader dpv:CustomerManagement ; skos:definition "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:CommunicationForCustomerCare ; skos:prefLabel "Customer Care"@en ; skos:related "svpu:Feedback"@en . @@ -165,11 +160,6 @@ dpv:CustomerManagement a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Customer Management refers to purposes associated with managing activities related with past, current, and future customers"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:CustomerCare, - dpv:CustomerClaimsManagement, - dpv:CustomerOrderManagement, - dpv:CustomerRelationshipManagement, - dpv:CustomerSolvencyMonitoring ; skos:prefLabel "Customer Management"@en . dpv:CustomerOrderManagement a rdfs:Class, @@ -195,7 +185,6 @@ dpv:CustomerRelationshipManagement a rdfs:Class, skos:broader dpv:CustomerManagement ; skos:definition "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:ImproveInternalCRMProcesses ; skos:prefLabel "Customer Relationship Management"@en . dpv:CustomerSolvencyMonitoring a rdfs:Class, @@ -209,7 +198,6 @@ dpv:CustomerSolvencyMonitoring a rdfs:Class, skos:broader dpv:CustomerManagement ; skos:definition "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:CreditChecking ; skos:prefLabel "Customer Solvency Monitoring"@en . dpv:DeliveryOfGoods a rdfs:Class, @@ -274,10 +262,6 @@ dpv:EnforceSecurity a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:AntiTerrorismOperations, - dpv:EnforceAccessControl, - dpv:FraudPreventionAndDetection, - dpv:IdentityVerification ; skos:prefLabel "Enforce Security"@en ; skos:scopeNote "Was previous \"Security\". Prefixed to distinguish from TechOrg measures."@en . @@ -303,8 +287,6 @@ dpv:FraudPreventionAndDetection a rdfs:Class, skos:broader dpv:EnforceSecurity ; skos:definition "Purposes associated with fraud detection, prevention, and mitigation"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:CounterMoneyLaundering, - dpv:MaintainFraudDatabase ; skos:prefLabel "Fraud Prevention and Detection"@en ; skos:related "svpu:Government"@en . @@ -330,8 +312,6 @@ dpv:FulfilmentOfObligation a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with carrying out data processing to fulfill an obligation"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:FulfilmentOfContractualObligation, - dpv:LegalCompliance ; skos:prefLabel "Fulfilment of Obligation"@en . dpv:HumanResourceManagement a rdfs:Class, @@ -345,7 +325,6 @@ dpv:HumanResourceManagement a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations."@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:PersonnelManagement ; skos:prefLabel "Human Resource Management"@en ; skos:scopeNote "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en . @@ -470,10 +449,6 @@ dpv:Marketing a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:Advertising, - dpv:DirectMarketing, - dpv:PublicRelations, - dpv:SocialMediaMarketing ; skos:prefLabel "Marketing"@en ; skos:scopeNote "Was commercial interest, changed to consider Marketing a separate Purpose category by itself"@en . @@ -512,7 +487,6 @@ dpv:OptimisationForConsumer a rdfs:Class, skos:broader dpv:ServiceOptimisation ; skos:definition "Purposes associated with optimisation of activities and services for consumer or user"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:OptimiseUserInterface ; skos:prefLabel "Optimisation for Consumer"@en ; skos:related "svpu:Custom"@en ; skos:scopeNote "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona."@en . @@ -527,10 +501,6 @@ dpv:OptimisationForController a rdfs:Class, skos:broader dpv:ServiceOptimisation ; skos:definition "Purposes associated with optimisation of activities and services for provider or controller"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:ImproveExistingProductsAndServices, - dpv:ImproveInternalCRMProcesses, - dpv:IncreaseServiceRobustness, - dpv:InternalResourceOptimisation ; skos:prefLabel "Optimisation for Controller"@en . dpv:OptimiseUserInterface a rdfs:Class, @@ -569,10 +539,6 @@ dpv:OrganisationGovernance a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with conducting activities and functions for governance of an organisation"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:DisputeManagement, - dpv:MemberPartnerManagement, - dpv:OrganisationComplianceManagement, - dpv:OrganisationRiskManagement ; skos:prefLabel "Organisation Governance"@en . dpv:OrganisationRiskManagement a rdfs:Class, @@ -609,8 +575,6 @@ dpv:Personalisation a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)."@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:PersonalisedAdvertising, - dpv:ServicePersonalisation ; skos:prefLabel "Personalisation"@en ; skos:scopeNote "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation"@en . @@ -625,7 +589,6 @@ dpv:PersonalisedAdvertising a rdfs:Class, dpv:Personalisation ; skos:definition "Purposes associated with creating and providing personalised advertising"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:TargetedAdvertising ; skos:prefLabel "Personalised Advertising"@en . dpv:PersonalisedBenefits a rdfs:Class, @@ -663,8 +626,6 @@ dpv:PersonnelManagement a rdfs:Class, skos:broader dpv:HumanResourceManagement ; skos:definition "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:PersonnelHiring, - dpv:PersonnelPayment ; skos:prefLabel "Personnel Management"@en . dpv:PersonnelPayment a rdfs:Class, @@ -705,8 +666,6 @@ dpv:ProvidePersonalisedRecommendations a rdfs:Class, skos:broader dpv:ServicePersonalisation ; skos:definition "Purposes associated with creating and providing personalised recommendations"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:ProvideEventRecommendations, - dpv:ProvideProductRecommendations ; skos:prefLabel "Provide Personalised Recommendations"@en . dpv:ProvideProductRecommendations a rdfs:Class, @@ -754,20 +713,6 @@ dpv:Purpose a rdfs:Class, sw:term_status "accepted"@en ; skos:definition "Purpose or Goal of processing data or using technology"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:AccountManagement, - dpv:CommunicationManagement, - dpv:CustomerManagement, - dpv:EnforceSecurity, - dpv:EstablishContractualAgreement, - dpv:FulfilmentOfObligation, - dpv:HumanResourceManagement, - dpv:Marketing, - dpv:OrganisationGovernance, - dpv:Personalisation, - dpv:RecordManagement, - dpv:ResearchAndDevelopment, - dpv:ServiceProvision, - dpv:VendorManagement ; skos:prefLabel "Purpose"@en ; skos:related "spl:AnyPurpose"@en ; skos:scopeNote "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions."@en . @@ -808,7 +753,6 @@ dpv:RequestedServiceProvision a rdfs:Class, skos:broader dpv:ServiceProvision ; skos:definition "Purposes associated with delivering services as requested by user or consumer"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:DeliveryOfGoods ; skos:prefLabel "Requested Service Provision"@en ; skos:scopeNote "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service"@en . @@ -822,9 +766,6 @@ dpv:ResearchAndDevelopment a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with conducting research and development for new methods, products, or services"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:AcademicResearch, - dpv:CommercialResearch, - dpv:NonCommercialResearch ; skos:prefLabel "Research and Development"@en . dpv:SearchFunctionalities a rdfs:Class, @@ -887,9 +828,6 @@ dpv:SellProducts a rdfs:Class, skos:broader dpv:ServiceProvision ; skos:definition "Purposes associated with selling products or services"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:SellDataToThirdParties, - dpv:SellInsightsFromData, - dpv:SellProductsToDataSubject ; skos:prefLabel "Sell Products"@en ; skos:scopeNote "Sell here means exchange, submit, or provide in return for direct or indirect compensation."@en . @@ -916,8 +854,6 @@ dpv:ServiceOptimisation a rdfs:Class, skos:broader dpv:ServiceProvision ; skos:definition "Purposes associated with optimisation of services or activities"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:OptimisationForConsumer, - dpv:OptimisationForController ; skos:prefLabel "Service Optimisation"@en ; skos:scopeNote "Subclass of ServiceProvision since optimisation is usually considered part of providing services"@en . @@ -932,9 +868,6 @@ dpv:ServicePersonalisation a rdfs:Class, dpv:ServiceProvision ; skos:definition "Purposes associated with providing personalisation within services or product or activities"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:PersonalisedBenefits, - dpv:ProvidePersonalisedRecommendations, - dpv:UserInterfacePersonalisation ; skos:prefLabel "Service Personalisation"@en . dpv:ServiceProvision a rdfs:Class, @@ -948,16 +881,6 @@ dpv:ServiceProvision a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with providing service or product or activities"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:PaymentManagement, - dpv:RepairImpairments, - dpv:RequestedServiceProvision, - dpv:SearchFunctionalities, - dpv:SellProducts, - dpv:ServiceOptimisation, - dpv:ServicePersonalisation, - dpv:ServiceRegistration, - dpv:ServiceUsageAnalytics, - dpv:TechnicalServiceProvision ; skos:prefLabel "Service Provision"@en . dpv:ServiceRegistration a rdfs:Class, @@ -1047,9 +970,6 @@ dpv:VendorManagement a rdfs:Class, skos:broader dpv:Purpose ; skos:definition "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors"@en ; skos:inScheme dpv:purposes-classes ; - skos:narrower dpv:VendorPayment, - dpv:VendorRecordsManagement, - dpv:VendorSelectionAssessment ; skos:prefLabel "Vendor Management"@en . dpv:VendorPayment a rdfs:Class, diff --git a/dpv/modules/rights-en.html b/dpv/modules/rights-en.html index 1dbae313a..27424c123 100644 --- a/dpv/modules/rights-en.html +++ b/dpv/modules/rights-en.html @@ -306,21 +306,22 @@

    Introduction

  • - dpv:OrganisationalMeasure: Organisational measures used to safeguard and ensure good practices in connection with data and technologies - go to full definition + dpv:Right: The right(s) applicable, provided, or expected + go to full definition
    • - dpv:Notice: A notice is an artefact for providing information, choices, or controls - go to full definition -
        + dpv:ActiveRight: The right(s) applicable, provided, or expected that need to be (actively) exercised + go to full definition + +
      • - dpv:RightFulfilmentNotice: Notice provided regarding fulfilment of a right - go to full definition + dpv:DataSubjectRight: The rights applicable or provided to a Data Subject + go to full definition
      • - dpv:RightNonFulfilmentNotice: Notice provided regarding non-fulfilment of a right - go to full definition + dpv:PassiveRight: The right(s) applicable, provided, or expected that are always (passively) applicable + go to full definition
      @@ -335,39 +336,20 @@

      Introduction

      go to full definition
    • -
    -
  • -
  • - dpv:Record: to make a record (especially media) - go to full definition - -
  • -
  • - dpv:Right: The right(s) applicable, provided, or expected - go to full definition -
      -
    • - dpv:ActiveRight: The right(s) applicable, provided, or expected that need to be (actively) exercised - go to full definition - -
    • - dpv:DataSubjectRight: The rights applicable or provided to a Data Subject - go to full definition + dpv:RightFulfilmentNotice: Notice provided regarding fulfilment of a right + go to full definition
    • - dpv:PassiveRight: The right(s) applicable, provided, or expected that are always (passively) applicable - go to full definition + dpv:RightNonFulfilmentNotice: Notice provided regarding non-fulfilment of a right + go to full definition -
    • -
  • @@ -375,7 +357,10 @@

    Introduction

    Rights Notices

    -

    The information regarding hwo to exercise a right is provided through [=RightExerciseNotice=] and associated using the [=isExercisedAt=] relation. This information can specify contextual information through use of other concepts such as [=PersonalDataHandling=] to denote a necessary [=Purpose=] of [=IdentityVerification=] as part of the rights exercise.

    +

    The information regarding hwo to exercise a right is provided through [=RightExerciseNotice=] and associated using the [=isExercisedAt=] relation. This information can specify contextual information through use of other concepts such as Process + to denote a necessary Purpose + of IdentityVerification + as part of the rights exercise.

    @@ -387,7 +372,8 @@

    Rights Exercise

    Rights Records

    -

    To indicate contextual information about Right Exercise activities, DPV suggests reuse of existing relations, such as those from DPV itself and [[[DCT]]]. For example, dct:accessRights can be used to specify constraints or requirements regarding access (e.g. log in required), or dct:hasPart and dct:isPartOf to express records and its contents, dct:valid to express validity constraints on the exercising being made available, foaf:page to specify the location or provision of notice, and [=hasStatus with [=RequestStatus=] to represent the status of a rights exercise activity.

    +

    To indicate contextual information about Right Exercise activities, DPV suggests reuse of existing relations, such as those from DPV itself and [[[DCT]]]. For example, dct:accessRights can be used to specify constraints or requirements regarding access (e.g. log in required), or dct:hasPart and dct:isPartOf to express records and its contents, dct:valid to express validity constraints on the exercising being made available, foaf:page to specify the location or provision of notice, and [=hasStatus with RequestStatus + to represent the status of a rights exercise activity.

    When rights require the provision of information which beyond a static common notice, for example a document personalised to the individual's information, or a dataset containing the individual's data, DPV recommends using [[[DCAT]]] to model the contents as a dcat:Resource or other relevant concepts from [[DCAT]] and [[DCT]] such as dct:format, dct:accessRights, and dct:valid.

    @@ -426,19 +412,20 @@

    Active Right

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:Right - - + dpv:Right + Subject of relation - dpv:isExercisedAt + dpv:isExercisedAt + Object of relation - dpv:hasRight + dpv:hasRight + @@ -507,16 +494,16 @@

    Data Subject Right

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:Right - - + dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -559,169 +546,6 @@

    Data Subject Right

    -
    -

    Notice

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermNoticePrefixdpv
    LabelNotice
    IRIhttps://w3id.org/dpv#Notice
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesdpv:PrivacyNotice, dpv:RightFulfilmentNotice, dpv:RightNonFulfilmentNotice
    Object of relationdpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionA notice is an artefact for providing information, choices, or controls
    Examples Consent Notice (E0025) -
    Date Created2021-09-08
    ContributorsPaul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit
    Documented inDex Tom-Organisational, Dex Rights
    -
    - - -
    -

    Organisational Measure

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermOrganisationalMeasurePrefixdpv
    LabelOrganisational Measure
    IRIhttps://w3id.org/dpv#OrganisationalMeasure
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesdpv:Assessment, dpv:AuthorisationProcedure, dpv:CertificationSeal, dpv:Consultation, dpv:GovernanceProcedures, dpv:GuidelinesPrinciple, dpv:LegalAgreement, dpv:Notice, dpv:Policy, dpv:PrivacyByDesign, dpv:RecordsOfActivities, dpv:RegularityOfRecertification, dpv:ReviewProcedure, dpv:RightExerciseActivity, dpv:RightExerciseNotice, dpv:Safeguard, dpv:SecurityProcedure, dpv:StaffTraining
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionOrganisational measures used to safeguard and ensure good practices in connection with data and technologies
    Date Created2019-04-05
    Date Modified2023-12-10
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Tom, Dpv Tom-Organisational, Dpv Rights
    -
    - - -

    Passive Right

    @@ -748,16 +572,16 @@

    Passive Right

    - + - - + - + @@ -799,85 +623,6 @@

    Passive Right

    - -
    -

    Record

    -
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types dpv:Right -
    dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermRecordPrefixdpv
    LabelRecord
    IRIhttps://w3id.org/dpv#Record
    Typerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Obtain → - dpv:Processing -
    Narrower/Specialised typesdpv:RightExerciseRecord
    Object of relationdpv:hasProcessing
    Definitionto make a record (especially media)
    SourceGDPR Art.4-2
    Date Created2019-05-07
    Documented inDpv Processing, Dpv Rights
    -
    - - - - -
    -

    Organisational Measure

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermOrganisationalMeasurePrefixdpv
    LabelOrganisational Measure
    IRIhttps://w3id.org/dpv#OrganisationalMeasure
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesdpv:Assessment, dpv:AuthorisationProcedure, dpv:CertificationSeal, dpv:Consultation, dpv:GovernanceProcedures, dpv:GuidelinesPrinciple, dpv:LegalAgreement, dpv:Notice, dpv:Policy, dpv:PrivacyByDesign, dpv:RecordsOfActivities, dpv:RegularityOfRecertification, dpv:ReviewProcedure, dpv:RightExerciseActivity, dpv:RightExerciseNotice, dpv:Safeguard, dpv:SecurityProcedure, dpv:StaffTraining
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionOrganisational measures used to safeguard and ensure good practices in connection with data and technologies
    Date Created2019-04-05
    Date Modified2023-12-10
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Tom, Dpv Tom-Organisational, Dpv Rights
    -
    - - -

    Passive Right

    @@ -748,16 +572,16 @@

    Passive Right

    - + - - + - + @@ -799,85 +623,6 @@

    Passive Right

    - -
    -

    Record

    -
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types dpv:Right -
    dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermRecordPrefixdpv
    LabelRecord
    IRIhttps://w3id.org/dpv#Record
    Typerdfs:Class, skos:Concept, dpv:Processing
    Broader/Parent types dpv:Obtain → - dpv:Processing -
    Narrower/Specialised typesdpv:RightExerciseRecord
    Object of relationdpv:hasProcessing
    Definitionto make a record (especially media)
    SourceGDPR Art.4-2
    Date Created2019-05-07
    Documented inDpv Processing, Dpv Rights
    -
    - - - - -
    -

    Technical and Organisational Measure

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermTechnicalOrganisationalMeasurePrefixdpv
    LabelTechnical and Organisational Measure
    IRIhttps://w3id.org/dpv#TechnicalOrganisationalMeasure
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesdpv:LegalMeasure, dpv:OrganisationalMeasure, dpv:PhysicalMeasure, dpv:RiskMitigationMeasure, dpv:TechnicalMeasure
    Object of relationdpv:hasTechnicalOrganisationalMeasure
    DefinitionTechnical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies
    Date Created2019-04-05
    Date Modified2023-12-10
    ContributorsBud Bruegger
    Documented inDpv Tom, Dpv Risk
    -
    @@ -1784,20 +1722,15 @@

    has consequence

    - - Narrower/Specialised types - dpv:hasImpact - + - - Super-property of - dpv:hasImpact - + Range includes - dpv:Consequence + dpv:Consequence + @@ -1865,19 +1798,14 @@

    has consequence on

    - - Narrower/Specialised types - dpv:hasImpactOn - + - - Super-property of - dpv:hasImpactOn - + Domain includes - dpv:Consequence + dpv:Consequence + @@ -1939,22 +1867,23 @@

    has impact

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasConsequence - - + dpv:hasConsequence + Sub-property of - dpv:hasConsequence + dpv:hasConsequence + Range includes - dpv:Impact + dpv:Impact + @@ -2015,21 +1944,22 @@

    has impact on

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasConsequenceOn - - + dpv:hasConsequenceOn + Sub-property of - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Domain includes - dpv:Impact + dpv:Impact + @@ -2099,7 +2029,8 @@

    has likelihood

    Range includes - dpv:Likelihood + dpv:Likelihood + @@ -2167,11 +2098,13 @@

    has residual risk

    Domain includes - dpv:Risk + dpv:Risk + Range includes - dpv:Risk + dpv:Risk + @@ -2240,7 +2173,8 @@

    has risk

    Range includes - dpv:Risk + dpv:Risk + @@ -2308,11 +2242,13 @@

    has risk level

    Domain includes - dpv:Risk + dpv:Risk + Range includes - dpv:RiskLevel + dpv:RiskLevel + @@ -2381,7 +2317,8 @@

    has severity

    Range includes - dpv:Severity + dpv:Severity + @@ -2416,84 +2353,6 @@

    has severity

    -
    -

    has technical and organisational measure

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermhasTechnicalOrganisationalMeasurePrefixdpv
    Labelhas technical and organisational measure
    IRIhttps://w3id.org/dpv#hasTechnicalOrganisationalMeasure
    Typerdf:Property, skos:Concept
    Narrower/Specialised typesdpv:hasOrganisationalMeasure, dpv:hasPhysicalMeasure, dpv:hasPolicy, dpv:hasTechnicalMeasure, dpv:isMitigatedByMeasure
    Super-property ofdpv:hasOrganisationalMeasure, dpv:hasPhysicalMeasure, dpv:hasPolicy, dpv:hasTechnicalMeasure, dpv:isMitigatedByMeasure
    Range includesdpv:TechnicalOrganisationalMeasure
    DefinitionIndicates use or applicability of Technical or Organisational measure
    Date Created2019-04-04
    Date Modified2020-11-04
    ContributorsAxel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger
    Documented inDpv Tom, Dpv Risk
    -
    - -

    is mitigated by measure

    @@ -2520,25 +2379,27 @@

    is mitigated by measure

    - + - - + - + - + - + @@ -2606,11 +2467,13 @@

    is residual risk of

    - + - + @@ -2678,11 +2541,13 @@

    mitigates risk

    - + - + @@ -2771,8 +2636,6 @@

    External

    - - @@ -2787,8 +2650,6 @@

    External

    - - diff --git a/dpv/modules/risk-owl.jsonld b/dpv/modules/risk-owl.jsonld index 02a35b7f0..38e92c78c 100644 --- a/dpv/modules/risk-owl.jsonld +++ b/dpv/modules/risk-owl.jsonld @@ -1,10 +1,15 @@ [ { - "@id": "https://w3id.org/dpv#hasRisk", + "@id": "https://w3id.org/dpv#hasResidualRisk", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { "@id": "https://w3id.org/dpv#Risk" @@ -12,13 +17,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,13 +40,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of Risk for this concept" + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk" + "@value": "has residual risk" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" } ], "https://schema.org/rangeIncludes": [ @@ -51,30 +61,20 @@ ] }, { - "@id": "https://w3id.org/dpv#hasResidualRisk", + "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -82,6 +82,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -91,51 +96,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has residual risk" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Consequence as Side-Effect" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv#Consequence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-01-26" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/examples#E0029" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -147,32 +142,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "The consequence(s) possible or arising from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "Consequence" } ] }, { - "@id": "https://w3id.org/dpv#MaterialDamage", + "@id": "https://w3id.org/dpv#isResidualRiskOf", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -180,11 +184,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Damage" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -194,69 +193,136 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Material Damage" + "@value": "is residual risk of" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#NonMaterialDamage", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#Damage" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Impact that acts as or causes non-material damages" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Non-Material Damage" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#Damage", + "@id": "https://w3id.org/dpv#hasRisk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -266,7 +332,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -274,22 +340,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Impact" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Harm" - }, - { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - }, - { - "@id": "https://w3id.org/dpv#MaterialDamage" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -299,36 +349,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes damages" + "@value": "Indicates applicability of Risk for this concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage" + "@value": "has risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#hasImpactOn", + "@id": "https://w3id.org/dpv#RiskMitigationMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Impact" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2020-11-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -336,9 +391,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasConsequenceOn" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -350,41 +405,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact on" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Impact" + "@value": "Risk Mitigation Measure" } ] }, { - "@id": "https://w3id.org/dpv#hasConsequenceOn", + "@id": "https://w3id.org/dpv#hasLikelihood", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -392,11 +442,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasImpactOn" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -406,47 +451,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" + "@value": "Indicates the likelihood associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence on" + "@value": "has likelihood" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv#hasConsequence", + "@id": "https://w3id.org/dpv#isMitigatedByMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Risk" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -454,9 +498,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasImpact" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -468,42 +512,51 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" + "@value": "Indicate a risk is mitigated by specified measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence" + "@value": "is mitigated by measure" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Removed plural suffix for consistency" + "@id": "https://w3id.org/dpv#Risk" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv#hasRiskLevel", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskLevel" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -511,11 +564,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -525,39 +573,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "Indicates the associated risk level associated with a risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "has risk level" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ + ], + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure" + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv#Risk", + "@id": "https://w3id.org/dpv#Harm", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-08-13" } ], "http://purl.org/vocab/vann/example": [ @@ -570,46 +621,36 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#Damage" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences" + "@value": "changed" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk" + "@value": "Impact that acts as or causes harms" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" + "@value": "Harm" } ] }, { - "@id": "https://w3id.org/dpv#mitigatesRisk", + "@id": "https://w3id.org/dpv#Damage", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -619,7 +660,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -627,6 +668,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Impact" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -636,28 +682,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" + "@value": "Impact that acts as or causes damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "mitigates risk" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Damage" } ] }, { - "@id": "https://w3id.org/dpv#Likelihood", + "@id": "https://w3id.org/dpv#RiskLevel", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -670,7 +706,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -687,55 +723,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Likelihood" + "@value": "Risk Level" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." - } - ] - }, - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } ] }, { - "@id": "https://w3id.org/dpv#hasRiskLevel", + "@id": "https://w3id.org/dpv#ConsequenceOfFailure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskLevel" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -743,6 +761,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -752,130 +775,78 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk level" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskLevel" + "@value": "Consequence of Failure" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#Impact", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-23" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/examples#E0029" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#Consequence" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" + "@value": "The impact(s) possible or arising as a consequence from specified context" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Impact" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" } ] }, { - "@id": "https://w3id.org/dpv#Consequence", + "@id": "https://w3id.org/dpv#MaterialDamage", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -886,12 +857,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0029" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -899,18 +865,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess" - }, - { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure" - }, - { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -922,32 +879,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "Impact that acts as or causes material damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence" + "@value": "Material Damage" } ] }, { - "@id": "https://w3id.org/dpv#Detriment", + "@id": "https://w3id.org/dpv#Severity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-07-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -955,11 +911,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Impact" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -969,31 +920,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes detriments" + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment" + "@value": "Severity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" } ] }, { - "@id": "https://w3id.org/dpv#Severity", + "@id": "https://w3id.org/dpv#hasImpactOn", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Impact" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1001,6 +963,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasConsequenceOn" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1010,38 +977,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Severity" + "@value": "has impact on" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv#Benefit", + "@id": "https://w3id.org/dpv#Likelihood", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-07-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1049,11 +1014,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Impact" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1063,13 +1023,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "The likelihood or probability or chance of something taking place or occuring" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benefit" + "@value": "Likelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } ] }, @@ -1130,7 +1096,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv#Risk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -1143,17 +1109,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/examples#E0029" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1165,41 +1131,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "Risk" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" } ] }, { - "@id": "https://w3id.org/dpv#isResidualRiskOf", + "@id": "https://w3id.org/dpv#NonMaterialDamage", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1207,6 +1170,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Damage" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1216,46 +1184,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@value": "Impact that acts as or causes non-material damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is residual risk of" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Non-Material Damage" } ] }, { - "@id": "https://w3id.org/dpv#Impact", + "@id": "https://w3id.org/dpv#hasSeverity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" + "@id": "https://w3id.org/dpv#Severity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0029" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1263,22 +1221,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Detriment" - }, - { - "@id": "https://w3id.org/dpv#Damage" - }, - { - "@id": "https://w3id.org/dpv#Benefit" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1288,24 +1230,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" + "@value": "Indicates the severity associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact" + "@value": "has severity" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv#Harm", + "@id": "https://w3id.org/dpv#Detriment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -1319,12 +1260,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0029" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1334,42 +1270,42 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes harms" + "@value": "Impact that acts as or causes detriments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harm" + "@value": "Detriment" } ] }, { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv#mitigatesRisk", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Risk" } ], "http://purl.org/dc/terms/contributor": [ @@ -1380,7 +1316,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1388,11 +1324,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1402,46 +1333,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "Indicates risks mitigated by this concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is mitigated by measure" + "@value": "mitigates risk" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#hasSeverity", + "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Severity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1449,6 +1375,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1458,36 +1389,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the severity associated with a concept" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has severity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Severity" + "@value": "Consequence of Success" } ] }, { - "@id": "https://w3id.org/dpv#RiskLevel", + "@id": "https://w3id.org/dpv#Benefit", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1495,6 +1422,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Impact" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1504,42 +1436,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@value": "Impact(s) that acts as or causes benefits" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Level" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + "@value": "Benefit" } ] }, { - "@id": "https://w3id.org/dpv#hasLikelihood", + "@id": "https://w3id.org/dpv#hasConsequence", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1556,41 +1488,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@value": "Indicates consenquence(s) possible or arising from specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has likelihood" + "@value": "has consequence" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv#hasConsequenceOn", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@id": "https://w3id.org/dpv#Consequence" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0029" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1598,11 +1536,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1612,13 +1545,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "has consequence on" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Consequence" } ] } diff --git a/dpv/modules/risk-owl.n3 b/dpv/modules/risk-owl.n3 index f111ee02a..97e279eb7 100644 --- a/dpv/modules/risk-owl.n3 +++ b/dpv/modules/risk-owl.n3 @@ -28,10 +28,6 @@ dpv:Consequence a rdfs:Class, dct:created "2022-01-26"^^xsd:date ; vann:example dex:E0029 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:ConsequenceAsSideEffect, - dpv:ConsequenceOfFailure, - dpv:ConsequenceOfSuccess, - dpv:Impact ; sw:term_status "accepted"@en ; skos:definition "The consequence(s) possible or arising from specified context"@en ; skos:prefLabel "Consequence"@en . @@ -73,9 +69,6 @@ dpv:Damage a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Impact ; - rdfs:superClassOf dpv:Harm, - dpv:MaterialDamage, - dpv:NonMaterialDamage ; sw:term_status "accepted"@en ; skos:definition "Impact that acts as or causes damages"@en ; skos:prefLabel "Damage"@en . @@ -110,9 +103,6 @@ dpv:Impact a rdfs:Class, vann:example dex:E0029 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Consequence ; - rdfs:superClassOf dpv:Benefit, - dpv:Damage, - dpv:Detriment ; sw:term_status "accepted"@en ; skos:definition "The impact(s) possible or arising as a consequence from specified context"@en ; skos:prefLabel "Impact"@en ; @@ -192,6 +182,30 @@ dpv:Severity a rdfs:Class, skos:prefLabel "Severity"@en ; skos:scopeNote "Severity can be associated with Risk, or its Consequences and Impacts"@en . +dpv:hasImpact a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:Impact ; + dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; + dct:created "2022-05-18"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasConsequence ; + sw:term_status "accepted"@en ; + skos:definition "Indicates impact(s) possible or arising as consequences from specified concept"@en ; + skos:prefLabel "has impact"@en ; + schema:rangeIncludes dpv:Impact . + +dpv:hasImpactOn a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv:Impact ; + dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; + dct:created "2022-05-18"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasConsequenceOn ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by an impact"@en ; + skos:prefLabel "has impact on"@en ; + schema:domainIncludes dpv:Impact . + dpv:hasLikelihood a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:Likelihood ; @@ -251,6 +265,20 @@ dpv:hasSeverity a rdf:Property, skos:prefLabel "has severity"@en ; schema:rangeIncludes dpv:Severity . +dpv:isMitigatedByMeasure a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv:Risk ; + dcam:rangeIncludes dpv:RiskMitigationMeasure ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; + sw:term_status "accepted"@en ; + skos:definition "Indicate a risk is mitigated by specified measure"@en ; + skos:prefLabel "is mitigated by measure"@en ; + schema:domainIncludes dpv:Risk ; + schema:rangeIncludes dpv:RiskMitigationMeasure . + dpv:isResidualRiskOf a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:Risk ; @@ -300,8 +328,6 @@ dpv:mitigatesRisk a rdf:Property, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:TechnicalOrganisationalMeasure rdfs:superClassOf dpv:RiskMitigationMeasure . - dpv:hasConsequence a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:Consequence ; @@ -309,7 +335,6 @@ dpv:hasConsequence a rdf:Property, dct:created "2020-11-04"^^xsd:date ; dct:modified "2021-09-21"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasImpact ; sw:term_status "accepted"@en ; skos:definition "Indicates consenquence(s) possible or arising from specified concept"@en ; skos:prefLabel "has consequence"@en ; @@ -322,49 +347,8 @@ dpv:hasConsequenceOn a rdf:Property, dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; dct:created "2022-11-24"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasImpactOn ; sw:term_status "accepted"@en ; skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by a consequence"@en ; skos:prefLabel "has consequence on"@en ; schema:domainIncludes dpv:Consequence . -dpv:hasImpact a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:Impact ; - dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; - dct:created "2022-05-18"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasConsequence ; - sw:term_status "accepted"@en ; - skos:definition "Indicates impact(s) possible or arising as consequences from specified concept"@en ; - skos:prefLabel "has impact"@en ; - schema:rangeIncludes dpv:Impact . - -dpv:hasImpactOn a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Impact ; - dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; - dct:created "2022-05-18"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasConsequenceOn ; - sw:term_status "accepted"@en ; - skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by an impact"@en ; - skos:prefLabel "has impact on"@en ; - schema:domainIncludes dpv:Impact . - -dpv:hasTechnicalOrganisationalMeasure rdfs:superPropertyOf dpv:isMitigatedByMeasure . - -dpv:isMitigatedByMeasure a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Risk ; - dcam:rangeIncludes dpv:RiskMitigationMeasure ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; - sw:term_status "accepted"@en ; - skos:definition "Indicate a risk is mitigated by specified measure"@en ; - skos:prefLabel "is mitigated by measure"@en ; - schema:domainIncludes dpv:Risk ; - schema:rangeIncludes dpv:RiskMitigationMeasure . - diff --git a/dpv/modules/risk-owl.owl b/dpv/modules/risk-owl.owl index 19591210a..403f62c22 100644 --- a/dpv/modules/risk-owl.owl +++ b/dpv/modules/risk-owl.owl @@ -9,6 +9,18 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + + has severity + Indicates the severity associated with a concept + + + 2022-07-20 + accepted + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake + + @@ -21,40 +33,43 @@ - + - has impact on - Indicates the thing (e.g. plan, process, or entity) affected by an impact - - - - 2022-05-18 + is mitigated by measure + Indicate a risk is mitigated by specified measure + + + + + + 2022-02-09 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves + Harshvardhan J. Pandit - + - Consequence of Success - The consequence(s) possible or arising from success of specified context - - 2022-03-23 + Consequence + The consequence(s) possible or arising from specified context + 2022-01-26 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit + - + - has likelihood - Indicates the likelihood associated with a concept - - - 2022-07-20 + has impact on + Indicates the thing (e.g. plan, process, or entity) affected by an impact + + + + 2022-05-18 accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves @@ -68,6 +83,18 @@ Harshvardhan J. Pandit + + + + has risk + Indicates applicability of Risk for this concept + + + 2020-11-18 + accepted + Harshvardhan J. Pandit + + Data Privacy Vocabulary (DPV) @@ -80,71 +107,32 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Georg P Krog - Axel Polleres + Beatriz Esteves Julian Flake Harshvardhan J. Pandit Paul Ryan + Georg P Krog + Axel Polleres Fajar Ekaputra - Beatriz Esteves dpv https://w3id.org/dpv# - + - is mitigated by measure - Indicate a risk is mitigated by specified measure + has residual risk + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - - - - 2022-02-09 - accepted - Harshvardhan J. Pandit - - - - - - has risk - Indicates applicability of Risk for this concept - 2020-11-18 - accepted - Harshvardhan J. Pandit - - - - - - Consequence as Side-Effect - The consequence(s) possible or arising as a side-effect of specified context - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - has severity - Indicates the severity associated with a concept - - 2022-07-20 accepted Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake - - - @@ -158,18 +146,6 @@ - - - - Risk Mitigation Measure - Measures intended to mitigate, minimise, or prevent risk. - - 2020-11-04 - accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - - - @@ -182,9 +158,32 @@ 2021-09-21 accepted Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves - + + + + + Detriment + Impact that acts as or causes detriments + 2022-03-23 + accepted + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves + + + + + + + + Non-Material Damage + Impact that acts as or causes non-material damages + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + @@ -195,21 +194,45 @@ accepted Harshvardhan J. Pandit - - - - + + + + has risk level + Indicates the associated risk level associated with a risk + + + + + 2022-07-20 + accepted + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake + + + - Risk - A risk or possibility or uncertainty of negative effects, impacts, or consequences - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure - 2020-11-18 + Consequence of Failure + The consequence(s) possible or arising from failure of specified context + + 2022-03-23 accepted - Harshvardhan J. Pandit - + Harshvardhan J. Pandit, Georg P Krog + + + + + + is residual risk of + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + + + + + 2022-07-20 + accepted + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake @@ -226,21 +249,6 @@ Harshvardhan J. Pandit - - - - - - - - Benefit - Impact(s) that acts as or causes benefits - 2022-03-23 - accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres - - - @@ -252,45 +260,6 @@ Harshvardhan J. Pandit - - - - - Non-Material Damage - Impact that acts as or causes non-material damages - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - has consequence on - Indicates the thing (e.g. plan, process, or entity) affected by a consequence - - - 2022-11-24 - accepted - Harshvardhan J. Pandit, Georg P Krog - - - - - - has residual risk - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - - - - - 2022-07-20 - accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake - - @@ -304,59 +273,63 @@ Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves - - - - has risk level - Indicates the associated risk level associated with a risk - - - - - 2022-07-20 + + + + Risk + A risk or possibility or uncertainty of negative effects, impacts, or consequences + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure + 2020-11-18 accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake + Harshvardhan J. Pandit + - + - Impact - The impact(s) possible or arising as a consequence from specified context + Consequence of Success + The consequence(s) possible or arising from success of specified context - Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments 2022-03-23 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves - + Harshvardhan J. Pandit, Georg P Krog - - - - + + + + has likelihood + Indicates the likelihood associated with a concept + + + 2022-07-20 + accepted + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake + + + + - Risk Level - The magnitude of a risk expressed as an indication to aid in its management - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - 2022-07-20 + Benefit + Impact(s) that acts as or causes benefits + 2022-03-23 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres + - + - is residual risk of - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk - - - - - 2020-11-18 + has consequence on + Indicates the thing (e.g. plan, process, or entity) affected by a consequence + + + 2022-11-24 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog @@ -370,54 +343,40 @@ Harshvardhan J. Pandit - - - - has severity - Indicates the severity associated with a concept - - - 2022-07-20 - accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake - - - + - Consequence - The consequence(s) possible or arising from specified context - 2022-01-26 + Impact + The impact(s) possible or arising as a consequence from specified context + + Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments + 2022-03-23 accepted - Harshvardhan J. Pandit - - - - + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves - + - Consequence of Failure - The consequence(s) possible or arising from failure of specified context - - 2022-03-23 + Risk Mitigation Measure + Measures intended to mitigate, minimise, or prevent risk. + + 2020-11-04 accepted - Harshvardhan J. Pandit, Georg P Krog + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + - + - - Detriment - Impact that acts as or causes detriments - 2022-03-23 + Risk Level + The magnitude of a risk expressed as an indication to aid in its management + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. + 2022-07-20 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves + Harshvardhan J. Pandit - diff --git a/dpv/modules/risk-owl.ttl b/dpv/modules/risk-owl.ttl index f111ee02a..97e279eb7 100644 --- a/dpv/modules/risk-owl.ttl +++ b/dpv/modules/risk-owl.ttl @@ -28,10 +28,6 @@ dpv:Consequence a rdfs:Class, dct:created "2022-01-26"^^xsd:date ; vann:example dex:E0029 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:ConsequenceAsSideEffect, - dpv:ConsequenceOfFailure, - dpv:ConsequenceOfSuccess, - dpv:Impact ; sw:term_status "accepted"@en ; skos:definition "The consequence(s) possible or arising from specified context"@en ; skos:prefLabel "Consequence"@en . @@ -73,9 +69,6 @@ dpv:Damage a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Impact ; - rdfs:superClassOf dpv:Harm, - dpv:MaterialDamage, - dpv:NonMaterialDamage ; sw:term_status "accepted"@en ; skos:definition "Impact that acts as or causes damages"@en ; skos:prefLabel "Damage"@en . @@ -110,9 +103,6 @@ dpv:Impact a rdfs:Class, vann:example dex:E0029 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Consequence ; - rdfs:superClassOf dpv:Benefit, - dpv:Damage, - dpv:Detriment ; sw:term_status "accepted"@en ; skos:definition "The impact(s) possible or arising as a consequence from specified context"@en ; skos:prefLabel "Impact"@en ; @@ -192,6 +182,30 @@ dpv:Severity a rdfs:Class, skos:prefLabel "Severity"@en ; skos:scopeNote "Severity can be associated with Risk, or its Consequences and Impacts"@en . +dpv:hasImpact a rdf:Property, + owl:ObjectProperty ; + dcam:rangeIncludes dpv:Impact ; + dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; + dct:created "2022-05-18"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasConsequence ; + sw:term_status "accepted"@en ; + skos:definition "Indicates impact(s) possible or arising as consequences from specified concept"@en ; + skos:prefLabel "has impact"@en ; + schema:rangeIncludes dpv:Impact . + +dpv:hasImpactOn a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv:Impact ; + dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; + dct:created "2022-05-18"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasConsequenceOn ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by an impact"@en ; + skos:prefLabel "has impact on"@en ; + schema:domainIncludes dpv:Impact . + dpv:hasLikelihood a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:Likelihood ; @@ -251,6 +265,20 @@ dpv:hasSeverity a rdf:Property, skos:prefLabel "has severity"@en ; schema:rangeIncludes dpv:Severity . +dpv:isMitigatedByMeasure a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv:Risk ; + dcam:rangeIncludes dpv:RiskMitigationMeasure ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; + sw:term_status "accepted"@en ; + skos:definition "Indicate a risk is mitigated by specified measure"@en ; + skos:prefLabel "is mitigated by measure"@en ; + schema:domainIncludes dpv:Risk ; + schema:rangeIncludes dpv:RiskMitigationMeasure . + dpv:isResidualRiskOf a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:Risk ; @@ -300,8 +328,6 @@ dpv:mitigatesRisk a rdf:Property, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:TechnicalOrganisationalMeasure rdfs:superClassOf dpv:RiskMitigationMeasure . - dpv:hasConsequence a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:Consequence ; @@ -309,7 +335,6 @@ dpv:hasConsequence a rdf:Property, dct:created "2020-11-04"^^xsd:date ; dct:modified "2021-09-21"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasImpact ; sw:term_status "accepted"@en ; skos:definition "Indicates consenquence(s) possible or arising from specified concept"@en ; skos:prefLabel "has consequence"@en ; @@ -322,49 +347,8 @@ dpv:hasConsequenceOn a rdf:Property, dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; dct:created "2022-11-24"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasImpactOn ; sw:term_status "accepted"@en ; skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by a consequence"@en ; skos:prefLabel "has consequence on"@en ; schema:domainIncludes dpv:Consequence . -dpv:hasImpact a rdf:Property, - owl:ObjectProperty ; - dcam:rangeIncludes dpv:Impact ; - dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; - dct:created "2022-05-18"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasConsequence ; - sw:term_status "accepted"@en ; - skos:definition "Indicates impact(s) possible or arising as consequences from specified concept"@en ; - skos:prefLabel "has impact"@en ; - schema:rangeIncludes dpv:Impact . - -dpv:hasImpactOn a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Impact ; - dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; - dct:created "2022-05-18"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasConsequenceOn ; - sw:term_status "accepted"@en ; - skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by an impact"@en ; - skos:prefLabel "has impact on"@en ; - schema:domainIncludes dpv:Impact . - -dpv:hasTechnicalOrganisationalMeasure rdfs:superPropertyOf dpv:isMitigatedByMeasure . - -dpv:isMitigatedByMeasure a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Risk ; - dcam:rangeIncludes dpv:RiskMitigationMeasure ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; - sw:term_status "accepted"@en ; - skos:definition "Indicate a risk is mitigated by specified measure"@en ; - skos:prefLabel "is mitigated by measure"@en ; - schema:domainIncludes dpv:Risk ; - schema:rangeIncludes dpv:RiskMitigationMeasure . - diff --git a/dpv/modules/risk.html b/dpv/modules/risk.html index 473599f78..d312cc604 100644 --- a/dpv/modules/risk.html +++ b/dpv/modules/risk.html @@ -376,21 +376,15 @@

    Introduction

    go to full definition -
  • - dpv:Severity: The magnitude of being unwanted or having negative effects such as harmful impacts - go to full definition - -
  • -
  • - dpv:TechnicalOrganisationalMeasure: Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies - go to full definition -
    • dpv:RiskMitigationMeasure: Measures intended to mitigate, minimise, or prevent risk. go to full definition
    • -
    +
  • + dpv:Severity: The magnitude of being unwanted or having negative effects such as harmful impacts + go to full definition +
  • @@ -452,20 +446,22 @@

    Benefit

    - + - - + - + - + @@ -531,17 +527,16 @@

    Consequence

    - - - - + - + - + @@ -610,16 +605,16 @@

    Consequence as Side-Effect

    - + - - + - + @@ -684,16 +679,16 @@

    Consequence of Failure

    - + - - + - + @@ -758,16 +753,16 @@

    Consequence of Success

    - + - - + - + @@ -833,23 +828,22 @@

    Damage

    - - - - - - - + + + - + - + @@ -915,20 +909,22 @@

    Detriment

    - + - - + - + - + @@ -994,21 +990,23 @@

    Harm

    - + - - + - + - + @@ -1077,22 +1075,21 @@

    Impact

    - - - - - - - + + + - + - + @@ -1169,7 +1166,8 @@

    Likelihood

    - + @@ -1238,21 +1236,23 @@

    Material Damage

    - + - - + - + - + @@ -1318,21 +1318,23 @@

    Non-Material Damage

    - + - - + - + - + @@ -1401,11 +1403,19 @@

    Risk

    - + - + @@ -1482,7 +1492,8 @@

    Risk Level

    - + @@ -1550,19 +1561,21 @@

    Risk Mitigation Measure

    - + - - + - + - + @@ -1636,7 +1649,8 @@

    Severity

    - + @@ -1676,82 +1690,6 @@

    Severity

    rdf:Property, skos:Concept
    Broader/Parent types dpv:hasTechnicalOrganisationalMeasure -
    dpv:hasTechnicalOrganisationalMeasure +
    Sub-property ofdpv:hasTechnicalOrganisationalMeasure dpv:hasTechnicalOrganisationalMeasure +
    Domain includesdpv:Risk dpv:Risk +
    Range includesdpv:RiskMitigationMeasure dpv:RiskMitigationMeasure +
    Domain includesdpv:Risk dpv:Risk +
    Range includesdpv:Risk dpv:Risk +
    Domain includesdpv:RiskMitigationMeasure dpv:RiskMitigationMeasure +
    Range includesdpv:Risk dpv:Risk +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    Narrower/Specialised typesdpv:ConsequenceAsSideEffect, dpv:ConsequenceOfFailure, dpv:ConsequenceOfSuccess, dpv:Impact
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence dpv:hasConsequence +
    rdfs:Class, skos:Concept
    Broader/Parent types dpv:Consequence -
    dpv:Consequence +
    Object of relationdpv:hasConsequence dpv:hasConsequence +
    rdfs:Class, skos:Concept
    Broader/Parent types dpv:Consequence -
    dpv:Consequence +
    Object of relationdpv:hasConsequence dpv:hasConsequence +
    rdfs:Class, skos:Concept
    Broader/Parent types dpv:Consequence -
    dpv:Consequence +
    Object of relationdpv:hasConsequence dpv:hasConsequence +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    Narrower/Specialised typesdpv:Harm, dpv:MaterialDamage, dpv:NonMaterialDamage
    Broader/Parent types dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept
    Broader/Parent types dpv:Consequence -
    Narrower/Specialised typesdpv:Benefit, dpv:Damage, dpv:Detriment
    Broader/Parent types dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    Subject of relationdpv:hasResidualRisk, dpv:hasRiskLevel, dpv:isMitigatedByMeasure, dpv:isResidualRiskOf dpv:hasResidualRisk, + dpv:hasRiskLevel, + dpv:isMitigatedByMeasure, + dpv:isResidualRiskOf +
    Object of relationdpv:hasResidualRisk, dpv:hasRisk, dpv:isResidualRiskOf, dpv:mitigatesRisk dpv:hasResidualRisk, + dpv:hasRisk, + dpv:isResidualRiskOf, + dpv:mitigatesRisk +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept
    Broader/Parent types dpv:TechnicalOrganisationalMeasure -
    dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    - - -
    -

    Technical and Organisational Measure

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermTechnicalOrganisationalMeasurePrefixdpv
    LabelTechnical and Organisational Measure
    IRIhttps://w3id.org/dpv#TechnicalOrganisationalMeasure
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesdpv:LegalMeasure, dpv:OrganisationalMeasure, dpv:PhysicalMeasure, dpv:RiskMitigationMeasure, dpv:TechnicalMeasure
    Object of relationdpv:hasTechnicalOrganisationalMeasure
    DefinitionTechnical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies
    Date Created2019-04-05
    Date Modified2023-12-10
    ContributorsBud Bruegger
    Documented inDpv Tom, Dpv Risk
    -
    @@ -1784,20 +1722,15 @@

    has consequence

    - - Narrower/Specialised types - dpv:hasImpact - + - - Super-property of - dpv:hasImpact - + Range includes - dpv:Consequence + dpv:Consequence + @@ -1865,19 +1798,14 @@

    has consequence on

    - - Narrower/Specialised types - dpv:hasImpactOn - + - - Super-property of - dpv:hasImpactOn - + Domain includes - dpv:Consequence + dpv:Consequence + @@ -1939,22 +1867,23 @@

    has impact

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasConsequence - - + dpv:hasConsequence + Sub-property of - dpv:hasConsequence + dpv:hasConsequence + Range includes - dpv:Impact + dpv:Impact + @@ -2015,21 +1944,22 @@

    has impact on

    rdf:Property, skos:Concept - + Broader/Parent types - dpv:hasConsequenceOn - - + dpv:hasConsequenceOn + Sub-property of - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Domain includes - dpv:Impact + dpv:Impact + @@ -2099,7 +2029,8 @@

    has likelihood

    Range includes - dpv:Likelihood + dpv:Likelihood + @@ -2167,11 +2098,13 @@

    has residual risk

    Domain includes - dpv:Risk + dpv:Risk + Range includes - dpv:Risk + dpv:Risk + @@ -2240,7 +2173,8 @@

    has risk

    Range includes - dpv:Risk + dpv:Risk + @@ -2308,11 +2242,13 @@

    has risk level

    Domain includes - dpv:Risk + dpv:Risk + Range includes - dpv:RiskLevel + dpv:RiskLevel + @@ -2381,7 +2317,8 @@

    has severity

    Range includes - dpv:Severity + dpv:Severity + @@ -2416,84 +2353,6 @@

    has severity

    -
    -

    has technical and organisational measure

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermhasTechnicalOrganisationalMeasurePrefixdpv
    Labelhas technical and organisational measure
    IRIhttps://w3id.org/dpv#hasTechnicalOrganisationalMeasure
    Typerdf:Property, skos:Concept
    Narrower/Specialised typesdpv:hasOrganisationalMeasure, dpv:hasPhysicalMeasure, dpv:hasPolicy, dpv:hasTechnicalMeasure, dpv:isMitigatedByMeasure
    Super-property ofdpv:hasOrganisationalMeasure, dpv:hasPhysicalMeasure, dpv:hasPolicy, dpv:hasTechnicalMeasure, dpv:isMitigatedByMeasure
    Range includesdpv:TechnicalOrganisationalMeasure
    DefinitionIndicates use or applicability of Technical or Organisational measure
    Date Created2019-04-04
    Date Modified2020-11-04
    ContributorsAxel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger
    Documented inDpv Tom, Dpv Risk
    -
    - -

    is mitigated by measure

    @@ -2520,25 +2379,27 @@

    is mitigated by measure

    - + - - + - + - + - + @@ -2606,11 +2467,13 @@

    is residual risk of

    - + - + @@ -2678,11 +2541,13 @@

    mitigates risk

    - + - + @@ -2771,8 +2636,6 @@

    External

    - - @@ -2787,8 +2650,6 @@

    External

    - - diff --git a/dpv/modules/risk.jsonld b/dpv/modules/risk.jsonld index bddeedf04..95d0f6500 100644 --- a/dpv/modules/risk.jsonld +++ b/dpv/modules/risk.jsonld @@ -1,65 +1,4 @@ [ - { - "@id": "https://w3id.org/dpv#hasRisk", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@language": "en", - "@value": "Indicates applicability of Risk for this concept" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#risk-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ] - }, { "@id": "https://w3id.org/dpv#hasResidualRisk", "@type": [ @@ -127,20 +66,20 @@ ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -167,22 +106,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#risk-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "Consequence as Side-Effect" } ] }, { - "@id": "https://w3id.org/dpv#MaterialDamage", + "@id": "https://w3id.org/dpv#Consequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -192,7 +135,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-01-26" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -206,15 +154,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Damage" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@value": "The consequence(s) possible or arising from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -225,26 +168,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Material Damage" + "@value": "Consequence" } ] }, { - "@id": "https://w3id.org/dpv#NonMaterialDamage", + "@id": "https://w3id.org/dpv#isResidualRiskOf", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -258,112 +210,146 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Damage" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes non-material damages" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Material Damage" + "@value": "is residual risk of" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#Damage", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#Impact" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Impact that acts as or causes damages" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" - }, + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - }, + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv#Harm" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Damage" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#hasImpactOn", + "@id": "https://w3id.org/dpv#hasRisk", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Risk" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -371,26 +357,16 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasConsequenceOn" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasConsequenceOn" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "Indicates applicability of Risk for this concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -401,35 +377,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact on" + "@value": "has risk" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#hasConsequenceOn", + "@id": "https://w3id.org/dpv#RiskMitigationMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -437,9 +413,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasImpactOn" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -448,60 +424,55 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@language": "en", + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#hasImpactOn" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence on" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Consequence" + "@value": "Risk Mitigation Measure" } ] }, { - "@id": "https://w3id.org/dpv#hasConsequence", + "@id": "https://w3id.org/dpv#risk-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasLikelihood", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -509,11 +480,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasImpact" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -523,7 +489,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" + "@value": "Indicates the likelihood associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -531,44 +497,43 @@ "@id": "https://w3id.org/dpv#risk-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasImpact" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency" + "@value": "has likelihood" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv#isMitigatedByMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -576,9 +541,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -589,122 +554,62 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "Indicate a risk is mitigated by specified measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Failure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Risk", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0029" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#risk-classes" + "@value": "is mitigated by measure" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Risk" + "@id": "https://w3id.org/dpv#Risk" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv#mitigatesRisk", + "@id": "https://w3id.org/dpv#hasRiskLevel", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Risk" } ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -721,7 +626,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" + "@value": "Indicates the associated risk level associated with a risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -732,35 +637,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "mitigates risk" + "@value": "has risk level" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Risk" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv#Likelihood", + "@id": "https://w3id.org/dpv#Harm", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-08-13" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -771,13 +682,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" + "@value": "Impact that acts as or causes harms" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -788,60 +704,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Likelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." - } - ] - }, - { - "@id": "https://w3id.org/dpv#risk-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@value": "Harm" } ] }, { - "@id": "https://w3id.org/dpv#hasRiskLevel", + "@id": "https://w3id.org/dpv#Damage", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskLevel" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -855,141 +737,158 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Impact" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "Impact that acts as or causes damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk level" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskLevel" + "@value": "Damage" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#risk-properties", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#RiskLevel", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/created": [ { - "@value": "Paul Ryan" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Fajar Ekaputra" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Beatriz Esteves" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "2022-08-18" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#risk-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@value": "Risk Level" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } + ] + }, + { + "@id": "https://w3id.org/dpv#ConsequenceOfFailure", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://w3id.org/dpv" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-23" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#Consequence" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "The consequence(s) possible or arising from failure of specified context" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "2" + "@id": "https://w3id.org/dpv#risk-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consequence of Failure" } ] }, { - "@id": "https://w3id.org/dpv#Consequence", + "@id": "https://w3id.org/dpv#Impact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-03-23" } ], "http://purl.org/vocab/vann/example": [ @@ -1002,18 +901,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess" - }, - { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure" - }, - { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1022,10 +912,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "The impact(s) possible or arising as a consequence from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1033,29 +928,21 @@ "@id": "https://w3id.org/dpv#risk-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess" - }, - { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure" - }, - { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Impact" + "@language": "en", + "@value": "Impact" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Consequence" + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" } ] }, { - "@id": "https://w3id.org/dpv#Detriment", + "@id": "https://w3id.org/dpv#MaterialDamage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1063,13 +950,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1085,13 +972,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes detriments" + "@value": "Impact that acts as or causes material damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1102,16 +989,10 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment" + "@value": "Material Damage" } ] }, - { - "@id": "https://w3id.org/dpv#risk-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, { "@id": "https://w3id.org/dpv#Severity", "@type": [ @@ -1165,21 +1046,25 @@ ] }, { - "@id": "https://w3id.org/dpv#Benefit", + "@id": "https://w3id.org/dpv#hasImpactOn", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Impact" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1187,6 +1072,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasConsequenceOn" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1194,14 +1084,65 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasConsequenceOn" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#risk-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has impact on" + } + ], + "https://schema.org/domainIncludes": [ { "@id": "https://w3id.org/dpv#Impact" } + ] + }, + { + "@id": "https://w3id.org/dpv#Likelihood", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "The likelihood or probability or chance of something taking place or occuring" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1212,7 +1153,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benefit" + "@value": "Likelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } ] }, @@ -1283,7 +1230,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv#Risk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1296,17 +1243,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/examples#E0029" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1315,15 +1262,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1334,35 +1276,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence as Side-Effect" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isResidualRiskOf", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Risk" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Risk" + "@language": "en", + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" } + ] + }, + { + "@id": "https://w3id.org/dpv#NonMaterialDamage", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1376,54 +1315,49 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Damage" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@value": "Impact that acts as or causes non-material damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is residual risk of" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Non-Material Damage" } ] }, { - "@id": "https://w3id.org/dpv#Impact", + "@id": "https://w3id.org/dpv#hasSeverity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" + "@id": "https://w3id.org/dpv#Severity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0029" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1431,59 +1365,37 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" + "@value": "Indicates the severity associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Benefit" - }, - { - "@id": "https://w3id.org/dpv#Detriment" - }, - { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact" + "@value": "has severity" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv#Harm", + "@id": "https://w3id.org/dpv#Detriment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1497,12 +1409,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0029" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1513,18 +1420,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes harms" + "@value": "Impact that acts as or causes detriments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1535,24 +1442,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harm" + "@value": "Detriment" } ] }, { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv#mitigatesRisk", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Risk" } ], "http://purl.org/dc/terms/contributor": [ @@ -1563,7 +1470,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1571,26 +1478,16 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "Indicates risks mitigated by this concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1601,40 +1498,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is mitigated by measure" + "@value": "mitigates risk" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#hasSeverity", + "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Severity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1642,50 +1534,56 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the severity associated with a concept" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has severity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Severity" + "@value": "Consequence of Success" } ] }, { - "@id": "https://w3id.org/dpv#RiskLevel", + "@id": "https://w3id.org/dpv#Benefit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1699,10 +1597,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Impact" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@value": "Impact(s) that acts as or causes benefits" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1713,36 +1616,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Level" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + "@value": "Benefit" } ] }, { - "@id": "https://w3id.org/dpv#hasLikelihood", + "@id": "https://w3id.org/dpv#hasConsequence", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1759,7 +1662,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@value": "Indicates consenquence(s) possible or arising from specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1770,35 +1673,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has likelihood" + "@value": "has consequence" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv#hasConsequenceOn", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@id": "https://w3id.org/dpv#Consequence" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0029" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1806,37 +1715,32 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "has consequence on" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Consequence" } ] } diff --git a/dpv/modules/risk.n3 b/dpv/modules/risk.n3 index ec9e8c69c..dc1de8174 100644 --- a/dpv/modules/risk.n3 +++ b/dpv/modules/risk.n3 @@ -29,17 +29,9 @@ dpv:Consequence a rdfs:Class, dct:created "2022-01-26"^^xsd:date ; vann:example dex:E0029 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:ConsequenceAsSideEffect, - dpv:ConsequenceOfFailure, - dpv:ConsequenceOfSuccess, - dpv:Impact ; sw:term_status "accepted"@en ; skos:definition "The consequence(s) possible or arising from specified context"@en ; skos:inScheme dpv:risk-classes ; - skos:narrower dpv:ConsequenceAsSideEffect, - dpv:ConsequenceOfFailure, - dpv:ConsequenceOfSuccess, - dpv:Impact ; skos:prefLabel "Consequence"@en . dpv:ConsequenceAsSideEffect a rdfs:Class, @@ -88,9 +80,6 @@ dpv:Damage a rdfs:Class, skos:broader dpv:Impact ; skos:definition "Impact that acts as or causes damages"@en ; skos:inScheme dpv:risk-classes ; - skos:narrower dpv:Harm, - dpv:MaterialDamage, - dpv:NonMaterialDamage ; skos:prefLabel "Damage"@en . dpv:Detriment a rdfs:Class, @@ -129,9 +118,6 @@ dpv:Impact a rdfs:Class, skos:broader dpv:Consequence ; skos:definition "The impact(s) possible or arising as a consequence from specified context"@en ; skos:inScheme dpv:risk-classes ; - skos:narrower dpv:Benefit, - dpv:Damage, - dpv:Detriment ; skos:prefLabel "Impact"@en ; skos:scopeNote "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments"@en . @@ -238,6 +224,34 @@ dpv:Severity a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . +dpv:hasImpact a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:Impact ; + dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; + dct:created "2022-05-18"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasConsequence ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasConsequence ; + skos:definition "Indicates impact(s) possible or arising as consequences from specified concept"@en ; + skos:inScheme dpv:risk-properties ; + skos:prefLabel "has impact"@en ; + schema:rangeIncludes dpv:Impact . + +dpv:hasImpactOn a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Impact ; + dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; + dct:created "2022-05-18"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasConsequenceOn ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasConsequenceOn ; + skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by an impact"@en ; + skos:inScheme dpv:risk-properties ; + skos:prefLabel "has impact on"@en ; + schema:domainIncludes dpv:Impact . + dpv:hasLikelihood a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:Likelihood ; @@ -302,6 +316,22 @@ dpv:hasSeverity a rdf:Property, skos:prefLabel "has severity"@en ; schema:rangeIncludes dpv:Severity . +dpv:isMitigatedByMeasure a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Risk ; + dcam:rangeIncludes dpv:RiskMitigationMeasure ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasTechnicalOrganisationalMeasure ; + skos:definition "Indicate a risk is mitigated by specified measure"@en ; + skos:inScheme dpv:risk-properties ; + skos:prefLabel "is mitigated by measure"@en ; + schema:domainIncludes dpv:Risk ; + schema:rangeIncludes dpv:RiskMitigationMeasure . + dpv:isResidualRiskOf a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:Risk ; @@ -330,9 +360,6 @@ dpv:mitigatesRisk a rdf:Property, schema:domainIncludes dpv:RiskMitigationMeasure ; schema:rangeIncludes dpv:Risk . -dpv:TechnicalOrganisationalMeasure rdfs:superClassOf dpv:RiskMitigationMeasure ; - skos:narrower dpv:RiskMitigationMeasure . - dpv:hasConsequence a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:Consequence ; @@ -340,11 +367,9 @@ dpv:hasConsequence a rdf:Property, dct:created "2020-11-04"^^xsd:date ; dct:modified "2021-09-21"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasImpact ; sw:term_status "accepted"@en ; skos:definition "Indicates consenquence(s) possible or arising from specified concept"@en ; skos:inScheme dpv:risk-properties ; - skos:narrower dpv:hasImpact ; skos:prefLabel "has consequence"@en ; skos:scopeNote "Removed plural suffix for consistency"@en ; schema:rangeIncludes dpv:Consequence . @@ -355,61 +380,12 @@ dpv:hasConsequenceOn a rdf:Property, dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; dct:created "2022-11-24"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasImpactOn ; sw:term_status "accepted"@en ; skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by a consequence"@en ; skos:inScheme dpv:risk-properties ; - skos:narrower dpv:hasImpactOn ; skos:prefLabel "has consequence on"@en ; schema:domainIncludes dpv:Consequence . -dpv:hasImpact a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:Impact ; - dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; - dct:created "2022-05-18"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasConsequence ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasConsequence ; - skos:definition "Indicates impact(s) possible or arising as consequences from specified concept"@en ; - skos:inScheme dpv:risk-properties ; - skos:prefLabel "has impact"@en ; - schema:rangeIncludes dpv:Impact . - -dpv:hasImpactOn a rdf:Property, - skos:Concept ; - dcam:domainIncludes dpv:Impact ; - dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; - dct:created "2022-05-18"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasConsequenceOn ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasConsequenceOn ; - skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by an impact"@en ; - skos:inScheme dpv:risk-properties ; - skos:prefLabel "has impact on"@en ; - schema:domainIncludes dpv:Impact . - -dpv:hasTechnicalOrganisationalMeasure rdfs:superPropertyOf dpv:isMitigatedByMeasure ; - skos:narrower dpv:isMitigatedByMeasure . - -dpv:isMitigatedByMeasure a rdf:Property, - skos:Concept ; - dcam:domainIncludes dpv:Risk ; - dcam:rangeIncludes dpv:RiskMitigationMeasure ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasTechnicalOrganisationalMeasure ; - skos:definition "Indicate a risk is mitigated by specified measure"@en ; - skos:inScheme dpv:risk-properties ; - skos:prefLabel "is mitigated by measure"@en ; - schema:domainIncludes dpv:Risk ; - schema:rangeIncludes dpv:RiskMitigationMeasure . - dpv:risk-properties a skos:ConceptScheme . dpv:risk-classes a skos:ConceptScheme . diff --git a/dpv/modules/risk.rdf b/dpv/modules/risk.rdf index 4ae9a97dc..89a89ec23 100644 --- a/dpv/modules/risk.rdf +++ b/dpv/modules/risk.rdf @@ -9,6 +9,19 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + + has severity + Indicates the severity associated with a concept + + + 2022-07-20 + accepted + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake + + + @@ -22,59 +35,49 @@ - + - has impact on - Indicates the thing (e.g. plan, process, or entity) affected by an impact - - - - - 2022-05-18 + is mitigated by measure + Indicate a risk is mitigated by specified measure + + + + + + + 2022-02-09 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves + Harshvardhan J. Pandit - + - Consequence of Success - The consequence(s) possible or arising from success of specified context - - - 2022-03-23 + Consequence + The consequence(s) possible or arising from specified context + 2022-01-26 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit + - + - has likelihood - Indicates the likelihood associated with a concept - - - 2022-07-20 - accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake - - - - - - - - Detriment - Impact that acts as or causes detriments - - 2022-03-23 + has impact on + Indicates the thing (e.g. plan, process, or entity) affected by an impact + + + + + 2022-05-18 accepted Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves - + @@ -88,6 +91,19 @@ + + + + has risk + Indicates applicability of Risk for this concept + + + 2020-11-18 + accepted + Harshvardhan J. Pandit + + + Data Privacy Vocabulary (DPV) @@ -99,154 +115,127 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Georg P Krog - Axel Polleres + Beatriz Esteves Julian Flake Harshvardhan J. Pandit Paul Ryan + Georg P Krog + Axel Polleres Fajar Ekaputra - Beatriz Esteves dpv https://w3id.org/dpv# - + - is mitigated by measure - Indicate a risk is mitigated by specified measure + has residual risk + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - - - - - 2022-02-09 - accepted - Harshvardhan J. Pandit - - - - - - - has risk - Indicates applicability of Risk for this concept - 2020-11-18 + 2022-07-20 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake - + - Consequence as Side-Effect - The consequence(s) possible or arising as a side-effect of specified context - - - 2022-03-30 - accepted - Harshvardhan J. Pandit + + Harm + Impact that acts as or causes harms + + 2022-08-13 + changed + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves + - + - has severity - Indicates the severity associated with a concept - - - 2022-07-20 + has consequence + Indicates consenquence(s) possible or arising from specified concept + + + Removed plural suffix for consistency + 2020-11-04 + 2021-09-21 accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves - - - - - + + - - - Non-Material Damage - Impact that acts as or causes non-material damages - - 2022-03-30 + has consequence on + Indicates the thing (e.g. plan, process, or entity) affected by a consequence + + + 2022-11-24 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - + - + - - Harm - Impact that acts as or causes harms - - 2022-08-13 - changed + Impact + The impact(s) possible or arising as a consequence from specified context + + + Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments + 2022-03-23 + accepted Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves - + - Risk Mitigation Measure - Measures intended to mitigate, minimise, or prevent risk. - - - 2020-11-04 + + Detriment + Impact that acts as or causes detriments + + 2022-03-23 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan - + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves - + - Consequence - The consequence(s) possible or arising from specified context - 2022-01-26 + Consequence of Success + The consequence(s) possible or arising from success of specified context + + + 2022-03-23 accepted - Harshvardhan J. Pandit - - - - - - - - - + Harshvardhan J. Pandit, Georg P Krog - - + - has consequence - Indicates consenquence(s) possible or arising from specified concept - - - Removed plural suffix for consistency - 2020-11-04 - 2021-09-21 + + + Non-Material Damage + Impact that acts as or causes non-material damages + + 2022-03-30 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves - - + Harshvardhan J. Pandit - + @@ -258,25 +247,65 @@ 2022-03-30 accepted Harshvardhan J. Pandit - - - - + + + + has risk level + Indicates the associated risk level associated with a risk + + + + + 2022-07-20 + accepted + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake + + + + - Risk - A risk or possibility or uncertainty of negative effects, impacts, or consequences - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure - 2020-11-18 + Consequence of Failure + The consequence(s) possible or arising from failure of specified context + + + 2022-03-23 accepted - Harshvardhan J. Pandit - + Harshvardhan J. Pandit, Georg P Krog + + + + has likelihood + Indicates the likelihood associated with a concept + + + 2022-07-20 + accepted + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake + + + + + + + is residual risk of + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + + + + + 2022-07-20 + accepted + Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake + + + @@ -292,10 +321,6 @@ - - - - @@ -321,36 +346,6 @@ - - - - - - has consequence on - Indicates the thing (e.g. plan, process, or entity) affected by a consequence - - - 2022-11-24 - accepted - Harshvardhan J. Pandit, Georg P Krog - - - - - - - has residual risk - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - - - - - 2022-07-20 - accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake - - - @@ -366,38 +361,34 @@ - + - Impact - The impact(s) possible or arising as a consequence from specified context - - - Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments - 2022-03-23 + Risk + A risk or possibility or uncertainty of negative effects, impacts, or consequences + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure + 2020-11-18 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves - - - + Harshvardhan J. Pandit - - + - has risk level - Indicates the associated risk level associated with a risk - - - - - 2022-07-20 + + Consequence as Side-Effect + The consequence(s) possible or arising as a side-effect of specified context + + + 2022-03-30 accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + + + + @@ -411,38 +402,21 @@ - - - - is residual risk of - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk - - - - - 2022-07-20 - accepted - Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake - - + + - + - Consequence of Failure - The consequence(s) possible or arising from failure of specified context - - - 2022-03-23 + Risk Mitigation Measure + Measures intended to mitigate, minimise, or prevent risk. + + + 2020-11-04 accepted - Harshvardhan J. Pandit, Georg P Krog + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + - - - - - - diff --git a/dpv/modules/risk.ttl b/dpv/modules/risk.ttl index ec9e8c69c..dc1de8174 100644 --- a/dpv/modules/risk.ttl +++ b/dpv/modules/risk.ttl @@ -29,17 +29,9 @@ dpv:Consequence a rdfs:Class, dct:created "2022-01-26"^^xsd:date ; vann:example dex:E0029 ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:ConsequenceAsSideEffect, - dpv:ConsequenceOfFailure, - dpv:ConsequenceOfSuccess, - dpv:Impact ; sw:term_status "accepted"@en ; skos:definition "The consequence(s) possible or arising from specified context"@en ; skos:inScheme dpv:risk-classes ; - skos:narrower dpv:ConsequenceAsSideEffect, - dpv:ConsequenceOfFailure, - dpv:ConsequenceOfSuccess, - dpv:Impact ; skos:prefLabel "Consequence"@en . dpv:ConsequenceAsSideEffect a rdfs:Class, @@ -88,9 +80,6 @@ dpv:Damage a rdfs:Class, skos:broader dpv:Impact ; skos:definition "Impact that acts as or causes damages"@en ; skos:inScheme dpv:risk-classes ; - skos:narrower dpv:Harm, - dpv:MaterialDamage, - dpv:NonMaterialDamage ; skos:prefLabel "Damage"@en . dpv:Detriment a rdfs:Class, @@ -129,9 +118,6 @@ dpv:Impact a rdfs:Class, skos:broader dpv:Consequence ; skos:definition "The impact(s) possible or arising as a consequence from specified context"@en ; skos:inScheme dpv:risk-classes ; - skos:narrower dpv:Benefit, - dpv:Damage, - dpv:Detriment ; skos:prefLabel "Impact"@en ; skos:scopeNote "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments"@en . @@ -238,6 +224,34 @@ dpv:Severity a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . +dpv:hasImpact a rdf:Property, + skos:Concept ; + dcam:rangeIncludes dpv:Impact ; + dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; + dct:created "2022-05-18"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasConsequence ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasConsequence ; + skos:definition "Indicates impact(s) possible or arising as consequences from specified concept"@en ; + skos:inScheme dpv:risk-properties ; + skos:prefLabel "has impact"@en ; + schema:rangeIncludes dpv:Impact . + +dpv:hasImpactOn a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Impact ; + dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; + dct:created "2022-05-18"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasConsequenceOn ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasConsequenceOn ; + skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by an impact"@en ; + skos:inScheme dpv:risk-properties ; + skos:prefLabel "has impact on"@en ; + schema:domainIncludes dpv:Impact . + dpv:hasLikelihood a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:Likelihood ; @@ -302,6 +316,22 @@ dpv:hasSeverity a rdf:Property, skos:prefLabel "has severity"@en ; schema:rangeIncludes dpv:Severity . +dpv:isMitigatedByMeasure a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Risk ; + dcam:rangeIncludes dpv:RiskMitigationMeasure ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-02-09"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasTechnicalOrganisationalMeasure ; + skos:definition "Indicate a risk is mitigated by specified measure"@en ; + skos:inScheme dpv:risk-properties ; + skos:prefLabel "is mitigated by measure"@en ; + schema:domainIncludes dpv:Risk ; + schema:rangeIncludes dpv:RiskMitigationMeasure . + dpv:isResidualRiskOf a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:Risk ; @@ -330,9 +360,6 @@ dpv:mitigatesRisk a rdf:Property, schema:domainIncludes dpv:RiskMitigationMeasure ; schema:rangeIncludes dpv:Risk . -dpv:TechnicalOrganisationalMeasure rdfs:superClassOf dpv:RiskMitigationMeasure ; - skos:narrower dpv:RiskMitigationMeasure . - dpv:hasConsequence a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:Consequence ; @@ -340,11 +367,9 @@ dpv:hasConsequence a rdf:Property, dct:created "2020-11-04"^^xsd:date ; dct:modified "2021-09-21"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasImpact ; sw:term_status "accepted"@en ; skos:definition "Indicates consenquence(s) possible or arising from specified concept"@en ; skos:inScheme dpv:risk-properties ; - skos:narrower dpv:hasImpact ; skos:prefLabel "has consequence"@en ; skos:scopeNote "Removed plural suffix for consistency"@en ; schema:rangeIncludes dpv:Consequence . @@ -355,61 +380,12 @@ dpv:hasConsequenceOn a rdf:Property, dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ; dct:created "2022-11-24"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasImpactOn ; sw:term_status "accepted"@en ; skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by a consequence"@en ; skos:inScheme dpv:risk-properties ; - skos:narrower dpv:hasImpactOn ; skos:prefLabel "has consequence on"@en ; schema:domainIncludes dpv:Consequence . -dpv:hasImpact a rdf:Property, - skos:Concept ; - dcam:rangeIncludes dpv:Impact ; - dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; - dct:created "2022-05-18"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasConsequence ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasConsequence ; - skos:definition "Indicates impact(s) possible or arising as consequences from specified concept"@en ; - skos:inScheme dpv:risk-properties ; - skos:prefLabel "has impact"@en ; - schema:rangeIncludes dpv:Impact . - -dpv:hasImpactOn a rdf:Property, - skos:Concept ; - dcam:domainIncludes dpv:Impact ; - dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ; - dct:created "2022-05-18"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasConsequenceOn ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasConsequenceOn ; - skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by an impact"@en ; - skos:inScheme dpv:risk-properties ; - skos:prefLabel "has impact on"@en ; - schema:domainIncludes dpv:Impact . - -dpv:hasTechnicalOrganisationalMeasure rdfs:superPropertyOf dpv:isMitigatedByMeasure ; - skos:narrower dpv:isMitigatedByMeasure . - -dpv:isMitigatedByMeasure a rdf:Property, - skos:Concept ; - dcam:domainIncludes dpv:Risk ; - dcam:rangeIncludes dpv:RiskMitigationMeasure ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-02-09"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ; - sw:term_status "accepted"@en ; - skos:broader dpv:hasTechnicalOrganisationalMeasure ; - skos:definition "Indicate a risk is mitigated by specified measure"@en ; - skos:inScheme dpv:risk-properties ; - skos:prefLabel "is mitigated by measure"@en ; - schema:domainIncludes dpv:Risk ; - schema:rangeIncludes dpv:RiskMitigationMeasure . - dpv:risk-properties a skos:ConceptScheme . dpv:risk-classes a skos:ConceptScheme . diff --git a/dpv/modules/rules-en.html b/dpv/modules/rules-en.html index 536554ce4..bcb2e0a97 100644 --- a/dpv/modules/rules-en.html +++ b/dpv/modules/rules-en.html @@ -376,16 +376,17 @@

    Obligation

    - + - - + - + @@ -451,16 +452,17 @@

    Permission

    - + - - + - + @@ -526,16 +528,17 @@

    Prohibition

    - + - - + - + @@ -601,14 +604,12 @@

    Rule

    - - - - + - + @@ -676,25 +677,27 @@

    has obligation

    - + - - + - + - + - + @@ -755,25 +758,27 @@

    has permission

    - + - - + - + - + - + @@ -834,25 +839,27 @@

    has prohibition

    - + - - + - + - + - + @@ -914,23 +921,19 @@

    has rule

    - - - - + - - - - + - + - + diff --git a/dpv/modules/rules-owl.jsonld b/dpv/modules/rules-owl.jsonld index 1e17f687f..296ddeac5 100644 --- a/dpv/modules/rules-owl.jsonld +++ b/dpv/modules/rules-owl.jsonld @@ -1,99 +1,56 @@ [ { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#Permission", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Rule", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#Rule" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" + "@value": "A rule describing a permission to perform an activity" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Permission" } ] }, { - "@id": "https://w3id.org/dpv#Rule", + "@id": "https://w3id.org/dpv#Obligation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Rule", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -112,15 +69,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Permission" - }, - { - "@id": "https://w3id.org/dpv#Prohibition" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Obligation" + "@id": "https://w3id.org/dpv#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -132,13 +83,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" + "@value": "A rule describing an obligation for performing an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rule" + "@value": "Obligation" } ] }, @@ -209,11 +160,20 @@ ] }, { - "@id": "https://w3id.org/dpv#Permission", + "@id": "https://w3id.org/dpv#hasRule", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Rule", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Rule" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -231,11 +191,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Rule" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -245,131 +200,119 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a permission to perform an activity" + "@value": "Specifying applicability or inclusion of a rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission" + "@value": "has rule" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasProhibition", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "https://schema.org/domainIncludes": [ { "@id": "https://w3id.org/dpv#Context" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Prohibition" + "@id": "https://w3id.org/dpv#Rule" } + ] + }, + { + "@id": "https://w3id.org/dpv", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "http://www.w3.org/2004/02/skos/core" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "http://www.w3.org/2002/07/owl" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#hasRule" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@language": "en", - "@value": "accepted" + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "has prohibition" + "@value": "Harshvardhan J. Pandit" } ], - "https://schema.org/domainIncludes": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#Context" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv#Prohibition" + "@id": "https://w3id.org/dpv" } - ] - }, - { - "@id": "https://w3id.org/dpv#Obligation", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Rule", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/identifier": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" + "@value": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/license": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#Rule" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "accepted" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "A rule describing an obligation for performing an activity" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Obligation" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#hasRule", + "@id": "https://w3id.org/dpv#hasObligation", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -381,7 +324,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#Obligation" } ], "http://purl.org/dc/terms/contributor": [ @@ -400,15 +343,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasPermission" - }, - { - "@id": "https://w3id.org/dpv#hasProhibition" - }, + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasObligation" + "@id": "https://w3id.org/dpv#hasRule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -420,13 +357,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a rule within specified context" + "@value": "Specifying applicability or inclusion of an obligation rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has rule" + "@value": "has obligation" } ], "https://schema.org/domainIncludes": [ @@ -436,15 +373,14 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#Obligation" } ] }, { - "@id": "https://w3id.org/dpv#Prohibition", + "@id": "https://w3id.org/dpv#Rule", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Rule", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -463,11 +399,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Rule" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -477,18 +408,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a prohibition to perform an activity" + "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prohibition" + "@value": "Rule" } ] }, { - "@id": "https://w3id.org/dpv#hasObligation", + "@id": "https://w3id.org/dpv#hasProhibition", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -500,7 +431,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Obligation" + "@id": "https://w3id.org/dpv#Prohibition" } ], "http://purl.org/dc/terms/contributor": [ @@ -533,13 +464,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has obligation" + "@value": "has prohibition" } ], "https://schema.org/domainIncludes": [ @@ -549,7 +480,54 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Obligation" + "@id": "https://w3id.org/dpv#Prohibition" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Prohibition", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Rule", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Rule" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A rule describing a prohibition to perform an activity" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Prohibition" } ] } diff --git a/dpv/modules/rules-owl.n3 b/dpv/modules/rules-owl.n3 index a48589744..5c94acfdc 100644 --- a/dpv/modules/rules-owl.n3 +++ b/dpv/modules/rules-owl.n3 @@ -48,33 +48,10 @@ dpv:Rule a rdfs:Class, dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; dct:created "2022-10-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:Obligation, - dpv:Permission, - dpv:Prohibition ; sw:term_status "accepted"@en ; skos:definition "A rule describing a process or control that directs or determines if and how an activity should be conducted"@en ; skos:prefLabel "Rule"@en . - a owl:Ontology ; - dct:conformsTo , - "http://www.w3.org/2000/01/rdf-schema", - "http://www.w3.org/2004/02/skos/core" ; - dct:contributor "Beatriz Esteves", - "Georg P Krog", - "Harshvardhan J. Pandit", - "Paul Ryan" ; - dct:created "2022-08-18"@en ; - dct:creator "Harshvardhan J. Pandit"@en ; - dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; - dct:hasVersion ; - dct:identifier "https://w3id.org/dpv" ; - dct:license ; - dct:modified "2024-01-01"@en ; - dct:title "Data Privacy Vocabulary (DPV)"@en ; - vann:preferredNamespacePrefix "dpv" ; - vann:preferredNamespaceUri "https://w3id.org/dpv#" ; - schema:version "2" . - dpv:hasObligation a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:Context ; @@ -117,6 +94,26 @@ dpv:hasProhibition a rdf:Property, schema:domainIncludes dpv:Context ; schema:rangeIncludes dpv:Prohibition . + a owl:Ontology ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:contributor "Beatriz Esteves", + "Georg P Krog", + "Harshvardhan J. Pandit", + "Paul Ryan" ; + dct:created "2022-08-18"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:hasVersion ; + dct:identifier "https://w3id.org/dpv" ; + dct:license ; + dct:modified "2024-01-01"@en ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + schema:version "2" . + dpv:hasRule a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:Context ; @@ -124,9 +121,6 @@ dpv:hasRule a rdf:Property, dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; dct:created "2022-10-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasObligation, - dpv:hasPermission, - dpv:hasProhibition ; sw:term_status "accepted"@en ; skos:definition "Specifying applicability or inclusion of a rule within specified context"@en ; skos:prefLabel "has rule"@en ; diff --git a/dpv/modules/rules-owl.owl b/dpv/modules/rules-owl.owl index 21884df33..8e0eaae62 100644 --- a/dpv/modules/rules-owl.owl +++ b/dpv/modules/rules-owl.owl @@ -9,45 +9,21 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Prohibition - A rule describing a prohibition to perform an activity - 2022-10-19 - accepted - Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - - - - + - has prohibition - Specifying applicability or inclusion of a prohibition rule within specified context + has permission + Specifying applicability or inclusion of a permission rule within specified context - - + + 2022-10-19 accepted Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - - - - - Permission - A rule describing a permission to perform an activity - 2022-10-19 - accepted - Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - - - @@ -63,15 +39,39 @@ Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - + - has permission - Specifying applicability or inclusion of a permission rule within specified context + has rule + Specifying applicability or inclusion of a rule within specified context - - + + + 2022-10-19 + accepted + Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan + + + + + + Rule + A rule describing a process or control that directs or determines if and how an activity should be conducted + 2022-10-19 + accepted + Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan + + + + + + has prohibition + Specifying applicability or inclusion of a prohibition rule within specified context + + + + 2022-10-19 accepted @@ -90,6 +90,18 @@ + + + + + Permission + A rule describing a permission to perform an activity + 2022-10-19 + accepted + Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan + + + Data Privacy Vocabulary (DPV) @@ -102,43 +114,25 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Paul Ryan Harshvardhan J. Pandit - Beatriz Esteves Georg P Krog + Beatriz Esteves + Paul Ryan dpv https://w3id.org/dpv# - - - - has rule - Specifying applicability or inclusion of a rule within specified context - - - - - 2022-10-19 - accepted - Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - - - - - - + + - Rule - A rule describing a process or control that directs or determines if and how an activity should be conducted + Prohibition + A rule describing a prohibition to perform an activity 2022-10-19 accepted Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - - - + diff --git a/dpv/modules/rules-owl.ttl b/dpv/modules/rules-owl.ttl index a48589744..5c94acfdc 100644 --- a/dpv/modules/rules-owl.ttl +++ b/dpv/modules/rules-owl.ttl @@ -48,33 +48,10 @@ dpv:Rule a rdfs:Class, dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; dct:created "2022-10-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superClassOf dpv:Obligation, - dpv:Permission, - dpv:Prohibition ; sw:term_status "accepted"@en ; skos:definition "A rule describing a process or control that directs or determines if and how an activity should be conducted"@en ; skos:prefLabel "Rule"@en . - a owl:Ontology ; - dct:conformsTo , - "http://www.w3.org/2000/01/rdf-schema", - "http://www.w3.org/2004/02/skos/core" ; - dct:contributor "Beatriz Esteves", - "Georg P Krog", - "Harshvardhan J. Pandit", - "Paul Ryan" ; - dct:created "2022-08-18"@en ; - dct:creator "Harshvardhan J. Pandit"@en ; - dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; - dct:hasVersion ; - dct:identifier "https://w3id.org/dpv" ; - dct:license ; - dct:modified "2024-01-01"@en ; - dct:title "Data Privacy Vocabulary (DPV)"@en ; - vann:preferredNamespacePrefix "dpv" ; - vann:preferredNamespaceUri "https://w3id.org/dpv#" ; - schema:version "2" . - dpv:hasObligation a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:Context ; @@ -117,6 +94,26 @@ dpv:hasProhibition a rdf:Property, schema:domainIncludes dpv:Context ; schema:rangeIncludes dpv:Prohibition . + a owl:Ontology ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:contributor "Beatriz Esteves", + "Georg P Krog", + "Harshvardhan J. Pandit", + "Paul Ryan" ; + dct:created "2022-08-18"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:hasVersion ; + dct:identifier "https://w3id.org/dpv" ; + dct:license ; + dct:modified "2024-01-01"@en ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + schema:version "2" . + dpv:hasRule a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:Context ; @@ -124,9 +121,6 @@ dpv:hasRule a rdf:Property, dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; dct:created "2022-10-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasObligation, - dpv:hasPermission, - dpv:hasProhibition ; sw:term_status "accepted"@en ; skos:definition "Specifying applicability or inclusion of a rule within specified context"@en ; skos:prefLabel "has rule"@en ; diff --git a/dpv/modules/rules.html b/dpv/modules/rules.html index 536554ce4..bcb2e0a97 100644 --- a/dpv/modules/rules.html +++ b/dpv/modules/rules.html @@ -376,16 +376,17 @@

    Obligation

    - + - - + - + @@ -451,16 +452,17 @@

    Permission

    - + - - + - + @@ -526,16 +528,17 @@

    Prohibition

    - + - - + - + @@ -601,14 +604,12 @@

    Rule

    - - - - + - + @@ -676,25 +677,27 @@

    has obligation

    - + - - + - + - + - + @@ -755,25 +758,27 @@

    has permission

    - + - - + - + - + - + @@ -834,25 +839,27 @@

    has prohibition

    - + - - + - + - + - + @@ -914,23 +921,19 @@

    has rule

    - - - - + - - - - + - + - + diff --git a/dpv/modules/rules.jsonld b/dpv/modules/rules.jsonld index 31780d0d6..d7cc86dff 100644 --- a/dpv/modules/rules.jsonld +++ b/dpv/modules/rules.jsonld @@ -1,15 +1,16 @@ [ { - "@id": "https://w3id.org/dpv#rules-properties", + "@id": "https://w3id.org/dpv#rules-classes", "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#Rule", + "@id": "https://w3id.org/dpv#Permission", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Rule" ], "http://purl.org/dc/terms/contributor": [ { @@ -33,10 +34,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Rule" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" + "@value": "A rule describing a permission to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -44,192 +50,143 @@ "@id": "https://w3id.org/dpv#rules-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Permission" - }, - { - "@id": "https://w3id.org/dpv#Prohibition" - }, - { - "@id": "https://w3id.org/dpv#Obligation" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rule" + "@value": "Permission" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#Obligation", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Rule" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#Rule" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" + "@value": "A rule describing an obligation for performing an activity" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#rules-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Obligation" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#hasPermission", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "@id": "https://w3id.org/dpv#Context" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@id": "https://w3id.org/dpv#Permission" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@id": "https://w3id.org/dpv#hasRule" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "https://w3id.org/dpv" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#hasRule" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "Specifying applicability or inclusion of a permission rule within specified context" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@id": "https://w3id.org/dpv#rules-properties" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "dpv" + "@language": "en", + "@value": "has permission" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "https://schema.org/domainIncludes": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Context" } ], - "https://schema.org/version": [ + "https://schema.org/rangeIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv#Permission" } ] }, { - "@id": "https://w3id.org/dpv#hasPermission", + "@id": "https://w3id.org/dpv#hasRule", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -241,7 +198,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Permission" + "@id": "https://w3id.org/dpv#Rule" } ], "http://purl.org/dc/terms/contributor": [ @@ -260,26 +217,16 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasRule" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasRule" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a permission rule within specified context" + "@value": "Specifying applicability or inclusion of a rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -290,7 +237,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has permission" + "@value": "has rule" } ], "https://schema.org/domainIncludes": [ @@ -300,70 +247,101 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Permission" + "@id": "https://w3id.org/dpv#Rule" } ] }, { - "@id": "https://w3id.org/dpv#Permission", + "@id": "https://w3id.org/dpv#rules-properties", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Rule" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#Rule" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "A rule describing a permission to perform an activity" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#rules-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Permission" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#rules-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#hasProhibition", + "@id": "https://w3id.org/dpv#hasObligation", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -375,7 +353,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Prohibition" + "@id": "https://w3id.org/dpv#Obligation" } ], "http://purl.org/dc/terms/contributor": [ @@ -413,7 +391,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + "@value": "Specifying applicability or inclusion of an obligation rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -424,7 +402,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has prohibition" + "@value": "has obligation" } ], "https://schema.org/domainIncludes": [ @@ -434,16 +412,15 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Prohibition" + "@id": "https://w3id.org/dpv#Obligation" } ] }, { - "@id": "https://w3id.org/dpv#Obligation", + "@id": "https://w3id.org/dpv#Rule", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Rule" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -467,15 +444,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Rule" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing an obligation for performing an activity" + "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -486,12 +458,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obligation" + "@value": "Rule" } ] }, { - "@id": "https://w3id.org/dpv#hasRule", + "@id": "https://w3id.org/dpv#hasProhibition", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -503,7 +475,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#Prohibition" } ], "http://purl.org/dc/terms/contributor": [ @@ -522,15 +494,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasPermission" - }, - { - "@id": "https://w3id.org/dpv#hasProhibition" - }, + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasObligation" + "@id": "https://w3id.org/dpv#hasRule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -539,10 +505,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasRule" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a rule within specified context" + "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -550,21 +521,10 @@ "@id": "https://w3id.org/dpv#rules-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasPermission" - }, - { - "@id": "https://w3id.org/dpv#hasProhibition" - }, - { - "@id": "https://w3id.org/dpv#hasObligation" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has rule" + "@value": "has prohibition" } ], "https://schema.org/domainIncludes": [ @@ -574,7 +534,7 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#Prohibition" } ] }, @@ -629,81 +589,5 @@ "@value": "Prohibition" } ] - }, - { - "@id": "https://w3id.org/dpv#hasObligation", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Obligation" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasRule" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasRule" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Specifying applicability or inclusion of an obligation rule within specified context" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#rules-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has obligation" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Obligation" - } - ] } ] \ No newline at end of file diff --git a/dpv/modules/rules.n3 b/dpv/modules/rules.n3 index 7212c298d..413ecd3bd 100644 --- a/dpv/modules/rules.n3 +++ b/dpv/modules/rules.n3 @@ -54,9 +54,6 @@ dpv:Rule a rdfs:Class, sw:term_status "accepted"@en ; skos:definition "A rule describing a process or control that directs or determines if and how an activity should be conducted"@en ; skos:inScheme dpv:rules-classes ; - skos:narrower dpv:Obligation, - dpv:Permission, - dpv:Prohibition ; skos:prefLabel "Rule"@en . a owl:Ontology ; @@ -136,15 +133,9 @@ dpv:hasRule a rdf:Property, dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; dct:created "2022-10-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasObligation, - dpv:hasPermission, - dpv:hasProhibition ; sw:term_status "accepted"@en ; skos:definition "Specifying applicability or inclusion of a rule within specified context"@en ; skos:inScheme dpv:rules-properties ; - skos:narrower dpv:hasObligation, - dpv:hasPermission, - dpv:hasProhibition ; skos:prefLabel "has rule"@en ; schema:domainIncludes dpv:Context ; schema:rangeIncludes dpv:Rule . diff --git a/dpv/modules/rules.rdf b/dpv/modules/rules.rdf index 5ac411c1e..c33c51600 100644 --- a/dpv/modules/rules.rdf +++ b/dpv/modules/rules.rdf @@ -9,15 +9,15 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - has prohibition - Specifying applicability or inclusion of a prohibition rule within specified context + has permission + Specifying applicability or inclusion of a permission rule within specified context - - + + 2022-10-19 @@ -43,63 +43,55 @@ - + + - - - Obligation - A rule describing an obligation for performing an activity - + has rule + Specifying applicability or inclusion of a rule within specified context + + + + 2022-10-19 accepted Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - + - - + - has permission - Specifying applicability or inclusion of a permission rule within specified context - - - - - - + + Rule + A rule describing a process or control that directs or determines if and how an activity should be conducted 2022-10-19 accepted Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - + - + - has rule - Specifying applicability or inclusion of a rule within specified context + has prohibition + Specifying applicability or inclusion of a prohibition rule within specified context - - + + + + 2022-10-19 accepted Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - - - - - - - + - Prohibition - A rule describing a prohibition to perform an activity + Obligation + A rule describing an obligation for performing an activity 2022-10-19 accepted @@ -120,17 +112,16 @@ - + - Rule - A rule describing a process or control that directs or determines if and how an activity should be conducted + + Prohibition + A rule describing a prohibition to perform an activity + 2022-10-19 accepted Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan - - - @@ -145,37 +136,18 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Paul Ryan Harshvardhan J. Pandit - Beatriz Esteves Georg P Krog - - dpv - https://w3id.org/dpv# - - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Paul Ryan - Harshvardhan J. Pandit Beatriz Esteves - Georg P Krog + Paul Ryan dpv https://w3id.org/dpv# - + - + diff --git a/dpv/modules/rules.ttl b/dpv/modules/rules.ttl index 7212c298d..413ecd3bd 100644 --- a/dpv/modules/rules.ttl +++ b/dpv/modules/rules.ttl @@ -54,9 +54,6 @@ dpv:Rule a rdfs:Class, sw:term_status "accepted"@en ; skos:definition "A rule describing a process or control that directs or determines if and how an activity should be conducted"@en ; skos:inScheme dpv:rules-classes ; - skos:narrower dpv:Obligation, - dpv:Permission, - dpv:Prohibition ; skos:prefLabel "Rule"@en . a owl:Ontology ; @@ -136,15 +133,9 @@ dpv:hasRule a rdf:Property, dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ; dct:created "2022-10-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasObligation, - dpv:hasPermission, - dpv:hasProhibition ; sw:term_status "accepted"@en ; skos:definition "Specifying applicability or inclusion of a rule within specified context"@en ; skos:inScheme dpv:rules-properties ; - skos:narrower dpv:hasObligation, - dpv:hasPermission, - dpv:hasProhibition ; skos:prefLabel "has rule"@en ; schema:domainIncludes dpv:Context ; schema:rangeIncludes dpv:Rule . diff --git a/dpv/modules/status-owl.jsonld b/dpv/modules/status-owl.jsonld index 35d942ce9..01f4870b6 100644 --- a/dpv/modules/status-owl.jsonld +++ b/dpv/modules/status-owl.jsonld @@ -56,108 +56,14 @@ ] }, { - "@id": "https://w3id.org/dpv#LawfulnessUnkown", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Lawfulness" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "State of the lawfulness not being known" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Lawfulness Unknown" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RequestInitiated", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#RequestStatus" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "State of a request being initiated" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Request Initiated" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasLawfulness", + "@id": "https://w3id.org/dpv#hasComplianceStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://purl.org/dc/terms/contributor": [ @@ -168,7 +74,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -178,7 +84,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasComplianceStatus" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -190,23 +96,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of being lawful or legally compliant" + "@value": "Indicates the status of compliance of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has lawfulness" + "@value": "has compliance status" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#RequestActionDelayed", + "@id": "https://w3id.org/dpv#RequestRequiredActionPerformed", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#RequestStatus", @@ -242,29 +148,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being delayed towards fulfilment" + "@value": "State of a request's required action having been performed by the other party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Action Delayed" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Context", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" + "@value": "Request Required Action Performed" } ] }, { - "@id": "https://w3id.org/dpv#AuditNotRequired", + "@id": "https://w3id.org/dpv#AuditStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -285,7 +182,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -297,20 +194,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Audit Status" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceStatus", + "@id": "https://w3id.org/dpv#Conformant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConformanceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -321,7 +219,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -331,30 +229,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Lawfulness" - }, - { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate" - }, - { - "@id": "https://w3id.org/dpv#PartiallyCompliant" - }, - { - "@id": "https://w3id.org/dpv#ComplianceUnknown" - }, - { - "@id": "https://w3id.org/dpv#ComplianceViolation" - }, - { - "@id": "https://w3id.org/dpv#NonCompliant" - }, - { - "@id": "https://w3id.org/dpv#Compliant" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -366,21 +241,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "State of being conformant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Status" + "@value": "Conformant" } ] }, { - "@id": "https://w3id.org/dpv#ActivityOngoing", + "@id": "https://w3id.org/dpv#ComplianceIndeterminate", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus", + "https://w3id.org/dpv#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -391,7 +266,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -401,7 +276,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -413,20 +288,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "Compliance Indeterminate" } ] }, { - "@id": "https://w3id.org/dpv#AuditStatus", + "@id": "https://w3id.org/dpv#ActivityHalted", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -447,27 +323,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#AuditNotRequired" - }, - { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved" - }, - { - "@id": "https://w3id.org/dpv#AuditRejected" - }, - { - "@id": "https://w3id.org/dpv#AuditApproved" - }, - { - "@id": "https://w3id.org/dpv#AuditRequired" - }, - { - "@id": "https://w3id.org/dpv#AuditRequested" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -479,171 +335,105 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Status" + "@value": "Activity Halted" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - } + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@value": "http://www.w3.org/2004/02/skos/core" + }, { - "@language": "en", - "@value": "Compliance Indeterminate" + "@id": "http://www.w3.org/2002/07/owl" } - ] - }, - { - "@id": "https://w3id.org/dpv#ActivityCompleted", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + }, { - "@language": "en", - "@value": "accepted" + "@value": "Paul Ryan" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasActivityStatus", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/identifier": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "has activity status" + "@value": "https://w3id.org/dpv#" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#PartiallyCompliant", + "@id": "https://w3id.org/dpv#ComplianceStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -664,7 +454,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -676,18 +466,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "Compliance Status" } ] }, { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv#AuditRequested", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#AuditStatus", @@ -695,13 +485,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -723,24 +513,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Conditionally Approved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + "@value": "Audit Requested" } ] }, { - "@id": "https://w3id.org/dpv#RequestUnfulfilled", + "@id": "https://w3id.org/dpv#RequestStatusQuery", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#RequestStatus", @@ -776,21 +560,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being unfulfilled" + "@value": "State of a request's status being queried" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Unfulfilled" + "@value": "Request Status Query" } ] }, { - "@id": "https://w3id.org/dpv#AuditRejected", + "@id": "https://w3id.org/dpv#Lawful", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus", + "https://w3id.org/dpv#Lawfulness", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -801,7 +585,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -811,7 +595,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -823,18 +607,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "State of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "Lawful" } ] }, { - "@id": "https://w3id.org/dpv#AuditApproved", + "@id": "https://w3id.org/dpv#AuditNotRequired", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#AuditStatus", @@ -870,21 +654,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Audit Not Required" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceUnknown", + "@id": "https://w3id.org/dpv#RequestRequiresAction", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus", + "https://w3id.org/dpv#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -895,7 +679,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -905,7 +689,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -917,20 +701,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "State of a request requiring an action to be performed from another party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "Request Requires Action" } ] }, { - "@id": "https://w3id.org/dpv#Lawfulness", + "@id": "https://w3id.org/dpv#ActivityCompleted", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -941,7 +726,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -951,18 +736,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#LawfulnessUnkown" - }, - { - "@id": "https://w3id.org/dpv#Lawful" - }, - { - "@id": "https://w3id.org/dpv#Unlawful" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -974,21 +748,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with expressing lawfullness or legal compliance" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness" + "@value": "Activity Completed" } ] }, { - "@id": "https://w3id.org/dpv#Conformant", + "@id": "https://w3id.org/dpv#ComplianceViolation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConformanceStatus", + "https://w3id.org/dpv#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -999,7 +773,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1009,7 +789,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1021,21 +801,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conformant" + "@value": "State where compliance cannot be achieved due to requirements being violated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformant" + "@value": "Compliance Violation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Changed from \"violation of compliance\" for consistency with other terms" } ] }, { - "@id": "https://w3id.org/dpv#RequestAccepted", + "@id": "https://w3id.org/dpv#ConformanceStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1046,7 +831,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1056,7 +841,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1068,21 +853,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being accepted towards fulfilment" + "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Accepted" + "@value": "Conformance Status" } ] }, { - "@id": "https://w3id.org/dpv#RequestFulfilled", + "@id": "https://w3id.org/dpv#LawfulnessUnkown", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus", + "https://w3id.org/dpv#Lawfulness", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1093,7 +878,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1103,7 +888,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1115,21 +900,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being fulfilled" + "@value": "State of the lawfulness not being known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Fulfilled" + "@value": "Lawfulness Unknown" } ] }, { - "@id": "https://w3id.org/dpv#AuditRequired", + "@id": "https://w3id.org/dpv#RequestInitiated", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus", + "https://w3id.org/dpv#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1140,7 +925,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1150,7 +935,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1162,20 +947,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "State of a request being initiated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Request Initiated" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceStatus", + "@id": "https://w3id.org/dpv#RequestFulfilled", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1186,7 +972,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1196,30 +982,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Lawfulness" - }, - { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate" - }, - { - "@id": "https://w3id.org/dpv#PartiallyCompliant" - }, - { - "@id": "https://w3id.org/dpv#ComplianceUnknown" - }, - { - "@id": "https://w3id.org/dpv#ComplianceViolation" - }, - { - "@id": "https://w3id.org/dpv#NonCompliant" - }, - { - "@id": "https://w3id.org/dpv#Compliant" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1231,21 +994,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "State of a request being fulfilled" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Status" + "@value": "Request Fulfilled" } ] }, { - "@id": "https://w3id.org/dpv#ActivityOngoing", + "@id": "https://w3id.org/dpv#ComplianceUnknown", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus", + "https://w3id.org/dpv#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1256,7 +1019,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1266,7 +1029,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1278,20 +1041,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "Compliance Unknown" } ] }, { - "@id": "https://w3id.org/dpv#AuditStatus", + "@id": "https://w3id.org/dpv#RequestActionDelayed", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1302,37 +1066,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" + "@value": "2022-11-30" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#AuditNotRequired" - }, - { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved" - }, - { - "@id": "https://w3id.org/dpv#AuditRejected" - }, - { - "@id": "https://w3id.org/dpv#AuditApproved" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#AuditRequired" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuditRequested" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1344,21 +1088,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "State of a request being delayed towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Status" + "@value": "Request Action Delayed" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv#NonConformant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus", + "https://w3id.org/dpv#ConformanceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1369,7 +1113,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1379,7 +1123,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1391,26 +1135,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "State of being non-conformant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "NonConformant" } ] }, { - "@id": "https://w3id.org/dpv#hasComplianceStatus", + "@id": "https://w3id.org/dpv#AuditRejected", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AuditStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1428,14 +1168,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasLawfulness" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1447,26 +1182,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has compliance status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@value": "Audit Rejected" } ] }, { - "@id": "https://w3id.org/dpv#ActivityNotCompleted", + "@id": "https://w3id.org/dpv#RequestUnfulfilled", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus", + "https://w3id.org/dpv#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1487,7 +1217,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1499,27 +1229,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that could not be completed, but has reached some end state" + "@value": "State of a request being unfulfilled" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acitivity Not Completed" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion." + "@value": "Request Unfulfilled" } ] }, { - "@id": "https://w3id.org/dpv#NonConformant", + "@id": "https://w3id.org/dpv#ActivityProposed", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConformanceStatus", + "https://w3id.org/dpv#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1530,7 +1254,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1540,7 +1264,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1552,21 +1276,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being non-conformant" + "@value": "State of an activity being proposed or planned i.e. yet to occur" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonConformant" + "@value": "Activity Proposed" } ] }, { - "@id": "https://w3id.org/dpv#RequestRequiresAction", + "@id": "https://w3id.org/dpv#Lawfulness", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1577,7 +1300,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1587,7 +1310,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1599,117 +1322,79 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request requiring an action to be performed from another party" + "@value": "Status associated with expressing lawfullness or legal compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Requires Action" + "@value": "Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#AuditApproved", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AuditStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#AuditStatus" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" + "@value": "State of being approved through the audit" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Audit Approved" } ] }, { - "@id": "https://w3id.org/dpv#Unlawful", + "@id": "https://w3id.org/dpv#AuditConditionallyApproved", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness", + "https://w3id.org/dpv#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1719,7 +1404,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1731,22 +1416,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant" + "@value": "State of being conditionally approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unlawful" + "@value": "Audit Conditionally Approved" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." } ] }, { - "@id": "https://w3id.org/dpv#ActivityHalted", + "@id": "https://w3id.org/dpv#hasLawfulness", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Lawfulness" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1756,7 +1451,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1764,9 +1459,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#hasComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1778,21 +1473,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "Indicates the status of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "has lawfulness" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceViolation", + "@id": "https://w3id.org/dpv#ActivityOngoing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus", + "https://w3id.org/dpv#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1806,12 +1506,6 @@ "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1819,7 +1513,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1831,26 +1525,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" + "@value": "State of an activity occuring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Violation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" + "@value": "Activity Ongoing" } ] }, { - "@id": "https://w3id.org/dpv#ConformanceStatus", + "@id": "https://w3id.org/dpv#AuditRequired", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1861,7 +1550,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1871,15 +1560,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Conformant" - }, - { - "@id": "https://w3id.org/dpv#NonConformant" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1891,18 +1572,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Status" + "@value": "Audit Required" } ] }, { - "@id": "https://w3id.org/dpv#RequestStatusQuery", + "@id": "https://w3id.org/dpv#RequestAcknowledged", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#RequestStatus", @@ -1938,21 +1619,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's status being queried" + "@value": "State of a request being acknowledged" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Status Query" + "@value": "Request Acknowledged" } ] }, { - "@id": "https://w3id.org/dpv#RequestRequiredActionPerformed", + "@id": "https://w3id.org/dpv#ActivityStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1963,7 +1643,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1973,7 +1653,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1985,21 +1665,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's required action having been performed by the other party" + "@value": "Status associated with activity operations and lifecycles" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Required Action Performed" + "@value": "Activity Status" } ] }, { - "@id": "https://w3id.org/dpv#AuditRequested", + "@id": "https://w3id.org/dpv#NonCompliant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus", + "https://w3id.org/dpv#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2013,6 +1693,12 @@ "@value": "2022-05-18" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2020,7 +1706,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2032,22 +1718,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "Non Compliant" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Changed from not compliant for consistency in commonly used terms" } ] }, { - "@id": "https://w3id.org/dpv#RequestAcknowledged", + "@id": "https://w3id.org/dpv#hasStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Status" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -2057,7 +1753,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2065,11 +1761,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#RequestStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2079,20 +1770,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being acknowledged" + "@value": "Indicates the status of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Acknowledged" + "@value": "has status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#Status", + "@id": "https://w3id.org/dpv#RequestAccepted", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2103,7 +1800,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2112,23 +1809,6 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" - }, - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv#AuditStatus" - }, - { - "@id": "https://w3id.org/dpv#ConformanceStatus" - }, { "@id": "https://w3id.org/dpv#RequestStatus" } @@ -2142,18 +1822,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The status or state of something" + "@value": "State of a request being accepted towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Status" + "@value": "Request Accepted" } ] }, { - "@id": "https://w3id.org/dpv#Compliant", + "@id": "https://w3id.org/dpv#Status", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -2176,7 +1856,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2188,18 +1868,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "The status or state of something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliant" + "@value": "Status" } ] }, { - "@id": "https://w3id.org/dpv#NonCompliant", + "@id": "https://w3id.org/dpv#PartiallyCompliant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#ComplianceStatus", @@ -2216,12 +1896,6 @@ "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2229,39 +1903,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#RequestRequiredActionPerformed" - }, - { - "@id": "https://w3id.org/dpv#RequestAcknowledged" - }, - { - "@id": "https://w3id.org/dpv#RequestRejected" - }, - { - "@id": "https://w3id.org/dpv#RequestInitiated" - }, - { - "@id": "https://w3id.org/dpv#RequestRequiresAction" - }, - { - "@id": "https://w3id.org/dpv#RequestStatusQuery" - }, - { - "@id": "https://w3id.org/dpv#RequestUnfulfilled" - }, - { - "@id": "https://w3id.org/dpv#RequestFulfilled" - }, - { - "@id": "https://w3id.org/dpv#RequestAccepted" - }, - { - "@id": "https://w3id.org/dpv#RequestActionDelayed" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2273,26 +1915,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non Compliant" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" + "@value": "Partially Compliant" } ] }, { - "@id": "https://w3id.org/dpv#ActivityStatus", + "@id": "https://w3id.org/dpv#RequestRejected", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2303,7 +1940,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2313,24 +1950,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ActivityProposed" - }, - { - "@id": "https://w3id.org/dpv#ActivityHalted" - }, - { - "@id": "https://w3id.org/dpv#ActivityNotCompleted" - }, - { - "@id": "https://w3id.org/dpv#ActivityOngoing" - }, - { - "@id": "https://w3id.org/dpv#ActivityCompleted" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2342,21 +1962,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "State of a request being rejected towards non-fulfilment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Status" + "@value": "Request Rejected" } ] }, { - "@id": "https://w3id.org/dpv#Lawful", + "@id": "https://w3id.org/dpv#ActivityNotCompleted", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness", + "https://w3id.org/dpv#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2367,7 +1987,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2377,7 +1997,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2389,13 +2009,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant" + "@value": "State of an activity that could not be completed, but has reached some end state" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawful" + "@value": "Acitivity Not Completed" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion." } ] }, @@ -2426,38 +2052,6 @@ "@id": "https://w3id.org/dpv#Status" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#RequestRequiredActionPerformed" - }, - { - "@id": "https://w3id.org/dpv#RequestAcknowledged" - }, - { - "@id": "https://w3id.org/dpv#RequestRejected" - }, - { - "@id": "https://w3id.org/dpv#RequestInitiated" - }, - { - "@id": "https://w3id.org/dpv#RequestRequiresAction" - }, - { - "@id": "https://w3id.org/dpv#RequestStatusQuery" - }, - { - "@id": "https://w3id.org/dpv#RequestUnfulfilled" - }, - { - "@id": "https://w3id.org/dpv#RequestFulfilled" - }, - { - "@id": "https://w3id.org/dpv#RequestAccepted" - }, - { - "@id": "https://w3id.org/dpv#RequestActionDelayed" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2478,11 +2072,15 @@ ] }, { - "@id": "https://w3id.org/dpv#ActivityProposed", + "@id": "https://w3id.org/dpv#hasActivityStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ActivityStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -2500,9 +2098,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2514,26 +2112,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being proposed or planned i.e. yet to occur" + "@value": "Indicates the status of activity of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "has activity status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasStatus", + "@id": "https://w3id.org/dpv#Compliant", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Status" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ComplianceStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -2551,15 +2150,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv#hasActivityStatus" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasAuditStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2571,26 +2164,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of specified concept" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Status" + "@value": "Compliant" } ] }, { - "@id": "https://w3id.org/dpv#RequestRejected", + "@id": "https://w3id.org/dpv#Unlawful", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus", + "https://w3id.org/dpv#Lawfulness", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2601,7 +2189,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2611,7 +2199,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2623,13 +2211,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being rejected towards non-fulfilment" + "@value": "State of being unlawful or legally non-compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Rejected" + "@value": "Unlawful" } ] } diff --git a/dpv/modules/status-owl.n3 b/dpv/modules/status-owl.n3 index a32db92d6..c60c5f647 100644 --- a/dpv/modules/status-owl.n3 +++ b/dpv/modules/status-owl.n3 @@ -72,11 +72,6 @@ dpv:ActivityStatus a rdfs:Class, dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Status ; - rdfs:superClassOf dpv:ActivityCompleted, - dpv:ActivityHalted, - dpv:ActivityNotCompleted, - dpv:ActivityOngoing, - dpv:ActivityProposed ; sw:term_status "accepted"@en ; skos:definition "Status associated with activity operations and lifecycles"@en ; skos:prefLabel "Activity Status"@en . @@ -154,12 +149,6 @@ dpv:AuditStatus a rdfs:Class, dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Status ; - rdfs:superClassOf dpv:AuditApproved, - dpv:AuditConditionallyApproved, - dpv:AuditNotRequired, - dpv:AuditRejected, - dpv:AuditRequested, - dpv:AuditRequired ; sw:term_status "accepted"@en ; skos:definition "Status associated with Auditing or Investigation"@en ; skos:prefLabel "Audit Status"@en . @@ -181,13 +170,6 @@ dpv:ComplianceStatus a rdfs:Class, dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Status ; - rdfs:superClassOf dpv:ComplianceIndeterminate, - dpv:ComplianceUnknown, - dpv:ComplianceViolation, - dpv:Compliant, - dpv:Lawfulness, - dpv:NonCompliant, - dpv:PartiallyCompliant ; sw:term_status "accepted"@en ; skos:definition "Status associated with Compliance with some norms, objectives, or requirements"@en ; skos:prefLabel "Compliance Status"@en . @@ -233,8 +215,6 @@ dpv:ConformanceStatus a rdfs:Class, dct:created "2022-10-22"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Status ; - rdfs:superClassOf dpv:Conformant, - dpv:NonConformant ; sw:term_status "accepted"@en ; skos:definition "Status associated with conformance to a standard, guideline, code, or recommendation"@en ; skos:prefLabel "Conformance Status"@en . @@ -267,9 +247,6 @@ dpv:Lawfulness a rdfs:Class, dct:created "2022-10-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ComplianceStatus ; - rdfs:superClassOf dpv:Lawful, - dpv:LawfulnessUnkown, - dpv:Unlawful ; sw:term_status "accepted"@en ; skos:definition "Status associated with expressing lawfullness or legal compliance"@en ; skos:prefLabel "Lawfulness"@en . @@ -414,16 +391,6 @@ dpv:RequestStatus a rdfs:Class, dct:created "2022-11-30"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Status ; - rdfs:superClassOf dpv:RequestAccepted, - dpv:RequestAcknowledged, - dpv:RequestActionDelayed, - dpv:RequestFulfilled, - dpv:RequestInitiated, - dpv:RequestRejected, - dpv:RequestRequiredActionPerformed, - dpv:RequestRequiresAction, - dpv:RequestStatusQuery, - dpv:RequestUnfulfilled ; sw:term_status "accepted"@en ; skos:definition "Status associated with requests"@en ; skos:prefLabel "Request Status"@en . @@ -456,11 +423,6 @@ dpv:Status a rdfs:Class, dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:ActivityStatus, - dpv:AuditStatus, - dpv:ComplianceStatus, - dpv:ConformanceStatus, - dpv:RequestStatus ; sw:term_status "accepted"@en ; skos:definition "The status or state of something"@en ; skos:prefLabel "Status"@en . @@ -476,26 +438,6 @@ dpv:Unlawful a rdfs:Class, skos:definition "State of being unlawful or legally non-compliant"@en ; skos:prefLabel "Unlawful"@en . - a owl:Ontology ; - dct:conformsTo , - "http://www.w3.org/2000/01/rdf-schema", - "http://www.w3.org/2004/02/skos/core" ; - dct:contributor "Harshvardhan J. Pandit", - "Paul Ryan" ; - dct:created "2022-08-18"@en ; - dct:creator "Harshvardhan J. Pandit"@en ; - dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; - dct:hasVersion ; - dct:identifier "https://w3id.org/dpv" ; - dct:license ; - dct:modified "2024-01-01"@en ; - dct:title "Data Privacy Vocabulary (DPV)"@en ; - vann:preferredNamespacePrefix "dpv" ; - vann:preferredNamespaceUri "https://w3id.org/dpv#" ; - schema:version "2" . - -dpv:Context rdfs:superClassOf dpv:Status . - dpv:hasActivityStatus a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:ActivityStatus ; @@ -532,6 +474,24 @@ dpv:hasLawfulness a rdf:Property, skos:prefLabel "has lawfulness"@en ; schema:rangeIncludes dpv:Lawfulness . + a owl:Ontology ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:contributor "Harshvardhan J. Pandit", + "Paul Ryan" ; + dct:created "2022-08-18"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:hasVersion ; + dct:identifier "https://w3id.org/dpv" ; + dct:license ; + dct:modified "2024-01-01"@en ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + schema:version "2" . + dpv:hasComplianceStatus a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:ComplianceStatus ; @@ -539,7 +499,6 @@ dpv:hasComplianceStatus a rdf:Property, dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasStatus ; - rdfs:superPropertyOf dpv:hasLawfulness ; sw:term_status "accepted"@en ; skos:definition "Indicates the status of compliance of specified concept"@en ; skos:prefLabel "has compliance status"@en ; @@ -551,9 +510,6 @@ dpv:hasStatus a rdf:Property, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasActivityStatus, - dpv:hasAuditStatus, - dpv:hasComplianceStatus ; sw:term_status "accepted"@en ; skos:definition "Indicates the status of specified concept"@en ; skos:prefLabel "has status"@en ; diff --git a/dpv/modules/status-owl.owl b/dpv/modules/status-owl.owl index 59a22d122..35fc3e9c3 100644 --- a/dpv/modules/status-owl.owl +++ b/dpv/modules/status-owl.owl @@ -9,223 +9,215 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - has activity status - Indicates the status of activity of specified concept - - - - 2022-05-18 + + + + Conformance Status + Status associated with conformance to a standard, guideline, code, or recommendation + + 2022-10-22 accepted Harshvardhan J. Pandit - + - + - Partially Compliant - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation + Audit Requested + State of an audit being requested whose outcome is not yet known 2022-05-18 accepted Harshvardhan J. Pandit - + - + - + - Request Rejected - State of a request being rejected towards non-fulfilment - 2022-11-30 + Activity Halted + State of an activity that was occuring in the past, and has been halted or paused or stoped + 2022-05-18 accepted Harshvardhan J. Pandit - + - + - + - Conformant - State of being conformant - 2022-10-22 + Lawful + State of being lawful or legally compliant + 2022-10-19 accepted Harshvardhan J. Pandit - + - - - - has status - Indicates the status of specified concept - - + + + + Audit Status + Status associated with Auditing or Investigation + 2022-05-18 accepted Harshvardhan J. Pandit - - - - + - Request Action Delayed - State of a request being delayed towards fulfilment + Request Requires Action + State of a request requiring an action to be performed from another party 2022-11-30 accepted Harshvardhan J. Pandit - + - has audit status - Indicates the status of audit associated with specified concept - - + has compliance status + Indicates the status of compliance of specified concept + + - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - - - - - Activity Proposed - State of an activity being proposed or planned i.e. yet to occur 2022-05-18 accepted Harshvardhan J. Pandit - - + - + - Compliance Violation - State where compliance cannot be achieved due to requirements being violated - Changed from "violation of compliance" for consistency with other terms - 2022-05-18 - 2022-09-07 + Lawfulness Unknown + State of the lawfulness not being known + 2022-10-19 accepted Harshvardhan J. Pandit - + - + - + - Audit Required - State where an audit is determined as being required but has not been conducted - 2022-05-18 + Request Accepted + State of a request being accepted towards fulfilment + 2022-11-30 accepted Harshvardhan J. Pandit - + - + - + - Audit Conditionally Approved - State of being conditionally approved through the audit - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - 2022-06-29 + Compliance Indeterminate + State where the status of compliance has not been fully assessed, evaluated, or determined + 2022-09-07 accepted - Paul Ryan + Harshvardhan J. Pandit - + - + - Request Requires Action - State of a request requiring an action to be performed from another party + Request Action Delayed + State of a request being delayed towards fulfilment 2022-11-30 accepted Harshvardhan J. Pandit - + - Request Unfulfilled - State of a request being unfulfilled + Request Acknowledged + State of a request being acknowledged 2022-11-30 accepted Harshvardhan J. Pandit - + - + - Request Fulfilled - State of a request being fulfilled - 2022-11-30 + Activity Completed + State of an activity that has completed i.e. is fully in the past + 2022-05-18 accepted Harshvardhan J. Pandit - + - + + - Activity Status - Status associated with activity operations and lifecycles - - 2022-05-18 + Request Initiated + State of a request being initiated + 2022-11-30 accepted Harshvardhan J. Pandit - - - - - + - + - Audit Rejected - State of not being approved or being rejected through the audit + Audit Not Required + State where an audit is determined as not being required 2022-05-18 accepted Harshvardhan J. Pandit - + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Harshvardhan J. Pandit + Paul Ryan + + dpv + https://w3id.org/dpv# + + + + - Lawfulness - Status associated with expressing lawfullness or legal compliance - - 2022-10-19 + Audit Required + State where an audit is determined as being required but has not been conducted + 2022-05-18 accepted Harshvardhan J. Pandit - - - + @@ -240,30 +232,18 @@ - + - Activity Halted - State of an activity that was occuring in the past, and has been halted or paused or stoped + Activity Proposed + State of an activity being proposed or planned i.e. yet to occur 2022-05-18 accepted Harshvardhan J. Pandit - - - - - Compliance Indeterminate - State where the status of compliance has not been fully assessed, evaluated, or determined - 2022-09-07 - accepted - Harshvardhan J. Pandit - - - @@ -273,89 +253,46 @@ 2022-05-18 accepted Harshvardhan J. Pandit - - - - - - + - Request Accepted - State of a request being accepted towards fulfilment + Request Required Action Performed + State of a request's required action having been performed by the other party 2022-11-30 accepted Harshvardhan J. Pandit - + - + - Audit Approved - State of being approved through the audit - 2022-05-18 + Request Status Query + State of a request's status being queried + 2022-11-30 accepted Harshvardhan J. Pandit - + - - - - - Compliance Unknown - State where the status of compliance is unknown - 2022-09-07 + + + + has lawfulness + Indicates the status of being lawful or legally compliant + + + + 2022-10-22 accepted Harshvardhan J. Pandit - - - - - - Non Compliant - State of non-compliance where objectives have not been met, but have not been violated - Changed from not compliant for consistency in commonly used terms - 2022-05-18 - 2022-09-07 - accepted - Harshvardhan J. Pandit - - - - - - - Conformance Status - Status associated with conformance to a standard, guideline, code, or recommendation - - 2022-10-22 - accepted - Harshvardhan J. Pandit - - - - - - - - - Lawfulness Unknown - State of the lawfulness not being known - 2022-10-19 - accepted - Harshvardhan J. Pandit - - - - + @@ -367,343 +304,259 @@ - - - - Compliance Status - Status associated with Compliance with some norms, objectives, or requirements - - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - - + + - Request Status - Status associated with requests - + Request Unfulfilled + State of a request being unfulfilled 2022-11-30 accepted Harshvardhan J. Pandit - - - - - - - - - - + - + - - Audit Requested - State of an audit being requested whose outcome is not yet known + Compliance Status + Status associated with Compliance with some norms, objectives, or requirements + 2022-05-18 accepted Harshvardhan J. Pandit - - + - has compliance status - Indicates the status of compliance of specified concept - - + has audit status + Indicates the status of audit associated with specified concept + + - 2022-05-18 + 2022-06-22 accepted Harshvardhan J. Pandit - - + - Lawful - State of being lawful or legally compliant + Unlawful + State of being unlawful or legally non-compliant 2022-10-19 accepted Harshvardhan J. Pandit - + + - Audit Status - Status associated with Auditing or Investigation - + Audit Approved + State of being approved through the audit 2022-05-18 accepted Harshvardhan J. Pandit - - - - - - + - + - + - Request Required Action Performed - State of a request's required action having been performed by the other party - 2022-11-30 + Audit Rejected + State of not being approved or being rejected through the audit + 2022-05-18 accepted Harshvardhan J. Pandit - + - + - Activity Completed - State of an activity that has completed i.e. is fully in the past + Activity Ongoing + State of an activity occuring in continuation i.e. currently ongoing 2022-05-18 accepted Harshvardhan J. Pandit - + - - Unlawful - State of being unlawful or legally non-compliant - 2022-10-19 + Request Status + Status associated with requests + + 2022-11-30 accepted Harshvardhan J. Pandit - - + - + - Activity Ongoing - State of an activity occuring in continuation i.e. currently ongoing - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - Harshvardhan J. Pandit - Paul Ryan - - dpv - https://w3id.org/dpv# - - - - - - has lawfulness - Indicates the status of being lawful or legally compliant - - - - 2022-10-22 + Request Fulfilled + State of a request being fulfilled + 2022-11-30 accepted Harshvardhan J. Pandit + - + - - Audit Approved - State of being approved through the audit + Activity Status + Status associated with activity operations and lifecycles + 2022-05-18 accepted Harshvardhan J. Pandit - - + - Compliance Unknown - State where the status of compliance is unknown - 2022-09-07 + Compliant + State of being fully compliant + 2022-05-18 accepted Harshvardhan J. Pandit - + - Non Compliant - State of non-compliance where objectives have not been met, but have not been violated - Changed from not compliant for consistency in commonly used terms + Partially Compliant + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation 2022-05-18 - 2022-09-07 accepted Harshvardhan J. Pandit - + + - Conformance Status - Status associated with conformance to a standard, guideline, code, or recommendation - - 2022-10-22 + Request Rejected + State of a request being rejected towards non-fulfilment + 2022-11-30 accepted Harshvardhan J. Pandit - - + - + - + - Lawfulness Unknown - State of the lawfulness not being known - 2022-10-19 + Conformant + State of being conformant + 2022-10-22 accepted Harshvardhan J. Pandit - + - - - - - NonConformant - State of being non-conformant - 2022-10-22 + + + + has status + Indicates the status of specified concept + + + 2022-05-18 accepted Harshvardhan J. Pandit - - + + - Compliance Status - Status associated with Compliance with some norms, objectives, or requirements - + Non Compliant + State of non-compliance where objectives have not been met, but have not been violated + Changed from not compliant for consistency in commonly used terms 2022-05-18 + 2022-09-07 accepted Harshvardhan J. Pandit - - - - - - - + - - - - Request Status - Status associated with requests - - 2022-11-30 + + + + has activity status + Indicates the status of activity of specified concept + + + + 2022-05-18 accepted Harshvardhan J. Pandit - - - - - - - - - - - + - - Audit Not Required - State where an audit is determined as not being required - 2022-05-18 + Lawfulness + Status associated with expressing lawfullness or legal compliance + + 2022-10-19 accepted Harshvardhan J. Pandit - - + - + - Request Acknowledged - State of a request being acknowledged - 2022-11-30 + Audit Conditionally Approved + State of being conditionally approved through the audit + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + 2022-06-29 accepted - Harshvardhan J. Pandit + Paul Ryan - + - + - + - Request Status Query - State of a request's status being queried - 2022-11-30 + Compliance Unknown + State where the status of compliance is unknown + 2022-09-07 accepted Harshvardhan J. Pandit - + - + - Compliant - State of being fully compliant + Compliance Violation + State where compliance cannot be achieved due to requirements being violated + Changed from "violation of compliance" for consistency with other terms 2022-05-18 + 2022-09-07 accepted Harshvardhan J. Pandit - - - diff --git a/dpv/modules/status-owl.ttl b/dpv/modules/status-owl.ttl index a32db92d6..c60c5f647 100644 --- a/dpv/modules/status-owl.ttl +++ b/dpv/modules/status-owl.ttl @@ -72,11 +72,6 @@ dpv:ActivityStatus a rdfs:Class, dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Status ; - rdfs:superClassOf dpv:ActivityCompleted, - dpv:ActivityHalted, - dpv:ActivityNotCompleted, - dpv:ActivityOngoing, - dpv:ActivityProposed ; sw:term_status "accepted"@en ; skos:definition "Status associated with activity operations and lifecycles"@en ; skos:prefLabel "Activity Status"@en . @@ -154,12 +149,6 @@ dpv:AuditStatus a rdfs:Class, dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Status ; - rdfs:superClassOf dpv:AuditApproved, - dpv:AuditConditionallyApproved, - dpv:AuditNotRequired, - dpv:AuditRejected, - dpv:AuditRequested, - dpv:AuditRequired ; sw:term_status "accepted"@en ; skos:definition "Status associated with Auditing or Investigation"@en ; skos:prefLabel "Audit Status"@en . @@ -181,13 +170,6 @@ dpv:ComplianceStatus a rdfs:Class, dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Status ; - rdfs:superClassOf dpv:ComplianceIndeterminate, - dpv:ComplianceUnknown, - dpv:ComplianceViolation, - dpv:Compliant, - dpv:Lawfulness, - dpv:NonCompliant, - dpv:PartiallyCompliant ; sw:term_status "accepted"@en ; skos:definition "Status associated with Compliance with some norms, objectives, or requirements"@en ; skos:prefLabel "Compliance Status"@en . @@ -233,8 +215,6 @@ dpv:ConformanceStatus a rdfs:Class, dct:created "2022-10-22"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Status ; - rdfs:superClassOf dpv:Conformant, - dpv:NonConformant ; sw:term_status "accepted"@en ; skos:definition "Status associated with conformance to a standard, guideline, code, or recommendation"@en ; skos:prefLabel "Conformance Status"@en . @@ -267,9 +247,6 @@ dpv:Lawfulness a rdfs:Class, dct:created "2022-10-19"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:ComplianceStatus ; - rdfs:superClassOf dpv:Lawful, - dpv:LawfulnessUnkown, - dpv:Unlawful ; sw:term_status "accepted"@en ; skos:definition "Status associated with expressing lawfullness or legal compliance"@en ; skos:prefLabel "Lawfulness"@en . @@ -414,16 +391,6 @@ dpv:RequestStatus a rdfs:Class, dct:created "2022-11-30"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Status ; - rdfs:superClassOf dpv:RequestAccepted, - dpv:RequestAcknowledged, - dpv:RequestActionDelayed, - dpv:RequestFulfilled, - dpv:RequestInitiated, - dpv:RequestRejected, - dpv:RequestRequiredActionPerformed, - dpv:RequestRequiresAction, - dpv:RequestStatusQuery, - dpv:RequestUnfulfilled ; sw:term_status "accepted"@en ; skos:definition "Status associated with requests"@en ; skos:prefLabel "Request Status"@en . @@ -456,11 +423,6 @@ dpv:Status a rdfs:Class, dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:ActivityStatus, - dpv:AuditStatus, - dpv:ComplianceStatus, - dpv:ConformanceStatus, - dpv:RequestStatus ; sw:term_status "accepted"@en ; skos:definition "The status or state of something"@en ; skos:prefLabel "Status"@en . @@ -476,26 +438,6 @@ dpv:Unlawful a rdfs:Class, skos:definition "State of being unlawful or legally non-compliant"@en ; skos:prefLabel "Unlawful"@en . - a owl:Ontology ; - dct:conformsTo , - "http://www.w3.org/2000/01/rdf-schema", - "http://www.w3.org/2004/02/skos/core" ; - dct:contributor "Harshvardhan J. Pandit", - "Paul Ryan" ; - dct:created "2022-08-18"@en ; - dct:creator "Harshvardhan J. Pandit"@en ; - dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; - dct:hasVersion ; - dct:identifier "https://w3id.org/dpv" ; - dct:license ; - dct:modified "2024-01-01"@en ; - dct:title "Data Privacy Vocabulary (DPV)"@en ; - vann:preferredNamespacePrefix "dpv" ; - vann:preferredNamespaceUri "https://w3id.org/dpv#" ; - schema:version "2" . - -dpv:Context rdfs:superClassOf dpv:Status . - dpv:hasActivityStatus a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:ActivityStatus ; @@ -532,6 +474,24 @@ dpv:hasLawfulness a rdf:Property, skos:prefLabel "has lawfulness"@en ; schema:rangeIncludes dpv:Lawfulness . + a owl:Ontology ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:contributor "Harshvardhan J. Pandit", + "Paul Ryan" ; + dct:created "2022-08-18"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."@en ; + dct:hasVersion ; + dct:identifier "https://w3id.org/dpv" ; + dct:license ; + dct:modified "2024-01-01"@en ; + dct:title "Data Privacy Vocabulary (DPV)"@en ; + vann:preferredNamespacePrefix "dpv" ; + vann:preferredNamespaceUri "https://w3id.org/dpv#" ; + schema:version "2" . + dpv:hasComplianceStatus a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv:ComplianceStatus ; @@ -539,7 +499,6 @@ dpv:hasComplianceStatus a rdf:Property, dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasStatus ; - rdfs:superPropertyOf dpv:hasLawfulness ; sw:term_status "accepted"@en ; skos:definition "Indicates the status of compliance of specified concept"@en ; skos:prefLabel "has compliance status"@en ; @@ -551,9 +510,6 @@ dpv:hasStatus a rdf:Property, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasActivityStatus, - dpv:hasAuditStatus, - dpv:hasComplianceStatus ; sw:term_status "accepted"@en ; skos:definition "Indicates the status of specified concept"@en ; skos:prefLabel "has status"@en ; diff --git a/dpv/modules/status.jsonld b/dpv/modules/status.jsonld index eb8e9f6fe..a4faade9c 100644 --- a/dpv/modules/status.jsonld +++ b/dpv/modules/status.jsonld @@ -66,11 +66,15 @@ ] }, { - "@id": "https://w3id.org/dpv#LawfulnessUnkown", + "@id": "https://w3id.org/dpv#hasComplianceStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -80,7 +84,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -88,6 +92,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -96,37 +105,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of the lawfulness not being known" + "@value": "Indicates the status of compliance of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness Unknown" + "@value": "has compliance status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasLawfulness", + "@id": "https://w3id.org/dpv#RequestRequiredActionPerformed", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Lawfulness" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -136,7 +146,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -144,11 +154,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasComplianceStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -157,38 +162,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasComplianceStatus" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of being lawful or legally compliant" + "@value": "State of a request's required action having been performed by the other party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has lawfulness" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Lawfulness" + "@value": "Request Required Action Performed" } ] }, { - "@id": "https://w3id.org/dpv#RequestActionDelayed", + "@id": "https://w3id.org/dpv#AuditStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -198,7 +197,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -206,6 +205,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -214,13 +218,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being delayed towards fulfilment" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -231,29 +235,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Action Delayed" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Context", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Status" + "@value": "Audit Status" } ] }, { - "@id": "https://w3id.org/dpv#AuditNotRequired", + "@id": "https://w3id.org/dpv#Conformant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "https://w3id.org/dpv#ConformanceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -263,7 +254,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -279,13 +270,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "State of being conformant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -296,15 +287,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Conformant" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceStatus", + "@id": "https://w3id.org/dpv#ComplianceIndeterminate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -314,7 +306,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -322,16 +314,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Lawfulness" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -340,13 +322,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -354,38 +336,92 @@ "@id": "https://w3id.org/dpv#status-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Compliant" - }, + "@language": "en", + "@value": "Compliance Indeterminate" + } + ] + }, + { + "@id": "https://w3id.org/dpv", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#PartiallyCompliant" + "@value": "http://www.w3.org/2000/01/rdf-schema" }, { - "@id": "https://w3id.org/dpv#NonCompliant" - }, + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#ComplianceViolation" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#ComplianceUnknown" - }, + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate" - }, + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Compliance Status" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#ActivityOngoing", + "@id": "https://w3id.org/dpv#ActivityHalted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -421,7 +457,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -432,12 +468,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "Activity Halted" } ] }, { - "@id": "https://w3id.org/dpv#AuditStatus", + "@id": "https://w3id.org/dpv#ComplianceStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -477,7 +513,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -485,39 +521,19 @@ "@id": "https://w3id.org/dpv#status-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AuditApproved" - }, - { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved" - }, - { - "@id": "https://w3id.org/dpv#AuditRejected" - }, - { - "@id": "https://w3id.org/dpv#AuditRequested" - }, - { - "@id": "https://w3id.org/dpv#AuditNotRequired" - }, - { - "@id": "https://w3id.org/dpv#AuditRequired" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Status" + "@value": "Compliance Status" } ] }, { - "@id": "https://w3id.org/dpv#ActivityCompleted", + "@id": "https://w3id.org/dpv#AuditRequested", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -543,13 +559,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -560,16 +576,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "Audit Requested" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv#RequestStatusQuery", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -579,7 +595,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -595,13 +611,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "State of a request's status being queried" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -612,26 +628,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "Request Status Query" } ] }, { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv#Lawful", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "https://w3id.org/dpv#Lawfulness" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -647,13 +663,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" + "@value": "State of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -664,22 +680,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Conditionally Approved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + "@value": "Lawful" } ] }, { - "@id": "https://w3id.org/dpv#PartiallyCompliant", + "@id": "https://w3id.org/dpv#AuditNotRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -705,13 +715,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -722,12 +732,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "Audit Not Required" } ] }, { - "@id": "https://w3id.org/dpv#RequestUnfulfilled", + "@id": "https://w3id.org/dpv#RequestRequiresAction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -763,7 +773,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being unfulfilled" + "@value": "State of a request requiring an action to be performed from another party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -774,16 +784,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Unfulfilled" + "@value": "Request Requires Action" } ] }, { - "@id": "https://w3id.org/dpv#AuditRejected", + "@id": "https://w3id.org/dpv#ActivityCompleted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -809,13 +819,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -826,20 +836,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "Activity Completed" } ] }, { - "@id": "https://w3id.org/dpv#hasActivityStatus", + "@id": "https://w3id.org/dpv#status-properties", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ComplianceViolation", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -852,14 +864,15 @@ "@value": "2022-05-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -870,38 +883,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "State where compliance cannot be achieved due to requirements being violated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has activity status" + "@value": "Compliance Violation" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@language": "en", + "@value": "Changed from \"violation of compliance\" for consistency with other terms" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceUnknown", + "@id": "https://w3id.org/dpv#ConformanceStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -911,7 +924,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -919,6 +932,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -927,13 +945,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -944,16 +962,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "Conformance Status" } ] }, { - "@id": "https://w3id.org/dpv#AuditApproved", + "@id": "https://w3id.org/dpv#LawfulnessUnkown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "https://w3id.org/dpv#Lawfulness" ], "http://purl.org/dc/terms/contributor": [ { @@ -963,7 +981,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -979,13 +997,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "State of the lawfulness not being known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -996,15 +1014,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Lawfulness Unknown" } ] }, { - "@id": "https://w3id.org/dpv#Lawfulness", + "@id": "https://w3id.org/dpv#RequestInitiated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -1014,7 +1033,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1022,11 +1041,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1035,13 +1049,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with expressing lawfullness or legal compliance" + "@value": "State of a request being initiated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1049,30 +1063,25 @@ "@id": "https://w3id.org/dpv#status-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Lawful" - }, - { - "@id": "https://w3id.org/dpv#Unlawful" - }, - { - "@id": "https://w3id.org/dpv#LawfulnessUnkown" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness" + "@value": "Request Initiated" } ] }, { - "@id": "https://w3id.org/dpv#Conformant", + "@id": "https://w3id.org/dpv#status-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#RequestFulfilled", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConformanceStatus" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -1082,7 +1091,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1098,13 +1107,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conformant" + "@value": "State of a request being fulfilled" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1115,16 +1124,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformant" + "@value": "Request Fulfilled" } ] }, { - "@id": "https://w3id.org/dpv#RequestAccepted", + "@id": "https://w3id.org/dpv#ComplianceUnknown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -1134,7 +1143,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1150,13 +1159,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being accepted towards fulfilment" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1167,12 +1176,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Accepted" + "@value": "Compliance Unknown" } ] }, { - "@id": "https://w3id.org/dpv#RequestFulfilled", + "@id": "https://w3id.org/dpv#RequestActionDelayed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1208,7 +1217,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being fulfilled" + "@value": "State of a request being delayed towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1219,22 +1228,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Fulfilled" + "@value": "Request Action Delayed" } ] }, { - "@id": "https://w3id.org/dpv#status-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#AuditRequired", + "@id": "https://w3id.org/dpv#NonConformant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "https://w3id.org/dpv#ConformanceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -1244,7 +1247,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1260,13 +1263,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "State of being non-conformant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1277,20 +1280,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Required" + "@value": "NonConformant" } ] }, { - "@id": "https://w3id.org/dpv#hasComplianceStatus", + "@id": "https://w3id.org/dpv#AuditRejected", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -1308,16 +1307,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasLawfulness" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1326,43 +1315,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasLawfulness" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has compliance status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@value": "Audit Rejected" } ] }, { - "@id": "https://w3id.org/dpv#ActivityNotCompleted", + "@id": "https://w3id.org/dpv#RequestUnfulfilled", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -1388,13 +1367,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that could not be completed, but has reached some end state" + "@value": "State of a request being unfulfilled" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1405,22 +1384,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acitivity Not Completed" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion." + "@value": "Request Unfulfilled" } ] }, { - "@id": "https://w3id.org/dpv#NonConformant", + "@id": "https://w3id.org/dpv#ActivityProposed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConformanceStatus" + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -1430,7 +1403,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1446,13 +1419,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being non-conformant" + "@value": "State of an activity being proposed or planned i.e. yet to occur" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1463,16 +1436,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonConformant" + "@value": "Activity Proposed" } ] }, { - "@id": "https://w3id.org/dpv#RequestRequiresAction", + "@id": "https://w3id.org/dpv#Lawfulness", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1482,7 +1454,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1490,6 +1462,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1498,13 +1475,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request requiring an action to be performed from another party" + "@value": "Status associated with expressing lawfullness or legal compliance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1515,103 +1492,78 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Requires Action" + "@value": "Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#AuditApproved", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#AuditStatus" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" + "@value": "State of being approved through the audit" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#status-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Audit Approved" } ] }, { - "@id": "https://w3id.org/dpv#Unlawful", + "@id": "https://w3id.org/dpv#AuditConditionallyApproved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness" + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1627,13 +1579,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant" + "@value": "State of being conditionally approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1644,16 +1596,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unlawful" + "@value": "Audit Conditionally Approved" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." } ] }, { - "@id": "https://w3id.org/dpv#ActivityHalted", + "@id": "https://w3id.org/dpv#hasLawfulness", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Lawfulness" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1663,7 +1625,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1671,6 +1633,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasComplianceStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1679,29 +1646,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#hasComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "Indicates the status of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "has lawfulness" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv#ActivityProposed", + "@id": "https://w3id.org/dpv#ActivityOngoing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1737,7 +1709,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being proposed or planned i.e. yet to occur" + "@value": "State of an activity occuring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1748,16 +1720,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "Activity Ongoing" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceViolation", + "@id": "https://w3id.org/dpv#AuditRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -1770,12 +1742,6 @@ "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1789,13 +1755,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1806,21 +1772,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Violation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" + "@value": "Audit Required" } ] }, { - "@id": "https://w3id.org/dpv#ConformanceStatus", + "@id": "https://w3id.org/dpv#RequestAcknowledged", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -1830,7 +1791,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1838,11 +1799,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1851,13 +1807,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" + "@value": "State of a request being acknowledged" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1865,27 +1821,18 @@ "@id": "https://w3id.org/dpv#status-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Conformant" - }, - { - "@id": "https://w3id.org/dpv#NonConformant" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Status" + "@value": "Request Acknowledged" } ] }, { - "@id": "https://w3id.org/dpv#RequestStatusQuery", + "@id": "https://w3id.org/dpv#ActivityStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1895,7 +1842,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1903,6 +1850,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1911,13 +1863,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's status being queried" + "@value": "Status associated with activity operations and lifecycles" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1928,16 +1880,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Status Query" + "@value": "Activity Status" } ] }, { - "@id": "https://w3id.org/dpv#RequestRequiredActionPerformed", + "@id": "https://w3id.org/dpv#NonCompliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -1947,7 +1899,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1963,13 +1921,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's required action having been performed by the other party" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1980,16 +1938,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Required Action Performed" + "@value": "Non Compliant" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Changed from not compliant for consistency in commonly used terms" } ] }, { - "@id": "https://w3id.org/dpv#AuditRequested", + "@id": "https://w3id.org/dpv#hasStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Status" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -2013,31 +1981,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "Indicates the status of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "has status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#RequestAcknowledged", + "@id": "https://w3id.org/dpv#RequestAccepted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2073,7 +2041,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being acknowledged" + "@value": "State of a request being accepted towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2084,7 +2052,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Acknowledged" + "@value": "Request Accepted" } ] }, @@ -2115,23 +2083,6 @@ "@id": "https://w3id.org/dpv#Context" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" - }, - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv#AuditStatus" - }, - { - "@id": "https://w3id.org/dpv#ConformanceStatus" - }, - { - "@id": "https://w3id.org/dpv#RequestStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2154,23 +2105,6 @@ "@id": "https://w3id.org/dpv#status-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" - }, - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv#AuditStatus" - }, - { - "@id": "https://w3id.org/dpv#ConformanceStatus" - }, - { - "@id": "https://w3id.org/dpv#RequestStatus" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", @@ -2179,7 +2113,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Compliant", + "@id": "https://w3id.org/dpv#PartiallyCompliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2215,7 +2149,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2226,16 +2160,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliant" + "@value": "Partially Compliant" } ] }, { - "@id": "https://w3id.org/dpv#NonCompliant", + "@id": "https://w3id.org/dpv#RequestRejected", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -2245,13 +2179,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2267,13 +2195,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" + "@value": "State of a request being rejected towards non-fulfilment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2284,21 +2212,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non Compliant" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" + "@value": "Request Rejected" } ] }, { - "@id": "https://w3id.org/dpv#ActivityStatus", + "@id": "https://w3id.org/dpv#ActivityNotCompleted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -2308,7 +2231,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2316,11 +2239,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2329,13 +2247,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "State of an activity that could not be completed, but has reached some end state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2343,85 +2261,16 @@ "@id": "https://w3id.org/dpv#status-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ActivityProposed" - }, - { - "@id": "https://w3id.org/dpv#ActivityOngoing" - }, - { - "@id": "https://w3id.org/dpv#ActivityHalted" - }, - { - "@id": "https://w3id.org/dpv#ActivityCompleted" - }, - { - "@id": "https://w3id.org/dpv#ActivityNotCompleted" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Status" - } - ] - }, - { - "@id": "https://w3id.org/dpv#status-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Lawful", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Lawfulness" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "State of being lawful or legally compliant" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#status-classes" + "@value": "Acitivity Not Completed" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Lawful" + "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion." } ] }, @@ -2474,38 +2323,6 @@ "@id": "https://w3id.org/dpv#status-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#RequestInitiated" - }, - { - "@id": "https://w3id.org/dpv#RequestAcknowledged" - }, - { - "@id": "https://w3id.org/dpv#RequestAccepted" - }, - { - "@id": "https://w3id.org/dpv#RequestRejected" - }, - { - "@id": "https://w3id.org/dpv#RequestFulfilled" - }, - { - "@id": "https://w3id.org/dpv#RequestUnfulfilled" - }, - { - "@id": "https://w3id.org/dpv#RequestRequiresAction" - }, - { - "@id": "https://w3id.org/dpv#RequestRequiredActionPerformed" - }, - { - "@id": "https://w3id.org/dpv#RequestActionDelayed" - }, - { - "@id": "https://w3id.org/dpv#RequestStatusQuery" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", @@ -2514,11 +2331,15 @@ ] }, { - "@id": "https://w3id.org/dpv#RequestInitiated", + "@id": "https://w3id.org/dpv#hasActivityStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ActivityStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -2528,7 +2349,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2536,6 +2357,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2544,37 +2370,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being initiated" + "@value": "Indicates the status of activity of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Initiated" + "@value": "has activity status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasStatus", + "@id": "https://w3id.org/dpv#Compliant", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Status" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -2592,63 +2419,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv#hasActivityStatus" - }, - { - "@id": "https://w3id.org/dpv#hasAuditStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates the status of specified concept" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@language": "en", + "@value": "State of being fully compliant" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv#hasActivityStatus" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#hasAuditStatus" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Status" + "@value": "Compliant" } ] }, { - "@id": "https://w3id.org/dpv#RequestRejected", + "@id": "https://w3id.org/dpv#Unlawful", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#Lawfulness" ], "http://purl.org/dc/terms/contributor": [ { @@ -2658,7 +2463,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2674,13 +2479,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being rejected towards non-fulfilment" + "@value": "State of being unlawful or legally non-compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2691,7 +2496,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Rejected" + "@value": "Unlawful" } ] } diff --git a/dpv/modules/status.n3 b/dpv/modules/status.n3 index 7a5c39236..a6588b1c3 100644 --- a/dpv/modules/status.n3 +++ b/dpv/modules/status.n3 @@ -81,11 +81,6 @@ dpv:ActivityStatus a rdfs:Class, skos:broader dpv:Status ; skos:definition "Status associated with activity operations and lifecycles"@en ; skos:inScheme dpv:status-classes ; - skos:narrower dpv:ActivityCompleted, - dpv:ActivityHalted, - dpv:ActivityNotCompleted, - dpv:ActivityOngoing, - dpv:ActivityProposed ; skos:prefLabel "Activity Status"@en . dpv:AuditApproved a rdfs:Class, @@ -171,12 +166,6 @@ dpv:AuditStatus a rdfs:Class, skos:broader dpv:Status ; skos:definition "Status associated with Auditing or Investigation"@en ; skos:inScheme dpv:status-classes ; - skos:narrower dpv:AuditApproved, - dpv:AuditConditionallyApproved, - dpv:AuditNotRequired, - dpv:AuditRejected, - dpv:AuditRequested, - dpv:AuditRequired ; skos:prefLabel "Audit Status"@en . dpv:ComplianceIndeterminate a rdfs:Class, @@ -197,18 +186,10 @@ dpv:ComplianceStatus a rdfs:Class, dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Status ; - rdfs:superClassOf dpv:Lawfulness ; sw:term_status "accepted"@en ; skos:broader dpv:Status ; skos:definition "Status associated with Compliance with some norms, objectives, or requirements"@en ; skos:inScheme dpv:status-classes ; - skos:narrower dpv:ComplianceIndeterminate, - dpv:ComplianceUnknown, - dpv:ComplianceViolation, - dpv:Compliant, - dpv:Lawfulness, - dpv:NonCompliant, - dpv:PartiallyCompliant ; skos:prefLabel "Compliance Status"@en . dpv:ComplianceUnknown a rdfs:Class, @@ -259,8 +240,6 @@ dpv:ConformanceStatus a rdfs:Class, skos:broader dpv:Status ; skos:definition "Status associated with conformance to a standard, guideline, code, or recommendation"@en ; skos:inScheme dpv:status-classes ; - skos:narrower dpv:Conformant, - dpv:NonConformant ; skos:prefLabel "Conformance Status"@en . dpv:Conformant a rdfs:Class, @@ -297,9 +276,6 @@ dpv:Lawfulness a rdfs:Class, skos:broader dpv:ComplianceStatus ; skos:definition "Status associated with expressing lawfullness or legal compliance"@en ; skos:inScheme dpv:status-classes ; - skos:narrower dpv:Lawful, - dpv:LawfulnessUnkown, - dpv:Unlawful ; skos:prefLabel "Lawfulness"@en . dpv:LawfulnessUnkown a rdfs:Class, @@ -458,16 +434,6 @@ dpv:RequestStatus a rdfs:Class, skos:broader dpv:Status ; skos:definition "Status associated with requests"@en ; skos:inScheme dpv:status-classes ; - skos:narrower dpv:RequestAccepted, - dpv:RequestAcknowledged, - dpv:RequestActionDelayed, - dpv:RequestFulfilled, - dpv:RequestInitiated, - dpv:RequestRejected, - dpv:RequestRequiredActionPerformed, - dpv:RequestRequiresAction, - dpv:RequestStatusQuery, - dpv:RequestUnfulfilled ; skos:prefLabel "Request Status"@en . dpv:RequestStatusQuery a rdfs:Class, @@ -500,20 +466,10 @@ dpv:Status a rdfs:Class, dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:ActivityStatus, - dpv:AuditStatus, - dpv:ComplianceStatus, - dpv:ConformanceStatus, - dpv:RequestStatus ; sw:term_status "accepted"@en ; skos:broader dpv:Context ; skos:definition "The status or state of something"@en ; skos:inScheme dpv:status-classes ; - skos:narrower dpv:ActivityStatus, - dpv:AuditStatus, - dpv:ComplianceStatus, - dpv:ConformanceStatus, - dpv:RequestStatus ; skos:prefLabel "Status"@en . dpv:Unlawful a rdfs:Class, @@ -544,9 +500,6 @@ dpv:Unlawful a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:Context rdfs:superClassOf dpv:Status ; - skos:narrower dpv:Status . - dpv:hasActivityStatus a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:ActivityStatus ; @@ -596,12 +549,10 @@ dpv:hasComplianceStatus a rdf:Property, dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasStatus ; - rdfs:superPropertyOf dpv:hasLawfulness ; sw:term_status "accepted"@en ; skos:broader dpv:hasStatus ; skos:definition "Indicates the status of compliance of specified concept"@en ; skos:inScheme dpv:status-properties ; - skos:narrower dpv:hasLawfulness ; skos:prefLabel "has compliance status"@en ; schema:rangeIncludes dpv:ComplianceStatus . @@ -613,15 +564,9 @@ dpv:hasStatus a rdf:Property, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasActivityStatus, - dpv:hasAuditStatus, - dpv:hasComplianceStatus ; sw:term_status "accepted"@en ; skos:definition "Indicates the status of specified concept"@en ; skos:inScheme dpv:status-properties ; - skos:narrower dpv:hasActivityStatus, - dpv:hasAuditStatus, - dpv:hasComplianceStatus ; skos:prefLabel "has status"@en ; schema:rangeIncludes dpv:Status . diff --git a/dpv/modules/status.rdf b/dpv/modules/status.rdf index 21fdc478f..00d32bf91 100644 --- a/dpv/modules/status.rdf +++ b/dpv/modules/status.rdf @@ -9,38 +9,25 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Partially Compliant - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation - - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - - + - - Request Rejected - State of a request being rejected towards non-fulfilment - - 2022-11-30 + Conformance Status + Status associated with conformance to a standard, guideline, code, or recommendation + + + 2022-10-22 accepted Harshvardhan J. Pandit - + - Request Action Delayed - State of a request being delayed towards fulfilment + Request Unfulfilled + State of a request being unfulfilled 2022-11-30 accepted @@ -63,64 +50,53 @@ - + + - - - Compliance Violation - State where compliance cannot be achieved due to requirements being violated - - Changed from "violation of compliance" for consistency with other terms + has compliance status + Indicates the status of compliance of specified concept + + + + 2022-05-18 - 2022-09-07 accepted Harshvardhan J. Pandit - + - + - - Audit Conditionally Approved - State of being conditionally approved through the audit - - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - 2022-06-29 + + Lawfulness Unknown + State of the lawfulness not being known + + 2022-10-19 accepted - Paul Ryan + Harshvardhan J. Pandit - + - Request Status - Status associated with requests - - - 2022-11-30 + + Compliance Indeterminate + State where the status of compliance has not been fully assessed, evaluated, or determined + + 2022-09-07 accepted Harshvardhan J. Pandit - - - - - - - - - - - + - Request Unfulfilled - State of a request being unfulfilled + Request Action Delayed + State of a request being delayed towards fulfilment 2022-11-30 accepted @@ -128,37 +104,6 @@ - - - - Activity Status - Status associated with activity operations and lifecycles - - - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - Lawful - State of being lawful or legally compliant - - 2022-10-19 - accepted - Harshvardhan J. Pandit - - - @@ -172,12 +117,12 @@ - + - Audit Rejected - State of not being approved or being rejected through the audit + Audit Not Required + State where an audit is determined as not being required 2022-05-18 accepted @@ -185,41 +130,58 @@ - + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + Paul Ryan + + dpv + https://w3id.org/dpv# + + + - - Lawfulness - Status associated with expressing lawfullness or legal compliance - - - 2022-10-19 + has activity status + Indicates the status of activity of specified concept + + + + + 2022-05-18 accepted Harshvardhan J. Pandit - - - - + - + - Activity Halted - State of an activity that was occuring in the past, and has been halted or paused or stoped + Acitivity Not Completed + State of an activity that could not be completed, but has reached some end state - 2022-05-18 + This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion. + 2022-11-30 accepted Harshvardhan J. Pandit - + - Request Accepted - State of a request being accepted towards fulfilment + Request Required Action Performed + State of a request's required action having been performed by the other party 2022-11-30 accepted @@ -227,27 +189,12 @@ - - - - has activity status - Indicates the status of activity of specified concept - - - - - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - - + - Request Initiated - State of a request being initiated + Request Status Query + State of a request's status being queried 2022-11-30 accepted @@ -255,33 +202,40 @@ - + - Compliance Status - Status associated with Compliance with some norms, objectives, or requirements - - + + Activity Halted + State of an activity that was occuring in the past, and has been halted or paused or stoped + 2022-05-18 accepted Harshvardhan J. Pandit - - - - - - - - - + + + + has lawfulness + Indicates the status of being lawful or legally compliant + + + + + 2022-10-22 + accepted + Harshvardhan J. Pandit + + + + - Conformant - State of being conformant + NonConformant + State of being non-conformant 2022-10-22 accepted @@ -289,71 +243,68 @@ - + - - Audit Required - State where an audit is determined as being required but has not been conducted - + Compliance Status + Status associated with Compliance with some norms, objectives, or requirements + + 2022-05-18 accepted Harshvardhan J. Pandit - - + - has compliance status - Indicates the status of compliance of specified concept - - - - + + + Audit Approved + State of being approved through the audit + 2022-05-18 accepted Harshvardhan J. Pandit - - - + - + - - Request Fulfilled - State of a request being fulfilled - + Request Status + Status associated with requests + + 2022-11-30 accepted Harshvardhan J. Pandit - + - - Unlawful - State of being unlawful or legally non-compliant - - 2022-10-19 + + Compliance Violation + State where compliance cannot be achieved due to requirements being violated + + Changed from "violation of compliance" for consistency with other terms + 2022-05-18 + 2022-09-07 accepted Harshvardhan J. Pandit - + - - Acitivity Not Completed - State of an activity that could not be completed, but has reached some end state - - This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion. - 2022-11-30 + + Audit Rejected + State of not being approved or being rejected through the audit + + 2022-05-18 accepted Harshvardhan J. Pandit @@ -372,25 +323,25 @@ - + - - Compliance Indeterminate - State where the status of compliance has not been fully assessed, evaluated, or determined - - 2022-09-07 + + Request Acknowledged + State of a request being acknowledged + + 2022-11-30 accepted Harshvardhan J. Pandit - + - Request Requires Action - State of a request requiring an action to be performed from another party + Request Fulfilled + State of a request being fulfilled 2022-11-30 accepted @@ -398,112 +349,82 @@ - + - Status - The status or state of something - - - 2022-05-18 + + Request Rejected + State of a request being rejected towards non-fulfilment + + 2022-11-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Harshvardhan J. Pandit - Paul Ryan - - dpv - https://w3id.org/dpv# - - + - - Lawfulness Unknown - State of the lawfulness not being known - - 2022-10-19 + + Compliant + State of being fully compliant + + 2022-05-18 accepted Harshvardhan J. Pandit - + - - Compliance Unknown - State where the status of compliance is unknown - - 2022-09-07 + + Lawful + State of being lawful or legally compliant + + 2022-10-19 accepted Harshvardhan J. Pandit - + - - NonConformant - State of being non-conformant - - 2022-10-22 + + Audit Requested + State of an audit being requested whose outcome is not yet known + + 2022-05-18 accepted Harshvardhan J. Pandit - + - has lawfulness - Indicates the status of being lawful or legally compliant - - - - - 2022-10-22 + has status + Indicates the status of specified concept + + + 2022-05-18 accepted Harshvardhan J. Pandit - + - Conformance Status - Status associated with conformance to a standard, guideline, code, or recommendation - - - 2022-10-22 + + Audit Conditionally Approved + State of being conditionally approved through the audit + + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + 2022-06-29 accepted - Harshvardhan J. Pandit - - + Paul Ryan @@ -522,57 +443,77 @@ - + - - Audit Requested - State of an audit being requested whose outcome is not yet known - - 2022-05-18 + + Request Requires Action + State of a request requiring an action to be performed from another party + + 2022-11-30 accepted Harshvardhan J. Pandit - - + - has status - Indicates the status of specified concept - - + + Activity Status + Status associated with activity operations and lifecycles + + 2022-05-18 accepted Harshvardhan J. Pandit - - - - - - - + - + - - Audit Not Required - State where an audit is determined as not being required - + + Activity Proposed + State of an activity being proposed or planned i.e. yet to occur + 2022-05-18 accepted Harshvardhan J. Pandit - + + + + Lawfulness + Status associated with expressing lawfullness or legal compliance + + + 2022-10-19 + accepted + Harshvardhan J. Pandit + + + + + + + + Conformant + State of being conformant + + 2022-10-22 + accepted + Harshvardhan J. Pandit + + + + - Request Status Query - State of a request's status being queried + Request Initiated + State of a request being initiated 2022-11-30 accepted @@ -580,12 +521,12 @@ - + - Request Acknowledged - State of a request being acknowledged + Request Accepted + State of a request being accepted towards fulfilment 2022-11-30 accepted @@ -593,85 +534,88 @@ - + - Audit Status - Status associated with Auditing or Investigation - - + Status + The status or state of something + + 2022-05-18 accepted Harshvardhan J. Pandit - - - - - - - + - - Audit Approved - State of being approved through the audit - - 2022-05-18 + + Unlawful + State of being unlawful or legally non-compliant + + 2022-10-19 accepted Harshvardhan J. Pandit - + - - Request Required Action Performed - State of a request's required action having been performed by the other party - - 2022-11-30 + + Partially Compliant + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation + + 2022-05-18 accepted Harshvardhan J. Pandit - + - Compliant - State of being fully compliant + Compliance Unknown + State where the status of compliance is unknown - 2022-05-18 + 2022-09-07 accepted Harshvardhan J. Pandit - + - - Activity Proposed - State of an activity being proposed or planned i.e. yet to occur - + Audit Status + Status associated with Auditing or Investigation + + 2022-05-18 accepted Harshvardhan J. Pandit - - - + + + + + Audit Required + State where an audit is determined as being required but has not been conducted + + 2022-05-18 + accepted + Harshvardhan J. Pandit + + - + - + diff --git a/dpv/modules/status.ttl b/dpv/modules/status.ttl index 7a5c39236..a6588b1c3 100644 --- a/dpv/modules/status.ttl +++ b/dpv/modules/status.ttl @@ -81,11 +81,6 @@ dpv:ActivityStatus a rdfs:Class, skos:broader dpv:Status ; skos:definition "Status associated with activity operations and lifecycles"@en ; skos:inScheme dpv:status-classes ; - skos:narrower dpv:ActivityCompleted, - dpv:ActivityHalted, - dpv:ActivityNotCompleted, - dpv:ActivityOngoing, - dpv:ActivityProposed ; skos:prefLabel "Activity Status"@en . dpv:AuditApproved a rdfs:Class, @@ -171,12 +166,6 @@ dpv:AuditStatus a rdfs:Class, skos:broader dpv:Status ; skos:definition "Status associated with Auditing or Investigation"@en ; skos:inScheme dpv:status-classes ; - skos:narrower dpv:AuditApproved, - dpv:AuditConditionallyApproved, - dpv:AuditNotRequired, - dpv:AuditRejected, - dpv:AuditRequested, - dpv:AuditRequired ; skos:prefLabel "Audit Status"@en . dpv:ComplianceIndeterminate a rdfs:Class, @@ -197,18 +186,10 @@ dpv:ComplianceStatus a rdfs:Class, dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Status ; - rdfs:superClassOf dpv:Lawfulness ; sw:term_status "accepted"@en ; skos:broader dpv:Status ; skos:definition "Status associated with Compliance with some norms, objectives, or requirements"@en ; skos:inScheme dpv:status-classes ; - skos:narrower dpv:ComplianceIndeterminate, - dpv:ComplianceUnknown, - dpv:ComplianceViolation, - dpv:Compliant, - dpv:Lawfulness, - dpv:NonCompliant, - dpv:PartiallyCompliant ; skos:prefLabel "Compliance Status"@en . dpv:ComplianceUnknown a rdfs:Class, @@ -259,8 +240,6 @@ dpv:ConformanceStatus a rdfs:Class, skos:broader dpv:Status ; skos:definition "Status associated with conformance to a standard, guideline, code, or recommendation"@en ; skos:inScheme dpv:status-classes ; - skos:narrower dpv:Conformant, - dpv:NonConformant ; skos:prefLabel "Conformance Status"@en . dpv:Conformant a rdfs:Class, @@ -297,9 +276,6 @@ dpv:Lawfulness a rdfs:Class, skos:broader dpv:ComplianceStatus ; skos:definition "Status associated with expressing lawfullness or legal compliance"@en ; skos:inScheme dpv:status-classes ; - skos:narrower dpv:Lawful, - dpv:LawfulnessUnkown, - dpv:Unlawful ; skos:prefLabel "Lawfulness"@en . dpv:LawfulnessUnkown a rdfs:Class, @@ -458,16 +434,6 @@ dpv:RequestStatus a rdfs:Class, skos:broader dpv:Status ; skos:definition "Status associated with requests"@en ; skos:inScheme dpv:status-classes ; - skos:narrower dpv:RequestAccepted, - dpv:RequestAcknowledged, - dpv:RequestActionDelayed, - dpv:RequestFulfilled, - dpv:RequestInitiated, - dpv:RequestRejected, - dpv:RequestRequiredActionPerformed, - dpv:RequestRequiresAction, - dpv:RequestStatusQuery, - dpv:RequestUnfulfilled ; skos:prefLabel "Request Status"@en . dpv:RequestStatusQuery a rdfs:Class, @@ -500,20 +466,10 @@ dpv:Status a rdfs:Class, dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Context ; - rdfs:superClassOf dpv:ActivityStatus, - dpv:AuditStatus, - dpv:ComplianceStatus, - dpv:ConformanceStatus, - dpv:RequestStatus ; sw:term_status "accepted"@en ; skos:broader dpv:Context ; skos:definition "The status or state of something"@en ; skos:inScheme dpv:status-classes ; - skos:narrower dpv:ActivityStatus, - dpv:AuditStatus, - dpv:ComplianceStatus, - dpv:ConformanceStatus, - dpv:RequestStatus ; skos:prefLabel "Status"@en . dpv:Unlawful a rdfs:Class, @@ -544,9 +500,6 @@ dpv:Unlawful a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:Context rdfs:superClassOf dpv:Status ; - skos:narrower dpv:Status . - dpv:hasActivityStatus a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:ActivityStatus ; @@ -596,12 +549,10 @@ dpv:hasComplianceStatus a rdf:Property, dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subPropertyOf dpv:hasStatus ; - rdfs:superPropertyOf dpv:hasLawfulness ; sw:term_status "accepted"@en ; skos:broader dpv:hasStatus ; skos:definition "Indicates the status of compliance of specified concept"@en ; skos:inScheme dpv:status-properties ; - skos:narrower dpv:hasLawfulness ; skos:prefLabel "has compliance status"@en ; schema:rangeIncludes dpv:ComplianceStatus . @@ -613,15 +564,9 @@ dpv:hasStatus a rdf:Property, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-05-18"^^xsd:date ; rdfs:isDefinedBy dpv: ; - rdfs:superPropertyOf dpv:hasActivityStatus, - dpv:hasAuditStatus, - dpv:hasComplianceStatus ; sw:term_status "accepted"@en ; skos:definition "Indicates the status of specified concept"@en ; skos:inScheme dpv:status-properties ; - skos:narrower dpv:hasActivityStatus, - dpv:hasAuditStatus, - dpv:hasComplianceStatus ; skos:prefLabel "has status"@en ; schema:rangeIncludes dpv:Status . diff --git a/dpv/modules/technical_measures-owl.jsonld b/dpv/modules/technical_measures-owl.jsonld index d7fbc4638..64f5833cd 100644 --- a/dpv/modules/technical_measures-owl.jsonld +++ b/dpv/modules/technical_measures-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#AuthorisationProtocols", + "@id": "https://w3id.org/dpv#CryptographicKeyManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -30,7 +30,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42,18 +42,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "Cryptographic Key Management" } ] }, { - "@id": "https://w3id.org/dpv#EndToEndEncryption", + "@id": "https://w3id.org/dpv#Encryption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -61,19 +61,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@id": "https://w3id.org/dpv/examples#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -83,7 +82,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -95,18 +94,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Encryption" } ] }, { - "@id": "https://w3id.org/dpv#NetworkProxyRouting", + "@id": "https://w3id.org/dpv#Deidentification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -114,66 +113,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#SecurityMethod" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "2019-04-05" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Use of network routing using proxy" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Network Proxy Routing" - } - ] - }, - { - "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "(NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -183,30 +141,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipment" + "@value": "Removal of identity or information to reduce identifiability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "De-Identification" } ] }, { - "@id": "https://w3id.org/dpv#PostQuantumCryptography", + "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -226,7 +184,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -236,7 +194,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -248,18 +206,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "Pseudonymisation achieved through a deterministic function" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "Deterministic Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#AuthenticationProtocols", + "@id": "https://w3id.org/dpv#NetworkProxyRouting", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -267,43 +225,29 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" - }, - { - "@id": "https://w3id.org/dpv#PasswordAuthentication" - }, - { - "@id": "https://w3id.org/dpv#BiometricAuthentication" - }, - { - "@id": "https://w3id.org/dpv#SingleSignOn" - }, - { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -315,18 +259,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "Use of network routing using proxy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "Network Proxy Routing" } ] }, { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -346,7 +290,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -356,15 +300,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#DataRedaction" - }, - { - "@id": "https://w3id.org/dpv#Deidentification" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -376,18 +312,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "Trusted Execution Environments" } ] }, { - "@id": "https://w3id.org/dpv#WebSecurityProtocols", + "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -407,7 +343,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -417,7 +353,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -429,18 +365,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "Fully Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionInTransfer", + "@id": "https://w3id.org/dpv#AccessControlMethod", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -457,6 +393,11 @@ "@value": "2019-04-05" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0016" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -464,7 +405,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -476,18 +417,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -507,7 +448,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -517,7 +458,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -529,18 +470,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "Privacy Preserving Protocol" } ] }, { - "@id": "https://w3id.org/dpv#HashFunctions", + "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -560,7 +501,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -570,7 +511,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -582,124 +523,115 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "Document Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#UseSyntheticData", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "http://www.w3.org/2004/02/skos/core" + }, { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@id": "http://www.w3.org/2002/07/owl" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } - ] - }, - { - "@id": "https://w3id.org/dpv#PasswordAuthentication", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/identifier": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "accepted" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Password Authentication" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#Pseudonymisation", + "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -707,25 +639,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2022-10-13" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -735,24 +667,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Deidentification" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#RNGPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -764,18 +679,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymisation" + "@value": "Monotonic Counter Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicAuthentication", + "@id": "https://w3id.org/dpv#AuthorisationProtocols", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -805,24 +720,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" - }, - { - "@id": "https://w3id.org/dpv#CryptographicMethods" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode" - }, - { - "@id": "https://w3id.org/dpv#Authentication-ABC" - }, - { - "@id": "https://w3id.org/dpv#Authentication-PABC" - }, - { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -834,18 +732,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography for authentication" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "Authorisation Protocols" } ] }, { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv#EncryptionInUse", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -859,13 +757,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -875,7 +767,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -887,18 +779,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" + "@value": "Encryption of data when it is being used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "Encryption in Use" } ] }, { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation", + "@id": "https://w3id.org/dpv#BiometricAuthentication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -915,16 +807,10 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -934,30 +820,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@value": "Use of biometric data for authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monotonic Counter Pseudonymisation" + "@value": "Biometric Authentication" } ] }, { - "@id": "https://w3id.org/dpv#VirtualisationSecurity", + "@id": "https://w3id.org/dpv#PostQuantumCryptography", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -987,7 +873,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -999,18 +885,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Post-Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#DataRedaction", + "@id": "https://w3id.org/dpv#AsymmetricCryptography", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -1024,7 +910,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-01" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1034,7 +926,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1046,18 +938,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of sensitive information from a data or document" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Redaction" + "@value": "Asymmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicMethods", + "@id": "https://w3id.org/dpv#SingleSignOn", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -1065,19 +957,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1087,60 +973,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#PostQuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv#HashFunctions" - }, - { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" - }, - { - "@id": "https://w3id.org/dpv#SecretSharingSchemes" - }, - { - "@id": "https://w3id.org/dpv#SymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv#TrustedComputing" - }, - { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement" - }, - { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol" - }, - { - "@id": "https://w3id.org/dpv#AsymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" - }, - { - "@id": "https://w3id.org/dpv#QuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval" - }, - { - "@id": "https://w3id.org/dpv#HomomorphicEncryption" - }, - { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments" - }, - { - "@id": "https://w3id.org/dpv#DigitalSignatures" - }, - { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation" - }, - { - "@id": "https://w3id.org/dpv#DifferentialPrivacy" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1152,18 +985,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "Single Sign On" } ] }, { - "@id": "https://w3id.org/dpv#WebBrowserSecurity", + "@id": "https://w3id.org/dpv#RNGPseudonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -1180,10 +1013,16 @@ "@value": "2022-08-17" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1193,30 +1032,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "RNG Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -1224,19 +1063,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1246,7 +1079,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1258,18 +1091,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "Access control applied for physical access e.g. premises or equipment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "Physical Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv#SecretSharingSchemes", + "@id": "https://w3id.org/dpv#SymmetricEncryption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -1299,7 +1132,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1311,18 +1144,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "Use of symmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "Symmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv#InformationFlowControl", + "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -1352,7 +1185,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1364,18 +1197,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "Security implemented at or over networks protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Flow Control" + "@value": "Network Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#SymmetricEncryption", + "@id": "https://w3id.org/dpv#DigitalRightsManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -1395,7 +1228,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1405,7 +1238,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1417,18 +1250,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of symmetric cryptography to encrypt data" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "Digital Rights Management" } ] }, { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -1448,7 +1281,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1458,7 +1291,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1470,18 +1306,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "Zero Knowledge Authentication" } ] }, { - "@id": "https://w3id.org/dpv#ActivityMonitoring", + "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -1511,7 +1347,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1523,18 +1359,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "Security protocols implemented at or within hardware" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "Hardware Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv#EncryptionAtRest", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -1542,19 +1378,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1564,7 +1394,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1576,18 +1406,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Encryption at Rest" } ] }, { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv#SecurityMethod", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -1601,13 +1431,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1617,7 +1441,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1629,18 +1453,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" + "@value": "Security Method" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionAtRest", + "@id": "https://w3id.org/dpv#DifferentialPrivacy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -1648,13 +1472,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1664,7 +1494,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1676,18 +1506,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption at Rest" + "@value": "Differential Privacy" } ] }, { - "@id": "https://w3id.org/dpv#SymmetricCryptography", + "@id": "https://w3id.org/dpv#DocumentSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -1717,7 +1547,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1729,18 +1559,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "Document Security" } ] }, { - "@id": "https://w3id.org/dpv#DocumentSecurity", + "@id": "https://w3id.org/dpv#FileSystemSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -1782,18 +1612,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "Security implemented over a file system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Security" + "@value": "File System Security" } ] }, { - "@id": "https://w3id.org/dpv#Authentication-ABC", + "@id": "https://w3id.org/dpv#Anonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -1801,19 +1631,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ISO 29100:2011,https://www.iso.org/standard/45123.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1823,30 +1659,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#Deidentification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "Anonymisation" } ] }, { - "@id": "https://w3id.org/dpv#BiometricAuthentication", + "@id": "https://w3id.org/dpv#WebSecurityProtocols", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -1876,7 +1712,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1888,18 +1724,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "Security implemented at or over web-based protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "Web Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#FileSystemSecurity", + "@id": "https://w3id.org/dpv#Authentication-ABC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -1919,7 +1755,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1929,7 +1765,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1941,18 +1777,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System Security" + "@value": "Authentication using ABC" } ] }, { - "@id": "https://w3id.org/dpv#Anonymisation", + "@id": "https://w3id.org/dpv#EncryptionInTransfer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -1969,18 +1805,6 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO 29100:2011,https://www.iso.org/standard/45123.html)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1988,25 +1812,25 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Deidentification" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "Encryption in Transfer" } ] }, @@ -2058,7 +1882,7 @@ ] }, { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv#MultiFactorAuthentication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -2088,7 +1912,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2100,18 +1924,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" + "@value": "Multi-Factor Authentication (MFA)" } ] }, { - "@id": "https://w3id.org/dpv#AsymmetricCryptography", + "@id": "https://w3id.org/dpv#HashFunctions", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -2153,18 +1977,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "Hash Functions" } ] }, { - "@id": "https://w3id.org/dpv#TrustedComputing", + "@id": "https://w3id.org/dpv#WebBrowserSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -2194,7 +2018,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2206,18 +2030,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "Security implemented at or over web browsers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "WebBrowser Security" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -2247,7 +2071,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2259,115 +2083,124 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "Wireless Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#DigitalSignatures", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, + "http://purl.org/dc/terms/contributor": [ { - "@id": "http://www.w3.org/2002/07/owl" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Rob Brennan" - }, - { - "@value": "Georg P Krog" - }, + "http://purl.org/dc/terms/created": [ { - "@value": "Axel Polleres" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Mark Lizar" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2022-08-18" + "@value": "accepted" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "Digital Signatures" } + ] + }, + { + "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/hasVersion": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "dpv" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Use of cryptographic methods to authenticate messages" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Message Authentication Codes (MAC)" } ] }, { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv#PasswordAuthentication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -2397,7 +2230,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2409,18 +2242,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" + "@value": "Use of passwords to perform authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "Password Authentication" } ] }, { - "@id": "https://w3id.org/dpv#DigitalRightsManagement", + "@id": "https://w3id.org/dpv#DataRedaction", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -2434,13 +2267,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2020-10-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2450,7 +2277,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2462,18 +2289,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "Data Redaction" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionInUse", + "@id": "https://w3id.org/dpv#AuthenticationProtocols", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -2481,13 +2308,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2497,7 +2324,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2509,18 +2336,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when it is being used" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Use" + "@value": "Authentication Protocols" } ] }, { - "@id": "https://w3id.org/dpv#UsageControl", + "@id": "https://w3id.org/dpv#CryptographicMethods", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -2550,7 +2377,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2562,18 +2389,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "Use of cryptographic methods to perform tasks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Usage Control" + "@value": "Cryptographic Methods" } ] }, { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv#VirtualisationSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -2593,7 +2420,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2603,7 +2430,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2615,18 +2442,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "Security implemented at or through virtualised environments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "Virtualisation Security" } ] }, { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv#DataSanitisationTechnique", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -2656,7 +2483,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2668,18 +2495,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" + "@value": "Data Sanitisation Technique" } ] }, { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv#TrustedComputing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -2699,7 +2526,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2710,9 +2537,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2724,18 +2548,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "Trusted Computing" } ] }, { - "@id": "https://w3id.org/dpv#QuantumCryptography", + "@id": "https://w3id.org/dpv#PrivateInformationRetrieval", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -2755,7 +2579,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2777,18 +2601,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "Private Information Retrieval" } ] }, { - "@id": "https://w3id.org/dpv#SingleSignOn", + "@id": "https://w3id.org/dpv#UsageControl", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -2796,13 +2620,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2812,7 +2642,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2824,18 +2654,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Usage Control" } ] }, { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv#QuantumCryptography", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -2865,7 +2695,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2877,18 +2707,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#Encryption", + "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -2896,18 +2726,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0016" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2917,27 +2748,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#AsymmetricEncryption" - }, - { - "@id": "https://w3id.org/dpv#EncryptionInUse" - }, - { - "@id": "https://w3id.org/dpv#EndToEndEncryption" - }, - { - "@id": "https://w3id.org/dpv#EncryptionInTransfer" - }, - { - "@id": "https://w3id.org/dpv#SymmetricEncryption" - }, - { - "@id": "https://w3id.org/dpv#EncryptionAtRest" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2949,18 +2760,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption" + "@value": "Secure Multi-Party Computation" } ] }, { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv#HomomorphicEncryption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -2990,7 +2801,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3002,18 +2813,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "Homomorphic Encryption" } ] }, { - "@id": "https://w3id.org/dpv#AsymmetricEncryption", + "@id": "https://w3id.org/dpv#SecretSharingSchemes", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -3043,7 +2854,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3055,18 +2866,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "Secret Sharing Schemes" } ] }, { - "@id": "https://w3id.org/dpv#RNGPseudonymisation", + "@id": "https://w3id.org/dpv#InformationFlowControl", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -3083,16 +2894,63 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Use of measures to control information flows" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Information Flow Control" + } + ] + }, + { + "@id": "https://w3id.org/dpv#UseSyntheticData", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3102,30 +2960,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RNG Pseudonymisation" + "@value": "Use of Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv#Deidentification", + "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -3133,25 +2991,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3161,38 +3013,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#Pseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "De-Identification" + "@value": "Vulnerability Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv#PenetrationTestingMethods", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -3234,18 +3078,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "Penetration Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv#HomomorphicEncryption", + "@id": "https://w3id.org/dpv#Authentication-PABC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -3265,7 +3109,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3275,7 +3119,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3287,18 +3131,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "Authentication using PABC" } ] }, { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments", + "@id": "https://w3id.org/dpv#OperatingSystemSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -3318,7 +3162,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3328,7 +3172,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3340,56 +3184,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "Security implemented at or through operating systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Execution Environments" - } - ] - }, - { - "@id": "https://w3id.org/dpv#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#SecurityMethod" - }, - { - "@id": "https://w3id.org/dpv#AccessControlMethod" - }, - { - "@id": "https://w3id.org/dpv#Encryption" - }, - { - "@id": "https://w3id.org/dpv#DigitalRightsManagement" - }, - { - "@id": "https://w3id.org/dpv#DataBackupProtocols" - }, - { - "@id": "https://w3id.org/dpv#InformationFlowControl" - }, - { - "@id": "https://w3id.org/dpv#ActivityMonitoring" - }, - { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" - }, - { - "@id": "https://w3id.org/dpv#AuthorisationProtocols" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@value": "Operating System Security" } ] }, { - "@id": "https://w3id.org/dpv#AccessControlMethod", + "@id": "https://w3id.org/dpv#SymmetricCryptography", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -3397,18 +3203,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0016" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3418,15 +3225,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#UsageControl" - }, - { - "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3438,18 +3237,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Symmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -3469,7 +3268,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3479,7 +3278,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3491,18 +3290,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "Hash-based Message Authentication Code (HMAC)" } ] }, { - "@id": "https://w3id.org/dpv#DigitalSignatures", + "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -3532,7 +3331,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3544,18 +3343,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Signatures" + "@value": "Intrusion Detection System" } ] }, { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv#ActivityMonitoring", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -3585,7 +3384,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3597,18 +3396,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "Activity Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv#CryptographicAuthentication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -3638,7 +3437,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" + }, + { + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3650,18 +3452,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "Use of cryptography for authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "Cryptographic Authentication" } ] }, { - "@id": "https://w3id.org/dpv#SecurityMethod", + "@id": "https://w3id.org/dpv#Pseudonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -3669,96 +3471,58 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@language": "en", + "@value": "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods" - }, - { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem" - }, - { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods" - }, - { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity" - }, - { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#FileSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#DocumentSecurity" - }, - { - "@id": "https://w3id.org/dpv#UseSyntheticData" - }, - { - "@id": "https://w3id.org/dpv#WebSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#NetworkProxyRouting" - }, - { - "@id": "https://w3id.org/dpv#WebBrowserSecurity" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VirtualisationSecurity" + "@id": "https://w3id.org/dpv#Deidentification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Method" + "@value": "Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#DifferentialPrivacy", + "@id": "https://w3id.org/dpv#DistributedSystemSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -3778,7 +3542,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3788,7 +3552,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3800,18 +3564,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" + "@value": "Security implementations provided using or over a distributed system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "Distributed System Security" } ] }, { - "@id": "https://w3id.org/dpv#Authentication-PABC", + "@id": "https://w3id.org/dpv#AsymmetricEncryption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -3831,7 +3595,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3841,7 +3605,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3853,18 +3617,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using PABC" + "@value": "Asymmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv#EndToEndEncryption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -3884,7 +3648,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3894,7 +3658,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3906,18 +3670,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "End-to-End Encryption (E2EE)" } ] }, { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv#MobilePlatformSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#TechnicalMeasure", @@ -3937,7 +3701,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3947,7 +3711,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3959,13 +3723,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation achieved through a deterministic function" + "@value": "Security implemented over a mobile platform" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Mobile Platform Security" } ] } diff --git a/dpv/modules/technical_measures-owl.n3 b/dpv/modules/technical_measures-owl.n3 index 7ae7db33a..1871d082a 100644 --- a/dpv/modules/technical_measures-owl.n3 +++ b/dpv/modules/technical_measures-owl.n3 @@ -17,8 +17,6 @@ dpv:AccessControlMethod a rdfs:Class, vann:example dex:E0016 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:TechnicalMeasure ; - rdfs:superClassOf dpv:PhysicalAccessControlMethod, - dpv:UsageControl ; sw:term_status "accepted"@en ; skos:definition "Methods which restrict access to a place or resource"@en ; skos:prefLabel "Access Control Method"@en . @@ -103,12 +101,6 @@ dpv:AuthenticationProtocols a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:TechnicalMeasure ; - rdfs:superClassOf dpv:BiometricAuthentication, - dpv:CryptographicAuthentication, - dpv:MultiFactorAuthentication, - dpv:PasswordAuthentication, - dpv:SingleSignOn, - dpv:ZeroKnowledgeAuthentication ; sw:term_status "accepted"@en ; skos:definition "Protocols involving validation of identity i.e. authentication of a person or information"@en ; skos:prefLabel "Authentication Protocols"@en . @@ -146,10 +138,6 @@ dpv:CryptographicAuthentication a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:AuthenticationProtocols, dpv:CryptographicMethods ; - rdfs:superClassOf dpv:Authentication-ABC, - dpv:Authentication-PABC, - dpv:HashMessageAuthenticationCode, - dpv:MessageAuthenticationCodes ; sw:term_status "accepted"@en ; skos:definition "Use of cryptography for authentication"@en ; skos:prefLabel "Cryptographic Authentication"@en . @@ -174,23 +162,6 @@ dpv:CryptographicMethods a rdfs:Class, dct:source "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:TechnicalMeasure ; - rdfs:superClassOf dpv:AsymmetricCryptography, - dpv:CryptographicAuthentication, - dpv:CryptographicKeyManagement, - dpv:DifferentialPrivacy, - dpv:DigitalSignatures, - dpv:HashFunctions, - dpv:HomomorphicEncryption, - dpv:PostQuantumCryptography, - dpv:PrivacyPreservingProtocol, - dpv:PrivateInformationRetrieval, - dpv:QuantumCryptography, - dpv:SecretSharingSchemes, - dpv:SecureMultiPartyComputation, - dpv:SymmetricCryptography, - dpv:TrustedComputing, - dpv:TrustedExecutionEnvironments, - dpv:ZeroKnowledgeAuthentication ; sw:term_status "accepted"@en ; skos:definition "Use of cryptographic methods to perform tasks"@en ; skos:prefLabel "Cryptographic Methods"@en . @@ -225,8 +196,6 @@ dpv:DataSanitisationTechnique a rdfs:Class, dct:source "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:TechnicalMeasure ; - rdfs:superClassOf dpv:DataRedaction, - dpv:Deidentification ; sw:term_status "accepted"@en ; skos:definition "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; skos:prefLabel "Data Sanitisation Technique"@en . @@ -240,8 +209,6 @@ dpv:Deidentification a rdfs:Class, dct:source "(NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:DataSanitisationTechnique ; - rdfs:superClassOf dpv:Anonymisation, - dpv:Pseudonymisation ; sw:term_status "modified"@en ; skos:definition "Removal of identity or information to reduce identifiability"@en ; skos:prefLabel "De-Identification"@en . @@ -338,12 +305,6 @@ dpv:Encryption a rdfs:Class, vann:example dex:E0016 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:TechnicalMeasure ; - rdfs:superClassOf dpv:AsymmetricEncryption, - dpv:EncryptionAtRest, - dpv:EncryptionInTransfer, - dpv:EncryptionInUse, - dpv:EndToEndEncryption, - dpv:SymmetricEncryption ; sw:term_status "accepted"@en ; skos:definition "Technical measures consisting of encryption"@en ; skos:prefLabel "Encryption"@en . @@ -654,11 +615,6 @@ dpv:Pseudonymisation a rdfs:Class, dct:source "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Deidentification ; - rdfs:superClassOf dpv:DeterministicPseudonymisation, - dpv:DocumentRandomisedPseudonymisation, - dpv:FullyRandomisedPseudonymisation, - dpv:MonotonicCounterPseudonymisation, - dpv:RNGPseudonymisation ; sw:term_status "modified"@en ; skos:definition "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; skos:prefLabel "Pseudonymisation"@en . @@ -719,22 +675,6 @@ dpv:SecurityMethod a rdfs:Class, dct:created "2022-08-24"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:TechnicalMeasure ; - rdfs:superClassOf dpv:DistributedSystemSecurity, - dpv:DocumentSecurity, - dpv:FileSystemSecurity, - dpv:HardwareSecurityProtocols, - dpv:IntrusionDetectionSystem, - dpv:MobilePlatformSecurity, - dpv:NetworkProxyRouting, - dpv:NetworkSecurityProtocols, - dpv:OperatingSystemSecurity, - dpv:PenetrationTestingMethods, - dpv:UseSyntheticData, - dpv:VirtualisationSecurity, - dpv:VulnerabilityTestingMethods, - dpv:WebBrowserSecurity, - dpv:WebSecurityProtocols, - dpv:WirelessSecurityProtocols ; sw:term_status "accepted"@en ; skos:definition "Methods that relate to creating and providing security"@en ; skos:prefLabel "Security Method"@en . @@ -917,15 +857,3 @@ dpv:ZeroKnowledgeAuthentication a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:TechnicalMeasure rdfs:superClassOf dpv:AccessControlMethod, - dpv:ActivityMonitoring, - dpv:AuthenticationProtocols, - dpv:AuthorisationProtocols, - dpv:CryptographicMethods, - dpv:DataBackupProtocols, - dpv:DataSanitisationTechnique, - dpv:DigitalRightsManagement, - dpv:Encryption, - dpv:InformationFlowControl, - dpv:SecurityMethod . - diff --git a/dpv/modules/technical_measures-owl.owl b/dpv/modules/technical_measures-owl.owl index fc3e001d9..953b9690b 100644 --- a/dpv/modules/technical_measures-owl.owl +++ b/dpv/modules/technical_measures-owl.owl @@ -8,55 +8,39 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Security Method - Methods that relate to creating and providing security - 2022-08-24 + Cryptographic Key Management + Management of cryptographic keys, including their generation, storage, assessment, and safekeeping + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - + - + - Anonymisation - Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources - (ISO 29100:2011,https://www.iso.org/standard/45123.html) - 2019-04-05 - 2022-11-24 - modified - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Biometric Authentication + Use of biometric data for authentication + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 + accepted + Harshvardhan J. Pandit - + - + - Post-Quantum Cryptography - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Secret Sharing Schemes + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 accepted Harshvardhan J. Pandit @@ -75,63 +59,44 @@ - + - Cryptographic Methods - Use of cryptographic methods to perform tasks - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Fully Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values each time they occur + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - + - + - End-to-End Encryption (E2EE) - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + Private Information Retrieval + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Access Control Method - Methods which restrict access to a place or resource - 2019-04-05 + Penetration Testing Methods + Use of penetration testing to identify weaknesses and vulnerabilities through simulations + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Harshvardhan J. Pandit - - - + @@ -145,88 +110,40 @@ modified Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - + - Data Sanitisation Technique - Cleaning or any removal or re-organisation of elements in data based on selective criteria + Document Security + Security measures enacted over documents to protect against tampering or restrict access (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - - - + - + - Password Authentication - Use of passwords to perform authentication + Data Sanitisation Technique + Cleaning or any removal or re-organisation of elements in data based on selective criteria (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - Rob Brennan - Georg P Krog - Axel Polleres - Harshvardhan J. Pandit - Mark Lizar - Paul Ryan - - dpv - https://w3id.org/dpv# - - - - - - - Authentication Protocols - Protocols involving validation of identity i.e. authentication of a person or information - 2019-04-05 - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - - - + - Deterministic Pseudonymisation - Pseudonymisation achieved through a deterministic function + Document Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 accepted @@ -234,227 +151,230 @@ - + - Fully Randomised Pseudonymisation - Use of randomised pseudonymisation where the same elements are assigned different values each time they occur - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + WebBrowser Security + Security implemented at or over web browsers + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Asymmetric Cryptography - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Data Backup Protocols + Protocols or plans for backing up of data + 2022-06-15 accepted - Harshvardhan J. Pandit + Georg P Krog - + - + - Message Authentication Codes (MAC) - Use of cryptographic methods to authenticate messages + Information Flow Control + Use of measures to control information flows (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Privacy Preserving Protocol - Use of protocols designed with the intention of provided additional guarantees regarding privacy + Cryptographic Methods + Use of cryptographic methods to perform tasks (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Monotonic Counter Pseudonymisation - A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + End-to-End Encryption (E2EE) + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 - 2022-10-13 - modified + accepted Harshvardhan J. Pandit - + - - - - - Network Security Protocols - Security implemented at or over networks protocols - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 - accepted + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit - - + Paul Ryan + Georg P Krog + Mark Lizar + Axel Polleres + Rob Brennan + + dpv + https://w3id.org/dpv# + - + - Document Randomised Pseudonymisation - Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database + Symmetric Encryption + Use of symmetric cryptography to encrypt data (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Cryptographic Authentication - Use of cryptography for authentication + Activity Monitoring + Monitoring of activities including assessing whether they have been successfully initiated and completed (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - + - + - Operating System Security - Security implemented at or through operating systems - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Encryption + Technical measures consisting of encryption + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - + - Usage Control - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + File System Security + Security implemented over a file system (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Symmetric Encryption - Use of symmetric cryptography to encrypt data - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Post-Quantum Cryptography + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Network Proxy Routing - Use of network routing using proxy - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + Hardware Security Protocols + Security protocols implemented at or within hardware + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Distributed System Security - Security implementations provided using or over a distributed system - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Use of Synthetic Data + Use of synthetic data to preserve privacy, security, or other effects and side-effects + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted Harshvardhan J. Pandit - + - Digital Rights Management - Management of access, use, and other operations associated with digital content - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 - accepted - Harshvardhan J. Pandit + De-Identification + Removal of identity or information to reduce identifiability + (NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf) + 2019-04-05 + 2022-11-24 + modified + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Homomorphic Encryption - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + Network Security Protocols + Security implemented at or over networks protocols (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Zero Knowledge Authentication - Authentication using Zero-Knowledge proofs + Differential Privacy + Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted Harshvardhan J. Pandit - - + - File System Security - Security implemented over a file system + Operating System Security + Security implemented at or through operating systems (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -462,88 +382,105 @@ - + - Encryption in Use - Encryption of data when it is being used - 2022-10-22 + Authentication using PABC + Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Physical Access Control Method - Access control applied for physical access e.g. premises or equipment - 2022-06-15 + Asymmetric Cryptography + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - + - WebBrowser Security - Security implemented at or over web browsers - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Monotonic Counter Pseudonymisation + A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 - accepted + 2022-10-13 + modified Harshvardhan J. Pandit - + - + - Authentication using ABC - Use of Attribute Based Credentials (ABC) to perform and manage authentication - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + Hash-based Message Authentication Code (HMAC) + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted Harshvardhan J. Pandit - + - Information Flow Control - Use of measures to control information flows + Mobile Platform Security + Security implemented over a mobile platform (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Biometric Authentication - Use of biometric data for authentication - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + RNG Pseudonymisation + A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + 2022-08-17 + 2022-10-13 + modified + Harshvardhan J. Pandit + + + + + + + + Deterministic Pseudonymisation + Pseudonymisation achieved through a deterministic function + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Web Security Protocols - Security implemented at or over web-based protocols + Intrusion Detection System + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -551,18 +488,18 @@ - + - Activity Monitoring - Monitoring of activities including assessing whether they have been successfully initiated and completed + Wireless Security Protocols + Security implemented at or over wireless communication protocols (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + @@ -577,25 +514,24 @@ - + - Private Information Retrieval - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 + Physical Access Control Method + Access control applied for physical access e.g. premises or equipment + 2022-06-15 accepted - Harshvardhan J. Pandit + Georg P Krog - + - + - Multi-Factor Authentication (MFA) - An authentication system that uses two or more methods to authenticate + Password Authentication + Use of passwords to perform authentication (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -616,82 +552,63 @@ - + - Cryptographic Key Management - Management of cryptographic keys, including their generation, storage, assessment, and safekeeping - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Encryption in Use + Encryption of data when it is being used + 2022-10-22 accepted Harshvardhan J. Pandit - + - + - Mobile Platform Security - Security implemented over a mobile platform + Privacy Preserving Protocol + Use of protocols designed with the intention of provided additional guarantees regarding privacy (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - Data Redaction - Removal of sensitive information from a data or document - 2020-10-01 - accepted - Harshvardhan J. Pandit - - + - + - - Asymmetric Encryption - Use of asymmetric cryptography to encrypt data - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + + Digital Rights Management + Management of access, use, and other operations associated with digital content + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Encryption - Technical measures consisting of encryption - 2019-04-05 + Authorisation Protocols + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Harshvardhan J. Pandit - - - - - - - + - Trusted Computing - Use of cryptographic methods to restrict access and execution to trusted parties and code + Symmetric Cryptography + Use of cryptography where the same keys are utilised for encryption and decryption of information (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -699,31 +616,31 @@ - + - Vulnerability Testing Methods - Methods that assess or discover vulnerabilities in a system - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Network Proxy Routing + Use of network routing using proxy + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted Harshvardhan J. Pandit - + - Hash-based Message Authentication Code (HMAC) - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Asymmetric Encryption + Use of asymmetric cryptography to encrypt data + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 accepted Harshvardhan J. Pandit - + @@ -738,157 +655,143 @@ - - - - - Encryption at Rest - Encryption of data when being stored (persistent encryption) - 2019-04-05 - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - + - Penetration Testing Methods - Use of penetration testing to identify weaknesses and vulnerabilities through simulations + Usage Control + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Encryption in Transfer - Encryption of data in transit e.g. when being transferred from one location to another, including sharing + Anonymisation + Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources + (ISO 29100:2011,https://www.iso.org/standard/45123.html) 2019-04-05 - accepted + 2022-11-24 + modified Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Secure Multi-Party Computation - Use of cryptographic methods for entities to jointly compute functions without revealing inputs - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Zero Knowledge Authentication + Authentication using Zero-Knowledge proofs + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted Harshvardhan J. Pandit + - - - - - - - - - - - - - - + - Authorisation Protocols - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + Web Security Protocols + Security implemented at or over web-based protocols (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Intrusion Detection System - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + Hash Functions + Use of hash functions to map information or to retrieve a prior categorisation (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - RNG Pseudonymisation - A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Message Authentication Codes (MAC) + Use of cryptographic methods to authenticate messages + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 - 2022-10-13 - modified + accepted Harshvardhan J. Pandit - + - + - Secret Sharing Schemes - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Secure Multi-Party Computation + Use of cryptographic methods for entities to jointly compute functions without revealing inputs + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - De-Identification - Removal of identity or information to reduce identifiability - (NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf) + Encryption at Rest + Encryption of data when being stored (persistent encryption) 2019-04-05 - 2022-11-24 - modified + accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - + - + - Differential Privacy - Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + Access Control Method + Methods which restrict access to a place or resource + 2019-04-05 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + + + + + Distributed System Security + Security implementations provided using or over a distributed system + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Hardware Security Protocols - Security protocols implemented at or within hardware + Vulnerability Testing Methods + Methods that assess or discover vulnerabilities in a system (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -896,12 +799,12 @@ - + - Hash Functions - Use of hash functions to map information or to retrieve a prior categorisation + Trusted Computing + Use of cryptographic methods to restrict access and execution to trusted parties and code (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -909,76 +812,76 @@ - + - Document Security - Security measures enacted over documents to protect against tampering or restrict access + Homomorphic Encryption + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Symmetric Cryptography - Use of cryptography where the same keys are utilised for encryption and decryption of information + Virtualisation Security + Security implemented at or through virtualised environments (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Use of Synthetic Data - Use of synthetic data to preserve privacy, security, or other effects and side-effects - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + Cryptographic Authentication + Use of cryptography for authentication + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + + - + - Data Backup Protocols - Protocols or plans for backing up of data - 2022-06-15 + Data Redaction + Removal of sensitive information from a data or document + 2020-10-01 accepted - Georg P Krog + Harshvardhan J. Pandit - + - + - Wireless Security Protocols - Security implemented at or over wireless communication protocols - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Security Method + Methods that relate to creating and providing security + 2022-08-24 accepted Harshvardhan J. Pandit - + - + - Authentication using PABC - Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication + Authentication using ABC + Use of Attribute Based Credentials (ABC) to perform and manage authentication (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted @@ -986,17 +889,41 @@ - + - Virtualisation Security - Security implemented at or through virtualised environments + Authentication Protocols + Protocols involving validation of identity i.e. authentication of a person or information + 2019-04-05 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + + + + Encryption in Transfer + Encryption of data in transit e.g. when being transferred from one location to another, including sharing + 2019-04-05 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + + + + Multi-Factor Authentication (MFA) + An authentication system that uses two or more methods to authenticate (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + diff --git a/dpv/modules/technical_measures-owl.ttl b/dpv/modules/technical_measures-owl.ttl index 7ae7db33a..1871d082a 100644 --- a/dpv/modules/technical_measures-owl.ttl +++ b/dpv/modules/technical_measures-owl.ttl @@ -17,8 +17,6 @@ dpv:AccessControlMethod a rdfs:Class, vann:example dex:E0016 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:TechnicalMeasure ; - rdfs:superClassOf dpv:PhysicalAccessControlMethod, - dpv:UsageControl ; sw:term_status "accepted"@en ; skos:definition "Methods which restrict access to a place or resource"@en ; skos:prefLabel "Access Control Method"@en . @@ -103,12 +101,6 @@ dpv:AuthenticationProtocols a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:TechnicalMeasure ; - rdfs:superClassOf dpv:BiometricAuthentication, - dpv:CryptographicAuthentication, - dpv:MultiFactorAuthentication, - dpv:PasswordAuthentication, - dpv:SingleSignOn, - dpv:ZeroKnowledgeAuthentication ; sw:term_status "accepted"@en ; skos:definition "Protocols involving validation of identity i.e. authentication of a person or information"@en ; skos:prefLabel "Authentication Protocols"@en . @@ -146,10 +138,6 @@ dpv:CryptographicAuthentication a rdfs:Class, rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:AuthenticationProtocols, dpv:CryptographicMethods ; - rdfs:superClassOf dpv:Authentication-ABC, - dpv:Authentication-PABC, - dpv:HashMessageAuthenticationCode, - dpv:MessageAuthenticationCodes ; sw:term_status "accepted"@en ; skos:definition "Use of cryptography for authentication"@en ; skos:prefLabel "Cryptographic Authentication"@en . @@ -174,23 +162,6 @@ dpv:CryptographicMethods a rdfs:Class, dct:source "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:TechnicalMeasure ; - rdfs:superClassOf dpv:AsymmetricCryptography, - dpv:CryptographicAuthentication, - dpv:CryptographicKeyManagement, - dpv:DifferentialPrivacy, - dpv:DigitalSignatures, - dpv:HashFunctions, - dpv:HomomorphicEncryption, - dpv:PostQuantumCryptography, - dpv:PrivacyPreservingProtocol, - dpv:PrivateInformationRetrieval, - dpv:QuantumCryptography, - dpv:SecretSharingSchemes, - dpv:SecureMultiPartyComputation, - dpv:SymmetricCryptography, - dpv:TrustedComputing, - dpv:TrustedExecutionEnvironments, - dpv:ZeroKnowledgeAuthentication ; sw:term_status "accepted"@en ; skos:definition "Use of cryptographic methods to perform tasks"@en ; skos:prefLabel "Cryptographic Methods"@en . @@ -225,8 +196,6 @@ dpv:DataSanitisationTechnique a rdfs:Class, dct:source "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:TechnicalMeasure ; - rdfs:superClassOf dpv:DataRedaction, - dpv:Deidentification ; sw:term_status "accepted"@en ; skos:definition "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; skos:prefLabel "Data Sanitisation Technique"@en . @@ -240,8 +209,6 @@ dpv:Deidentification a rdfs:Class, dct:source "(NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:DataSanitisationTechnique ; - rdfs:superClassOf dpv:Anonymisation, - dpv:Pseudonymisation ; sw:term_status "modified"@en ; skos:definition "Removal of identity or information to reduce identifiability"@en ; skos:prefLabel "De-Identification"@en . @@ -338,12 +305,6 @@ dpv:Encryption a rdfs:Class, vann:example dex:E0016 ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:TechnicalMeasure ; - rdfs:superClassOf dpv:AsymmetricEncryption, - dpv:EncryptionAtRest, - dpv:EncryptionInTransfer, - dpv:EncryptionInUse, - dpv:EndToEndEncryption, - dpv:SymmetricEncryption ; sw:term_status "accepted"@en ; skos:definition "Technical measures consisting of encryption"@en ; skos:prefLabel "Encryption"@en . @@ -654,11 +615,6 @@ dpv:Pseudonymisation a rdfs:Class, dct:source "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)"@en ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:Deidentification ; - rdfs:superClassOf dpv:DeterministicPseudonymisation, - dpv:DocumentRandomisedPseudonymisation, - dpv:FullyRandomisedPseudonymisation, - dpv:MonotonicCounterPseudonymisation, - dpv:RNGPseudonymisation ; sw:term_status "modified"@en ; skos:definition "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; skos:prefLabel "Pseudonymisation"@en . @@ -719,22 +675,6 @@ dpv:SecurityMethod a rdfs:Class, dct:created "2022-08-24"^^xsd:date ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:TechnicalMeasure ; - rdfs:superClassOf dpv:DistributedSystemSecurity, - dpv:DocumentSecurity, - dpv:FileSystemSecurity, - dpv:HardwareSecurityProtocols, - dpv:IntrusionDetectionSystem, - dpv:MobilePlatformSecurity, - dpv:NetworkProxyRouting, - dpv:NetworkSecurityProtocols, - dpv:OperatingSystemSecurity, - dpv:PenetrationTestingMethods, - dpv:UseSyntheticData, - dpv:VirtualisationSecurity, - dpv:VulnerabilityTestingMethods, - dpv:WebBrowserSecurity, - dpv:WebSecurityProtocols, - dpv:WirelessSecurityProtocols ; sw:term_status "accepted"@en ; skos:definition "Methods that relate to creating and providing security"@en ; skos:prefLabel "Security Method"@en . @@ -917,15 +857,3 @@ dpv:ZeroKnowledgeAuthentication a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv#" ; schema:version "2" . -dpv:TechnicalMeasure rdfs:superClassOf dpv:AccessControlMethod, - dpv:ActivityMonitoring, - dpv:AuthenticationProtocols, - dpv:AuthorisationProtocols, - dpv:CryptographicMethods, - dpv:DataBackupProtocols, - dpv:DataSanitisationTechnique, - dpv:DigitalRightsManagement, - dpv:Encryption, - dpv:InformationFlowControl, - dpv:SecurityMethod . - diff --git a/dpv/modules/technical_measures.jsonld b/dpv/modules/technical_measures.jsonld index 1f5d64ba0..0806ee75a 100644 --- a/dpv/modules/technical_measures.jsonld +++ b/dpv/modules/technical_measures.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#AuthorisationProtocols", + "@id": "https://w3id.org/dpv#CryptographicKeyManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -36,13 +36,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -53,12 +53,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "Cryptographic Key Management" } ] }, { - "@id": "https://w3id.org/dpv#EndToEndEncryption", + "@id": "https://w3id.org/dpv#Encryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -66,19 +66,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@id": "https://w3id.org/dpv/examples#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -94,13 +93,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -111,12 +110,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Encryption" } ] }, { - "@id": "https://w3id.org/dpv#NetworkProxyRouting", + "@id": "https://w3id.org/dpv#Deidentification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -124,19 +123,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -147,18 +152,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "Removal of identity or information to reduce identifiability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -169,12 +174,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "De-Identification" } ] }, { - "@id": "https://w3id.org/dpv#HashFunctions", + "@id": "https://w3id.org/dpv#NetworkProxyRouting", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -194,7 +199,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -210,13 +215,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "Use of network routing using proxy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -227,12 +232,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "Network Proxy Routing" } ] }, { - "@id": "https://w3id.org/dpv#PostQuantumCryptography", + "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -252,7 +257,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -268,13 +273,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "Pseudonymisation achieved through a deterministic function" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -285,12 +290,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "Deterministic Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -298,13 +303,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -320,13 +331,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipment" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -337,12 +348,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "Trusted Execution Environments" } ] }, { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -362,7 +373,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -378,13 +389,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -392,23 +403,15 @@ "@id": "https://w3id.org/dpv#technical-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataRedaction" - }, - { - "@id": "https://w3id.org/dpv#Deidentification" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sanitisation Technique" + "@value": "Fully Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#WebSecurityProtocols", + "@id": "https://w3id.org/dpv#AccessControlMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -416,19 +419,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@id": "https://w3id.org/dpv/examples#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -444,13 +446,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -461,12 +463,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionInTransfer", + "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -474,13 +476,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -496,13 +504,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -513,12 +521,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "Privacy Preserving Protocol" } ] }, { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -560,7 +568,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -571,200 +579,101 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "Document Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#AuthenticationProtocols", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#BiometricAuthentication" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv#PasswordAuthentication" + "@value": "Mark Lizar" }, { - "@id": "https://w3id.org/dpv#SingleSignOn" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Authentication Protocols" - } - ] - }, - { - "@id": "https://w3id.org/dpv#UseSyntheticData", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } - ] - }, - { - "@id": "https://w3id.org/dpv#PasswordAuthentication", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/identifier": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/license": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "2024-01-01" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Password Authentication" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#Pseudonymisation", + "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -772,25 +681,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2022-10-13" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -806,13 +715,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Deidentification" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -820,32 +729,15 @@ "@id": "https://w3id.org/dpv#technical-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#RNGPseudonymisation" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymisation" + "@value": "Monotonic Counter Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicAuthentication", + "@id": "https://w3id.org/dpv#AuthorisationProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -881,16 +773,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography for authentication" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -898,29 +787,15 @@ "@id": "https://w3id.org/dpv#technical-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Authentication-ABC" - }, - { - "@id": "https://w3id.org/dpv#Authentication-PABC" - }, - { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode" - }, - { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "Authorisation Protocols" } ] }, { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv#EncryptionInUse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -934,13 +809,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -956,13 +825,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" + "@value": "Encryption of data when it is being used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -973,12 +842,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "Encryption in Use" } ] }, { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation", + "@id": "https://w3id.org/dpv#PostQuantumCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -995,16 +864,10 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1015,18 +878,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1037,12 +900,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monotonic Counter Pseudonymisation" + "@value": "Post-Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#VirtualisationSecurity", + "@id": "https://w3id.org/dpv#BiometricAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1078,13 +941,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "Use of biometric data for authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1095,12 +958,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Biometric Authentication" } ] }, { - "@id": "https://w3id.org/dpv#DataRedaction", + "@id": "https://w3id.org/dpv#AsymmetricCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1114,7 +977,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-01" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1130,13 +999,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of sensitive information from a data or document" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1147,12 +1016,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Redaction" + "@value": "Asymmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicMethods", + "@id": "https://w3id.org/dpv#SingleSignOn", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1160,19 +1029,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1188,13 +1051,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1202,68 +1065,15 @@ "@id": "https://w3id.org/dpv#technical-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AsymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" - }, - { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement" - }, - { - "@id": "https://w3id.org/dpv#DifferentialPrivacy" - }, - { - "@id": "https://w3id.org/dpv#DigitalSignatures" - }, - { - "@id": "https://w3id.org/dpv#HashFunctions" - }, - { - "@id": "https://w3id.org/dpv#HomomorphicEncryption" - }, - { - "@id": "https://w3id.org/dpv#PostQuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol" - }, - { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval" - }, - { - "@id": "https://w3id.org/dpv#QuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv#SecretSharingSchemes" - }, - { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation" - }, - { - "@id": "https://w3id.org/dpv#SymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv#TrustedComputing" - }, - { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments" - }, - { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "Single Sign On" } ] }, { - "@id": "https://w3id.org/dpv#WebBrowserSecurity", + "@id": "https://w3id.org/dpv#RNGPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1280,10 +1090,16 @@ "@value": "2022-08-17" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1294,18 +1110,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1316,12 +1132,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "RNG Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#SecretSharingSchemes", + "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1329,19 +1145,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1357,13 +1167,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "Access control applied for physical access e.g. premises or equipment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1374,12 +1184,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "Physical Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv#SymmetricEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1399,7 +1209,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1415,13 +1225,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "Use of symmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1432,12 +1242,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "Symmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv#InformationFlowControl", + "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1473,13 +1283,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "Security implemented at or over networks protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1490,12 +1300,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Flow Control" + "@value": "Network Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#SymmetricEncryption", + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1515,7 +1325,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1531,13 +1341,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of symmetric cryptography to encrypt data" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1548,12 +1361,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "Zero Knowledge Authentication" } ] }, { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv#DigitalRightsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1589,13 +1402,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1606,12 +1419,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "Digital Rights Management" } ] }, { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1631,7 +1444,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1647,13 +1460,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "Security protocols implemented at or within hardware" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1664,12 +1477,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" + "@value": "Hardware Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv#EncryptionAtRest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1677,19 +1490,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1705,13 +1512,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1722,12 +1529,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Encryption at Rest" } ] }, { - "@id": "https://w3id.org/dpv#ActivityMonitoring", + "@id": "https://w3id.org/dpv#SecurityMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1741,13 +1548,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1769,7 +1570,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1780,12 +1581,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "Security Method" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionAtRest", + "@id": "https://w3id.org/dpv#DifferentialPrivacy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1793,13 +1594,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1815,13 +1622,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1832,12 +1639,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption at Rest" + "@value": "Differential Privacy" } ] }, { - "@id": "https://w3id.org/dpv#SymmetricCryptography", + "@id": "https://w3id.org/dpv#DocumentSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1873,13 +1680,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1890,12 +1697,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "Document Security" } ] }, { - "@id": "https://w3id.org/dpv#DocumentSecurity", + "@id": "https://w3id.org/dpv#FileSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1937,7 +1744,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "Security implemented over a file system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1948,12 +1755,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Security" + "@value": "File System Security" } ] }, { - "@id": "https://w3id.org/dpv#Authentication-ABC", + "@id": "https://w3id.org/dpv#WebSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1973,7 +1780,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1989,13 +1796,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Security implemented at or over web-based protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2006,12 +1813,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "Web Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#BiometricAuthentication", + "@id": "https://w3id.org/dpv#EncryptionInTransfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2019,19 +1826,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2047,13 +1848,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2064,12 +1865,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "Encryption in Transfer" } ] }, { - "@id": "https://w3id.org/dpv#FileSystemSecurity", + "@id": "https://w3id.org/dpv#Anonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2077,19 +1878,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO 29100:2011,https://www.iso.org/standard/45123.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2100,18 +1907,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Deidentification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2122,12 +1929,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System Security" + "@value": "Anonymisation" } ] }, { - "@id": "https://w3id.org/dpv#Anonymisation", + "@id": "https://w3id.org/dpv#Authentication-ABC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2135,25 +1942,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO 29100:2011,https://www.iso.org/standard/45123.html)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2164,18 +1965,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Deidentification" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2186,7 +1987,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "Authentication using ABC" } ] }, @@ -2243,7 +2044,7 @@ ] }, { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv#MultiFactorAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2279,13 +2080,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2296,12 +2097,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" + "@value": "Multi-Factor Authentication (MFA)" } ] }, { - "@id": "https://w3id.org/dpv#AsymmetricCryptography", + "@id": "https://w3id.org/dpv#HashFunctions", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2343,7 +2144,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2354,12 +2155,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "Hash Functions" } ] }, { - "@id": "https://w3id.org/dpv#TrustedComputing", + "@id": "https://w3id.org/dpv#WebBrowserSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2395,13 +2196,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "Security implemented at or over web browsers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2412,12 +2213,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "WebBrowser Security" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv#DigitalSignatures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2459,7 +2260,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2470,101 +2271,128 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "Digital Signatures" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Rob Brennan" - }, + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Georg P Krog" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Axel Polleres" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@id": "https://w3id.org/dpv#SecurityMethod" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Mark Lizar" - }, + "@language": "en", + "@value": "Security implemented at or over wireless communication protocols" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "2022-08-18" + "@value": "Wireless Security Protocols" } + ] + }, + { + "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/source": [ { - "@value": "https://w3id.org/dpv" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "dpv" + "@language": "en", + "@value": "Use of cryptographic methods to authenticate messages" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Message Authentication Codes (MAC)" } ] }, { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv#PasswordAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2600,13 +2428,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" + "@value": "Use of passwords to perform authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2617,12 +2445,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "Password Authentication" } ] }, { - "@id": "https://w3id.org/dpv#DigitalRightsManagement", + "@id": "https://w3id.org/dpv#AuthenticationProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2630,19 +2458,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2664,7 +2486,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2675,12 +2497,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "Authentication Protocols" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionInUse", + "@id": "https://w3id.org/dpv#DataRedaction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2694,7 +2516,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-10-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2710,13 +2532,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when it is being used" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2727,12 +2549,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Use" + "@value": "Data Redaction" } ] }, { - "@id": "https://w3id.org/dpv#UsageControl", + "@id": "https://w3id.org/dpv#CryptographicMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2768,13 +2590,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "Use of cryptographic methods to perform tasks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2785,12 +2607,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Usage Control" + "@value": "Cryptographic Methods" } ] }, { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv#VirtualisationSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2810,7 +2632,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2826,13 +2648,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "Security implemented at or through virtualised environments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2843,12 +2665,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "Virtualisation Security" } ] }, { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv#DataSanitisationTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2884,13 +2706,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2901,12 +2723,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" + "@value": "Data Sanitisation Technique" } ] }, { - "@id": "https://w3id.org/dpv#RNGPseudonymisation", + "@id": "https://w3id.org/dpv#TrustedComputing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2923,16 +2745,10 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2943,18 +2759,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2965,12 +2781,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RNG Pseudonymisation" + "@value": "Trusted Computing" } ] }, { - "@id": "https://w3id.org/dpv#QuantumCryptography", + "@id": "https://w3id.org/dpv#PrivateInformationRetrieval", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2990,7 +2806,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3012,7 +2828,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3023,12 +2839,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "Private Information Retrieval" } ] }, { - "@id": "https://w3id.org/dpv#SingleSignOn", + "@id": "https://w3id.org/dpv#UsageControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3036,13 +2852,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3058,13 +2880,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3075,12 +2897,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Usage Control" } ] }, { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv#technical-measures-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#QuantumCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3116,13 +2944,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3133,12 +2961,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#Encryption", + "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3146,18 +2974,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0016" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3173,13 +3002,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3187,35 +3016,73 @@ "@id": "https://w3id.org/dpv#technical-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#AsymmetricEncryption" - }, + "@language": "en", + "@value": "Secure Multi-Party Computation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#HomomorphicEncryption", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#EncryptionAtRest" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#EncryptionInTransfer" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#EncryptionInUse" - }, + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#EndToEndEncryption" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#CryptographicMethods" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#SymmetricEncryption" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption" + "@value": "Homomorphic Encryption" } ] }, { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv#SecretSharingSchemes", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3235,7 +3102,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3251,13 +3118,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3268,12 +3135,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "Secret Sharing Schemes" } ] }, { - "@id": "https://w3id.org/dpv#AsymmetricEncryption", + "@id": "https://w3id.org/dpv#InformationFlowControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3293,7 +3160,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3309,13 +3176,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" + "@value": "Use of measures to control information flows" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3326,12 +3193,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "Information Flow Control" } ] }, { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv#UseSyntheticData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3367,16 +3234,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3387,12 +3251,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "Use of Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv#Deidentification", + "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3400,25 +3264,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3429,18 +3287,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3448,23 +3306,15 @@ "@id": "https://w3id.org/dpv#technical-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Anonymisation" - }, - { - "@id": "https://w3id.org/dpv#Pseudonymisation" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "De-Identification" + "@value": "Vulnerability Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv#PenetrationTestingMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3506,7 +3356,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3517,12 +3367,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "Penetration Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv#HomomorphicEncryption", + "@id": "https://w3id.org/dpv#Authentication-PABC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3542,7 +3392,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3558,13 +3408,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3575,50 +3425,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Homomorphic Encryption" - } - ] - }, - { - "@id": "https://w3id.org/dpv#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AccessControlMethod" - }, - { - "@id": "https://w3id.org/dpv#ActivityMonitoring" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" - }, - { - "@id": "https://w3id.org/dpv#AuthorisationProtocols" - }, - { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#DataBackupProtocols" - }, - { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" - }, - { - "@id": "https://w3id.org/dpv#DigitalRightsManagement" - }, - { - "@id": "https://w3id.org/dpv#Encryption" - }, - { - "@id": "https://w3id.org/dpv#InformationFlowControl" - }, - { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@value": "Authentication using PABC" } ] }, { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments", + "@id": "https://w3id.org/dpv#SymmetricCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3638,7 +3450,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3660,7 +3472,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3671,12 +3483,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Execution Environments" + "@value": "Symmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv#OperatingSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3718,7 +3530,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "Security implemented at or through operating systems" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3729,12 +3541,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "Operating System Security" } ] }, { - "@id": "https://w3id.org/dpv#AccessControlMethod", + "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3742,18 +3554,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0016" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3769,13 +3582,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3783,23 +3596,15 @@ "@id": "https://w3id.org/dpv#technical-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod" - }, - { - "@id": "https://w3id.org/dpv#UsageControl" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Hash-based Message Authentication Code (HMAC)" } ] }, { - "@id": "https://w3id.org/dpv#DigitalSignatures", + "@id": "https://w3id.org/dpv#CryptographicAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3836,12 +3641,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "Use of cryptography for authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3852,12 +3660,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Signatures" + "@value": "Cryptographic Authentication" } ] }, { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv#ActivityMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3893,13 +3701,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3910,12 +3718,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "Activity Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3957,7 +3765,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3968,12 +3776,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "Intrusion Detection System" } ] }, { - "@id": "https://w3id.org/dpv#SecurityMethod", + "@id": "https://w3id.org/dpv#Pseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3981,13 +3789,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3998,18 +3818,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Deidentification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4017,65 +3837,15 @@ "@id": "https://w3id.org/dpv#technical-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#DocumentSecurity" - }, - { - "@id": "https://w3id.org/dpv#FileSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem" - }, - { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity" - }, - { - "@id": "https://w3id.org/dpv#NetworkProxyRouting" - }, - { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods" - }, - { - "@id": "https://w3id.org/dpv#UseSyntheticData" - }, - { - "@id": "https://w3id.org/dpv#VirtualisationSecurity" - }, - { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods" - }, - { - "@id": "https://w3id.org/dpv#WebBrowserSecurity" - }, - { - "@id": "https://w3id.org/dpv#WebSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Method" + "@value": "Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#DifferentialPrivacy", + "@id": "https://w3id.org/dpv#DistributedSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4095,7 +3865,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4111,13 +3881,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" + "@value": "Security implementations provided using or over a distributed system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4128,12 +3898,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "Distributed System Security" } ] }, { - "@id": "https://w3id.org/dpv#Authentication-PABC", + "@id": "https://w3id.org/dpv#AsymmetricEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4153,7 +3923,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4169,13 +3939,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4186,12 +3956,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using PABC" + "@value": "Asymmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv#EndToEndEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4211,7 +3981,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4227,13 +3997,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4244,18 +4014,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "End-to-End Encryption (E2EE)" } ] }, { - "@id": "https://w3id.org/dpv#technical-measures-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv#MobilePlatformSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4275,7 +4039,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4291,13 +4055,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation achieved through a deterministic function" + "@value": "Security implemented over a mobile platform" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4308,7 +4072,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Mobile Platform Security" } ] } diff --git a/dpv/modules/technical_measures.n3 b/dpv/modules/technical_measures.n3 index d404e2420..72aca4d76 100644 --- a/dpv/modules/technical_measures.n3 +++ b/dpv/modules/technical_measures.n3 @@ -20,8 +20,6 @@ dpv:AccessControlMethod a rdfs:Class, skos:broader dpv:TechnicalMeasure ; skos:definition "Methods which restrict access to a place or resource"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:PhysicalAccessControlMethod, - dpv:UsageControl ; skos:prefLabel "Access Control Method"@en . dpv:ActivityMonitoring a rdfs:Class, @@ -113,12 +111,6 @@ dpv:AuthenticationProtocols a rdfs:Class, skos:broader dpv:TechnicalMeasure ; skos:definition "Protocols involving validation of identity i.e. authentication of a person or information"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:BiometricAuthentication, - dpv:CryptographicAuthentication, - dpv:MultiFactorAuthentication, - dpv:PasswordAuthentication, - dpv:SingleSignOn, - dpv:ZeroKnowledgeAuthentication ; skos:prefLabel "Authentication Protocols"@en . dpv:AuthorisationProtocols a rdfs:Class, @@ -159,10 +151,6 @@ dpv:CryptographicAuthentication a rdfs:Class, dpv:CryptographicMethods ; skos:definition "Use of cryptography for authentication"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:Authentication-ABC, - dpv:Authentication-PABC, - dpv:HashMessageAuthenticationCode, - dpv:MessageAuthenticationCodes ; skos:prefLabel "Cryptographic Authentication"@en . dpv:CryptographicKeyManagement a rdfs:Class, @@ -189,23 +177,6 @@ dpv:CryptographicMethods a rdfs:Class, skos:broader dpv:TechnicalMeasure ; skos:definition "Use of cryptographic methods to perform tasks"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:AsymmetricCryptography, - dpv:CryptographicAuthentication, - dpv:CryptographicKeyManagement, - dpv:DifferentialPrivacy, - dpv:DigitalSignatures, - dpv:HashFunctions, - dpv:HomomorphicEncryption, - dpv:PostQuantumCryptography, - dpv:PrivacyPreservingProtocol, - dpv:PrivateInformationRetrieval, - dpv:QuantumCryptography, - dpv:SecretSharingSchemes, - dpv:SecureMultiPartyComputation, - dpv:SymmetricCryptography, - dpv:TrustedComputing, - dpv:TrustedExecutionEnvironments, - dpv:ZeroKnowledgeAuthentication ; skos:prefLabel "Cryptographic Methods"@en . dpv:DataBackupProtocols a rdfs:Class, @@ -243,8 +214,6 @@ dpv:DataSanitisationTechnique a rdfs:Class, skos:broader dpv:TechnicalMeasure ; skos:definition "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:DataRedaction, - dpv:Deidentification ; skos:prefLabel "Data Sanitisation Technique"@en . dpv:Deidentification a rdfs:Class, @@ -259,8 +228,6 @@ dpv:Deidentification a rdfs:Class, skos:broader dpv:DataSanitisationTechnique ; skos:definition "Removal of identity or information to reduce identifiability"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:Anonymisation, - dpv:Pseudonymisation ; skos:prefLabel "De-Identification"@en . dpv:DeterministicPseudonymisation a rdfs:Class, @@ -365,12 +332,6 @@ dpv:Encryption a rdfs:Class, skos:broader dpv:TechnicalMeasure ; skos:definition "Technical measures consisting of encryption"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:AsymmetricEncryption, - dpv:EncryptionAtRest, - dpv:EncryptionInTransfer, - dpv:EncryptionInUse, - dpv:EndToEndEncryption, - dpv:SymmetricEncryption ; skos:prefLabel "Encryption"@en . dpv:EncryptionAtRest a rdfs:Class, @@ -707,11 +668,6 @@ dpv:Pseudonymisation a rdfs:Class, skos:broader dpv:Deidentification ; skos:definition "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:DeterministicPseudonymisation, - dpv:DocumentRandomisedPseudonymisation, - dpv:FullyRandomisedPseudonymisation, - dpv:MonotonicCounterPseudonymisation, - dpv:RNGPseudonymisation ; skos:prefLabel "Pseudonymisation"@en . dpv:QuantumCryptography a rdfs:Class, @@ -777,22 +733,6 @@ dpv:SecurityMethod a rdfs:Class, skos:broader dpv:TechnicalMeasure ; skos:definition "Methods that relate to creating and providing security"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:DistributedSystemSecurity, - dpv:DocumentSecurity, - dpv:FileSystemSecurity, - dpv:HardwareSecurityProtocols, - dpv:IntrusionDetectionSystem, - dpv:MobilePlatformSecurity, - dpv:NetworkProxyRouting, - dpv:NetworkSecurityProtocols, - dpv:OperatingSystemSecurity, - dpv:PenetrationTestingMethods, - dpv:UseSyntheticData, - dpv:VirtualisationSecurity, - dpv:VulnerabilityTestingMethods, - dpv:WebBrowserSecurity, - dpv:WebSecurityProtocols, - dpv:WirelessSecurityProtocols ; skos:prefLabel "Security Method"@en . dpv:SingleSignOn a rdfs:Class, @@ -986,15 +926,3 @@ dpv:ZeroKnowledgeAuthentication a rdfs:Class, dpv:technical-measures-classes a skos:ConceptScheme . -dpv:TechnicalMeasure skos:narrower dpv:AccessControlMethod, - dpv:ActivityMonitoring, - dpv:AuthenticationProtocols, - dpv:AuthorisationProtocols, - dpv:CryptographicMethods, - dpv:DataBackupProtocols, - dpv:DataSanitisationTechnique, - dpv:DigitalRightsManagement, - dpv:Encryption, - dpv:InformationFlowControl, - dpv:SecurityMethod . - diff --git a/dpv/modules/technical_measures.rdf b/dpv/modules/technical_measures.rdf index 5f1d8dc10..76608deb1 100644 --- a/dpv/modules/technical_measures.rdf +++ b/dpv/modules/technical_measures.rdf @@ -8,27 +8,12 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Anonymisation - Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources - - (ISO 29100:2011,https://www.iso.org/standard/45123.html) - 2019-04-05 - 2022-11-24 - modified - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - + - Post-Quantum Cryptography - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + Cryptographic Key Management + Management of cryptographic keys, including their generation, storage, assessment, and safekeeping (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -37,62 +22,54 @@ - + - Single Sign On - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - - 2020-11-04 + Cryptographic Methods + Use of cryptographic methods to perform tasks + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Georg P Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - End-to-End Encryption (E2EE) - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + Symmetric Encryption + Use of symmetric cryptography to encrypt data - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - + - Pseudonymisation - Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - - (GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj) - 2019-04-05 - 2022-11-24 - modified - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Data Backup Protocols + Protocols or plans for backing up of data + + 2022-06-15 + accepted + Georg P Krog - - - + - Data Sanitisation Technique - Cleaning or any removal or re-organisation of elements in data based on selective criteria - + Symmetric Cryptography + Use of cryptography where the same keys are utilised for encryption and decryption of information + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -100,48 +77,41 @@ - + - Password Authentication - Use of passwords to perform authentication - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Secret Sharing Schemes + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 accepted Harshvardhan J. Pandit - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Rob Brennan - Georg P Krog - Axel Polleres + + + + + Fully Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values each time they occur + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + 2022-08-17 + accepted Harshvardhan J. Pandit - Mark Lizar - Paul Ryan - - dpv - https://w3id.org/dpv# + + - + - Usage Control - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls - + Penetration Testing Methods + Use of penetration testing to identify weaknesses and vulnerabilities through simulations + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -149,18 +119,13 @@ - - - - - + - Cryptographic Authentication - Use of cryptography for authentication - - + Document Security + Security measures enacted over documents to protect against tampering or restrict access + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -168,55 +133,54 @@ - + - Deterministic Pseudonymisation - Pseudonymisation achieved through a deterministic function - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-08-17 + Authentication Protocols + Protocols involving validation of identity i.e. authentication of a person or information + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Fully Randomised Pseudonymisation - Use of randomised pseudonymisation where the same elements are assigned different values each time they occur - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Data Sanitisation Technique + Cleaning or any removal or re-organisation of elements in data based on selective criteria + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Hash Functions - Use of hash functions to map information or to retrieve a prior categorisation - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Document Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 accepted Harshvardhan J. Pandit - + - Asymmetric Cryptography - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - + WebBrowser Security + Security implemented at or over web browsers + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -224,13 +188,13 @@ - + - Message Authentication Codes (MAC) - Use of cryptographic methods to authenticate messages - + Information Flow Control + Use of measures to control information flows + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -238,12 +202,12 @@ - + - Privacy Preserving Protocol - Use of protocols designed with the intention of provided additional guarantees regarding privacy + Asymmetric Cryptography + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -252,27 +216,26 @@ - + - Monotonic Counter Pseudonymisation - A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + End-to-End Encryption (E2EE) + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 - 2022-10-13 - modified + accepted Harshvardhan J. Pandit - + - Network Security Protocols - Security implemented at or over networks protocols + Vulnerability Testing Methods + Methods that assess or discover vulnerabilities in a system (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -281,55 +244,69 @@ - + - Document Randomised Pseudonymisation - Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Digital Signatures + Expression and authentication of identity through digital information containing cryptographic signatures + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Symmetric Encryption - Use of symmetric cryptography to encrypt data - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Activity Monitoring + Monitoring of activities including assessing whether they have been successfully initiated and completed + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Network Proxy Routing - Use of network routing using proxy - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + Usage Control + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Digital Rights Management - Management of access, use, and other operations associated with digital content + Encryption + Technical measures consisting of encryption + 2019-04-05 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + + + + + File System Security + Security implemented over a file system + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -337,12 +314,12 @@ - + - Homomorphic Encryption - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + Post-Quantum Cryptography + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -351,95 +328,84 @@ - + - Secret Sharing Schemes - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - + Monotonic Counter Pseudonymisation + A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 - accepted + 2022-10-13 + modified Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - + - Security Method - Methods that relate to creating and providing security - - 2022-08-24 + Hardware Security Protocols + Security protocols implemented at or within hardware + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - File System Security - Security implemented over a file system + Use of Synthetic Data + Use of synthetic data to preserve privacy, security, or other effects and side-effects - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted Harshvardhan J. Pandit - + - Encryption in Use - Encryption of data when it is being used - - 2022-10-22 - accepted - Harshvardhan J. Pandit + De-Identification + Removal of identity or information to reduce identifiability + + (NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf) + 2019-04-05 + 2022-11-24 + modified + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Physical Access Control Method - Access control applied for physical access e.g. premises or equipment - - 2022-06-15 + Network Proxy Routing + Use of network routing using proxy + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - WebBrowser Security - Security implemented at or over web browsers + Network Security Protocols + Security implemented at or over networks protocols (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -448,13 +414,13 @@ - + - Authentication using ABC - Use of Attribute Based Credentials (ABC) to perform and manage authentication - + Differential Privacy + Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted @@ -462,13 +428,13 @@ - + - Information Flow Control - Use of measures to control information flows - + Operating System Security + Security implemented at or through operating systems + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -476,55 +442,55 @@ - + - Biometric Authentication - Use of biometric data for authentication - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Deterministic Pseudonymisation + Pseudonymisation achieved through a deterministic function + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 accepted Harshvardhan J. Pandit - + - Web Security Protocols - Security implemented at or over web-based protocols - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Authentication using PABC + Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted Harshvardhan J. Pandit - + - Trusted Computing - Use of cryptographic methods to restrict access and execution to trusted parties and code - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Hash-based Message Authentication Code (HMAC) + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted Harshvardhan J. Pandit - + - Digital Signatures - Expression and authentication of identity through digital information containing cryptographic signatures - + Mobile Platform Security + Security implemented over a mobile platform + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -532,26 +498,55 @@ - + - Distributed System Security - Security implementations provided using or over a distributed system - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Pseudonymisation + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + + (GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj) + 2019-04-05 + 2022-11-24 + modified + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + + + + RNG Pseudonymisation + A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 - accepted + 2022-10-13 + modified Harshvardhan J. Pandit - + - Multi-Factor Authentication (MFA) - An authentication system that uses two or more methods to authenticate + Physical Access Control Method + Access control applied for physical access e.g. premises or equipment + + 2022-06-15 + accepted + Georg P Krog + + + + + + + + Password Authentication + Use of passwords to perform authentication (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -560,19 +555,6 @@ - - - - - - - - - - - - - @@ -587,90 +569,92 @@ - - - - - - - - - - - - - - - - - - + - Cryptographic Methods - Use of cryptographic methods to perform tasks - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Encryption in Use + Encryption of data when it is being used + + 2022-10-22 accepted Harshvardhan J. Pandit - + - RNG Pseudonymisation - A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Privacy Preserving Protocol + Use of protocols designed with the intention of provided additional guarantees regarding privacy + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 - 2022-10-13 - modified + accepted Harshvardhan J. Pandit - + - Mobile Platform Security - Security implemented over a mobile platform - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Private Information Retrieval + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted Harshvardhan J. Pandit - + - Data Redaction - Removal of sensitive information from a data or document - - 2020-10-01 + Authorisation Protocols + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Mark Lizar + Axel Polleres + Rob Brennan + + dpv + https://w3id.org/dpv# + + - Vulnerability Testing Methods - Methods that assess or discover vulnerabilities in a system - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Single Sign On + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Paul Ryan @@ -688,23 +672,30 @@ - - - - - - - + - Encryption - Technical measures consisting of encryption - + Trusted Execution Environments + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Encryption in Transfer + Encryption of data in transit e.g. when being transferred from one location to another, including sharing + 2019-04-05 accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - @@ -723,27 +714,28 @@ - + - Hash-based Message Authentication Code (HMAC) - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Cryptographic Authentication + Use of cryptography for authentication + + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Operating System Security - Security implemented at or through operating systems - + Secure Multi-Party Computation + Use of cryptographic methods for entities to jointly compute functions without revealing inputs + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -751,44 +743,40 @@ - + - Trusted Execution Environments - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + Web Security Protocols + Security implemented at or over web-based protocols + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - - - + - De-Identification - Removal of identity or information to reduce identifiability - - (NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf) + Encryption at Rest + Encryption of data when being stored (persistent encryption) + 2019-04-05 - 2022-11-24 - modified + accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Penetration Testing Methods - Use of penetration testing to identify weaknesses and vulnerabilities through simulations - + Biometric Authentication + Use of biometric data for authentication + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -796,19 +784,6 @@ - - - - - Encryption in Transfer - Encryption of data in transit e.g. when being transferred from one location to another, including sharing - - 2019-04-05 - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - @@ -819,19 +794,17 @@ 2019-04-05 accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - + - Secure Multi-Party Computation - Use of cryptographic methods for entities to jointly compute functions without revealing inputs - + Intrusion Detection System + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -839,13 +812,13 @@ - + - Symmetric Cryptography - Use of cryptography where the same keys are utilised for encryption and decryption of information - + Distributed System Security + Security implementations provided using or over a distributed system + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -853,54 +826,27 @@ - - - - - Data Backup Protocols - Protocols or plans for backing up of data - - 2022-06-15 - accepted - Georg P Krog - - - - - - - - Private Information Retrieval - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - + - Differential Privacy - Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements + Trusted Computing + Use of cryptographic methods to restrict access and execution to trusted parties and code - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Authorisation Protocols - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - + Wireless Security Protocols + Security implemented at or over wireless communication protocols + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -908,13 +854,13 @@ - + - Hardware Security Protocols - Security protocols implemented at or within hardware - + Homomorphic Encryption + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -922,13 +868,13 @@ - + - Cryptographic Key Management - Management of cryptographic keys, including their generation, storage, assessment, and safekeeping - + Digital Rights Management + Management of access, use, and other operations associated with digital content + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -936,12 +882,12 @@ - + - Wireless Security Protocols - Security implemented at or over wireless communication protocols + Virtualisation Security + Security implemented at or through virtualised environments (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -950,60 +896,55 @@ - + - Document Security - Security measures enacted over documents to protect against tampering or restrict access - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Data Redaction + Removal of sensitive information from a data or document + + 2020-10-01 accepted Harshvardhan J. Pandit - + - Authentication Protocols - Protocols involving validation of identity i.e. authentication of a person or information - + Anonymisation + Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources + + (ISO 29100:2011,https://www.iso.org/standard/45123.html) 2019-04-05 - accepted + 2022-11-24 + modified Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - - + - Use of Synthetic Data - Use of synthetic data to preserve privacy, security, or other effects and side-effects - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + Hash Functions + Use of hash functions to map information or to retrieve a prior categorisation + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Activity Monitoring - Monitoring of activities including assessing whether they have been successfully initiated and completed - + Message Authentication Codes (MAC) + Use of cryptographic methods to authenticate messages + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -1011,54 +952,43 @@ - - - - - Encryption at Rest - Encryption of data when being stored (persistent encryption) - - 2019-04-05 - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + + - + - Authentication using PABC - Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 + Security Method + Methods that relate to creating and providing security + + 2022-08-24 accepted Harshvardhan J. Pandit - + - Virtualisation Security - Security implemented at or through virtualised environments - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Authentication using ABC + Use of Attribute Based Credentials (ABC) to perform and manage authentication + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted Harshvardhan J. Pandit - + - Intrusion Detection System - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system - + Multi-Factor Authentication (MFA) + An authentication system that uses two or more methods to authenticate + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -1066,7 +996,4 @@ - - - diff --git a/dpv/modules/technical_measures.ttl b/dpv/modules/technical_measures.ttl index d404e2420..72aca4d76 100644 --- a/dpv/modules/technical_measures.ttl +++ b/dpv/modules/technical_measures.ttl @@ -20,8 +20,6 @@ dpv:AccessControlMethod a rdfs:Class, skos:broader dpv:TechnicalMeasure ; skos:definition "Methods which restrict access to a place or resource"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:PhysicalAccessControlMethod, - dpv:UsageControl ; skos:prefLabel "Access Control Method"@en . dpv:ActivityMonitoring a rdfs:Class, @@ -113,12 +111,6 @@ dpv:AuthenticationProtocols a rdfs:Class, skos:broader dpv:TechnicalMeasure ; skos:definition "Protocols involving validation of identity i.e. authentication of a person or information"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:BiometricAuthentication, - dpv:CryptographicAuthentication, - dpv:MultiFactorAuthentication, - dpv:PasswordAuthentication, - dpv:SingleSignOn, - dpv:ZeroKnowledgeAuthentication ; skos:prefLabel "Authentication Protocols"@en . dpv:AuthorisationProtocols a rdfs:Class, @@ -159,10 +151,6 @@ dpv:CryptographicAuthentication a rdfs:Class, dpv:CryptographicMethods ; skos:definition "Use of cryptography for authentication"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:Authentication-ABC, - dpv:Authentication-PABC, - dpv:HashMessageAuthenticationCode, - dpv:MessageAuthenticationCodes ; skos:prefLabel "Cryptographic Authentication"@en . dpv:CryptographicKeyManagement a rdfs:Class, @@ -189,23 +177,6 @@ dpv:CryptographicMethods a rdfs:Class, skos:broader dpv:TechnicalMeasure ; skos:definition "Use of cryptographic methods to perform tasks"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:AsymmetricCryptography, - dpv:CryptographicAuthentication, - dpv:CryptographicKeyManagement, - dpv:DifferentialPrivacy, - dpv:DigitalSignatures, - dpv:HashFunctions, - dpv:HomomorphicEncryption, - dpv:PostQuantumCryptography, - dpv:PrivacyPreservingProtocol, - dpv:PrivateInformationRetrieval, - dpv:QuantumCryptography, - dpv:SecretSharingSchemes, - dpv:SecureMultiPartyComputation, - dpv:SymmetricCryptography, - dpv:TrustedComputing, - dpv:TrustedExecutionEnvironments, - dpv:ZeroKnowledgeAuthentication ; skos:prefLabel "Cryptographic Methods"@en . dpv:DataBackupProtocols a rdfs:Class, @@ -243,8 +214,6 @@ dpv:DataSanitisationTechnique a rdfs:Class, skos:broader dpv:TechnicalMeasure ; skos:definition "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:DataRedaction, - dpv:Deidentification ; skos:prefLabel "Data Sanitisation Technique"@en . dpv:Deidentification a rdfs:Class, @@ -259,8 +228,6 @@ dpv:Deidentification a rdfs:Class, skos:broader dpv:DataSanitisationTechnique ; skos:definition "Removal of identity or information to reduce identifiability"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:Anonymisation, - dpv:Pseudonymisation ; skos:prefLabel "De-Identification"@en . dpv:DeterministicPseudonymisation a rdfs:Class, @@ -365,12 +332,6 @@ dpv:Encryption a rdfs:Class, skos:broader dpv:TechnicalMeasure ; skos:definition "Technical measures consisting of encryption"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:AsymmetricEncryption, - dpv:EncryptionAtRest, - dpv:EncryptionInTransfer, - dpv:EncryptionInUse, - dpv:EndToEndEncryption, - dpv:SymmetricEncryption ; skos:prefLabel "Encryption"@en . dpv:EncryptionAtRest a rdfs:Class, @@ -707,11 +668,6 @@ dpv:Pseudonymisation a rdfs:Class, skos:broader dpv:Deidentification ; skos:definition "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:DeterministicPseudonymisation, - dpv:DocumentRandomisedPseudonymisation, - dpv:FullyRandomisedPseudonymisation, - dpv:MonotonicCounterPseudonymisation, - dpv:RNGPseudonymisation ; skos:prefLabel "Pseudonymisation"@en . dpv:QuantumCryptography a rdfs:Class, @@ -777,22 +733,6 @@ dpv:SecurityMethod a rdfs:Class, skos:broader dpv:TechnicalMeasure ; skos:definition "Methods that relate to creating and providing security"@en ; skos:inScheme dpv:technical-measures-classes ; - skos:narrower dpv:DistributedSystemSecurity, - dpv:DocumentSecurity, - dpv:FileSystemSecurity, - dpv:HardwareSecurityProtocols, - dpv:IntrusionDetectionSystem, - dpv:MobilePlatformSecurity, - dpv:NetworkProxyRouting, - dpv:NetworkSecurityProtocols, - dpv:OperatingSystemSecurity, - dpv:PenetrationTestingMethods, - dpv:UseSyntheticData, - dpv:VirtualisationSecurity, - dpv:VulnerabilityTestingMethods, - dpv:WebBrowserSecurity, - dpv:WebSecurityProtocols, - dpv:WirelessSecurityProtocols ; skos:prefLabel "Security Method"@en . dpv:SingleSignOn a rdfs:Class, @@ -986,15 +926,3 @@ dpv:ZeroKnowledgeAuthentication a rdfs:Class, dpv:technical-measures-classes a skos:ConceptScheme . -dpv:TechnicalMeasure skos:narrower dpv:AccessControlMethod, - dpv:ActivityMonitoring, - dpv:AuthenticationProtocols, - dpv:AuthorisationProtocols, - dpv:CryptographicMethods, - dpv:DataBackupProtocols, - dpv:DataSanitisationTechnique, - dpv:DigitalRightsManagement, - dpv:Encryption, - dpv:InformationFlowControl, - dpv:SecurityMethod . - diff --git a/examples/dex-owl.jsonld b/examples/dex-owl.jsonld index 7ab8e17af..ac8dc829f 100644 --- a/examples/dex-owl.jsonld +++ b/examples/dex-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/examples#E0015", + "@id": "https://w3id.org/dpv/examples#E0027", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -17,7 +17,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "In this example, the knowledge that blood samples are of type 'special category' can be inferred from the fact that they are a form of Medical Health which is a 'special category'. However, the example considers best practices that suggest explicitly identifying and denoting that blood samples are also of type 'special category'." + "@value": "Indicating Entity Information, including DPO and Representatives" } ], "http://purl.org/dc/terms/format": [ @@ -28,20 +28,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0015.ttl" + "@value": "E0027.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - }, - { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Indicating personal data is sensitive or special category" + "@value": "Describing Entities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -52,7 +49,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0017", + "@id": "https://w3id.org/dpv/examples#E0023", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -69,7 +66,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "To indicate staff are trained in the use of credentials, and that a policy exists regarding this, the use of OrganisationalMeasure concepts can be combined in several ways. Note that the interpretations for how staff training is associated with credentials, or contains training regarding credentials is arbitrary in notation. It is intended to demonstrate how different perspectives can be represented so as to be suitable to the organisation's documentation practices." + "@value": "Here, a personal data handling instance represents some context (e.g. a service, or a product, or some opreation), and the example specifies that the legal basis for these is the use of consent." } ], "http://purl.org/dc/terms/format": [ @@ -80,20 +77,20 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0017.ttl" + "@value": "E0023.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#LegalBasis" }, { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#Consent" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Indicating staff training for use of Credentials" + "@value": "Consent as legal basis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -104,7 +101,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0022", + "@id": "https://w3id.org/dpv/examples#E0006", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -121,7 +118,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "The LegalBasis can be associated with any concept using the relation hasLegalBasis. Such associations are of three types: (1) where the legal basis refers to an instance, such as the consent or contract associated with a particular data subject; (2) where the legal basis refers to the category that will be used to justify processing, such as the concept consent to denote consent will be the basis for indicated processing; and lastly (3) where the legal basis is the denoted with context, such as consent of service consumers." + "@value": "For example, two TV companies (AliceCo and BobCo) extend the concept Optimisation to reflect their respective purposes. When exchanging information about their use-cases with each other (or with a third party), by following the chain of use-case specific concepts it is possible to deduce that both AliceCo and BobCo are doing optimisations for consumers. Thus a common language or interface can be developed based on using DPV as a point of interoperability and commonality which can be used by adopters to define the specifics of their use-case. For example, in the above use-case, a common notice generation algorithm could be created and used to inform users of both services the purposes each company is using data for." } ], "http://purl.org/dc/terms/format": [ @@ -132,23 +129,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0022.ttl" + "@value": "E0006.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Denoting Legal Basis" + "@value": "Maintaining Interoperability between Use-Cases" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -159,7 +150,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0027", + "@id": "https://w3id.org/dpv/examples#E0001", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -171,12 +162,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" + "@value": "2022-10-12" } ], "http://purl.org/dc/terms/description": [ { - "@value": "Indicating Entity Information, including DPO and Representatives" + "@value": "Dummy Example description" } ], "http://purl.org/dc/terms/format": [ @@ -187,17 +178,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0027.ttl" + "@value": "E0001.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Describing Entities" + "@value": "Dummy Example 1" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -208,7 +199,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0010", + "@id": "https://w3id.org/dpv/examples#E0019", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -225,7 +216,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "For example, the following purpose concerns implementing access control with the domain specified as scientific research using its corresponding NACE code M72 to indicate sectorial implications for what \"access control\" and \"enforce security\" are expected to imply." + "@value": "This example shows a consent record containing the topic of consent (i.e. which processing activities it was about), its current status, and when it was given by the data subject. The structure of a record is highly dependant on the requirements of the use-case, and can vary across implementations. In this case, it is based on a draft of the ISO/IEC AWI TS 27560 Privacy technologies - Consent record information structure." } ], "http://purl.org/dc/terms/format": [ @@ -236,20 +227,41 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0010.ttl" + "@value": "E0019.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ConsentRecord" }, { - "@id": "https://w3id.org/dpv#Sector" + "@id": "https://w3id.org/dpv#PersonalDataHandling" + }, + { + "@id": "https://w3id.org/dpv#Consent" + }, + { + "@id": "https://w3id.org/dpv#DataController" + }, + { + "@id": "https://w3id.org/dpv#Jurisdiction" + }, + { + "@id": "https://w3id.org/dpv#Recipient" + }, + { + "@id": "https://w3id.org/dpv#ConsentStatus" + }, + { + "@id": "https://w3id.org/dpv#ConsentType" + }, + { + "@id": "https://w3id.org/dpv#Duration" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Using NACE codes to restrict Purposes" + "@value": "Consent record" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -260,7 +272,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0021", + "@id": "https://w3id.org/dpv/examples#E0003", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -277,7 +289,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "This example represents a contractual agreement between a controller and a processor indicating the use of encryption and EU commission approved Standard Contractual Clauses as specific measures to safeguard data transfers between them." + "@value": "DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts." } ], "http://purl.org/dc/terms/format": [ @@ -288,23 +300,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0021.ttl" + "@value": "E0003.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv#DataTransferSafeguard" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCsByCommission" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data transfer safeguards" + "@value": "Extending Purpose for Use-Case" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -315,9 +321,20 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0020", + "@id": "https://w3id.org/dpv/examples", "@type": [ - "https://w3id.org/dpv/examples#Example" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -326,60 +343,67 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" + "@language": "en", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "Acme is the Data Controller, that contracts BetaInc as a Data Processor to analyse raw call logs and provide statistical patterns." + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/description": [ { - "@value": "text/turtle" + "@language": "en", + "@value": "Examples for/using DPVCG vocabularies" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0020.ttl" + "@id": "https://w3id.org/dpv/examples" } ], - "http://purl.org/dc/terms/subject": [ - { - "@id": "https://w3id.org/dpv#DataController" - }, + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#ControllerProcessor" - }, + "@value": "https://w3id.org/dpv/examples" + } + ], + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" - }, + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - }, + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#Transfer" - }, + "@language": "en", + "@value": "DPV Examples" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@value": "dex" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@value": "Controller-Processor agreement" + "@value": "https://w3id.org/dpv/examples#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "accepted" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/examples#E0006", + "@id": "https://w3id.org/dpv/examples#E0028", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -396,7 +420,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "For example, two TV companies (AliceCo and BobCo) extend the concept Optimisation to reflect their respective purposes. When exchanging information about their use-cases with each other (or with a third party), by following the chain of use-case specific concepts it is possible to deduce that both AliceCo and BobCo are doing optimisations for consumers. Thus a common language or interface can be developed based on using DPV as a point of interoperability and commonality which can be used by adopters to define the specifics of their use-case. For example, in the above use-case, a common notice generation algorithm could be created and used to inform users of both services the purposes each company is using data for." + "@value": "In this example, a PersonalDataHandling instance is comprised of two nested PersonalDataHandling instances for each of the optional and required parts. The personal data category 'Account Identifier' is indicated as being required for 'Communication for Customer Care', while the use of 'Email' is optional for the same purpose." } ], "http://purl.org/dc/terms/format": [ @@ -407,17 +431,23 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0006.ttl" + "@value": "E0028.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Context" + }, + { + "@id": "https://w3id.org/dpv#Necessity" + }, + { + "@id": "https://w3id.org/dpv#PersonalDataHandling" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Maintaining Interoperability between Use-Cases" + "@value": "Contextual Necessity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -428,7 +458,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0003", + "@id": "https://w3id.org/dpv/examples#E0015", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -445,7 +475,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts." + "@value": "In this example, the knowledge that blood samples are of type 'special category' can be inferred from the fact that they are a form of Medical Health which is a 'special category'. However, the example considers best practices that suggest explicitly identifying and denoting that blood samples are also of type 'special category'." } ], "http://purl.org/dc/terms/format": [ @@ -456,17 +486,20 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0003.ttl" + "@value": "E0015.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + }, + { + "@id": "https://w3id.org/dpv#SensitivePersonalData" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Extending Purpose for Use-Case" + "@value": "Indicating personal data is sensitive or special category" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -477,7 +510,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0004", + "@id": "https://w3id.org/dpv/examples#E0020", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -494,7 +527,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts." + "@value": "Acme is the Data Controller, that contracts BetaInc as a Data Processor to analyse raw call logs and provide statistical patterns." } ], "http://purl.org/dc/terms/format": [ @@ -505,17 +538,32 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0004.ttl" + "@value": "E0020.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#DataController" + }, + { + "@id": "https://w3id.org/dpv#ControllerProcessor" + }, + { + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" + }, + { + "@id": "https://w3id.org/dpv#PersonalDataHandling" + }, + { + "@id": "https://w3id.org/dpv#Transfer" + }, + { + "@id": "https://w3id.org/dpv#DataSource" } ], "http://purl.org/dc/terms/title": [ { - "@value": "DPV-OWL: Extending Purpose for Use-Case" + "@value": "Controller-Processor agreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -526,7 +574,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0005", + "@id": "https://w3id.org/dpv/examples#E0009", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -543,7 +591,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "Consider the use-case where an activity simultaneously uses the data while collecting it. The first representation (ActivityA) models them separately - which is not accurate as it is ambiguous in terms of collection and usage taking place independently. By extending the collect and use concepts to create a new concept called CollectAndUse, it is possible to accurately declare that they both occur as a concurrent operation. Such combinations of concepts are also useful to collectively represent or annotate additional information such as: technologies involved, implementation details, or agents involved" + "@value": "In this example, a new purpose is created by extending dpv:FraudPreventionAndDetection and annotated with human-readable information. The interpretation of this purpose is thus more clear in relation to how it is applied or used within that use-case, and also serves to compare it with other purposes within the same category." } ], "http://purl.org/dc/terms/format": [ @@ -554,17 +602,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0005.ttl" + "@value": "E0009.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Combining concepts to indicate they always occur together" + "@value": "Adding human-readable descriptions" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -575,7 +623,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0009", + "@id": "https://w3id.org/dpv/examples#E0002", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -587,12 +635,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" + "@value": "2022-10-12" } ], "http://purl.org/dc/terms/description": [ { - "@value": "In this example, a new purpose is created by extending dpv:FraudPreventionAndDetection and annotated with human-readable information. The interpretation of this purpose is thus more clear in relation to how it is applied or used within that use-case, and also serves to compare it with other purposes within the same category." + "@value": "Dummy Example 2 description" } ], "http://purl.org/dc/terms/format": [ @@ -603,7 +651,7 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0009.ttl" + "@value": "E0002.ttl" } ], "http://purl.org/dc/terms/subject": [ @@ -613,7 +661,7 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Adding human-readable descriptions" + "@value": "Dummy Example 2" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -624,7 +672,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0026", + "@id": "https://w3id.org/dpv/examples#E0016", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -641,7 +689,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "Expressing consent type is required as legal basis and as instances" + "@value": "To indicate data is encrypted using the Rivest-Shamir-Adleman (RSA) method, one would extend the Encryption concept within DPV to represent RSA, and then instantiate it with the specific implementation used (e.g. to indicate key size). Access to this data is further restricted by requiring a password or credential." } ], "http://purl.org/dc/terms/format": [ @@ -652,23 +700,20 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0026.ttl" + "@value": "E0016.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Consent" - }, - { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#Encryption" }, { - "@id": "https://w3id.org/dpv#ConsentType" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Using consent types" + "@value": "Protecting data using encryption and access control" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -679,7 +724,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0019", + "@id": "https://w3id.org/dpv/examples#E0017", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -696,7 +741,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "This example shows a consent record containing the topic of consent (i.e. which processing activities it was about), its current status, and when it was given by the data subject. The structure of a record is highly dependant on the requirements of the use-case, and can vary across implementations. In this case, it is based on a draft of the ISO/IEC AWI TS 27560 Privacy technologies - Consent record information structure." + "@value": "To indicate staff are trained in the use of credentials, and that a policy exists regarding this, the use of OrganisationalMeasure concepts can be combined in several ways. Note that the interpretations for how staff training is associated with credentials, or contains training regarding credentials is arbitrary in notation. It is intended to demonstrate how different perspectives can be represented so as to be suitable to the organisation's documentation practices." } ], "http://purl.org/dc/terms/format": [ @@ -707,41 +752,20 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0019.ttl" + "@value": "E0017.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#ConsentRecord" - }, - { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv#Consent" - }, - { - "@id": "https://w3id.org/dpv#DataController" - }, - { - "@id": "https://w3id.org/dpv#Jurisdiction" - }, - { - "@id": "https://w3id.org/dpv#Recipient" - }, - { - "@id": "https://w3id.org/dpv#ConsentStatus" - }, - { - "@id": "https://w3id.org/dpv#ConsentType" + "@id": "https://w3id.org/dpv#StaffTraining" }, { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Policy" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Consent record" + "@value": "Indicating staff training for use of Credentials" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -752,7 +776,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0001", + "@id": "https://w3id.org/dpv/examples#E0008", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -764,12 +788,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-12" + "@value": "2022-10-13" } ], "http://purl.org/dc/terms/description": [ { - "@value": "Dummy Example description" + "@value": "onsider the example where Acme, as a DataController, maintains records of its processing activities using PersonalDataHandling to represent one of its services. In this, it collects email, uses it for internal analyses based on LegitimateInterests, and also sends marketing information by using a processor based on the data subject's consent. Using nesting of personal data handling, the information can be expressed at granular level representing service, individual purposes, and so on." } ], "http://purl.org/dc/terms/format": [ @@ -780,17 +804,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0001.ttl" + "@value": "E0008.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#PersonalDataHandling" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Dummy Example 1" + "@value": "Nesting PersonalDataHandling for modular expression of processing operations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -801,7 +825,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0023", + "@id": "https://w3id.org/dpv/examples#E0025", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -818,7 +842,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "Here, a personal data handling instance represents some context (e.g. a service, or a product, or some opreation), and the example specifies that the legal basis for these is the use of consent." + "@value": "Representing notice, provision, expiry, and withdrawal information for consent" } ], "http://purl.org/dc/terms/format": [ @@ -829,20 +853,29 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0023.ttl" + "@value": "E0025.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Consent" }, { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#ConsentStatus" + }, + { + "@id": "https://w3id.org/dpv#ConsentType" + }, + { + "@id": "https://w3id.org/dpv#Notice" + }, + { + "@id": "https://w3id.org/dpv#PrivacyNotice" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Consent as legal basis" + "@value": "Consent Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -853,7 +886,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0007", + "@id": "https://w3id.org/dpv/examples#E0013", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -870,7 +903,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "For an example of how PersonalDataHandling brings together the core concepts, consider the example where Acme is a DataController that Collect(s) and Use(s) Email for ServiceProvision." + "@value": "Consider the use of a spam filter that is based on automated processing operations where humans provide inputs, have oversight of the operation, and results in automated decision making for whether communications should be propogated. A new separate filter is developed that utilises a novel spam detection criteria that also takes into account communications other than emails for the sender and makes automated decisions whether to permit communication to proceed. Such explicit annotation of several high-risk operations assists in performing impact assessments for this technology, as well as understanding the extent and effectiveness of human involvement to mitigate risks and issues." } ], "http://purl.org/dc/terms/format": [ @@ -881,17 +914,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0007.ttl" + "@value": "E0013.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" + "@id": "https://w3id.org/dpv#Automation" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Use of PersonalDataHandling to group how data is being processed" + "@value": "Automated Processing with Human Involvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -951,7 +984,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0024", + "@id": "https://w3id.org/dpv/examples#E0018", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -968,7 +1001,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "In this example, an individual's consent is recorded with abstraction in the form of linking to a common personal data handling instance from the previous example. This 'common' personal data handling represents processing taking place for all data subjects, whereas the consent instance refers only to the individual with a link to this common information. This is to present an alternative method for storing information as compared to extensive consent records." + "@value": "This example first specifies a privacy notice as a document is being used in the context of a service as represented using a personal data handling instance. Then it provides an alternative representation where the contents of a notice are described using DPV." } ], "http://purl.org/dc/terms/format": [ @@ -979,23 +1012,26 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0024.ttl" + "@value": "E0018.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#PersonalDataHandling" }, { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#PrivacyNotice" }, { - "@id": "https://w3id.org/dpv#ConsentType" + "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#Collect" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Details of Consent" + "@value": "Notice used in an activity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1006,7 +1042,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0025", + "@id": "https://w3id.org/dpv/examples#E0005", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1023,7 +1059,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "Representing notice, provision, expiry, and withdrawal information for consent" + "@value": "Consider the use-case where an activity simultaneously uses the data while collecting it. The first representation (ActivityA) models them separately - which is not accurate as it is ambiguous in terms of collection and usage taking place independently. By extending the collect and use concepts to create a new concept called CollectAndUse, it is possible to accurately declare that they both occur as a concurrent operation. Such combinations of concepts are also useful to collectively represent or annotate additional information such as: technologies involved, implementation details, or agents involved" } ], "http://purl.org/dc/terms/format": [ @@ -1034,29 +1070,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0025.ttl" + "@value": "E0005.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Consent" - }, - { - "@id": "https://w3id.org/dpv#ConsentStatus" - }, - { - "@id": "https://w3id.org/dpv#ConsentType" - }, - { - "@id": "https://w3id.org/dpv#Notice" - }, - { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@id": "https://w3id.org/dpv#Processing" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Consent Notice" + "@value": "Combining concepts to indicate they always occur together" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1067,7 +1091,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0008", + "@id": "https://w3id.org/dpv/examples#E0024", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1084,7 +1108,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "onsider the example where Acme, as a DataController, maintains records of its processing activities using PersonalDataHandling to represent one of its services. In this, it collects email, uses it for internal analyses based on LegitimateInterests, and also sends marketing information by using a processor based on the data subject's consent. Using nesting of personal data handling, the information can be expressed at granular level representing service, individual purposes, and so on." + "@value": "In this example, an individual's consent is recorded with abstraction in the form of linking to a common personal data handling instance from the previous example. This 'common' personal data handling represents processing taking place for all data subjects, whereas the consent instance refers only to the individual with a link to this common information. This is to present an alternative method for storing information as compared to extensive consent records." } ], "http://purl.org/dc/terms/format": [ @@ -1095,17 +1119,23 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0008.ttl" + "@value": "E0024.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" + "@id": "https://w3id.org/dpv#Consent" + }, + { + "@id": "https://w3id.org/dpv#ConsentStatus" + }, + { + "@id": "https://w3id.org/dpv#ConsentType" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Nesting PersonalDataHandling for modular expression of processing operations" + "@value": "Details of Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1116,7 +1146,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0002", + "@id": "https://w3id.org/dpv/examples#E0011", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1128,12 +1158,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-12" + "@value": "2022-10-13" } ], "http://purl.org/dc/terms/description": [ { - "@value": "Dummy Example 2 description" + "@value": "Acme is a Data Processor that stores data within servers located in Ireland for a period of one year." } ], "http://purl.org/dc/terms/format": [ @@ -1144,17 +1174,29 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0002.ttl" + "@value": "E0011.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#DataProcessor" + }, + { + "@id": "https://w3id.org/dpv#Processing" + }, + { + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Location" + }, + { + "@id": "https://w3id.org/dpv#Duration" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Dummy Example 2" + "@value": "Storage Conditions" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1165,7 +1207,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0011", + "@id": "https://w3id.org/dpv/examples#E0029", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1182,7 +1224,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "Acme is a Data Processor that stores data within servers located in Ireland for a period of one year." + "@value": "In this example, we consider Risk can be associated with any concept given its broad existence and applicability, and that its mitigation is a technical and organisational measure. Using this, the implemented or adopted technical and organisational measures within an use-case are annotated with the risks they address or mitigate, along with specific impacts that may occur if the risk were to occur. For example, the storage of personal data within a database has an implementation of access control that mitigates the consequence of unauthorised access and its impact to cause harm." } ], "http://purl.org/dc/terms/format": [ @@ -1193,29 +1235,29 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0011.ttl" + "@value": "E0029.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#Risk" }, { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Consequence" }, { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#Impact" }, { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Harm" }, { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Storage Conditions" + "@value": "Risk and Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1226,7 +1268,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0028", + "@id": "https://w3id.org/dpv/examples#E0007", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1243,7 +1285,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "In this example, a PersonalDataHandling instance is comprised of two nested PersonalDataHandling instances for each of the optional and required parts. The personal data category 'Account Identifier' is indicated as being required for 'Communication for Customer Care', while the use of 'Email' is optional for the same purpose." + "@value": "For an example of how PersonalDataHandling brings together the core concepts, consider the example where Acme is a DataController that Collect(s) and Use(s) Email for ServiceProvision." } ], "http://purl.org/dc/terms/format": [ @@ -1254,23 +1296,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0028.ttl" + "@value": "E0007.ttl" } ], "http://purl.org/dc/terms/subject": [ - { - "@id": "https://w3id.org/dpv#Context" - }, - { - "@id": "https://w3id.org/dpv#Necessity" - }, { "@id": "https://w3id.org/dpv#PersonalDataHandling" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Contextual Necessity" + "@value": "Use of PersonalDataHandling to group how data is being processed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1281,20 +1317,9 @@ ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/examples#E0010", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "https://w3id.org/dpv/examples#Example" ], "http://purl.org/dc/terms/contributor": [ { @@ -1303,67 +1328,48 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" } ], "http://purl.org/dc/terms/description": [ { - "@language": "en", - "@value": "Examples for/using DPVCG vocabularies" + "@value": "For example, the following purpose concerns implementing access control with the domain specified as scientific research using its corresponding NACE code M72 to indicate sectorial implications for what \"access control\" and \"enforce security\" are expected to imply." } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/examples" + "@value": "text/turtle" } ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/source": [ { - "@value": "https://w3id.org/dpv/examples" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "E0010.ttl" } ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/subject": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv#Purpose" + }, { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#Sector" } ], "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "DPV Examples" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dex" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/examples#" + "@value": "Using NACE codes to restrict Purposes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "2" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/examples#E0013", + "@id": "https://w3id.org/dpv/examples#E0026", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1380,7 +1386,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "Consider the use of a spam filter that is based on automated processing operations where humans provide inputs, have oversight of the operation, and results in automated decision making for whether communications should be propogated. A new separate filter is developed that utilises a novel spam detection criteria that also takes into account communications other than emails for the sender and makes automated decisions whether to permit communication to proceed. Such explicit annotation of several high-risk operations assists in performing impact assessments for this technology, as well as understanding the extent and effectiveness of human involvement to mitigate risks and issues." + "@value": "Expressing consent type is required as legal basis and as instances" } ], "http://purl.org/dc/terms/format": [ @@ -1391,17 +1397,23 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0013.ttl" + "@value": "E0026.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#Consent" + }, + { + "@id": "https://w3id.org/dpv#ConsentStatus" + }, + { + "@id": "https://w3id.org/dpv#ConsentType" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Automated Processing with Human Involvement" + "@value": "Using consent types" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1412,7 +1424,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0018", + "@id": "https://w3id.org/dpv/examples#E0004", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1429,7 +1441,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "This example first specifies a privacy notice as a document is being used in the context of a service as represented using a personal data handling instance. Then it provides an alternative representation where the contents of a notice are described using DPV." + "@value": "DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts." } ], "http://purl.org/dc/terms/format": [ @@ -1440,26 +1452,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0018.ttl" + "@value": "E0004.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv#PrivacyNotice" - }, - { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#Collect" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Notice used in an activity" + "@value": "DPV-OWL: Extending Purpose for Use-Case" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1470,7 +1473,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0014", + "@id": "https://w3id.org/dpv/examples#E0022", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1487,7 +1490,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "This use-case collects browser fingerprint and IP Address to identify the country one is visiting from, and to infer language to be used for personalisation. Note that this example uses [[DPV-PD]] for personal data concepts." + "@value": "The LegalBasis can be associated with any concept using the relation hasLegalBasis. Such associations are of three types: (1) where the legal basis refers to an instance, such as the consent or contract associated with a particular data subject; (2) where the legal basis refers to the category that will be used to justify processing, such as the concept consent to denote consent will be the basis for indicated processing; and lastly (3) where the legal basis is the denoted with context, such as consent of service consumers." } ], "http://purl.org/dc/terms/format": [ @@ -1498,29 +1501,23 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0014.ttl" + "@value": "E0022.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Purpose" - }, - { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#LegalBasis" }, { "@id": "https://w3id.org/dpv#PersonalDataHandling" }, { - "@id": "https://w3id.org/dpv#Derive" - }, - { - "@id": "https://w3id.org/dpv#Infer" + "@id": "https://w3id.org/dpv#Consent" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Derivation and inference of personal data" + "@value": "Denoting Legal Basis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1531,7 +1528,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0016", + "@id": "https://w3id.org/dpv/examples#E0021", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1548,7 +1545,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "To indicate data is encrypted using the Rivest-Shamir-Adleman (RSA) method, one would extend the Encryption concept within DPV to represent RSA, and then instantiate it with the specific implementation used (e.g. to indicate key size). Access to this data is further restricted by requiring a password or credential." + "@value": "This example represents a contractual agreement between a controller and a processor indicating the use of encryption and EU commission approved Standard Contractual Clauses as specific measures to safeguard data transfers between them." } ], "http://purl.org/dc/terms/format": [ @@ -1559,20 +1556,23 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0016.ttl" + "@value": "E0021.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" }, { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#DataTransferSafeguard" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCsByCommission" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Protecting data using encryption and access control" + "@value": "Data transfer safeguards" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1583,7 +1583,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0029", + "@id": "https://w3id.org/dpv/examples#E0014", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1600,7 +1600,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "In this example, we consider Risk can be associated with any concept given its broad existence and applicability, and that its mitigation is a technical and organisational measure. Using this, the implemented or adopted technical and organisational measures within an use-case are annotated with the risks they address or mitigate, along with specific impacts that may occur if the risk were to occur. For example, the storage of personal data within a database has an implementation of access control that mitigates the consequence of unauthorised access and its impact to cause harm." + "@value": "This use-case collects browser fingerprint and IP Address to identify the country one is visiting from, and to infer language to be used for personalisation. Note that this example uses [[DPV-PD]] for personal data concepts." } ], "http://purl.org/dc/terms/format": [ @@ -1611,29 +1611,29 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0029.ttl" + "@value": "E0014.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#Purpose" }, { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Processing" }, { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#PersonalDataHandling" }, { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Derive" }, { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Infer" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Risk and Consequence" + "@value": "Derivation and inference of personal data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/examples/dex-owl.owl b/examples/dex-owl.owl index 62d966c91..9d5b00532 100644 --- a/examples/dex-owl.owl +++ b/examples/dex-owl.owl @@ -6,6 +6,66 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + Indicating staff training for use of Credentials + To indicate staff are trained in the use of credentials, and that a policy exists regarding this, the use of <code>OrganisationalMeasure</code> concepts can be combined in several ways. Note that the interpretations for how staff training is associated with credentials, or contains training regarding credentials is arbitrary in notation. It is intended to demonstrate how different perspectives can be represented so as to be suitable to the organisation's documentation practices. + E0017.ttl + text/turtle + + + accepted + 2022-10-13 + Harsh + + + + Consent record + This example shows a consent record containing the topic of consent (i.e. which processing activities it was about), its current status, and when it was given by the data subject. The structure of a record is highly dependant on the requirements of the use-case, and can vary across implementations. In this case, it is based on a draft of the ISO/IEC AWI TS 27560 Privacy technologies - Consent record information structure. + E0019.ttl + text/turtle + + + + + + + + + + accepted + 2022-10-13 + Harsh + + + + Notice used in an activity + This example first specifies a privacy notice as a document is being used in the context of a service as represented using a personal data handling instance. Then it provides an alternative representation where the contents of a notice are described using DPV. + E0018.ttl + text/turtle + + + + + accepted + 2022-10-13 + Harsh + + + + Derivation and inference of personal data + This use-case collects browser fingerprint and IP Address to identify the country one is visiting from, and to infer language to be used for personalisation. Note that this example uses [[DPV-PD]] for personal data concepts. + E0014.ttl + text/turtle + + + + + + accepted + 2022-10-13 + Harsh + Controller-Processor agreement @@ -22,65 +82,84 @@ 2022-10-13 Harsh - + - Using consent types - Expressing consent type is required as legal basis and as instances - E0026.ttl + Describing Entities + Indicating Entity Information, including DPO and Representatives + E0027.ttl text/turtle - - - + accepted 2022-10-13 Harsh - + - Maintaining Interoperability between Use-Cases - For example, two TV companies (<code>AliceCo</code> and <code>BobCo</code>) extend the concept <code>Optimisation</code> to reflect their respective purposes. When exchanging information about their use-cases with each other (or with a third party), by following the chain of use-case specific concepts it is possible to deduce that both <code>AliceCo</code> and <code>BobCo</code> are doing optimisations for consumers. Thus a common language or interface can be developed based on using DPV as a point of interoperability and commonality which can be used by adopters to define the specifics of their use-case. For example, in the above use-case, a common notice generation algorithm could be created and used to inform users of both services the purposes each company is using data for. - E0006.ttl + Storage Conditions + Acme is a Data Processor that stores data within servers located in Ireland for a period of one year. + E0011.ttl text/turtle - + + + + + accepted 2022-10-13 Harsh - + - Consent Notice - Representing notice, provision, expiry, and withdrawal information for consent - E0025.ttl + Data transfer safeguards + This example represents a contractual agreement between a controller and a processor indicating the use of encryption and EU commission approved Standard Contractual Clauses as specific measures to safeguard data transfers between them. + E0021.ttl text/turtle - - - - - + + + accepted 2022-10-13 Harsh - + + + DPV Examples + Examples for/using DPVCG vocabularies + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv/examples + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Harsh + + dex + https://w3id.org/dpv/examples# + + + - Adding human-readable descriptions - In this example, a new purpose is created by extending <code>dpv:FraudPreventionAndDetection</code> and annotated with human-readable information. The interpretation of this purpose is thus more clear in relation to how it is applied or used within that use-case, and also serves to compare it with other purposes within the same category. - E0009.ttl + Consent as legal basis + Here, a personal data handling instance represents some context (e.g. a service, or a product, or some opreation), and the example specifies that the legal basis for these is the use of consent. + E0023.ttl text/turtle - + + accepted 2022-10-13 Harsh - + - Extending Purpose for Use-Case - DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts. - E0003.ttl + Dummy Example 1 + Dummy Example description + E0001.ttl text/turtle accepted - 2022-10-13 + 2022-10-12 Harsh @@ -94,47 +173,38 @@ 2022-10-13 Harsh - + - Using NACE codes to restrict Purposes - For example, the following purpose concerns implementing access control with the domain specified as scientific research using its corresponding NACE code <code>M72</code> to indicate sectorial implications for what "access control" and "enforce security" are expected to imply. - E0010.ttl + Details of Consent + In this example, an individual's consent is recorded with abstraction in the form of linking to a common personal data handling instance from the previous example. This 'common' personal data handling represents processing taking place for all data subjects, whereas the consent instance refers only to the individual with a link to this common information. This is to present an alternative method for storing information as compared to extensive consent records. + E0024.ttl text/turtle - - + + + accepted 2022-10-13 Harsh - + - Consent record - This example shows a consent record containing the topic of consent (i.e. which processing activities it was about), its current status, and when it was given by the data subject. The structure of a record is highly dependant on the requirements of the use-case, and can vary across implementations. In this case, it is based on a draft of the ISO/IEC AWI TS 27560 Privacy technologies - Consent record information structure. - E0019.ttl + Indicating personal data is sensitive or special category + In this example, the knowledge that blood samples are of type 'special category' can be inferred from the fact that they are a form of <i>Medical Health</i> which is a 'special category'. However, the example considers best practices that suggest explicitly identifying and denoting that blood samples are also of type 'special category'. + E0015.ttl text/turtle - - - - - - - - - + + accepted 2022-10-13 Harsh - + - Notice used in an activity - This example first specifies a privacy notice as a document is being used in the context of a service as represented using a personal data handling instance. Then it provides an alternative representation where the contents of a notice are described using DPV. - E0018.ttl + Extending Purpose for Use-Case + DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts. + E0003.ttl text/turtle - - - - + accepted 2022-10-13 Harsh @@ -154,63 +224,35 @@ 2022-10-13 Harsh - - - DPV-OWL: Extending Purpose for Use-Case - DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts. - E0004.ttl - text/turtle - - accepted - 2022-10-13 - Harsh - - + - Use of PersonalDataHandling to group how data is being processed - For an example of how <code>PersonalDataHandling</code> brings together the core concepts, consider the example where <code>Acme</code> is a <code>DataController</code> that <code>Collect</code>(s) and <code>Use</code>(s) <code>Email</code> for <code>ServiceProvision</code>. - E0007.ttl + Automated Processing with Human Involvement + Consider the use of a spam filter that is based on automated processing operations where humans provide inputs, have oversight of the operation, and results in automated decision making for whether communications should be propogated. A new separate filter is developed that utilises a novel spam detection criteria that also takes into account communications other than emails for the sender and makes automated decisions whether to permit communication to proceed. Such explicit annotation of several high-risk operations assists in performing impact assessments for this technology, as well as understanding the extent and effectiveness of human involvement to mitigate risks and issues. + E0013.ttl text/turtle - + accepted 2022-10-13 Harsh - - - Dummy Example 2 - Dummy Example 2 description - E0002.ttl - text/turtle - - accepted - 2022-10-12 - Harsh - - + - Storage Conditions - Acme is a Data Processor that stores data within servers located in Ireland for a period of one year. - E0011.ttl + Data Sources + Data sources can be the data subject (direct or indirect), the data controller or processor (itself), or another entity (third party). The below example provides an overview of these with distinctions between source and method of generation. + E0012.ttl text/turtle - - - - - + accepted 2022-10-13 Harsh - + - Data transfer safeguards - This example represents a contractual agreement between a controller and a processor indicating the use of encryption and EU commission approved Standard Contractual Clauses as specific measures to safeguard data transfers between them. - E0021.ttl + Use of PersonalDataHandling to group how data is being processed + For an example of how <code>PersonalDataHandling</code> brings together the core concepts, consider the example where <code>Acme</code> is a <code>DataController</code> that <code>Collect</code>(s) and <code>Use</code>(s) <code>Email</code> for <code>ServiceProvision</code>. + E0007.ttl text/turtle - - - + accepted 2022-10-13 Harsh @@ -226,52 +268,53 @@ 2022-10-13 Harsh - + - Contextual Necessity - In this example, a <code>PersonalDataHandling</code> instance is comprised of two nested <code>PersonalDataHandling</code> instances for each of the optional and required parts. The personal data category 'Account Identifier' is indicated as being required for 'Communication for Customer Care', while the use of 'Email' is optional for the same purpose. - E0028.ttl + DPV-OWL: Extending Purpose for Use-Case + DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts. + E0004.ttl text/turtle - - - + accepted 2022-10-13 Harsh - + - Details of Consent - In this example, an individual's consent is recorded with abstraction in the form of linking to a common personal data handling instance from the previous example. This 'common' personal data handling represents processing taking place for all data subjects, whereas the consent instance refers only to the individual with a link to this common information. This is to present an alternative method for storing information as compared to extensive consent records. - E0024.ttl + Consent Notice + Representing notice, provision, expiry, and withdrawal information for consent + E0025.ttl text/turtle + + accepted 2022-10-13 Harsh - + - Data Sources - Data sources can be the data subject (direct or indirect), the data controller or processor (itself), or another entity (third party). The below example provides an overview of these with distinctions between source and method of generation. - E0012.ttl + Protecting data using encryption and access control + To indicate data is encrypted using the <a href="https://en.wikipedia.org/wiki/RSA_(cryptosystem)">Rivest-Shamir-Adleman (RSA) method</a>, one would extend the <a href="https://www.w3id.org/dpv#Encryption"><code>Encryption</code></a> concept within DPV to represent <code>RSA</code>, and then instantiate it with the specific implementation used (e.g. to indicate key size). Access to this data is further restricted by requiring a password or credential. + E0016.ttl text/turtle - + + accepted 2022-10-13 Harsh - + - Automated Processing with Human Involvement - Consider the use of a spam filter that is based on automated processing operations where humans provide inputs, have oversight of the operation, and results in automated decision making for whether communications should be propogated. A new separate filter is developed that utilises a novel spam detection criteria that also takes into account communications other than emails for the sender and makes automated decisions whether to permit communication to proceed. Such explicit annotation of several high-risk operations assists in performing impact assessments for this technology, as well as understanding the extent and effectiveness of human involvement to mitigate risks and issues. - E0013.ttl + Dummy Example 2 + Dummy Example 2 description + E0002.ttl text/turtle - + accepted - 2022-10-13 + 2022-10-12 Harsh @@ -287,105 +330,62 @@ 2022-10-13 Harsh - - - Consent as legal basis - Here, a personal data handling instance represents some context (e.g. a service, or a product, or some opreation), and the example specifies that the legal basis for these is the use of consent. - E0023.ttl - text/turtle - - - accepted - 2022-10-13 - Harsh - - + - Describing Entities - Indicating Entity Information, including DPO and Representatives - E0027.ttl + Using NACE codes to restrict Purposes + For example, the following purpose concerns implementing access control with the domain specified as scientific research using its corresponding NACE code <code>M72</code> to indicate sectorial implications for what "access control" and "enforce security" are expected to imply. + E0010.ttl text/turtle - + + accepted 2022-10-13 Harsh - + - Indicating staff training for use of Credentials - To indicate staff are trained in the use of credentials, and that a policy exists regarding this, the use of <code>OrganisationalMeasure</code> concepts can be combined in several ways. Note that the interpretations for how staff training is associated with credentials, or contains training regarding credentials is arbitrary in notation. It is intended to demonstrate how different perspectives can be represented so as to be suitable to the organisation's documentation practices. - E0017.ttl + Using consent types + Expressing consent type is required as legal basis and as instances + E0026.ttl text/turtle - - + + + accepted 2022-10-13 Harsh - - - DPV Examples - Examples for/using DPVCG vocabularies - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv/examples - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - Harsh - - dex - https://w3id.org/dpv/examples# - - - + - Dummy Example 1 - Dummy Example description - E0001.ttl + Maintaining Interoperability between Use-Cases + For example, two TV companies (<code>AliceCo</code> and <code>BobCo</code>) extend the concept <code>Optimisation</code> to reflect their respective purposes. When exchanging information about their use-cases with each other (or with a third party), by following the chain of use-case specific concepts it is possible to deduce that both <code>AliceCo</code> and <code>BobCo</code> are doing optimisations for consumers. Thus a common language or interface can be developed based on using DPV as a point of interoperability and commonality which can be used by adopters to define the specifics of their use-case. For example, in the above use-case, a common notice generation algorithm could be created and used to inform users of both services the purposes each company is using data for. + E0006.ttl text/turtle accepted - 2022-10-12 - Harsh - - - - Protecting data using encryption and access control - To indicate data is encrypted using the <a href="https://en.wikipedia.org/wiki/RSA_(cryptosystem)">Rivest-Shamir-Adleman (RSA) method</a>, one would extend the <a href="https://www.w3id.org/dpv#Encryption"><code>Encryption</code></a> concept within DPV to represent <code>RSA</code>, and then instantiate it with the specific implementation used (e.g. to indicate key size). Access to this data is further restricted by requiring a password or credential. - E0016.ttl - text/turtle - - - accepted 2022-10-13 Harsh - + - Indicating personal data is sensitive or special category - In this example, the knowledge that blood samples are of type 'special category' can be inferred from the fact that they are a form of <i>Medical Health</i> which is a 'special category'. However, the example considers best practices that suggest explicitly identifying and denoting that blood samples are also of type 'special category'. - E0015.ttl + Contextual Necessity + In this example, a <code>PersonalDataHandling</code> instance is comprised of two nested <code>PersonalDataHandling</code> instances for each of the optional and required parts. The personal data category 'Account Identifier' is indicated as being required for 'Communication for Customer Care', while the use of 'Email' is optional for the same purpose. + E0028.ttl text/turtle - - + + + accepted 2022-10-13 Harsh - + - Derivation and inference of personal data - This use-case collects browser fingerprint and IP Address to identify the country one is visiting from, and to infer language to be used for personalisation. Note that this example uses [[DPV-PD]] for personal data concepts. - E0014.ttl + Adding human-readable descriptions + In this example, a new purpose is created by extending <code>dpv:FraudPreventionAndDetection</code> and annotated with human-readable information. The interpretation of this purpose is thus more clear in relation to how it is applied or used within that use-case, and also serves to compare it with other purposes within the same category. + E0009.ttl text/turtle - - - - accepted 2022-10-13 Harsh diff --git a/examples/dex.jsonld b/examples/dex.jsonld index 42e9cabbd..feba6a9b3 100644 --- a/examples/dex.jsonld +++ b/examples/dex.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/examples#E0015", + "@id": "https://w3id.org/dpv/examples#E0027", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -17,7 +17,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "In this example, the knowledge that blood samples are of type 'special category' can be inferred from the fact that they are a form of Medical Health which is a 'special category'. However, the example considers best practices that suggest explicitly identifying and denoting that blood samples are also of type 'special category'." + "@value": "Indicating Entity Information, including DPO and Representatives" } ], "http://purl.org/dc/terms/format": [ @@ -28,20 +28,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0015.ttl" + "@value": "E0027.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - }, - { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Indicating personal data is sensitive or special category" + "@value": "Describing Entities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -52,7 +49,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0017", + "@id": "https://w3id.org/dpv/examples#E0023", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -69,7 +66,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "To indicate staff are trained in the use of credentials, and that a policy exists regarding this, the use of OrganisationalMeasure concepts can be combined in several ways. Note that the interpretations for how staff training is associated with credentials, or contains training regarding credentials is arbitrary in notation. It is intended to demonstrate how different perspectives can be represented so as to be suitable to the organisation's documentation practices." + "@value": "Here, a personal data handling instance represents some context (e.g. a service, or a product, or some opreation), and the example specifies that the legal basis for these is the use of consent." } ], "http://purl.org/dc/terms/format": [ @@ -80,20 +77,20 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0017.ttl" + "@value": "E0023.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#LegalBasis" }, { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#Consent" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Indicating staff training for use of Credentials" + "@value": "Consent as legal basis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -104,7 +101,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0022", + "@id": "https://w3id.org/dpv/examples#E0006", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -121,7 +118,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "The LegalBasis can be associated with any concept using the relation hasLegalBasis. Such associations are of three types: (1) where the legal basis refers to an instance, such as the consent or contract associated with a particular data subject; (2) where the legal basis refers to the category that will be used to justify processing, such as the concept consent to denote consent will be the basis for indicated processing; and lastly (3) where the legal basis is the denoted with context, such as consent of service consumers." + "@value": "For example, two TV companies (AliceCo and BobCo) extend the concept Optimisation to reflect their respective purposes. When exchanging information about their use-cases with each other (or with a third party), by following the chain of use-case specific concepts it is possible to deduce that both AliceCo and BobCo are doing optimisations for consumers. Thus a common language or interface can be developed based on using DPV as a point of interoperability and commonality which can be used by adopters to define the specifics of their use-case. For example, in the above use-case, a common notice generation algorithm could be created and used to inform users of both services the purposes each company is using data for." } ], "http://purl.org/dc/terms/format": [ @@ -132,23 +129,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0022.ttl" + "@value": "E0006.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Denoting Legal Basis" + "@value": "Maintaining Interoperability between Use-Cases" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -159,7 +150,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0027", + "@id": "https://w3id.org/dpv/examples#E0001", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -171,12 +162,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" + "@value": "2022-10-12" } ], "http://purl.org/dc/terms/description": [ { - "@value": "Indicating Entity Information, including DPO and Representatives" + "@value": "Dummy Example description" } ], "http://purl.org/dc/terms/format": [ @@ -187,17 +178,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0027.ttl" + "@value": "E0001.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Describing Entities" + "@value": "Dummy Example 1" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -208,7 +199,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0010", + "@id": "https://w3id.org/dpv/examples#E0019", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -225,7 +216,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "For example, the following purpose concerns implementing access control with the domain specified as scientific research using its corresponding NACE code M72 to indicate sectorial implications for what \"access control\" and \"enforce security\" are expected to imply." + "@value": "This example shows a consent record containing the topic of consent (i.e. which processing activities it was about), its current status, and when it was given by the data subject. The structure of a record is highly dependant on the requirements of the use-case, and can vary across implementations. In this case, it is based on a draft of the ISO/IEC AWI TS 27560 Privacy technologies - Consent record information structure." } ], "http://purl.org/dc/terms/format": [ @@ -236,20 +227,41 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0010.ttl" + "@value": "E0019.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ConsentRecord" }, { - "@id": "https://w3id.org/dpv#Sector" + "@id": "https://w3id.org/dpv#PersonalDataHandling" + }, + { + "@id": "https://w3id.org/dpv#Consent" + }, + { + "@id": "https://w3id.org/dpv#DataController" + }, + { + "@id": "https://w3id.org/dpv#Jurisdiction" + }, + { + "@id": "https://w3id.org/dpv#Recipient" + }, + { + "@id": "https://w3id.org/dpv#ConsentStatus" + }, + { + "@id": "https://w3id.org/dpv#ConsentType" + }, + { + "@id": "https://w3id.org/dpv#Duration" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Using NACE codes to restrict Purposes" + "@value": "Consent record" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -260,7 +272,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0021", + "@id": "https://w3id.org/dpv/examples#E0003", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -277,7 +289,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "This example represents a contractual agreement between a controller and a processor indicating the use of encryption and EU commission approved Standard Contractual Clauses as specific measures to safeguard data transfers between them." + "@value": "DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts." } ], "http://purl.org/dc/terms/format": [ @@ -288,23 +300,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0021.ttl" + "@value": "E0003.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv#DataTransferSafeguard" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCsByCommission" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data transfer safeguards" + "@value": "Extending Purpose for Use-Case" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -315,9 +321,17 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0020", + "@id": "https://w3id.org/dpv/examples", "@type": [ - "https://w3id.org/dpv/examples#Example" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -326,60 +340,62 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" + "@language": "en", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "Acme is the Data Controller, that contracts BetaInc as a Data Processor to analyse raw call logs and provide statistical patterns." + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/description": [ { - "@value": "text/turtle" + "@language": "en", + "@value": "Examples for/using DPVCG vocabularies" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/identifier": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0020.ttl" + "@value": "https://w3id.org/dpv/examples" } ], - "http://purl.org/dc/terms/subject": [ - { - "@id": "https://w3id.org/dpv#DataController" - }, - { - "@id": "https://w3id.org/dpv#ControllerProcessor" - }, + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" - }, + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - }, + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#Transfer" - }, + "@language": "en", + "@value": "DPV Examples" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@value": "dex" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@value": "Controller-Processor agreement" + "@value": "https://w3id.org/dpv/examples#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "accepted" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/examples#E0006", + "@id": "https://w3id.org/dpv/examples#E0028", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -396,7 +412,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "For example, two TV companies (AliceCo and BobCo) extend the concept Optimisation to reflect their respective purposes. When exchanging information about their use-cases with each other (or with a third party), by following the chain of use-case specific concepts it is possible to deduce that both AliceCo and BobCo are doing optimisations for consumers. Thus a common language or interface can be developed based on using DPV as a point of interoperability and commonality which can be used by adopters to define the specifics of their use-case. For example, in the above use-case, a common notice generation algorithm could be created and used to inform users of both services the purposes each company is using data for." + "@value": "In this example, a PersonalDataHandling instance is comprised of two nested PersonalDataHandling instances for each of the optional and required parts. The personal data category 'Account Identifier' is indicated as being required for 'Communication for Customer Care', while the use of 'Email' is optional for the same purpose." } ], "http://purl.org/dc/terms/format": [ @@ -407,17 +423,23 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0006.ttl" + "@value": "E0028.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Context" + }, + { + "@id": "https://w3id.org/dpv#Necessity" + }, + { + "@id": "https://w3id.org/dpv#PersonalDataHandling" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Maintaining Interoperability between Use-Cases" + "@value": "Contextual Necessity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -428,7 +450,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0003", + "@id": "https://w3id.org/dpv/examples#E0015", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -445,7 +467,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts." + "@value": "In this example, the knowledge that blood samples are of type 'special category' can be inferred from the fact that they are a form of Medical Health which is a 'special category'. However, the example considers best practices that suggest explicitly identifying and denoting that blood samples are also of type 'special category'." } ], "http://purl.org/dc/terms/format": [ @@ -456,17 +478,20 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0003.ttl" + "@value": "E0015.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + }, + { + "@id": "https://w3id.org/dpv#SensitivePersonalData" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Extending Purpose for Use-Case" + "@value": "Indicating personal data is sensitive or special category" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -477,7 +502,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0004", + "@id": "https://w3id.org/dpv/examples#E0020", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -494,7 +519,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts." + "@value": "Acme is the Data Controller, that contracts BetaInc as a Data Processor to analyse raw call logs and provide statistical patterns." } ], "http://purl.org/dc/terms/format": [ @@ -505,17 +530,32 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0004.ttl" + "@value": "E0020.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#DataController" + }, + { + "@id": "https://w3id.org/dpv#ControllerProcessor" + }, + { + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" + }, + { + "@id": "https://w3id.org/dpv#PersonalDataHandling" + }, + { + "@id": "https://w3id.org/dpv#Transfer" + }, + { + "@id": "https://w3id.org/dpv#DataSource" } ], "http://purl.org/dc/terms/title": [ { - "@value": "DPV-OWL: Extending Purpose for Use-Case" + "@value": "Controller-Processor agreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -526,7 +566,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0005", + "@id": "https://w3id.org/dpv/examples#E0009", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -543,7 +583,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "Consider the use-case where an activity simultaneously uses the data while collecting it. The first representation (ActivityA) models them separately - which is not accurate as it is ambiguous in terms of collection and usage taking place independently. By extending the collect and use concepts to create a new concept called CollectAndUse, it is possible to accurately declare that they both occur as a concurrent operation. Such combinations of concepts are also useful to collectively represent or annotate additional information such as: technologies involved, implementation details, or agents involved" + "@value": "In this example, a new purpose is created by extending dpv:FraudPreventionAndDetection and annotated with human-readable information. The interpretation of this purpose is thus more clear in relation to how it is applied or used within that use-case, and also serves to compare it with other purposes within the same category." } ], "http://purl.org/dc/terms/format": [ @@ -554,17 +594,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0005.ttl" + "@value": "E0009.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Combining concepts to indicate they always occur together" + "@value": "Adding human-readable descriptions" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -575,7 +615,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0009", + "@id": "https://w3id.org/dpv/examples#E0002", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -587,12 +627,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" + "@value": "2022-10-12" } ], "http://purl.org/dc/terms/description": [ { - "@value": "In this example, a new purpose is created by extending dpv:FraudPreventionAndDetection and annotated with human-readable information. The interpretation of this purpose is thus more clear in relation to how it is applied or used within that use-case, and also serves to compare it with other purposes within the same category." + "@value": "Dummy Example 2 description" } ], "http://purl.org/dc/terms/format": [ @@ -603,7 +643,7 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0009.ttl" + "@value": "E0002.ttl" } ], "http://purl.org/dc/terms/subject": [ @@ -613,7 +653,7 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Adding human-readable descriptions" + "@value": "Dummy Example 2" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -624,7 +664,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0026", + "@id": "https://w3id.org/dpv/examples#E0016", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -641,7 +681,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "Expressing consent type is required as legal basis and as instances" + "@value": "To indicate data is encrypted using the Rivest-Shamir-Adleman (RSA) method, one would extend the Encryption concept within DPV to represent RSA, and then instantiate it with the specific implementation used (e.g. to indicate key size). Access to this data is further restricted by requiring a password or credential." } ], "http://purl.org/dc/terms/format": [ @@ -652,23 +692,20 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0026.ttl" + "@value": "E0016.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#Encryption" }, { - "@id": "https://w3id.org/dpv#ConsentStatus" - }, - { - "@id": "https://w3id.org/dpv#ConsentType" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Using consent types" + "@value": "Protecting data using encryption and access control" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -679,7 +716,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0019", + "@id": "https://w3id.org/dpv/examples#E0017", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -696,7 +733,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "This example shows a consent record containing the topic of consent (i.e. which processing activities it was about), its current status, and when it was given by the data subject. The structure of a record is highly dependant on the requirements of the use-case, and can vary across implementations. In this case, it is based on a draft of the ISO/IEC AWI TS 27560 Privacy technologies - Consent record information structure." + "@value": "To indicate staff are trained in the use of credentials, and that a policy exists regarding this, the use of OrganisationalMeasure concepts can be combined in several ways. Note that the interpretations for how staff training is associated with credentials, or contains training regarding credentials is arbitrary in notation. It is intended to demonstrate how different perspectives can be represented so as to be suitable to the organisation's documentation practices." } ], "http://purl.org/dc/terms/format": [ @@ -707,41 +744,20 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0019.ttl" + "@value": "E0017.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#ConsentRecord" - }, - { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv#Consent" - }, - { - "@id": "https://w3id.org/dpv#DataController" - }, - { - "@id": "https://w3id.org/dpv#Jurisdiction" - }, - { - "@id": "https://w3id.org/dpv#Recipient" - }, - { - "@id": "https://w3id.org/dpv#ConsentStatus" - }, - { - "@id": "https://w3id.org/dpv#ConsentType" + "@id": "https://w3id.org/dpv#StaffTraining" }, { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Policy" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Consent record" + "@value": "Indicating staff training for use of Credentials" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -752,7 +768,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0001", + "@id": "https://w3id.org/dpv/examples#E0008", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -764,12 +780,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-12" + "@value": "2022-10-13" } ], "http://purl.org/dc/terms/description": [ { - "@value": "Dummy Example description" + "@value": "onsider the example where Acme, as a DataController, maintains records of its processing activities using PersonalDataHandling to represent one of its services. In this, it collects email, uses it for internal analyses based on LegitimateInterests, and also sends marketing information by using a processor based on the data subject's consent. Using nesting of personal data handling, the information can be expressed at granular level representing service, individual purposes, and so on." } ], "http://purl.org/dc/terms/format": [ @@ -780,17 +796,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0001.ttl" + "@value": "E0008.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#PersonalDataHandling" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Dummy Example 1" + "@value": "Nesting PersonalDataHandling for modular expression of processing operations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -801,7 +817,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0023", + "@id": "https://w3id.org/dpv/examples#E0025", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -818,7 +834,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "Here, a personal data handling instance represents some context (e.g. a service, or a product, or some opreation), and the example specifies that the legal basis for these is the use of consent." + "@value": "Representing notice, provision, expiry, and withdrawal information for consent" } ], "http://purl.org/dc/terms/format": [ @@ -829,20 +845,29 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0023.ttl" + "@value": "E0025.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Consent" }, { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#ConsentStatus" + }, + { + "@id": "https://w3id.org/dpv#ConsentType" + }, + { + "@id": "https://w3id.org/dpv#Notice" + }, + { + "@id": "https://w3id.org/dpv#PrivacyNotice" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Consent as legal basis" + "@value": "Consent Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -853,7 +878,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0007", + "@id": "https://w3id.org/dpv/examples#E0013", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -870,7 +895,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "For an example of how PersonalDataHandling brings together the core concepts, consider the example where Acme is a DataController that Collect(s) and Use(s) Email for ServiceProvision." + "@value": "Consider the use of a spam filter that is based on automated processing operations where humans provide inputs, have oversight of the operation, and results in automated decision making for whether communications should be propogated. A new separate filter is developed that utilises a novel spam detection criteria that also takes into account communications other than emails for the sender and makes automated decisions whether to permit communication to proceed. Such explicit annotation of several high-risk operations assists in performing impact assessments for this technology, as well as understanding the extent and effectiveness of human involvement to mitigate risks and issues." } ], "http://purl.org/dc/terms/format": [ @@ -881,17 +906,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0007.ttl" + "@value": "E0013.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" + "@id": "https://w3id.org/dpv#Automation" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Use of PersonalDataHandling to group how data is being processed" + "@value": "Automated Processing with Human Involvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -951,7 +976,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0024", + "@id": "https://w3id.org/dpv/examples#E0018", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -968,7 +993,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "In this example, an individual's consent is recorded with abstraction in the form of linking to a common personal data handling instance from the previous example. This 'common' personal data handling represents processing taking place for all data subjects, whereas the consent instance refers only to the individual with a link to this common information. This is to present an alternative method for storing information as compared to extensive consent records." + "@value": "This example first specifies a privacy notice as a document is being used in the context of a service as represented using a personal data handling instance. Then it provides an alternative representation where the contents of a notice are described using DPV." } ], "http://purl.org/dc/terms/format": [ @@ -979,23 +1004,26 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0024.ttl" + "@value": "E0018.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#PersonalDataHandling" }, { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#PrivacyNotice" }, { - "@id": "https://w3id.org/dpv#ConsentType" + "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#Collect" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Details of Consent" + "@value": "Notice used in an activity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1006,7 +1034,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0025", + "@id": "https://w3id.org/dpv/examples#E0005", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1023,7 +1051,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "Representing notice, provision, expiry, and withdrawal information for consent" + "@value": "Consider the use-case where an activity simultaneously uses the data while collecting it. The first representation (ActivityA) models them separately - which is not accurate as it is ambiguous in terms of collection and usage taking place independently. By extending the collect and use concepts to create a new concept called CollectAndUse, it is possible to accurately declare that they both occur as a concurrent operation. Such combinations of concepts are also useful to collectively represent or annotate additional information such as: technologies involved, implementation details, or agents involved" } ], "http://purl.org/dc/terms/format": [ @@ -1034,29 +1062,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0025.ttl" + "@value": "E0005.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Consent" - }, - { - "@id": "https://w3id.org/dpv#ConsentStatus" - }, - { - "@id": "https://w3id.org/dpv#ConsentType" - }, - { - "@id": "https://w3id.org/dpv#Notice" - }, - { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@id": "https://w3id.org/dpv#Processing" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Consent Notice" + "@value": "Combining concepts to indicate they always occur together" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1067,7 +1083,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0008", + "@id": "https://w3id.org/dpv/examples#E0024", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1084,7 +1100,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "onsider the example where Acme, as a DataController, maintains records of its processing activities using PersonalDataHandling to represent one of its services. In this, it collects email, uses it for internal analyses based on LegitimateInterests, and also sends marketing information by using a processor based on the data subject's consent. Using nesting of personal data handling, the information can be expressed at granular level representing service, individual purposes, and so on." + "@value": "In this example, an individual's consent is recorded with abstraction in the form of linking to a common personal data handling instance from the previous example. This 'common' personal data handling represents processing taking place for all data subjects, whereas the consent instance refers only to the individual with a link to this common information. This is to present an alternative method for storing information as compared to extensive consent records." } ], "http://purl.org/dc/terms/format": [ @@ -1095,17 +1111,23 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0008.ttl" + "@value": "E0024.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" + "@id": "https://w3id.org/dpv#Consent" + }, + { + "@id": "https://w3id.org/dpv#ConsentStatus" + }, + { + "@id": "https://w3id.org/dpv#ConsentType" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Nesting PersonalDataHandling for modular expression of processing operations" + "@value": "Details of Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1116,7 +1138,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0002", + "@id": "https://w3id.org/dpv/examples#E0011", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1128,12 +1150,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-12" + "@value": "2022-10-13" } ], "http://purl.org/dc/terms/description": [ { - "@value": "Dummy Example 2 description" + "@value": "Acme is a Data Processor that stores data within servers located in Ireland for a period of one year." } ], "http://purl.org/dc/terms/format": [ @@ -1144,17 +1166,29 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0002.ttl" + "@value": "E0011.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#DataProcessor" + }, + { + "@id": "https://w3id.org/dpv#Processing" + }, + { + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Location" + }, + { + "@id": "https://w3id.org/dpv#Duration" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Dummy Example 2" + "@value": "Storage Conditions" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1165,7 +1199,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0011", + "@id": "https://w3id.org/dpv/examples#E0029", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1182,7 +1216,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "Acme is a Data Processor that stores data within servers located in Ireland for a period of one year." + "@value": "In this example, we consider Risk can be associated with any concept given its broad existence and applicability, and that its mitigation is a technical and organisational measure. Using this, the implemented or adopted technical and organisational measures within an use-case are annotated with the risks they address or mitigate, along with specific impacts that may occur if the risk were to occur. For example, the storage of personal data within a database has an implementation of access control that mitigates the consequence of unauthorised access and its impact to cause harm." } ], "http://purl.org/dc/terms/format": [ @@ -1193,29 +1227,29 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0011.ttl" + "@value": "E0029.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#Risk" }, { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Consequence" }, { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#Impact" }, { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Harm" }, { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Storage Conditions" + "@value": "Risk and Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1226,7 +1260,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0028", + "@id": "https://w3id.org/dpv/examples#E0007", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1243,7 +1277,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "In this example, a PersonalDataHandling instance is comprised of two nested PersonalDataHandling instances for each of the optional and required parts. The personal data category 'Account Identifier' is indicated as being required for 'Communication for Customer Care', while the use of 'Email' is optional for the same purpose." + "@value": "For an example of how PersonalDataHandling brings together the core concepts, consider the example where Acme is a DataController that Collect(s) and Use(s) Email for ServiceProvision." } ], "http://purl.org/dc/terms/format": [ @@ -1254,23 +1288,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0028.ttl" + "@value": "E0007.ttl" } ], "http://purl.org/dc/terms/subject": [ - { - "@id": "https://w3id.org/dpv#Context" - }, - { - "@id": "https://w3id.org/dpv#Necessity" - }, { "@id": "https://w3id.org/dpv#PersonalDataHandling" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Contextual Necessity" + "@value": "Use of PersonalDataHandling to group how data is being processed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1281,17 +1309,9 @@ ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/examples#E0010", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "https://w3id.org/dpv/examples#Example" ], "http://purl.org/dc/terms/contributor": [ { @@ -1300,62 +1320,48 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" } ], "http://purl.org/dc/terms/description": [ { - "@language": "en", - "@value": "Examples for/using DPVCG vocabularies" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/examples" + "@value": "For example, the following purpose concerns implementing access control with the domain specified as scientific research using its corresponding NACE code M72 to indicate sectorial implications for what \"access control\" and \"enforce security\" are expected to imply." } ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "text/turtle" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "2024-01-01" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "E0010.ttl" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/subject": [ { - "@language": "en", - "@value": "DPV Examples" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "@id": "https://w3id.org/dpv#Purpose" + }, { - "@value": "dex" + "@id": "https://w3id.org/dpv#Sector" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://purl.org/dc/terms/title": [ { - "@value": "https://w3id.org/dpv/examples#" + "@value": "Using NACE codes to restrict Purposes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "2" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/examples#E0013", + "@id": "https://w3id.org/dpv/examples#E0026", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1372,7 +1378,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "Consider the use of a spam filter that is based on automated processing operations where humans provide inputs, have oversight of the operation, and results in automated decision making for whether communications should be propogated. A new separate filter is developed that utilises a novel spam detection criteria that also takes into account communications other than emails for the sender and makes automated decisions whether to permit communication to proceed. Such explicit annotation of several high-risk operations assists in performing impact assessments for this technology, as well as understanding the extent and effectiveness of human involvement to mitigate risks and issues." + "@value": "Expressing consent type is required as legal basis and as instances" } ], "http://purl.org/dc/terms/format": [ @@ -1383,17 +1389,23 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0013.ttl" + "@value": "E0026.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#Consent" + }, + { + "@id": "https://w3id.org/dpv#ConsentStatus" + }, + { + "@id": "https://w3id.org/dpv#ConsentType" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Automated Processing with Human Involvement" + "@value": "Using consent types" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1404,7 +1416,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0018", + "@id": "https://w3id.org/dpv/examples#E0004", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1421,7 +1433,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "This example first specifies a privacy notice as a document is being used in the context of a service as represented using a personal data handling instance. Then it provides an alternative representation where the contents of a notice are described using DPV." + "@value": "DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts." } ], "http://purl.org/dc/terms/format": [ @@ -1432,26 +1444,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0018.ttl" + "@value": "E0004.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv#PrivacyNotice" - }, - { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#Collect" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Notice used in an activity" + "@value": "DPV-OWL: Extending Purpose for Use-Case" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1462,7 +1465,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0014", + "@id": "https://w3id.org/dpv/examples#E0022", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1479,7 +1482,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "This use-case collects browser fingerprint and IP Address to identify the country one is visiting from, and to infer language to be used for personalisation. Note that this example uses [[DPV-PD]] for personal data concepts." + "@value": "The LegalBasis can be associated with any concept using the relation hasLegalBasis. Such associations are of three types: (1) where the legal basis refers to an instance, such as the consent or contract associated with a particular data subject; (2) where the legal basis refers to the category that will be used to justify processing, such as the concept consent to denote consent will be the basis for indicated processing; and lastly (3) where the legal basis is the denoted with context, such as consent of service consumers." } ], "http://purl.org/dc/terms/format": [ @@ -1490,29 +1493,23 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0014.ttl" + "@value": "E0022.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Purpose" - }, - { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#LegalBasis" }, { "@id": "https://w3id.org/dpv#PersonalDataHandling" }, { - "@id": "https://w3id.org/dpv#Derive" - }, - { - "@id": "https://w3id.org/dpv#Infer" + "@id": "https://w3id.org/dpv#Consent" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Derivation and inference of personal data" + "@value": "Denoting Legal Basis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1523,7 +1520,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0016", + "@id": "https://w3id.org/dpv/examples#E0021", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1540,7 +1537,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "To indicate data is encrypted using the Rivest-Shamir-Adleman (RSA) method, one would extend the Encryption concept within DPV to represent RSA, and then instantiate it with the specific implementation used (e.g. to indicate key size). Access to this data is further restricted by requiring a password or credential." + "@value": "This example represents a contractual agreement between a controller and a processor indicating the use of encryption and EU commission approved Standard Contractual Clauses as specific measures to safeguard data transfers between them." } ], "http://purl.org/dc/terms/format": [ @@ -1551,20 +1548,23 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0016.ttl" + "@value": "E0021.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" }, { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#DataTransferSafeguard" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCsByCommission" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Protecting data using encryption and access control" + "@value": "Data transfer safeguards" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1575,7 +1575,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0029", + "@id": "https://w3id.org/dpv/examples#E0014", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1592,7 +1592,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "In this example, we consider Risk can be associated with any concept given its broad existence and applicability, and that its mitigation is a technical and organisational measure. Using this, the implemented or adopted technical and organisational measures within an use-case are annotated with the risks they address or mitigate, along with specific impacts that may occur if the risk were to occur. For example, the storage of personal data within a database has an implementation of access control that mitigates the consequence of unauthorised access and its impact to cause harm." + "@value": "This use-case collects browser fingerprint and IP Address to identify the country one is visiting from, and to infer language to be used for personalisation. Note that this example uses [[DPV-PD]] for personal data concepts." } ], "http://purl.org/dc/terms/format": [ @@ -1603,29 +1603,29 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0029.ttl" + "@value": "E0014.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#Purpose" }, { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Processing" }, { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#PersonalDataHandling" }, { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Derive" }, { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Infer" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Risk and Consequence" + "@value": "Derivation and inference of personal data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/examples/dex.rdf b/examples/dex.rdf index f2c775832..747f4da95 100644 --- a/examples/dex.rdf +++ b/examples/dex.rdf @@ -6,6 +6,66 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + Indicating staff training for use of Credentials + To indicate staff are trained in the use of credentials, and that a policy exists regarding this, the use of <code>OrganisationalMeasure</code> concepts can be combined in several ways. Note that the interpretations for how staff training is associated with credentials, or contains training regarding credentials is arbitrary in notation. It is intended to demonstrate how different perspectives can be represented so as to be suitable to the organisation's documentation practices. + E0017.ttl + text/turtle + + + accepted + 2022-10-13 + Harsh + + + + Consent record + This example shows a consent record containing the topic of consent (i.e. which processing activities it was about), its current status, and when it was given by the data subject. The structure of a record is highly dependant on the requirements of the use-case, and can vary across implementations. In this case, it is based on a draft of the ISO/IEC AWI TS 27560 Privacy technologies - Consent record information structure. + E0019.ttl + text/turtle + + + + + + + + + + accepted + 2022-10-13 + Harsh + + + + Notice used in an activity + This example first specifies a privacy notice as a document is being used in the context of a service as represented using a personal data handling instance. Then it provides an alternative representation where the contents of a notice are described using DPV. + E0018.ttl + text/turtle + + + + + accepted + 2022-10-13 + Harsh + + + + Derivation and inference of personal data + This use-case collects browser fingerprint and IP Address to identify the country one is visiting from, and to infer language to be used for personalisation. Note that this example uses [[DPV-PD]] for personal data concepts. + E0014.ttl + text/turtle + + + + + + accepted + 2022-10-13 + Harsh + Controller-Processor agreement @@ -22,65 +82,82 @@ 2022-10-13 Harsh - + - Using consent types - Expressing consent type is required as legal basis and as instances - E0026.ttl + Describing Entities + Indicating Entity Information, including DPO and Representatives + E0027.ttl text/turtle - - - + accepted 2022-10-13 Harsh - + - Maintaining Interoperability between Use-Cases - For example, two TV companies (<code>AliceCo</code> and <code>BobCo</code>) extend the concept <code>Optimisation</code> to reflect their respective purposes. When exchanging information about their use-cases with each other (or with a third party), by following the chain of use-case specific concepts it is possible to deduce that both <code>AliceCo</code> and <code>BobCo</code> are doing optimisations for consumers. Thus a common language or interface can be developed based on using DPV as a point of interoperability and commonality which can be used by adopters to define the specifics of their use-case. For example, in the above use-case, a common notice generation algorithm could be created and used to inform users of both services the purposes each company is using data for. - E0006.ttl + Storage Conditions + Acme is a Data Processor that stores data within servers located in Ireland for a period of one year. + E0011.ttl text/turtle - + + + + + accepted 2022-10-13 Harsh - + - Consent Notice - Representing notice, provision, expiry, and withdrawal information for consent - E0025.ttl + Data transfer safeguards + This example represents a contractual agreement between a controller and a processor indicating the use of encryption and EU commission approved Standard Contractual Clauses as specific measures to safeguard data transfers between them. + E0021.ttl text/turtle - - - - - + + + accepted 2022-10-13 Harsh - + + + DPV Examples + Examples for/using DPVCG vocabularies + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv/examples + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harsh + + dex + https://w3id.org/dpv/examples# + + - Adding human-readable descriptions - In this example, a new purpose is created by extending <code>dpv:FraudPreventionAndDetection</code> and annotated with human-readable information. The interpretation of this purpose is thus more clear in relation to how it is applied or used within that use-case, and also serves to compare it with other purposes within the same category. - E0009.ttl + Consent as legal basis + Here, a personal data handling instance represents some context (e.g. a service, or a product, or some opreation), and the example specifies that the legal basis for these is the use of consent. + E0023.ttl text/turtle - + + accepted 2022-10-13 Harsh - + - Extending Purpose for Use-Case - DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts. - E0003.ttl + Dummy Example 1 + Dummy Example description + E0001.ttl text/turtle accepted - 2022-10-13 + 2022-10-12 Harsh @@ -94,47 +171,38 @@ 2022-10-13 Harsh - + - Using NACE codes to restrict Purposes - For example, the following purpose concerns implementing access control with the domain specified as scientific research using its corresponding NACE code <code>M72</code> to indicate sectorial implications for what "access control" and "enforce security" are expected to imply. - E0010.ttl + Details of Consent + In this example, an individual's consent is recorded with abstraction in the form of linking to a common personal data handling instance from the previous example. This 'common' personal data handling represents processing taking place for all data subjects, whereas the consent instance refers only to the individual with a link to this common information. This is to present an alternative method for storing information as compared to extensive consent records. + E0024.ttl text/turtle - - + + + accepted 2022-10-13 Harsh - + - Consent record - This example shows a consent record containing the topic of consent (i.e. which processing activities it was about), its current status, and when it was given by the data subject. The structure of a record is highly dependant on the requirements of the use-case, and can vary across implementations. In this case, it is based on a draft of the ISO/IEC AWI TS 27560 Privacy technologies - Consent record information structure. - E0019.ttl + Indicating personal data is sensitive or special category + In this example, the knowledge that blood samples are of type 'special category' can be inferred from the fact that they are a form of <i>Medical Health</i> which is a 'special category'. However, the example considers best practices that suggest explicitly identifying and denoting that blood samples are also of type 'special category'. + E0015.ttl text/turtle - - - - - - - - - + + accepted 2022-10-13 Harsh - + - Notice used in an activity - This example first specifies a privacy notice as a document is being used in the context of a service as represented using a personal data handling instance. Then it provides an alternative representation where the contents of a notice are described using DPV. - E0018.ttl + Extending Purpose for Use-Case + DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts. + E0003.ttl text/turtle - - - - + accepted 2022-10-13 Harsh @@ -154,63 +222,35 @@ 2022-10-13 Harsh - - - DPV-OWL: Extending Purpose for Use-Case - DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts. - E0004.ttl - text/turtle - - accepted - 2022-10-13 - Harsh - - + - Use of PersonalDataHandling to group how data is being processed - For an example of how <code>PersonalDataHandling</code> brings together the core concepts, consider the example where <code>Acme</code> is a <code>DataController</code> that <code>Collect</code>(s) and <code>Use</code>(s) <code>Email</code> for <code>ServiceProvision</code>. - E0007.ttl + Automated Processing with Human Involvement + Consider the use of a spam filter that is based on automated processing operations where humans provide inputs, have oversight of the operation, and results in automated decision making for whether communications should be propogated. A new separate filter is developed that utilises a novel spam detection criteria that also takes into account communications other than emails for the sender and makes automated decisions whether to permit communication to proceed. Such explicit annotation of several high-risk operations assists in performing impact assessments for this technology, as well as understanding the extent and effectiveness of human involvement to mitigate risks and issues. + E0013.ttl text/turtle - + accepted 2022-10-13 Harsh - - - Dummy Example 2 - Dummy Example 2 description - E0002.ttl - text/turtle - - accepted - 2022-10-12 - Harsh - - + - Storage Conditions - Acme is a Data Processor that stores data within servers located in Ireland for a period of one year. - E0011.ttl + Data Sources + Data sources can be the data subject (direct or indirect), the data controller or processor (itself), or another entity (third party). The below example provides an overview of these with distinctions between source and method of generation. + E0012.ttl text/turtle - - - - - + accepted 2022-10-13 Harsh - + - Data transfer safeguards - This example represents a contractual agreement between a controller and a processor indicating the use of encryption and EU commission approved Standard Contractual Clauses as specific measures to safeguard data transfers between them. - E0021.ttl + Use of PersonalDataHandling to group how data is being processed + For an example of how <code>PersonalDataHandling</code> brings together the core concepts, consider the example where <code>Acme</code> is a <code>DataController</code> that <code>Collect</code>(s) and <code>Use</code>(s) <code>Email</code> for <code>ServiceProvision</code>. + E0007.ttl text/turtle - - - + accepted 2022-10-13 Harsh @@ -226,52 +266,53 @@ 2022-10-13 Harsh - + - Contextual Necessity - In this example, a <code>PersonalDataHandling</code> instance is comprised of two nested <code>PersonalDataHandling</code> instances for each of the optional and required parts. The personal data category 'Account Identifier' is indicated as being required for 'Communication for Customer Care', while the use of 'Email' is optional for the same purpose. - E0028.ttl + DPV-OWL: Extending Purpose for Use-Case + DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts. + E0004.ttl text/turtle - - - + accepted 2022-10-13 Harsh - + - Details of Consent - In this example, an individual's consent is recorded with abstraction in the form of linking to a common personal data handling instance from the previous example. This 'common' personal data handling represents processing taking place for all data subjects, whereas the consent instance refers only to the individual with a link to this common information. This is to present an alternative method for storing information as compared to extensive consent records. - E0024.ttl + Consent Notice + Representing notice, provision, expiry, and withdrawal information for consent + E0025.ttl text/turtle + + accepted 2022-10-13 Harsh - + - Data Sources - Data sources can be the data subject (direct or indirect), the data controller or processor (itself), or another entity (third party). The below example provides an overview of these with distinctions between source and method of generation. - E0012.ttl + Protecting data using encryption and access control + To indicate data is encrypted using the <a href="https://en.wikipedia.org/wiki/RSA_(cryptosystem)">Rivest-Shamir-Adleman (RSA) method</a>, one would extend the <a href="https://www.w3id.org/dpv#Encryption"><code>Encryption</code></a> concept within DPV to represent <code>RSA</code>, and then instantiate it with the specific implementation used (e.g. to indicate key size). Access to this data is further restricted by requiring a password or credential. + E0016.ttl text/turtle - + + accepted 2022-10-13 Harsh - + - Automated Processing with Human Involvement - Consider the use of a spam filter that is based on automated processing operations where humans provide inputs, have oversight of the operation, and results in automated decision making for whether communications should be propogated. A new separate filter is developed that utilises a novel spam detection criteria that also takes into account communications other than emails for the sender and makes automated decisions whether to permit communication to proceed. Such explicit annotation of several high-risk operations assists in performing impact assessments for this technology, as well as understanding the extent and effectiveness of human involvement to mitigate risks and issues. - E0013.ttl + Dummy Example 2 + Dummy Example 2 description + E0002.ttl text/turtle - + accepted - 2022-10-13 + 2022-10-12 Harsh @@ -287,103 +328,62 @@ 2022-10-13 Harsh - - - Consent as legal basis - Here, a personal data handling instance represents some context (e.g. a service, or a product, or some opreation), and the example specifies that the legal basis for these is the use of consent. - E0023.ttl - text/turtle - - - accepted - 2022-10-13 - Harsh - - + - Describing Entities - Indicating Entity Information, including DPO and Representatives - E0027.ttl + Using NACE codes to restrict Purposes + For example, the following purpose concerns implementing access control with the domain specified as scientific research using its corresponding NACE code <code>M72</code> to indicate sectorial implications for what "access control" and "enforce security" are expected to imply. + E0010.ttl text/turtle - + + accepted 2022-10-13 Harsh - + - Indicating staff training for use of Credentials - To indicate staff are trained in the use of credentials, and that a policy exists regarding this, the use of <code>OrganisationalMeasure</code> concepts can be combined in several ways. Note that the interpretations for how staff training is associated with credentials, or contains training regarding credentials is arbitrary in notation. It is intended to demonstrate how different perspectives can be represented so as to be suitable to the organisation's documentation practices. - E0017.ttl + Using consent types + Expressing consent type is required as legal basis and as instances + E0026.ttl text/turtle - - + + + accepted 2022-10-13 Harsh - - - DPV Examples - Examples for/using DPVCG vocabularies - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv/examples - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Harsh - - dex - https://w3id.org/dpv/examples# - - + - Dummy Example 1 - Dummy Example description - E0001.ttl + Maintaining Interoperability between Use-Cases + For example, two TV companies (<code>AliceCo</code> and <code>BobCo</code>) extend the concept <code>Optimisation</code> to reflect their respective purposes. When exchanging information about their use-cases with each other (or with a third party), by following the chain of use-case specific concepts it is possible to deduce that both <code>AliceCo</code> and <code>BobCo</code> are doing optimisations for consumers. Thus a common language or interface can be developed based on using DPV as a point of interoperability and commonality which can be used by adopters to define the specifics of their use-case. For example, in the above use-case, a common notice generation algorithm could be created and used to inform users of both services the purposes each company is using data for. + E0006.ttl text/turtle accepted - 2022-10-12 - Harsh - - - - Protecting data using encryption and access control - To indicate data is encrypted using the <a href="https://en.wikipedia.org/wiki/RSA_(cryptosystem)">Rivest-Shamir-Adleman (RSA) method</a>, one would extend the <a href="https://www.w3id.org/dpv#Encryption"><code>Encryption</code></a> concept within DPV to represent <code>RSA</code>, and then instantiate it with the specific implementation used (e.g. to indicate key size). Access to this data is further restricted by requiring a password or credential. - E0016.ttl - text/turtle - - - accepted 2022-10-13 Harsh - + - Indicating personal data is sensitive or special category - In this example, the knowledge that blood samples are of type 'special category' can be inferred from the fact that they are a form of <i>Medical Health</i> which is a 'special category'. However, the example considers best practices that suggest explicitly identifying and denoting that blood samples are also of type 'special category'. - E0015.ttl + Contextual Necessity + In this example, a <code>PersonalDataHandling</code> instance is comprised of two nested <code>PersonalDataHandling</code> instances for each of the optional and required parts. The personal data category 'Account Identifier' is indicated as being required for 'Communication for Customer Care', while the use of 'Email' is optional for the same purpose. + E0028.ttl text/turtle - - + + + accepted 2022-10-13 Harsh - + - Derivation and inference of personal data - This use-case collects browser fingerprint and IP Address to identify the country one is visiting from, and to infer language to be used for personalisation. Note that this example uses [[DPV-PD]] for personal data concepts. - E0014.ttl + Adding human-readable descriptions + In this example, a new purpose is created by extending <code>dpv:FraudPreventionAndDetection</code> and annotated with human-readable information. The interpretation of this purpose is thus more clear in relation to how it is applied or used within that use-case, and also serves to compare it with other purposes within the same category. + E0009.ttl text/turtle - - - - accepted 2022-10-13 Harsh diff --git a/examples/modules/examples-owl.jsonld b/examples/modules/examples-owl.jsonld index 7ab8e17af..ac8dc829f 100644 --- a/examples/modules/examples-owl.jsonld +++ b/examples/modules/examples-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/examples#E0015", + "@id": "https://w3id.org/dpv/examples#E0027", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -17,7 +17,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "In this example, the knowledge that blood samples are of type 'special category' can be inferred from the fact that they are a form of Medical Health which is a 'special category'. However, the example considers best practices that suggest explicitly identifying and denoting that blood samples are also of type 'special category'." + "@value": "Indicating Entity Information, including DPO and Representatives" } ], "http://purl.org/dc/terms/format": [ @@ -28,20 +28,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0015.ttl" + "@value": "E0027.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - }, - { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Indicating personal data is sensitive or special category" + "@value": "Describing Entities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -52,7 +49,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0017", + "@id": "https://w3id.org/dpv/examples#E0023", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -69,7 +66,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "To indicate staff are trained in the use of credentials, and that a policy exists regarding this, the use of OrganisationalMeasure concepts can be combined in several ways. Note that the interpretations for how staff training is associated with credentials, or contains training regarding credentials is arbitrary in notation. It is intended to demonstrate how different perspectives can be represented so as to be suitable to the organisation's documentation practices." + "@value": "Here, a personal data handling instance represents some context (e.g. a service, or a product, or some opreation), and the example specifies that the legal basis for these is the use of consent." } ], "http://purl.org/dc/terms/format": [ @@ -80,20 +77,20 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0017.ttl" + "@value": "E0023.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#LegalBasis" }, { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#Consent" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Indicating staff training for use of Credentials" + "@value": "Consent as legal basis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -104,7 +101,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0022", + "@id": "https://w3id.org/dpv/examples#E0006", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -121,7 +118,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "The LegalBasis can be associated with any concept using the relation hasLegalBasis. Such associations are of three types: (1) where the legal basis refers to an instance, such as the consent or contract associated with a particular data subject; (2) where the legal basis refers to the category that will be used to justify processing, such as the concept consent to denote consent will be the basis for indicated processing; and lastly (3) where the legal basis is the denoted with context, such as consent of service consumers." + "@value": "For example, two TV companies (AliceCo and BobCo) extend the concept Optimisation to reflect their respective purposes. When exchanging information about their use-cases with each other (or with a third party), by following the chain of use-case specific concepts it is possible to deduce that both AliceCo and BobCo are doing optimisations for consumers. Thus a common language or interface can be developed based on using DPV as a point of interoperability and commonality which can be used by adopters to define the specifics of their use-case. For example, in the above use-case, a common notice generation algorithm could be created and used to inform users of both services the purposes each company is using data for." } ], "http://purl.org/dc/terms/format": [ @@ -132,23 +129,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0022.ttl" + "@value": "E0006.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Denoting Legal Basis" + "@value": "Maintaining Interoperability between Use-Cases" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -159,7 +150,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0027", + "@id": "https://w3id.org/dpv/examples#E0001", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -171,12 +162,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" + "@value": "2022-10-12" } ], "http://purl.org/dc/terms/description": [ { - "@value": "Indicating Entity Information, including DPO and Representatives" + "@value": "Dummy Example description" } ], "http://purl.org/dc/terms/format": [ @@ -187,17 +178,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0027.ttl" + "@value": "E0001.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Describing Entities" + "@value": "Dummy Example 1" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -208,7 +199,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0010", + "@id": "https://w3id.org/dpv/examples#E0019", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -225,7 +216,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "For example, the following purpose concerns implementing access control with the domain specified as scientific research using its corresponding NACE code M72 to indicate sectorial implications for what \"access control\" and \"enforce security\" are expected to imply." + "@value": "This example shows a consent record containing the topic of consent (i.e. which processing activities it was about), its current status, and when it was given by the data subject. The structure of a record is highly dependant on the requirements of the use-case, and can vary across implementations. In this case, it is based on a draft of the ISO/IEC AWI TS 27560 Privacy technologies - Consent record information structure." } ], "http://purl.org/dc/terms/format": [ @@ -236,20 +227,41 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0010.ttl" + "@value": "E0019.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ConsentRecord" }, { - "@id": "https://w3id.org/dpv#Sector" + "@id": "https://w3id.org/dpv#PersonalDataHandling" + }, + { + "@id": "https://w3id.org/dpv#Consent" + }, + { + "@id": "https://w3id.org/dpv#DataController" + }, + { + "@id": "https://w3id.org/dpv#Jurisdiction" + }, + { + "@id": "https://w3id.org/dpv#Recipient" + }, + { + "@id": "https://w3id.org/dpv#ConsentStatus" + }, + { + "@id": "https://w3id.org/dpv#ConsentType" + }, + { + "@id": "https://w3id.org/dpv#Duration" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Using NACE codes to restrict Purposes" + "@value": "Consent record" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -260,7 +272,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0021", + "@id": "https://w3id.org/dpv/examples#E0003", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -277,7 +289,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "This example represents a contractual agreement between a controller and a processor indicating the use of encryption and EU commission approved Standard Contractual Clauses as specific measures to safeguard data transfers between them." + "@value": "DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts." } ], "http://purl.org/dc/terms/format": [ @@ -288,23 +300,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0021.ttl" + "@value": "E0003.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv#DataTransferSafeguard" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCsByCommission" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data transfer safeguards" + "@value": "Extending Purpose for Use-Case" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -315,9 +321,20 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0020", + "@id": "https://w3id.org/dpv/examples", "@type": [ - "https://w3id.org/dpv/examples#Example" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -326,60 +343,67 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" + "@language": "en", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "Acme is the Data Controller, that contracts BetaInc as a Data Processor to analyse raw call logs and provide statistical patterns." + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/description": [ { - "@value": "text/turtle" + "@language": "en", + "@value": "Examples for/using DPVCG vocabularies" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0020.ttl" + "@id": "https://w3id.org/dpv/examples" } ], - "http://purl.org/dc/terms/subject": [ - { - "@id": "https://w3id.org/dpv#DataController" - }, + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#ControllerProcessor" - }, + "@value": "https://w3id.org/dpv/examples" + } + ], + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" - }, + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - }, + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#Transfer" - }, + "@language": "en", + "@value": "DPV Examples" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@value": "dex" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@value": "Controller-Processor agreement" + "@value": "https://w3id.org/dpv/examples#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "accepted" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/examples#E0006", + "@id": "https://w3id.org/dpv/examples#E0028", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -396,7 +420,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "For example, two TV companies (AliceCo and BobCo) extend the concept Optimisation to reflect their respective purposes. When exchanging information about their use-cases with each other (or with a third party), by following the chain of use-case specific concepts it is possible to deduce that both AliceCo and BobCo are doing optimisations for consumers. Thus a common language or interface can be developed based on using DPV as a point of interoperability and commonality which can be used by adopters to define the specifics of their use-case. For example, in the above use-case, a common notice generation algorithm could be created and used to inform users of both services the purposes each company is using data for." + "@value": "In this example, a PersonalDataHandling instance is comprised of two nested PersonalDataHandling instances for each of the optional and required parts. The personal data category 'Account Identifier' is indicated as being required for 'Communication for Customer Care', while the use of 'Email' is optional for the same purpose." } ], "http://purl.org/dc/terms/format": [ @@ -407,17 +431,23 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0006.ttl" + "@value": "E0028.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Context" + }, + { + "@id": "https://w3id.org/dpv#Necessity" + }, + { + "@id": "https://w3id.org/dpv#PersonalDataHandling" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Maintaining Interoperability between Use-Cases" + "@value": "Contextual Necessity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -428,7 +458,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0003", + "@id": "https://w3id.org/dpv/examples#E0015", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -445,7 +475,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts." + "@value": "In this example, the knowledge that blood samples are of type 'special category' can be inferred from the fact that they are a form of Medical Health which is a 'special category'. However, the example considers best practices that suggest explicitly identifying and denoting that blood samples are also of type 'special category'." } ], "http://purl.org/dc/terms/format": [ @@ -456,17 +486,20 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0003.ttl" + "@value": "E0015.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + }, + { + "@id": "https://w3id.org/dpv#SensitivePersonalData" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Extending Purpose for Use-Case" + "@value": "Indicating personal data is sensitive or special category" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -477,7 +510,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0004", + "@id": "https://w3id.org/dpv/examples#E0020", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -494,7 +527,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts." + "@value": "Acme is the Data Controller, that contracts BetaInc as a Data Processor to analyse raw call logs and provide statistical patterns." } ], "http://purl.org/dc/terms/format": [ @@ -505,17 +538,32 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0004.ttl" + "@value": "E0020.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#DataController" + }, + { + "@id": "https://w3id.org/dpv#ControllerProcessor" + }, + { + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" + }, + { + "@id": "https://w3id.org/dpv#PersonalDataHandling" + }, + { + "@id": "https://w3id.org/dpv#Transfer" + }, + { + "@id": "https://w3id.org/dpv#DataSource" } ], "http://purl.org/dc/terms/title": [ { - "@value": "DPV-OWL: Extending Purpose for Use-Case" + "@value": "Controller-Processor agreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -526,7 +574,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0005", + "@id": "https://w3id.org/dpv/examples#E0009", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -543,7 +591,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "Consider the use-case where an activity simultaneously uses the data while collecting it. The first representation (ActivityA) models them separately - which is not accurate as it is ambiguous in terms of collection and usage taking place independently. By extending the collect and use concepts to create a new concept called CollectAndUse, it is possible to accurately declare that they both occur as a concurrent operation. Such combinations of concepts are also useful to collectively represent or annotate additional information such as: technologies involved, implementation details, or agents involved" + "@value": "In this example, a new purpose is created by extending dpv:FraudPreventionAndDetection and annotated with human-readable information. The interpretation of this purpose is thus more clear in relation to how it is applied or used within that use-case, and also serves to compare it with other purposes within the same category." } ], "http://purl.org/dc/terms/format": [ @@ -554,17 +602,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0005.ttl" + "@value": "E0009.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Combining concepts to indicate they always occur together" + "@value": "Adding human-readable descriptions" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -575,7 +623,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0009", + "@id": "https://w3id.org/dpv/examples#E0002", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -587,12 +635,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" + "@value": "2022-10-12" } ], "http://purl.org/dc/terms/description": [ { - "@value": "In this example, a new purpose is created by extending dpv:FraudPreventionAndDetection and annotated with human-readable information. The interpretation of this purpose is thus more clear in relation to how it is applied or used within that use-case, and also serves to compare it with other purposes within the same category." + "@value": "Dummy Example 2 description" } ], "http://purl.org/dc/terms/format": [ @@ -603,7 +651,7 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0009.ttl" + "@value": "E0002.ttl" } ], "http://purl.org/dc/terms/subject": [ @@ -613,7 +661,7 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Adding human-readable descriptions" + "@value": "Dummy Example 2" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -624,7 +672,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0026", + "@id": "https://w3id.org/dpv/examples#E0016", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -641,7 +689,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "Expressing consent type is required as legal basis and as instances" + "@value": "To indicate data is encrypted using the Rivest-Shamir-Adleman (RSA) method, one would extend the Encryption concept within DPV to represent RSA, and then instantiate it with the specific implementation used (e.g. to indicate key size). Access to this data is further restricted by requiring a password or credential." } ], "http://purl.org/dc/terms/format": [ @@ -652,23 +700,20 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0026.ttl" + "@value": "E0016.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Consent" - }, - { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#Encryption" }, { - "@id": "https://w3id.org/dpv#ConsentType" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Using consent types" + "@value": "Protecting data using encryption and access control" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -679,7 +724,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0019", + "@id": "https://w3id.org/dpv/examples#E0017", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -696,7 +741,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "This example shows a consent record containing the topic of consent (i.e. which processing activities it was about), its current status, and when it was given by the data subject. The structure of a record is highly dependant on the requirements of the use-case, and can vary across implementations. In this case, it is based on a draft of the ISO/IEC AWI TS 27560 Privacy technologies - Consent record information structure." + "@value": "To indicate staff are trained in the use of credentials, and that a policy exists regarding this, the use of OrganisationalMeasure concepts can be combined in several ways. Note that the interpretations for how staff training is associated with credentials, or contains training regarding credentials is arbitrary in notation. It is intended to demonstrate how different perspectives can be represented so as to be suitable to the organisation's documentation practices." } ], "http://purl.org/dc/terms/format": [ @@ -707,41 +752,20 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0019.ttl" + "@value": "E0017.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#ConsentRecord" - }, - { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv#Consent" - }, - { - "@id": "https://w3id.org/dpv#DataController" - }, - { - "@id": "https://w3id.org/dpv#Jurisdiction" - }, - { - "@id": "https://w3id.org/dpv#Recipient" - }, - { - "@id": "https://w3id.org/dpv#ConsentStatus" - }, - { - "@id": "https://w3id.org/dpv#ConsentType" + "@id": "https://w3id.org/dpv#StaffTraining" }, { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Policy" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Consent record" + "@value": "Indicating staff training for use of Credentials" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -752,7 +776,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0001", + "@id": "https://w3id.org/dpv/examples#E0008", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -764,12 +788,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-12" + "@value": "2022-10-13" } ], "http://purl.org/dc/terms/description": [ { - "@value": "Dummy Example description" + "@value": "onsider the example where Acme, as a DataController, maintains records of its processing activities using PersonalDataHandling to represent one of its services. In this, it collects email, uses it for internal analyses based on LegitimateInterests, and also sends marketing information by using a processor based on the data subject's consent. Using nesting of personal data handling, the information can be expressed at granular level representing service, individual purposes, and so on." } ], "http://purl.org/dc/terms/format": [ @@ -780,17 +804,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0001.ttl" + "@value": "E0008.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#PersonalDataHandling" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Dummy Example 1" + "@value": "Nesting PersonalDataHandling for modular expression of processing operations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -801,7 +825,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0023", + "@id": "https://w3id.org/dpv/examples#E0025", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -818,7 +842,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "Here, a personal data handling instance represents some context (e.g. a service, or a product, or some opreation), and the example specifies that the legal basis for these is the use of consent." + "@value": "Representing notice, provision, expiry, and withdrawal information for consent" } ], "http://purl.org/dc/terms/format": [ @@ -829,20 +853,29 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0023.ttl" + "@value": "E0025.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Consent" }, { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#ConsentStatus" + }, + { + "@id": "https://w3id.org/dpv#ConsentType" + }, + { + "@id": "https://w3id.org/dpv#Notice" + }, + { + "@id": "https://w3id.org/dpv#PrivacyNotice" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Consent as legal basis" + "@value": "Consent Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -853,7 +886,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0007", + "@id": "https://w3id.org/dpv/examples#E0013", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -870,7 +903,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "For an example of how PersonalDataHandling brings together the core concepts, consider the example where Acme is a DataController that Collect(s) and Use(s) Email for ServiceProvision." + "@value": "Consider the use of a spam filter that is based on automated processing operations where humans provide inputs, have oversight of the operation, and results in automated decision making for whether communications should be propogated. A new separate filter is developed that utilises a novel spam detection criteria that also takes into account communications other than emails for the sender and makes automated decisions whether to permit communication to proceed. Such explicit annotation of several high-risk operations assists in performing impact assessments for this technology, as well as understanding the extent and effectiveness of human involvement to mitigate risks and issues." } ], "http://purl.org/dc/terms/format": [ @@ -881,17 +914,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0007.ttl" + "@value": "E0013.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" + "@id": "https://w3id.org/dpv#Automation" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Use of PersonalDataHandling to group how data is being processed" + "@value": "Automated Processing with Human Involvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -951,7 +984,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0024", + "@id": "https://w3id.org/dpv/examples#E0018", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -968,7 +1001,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "In this example, an individual's consent is recorded with abstraction in the form of linking to a common personal data handling instance from the previous example. This 'common' personal data handling represents processing taking place for all data subjects, whereas the consent instance refers only to the individual with a link to this common information. This is to present an alternative method for storing information as compared to extensive consent records." + "@value": "This example first specifies a privacy notice as a document is being used in the context of a service as represented using a personal data handling instance. Then it provides an alternative representation where the contents of a notice are described using DPV." } ], "http://purl.org/dc/terms/format": [ @@ -979,23 +1012,26 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0024.ttl" + "@value": "E0018.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#PersonalDataHandling" }, { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#PrivacyNotice" }, { - "@id": "https://w3id.org/dpv#ConsentType" + "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#Collect" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Details of Consent" + "@value": "Notice used in an activity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1006,7 +1042,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0025", + "@id": "https://w3id.org/dpv/examples#E0005", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1023,7 +1059,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "Representing notice, provision, expiry, and withdrawal information for consent" + "@value": "Consider the use-case where an activity simultaneously uses the data while collecting it. The first representation (ActivityA) models them separately - which is not accurate as it is ambiguous in terms of collection and usage taking place independently. By extending the collect and use concepts to create a new concept called CollectAndUse, it is possible to accurately declare that they both occur as a concurrent operation. Such combinations of concepts are also useful to collectively represent or annotate additional information such as: technologies involved, implementation details, or agents involved" } ], "http://purl.org/dc/terms/format": [ @@ -1034,29 +1070,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0025.ttl" + "@value": "E0005.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Consent" - }, - { - "@id": "https://w3id.org/dpv#ConsentStatus" - }, - { - "@id": "https://w3id.org/dpv#ConsentType" - }, - { - "@id": "https://w3id.org/dpv#Notice" - }, - { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@id": "https://w3id.org/dpv#Processing" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Consent Notice" + "@value": "Combining concepts to indicate they always occur together" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1067,7 +1091,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0008", + "@id": "https://w3id.org/dpv/examples#E0024", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1084,7 +1108,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "onsider the example where Acme, as a DataController, maintains records of its processing activities using PersonalDataHandling to represent one of its services. In this, it collects email, uses it for internal analyses based on LegitimateInterests, and also sends marketing information by using a processor based on the data subject's consent. Using nesting of personal data handling, the information can be expressed at granular level representing service, individual purposes, and so on." + "@value": "In this example, an individual's consent is recorded with abstraction in the form of linking to a common personal data handling instance from the previous example. This 'common' personal data handling represents processing taking place for all data subjects, whereas the consent instance refers only to the individual with a link to this common information. This is to present an alternative method for storing information as compared to extensive consent records." } ], "http://purl.org/dc/terms/format": [ @@ -1095,17 +1119,23 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0008.ttl" + "@value": "E0024.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" + "@id": "https://w3id.org/dpv#Consent" + }, + { + "@id": "https://w3id.org/dpv#ConsentStatus" + }, + { + "@id": "https://w3id.org/dpv#ConsentType" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Nesting PersonalDataHandling for modular expression of processing operations" + "@value": "Details of Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1116,7 +1146,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0002", + "@id": "https://w3id.org/dpv/examples#E0011", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1128,12 +1158,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-12" + "@value": "2022-10-13" } ], "http://purl.org/dc/terms/description": [ { - "@value": "Dummy Example 2 description" + "@value": "Acme is a Data Processor that stores data within servers located in Ireland for a period of one year." } ], "http://purl.org/dc/terms/format": [ @@ -1144,17 +1174,29 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0002.ttl" + "@value": "E0011.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#DataProcessor" + }, + { + "@id": "https://w3id.org/dpv#Processing" + }, + { + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Location" + }, + { + "@id": "https://w3id.org/dpv#Duration" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Dummy Example 2" + "@value": "Storage Conditions" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1165,7 +1207,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0011", + "@id": "https://w3id.org/dpv/examples#E0029", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1182,7 +1224,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "Acme is a Data Processor that stores data within servers located in Ireland for a period of one year." + "@value": "In this example, we consider Risk can be associated with any concept given its broad existence and applicability, and that its mitigation is a technical and organisational measure. Using this, the implemented or adopted technical and organisational measures within an use-case are annotated with the risks they address or mitigate, along with specific impacts that may occur if the risk were to occur. For example, the storage of personal data within a database has an implementation of access control that mitigates the consequence of unauthorised access and its impact to cause harm." } ], "http://purl.org/dc/terms/format": [ @@ -1193,29 +1235,29 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0011.ttl" + "@value": "E0029.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#Risk" }, { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Consequence" }, { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#Impact" }, { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Harm" }, { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Storage Conditions" + "@value": "Risk and Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1226,7 +1268,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0028", + "@id": "https://w3id.org/dpv/examples#E0007", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1243,7 +1285,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "In this example, a PersonalDataHandling instance is comprised of two nested PersonalDataHandling instances for each of the optional and required parts. The personal data category 'Account Identifier' is indicated as being required for 'Communication for Customer Care', while the use of 'Email' is optional for the same purpose." + "@value": "For an example of how PersonalDataHandling brings together the core concepts, consider the example where Acme is a DataController that Collect(s) and Use(s) Email for ServiceProvision." } ], "http://purl.org/dc/terms/format": [ @@ -1254,23 +1296,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0028.ttl" + "@value": "E0007.ttl" } ], "http://purl.org/dc/terms/subject": [ - { - "@id": "https://w3id.org/dpv#Context" - }, - { - "@id": "https://w3id.org/dpv#Necessity" - }, { "@id": "https://w3id.org/dpv#PersonalDataHandling" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Contextual Necessity" + "@value": "Use of PersonalDataHandling to group how data is being processed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1281,20 +1317,9 @@ ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/examples#E0010", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "https://w3id.org/dpv/examples#Example" ], "http://purl.org/dc/terms/contributor": [ { @@ -1303,67 +1328,48 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" } ], "http://purl.org/dc/terms/description": [ { - "@language": "en", - "@value": "Examples for/using DPVCG vocabularies" + "@value": "For example, the following purpose concerns implementing access control with the domain specified as scientific research using its corresponding NACE code M72 to indicate sectorial implications for what \"access control\" and \"enforce security\" are expected to imply." } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/examples" + "@value": "text/turtle" } ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/source": [ { - "@value": "https://w3id.org/dpv/examples" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "E0010.ttl" } ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/subject": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv#Purpose" + }, { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#Sector" } ], "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "DPV Examples" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dex" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/examples#" + "@value": "Using NACE codes to restrict Purposes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "2" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/examples#E0013", + "@id": "https://w3id.org/dpv/examples#E0026", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1380,7 +1386,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "Consider the use of a spam filter that is based on automated processing operations where humans provide inputs, have oversight of the operation, and results in automated decision making for whether communications should be propogated. A new separate filter is developed that utilises a novel spam detection criteria that also takes into account communications other than emails for the sender and makes automated decisions whether to permit communication to proceed. Such explicit annotation of several high-risk operations assists in performing impact assessments for this technology, as well as understanding the extent and effectiveness of human involvement to mitigate risks and issues." + "@value": "Expressing consent type is required as legal basis and as instances" } ], "http://purl.org/dc/terms/format": [ @@ -1391,17 +1397,23 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0013.ttl" + "@value": "E0026.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#Consent" + }, + { + "@id": "https://w3id.org/dpv#ConsentStatus" + }, + { + "@id": "https://w3id.org/dpv#ConsentType" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Automated Processing with Human Involvement" + "@value": "Using consent types" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1412,7 +1424,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0018", + "@id": "https://w3id.org/dpv/examples#E0004", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1429,7 +1441,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "This example first specifies a privacy notice as a document is being used in the context of a service as represented using a personal data handling instance. Then it provides an alternative representation where the contents of a notice are described using DPV." + "@value": "DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts." } ], "http://purl.org/dc/terms/format": [ @@ -1440,26 +1452,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0018.ttl" + "@value": "E0004.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv#PrivacyNotice" - }, - { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#Collect" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Notice used in an activity" + "@value": "DPV-OWL: Extending Purpose for Use-Case" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1470,7 +1473,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0014", + "@id": "https://w3id.org/dpv/examples#E0022", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1487,7 +1490,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "This use-case collects browser fingerprint and IP Address to identify the country one is visiting from, and to infer language to be used for personalisation. Note that this example uses [[DPV-PD]] for personal data concepts." + "@value": "The LegalBasis can be associated with any concept using the relation hasLegalBasis. Such associations are of three types: (1) where the legal basis refers to an instance, such as the consent or contract associated with a particular data subject; (2) where the legal basis refers to the category that will be used to justify processing, such as the concept consent to denote consent will be the basis for indicated processing; and lastly (3) where the legal basis is the denoted with context, such as consent of service consumers." } ], "http://purl.org/dc/terms/format": [ @@ -1498,29 +1501,23 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0014.ttl" + "@value": "E0022.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Purpose" - }, - { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#LegalBasis" }, { "@id": "https://w3id.org/dpv#PersonalDataHandling" }, { - "@id": "https://w3id.org/dpv#Derive" - }, - { - "@id": "https://w3id.org/dpv#Infer" + "@id": "https://w3id.org/dpv#Consent" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Derivation and inference of personal data" + "@value": "Denoting Legal Basis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1531,7 +1528,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0016", + "@id": "https://w3id.org/dpv/examples#E0021", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1548,7 +1545,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "To indicate data is encrypted using the Rivest-Shamir-Adleman (RSA) method, one would extend the Encryption concept within DPV to represent RSA, and then instantiate it with the specific implementation used (e.g. to indicate key size). Access to this data is further restricted by requiring a password or credential." + "@value": "This example represents a contractual agreement between a controller and a processor indicating the use of encryption and EU commission approved Standard Contractual Clauses as specific measures to safeguard data transfers between them." } ], "http://purl.org/dc/terms/format": [ @@ -1559,20 +1556,23 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0016.ttl" + "@value": "E0021.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" }, { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#DataTransferSafeguard" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCsByCommission" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Protecting data using encryption and access control" + "@value": "Data transfer safeguards" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1583,7 +1583,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0029", + "@id": "https://w3id.org/dpv/examples#E0014", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1600,7 +1600,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "In this example, we consider Risk can be associated with any concept given its broad existence and applicability, and that its mitigation is a technical and organisational measure. Using this, the implemented or adopted technical and organisational measures within an use-case are annotated with the risks they address or mitigate, along with specific impacts that may occur if the risk were to occur. For example, the storage of personal data within a database has an implementation of access control that mitigates the consequence of unauthorised access and its impact to cause harm." + "@value": "This use-case collects browser fingerprint and IP Address to identify the country one is visiting from, and to infer language to be used for personalisation. Note that this example uses [[DPV-PD]] for personal data concepts." } ], "http://purl.org/dc/terms/format": [ @@ -1611,29 +1611,29 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0029.ttl" + "@value": "E0014.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#Purpose" }, { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Processing" }, { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#PersonalDataHandling" }, { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Derive" }, { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Infer" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Risk and Consequence" + "@value": "Derivation and inference of personal data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/examples/modules/examples-owl.owl b/examples/modules/examples-owl.owl index 62d966c91..9d5b00532 100644 --- a/examples/modules/examples-owl.owl +++ b/examples/modules/examples-owl.owl @@ -6,6 +6,66 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + Indicating staff training for use of Credentials + To indicate staff are trained in the use of credentials, and that a policy exists regarding this, the use of <code>OrganisationalMeasure</code> concepts can be combined in several ways. Note that the interpretations for how staff training is associated with credentials, or contains training regarding credentials is arbitrary in notation. It is intended to demonstrate how different perspectives can be represented so as to be suitable to the organisation's documentation practices. + E0017.ttl + text/turtle + + + accepted + 2022-10-13 + Harsh + + + + Consent record + This example shows a consent record containing the topic of consent (i.e. which processing activities it was about), its current status, and when it was given by the data subject. The structure of a record is highly dependant on the requirements of the use-case, and can vary across implementations. In this case, it is based on a draft of the ISO/IEC AWI TS 27560 Privacy technologies - Consent record information structure. + E0019.ttl + text/turtle + + + + + + + + + + accepted + 2022-10-13 + Harsh + + + + Notice used in an activity + This example first specifies a privacy notice as a document is being used in the context of a service as represented using a personal data handling instance. Then it provides an alternative representation where the contents of a notice are described using DPV. + E0018.ttl + text/turtle + + + + + accepted + 2022-10-13 + Harsh + + + + Derivation and inference of personal data + This use-case collects browser fingerprint and IP Address to identify the country one is visiting from, and to infer language to be used for personalisation. Note that this example uses [[DPV-PD]] for personal data concepts. + E0014.ttl + text/turtle + + + + + + accepted + 2022-10-13 + Harsh + Controller-Processor agreement @@ -22,65 +82,84 @@ 2022-10-13 Harsh - + - Using consent types - Expressing consent type is required as legal basis and as instances - E0026.ttl + Describing Entities + Indicating Entity Information, including DPO and Representatives + E0027.ttl text/turtle - - - + accepted 2022-10-13 Harsh - + - Maintaining Interoperability between Use-Cases - For example, two TV companies (<code>AliceCo</code> and <code>BobCo</code>) extend the concept <code>Optimisation</code> to reflect their respective purposes. When exchanging information about their use-cases with each other (or with a third party), by following the chain of use-case specific concepts it is possible to deduce that both <code>AliceCo</code> and <code>BobCo</code> are doing optimisations for consumers. Thus a common language or interface can be developed based on using DPV as a point of interoperability and commonality which can be used by adopters to define the specifics of their use-case. For example, in the above use-case, a common notice generation algorithm could be created and used to inform users of both services the purposes each company is using data for. - E0006.ttl + Storage Conditions + Acme is a Data Processor that stores data within servers located in Ireland for a period of one year. + E0011.ttl text/turtle - + + + + + accepted 2022-10-13 Harsh - + - Consent Notice - Representing notice, provision, expiry, and withdrawal information for consent - E0025.ttl + Data transfer safeguards + This example represents a contractual agreement between a controller and a processor indicating the use of encryption and EU commission approved Standard Contractual Clauses as specific measures to safeguard data transfers between them. + E0021.ttl text/turtle - - - - - + + + accepted 2022-10-13 Harsh - + + + DPV Examples + Examples for/using DPVCG vocabularies + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv/examples + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Harsh + + dex + https://w3id.org/dpv/examples# + + + - Adding human-readable descriptions - In this example, a new purpose is created by extending <code>dpv:FraudPreventionAndDetection</code> and annotated with human-readable information. The interpretation of this purpose is thus more clear in relation to how it is applied or used within that use-case, and also serves to compare it with other purposes within the same category. - E0009.ttl + Consent as legal basis + Here, a personal data handling instance represents some context (e.g. a service, or a product, or some opreation), and the example specifies that the legal basis for these is the use of consent. + E0023.ttl text/turtle - + + accepted 2022-10-13 Harsh - + - Extending Purpose for Use-Case - DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts. - E0003.ttl + Dummy Example 1 + Dummy Example description + E0001.ttl text/turtle accepted - 2022-10-13 + 2022-10-12 Harsh @@ -94,47 +173,38 @@ 2022-10-13 Harsh - + - Using NACE codes to restrict Purposes - For example, the following purpose concerns implementing access control with the domain specified as scientific research using its corresponding NACE code <code>M72</code> to indicate sectorial implications for what "access control" and "enforce security" are expected to imply. - E0010.ttl + Details of Consent + In this example, an individual's consent is recorded with abstraction in the form of linking to a common personal data handling instance from the previous example. This 'common' personal data handling represents processing taking place for all data subjects, whereas the consent instance refers only to the individual with a link to this common information. This is to present an alternative method for storing information as compared to extensive consent records. + E0024.ttl text/turtle - - + + + accepted 2022-10-13 Harsh - + - Consent record - This example shows a consent record containing the topic of consent (i.e. which processing activities it was about), its current status, and when it was given by the data subject. The structure of a record is highly dependant on the requirements of the use-case, and can vary across implementations. In this case, it is based on a draft of the ISO/IEC AWI TS 27560 Privacy technologies - Consent record information structure. - E0019.ttl + Indicating personal data is sensitive or special category + In this example, the knowledge that blood samples are of type 'special category' can be inferred from the fact that they are a form of <i>Medical Health</i> which is a 'special category'. However, the example considers best practices that suggest explicitly identifying and denoting that blood samples are also of type 'special category'. + E0015.ttl text/turtle - - - - - - - - - + + accepted 2022-10-13 Harsh - + - Notice used in an activity - This example first specifies a privacy notice as a document is being used in the context of a service as represented using a personal data handling instance. Then it provides an alternative representation where the contents of a notice are described using DPV. - E0018.ttl + Extending Purpose for Use-Case + DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts. + E0003.ttl text/turtle - - - - + accepted 2022-10-13 Harsh @@ -154,63 +224,35 @@ 2022-10-13 Harsh - - - DPV-OWL: Extending Purpose for Use-Case - DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts. - E0004.ttl - text/turtle - - accepted - 2022-10-13 - Harsh - - + - Use of PersonalDataHandling to group how data is being processed - For an example of how <code>PersonalDataHandling</code> brings together the core concepts, consider the example where <code>Acme</code> is a <code>DataController</code> that <code>Collect</code>(s) and <code>Use</code>(s) <code>Email</code> for <code>ServiceProvision</code>. - E0007.ttl + Automated Processing with Human Involvement + Consider the use of a spam filter that is based on automated processing operations where humans provide inputs, have oversight of the operation, and results in automated decision making for whether communications should be propogated. A new separate filter is developed that utilises a novel spam detection criteria that also takes into account communications other than emails for the sender and makes automated decisions whether to permit communication to proceed. Such explicit annotation of several high-risk operations assists in performing impact assessments for this technology, as well as understanding the extent and effectiveness of human involvement to mitigate risks and issues. + E0013.ttl text/turtle - + accepted 2022-10-13 Harsh - - - Dummy Example 2 - Dummy Example 2 description - E0002.ttl - text/turtle - - accepted - 2022-10-12 - Harsh - - + - Storage Conditions - Acme is a Data Processor that stores data within servers located in Ireland for a period of one year. - E0011.ttl + Data Sources + Data sources can be the data subject (direct or indirect), the data controller or processor (itself), or another entity (third party). The below example provides an overview of these with distinctions between source and method of generation. + E0012.ttl text/turtle - - - - - + accepted 2022-10-13 Harsh - + - Data transfer safeguards - This example represents a contractual agreement between a controller and a processor indicating the use of encryption and EU commission approved Standard Contractual Clauses as specific measures to safeguard data transfers between them. - E0021.ttl + Use of PersonalDataHandling to group how data is being processed + For an example of how <code>PersonalDataHandling</code> brings together the core concepts, consider the example where <code>Acme</code> is a <code>DataController</code> that <code>Collect</code>(s) and <code>Use</code>(s) <code>Email</code> for <code>ServiceProvision</code>. + E0007.ttl text/turtle - - - + accepted 2022-10-13 Harsh @@ -226,52 +268,53 @@ 2022-10-13 Harsh - + - Contextual Necessity - In this example, a <code>PersonalDataHandling</code> instance is comprised of two nested <code>PersonalDataHandling</code> instances for each of the optional and required parts. The personal data category 'Account Identifier' is indicated as being required for 'Communication for Customer Care', while the use of 'Email' is optional for the same purpose. - E0028.ttl + DPV-OWL: Extending Purpose for Use-Case + DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts. + E0004.ttl text/turtle - - - + accepted 2022-10-13 Harsh - + - Details of Consent - In this example, an individual's consent is recorded with abstraction in the form of linking to a common personal data handling instance from the previous example. This 'common' personal data handling represents processing taking place for all data subjects, whereas the consent instance refers only to the individual with a link to this common information. This is to present an alternative method for storing information as compared to extensive consent records. - E0024.ttl + Consent Notice + Representing notice, provision, expiry, and withdrawal information for consent + E0025.ttl text/turtle + + accepted 2022-10-13 Harsh - + - Data Sources - Data sources can be the data subject (direct or indirect), the data controller or processor (itself), or another entity (third party). The below example provides an overview of these with distinctions between source and method of generation. - E0012.ttl + Protecting data using encryption and access control + To indicate data is encrypted using the <a href="https://en.wikipedia.org/wiki/RSA_(cryptosystem)">Rivest-Shamir-Adleman (RSA) method</a>, one would extend the <a href="https://www.w3id.org/dpv#Encryption"><code>Encryption</code></a> concept within DPV to represent <code>RSA</code>, and then instantiate it with the specific implementation used (e.g. to indicate key size). Access to this data is further restricted by requiring a password or credential. + E0016.ttl text/turtle - + + accepted 2022-10-13 Harsh - + - Automated Processing with Human Involvement - Consider the use of a spam filter that is based on automated processing operations where humans provide inputs, have oversight of the operation, and results in automated decision making for whether communications should be propogated. A new separate filter is developed that utilises a novel spam detection criteria that also takes into account communications other than emails for the sender and makes automated decisions whether to permit communication to proceed. Such explicit annotation of several high-risk operations assists in performing impact assessments for this technology, as well as understanding the extent and effectiveness of human involvement to mitigate risks and issues. - E0013.ttl + Dummy Example 2 + Dummy Example 2 description + E0002.ttl text/turtle - + accepted - 2022-10-13 + 2022-10-12 Harsh @@ -287,105 +330,62 @@ 2022-10-13 Harsh - - - Consent as legal basis - Here, a personal data handling instance represents some context (e.g. a service, or a product, or some opreation), and the example specifies that the legal basis for these is the use of consent. - E0023.ttl - text/turtle - - - accepted - 2022-10-13 - Harsh - - + - Describing Entities - Indicating Entity Information, including DPO and Representatives - E0027.ttl + Using NACE codes to restrict Purposes + For example, the following purpose concerns implementing access control with the domain specified as scientific research using its corresponding NACE code <code>M72</code> to indicate sectorial implications for what "access control" and "enforce security" are expected to imply. + E0010.ttl text/turtle - + + accepted 2022-10-13 Harsh - + - Indicating staff training for use of Credentials - To indicate staff are trained in the use of credentials, and that a policy exists regarding this, the use of <code>OrganisationalMeasure</code> concepts can be combined in several ways. Note that the interpretations for how staff training is associated with credentials, or contains training regarding credentials is arbitrary in notation. It is intended to demonstrate how different perspectives can be represented so as to be suitable to the organisation's documentation practices. - E0017.ttl + Using consent types + Expressing consent type is required as legal basis and as instances + E0026.ttl text/turtle - - + + + accepted 2022-10-13 Harsh - - - DPV Examples - Examples for/using DPVCG vocabularies - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv/examples - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - Harsh - - dex - https://w3id.org/dpv/examples# - - - + - Dummy Example 1 - Dummy Example description - E0001.ttl + Maintaining Interoperability between Use-Cases + For example, two TV companies (<code>AliceCo</code> and <code>BobCo</code>) extend the concept <code>Optimisation</code> to reflect their respective purposes. When exchanging information about their use-cases with each other (or with a third party), by following the chain of use-case specific concepts it is possible to deduce that both <code>AliceCo</code> and <code>BobCo</code> are doing optimisations for consumers. Thus a common language or interface can be developed based on using DPV as a point of interoperability and commonality which can be used by adopters to define the specifics of their use-case. For example, in the above use-case, a common notice generation algorithm could be created and used to inform users of both services the purposes each company is using data for. + E0006.ttl text/turtle accepted - 2022-10-12 - Harsh - - - - Protecting data using encryption and access control - To indicate data is encrypted using the <a href="https://en.wikipedia.org/wiki/RSA_(cryptosystem)">Rivest-Shamir-Adleman (RSA) method</a>, one would extend the <a href="https://www.w3id.org/dpv#Encryption"><code>Encryption</code></a> concept within DPV to represent <code>RSA</code>, and then instantiate it with the specific implementation used (e.g. to indicate key size). Access to this data is further restricted by requiring a password or credential. - E0016.ttl - text/turtle - - - accepted 2022-10-13 Harsh - + - Indicating personal data is sensitive or special category - In this example, the knowledge that blood samples are of type 'special category' can be inferred from the fact that they are a form of <i>Medical Health</i> which is a 'special category'. However, the example considers best practices that suggest explicitly identifying and denoting that blood samples are also of type 'special category'. - E0015.ttl + Contextual Necessity + In this example, a <code>PersonalDataHandling</code> instance is comprised of two nested <code>PersonalDataHandling</code> instances for each of the optional and required parts. The personal data category 'Account Identifier' is indicated as being required for 'Communication for Customer Care', while the use of 'Email' is optional for the same purpose. + E0028.ttl text/turtle - - + + + accepted 2022-10-13 Harsh - + - Derivation and inference of personal data - This use-case collects browser fingerprint and IP Address to identify the country one is visiting from, and to infer language to be used for personalisation. Note that this example uses [[DPV-PD]] for personal data concepts. - E0014.ttl + Adding human-readable descriptions + In this example, a new purpose is created by extending <code>dpv:FraudPreventionAndDetection</code> and annotated with human-readable information. The interpretation of this purpose is thus more clear in relation to how it is applied or used within that use-case, and also serves to compare it with other purposes within the same category. + E0009.ttl text/turtle - - - - accepted 2022-10-13 Harsh diff --git a/examples/modules/examples.jsonld b/examples/modules/examples.jsonld index 42e9cabbd..feba6a9b3 100644 --- a/examples/modules/examples.jsonld +++ b/examples/modules/examples.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/examples#E0015", + "@id": "https://w3id.org/dpv/examples#E0027", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -17,7 +17,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "In this example, the knowledge that blood samples are of type 'special category' can be inferred from the fact that they are a form of Medical Health which is a 'special category'. However, the example considers best practices that suggest explicitly identifying and denoting that blood samples are also of type 'special category'." + "@value": "Indicating Entity Information, including DPO and Representatives" } ], "http://purl.org/dc/terms/format": [ @@ -28,20 +28,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0015.ttl" + "@value": "E0027.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - }, - { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Indicating personal data is sensitive or special category" + "@value": "Describing Entities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -52,7 +49,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0017", + "@id": "https://w3id.org/dpv/examples#E0023", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -69,7 +66,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "To indicate staff are trained in the use of credentials, and that a policy exists regarding this, the use of OrganisationalMeasure concepts can be combined in several ways. Note that the interpretations for how staff training is associated with credentials, or contains training regarding credentials is arbitrary in notation. It is intended to demonstrate how different perspectives can be represented so as to be suitable to the organisation's documentation practices." + "@value": "Here, a personal data handling instance represents some context (e.g. a service, or a product, or some opreation), and the example specifies that the legal basis for these is the use of consent." } ], "http://purl.org/dc/terms/format": [ @@ -80,20 +77,20 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0017.ttl" + "@value": "E0023.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#LegalBasis" }, { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#Consent" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Indicating staff training for use of Credentials" + "@value": "Consent as legal basis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -104,7 +101,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0022", + "@id": "https://w3id.org/dpv/examples#E0006", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -121,7 +118,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "The LegalBasis can be associated with any concept using the relation hasLegalBasis. Such associations are of three types: (1) where the legal basis refers to an instance, such as the consent or contract associated with a particular data subject; (2) where the legal basis refers to the category that will be used to justify processing, such as the concept consent to denote consent will be the basis for indicated processing; and lastly (3) where the legal basis is the denoted with context, such as consent of service consumers." + "@value": "For example, two TV companies (AliceCo and BobCo) extend the concept Optimisation to reflect their respective purposes. When exchanging information about their use-cases with each other (or with a third party), by following the chain of use-case specific concepts it is possible to deduce that both AliceCo and BobCo are doing optimisations for consumers. Thus a common language or interface can be developed based on using DPV as a point of interoperability and commonality which can be used by adopters to define the specifics of their use-case. For example, in the above use-case, a common notice generation algorithm could be created and used to inform users of both services the purposes each company is using data for." } ], "http://purl.org/dc/terms/format": [ @@ -132,23 +129,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0022.ttl" + "@value": "E0006.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Denoting Legal Basis" + "@value": "Maintaining Interoperability between Use-Cases" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -159,7 +150,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0027", + "@id": "https://w3id.org/dpv/examples#E0001", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -171,12 +162,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" + "@value": "2022-10-12" } ], "http://purl.org/dc/terms/description": [ { - "@value": "Indicating Entity Information, including DPO and Representatives" + "@value": "Dummy Example description" } ], "http://purl.org/dc/terms/format": [ @@ -187,17 +178,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0027.ttl" + "@value": "E0001.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Describing Entities" + "@value": "Dummy Example 1" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -208,7 +199,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0010", + "@id": "https://w3id.org/dpv/examples#E0019", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -225,7 +216,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "For example, the following purpose concerns implementing access control with the domain specified as scientific research using its corresponding NACE code M72 to indicate sectorial implications for what \"access control\" and \"enforce security\" are expected to imply." + "@value": "This example shows a consent record containing the topic of consent (i.e. which processing activities it was about), its current status, and when it was given by the data subject. The structure of a record is highly dependant on the requirements of the use-case, and can vary across implementations. In this case, it is based on a draft of the ISO/IEC AWI TS 27560 Privacy technologies - Consent record information structure." } ], "http://purl.org/dc/terms/format": [ @@ -236,20 +227,41 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0010.ttl" + "@value": "E0019.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ConsentRecord" }, { - "@id": "https://w3id.org/dpv#Sector" + "@id": "https://w3id.org/dpv#PersonalDataHandling" + }, + { + "@id": "https://w3id.org/dpv#Consent" + }, + { + "@id": "https://w3id.org/dpv#DataController" + }, + { + "@id": "https://w3id.org/dpv#Jurisdiction" + }, + { + "@id": "https://w3id.org/dpv#Recipient" + }, + { + "@id": "https://w3id.org/dpv#ConsentStatus" + }, + { + "@id": "https://w3id.org/dpv#ConsentType" + }, + { + "@id": "https://w3id.org/dpv#Duration" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Using NACE codes to restrict Purposes" + "@value": "Consent record" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -260,7 +272,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0021", + "@id": "https://w3id.org/dpv/examples#E0003", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -277,7 +289,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "This example represents a contractual agreement between a controller and a processor indicating the use of encryption and EU commission approved Standard Contractual Clauses as specific measures to safeguard data transfers between them." + "@value": "DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts." } ], "http://purl.org/dc/terms/format": [ @@ -288,23 +300,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0021.ttl" + "@value": "E0003.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv#DataTransferSafeguard" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCsByCommission" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data transfer safeguards" + "@value": "Extending Purpose for Use-Case" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -315,9 +321,17 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0020", + "@id": "https://w3id.org/dpv/examples", "@type": [ - "https://w3id.org/dpv/examples#Example" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -326,60 +340,62 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" + "@language": "en", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "Acme is the Data Controller, that contracts BetaInc as a Data Processor to analyse raw call logs and provide statistical patterns." + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/description": [ { - "@value": "text/turtle" + "@language": "en", + "@value": "Examples for/using DPVCG vocabularies" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/identifier": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0020.ttl" + "@value": "https://w3id.org/dpv/examples" } ], - "http://purl.org/dc/terms/subject": [ - { - "@id": "https://w3id.org/dpv#DataController" - }, - { - "@id": "https://w3id.org/dpv#ControllerProcessor" - }, + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" - }, + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - }, + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#Transfer" - }, + "@language": "en", + "@value": "DPV Examples" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@value": "dex" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@value": "Controller-Processor agreement" + "@value": "https://w3id.org/dpv/examples#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "accepted" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/examples#E0006", + "@id": "https://w3id.org/dpv/examples#E0028", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -396,7 +412,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "For example, two TV companies (AliceCo and BobCo) extend the concept Optimisation to reflect their respective purposes. When exchanging information about their use-cases with each other (or with a third party), by following the chain of use-case specific concepts it is possible to deduce that both AliceCo and BobCo are doing optimisations for consumers. Thus a common language or interface can be developed based on using DPV as a point of interoperability and commonality which can be used by adopters to define the specifics of their use-case. For example, in the above use-case, a common notice generation algorithm could be created and used to inform users of both services the purposes each company is using data for." + "@value": "In this example, a PersonalDataHandling instance is comprised of two nested PersonalDataHandling instances for each of the optional and required parts. The personal data category 'Account Identifier' is indicated as being required for 'Communication for Customer Care', while the use of 'Email' is optional for the same purpose." } ], "http://purl.org/dc/terms/format": [ @@ -407,17 +423,23 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0006.ttl" + "@value": "E0028.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Context" + }, + { + "@id": "https://w3id.org/dpv#Necessity" + }, + { + "@id": "https://w3id.org/dpv#PersonalDataHandling" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Maintaining Interoperability between Use-Cases" + "@value": "Contextual Necessity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -428,7 +450,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0003", + "@id": "https://w3id.org/dpv/examples#E0015", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -445,7 +467,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts." + "@value": "In this example, the knowledge that blood samples are of type 'special category' can be inferred from the fact that they are a form of Medical Health which is a 'special category'. However, the example considers best practices that suggest explicitly identifying and denoting that blood samples are also of type 'special category'." } ], "http://purl.org/dc/terms/format": [ @@ -456,17 +478,20 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0003.ttl" + "@value": "E0015.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + }, + { + "@id": "https://w3id.org/dpv#SensitivePersonalData" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Extending Purpose for Use-Case" + "@value": "Indicating personal data is sensitive or special category" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -477,7 +502,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0004", + "@id": "https://w3id.org/dpv/examples#E0020", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -494,7 +519,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts." + "@value": "Acme is the Data Controller, that contracts BetaInc as a Data Processor to analyse raw call logs and provide statistical patterns." } ], "http://purl.org/dc/terms/format": [ @@ -505,17 +530,32 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0004.ttl" + "@value": "E0020.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#DataController" + }, + { + "@id": "https://w3id.org/dpv#ControllerProcessor" + }, + { + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" + }, + { + "@id": "https://w3id.org/dpv#PersonalDataHandling" + }, + { + "@id": "https://w3id.org/dpv#Transfer" + }, + { + "@id": "https://w3id.org/dpv#DataSource" } ], "http://purl.org/dc/terms/title": [ { - "@value": "DPV-OWL: Extending Purpose for Use-Case" + "@value": "Controller-Processor agreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -526,7 +566,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0005", + "@id": "https://w3id.org/dpv/examples#E0009", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -543,7 +583,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "Consider the use-case where an activity simultaneously uses the data while collecting it. The first representation (ActivityA) models them separately - which is not accurate as it is ambiguous in terms of collection and usage taking place independently. By extending the collect and use concepts to create a new concept called CollectAndUse, it is possible to accurately declare that they both occur as a concurrent operation. Such combinations of concepts are also useful to collectively represent or annotate additional information such as: technologies involved, implementation details, or agents involved" + "@value": "In this example, a new purpose is created by extending dpv:FraudPreventionAndDetection and annotated with human-readable information. The interpretation of this purpose is thus more clear in relation to how it is applied or used within that use-case, and also serves to compare it with other purposes within the same category." } ], "http://purl.org/dc/terms/format": [ @@ -554,17 +594,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0005.ttl" + "@value": "E0009.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Combining concepts to indicate they always occur together" + "@value": "Adding human-readable descriptions" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -575,7 +615,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0009", + "@id": "https://w3id.org/dpv/examples#E0002", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -587,12 +627,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" + "@value": "2022-10-12" } ], "http://purl.org/dc/terms/description": [ { - "@value": "In this example, a new purpose is created by extending dpv:FraudPreventionAndDetection and annotated with human-readable information. The interpretation of this purpose is thus more clear in relation to how it is applied or used within that use-case, and also serves to compare it with other purposes within the same category." + "@value": "Dummy Example 2 description" } ], "http://purl.org/dc/terms/format": [ @@ -603,7 +643,7 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0009.ttl" + "@value": "E0002.ttl" } ], "http://purl.org/dc/terms/subject": [ @@ -613,7 +653,7 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Adding human-readable descriptions" + "@value": "Dummy Example 2" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -624,7 +664,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0026", + "@id": "https://w3id.org/dpv/examples#E0016", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -641,7 +681,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "Expressing consent type is required as legal basis and as instances" + "@value": "To indicate data is encrypted using the Rivest-Shamir-Adleman (RSA) method, one would extend the Encryption concept within DPV to represent RSA, and then instantiate it with the specific implementation used (e.g. to indicate key size). Access to this data is further restricted by requiring a password or credential." } ], "http://purl.org/dc/terms/format": [ @@ -652,23 +692,20 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0026.ttl" + "@value": "E0016.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#Encryption" }, { - "@id": "https://w3id.org/dpv#ConsentStatus" - }, - { - "@id": "https://w3id.org/dpv#ConsentType" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Using consent types" + "@value": "Protecting data using encryption and access control" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -679,7 +716,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0019", + "@id": "https://w3id.org/dpv/examples#E0017", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -696,7 +733,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "This example shows a consent record containing the topic of consent (i.e. which processing activities it was about), its current status, and when it was given by the data subject. The structure of a record is highly dependant on the requirements of the use-case, and can vary across implementations. In this case, it is based on a draft of the ISO/IEC AWI TS 27560 Privacy technologies - Consent record information structure." + "@value": "To indicate staff are trained in the use of credentials, and that a policy exists regarding this, the use of OrganisationalMeasure concepts can be combined in several ways. Note that the interpretations for how staff training is associated with credentials, or contains training regarding credentials is arbitrary in notation. It is intended to demonstrate how different perspectives can be represented so as to be suitable to the organisation's documentation practices." } ], "http://purl.org/dc/terms/format": [ @@ -707,41 +744,20 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0019.ttl" + "@value": "E0017.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#ConsentRecord" - }, - { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv#Consent" - }, - { - "@id": "https://w3id.org/dpv#DataController" - }, - { - "@id": "https://w3id.org/dpv#Jurisdiction" - }, - { - "@id": "https://w3id.org/dpv#Recipient" - }, - { - "@id": "https://w3id.org/dpv#ConsentStatus" - }, - { - "@id": "https://w3id.org/dpv#ConsentType" + "@id": "https://w3id.org/dpv#StaffTraining" }, { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Policy" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Consent record" + "@value": "Indicating staff training for use of Credentials" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -752,7 +768,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0001", + "@id": "https://w3id.org/dpv/examples#E0008", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -764,12 +780,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-12" + "@value": "2022-10-13" } ], "http://purl.org/dc/terms/description": [ { - "@value": "Dummy Example description" + "@value": "onsider the example where Acme, as a DataController, maintains records of its processing activities using PersonalDataHandling to represent one of its services. In this, it collects email, uses it for internal analyses based on LegitimateInterests, and also sends marketing information by using a processor based on the data subject's consent. Using nesting of personal data handling, the information can be expressed at granular level representing service, individual purposes, and so on." } ], "http://purl.org/dc/terms/format": [ @@ -780,17 +796,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0001.ttl" + "@value": "E0008.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#PersonalDataHandling" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Dummy Example 1" + "@value": "Nesting PersonalDataHandling for modular expression of processing operations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -801,7 +817,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0023", + "@id": "https://w3id.org/dpv/examples#E0025", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -818,7 +834,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "Here, a personal data handling instance represents some context (e.g. a service, or a product, or some opreation), and the example specifies that the legal basis for these is the use of consent." + "@value": "Representing notice, provision, expiry, and withdrawal information for consent" } ], "http://purl.org/dc/terms/format": [ @@ -829,20 +845,29 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0023.ttl" + "@value": "E0025.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Consent" }, { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#ConsentStatus" + }, + { + "@id": "https://w3id.org/dpv#ConsentType" + }, + { + "@id": "https://w3id.org/dpv#Notice" + }, + { + "@id": "https://w3id.org/dpv#PrivacyNotice" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Consent as legal basis" + "@value": "Consent Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -853,7 +878,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0007", + "@id": "https://w3id.org/dpv/examples#E0013", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -870,7 +895,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "For an example of how PersonalDataHandling brings together the core concepts, consider the example where Acme is a DataController that Collect(s) and Use(s) Email for ServiceProvision." + "@value": "Consider the use of a spam filter that is based on automated processing operations where humans provide inputs, have oversight of the operation, and results in automated decision making for whether communications should be propogated. A new separate filter is developed that utilises a novel spam detection criteria that also takes into account communications other than emails for the sender and makes automated decisions whether to permit communication to proceed. Such explicit annotation of several high-risk operations assists in performing impact assessments for this technology, as well as understanding the extent and effectiveness of human involvement to mitigate risks and issues." } ], "http://purl.org/dc/terms/format": [ @@ -881,17 +906,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0007.ttl" + "@value": "E0013.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" + "@id": "https://w3id.org/dpv#Automation" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Use of PersonalDataHandling to group how data is being processed" + "@value": "Automated Processing with Human Involvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -951,7 +976,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0024", + "@id": "https://w3id.org/dpv/examples#E0018", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -968,7 +993,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "In this example, an individual's consent is recorded with abstraction in the form of linking to a common personal data handling instance from the previous example. This 'common' personal data handling represents processing taking place for all data subjects, whereas the consent instance refers only to the individual with a link to this common information. This is to present an alternative method for storing information as compared to extensive consent records." + "@value": "This example first specifies a privacy notice as a document is being used in the context of a service as represented using a personal data handling instance. Then it provides an alternative representation where the contents of a notice are described using DPV." } ], "http://purl.org/dc/terms/format": [ @@ -979,23 +1004,26 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0024.ttl" + "@value": "E0018.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#PersonalDataHandling" }, { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#PrivacyNotice" }, { - "@id": "https://w3id.org/dpv#ConsentType" + "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#Collect" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Details of Consent" + "@value": "Notice used in an activity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1006,7 +1034,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0025", + "@id": "https://w3id.org/dpv/examples#E0005", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1023,7 +1051,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "Representing notice, provision, expiry, and withdrawal information for consent" + "@value": "Consider the use-case where an activity simultaneously uses the data while collecting it. The first representation (ActivityA) models them separately - which is not accurate as it is ambiguous in terms of collection and usage taking place independently. By extending the collect and use concepts to create a new concept called CollectAndUse, it is possible to accurately declare that they both occur as a concurrent operation. Such combinations of concepts are also useful to collectively represent or annotate additional information such as: technologies involved, implementation details, or agents involved" } ], "http://purl.org/dc/terms/format": [ @@ -1034,29 +1062,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0025.ttl" + "@value": "E0005.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Consent" - }, - { - "@id": "https://w3id.org/dpv#ConsentStatus" - }, - { - "@id": "https://w3id.org/dpv#ConsentType" - }, - { - "@id": "https://w3id.org/dpv#Notice" - }, - { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@id": "https://w3id.org/dpv#Processing" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Consent Notice" + "@value": "Combining concepts to indicate they always occur together" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1067,7 +1083,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0008", + "@id": "https://w3id.org/dpv/examples#E0024", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1084,7 +1100,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "onsider the example where Acme, as a DataController, maintains records of its processing activities using PersonalDataHandling to represent one of its services. In this, it collects email, uses it for internal analyses based on LegitimateInterests, and also sends marketing information by using a processor based on the data subject's consent. Using nesting of personal data handling, the information can be expressed at granular level representing service, individual purposes, and so on." + "@value": "In this example, an individual's consent is recorded with abstraction in the form of linking to a common personal data handling instance from the previous example. This 'common' personal data handling represents processing taking place for all data subjects, whereas the consent instance refers only to the individual with a link to this common information. This is to present an alternative method for storing information as compared to extensive consent records." } ], "http://purl.org/dc/terms/format": [ @@ -1095,17 +1111,23 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0008.ttl" + "@value": "E0024.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" + "@id": "https://w3id.org/dpv#Consent" + }, + { + "@id": "https://w3id.org/dpv#ConsentStatus" + }, + { + "@id": "https://w3id.org/dpv#ConsentType" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Nesting PersonalDataHandling for modular expression of processing operations" + "@value": "Details of Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1116,7 +1138,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0002", + "@id": "https://w3id.org/dpv/examples#E0011", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1128,12 +1150,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-12" + "@value": "2022-10-13" } ], "http://purl.org/dc/terms/description": [ { - "@value": "Dummy Example 2 description" + "@value": "Acme is a Data Processor that stores data within servers located in Ireland for a period of one year." } ], "http://purl.org/dc/terms/format": [ @@ -1144,17 +1166,29 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0002.ttl" + "@value": "E0011.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#DataProcessor" + }, + { + "@id": "https://w3id.org/dpv#Processing" + }, + { + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Location" + }, + { + "@id": "https://w3id.org/dpv#Duration" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Dummy Example 2" + "@value": "Storage Conditions" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1165,7 +1199,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0011", + "@id": "https://w3id.org/dpv/examples#E0029", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1182,7 +1216,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "Acme is a Data Processor that stores data within servers located in Ireland for a period of one year." + "@value": "In this example, we consider Risk can be associated with any concept given its broad existence and applicability, and that its mitigation is a technical and organisational measure. Using this, the implemented or adopted technical and organisational measures within an use-case are annotated with the risks they address or mitigate, along with specific impacts that may occur if the risk were to occur. For example, the storage of personal data within a database has an implementation of access control that mitigates the consequence of unauthorised access and its impact to cause harm." } ], "http://purl.org/dc/terms/format": [ @@ -1193,29 +1227,29 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0011.ttl" + "@value": "E0029.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#Risk" }, { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Consequence" }, { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#Impact" }, { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Harm" }, { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Storage Conditions" + "@value": "Risk and Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1226,7 +1260,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0028", + "@id": "https://w3id.org/dpv/examples#E0007", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1243,7 +1277,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "In this example, a PersonalDataHandling instance is comprised of two nested PersonalDataHandling instances for each of the optional and required parts. The personal data category 'Account Identifier' is indicated as being required for 'Communication for Customer Care', while the use of 'Email' is optional for the same purpose." + "@value": "For an example of how PersonalDataHandling brings together the core concepts, consider the example where Acme is a DataController that Collect(s) and Use(s) Email for ServiceProvision." } ], "http://purl.org/dc/terms/format": [ @@ -1254,23 +1288,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0028.ttl" + "@value": "E0007.ttl" } ], "http://purl.org/dc/terms/subject": [ - { - "@id": "https://w3id.org/dpv#Context" - }, - { - "@id": "https://w3id.org/dpv#Necessity" - }, { "@id": "https://w3id.org/dpv#PersonalDataHandling" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Contextual Necessity" + "@value": "Use of PersonalDataHandling to group how data is being processed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1281,17 +1309,9 @@ ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/examples#E0010", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "https://w3id.org/dpv/examples#Example" ], "http://purl.org/dc/terms/contributor": [ { @@ -1300,62 +1320,48 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" } ], "http://purl.org/dc/terms/description": [ { - "@language": "en", - "@value": "Examples for/using DPVCG vocabularies" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/examples" + "@value": "For example, the following purpose concerns implementing access control with the domain specified as scientific research using its corresponding NACE code M72 to indicate sectorial implications for what \"access control\" and \"enforce security\" are expected to imply." } ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "text/turtle" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "2024-01-01" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "E0010.ttl" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/subject": [ { - "@language": "en", - "@value": "DPV Examples" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "@id": "https://w3id.org/dpv#Purpose" + }, { - "@value": "dex" + "@id": "https://w3id.org/dpv#Sector" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://purl.org/dc/terms/title": [ { - "@value": "https://w3id.org/dpv/examples#" + "@value": "Using NACE codes to restrict Purposes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "2" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/examples#E0013", + "@id": "https://w3id.org/dpv/examples#E0026", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1372,7 +1378,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "Consider the use of a spam filter that is based on automated processing operations where humans provide inputs, have oversight of the operation, and results in automated decision making for whether communications should be propogated. A new separate filter is developed that utilises a novel spam detection criteria that also takes into account communications other than emails for the sender and makes automated decisions whether to permit communication to proceed. Such explicit annotation of several high-risk operations assists in performing impact assessments for this technology, as well as understanding the extent and effectiveness of human involvement to mitigate risks and issues." + "@value": "Expressing consent type is required as legal basis and as instances" } ], "http://purl.org/dc/terms/format": [ @@ -1383,17 +1389,23 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0013.ttl" + "@value": "E0026.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#Consent" + }, + { + "@id": "https://w3id.org/dpv#ConsentStatus" + }, + { + "@id": "https://w3id.org/dpv#ConsentType" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Automated Processing with Human Involvement" + "@value": "Using consent types" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1404,7 +1416,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0018", + "@id": "https://w3id.org/dpv/examples#E0004", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1421,7 +1433,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "This example first specifies a privacy notice as a document is being used in the context of a service as represented using a personal data handling instance. Then it provides an alternative representation where the contents of a notice are described using DPV." + "@value": "DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts." } ], "http://purl.org/dc/terms/format": [ @@ -1432,26 +1444,17 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0018.ttl" + "@value": "E0004.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv#PrivacyNotice" - }, - { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#Collect" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Notice used in an activity" + "@value": "DPV-OWL: Extending Purpose for Use-Case" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1462,7 +1465,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0014", + "@id": "https://w3id.org/dpv/examples#E0022", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1479,7 +1482,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "This use-case collects browser fingerprint and IP Address to identify the country one is visiting from, and to infer language to be used for personalisation. Note that this example uses [[DPV-PD]] for personal data concepts." + "@value": "The LegalBasis can be associated with any concept using the relation hasLegalBasis. Such associations are of three types: (1) where the legal basis refers to an instance, such as the consent or contract associated with a particular data subject; (2) where the legal basis refers to the category that will be used to justify processing, such as the concept consent to denote consent will be the basis for indicated processing; and lastly (3) where the legal basis is the denoted with context, such as consent of service consumers." } ], "http://purl.org/dc/terms/format": [ @@ -1490,29 +1493,23 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0014.ttl" + "@value": "E0022.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Purpose" - }, - { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#LegalBasis" }, { "@id": "https://w3id.org/dpv#PersonalDataHandling" }, { - "@id": "https://w3id.org/dpv#Derive" - }, - { - "@id": "https://w3id.org/dpv#Infer" + "@id": "https://w3id.org/dpv#Consent" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Derivation and inference of personal data" + "@value": "Denoting Legal Basis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1523,7 +1520,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0016", + "@id": "https://w3id.org/dpv/examples#E0021", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1540,7 +1537,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "To indicate data is encrypted using the Rivest-Shamir-Adleman (RSA) method, one would extend the Encryption concept within DPV to represent RSA, and then instantiate it with the specific implementation used (e.g. to indicate key size). Access to this data is further restricted by requiring a password or credential." + "@value": "This example represents a contractual agreement between a controller and a processor indicating the use of encryption and EU commission approved Standard Contractual Clauses as specific measures to safeguard data transfers between them." } ], "http://purl.org/dc/terms/format": [ @@ -1551,20 +1548,23 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0016.ttl" + "@value": "E0021.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" }, { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#DataTransferSafeguard" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCsByCommission" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Protecting data using encryption and access control" + "@value": "Data transfer safeguards" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1575,7 +1575,7 @@ ] }, { - "@id": "https://w3id.org/dpv/examples#E0029", + "@id": "https://w3id.org/dpv/examples#E0014", "@type": [ "https://w3id.org/dpv/examples#Example" ], @@ -1592,7 +1592,7 @@ ], "http://purl.org/dc/terms/description": [ { - "@value": "In this example, we consider Risk can be associated with any concept given its broad existence and applicability, and that its mitigation is a technical and organisational measure. Using this, the implemented or adopted technical and organisational measures within an use-case are annotated with the risks they address or mitigate, along with specific impacts that may occur if the risk were to occur. For example, the storage of personal data within a database has an implementation of access control that mitigates the consequence of unauthorised access and its impact to cause harm." + "@value": "This use-case collects browser fingerprint and IP Address to identify the country one is visiting from, and to infer language to be used for personalisation. Note that this example uses [[DPV-PD]] for personal data concepts." } ], "http://purl.org/dc/terms/format": [ @@ -1603,29 +1603,29 @@ "http://purl.org/dc/terms/source": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "E0029.ttl" + "@value": "E0014.ttl" } ], "http://purl.org/dc/terms/subject": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#Purpose" }, { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Processing" }, { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#PersonalDataHandling" }, { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Derive" }, { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Infer" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Risk and Consequence" + "@value": "Derivation and inference of personal data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/examples/modules/examples.rdf b/examples/modules/examples.rdf index f2c775832..747f4da95 100644 --- a/examples/modules/examples.rdf +++ b/examples/modules/examples.rdf @@ -6,6 +6,66 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + Indicating staff training for use of Credentials + To indicate staff are trained in the use of credentials, and that a policy exists regarding this, the use of <code>OrganisationalMeasure</code> concepts can be combined in several ways. Note that the interpretations for how staff training is associated with credentials, or contains training regarding credentials is arbitrary in notation. It is intended to demonstrate how different perspectives can be represented so as to be suitable to the organisation's documentation practices. + E0017.ttl + text/turtle + + + accepted + 2022-10-13 + Harsh + + + + Consent record + This example shows a consent record containing the topic of consent (i.e. which processing activities it was about), its current status, and when it was given by the data subject. The structure of a record is highly dependant on the requirements of the use-case, and can vary across implementations. In this case, it is based on a draft of the ISO/IEC AWI TS 27560 Privacy technologies - Consent record information structure. + E0019.ttl + text/turtle + + + + + + + + + + accepted + 2022-10-13 + Harsh + + + + Notice used in an activity + This example first specifies a privacy notice as a document is being used in the context of a service as represented using a personal data handling instance. Then it provides an alternative representation where the contents of a notice are described using DPV. + E0018.ttl + text/turtle + + + + + accepted + 2022-10-13 + Harsh + + + + Derivation and inference of personal data + This use-case collects browser fingerprint and IP Address to identify the country one is visiting from, and to infer language to be used for personalisation. Note that this example uses [[DPV-PD]] for personal data concepts. + E0014.ttl + text/turtle + + + + + + accepted + 2022-10-13 + Harsh + Controller-Processor agreement @@ -22,65 +82,82 @@ 2022-10-13 Harsh - + - Using consent types - Expressing consent type is required as legal basis and as instances - E0026.ttl + Describing Entities + Indicating Entity Information, including DPO and Representatives + E0027.ttl text/turtle - - - + accepted 2022-10-13 Harsh - + - Maintaining Interoperability between Use-Cases - For example, two TV companies (<code>AliceCo</code> and <code>BobCo</code>) extend the concept <code>Optimisation</code> to reflect their respective purposes. When exchanging information about their use-cases with each other (or with a third party), by following the chain of use-case specific concepts it is possible to deduce that both <code>AliceCo</code> and <code>BobCo</code> are doing optimisations for consumers. Thus a common language or interface can be developed based on using DPV as a point of interoperability and commonality which can be used by adopters to define the specifics of their use-case. For example, in the above use-case, a common notice generation algorithm could be created and used to inform users of both services the purposes each company is using data for. - E0006.ttl + Storage Conditions + Acme is a Data Processor that stores data within servers located in Ireland for a period of one year. + E0011.ttl text/turtle - + + + + + accepted 2022-10-13 Harsh - + - Consent Notice - Representing notice, provision, expiry, and withdrawal information for consent - E0025.ttl + Data transfer safeguards + This example represents a contractual agreement between a controller and a processor indicating the use of encryption and EU commission approved Standard Contractual Clauses as specific measures to safeguard data transfers between them. + E0021.ttl text/turtle - - - - - + + + accepted 2022-10-13 Harsh - + + + DPV Examples + Examples for/using DPVCG vocabularies + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv/examples + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harsh + + dex + https://w3id.org/dpv/examples# + + - Adding human-readable descriptions - In this example, a new purpose is created by extending <code>dpv:FraudPreventionAndDetection</code> and annotated with human-readable information. The interpretation of this purpose is thus more clear in relation to how it is applied or used within that use-case, and also serves to compare it with other purposes within the same category. - E0009.ttl + Consent as legal basis + Here, a personal data handling instance represents some context (e.g. a service, or a product, or some opreation), and the example specifies that the legal basis for these is the use of consent. + E0023.ttl text/turtle - + + accepted 2022-10-13 Harsh - + - Extending Purpose for Use-Case - DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts. - E0003.ttl + Dummy Example 1 + Dummy Example description + E0001.ttl text/turtle accepted - 2022-10-13 + 2022-10-12 Harsh @@ -94,47 +171,38 @@ 2022-10-13 Harsh - + - Using NACE codes to restrict Purposes - For example, the following purpose concerns implementing access control with the domain specified as scientific research using its corresponding NACE code <code>M72</code> to indicate sectorial implications for what "access control" and "enforce security" are expected to imply. - E0010.ttl + Details of Consent + In this example, an individual's consent is recorded with abstraction in the form of linking to a common personal data handling instance from the previous example. This 'common' personal data handling represents processing taking place for all data subjects, whereas the consent instance refers only to the individual with a link to this common information. This is to present an alternative method for storing information as compared to extensive consent records. + E0024.ttl text/turtle - - + + + accepted 2022-10-13 Harsh - + - Consent record - This example shows a consent record containing the topic of consent (i.e. which processing activities it was about), its current status, and when it was given by the data subject. The structure of a record is highly dependant on the requirements of the use-case, and can vary across implementations. In this case, it is based on a draft of the ISO/IEC AWI TS 27560 Privacy technologies - Consent record information structure. - E0019.ttl + Indicating personal data is sensitive or special category + In this example, the knowledge that blood samples are of type 'special category' can be inferred from the fact that they are a form of <i>Medical Health</i> which is a 'special category'. However, the example considers best practices that suggest explicitly identifying and denoting that blood samples are also of type 'special category'. + E0015.ttl text/turtle - - - - - - - - - + + accepted 2022-10-13 Harsh - + - Notice used in an activity - This example first specifies a privacy notice as a document is being used in the context of a service as represented using a personal data handling instance. Then it provides an alternative representation where the contents of a notice are described using DPV. - E0018.ttl + Extending Purpose for Use-Case + DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts. + E0003.ttl text/turtle - - - - + accepted 2022-10-13 Harsh @@ -154,63 +222,35 @@ 2022-10-13 Harsh - - - DPV-OWL: Extending Purpose for Use-Case - DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts. - E0004.ttl - text/turtle - - accepted - 2022-10-13 - Harsh - - + - Use of PersonalDataHandling to group how data is being processed - For an example of how <code>PersonalDataHandling</code> brings together the core concepts, consider the example where <code>Acme</code> is a <code>DataController</code> that <code>Collect</code>(s) and <code>Use</code>(s) <code>Email</code> for <code>ServiceProvision</code>. - E0007.ttl + Automated Processing with Human Involvement + Consider the use of a spam filter that is based on automated processing operations where humans provide inputs, have oversight of the operation, and results in automated decision making for whether communications should be propogated. A new separate filter is developed that utilises a novel spam detection criteria that also takes into account communications other than emails for the sender and makes automated decisions whether to permit communication to proceed. Such explicit annotation of several high-risk operations assists in performing impact assessments for this technology, as well as understanding the extent and effectiveness of human involvement to mitigate risks and issues. + E0013.ttl text/turtle - + accepted 2022-10-13 Harsh - - - Dummy Example 2 - Dummy Example 2 description - E0002.ttl - text/turtle - - accepted - 2022-10-12 - Harsh - - + - Storage Conditions - Acme is a Data Processor that stores data within servers located in Ireland for a period of one year. - E0011.ttl + Data Sources + Data sources can be the data subject (direct or indirect), the data controller or processor (itself), or another entity (third party). The below example provides an overview of these with distinctions between source and method of generation. + E0012.ttl text/turtle - - - - - + accepted 2022-10-13 Harsh - + - Data transfer safeguards - This example represents a contractual agreement between a controller and a processor indicating the use of encryption and EU commission approved Standard Contractual Clauses as specific measures to safeguard data transfers between them. - E0021.ttl + Use of PersonalDataHandling to group how data is being processed + For an example of how <code>PersonalDataHandling</code> brings together the core concepts, consider the example where <code>Acme</code> is a <code>DataController</code> that <code>Collect</code>(s) and <code>Use</code>(s) <code>Email</code> for <code>ServiceProvision</code>. + E0007.ttl text/turtle - - - + accepted 2022-10-13 Harsh @@ -226,52 +266,53 @@ 2022-10-13 Harsh - + - Contextual Necessity - In this example, a <code>PersonalDataHandling</code> instance is comprised of two nested <code>PersonalDataHandling</code> instances for each of the optional and required parts. The personal data category 'Account Identifier' is indicated as being required for 'Communication for Customer Care', while the use of 'Email' is optional for the same purpose. - E0028.ttl + DPV-OWL: Extending Purpose for Use-Case + DPV defines the (broad) concept Marketing in its Purpose hierarchy to represent information about (purposes related to) marketing activities and topics. For a use-case which requires representing purposes (note: plural) related to marketing of new products, the broad Marketing concept is extended as a child or subclass concept for representing the intended purpose as, e.g. MarketingNewProducts. + E0004.ttl text/turtle - - - + accepted 2022-10-13 Harsh - + - Details of Consent - In this example, an individual's consent is recorded with abstraction in the form of linking to a common personal data handling instance from the previous example. This 'common' personal data handling represents processing taking place for all data subjects, whereas the consent instance refers only to the individual with a link to this common information. This is to present an alternative method for storing information as compared to extensive consent records. - E0024.ttl + Consent Notice + Representing notice, provision, expiry, and withdrawal information for consent + E0025.ttl text/turtle + + accepted 2022-10-13 Harsh - + - Data Sources - Data sources can be the data subject (direct or indirect), the data controller or processor (itself), or another entity (third party). The below example provides an overview of these with distinctions between source and method of generation. - E0012.ttl + Protecting data using encryption and access control + To indicate data is encrypted using the <a href="https://en.wikipedia.org/wiki/RSA_(cryptosystem)">Rivest-Shamir-Adleman (RSA) method</a>, one would extend the <a href="https://www.w3id.org/dpv#Encryption"><code>Encryption</code></a> concept within DPV to represent <code>RSA</code>, and then instantiate it with the specific implementation used (e.g. to indicate key size). Access to this data is further restricted by requiring a password or credential. + E0016.ttl text/turtle - + + accepted 2022-10-13 Harsh - + - Automated Processing with Human Involvement - Consider the use of a spam filter that is based on automated processing operations where humans provide inputs, have oversight of the operation, and results in automated decision making for whether communications should be propogated. A new separate filter is developed that utilises a novel spam detection criteria that also takes into account communications other than emails for the sender and makes automated decisions whether to permit communication to proceed. Such explicit annotation of several high-risk operations assists in performing impact assessments for this technology, as well as understanding the extent and effectiveness of human involvement to mitigate risks and issues. - E0013.ttl + Dummy Example 2 + Dummy Example 2 description + E0002.ttl text/turtle - + accepted - 2022-10-13 + 2022-10-12 Harsh @@ -287,103 +328,62 @@ 2022-10-13 Harsh - - - Consent as legal basis - Here, a personal data handling instance represents some context (e.g. a service, or a product, or some opreation), and the example specifies that the legal basis for these is the use of consent. - E0023.ttl - text/turtle - - - accepted - 2022-10-13 - Harsh - - + - Describing Entities - Indicating Entity Information, including DPO and Representatives - E0027.ttl + Using NACE codes to restrict Purposes + For example, the following purpose concerns implementing access control with the domain specified as scientific research using its corresponding NACE code <code>M72</code> to indicate sectorial implications for what "access control" and "enforce security" are expected to imply. + E0010.ttl text/turtle - + + accepted 2022-10-13 Harsh - + - Indicating staff training for use of Credentials - To indicate staff are trained in the use of credentials, and that a policy exists regarding this, the use of <code>OrganisationalMeasure</code> concepts can be combined in several ways. Note that the interpretations for how staff training is associated with credentials, or contains training regarding credentials is arbitrary in notation. It is intended to demonstrate how different perspectives can be represented so as to be suitable to the organisation's documentation practices. - E0017.ttl + Using consent types + Expressing consent type is required as legal basis and as instances + E0026.ttl text/turtle - - + + + accepted 2022-10-13 Harsh - - - DPV Examples - Examples for/using DPVCG vocabularies - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv/examples - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Harsh - - dex - https://w3id.org/dpv/examples# - - + - Dummy Example 1 - Dummy Example description - E0001.ttl + Maintaining Interoperability between Use-Cases + For example, two TV companies (<code>AliceCo</code> and <code>BobCo</code>) extend the concept <code>Optimisation</code> to reflect their respective purposes. When exchanging information about their use-cases with each other (or with a third party), by following the chain of use-case specific concepts it is possible to deduce that both <code>AliceCo</code> and <code>BobCo</code> are doing optimisations for consumers. Thus a common language or interface can be developed based on using DPV as a point of interoperability and commonality which can be used by adopters to define the specifics of their use-case. For example, in the above use-case, a common notice generation algorithm could be created and used to inform users of both services the purposes each company is using data for. + E0006.ttl text/turtle accepted - 2022-10-12 - Harsh - - - - Protecting data using encryption and access control - To indicate data is encrypted using the <a href="https://en.wikipedia.org/wiki/RSA_(cryptosystem)">Rivest-Shamir-Adleman (RSA) method</a>, one would extend the <a href="https://www.w3id.org/dpv#Encryption"><code>Encryption</code></a> concept within DPV to represent <code>RSA</code>, and then instantiate it with the specific implementation used (e.g. to indicate key size). Access to this data is further restricted by requiring a password or credential. - E0016.ttl - text/turtle - - - accepted 2022-10-13 Harsh - + - Indicating personal data is sensitive or special category - In this example, the knowledge that blood samples are of type 'special category' can be inferred from the fact that they are a form of <i>Medical Health</i> which is a 'special category'. However, the example considers best practices that suggest explicitly identifying and denoting that blood samples are also of type 'special category'. - E0015.ttl + Contextual Necessity + In this example, a <code>PersonalDataHandling</code> instance is comprised of two nested <code>PersonalDataHandling</code> instances for each of the optional and required parts. The personal data category 'Account Identifier' is indicated as being required for 'Communication for Customer Care', while the use of 'Email' is optional for the same purpose. + E0028.ttl text/turtle - - + + + accepted 2022-10-13 Harsh - + - Derivation and inference of personal data - This use-case collects browser fingerprint and IP Address to identify the country one is visiting from, and to infer language to be used for personalisation. Note that this example uses [[DPV-PD]] for personal data concepts. - E0014.ttl + Adding human-readable descriptions + In this example, a new purpose is created by extending <code>dpv:FraudPreventionAndDetection</code> and annotated with human-readable information. The interpretation of this purpose is thus more clear in relation to how it is applied or used within that use-case, and also serves to compare it with other purposes within the same category. + E0009.ttl text/turtle - - - - accepted 2022-10-13 Harsh diff --git a/legal/de/index-en.html b/legal/de/index-en.html index 77596bf2c..e5d355533 100644 --- a/legal/de/index-en.html +++ b/legal/de/index-en.html @@ -238,7 +238,7 @@ } } }; - +
    @@ -496,7 +496,7 @@

    Authorities

    - + @@ -506,7 +506,7 @@

    Authorities

    - + @@ -516,7 +516,7 @@

    Authorities

    - + @@ -526,7 +526,7 @@

    Authorities

    - + @@ -536,7 +536,7 @@

    Authorities

    - + @@ -546,7 +546,7 @@

    Authorities

    - + @@ -556,7 +556,7 @@

    Authorities

    - + @@ -566,7 +566,7 @@

    Authorities

    - + @@ -576,7 +576,7 @@

    Authorities

    - + @@ -586,7 +586,7 @@

    Authorities

    - + @@ -596,7 +596,7 @@

    Authorities

    - + @@ -606,7 +606,7 @@

    Authorities

    - + @@ -616,7 +616,7 @@

    Authorities

    - + @@ -626,7 +626,7 @@

    Authorities

    - + @@ -636,7 +636,7 @@

    Authorities

    - + @@ -646,7 +646,7 @@

    Authorities

    - + @@ -656,7 +656,7 @@

    Authorities

    - + @@ -704,7 +704,8 @@

    The Federal Commissioner for Data Protection and Freedom of Information

    - + @@ -773,7 +774,8 @@

    The state representative for data protection and the right to inspect files

    - + @@ -842,7 +844,8 @@

    Berlin Commissioner for Data Protection and Freedom of Information

    - + @@ -911,7 +914,8 @@

    Bavarian State Office for Data Protection Supervision

    - + @@ -980,7 +984,8 @@

    The Bavarian State Commissioner for Data Protection

    - + @@ -1049,7 +1054,8 @@

    The State Commissioner for Data Protection and Freedom of Information of the

    - + @@ -1118,7 +1124,8 @@

    The Hessian Commissioner for Data Protection and Freedom of Information

    - + @@ -1187,7 +1194,8 @@

    The Hamburg Commissioner for Data Protection and Freedom of Information

    - + @@ -1256,7 +1264,8 @@

    The State Commissioner for Data Protection and Freedom of Information Meckle

    - + @@ -1325,7 +1334,8 @@

    The State Commissioner for Data Protection Lower Saxony

    - + @@ -1394,7 +1404,8 @@

    State Commissioner for Data Protection and Freedom of Information North Rhin

    - + @@ -1463,7 +1474,8 @@

    The state commissioner for data protection and freedom of information in Rhi

    - + @@ -1532,7 +1544,8 @@

    Independent State Center for Data Protection Schleswig-Holstein

    - + @@ -1601,7 +1614,8 @@

    Independent Data Protection Center Saarland - State Commissioner for Data Pr

    - + @@ -1670,7 +1684,8 @@

    The Saxon data protection officer

    - + @@ -1739,7 +1754,8 @@

    State representative for data protection in Saxony-Anhalt

    - + @@ -1808,7 +1824,8 @@

    Thuringia state commissioner for data protection and freedom of information<

    - + diff --git a/legal/de/index.html b/legal/de/index.html index 77596bf2c..e5d355533 100644 --- a/legal/de/index.html +++ b/legal/de/index.html @@ -238,7 +238,7 @@ } } }; - +
    @@ -496,7 +496,7 @@

    Authorities

    - + @@ -506,7 +506,7 @@

    Authorities

    - + @@ -516,7 +516,7 @@

    Authorities

    - + @@ -526,7 +526,7 @@

    Authorities

    - + @@ -536,7 +536,7 @@

    Authorities

    - + @@ -546,7 +546,7 @@

    Authorities

    - + @@ -556,7 +556,7 @@

    Authorities

    - + @@ -566,7 +566,7 @@

    Authorities

    - + @@ -576,7 +576,7 @@

    Authorities

    - + @@ -586,7 +586,7 @@

    Authorities

    - + @@ -596,7 +596,7 @@

    Authorities

    - + @@ -606,7 +606,7 @@

    Authorities

    - + @@ -616,7 +616,7 @@

    Authorities

    - + @@ -626,7 +626,7 @@

    Authorities

    - + @@ -636,7 +636,7 @@

    Authorities

    - + @@ -646,7 +646,7 @@

    Authorities

    - + @@ -656,7 +656,7 @@

    Authorities

    - + @@ -704,7 +704,8 @@

    The Federal Commissioner for Data Protection and Freedom of Information

    - + @@ -773,7 +774,8 @@

    The state representative for data protection and the right to inspect files

    - + @@ -842,7 +844,8 @@

    Berlin Commissioner for Data Protection and Freedom of Information

    - + @@ -911,7 +914,8 @@

    Bavarian State Office for Data Protection Supervision

    - + @@ -980,7 +984,8 @@

    The Bavarian State Commissioner for Data Protection

    - + @@ -1049,7 +1054,8 @@

    The State Commissioner for Data Protection and Freedom of Information of the

    - + @@ -1118,7 +1124,8 @@

    The Hessian Commissioner for Data Protection and Freedom of Information

    - + @@ -1187,7 +1194,8 @@

    The Hamburg Commissioner for Data Protection and Freedom of Information

    - + @@ -1256,7 +1264,8 @@

    The State Commissioner for Data Protection and Freedom of Information Meckle

    - + @@ -1325,7 +1334,8 @@

    The State Commissioner for Data Protection Lower Saxony

    - + @@ -1394,7 +1404,8 @@

    State Commissioner for Data Protection and Freedom of Information North Rhin

    - + @@ -1463,7 +1474,8 @@

    The state commissioner for data protection and freedom of information in Rhi

    - + @@ -1532,7 +1544,8 @@

    Independent State Center for Data Protection Schleswig-Holstein

    - + @@ -1601,7 +1614,8 @@

    Independent Data Protection Center Saarland - State Commissioner for Data Pr

    - + @@ -1670,7 +1684,8 @@

    The Saxon data protection officer

    - + @@ -1739,7 +1754,8 @@

    State representative for data protection in Saxony-Anhalt

    - + @@ -1808,7 +1824,8 @@

    Thuringia state commissioner for data protection and freedom of information<

    - + diff --git a/legal/de/legal-de-en.html b/legal/de/legal-de-en.html index 77596bf2c..e5d355533 100644 --- a/legal/de/legal-de-en.html +++ b/legal/de/legal-de-en.html @@ -238,7 +238,7 @@ } } }; - +
    @@ -496,7 +496,7 @@

    Authorities

    - + @@ -506,7 +506,7 @@

    Authorities

    - + @@ -516,7 +516,7 @@

    Authorities

    - + @@ -526,7 +526,7 @@

    Authorities

    - + @@ -536,7 +536,7 @@

    Authorities

    - + @@ -546,7 +546,7 @@

    Authorities

    - + @@ -556,7 +556,7 @@

    Authorities

    - + @@ -566,7 +566,7 @@

    Authorities

    - + @@ -576,7 +576,7 @@

    Authorities

    - + @@ -586,7 +586,7 @@

    Authorities

    - + @@ -596,7 +596,7 @@

    Authorities

    - + @@ -606,7 +606,7 @@

    Authorities

    - + @@ -616,7 +616,7 @@

    Authorities

    - + @@ -626,7 +626,7 @@

    Authorities

    - + @@ -636,7 +636,7 @@

    Authorities

    - + @@ -646,7 +646,7 @@

    Authorities

    - + @@ -656,7 +656,7 @@

    Authorities

    - + @@ -704,7 +704,8 @@

    The Federal Commissioner for Data Protection and Freedom of Information

    - + @@ -773,7 +774,8 @@

    The state representative for data protection and the right to inspect files

    - + @@ -842,7 +844,8 @@

    Berlin Commissioner for Data Protection and Freedom of Information

    - + @@ -911,7 +914,8 @@

    Bavarian State Office for Data Protection Supervision

    - + @@ -980,7 +984,8 @@

    The Bavarian State Commissioner for Data Protection

    - + @@ -1049,7 +1054,8 @@

    The State Commissioner for Data Protection and Freedom of Information of the

    - + @@ -1118,7 +1124,8 @@

    The Hessian Commissioner for Data Protection and Freedom of Information

    - + @@ -1187,7 +1194,8 @@

    The Hamburg Commissioner for Data Protection and Freedom of Information

    - + @@ -1256,7 +1264,8 @@

    The State Commissioner for Data Protection and Freedom of Information Meckle

    - + @@ -1325,7 +1334,8 @@

    The State Commissioner for Data Protection Lower Saxony

    - + @@ -1394,7 +1404,8 @@

    State Commissioner for Data Protection and Freedom of Information North Rhin

    - + @@ -1463,7 +1474,8 @@

    The state commissioner for data protection and freedom of information in Rhi

    - + @@ -1532,7 +1544,8 @@

    Independent State Center for Data Protection Schleswig-Holstein

    - + @@ -1601,7 +1614,8 @@

    Independent Data Protection Center Saarland - State Commissioner for Data Pr

    - + @@ -1670,7 +1684,8 @@

    The Saxon data protection officer

    - + @@ -1739,7 +1754,8 @@

    State representative for data protection in Saxony-Anhalt

    - + @@ -1808,7 +1824,8 @@

    Thuringia state commissioner for data protection and freedom of information<

    - + diff --git a/legal/de/legal-de-owl.jsonld b/legal/de/legal-de-owl.jsonld index dff6c2c85..ce446a692 100644 --- a/legal/de/legal-de-owl.jsonld +++ b/legal/de/legal-de-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SH", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SL", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Authority", @@ -32,18 +32,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Independent State Center for Data Protection Schleswig-Holstein" + "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutzzentrum.de/" + "@value": "https://www.datenschutz.saarland.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SH" + "@id": "https://w3id.org/dpv/loc#DE-SL" } ], "https://w3id.org/dpv#hasLaw": [ @@ -51,7 +51,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-SH-LDSG" + "@id": "https://w3id.org/dpv/legal/de#law-SL-SDSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -59,10 +59,11 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-HE-HDISG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BB", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -90,26 +91,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" + "@value": "The state representative for data protection and the right to inspect files in Brandenburg" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" + "@value": "https://www.lda.brandenburg.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HE" + "@id": "https://w3id.org/dpv/loc#DE-BB" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-BE-BbgDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-NI-NDSG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -137,23 +150,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lower Saxony Data Protection Act (NDSG)" + "@value": "Independent State Center for Data Protection Schleswig-Holstein" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" + "@value": "https://www.datenschutzzentrum.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-NI" + "@id": "https://w3id.org/dpv/loc#DE-SH" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-SH-LDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-TH-ThürDSG", + "@id": "https://w3id.org/dpv/legal/de#law-SL-SDSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -184,32 +208,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringian Data Protection Act (ThürDSG)" + "@value": "Saarland Data Protection Act" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" + "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-TH" + "@id": "https://w3id.org/dpv/loc#DE-SL" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE", + "@id": "https://w3id.org/dpv/legal/de#law-SN-SächsDSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -232,35 +255,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Federal Commissioner for Data Protection and Freedom of Information" + "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.bfdi.bund.de/" + "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-SN" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SN", + "@id": "https://w3id.org/dpv/legal/de#law-HH-HmbDSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -288,38 +302,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Saxon data protection officer" + "@value": "Hamburg Data Protection Act (HmbDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.saechsdsb.de/" + "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SN" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-SN-SächsDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-HH" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HE", + "@id": "https://w3id.org/dpv/legal/de#law-LSA-DSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -347,38 +349,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" + "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.hessen.de/" + "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HE" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-HE-HDISG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-ST" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SL", + "@id": "https://w3id.org/dpv/legal/de#law-BW-LDSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -406,38 +396,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" + "@value": "State Data Protection Act (LDSG) (BW)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.saarland.de/" + "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SL" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-SL-SDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-BW" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-NI", + "@id": "https://w3id.org/dpv/legal/de#law-HB-BremDSGVOAG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -465,38 +443,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection Lower Saxony" + "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lfd.niedersachsen.de/" + "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-NI" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-NI-NDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-HB" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-NW", + "@id": "https://w3id.org/dpv/legal/de#law-NW-DSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -524,34 +490,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" + "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ldi.nrw.de/" + "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#DE-NW" } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-NW-DSG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" - } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-BE-BbgDSG", + "@id": "https://w3id.org/dpv/legal/de#law-RP-LDSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -582,26 +537,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brandenburg Data Protection Act (BbgDSG)" + "@value": "State Data Protection Act (LDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" + "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BB" + "@id": "https://w3id.org/dpv/loc#DE-RP" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-HB-BremDSGVOAG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-NW", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -629,26 +585,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" + "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" + "@value": "https://www.ldi.nrw.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HB" + "@id": "https://w3id.org/dpv/loc#DE-NW" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-NW-DSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-NW-DSG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -676,23 +644,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" + "@value": "Berlin Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" + "@value": "https://www.datenschutz-berlin.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-NW" + "@id": "https://w3id.org/dpv/loc#DE-BE" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-BE-BlnDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BY-non-public", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Authority", @@ -724,18 +703,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavarian State Office for Data Protection Supervision" + "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.bayern.de/" + "@value": "https://www.datenschutz-hamburg.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BY" + "@id": "https://w3id.org/dpv/loc#DE-HH" } ], "https://w3id.org/dpv#hasLaw": [ @@ -743,7 +722,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG" + "@id": "https://w3id.org/dpv/legal/de#law-HH-HmbDSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -751,7 +730,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-SH-LDSG", + "@id": "https://w3id.org/dpv/legal/de#law-TH-ThürDSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -782,18 +761,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" + "@value": "Thuringian Data Protection Act (ThürDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" + "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SH" + "@id": "https://w3id.org/dpv/loc#DE-TH" } ] }, @@ -845,91 +824,66 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BY-public", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2024-01-01" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/legal/de#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction" - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv/legal/de" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/de" + "@value": "accepted" } ], - "http://purl.org/dc/terms/language": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "de" + "@language": "en", + "@value": "The Bavarian State Commissioner for Data Protection" } ], - "http://purl.org/dc/terms/license": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-bayern.de/" } ], - "http://purl.org/dc/terms/title": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@language": "en", - "@value": "Legal Concepts for Germany" + "@id": "https://w3id.org/dpv/loc#DE-BY" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "legal-de" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, { - "@value": "https://w3id.org/dpv/legal/de#" - } - ], - "https://schema.org/version": [ + "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG" + }, { - "@value": "2" + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HH", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-MV", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Authority", @@ -961,18 +915,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" + "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-hamburg.de/" + "@value": "https://www.datenschutz-mv.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HH" + "@id": "https://w3id.org/dpv/loc#DE-MV" } ], "https://w3id.org/dpv#hasLaw": [ @@ -980,7 +934,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-HH-HmbDSG" + "@id": "https://w3id.org/dpv/legal/de#law-MV-DSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -988,7 +942,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-MV-DSG", + "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -1019,23 +973,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" + "@value": "Bavarian Data Protection Act (BayDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" + "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-MV" + "@id": "https://w3id.org/dpv/loc#DE-BY" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BB", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BY-non-public", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Authority", @@ -1067,18 +1021,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The state representative for data protection and the right to inspect files in Brandenburg" + "@value": "Bavarian State Office for Data Protection Supervision" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/" + "@value": "https://www.lda.bayern.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BB" + "@id": "https://w3id.org/dpv/loc#DE-BY" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1086,7 +1040,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-BE-BbgDSG" + "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -1094,11 +1048,10 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BE", + "@id": "https://w3id.org/dpv/legal/de#law-BDSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1112,6 +1065,11 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nc8308d7932da4d74a254227cfaaa5a68" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/de#" @@ -1126,34 +1084,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin Commissioner for Data Protection and Freedom of Information" + "@value": "Federal Data Protection Act (BDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/" + "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BE" + "@id": "https://w3id.org/dpv/loc#DE" } + ] + }, + { + "@id": "_:Nc8308d7932da4d74a254227cfaaa5a68", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/legal/de#law-BE-BlnDSG" - }, + "@id": "_:N51f23305fb1c4d72ada07b754b4c3542" + } + ] + }, + { + "@id": "_:N51f23305fb1c4d72ada07b754b4c3542", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-11-20" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-RP", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Authority", @@ -1162,7 +1129,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1185,18 +1152,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" + "@value": "The Saxon data protection officer" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.rlp.de/" + "@value": "https://www.saechsdsb.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-RP" + "@id": "https://w3id.org/dpv/loc#DE-SN" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1204,7 +1171,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-RP-LDSG" + "@id": "https://w3id.org/dpv/legal/de#law-SN-SächsDSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -1212,7 +1179,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-MV", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-TH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Authority", @@ -1244,18 +1211,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" + "@value": "Thuringia state commissioner for data protection and freedom of information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/" + "@value": "https://www.tlfdi.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-MV" + "@id": "https://w3id.org/dpv/loc#DE-TH" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1263,7 +1230,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-MV-DSG" + "@id": "https://w3id.org/dpv/legal/de#law-TH-ThürDSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -1271,10 +1238,11 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1288,11 +1256,6 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nfdf456dc4f8c46d68fc09a532d453dda" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/de#" @@ -1307,43 +1270,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federal Data Protection Act (BDSG)" + "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" + "@value": "https://www.datenschutz.hessen.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv/loc#DE-HE" } - ] - }, - { - "@id": "_:Nfdf456dc4f8c46d68fc09a532d453dda", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "_:N6ef6bddbc66943629d2054be2391dc75" - } - ] - }, - { - "@id": "_:N6ef6bddbc66943629d2054be2391dc75", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-20" + "@id": "https://w3id.org/dpv/legal/de#law-HE-HDISG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-SL-SDSG", + "@id": "https://w3id.org/dpv/legal/de#law-NI-NDSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -1374,26 +1328,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saarland Data Protection Act" + "@value": "Lower Saxony Data Protection Act (NDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" + "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SL" + "@id": "https://w3id.org/dpv/loc#DE-NI" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-RP-LDSG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-ST", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1421,23 +1376,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG)" + "@value": "State representative for data protection in Saxony-Anhalt" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" + "@value": "https://datenschutz.sachsen-anhalt.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-RP" + "@id": "https://w3id.org/dpv/loc#DE-ST" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-LSA-DSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-HH-HmbDSG", + "@id": "https://w3id.org/dpv/legal/de#law-SH-LDSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -1468,23 +1434,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hamburg Data Protection Act (HmbDSG)" + "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" + "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HH" + "@id": "https://w3id.org/dpv/loc#DE-SH" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HB", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-NI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Authority", @@ -1516,18 +1482,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" + "@value": "The State Commissioner for Data Protection Lower Saxony" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.bremen.de/" + "@value": "https://www.lfd.niedersachsen.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HB" + "@id": "https://w3id.org/dpv/loc#DE-NI" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1535,7 +1501,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-HB-BremDSGVOAG" + "@id": "https://w3id.org/dpv/legal/de#law-NI-NDSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -1543,15 +1509,16 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1574,23 +1541,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavarian Data Protection Act (BayDSG)" + "@value": "The Federal Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" + "@value": "http://www.bfdi.bund.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BY" + "@id": "https://w3id.org/dpv/loc#DE" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-SN-SächsDSG", + "@id": "https://w3id.org/dpv/legal/de#law-MV-DSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -1621,23 +1596,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" + "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" + "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SN" + "@id": "https://w3id.org/dpv/loc#DE-MV" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-ST", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HB", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Authority", @@ -1669,18 +1644,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State representative for data protection in Saxony-Anhalt" + "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz.sachsen-anhalt.de/" + "@value": "https://www.datenschutz.bremen.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-ST" + "@id": "https://w3id.org/dpv/loc#DE-HB" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1688,7 +1663,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-LSA-DSG" + "@id": "https://w3id.org/dpv/legal/de#law-HB-BremDSGVOAG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -1696,11 +1671,10 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-TH", + "@id": "https://w3id.org/dpv/legal/de#law-HE-HDISG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1728,42 +1702,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringia state commissioner for data protection and freedom of information" + "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.tlfdi.de/" + "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-TH" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-TH-ThürDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-HE" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-BW-LDSG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-RP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1786,82 +1750,113 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG) (BW)" + "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" + "@value": "https://www.datenschutz.rlp.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BW" + "@id": "https://w3id.org/dpv/loc#DE-RP" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-RP-LDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BY-public", + "@id": "https://w3id.org/dpv/legal/de", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/legal/de#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "The Bavarian State Commissioner for Data Protection" + "@id": "https://w3id.org/dpv/legal/de" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/dc/terms/identifier": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/" + "@value": "https://w3id.org/dpv/legal/de" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/loc#DE-BY" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "https://w3id.org/dpv#hasLaw": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, + "@language": "en", + "@value": "Legal Concepts for Germany" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG" - }, + "@value": "legal-de" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@value": "https://w3id.org/dpv/legal/de#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-LSA-DSG", + "@id": "https://w3id.org/dpv/legal/de#law-BE-BbgDSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -1892,18 +1887,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" + "@value": "Brandenburg Data Protection Act (BbgDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" + "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-ST" + "@id": "https://w3id.org/dpv/loc#DE-BB" } ] } diff --git a/legal/de/legal-de-owl.n3 b/legal/de/legal-de-owl.n3 index b1c512804..94bb2213a 100644 --- a/legal/de/legal-de-owl.n3 +++ b/legal/de/legal-de-owl.n3 @@ -467,7 +467,6 @@ legal-de:law-TH-ThürDSG a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/de" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for Germany"@en ; vann:preferredNamespacePrefix "legal-de" ; diff --git a/legal/de/legal-de-owl.owl b/legal/de/legal-de-owl.owl index 1775dacdc..5d6f49195 100644 --- a/legal/de/legal-de-owl.owl +++ b/legal/de/legal-de-owl.owl @@ -11,49 +11,29 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - The state commissioner for data protection and freedom of information in Rhineland-Palatinate - - https://www.datenschutz.rlp.de/ - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - + - Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information - - https://www.datenschutz.saarland.de/ + The state representative for data protection and the right to inspect files in Brandenburg + + https://www.lda.brandenburg.de/ - + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - - + - The Hamburg Commissioner for Data Protection and Freedom of Information - - https://www.datenschutz-hamburg.de/ - - - + Bavarian Data Protection Act (BayDSG) + + https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit @@ -75,169 +55,163 @@ Julian Flake,Harshvardhan J. Pandit - + - Federal Data Protection Act (BDSG) - - https://www.gesetze-im-internet.de/bdsg_2018/ - + Hamburg Data Protection Act (HmbDSG) + + https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) - - https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf + North Rhine-Westphalia Data Protection Act (DSG NRW) + + https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - - - - - - Berlin Commissioner for Data Protection and Freedom of Information - - https://www.datenschutz-berlin.de/ - - - - 2022-03-30 - accepted - Julian Flake,Harshvardhan J. Pandit - + + + Legal Concepts for Germany + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv/legal/de + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Harshvardhan J. Pandit + Julian Flake + + legal-de + https://w3id.org/dpv/legal/de# + - + - Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) - - https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d + Federal Data Protection Act (BDSG) + + https://www.gesetze-im-internet.de/bdsg_2018/ + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - The Saxon data protection officer - - https://www.saechsdsb.de/ + The Bavarian State Commissioner for Data Protection + + https://www.datenschutz-bayern.de/ - + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - The state representative for data protection and the right to inspect files in Brandenburg - - https://www.lda.brandenburg.de/ + The State Commissioner for Data Protection Lower Saxony + + https://www.lfd.niedersachsen.de/ - + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - - + - The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen - - https://www.datenschutz.bremen.de/ - - - + State Data Protection Act (LDSG) (BW) + + https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - Saarland Data Protection Act - - https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen + Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 + + https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 - - https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf + Hessian Data Protection and Freedom of Information Act (HDSIG) + + https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - - + - The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania - - https://www.datenschutz-mv.de/ - - - + Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) + + https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - Bavarian Data Protection Act (BayDSG) - - https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf + Brandenburg Data Protection Act (BbgDSG) + + https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - State representative for data protection in Saxony-Anhalt - - https://datenschutz.sachsen-anhalt.de/ + The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania + + https://www.datenschutz-mv.de/ - + 2022-03-30 accepted @@ -260,6 +234,25 @@ Julian Flake,Harshvardhan J. Pandit + + + + + + The Federal Commissioner for Data Protection and Freedom of Information + + http://www.bfdi.bund.de/ + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + @@ -272,30 +265,30 @@ Julian Flake,Harshvardhan J. Pandit - + - State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia - - https://www.ldi.nrw.de/ + The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen + + https://www.datenschutz.bremen.de/ - + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - The Bavarian State Commissioner for Data Protection + Bavarian State Office for Data Protection Supervision - https://www.datenschutz-bayern.de/ + https://www.lda.bayern.de/ @@ -304,92 +297,121 @@ Julian Flake,Harshvardhan J. Pandit - + - + + - Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) - - https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true + State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia + + https://www.ldi.nrw.de/ + + + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - Bavarian State Office for Data Protection Supervision - - https://www.lda.bayern.de/ + Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information + + https://www.datenschutz.saarland.de/ - + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - + + - Brandenburg Data Protection Act (BbgDSG) - - https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf + State representative for data protection in Saxony-Anhalt + + https://datenschutz.sachsen-anhalt.de/ + + + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - Lower Saxony Data Protection Act (NDSG) - - https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf + Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) + + https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - + + - Hamburg Data Protection Act (HmbDSG) - - https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf + Berlin Commissioner for Data Protection and Freedom of Information + + https://www.datenschutz-berlin.de/ + + + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - - 2019-11-20 - - + - + + - Hessian Data Protection and Freedom of Information Act (HDSIG) - - https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen + The Saxon data protection officer + + https://www.saechsdsb.de/ + + + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + + + + + + The state commissioner for data protection and freedom of information in Rhineland-Palatinate + + https://www.datenschutz.rlp.de/ + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + - Thuringian Data Protection Act (ThürDSG) - - https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen + Lower Saxony Data Protection Act (NDSG) + + https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit @@ -411,106 +433,83 @@ Julian Flake,Harshvardhan J. Pandit - + - - + - The Federal Commissioner for Data Protection and Freedom of Information - - http://www.bfdi.bund.de/ - - + Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) + + https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf 2022-03-30 accepted - Harshvardhan J. Pandit + Julian Flake,Harshvardhan J. Pandit - + - North Rhine-Westphalia Data Protection Act (DSG NRW) - - https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 + Saarland Data Protection Act + + https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) - - https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf + Berlin Data Protection Act (BlnDSG) + + https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - - + - The State Commissioner for Data Protection Lower Saxony - - https://www.lfd.niedersachsen.de/ - - - + Thuringian Data Protection Act (ThürDSG) + + https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - State Data Protection Act (LDSG) (BW) - - https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf + Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) + + https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - - - Legal Concepts for Germany - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv/legal/de - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - de - Harshvardhan J. Pandit - Julian Flake - - legal-de - https://w3id.org/dpv/legal/de# - - - + - + + - Berlin Data Protection Act (BlnDSG) - - https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf + The Hamburg Commissioner for Data Protection and Freedom of Information + + https://www.datenschutz-hamburg.de/ + + + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - - - + + 2019-11-20 diff --git a/legal/de/legal-de-owl.ttl b/legal/de/legal-de-owl.ttl index b1c512804..94bb2213a 100644 --- a/legal/de/legal-de-owl.ttl +++ b/legal/de/legal-de-owl.ttl @@ -467,7 +467,6 @@ legal-de:law-TH-ThürDSG a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/de" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for Germany"@en ; vann:preferredNamespacePrefix "legal-de" ; diff --git a/legal/de/legal-de.html b/legal/de/legal-de.html index 77596bf2c..e5d355533 100644 --- a/legal/de/legal-de.html +++ b/legal/de/legal-de.html @@ -238,7 +238,7 @@ } } }; - +
    @@ -496,7 +496,7 @@

    Authorities

    - + @@ -506,7 +506,7 @@

    Authorities

    - + @@ -516,7 +516,7 @@

    Authorities

    - + @@ -526,7 +526,7 @@

    Authorities

    - + @@ -536,7 +536,7 @@

    Authorities

    - + @@ -546,7 +546,7 @@

    Authorities

    - + @@ -556,7 +556,7 @@

    Authorities

    - + @@ -566,7 +566,7 @@

    Authorities

    - + @@ -576,7 +576,7 @@

    Authorities

    - + @@ -586,7 +586,7 @@

    Authorities

    - + @@ -596,7 +596,7 @@

    Authorities

    - + @@ -606,7 +606,7 @@

    Authorities

    - + @@ -616,7 +616,7 @@

    Authorities

    - + @@ -626,7 +626,7 @@

    Authorities

    - + @@ -636,7 +636,7 @@

    Authorities

    - + @@ -646,7 +646,7 @@

    Authorities

    - + @@ -656,7 +656,7 @@

    Authorities

    - + @@ -704,7 +704,8 @@

    The Federal Commissioner for Data Protection and Freedom of Information

    - + @@ -773,7 +774,8 @@

    The state representative for data protection and the right to inspect files

    - + @@ -842,7 +844,8 @@

    Berlin Commissioner for Data Protection and Freedom of Information

    - + @@ -911,7 +914,8 @@

    Bavarian State Office for Data Protection Supervision

    - + @@ -980,7 +984,8 @@

    The Bavarian State Commissioner for Data Protection

    - + @@ -1049,7 +1054,8 @@

    The State Commissioner for Data Protection and Freedom of Information of the

    - + @@ -1118,7 +1124,8 @@

    The Hessian Commissioner for Data Protection and Freedom of Information

    - + @@ -1187,7 +1194,8 @@

    The Hamburg Commissioner for Data Protection and Freedom of Information

    - + @@ -1256,7 +1264,8 @@

    The State Commissioner for Data Protection and Freedom of Information Meckle

    - + @@ -1325,7 +1334,8 @@

    The State Commissioner for Data Protection Lower Saxony

    - + @@ -1394,7 +1404,8 @@

    State Commissioner for Data Protection and Freedom of Information North Rhin

    - + @@ -1463,7 +1474,8 @@

    The state commissioner for data protection and freedom of information in Rhi

    - + @@ -1532,7 +1544,8 @@

    Independent State Center for Data Protection Schleswig-Holstein

    - + @@ -1601,7 +1614,8 @@

    Independent Data Protection Center Saarland - State Commissioner for Data Pr

    - + @@ -1670,7 +1684,8 @@

    The Saxon data protection officer

    - + @@ -1739,7 +1754,8 @@

    State representative for data protection in Saxony-Anhalt

    - + @@ -1808,7 +1824,8 @@

    Thuringia state commissioner for data protection and freedom of information<

    - + diff --git a/legal/de/legal-de.jsonld b/legal/de/legal-de.jsonld index 6d065437d..f58bffbd9 100644 --- a/legal/de/legal-de.jsonld +++ b/legal/de/legal-de.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SH", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -37,18 +37,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Independent State Center for Data Protection Schleswig-Holstein" + "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutzzentrum.de/" + "@value": "https://www.datenschutz.saarland.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SH" + "@id": "https://w3id.org/dpv/loc#DE-SL" } ], "https://w3id.org/dpv#hasLaw": [ @@ -56,7 +56,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-SH-LDSG" + "@id": "https://w3id.org/dpv/legal/de#law-SL-SDSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -64,11 +64,12 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-HE-HDISG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority" ], "http://purl.org/dc/terms/contributor": [ { @@ -100,27 +101,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" + "@value": "The state representative for data protection and the right to inspect files in Brandenburg" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" + "@value": "https://www.lda.brandenburg.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HE" + "@id": "https://w3id.org/dpv/loc#DE-BB" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-BE-BbgDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-NI-NDSG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority" ], "http://purl.org/dc/terms/contributor": [ { @@ -152,23 +165,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lower Saxony Data Protection Act (NDSG)" + "@value": "Independent State Center for Data Protection Schleswig-Holstein" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" + "@value": "https://www.datenschutzzentrum.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-NI" + "@id": "https://w3id.org/dpv/loc#DE-SH" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-SH-LDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-TH-ThürDSG", + "@id": "https://w3id.org/dpv/legal/de#law-SL-SDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -204,32 +228,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringian Data Protection Act (ThürDSG)" + "@value": "Saarland Data Protection Act" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" + "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-TH" + "@id": "https://w3id.org/dpv/loc#DE-SL" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE", + "@id": "https://w3id.org/dpv/legal/de#law-SN-SächsDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -257,36 +280,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Federal Commissioner for Data Protection and Freedom of Information" + "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.bfdi.bund.de/" + "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-SN" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SN", + "@id": "https://w3id.org/dpv/legal/de#de-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-HH-HmbDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { @@ -318,39 +338,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Saxon data protection officer" + "@value": "Hamburg Data Protection Act (HmbDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.saechsdsb.de/" + "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SN" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-SN-SächsDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-HH" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HE", + "@id": "https://w3id.org/dpv/legal/de#law-LSA-DSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { @@ -382,39 +390,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" + "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.hessen.de/" + "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HE" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-HE-HDISG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-ST" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SL", + "@id": "https://w3id.org/dpv/legal/de#law-BW-LDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { @@ -446,39 +442,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" + "@value": "State Data Protection Act (LDSG) (BW)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.saarland.de/" + "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SL" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-SL-SDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-BW" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-NI", + "@id": "https://w3id.org/dpv/legal/de#law-HB-BremDSGVOAG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { @@ -510,39 +494,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection Lower Saxony" + "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lfd.niedersachsen.de/" + "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-NI" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-NI-NDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-HB" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-NW", + "@id": "https://w3id.org/dpv/legal/de#law-NW-DSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { @@ -574,34 +546,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" + "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ldi.nrw.de/" + "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#DE-NW" } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-NW-DSG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" - } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-BE-BbgDSG", + "@id": "https://w3id.org/dpv/legal/de#law-RP-LDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -637,27 +598,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brandenburg Data Protection Act (BbgDSG)" + "@value": "State Data Protection Act (LDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" + "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BB" + "@id": "https://w3id.org/dpv/loc#DE-RP" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-HB-BremDSGVOAG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-NW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority" ], "http://purl.org/dc/terms/contributor": [ { @@ -689,27 +651,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" + "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" + "@value": "https://www.ldi.nrw.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HB" + "@id": "https://w3id.org/dpv/loc#DE-NW" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-NW-DSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-NW-DSG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority" ], "http://purl.org/dc/terms/contributor": [ { @@ -741,23 +715,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" + "@value": "Berlin Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" + "@value": "https://www.datenschutz-berlin.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-NW" + "@id": "https://w3id.org/dpv/loc#DE-BE" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-BE-BlnDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BY-non-public", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -794,18 +779,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavarian State Office for Data Protection Supervision" + "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.bayern.de/" + "@value": "https://www.datenschutz-hamburg.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BY" + "@id": "https://w3id.org/dpv/loc#DE-HH" } ], "https://w3id.org/dpv#hasLaw": [ @@ -813,7 +798,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG" + "@id": "https://w3id.org/dpv/legal/de#law-HH-HmbDSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -821,7 +806,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-SH-LDSG", + "@id": "https://w3id.org/dpv/legal/de#law-TH-ThürDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -857,18 +842,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" + "@value": "Thuringian Data Protection Act (ThürDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" + "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SH" + "@id": "https://w3id.org/dpv/loc#DE-TH" } ] }, @@ -925,83 +910,71 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BY-public", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2024-01-01" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/legal/de#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction" + "@value": "accepted" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/legal/de" + "@id": "https://w3id.org/dpv/legal/de#de-classes" } ], - "http://purl.org/dc/terms/language": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "de" + "@language": "en", + "@value": "The Bavarian State Commissioner for Data Protection" } ], - "http://purl.org/dc/terms/license": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-bayern.de/" } ], - "http://purl.org/dc/terms/title": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@language": "en", - "@value": "Legal Concepts for Germany" + "@id": "https://w3id.org/dpv/loc#DE-BY" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "legal-de" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, { - "@value": "https://w3id.org/dpv/legal/de#" - } - ], - "https://schema.org/version": [ + "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG" + }, { - "@value": "2" + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HH", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-MV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1038,18 +1011,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" + "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-hamburg.de/" + "@value": "https://www.datenschutz-mv.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HH" + "@id": "https://w3id.org/dpv/loc#DE-MV" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1057,7 +1030,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-HH-HmbDSG" + "@id": "https://w3id.org/dpv/legal/de#law-MV-DSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -1065,7 +1038,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-MV-DSG", + "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1101,23 +1074,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" + "@value": "Bavarian Data Protection Act (BayDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" + "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-MV" + "@id": "https://w3id.org/dpv/loc#DE-BY" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BB", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BY-non-public", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1154,18 +1127,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The state representative for data protection and the right to inspect files in Brandenburg" + "@value": "Bavarian State Office for Data Protection Supervision" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/" + "@value": "https://www.lda.bayern.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BB" + "@id": "https://w3id.org/dpv/loc#DE-BY" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1173,7 +1146,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-BE-BbgDSG" + "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -1181,12 +1154,11 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BE", + "@id": "https://w3id.org/dpv/legal/de#law-BDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { @@ -1199,6 +1171,11 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nc8308d7932da4d74a254227cfaaa5a68" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/de#" @@ -1218,34 +1195,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin Commissioner for Data Protection and Freedom of Information" + "@value": "Federal Data Protection Act (BDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/" + "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BE" + "@id": "https://w3id.org/dpv/loc#DE" } + ] + }, + { + "@id": "_:Nc8308d7932da4d74a254227cfaaa5a68", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/legal/de#law-BE-BlnDSG" - }, + "@id": "_:N51f23305fb1c4d72ada07b754b4c3542" + } + ] + }, + { + "@id": "_:N51f23305fb1c4d72ada07b754b4c3542", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-11-20" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-RP", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-TH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1254,7 +1240,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1282,18 +1268,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" + "@value": "Thuringia state commissioner for data protection and freedom of information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.rlp.de/" + "@value": "https://www.tlfdi.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-RP" + "@id": "https://w3id.org/dpv/loc#DE-TH" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1301,7 +1287,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-RP-LDSG" + "@id": "https://w3id.org/dpv/legal/de#law-TH-ThürDSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -1309,7 +1295,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-MV", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1346,18 +1332,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" + "@value": "The Saxon data protection officer" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/" + "@value": "https://www.saechsdsb.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-MV" + "@id": "https://w3id.org/dpv/loc#DE-SN" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1365,7 +1351,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-MV-DSG" + "@id": "https://w3id.org/dpv/legal/de#law-SN-SächsDSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -1373,11 +1359,12 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority" ], "http://purl.org/dc/terms/contributor": [ { @@ -1390,11 +1377,6 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nfdf456dc4f8c46d68fc09a532d453dda" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/de#" @@ -1414,49 +1396,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federal Data Protection Act (BDSG)" + "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" + "@value": "https://www.datenschutz.hessen.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv/loc#DE-HE" } - ] - }, - { - "@id": "_:Nfdf456dc4f8c46d68fc09a532d453dda", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "_:N6ef6bddbc66943629d2054be2391dc75" - } - ] - }, - { - "@id": "_:N6ef6bddbc66943629d2054be2391dc75", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-20" + "@id": "https://w3id.org/dpv/legal/de#law-HE-HDISG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#de-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-SL-SDSG", + "@id": "https://w3id.org/dpv/legal/de#law-NI-NDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1492,27 +1459,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saarland Data Protection Act" + "@value": "Lower Saxony Data Protection Act (NDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" + "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SL" + "@id": "https://w3id.org/dpv/loc#DE-NI" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-RP-LDSG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-ST", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority" ], "http://purl.org/dc/terms/contributor": [ { @@ -1544,23 +1512,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG)" + "@value": "State representative for data protection in Saxony-Anhalt" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" + "@value": "https://datenschutz.sachsen-anhalt.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-RP" + "@id": "https://w3id.org/dpv/loc#DE-ST" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-LSA-DSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-HH-HmbDSG", + "@id": "https://w3id.org/dpv/legal/de#law-SH-LDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1596,23 +1575,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hamburg Data Protection Act (HmbDSG)" + "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" + "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HH" + "@id": "https://w3id.org/dpv/loc#DE-SH" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HB", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-NI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1649,18 +1628,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" + "@value": "The State Commissioner for Data Protection Lower Saxony" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.bremen.de/" + "@value": "https://www.lfd.niedersachsen.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HB" + "@id": "https://w3id.org/dpv/loc#DE-NI" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1668,7 +1647,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-HB-BremDSGVOAG" + "@id": "https://w3id.org/dpv/legal/de#law-NI-NDSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -1676,15 +1655,16 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1712,23 +1692,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavarian Data Protection Act (BayDSG)" + "@value": "The Federal Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" + "@value": "http://www.bfdi.bund.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BY" + "@id": "https://w3id.org/dpv/loc#DE" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-SN-SächsDSG", + "@id": "https://w3id.org/dpv/legal/de#law-MV-DSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1764,23 +1752,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" + "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" + "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SN" + "@id": "https://w3id.org/dpv/loc#DE-MV" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-ST", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1817,18 +1805,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State representative for data protection in Saxony-Anhalt" + "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz.sachsen-anhalt.de/" + "@value": "https://www.datenschutz.bremen.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-ST" + "@id": "https://w3id.org/dpv/loc#DE-HB" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1836,7 +1824,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-LSA-DSG" + "@id": "https://w3id.org/dpv/legal/de#law-HB-BremDSGVOAG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -1844,12 +1832,11 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-TH", + "@id": "https://w3id.org/dpv/legal/de#law-HE-HDISG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { @@ -1881,42 +1868,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringia state commissioner for data protection and freedom of information" + "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.tlfdi.de/" + "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-TH" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-TH-ThürDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-HE" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-BW-LDSG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-RP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1944,87 +1921,105 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG) (BW)" + "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" + "@value": "https://www.datenschutz.rlp.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BW" + "@id": "https://w3id.org/dpv/loc#DE-RP" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-RP-LDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BY-public", + "@id": "https://w3id.org/dpv/legal/de", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/legal/de#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/legal/de#de-classes" + "@value": "https://w3id.org/dpv/legal/de" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "The Bavarian State Commissioner for Data Protection" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/dc/terms/title": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/" + "@language": "en", + "@value": "Legal Concepts for Germany" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/loc#DE-BY" + "@value": "legal-de" } ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG" - }, + "@value": "https://w3id.org/dpv/legal/de#" + } + ], + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-LSA-DSG", + "@id": "https://w3id.org/dpv/legal/de#law-BE-BbgDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2060,18 +2055,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" + "@value": "Brandenburg Data Protection Act (BbgDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" + "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-ST" + "@id": "https://w3id.org/dpv/loc#DE-BB" } ] } diff --git a/legal/de/legal-de.n3 b/legal/de/legal-de.n3 index 0977f1812..d50430f43 100644 --- a/legal/de/legal-de.n3 +++ b/legal/de/legal-de.n3 @@ -499,7 +499,6 @@ legal-de:law-TH-ThürDSG a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/de" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for Germany"@en ; vann:preferredNamespacePrefix "legal-de" ; diff --git a/legal/de/legal-de.rdf b/legal/de/legal-de.rdf index 6a02c8d0d..a142d0aac 100644 --- a/legal/de/legal-de.rdf +++ b/legal/de/legal-de.rdf @@ -11,34 +11,13 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information - - https://www.datenschutz.saarland.de/ - - - - 2022-03-30 - accepted - Julian Flake,Harshvardhan J. Pandit - - - - + - - - The Hamburg Commissioner for Data Protection and Freedom of Information - - https://www.datenschutz-hamburg.de/ - - - + + Bavarian Data Protection Act (BayDSG) + + https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit @@ -62,43 +41,45 @@ - + - Federal Data Protection Act (BDSG) - - https://www.gesetze-im-internet.de/bdsg_2018/ - + North Rhine-Westphalia Data Protection Act (DSG NRW) + + https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - - - - - Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) - - https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf - 2022-03-30 - accepted - Julian Flake,Harshvardhan J. Pandit - - + + + Legal Concepts for Germany + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv/legal/de + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + Julian Flake + + legal-de + https://w3id.org/dpv/legal/de# - + - Berlin Commissioner for Data Protection and Freedom of Information - - https://www.datenschutz-berlin.de/ + The Bavarian State Commissioner for Data Protection + + https://www.datenschutz-bayern.de/ - + 2022-03-30 accepted @@ -106,30 +87,30 @@ - + - - Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) - - https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d + + + The State Commissioner for Data Protection Lower Saxony + + https://www.lfd.niedersachsen.de/ + + + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - - - The Saxon data protection officer - - https://www.saechsdsb.de/ - - - + + State Data Protection Act (LDSG) (BW) + + https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit @@ -153,43 +134,39 @@ - + - - - The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen - - https://www.datenschutz.bremen.de/ - - - + + Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 + + https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - Saarland Data Protection Act - - https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen + Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) + + https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 - - https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf + Brandenburg Data Protection Act (BbgDSG) + + https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit @@ -213,63 +190,59 @@ - + - - Bavarian Data Protection Act (BayDSG) - - https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf + + + Independent State Center for Data Protection Schleswig-Holstein + + https://www.datenschutzzentrum.de/ + + + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - - - State representative for data protection in Saxony-Anhalt - - https://datenschutz.sachsen-anhalt.de/ - - - + + Federal Data Protection Act (BDSG) + + https://www.gesetze-im-internet.de/bdsg_2018/ + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - - - Independent State Center for Data Protection Schleswig-Holstein - - https://www.datenschutzzentrum.de/ - - - + + Hessian Data Protection and Freedom of Information Act (HDSIG) + + https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - The state commissioner for data protection and freedom of information in Rhineland-Palatinate - - https://www.datenschutz.rlp.de/ + The Federal Commissioner for Data Protection and Freedom of Information + + http://www.bfdi.bund.de/ - 2022-03-30 accepted @@ -277,6 +250,10 @@ + + + + @@ -290,16 +267,16 @@ - + - State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia - - https://www.ldi.nrw.de/ + The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen + + https://www.datenschutz.bremen.de/ - + 2022-03-30 accepted @@ -307,14 +284,14 @@ - + - The Bavarian State Commissioner for Data Protection + Bavarian State Office for Data Protection Supervision - https://www.datenschutz-bayern.de/ + https://www.lda.bayern.de/ @@ -324,29 +301,33 @@ - + - - Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) - - https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true + + + State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia + + https://www.ldi.nrw.de/ + + + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - Bavarian State Office for Data Protection Supervision - - https://www.lda.bayern.de/ + Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information + + https://www.datenschutz.saarland.de/ - + 2022-03-30 accepted @@ -354,81 +335,94 @@ - + - - Brandenburg Data Protection Act (BbgDSG) - - https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf + + + State representative for data protection in Saxony-Anhalt + + https://datenschutz.sachsen-anhalt.de/ + + + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - Lower Saxony Data Protection Act (NDSG) - - https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf + Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) + + https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - - Hamburg Data Protection Act (HmbDSG) - - https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf + + + Berlin Commissioner for Data Protection and Freedom of Information + + https://www.datenschutz-berlin.de/ + + + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - - Thuringian Data Protection Act (ThürDSG) - - https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen + + + The Hamburg Commissioner for Data Protection and Freedom of Information + + https://www.datenschutz-hamburg.de/ + + + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - - 2019-11-20 - - + - - North Rhine-Westphalia Data Protection Act (DSG NRW) - - https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 + + + The state commissioner for data protection and freedom of information in Rhineland-Palatinate + + https://www.datenschutz.rlp.de/ + + + 2022-03-30 accepted - Julian Flake,Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - Hessian Data Protection and Freedom of Information Act (HDSIG) - - https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen + Lower Saxony Data Protection Act (NDSG) + + https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit @@ -452,100 +446,105 @@ - + - - - The Federal Commissioner for Data Protection and Freedom of Information - - http://www.bfdi.bund.de/ - - + + Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) + + https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf 2022-03-30 accepted - Harshvardhan J. Pandit + Julian Flake,Harshvardhan J. Pandit - + - Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) - - https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf + Saarland Data Protection Act + + https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - - - The State Commissioner for Data Protection Lower Saxony - - https://www.lfd.niedersachsen.de/ - - - + + Berlin Data Protection Act (BlnDSG) + + https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + + + + - State Data Protection Act (LDSG) (BW) - - https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf + Hamburg Data Protection Act (HmbDSG) + + https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - Berlin Data Protection Act (BlnDSG) - - https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf + Thuringian Data Protection Act (ThürDSG) + + https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - - - Legal Concepts for Germany - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv/legal/de - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - de - Harshvardhan J. Pandit - Julian Flake - - legal-de - https://w3id.org/dpv/legal/de# + + + + + + The Saxon data protection officer + + https://www.saechsdsb.de/ + + + + 2022-03-30 + accepted + Julian Flake,Harshvardhan J. Pandit + + - - - + + + + + Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) + + https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d + 2022-03-30 + accepted + Julian Flake,Harshvardhan J. Pandit + + - - + + 2019-11-20 diff --git a/legal/de/legal-de.ttl b/legal/de/legal-de.ttl index 0977f1812..d50430f43 100644 --- a/legal/de/legal-de.ttl +++ b/legal/de/legal-de.ttl @@ -499,7 +499,6 @@ legal-de:law-TH-ThürDSG a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/de" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for Germany"@en ; vann:preferredNamespacePrefix "legal-de" ; diff --git a/legal/de/modules/de-owl.jsonld b/legal/de/modules/de-owl.jsonld index dff6c2c85..ce446a692 100644 --- a/legal/de/modules/de-owl.jsonld +++ b/legal/de/modules/de-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SH", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SL", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Authority", @@ -32,18 +32,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Independent State Center for Data Protection Schleswig-Holstein" + "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutzzentrum.de/" + "@value": "https://www.datenschutz.saarland.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SH" + "@id": "https://w3id.org/dpv/loc#DE-SL" } ], "https://w3id.org/dpv#hasLaw": [ @@ -51,7 +51,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-SH-LDSG" + "@id": "https://w3id.org/dpv/legal/de#law-SL-SDSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -59,10 +59,11 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-HE-HDISG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BB", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -90,26 +91,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" + "@value": "The state representative for data protection and the right to inspect files in Brandenburg" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" + "@value": "https://www.lda.brandenburg.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HE" + "@id": "https://w3id.org/dpv/loc#DE-BB" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-BE-BbgDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-NI-NDSG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -137,23 +150,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lower Saxony Data Protection Act (NDSG)" + "@value": "Independent State Center for Data Protection Schleswig-Holstein" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" + "@value": "https://www.datenschutzzentrum.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-NI" + "@id": "https://w3id.org/dpv/loc#DE-SH" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-SH-LDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-TH-ThürDSG", + "@id": "https://w3id.org/dpv/legal/de#law-SL-SDSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -184,32 +208,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringian Data Protection Act (ThürDSG)" + "@value": "Saarland Data Protection Act" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" + "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-TH" + "@id": "https://w3id.org/dpv/loc#DE-SL" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE", + "@id": "https://w3id.org/dpv/legal/de#law-SN-SächsDSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -232,35 +255,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Federal Commissioner for Data Protection and Freedom of Information" + "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.bfdi.bund.de/" + "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-SN" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SN", + "@id": "https://w3id.org/dpv/legal/de#law-HH-HmbDSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -288,38 +302,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Saxon data protection officer" + "@value": "Hamburg Data Protection Act (HmbDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.saechsdsb.de/" + "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SN" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-SN-SächsDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-HH" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HE", + "@id": "https://w3id.org/dpv/legal/de#law-LSA-DSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -347,38 +349,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" + "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.hessen.de/" + "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HE" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-HE-HDISG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-ST" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SL", + "@id": "https://w3id.org/dpv/legal/de#law-BW-LDSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -406,38 +396,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" + "@value": "State Data Protection Act (LDSG) (BW)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.saarland.de/" + "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SL" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-SL-SDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-BW" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-NI", + "@id": "https://w3id.org/dpv/legal/de#law-HB-BremDSGVOAG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -465,38 +443,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection Lower Saxony" + "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lfd.niedersachsen.de/" + "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-NI" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-NI-NDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-HB" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-NW", + "@id": "https://w3id.org/dpv/legal/de#law-NW-DSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -524,34 +490,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" + "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ldi.nrw.de/" + "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#DE-NW" } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-NW-DSG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" - } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-BE-BbgDSG", + "@id": "https://w3id.org/dpv/legal/de#law-RP-LDSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -582,26 +537,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brandenburg Data Protection Act (BbgDSG)" + "@value": "State Data Protection Act (LDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" + "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BB" + "@id": "https://w3id.org/dpv/loc#DE-RP" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-HB-BremDSGVOAG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-NW", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -629,26 +585,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" + "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" + "@value": "https://www.ldi.nrw.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HB" + "@id": "https://w3id.org/dpv/loc#DE-NW" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-NW-DSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-NW-DSG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -676,23 +644,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" + "@value": "Berlin Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" + "@value": "https://www.datenschutz-berlin.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-NW" + "@id": "https://w3id.org/dpv/loc#DE-BE" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-BE-BlnDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BY-non-public", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Authority", @@ -724,18 +703,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavarian State Office for Data Protection Supervision" + "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.bayern.de/" + "@value": "https://www.datenschutz-hamburg.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BY" + "@id": "https://w3id.org/dpv/loc#DE-HH" } ], "https://w3id.org/dpv#hasLaw": [ @@ -743,7 +722,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG" + "@id": "https://w3id.org/dpv/legal/de#law-HH-HmbDSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -751,7 +730,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-SH-LDSG", + "@id": "https://w3id.org/dpv/legal/de#law-TH-ThürDSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -782,18 +761,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" + "@value": "Thuringian Data Protection Act (ThürDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" + "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SH" + "@id": "https://w3id.org/dpv/loc#DE-TH" } ] }, @@ -845,91 +824,66 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BY-public", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2024-01-01" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/legal/de#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction" - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv/legal/de" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/de" + "@value": "accepted" } ], - "http://purl.org/dc/terms/language": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "de" + "@language": "en", + "@value": "The Bavarian State Commissioner for Data Protection" } ], - "http://purl.org/dc/terms/license": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-bayern.de/" } ], - "http://purl.org/dc/terms/title": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@language": "en", - "@value": "Legal Concepts for Germany" + "@id": "https://w3id.org/dpv/loc#DE-BY" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "legal-de" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, { - "@value": "https://w3id.org/dpv/legal/de#" - } - ], - "https://schema.org/version": [ + "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG" + }, { - "@value": "2" + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HH", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-MV", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Authority", @@ -961,18 +915,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" + "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-hamburg.de/" + "@value": "https://www.datenschutz-mv.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HH" + "@id": "https://w3id.org/dpv/loc#DE-MV" } ], "https://w3id.org/dpv#hasLaw": [ @@ -980,7 +934,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-HH-HmbDSG" + "@id": "https://w3id.org/dpv/legal/de#law-MV-DSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -988,7 +942,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-MV-DSG", + "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -1019,23 +973,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" + "@value": "Bavarian Data Protection Act (BayDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" + "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-MV" + "@id": "https://w3id.org/dpv/loc#DE-BY" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BB", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BY-non-public", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Authority", @@ -1067,18 +1021,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The state representative for data protection and the right to inspect files in Brandenburg" + "@value": "Bavarian State Office for Data Protection Supervision" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/" + "@value": "https://www.lda.bayern.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BB" + "@id": "https://w3id.org/dpv/loc#DE-BY" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1086,7 +1040,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-BE-BbgDSG" + "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -1094,11 +1048,10 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BE", + "@id": "https://w3id.org/dpv/legal/de#law-BDSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1112,6 +1065,11 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nc8308d7932da4d74a254227cfaaa5a68" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/de#" @@ -1126,34 +1084,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin Commissioner for Data Protection and Freedom of Information" + "@value": "Federal Data Protection Act (BDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/" + "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BE" + "@id": "https://w3id.org/dpv/loc#DE" } + ] + }, + { + "@id": "_:Nc8308d7932da4d74a254227cfaaa5a68", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/legal/de#law-BE-BlnDSG" - }, + "@id": "_:N51f23305fb1c4d72ada07b754b4c3542" + } + ] + }, + { + "@id": "_:N51f23305fb1c4d72ada07b754b4c3542", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-11-20" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-RP", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Authority", @@ -1162,7 +1129,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1185,18 +1152,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" + "@value": "The Saxon data protection officer" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.rlp.de/" + "@value": "https://www.saechsdsb.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-RP" + "@id": "https://w3id.org/dpv/loc#DE-SN" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1204,7 +1171,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-RP-LDSG" + "@id": "https://w3id.org/dpv/legal/de#law-SN-SächsDSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -1212,7 +1179,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-MV", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-TH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Authority", @@ -1244,18 +1211,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" + "@value": "Thuringia state commissioner for data protection and freedom of information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/" + "@value": "https://www.tlfdi.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-MV" + "@id": "https://w3id.org/dpv/loc#DE-TH" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1263,7 +1230,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-MV-DSG" + "@id": "https://w3id.org/dpv/legal/de#law-TH-ThürDSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -1271,10 +1238,11 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1288,11 +1256,6 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nfdf456dc4f8c46d68fc09a532d453dda" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/de#" @@ -1307,43 +1270,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federal Data Protection Act (BDSG)" + "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" + "@value": "https://www.datenschutz.hessen.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv/loc#DE-HE" } - ] - }, - { - "@id": "_:Nfdf456dc4f8c46d68fc09a532d453dda", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "_:N6ef6bddbc66943629d2054be2391dc75" - } - ] - }, - { - "@id": "_:N6ef6bddbc66943629d2054be2391dc75", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-20" + "@id": "https://w3id.org/dpv/legal/de#law-HE-HDISG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-SL-SDSG", + "@id": "https://w3id.org/dpv/legal/de#law-NI-NDSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -1374,26 +1328,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saarland Data Protection Act" + "@value": "Lower Saxony Data Protection Act (NDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" + "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SL" + "@id": "https://w3id.org/dpv/loc#DE-NI" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-RP-LDSG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-ST", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1421,23 +1376,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG)" + "@value": "State representative for data protection in Saxony-Anhalt" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" + "@value": "https://datenschutz.sachsen-anhalt.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-RP" + "@id": "https://w3id.org/dpv/loc#DE-ST" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-LSA-DSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-HH-HmbDSG", + "@id": "https://w3id.org/dpv/legal/de#law-SH-LDSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -1468,23 +1434,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hamburg Data Protection Act (HmbDSG)" + "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" + "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HH" + "@id": "https://w3id.org/dpv/loc#DE-SH" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HB", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-NI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Authority", @@ -1516,18 +1482,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" + "@value": "The State Commissioner for Data Protection Lower Saxony" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.bremen.de/" + "@value": "https://www.lfd.niedersachsen.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HB" + "@id": "https://w3id.org/dpv/loc#DE-NI" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1535,7 +1501,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-HB-BremDSGVOAG" + "@id": "https://w3id.org/dpv/legal/de#law-NI-NDSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -1543,15 +1509,16 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1574,23 +1541,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavarian Data Protection Act (BayDSG)" + "@value": "The Federal Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" + "@value": "http://www.bfdi.bund.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BY" + "@id": "https://w3id.org/dpv/loc#DE" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-SN-SächsDSG", + "@id": "https://w3id.org/dpv/legal/de#law-MV-DSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -1621,23 +1596,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" + "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" + "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SN" + "@id": "https://w3id.org/dpv/loc#DE-MV" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-ST", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HB", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Authority", @@ -1669,18 +1644,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State representative for data protection in Saxony-Anhalt" + "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz.sachsen-anhalt.de/" + "@value": "https://www.datenschutz.bremen.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-ST" + "@id": "https://w3id.org/dpv/loc#DE-HB" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1688,7 +1663,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-LSA-DSG" + "@id": "https://w3id.org/dpv/legal/de#law-HB-BremDSGVOAG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -1696,11 +1671,10 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-TH", + "@id": "https://w3id.org/dpv/legal/de#law-HE-HDISG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1728,42 +1702,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringia state commissioner for data protection and freedom of information" + "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.tlfdi.de/" + "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-TH" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-TH-ThürDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-HE" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-BW-LDSG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-RP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1786,82 +1750,113 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG) (BW)" + "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" + "@value": "https://www.datenschutz.rlp.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BW" + "@id": "https://w3id.org/dpv/loc#DE-RP" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-RP-LDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BY-public", + "@id": "https://w3id.org/dpv/legal/de", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/legal/de#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "The Bavarian State Commissioner for Data Protection" + "@id": "https://w3id.org/dpv/legal/de" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/dc/terms/identifier": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/" + "@value": "https://w3id.org/dpv/legal/de" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/loc#DE-BY" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "https://w3id.org/dpv#hasLaw": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, + "@language": "en", + "@value": "Legal Concepts for Germany" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG" - }, + "@value": "legal-de" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@value": "https://w3id.org/dpv/legal/de#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-LSA-DSG", + "@id": "https://w3id.org/dpv/legal/de#law-BE-BbgDSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -1892,18 +1887,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" + "@value": "Brandenburg Data Protection Act (BbgDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" + "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-ST" + "@id": "https://w3id.org/dpv/loc#DE-BB" } ] } diff --git a/legal/de/modules/de-owl.n3 b/legal/de/modules/de-owl.n3 index b1c512804..94bb2213a 100644 --- a/legal/de/modules/de-owl.n3 +++ b/legal/de/modules/de-owl.n3 @@ -467,7 +467,6 @@ legal-de:law-TH-ThürDSG a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/de" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for Germany"@en ; vann:preferredNamespacePrefix "legal-de" ; diff --git a/legal/de/modules/de-owl.owl b/legal/de/modules/de-owl.owl index 1775dacdc..5d6f49195 100644 --- a/legal/de/modules/de-owl.owl +++ b/legal/de/modules/de-owl.owl @@ -11,49 +11,29 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - The state commissioner for data protection and freedom of information in Rhineland-Palatinate - - https://www.datenschutz.rlp.de/ - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - + - Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information - - https://www.datenschutz.saarland.de/ + The state representative for data protection and the right to inspect files in Brandenburg + + https://www.lda.brandenburg.de/ - + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - - + - The Hamburg Commissioner for Data Protection and Freedom of Information - - https://www.datenschutz-hamburg.de/ - - - + Bavarian Data Protection Act (BayDSG) + + https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit @@ -75,169 +55,163 @@ Julian Flake,Harshvardhan J. Pandit - + - Federal Data Protection Act (BDSG) - - https://www.gesetze-im-internet.de/bdsg_2018/ - + Hamburg Data Protection Act (HmbDSG) + + https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) - - https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf + North Rhine-Westphalia Data Protection Act (DSG NRW) + + https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - - - - - - Berlin Commissioner for Data Protection and Freedom of Information - - https://www.datenschutz-berlin.de/ - - - - 2022-03-30 - accepted - Julian Flake,Harshvardhan J. Pandit - + + + Legal Concepts for Germany + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv/legal/de + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Harshvardhan J. Pandit + Julian Flake + + legal-de + https://w3id.org/dpv/legal/de# + - + - Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) - - https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d + Federal Data Protection Act (BDSG) + + https://www.gesetze-im-internet.de/bdsg_2018/ + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - The Saxon data protection officer - - https://www.saechsdsb.de/ + The Bavarian State Commissioner for Data Protection + + https://www.datenschutz-bayern.de/ - + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - The state representative for data protection and the right to inspect files in Brandenburg - - https://www.lda.brandenburg.de/ + The State Commissioner for Data Protection Lower Saxony + + https://www.lfd.niedersachsen.de/ - + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - - + - The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen - - https://www.datenschutz.bremen.de/ - - - + State Data Protection Act (LDSG) (BW) + + https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - Saarland Data Protection Act - - https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen + Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 + + https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 - - https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf + Hessian Data Protection and Freedom of Information Act (HDSIG) + + https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - - + - The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania - - https://www.datenschutz-mv.de/ - - - + Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) + + https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - Bavarian Data Protection Act (BayDSG) - - https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf + Brandenburg Data Protection Act (BbgDSG) + + https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - State representative for data protection in Saxony-Anhalt - - https://datenschutz.sachsen-anhalt.de/ + The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania + + https://www.datenschutz-mv.de/ - + 2022-03-30 accepted @@ -260,6 +234,25 @@ Julian Flake,Harshvardhan J. Pandit + + + + + + The Federal Commissioner for Data Protection and Freedom of Information + + http://www.bfdi.bund.de/ + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + @@ -272,30 +265,30 @@ Julian Flake,Harshvardhan J. Pandit - + - State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia - - https://www.ldi.nrw.de/ + The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen + + https://www.datenschutz.bremen.de/ - + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - The Bavarian State Commissioner for Data Protection + Bavarian State Office for Data Protection Supervision - https://www.datenschutz-bayern.de/ + https://www.lda.bayern.de/ @@ -304,92 +297,121 @@ Julian Flake,Harshvardhan J. Pandit - + - + + - Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) - - https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true + State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia + + https://www.ldi.nrw.de/ + + + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - Bavarian State Office for Data Protection Supervision - - https://www.lda.bayern.de/ + Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information + + https://www.datenschutz.saarland.de/ - + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - + + - Brandenburg Data Protection Act (BbgDSG) - - https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf + State representative for data protection in Saxony-Anhalt + + https://datenschutz.sachsen-anhalt.de/ + + + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - Lower Saxony Data Protection Act (NDSG) - - https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf + Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) + + https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - + + - Hamburg Data Protection Act (HmbDSG) - - https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf + Berlin Commissioner for Data Protection and Freedom of Information + + https://www.datenschutz-berlin.de/ + + + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - - 2019-11-20 - - + - + + - Hessian Data Protection and Freedom of Information Act (HDSIG) - - https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen + The Saxon data protection officer + + https://www.saechsdsb.de/ + + + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + + + + + + The state commissioner for data protection and freedom of information in Rhineland-Palatinate + + https://www.datenschutz.rlp.de/ + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + - Thuringian Data Protection Act (ThürDSG) - - https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen + Lower Saxony Data Protection Act (NDSG) + + https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit @@ -411,106 +433,83 @@ Julian Flake,Harshvardhan J. Pandit - + - - + - The Federal Commissioner for Data Protection and Freedom of Information - - http://www.bfdi.bund.de/ - - + Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) + + https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf 2022-03-30 accepted - Harshvardhan J. Pandit + Julian Flake,Harshvardhan J. Pandit - + - North Rhine-Westphalia Data Protection Act (DSG NRW) - - https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 + Saarland Data Protection Act + + https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) - - https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf + Berlin Data Protection Act (BlnDSG) + + https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - - + - The State Commissioner for Data Protection Lower Saxony - - https://www.lfd.niedersachsen.de/ - - - + Thuringian Data Protection Act (ThürDSG) + + https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - State Data Protection Act (LDSG) (BW) - - https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf + Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) + + https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - - - Legal Concepts for Germany - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv/legal/de - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - de - Harshvardhan J. Pandit - Julian Flake - - legal-de - https://w3id.org/dpv/legal/de# - - - + - + + - Berlin Data Protection Act (BlnDSG) - - https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf + The Hamburg Commissioner for Data Protection and Freedom of Information + + https://www.datenschutz-hamburg.de/ + + + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - - - + + 2019-11-20 diff --git a/legal/de/modules/de-owl.ttl b/legal/de/modules/de-owl.ttl index b1c512804..94bb2213a 100644 --- a/legal/de/modules/de-owl.ttl +++ b/legal/de/modules/de-owl.ttl @@ -467,7 +467,6 @@ legal-de:law-TH-ThürDSG a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/de" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for Germany"@en ; vann:preferredNamespacePrefix "legal-de" ; diff --git a/legal/de/modules/de.jsonld b/legal/de/modules/de.jsonld index 6d065437d..f58bffbd9 100644 --- a/legal/de/modules/de.jsonld +++ b/legal/de/modules/de.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SH", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -37,18 +37,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Independent State Center for Data Protection Schleswig-Holstein" + "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutzzentrum.de/" + "@value": "https://www.datenschutz.saarland.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SH" + "@id": "https://w3id.org/dpv/loc#DE-SL" } ], "https://w3id.org/dpv#hasLaw": [ @@ -56,7 +56,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-SH-LDSG" + "@id": "https://w3id.org/dpv/legal/de#law-SL-SDSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -64,11 +64,12 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-HE-HDISG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority" ], "http://purl.org/dc/terms/contributor": [ { @@ -100,27 +101,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" + "@value": "The state representative for data protection and the right to inspect files in Brandenburg" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" + "@value": "https://www.lda.brandenburg.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HE" + "@id": "https://w3id.org/dpv/loc#DE-BB" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-BE-BbgDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-NI-NDSG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority" ], "http://purl.org/dc/terms/contributor": [ { @@ -152,23 +165,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lower Saxony Data Protection Act (NDSG)" + "@value": "Independent State Center for Data Protection Schleswig-Holstein" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" + "@value": "https://www.datenschutzzentrum.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-NI" + "@id": "https://w3id.org/dpv/loc#DE-SH" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-SH-LDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-TH-ThürDSG", + "@id": "https://w3id.org/dpv/legal/de#law-SL-SDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -204,32 +228,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringian Data Protection Act (ThürDSG)" + "@value": "Saarland Data Protection Act" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" + "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-TH" + "@id": "https://w3id.org/dpv/loc#DE-SL" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE", + "@id": "https://w3id.org/dpv/legal/de#law-SN-SächsDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -257,36 +280,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Federal Commissioner for Data Protection and Freedom of Information" + "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.bfdi.bund.de/" + "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-SN" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SN", + "@id": "https://w3id.org/dpv/legal/de#de-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-HH-HmbDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { @@ -318,39 +338,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Saxon data protection officer" + "@value": "Hamburg Data Protection Act (HmbDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.saechsdsb.de/" + "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SN" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-SN-SächsDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-HH" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HE", + "@id": "https://w3id.org/dpv/legal/de#law-LSA-DSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { @@ -382,39 +390,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" + "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.hessen.de/" + "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HE" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-HE-HDISG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-ST" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SL", + "@id": "https://w3id.org/dpv/legal/de#law-BW-LDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { @@ -446,39 +442,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" + "@value": "State Data Protection Act (LDSG) (BW)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.saarland.de/" + "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SL" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-SL-SDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-BW" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-NI", + "@id": "https://w3id.org/dpv/legal/de#law-HB-BremDSGVOAG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { @@ -510,39 +494,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection Lower Saxony" + "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lfd.niedersachsen.de/" + "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-NI" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-NI-NDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-HB" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-NW", + "@id": "https://w3id.org/dpv/legal/de#law-NW-DSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { @@ -574,34 +546,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" + "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ldi.nrw.de/" + "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#DE-NW" } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-NW-DSG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" - } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-BE-BbgDSG", + "@id": "https://w3id.org/dpv/legal/de#law-RP-LDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -637,27 +598,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brandenburg Data Protection Act (BbgDSG)" + "@value": "State Data Protection Act (LDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" + "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BB" + "@id": "https://w3id.org/dpv/loc#DE-RP" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-HB-BremDSGVOAG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-NW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority" ], "http://purl.org/dc/terms/contributor": [ { @@ -689,27 +651,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" + "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" + "@value": "https://www.ldi.nrw.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HB" + "@id": "https://w3id.org/dpv/loc#DE-NW" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-NW-DSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-NW-DSG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority" ], "http://purl.org/dc/terms/contributor": [ { @@ -741,23 +715,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" + "@value": "Berlin Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" + "@value": "https://www.datenschutz-berlin.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-NW" + "@id": "https://w3id.org/dpv/loc#DE-BE" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-BE-BlnDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BY-non-public", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -794,18 +779,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavarian State Office for Data Protection Supervision" + "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.bayern.de/" + "@value": "https://www.datenschutz-hamburg.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BY" + "@id": "https://w3id.org/dpv/loc#DE-HH" } ], "https://w3id.org/dpv#hasLaw": [ @@ -813,7 +798,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG" + "@id": "https://w3id.org/dpv/legal/de#law-HH-HmbDSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -821,7 +806,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-SH-LDSG", + "@id": "https://w3id.org/dpv/legal/de#law-TH-ThürDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -857,18 +842,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" + "@value": "Thuringian Data Protection Act (ThürDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" + "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SH" + "@id": "https://w3id.org/dpv/loc#DE-TH" } ] }, @@ -925,83 +910,71 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BY-public", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2024-01-01" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/legal/de#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction" + "@value": "accepted" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/legal/de" + "@id": "https://w3id.org/dpv/legal/de#de-classes" } ], - "http://purl.org/dc/terms/language": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "de" + "@language": "en", + "@value": "The Bavarian State Commissioner for Data Protection" } ], - "http://purl.org/dc/terms/license": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-bayern.de/" } ], - "http://purl.org/dc/terms/title": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@language": "en", - "@value": "Legal Concepts for Germany" + "@id": "https://w3id.org/dpv/loc#DE-BY" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "legal-de" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, { - "@value": "https://w3id.org/dpv/legal/de#" - } - ], - "https://schema.org/version": [ + "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG" + }, { - "@value": "2" + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HH", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-MV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1038,18 +1011,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" + "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-hamburg.de/" + "@value": "https://www.datenschutz-mv.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HH" + "@id": "https://w3id.org/dpv/loc#DE-MV" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1057,7 +1030,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-HH-HmbDSG" + "@id": "https://w3id.org/dpv/legal/de#law-MV-DSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -1065,7 +1038,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-MV-DSG", + "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1101,23 +1074,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" + "@value": "Bavarian Data Protection Act (BayDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" + "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-MV" + "@id": "https://w3id.org/dpv/loc#DE-BY" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BB", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BY-non-public", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1154,18 +1127,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The state representative for data protection and the right to inspect files in Brandenburg" + "@value": "Bavarian State Office for Data Protection Supervision" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/" + "@value": "https://www.lda.bayern.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BB" + "@id": "https://w3id.org/dpv/loc#DE-BY" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1173,7 +1146,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-BE-BbgDSG" + "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -1181,12 +1154,11 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BE", + "@id": "https://w3id.org/dpv/legal/de#law-BDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { @@ -1199,6 +1171,11 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nc8308d7932da4d74a254227cfaaa5a68" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/de#" @@ -1218,34 +1195,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin Commissioner for Data Protection and Freedom of Information" + "@value": "Federal Data Protection Act (BDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/" + "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BE" + "@id": "https://w3id.org/dpv/loc#DE" } + ] + }, + { + "@id": "_:Nc8308d7932da4d74a254227cfaaa5a68", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/legal/de#law-BE-BlnDSG" - }, + "@id": "_:N51f23305fb1c4d72ada07b754b4c3542" + } + ] + }, + { + "@id": "_:N51f23305fb1c4d72ada07b754b4c3542", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-11-20" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-RP", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-TH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1254,7 +1240,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1282,18 +1268,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" + "@value": "Thuringia state commissioner for data protection and freedom of information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.rlp.de/" + "@value": "https://www.tlfdi.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-RP" + "@id": "https://w3id.org/dpv/loc#DE-TH" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1301,7 +1287,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-RP-LDSG" + "@id": "https://w3id.org/dpv/legal/de#law-TH-ThürDSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -1309,7 +1295,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-MV", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1346,18 +1332,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" + "@value": "The Saxon data protection officer" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/" + "@value": "https://www.saechsdsb.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-MV" + "@id": "https://w3id.org/dpv/loc#DE-SN" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1365,7 +1351,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-MV-DSG" + "@id": "https://w3id.org/dpv/legal/de#law-SN-SächsDSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -1373,11 +1359,12 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority" ], "http://purl.org/dc/terms/contributor": [ { @@ -1390,11 +1377,6 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nfdf456dc4f8c46d68fc09a532d453dda" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/de#" @@ -1414,49 +1396,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federal Data Protection Act (BDSG)" + "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" + "@value": "https://www.datenschutz.hessen.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv/loc#DE-HE" } - ] - }, - { - "@id": "_:Nfdf456dc4f8c46d68fc09a532d453dda", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "_:N6ef6bddbc66943629d2054be2391dc75" - } - ] - }, - { - "@id": "_:N6ef6bddbc66943629d2054be2391dc75", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-20" + "@id": "https://w3id.org/dpv/legal/de#law-HE-HDISG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#de-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-SL-SDSG", + "@id": "https://w3id.org/dpv/legal/de#law-NI-NDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1492,27 +1459,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saarland Data Protection Act" + "@value": "Lower Saxony Data Protection Act (NDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" + "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SL" + "@id": "https://w3id.org/dpv/loc#DE-NI" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-RP-LDSG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-ST", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority" ], "http://purl.org/dc/terms/contributor": [ { @@ -1544,23 +1512,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG)" + "@value": "State representative for data protection in Saxony-Anhalt" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" + "@value": "https://datenschutz.sachsen-anhalt.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-RP" + "@id": "https://w3id.org/dpv/loc#DE-ST" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-LSA-DSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-HH-HmbDSG", + "@id": "https://w3id.org/dpv/legal/de#law-SH-LDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1596,23 +1575,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hamburg Data Protection Act (HmbDSG)" + "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" + "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HH" + "@id": "https://w3id.org/dpv/loc#DE-SH" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HB", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-NI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1649,18 +1628,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" + "@value": "The State Commissioner for Data Protection Lower Saxony" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.bremen.de/" + "@value": "https://www.lfd.niedersachsen.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HB" + "@id": "https://w3id.org/dpv/loc#DE-NI" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1668,7 +1647,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-HB-BremDSGVOAG" + "@id": "https://w3id.org/dpv/legal/de#law-NI-NDSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -1676,15 +1655,16 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1712,23 +1692,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavarian Data Protection Act (BayDSG)" + "@value": "The Federal Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" + "@value": "http://www.bfdi.bund.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BY" + "@id": "https://w3id.org/dpv/loc#DE" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-SN-SächsDSG", + "@id": "https://w3id.org/dpv/legal/de#law-MV-DSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1764,23 +1752,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" + "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" + "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SN" + "@id": "https://w3id.org/dpv/loc#DE-MV" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-ST", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1817,18 +1805,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State representative for data protection in Saxony-Anhalt" + "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz.sachsen-anhalt.de/" + "@value": "https://www.datenschutz.bremen.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-ST" + "@id": "https://w3id.org/dpv/loc#DE-HB" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1836,7 +1824,7 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-LSA-DSG" + "@id": "https://w3id.org/dpv/legal/de#law-HB-BremDSGVOAG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -1844,12 +1832,11 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-TH", + "@id": "https://w3id.org/dpv/legal/de#law-HE-HDISG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { @@ -1881,42 +1868,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringia state commissioner for data protection and freedom of information" + "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.tlfdi.de/" + "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-TH" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-TH-ThürDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-HE" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-BW-LDSG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-RP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1944,87 +1921,105 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG) (BW)" + "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" + "@value": "https://www.datenschutz.rlp.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BW" + "@id": "https://w3id.org/dpv/loc#DE-RP" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-RP-LDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BY-public", + "@id": "https://w3id.org/dpv/legal/de", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/legal/de#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/legal/de#de-classes" + "@value": "https://w3id.org/dpv/legal/de" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "The Bavarian State Commissioner for Data Protection" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/dc/terms/title": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/" + "@language": "en", + "@value": "Legal Concepts for Germany" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/loc#DE-BY" + "@value": "legal-de" } ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG" - }, + "@value": "https://w3id.org/dpv/legal/de#" + } + ], + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-LSA-DSG", + "@id": "https://w3id.org/dpv/legal/de#law-BE-BbgDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2060,18 +2055,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" + "@value": "Brandenburg Data Protection Act (BbgDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" + "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-ST" + "@id": "https://w3id.org/dpv/loc#DE-BB" } ] } diff --git a/legal/de/modules/de.n3 b/legal/de/modules/de.n3 index 0977f1812..d50430f43 100644 --- a/legal/de/modules/de.n3 +++ b/legal/de/modules/de.n3 @@ -499,7 +499,6 @@ legal-de:law-TH-ThürDSG a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/de" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for Germany"@en ; vann:preferredNamespacePrefix "legal-de" ; diff --git a/legal/de/modules/de.rdf b/legal/de/modules/de.rdf index 6a02c8d0d..a142d0aac 100644 --- a/legal/de/modules/de.rdf +++ b/legal/de/modules/de.rdf @@ -11,34 +11,13 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information - - https://www.datenschutz.saarland.de/ - - - - 2022-03-30 - accepted - Julian Flake,Harshvardhan J. Pandit - - - - + - - - The Hamburg Commissioner for Data Protection and Freedom of Information - - https://www.datenschutz-hamburg.de/ - - - + + Bavarian Data Protection Act (BayDSG) + + https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit @@ -62,43 +41,45 @@ - + - Federal Data Protection Act (BDSG) - - https://www.gesetze-im-internet.de/bdsg_2018/ - + North Rhine-Westphalia Data Protection Act (DSG NRW) + + https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - - - - - Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) - - https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf - 2022-03-30 - accepted - Julian Flake,Harshvardhan J. Pandit - - + + + Legal Concepts for Germany + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv/legal/de + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + Julian Flake + + legal-de + https://w3id.org/dpv/legal/de# - + - Berlin Commissioner for Data Protection and Freedom of Information - - https://www.datenschutz-berlin.de/ + The Bavarian State Commissioner for Data Protection + + https://www.datenschutz-bayern.de/ - + 2022-03-30 accepted @@ -106,30 +87,30 @@ - + - - Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) - - https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d + + + The State Commissioner for Data Protection Lower Saxony + + https://www.lfd.niedersachsen.de/ + + + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - - - The Saxon data protection officer - - https://www.saechsdsb.de/ - - - + + State Data Protection Act (LDSG) (BW) + + https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit @@ -153,43 +134,39 @@ - + - - - The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen - - https://www.datenschutz.bremen.de/ - - - + + Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 + + https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - Saarland Data Protection Act - - https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen + Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) + + https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 - - https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf + Brandenburg Data Protection Act (BbgDSG) + + https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit @@ -213,63 +190,59 @@ - + - - Bavarian Data Protection Act (BayDSG) - - https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf + + + Independent State Center for Data Protection Schleswig-Holstein + + https://www.datenschutzzentrum.de/ + + + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - - - State representative for data protection in Saxony-Anhalt - - https://datenschutz.sachsen-anhalt.de/ - - - + + Federal Data Protection Act (BDSG) + + https://www.gesetze-im-internet.de/bdsg_2018/ + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - - - Independent State Center for Data Protection Schleswig-Holstein - - https://www.datenschutzzentrum.de/ - - - + + Hessian Data Protection and Freedom of Information Act (HDSIG) + + https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - The state commissioner for data protection and freedom of information in Rhineland-Palatinate - - https://www.datenschutz.rlp.de/ + The Federal Commissioner for Data Protection and Freedom of Information + + http://www.bfdi.bund.de/ - 2022-03-30 accepted @@ -277,6 +250,10 @@ + + + + @@ -290,16 +267,16 @@ - + - State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia - - https://www.ldi.nrw.de/ + The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen + + https://www.datenschutz.bremen.de/ - + 2022-03-30 accepted @@ -307,14 +284,14 @@ - + - The Bavarian State Commissioner for Data Protection + Bavarian State Office for Data Protection Supervision - https://www.datenschutz-bayern.de/ + https://www.lda.bayern.de/ @@ -324,29 +301,33 @@ - + - - Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) - - https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true + + + State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia + + https://www.ldi.nrw.de/ + + + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - Bavarian State Office for Data Protection Supervision - - https://www.lda.bayern.de/ + Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information + + https://www.datenschutz.saarland.de/ - + 2022-03-30 accepted @@ -354,81 +335,94 @@ - + - - Brandenburg Data Protection Act (BbgDSG) - - https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf + + + State representative for data protection in Saxony-Anhalt + + https://datenschutz.sachsen-anhalt.de/ + + + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - Lower Saxony Data Protection Act (NDSG) - - https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf + Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) + + https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - - Hamburg Data Protection Act (HmbDSG) - - https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf + + + Berlin Commissioner for Data Protection and Freedom of Information + + https://www.datenschutz-berlin.de/ + + + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - - Thuringian Data Protection Act (ThürDSG) - - https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen + + + The Hamburg Commissioner for Data Protection and Freedom of Information + + https://www.datenschutz-hamburg.de/ + + + 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - - 2019-11-20 - - + - - North Rhine-Westphalia Data Protection Act (DSG NRW) - - https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 + + + The state commissioner for data protection and freedom of information in Rhineland-Palatinate + + https://www.datenschutz.rlp.de/ + + + 2022-03-30 accepted - Julian Flake,Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - Hessian Data Protection and Freedom of Information Act (HDSIG) - - https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen + Lower Saxony Data Protection Act (NDSG) + + https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit @@ -452,100 +446,105 @@ - + - - - The Federal Commissioner for Data Protection and Freedom of Information - - http://www.bfdi.bund.de/ - - + + Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) + + https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf 2022-03-30 accepted - Harshvardhan J. Pandit + Julian Flake,Harshvardhan J. Pandit - + - Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) - - https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf + Saarland Data Protection Act + + https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - - - The State Commissioner for Data Protection Lower Saxony - - https://www.lfd.niedersachsen.de/ - - - + + Berlin Data Protection Act (BlnDSG) + + https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + + + + - State Data Protection Act (LDSG) (BW) - - https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf + Hamburg Data Protection Act (HmbDSG) + + https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - + - Berlin Data Protection Act (BlnDSG) - - https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf + Thuringian Data Protection Act (ThürDSG) + + https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen 2022-03-30 accepted Julian Flake,Harshvardhan J. Pandit - - - Legal Concepts for Germany - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv/legal/de - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - de - Harshvardhan J. Pandit - Julian Flake - - legal-de - https://w3id.org/dpv/legal/de# + + + + + + The Saxon data protection officer + + https://www.saechsdsb.de/ + + + + 2022-03-30 + accepted + Julian Flake,Harshvardhan J. Pandit + + - - - + + + + + Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) + + https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d + 2022-03-30 + accepted + Julian Flake,Harshvardhan J. Pandit + + - - + + 2019-11-20 diff --git a/legal/de/modules/de.ttl b/legal/de/modules/de.ttl index 0977f1812..d50430f43 100644 --- a/legal/de/modules/de.ttl +++ b/legal/de/modules/de.ttl @@ -499,7 +499,6 @@ legal-de:law-TH-ThürDSG a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/de" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for Germany"@en ; vann:preferredNamespacePrefix "legal-de" ; diff --git a/legal/eu/dga/eu-dga-en.html b/legal/eu/dga/eu-dga-en.html index bf7f9af5b..1550d97b5 100644 --- a/legal/eu/dga/eu-dga-en.html +++ b/legal/eu/dga/eu-dga-en.html @@ -320,30 +320,13 @@

    Entities

    • - dpv:NonProfitOrganisation: An organisation that does not aim to achieve profit as its primary goal - go to full definition -
        -
      • - eu-dga:DataAltruismOrganisation: An non-profit organisation who collects and shares data for altruistic purposes - go to full definition - -
      • -
      -
    • -
    • - dpv:SupraNationalAuthority: An authority tasked with overseeing legal compliance for a supra-national union e.g. EU - go to full definition -
        -
      • - eu-dga:EuropeanDataInnovationBoard: An authority tasked with overseeing the activities of data intermediation service providers and data altruism organisations - go to full definition + eu-dga:DataAltruismAuthority: An authority tasked with overseeing the activity of data altruism organisations and maintaining a public register of said entities + go to full definition
      • -
      -
    • - eu-dga:DataAltruismAuthority: An authority tasked with overseeing the activity of data altruism organisations and maintaining a public register of said entities - go to full definition + eu-dga:DataAltruismOrganisation: An non-profit organisation who collects and shares data for altruistic purposes + go to full definition
    • @@ -386,6 +369,11 @@

      Entities

    + +
  • + eu-dga:EuropeanDataInnovationBoard: An authority tasked with overseeing the activities of data intermediation service providers and data altruism organisations + go to full definition +
  • eu-dga:EUSIPProvider: An entity who is responsible for receiving and transmiting requests for the reuse of public data in the EU @@ -425,9 +413,15 @@

    Legal Bases

    • - dpv:DataTransferLegalBasis: Specific or special categories and instances of legal basis intended for justifying data transfers - go to full definition -
        + eu-dga:A12-e-Exchange-Approval: Explicit request or approval of the data subject or data holder to utilise additional specific tools for the purposes of facilitating exchange of data + go to full definition + + +
      • + eu-dga:A2-6-Permission: The legal basis justfiying processing of non-personal data based on the permission of an entity + go to full definition + +
      • eu-dga:A31-2-Transfer-Agreement: Data Transfer International Agreement go to full definition @@ -452,18 +446,6 @@

        Legal Bases

        eu-dga:A5-9-Transfer-Permission: The legal basis justfiying processing of non-personal data based on the permission of an entity to transfer data go to full definition -
      • -
      -
    • -
    • - eu-dga:A12-e-Exchange-Approval: Explicit request or approval of the data subject or data holder to utilise additional specific tools for the purposes of facilitating exchange of data - go to full definition - -
    • -
    • - eu-dga:A2-6-Permission: The legal basis justfiying processing of non-personal data based on the permission of an entity - go to full definition -
    @@ -560,38 +542,13 @@

    Tech/Org Measures

    • - dpv:ConsentNotice: A Notice for information provision associated with Consent - go to full definition -
        -
      • - eu-dga:PersonalDataReuseNotice: Notice for data subjects to provide consent based on information and advise regarding intended use of data, exercise of rights, and applicable terms and conditions - go to full definition - -
      • -
      -
    • -
    • - dpv:OrganisationalMeasure: Organisational measures used to safeguard and ensure good practices in connection with data and technologies - go to full definition -
        -
      • - dpv:CertificationSeal: Certifications, seals, and marks indicating compliance to regulations or practices - go to full definition -
          -
        • - eu-dga:DISPEUApproval: Confirmation and approval by a competent authority for the Data Intermediation Service Provider's compliance with Article 11 and Article 12 of the DGA - go to full definition + eu-dga:DataAltruismAnnualReport: Document containing the annual activities reported by a Data Altruism organisation + go to full definition
        • -
        -
      • -
      • - dpv:RecordsOfActivities: Records of activities within some context such as maintainence tasks or governance functions - go to full definition -
        • - eu-dga:DataAltruismAnnualReport: Document containing the annual activities reported by a Data Altruism organisation - go to full definition + eu-dga:DataAltruismNotice: Notice providing information regarding the processing of data for data altruistic purposes + go to full definition
        • @@ -600,15 +557,13 @@

          Tech/Org Measures

        • - eu-dga:DataIntermediationRecord: Document that logs the activity of the data intermediation service provider - go to full definition + eu-dga:DataAssetList: Searchable asset list which contains available data resources including their data format and size and the conditions for their re-use + go to full definition
        • -
        -
      • - eu-dga:DataAssetList: Searchable asset list which contains available data resources including their data format and size and the conditions for their re-use - go to full definition + eu-dga:DataIntermediationRecord: Document that logs the activity of the data intermediation service provider + go to full definition
      • @@ -616,11 +571,9 @@

        Tech/Org Measures

        go to full definition
      • -
      -
    • - eu-dga:DataAltruismNotice: Notice providing information regarding the processing of data for data altruistic purposes - go to full definition + eu-dga:DISPEUApproval: Confirmation and approval by a competent authority for the Data Intermediation Service Provider's compliance with Article 11 and Article 12 of the DGA + go to full definition
    • @@ -637,6 +590,11 @@

      Tech/Org Measures

      eu-dga:NationalDataAltruismPolicy: A Policy established at National level regarding Data Altruism go to full definition +
    • +
    • + eu-dga:PersonalDataReuseNotice: Notice for data subjects to provide consent based on information and advise regarding intended use of data, exercise of rights, and applicable terms and conditions + go to full definition +
    • eu-dga:SecureProcessingEnvironment: Physical or virtual environment to ensure compliance with EU law and allow the entity providing the secure processing environment to determine and supervise all data processing actions @@ -659,42 +617,6 @@

      Classes

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

      Art 12(e) Data Exchange Approval

  • rdf:Property, skos:Concept
    Broader/Parent types dpv:hasTechnicalOrganisationalMeasure -
    dpv:hasTechnicalOrganisationalMeasure +
    Sub-property ofdpv:hasTechnicalOrganisationalMeasure dpv:hasTechnicalOrganisationalMeasure +
    Domain includesdpv:Risk dpv:Risk +
    Range includesdpv:RiskMitigationMeasure dpv:RiskMitigationMeasure +
    Domain includesdpv:Risk dpv:Risk +
    Range includesdpv:Risk dpv:Risk +
    Domain includesdpv:RiskMitigationMeasure dpv:RiskMitigationMeasure +
    Range includesdpv:Risk dpv:Risk +
    rdfs:Class, skos:Concept, dpv:Rule
    Broader/Parent types dpv:Rule -
    dpv:Rule +
    Object of relationdpv:hasObligation, dpv:hasRule dpv:hasObligation, + dpv:hasRule +
    rdfs:Class, skos:Concept, dpv:Rule
    Broader/Parent types dpv:Rule -
    dpv:Rule +
    Object of relationdpv:hasPermission, dpv:hasRule dpv:hasPermission, + dpv:hasRule +
    rdfs:Class, skos:Concept, dpv:Rule
    Broader/Parent types dpv:Rule -
    dpv:Rule +
    Object of relationdpv:hasProhibition, dpv:hasRule dpv:hasProhibition, + dpv:hasRule +
    Narrower/Specialised typesdpv:Obligation, dpv:Permission, dpv:Prohibition
    Object of relationdpv:hasRule dpv:hasRule +
    rdf:Property, skos:Concept
    Broader/Parent types dpv:hasRule -
    dpv:hasRule +
    Sub-property ofdpv:hasRule dpv:hasRule +
    Domain includesdpv:Context dpv:Context +
    Range includesdpv:Obligation dpv:Obligation +
    rdf:Property, skos:Concept
    Broader/Parent types dpv:hasRule -
    dpv:hasRule +
    Sub-property ofdpv:hasRule dpv:hasRule +
    Domain includesdpv:Context dpv:Context +
    Range includesdpv:Permission dpv:Permission +
    rdf:Property, skos:Concept
    Broader/Parent types dpv:hasRule -
    dpv:hasRule +
    Sub-property ofdpv:hasRule dpv:hasRule +
    Domain includesdpv:Context dpv:Context +
    Range includesdpv:Prohibition dpv:Prohibition +
    Narrower/Specialised typesdpv:hasObligation, dpv:hasPermission, dpv:hasProhibition
    Super-property ofdpv:hasObligation, dpv:hasPermission, dpv:hasProhibition
    Domain includesdpv:Context dpv:Context +
    Range includesdpv:Rule dpv:Rule +
    rdfs:Class, skos:Concept, dpv:Rule
    Broader/Parent types dpv:Rule -
    dpv:Rule +
    Object of relationdpv:hasObligation, dpv:hasRule dpv:hasObligation, + dpv:hasRule +
    rdfs:Class, skos:Concept, dpv:Rule
    Broader/Parent types dpv:Rule -
    dpv:Rule +
    Object of relationdpv:hasPermission, dpv:hasRule dpv:hasPermission, + dpv:hasRule +
    rdfs:Class, skos:Concept, dpv:Rule
    Broader/Parent types dpv:Rule -
    dpv:Rule +
    Object of relationdpv:hasProhibition, dpv:hasRule dpv:hasProhibition, + dpv:hasRule +
    Narrower/Specialised typesdpv:Obligation, dpv:Permission, dpv:Prohibition
    Object of relationdpv:hasRule dpv:hasRule +
    rdf:Property, skos:Concept
    Broader/Parent types dpv:hasRule -
    dpv:hasRule +
    Sub-property ofdpv:hasRule dpv:hasRule +
    Domain includesdpv:Context dpv:Context +
    Range includesdpv:Obligation dpv:Obligation +
    rdf:Property, skos:Concept
    Broader/Parent types dpv:hasRule -
    dpv:hasRule +
    Sub-property ofdpv:hasRule dpv:hasRule +
    Domain includesdpv:Context dpv:Context +
    Range includesdpv:Permission dpv:Permission +
    rdf:Property, skos:Concept
    Broader/Parent types dpv:hasRule -
    dpv:hasRule +
    Sub-property ofdpv:hasRule dpv:hasRule +
    Domain includesdpv:Context dpv:Context +
    Range includesdpv:Prohibition dpv:Prohibition +
    Narrower/Specialised typesdpv:hasObligation, dpv:hasPermission, dpv:hasProhibition
    Super-property ofdpv:hasObligation, dpv:hasPermission, dpv:hasProhibition
    Domain includesdpv:Context dpv:Context +
    Range includesdpv:Rule dpv:Rule +
    The Federal Commissioner for Data Protection and Freedom of Information Germany legal-de:law-BDSG, legal-eu:law-GDPR legal-eu:law-GDPR, legal-de:law-BDSG link
    The state representative for data protection and the right to inspect files in Brandenburg Brandenburg, Germany legal-de:law-BDSG, legal-de:law-BE-BbgDSG, legal-eu:law-GDPR legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-BE-BbgDSG link
    Berlin Commissioner for Data Protection and Freedom of Information Berlin, Germany legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-BE-BlnDSG legal-de:law-BE-BlnDSG, legal-eu:law-GDPR, legal-de:law-BDSG link
    Bavarian State Office for Data Protection Supervision Bavaria, Germany legal-de:law-BDSG, legal-de:law-BY-BayDSG, legal-eu:law-GDPR legal-eu:law-GDPR, legal-de:law-BY-BayDSG, legal-de:law-BDSG link
    The Bavarian State Commissioner for Data Protection Bavaria, Germany legal-de:law-BDSG, legal-de:law-BY-BayDSG, legal-eu:law-GDPR legal-eu:law-GDPR, legal-de:law-BY-BayDSG, legal-de:law-BDSG link
    The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen Bremen, Germany legal-de:law-BDSG, legal-de:law-HB-BremDSGVOAG, legal-eu:law-GDPR legal-eu:law-GDPR, legal-de:law-HB-BremDSGVOAG, legal-de:law-BDSG link
    The Hessian Commissioner for Data Protection and Freedom of Information Hesse, Germany legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-HE-HDISG legal-eu:law-GDPR, legal-de:law-HE-HDISG, legal-de:law-BDSG link
    The Hamburg Commissioner for Data Protection and Freedom of Information Hamburg, Germany legal-de:law-HH-HmbDSG, legal-de:law-BDSG, legal-eu:law-GDPR legal-de:law-HH-HmbDSG, legal-eu:law-GDPR, legal-de:law-BDSG link
    The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania Mecklenburg-Western-Pomerania, Germany legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-MV-DSG legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-MV-DSG link
    The State Commissioner for Data Protection Lower Saxony Lower-Saxony, Germany legal-de:law-BDSG, legal-de:law-NI-NDSG, legal-eu:law-GDPR legal-de:law-NI-NDSG, legal-de:law-BDSG, legal-eu:law-GDPR link
    State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia North-Rhine Westphalia, Germany legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-NW-DSG legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-NW-DSG link
    The state commissioner for data protection and freedom of information in Rhineland-Palatinate Rhineland-Palatinate, Germany legal-de:law-BDSG, legal-de:law-RP-LDSG, legal-eu:law-GDPR legal-eu:law-GDPR, legal-de:law-RP-LDSG, legal-de:law-BDSG link
    Independent State Center for Data Protection Schleswig-Holstein Schleswig-Holstein, Germany legal-de:law-BDSG, legal-de:law-SH-LDSG, legal-eu:law-GDPR legal-de:law-SH-LDSG, legal-eu:law-GDPR, legal-de:law-BDSG link
    Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information Saarland, Germany legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-SL-SDSG legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-SL-SDSG link
    The Saxon data protection officer Saxony, Germany legal-de:law-SN-SächsDSG, legal-de:law-BDSG, legal-eu:law-GDPR legal-de:law-SN-SächsDSG, legal-eu:law-GDPR, legal-de:law-BDSG link
    State representative for data protection in Saxony-Anhalt Saxony-Anhalt, Germany legal-de:law-BDSG, legal-de:law-LSA-DSG, legal-eu:law-GDPR legal-de:law-LSA-DSG, legal-eu:law-GDPR, legal-de:law-BDSG link
    Thuringia state commissioner for data protection and freedom of information Thuringia, Germany legal-de:law-TH-ThürDSG, legal-de:law-BDSG, legal-eu:law-GDPR legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-TH-ThürDSG link
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    The Federal Commissioner for Data Protection and Freedom of Information Germany legal-de:law-BDSG, legal-eu:law-GDPR legal-eu:law-GDPR, legal-de:law-BDSG link
    The state representative for data protection and the right to inspect files in Brandenburg Brandenburg, Germany legal-de:law-BDSG, legal-de:law-BE-BbgDSG, legal-eu:law-GDPR legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-BE-BbgDSG link
    Berlin Commissioner for Data Protection and Freedom of Information Berlin, Germany legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-BE-BlnDSG legal-de:law-BE-BlnDSG, legal-eu:law-GDPR, legal-de:law-BDSG link
    Bavarian State Office for Data Protection Supervision Bavaria, Germany legal-de:law-BDSG, legal-de:law-BY-BayDSG, legal-eu:law-GDPR legal-eu:law-GDPR, legal-de:law-BY-BayDSG, legal-de:law-BDSG link
    The Bavarian State Commissioner for Data Protection Bavaria, Germany legal-de:law-BDSG, legal-de:law-BY-BayDSG, legal-eu:law-GDPR legal-eu:law-GDPR, legal-de:law-BY-BayDSG, legal-de:law-BDSG link
    The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen Bremen, Germany legal-de:law-BDSG, legal-de:law-HB-BremDSGVOAG, legal-eu:law-GDPR legal-eu:law-GDPR, legal-de:law-HB-BremDSGVOAG, legal-de:law-BDSG link
    The Hessian Commissioner for Data Protection and Freedom of Information Hesse, Germany legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-HE-HDISG legal-eu:law-GDPR, legal-de:law-HE-HDISG, legal-de:law-BDSG link
    The Hamburg Commissioner for Data Protection and Freedom of Information Hamburg, Germany legal-de:law-HH-HmbDSG, legal-de:law-BDSG, legal-eu:law-GDPR legal-de:law-HH-HmbDSG, legal-eu:law-GDPR, legal-de:law-BDSG link
    The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania Mecklenburg-Western-Pomerania, Germany legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-MV-DSG legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-MV-DSG link
    The State Commissioner for Data Protection Lower Saxony Lower-Saxony, Germany legal-de:law-BDSG, legal-de:law-NI-NDSG, legal-eu:law-GDPR legal-de:law-NI-NDSG, legal-de:law-BDSG, legal-eu:law-GDPR link
    State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia North-Rhine Westphalia, Germany legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-NW-DSG legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-NW-DSG link
    The state commissioner for data protection and freedom of information in Rhineland-Palatinate Rhineland-Palatinate, Germany legal-de:law-BDSG, legal-de:law-RP-LDSG, legal-eu:law-GDPR legal-eu:law-GDPR, legal-de:law-RP-LDSG, legal-de:law-BDSG link
    Independent State Center for Data Protection Schleswig-Holstein Schleswig-Holstein, Germany legal-de:law-BDSG, legal-de:law-SH-LDSG, legal-eu:law-GDPR legal-de:law-SH-LDSG, legal-eu:law-GDPR, legal-de:law-BDSG link
    Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information Saarland, Germany legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-SL-SDSG legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-SL-SDSG link
    The Saxon data protection officer Saxony, Germany legal-de:law-SN-SächsDSG, legal-de:law-BDSG, legal-eu:law-GDPR legal-de:law-SN-SächsDSG, legal-eu:law-GDPR, legal-de:law-BDSG link
    State representative for data protection in Saxony-Anhalt Saxony-Anhalt, Germany legal-de:law-BDSG, legal-de:law-LSA-DSG, legal-eu:law-GDPR legal-de:law-LSA-DSG, legal-eu:law-GDPR, legal-de:law-BDSG link
    Thuringia state commissioner for data protection and freedom of information Thuringia, Germany legal-de:law-TH-ThürDSG, legal-de:law-BDSG, legal-eu:law-GDPR legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-TH-ThürDSG link
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    The Federal Commissioner for Data Protection and Freedom of Information Germany legal-de:law-BDSG, legal-eu:law-GDPR legal-eu:law-GDPR, legal-de:law-BDSG link
    The state representative for data protection and the right to inspect files in Brandenburg Brandenburg, Germany legal-de:law-BDSG, legal-de:law-BE-BbgDSG, legal-eu:law-GDPR legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-BE-BbgDSG link
    Berlin Commissioner for Data Protection and Freedom of Information Berlin, Germany legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-BE-BlnDSG legal-de:law-BE-BlnDSG, legal-eu:law-GDPR, legal-de:law-BDSG link
    Bavarian State Office for Data Protection Supervision Bavaria, Germany legal-de:law-BDSG, legal-de:law-BY-BayDSG, legal-eu:law-GDPR legal-eu:law-GDPR, legal-de:law-BY-BayDSG, legal-de:law-BDSG link
    The Bavarian State Commissioner for Data Protection Bavaria, Germany legal-de:law-BDSG, legal-de:law-BY-BayDSG, legal-eu:law-GDPR legal-eu:law-GDPR, legal-de:law-BY-BayDSG, legal-de:law-BDSG link
    The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen Bremen, Germany legal-de:law-BDSG, legal-de:law-HB-BremDSGVOAG, legal-eu:law-GDPR legal-eu:law-GDPR, legal-de:law-HB-BremDSGVOAG, legal-de:law-BDSG link
    The Hessian Commissioner for Data Protection and Freedom of Information Hesse, Germany legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-HE-HDISG legal-eu:law-GDPR, legal-de:law-HE-HDISG, legal-de:law-BDSG link
    The Hamburg Commissioner for Data Protection and Freedom of Information Hamburg, Germany legal-de:law-HH-HmbDSG, legal-de:law-BDSG, legal-eu:law-GDPR legal-de:law-HH-HmbDSG, legal-eu:law-GDPR, legal-de:law-BDSG link
    The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania Mecklenburg-Western-Pomerania, Germany legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-MV-DSG legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-MV-DSG link
    The State Commissioner for Data Protection Lower Saxony Lower-Saxony, Germany legal-de:law-BDSG, legal-de:law-NI-NDSG, legal-eu:law-GDPR legal-de:law-NI-NDSG, legal-de:law-BDSG, legal-eu:law-GDPR link
    State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia North-Rhine Westphalia, Germany legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-NW-DSG legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-NW-DSG link
    The state commissioner for data protection and freedom of information in Rhineland-Palatinate Rhineland-Palatinate, Germany legal-de:law-BDSG, legal-de:law-RP-LDSG, legal-eu:law-GDPR legal-eu:law-GDPR, legal-de:law-RP-LDSG, legal-de:law-BDSG link
    Independent State Center for Data Protection Schleswig-Holstein Schleswig-Holstein, Germany legal-de:law-BDSG, legal-de:law-SH-LDSG, legal-eu:law-GDPR legal-de:law-SH-LDSG, legal-eu:law-GDPR, legal-de:law-BDSG link
    Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information Saarland, Germany legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-SL-SDSG legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-SL-SDSG link
    The Saxon data protection officer Saxony, Germany legal-de:law-SN-SächsDSG, legal-de:law-BDSG, legal-eu:law-GDPR legal-de:law-SN-SächsDSG, legal-eu:law-GDPR, legal-de:law-BDSG link
    State representative for data protection in Saxony-Anhalt Saxony-Anhalt, Germany legal-de:law-BDSG, legal-de:law-LSA-DSG, legal-eu:law-GDPR legal-de:law-LSA-DSG, legal-eu:law-GDPR, legal-de:law-BDSG link
    Thuringia state commissioner for data protection and freedom of information Thuringia, Germany legal-de:law-TH-ThürDSG, legal-de:law-BDSG, legal-eu:law-GDPR legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-TH-ThürDSG link
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    The Federal Commissioner for Data Protection and Freedom of Information Germany legal-de:law-BDSG, legal-eu:law-GDPR legal-eu:law-GDPR, legal-de:law-BDSG link
    The state representative for data protection and the right to inspect files in Brandenburg Brandenburg, Germany legal-de:law-BDSG, legal-de:law-BE-BbgDSG, legal-eu:law-GDPR legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-BE-BbgDSG link
    Berlin Commissioner for Data Protection and Freedom of Information Berlin, Germany legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-BE-BlnDSG legal-de:law-BE-BlnDSG, legal-eu:law-GDPR, legal-de:law-BDSG link
    Bavarian State Office for Data Protection Supervision Bavaria, Germany legal-de:law-BDSG, legal-de:law-BY-BayDSG, legal-eu:law-GDPR legal-eu:law-GDPR, legal-de:law-BY-BayDSG, legal-de:law-BDSG link
    The Bavarian State Commissioner for Data Protection Bavaria, Germany legal-de:law-BDSG, legal-de:law-BY-BayDSG, legal-eu:law-GDPR legal-eu:law-GDPR, legal-de:law-BY-BayDSG, legal-de:law-BDSG link
    The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen Bremen, Germany legal-de:law-BDSG, legal-de:law-HB-BremDSGVOAG, legal-eu:law-GDPR legal-eu:law-GDPR, legal-de:law-HB-BremDSGVOAG, legal-de:law-BDSG link
    The Hessian Commissioner for Data Protection and Freedom of Information Hesse, Germany legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-HE-HDISG legal-eu:law-GDPR, legal-de:law-HE-HDISG, legal-de:law-BDSG link
    The Hamburg Commissioner for Data Protection and Freedom of Information Hamburg, Germany legal-de:law-HH-HmbDSG, legal-de:law-BDSG, legal-eu:law-GDPR legal-de:law-HH-HmbDSG, legal-eu:law-GDPR, legal-de:law-BDSG link
    The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania Mecklenburg-Western-Pomerania, Germany legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-MV-DSG legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-MV-DSG link
    The State Commissioner for Data Protection Lower Saxony Lower-Saxony, Germany legal-de:law-BDSG, legal-de:law-NI-NDSG, legal-eu:law-GDPR legal-de:law-NI-NDSG, legal-de:law-BDSG, legal-eu:law-GDPR link
    State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia North-Rhine Westphalia, Germany legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-NW-DSG legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-NW-DSG link
    The state commissioner for data protection and freedom of information in Rhineland-Palatinate Rhineland-Palatinate, Germany legal-de:law-BDSG, legal-de:law-RP-LDSG, legal-eu:law-GDPR legal-eu:law-GDPR, legal-de:law-RP-LDSG, legal-de:law-BDSG link
    Independent State Center for Data Protection Schleswig-Holstein Schleswig-Holstein, Germany legal-de:law-BDSG, legal-de:law-SH-LDSG, legal-eu:law-GDPR legal-de:law-SH-LDSG, legal-eu:law-GDPR, legal-de:law-BDSG link
    Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information Saarland, Germany legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-SL-SDSG legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-SL-SDSG link
    The Saxon data protection officer Saxony, Germany legal-de:law-SN-SächsDSG, legal-de:law-BDSG, legal-eu:law-GDPR legal-de:law-SN-SächsDSG, legal-eu:law-GDPR, legal-de:law-BDSG link
    State representative for data protection in Saxony-Anhalt Saxony-Anhalt, Germany legal-de:law-BDSG, legal-de:law-LSA-DSG, legal-eu:law-GDPR legal-de:law-LSA-DSG, legal-eu:law-GDPR, legal-de:law-BDSG link
    Thuringia state commissioner for data protection and freedom of information Thuringia, Germany legal-de:law-TH-ThürDSG, legal-de:law-BDSG, legal-eu:law-GDPR legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-TH-ThürDSG link
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    Subject of relationdpv:isAuthorityFor dpv:isAuthorityFor +
    @@ -721,16 +643,16 @@

    Art 12(e) Data Exchange Approval

    - + - - + - + @@ -793,11 +715,10 @@

    Art 2(6) Permission

    - + - - + @@ -865,17 +786,17 @@

    Art 31(2) Data Transfer International Agreement

    - + - - + - + @@ -938,17 +859,17 @@

    Art 31(3) Data Transfer Third Country Judgement

    - + - - + - + @@ -1011,17 +932,17 @@

    Art 5(11) Model Contractual Clauses

    - + - - + - + @@ -1084,17 +1005,17 @@

    Art 5(12) Adequacy Decision

    - + - - + - + @@ -1157,17 +1078,17 @@

    Art 5(9) Permission for Transfer

    - + - - + - + @@ -1230,11 +1151,10 @@

    Public Register of Data Altruism Organisations

    - + - - + @@ -1299,11 +1219,10 @@

    EU's Public Register of Data Altruism Organisations

    - + - - + @@ -1368,11 +1287,10 @@

    National Public Register of Data Altruism Organisations

    - + - - + @@ -1437,18 +1355,19 @@

    Data Altruism Annual Activity Report

    - + - - + - + @@ -1510,20 +1429,25 @@

    Data Altruism Authority

    - + - - + - + @@ -1586,18 +1510,20 @@

    Data Altruism Notice

    - + - - + - + @@ -1659,19 +1585,24 @@

    Data Altruism Organisation

    - + - - + - + @@ -1734,18 +1665,19 @@

    Record of Data Altruism Activity

    - + - - + - + @@ -1808,17 +1740,18 @@

    Data Asset List

    - + - - + - + @@ -1880,18 +1813,23 @@

    Data Cooperative

    - + - - + - + @@ -1953,12 +1891,11 @@

    Data Cooperative Service

    - + - - + @@ -2019,17 +1956,22 @@

    Data Holder

    - + - - + - + @@ -2091,20 +2033,25 @@

    Data Intermediation Authority

    - + - - + - + @@ -2167,18 +2114,19 @@

    Record of Data Intermediation Activity

    - + - - + - + @@ -2240,15 +2188,11 @@

    Data Intermediation Service

    - - - - - - - + + + @@ -2311,12 +2255,11 @@

    Data Intermediation Service between Data Holders and Data Users

    - + - - + @@ -2380,12 +2323,11 @@

    Data Intermediation Service between Data Subjects and Data Users

    - + - - + @@ -2449,16 +2391,21 @@

    Data Reuse Assistant

    - + - - + - + @@ -2521,17 +2468,18 @@

    Data Reuse Request

    - + - - + - + @@ -2593,17 +2541,22 @@

    Data User

    - + - - + - + @@ -2665,20 +2618,22 @@

    Data Intermediation Service Provider

    - - - - - - - + + + - + @@ -2741,18 +2696,19 @@

    EU Approval for Data Intermediation Service Provider

    - + - - + - + @@ -2814,18 +2770,23 @@

    Data Intermediation Service Provider for Data Holder

    - + - - + - + @@ -2887,18 +2848,23 @@

    Data Intermediation Service Provider for Data Subject

    - + - - + - + @@ -2961,18 +2927,20 @@

    Data Intermediation Service Notification

    - + - - + - + @@ -3035,11 +3003,10 @@

    Public Register of Data Intermediation Service Providers

    - + - - + @@ -3106,11 +3073,10 @@

    European Data Altruism Consent Form

    - + - - + @@ -3174,21 +3140,26 @@

    European Data Innovation Board

    - + - - + - + @@ -3250,11 +3221,10 @@

    EU Single Information Point Provider

    - + - - + @@ -3330,11 +3300,10 @@

    Local Single Information Point Provider

    - + - - + @@ -3396,18 +3365,20 @@

    National Data Altruism Policy

    - + - - + - + @@ -3469,11 +3440,10 @@

    National Single Information Point Provider

    - + - - + @@ -3535,20 +3505,22 @@

    Personal Data Reuse Notice

    - + - - + - + @@ -3610,11 +3582,10 @@

    Regional Single Information Point Provider

    - + - - + @@ -3677,16 +3648,16 @@

    Right to Data Conversion Opt-out

    - + - - + - + @@ -3749,16 +3720,16 @@

    Right to Impartial Review

    - + - - + - + @@ -3821,16 +3792,16 @@

    Right to Lodge Complaint

    - + - - + - + @@ -3892,11 +3863,10 @@

    Sectorial Single Information Point Provider

    - + - - + @@ -3958,11 +3928,10 @@

    Secure Processing Environment

    - + - - + @@ -4027,11 +3996,10 @@

    Single Information Point

    - + - - + @@ -4092,17 +4060,21 @@

    Single Information Point Provider

    - + - - + - + @@ -4165,11 +4137,10 @@

    Third Country Data Request Notice

    - + - - + @@ -4285,42 +4256,6 @@

    Properties

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -4368,22 +4303,23 @@

    has data altruism organisation

    - + - - + - + - + @@ -4441,22 +4377,23 @@

    has data holder

    - + - - + - + - + @@ -4514,22 +4451,23 @@

    has data reuse assistant

    - + - - + - + - + @@ -4590,22 +4528,23 @@

    has data user

    - + - - + - + - + @@ -4663,22 +4602,23 @@

    has data intermediation service provider

    - + - - + - + - + @@ -4760,1600 +4700,42 @@

    has data intermediation service provider

    External

    -
    -

    Authority

    -
    rdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:LegalBasis -
    dpv:LegalBasis +
    Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
    rdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:NonPersonalDataLegalBasis -
    dpv:NonPersonalDataLegalBasis +
    rdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:DataTransferLegalBasis → - dpv:LegalBasis -
    dpv:DataTransferLegalBasis + → dpv:LegalBasis +
    Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
    rdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:DataTransferLegalBasis → - dpv:LegalBasis -
    dpv:DataTransferLegalBasis + → dpv:LegalBasis +
    Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
    rdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:DataTransferLegalBasis → - dpv:LegalBasis -
    dpv:DataTransferLegalBasis + → dpv:LegalBasis +
    Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
    rdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:DataTransferLegalBasis → - dpv:LegalBasis -
    dpv:DataTransferLegalBasis + → dpv:LegalBasis +
    Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
    rdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:DataTransferLegalBasis → - dpv:LegalBasis -
    dpv:DataTransferLegalBasis + → dpv:LegalBasis +
    Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
    rdfs:Class, skos:Concept, dpv:PublicRegisterOfEntities
    Broader/Parent types dpv:PublicRegisterOfEntities -
    dpv:PublicRegisterOfEntities +
    rdfs:Class, skos:Concept, dpv:PublicRegisterOfEntities
    Broader/Parent types dpv:PublicRegisterOfEntities -
    dpv:PublicRegisterOfEntities +
    rdfs:Class, skos:Concept, dpv:PublicRegisterOfEntities
    Broader/Parent types dpv:PublicRegisterOfEntities -
    dpv:PublicRegisterOfEntities +
    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:RecordsOfActivities → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    rdfs:Class, skos:Concept
    Broader/Parent types dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity -
    dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
    Object of relationdpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor +
    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relationdpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    rdfs:Class, skos:Concept
    Broader/Parent types dpv:NonProfitOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity -
    dpv:NonProfitOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
    Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDAO dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDAO +
    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:RecordsOfActivities → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    rdfs:Class, skos:Concept
    Broader/Parent types eu-dga:DISP → - dpv:LegalEntity → - dpv:Entity -
    eu-dga:DISP + → dpv:LegalEntity + → dpv:Entity +
    Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDISP dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDISP +
    rdfs:Class, skos:Concept
    Broader/Parent types eu-dga:DataIntermediationService → - dpv:Service -
    eu-dga:DataIntermediationService + → dpv:Service +
    rdfs:Class, skos:Concept
    Broader/Parent types dpv:LegalEntity → - dpv:Entity -
    dpv:LegalEntity + → dpv:Entity +
    Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDataHolder dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDataHolder +
    rdfs:Class, skos:Concept
    Broader/Parent types dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity -
    dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
    Object of relationdpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor +
    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:RecordsOfActivities → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    rdfs:Class, skos:Concept
    Broader/Parent types dpv:Service -
    Narrower/Specialised typeseu-dga:DataCooperativeService, eu-dga:DataIntermediationServiceBetweenHoldersUsers, eu-dga:DataIntermediationServiceBetweenSubjectsUsers
    Broader/Parent types dpv:Service +
    rdfs:Class, skos:Concept
    Broader/Parent types eu-dga:DataIntermediationService → - dpv:Service -
    eu-dga:DataIntermediationService + → dpv:Service +
    rdfs:Class, skos:Concept
    Broader/Parent types eu-dga:DataIntermediationService → - dpv:Service -
    eu-dga:DataIntermediationService + → dpv:Service +
    rdfs:Class, skos:Concept
    Broader/Parent types dpv:Entity -
    dpv:Entity +
    Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDataReuseAssistant dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDataReuseAssistant +
    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    rdfs:Class, skos:Concept
    Broader/Parent types dpv:LegalEntity → - dpv:Entity -
    dpv:LegalEntity + → dpv:Entity +
    Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDataUser dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDataUser +
    rdfs:Class, skos:Concept
    Broader/Parent types dpv:LegalEntity → - dpv:Entity -
    Narrower/Specialised typeseu-dga:DataCooperative, eu-dga:DISPForDataHolder, eu-dga:DISPForDataSubject
    Broader/Parent types dpv:LegalEntity + → dpv:Entity +
    Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDISP dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDISP +
    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:CertificationSeal → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    dpv:CertificationSeal + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    rdfs:Class, skos:Concept
    Broader/Parent types eu-dga:DISP → - dpv:LegalEntity → - dpv:Entity -
    eu-dga:DISP + → dpv:LegalEntity + → dpv:Entity +
    Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDISP dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDISP +
    rdfs:Class, skos:Concept
    Broader/Parent types eu-dga:DISP → - dpv:LegalEntity → - dpv:Entity -
    eu-dga:DISP + → dpv:LegalEntity + → dpv:Entity +
    Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDISP dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDISP +
    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relationdpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    rdfs:Class, skos:Concept, dpv:PublicRegisterOfEntities
    Broader/Parent types dpv:PublicRegisterOfEntities -
    dpv:PublicRegisterOfEntities +
    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:ConsentManagement -
    dpv:ConsentManagement +
    rdfs:Class, skos:Concept
    Broader/Parent types dpv:SupraNationalAuthority → - dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity -
    dpv:SupraNationalAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
    Object of relationdpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor +
    rdfs:Class, skos:Concept
    Broader/Parent types eu-dga:SIP -
    eu-dga:SIP +
    rdfs:Class, skos:Concept
    Broader/Parent types eu-dga:SIP -
    eu-dga:SIP +
    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:Policy → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    dpv:Policy + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure +
    rdfs:Class, skos:Concept
    Broader/Parent types eu-dga:SIP -
    eu-dga:SIP +
    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:ConsentNotice → - dpv:PrivacyNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    dpv:ConsentNotice + → dpv:PrivacyNotice + → dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relationdpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    rdfs:Class, skos:Concept
    Broader/Parent types eu-dga:SIP -
    eu-dga:SIP +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types dpv:Right -
    dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types dpv:Right -
    dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types dpv:Right -
    dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept
    Broader/Parent types eu-dga:SIP -
    eu-dga:SIP +
    rdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:SecureProcessingEnvironment -
    dpv:SecureProcessingEnvironment +
    rdfs:Class, skos:Concept
    Broader/Parent types dpv:Service -
    dpv:Service +
    rdfs:Class, skos:Concept
    Broader/Parent types dpv:LegalEntity → - dpv:Entity -
    dpv:LegalEntity + → dpv:Entity +
    Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor +
    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:ThirdCountryTransferNotice -
    dpv:ThirdCountryTransferNotice +
    rdf:Property, skos:Concept
    Broader/Parent types dpv:hasEntity -
    dpv:hasEntity +
    Sub-property ofdpv:hasEntity dpv:hasEntity +
    Range includeseu-dga:DataAltruismOrganisation eu-dga:DataAltruismOrganisation +
    rdf:Property, skos:Concept
    Broader/Parent types dpv:hasEntity -
    dpv:hasEntity +
    Sub-property ofdpv:hasEntity dpv:hasEntity +
    Range includeseu-dga:DataHolder eu-dga:DataHolder +
    rdf:Property, skos:Concept
    Broader/Parent types dpv:hasEntity -
    dpv:hasEntity +
    Sub-property ofdpv:hasEntity dpv:hasEntity +
    Range includeseu-dga:DataReuseAssistant eu-dga:DataReuseAssistant +
    rdf:Property, skos:Concept
    Broader/Parent types dpv:hasEntity -
    dpv:hasEntity +
    Sub-property ofdpv:hasEntity dpv:hasEntity +
    Range includeseu-dga:DataUser eu-dga:DataUser +
    rdf:Property, skos:Concept
    Broader/Parent types dpv:hasEntity -
    dpv:hasEntity +
    Sub-property ofdpv:hasEntity dpv:hasEntity +
    Range includeseu-dga:DISP eu-dga:DISP +
    - - - - - - - - - - - - - - - - - - - - - - + - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + - - - + + - - - - - - - + + - - - - - - - - - -
    Termdpv:AuthorityPrefixdpv
    LabelAuthority
    IRIhttps://w3id.org/dpv#Authority
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity -
    Narrower/Specialised typesdpv:DataProtectionAuthority, dpv:NationalAuthority, dpv:RegionalAuthority, dpv:SupraNationalAuthority, eu-dga:DataAltruismAuthority, eu-dga:DataIntermediationAuthority
    Subject of relationdpv:isAuthorityFor
    Object of relationdpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
    DefinitionAn authority with the power to create or enforce laws, or determine their compliance.
    Date Created2020-11-04
    ContributorsGeorg Krog, Paul Ryan, Harshvardhan Pandit
    Documented inDpv Entities-Authority
    -
    + + -
    -

    Certification and Seal

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + - - - - - - - - - - - - - - + + + + - - - + + - - - - - - - + - - - - - - - - - -
    Termdpv:CertificationSealPrefixdpv
    LabelCertification and Seal
    IRIhttps://w3id.org/dpv#CertificationSeal
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesdpv:Certification, dpv:Seal, eu-dga:DISPEUApproval
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionCertifications, seals, and marks indicating compliance to regulations or practices
    Date Created2019-04-05
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Tom-Organisational, Dpv Toms
    -
    -
    -

    None

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ConsentManagementPrefixdpv
    LabelNone
    IRIhttps://w3id.org/dpv#ConsentManagement
    Type
    Narrower/Specialised typeseu-dga:EUDataAltruismConsentForm
    Documented inEu-dga Toms
    -
    - - - -
    -

    Consent Notice

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ConsentNoticePrefixdpv
    LabelConsent Notice
    IRIhttps://w3id.org/dpv#ConsentNotice
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:PrivacyNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typeseu-dga:PersonalDataReuseNotice
    Object of relationdpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionA Notice for information provision associated with Consent
    Date Created2022-06-21
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    Documented inDpv Tom-Organisational, Dpv Toms
    -
    - - - -
    -

    Data Transfer Legal Basis

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:DataTransferLegalBasisPrefixdpv
    LabelData Transfer Legal Basis
    IRIhttps://w3id.org/dpv#DataTransferLegalBasis
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:LegalBasis -
    Narrower/Specialised typeseu-dga:A31-2-Transfer-Agreement, eu-dga:A31-3-Third-Country-Judgement, eu-dga:A5-11-MCC, eu-dga:A5-12-Adequacy-Decision, eu-dga:A5-9-Transfer-Permission, eu-gdpr:A45-3, eu-gdpr:A46-2-a, eu-gdpr:A46-2-b, eu-gdpr:A46-2-c, eu-gdpr:A46-2-d, eu-gdpr:A46-2-e, eu-gdpr:A46-2-f, eu-gdpr:A46-3-a, eu-gdpr:A46-3-b, eu-gdpr:A49-1-a, eu-gdpr:A49-1-b, eu-gdpr:A49-1-c, eu-gdpr:A49-1-d, eu-gdpr:A49-1-e, eu-gdpr:A49-1-f, eu-gdpr:A49-1-g, eu-gdpr:A49-2
    Object of relationdpv:hasLegalBasis
    DefinitionSpecific or special categories and instances of legal basis intended for justifying data transfers
    Date Created2021-09-08
    ContributorsDavid Hickey, Georg P Krogg
    Documented inDpv Legal-basis, Dpv Legal-basis-Data-transfer
    -
    - - -
    -

    Entity

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:EntityPrefixdpv
    LabelEntity
    IRIhttps://w3id.org/dpv#Entity
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesdpv:LegalEntity, dpv:NaturalPerson, dpv:OrganisationalUnit, eu-dga:DataReuseAssistant, tech:TechnologyActor
    Subject of relationdpv:hasAddress, dpv:hasContact, dpv:hasName, dpv:hasRelationWithDataSubject, dpv:hasRepresentative
    Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
    DefinitionA human or non-human 'thing' that constitutes as an entity
    Examples Describing Entities (E0027) -
    Date Created2022-02-02
    ContributorsHarshvardhan J. Pandit
    Documented inDex Entities, Dex Entities-Organisation, Dex Core
    -
    - - -
    -

    has entity

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:hasEntityPrefixdpv
    Labelhas entity
    IRIhttps://w3id.org/dpv#hasEntity
    Typerdf:Property, skos:Concept
    Narrower/Specialised typesdpv:hasDataController, dpv:hasDataExporter, dpv:hasDataSubject, dpv:hasRecipient, dpv:hasRelationWithDataSubject, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isRepresentativeFor, eu-dga:hasDAO, eu-dga:hasDataHolder, eu-dga:hasDataReuseAssistant, eu-dga:hasDataUser, eu-dga:hasDISP
    Super-property ofdpv:hasDataController, dpv:hasDataExporter, dpv:hasDataSubject, dpv:hasRecipient, dpv:hasRelationWithDataSubject, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isRepresentativeFor, eu-dga:hasDAO, eu-dga:hasDISP, eu-dga:hasDataHolder, eu-dga:hasDataReuseAssistant, eu-dga:hasDataUser
    Range includesdpv:Entity
    DefinitionIndicates inclusion or applicability of an entity to some concept
    Usage Noteparent property for controller, processor, data subject, authority, etc.?
    Date Created2022-02-09
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Entities, Dpv Entities-Legalrole, Dpv Entities-Datasubject
    -
    - - -
    -

    Legal Basis

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:LegalBasisPrefixdpv
    LabelLegal Basis
    IRIhttps://w3id.org/dpv#LegalBasis
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesdpv:Consent, dpv:DataTransferLegalBasis, dpv:LegalObligation, dpv:LegitimateInterest, dpv:OfficialAuthorityOfController, dpv:PublicInterest, dpv:VitalInterest, eu-dga:A12-e-Exchange-Approval, eu-gdpr:A9-2-b, eu-gdpr:A9-2-e, eu-gdpr:A9-2-f, eu-gdpr:A9-2-h
    Object of relationdpv:hasLegalBasis
    DefinitionLegal basis used to justify processing of data or use of technology in accordance with a law
    Usage NoteLegal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.
    Examples Denoting Legal Basis (E0022); - Consent as legal basis (E0023) -
    Date Created2019-04-05
    Date Modified2020-11-04
    Documented inDex Legal-basis
    -
    - - -
    -

    Legal Entity

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:LegalEntityPrefixdpv
    LabelLegal Entity
    IRIhttps://w3id.org/dpv#LegalEntity
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Entity -
    Narrower/Specialised typesdpv:DataController, dpv:DataExporter, dpv:DataSubject, dpv:Organisation, dpv:Recipient, dpv:Representative, eu-dga:DataHolder, eu-dga:DataUser, eu-dga:DISP, eu-dga:SIPProvider
    Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
    DefinitionA human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law
    Date Created2019-04-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Entities, Dpv Entities-Legalrole, Dpv Entities-Organisation, Dpv Entities-Datasubject
    -
    -
    -

    None

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:NonPersonalDataLegalBasisPrefixdpv
    LabelNone
    IRIhttps://w3id.org/dpv#NonPersonalDataLegalBasis
    Type
    Narrower/Specialised typeseu-dga:A2-6-Permission
    Documented inEu-dga Legal-basis
    -
    - - -
    -

    Non-Profit Organisation

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:NonProfitOrganisationPrefixdpv
    LabelNon-Profit Organisation
    IRIhttps://w3id.org/dpv#NonProfitOrganisation
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Organisation → - dpv:LegalEntity → - dpv:Entity -
    Narrower/Specialised typeseu-dga:DataAltruismOrganisation
    Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
    DefinitionAn organisation that does not aim to achieve profit as its primary goal
    SourceADMS controlled vocabulary
    Date Created2022-02-02
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Entities-Organisation, Dpv Entities
    -
    - - - -
    -

    Notice

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:NoticePrefixdpv
    LabelNotice
    IRIhttps://w3id.org/dpv#Notice
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesdpv:PrivacyNotice, dpv:RightFulfilmentNotice, dpv:RightNonFulfilmentNotice, eu-dga:DataAltruismNotice, eu-dga:DISPNotice
    Object of relationdpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionA notice is an artefact for providing information, choices, or controls
    Examples Consent Notice (E0025) -
    Date Created2021-09-08
    ContributorsPaul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit
    Documented inDex Tom-Organisational, Dex Rights
    -
    - - -
    -

    Organisational Measure

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:OrganisationalMeasurePrefixdpv
    LabelOrganisational Measure
    IRIhttps://w3id.org/dpv#OrganisationalMeasure
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesdpv:Assessment, dpv:AuthorisationProcedure, dpv:CertificationSeal, dpv:Consultation, dpv:GovernanceProcedures, dpv:GuidelinesPrinciple, dpv:LegalAgreement, dpv:Notice, dpv:Policy, dpv:PrivacyByDesign, dpv:RecordsOfActivities, dpv:RegularityOfRecertification, dpv:ReviewProcedure, dpv:RightExerciseActivity, dpv:RightExerciseNotice, dpv:Safeguard, dpv:SecurityProcedure, dpv:StaffTraining, eu-dga:DataAssetList, eu-dga:DataReuseRequest, eu-gdpr:DataTransferTool
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionOrganisational measures used to safeguard and ensure good practices in connection with data and technologies
    Date Created2019-04-05
    Date Modified2023-12-10
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Tom, Dpv Tom-Organisational, Dpv Rights, Dpv Data-transfers, Dpv Toms
    -
    - - - -
    -

    Policy

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:PolicyPrefixdpv
    LabelPolicy
    IRIhttps://w3id.org/dpv#Policy
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesdpv:InformationSecurityPolicy, dpv:RiskManagementPolicy, eu-dga:NationalDataAltruismPolicy
    Subject of relationdpv:isPolicyFor
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
    DefinitionA guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols.
    Examples Indicating staff training for use of Credentials (E0017) -
    Date Created2021-09-08
    ContributorsPaul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit
    Documented inDex Tom-Organisational
    -
    -
    -

    None

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:PublicRegisterOfEntitiesPrefixdpv
    LabelNone
    IRIhttps://w3id.org/dpv#PublicRegisterOfEntities
    Type
    Narrower/Specialised typeseu-dga:DAORegister, eu-dga:DAORegisterEU, eu-dga:DAORegisterNational, eu-dga:DISPRegister
    Documented inEu-dga Registers
    -
    - - - -
    -

    Records of Activities

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:RecordsOfActivitiesPrefixdpv
    LabelRecords of Activities
    IRIhttps://w3id.org/dpv#RecordsOfActivities
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesdpv:DataProcessingRecord, eu-dga:DataAltruismAnnualReport, eu-dga:DataAltruismRecord, eu-dga:DataIntermediationRecord
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionRecords of activities within some context such as maintainence tasks or governance functions
    Date Created2021-09-08
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Tom-Organisational, Dpv Toms
    -
    - - -
    -

    Right

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:RightPrefixdpv
    LabelRight
    IRIhttps://w3id.org/dpv#Right
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesdpv:ActiveRight, dpv:DataSubjectRight, dpv:PassiveRight, eu-dga:RightToDataConversionOptOut, eu-dga:RightToImpartialReview, eu-dga:RightToLodgeComplaint
    Object of relationdpv:hasRight
    DefinitionThe right(s) applicable, provided, or expected
    Usage NoteA 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight
    Date Created2020-11-18
    ContributorsHarshvardhan J Pandit, Beatriz Esteves, Georg P Krog
    Documented inDpv Rights
    -
    -
    -

    None

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:SecureProcessingEnvironmentPrefixdpv
    LabelNone
    IRIhttps://w3id.org/dpv#SecureProcessingEnvironment
    Type
    Narrower/Specialised typeseu-dga:SecureProcessingEnvironment
    Documented inEu-dga Toms
    -
    -
    -

    None

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ServicePrefixdpv
    LabelNone
    IRIhttps://w3id.org/dpv#Service
    Type
    Narrower/Specialised typeseu-dga:DataIntermediationService, eu-dga:SingleInformationPoint
    Documented in
    -
    - - -
    -

    Supra-National Authority

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:SupraNationalAuthorityPrefixdpv
    LabelSupra-National Authority
    IRIhttps://w3id.org/dpv#SupraNationalAuthority
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity -
    Narrower/Specialised typeseu-dga:EuropeanDataInnovationBoard
    Object of relationdpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
    DefinitionAn authority tasked with overseeing legal compliance for a supra-national union e.g. EU
    SourceADMS controlled vocabulary
    Date Created2022-02-02
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Entities-Authority, Dpv Entities
    -
    -
    -

    None

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ThirdCountryTransferNoticePrefixdpv
    LabelNone
    IRIhttps://w3id.org/dpv#ThirdCountryTransferNotice
    Type
    Narrower/Specialised typeseu-dga:ThirdCountryDataRequestNotice
    Documented inEu-dga Toms
    -
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + @@ -6452,7 +4834,7 @@

    None

    - + diff --git a/legal/eu/dga/eu-dga-owl.jsonld b/legal/eu/dga/eu-dga-owl.jsonld index 8d0917396..62d49eb60 100644 --- a/legal/eu/dga/eu-dga-owl.jsonld +++ b/legal/eu/dga/eu-dga-owl.jsonld @@ -1,17 +1,10 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#A5-12-Adequacy-Decision", + "@id": "https://w3id.org/dpv/legal/eu/dga#SingleInformationPoint", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(DGA 5.12,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_12/oj)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -19,7 +12,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#Service" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31,28 +24,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Adequacy Decision permitting the transfer of data" + "@value": "Service responsible for receiving and transmiting requests for the re-use of public data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 5(12) Adequacy Decision" + "@value": "Single Information Point" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataCooperative", + "@id": "https://w3id.org/dpv/legal/eu/dga#EUDataAltruismConsentForm", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.15, 10.c" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -60,7 +48,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" + "@id": "https://w3id.org/dpv#ConsentManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -72,29 +60,29 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity constituted by data subjects, one-person undertakings or SMEs who provides data intermediation services and supports its members in the exercise of their data-related rights" + "@value": "A form provided by the European Commission for collecting consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Cooperative" + "@value": "European Data Altruism Consent Form" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "DGA 25.1" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#A5-11-MCC", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismRecord", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(DGA 5.11,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_11/oj)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -102,7 +90,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -114,22 +102,34 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Model Contractual Clauses" + "@value": "Document that logs the activity of the data altruism organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 5(11) Model Contractual Clauses" + "@value": "Record of Data Altruism Activity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "DGA 20" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#SingleInformationPoint", + "@id": "https://w3id.org/dpv/legal/eu/dga#EuropeanDataInnovationBoard", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 29" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -137,7 +137,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Service" + "@id": "https://w3id.org/dpv#SupraNationalAuthority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -149,34 +149,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Service responsible for receiving and transmiting requests for the re-use of public data" + "@value": "An authority tasked with overseeing the activities of data intermediation service providers and data altruism organisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Information Point" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SecureProcessingEnvironment", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#SecureProcessingEnvironment" + "@value": "European Data Innovation Board" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIPProvider", + "@id": "https://w3id.org/dpv/legal/eu/dga#A5-9-Transfer-Permission", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 8" + "@value": "(DGA 5.9,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_9/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -186,7 +179,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -198,40 +191,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who is responsible for receiving and transmiting requests for the reuse of public data" + "@value": "The legal basis justfiying processing of non-personal data based on the permission of an entity to transfer data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Information Point Provider" + "@value": "Art 5(9) Permission for Transfer" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataHolder", + "@id": "https://w3id.org/dpv/legal/eu/dga#SecureProcessingEnvironment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#SecureProcessingEnvironment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -243,23 +227,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with data holder" + "@value": "Physical or virtual environment to ensure compliance with EU law and allow the entity providing the secure processing environment to determine and supervise all data processing actions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data holder" + "@value": "Secure Processing Environment" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder" + "@language": "en", + "@value": "DGA 2.20" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationAuthority", + "@id": "https://w3id.org/dpv/legal/eu/dga#EUSIPProvider", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -267,7 +252,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 13" + "@value": "DGA 8.4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -277,7 +262,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -289,71 +274,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing the activity of data intermediation service providers and maintaining a public register of said entities" + "@value": "An entity who is responsible for receiving and transmiting requests for the reuse of public data in the EU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Intermediation Authority" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A12-e-Exchange-Approval" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalEntity", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIPProvider" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Entity", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Notice", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPNotice" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismNotice" + "@value": "EU Single Information Point Provider" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegister", + "@id": "https://w3id.org/dpv/legal/eu/dga#A31-3-Third-Country-Judgement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PublicRegisterOfEntities", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 19.5" + "@value": "(DGA 31.3,https://eur-lex.europa.eu/eli/reg/2022/868/art_31/par_3/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -363,7 +304,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PublicRegisterOfEntities" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -375,73 +316,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Registry containing list of recognised data altruism organisations" + "@value": "Data Transfer Third Country Judgement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Register of Data Altruism Organisations" + "@value": "Art 31(3) Data Transfer Third Country Judgement" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#NationalDataAltruismPolicy", + "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataReuseAssistant", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Policy" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "A Policy established at National level regarding Data Altruism" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "National Data Altruism Policy" + "@value": "DGA 7" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "DGA 16" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismNotice", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -453,43 +367,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice providing information regarding the processing of data for data altruistic purposes" + "@value": "Indicates association with competent body designated by the Member State to assist Public Bodies in activities related to data reuse" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Altruism Notice" + "@value": "has data reuse assistant" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "DGA 21.1" - } - ] - }, - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseRequest" - }, + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAssetList" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismAuthority", + "@id": "https://w3id.org/dpv/legal/eu/dga#A2-6-Permission", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 23" + "@value": "(DGA 2.6,https://eur-lex.europa.eu/eli/reg/2022/868/art_2/par_6/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -499,7 +402,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#NonPersonalDataLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -511,31 +414,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing the activity of data altruism organisations and maintaining a public register of said entities" + "@value": "The legal basis justfiying processing of non-personal data based on the permission of an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Altruism Authority" + "@value": "Art 2(6) Permission" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "dpv:LegalBasis needs to be divided into dpv:PersonalDataLegalBasis and dpv:NonPersonalDataLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAssetList", + "@id": "https://w3id.org/dpv/legal/eu/dga#hasDAO", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -547,33 +465,35 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Searchable asset list which contains available data resources including their data format and size and the conditions for their re-use" + "@value": "Indicates association with data altruism organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Asset List" + "@value": "has data altruism organisation" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "DGA 8.2" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#RightToLodgeComplaint", + "@id": "https://w3id.org/dpv/legal/eu/dga#hasDISP", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "DGA 27" + "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -581,9 +501,9 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -595,43 +515,35 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right of data subjects and data holders to lodge a complaint" + "@value": "Indicates association with data intermediation service provider" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right to Lodge Complaint" + "@value": "has data intermediation service provider" } - ] - }, - { - "@id": "https://w3id.org/dpv#PublicRegisterOfEntities", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegisterEU" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegister" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegisterNational" - }, + ], + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPRegister" + "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPForDataHolder", + "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataHolder", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "DGA 10.a" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -639,9 +551,9 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -653,154 +565,69 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who makes data holders' data available for potential data users, including bilateral or multilateral exchanges of data and platforms and databases for the joint exploitation of data" + "@value": "Indicates association with data holder" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Intermediation Service Provider for Data Holder" + "@value": "has data holder" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseRequest", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "2023-09-20" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Georg P Krog" + "@value": "accepted" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA" - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/eu/dga" - } - ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "Procedure to handle requests and provide data for reuse via single information point" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "Data Reuse Request" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "EU Data Governance Act (DGA)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "eu-dga" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/legal/eu/dga#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SupraNationalAuthority", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#EuropeanDataInnovationBoard" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#EUSIPProvider" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#LocalSIPProvider" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#NationalSIPProvider" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#RegionalSIPProvider" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#SectorialSIPProvider" + "@value": "DGA 5.1" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPForDataSubject", + "@id": "https://w3id.org/dpv/legal/eu/dga#NationalSIPProvider", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 10.b" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -808,7 +635,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" + "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -820,28 +647,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who makes data subjects' personal data available for potential data users" + "@value": "A national entity who is responsible for receiving and transmiting requests for the reuse of public data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Intermediation Service Provider for Data Subject" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ConsentNotice", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#PersonalDataReuseNotice" + "@value": "National Single Information Point Provider" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataCooperativeService", + "@id": "https://w3id.org/dpv/legal/eu/dga#PersonalDataReuseNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -851,7 +671,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" + "@id": "https://w3id.org/dpv#ConsentNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -863,34 +683,34 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Service provided by a data cooperative" + "@value": "Notice for data subjects to provide consent based on information and advise regarding intended use of data, exercise of rights, and applicable terms and conditions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Cooperative Service" + "@value": "Personal Data Reuse Notice" } - ] - }, - { - "@id": "https://w3id.org/dpv#Service", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#SingleInformationPoint" - }, + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" + "@language": "en", + "@value": "DGA 12.m" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationRecord", + "@id": "https://w3id.org/dpv/legal/eu/dga#DISP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.11" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -898,7 +718,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -910,32 +730,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Document that logs the activity of the data intermediation service provider" + "@value": "An entity who establishes commercial relationships for the data sharing between data subjects and data holders on the one hand and data users on the other" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record of Data Intermediation Activity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "DGA 12.o" + "@value": "Data Intermediation Service Provider" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation", + "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegisterEU", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PublicRegisterOfEntities", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.16, 18" + "@value": "DGA 19.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -945,7 +760,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonProfitOrganisation" + "@id": "https://w3id.org/dpv#PublicRegisterOfEntities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -957,23 +772,29 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An non-profit organisation who collects and shares data for altruistic purposes" + "@value": "Registry maintained by EU containing list of recognised data altruism organisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Altruism Organisation" + "@value": "EU's Public Register of Data Altruism Organisations" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#SecureProcessingEnvironment", + "@id": "https://w3id.org/dpv/legal/eu/dga#A12-e-Exchange-Approval", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(DGA 12.e,https://eur-lex.europa.eu/eli/reg/2022/868/art_12/par_e/oj)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -981,7 +802,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecureProcessingEnvironment" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -993,28 +814,29 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical or virtual environment to ensure compliance with EU law and allow the entity providing the secure processing environment to determine and supervise all data processing actions" + "@value": "Explicit request or approval of the data subject or data holder to utilise additional specific tools for the purposes of facilitating exchange of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Processing Environment" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "DGA 2.20" + "@value": "Art 12(e) Data Exchange Approval" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#LocalSIPProvider", + "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegister", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PublicRegisterOfEntities", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 19.5" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -1022,7 +844,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" + "@id": "https://w3id.org/dpv#PublicRegisterOfEntities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1034,21 +856,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A local entity who is responsible for receiving and transmiting requests for the reuse of public data" + "@value": "Registry containing list of recognised data altruism organisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Single Information Point Provider" + "@value": "Public Register of Data Altruism Organisations" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#ThirdCountryDataRequestNotice", + "@id": "https://w3id.org/dpv/legal/eu/dga#LocalSIPProvider", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1058,7 +879,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ThirdCountryTransferNotice" + "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1070,24 +891,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice regarding a request of a third-country administrative authority to access data" + "@value": "A local entity who is responsible for receiving and transmiting requests for the reuse of public data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country Data Request Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "DGA 31.5" + "@value": "Local Single Information Point Provider" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#A12-e-Exchange-Approval", + "@id": "https://w3id.org/dpv/legal/eu/dga#A31-2-Transfer-Agreement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -1096,7 +911,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DGA 12.e,https://eur-lex.europa.eu/eli/reg/2022/868/art_12/par_e/oj)" + "@value": "(DGA 31.2,https://eur-lex.europa.eu/eli/reg/2022/868/art_31/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1106,7 +921,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1118,58 +933,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Explicit request or approval of the data subject or data holder to utilise additional specific tools for the purposes of facilitating exchange of data" + "@value": "Data Transfer International Agreement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 12(e) Data Exchange Approval" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A5-12-Adequacy-Decision" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A5-11-MCC" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A31-2-Transfer-Agreement" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A31-3-Third-Country-Judgement" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A5-9-Transfer-Permission" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NonPersonalDataLegalBasis", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A2-6-Permission" + "@value": "Art 31(2) Data Transfer International Agreement" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDISP", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationServiceBetweenHoldersUsers", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@language": "en", + "@value": "DGA 10.a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1177,9 +960,9 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1191,32 +974,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with data intermediation service provider" + "@value": "Data intermediation service for data shared between Data Holders and Data Users" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data intermediation service provider" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" + "@value": "Data Intermediation Service between Data Holders and Data Users" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPRegister", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismAuthority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PublicRegisterOfEntities", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 11.10" + "@value": "DGA 23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1226,7 +1003,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PublicRegisterOfEntities" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1238,25 +1015,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Document that contains a publicly available list of data intermediation service providers" + "@value": "An authority tasked with overseeing the activity of data altruism organisations and maintaining a public register of said entities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Register of Data Intermediation Service Providers" + "@value": "Data Altruism Authority" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDAO", + "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataUser", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser" } ], "http://purl.org/dc/terms/contributor": [ @@ -1283,33 +1060,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with data altruism organisation" + "@value": "Indicates association with data user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data altruism organisation" + "@value": "has data user" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataCooperativeService", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 7" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -1317,7 +1088,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1329,18 +1100,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity designated by the Member State to provide technical support and guidance to public sector bodies regarding access and reuse of data and for requesting consent and permissions" + "@value": "Service provided by a data cooperative" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Reuse Assistant" + "@value": "Data Cooperative Service" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationAuthority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -1348,7 +1119,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.8" + "@value": "DGA 13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1358,7 +1129,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1370,18 +1141,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who has the right to grant access to or to share certain personal data or non-personal data" + "@value": "An authority tasked with overseeing the activity of data intermediation service providers and maintaining a public register of said entities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Holder" + "@value": "Data Intermediation Authority" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataCooperative", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -1389,7 +1160,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.11" + "@value": "DGA 2.15, 10.c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1399,18 +1170,48 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Service" + "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataCooperativeService" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationServiceBetweenHoldersUsers" - }, + "@language": "en", + "@value": "An entity constituted by data subjects, one-person undertakings or SMEs who provides data intermediation services and supports its members in the exercise of their data-related rights" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Cooperative" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.9" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu/dga#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationServiceBetweenSubjectsUsers" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1422,27 +1223,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Service of data intermediation which aims to facilitate the sharing of data between Data Subjects, Data Holders and Data Users" + "@value": "An entity who has access and the right to use personal or non-personal data for commercial or non-commercial purposes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Intermediation Service" + "@value": "Data User" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#RightToImpartialReview", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 28.3" + "@value": "DGA 7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1452,7 +1252,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1464,36 +1264,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right of data subjects and data holders to get an review by an impartial body with the appropriate expertise" + "@value": "An entity designated by the Member State to provide technical support and guidance to public sector bodies regarding access and reuse of data and for requesting consent and permissions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right to Impartial Review" + "@value": "Data Reuse Assistant" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataReuseAssistant", + "@id": "https://w3id.org/dpv/legal/eu/dga#RightToLodgeComplaint", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Right", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 7" + "@value": "DGA 27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1501,9 +1292,9 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1515,23 +1306,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with competent body designated by the Member State to assist Public Bodies in activities related to data reuse" + "@value": "Right of data subjects and data holders to lodge a complaint" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data reuse assistant" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant" + "@value": "Right to Lodge Complaint" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationServiceBetweenHoldersUsers", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -1539,7 +1325,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 10.a" + "@value": "DGA 2.16, 18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1549,7 +1335,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" + "@id": "https://w3id.org/dpv#NonProfitOrganisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1561,113 +1347,116 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data intermediation service for data shared between Data Holders and Data Users" + "@value": "An non-profit organisation who collects and shares data for altruistic purposes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Intermediation Service between Data Holders and Data Users" + "@value": "Data Altruism Organisation" } ] }, { - "@id": "https://w3id.org/dpv#Right", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "https://w3id.org/dpv/legal/eu/dga", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#RightToImpartialReview" + "@value": "http://www.w3.org/2000/01/rdf-schema" }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#RightToDataConversionOptOut" + "@value": "http://www.w3.org/2004/02/skos/core" }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#RightToLodgeComplaint" + "@id": "http://www.w3.org/2002/07/owl" } - ] - }, - { - "@id": "https://w3id.org/dpv#ConsentManagement", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#EUDataAltruismConsentForm" + "@value": "Beatriz Esteves" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#PersonalDataReuseNotice", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#" + "@language": "en", + "@value": "2023-09-20" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#ConsentNotice" + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Georg P Krog" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "Notice for data subjects to provide consent based on information and advise regarding intended use of data, exercise of rights, and applicable terms and conditions" + "@id": "https://w3id.org/dpv/legal/eu/dga" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "Personal Data Reuse Notice" + "@value": "https://w3id.org/dpv/legal/eu/dga" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "DGA 12.m" + "@id": "https://www.w3.org/copyright/document-license-2023/" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasEntity", - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataReuseAssistant" - }, + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataUser" - }, + "@language": "en", + "@value": "EU Data Governance Act (DGA)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataHolder" - }, + "@value": "eu-dga" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDAO" - }, + "@value": "https://w3id.org/dpv/legal/eu/dga#" + } + ], + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDISP" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#A31-3-Third-Country-Judgement", + "@id": "https://w3id.org/dpv/legal/eu/dga#NationalDataAltruismPolicy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(DGA 31.3,https://eur-lex.europa.eu/eli/reg/2022/868/art_31/par_3/oj)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -1675,7 +1464,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1687,29 +1476,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Transfer Third Country Judgement" + "@value": "A Policy established at National level regarding Data Altruism" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 31(3) Data Transfer Third Country Judgement" + "@value": "National Data Altruism Policy" } - ] - }, - { - "@id": "https://w3id.org/dpv#Authority", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationAuthority" - }, + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismAuthority" + "@language": "en", + "@value": "DGA 16" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#EUDataAltruismConsentForm", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAssetList", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -1722,7 +1506,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConsentManagement" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1734,33 +1518,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form provided by the European Commission for collecting consent" + "@value": "Searchable asset list which contains available data resources including their data format and size and the conditions for their re-use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Data Altruism Consent Form" + "@value": "Data Asset List" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 25.1" + "@value": "DGA 8.2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#A5-9-Transfer-Permission", + "@id": "https://w3id.org/dpv/legal/eu/dga#SIPProvider", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DGA 5.9,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_9/oj)" + "@value": "DGA 8" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1770,7 +1553,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1782,31 +1565,29 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The legal basis justfiying processing of non-personal data based on the permission of an entity to transfer data" + "@value": "An entity who is responsible for receiving and transmiting requests for the reuse of public data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 5(9) Permission for Transfer" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NonProfitOrganisation", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation" + "@value": "Single Information Point Provider" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismAnnualReport", + "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegisterNational", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#PublicRegisterOfEntities", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 19.6" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -1814,7 +1595,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#PublicRegisterOfEntities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1826,34 +1607,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Document containing the annual activities reported by a Data Altruism organisation" + "@value": "Registry maintained at National level containing list of recognised data altruism organisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Altruism Annual Activity Report" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "DGA 20.2" + "@value": "National Public Register of Data Altruism Organisations" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser", + "@id": "https://w3id.org/dpv/legal/eu/dga#SectorialSIPProvider", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.9" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -1861,7 +1630,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1873,26 +1642,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who has access and the right to use personal or non-personal data for commercial or non-commercial purposes" + "@value": "An entity who is responsible for receiving and transmiting requests for the reuse of public data for a particular sector" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data User" + "@value": "Sectorial Single Information Point Provider" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#EuropeanDataInnovationBoard", + "@id": "https://w3id.org/dpv/legal/eu/dga#RightToDataConversionOptOut", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Right", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 29" + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1902,7 +1672,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SupraNationalAuthority" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1914,23 +1684,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing the activities of data intermediation service providers and data altruism organisations" + "@value": "Right of data subjects and data holders to opt-out of data conversions e.g. enhance interoperability or harmonisation with standards" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Data Innovation Board" + "@value": "Right to Data Conversion Opt-out" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPEUApproval", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationServiceBetweenSubjectsUsers", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 10.b" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -1938,7 +1713,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1950,34 +1725,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Confirmation and approval by a competent authority for the Data Intermediation Service Provider's compliance with Article 11 and Article 12 of the DGA" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "EU Approval for Data Intermediation Service Provider" + "@value": "Data intermediation service for data shared between Data Subjects, Natural Persons who are Data Holders and Data Users" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DGA 11.9" + "@value": "Data Intermediation Service between Data Subjects and Data Users" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP", + "@id": "https://w3id.org/dpv/legal/eu/dga#RegionalSIPProvider", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.11" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -1985,18 +1748,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataCooperative" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPForDataHolder" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPForDataSubject" + "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2008,26 +1760,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who establishes commercial relationships for the data sharing between data subjects and data holders on the one hand and data users on the other" + "@value": "A regional entity who is responsible for receiving and transmiting requests for the reuse of public data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Intermediation Service Provider" + "@value": "Regional Single Information Point Provider" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#EUSIPProvider", + "@id": "https://w3id.org/dpv/legal/eu/dga#RightToImpartialReview", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Right", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 8.4" + "@value": "DGA 28.3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2037,7 +1790,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2049,29 +1802,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who is responsible for receiving and transmiting requests for the reuse of public data in the EU" + "@value": "Right of data subjects and data holders to get an review by an impartial body with the appropriate expertise" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Single Information Point Provider" + "@value": "Right to Impartial Review" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#RightToDataConversionOptOut", + "@id": "https://w3id.org/dpv/legal/eu/dga#DISPEUApproval", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.d" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -2079,7 +1826,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2091,49 +1838,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right of data subjects and data holders to opt-out of data conversions e.g. enhance interoperability or harmonisation with standards" + "@value": "Confirmation and approval by a competent authority for the Data Intermediation Service Provider's compliance with Article 11 and Article 12 of the DGA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right to Data Conversion Opt-out" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ThirdCountryTransferNotice", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#ThirdCountryDataRequestNotice" + "@value": "EU Approval for Data Intermediation Service Provider" } - ] - }, - { - "@id": "https://w3id.org/dpv#RecordsOfActivities", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationRecord" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismAnnualReport" - }, + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismRecord" + "@language": "en", + "@value": "DGA 11.9" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegisterEU", + "@id": "https://w3id.org/dpv/legal/eu/dga#A5-11-MCC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PublicRegisterOfEntities", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 19.5" + "@value": "(DGA 5.11,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_11/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2143,7 +1874,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PublicRegisterOfEntities" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2155,37 +1886,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Registry maintained by EU containing list of recognised data altruism organisations" + "@value": "Model Contractual Clauses" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU's Public Register of Data Altruism Organisations" - } - ] - }, - { - "@id": "https://w3id.org/dpv#CertificationSeal", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPEUApproval" + "@value": "Art 5(11) Model Contractual Clauses" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#A2-6-Permission", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationRecord", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(DGA 2.6,https://eur-lex.europa.eu/eli/reg/2022/868/art_2/par_6/oj)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -2193,7 +1910,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonPersonalDataLegalBasis" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2205,46 +1922,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The legal basis justfiying processing of non-personal data based on the permission of an entity" + "@value": "Document that logs the activity of the data intermediation service provider" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 2(6) Permission" + "@value": "Record of Data Intermediation Activity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "dpv:LegalBasis needs to be divided into dpv:PersonalDataLegalBasis and dpv:NonPersonalDataLegalBasis" + "@value": "DGA 12.o" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataUser", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismAnnualReport", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2256,23 +1964,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with data user" + "@value": "Document containing the annual activities reported by a Data Altruism organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data user" + "@value": "Data Altruism Annual Activity Report" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser" + "@language": "en", + "@value": "DGA 20.2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationServiceBetweenSubjectsUsers", + "@id": "https://w3id.org/dpv/legal/eu/dga#DISPForDataHolder", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -2280,7 +1989,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 10.b" + "@value": "DGA 10.a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2290,7 +1999,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" + "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2302,27 +2011,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data intermediation service for data shared between Data Subjects, Natural Persons who are Data Holders and Data Users" + "@value": "An entity who makes data holders' data available for potential data users, including bilateral or multilateral exchanges of data and platforms and databases for the joint exploitation of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Intermediation Service between Data Subjects and Data Users" + "@value": "Data Intermediation Service Provider for Data Holder" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#A31-2-Transfer-Agreement", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DGA 31.2,https://eur-lex.europa.eu/eli/reg/2022/868/art_31/par_2/oj)" + "@value": "DGA 2.8" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2332,7 +2040,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2344,22 +2052,29 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Transfer International Agreement" + "@value": "An entity who has the right to grant access to or to share certain personal data or non-personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 31(2) Data Transfer International Agreement" + "@value": "Data Holder" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#SectorialSIPProvider", + "@id": "https://w3id.org/dpv/legal/eu/dga#A5-12-Adequacy-Decision", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(DGA 5.12,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_12/oj)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -2367,7 +2082,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2379,18 +2094,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who is responsible for receiving and transmiting requests for the reuse of public data for a particular sector" + "@value": "Adequacy Decision permitting the transfer of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sectorial Single Information Point Provider" + "@value": "Art 5(12) Adequacy Decision" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseRequest", + "@id": "https://w3id.org/dpv/legal/eu/dga#ThirdCountryDataRequestNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -2403,7 +2118,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#ThirdCountryTransferNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2415,29 +2130,34 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure to handle requests and provide data for reuse via single information point" + "@value": "Notice regarding a request of a third-country administrative authority to access data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Reuse Request" + "@value": "Third Country Data Request Notice" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 5.1" + "@value": "DGA 31.5" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPNotice", + "@id": "https://w3id.org/dpv/legal/eu/dga#DISPForDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 10.b" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -2445,7 +2165,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2457,33 +2177,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification by a Data Intermediation Service Provider to a competent authority concerning changes to details regarding its Data Intermediation Service" + "@value": "An entity who makes data subjects' personal data available for potential data users" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Intermediation Service Notification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "DGA 11.1, DGA 11.9, DGA 11.12, DGA 11.13" + "@value": "Data Intermediation Service Provider for Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegisterNational", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PublicRegisterOfEntities", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 19.6" + "@value": "DGA 2.11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2493,7 +2206,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PublicRegisterOfEntities" + "@id": "https://w3id.org/dpv#Service" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2505,18 +2218,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Registry maintained at National level containing list of recognised data altruism organisations" + "@value": "Service of data intermediation which aims to facilitate the sharing of data between Data Subjects, Data Holders and Data Users" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Public Register of Data Altruism Organisations" + "@value": "Data Intermediation Service" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismRecord", + "@id": "https://w3id.org/dpv/legal/eu/dga#DISPNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -2529,7 +2242,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2541,36 +2254,35 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Document that logs the activity of the data altruism organisation" + "@value": "Notification by a Data Intermediation Service Provider to a competent authority concerning changes to details regarding its Data Intermediation Service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record of Data Altruism Activity" + "@value": "Data Intermediation Service Notification" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 20" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Policy", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#NationalDataAltruismPolicy" + "@value": "DGA 11.1, DGA 11.9, DGA 11.12, DGA 11.13" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#RegionalSIPProvider", + "@id": "https://w3id.org/dpv/legal/eu/dga#DISPRegister", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PublicRegisterOfEntities", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 11.10" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -2578,7 +2290,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" + "@id": "https://w3id.org/dpv#PublicRegisterOfEntities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2590,20 +2302,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A regional entity who is responsible for receiving and transmiting requests for the reuse of public data" + "@value": "Document that contains a publicly available list of data intermediation service providers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Single Information Point Provider" + "@value": "Public Register of Data Intermediation Service Providers" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#NationalSIPProvider", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2613,7 +2326,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2625,13 +2338,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A national entity who is responsible for receiving and transmiting requests for the reuse of public data" + "@value": "Notice providing information regarding the processing of data for data altruistic purposes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Single Information Point Provider" + "@value": "Data Altruism Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "DGA 21.1" } ] } diff --git a/legal/eu/dga/eu-dga-owl.n3 b/legal/eu/dga/eu-dga-owl.n3 index e9c43f1fb..4c64282a1 100644 --- a/legal/eu/dga/eu-dga-owl.n3 +++ b/legal/eu/dga/eu-dga-owl.n3 @@ -116,9 +116,6 @@ eu-dga:DISP a rdfs:Class, dct:source "DGA 2.11"@en ; rdfs:isDefinedBy eu-dga: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf eu-dga:DISPForDataHolder, - eu-dga:DISPForDataSubject, - eu-dga:DataCooperative ; sw:term_status "accepted"@en ; skos:definition "An entity who establishes commercial relationships for the data sharing between data subjects and data holders on the one hand and data users on the other"@en ; skos:prefLabel "Data Intermediation Service Provider"@en . @@ -279,9 +276,6 @@ eu-dga:DataIntermediationService a rdfs:Class, dct:source "DGA 2.11"@en ; rdfs:isDefinedBy eu-dga: ; rdfs:subClassOf dpv:Service ; - rdfs:superClassOf eu-dga:DataCooperativeService, - eu-dga:DataIntermediationServiceBetweenHoldersUsers, - eu-dga:DataIntermediationServiceBetweenSubjectsUsers ; sw:term_status "accepted"@en ; skos:definition "Service of data intermediation which aims to facilitate the sharing of data between Data Subjects, Data Holders and Data Users"@en ; skos:prefLabel "Data Intermediation Service"@en . @@ -479,47 +473,6 @@ eu-dga:ThirdCountryDataRequestNotice a rdfs:Class, skos:prefLabel "Third Country Data Request Notice"@en ; skos:scopeNote "DGA 31.5"@en . -dpv:CertificationSeal rdfs:superClassOf eu-dga:DISPEUApproval . - -dpv:ConsentManagement rdfs:superClassOf eu-dga:EUDataAltruismConsentForm . - -dpv:ConsentNotice rdfs:superClassOf eu-dga:PersonalDataReuseNotice . - -dpv:Entity rdfs:superClassOf eu-dga:DataReuseAssistant . - -dpv:NonPersonalDataLegalBasis rdfs:superClassOf eu-dga:A2-6-Permission . - -dpv:NonProfitOrganisation rdfs:superClassOf eu-dga:DataAltruismOrganisation . - -dpv:Policy rdfs:superClassOf eu-dga:NationalDataAltruismPolicy . - -dpv:SecureProcessingEnvironment rdfs:superClassOf eu-dga:SecureProcessingEnvironment . - -dpv:SupraNationalAuthority rdfs:superClassOf eu-dga:EuropeanDataInnovationBoard . - -dpv:ThirdCountryTransferNotice rdfs:superClassOf eu-dga:ThirdCountryDataRequestNotice . - - a owl:Ontology ; - dct:conformsTo , - "http://www.w3.org/2000/01/rdf-schema", - "http://www.w3.org/2004/02/skos/core" ; - dct:contributor "Beatriz Esteves", - "Harshvardhan J. Pandit" ; - dct:created "2023-09-20"@en ; - dct:creator "Beatriz Esteves"@en, - "Georg P Krog"@en, - "Harshvardhan J. Pandit"@en ; - dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; - dct:hasVersion ; - dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; - dct:language "de" ; - dct:license ; - dct:modified "2024-01-01"@en ; - dct:title "EU Data Governance Act (DGA)"@en ; - vann:preferredNamespacePrefix "eu-dga" ; - vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/dga#" ; - schema:version "2" . - eu-dga:hasDAO a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes eu-dga:DataAltruismOrganisation ; @@ -576,53 +529,23 @@ eu-dga:hasDataUser a rdf:Property, skos:prefLabel "has data user"@en ; schema:rangeIncludes eu-dga:DataUser . -dpv:Authority rdfs:superClassOf eu-dga:DataAltruismAuthority, - eu-dga:DataIntermediationAuthority . - -dpv:Notice rdfs:superClassOf eu-dga:DISPNotice, - eu-dga:DataAltruismNotice . - -dpv:Service rdfs:superClassOf eu-dga:DataIntermediationService, - eu-dga:SingleInformationPoint . - -dpv:RecordsOfActivities rdfs:superClassOf eu-dga:DataAltruismAnnualReport, - eu-dga:DataAltruismRecord, - eu-dga:DataIntermediationRecord . - -dpv:LegalEntity rdfs:superClassOf eu-dga:DISP, - eu-dga:DataHolder, - eu-dga:DataUser, - eu-dga:SIPProvider . - -dpv:DataTransferLegalBasis rdfs:superClassOf eu-dga:A31-2-Transfer-Agreement, - eu-dga:A31-3-Third-Country-Judgement, - eu-dga:A5-11-MCC, - eu-dga:A5-12-Adequacy-Decision, - eu-dga:A5-9-Transfer-Permission . - -dpv:hasEntity rdfs:superPropertyOf eu-dga:hasDAO, - eu-dga:hasDISP, - eu-dga:hasDataHolder, - eu-dga:hasDataReuseAssistant, - eu-dga:hasDataUser . - -eu-dga:SIP rdfs:superClassOf eu-dga:EUSIPProvider, - eu-dga:LocalSIPProvider, - eu-dga:NationalSIPProvider, - eu-dga:RegionalSIPProvider, - eu-dga:SectorialSIPProvider . - -dpv:Right rdfs:superClassOf eu-dga:RightToDataConversionOptOut, - eu-dga:RightToImpartialReview, - eu-dga:RightToLodgeComplaint . - -dpv:LegalBasis rdfs:superClassOf eu-dga:A12-e-Exchange-Approval . - -dpv:PublicRegisterOfEntities rdfs:superClassOf eu-dga:DAORegister, - eu-dga:DAORegisterEU, - eu-dga:DAORegisterNational, - eu-dga:DISPRegister . - -dpv:OrganisationalMeasure rdfs:superClassOf eu-dga:DataAssetList, - eu-dga:DataReuseRequest . + a owl:Ontology ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:contributor "Beatriz Esteves", + "Harshvardhan J. Pandit" ; + dct:created "2023-09-20"@en ; + dct:creator "Beatriz Esteves"@en, + "Georg P Krog"@en, + "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; + dct:hasVersion ; + dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; + dct:license ; + dct:modified "2024-01-01"@en ; + dct:title "EU Data Governance Act (DGA)"@en ; + vann:preferredNamespacePrefix "eu-dga" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/dga#" ; + schema:version "2" . diff --git a/legal/eu/dga/eu-dga-owl.owl b/legal/eu/dga/eu-dga-owl.owl index 678e7e539..23465face 100644 --- a/legal/eu/dga/eu-dga-owl.owl +++ b/legal/eu/dga/eu-dga-owl.owl @@ -9,109 +9,16 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Art 5(12) Adequacy Decision - Adequacy Decision permitting the transfer of data - (DGA 5.12,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_12/oj) - accepted - - - - - - - Sectorial Single Information Point Provider - An entity who is responsible for receiving and transmiting requests for the reuse of public data for a particular sector - - accepted - - - - - - Data Intermediation Service between Data Subjects and Data Users - Data intermediation service for data shared between Data Subjects, Natural Persons who are Data Holders and Data Users - - DGA 10.b - accepted - - - - - - Single Information Point - Service responsible for receiving and transmiting requests for the re-use of public data - - accepted - - - - - - - EU's Public Register of Data Altruism Organisations - Registry maintained by EU containing list of recognised data altruism organisations - DGA 19.5 - accepted - - - - - - - - Art 31(2) Data Transfer International Agreement - Data Transfer International Agreement - (DGA 31.2,https://eur-lex.europa.eu/eli/reg/2022/868/art_31/par_2/oj) - accepted - - - - - - - Data Intermediation Authority - An authority tasked with overseeing the activity of data intermediation service providers and maintaining a public register of said entities - - DGA 13 - accepted - - - - - - - Data Reuse Request - Procedure to handle requests and provide data for reuse via single information point - DGA 5.1 - accepted - - - - - - - - Art 31(3) Data Transfer Third Country Judgement - Data Transfer Third Country Judgement - (DGA 31.3,https://eur-lex.europa.eu/eli/reg/2022/868/art_31/par_3/oj) - accepted - - - - + - + - Secure Processing Environment - Physical or virtual environment to ensure compliance with EU law and allow the entity providing the secure processing environment to determine and supervise all data processing actions - DGA 2.20 + Right to Data Conversion Opt-out + Right of data subjects and data holders to opt-out of data conversions e.g. enhance interoperability or harmonisation with standards + DGA 12.d accepted - + @@ -127,48 +34,54 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de - Beatriz Esteves Harshvardhan J. Pandit + Beatriz Esteves eu-dga https://w3id.org/dpv/legal/eu/dga# - + + + + Regional Single Information Point Provider + A regional entity who is responsible for receiving and transmiting requests for the reuse of public data + + accepted + + + - Right to Impartial Review - Right of data subjects and data holders to get an review by an impartial body with the appropriate expertise - DGA 28.3 + Right to Lodge Complaint + Right of data subjects and data holders to lodge a complaint + DGA 27 accepted - + - + - Public Register of Data Altruism Organisations - Registry containing list of recognised data altruism organisations - DGA 19.5 + EU Approval for Data Intermediation Service Provider + Confirmation and approval by a competent authority for the Data Intermediation Service Provider's compliance with Article 11 and Article 12 of the DGA + DGA 11.9 accepted - + - - - - has data reuse assistant - Indicates association with competent body designated by the Member State to assist Public Bodies in activities related to data reuse - - - - DGA 7 + + + + + Secure Processing Environment + Physical or virtual environment to ensure compliance with EU law and allow the entity providing the secure processing environment to determine and supervise all data processing actions + DGA 2.20 accepted - Beatriz Esteves, Harshvardhan J. Pandit + @@ -181,116 +94,77 @@ - + - Data Intermediation Service Notification - Notification by a Data Intermediation Service Provider to a competent authority concerning changes to details regarding its Data Intermediation Service - DGA 11.1, DGA 11.9, DGA 11.12, DGA 11.13 + Data Asset List + Searchable asset list which contains available data resources including their data format and size and the conditions for their re-use + DGA 8.2 accepted - + - + - - Personal Data Reuse Notice - Notice for data subjects to provide consent based on information and advise regarding intended use of data, exercise of rights, and applicable terms and conditions - DGA 12.m - accepted - - - - - - - has data holder - Indicates association with data holder - - - + Sectorial Single Information Point Provider + An entity who is responsible for receiving and transmiting requests for the reuse of public data for a particular sector + accepted - Beatriz Esteves, Harshvardhan J. Pandit - - - - + - Data Intermediation Service Provider - An entity who establishes commercial relationships for the data sharing between data subjects and data holders on the one hand and data users on the other - + Data Intermediation Service + Service of data intermediation which aims to facilitate the sharing of data between Data Subjects, Data Holders and Data Users + DGA 2.11 accepted - - - - - Art 12(e) Data Exchange Approval - Explicit request or approval of the data subject or data holder to utilise additional specific tools for the purposes of facilitating exchange of data - (DGA 12.e,https://eur-lex.europa.eu/eli/reg/2022/868/art_12/par_e/oj) - accepted - - - - - - - - Record of Data Altruism Activity - Document that logs the activity of the data altruism organisation - DGA 20 - accepted - - - - + - European Data Innovation Board - An authority tasked with overseeing the activities of data intermediation service providers and data altruism organisations - - DGA 29 + Data Reuse Assistant + An entity designated by the Member State to provide technical support and guidance to public sector bodies regarding access and reuse of data and for requesting consent and permissions + + DGA 7 accepted - - - - - Public Register of Data Intermediation Service Providers - Document that contains a publicly available list of data intermediation service providers - DGA 11.10 + + + + has data holder + Indicates association with data holder + + + accepted + Beatriz Esteves, Harshvardhan J. Pandit - - + - - Art 5(9) Permission for Transfer - The legal basis justfiying processing of non-personal data based on the permission of an entity to transfer data - (DGA 5.9,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_9/oj) + Single Information Point + Service responsible for receiving and transmiting requests for the re-use of public data + accepted - - + + - Data Intermediation Service between Data Holders and Data Users - Data intermediation service for data shared between Data Holders and Data Users - - DGA 10.a + Data Altruism Annual Activity Report + Document containing the annual activities reported by a Data Altruism organisation + DGA 20.2 accepted + @@ -314,19 +188,6 @@ - - - - - - - - Regional Single Information Point Provider - A regional entity who is responsible for receiving and transmiting requests for the reuse of public data - - accepted - - @@ -339,41 +200,48 @@ Beatriz Esteves, Harshvardhan J. Pandit - + - - Data Altruism Annual Activity Report - Document containing the annual activities reported by a Data Altruism organisation - DGA 20.2 + EU Single Information Point Provider + An entity who is responsible for receiving and transmiting requests for the reuse of public data in the EU + + DGA 8.4 accepted - - + + - Data User - An entity who has access and the right to use personal or non-personal data for commercial or non-commercial purposes - - DGA 2.9 + EU's Public Register of Data Altruism Organisations + Registry maintained by EU containing list of recognised data altruism organisations + DGA 19.5 accepted + - - - - has data altruism organisation - Indicates association with data altruism organisation - - - + + + + + Data Intermediation Service Notification + Notification by a Data Intermediation Service Provider to a competent authority concerning changes to details regarding its Data Intermediation Service + DGA 11.1, DGA 11.9, DGA 11.12, DGA 11.13 accepted - Beatriz Esteves, Harshvardhan J. Pandit + - - + + + + + Art 31(3) Data Transfer Third Country Judgement + Data Transfer Third Country Judgement + (DGA 31.3,https://eur-lex.europa.eu/eli/reg/2022/868/art_31/par_3/oj) + accepted + + @@ -386,20 +254,35 @@ - - + + + + Data Holder + An entity who has the right to grant access to or to share certain personal data or non-personal data + + DGA 2.8 + accepted + - + + - Data Intermediation Service - Service of data intermediation which aims to facilitate the sharing of data between Data Subjects, Data Holders and Data Users - - DGA 2.11 + Public Register of Data Altruism Organisations + Registry containing list of recognised data altruism organisations + DGA 19.5 + accepted + + + + + + + Single Information Point Provider + An entity who is responsible for receiving and transmiting requests for the reuse of public data + + DGA 8 accepted - - - @@ -412,46 +295,112 @@ (DGA 2.6,https://eur-lex.europa.eu/eli/reg/2022/868/art_2/par_6/oj) accepted - + + + + + + + Third Country Data Request Notice + Notice regarding a request of a third-country administrative authority to access data + DGA 31.5 + accepted + + + + + + + Data Altruism Organisation + An non-profit organisation who collects and shares data for altruistic purposes + + DGA 2.16, 18 + accepted + + + + + + Data Cooperative Service + Service provided by a data cooperative + + accepted + + + + + + Data Cooperative + An entity constituted by data subjects, one-person undertakings or SMEs who provides data intermediation services and supports its members in the exercise of their data-related rights + + DGA 2.15, 10.c + accepted + - + - Data Cooperative Service - Service provided by a data cooperative + Data Intermediation Service between Data Subjects and Data Users + Data intermediation service for data shared between Data Subjects, Natural Persons who are Data Holders and Data Users + DGA 10.b accepted - + + + + has data reuse assistant + Indicates association with competent body designated by the Member State to assist Public Bodies in activities related to data reuse + + + + DGA 7 + accepted + Beatriz Esteves, Harshvardhan J. Pandit + + + - Third Country Data Request Notice - Notice regarding a request of a third-country administrative authority to access data - DGA 31.5 + Data Altruism Notice + Notice providing information regarding the processing of data for data altruistic purposes + DGA 21.1 accepted - + - + - Data Asset List - Searchable asset list which contains available data resources including their data format and size and the conditions for their re-use - DGA 8.2 + Record of Data Altruism Activity + Document that logs the activity of the data altruism organisation + DGA 20 accepted - + - + + + + has data intermediation service provider + Indicates association with data intermediation service provider + + + + accepted + Beatriz Esteves, Harshvardhan J. Pandit + + + - Right to Data Conversion Opt-out - Right of data subjects and data holders to opt-out of data conversions e.g. enhance interoperability or harmonisation with standards - DGA 12.d + Right to Impartial Review + Right of data subjects and data holders to get an review by an impartial body with the appropriate expertise + DGA 28.3 accepted @@ -467,81 +416,108 @@ - + + - Single Information Point Provider - An entity who is responsible for receiving and transmiting requests for the reuse of public data - - DGA 8 + Art 5(9) Permission for Transfer + The legal basis justfiying processing of non-personal data based on the permission of an entity to transfer data + (DGA 5.9,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_9/oj) accepted + - + - + - Data Altruism Notice - Notice providing information regarding the processing of data for data altruistic purposes - DGA 21.1 + Public Register of Data Intermediation Service Providers + Document that contains a publicly available list of data intermediation service providers + DGA 11.10 accepted - + - + - Data Intermediation Service Provider for Data Holder - An entity who makes data holders' data available for potential data users, including bilateral or multilateral exchanges of data and platforms and databases for the joint exploitation of data - - DGA 10.a + Data Intermediation Service Provider + An entity who establishes commercial relationships for the data sharing between data subjects and data holders on the one hand and data users on the other + + DGA 2.11 accepted - + - Data Holder - An entity who has the right to grant access to or to share certain personal data or non-personal data + Data User + An entity who has access and the right to use personal or non-personal data for commercial or non-commercial purposes - DGA 2.8 + DGA 2.9 accepted - + + - Data Cooperative - An entity constituted by data subjects, one-person undertakings or SMEs who provides data intermediation services and supports its members in the exercise of their data-related rights - - DGA 2.15, 10.c + Art 31(2) Data Transfer International Agreement + Data Transfer International Agreement + (DGA 31.2,https://eur-lex.europa.eu/eli/reg/2022/868/art_31/par_2/oj) accepted + - + + - Data Intermediation Service Provider for Data Subject - An entity who makes data subjects' personal data available for potential data users - - DGA 10.b + Personal Data Reuse Notice + Notice for data subjects to provide consent based on information and advise regarding intended use of data, exercise of rights, and applicable terms and conditions + DGA 12.m accepted + - + - Data Reuse Assistant - An entity designated by the Member State to provide technical support and guidance to public sector bodies regarding access and reuse of data and for requesting consent and permissions - - DGA 7 + Local Single Information Point Provider + A local entity who is responsible for receiving and transmiting requests for the reuse of public data + + accepted + + + + + + European Data Innovation Board + An authority tasked with overseeing the activities of data intermediation service providers and data altruism organisations + + DGA 29 + accepted + + + + + + Data Altruism Authority + An authority tasked with overseeing the activity of data altruism organisations and maintaining a public register of said entities + + DGA 23 accepted - - - - + + + + Data Intermediation Authority + An authority tasked with overseeing the activity of data intermediation service providers and maintaining a public register of said entities + + DGA 13 + accepted + @@ -552,154 +528,79 @@ accepted - + - has data intermediation service provider - Indicates association with data intermediation service provider - - + has data altruism organisation + Indicates association with data altruism organisation + + accepted Beatriz Esteves, Harshvardhan J. Pandit - + + - Local Single Information Point Provider - A local entity who is responsible for receiving and transmiting requests for the reuse of public data - + Art 12(e) Data Exchange Approval + Explicit request or approval of the data subject or data holder to utilise additional specific tools for the purposes of facilitating exchange of data + (DGA 12.e,https://eur-lex.europa.eu/eli/reg/2022/868/art_12/par_e/oj) accepted + - + - + - Right to Lodge Complaint - Right of data subjects and data holders to lodge a complaint - DGA 27 + Art 5(12) Adequacy Decision + Adequacy Decision permitting the transfer of data + (DGA 5.12,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_12/oj) accepted - + - + - - EU Approval for Data Intermediation Service Provider - Confirmation and approval by a competent authority for the Data Intermediation Service Provider's compliance with Article 11 and Article 12 of the DGA - DGA 11.9 + Data Intermediation Service Provider for Data Subject + An entity who makes data subjects' personal data available for potential data users + + DGA 10.b accepted - - - - - - - - + - Data Altruism Authority - An authority tasked with overseeing the activity of data altruism organisations and maintaining a public register of said entities - - DGA 23 + Data Intermediation Service between Data Holders and Data Users + Data intermediation service for data shared between Data Holders and Data Users + + DGA 10.a accepted - - - - + + - Data Altruism Organisation - An non-profit organisation who collects and shares data for altruistic purposes - - DGA 2.16, 18 + Data Reuse Request + Procedure to handle requests and provide data for reuse via single information point + DGA 5.1 accepted + - + - EU Single Information Point Provider - An entity who is responsible for receiving and transmiting requests for the reuse of public data in the EU - - DGA 8.4 + Data Intermediation Service Provider for Data Holder + An entity who makes data holders' data available for potential data users, including bilateral or multilateral exchanges of data and platforms and databases for the joint exploitation of data + + DGA 10.a accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/legal/eu/dga/eu-dga-owl.ttl b/legal/eu/dga/eu-dga-owl.ttl index e9c43f1fb..4c64282a1 100644 --- a/legal/eu/dga/eu-dga-owl.ttl +++ b/legal/eu/dga/eu-dga-owl.ttl @@ -116,9 +116,6 @@ eu-dga:DISP a rdfs:Class, dct:source "DGA 2.11"@en ; rdfs:isDefinedBy eu-dga: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf eu-dga:DISPForDataHolder, - eu-dga:DISPForDataSubject, - eu-dga:DataCooperative ; sw:term_status "accepted"@en ; skos:definition "An entity who establishes commercial relationships for the data sharing between data subjects and data holders on the one hand and data users on the other"@en ; skos:prefLabel "Data Intermediation Service Provider"@en . @@ -279,9 +276,6 @@ eu-dga:DataIntermediationService a rdfs:Class, dct:source "DGA 2.11"@en ; rdfs:isDefinedBy eu-dga: ; rdfs:subClassOf dpv:Service ; - rdfs:superClassOf eu-dga:DataCooperativeService, - eu-dga:DataIntermediationServiceBetweenHoldersUsers, - eu-dga:DataIntermediationServiceBetweenSubjectsUsers ; sw:term_status "accepted"@en ; skos:definition "Service of data intermediation which aims to facilitate the sharing of data between Data Subjects, Data Holders and Data Users"@en ; skos:prefLabel "Data Intermediation Service"@en . @@ -479,47 +473,6 @@ eu-dga:ThirdCountryDataRequestNotice a rdfs:Class, skos:prefLabel "Third Country Data Request Notice"@en ; skos:scopeNote "DGA 31.5"@en . -dpv:CertificationSeal rdfs:superClassOf eu-dga:DISPEUApproval . - -dpv:ConsentManagement rdfs:superClassOf eu-dga:EUDataAltruismConsentForm . - -dpv:ConsentNotice rdfs:superClassOf eu-dga:PersonalDataReuseNotice . - -dpv:Entity rdfs:superClassOf eu-dga:DataReuseAssistant . - -dpv:NonPersonalDataLegalBasis rdfs:superClassOf eu-dga:A2-6-Permission . - -dpv:NonProfitOrganisation rdfs:superClassOf eu-dga:DataAltruismOrganisation . - -dpv:Policy rdfs:superClassOf eu-dga:NationalDataAltruismPolicy . - -dpv:SecureProcessingEnvironment rdfs:superClassOf eu-dga:SecureProcessingEnvironment . - -dpv:SupraNationalAuthority rdfs:superClassOf eu-dga:EuropeanDataInnovationBoard . - -dpv:ThirdCountryTransferNotice rdfs:superClassOf eu-dga:ThirdCountryDataRequestNotice . - - a owl:Ontology ; - dct:conformsTo , - "http://www.w3.org/2000/01/rdf-schema", - "http://www.w3.org/2004/02/skos/core" ; - dct:contributor "Beatriz Esteves", - "Harshvardhan J. Pandit" ; - dct:created "2023-09-20"@en ; - dct:creator "Beatriz Esteves"@en, - "Georg P Krog"@en, - "Harshvardhan J. Pandit"@en ; - dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; - dct:hasVersion ; - dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; - dct:language "de" ; - dct:license ; - dct:modified "2024-01-01"@en ; - dct:title "EU Data Governance Act (DGA)"@en ; - vann:preferredNamespacePrefix "eu-dga" ; - vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/dga#" ; - schema:version "2" . - eu-dga:hasDAO a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes eu-dga:DataAltruismOrganisation ; @@ -576,53 +529,23 @@ eu-dga:hasDataUser a rdf:Property, skos:prefLabel "has data user"@en ; schema:rangeIncludes eu-dga:DataUser . -dpv:Authority rdfs:superClassOf eu-dga:DataAltruismAuthority, - eu-dga:DataIntermediationAuthority . - -dpv:Notice rdfs:superClassOf eu-dga:DISPNotice, - eu-dga:DataAltruismNotice . - -dpv:Service rdfs:superClassOf eu-dga:DataIntermediationService, - eu-dga:SingleInformationPoint . - -dpv:RecordsOfActivities rdfs:superClassOf eu-dga:DataAltruismAnnualReport, - eu-dga:DataAltruismRecord, - eu-dga:DataIntermediationRecord . - -dpv:LegalEntity rdfs:superClassOf eu-dga:DISP, - eu-dga:DataHolder, - eu-dga:DataUser, - eu-dga:SIPProvider . - -dpv:DataTransferLegalBasis rdfs:superClassOf eu-dga:A31-2-Transfer-Agreement, - eu-dga:A31-3-Third-Country-Judgement, - eu-dga:A5-11-MCC, - eu-dga:A5-12-Adequacy-Decision, - eu-dga:A5-9-Transfer-Permission . - -dpv:hasEntity rdfs:superPropertyOf eu-dga:hasDAO, - eu-dga:hasDISP, - eu-dga:hasDataHolder, - eu-dga:hasDataReuseAssistant, - eu-dga:hasDataUser . - -eu-dga:SIP rdfs:superClassOf eu-dga:EUSIPProvider, - eu-dga:LocalSIPProvider, - eu-dga:NationalSIPProvider, - eu-dga:RegionalSIPProvider, - eu-dga:SectorialSIPProvider . - -dpv:Right rdfs:superClassOf eu-dga:RightToDataConversionOptOut, - eu-dga:RightToImpartialReview, - eu-dga:RightToLodgeComplaint . - -dpv:LegalBasis rdfs:superClassOf eu-dga:A12-e-Exchange-Approval . - -dpv:PublicRegisterOfEntities rdfs:superClassOf eu-dga:DAORegister, - eu-dga:DAORegisterEU, - eu-dga:DAORegisterNational, - eu-dga:DISPRegister . - -dpv:OrganisationalMeasure rdfs:superClassOf eu-dga:DataAssetList, - eu-dga:DataReuseRequest . + a owl:Ontology ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:contributor "Beatriz Esteves", + "Harshvardhan J. Pandit" ; + dct:created "2023-09-20"@en ; + dct:creator "Beatriz Esteves"@en, + "Georg P Krog"@en, + "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; + dct:hasVersion ; + dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; + dct:license ; + dct:modified "2024-01-01"@en ; + dct:title "EU Data Governance Act (DGA)"@en ; + vann:preferredNamespacePrefix "eu-dga" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/dga#" ; + schema:version "2" . diff --git a/legal/eu/dga/eu-dga.html b/legal/eu/dga/eu-dga.html index bf7f9af5b..1550d97b5 100644 --- a/legal/eu/dga/eu-dga.html +++ b/legal/eu/dga/eu-dga.html @@ -320,30 +320,13 @@

    Entities

    • - dpv:NonProfitOrganisation: An organisation that does not aim to achieve profit as its primary goal - go to full definition -
        -
      • - eu-dga:DataAltruismOrganisation: An non-profit organisation who collects and shares data for altruistic purposes - go to full definition - -
      • -
      -
    • -
    • - dpv:SupraNationalAuthority: An authority tasked with overseeing legal compliance for a supra-national union e.g. EU - go to full definition -
        -
      • - eu-dga:EuropeanDataInnovationBoard: An authority tasked with overseeing the activities of data intermediation service providers and data altruism organisations - go to full definition + eu-dga:DataAltruismAuthority: An authority tasked with overseeing the activity of data altruism organisations and maintaining a public register of said entities + go to full definition
      • -
      -
    • - eu-dga:DataAltruismAuthority: An authority tasked with overseeing the activity of data altruism organisations and maintaining a public register of said entities - go to full definition + eu-dga:DataAltruismOrganisation: An non-profit organisation who collects and shares data for altruistic purposes + go to full definition
    • @@ -386,6 +369,11 @@

      Entities

    + +
  • + eu-dga:EuropeanDataInnovationBoard: An authority tasked with overseeing the activities of data intermediation service providers and data altruism organisations + go to full definition +
  • eu-dga:EUSIPProvider: An entity who is responsible for receiving and transmiting requests for the reuse of public data in the EU @@ -425,9 +413,15 @@

    Legal Bases

    • - dpv:DataTransferLegalBasis: Specific or special categories and instances of legal basis intended for justifying data transfers - go to full definition -
        + eu-dga:A12-e-Exchange-Approval: Explicit request or approval of the data subject or data holder to utilise additional specific tools for the purposes of facilitating exchange of data + go to full definition + + +
      • + eu-dga:A2-6-Permission: The legal basis justfiying processing of non-personal data based on the permission of an entity + go to full definition + +
      • eu-dga:A31-2-Transfer-Agreement: Data Transfer International Agreement go to full definition @@ -452,18 +446,6 @@

        Legal Bases

        eu-dga:A5-9-Transfer-Permission: The legal basis justfiying processing of non-personal data based on the permission of an entity to transfer data go to full definition -
      • -
      -
    • -
    • - eu-dga:A12-e-Exchange-Approval: Explicit request or approval of the data subject or data holder to utilise additional specific tools for the purposes of facilitating exchange of data - go to full definition - -
    • -
    • - eu-dga:A2-6-Permission: The legal basis justfiying processing of non-personal data based on the permission of an entity - go to full definition -
    @@ -560,38 +542,13 @@

    Tech/Org Measures

    • - dpv:ConsentNotice: A Notice for information provision associated with Consent - go to full definition -
        -
      • - eu-dga:PersonalDataReuseNotice: Notice for data subjects to provide consent based on information and advise regarding intended use of data, exercise of rights, and applicable terms and conditions - go to full definition - -
      • -
      -
    • -
    • - dpv:OrganisationalMeasure: Organisational measures used to safeguard and ensure good practices in connection with data and technologies - go to full definition -
        -
      • - dpv:CertificationSeal: Certifications, seals, and marks indicating compliance to regulations or practices - go to full definition -
          -
        • - eu-dga:DISPEUApproval: Confirmation and approval by a competent authority for the Data Intermediation Service Provider's compliance with Article 11 and Article 12 of the DGA - go to full definition + eu-dga:DataAltruismAnnualReport: Document containing the annual activities reported by a Data Altruism organisation + go to full definition
        • -
        -
      • -
      • - dpv:RecordsOfActivities: Records of activities within some context such as maintainence tasks or governance functions - go to full definition -
        • - eu-dga:DataAltruismAnnualReport: Document containing the annual activities reported by a Data Altruism organisation - go to full definition + eu-dga:DataAltruismNotice: Notice providing information regarding the processing of data for data altruistic purposes + go to full definition
        • @@ -600,15 +557,13 @@

          Tech/Org Measures

        • - eu-dga:DataIntermediationRecord: Document that logs the activity of the data intermediation service provider - go to full definition + eu-dga:DataAssetList: Searchable asset list which contains available data resources including their data format and size and the conditions for their re-use + go to full definition
        • -
        -
      • - eu-dga:DataAssetList: Searchable asset list which contains available data resources including their data format and size and the conditions for their re-use - go to full definition + eu-dga:DataIntermediationRecord: Document that logs the activity of the data intermediation service provider + go to full definition
      • @@ -616,11 +571,9 @@

        Tech/Org Measures

        go to full definition
      • -
      -
    • - eu-dga:DataAltruismNotice: Notice providing information regarding the processing of data for data altruistic purposes - go to full definition + eu-dga:DISPEUApproval: Confirmation and approval by a competent authority for the Data Intermediation Service Provider's compliance with Article 11 and Article 12 of the DGA + go to full definition
    • @@ -637,6 +590,11 @@

      Tech/Org Measures

      eu-dga:NationalDataAltruismPolicy: A Policy established at National level regarding Data Altruism go to full definition +
    • +
    • + eu-dga:PersonalDataReuseNotice: Notice for data subjects to provide consent based on information and advise regarding intended use of data, exercise of rights, and applicable terms and conditions + go to full definition +
    • eu-dga:SecureProcessingEnvironment: Physical or virtual environment to ensure compliance with EU law and allow the entity providing the secure processing environment to determine and supervise all data processing actions @@ -659,42 +617,6 @@

      Classes

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

      Art 12(e) Data Exchange Approval

      @@ -721,16 +643,16 @@

      Art 12(e) Data Exchange Approval

      - + - - + - + @@ -793,11 +715,10 @@

      Art 2(6) Permission

      - + - - + @@ -865,17 +786,17 @@

      Art 31(2) Data Transfer International Agreement

      - + - - + - + @@ -938,17 +859,17 @@

      Art 31(3) Data Transfer Third Country Judgement

      - + - - + - + @@ -1011,17 +932,17 @@

      Art 5(11) Model Contractual Clauses

      - + - - + - + @@ -1084,17 +1005,17 @@

      Art 5(12) Adequacy Decision

      - + - - + - + @@ -1157,17 +1078,17 @@

      Art 5(9) Permission for Transfer

      - + - - + - + @@ -1230,11 +1151,10 @@

      Public Register of Data Altruism Organisations

      - + - - + @@ -1299,11 +1219,10 @@

      EU's Public Register of Data Altruism Organisations

      - + - - + @@ -1368,11 +1287,10 @@

      National Public Register of Data Altruism Organisations

      - + - - + @@ -1437,18 +1355,19 @@

      Data Altruism Annual Activity Report

      - + - - + - + @@ -1510,20 +1429,25 @@

      Data Altruism Authority

      - + - - + - + @@ -1586,18 +1510,20 @@

      Data Altruism Notice

      - + - - + - + @@ -1659,19 +1585,24 @@

      Data Altruism Organisation

      - + - - + - + @@ -1734,18 +1665,19 @@

      Record of Data Altruism Activity

      - + - - + - + @@ -1808,17 +1740,18 @@

      Data Asset List

      - + - - + - + @@ -1880,18 +1813,23 @@

      Data Cooperative

      - + - - + - + @@ -1953,12 +1891,11 @@

      Data Cooperative Service

      - + - - + @@ -2019,17 +1956,22 @@

      Data Holder

      - + - - + - + @@ -2091,20 +2033,25 @@

      Data Intermediation Authority

      - + - - + - + @@ -2167,18 +2114,19 @@

      Record of Data Intermediation Activity

      - + - - + - + @@ -2240,15 +2188,11 @@

      Data Intermediation Service

      - - - - - - - + + + @@ -2311,12 +2255,11 @@

      Data Intermediation Service between Data Holders and Data Users

      - + - - + @@ -2380,12 +2323,11 @@

      Data Intermediation Service between Data Subjects and Data Users

      - + - - + @@ -2449,16 +2391,21 @@

      Data Reuse Assistant

      - + - - + - + @@ -2521,17 +2468,18 @@

      Data Reuse Request

      - + - - + - + @@ -2593,17 +2541,22 @@

      Data User

      - + - - + - + @@ -2665,20 +2618,22 @@

      Data Intermediation Service Provider

      - - - - - - - + + + - + @@ -2741,18 +2696,19 @@

      EU Approval for Data Intermediation Service Provider

      - + - - + - + @@ -2814,18 +2770,23 @@

      Data Intermediation Service Provider for Data Holder

      - + - - + - + @@ -2887,18 +2848,23 @@

      Data Intermediation Service Provider for Data Subject

      - + - - + - + @@ -2961,18 +2927,20 @@

      Data Intermediation Service Notification

      - + - - + - + @@ -3035,11 +3003,10 @@

      Public Register of Data Intermediation Service Providers

      - + - - + @@ -3106,11 +3073,10 @@

      European Data Altruism Consent Form

      - + - - + @@ -3174,21 +3140,26 @@

      European Data Innovation Board

      - + - - + - + @@ -3250,11 +3221,10 @@

      EU Single Information Point Provider

      - + - - + @@ -3330,11 +3300,10 @@

      Local Single Information Point Provider

      - + - - + @@ -3396,18 +3365,20 @@

      National Data Altruism Policy

      - + - - + - + @@ -3469,11 +3440,10 @@

      National Single Information Point Provider

      - + - - + @@ -3535,20 +3505,22 @@

      Personal Data Reuse Notice

      - + - - + - + @@ -3610,11 +3582,10 @@

      Regional Single Information Point Provider

      - + - - + @@ -3677,16 +3648,16 @@

      Right to Data Conversion Opt-out

      - + - - + - + @@ -3749,16 +3720,16 @@

      Right to Impartial Review

      - + - - + - + @@ -3821,16 +3792,16 @@

      Right to Lodge Complaint

      - + - - + - + @@ -3892,11 +3863,10 @@

      Sectorial Single Information Point Provider

      - + - - + @@ -3958,11 +3928,10 @@

      Secure Processing Environment

      - + - - + @@ -4027,11 +3996,10 @@

      Single Information Point

      - + - - + @@ -4092,17 +4060,21 @@

      Single Information Point Provider

      - + - - + - + @@ -4165,11 +4137,10 @@

      Third Country Data Request Notice

      - + - - + @@ -4285,42 +4256,6 @@

      Properties

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -4368,22 +4303,23 @@

      has data altruism organisation

      - + - - + - + - + @@ -4441,22 +4377,23 @@

      has data holder

      - + - - + - + - + @@ -4514,22 +4451,23 @@

      has data reuse assistant

      - + - - + - + - + @@ -4590,22 +4528,23 @@

      has data user

      - + - - + - + - + @@ -4663,22 +4602,23 @@

      has data intermediation service provider

      - + - - + - + - + @@ -4760,1600 +4700,42 @@

      has data intermediation service provider

      External

      -
      -

      Authority

      -
      rdfs:Class, skos:Concept, dpv:LegalBasis
      Broader/Parent types dpv:LegalBasis -
      dpv:LegalBasis +
      Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
      rdfs:Class, skos:Concept, dpv:LegalBasis
      Broader/Parent types dpv:NonPersonalDataLegalBasis -
      dpv:NonPersonalDataLegalBasis +
      rdfs:Class, skos:Concept, dpv:LegalBasis
      Broader/Parent types dpv:DataTransferLegalBasis → - dpv:LegalBasis -
      dpv:DataTransferLegalBasis + → dpv:LegalBasis +
      Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
      rdfs:Class, skos:Concept, dpv:LegalBasis
      Broader/Parent types dpv:DataTransferLegalBasis → - dpv:LegalBasis -
      dpv:DataTransferLegalBasis + → dpv:LegalBasis +
      Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
      rdfs:Class, skos:Concept, dpv:LegalBasis
      Broader/Parent types dpv:DataTransferLegalBasis → - dpv:LegalBasis -
      dpv:DataTransferLegalBasis + → dpv:LegalBasis +
      Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
      rdfs:Class, skos:Concept, dpv:LegalBasis
      Broader/Parent types dpv:DataTransferLegalBasis → - dpv:LegalBasis -
      dpv:DataTransferLegalBasis + → dpv:LegalBasis +
      Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
      rdfs:Class, skos:Concept, dpv:LegalBasis
      Broader/Parent types dpv:DataTransferLegalBasis → - dpv:LegalBasis -
      dpv:DataTransferLegalBasis + → dpv:LegalBasis +
      Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
      rdfs:Class, skos:Concept, dpv:PublicRegisterOfEntities
      Broader/Parent types dpv:PublicRegisterOfEntities -
      dpv:PublicRegisterOfEntities +
      rdfs:Class, skos:Concept, dpv:PublicRegisterOfEntities
      Broader/Parent types dpv:PublicRegisterOfEntities -
      dpv:PublicRegisterOfEntities +
      rdfs:Class, skos:Concept, dpv:PublicRegisterOfEntities
      Broader/Parent types dpv:PublicRegisterOfEntities -
      dpv:PublicRegisterOfEntities +
      rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
      Broader/Parent types dpv:RecordsOfActivities → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
      dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
      Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
      rdfs:Class, skos:Concept
      Broader/Parent types dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity -
      dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
      Object of relationdpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor +
      rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
      Broader/Parent types dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
      dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
      Object of relationdpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
      rdfs:Class, skos:Concept
      Broader/Parent types dpv:NonProfitOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity -
      dpv:NonProfitOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
      Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDAO dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDAO +
      rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
      Broader/Parent types dpv:RecordsOfActivities → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
      dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
      Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
      rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
      Broader/Parent types dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
      dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
      Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
      rdfs:Class, skos:Concept
      Broader/Parent types eu-dga:DISP → - dpv:LegalEntity → - dpv:Entity -
      eu-dga:DISP + → dpv:LegalEntity + → dpv:Entity +
      Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDISP dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDISP +
      rdfs:Class, skos:Concept
      Broader/Parent types eu-dga:DataIntermediationService → - dpv:Service -
      eu-dga:DataIntermediationService + → dpv:Service +
      rdfs:Class, skos:Concept
      Broader/Parent types dpv:LegalEntity → - dpv:Entity -
      dpv:LegalEntity + → dpv:Entity +
      Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDataHolder dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDataHolder +
      rdfs:Class, skos:Concept
      Broader/Parent types dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity -
      dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
      Object of relationdpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor +
      rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
      Broader/Parent types dpv:RecordsOfActivities → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
      dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
      Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
      rdfs:Class, skos:Concept
      Broader/Parent types dpv:Service -
      Narrower/Specialised typeseu-dga:DataCooperativeService, eu-dga:DataIntermediationServiceBetweenHoldersUsers, eu-dga:DataIntermediationServiceBetweenSubjectsUsers
      Broader/Parent types dpv:Service +
      rdfs:Class, skos:Concept
      Broader/Parent types eu-dga:DataIntermediationService → - dpv:Service -
      eu-dga:DataIntermediationService + → dpv:Service +
      rdfs:Class, skos:Concept
      Broader/Parent types eu-dga:DataIntermediationService → - dpv:Service -
      eu-dga:DataIntermediationService + → dpv:Service +
      rdfs:Class, skos:Concept
      Broader/Parent types dpv:Entity -
      dpv:Entity +
      Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDataReuseAssistant dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDataReuseAssistant +
      rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
      Broader/Parent types dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
      dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
      Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
      rdfs:Class, skos:Concept
      Broader/Parent types dpv:LegalEntity → - dpv:Entity -
      dpv:LegalEntity + → dpv:Entity +
      Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDataUser dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDataUser +
      rdfs:Class, skos:Concept
      Broader/Parent types dpv:LegalEntity → - dpv:Entity -
      Narrower/Specialised typeseu-dga:DataCooperative, eu-dga:DISPForDataHolder, eu-dga:DISPForDataSubject
      Broader/Parent types dpv:LegalEntity + → dpv:Entity +
      Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDISP dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDISP +
      rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
      Broader/Parent types dpv:CertificationSeal → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
      dpv:CertificationSeal + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
      Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
      rdfs:Class, skos:Concept
      Broader/Parent types eu-dga:DISP → - dpv:LegalEntity → - dpv:Entity -
      eu-dga:DISP + → dpv:LegalEntity + → dpv:Entity +
      Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDISP dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDISP +
      rdfs:Class, skos:Concept
      Broader/Parent types eu-dga:DISP → - dpv:LegalEntity → - dpv:Entity -
      eu-dga:DISP + → dpv:LegalEntity + → dpv:Entity +
      Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDISP dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDISP +
      rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
      Broader/Parent types dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
      dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
      Object of relationdpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
      rdfs:Class, skos:Concept, dpv:PublicRegisterOfEntities
      Broader/Parent types dpv:PublicRegisterOfEntities -
      dpv:PublicRegisterOfEntities +
      rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
      Broader/Parent types dpv:ConsentManagement -
      dpv:ConsentManagement +
      rdfs:Class, skos:Concept
      Broader/Parent types dpv:SupraNationalAuthority → - dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity -
      dpv:SupraNationalAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
      Object of relationdpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor +
      rdfs:Class, skos:Concept
      Broader/Parent types eu-dga:SIP -
      eu-dga:SIP +
      rdfs:Class, skos:Concept
      Broader/Parent types eu-dga:SIP -
      eu-dga:SIP +
      rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
      Broader/Parent types dpv:Policy → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
      dpv:Policy + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
      Object of relationdpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure +
      rdfs:Class, skos:Concept
      Broader/Parent types eu-dga:SIP -
      eu-dga:SIP +
      rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
      Broader/Parent types dpv:ConsentNotice → - dpv:PrivacyNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
      dpv:ConsentNotice + → dpv:PrivacyNotice + → dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
      Object of relationdpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
      rdfs:Class, skos:Concept
      Broader/Parent types eu-dga:SIP -
      eu-dga:SIP +
      rdfs:Class, skos:Concept, dpv:Right
      Broader/Parent types dpv:Right -
      dpv:Right +
      Object of relationdpv:hasRight dpv:hasRight +
      rdfs:Class, skos:Concept, dpv:Right
      Broader/Parent types dpv:Right -
      dpv:Right +
      Object of relationdpv:hasRight dpv:hasRight +
      rdfs:Class, skos:Concept, dpv:Right
      Broader/Parent types dpv:Right -
      dpv:Right +
      Object of relationdpv:hasRight dpv:hasRight +
      rdfs:Class, skos:Concept
      Broader/Parent types eu-dga:SIP -
      eu-dga:SIP +
      rdfs:Class, skos:Concept, dpv:TechnicalMeasure
      Broader/Parent types dpv:SecureProcessingEnvironment -
      dpv:SecureProcessingEnvironment +
      rdfs:Class, skos:Concept
      Broader/Parent types dpv:Service -
      dpv:Service +
      rdfs:Class, skos:Concept
      Broader/Parent types dpv:LegalEntity → - dpv:Entity -
      dpv:LegalEntity + → dpv:Entity +
      Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor +
      rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
      Broader/Parent types dpv:ThirdCountryTransferNotice -
      dpv:ThirdCountryTransferNotice +
      rdf:Property, skos:Concept
      Broader/Parent types dpv:hasEntity -
      dpv:hasEntity +
      Sub-property ofdpv:hasEntity dpv:hasEntity +
      Range includeseu-dga:DataAltruismOrganisation eu-dga:DataAltruismOrganisation +
      rdf:Property, skos:Concept
      Broader/Parent types dpv:hasEntity -
      dpv:hasEntity +
      Sub-property ofdpv:hasEntity dpv:hasEntity +
      Range includeseu-dga:DataHolder eu-dga:DataHolder +
      rdf:Property, skos:Concept
      Broader/Parent types dpv:hasEntity -
      dpv:hasEntity +
      Sub-property ofdpv:hasEntity dpv:hasEntity +
      Range includeseu-dga:DataReuseAssistant eu-dga:DataReuseAssistant +
      rdf:Property, skos:Concept
      Broader/Parent types dpv:hasEntity -
      dpv:hasEntity +
      Sub-property ofdpv:hasEntity dpv:hasEntity +
      Range includeseu-dga:DataUser eu-dga:DataUser +
      rdf:Property, skos:Concept
      Broader/Parent types dpv:hasEntity -
      dpv:hasEntity +
      Sub-property ofdpv:hasEntity dpv:hasEntity +
      Range includeseu-dga:DISP eu-dga:DISP +
      - - - - - - - - - - - - - - - - - - - - - - + - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + - - - + + - - - - - - - + + - - - - - - - - - -
      Termdpv:AuthorityPrefixdpv
      LabelAuthority
      IRIhttps://w3id.org/dpv#Authority
      Typerdfs:Class, skos:Concept
      Broader/Parent types dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity -
      Narrower/Specialised typesdpv:DataProtectionAuthority, dpv:NationalAuthority, dpv:RegionalAuthority, dpv:SupraNationalAuthority, eu-dga:DataAltruismAuthority, eu-dga:DataIntermediationAuthority
      Subject of relationdpv:isAuthorityFor
      Object of relationdpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
      DefinitionAn authority with the power to create or enforce laws, or determine their compliance.
      Date Created2020-11-04
      ContributorsGeorg Krog, Paul Ryan, Harshvardhan Pandit
      Documented inDpv Entities-Authority
      -
      + + -
      -

      Certification and Seal

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + - - - - - - - - - - - - - - + + + + - - - + + - - - - - - - + - - - - - - - - - -
      Termdpv:CertificationSealPrefixdpv
      LabelCertification and Seal
      IRIhttps://w3id.org/dpv#CertificationSeal
      Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
      Broader/Parent types dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
      Narrower/Specialised typesdpv:Certification, dpv:Seal, eu-dga:DISPEUApproval
      Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
      DefinitionCertifications, seals, and marks indicating compliance to regulations or practices
      Date Created2019-04-05
      ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
      Documented inDpv Tom-Organisational, Dpv Toms
      -
      -
      -

      None

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      Termdpv:ConsentManagementPrefixdpv
      LabelNone
      IRIhttps://w3id.org/dpv#ConsentManagement
      Type
      Narrower/Specialised typeseu-dga:EUDataAltruismConsentForm
      Documented inEu-dga Toms
      -
      - - - -
      -

      Consent Notice

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      Termdpv:ConsentNoticePrefixdpv
      LabelConsent Notice
      IRIhttps://w3id.org/dpv#ConsentNotice
      Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
      Broader/Parent types dpv:PrivacyNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
      Narrower/Specialised typeseu-dga:PersonalDataReuseNotice
      Object of relationdpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
      DefinitionA Notice for information provision associated with Consent
      Date Created2022-06-21
      ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
      Documented inDpv Tom-Organisational, Dpv Toms
      -
      - - - -
      -

      Data Transfer Legal Basis

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      Termdpv:DataTransferLegalBasisPrefixdpv
      LabelData Transfer Legal Basis
      IRIhttps://w3id.org/dpv#DataTransferLegalBasis
      Typerdfs:Class, skos:Concept, dpv:LegalBasis
      Broader/Parent types dpv:LegalBasis -
      Narrower/Specialised typeseu-dga:A31-2-Transfer-Agreement, eu-dga:A31-3-Third-Country-Judgement, eu-dga:A5-11-MCC, eu-dga:A5-12-Adequacy-Decision, eu-dga:A5-9-Transfer-Permission, eu-gdpr:A45-3, eu-gdpr:A46-2-a, eu-gdpr:A46-2-b, eu-gdpr:A46-2-c, eu-gdpr:A46-2-d, eu-gdpr:A46-2-e, eu-gdpr:A46-2-f, eu-gdpr:A46-3-a, eu-gdpr:A46-3-b, eu-gdpr:A49-1-a, eu-gdpr:A49-1-b, eu-gdpr:A49-1-c, eu-gdpr:A49-1-d, eu-gdpr:A49-1-e, eu-gdpr:A49-1-f, eu-gdpr:A49-1-g, eu-gdpr:A49-2
      Object of relationdpv:hasLegalBasis
      DefinitionSpecific or special categories and instances of legal basis intended for justifying data transfers
      Date Created2021-09-08
      ContributorsDavid Hickey, Georg P Krogg
      Documented inDpv Legal-basis, Dpv Legal-basis-Data-transfer
      -
      - - -
      -

      Entity

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      Termdpv:EntityPrefixdpv
      LabelEntity
      IRIhttps://w3id.org/dpv#Entity
      Typerdfs:Class, skos:Concept
      Narrower/Specialised typesdpv:LegalEntity, dpv:NaturalPerson, dpv:OrganisationalUnit, eu-dga:DataReuseAssistant, tech:TechnologyActor
      Subject of relationdpv:hasAddress, dpv:hasContact, dpv:hasName, dpv:hasRelationWithDataSubject, dpv:hasRepresentative
      Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
      DefinitionA human or non-human 'thing' that constitutes as an entity
      Examples Describing Entities (E0027) -
      Date Created2022-02-02
      ContributorsHarshvardhan J. Pandit
      Documented inDex Entities, Dex Entities-Organisation, Dex Core
      -
      - - -
      -

      has entity

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      Termdpv:hasEntityPrefixdpv
      Labelhas entity
      IRIhttps://w3id.org/dpv#hasEntity
      Typerdf:Property, skos:Concept
      Narrower/Specialised typesdpv:hasDataController, dpv:hasDataExporter, dpv:hasDataSubject, dpv:hasRecipient, dpv:hasRelationWithDataSubject, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isRepresentativeFor, eu-dga:hasDAO, eu-dga:hasDataHolder, eu-dga:hasDataReuseAssistant, eu-dga:hasDataUser, eu-dga:hasDISP
      Super-property ofdpv:hasDataController, dpv:hasDataExporter, dpv:hasDataSubject, dpv:hasRecipient, dpv:hasRelationWithDataSubject, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isRepresentativeFor, eu-dga:hasDAO, eu-dga:hasDISP, eu-dga:hasDataHolder, eu-dga:hasDataReuseAssistant, eu-dga:hasDataUser
      Range includesdpv:Entity
      DefinitionIndicates inclusion or applicability of an entity to some concept
      Usage Noteparent property for controller, processor, data subject, authority, etc.?
      Date Created2022-02-09
      ContributorsHarshvardhan J. Pandit
      Documented inDpv Entities, Dpv Entities-Legalrole, Dpv Entities-Datasubject
      -
      - - -
      -

      Legal Basis

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      Termdpv:LegalBasisPrefixdpv
      LabelLegal Basis
      IRIhttps://w3id.org/dpv#LegalBasis
      Typerdfs:Class, skos:Concept
      Narrower/Specialised typesdpv:Consent, dpv:DataTransferLegalBasis, dpv:LegalObligation, dpv:LegitimateInterest, dpv:OfficialAuthorityOfController, dpv:PublicInterest, dpv:VitalInterest, eu-dga:A12-e-Exchange-Approval, eu-gdpr:A9-2-b, eu-gdpr:A9-2-e, eu-gdpr:A9-2-f, eu-gdpr:A9-2-h
      Object of relationdpv:hasLegalBasis
      DefinitionLegal basis used to justify processing of data or use of technology in accordance with a law
      Usage NoteLegal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.
      Examples Denoting Legal Basis (E0022); - Consent as legal basis (E0023) -
      Date Created2019-04-05
      Date Modified2020-11-04
      Documented inDex Legal-basis
      -
      - - -
      -

      Legal Entity

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      Termdpv:LegalEntityPrefixdpv
      LabelLegal Entity
      IRIhttps://w3id.org/dpv#LegalEntity
      Typerdfs:Class, skos:Concept
      Broader/Parent types dpv:Entity -
      Narrower/Specialised typesdpv:DataController, dpv:DataExporter, dpv:DataSubject, dpv:Organisation, dpv:Recipient, dpv:Representative, eu-dga:DataHolder, eu-dga:DataUser, eu-dga:DISP, eu-dga:SIPProvider
      Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
      DefinitionA human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law
      Date Created2019-04-05
      ContributorsHarshvardhan J. Pandit
      Documented inDpv Entities, Dpv Entities-Legalrole, Dpv Entities-Organisation, Dpv Entities-Datasubject
      -
      -
      -

      None

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      Termdpv:NonPersonalDataLegalBasisPrefixdpv
      LabelNone
      IRIhttps://w3id.org/dpv#NonPersonalDataLegalBasis
      Type
      Narrower/Specialised typeseu-dga:A2-6-Permission
      Documented inEu-dga Legal-basis
      -
      - - -
      -

      Non-Profit Organisation

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      Termdpv:NonProfitOrganisationPrefixdpv
      LabelNon-Profit Organisation
      IRIhttps://w3id.org/dpv#NonProfitOrganisation
      Typerdfs:Class, skos:Concept
      Broader/Parent types dpv:Organisation → - dpv:LegalEntity → - dpv:Entity -
      Narrower/Specialised typeseu-dga:DataAltruismOrganisation
      Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
      DefinitionAn organisation that does not aim to achieve profit as its primary goal
      SourceADMS controlled vocabulary
      Date Created2022-02-02
      Date Modified2020-10-05
      ContributorsHarshvardhan J. Pandit
      Documented inDpv Entities-Organisation, Dpv Entities
      -
      - - - -
      -

      Notice

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      Termdpv:NoticePrefixdpv
      LabelNotice
      IRIhttps://w3id.org/dpv#Notice
      Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
      Broader/Parent types dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
      Narrower/Specialised typesdpv:PrivacyNotice, dpv:RightFulfilmentNotice, dpv:RightNonFulfilmentNotice, eu-dga:DataAltruismNotice, eu-dga:DISPNotice
      Object of relationdpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
      DefinitionA notice is an artefact for providing information, choices, or controls
      Examples Consent Notice (E0025) -
      Date Created2021-09-08
      ContributorsPaul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit
      Documented inDex Tom-Organisational, Dex Rights
      -
      - - -
      -

      Organisational Measure

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      Termdpv:OrganisationalMeasurePrefixdpv
      LabelOrganisational Measure
      IRIhttps://w3id.org/dpv#OrganisationalMeasure
      Typerdfs:Class, skos:Concept
      Broader/Parent types dpv:TechnicalOrganisationalMeasure -
      Narrower/Specialised typesdpv:Assessment, dpv:AuthorisationProcedure, dpv:CertificationSeal, dpv:Consultation, dpv:GovernanceProcedures, dpv:GuidelinesPrinciple, dpv:LegalAgreement, dpv:Notice, dpv:Policy, dpv:PrivacyByDesign, dpv:RecordsOfActivities, dpv:RegularityOfRecertification, dpv:ReviewProcedure, dpv:RightExerciseActivity, dpv:RightExerciseNotice, dpv:Safeguard, dpv:SecurityProcedure, dpv:StaffTraining, eu-dga:DataAssetList, eu-dga:DataReuseRequest, eu-gdpr:DataTransferTool
      Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
      DefinitionOrganisational measures used to safeguard and ensure good practices in connection with data and technologies
      Date Created2019-04-05
      Date Modified2023-12-10
      ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
      Documented inDpv Tom, Dpv Tom-Organisational, Dpv Rights, Dpv Data-transfers, Dpv Toms
      -
      - - - -
      -

      Policy

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      Termdpv:PolicyPrefixdpv
      LabelPolicy
      IRIhttps://w3id.org/dpv#Policy
      Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
      Broader/Parent types dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
      Narrower/Specialised typesdpv:InformationSecurityPolicy, dpv:RiskManagementPolicy, eu-dga:NationalDataAltruismPolicy
      Subject of relationdpv:isPolicyFor
      Object of relationdpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
      DefinitionA guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols.
      Examples Indicating staff training for use of Credentials (E0017) -
      Date Created2021-09-08
      ContributorsPaul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit
      Documented inDex Tom-Organisational
      -
      -
      -

      None

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      Termdpv:PublicRegisterOfEntitiesPrefixdpv
      LabelNone
      IRIhttps://w3id.org/dpv#PublicRegisterOfEntities
      Type
      Narrower/Specialised typeseu-dga:DAORegister, eu-dga:DAORegisterEU, eu-dga:DAORegisterNational, eu-dga:DISPRegister
      Documented inEu-dga Registers
      -
      - - - -
      -

      Records of Activities

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      Termdpv:RecordsOfActivitiesPrefixdpv
      LabelRecords of Activities
      IRIhttps://w3id.org/dpv#RecordsOfActivities
      Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
      Broader/Parent types dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
      Narrower/Specialised typesdpv:DataProcessingRecord, eu-dga:DataAltruismAnnualReport, eu-dga:DataAltruismRecord, eu-dga:DataIntermediationRecord
      Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
      DefinitionRecords of activities within some context such as maintainence tasks or governance functions
      Date Created2021-09-08
      ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan
      Documented inDpv Tom-Organisational, Dpv Toms
      -
      - - -
      -

      Right

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      Termdpv:RightPrefixdpv
      LabelRight
      IRIhttps://w3id.org/dpv#Right
      Typerdfs:Class, skos:Concept
      Narrower/Specialised typesdpv:ActiveRight, dpv:DataSubjectRight, dpv:PassiveRight, eu-dga:RightToDataConversionOptOut, eu-dga:RightToImpartialReview, eu-dga:RightToLodgeComplaint
      Object of relationdpv:hasRight
      DefinitionThe right(s) applicable, provided, or expected
      Usage NoteA 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight
      Date Created2020-11-18
      ContributorsHarshvardhan J Pandit, Beatriz Esteves, Georg P Krog
      Documented inDpv Rights
      -
      -
      -

      None

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      Termdpv:SecureProcessingEnvironmentPrefixdpv
      LabelNone
      IRIhttps://w3id.org/dpv#SecureProcessingEnvironment
      Type
      Narrower/Specialised typeseu-dga:SecureProcessingEnvironment
      Documented inEu-dga Toms
      -
      -
      -

      None

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      Termdpv:ServicePrefixdpv
      LabelNone
      IRIhttps://w3id.org/dpv#Service
      Type
      Narrower/Specialised typeseu-dga:DataIntermediationService, eu-dga:SingleInformationPoint
      Documented in
      -
      - - -
      -

      Supra-National Authority

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      Termdpv:SupraNationalAuthorityPrefixdpv
      LabelSupra-National Authority
      IRIhttps://w3id.org/dpv#SupraNationalAuthority
      Typerdfs:Class, skos:Concept
      Broader/Parent types dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity -
      Narrower/Specialised typeseu-dga:EuropeanDataInnovationBoard
      Object of relationdpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
      DefinitionAn authority tasked with overseeing legal compliance for a supra-national union e.g. EU
      SourceADMS controlled vocabulary
      Date Created2022-02-02
      ContributorsHarshvardhan J. Pandit
      Documented inDpv Entities-Authority, Dpv Entities
      -
      -
      -

      None

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      Termdpv:ThirdCountryTransferNoticePrefixdpv
      LabelNone
      IRIhttps://w3id.org/dpv#ThirdCountryTransferNotice
      Type
      Narrower/Specialised typeseu-dga:ThirdCountryDataRequestNotice
      Documented inEu-dga Toms
      -
      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + @@ -6452,7 +4834,7 @@

      None

      - + diff --git a/legal/eu/dga/eu-dga.jsonld b/legal/eu/dga/eu-dga.jsonld index a2191d64f..b98b9ba69 100644 --- a/legal/eu/dga/eu-dga.jsonld +++ b/legal/eu/dga/eu-dga.jsonld @@ -1,20 +1,18 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#A5-12-Adequacy-Decision", + "@id": "https://w3id.org/dpv/legal/eu/dga#SingleInformationPoint", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(DGA 5.12,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_12/oj)" + "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#" + "@id": "https://w3id.org/dpv#Service" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25,49 +23,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#Service" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Adequacy Decision permitting the transfer of data" + "@value": "Service responsible for receiving and transmiting requests for the re-use of public data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#legal-basis-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#services-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 5(12) Adequacy Decision" + "@value": "Single Information Point" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataCooperative", + "@id": "https://w3id.org/dpv/legal/eu/dga#EUDataAltruismConsentForm", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.15, 10.c" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -76,39 +64,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" + "@id": "https://w3id.org/dpv#ConsentManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity constituted by data subjects, one-person undertakings or SMEs who provides data intermediation services and supports its members in the exercise of their data-related rights" + "@value": "A form provided by the European Commission for collecting consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#toms-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Cooperative" + "@value": "European Data Altruism Consent Form" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "DGA 25.1" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#A5-11-MCC", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(DGA 5.11,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_11/oj)" - } + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { @@ -123,33 +111,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Model Contractual Clauses" + "@value": "Document that logs the activity of the data altruism organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#legal-basis-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#toms-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 5(11) Model Contractual Clauses" + "@value": "Record of Data Altruism Activity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "DGA 20" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#SingleInformationPoint", + "@id": "https://w3id.org/dpv/legal/eu/dga#EuropeanDataInnovationBoard", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 29" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -157,7 +157,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Service" + "@id": "https://w3id.org/dpv#SupraNationalAuthority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -168,51 +168,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Service" + "@id": "https://w3id.org/dpv#SupraNationalAuthority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Service responsible for receiving and transmiting requests for the re-use of public data" + "@value": "An authority tasked with overseeing the activities of data intermediation service providers and data altruism organisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#services-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Information Point" + "@value": "European Data Innovation Board" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-properties", + "@id": "https://w3id.org/dpv/legal/eu/dga#toms-classes", "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#SecureProcessingEnvironment", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#SecureProcessingEnvironment" - } + "@id": "https://w3id.org/dpv/legal/eu/dga#legal-basis-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIPProvider", + "@id": "https://w3id.org/dpv/legal/eu/dga#A5-9-Transfer-Permission", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 8" + "@value": "(DGA 5.9,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_9/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -220,11 +219,6 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -233,53 +227,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who is responsible for receiving and transmiting requests for the reuse of public data" + "@value": "The legal basis justfiying processing of non-personal data based on the permission of an entity to transfer data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Information Point Provider" + "@value": "Art 5(9) Permission for Transfer" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataHolder", + "@id": "https://w3id.org/dpv/legal/eu/dga#SecureProcessingEnvironment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -288,42 +268,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#SecureProcessingEnvironment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with data holder" + "@value": "Physical or virtual environment to ensure compliance with EU law and allow the entity providing the secure processing environment to determine and supervise all data processing actions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-properties" + "@id": "https://w3id.org/dpv/legal/eu/dga#toms-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data holder" + "@value": "Secure Processing Environment" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder" + "@language": "en", + "@value": "DGA 2.20" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationAuthority", + "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataReuseAssistant", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 13" + "@value": "DGA 7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -331,9 +322,9 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -344,107 +335,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing the activity of data intermediation service providers and maintaining a public register of said entities" + "@value": "Indicates association with competent body designated by the Member State to assist Public Bodies in activities related to data reuse" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Intermediation Authority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#LegalBasis", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A12-e-Exchange-Approval" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalEntity", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIPProvider" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIPProvider" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Entity", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant" + "@value": "has data reuse assistant" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "https://schema.org/rangeIncludes": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant" } ] }, { - "@id": "https://w3id.org/dpv#Notice", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismNotice" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPNotice" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegister", + "@id": "https://w3id.org/dpv/legal/eu/dga#A31-3-Third-Country-Judgement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PublicRegisterOfEntities" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 19.5" + "@value": "(DGA 31.3,https://eur-lex.europa.eu/eli/reg/2022/868/art_31/par_3/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -460,29 +387,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicRegisterOfEntities" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Registry containing list of recognised data altruism organisations" + "@value": "Data Transfer Third Country Judgement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#registers-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Register of Data Altruism Organisations" + "@value": "Art 31(3) Data Transfer Third Country Judgement" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#NationalDataAltruismPolicy", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseRequest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -501,13 +428,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Policy established at National level regarding Data Altruism" + "@value": "Procedure to handle requests and provide data for reuse via single information point" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -518,22 +445,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Data Altruism Policy" + "@value": "Data Reuse Request" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 16" + "@value": "DGA 5.1" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismNotice", + "@id": "https://w3id.org/dpv/legal/eu/dga#A2-6-Permission", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(DGA 2.6,https://eur-lex.europa.eu/eli/reg/2022/868/art_2/par_6/oj)" + } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { @@ -548,54 +481,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#NonPersonalDataLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice providing information regarding the processing of data for data altruistic purposes" + "@value": "The legal basis justfiying processing of non-personal data based on the permission of an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#toms-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Altruism Notice" + "@value": "Art 2(6) Permission" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 21.1" + "@value": "dpv:LegalBasis needs to be divided into dpv:PersonalDataLegalBasis and dpv:NonPersonalDataLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAssetList" - }, + "@id": "https://w3id.org/dpv/legal/eu/dga#hasDAO", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseRequest" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismAuthority", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 23" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -603,9 +529,9 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -616,39 +542,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing the activity of data altruism organisations and maintaining a public register of said entities" + "@value": "Indicates association with data altruism organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Altruism Authority" + "@value": "has data altruism organisation" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAssetList", + "@id": "https://w3id.org/dpv/legal/eu/dga#hasDISP", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -657,44 +602,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Searchable asset list which contains available data resources including their data format and size and the conditions for their re-use" + "@value": "Indicates association with data intermediation service provider" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#toms-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Asset List" + "@value": "has data intermediation service provider" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "DGA 8.2" + "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#RightToLodgeComplaint", + "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataHolder", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "DGA 27" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -702,6 +649,11 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -710,46 +662,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right of data subjects and data holders to lodge a complaint" + "@value": "Indicates association with data holder" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#legal-rights-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right to Lodge Complaint" + "@value": "has data holder" } - ] - }, - { - "@id": "https://w3id.org/dpv#PublicRegisterOfEntities", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegisterEU" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegisterNational" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegister" - }, + ], + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPRegister" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPForDataHolder", + "@id": "https://w3id.org/dpv/legal/eu/dga#EUSIPProvider", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -757,7 +697,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 10.a" + "@value": "DGA 8.4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -767,7 +707,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" + "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -778,13 +718,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" + "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who makes data holders' data available for potential data users, including bilateral or multilateral exchanges of data and platforms and databases for the joint exploitation of data" + "@value": "An entity who is responsible for receiving and transmiting requests for the reuse of public data in the EU" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -795,172 +735,73 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Intermediation Service Provider for Data Holder" + "@value": "EU Single Information Point Provider" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga", + "@id": "https://w3id.org/dpv/legal/eu/dga#NationalSIPProvider", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2023-09-20" + "@value": "accepted" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/eu/dga" - } - ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "A national entity who is responsible for receiving and transmiting requests for the reuse of public data" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Data Governance Act (DGA)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "eu-dga" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/legal/eu/dga#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SupraNationalAuthority", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#EuropeanDataInnovationBoard" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#EuropeanDataInnovationBoard" + "@value": "National Single Information Point Provider" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#EUSIPProvider" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#LocalSIPProvider" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#NationalSIPProvider" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#RegionalSIPProvider" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#SectorialSIPProvider" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#EUSIPProvider" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#LocalSIPProvider" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#NationalSIPProvider" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#RegionalSIPProvider" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#SectorialSIPProvider" - } + "@id": "https://w3id.org/dpv/legal/eu/dga#legal-rights-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPForDataSubject", + "@id": "https://w3id.org/dpv/legal/eu/dga#PersonalDataReuseNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 10.b" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -969,41 +810,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" + "@id": "https://w3id.org/dpv#ConsentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who makes data subjects' personal data available for potential data users" + "@value": "Notice for data subjects to provide consent based on information and advise regarding intended use of data, exercise of rights, and applicable terms and conditions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#toms-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Intermediation Service Provider for Data Subject" + "@value": "Personal Data Reuse Notice" } - ] - }, - { - "@id": "https://w3id.org/dpv#ConsentNotice", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#PersonalDataReuseNotice" + "@language": "en", + "@value": "DGA 12.m" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataCooperativeService", + "@id": "https://w3id.org/dpv/legal/eu/dga#DISP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.11" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -1011,7 +856,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1022,58 +867,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Service provided by a data cooperative" + "@value": "An entity who establishes commercial relationships for the data sharing between data subjects and data holders on the one hand and data users on the other" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#services-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Cooperative Service" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Service", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#SingleInformationPoint" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#SingleInformationPoint" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" + "@value": "Data Intermediation Service Provider" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#registers-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationRecord", + "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegisterEU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#PublicRegisterOfEntities" + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 19.5" + } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { @@ -1088,43 +914,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#PublicRegisterOfEntities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Document that logs the activity of the data intermediation service provider" + "@value": "Registry maintained by EU containing list of recognised data altruism organisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#toms-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#registers-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record of Data Intermediation Activity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "DGA 12.o" + "@value": "EU's Public Register of Data Altruism Organisations" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation", + "@id": "https://w3id.org/dpv/legal/eu/dga#A12-e-Exchange-Approval", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.16, 18" + "@value": "(DGA 12.e,https://eur-lex.europa.eu/eli/reg/2022/868/art_12/par_e/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1132,11 +953,6 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#NonProfitOrganisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1145,33 +961,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonProfitOrganisation" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An non-profit organisation who collects and shares data for altruistic purposes" + "@value": "Explicit request or approval of the data subject or data holder to utilise additional specific tools for the purposes of facilitating exchange of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Altruism Organisation" + "@value": "Art 12(e) Data Exchange Approval" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#SecureProcessingEnvironment", + "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegister", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#PublicRegisterOfEntities" + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 19.5" + } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { @@ -1186,30 +1008,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecureProcessingEnvironment" + "@id": "https://w3id.org/dpv#PublicRegisterOfEntities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical or virtual environment to ensure compliance with EU law and allow the entity providing the secure processing environment to determine and supervise all data processing actions" + "@value": "Registry containing list of recognised data altruism organisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#toms-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#registers-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Processing Environment" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "DGA 2.20" + "@value": "Public Register of Data Altruism Organisations" } ] }, @@ -1259,17 +1075,17 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#toms-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#ThirdCountryDataRequestNotice", + "@id": "https://w3id.org/dpv/legal/eu/dga#A31-2-Transfer-Agreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(DGA 31.2,https://eur-lex.europa.eu/eli/reg/2022/868/art_31/par_2/oj)" + } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { @@ -1284,44 +1100,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ThirdCountryTransferNotice" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice regarding a request of a third-country administrative authority to access data" + "@value": "Data Transfer International Agreement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#toms-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country Data Request Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "DGA 31.5" + "@value": "Art 31(2) Data Transfer International Agreement" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#A12-e-Exchange-Approval", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationServiceBetweenHoldersUsers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DGA 12.e,https://eur-lex.europa.eu/eli/reg/2022/868/art_12/par_e/oj)" + "@value": "DGA 10.a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1329,6 +1138,11 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1337,69 +1151,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Explicit request or approval of the data subject or data holder to utilise additional specific tools for the purposes of facilitating exchange of data" + "@value": "Data intermediation service for data shared between Data Holders and Data Users" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#legal-basis-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#services-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 12(e) Data Exchange Approval" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A5-12-Adequacy-Decision" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A31-2-Transfer-Agreement" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A31-3-Third-Country-Judgement" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A5-11-MCC" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A5-9-Transfer-Permission" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NonPersonalDataLegalBasis", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A2-6-Permission" + "@value": "Data Intermediation Service between Data Holders and Data Users" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDISP", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismAuthority", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@language": "en", + "@value": "DGA 23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1407,9 +1189,9 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1420,43 +1202,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with data intermediation service provider" + "@value": "An authority tasked with overseeing the activity of data altruism organisations and maintaining a public register of said entities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-properties" + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data intermediation service provider" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" + "@value": "Data Altruism Authority" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPRegister", + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-properties", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PublicRegisterOfEntities" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataUser", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "DGA 11.10" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1464,6 +1250,11 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1472,51 +1263,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicRegisterOfEntities" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Document that contains a publicly available list of data intermediation service providers" + "@value": "Indicates association with data user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#registers-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Register of Data Intermediation Service Providers" + "@value": "has data user" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDAO", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataCooperativeService", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1527,34 +1313,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with data altruism organisation" + "@value": "Service provided by a data cooperative" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-properties" + "@id": "https://w3id.org/dpv/legal/eu/dga#services-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data altruism organisation" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation" + "@value": "Data Cooperative Service" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1562,7 +1343,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 7" + "@value": "DGA 13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1572,7 +1353,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1583,13 +1364,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity designated by the Member State to provide technical support and guidance to public sector bodies regarding access and reuse of data and for requesting consent and permissions" + "@value": "An authority tasked with overseeing the activity of data intermediation service providers and maintaining a public register of said entities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1600,12 +1381,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Reuse Assistant" + "@value": "Data Intermediation Authority" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder", + "@id": "https://w3id.org/dpv/legal/eu/dga#registers-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/dga#DataCooperative", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1613,7 +1400,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.8" + "@value": "DGA 2.15, 10.c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1623,7 +1410,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1634,13 +1421,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who has the right to grant access to or to share certain personal data or non-personal data" + "@value": "An entity constituted by data subjects, one-person undertakings or SMEs who provides data intermediation services and supports its members in the exercise of their data-related rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1651,12 +1438,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Holder" + "@value": "Data Cooperative" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1664,7 +1451,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.11" + "@value": "DGA 2.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1674,18 +1461,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Service" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataCooperativeService" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationServiceBetweenHoldersUsers" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationServiceBetweenSubjectsUsers" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1696,40 +1472,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Service" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Service of data intermediation which aims to facilitate the sharing of data between Data Subjects, Data Holders and Data Users" + "@value": "An entity who has access and the right to use personal or non-personal data for commercial or non-commercial purposes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#services-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataCooperativeService" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationServiceBetweenHoldersUsers" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationServiceBetweenSubjectsUsers" + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Intermediation Service" + "@value": "Data User" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#RightToImpartialReview", + "@id": "https://w3id.org/dpv/legal/eu/dga#RightToLodgeComplaint", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1738,7 +1503,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 28.3" + "@value": "DGA 27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1760,7 +1525,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right of data subjects and data holders to get an review by an impartial body with the appropriate expertise" + "@value": "Right of data subjects and data holders to lodge a complaint" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1771,30 +1536,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right to Impartial Review" + "@value": "Right to Lodge Complaint" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataReuseAssistant", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 7" + "@value": "DGA 2.16, 18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1802,9 +1557,9 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#NonProfitOrganisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1815,34 +1570,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#NonProfitOrganisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with competent body designated by the Member State to assist Public Bodies in activities related to data reuse" + "@value": "An non-profit organisation who collects and shares data for altruistic purposes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-properties" + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data reuse assistant" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant" + "@value": "Data Altruism Organisation" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationServiceBetweenHoldersUsers", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1850,7 +1600,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 10.a" + "@value": "DGA 7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1860,7 +1610,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1871,51 +1621,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data intermediation service for data shared between Data Holders and Data Users" + "@value": "An entity designated by the Member State to provide technical support and guidance to public sector bodies regarding access and reuse of data and for requesting consent and permissions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#services-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Intermediation Service between Data Holders and Data Users" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Right", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#RightToDataConversionOptOut" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#RightToImpartialReview" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#RightToLodgeComplaint" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ConsentManagement", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#EUDataAltruismConsentForm" + "@value": "Data Reuse Assistant" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#PersonalDataReuseNotice", + "@id": "https://w3id.org/dpv/legal/eu/dga#NationalDataAltruismPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1934,13 +1662,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentNotice" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice for data subjects to provide consent based on information and advise regarding intended use of data, exercise of rights, and applicable terms and conditions" + "@value": "A Policy established at National level regarding Data Altruism" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1951,65 +1679,107 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Reuse Notice" + "@value": "National Data Altruism Policy" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 12.m" + "@value": "DGA 16" } ] }, { - "@id": "https://w3id.org/dpv#hasEntity", - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ + "@id": "https://w3id.org/dpv/legal/eu/dga", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataReuseAssistant" + "@value": "http://www.w3.org/2000/01/rdf-schema" }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataUser" - }, + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataHolder" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDAO" - }, + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDISP" + "@language": "en", + "@value": "2023-09-20" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataReuseAssistant" + "@language": "en", + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataUser" + "@language": "en", + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataHolder" - }, + "@language": "en", + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDAO" - }, + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/eu/dga" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "EU Data Governance Act (DGA)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "eu-dga" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDISP" + "@value": "https://w3id.org/dpv/legal/eu/dga#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#A31-3-Third-Country-Judgement", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAssetList", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(DGA 31.3,https://eur-lex.europa.eu/eli/reg/2022/868/art_31/par_3/oj)" - } + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { @@ -2024,64 +1794,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Transfer Third Country Judgement" + "@value": "Searchable asset list which contains available data resources including their data format and size and the conditions for their re-use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#legal-basis-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#toms-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 31(3) Data Transfer Third Country Judgement" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#legal-basis-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Authority", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationAuthority" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismAuthority" + "@value": "Data Asset List" } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationAuthority" - }, + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismAuthority" + "@language": "en", + "@value": "DGA 8.2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#EUDataAltruismConsentForm", + "@id": "https://w3id.org/dpv/legal/eu/dga#SIPProvider", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 8" + } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2090,44 +1851,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentManagement" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form provided by the European Commission for collecting consent" + "@value": "An entity who is responsible for receiving and transmiting requests for the reuse of public data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#toms-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Data Altruism Consent Form" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "DGA 25.1" + "@value": "Single Information Point Provider" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#A5-9-Transfer-Permission", + "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegisterNational", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#PublicRegisterOfEntities" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DGA 5.9,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_9/oj)" + "@value": "DGA 19.6" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2143,52 +1898,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#PublicRegisterOfEntities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The legal basis justfiying processing of non-personal data based on the permission of an entity to transfer data" + "@value": "Registry maintained at National level containing list of recognised data altruism organisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#legal-basis-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#registers-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 5(9) Permission for Transfer" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NonProfitOrganisation", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation" + "@value": "National Public Register of Data Altruism Organisations" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismAnnualReport", + "@id": "https://w3id.org/dpv/legal/eu/dga#SectorialSIPProvider", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2197,43 +1943,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Document containing the annual activities reported by a Data Altruism organisation" + "@value": "An entity who is responsible for receiving and transmiting requests for the reuse of public data for a particular sector" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#toms-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Altruism Annual Activity Report" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "DGA 20.2" + "@value": "Sectorial Single Information Point Provider" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser", + "@id": "https://w3id.org/dpv/legal/eu/dga#RightToDataConversionOptOut", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Right" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.9" + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2241,11 +1982,6 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2254,29 +1990,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who has access and the right to use personal or non-personal data for commercial or non-commercial purposes" + "@value": "Right of data subjects and data holders to opt-out of data conversions e.g. enhance interoperability or harmonisation with standards" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#legal-rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data User" + "@value": "Right to Data Conversion Opt-out" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#EuropeanDataInnovationBoard", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationServiceBetweenSubjectsUsers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2284,7 +2020,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 29" + "@value": "DGA 10.b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2294,7 +2030,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SupraNationalAuthority" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2305,39 +2041,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SupraNationalAuthority" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing the activities of data intermediation service providers and data altruism organisations" + "@value": "Data intermediation service for data shared between Data Subjects, Natural Persons who are Data Holders and Data Users" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#services-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Data Innovation Board" + "@value": "Data Intermediation Service between Data Subjects and Data Users" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPEUApproval", + "@id": "https://w3id.org/dpv/legal/eu/dga#RegionalSIPProvider", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2346,49 +2086,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Confirmation and approval by a competent authority for the Data Intermediation Service Provider's compliance with Article 11 and Article 12 of the DGA" + "@value": "A regional entity who is responsible for receiving and transmiting requests for the reuse of public data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#toms-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Approval for Data Intermediation Service Provider" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "DGA 11.9" + "@value": "Regional Single Information Point Provider" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#legal-rights-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP", + "@id": "https://w3id.org/dpv/legal/eu/dga#RightToImpartialReview", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Right" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.11" + "@value": "DGA 28.3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2396,22 +2125,6 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataCooperative" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPForDataHolder" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPForDataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2420,60 +2133,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who establishes commercial relationships for the data sharing between data subjects and data holders on the one hand and data users on the other" + "@value": "Right of data subjects and data holders to get an review by an impartial body with the appropriate expertise" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataCooperative" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPForDataHolder" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPForDataSubject" + "@id": "https://w3id.org/dpv/legal/eu/dga#legal-rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Intermediation Service Provider" + "@value": "Right to Impartial Review" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#EUSIPProvider", + "@id": "https://w3id.org/dpv/legal/eu/dga#DISPEUApproval", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 8.4" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2482,38 +2174,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who is responsible for receiving and transmiting requests for the reuse of public data in the EU" + "@value": "Confirmation and approval by a competent authority for the Data Intermediation Service Provider's compliance with Article 11 and Article 12 of the DGA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#toms-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Single Information Point Provider" + "@value": "EU Approval for Data Intermediation Service Provider" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "DGA 11.9" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#RightToDataConversionOptOut", + "@id": "https://w3id.org/dpv/legal/eu/dga#A5-11-MCC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.d" + "@value": "(DGA 5.11,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_11/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2529,60 +2227,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right of data subjects and data holders to opt-out of data conversions e.g. enhance interoperability or harmonisation with standards" + "@value": "Model Contractual Clauses" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#legal-rights-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right to Data Conversion Opt-out" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ThirdCountryTransferNotice", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#ThirdCountryDataRequestNotice" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RecordsOfActivities", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismAnnualReport" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismRecord" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationRecord" + "@value": "Art 5(11) Model Contractual Clauses" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegisterEU", + "@id": "https://w3id.org/dpv/legal/eu/dga#DISPForDataHolder", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PublicRegisterOfEntities" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 19.5" + "@value": "DGA 10.a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2590,6 +2265,11 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2598,47 +2278,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicRegisterOfEntities" + "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Registry maintained by EU containing list of recognised data altruism organisations" + "@value": "An entity who makes data holders' data available for potential data users, including bilateral or multilateral exchanges of data and platforms and databases for the joint exploitation of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#registers-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU's Public Register of Data Altruism Organisations" - } - ] - }, - { - "@id": "https://w3id.org/dpv#CertificationSeal", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPEUApproval" + "@value": "Data Intermediation Service Provider for Data Holder" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#A2-6-Permission", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismAnnualReport", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(DGA 2.6,https://eur-lex.europa.eu/eli/reg/2022/868/art_2/par_6/oj)" - } + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { @@ -2653,59 +2319,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonPersonalDataLegalBasis" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The legal basis justfiying processing of non-personal data based on the permission of an entity" + "@value": "Document containing the annual activities reported by a Data Altruism organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#legal-basis-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#toms-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 2(6) Permission" + "@value": "Data Altruism Annual Activity Report" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "dpv:LegalBasis needs to be divided into dpv:PersonalDataLegalBasis and dpv:NonPersonalDataLegalBasis" + "@value": "DGA 20.2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataUser", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationRecord", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2714,34 +2366,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with data user" + "@value": "Document that logs the activity of the data intermediation service provider" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-properties" + "@id": "https://w3id.org/dpv/legal/eu/dga#toms-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data user" + "@value": "Record of Data Intermediation Activity" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser" + "@language": "en", + "@value": "DGA 12.o" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationServiceBetweenSubjectsUsers", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2749,7 +2402,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 10.b" + "@value": "DGA 2.8" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2759,7 +2412,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2770,24 +2423,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data intermediation service for data shared between Data Subjects, Natural Persons who are Data Holders and Data Users" + "@value": "An entity who has the right to grant access to or to share certain personal data or non-personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#services-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Intermediation Service between Data Subjects and Data Users" + "@value": "Data Holder" } ] }, @@ -2798,7 +2451,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#A31-2-Transfer-Agreement", + "@id": "https://w3id.org/dpv/legal/eu/dga#A5-12-Adequacy-Decision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2807,7 +2460,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DGA 31.2,https://eur-lex.europa.eu/eli/reg/2022/868/art_31/par_2/oj)" + "@value": "(DGA 5.12,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_12/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2829,7 +2482,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Transfer International Agreement" + "@value": "Adequacy Decision permitting the transfer of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2840,57 +2493,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 31(2) Data Transfer International Agreement" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#SectorialSIPProvider", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "An entity who is responsible for receiving and transmiting requests for the reuse of public data for a particular sector" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Sectorial Single Information Point Provider" + "@value": "Art 5(12) Adequacy Decision" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseRequest", + "@id": "https://w3id.org/dpv/legal/eu/dga#ThirdCountryDataRequestNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2909,13 +2517,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#ThirdCountryTransferNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure to handle requests and provide data for reuse via single information point" + "@value": "Notice regarding a request of a third-country administrative authority to access data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2926,28 +2534,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Reuse Request" + "@value": "Third Country Data Request Notice" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 5.1" + "@value": "DGA 31.5" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPNotice", + "@id": "https://w3id.org/dpv/legal/eu/dga#DISPForDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 10.b" + } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2956,44 +2574,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification by a Data Intermediation Service Provider to a competent authority concerning changes to details regarding its Data Intermediation Service" + "@value": "An entity who makes data subjects' personal data available for potential data users" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#toms-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Intermediation Service Notification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "DGA 11.1, DGA 11.9, DGA 11.12, DGA 11.13" + "@value": "Data Intermediation Service Provider for Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegisterNational", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PublicRegisterOfEntities" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 19.6" + "@value": "DGA 2.11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3001,6 +2612,11 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Service" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3009,29 +2625,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicRegisterOfEntities" + "@id": "https://w3id.org/dpv#Service" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Registry maintained at National level containing list of recognised data altruism organisations" + "@value": "Service of data intermediation which aims to facilitate the sharing of data between Data Subjects, Data Holders and Data Users" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#registers-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#services-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Public Register of Data Altruism Organisations" + "@value": "Data Intermediation Service" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismRecord", + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/dga#DISPNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3050,13 +2672,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Document that logs the activity of the data altruism organisation" + "@value": "Notification by a Data Intermediation Service Provider to a competent authority concerning changes to details regarding its Data Intermediation Service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3067,38 +2689,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record of Data Altruism Activity" + "@value": "Data Intermediation Service Notification" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 20" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Policy", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#NationalDataAltruismPolicy" + "@value": "DGA 11.1, DGA 11.9, DGA 11.12, DGA 11.13" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#RegionalSIPProvider", + "@id": "https://w3id.org/dpv/legal/eu/dga#DISPRegister", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PublicRegisterOfEntities" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#" + "@language": "en", + "@value": "DGA 11.10" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" + "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3109,43 +2725,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" + "@id": "https://w3id.org/dpv#PublicRegisterOfEntities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A regional entity who is responsible for receiving and transmiting requests for the reuse of public data" + "@value": "Document that contains a publicly available list of data intermediation service providers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#registers-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Single Information Point Provider" + "@value": "Public Register of Data Intermediation Service Providers" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#NationalSIPProvider", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3154,24 +2766,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A national entity who is responsible for receiving and transmiting requests for the reuse of public data" + "@value": "Notice providing information regarding the processing of data for data altruistic purposes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#toms-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Single Information Point Provider" + "@value": "Data Altruism Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "DGA 21.1" } ] } diff --git a/legal/eu/dga/eu-dga.n3 b/legal/eu/dga/eu-dga.n3 index 38626fa37..e7ee6f913 100644 --- a/legal/eu/dga/eu-dga.n3 +++ b/legal/eu/dga/eu-dga.n3 @@ -126,16 +126,10 @@ eu-dga:DISP a rdfs:Class, dct:source "DGA 2.11"@en ; rdfs:isDefinedBy eu-dga: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf eu-dga:DISPForDataHolder, - eu-dga:DISPForDataSubject, - eu-dga:DataCooperative ; sw:term_status "accepted"@en ; skos:broader dpv:LegalEntity ; skos:definition "An entity who establishes commercial relationships for the data sharing between data subjects and data holders on the one hand and data users on the other"@en ; skos:inScheme eu-dga:entities-classes ; - skos:narrower eu-dga:DISPForDataHolder, - eu-dga:DISPForDataSubject, - eu-dga:DataCooperative ; skos:prefLabel "Data Intermediation Service Provider"@en . eu-dga:DISPEUApproval a rdfs:Class, @@ -318,16 +312,10 @@ eu-dga:DataIntermediationService a rdfs:Class, dct:source "DGA 2.11"@en ; rdfs:isDefinedBy eu-dga: ; rdfs:subClassOf dpv:Service ; - rdfs:superClassOf eu-dga:DataCooperativeService, - eu-dga:DataIntermediationServiceBetweenHoldersUsers, - eu-dga:DataIntermediationServiceBetweenSubjectsUsers ; sw:term_status "accepted"@en ; skos:broader dpv:Service ; skos:definition "Service of data intermediation which aims to facilitate the sharing of data between Data Subjects, Data Holders and Data Users"@en ; skos:inScheme eu-dga:services-classes ; - skos:narrower eu-dga:DataCooperativeService, - eu-dga:DataIntermediationServiceBetweenHoldersUsers, - eu-dga:DataIntermediationServiceBetweenSubjectsUsers ; skos:prefLabel "Data Intermediation Service"@en . eu-dga:DataIntermediationServiceBetweenHoldersUsers a rdfs:Class, @@ -567,7 +555,6 @@ eu-dga:ThirdCountryDataRequestNotice a rdfs:Class, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Data Governance Act (DGA)"@en ; @@ -575,32 +562,6 @@ eu-dga:ThirdCountryDataRequestNotice a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/dga#" ; schema:version "2" . -dpv:CertificationSeal skos:narrower eu-dga:DISPEUApproval . - -dpv:ConsentManagement skos:narrower eu-dga:EUDataAltruismConsentForm . - -dpv:ConsentNotice skos:narrower eu-dga:PersonalDataReuseNotice . - -dpv:NonPersonalDataLegalBasis skos:narrower eu-dga:A2-6-Permission . - -dpv:Policy skos:narrower eu-dga:NationalDataAltruismPolicy . - -dpv:SecureProcessingEnvironment skos:narrower eu-dga:SecureProcessingEnvironment . - -dpv:ThirdCountryTransferNotice skos:narrower eu-dga:ThirdCountryDataRequestNotice . - -dpv:Entity rdfs:superClassOf eu-dga:DataReuseAssistant ; - skos:narrower eu-dga:DataReuseAssistant . - -dpv:NonProfitOrganisation rdfs:superClassOf eu-dga:DataAltruismOrganisation ; - skos:narrower eu-dga:DataAltruismOrganisation . - -dpv:Notice skos:narrower eu-dga:DISPNotice, - eu-dga:DataAltruismNotice . - -dpv:SupraNationalAuthority rdfs:superClassOf eu-dga:EuropeanDataInnovationBoard ; - skos:narrower eu-dga:EuropeanDataInnovationBoard . - eu-dga:hasDAO a rdf:Property, skos:Concept ; dcam:rangeIncludes eu-dga:DataAltruismOrganisation ; @@ -667,82 +628,17 @@ eu-dga:hasDataUser a rdf:Property, skos:prefLabel "has data user"@en ; schema:rangeIncludes eu-dga:DataUser . -dpv:RecordsOfActivities skos:narrower eu-dga:DataAltruismAnnualReport, - eu-dga:DataAltruismRecord, - eu-dga:DataIntermediationRecord . - eu-dga:legal-rights-classes a skos:ConceptScheme . -dpv:Authority rdfs:superClassOf eu-dga:DataAltruismAuthority, - eu-dga:DataIntermediationAuthority ; - skos:narrower eu-dga:DataAltruismAuthority, - eu-dga:DataIntermediationAuthority . - -dpv:Service rdfs:superClassOf eu-dga:DataIntermediationService, - eu-dga:SingleInformationPoint ; - skos:narrower eu-dga:DataIntermediationService, - eu-dga:SingleInformationPoint . - eu-dga:registers-classes a skos:ConceptScheme . -dpv:DataTransferLegalBasis skos:narrower eu-dga:A31-2-Transfer-Agreement, - eu-dga:A31-3-Third-Country-Judgement, - eu-dga:A5-11-MCC, - eu-dga:A5-12-Adequacy-Decision, - eu-dga:A5-9-Transfer-Permission . - eu-dga:entities-properties a skos:ConceptScheme . eu-dga:services-classes a skos:ConceptScheme . -dpv:Right skos:narrower eu-dga:RightToDataConversionOptOut, - eu-dga:RightToImpartialReview, - eu-dga:RightToLodgeComplaint . - eu-dga:legal-basis-classes a skos:ConceptScheme . -dpv:LegalBasis skos:narrower eu-dga:A12-e-Exchange-Approval . - -dpv:LegalEntity rdfs:superClassOf eu-dga:DISP, - eu-dga:DataHolder, - eu-dga:DataUser, - eu-dga:SIPProvider ; - skos:narrower eu-dga:DISP, - eu-dga:DataHolder, - eu-dga:DataUser, - eu-dga:SIPProvider . - -dpv:PublicRegisterOfEntities skos:narrower eu-dga:DAORegister, - eu-dga:DAORegisterEU, - eu-dga:DAORegisterNational, - eu-dga:DISPRegister . - -dpv:hasEntity rdfs:superPropertyOf eu-dga:hasDAO, - eu-dga:hasDISP, - eu-dga:hasDataHolder, - eu-dga:hasDataReuseAssistant, - eu-dga:hasDataUser ; - skos:narrower eu-dga:hasDAO, - eu-dga:hasDISP, - eu-dga:hasDataHolder, - eu-dga:hasDataReuseAssistant, - eu-dga:hasDataUser . - -eu-dga:SIP rdfs:superClassOf eu-dga:EUSIPProvider, - eu-dga:LocalSIPProvider, - eu-dga:NationalSIPProvider, - eu-dga:RegionalSIPProvider, - eu-dga:SectorialSIPProvider ; - skos:narrower eu-dga:EUSIPProvider, - eu-dga:LocalSIPProvider, - eu-dga:NationalSIPProvider, - eu-dga:RegionalSIPProvider, - eu-dga:SectorialSIPProvider . - eu-dga:toms-classes a skos:ConceptScheme . -dpv:OrganisationalMeasure skos:narrower eu-dga:DataAssetList, - eu-dga:DataReuseRequest . - eu-dga:entities-classes a skos:ConceptScheme . diff --git a/legal/eu/dga/eu-dga.rdf b/legal/eu/dga/eu-dga.rdf index 5bc5833bf..c15b72485 100644 --- a/legal/eu/dga/eu-dga.rdf +++ b/legal/eu/dga/eu-dga.rdf @@ -9,76 +9,112 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - Art 5(12) Adequacy Decision - Adequacy Decision permitting the transfer of data - - (DGA 5.12,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_12/oj) + Local Single Information Point Provider + A local entity who is responsible for receiving and transmiting requests for the reuse of public data + + accepted - + - + - Sectorial Single Information Point Provider - An entity who is responsible for receiving and transmiting requests for the reuse of public data for a particular sector - - + + Secure Processing Environment + Physical or virtual environment to ensure compliance with EU law and allow the entity providing the secure processing environment to determine and supervise all data processing actions + + DGA 2.20 + accepted + + + + + + + + National Data Altruism Policy + A Policy established at National level regarding Data Altruism + + DGA 16 + accepted + + + + + + + + Right to Data Conversion Opt-out + Right of data subjects and data holders to opt-out of data conversions e.g. enhance interoperability or harmonisation with standards + + DGA 12.d + accepted + + + + + + + Single Information Point Provider + An entity who is responsible for receiving and transmiting requests for the reuse of public data + + + DGA 8 accepted - + - - Art 12(e) Data Exchange Approval - Explicit request or approval of the data subject or data holder to utilise additional specific tools for the purposes of facilitating exchange of data - - (DGA 12.e,https://eur-lex.europa.eu/eli/reg/2022/868/art_12/par_e/oj) + Regional Single Information Point Provider + A regional entity who is responsible for receiving and transmiting requests for the reuse of public data + + accepted - + - + - Data Intermediation Service between Data Subjects and Data Users - Data intermediation service for data shared between Data Subjects, Natural Persons who are Data Holders and Data Users - - - DGA 10.b + Data Intermediation Service + Service of data intermediation which aims to facilitate the sharing of data between Data Subjects, Data Holders and Data Users + + + DGA 2.11 accepted - + - - Data Altruism Notice - Notice providing information regarding the processing of data for data altruistic purposes - - DGA 21.1 + Sectorial Single Information Point Provider + An entity who is responsible for receiving and transmiting requests for the reuse of public data for a particular sector + + accepted - + - + + - - - National Public Register of Data Altruism Organisations - Registry maintained at National level containing list of recognised data altruism organisations - - DGA 19.6 + has data holder + Indicates association with data holder + + + + accepted + Beatriz Esteves, Harshvardhan J. Pandit - + @@ -91,41 +127,62 @@ - + - - EU's Public Register of Data Altruism Organisations - Registry maintained by EU containing list of recognised data altruism organisations - - DGA 19.5 + + Record of Data Intermediation Activity + Document that logs the activity of the data intermediation service provider + + DGA 12.o accepted - + - + + + EU Data Governance Act (DGA) + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA + 2023-09-20 + 2024-01-01 + Beatriz Esteves + Harshvardhan J. Pandit + Georg P Krog + 2 + https://w3id.org/dpv/legal/eu/dga + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + Beatriz Esteves + + eu-dga + https://w3id.org/dpv/legal/eu/dga# + + - European Data Altruism Consent Form - A form provided by the European Commission for collecting consent - - DGA 25.1 + Data Altruism Annual Activity Report + Document containing the annual activities reported by a Data Altruism organisation + + DGA 20.2 accepted - + + - - - Art 31(2) Data Transfer International Agreement - Data Transfer International Agreement - - (DGA 31.2,https://eur-lex.europa.eu/eli/reg/2022/868/art_31/par_2/oj) + has data user + Indicates association with data user + + + + accepted + Beatriz Esteves, Harshvardhan J. Pandit - + @@ -139,121 +196,88 @@ - + - Data Reuse Request - Procedure to handle requests and provide data for reuse via single information point - - DGA 5.1 + EU Approval for Data Intermediation Service Provider + Confirmation and approval by a competent authority for the Data Intermediation Service Provider's compliance with Article 11 and Article 12 of the DGA + + DGA 11.9 accepted - - - - Data Intermediation Authority - An authority tasked with overseeing the activity of data intermediation service providers and maintaining a public register of said entities - - - DGA 13 - accepted - - - - + - Data Reuse Assistant - An entity designated by the Member State to provide technical support and guidance to public sector bodies regarding access and reuse of data and for requesting consent and permissions - - - DGA 7 + Data Intermediation Service Provider for Data Holder + An entity who makes data holders' data available for potential data users, including bilateral or multilateral exchanges of data and platforms and databases for the joint exploitation of data + + + DGA 10.a accepted - + - Art 31(3) Data Transfer Third Country Judgement - Data Transfer Third Country Judgement + Art 5(11) Model Contractual Clauses + Model Contractual Clauses - (DGA 31.3,https://eur-lex.europa.eu/eli/reg/2022/868/art_31/par_3/oj) + (DGA 5.11,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_11/oj) accepted - + - - Secure Processing Environment - Physical or virtual environment to ensure compliance with EU law and allow the entity providing the secure processing environment to determine and supervise all data processing actions - - DGA 2.20 + + EU's Public Register of Data Altruism Organisations + Registry maintained by EU containing list of recognised data altruism organisations + + DGA 19.5 accepted - + - + - European Data Innovation Board - An authority tasked with overseeing the activities of data intermediation service providers and data altruism organisations - - - DGA 29 + + Third Country Data Request Notice + Notice regarding a request of a third-country administrative authority to access data + + DGA 31.5 accepted - + - + - - Data Asset List - Searchable asset list which contains available data resources including their data format and size and the conditions for their re-use - - DGA 8.2 + Data Cooperative Service + Service provided by a data cooperative + + accepted - - - - - EU Data Governance Act (DGA) - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA - 2023-09-20 - 2024-01-01 - Beatriz Esteves - Harshvardhan J. Pandit - Georg P Krog - 2 - https://w3id.org/dpv/legal/eu/dga - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - de - Beatriz Esteves - Harshvardhan J. Pandit - - eu-dga - https://w3id.org/dpv/legal/eu/dga# + - + - - Right to Impartial Review - Right of data subjects and data holders to get an review by an impartial body with the appropriate expertise - - DGA 28.3 + Data Intermediation Service between Data Subjects and Data Users + Data intermediation service for data shared between Data Subjects, Natural Persons who are Data Holders and Data Users + + + DGA 10.b accepted - + @@ -267,142 +291,106 @@ - - - - - - - + - Data Intermediation Service Provider - An entity who establishes commercial relationships for the data sharing between data subjects and data holders on the one hand and data users on the other - - - DGA 2.11 + + Record of Data Altruism Activity + Document that logs the activity of the data altruism organisation + + DGA 20 accepted - + - + - has data reuse assistant - Indicates association with competent body designated by the Member State to assist Public Bodies in activities related to data reuse - - + has data intermediation service provider + Indicates association with data intermediation service provider + + - DGA 7 accepted Beatriz Esteves, Harshvardhan J. Pandit - - - - - National Data Altruism Policy - A Policy established at National level regarding Data Altruism - - DGA 16 - accepted - - - - - - - - Data Intermediation Service Notification - Notification by a Data Intermediation Service Provider to a competent authority concerning changes to details regarding its Data Intermediation Service - - DGA 11.1, DGA 11.9, DGA 11.12, DGA 11.13 - accepted - - - - + - Data Intermediation Service Provider for Data Subject - An entity who makes data subjects' personal data available for potential data users - - - DGA 10.b + + National Public Register of Data Altruism Organisations + Registry maintained at National level containing list of recognised data altruism organisations + + DGA 19.6 accepted - + - + - - Personal Data Reuse Notice - Notice for data subjects to provide consent based on information and advise regarding intended use of data, exercise of rights, and applicable terms and conditions - - DGA 12.m + + Public Register of Data Intermediation Service Providers + Document that contains a publicly available list of data intermediation service providers + + DGA 11.10 accepted - + - + - has data holder - Indicates association with data holder - - + has data reuse assistant + Indicates association with competent body designated by the Member State to assist Public Bodies in activities related to data reuse + + + DGA 7 accepted Beatriz Esteves, Harshvardhan J. Pandit - - - - + - Record of Data Altruism Activity - Document that logs the activity of the data altruism organisation - - DGA 20 + Data Altruism Notice + Notice providing information regarding the processing of data for data altruistic purposes + + DGA 21.1 accepted - + - - Public Register of Data Intermediation Service Providers - Document that contains a publicly available list of data intermediation service providers - - DGA 11.10 + Data User + An entity who has access and the right to use personal or non-personal data for commercial or non-commercial purposes + + + DGA 2.9 accepted - + - + - - Art 5(9) Permission for Transfer - The legal basis justfiying processing of non-personal data based on the permission of an entity to transfer data - - (DGA 5.9,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_9/oj) + + Data Asset List + Searchable asset list which contains available data resources including their data format and size and the conditions for their re-use + + DGA 8.2 accepted - - - - + @@ -416,265 +404,198 @@ - + - - Right to Data Conversion Opt-out - Right of data subjects and data holders to opt-out of data conversions e.g. enhance interoperability or harmonisation with standards - - DGA 12.d + + Personal Data Reuse Notice + Notice for data subjects to provide consent based on information and advise regarding intended use of data, exercise of rights, and applicable terms and conditions + + DGA 12.m accepted - + - + - Art 5(11) Model Contractual Clauses - Model Contractual Clauses - - (DGA 5.11,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_11/oj) + Art 2(6) Permission + The legal basis justfiying processing of non-personal data based on the permission of an entity + + dpv:LegalBasis needs to be divided into dpv:PersonalDataLegalBasis and dpv:NonPersonalDataLegalBasis + (DGA 2.6,https://eur-lex.europa.eu/eli/reg/2022/868/art_2/par_6/oj) accepted - - - - - - - + - Regional Single Information Point Provider - A regional entity who is responsible for receiving and transmiting requests for the reuse of public data - - + Data Altruism Organisation + An non-profit organisation who collects and shares data for altruistic purposes + + + DGA 2.16, 18 accepted - - - - has data user - Indicates association with data user - - - - - accepted - Beatriz Esteves, Harshvardhan J. Pandit - - - - - - - - Data Altruism Annual Activity Report - Document containing the annual activities reported by a Data Altruism organisation - - DGA 20.2 - accepted - - - - - - - Data User - An entity who has access and the right to use personal or non-personal data for commercial or non-commercial purposes - - - DGA 2.9 + + + + + Art 5(9) Permission for Transfer + The legal basis justfiying processing of non-personal data based on the permission of an entity to transfer data + + (DGA 5.9,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_9/oj) accepted - + - + - Single Information Point Provider - An entity who is responsible for receiving and transmiting requests for the reuse of public data + Data Holder + An entity who has the right to grant access to or to share certain personal data or non-personal data - DGA 8 + DGA 2.8 accepted - - + - has data altruism organisation - Indicates association with data altruism organisation - - - - + + + Data Reuse Request + Procedure to handle requests and provide data for reuse via single information point + + DGA 5.1 accepted - Beatriz Esteves, Harshvardhan J. Pandit - + - + - Record of Data Intermediation Activity - Document that logs the activity of the data intermediation service provider - - DGA 12.o + European Data Altruism Consent Form + A form provided by the European Commission for collecting consent + + DGA 25.1 accepted - - - - - + - Data Intermediation Service - Service of data intermediation which aims to facilitate the sharing of data between Data Subjects, Data Holders and Data Users - - - DGA 2.11 + Data Altruism Authority + An authority tasked with overseeing the activity of data altruism organisations and maintaining a public register of said entities + + + DGA 23 accepted - - - - - - - + - + - Art 2(6) Permission - The legal basis justfiying processing of non-personal data based on the permission of an entity - - dpv:LegalBasis needs to be divided into dpv:PersonalDataLegalBasis and dpv:NonPersonalDataLegalBasis - (DGA 2.6,https://eur-lex.europa.eu/eli/reg/2022/868/art_2/par_6/oj) + Art 31(2) Data Transfer International Agreement + Data Transfer International Agreement + + (DGA 31.2,https://eur-lex.europa.eu/eli/reg/2022/868/art_31/par_2/oj) accepted - + - Data Cooperative Service - Service provided by a data cooperative - - + + Data Intermediation Service Notification + Notification by a Data Intermediation Service Provider to a competent authority concerning changes to details regarding its Data Intermediation Service + + DGA 11.1, DGA 11.9, DGA 11.12, DGA 11.13 accepted - + - + - - Third Country Data Request Notice - Notice regarding a request of a third-country administrative authority to access data - - DGA 31.5 + + Art 5(12) Adequacy Decision + Adequacy Decision permitting the transfer of data + + (DGA 5.12,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_12/oj) accepted - - - - - - - - - - - - - + - + - Data Cooperative - An entity constituted by data subjects, one-person undertakings or SMEs who provides data intermediation services and supports its members in the exercise of their data-related rights - - - DGA 2.15, 10.c + Data Intermediation Authority + An authority tasked with overseeing the activity of data intermediation service providers and maintaining a public register of said entities + + + DGA 13 accepted - + - Data Holder - An entity who has the right to grant access to or to share certain personal data or non-personal data + Data Intermediation Service Provider + An entity who establishes commercial relationships for the data sharing between data subjects and data holders on the one hand and data users on the other - DGA 2.8 + DGA 2.11 accepted - + - Data Intermediation Service Provider for Data Holder - An entity who makes data holders' data available for potential data users, including bilateral or multilateral exchanges of data and platforms and databases for the joint exploitation of data - - - DGA 10.a + + Right to Impartial Review + Right of data subjects and data holders to get an review by an impartial body with the appropriate expertise + + DGA 28.3 accepted - - - - - - - + - + - Local Single Information Point Provider - A local entity who is responsible for receiving and transmiting requests for the reuse of public data - - + + Art 12(e) Data Exchange Approval + Explicit request or approval of the data subject or data holder to utilise additional specific tools for the purposes of facilitating exchange of data + + (DGA 12.e,https://eur-lex.europa.eu/eli/reg/2022/868/art_12/par_e/oj) accepted - - - - + - + - Data Altruism Authority - An authority tasked with overseeing the activity of data altruism organisations and maintaining a public register of said entities - - - DGA 23 + + Art 31(3) Data Transfer Third Country Judgement + Data Transfer Third Country Judgement + + (DGA 31.3,https://eur-lex.europa.eu/eli/reg/2022/868/art_31/par_3/oj) accepted - - - - - - + @@ -687,62 +608,68 @@ - - + - has data intermediation service provider - Indicates association with data intermediation service provider - - - - + + Data Cooperative + An entity constituted by data subjects, one-person undertakings or SMEs who provides data intermediation services and supports its members in the exercise of their data-related rights + + + DGA 2.15, 10.c accepted - Beatriz Esteves, Harshvardhan J. Pandit - - - - - - - - - - - - - - + - + - - EU Approval for Data Intermediation Service Provider - Confirmation and approval by a competent authority for the Data Intermediation Service Provider's compliance with Article 11 and Article 12 of the DGA - - DGA 11.9 + European Data Innovation Board + An authority tasked with overseeing the activities of data intermediation service providers and data altruism organisations + + + DGA 29 accepted - + - - - - + + + + Data Reuse Assistant + An entity designated by the Member State to provide technical support and guidance to public sector bodies regarding access and reuse of data and for requesting consent and permissions + + + DGA 7 + accepted + + - + - Data Altruism Organisation - An non-profit organisation who collects and shares data for altruistic purposes - - - DGA 2.16, 18 + Data Intermediation Service Provider for Data Subject + An entity who makes data subjects' personal data available for potential data users + + + DGA 10.b accepted + + + + has data altruism organisation + Indicates association with data altruism organisation + + + + + accepted + Beatriz Esteves, Harshvardhan J. Pandit + + + @@ -755,78 +682,25 @@ - - - - - - - - - - + - - - + + - - - - - - - - - - - - - - - - - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + - - + + diff --git a/legal/eu/dga/eu-dga.ttl b/legal/eu/dga/eu-dga.ttl index 38626fa37..e7ee6f913 100644 --- a/legal/eu/dga/eu-dga.ttl +++ b/legal/eu/dga/eu-dga.ttl @@ -126,16 +126,10 @@ eu-dga:DISP a rdfs:Class, dct:source "DGA 2.11"@en ; rdfs:isDefinedBy eu-dga: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf eu-dga:DISPForDataHolder, - eu-dga:DISPForDataSubject, - eu-dga:DataCooperative ; sw:term_status "accepted"@en ; skos:broader dpv:LegalEntity ; skos:definition "An entity who establishes commercial relationships for the data sharing between data subjects and data holders on the one hand and data users on the other"@en ; skos:inScheme eu-dga:entities-classes ; - skos:narrower eu-dga:DISPForDataHolder, - eu-dga:DISPForDataSubject, - eu-dga:DataCooperative ; skos:prefLabel "Data Intermediation Service Provider"@en . eu-dga:DISPEUApproval a rdfs:Class, @@ -318,16 +312,10 @@ eu-dga:DataIntermediationService a rdfs:Class, dct:source "DGA 2.11"@en ; rdfs:isDefinedBy eu-dga: ; rdfs:subClassOf dpv:Service ; - rdfs:superClassOf eu-dga:DataCooperativeService, - eu-dga:DataIntermediationServiceBetweenHoldersUsers, - eu-dga:DataIntermediationServiceBetweenSubjectsUsers ; sw:term_status "accepted"@en ; skos:broader dpv:Service ; skos:definition "Service of data intermediation which aims to facilitate the sharing of data between Data Subjects, Data Holders and Data Users"@en ; skos:inScheme eu-dga:services-classes ; - skos:narrower eu-dga:DataCooperativeService, - eu-dga:DataIntermediationServiceBetweenHoldersUsers, - eu-dga:DataIntermediationServiceBetweenSubjectsUsers ; skos:prefLabel "Data Intermediation Service"@en . eu-dga:DataIntermediationServiceBetweenHoldersUsers a rdfs:Class, @@ -567,7 +555,6 @@ eu-dga:ThirdCountryDataRequestNotice a rdfs:Class, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Data Governance Act (DGA)"@en ; @@ -575,32 +562,6 @@ eu-dga:ThirdCountryDataRequestNotice a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/dga#" ; schema:version "2" . -dpv:CertificationSeal skos:narrower eu-dga:DISPEUApproval . - -dpv:ConsentManagement skos:narrower eu-dga:EUDataAltruismConsentForm . - -dpv:ConsentNotice skos:narrower eu-dga:PersonalDataReuseNotice . - -dpv:NonPersonalDataLegalBasis skos:narrower eu-dga:A2-6-Permission . - -dpv:Policy skos:narrower eu-dga:NationalDataAltruismPolicy . - -dpv:SecureProcessingEnvironment skos:narrower eu-dga:SecureProcessingEnvironment . - -dpv:ThirdCountryTransferNotice skos:narrower eu-dga:ThirdCountryDataRequestNotice . - -dpv:Entity rdfs:superClassOf eu-dga:DataReuseAssistant ; - skos:narrower eu-dga:DataReuseAssistant . - -dpv:NonProfitOrganisation rdfs:superClassOf eu-dga:DataAltruismOrganisation ; - skos:narrower eu-dga:DataAltruismOrganisation . - -dpv:Notice skos:narrower eu-dga:DISPNotice, - eu-dga:DataAltruismNotice . - -dpv:SupraNationalAuthority rdfs:superClassOf eu-dga:EuropeanDataInnovationBoard ; - skos:narrower eu-dga:EuropeanDataInnovationBoard . - eu-dga:hasDAO a rdf:Property, skos:Concept ; dcam:rangeIncludes eu-dga:DataAltruismOrganisation ; @@ -667,82 +628,17 @@ eu-dga:hasDataUser a rdf:Property, skos:prefLabel "has data user"@en ; schema:rangeIncludes eu-dga:DataUser . -dpv:RecordsOfActivities skos:narrower eu-dga:DataAltruismAnnualReport, - eu-dga:DataAltruismRecord, - eu-dga:DataIntermediationRecord . - eu-dga:legal-rights-classes a skos:ConceptScheme . -dpv:Authority rdfs:superClassOf eu-dga:DataAltruismAuthority, - eu-dga:DataIntermediationAuthority ; - skos:narrower eu-dga:DataAltruismAuthority, - eu-dga:DataIntermediationAuthority . - -dpv:Service rdfs:superClassOf eu-dga:DataIntermediationService, - eu-dga:SingleInformationPoint ; - skos:narrower eu-dga:DataIntermediationService, - eu-dga:SingleInformationPoint . - eu-dga:registers-classes a skos:ConceptScheme . -dpv:DataTransferLegalBasis skos:narrower eu-dga:A31-2-Transfer-Agreement, - eu-dga:A31-3-Third-Country-Judgement, - eu-dga:A5-11-MCC, - eu-dga:A5-12-Adequacy-Decision, - eu-dga:A5-9-Transfer-Permission . - eu-dga:entities-properties a skos:ConceptScheme . eu-dga:services-classes a skos:ConceptScheme . -dpv:Right skos:narrower eu-dga:RightToDataConversionOptOut, - eu-dga:RightToImpartialReview, - eu-dga:RightToLodgeComplaint . - eu-dga:legal-basis-classes a skos:ConceptScheme . -dpv:LegalBasis skos:narrower eu-dga:A12-e-Exchange-Approval . - -dpv:LegalEntity rdfs:superClassOf eu-dga:DISP, - eu-dga:DataHolder, - eu-dga:DataUser, - eu-dga:SIPProvider ; - skos:narrower eu-dga:DISP, - eu-dga:DataHolder, - eu-dga:DataUser, - eu-dga:SIPProvider . - -dpv:PublicRegisterOfEntities skos:narrower eu-dga:DAORegister, - eu-dga:DAORegisterEU, - eu-dga:DAORegisterNational, - eu-dga:DISPRegister . - -dpv:hasEntity rdfs:superPropertyOf eu-dga:hasDAO, - eu-dga:hasDISP, - eu-dga:hasDataHolder, - eu-dga:hasDataReuseAssistant, - eu-dga:hasDataUser ; - skos:narrower eu-dga:hasDAO, - eu-dga:hasDISP, - eu-dga:hasDataHolder, - eu-dga:hasDataReuseAssistant, - eu-dga:hasDataUser . - -eu-dga:SIP rdfs:superClassOf eu-dga:EUSIPProvider, - eu-dga:LocalSIPProvider, - eu-dga:NationalSIPProvider, - eu-dga:RegionalSIPProvider, - eu-dga:SectorialSIPProvider ; - skos:narrower eu-dga:EUSIPProvider, - eu-dga:LocalSIPProvider, - eu-dga:NationalSIPProvider, - eu-dga:RegionalSIPProvider, - eu-dga:SectorialSIPProvider . - eu-dga:toms-classes a skos:ConceptScheme . -dpv:OrganisationalMeasure skos:narrower eu-dga:DataAssetList, - eu-dga:DataReuseRequest . - eu-dga:entities-classes a skos:ConceptScheme . diff --git a/legal/eu/dga/index-en.html b/legal/eu/dga/index-en.html index bf7f9af5b..1550d97b5 100644 --- a/legal/eu/dga/index-en.html +++ b/legal/eu/dga/index-en.html @@ -320,30 +320,13 @@

      Entities

      • - dpv:NonProfitOrganisation: An organisation that does not aim to achieve profit as its primary goal - go to full definition -
          -
        • - eu-dga:DataAltruismOrganisation: An non-profit organisation who collects and shares data for altruistic purposes - go to full definition - -
        • -
        -
      • -
      • - dpv:SupraNationalAuthority: An authority tasked with overseeing legal compliance for a supra-national union e.g. EU - go to full definition -
          -
        • - eu-dga:EuropeanDataInnovationBoard: An authority tasked with overseeing the activities of data intermediation service providers and data altruism organisations - go to full definition + eu-dga:DataAltruismAuthority: An authority tasked with overseeing the activity of data altruism organisations and maintaining a public register of said entities + go to full definition
        • -
        -
      • - eu-dga:DataAltruismAuthority: An authority tasked with overseeing the activity of data altruism organisations and maintaining a public register of said entities - go to full definition + eu-dga:DataAltruismOrganisation: An non-profit organisation who collects and shares data for altruistic purposes + go to full definition
      • @@ -386,6 +369,11 @@

        Entities

      +
    • +
    • + eu-dga:EuropeanDataInnovationBoard: An authority tasked with overseeing the activities of data intermediation service providers and data altruism organisations + go to full definition +
    • eu-dga:EUSIPProvider: An entity who is responsible for receiving and transmiting requests for the reuse of public data in the EU @@ -425,9 +413,15 @@

      Legal Bases

      • - dpv:DataTransferLegalBasis: Specific or special categories and instances of legal basis intended for justifying data transfers - go to full definition -
          + eu-dga:A12-e-Exchange-Approval: Explicit request or approval of the data subject or data holder to utilise additional specific tools for the purposes of facilitating exchange of data + go to full definition + + +
        • + eu-dga:A2-6-Permission: The legal basis justfiying processing of non-personal data based on the permission of an entity + go to full definition + +
        • eu-dga:A31-2-Transfer-Agreement: Data Transfer International Agreement go to full definition @@ -452,18 +446,6 @@

          Legal Bases

          eu-dga:A5-9-Transfer-Permission: The legal basis justfiying processing of non-personal data based on the permission of an entity to transfer data go to full definition -
        • -
        -
      • -
      • - eu-dga:A12-e-Exchange-Approval: Explicit request or approval of the data subject or data holder to utilise additional specific tools for the purposes of facilitating exchange of data - go to full definition - -
      • -
      • - eu-dga:A2-6-Permission: The legal basis justfiying processing of non-personal data based on the permission of an entity - go to full definition -
      @@ -560,38 +542,13 @@

      Tech/Org Measures

      • - dpv:ConsentNotice: A Notice for information provision associated with Consent - go to full definition -
          -
        • - eu-dga:PersonalDataReuseNotice: Notice for data subjects to provide consent based on information and advise regarding intended use of data, exercise of rights, and applicable terms and conditions - go to full definition - -
        • -
        -
      • -
      • - dpv:OrganisationalMeasure: Organisational measures used to safeguard and ensure good practices in connection with data and technologies - go to full definition -
          -
        • - dpv:CertificationSeal: Certifications, seals, and marks indicating compliance to regulations or practices - go to full definition -
            -
          • - eu-dga:DISPEUApproval: Confirmation and approval by a competent authority for the Data Intermediation Service Provider's compliance with Article 11 and Article 12 of the DGA - go to full definition + eu-dga:DataAltruismAnnualReport: Document containing the annual activities reported by a Data Altruism organisation + go to full definition
          • -
          -
        • -
        • - dpv:RecordsOfActivities: Records of activities within some context such as maintainence tasks or governance functions - go to full definition -
          • - eu-dga:DataAltruismAnnualReport: Document containing the annual activities reported by a Data Altruism organisation - go to full definition + eu-dga:DataAltruismNotice: Notice providing information regarding the processing of data for data altruistic purposes + go to full definition
          • @@ -600,15 +557,13 @@

            Tech/Org Measures

          • - eu-dga:DataIntermediationRecord: Document that logs the activity of the data intermediation service provider - go to full definition + eu-dga:DataAssetList: Searchable asset list which contains available data resources including their data format and size and the conditions for their re-use + go to full definition
          • -
          -
        • - eu-dga:DataAssetList: Searchable asset list which contains available data resources including their data format and size and the conditions for their re-use - go to full definition + eu-dga:DataIntermediationRecord: Document that logs the activity of the data intermediation service provider + go to full definition
        • @@ -616,11 +571,9 @@

          Tech/Org Measures

          go to full definition
        • -
        -
      • - eu-dga:DataAltruismNotice: Notice providing information regarding the processing of data for data altruistic purposes - go to full definition + eu-dga:DISPEUApproval: Confirmation and approval by a competent authority for the Data Intermediation Service Provider's compliance with Article 11 and Article 12 of the DGA + go to full definition
      • @@ -637,6 +590,11 @@

        Tech/Org Measures

        eu-dga:NationalDataAltruismPolicy: A Policy established at National level regarding Data Altruism go to full definition +
      • +
      • + eu-dga:PersonalDataReuseNotice: Notice for data subjects to provide consent based on information and advise regarding intended use of data, exercise of rights, and applicable terms and conditions + go to full definition +
      • eu-dga:SecureProcessingEnvironment: Physical or virtual environment to ensure compliance with EU law and allow the entity providing the secure processing environment to determine and supervise all data processing actions @@ -659,42 +617,6 @@

        Classes

        - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

        Art 12(e) Data Exchange Approval

        @@ -721,16 +643,16 @@

        Art 12(e) Data Exchange Approval

        - + - - + - + @@ -793,11 +715,10 @@

        Art 2(6) Permission

        - + - - + @@ -865,17 +786,17 @@

        Art 31(2) Data Transfer International Agreement

        - + - - + - + @@ -938,17 +859,17 @@

        Art 31(3) Data Transfer Third Country Judgement

        - + - - + - + @@ -1011,17 +932,17 @@

        Art 5(11) Model Contractual Clauses

        - + - - + - + @@ -1084,17 +1005,17 @@

        Art 5(12) Adequacy Decision

        - + - - + - + @@ -1157,17 +1078,17 @@

        Art 5(9) Permission for Transfer

        - + - - + - + @@ -1230,11 +1151,10 @@

        Public Register of Data Altruism Organisations

        - + - - + @@ -1299,11 +1219,10 @@

        EU's Public Register of Data Altruism Organisations

        - + - - + @@ -1368,11 +1287,10 @@

        National Public Register of Data Altruism Organisations

        - + - - + @@ -1437,18 +1355,19 @@

        Data Altruism Annual Activity Report

        - + - - + - + @@ -1510,20 +1429,25 @@

        Data Altruism Authority

        - + - - + - + @@ -1586,18 +1510,20 @@

        Data Altruism Notice

        - + - - + - + @@ -1659,19 +1585,24 @@

        Data Altruism Organisation

        - + - - + - + @@ -1734,18 +1665,19 @@

        Record of Data Altruism Activity

        - + - - + - + @@ -1808,17 +1740,18 @@

        Data Asset List

        - + - - + - + @@ -1880,18 +1813,23 @@

        Data Cooperative

        - + - - + - + @@ -1953,12 +1891,11 @@

        Data Cooperative Service

        - + - - + @@ -2019,17 +1956,22 @@

        Data Holder

        - + - - + - + @@ -2091,20 +2033,25 @@

        Data Intermediation Authority

        - + - - + - + @@ -2167,18 +2114,19 @@

        Record of Data Intermediation Activity

        - + - - + - + @@ -2240,15 +2188,11 @@

        Data Intermediation Service

        - - - - - - - + + + @@ -2311,12 +2255,11 @@

        Data Intermediation Service between Data Holders and Data Users

        - + - - + @@ -2380,12 +2323,11 @@

        Data Intermediation Service between Data Subjects and Data Users

        - + - - + @@ -2449,16 +2391,21 @@

        Data Reuse Assistant

        - + - - + - + @@ -2521,17 +2468,18 @@

        Data Reuse Request

        - + - - + - + @@ -2593,17 +2541,22 @@

        Data User

        - + - - + - + @@ -2665,20 +2618,22 @@

        Data Intermediation Service Provider

        - - - - - - - + + + - + @@ -2741,18 +2696,19 @@

        EU Approval for Data Intermediation Service Provider

        - + - - + - + @@ -2814,18 +2770,23 @@

        Data Intermediation Service Provider for Data Holder

        - + - - + - + @@ -2887,18 +2848,23 @@

        Data Intermediation Service Provider for Data Subject

        - + - - + - + @@ -2961,18 +2927,20 @@

        Data Intermediation Service Notification

        - + - - + - + @@ -3035,11 +3003,10 @@

        Public Register of Data Intermediation Service Providers

        - + - - + @@ -3106,11 +3073,10 @@

        European Data Altruism Consent Form

        - + - - + @@ -3174,21 +3140,26 @@

        European Data Innovation Board

        - + - - + - + @@ -3250,11 +3221,10 @@

        EU Single Information Point Provider

        - + - - + @@ -3330,11 +3300,10 @@

        Local Single Information Point Provider

        - + - - + @@ -3396,18 +3365,20 @@

        National Data Altruism Policy

        - + - - + - + @@ -3469,11 +3440,10 @@

        National Single Information Point Provider

        - + - - + @@ -3535,20 +3505,22 @@

        Personal Data Reuse Notice

        - + - - + - + @@ -3610,11 +3582,10 @@

        Regional Single Information Point Provider

        - + - - + @@ -3677,16 +3648,16 @@

        Right to Data Conversion Opt-out

        - + - - + - + @@ -3749,16 +3720,16 @@

        Right to Impartial Review

        - + - - + - + @@ -3821,16 +3792,16 @@

        Right to Lodge Complaint

        - + - - + - + @@ -3892,11 +3863,10 @@

        Sectorial Single Information Point Provider

        - + - - + @@ -3958,11 +3928,10 @@

        Secure Processing Environment

        - + - - + @@ -4027,11 +3996,10 @@

        Single Information Point

        - + - - + @@ -4092,17 +4060,21 @@

        Single Information Point Provider

        - + - - + - + @@ -4165,11 +4137,10 @@

        Third Country Data Request Notice

        - + - - + @@ -4285,42 +4256,6 @@

        Properties

        - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -4368,22 +4303,23 @@

        has data altruism organisation

        - + - - + - + - + @@ -4441,22 +4377,23 @@

        has data holder

        - + - - + - + - + @@ -4514,22 +4451,23 @@

        has data reuse assistant

        - + - - + - + - + @@ -4590,22 +4528,23 @@

        has data user

        - + - - + - + - + @@ -4663,22 +4602,23 @@

        has data intermediation service provider

        - + - - + - + - + @@ -4760,1600 +4700,42 @@

        has data intermediation service provider

        External

        -
        -

        Authority

        -
        rdfs:Class, skos:Concept, dpv:LegalBasis
        Broader/Parent types dpv:LegalBasis -
        dpv:LegalBasis +
        Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
        rdfs:Class, skos:Concept, dpv:LegalBasis
        Broader/Parent types dpv:NonPersonalDataLegalBasis -
        dpv:NonPersonalDataLegalBasis +
        rdfs:Class, skos:Concept, dpv:LegalBasis
        Broader/Parent types dpv:DataTransferLegalBasis → - dpv:LegalBasis -
        dpv:DataTransferLegalBasis + → dpv:LegalBasis +
        Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
        rdfs:Class, skos:Concept, dpv:LegalBasis
        Broader/Parent types dpv:DataTransferLegalBasis → - dpv:LegalBasis -
        dpv:DataTransferLegalBasis + → dpv:LegalBasis +
        Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
        rdfs:Class, skos:Concept, dpv:LegalBasis
        Broader/Parent types dpv:DataTransferLegalBasis → - dpv:LegalBasis -
        dpv:DataTransferLegalBasis + → dpv:LegalBasis +
        Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
        rdfs:Class, skos:Concept, dpv:LegalBasis
        Broader/Parent types dpv:DataTransferLegalBasis → - dpv:LegalBasis -
        dpv:DataTransferLegalBasis + → dpv:LegalBasis +
        Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
        rdfs:Class, skos:Concept, dpv:LegalBasis
        Broader/Parent types dpv:DataTransferLegalBasis → - dpv:LegalBasis -
        dpv:DataTransferLegalBasis + → dpv:LegalBasis +
        Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
        rdfs:Class, skos:Concept, dpv:PublicRegisterOfEntities
        Broader/Parent types dpv:PublicRegisterOfEntities -
        dpv:PublicRegisterOfEntities +
        rdfs:Class, skos:Concept, dpv:PublicRegisterOfEntities
        Broader/Parent types dpv:PublicRegisterOfEntities -
        dpv:PublicRegisterOfEntities +
        rdfs:Class, skos:Concept, dpv:PublicRegisterOfEntities
        Broader/Parent types dpv:PublicRegisterOfEntities -
        dpv:PublicRegisterOfEntities +
        rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
        Broader/Parent types dpv:RecordsOfActivities → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
        dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
        Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
        rdfs:Class, skos:Concept
        Broader/Parent types dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity -
        dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
        Object of relationdpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor +
        rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
        Broader/Parent types dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
        dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
        Object of relationdpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
        rdfs:Class, skos:Concept
        Broader/Parent types dpv:NonProfitOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity -
        dpv:NonProfitOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
        Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDAO dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDAO +
        rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
        Broader/Parent types dpv:RecordsOfActivities → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
        dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
        Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
        rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
        Broader/Parent types dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
        dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
        Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
        rdfs:Class, skos:Concept
        Broader/Parent types eu-dga:DISP → - dpv:LegalEntity → - dpv:Entity -
        eu-dga:DISP + → dpv:LegalEntity + → dpv:Entity +
        Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDISP dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDISP +
        rdfs:Class, skos:Concept
        Broader/Parent types eu-dga:DataIntermediationService → - dpv:Service -
        eu-dga:DataIntermediationService + → dpv:Service +
        rdfs:Class, skos:Concept
        Broader/Parent types dpv:LegalEntity → - dpv:Entity -
        dpv:LegalEntity + → dpv:Entity +
        Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDataHolder dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDataHolder +
        rdfs:Class, skos:Concept
        Broader/Parent types dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity -
        dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
        Object of relationdpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor +
        rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
        Broader/Parent types dpv:RecordsOfActivities → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
        dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
        Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
        rdfs:Class, skos:Concept
        Broader/Parent types dpv:Service -
        Narrower/Specialised typeseu-dga:DataCooperativeService, eu-dga:DataIntermediationServiceBetweenHoldersUsers, eu-dga:DataIntermediationServiceBetweenSubjectsUsers
        Broader/Parent types dpv:Service +
        rdfs:Class, skos:Concept
        Broader/Parent types eu-dga:DataIntermediationService → - dpv:Service -
        eu-dga:DataIntermediationService + → dpv:Service +
        rdfs:Class, skos:Concept
        Broader/Parent types eu-dga:DataIntermediationService → - dpv:Service -
        eu-dga:DataIntermediationService + → dpv:Service +
        rdfs:Class, skos:Concept
        Broader/Parent types dpv:Entity -
        dpv:Entity +
        Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDataReuseAssistant dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDataReuseAssistant +
        rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
        Broader/Parent types dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
        dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
        Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
        rdfs:Class, skos:Concept
        Broader/Parent types dpv:LegalEntity → - dpv:Entity -
        dpv:LegalEntity + → dpv:Entity +
        Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDataUser dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDataUser +
        rdfs:Class, skos:Concept
        Broader/Parent types dpv:LegalEntity → - dpv:Entity -
        Narrower/Specialised typeseu-dga:DataCooperative, eu-dga:DISPForDataHolder, eu-dga:DISPForDataSubject
        Broader/Parent types dpv:LegalEntity + → dpv:Entity +
        Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDISP dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDISP +
        rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
        Broader/Parent types dpv:CertificationSeal → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
        dpv:CertificationSeal + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
        Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
        rdfs:Class, skos:Concept
        Broader/Parent types eu-dga:DISP → - dpv:LegalEntity → - dpv:Entity -
        eu-dga:DISP + → dpv:LegalEntity + → dpv:Entity +
        Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDISP dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDISP +
        rdfs:Class, skos:Concept
        Broader/Parent types eu-dga:DISP → - dpv:LegalEntity → - dpv:Entity -
        eu-dga:DISP + → dpv:LegalEntity + → dpv:Entity +
        Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDISP dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDISP +
        rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
        Broader/Parent types dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
        dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
        Object of relationdpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
        rdfs:Class, skos:Concept, dpv:PublicRegisterOfEntities
        Broader/Parent types dpv:PublicRegisterOfEntities -
        dpv:PublicRegisterOfEntities +
        rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
        Broader/Parent types dpv:ConsentManagement -
        dpv:ConsentManagement +
        rdfs:Class, skos:Concept
        Broader/Parent types dpv:SupraNationalAuthority → - dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity -
        dpv:SupraNationalAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
        Object of relationdpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor +
        rdfs:Class, skos:Concept
        Broader/Parent types eu-dga:SIP -
        eu-dga:SIP +
        rdfs:Class, skos:Concept
        Broader/Parent types eu-dga:SIP -
        eu-dga:SIP +
        rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
        Broader/Parent types dpv:Policy → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
        dpv:Policy + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
        Object of relationdpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure +
        rdfs:Class, skos:Concept
        Broader/Parent types eu-dga:SIP -
        eu-dga:SIP +
        rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
        Broader/Parent types dpv:ConsentNotice → - dpv:PrivacyNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
        dpv:ConsentNotice + → dpv:PrivacyNotice + → dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
        Object of relationdpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
        rdfs:Class, skos:Concept
        Broader/Parent types eu-dga:SIP -
        eu-dga:SIP +
        rdfs:Class, skos:Concept, dpv:Right
        Broader/Parent types dpv:Right -
        dpv:Right +
        Object of relationdpv:hasRight dpv:hasRight +
        rdfs:Class, skos:Concept, dpv:Right
        Broader/Parent types dpv:Right -
        dpv:Right +
        Object of relationdpv:hasRight dpv:hasRight +
        rdfs:Class, skos:Concept, dpv:Right
        Broader/Parent types dpv:Right -
        dpv:Right +
        Object of relationdpv:hasRight dpv:hasRight +
        rdfs:Class, skos:Concept
        Broader/Parent types eu-dga:SIP -
        eu-dga:SIP +
        rdfs:Class, skos:Concept, dpv:TechnicalMeasure
        Broader/Parent types dpv:SecureProcessingEnvironment -
        dpv:SecureProcessingEnvironment +
        rdfs:Class, skos:Concept
        Broader/Parent types dpv:Service -
        dpv:Service +
        rdfs:Class, skos:Concept
        Broader/Parent types dpv:LegalEntity → - dpv:Entity -
        dpv:LegalEntity + → dpv:Entity +
        Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor +
        rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
        Broader/Parent types dpv:ThirdCountryTransferNotice -
        dpv:ThirdCountryTransferNotice +
        rdf:Property, skos:Concept
        Broader/Parent types dpv:hasEntity -
        dpv:hasEntity +
        Sub-property ofdpv:hasEntity dpv:hasEntity +
        Range includeseu-dga:DataAltruismOrganisation eu-dga:DataAltruismOrganisation +
        rdf:Property, skos:Concept
        Broader/Parent types dpv:hasEntity -
        dpv:hasEntity +
        Sub-property ofdpv:hasEntity dpv:hasEntity +
        Range includeseu-dga:DataHolder eu-dga:DataHolder +
        rdf:Property, skos:Concept
        Broader/Parent types dpv:hasEntity -
        dpv:hasEntity +
        Sub-property ofdpv:hasEntity dpv:hasEntity +
        Range includeseu-dga:DataReuseAssistant eu-dga:DataReuseAssistant +
        rdf:Property, skos:Concept
        Broader/Parent types dpv:hasEntity -
        dpv:hasEntity +
        Sub-property ofdpv:hasEntity dpv:hasEntity +
        Range includeseu-dga:DataUser eu-dga:DataUser +
        rdf:Property, skos:Concept
        Broader/Parent types dpv:hasEntity -
        dpv:hasEntity +
        Sub-property ofdpv:hasEntity dpv:hasEntity +
        Range includeseu-dga:DISP eu-dga:DISP +
        - - - - - - - - - - - - - - - - - - - - - - + - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + - - - + + - - - - - - - + + - - - - - - - - - -
        Termdpv:AuthorityPrefixdpv
        LabelAuthority
        IRIhttps://w3id.org/dpv#Authority
        Typerdfs:Class, skos:Concept
        Broader/Parent types dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity -
        Narrower/Specialised typesdpv:DataProtectionAuthority, dpv:NationalAuthority, dpv:RegionalAuthority, dpv:SupraNationalAuthority, eu-dga:DataAltruismAuthority, eu-dga:DataIntermediationAuthority
        Subject of relationdpv:isAuthorityFor
        Object of relationdpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
        DefinitionAn authority with the power to create or enforce laws, or determine their compliance.
        Date Created2020-11-04
        ContributorsGeorg Krog, Paul Ryan, Harshvardhan Pandit
        Documented inDpv Entities-Authority
        -
        + + -
        -

        Certification and Seal

        - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + - - - - - - - - - - - - - - + + + + - - - + + - - - - - - - + - - - - - - - - - -
        Termdpv:CertificationSealPrefixdpv
        LabelCertification and Seal
        IRIhttps://w3id.org/dpv#CertificationSeal
        Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
        Broader/Parent types dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
        Narrower/Specialised typesdpv:Certification, dpv:Seal, eu-dga:DISPEUApproval
        Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
        DefinitionCertifications, seals, and marks indicating compliance to regulations or practices
        Date Created2019-04-05
        ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
        Documented inDpv Tom-Organisational, Dpv Toms
        -
        -
        -

        None

        - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
        Termdpv:ConsentManagementPrefixdpv
        LabelNone
        IRIhttps://w3id.org/dpv#ConsentManagement
        Type
        Narrower/Specialised typeseu-dga:EUDataAltruismConsentForm
        Documented inEu-dga Toms
        -
        - - - -
        -

        Consent Notice

        - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
        Termdpv:ConsentNoticePrefixdpv
        LabelConsent Notice
        IRIhttps://w3id.org/dpv#ConsentNotice
        Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
        Broader/Parent types dpv:PrivacyNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
        Narrower/Specialised typeseu-dga:PersonalDataReuseNotice
        Object of relationdpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
        DefinitionA Notice for information provision associated with Consent
        Date Created2022-06-21
        ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
        Documented inDpv Tom-Organisational, Dpv Toms
        -
        - - - -
        -

        Data Transfer Legal Basis

        - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
        Termdpv:DataTransferLegalBasisPrefixdpv
        LabelData Transfer Legal Basis
        IRIhttps://w3id.org/dpv#DataTransferLegalBasis
        Typerdfs:Class, skos:Concept, dpv:LegalBasis
        Broader/Parent types dpv:LegalBasis -
        Narrower/Specialised typeseu-dga:A31-2-Transfer-Agreement, eu-dga:A31-3-Third-Country-Judgement, eu-dga:A5-11-MCC, eu-dga:A5-12-Adequacy-Decision, eu-dga:A5-9-Transfer-Permission, eu-gdpr:A45-3, eu-gdpr:A46-2-a, eu-gdpr:A46-2-b, eu-gdpr:A46-2-c, eu-gdpr:A46-2-d, eu-gdpr:A46-2-e, eu-gdpr:A46-2-f, eu-gdpr:A46-3-a, eu-gdpr:A46-3-b, eu-gdpr:A49-1-a, eu-gdpr:A49-1-b, eu-gdpr:A49-1-c, eu-gdpr:A49-1-d, eu-gdpr:A49-1-e, eu-gdpr:A49-1-f, eu-gdpr:A49-1-g, eu-gdpr:A49-2
        Object of relationdpv:hasLegalBasis
        DefinitionSpecific or special categories and instances of legal basis intended for justifying data transfers
        Date Created2021-09-08
        ContributorsDavid Hickey, Georg P Krogg
        Documented inDpv Legal-basis, Dpv Legal-basis-Data-transfer
        -
        - - -
        -

        Entity

        - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
        Termdpv:EntityPrefixdpv
        LabelEntity
        IRIhttps://w3id.org/dpv#Entity
        Typerdfs:Class, skos:Concept
        Narrower/Specialised typesdpv:LegalEntity, dpv:NaturalPerson, dpv:OrganisationalUnit, eu-dga:DataReuseAssistant, tech:TechnologyActor
        Subject of relationdpv:hasAddress, dpv:hasContact, dpv:hasName, dpv:hasRelationWithDataSubject, dpv:hasRepresentative
        Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
        DefinitionA human or non-human 'thing' that constitutes as an entity
        Examples Describing Entities (E0027) -
        Date Created2022-02-02
        ContributorsHarshvardhan J. Pandit
        Documented inDex Entities, Dex Entities-Organisation, Dex Core
        -
        - - -
        -

        has entity

        - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
        Termdpv:hasEntityPrefixdpv
        Labelhas entity
        IRIhttps://w3id.org/dpv#hasEntity
        Typerdf:Property, skos:Concept
        Narrower/Specialised typesdpv:hasDataController, dpv:hasDataExporter, dpv:hasDataSubject, dpv:hasRecipient, dpv:hasRelationWithDataSubject, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isRepresentativeFor, eu-dga:hasDAO, eu-dga:hasDataHolder, eu-dga:hasDataReuseAssistant, eu-dga:hasDataUser, eu-dga:hasDISP
        Super-property ofdpv:hasDataController, dpv:hasDataExporter, dpv:hasDataSubject, dpv:hasRecipient, dpv:hasRelationWithDataSubject, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isRepresentativeFor, eu-dga:hasDAO, eu-dga:hasDISP, eu-dga:hasDataHolder, eu-dga:hasDataReuseAssistant, eu-dga:hasDataUser
        Range includesdpv:Entity
        DefinitionIndicates inclusion or applicability of an entity to some concept
        Usage Noteparent property for controller, processor, data subject, authority, etc.?
        Date Created2022-02-09
        ContributorsHarshvardhan J. Pandit
        Documented inDpv Entities, Dpv Entities-Legalrole, Dpv Entities-Datasubject
        -
        - - -
        -

        Legal Basis

        - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
        Termdpv:LegalBasisPrefixdpv
        LabelLegal Basis
        IRIhttps://w3id.org/dpv#LegalBasis
        Typerdfs:Class, skos:Concept
        Narrower/Specialised typesdpv:Consent, dpv:DataTransferLegalBasis, dpv:LegalObligation, dpv:LegitimateInterest, dpv:OfficialAuthorityOfController, dpv:PublicInterest, dpv:VitalInterest, eu-dga:A12-e-Exchange-Approval, eu-gdpr:A9-2-b, eu-gdpr:A9-2-e, eu-gdpr:A9-2-f, eu-gdpr:A9-2-h
        Object of relationdpv:hasLegalBasis
        DefinitionLegal basis used to justify processing of data or use of technology in accordance with a law
        Usage NoteLegal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.
        Examples Denoting Legal Basis (E0022); - Consent as legal basis (E0023) -
        Date Created2019-04-05
        Date Modified2020-11-04
        Documented inDex Legal-basis
        -
        - - -
        -

        Legal Entity

        - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
        Termdpv:LegalEntityPrefixdpv
        LabelLegal Entity
        IRIhttps://w3id.org/dpv#LegalEntity
        Typerdfs:Class, skos:Concept
        Broader/Parent types dpv:Entity -
        Narrower/Specialised typesdpv:DataController, dpv:DataExporter, dpv:DataSubject, dpv:Organisation, dpv:Recipient, dpv:Representative, eu-dga:DataHolder, eu-dga:DataUser, eu-dga:DISP, eu-dga:SIPProvider
        Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
        DefinitionA human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law
        Date Created2019-04-05
        ContributorsHarshvardhan J. Pandit
        Documented inDpv Entities, Dpv Entities-Legalrole, Dpv Entities-Organisation, Dpv Entities-Datasubject
        -
        -
        -

        None

        - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
        Termdpv:NonPersonalDataLegalBasisPrefixdpv
        LabelNone
        IRIhttps://w3id.org/dpv#NonPersonalDataLegalBasis
        Type
        Narrower/Specialised typeseu-dga:A2-6-Permission
        Documented inEu-dga Legal-basis
        -
        - - -
        -

        Non-Profit Organisation

        - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
        Termdpv:NonProfitOrganisationPrefixdpv
        LabelNon-Profit Organisation
        IRIhttps://w3id.org/dpv#NonProfitOrganisation
        Typerdfs:Class, skos:Concept
        Broader/Parent types dpv:Organisation → - dpv:LegalEntity → - dpv:Entity -
        Narrower/Specialised typeseu-dga:DataAltruismOrganisation
        Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
        DefinitionAn organisation that does not aim to achieve profit as its primary goal
        SourceADMS controlled vocabulary
        Date Created2022-02-02
        Date Modified2020-10-05
        ContributorsHarshvardhan J. Pandit
        Documented inDpv Entities-Organisation, Dpv Entities
        -
        - - - -
        -

        Notice

        - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
        Termdpv:NoticePrefixdpv
        LabelNotice
        IRIhttps://w3id.org/dpv#Notice
        Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
        Broader/Parent types dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
        Narrower/Specialised typesdpv:PrivacyNotice, dpv:RightFulfilmentNotice, dpv:RightNonFulfilmentNotice, eu-dga:DataAltruismNotice, eu-dga:DISPNotice
        Object of relationdpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
        DefinitionA notice is an artefact for providing information, choices, or controls
        Examples Consent Notice (E0025) -
        Date Created2021-09-08
        ContributorsPaul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit
        Documented inDex Tom-Organisational, Dex Rights
        -
        - - -
        -

        Organisational Measure

        - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
        Termdpv:OrganisationalMeasurePrefixdpv
        LabelOrganisational Measure
        IRIhttps://w3id.org/dpv#OrganisationalMeasure
        Typerdfs:Class, skos:Concept
        Broader/Parent types dpv:TechnicalOrganisationalMeasure -
        Narrower/Specialised typesdpv:Assessment, dpv:AuthorisationProcedure, dpv:CertificationSeal, dpv:Consultation, dpv:GovernanceProcedures, dpv:GuidelinesPrinciple, dpv:LegalAgreement, dpv:Notice, dpv:Policy, dpv:PrivacyByDesign, dpv:RecordsOfActivities, dpv:RegularityOfRecertification, dpv:ReviewProcedure, dpv:RightExerciseActivity, dpv:RightExerciseNotice, dpv:Safeguard, dpv:SecurityProcedure, dpv:StaffTraining, eu-dga:DataAssetList, eu-dga:DataReuseRequest, eu-gdpr:DataTransferTool
        Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
        DefinitionOrganisational measures used to safeguard and ensure good practices in connection with data and technologies
        Date Created2019-04-05
        Date Modified2023-12-10
        ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
        Documented inDpv Tom, Dpv Tom-Organisational, Dpv Rights, Dpv Data-transfers, Dpv Toms
        -
        - - - -
        -

        Policy

        - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
        Termdpv:PolicyPrefixdpv
        LabelPolicy
        IRIhttps://w3id.org/dpv#Policy
        Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
        Broader/Parent types dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
        Narrower/Specialised typesdpv:InformationSecurityPolicy, dpv:RiskManagementPolicy, eu-dga:NationalDataAltruismPolicy
        Subject of relationdpv:isPolicyFor
        Object of relationdpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
        DefinitionA guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols.
        Examples Indicating staff training for use of Credentials (E0017) -
        Date Created2021-09-08
        ContributorsPaul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit
        Documented inDex Tom-Organisational
        -
        -
        -

        None

        - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
        Termdpv:PublicRegisterOfEntitiesPrefixdpv
        LabelNone
        IRIhttps://w3id.org/dpv#PublicRegisterOfEntities
        Type
        Narrower/Specialised typeseu-dga:DAORegister, eu-dga:DAORegisterEU, eu-dga:DAORegisterNational, eu-dga:DISPRegister
        Documented inEu-dga Registers
        -
        - - - -
        -

        Records of Activities

        - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
        Termdpv:RecordsOfActivitiesPrefixdpv
        LabelRecords of Activities
        IRIhttps://w3id.org/dpv#RecordsOfActivities
        Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
        Broader/Parent types dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
        Narrower/Specialised typesdpv:DataProcessingRecord, eu-dga:DataAltruismAnnualReport, eu-dga:DataAltruismRecord, eu-dga:DataIntermediationRecord
        Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
        DefinitionRecords of activities within some context such as maintainence tasks or governance functions
        Date Created2021-09-08
        ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan
        Documented inDpv Tom-Organisational, Dpv Toms
        -
        - - -
        -

        Right

        - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
        Termdpv:RightPrefixdpv
        LabelRight
        IRIhttps://w3id.org/dpv#Right
        Typerdfs:Class, skos:Concept
        Narrower/Specialised typesdpv:ActiveRight, dpv:DataSubjectRight, dpv:PassiveRight, eu-dga:RightToDataConversionOptOut, eu-dga:RightToImpartialReview, eu-dga:RightToLodgeComplaint
        Object of relationdpv:hasRight
        DefinitionThe right(s) applicable, provided, or expected
        Usage NoteA 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight
        Date Created2020-11-18
        ContributorsHarshvardhan J Pandit, Beatriz Esteves, Georg P Krog
        Documented inDpv Rights
        -
        -
        -

        None

        - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
        Termdpv:SecureProcessingEnvironmentPrefixdpv
        LabelNone
        IRIhttps://w3id.org/dpv#SecureProcessingEnvironment
        Type
        Narrower/Specialised typeseu-dga:SecureProcessingEnvironment
        Documented inEu-dga Toms
        -
        -
        -

        None

        - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
        Termdpv:ServicePrefixdpv
        LabelNone
        IRIhttps://w3id.org/dpv#Service
        Type
        Narrower/Specialised typeseu-dga:DataIntermediationService, eu-dga:SingleInformationPoint
        Documented in
        -
        - - -
        -

        Supra-National Authority

        - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
        Termdpv:SupraNationalAuthorityPrefixdpv
        LabelSupra-National Authority
        IRIhttps://w3id.org/dpv#SupraNationalAuthority
        Typerdfs:Class, skos:Concept
        Broader/Parent types dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity -
        Narrower/Specialised typeseu-dga:EuropeanDataInnovationBoard
        Object of relationdpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
        DefinitionAn authority tasked with overseeing legal compliance for a supra-national union e.g. EU
        SourceADMS controlled vocabulary
        Date Created2022-02-02
        ContributorsHarshvardhan J. Pandit
        Documented inDpv Entities-Authority, Dpv Entities
        -
        -
        -

        None

        - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
        Termdpv:ThirdCountryTransferNoticePrefixdpv
        LabelNone
        IRIhttps://w3id.org/dpv#ThirdCountryTransferNotice
        Type
        Narrower/Specialised typeseu-dga:ThirdCountryDataRequestNotice
        Documented inEu-dga Toms
        -
        - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + @@ -6452,7 +4834,7 @@

        None

        - + diff --git a/legal/eu/dga/index.html b/legal/eu/dga/index.html index bf7f9af5b..1550d97b5 100644 --- a/legal/eu/dga/index.html +++ b/legal/eu/dga/index.html @@ -320,30 +320,13 @@

        Entities

        • - dpv:NonProfitOrganisation: An organisation that does not aim to achieve profit as its primary goal - go to full definition -
            -
          • - eu-dga:DataAltruismOrganisation: An non-profit organisation who collects and shares data for altruistic purposes - go to full definition - -
          • -
          -
        • -
        • - dpv:SupraNationalAuthority: An authority tasked with overseeing legal compliance for a supra-national union e.g. EU - go to full definition -
            -
          • - eu-dga:EuropeanDataInnovationBoard: An authority tasked with overseeing the activities of data intermediation service providers and data altruism organisations - go to full definition + eu-dga:DataAltruismAuthority: An authority tasked with overseeing the activity of data altruism organisations and maintaining a public register of said entities + go to full definition
          • -
          -
        • - eu-dga:DataAltruismAuthority: An authority tasked with overseeing the activity of data altruism organisations and maintaining a public register of said entities - go to full definition + eu-dga:DataAltruismOrganisation: An non-profit organisation who collects and shares data for altruistic purposes + go to full definition
        • @@ -386,6 +369,11 @@

          Entities

        +
      • +
      • + eu-dga:EuropeanDataInnovationBoard: An authority tasked with overseeing the activities of data intermediation service providers and data altruism organisations + go to full definition +
      • eu-dga:EUSIPProvider: An entity who is responsible for receiving and transmiting requests for the reuse of public data in the EU @@ -425,9 +413,15 @@

        Legal Bases

        • - dpv:DataTransferLegalBasis: Specific or special categories and instances of legal basis intended for justifying data transfers - go to full definition -
            + eu-dga:A12-e-Exchange-Approval: Explicit request or approval of the data subject or data holder to utilise additional specific tools for the purposes of facilitating exchange of data + go to full definition + + +
          • + eu-dga:A2-6-Permission: The legal basis justfiying processing of non-personal data based on the permission of an entity + go to full definition + +
          • eu-dga:A31-2-Transfer-Agreement: Data Transfer International Agreement go to full definition @@ -452,18 +446,6 @@

            Legal Bases

            eu-dga:A5-9-Transfer-Permission: The legal basis justfiying processing of non-personal data based on the permission of an entity to transfer data go to full definition -
          • -
          -
        • -
        • - eu-dga:A12-e-Exchange-Approval: Explicit request or approval of the data subject or data holder to utilise additional specific tools for the purposes of facilitating exchange of data - go to full definition - -
        • -
        • - eu-dga:A2-6-Permission: The legal basis justfiying processing of non-personal data based on the permission of an entity - go to full definition -
        @@ -560,38 +542,13 @@

        Tech/Org Measures

        • - dpv:ConsentNotice: A Notice for information provision associated with Consent - go to full definition -
            -
          • - eu-dga:PersonalDataReuseNotice: Notice for data subjects to provide consent based on information and advise regarding intended use of data, exercise of rights, and applicable terms and conditions - go to full definition - -
          • -
          -
        • -
        • - dpv:OrganisationalMeasure: Organisational measures used to safeguard and ensure good practices in connection with data and technologies - go to full definition -
            -
          • - dpv:CertificationSeal: Certifications, seals, and marks indicating compliance to regulations or practices - go to full definition -
              -
            • - eu-dga:DISPEUApproval: Confirmation and approval by a competent authority for the Data Intermediation Service Provider's compliance with Article 11 and Article 12 of the DGA - go to full definition + eu-dga:DataAltruismAnnualReport: Document containing the annual activities reported by a Data Altruism organisation + go to full definition
            • -
            -
          • -
          • - dpv:RecordsOfActivities: Records of activities within some context such as maintainence tasks or governance functions - go to full definition -
            • - eu-dga:DataAltruismAnnualReport: Document containing the annual activities reported by a Data Altruism organisation - go to full definition + eu-dga:DataAltruismNotice: Notice providing information regarding the processing of data for data altruistic purposes + go to full definition
            • @@ -600,15 +557,13 @@

              Tech/Org Measures

            • - eu-dga:DataIntermediationRecord: Document that logs the activity of the data intermediation service provider - go to full definition + eu-dga:DataAssetList: Searchable asset list which contains available data resources including their data format and size and the conditions for their re-use + go to full definition
            • -
            -
          • - eu-dga:DataAssetList: Searchable asset list which contains available data resources including their data format and size and the conditions for their re-use - go to full definition + eu-dga:DataIntermediationRecord: Document that logs the activity of the data intermediation service provider + go to full definition
          • @@ -616,11 +571,9 @@

            Tech/Org Measures

            go to full definition
          • -
          -
        • - eu-dga:DataAltruismNotice: Notice providing information regarding the processing of data for data altruistic purposes - go to full definition + eu-dga:DISPEUApproval: Confirmation and approval by a competent authority for the Data Intermediation Service Provider's compliance with Article 11 and Article 12 of the DGA + go to full definition
        • @@ -637,6 +590,11 @@

          Tech/Org Measures

          eu-dga:NationalDataAltruismPolicy: A Policy established at National level regarding Data Altruism go to full definition +
        • +
        • + eu-dga:PersonalDataReuseNotice: Notice for data subjects to provide consent based on information and advise regarding intended use of data, exercise of rights, and applicable terms and conditions + go to full definition +
        • eu-dga:SecureProcessingEnvironment: Physical or virtual environment to ensure compliance with EU law and allow the entity providing the secure processing environment to determine and supervise all data processing actions @@ -659,42 +617,6 @@

          Classes

          - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

          Art 12(e) Data Exchange Approval

          @@ -721,16 +643,16 @@

          Art 12(e) Data Exchange Approval

          - + - - + - + @@ -793,11 +715,10 @@

          Art 2(6) Permission

          - + - - + @@ -865,17 +786,17 @@

          Art 31(2) Data Transfer International Agreement

          - + - - + - + @@ -938,17 +859,17 @@

          Art 31(3) Data Transfer Third Country Judgement

          - + - - + - + @@ -1011,17 +932,17 @@

          Art 5(11) Model Contractual Clauses

          - + - - + - + @@ -1084,17 +1005,17 @@

          Art 5(12) Adequacy Decision

          - + - - + - + @@ -1157,17 +1078,17 @@

          Art 5(9) Permission for Transfer

          - + - - + - + @@ -1230,11 +1151,10 @@

          Public Register of Data Altruism Organisations

          - + - - + @@ -1299,11 +1219,10 @@

          EU's Public Register of Data Altruism Organisations

          - + - - + @@ -1368,11 +1287,10 @@

          National Public Register of Data Altruism Organisations

          - + - - + @@ -1437,18 +1355,19 @@

          Data Altruism Annual Activity Report

          - + - - + - + @@ -1510,20 +1429,25 @@

          Data Altruism Authority

          - + - - + - + @@ -1586,18 +1510,20 @@

          Data Altruism Notice

          - + - - + - + @@ -1659,19 +1585,24 @@

          Data Altruism Organisation

          - + - - + - + @@ -1734,18 +1665,19 @@

          Record of Data Altruism Activity

          - + - - + - + @@ -1808,17 +1740,18 @@

          Data Asset List

          - + - - + - + @@ -1880,18 +1813,23 @@

          Data Cooperative

          - + - - + - + @@ -1953,12 +1891,11 @@

          Data Cooperative Service

          - + - - + @@ -2019,17 +1956,22 @@

          Data Holder

          - + - - + - + @@ -2091,20 +2033,25 @@

          Data Intermediation Authority

          - + - - + - + @@ -2167,18 +2114,19 @@

          Record of Data Intermediation Activity

          - + - - + - + @@ -2240,15 +2188,11 @@

          Data Intermediation Service

          - - - - - - - + + + @@ -2311,12 +2255,11 @@

          Data Intermediation Service between Data Holders and Data Users

          - + - - + @@ -2380,12 +2323,11 @@

          Data Intermediation Service between Data Subjects and Data Users

          - + - - + @@ -2449,16 +2391,21 @@

          Data Reuse Assistant

          - + - - + - + @@ -2521,17 +2468,18 @@

          Data Reuse Request

          - + - - + - + @@ -2593,17 +2541,22 @@

          Data User

          - + - - + - + @@ -2665,20 +2618,22 @@

          Data Intermediation Service Provider

          - - - - - - - + + + - + @@ -2741,18 +2696,19 @@

          EU Approval for Data Intermediation Service Provider

          - + - - + - + @@ -2814,18 +2770,23 @@

          Data Intermediation Service Provider for Data Holder

          - + - - + - + @@ -2887,18 +2848,23 @@

          Data Intermediation Service Provider for Data Subject

          - + - - + - + @@ -2961,18 +2927,20 @@

          Data Intermediation Service Notification

          - + - - + - + @@ -3035,11 +3003,10 @@

          Public Register of Data Intermediation Service Providers

          - + - - + @@ -3106,11 +3073,10 @@

          European Data Altruism Consent Form

          - + - - + @@ -3174,21 +3140,26 @@

          European Data Innovation Board

          - + - - + - + @@ -3250,11 +3221,10 @@

          EU Single Information Point Provider

          - + - - + @@ -3330,11 +3300,10 @@

          Local Single Information Point Provider

          - + - - + @@ -3396,18 +3365,20 @@

          National Data Altruism Policy

          - + - - + - + @@ -3469,11 +3440,10 @@

          National Single Information Point Provider

          - + - - + @@ -3535,20 +3505,22 @@

          Personal Data Reuse Notice

          - + - - + - + @@ -3610,11 +3582,10 @@

          Regional Single Information Point Provider

          - + - - + @@ -3677,16 +3648,16 @@

          Right to Data Conversion Opt-out

          - + - - + - + @@ -3749,16 +3720,16 @@

          Right to Impartial Review

          - + - - + - + @@ -3821,16 +3792,16 @@

          Right to Lodge Complaint

          - + - - + - + @@ -3892,11 +3863,10 @@

          Sectorial Single Information Point Provider

          - + - - + @@ -3958,11 +3928,10 @@

          Secure Processing Environment

          - + - - + @@ -4027,11 +3996,10 @@

          Single Information Point

          - + - - + @@ -4092,17 +4060,21 @@

          Single Information Point Provider

          - + - - + - + @@ -4165,11 +4137,10 @@

          Third Country Data Request Notice

          - + - - + @@ -4285,42 +4256,6 @@

          Properties

          - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -4368,22 +4303,23 @@

          has data altruism organisation

          - + - - + - + - + @@ -4441,22 +4377,23 @@

          has data holder

          - + - - + - + - + @@ -4514,22 +4451,23 @@

          has data reuse assistant

          - + - - + - + - + @@ -4590,22 +4528,23 @@

          has data user

          - + - - + - + - + @@ -4663,22 +4602,23 @@

          has data intermediation service provider

          - + - - + - + - + @@ -4760,1600 +4700,42 @@

          has data intermediation service provider

          External

          -
          -

          Authority

          -
          rdfs:Class, skos:Concept, dpv:LegalBasis
          Broader/Parent types dpv:LegalBasis -
          dpv:LegalBasis +
          Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
          rdfs:Class, skos:Concept, dpv:LegalBasis
          Broader/Parent types dpv:NonPersonalDataLegalBasis -
          dpv:NonPersonalDataLegalBasis +
          rdfs:Class, skos:Concept, dpv:LegalBasis
          Broader/Parent types dpv:DataTransferLegalBasis → - dpv:LegalBasis -
          dpv:DataTransferLegalBasis + → dpv:LegalBasis +
          Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
          rdfs:Class, skos:Concept, dpv:LegalBasis
          Broader/Parent types dpv:DataTransferLegalBasis → - dpv:LegalBasis -
          dpv:DataTransferLegalBasis + → dpv:LegalBasis +
          Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
          rdfs:Class, skos:Concept, dpv:LegalBasis
          Broader/Parent types dpv:DataTransferLegalBasis → - dpv:LegalBasis -
          dpv:DataTransferLegalBasis + → dpv:LegalBasis +
          Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
          rdfs:Class, skos:Concept, dpv:LegalBasis
          Broader/Parent types dpv:DataTransferLegalBasis → - dpv:LegalBasis -
          dpv:DataTransferLegalBasis + → dpv:LegalBasis +
          Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
          rdfs:Class, skos:Concept, dpv:LegalBasis
          Broader/Parent types dpv:DataTransferLegalBasis → - dpv:LegalBasis -
          dpv:DataTransferLegalBasis + → dpv:LegalBasis +
          Object of relationdpv:hasLegalBasis dpv:hasLegalBasis +
          rdfs:Class, skos:Concept, dpv:PublicRegisterOfEntities
          Broader/Parent types dpv:PublicRegisterOfEntities -
          dpv:PublicRegisterOfEntities +
          rdfs:Class, skos:Concept, dpv:PublicRegisterOfEntities
          Broader/Parent types dpv:PublicRegisterOfEntities -
          dpv:PublicRegisterOfEntities +
          rdfs:Class, skos:Concept, dpv:PublicRegisterOfEntities
          Broader/Parent types dpv:PublicRegisterOfEntities -
          dpv:PublicRegisterOfEntities +
          rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
          Broader/Parent types dpv:RecordsOfActivities → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
          dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
          Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
          rdfs:Class, skos:Concept
          Broader/Parent types dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity -
          dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
          Object of relationdpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor +
          rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
          Broader/Parent types dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
          dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
          Object of relationdpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
          rdfs:Class, skos:Concept
          Broader/Parent types dpv:NonProfitOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity -
          dpv:NonProfitOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
          Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDAO dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDAO +
          rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
          Broader/Parent types dpv:RecordsOfActivities → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
          dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
          Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
          rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
          Broader/Parent types dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
          dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
          Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
          rdfs:Class, skos:Concept
          Broader/Parent types eu-dga:DISP → - dpv:LegalEntity → - dpv:Entity -
          eu-dga:DISP + → dpv:LegalEntity + → dpv:Entity +
          Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDISP dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDISP +
          rdfs:Class, skos:Concept
          Broader/Parent types eu-dga:DataIntermediationService → - dpv:Service -
          eu-dga:DataIntermediationService + → dpv:Service +
          rdfs:Class, skos:Concept
          Broader/Parent types dpv:LegalEntity → - dpv:Entity -
          dpv:LegalEntity + → dpv:Entity +
          Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDataHolder dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDataHolder +
          rdfs:Class, skos:Concept
          Broader/Parent types dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity -
          dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
          Object of relationdpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor +
          rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
          Broader/Parent types dpv:RecordsOfActivities → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
          dpv:RecordsOfActivities + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
          Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
          rdfs:Class, skos:Concept
          Broader/Parent types dpv:Service -
          Narrower/Specialised typeseu-dga:DataCooperativeService, eu-dga:DataIntermediationServiceBetweenHoldersUsers, eu-dga:DataIntermediationServiceBetweenSubjectsUsers
          Broader/Parent types dpv:Service +
          rdfs:Class, skos:Concept
          Broader/Parent types eu-dga:DataIntermediationService → - dpv:Service -
          eu-dga:DataIntermediationService + → dpv:Service +
          rdfs:Class, skos:Concept
          Broader/Parent types eu-dga:DataIntermediationService → - dpv:Service -
          eu-dga:DataIntermediationService + → dpv:Service +
          rdfs:Class, skos:Concept
          Broader/Parent types dpv:Entity -
          dpv:Entity +
          Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDataReuseAssistant dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDataReuseAssistant +
          rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
          Broader/Parent types dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
          dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
          Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
          rdfs:Class, skos:Concept
          Broader/Parent types dpv:LegalEntity → - dpv:Entity -
          dpv:LegalEntity + → dpv:Entity +
          Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDataUser dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDataUser +
          rdfs:Class, skos:Concept
          Broader/Parent types dpv:LegalEntity → - dpv:Entity -
          Narrower/Specialised typeseu-dga:DataCooperative, eu-dga:DISPForDataHolder, eu-dga:DISPForDataSubject
          Broader/Parent types dpv:LegalEntity + → dpv:Entity +
          Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDISP dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDISP +
          rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
          Broader/Parent types dpv:CertificationSeal → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
          dpv:CertificationSeal + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
          Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
          rdfs:Class, skos:Concept
          Broader/Parent types eu-dga:DISP → - dpv:LegalEntity → - dpv:Entity -
          eu-dga:DISP + → dpv:LegalEntity + → dpv:Entity +
          Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDISP dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDISP +
          rdfs:Class, skos:Concept
          Broader/Parent types eu-dga:DISP → - dpv:LegalEntity → - dpv:Entity -
          eu-dga:DISP + → dpv:LegalEntity + → dpv:Entity +
          Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, eu-dga:hasDISP dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + eu-dga:hasDISP +
          rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
          Broader/Parent types dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
          dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
          Object of relationdpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
          rdfs:Class, skos:Concept, dpv:PublicRegisterOfEntities
          Broader/Parent types dpv:PublicRegisterOfEntities -
          dpv:PublicRegisterOfEntities +
          rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
          Broader/Parent types dpv:ConsentManagement -
          dpv:ConsentManagement +
          rdfs:Class, skos:Concept
          Broader/Parent types dpv:SupraNationalAuthority → - dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity -
          dpv:SupraNationalAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
          Object of relationdpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor +
          rdfs:Class, skos:Concept
          Broader/Parent types eu-dga:SIP -
          eu-dga:SIP +
          rdfs:Class, skos:Concept
          Broader/Parent types eu-dga:SIP -
          eu-dga:SIP +
          rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
          Broader/Parent types dpv:Policy → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
          dpv:Policy + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
          Object of relationdpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure dpv:hasOrganisationalMeasure, + dpv:hasPolicy, + dpv:hasTechnicalOrganisationalMeasure +
          rdfs:Class, skos:Concept
          Broader/Parent types eu-dga:SIP -
          eu-dga:SIP +
          rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
          Broader/Parent types dpv:ConsentNotice → - dpv:PrivacyNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
          dpv:ConsentNotice + → dpv:PrivacyNotice + → dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure +
          Object of relationdpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
          rdfs:Class, skos:Concept
          Broader/Parent types eu-dga:SIP -
          eu-dga:SIP +
          rdfs:Class, skos:Concept, dpv:Right
          Broader/Parent types dpv:Right -
          dpv:Right +
          Object of relationdpv:hasRight dpv:hasRight +
          rdfs:Class, skos:Concept, dpv:Right
          Broader/Parent types dpv:Right -
          dpv:Right +
          Object of relationdpv:hasRight dpv:hasRight +
          rdfs:Class, skos:Concept, dpv:Right
          Broader/Parent types dpv:Right -
          dpv:Right +
          Object of relationdpv:hasRight dpv:hasRight +
          rdfs:Class, skos:Concept
          Broader/Parent types eu-dga:SIP -
          eu-dga:SIP +
          rdfs:Class, skos:Concept, dpv:TechnicalMeasure
          Broader/Parent types dpv:SecureProcessingEnvironment -
          dpv:SecureProcessingEnvironment +
          rdfs:Class, skos:Concept
          Broader/Parent types dpv:Service -
          dpv:Service +
          rdfs:Class, skos:Concept
          Broader/Parent types dpv:LegalEntity → - dpv:Entity -
          dpv:LegalEntity + → dpv:Entity +
          Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor +
          rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
          Broader/Parent types dpv:ThirdCountryTransferNotice -
          dpv:ThirdCountryTransferNotice +
          rdf:Property, skos:Concept
          Broader/Parent types dpv:hasEntity -
          dpv:hasEntity +
          Sub-property ofdpv:hasEntity dpv:hasEntity +
          Range includeseu-dga:DataAltruismOrganisation eu-dga:DataAltruismOrganisation +
          rdf:Property, skos:Concept
          Broader/Parent types dpv:hasEntity -
          dpv:hasEntity +
          Sub-property ofdpv:hasEntity dpv:hasEntity +
          Range includeseu-dga:DataHolder eu-dga:DataHolder +
          rdf:Property, skos:Concept
          Broader/Parent types dpv:hasEntity -
          dpv:hasEntity +
          Sub-property ofdpv:hasEntity dpv:hasEntity +
          Range includeseu-dga:DataReuseAssistant eu-dga:DataReuseAssistant +
          rdf:Property, skos:Concept
          Broader/Parent types dpv:hasEntity -
          dpv:hasEntity +
          Sub-property ofdpv:hasEntity dpv:hasEntity +
          Range includeseu-dga:DataUser eu-dga:DataUser +
          rdf:Property, skos:Concept
          Broader/Parent types dpv:hasEntity -
          dpv:hasEntity +
          Sub-property ofdpv:hasEntity dpv:hasEntity +
          Range includeseu-dga:DISP eu-dga:DISP +
          - - - - - - - - - - - - - - - - - - - - - - + - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + - - - + + - - - - - - - + + - - - - - - - - - -
          Termdpv:AuthorityPrefixdpv
          LabelAuthority
          IRIhttps://w3id.org/dpv#Authority
          Typerdfs:Class, skos:Concept
          Broader/Parent types dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity -
          Narrower/Specialised typesdpv:DataProtectionAuthority, dpv:NationalAuthority, dpv:RegionalAuthority, dpv:SupraNationalAuthority, eu-dga:DataAltruismAuthority, eu-dga:DataIntermediationAuthority
          Subject of relationdpv:isAuthorityFor
          Object of relationdpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
          DefinitionAn authority with the power to create or enforce laws, or determine their compliance.
          Date Created2020-11-04
          ContributorsGeorg Krog, Paul Ryan, Harshvardhan Pandit
          Documented inDpv Entities-Authority
          -
          + + -
          -

          Certification and Seal

          - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + - - - - - - - - - - - - - - + + + + - - - + + - - - - - - - + - - - - - - - - - -
          Termdpv:CertificationSealPrefixdpv
          LabelCertification and Seal
          IRIhttps://w3id.org/dpv#CertificationSeal
          Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
          Broader/Parent types dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
          Narrower/Specialised typesdpv:Certification, dpv:Seal, eu-dga:DISPEUApproval
          Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
          DefinitionCertifications, seals, and marks indicating compliance to regulations or practices
          Date Created2019-04-05
          ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
          Documented inDpv Tom-Organisational, Dpv Toms
          -
          -
          -

          None

          - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
          Termdpv:ConsentManagementPrefixdpv
          LabelNone
          IRIhttps://w3id.org/dpv#ConsentManagement
          Type
          Narrower/Specialised typeseu-dga:EUDataAltruismConsentForm
          Documented inEu-dga Toms
          -
          - - - -
          -

          Consent Notice

          - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
          Termdpv:ConsentNoticePrefixdpv
          LabelConsent Notice
          IRIhttps://w3id.org/dpv#ConsentNotice
          Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
          Broader/Parent types dpv:PrivacyNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
          Narrower/Specialised typeseu-dga:PersonalDataReuseNotice
          Object of relationdpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
          DefinitionA Notice for information provision associated with Consent
          Date Created2022-06-21
          ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
          Documented inDpv Tom-Organisational, Dpv Toms
          -
          - - - -
          -

          Data Transfer Legal Basis

          - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
          Termdpv:DataTransferLegalBasisPrefixdpv
          LabelData Transfer Legal Basis
          IRIhttps://w3id.org/dpv#DataTransferLegalBasis
          Typerdfs:Class, skos:Concept, dpv:LegalBasis
          Broader/Parent types dpv:LegalBasis -
          Narrower/Specialised typeseu-dga:A31-2-Transfer-Agreement, eu-dga:A31-3-Third-Country-Judgement, eu-dga:A5-11-MCC, eu-dga:A5-12-Adequacy-Decision, eu-dga:A5-9-Transfer-Permission, eu-gdpr:A45-3, eu-gdpr:A46-2-a, eu-gdpr:A46-2-b, eu-gdpr:A46-2-c, eu-gdpr:A46-2-d, eu-gdpr:A46-2-e, eu-gdpr:A46-2-f, eu-gdpr:A46-3-a, eu-gdpr:A46-3-b, eu-gdpr:A49-1-a, eu-gdpr:A49-1-b, eu-gdpr:A49-1-c, eu-gdpr:A49-1-d, eu-gdpr:A49-1-e, eu-gdpr:A49-1-f, eu-gdpr:A49-1-g, eu-gdpr:A49-2
          Object of relationdpv:hasLegalBasis
          DefinitionSpecific or special categories and instances of legal basis intended for justifying data transfers
          Date Created2021-09-08
          ContributorsDavid Hickey, Georg P Krogg
          Documented inDpv Legal-basis, Dpv Legal-basis-Data-transfer
          -
          - - -
          -

          Entity

          - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
          Termdpv:EntityPrefixdpv
          LabelEntity
          IRIhttps://w3id.org/dpv#Entity
          Typerdfs:Class, skos:Concept
          Narrower/Specialised typesdpv:LegalEntity, dpv:NaturalPerson, dpv:OrganisationalUnit, eu-dga:DataReuseAssistant, tech:TechnologyActor
          Subject of relationdpv:hasAddress, dpv:hasContact, dpv:hasName, dpv:hasRelationWithDataSubject, dpv:hasRepresentative
          Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
          DefinitionA human or non-human 'thing' that constitutes as an entity
          Examples Describing Entities (E0027) -
          Date Created2022-02-02
          ContributorsHarshvardhan J. Pandit
          Documented inDex Entities, Dex Entities-Organisation, Dex Core
          -
          - - -
          -

          has entity

          - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
          Termdpv:hasEntityPrefixdpv
          Labelhas entity
          IRIhttps://w3id.org/dpv#hasEntity
          Typerdf:Property, skos:Concept
          Narrower/Specialised typesdpv:hasDataController, dpv:hasDataExporter, dpv:hasDataSubject, dpv:hasRecipient, dpv:hasRelationWithDataSubject, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isRepresentativeFor, eu-dga:hasDAO, eu-dga:hasDataHolder, eu-dga:hasDataReuseAssistant, eu-dga:hasDataUser, eu-dga:hasDISP
          Super-property ofdpv:hasDataController, dpv:hasDataExporter, dpv:hasDataSubject, dpv:hasRecipient, dpv:hasRelationWithDataSubject, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isRepresentativeFor, eu-dga:hasDAO, eu-dga:hasDISP, eu-dga:hasDataHolder, eu-dga:hasDataReuseAssistant, eu-dga:hasDataUser
          Range includesdpv:Entity
          DefinitionIndicates inclusion or applicability of an entity to some concept
          Usage Noteparent property for controller, processor, data subject, authority, etc.?
          Date Created2022-02-09
          ContributorsHarshvardhan J. Pandit
          Documented inDpv Entities, Dpv Entities-Legalrole, Dpv Entities-Datasubject
          -
          - - -
          -

          Legal Basis

          - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
          Termdpv:LegalBasisPrefixdpv
          LabelLegal Basis
          IRIhttps://w3id.org/dpv#LegalBasis
          Typerdfs:Class, skos:Concept
          Narrower/Specialised typesdpv:Consent, dpv:DataTransferLegalBasis, dpv:LegalObligation, dpv:LegitimateInterest, dpv:OfficialAuthorityOfController, dpv:PublicInterest, dpv:VitalInterest, eu-dga:A12-e-Exchange-Approval, eu-gdpr:A9-2-b, eu-gdpr:A9-2-e, eu-gdpr:A9-2-f, eu-gdpr:A9-2-h
          Object of relationdpv:hasLegalBasis
          DefinitionLegal basis used to justify processing of data or use of technology in accordance with a law
          Usage NoteLegal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.
          Examples Denoting Legal Basis (E0022); - Consent as legal basis (E0023) -
          Date Created2019-04-05
          Date Modified2020-11-04
          Documented inDex Legal-basis
          -
          - - -
          -

          Legal Entity

          - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
          Termdpv:LegalEntityPrefixdpv
          LabelLegal Entity
          IRIhttps://w3id.org/dpv#LegalEntity
          Typerdfs:Class, skos:Concept
          Broader/Parent types dpv:Entity -
          Narrower/Specialised typesdpv:DataController, dpv:DataExporter, dpv:DataSubject, dpv:Organisation, dpv:Recipient, dpv:Representative, eu-dga:DataHolder, eu-dga:DataUser, eu-dga:DISP, eu-dga:SIPProvider
          Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
          DefinitionA human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law
          Date Created2019-04-05
          ContributorsHarshvardhan J. Pandit
          Documented inDpv Entities, Dpv Entities-Legalrole, Dpv Entities-Organisation, Dpv Entities-Datasubject
          -
          -
          -

          None

          - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
          Termdpv:NonPersonalDataLegalBasisPrefixdpv
          LabelNone
          IRIhttps://w3id.org/dpv#NonPersonalDataLegalBasis
          Type
          Narrower/Specialised typeseu-dga:A2-6-Permission
          Documented inEu-dga Legal-basis
          -
          - - -
          -

          Non-Profit Organisation

          - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
          Termdpv:NonProfitOrganisationPrefixdpv
          LabelNon-Profit Organisation
          IRIhttps://w3id.org/dpv#NonProfitOrganisation
          Typerdfs:Class, skos:Concept
          Broader/Parent types dpv:Organisation → - dpv:LegalEntity → - dpv:Entity -
          Narrower/Specialised typeseu-dga:DataAltruismOrganisation
          Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
          DefinitionAn organisation that does not aim to achieve profit as its primary goal
          SourceADMS controlled vocabulary
          Date Created2022-02-02
          Date Modified2020-10-05
          ContributorsHarshvardhan J. Pandit
          Documented inDpv Entities-Organisation, Dpv Entities
          -
          - - - -
          -

          Notice

          - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
          Termdpv:NoticePrefixdpv
          LabelNotice
          IRIhttps://w3id.org/dpv#Notice
          Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
          Broader/Parent types dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
          Narrower/Specialised typesdpv:PrivacyNotice, dpv:RightFulfilmentNotice, dpv:RightNonFulfilmentNotice, eu-dga:DataAltruismNotice, eu-dga:DISPNotice
          Object of relationdpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
          DefinitionA notice is an artefact for providing information, choices, or controls
          Examples Consent Notice (E0025) -
          Date Created2021-09-08
          ContributorsPaul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit
          Documented inDex Tom-Organisational, Dex Rights
          -
          - - -
          -

          Organisational Measure

          - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
          Termdpv:OrganisationalMeasurePrefixdpv
          LabelOrganisational Measure
          IRIhttps://w3id.org/dpv#OrganisationalMeasure
          Typerdfs:Class, skos:Concept
          Broader/Parent types dpv:TechnicalOrganisationalMeasure -
          Narrower/Specialised typesdpv:Assessment, dpv:AuthorisationProcedure, dpv:CertificationSeal, dpv:Consultation, dpv:GovernanceProcedures, dpv:GuidelinesPrinciple, dpv:LegalAgreement, dpv:Notice, dpv:Policy, dpv:PrivacyByDesign, dpv:RecordsOfActivities, dpv:RegularityOfRecertification, dpv:ReviewProcedure, dpv:RightExerciseActivity, dpv:RightExerciseNotice, dpv:Safeguard, dpv:SecurityProcedure, dpv:StaffTraining, eu-dga:DataAssetList, eu-dga:DataReuseRequest, eu-gdpr:DataTransferTool
          Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
          DefinitionOrganisational measures used to safeguard and ensure good practices in connection with data and technologies
          Date Created2019-04-05
          Date Modified2023-12-10
          ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
          Documented inDpv Tom, Dpv Tom-Organisational, Dpv Rights, Dpv Data-transfers, Dpv Toms
          -
          - - - -
          -

          Policy

          - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
          Termdpv:PolicyPrefixdpv
          LabelPolicy
          IRIhttps://w3id.org/dpv#Policy
          Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
          Broader/Parent types dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
          Narrower/Specialised typesdpv:InformationSecurityPolicy, dpv:RiskManagementPolicy, eu-dga:NationalDataAltruismPolicy
          Subject of relationdpv:isPolicyFor
          Object of relationdpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
          DefinitionA guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols.
          Examples Indicating staff training for use of Credentials (E0017) -
          Date Created2021-09-08
          ContributorsPaul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit
          Documented inDex Tom-Organisational
          -
          -
          -

          None

          - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
          Termdpv:PublicRegisterOfEntitiesPrefixdpv
          LabelNone
          IRIhttps://w3id.org/dpv#PublicRegisterOfEntities
          Type
          Narrower/Specialised typeseu-dga:DAORegister, eu-dga:DAORegisterEU, eu-dga:DAORegisterNational, eu-dga:DISPRegister
          Documented inEu-dga Registers
          -
          - - - -
          -

          Records of Activities

          - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
          Termdpv:RecordsOfActivitiesPrefixdpv
          LabelRecords of Activities
          IRIhttps://w3id.org/dpv#RecordsOfActivities
          Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
          Broader/Parent types dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
          Narrower/Specialised typesdpv:DataProcessingRecord, eu-dga:DataAltruismAnnualReport, eu-dga:DataAltruismRecord, eu-dga:DataIntermediationRecord
          Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
          DefinitionRecords of activities within some context such as maintainence tasks or governance functions
          Date Created2021-09-08
          ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan
          Documented inDpv Tom-Organisational, Dpv Toms
          -
          - - -
          -

          Right

          - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
          Termdpv:RightPrefixdpv
          LabelRight
          IRIhttps://w3id.org/dpv#Right
          Typerdfs:Class, skos:Concept
          Narrower/Specialised typesdpv:ActiveRight, dpv:DataSubjectRight, dpv:PassiveRight, eu-dga:RightToDataConversionOptOut, eu-dga:RightToImpartialReview, eu-dga:RightToLodgeComplaint
          Object of relationdpv:hasRight
          DefinitionThe right(s) applicable, provided, or expected
          Usage NoteA 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight
          Date Created2020-11-18
          ContributorsHarshvardhan J Pandit, Beatriz Esteves, Georg P Krog
          Documented inDpv Rights
          -
          -
          -

          None

          - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
          Termdpv:SecureProcessingEnvironmentPrefixdpv
          LabelNone
          IRIhttps://w3id.org/dpv#SecureProcessingEnvironment
          Type
          Narrower/Specialised typeseu-dga:SecureProcessingEnvironment
          Documented inEu-dga Toms
          -
          -
          -

          None

          - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
          Termdpv:ServicePrefixdpv
          LabelNone
          IRIhttps://w3id.org/dpv#Service
          Type
          Narrower/Specialised typeseu-dga:DataIntermediationService, eu-dga:SingleInformationPoint
          Documented in
          -
          - - -
          -

          Supra-National Authority

          - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
          Termdpv:SupraNationalAuthorityPrefixdpv
          LabelSupra-National Authority
          IRIhttps://w3id.org/dpv#SupraNationalAuthority
          Typerdfs:Class, skos:Concept
          Broader/Parent types dpv:Authority → - dpv:GovernmentalOrganisation → - dpv:Organisation → - dpv:LegalEntity → - dpv:Entity -
          Narrower/Specialised typeseu-dga:EuropeanDataInnovationBoard
          Object of relationdpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
          DefinitionAn authority tasked with overseeing legal compliance for a supra-national union e.g. EU
          SourceADMS controlled vocabulary
          Date Created2022-02-02
          ContributorsHarshvardhan J. Pandit
          Documented inDpv Entities-Authority, Dpv Entities
          -
          -
          -

          None

          - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
          Termdpv:ThirdCountryTransferNoticePrefixdpv
          LabelNone
          IRIhttps://w3id.org/dpv#ThirdCountryTransferNotice
          Type
          Narrower/Specialised typeseu-dga:ThirdCountryDataRequestNotice
          Documented inEu-dga Toms
          -
          - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + @@ -6452,7 +4834,7 @@

          None

          - + diff --git a/legal/eu/dga/modules/entities-owl.jsonld b/legal/eu/dga/modules/entities-owl.jsonld index d3827f4fa..b010dd7fe 100644 --- a/legal/eu/dga/modules/entities-owl.jsonld +++ b/legal/eu/dga/modules/entities-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser", + "@id": "https://w3id.org/dpv/legal/eu/dga#EuropeanDataInnovationBoard", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -8,7 +8,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.9" + "@value": "DGA 29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18,7 +18,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#SupraNationalAuthority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30,67 +30,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who has access and the right to use personal or non-personal data for commercial or non-commercial purposes" + "@value": "An authority tasked with overseeing the activities of data intermediation service providers and data altruism organisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data User" + "@value": "European Data Innovation Board" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#EuropeanDataInnovationBoard", + "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataReuseAssistant", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 29" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#SupraNationalAuthority" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "An authority tasked with overseeing the activities of data intermediation service providers and data altruism organisations" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "European Data Innovation Board" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPForDataHolder", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 10.a" + "@value": "DGA 7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -98,9 +67,9 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -112,18 +81,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who makes data holders' data available for potential data users, including bilateral or multilateral exchanges of data and platforms and databases for the joint exploitation of data" + "@value": "Indicates association with competent body designated by the Member State to assist Public Bodies in activities related to data reuse" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Intermediation Service Provider for Data Holder" + "@value": "has data reuse assistant" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataCooperative", + "@id": "https://w3id.org/dpv/legal/eu/dga#EUSIPProvider", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -131,7 +105,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.15, 10.c" + "@value": "DGA 8.4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -141,7 +115,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" + "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -153,124 +127,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity constituted by data subjects, one-person undertakings or SMEs who provides data intermediation services and supports its members in the exercise of their data-related rights" + "@value": "An entity who is responsible for receiving and transmiting requests for the reuse of public data in the EU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Cooperative" + "@value": "EU Single Information Point Provider" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga", + "@id": "https://w3id.org/dpv/legal/eu/dga#hasDAO", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "http://www.w3.org/2002/07/owl" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2023-09-20" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA" - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/eu/dga" - } - ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "EU Data Governance Act (DGA)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "eu-dga" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/legal/eu/dga#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.11" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -278,20 +158,9 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataCooperative" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPForDataHolder" - }, + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPForDataSubject" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -303,21 +172,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who establishes commercial relationships for the data sharing between data subjects and data holders on the one hand and data users on the other" + "@value": "Indicates association with data altruism organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Intermediation Service Provider" + "@value": "has data altruism organisation" } - ] - }, - { - "@id": "https://w3id.org/dpv#SupraNationalAuthority", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + ], + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#EuropeanDataInnovationBoard" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation" } ] }, @@ -372,75 +238,14 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#EUSIPProvider" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#LocalSIPProvider" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#NationalSIPProvider" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#RegionalSIPProvider" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#SectorialSIPProvider" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#EUSIPProvider", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 8.4" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "An entity who is responsible for receiving and transmiting requests for the reuse of public data in the EU" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "EU Single Information Point Provider" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDAO", + "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataHolder", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder" } ], "http://purl.org/dc/terms/contributor": [ @@ -467,33 +272,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with data altruism organisation" + "@value": "Indicates association with data holder" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data altruism organisation" + "@value": "has data holder" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant", + "@id": "https://w3id.org/dpv/legal/eu/dga#NationalSIPProvider", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 7" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -501,7 +300,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -513,18 +312,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity designated by the Member State to provide technical support and guidance to public sector bodies regarding access and reuse of data and for requesting consent and permissions" + "@value": "A national entity who is responsible for receiving and transmiting requests for the reuse of public data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Reuse Assistant" + "@value": "National Single Information Point Provider" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPForDataSubject", + "@id": "https://w3id.org/dpv/legal/eu/dga#DISP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -532,7 +331,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 10.b" + "@value": "DGA 2.11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -542,7 +341,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -554,28 +353,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who makes data subjects' personal data available for potential data users" + "@value": "An entity who establishes commercial relationships for the data sharing between data subjects and data holders on the one hand and data users on the other" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Intermediation Service Provider for Data Subject" + "@value": "Data Intermediation Service Provider" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder", + "@id": "https://w3id.org/dpv/legal/eu/dga#LocalSIPProvider", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.8" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -583,7 +376,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -595,18 +388,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who has the right to grant access to or to share certain personal data or non-personal data" + "@value": "A local entity who is responsible for receiving and transmiting requests for the reuse of public data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Holder" + "@value": "Local Single Information Point Provider" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIPProvider", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismAuthority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -614,7 +407,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 8" + "@value": "DGA 23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -624,7 +417,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -636,25 +429,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who is responsible for receiving and transmiting requests for the reuse of public data" + "@value": "An authority tasked with overseeing the activity of data altruism organisations and maintaining a public register of said entities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Information Point Provider" + "@value": "Data Altruism Authority" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataReuseAssistant", + "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataUser", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser" } ], "http://purl.org/dc/terms/contributor": [ @@ -662,12 +455,6 @@ "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 7" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -687,35 +474,72 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with competent body designated by the Member State to assist Public Bodies in activities related to data reuse" + "@value": "Indicates association with data user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data reuse assistant" + "@value": "has data user" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataUser", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationAuthority", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser" + "@language": "en", + "@value": "DGA 13" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu/dga#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An authority tasked with overseeing the activity of data intermediation service providers and maintaining a public register of said entities" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Intermediation Authority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/dga#DataCooperative", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@language": "en", + "@value": "DGA 2.15, 10.c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -723,9 +547,9 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -737,35 +561,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with data user" + "@value": "An entity constituted by data subjects, one-person undertakings or SMEs who provides data intermediation services and supports its members in the exercise of their data-related rights" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data user" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser" + "@value": "Data Cooperative" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataHolder", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@language": "en", + "@value": "DGA 2.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -773,9 +588,9 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -787,23 +602,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with data holder" + "@value": "An entity who has access and the right to use personal or non-personal data for commercial or non-commercial purposes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data holder" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder" + "@value": "Data User" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationAuthority", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -811,7 +621,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 13" + "@value": "DGA 2.16, 18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -821,7 +631,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#NonProfitOrganisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -833,18 +643,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing the activity of data intermediation service providers and maintaining a public register of said entities" + "@value": "An non-profit organisation who collects and shares data for altruistic purposes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Intermediation Authority" + "@value": "Data Altruism Organisation" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -852,7 +662,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.16, 18" + "@value": "DGA 7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -862,7 +672,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonProfitOrganisation" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -874,42 +684,121 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An non-profit organisation who collects and shares data for altruistic purposes" + "@value": "An entity designated by the Member State to provide technical support and guidance to public sector bodies regarding access and reuse of data and for requesting consent and permissions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Altruism Organisation" + "@value": "Data Reuse Assistant" } ] }, { - "@id": "https://w3id.org/dpv#hasEntity", - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ + "@id": "https://w3id.org/dpv/legal/eu/dga", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataReuseAssistant" + "@value": "http://www.w3.org/2004/02/skos/core" }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataUser" + "@id": "http://www.w3.org/2002/07/owl" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataHolder" + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2023-09-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDAO" + "@language": "en", + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDISP" + "@language": "en", + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/eu/dga" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/eu/dga" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "EU Data Governance Act (DGA)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "eu-dga" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/eu/dga#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#LocalSIPProvider", + "@id": "https://w3id.org/dpv/legal/eu/dga#SIPProvider", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 8" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -917,7 +806,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -929,54 +818,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A local entity who is responsible for receiving and transmiting requests for the reuse of public data" + "@value": "An entity who is responsible for receiving and transmiting requests for the reuse of public data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Single Information Point Provider" + "@value": "Single Information Point Provider" } ] }, { - "@id": "https://w3id.org/dpv#LegalEntity", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" - }, + "@id": "https://w3id.org/dpv/legal/eu/dga#SectorialSIPProvider", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser" - }, + "@id": "https://w3id.org/dpv/legal/eu/dga#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIPProvider" + "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" } - ] - }, - { - "@id": "https://w3id.org/dpv#Authority", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationAuthority" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismAuthority" + "@language": "en", + "@value": "An entity who is responsible for receiving and transmiting requests for the reuse of public data for a particular sector" } - ] - }, - { - "@id": "https://w3id.org/dpv#Entity", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant" + "@language": "en", + "@value": "Sectorial Single Information Point Provider" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#SectorialSIPProvider", + "@id": "https://w3id.org/dpv/legal/eu/dga#RegionalSIPProvider", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -1000,26 +888,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who is responsible for receiving and transmiting requests for the reuse of public data for a particular sector" + "@value": "A regional entity who is responsible for receiving and transmiting requests for the reuse of public data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sectorial Single Information Point Provider" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NonProfitOrganisation", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation" + "@value": "Regional Single Information Point Provider" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismAuthority", + "@id": "https://w3id.org/dpv/legal/eu/dga#DISPForDataHolder", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -1027,7 +907,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 23" + "@value": "DGA 10.a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1037,7 +917,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1049,22 +929,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing the activity of data altruism organisations and maintaining a public register of said entities" + "@value": "An entity who makes data holders' data available for potential data users, including bilateral or multilateral exchanges of data and platforms and databases for the joint exploitation of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Altruism Authority" + "@value": "Data Intermediation Service Provider for Data Holder" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#RegionalSIPProvider", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.8" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -1072,7 +958,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1084,22 +970,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A regional entity who is responsible for receiving and transmiting requests for the reuse of public data" + "@value": "An entity who has the right to grant access to or to share certain personal data or non-personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Single Information Point Provider" + "@value": "Data Holder" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#NationalSIPProvider", + "@id": "https://w3id.org/dpv/legal/eu/dga#DISPForDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 10.b" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -1107,7 +999,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" + "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1119,13 +1011,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A national entity who is responsible for receiving and transmiting requests for the reuse of public data" + "@value": "An entity who makes data subjects' personal data available for potential data users" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Single Information Point Provider" + "@value": "Data Intermediation Service Provider for Data Subject" } ] } diff --git a/legal/eu/dga/modules/entities-owl.n3 b/legal/eu/dga/modules/entities-owl.n3 index e8a3db4d8..fb1e360c8 100644 --- a/legal/eu/dga/modules/entities-owl.n3 +++ b/legal/eu/dga/modules/entities-owl.n3 @@ -15,9 +15,6 @@ eu-dga:DISP a rdfs:Class, dct:source "DGA 2.11"@en ; rdfs:isDefinedBy eu-dga: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf eu-dga:DISPForDataHolder, - eu-dga:DISPForDataSubject, - eu-dga:DataCooperative ; sw:term_status "accepted"@en ; skos:definition "An entity who establishes commercial relationships for the data sharing between data subjects and data holders on the one hand and data users on the other"@en ; skos:prefLabel "Data Intermediation Service Provider"@en . @@ -162,33 +159,6 @@ eu-dga:SectorialSIPProvider a rdfs:Class, skos:definition "An entity who is responsible for receiving and transmiting requests for the reuse of public data for a particular sector"@en ; skos:prefLabel "Sectorial Single Information Point Provider"@en . -dpv:Entity rdfs:superClassOf eu-dga:DataReuseAssistant . - -dpv:NonProfitOrganisation rdfs:superClassOf eu-dga:DataAltruismOrganisation . - -dpv:SupraNationalAuthority rdfs:superClassOf eu-dga:EuropeanDataInnovationBoard . - - a owl:Ontology ; - dct:conformsTo , - "http://www.w3.org/2000/01/rdf-schema", - "http://www.w3.org/2004/02/skos/core" ; - dct:contributor "Beatriz Esteves", - "Harshvardhan J. Pandit" ; - dct:created "2023-09-20"@en ; - dct:creator "Beatriz Esteves"@en, - "Georg P Krog"@en, - "Harshvardhan J. Pandit"@en ; - dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; - dct:hasVersion ; - dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; - dct:language "de" ; - dct:license ; - dct:modified "2024-01-01"@en ; - dct:title "EU Data Governance Act (DGA)"@en ; - vann:preferredNamespacePrefix "eu-dga" ; - vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/dga#" ; - schema:version "2" . - eu-dga:hasDAO a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes eu-dga:DataAltruismOrganisation ; @@ -245,23 +215,23 @@ eu-dga:hasDataUser a rdf:Property, skos:prefLabel "has data user"@en ; schema:rangeIncludes eu-dga:DataUser . -dpv:Authority rdfs:superClassOf eu-dga:DataAltruismAuthority, - eu-dga:DataIntermediationAuthority . - -dpv:LegalEntity rdfs:superClassOf eu-dga:DISP, - eu-dga:DataHolder, - eu-dga:DataUser, - eu-dga:SIPProvider . - -dpv:hasEntity rdfs:superPropertyOf eu-dga:hasDAO, - eu-dga:hasDISP, - eu-dga:hasDataHolder, - eu-dga:hasDataReuseAssistant, - eu-dga:hasDataUser . - -eu-dga:SIP rdfs:superClassOf eu-dga:EUSIPProvider, - eu-dga:LocalSIPProvider, - eu-dga:NationalSIPProvider, - eu-dga:RegionalSIPProvider, - eu-dga:SectorialSIPProvider . + a owl:Ontology ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:contributor "Beatriz Esteves", + "Harshvardhan J. Pandit" ; + dct:created "2023-09-20"@en ; + dct:creator "Beatriz Esteves"@en, + "Georg P Krog"@en, + "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; + dct:hasVersion ; + dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; + dct:license ; + dct:modified "2024-01-01"@en ; + dct:title "EU Data Governance Act (DGA)"@en ; + vann:preferredNamespacePrefix "eu-dga" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/dga#" ; + schema:version "2" . diff --git a/legal/eu/dga/modules/entities-owl.owl b/legal/eu/dga/modules/entities-owl.owl index 7c2130ba8..e57171c37 100644 --- a/legal/eu/dga/modules/entities-owl.owl +++ b/legal/eu/dga/modules/entities-owl.owl @@ -9,54 +9,6 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - Data User - An entity who has access and the right to use personal or non-personal data for commercial or non-commercial purposes - - DGA 2.9 - accepted - - - - - - Sectorial Single Information Point Provider - An entity who is responsible for receiving and transmiting requests for the reuse of public data for a particular sector - - accepted - - - - - - European Data Innovation Board - An authority tasked with overseeing the activities of data intermediation service providers and data altruism organisations - - DGA 29 - accepted - - - - - - has data reuse assistant - Indicates association with competent body designated by the Member State to assist Public Bodies in activities related to data reuse - - - - DGA 7 - accepted - Beatriz Esteves, Harshvardhan J. Pandit - - - - - - - - EU Data Governance Act (DGA) @@ -71,40 +23,23 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de - Beatriz Esteves Harshvardhan J. Pandit + Beatriz Esteves eu-dga https://w3id.org/dpv/legal/eu/dga# - - - - has data altruism organisation - Indicates association with data altruism organisation - - - - accepted - Beatriz Esteves, Harshvardhan J. Pandit - - - + - Data Cooperative - An entity constituted by data subjects, one-person undertakings or SMEs who provides data intermediation services and supports its members in the exercise of their data-related rights - - DGA 2.15, 10.c + Regional Single Information Point Provider + A regional entity who is responsible for receiving and transmiting requests for the reuse of public data + accepted - - - Data Intermediation Service Provider @@ -114,40 +49,67 @@ accepted - - - - - - + + + + Data Intermediation Service Provider for Data Holder + An entity who makes data holders' data available for potential data users, including bilateral or multilateral exchanges of data and platforms and databases for the joint exploitation of data + + DGA 10.a + accepted + - + + + + has data altruism organisation + Indicates association with data altruism organisation + + + + accepted + Beatriz Esteves, Harshvardhan J. Pandit + + + + + + has data reuse assistant + Indicates association with competent body designated by the Member State to assist Public Bodies in activities related to data reuse + + + + DGA 7 + accepted + Beatriz Esteves, Harshvardhan J. Pandit + + + - Data Altruism Authority - An authority tasked with overseeing the activity of data altruism organisations and maintaining a public register of said entities - - DGA 23 + Sectorial Single Information Point Provider + An entity who is responsible for receiving and transmiting requests for the reuse of public data for a particular sector + accepted - + - Data Intermediation Service Provider for Data Holder - An entity who makes data holders' data available for potential data users, including bilateral or multilateral exchanges of data and platforms and databases for the joint exploitation of data - - DGA 10.a + Data Reuse Assistant + An entity designated by the Member State to provide technical support and guidance to public sector bodies regarding access and reuse of data and for requesting consent and permissions + + DGA 7 accepted - + - Data Intermediation Authority - An authority tasked with overseeing the activity of data intermediation service providers and maintaining a public register of said entities - - DGA 13 + Data Altruism Organisation + An non-profit organisation who collects and shares data for altruistic purposes + + DGA 2.16, 18 accepted @@ -161,6 +123,30 @@ accepted + + + + has data holder + Indicates association with data holder + + + + accepted + Beatriz Esteves, Harshvardhan J. Pandit + + + + + + has data intermediation service provider + Indicates association with data intermediation service provider + + + + accepted + Beatriz Esteves, Harshvardhan J. Pandit + + @@ -171,15 +157,6 @@ accepted - - - - Local Single Information Point Provider - A local entity who is responsible for receiving and transmiting requests for the reuse of public data - - accepted - - @@ -192,19 +169,23 @@ Beatriz Esteves, Harshvardhan J. Pandit - - - - - - + + + + Data Holder + An entity who has the right to grant access to or to share certain personal data or non-personal data + + DGA 2.8 + accepted + - + - National Single Information Point Provider - A national entity who is responsible for receiving and transmiting requests for the reuse of public data - + European Data Innovation Board + An authority tasked with overseeing the activities of data intermediation service providers and data altruism organisations + + DGA 29 accepted @@ -218,80 +199,62 @@ accepted - - - - - - - has data intermediation service provider - Indicates association with data intermediation service provider - - - + + + + National Single Information Point Provider + A national entity who is responsible for receiving and transmiting requests for the reuse of public data + accepted - Beatriz Esteves, Harshvardhan J. Pandit - - - - has data holder - Indicates association with data holder - - - + + + + Data Cooperative + An entity constituted by data subjects, one-person undertakings or SMEs who provides data intermediation services and supports its members in the exercise of their data-related rights + + DGA 2.15, 10.c accepted - Beatriz Esteves, Harshvardhan J. Pandit - + - Regional Single Information Point Provider - A regional entity who is responsible for receiving and transmiting requests for the reuse of public data - + Data User + An entity who has access and the right to use personal or non-personal data for commercial or non-commercial purposes + + DGA 2.9 accepted - + - Data Altruism Organisation - An non-profit organisation who collects and shares data for altruistic purposes - - DGA 2.16, 18 + Data Intermediation Authority + An authority tasked with overseeing the activity of data intermediation service providers and maintaining a public register of said entities + + DGA 13 accepted - + - Data Reuse Assistant - An entity designated by the Member State to provide technical support and guidance to public sector bodies regarding access and reuse of data and for requesting consent and permissions - - DGA 7 + Local Single Information Point Provider + A local entity who is responsible for receiving and transmiting requests for the reuse of public data + accepted - - - - - + - Data Holder - An entity who has the right to grant access to or to share certain personal data or non-personal data - - DGA 2.8 + Data Altruism Authority + An authority tasked with overseeing the activity of data altruism organisations and maintaining a public register of said entities + + DGA 23 accepted - - - - - - diff --git a/legal/eu/dga/modules/entities-owl.ttl b/legal/eu/dga/modules/entities-owl.ttl index e8a3db4d8..fb1e360c8 100644 --- a/legal/eu/dga/modules/entities-owl.ttl +++ b/legal/eu/dga/modules/entities-owl.ttl @@ -15,9 +15,6 @@ eu-dga:DISP a rdfs:Class, dct:source "DGA 2.11"@en ; rdfs:isDefinedBy eu-dga: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf eu-dga:DISPForDataHolder, - eu-dga:DISPForDataSubject, - eu-dga:DataCooperative ; sw:term_status "accepted"@en ; skos:definition "An entity who establishes commercial relationships for the data sharing between data subjects and data holders on the one hand and data users on the other"@en ; skos:prefLabel "Data Intermediation Service Provider"@en . @@ -162,33 +159,6 @@ eu-dga:SectorialSIPProvider a rdfs:Class, skos:definition "An entity who is responsible for receiving and transmiting requests for the reuse of public data for a particular sector"@en ; skos:prefLabel "Sectorial Single Information Point Provider"@en . -dpv:Entity rdfs:superClassOf eu-dga:DataReuseAssistant . - -dpv:NonProfitOrganisation rdfs:superClassOf eu-dga:DataAltruismOrganisation . - -dpv:SupraNationalAuthority rdfs:superClassOf eu-dga:EuropeanDataInnovationBoard . - - a owl:Ontology ; - dct:conformsTo , - "http://www.w3.org/2000/01/rdf-schema", - "http://www.w3.org/2004/02/skos/core" ; - dct:contributor "Beatriz Esteves", - "Harshvardhan J. Pandit" ; - dct:created "2023-09-20"@en ; - dct:creator "Beatriz Esteves"@en, - "Georg P Krog"@en, - "Harshvardhan J. Pandit"@en ; - dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; - dct:hasVersion ; - dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; - dct:language "de" ; - dct:license ; - dct:modified "2024-01-01"@en ; - dct:title "EU Data Governance Act (DGA)"@en ; - vann:preferredNamespacePrefix "eu-dga" ; - vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/dga#" ; - schema:version "2" . - eu-dga:hasDAO a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes eu-dga:DataAltruismOrganisation ; @@ -245,23 +215,23 @@ eu-dga:hasDataUser a rdf:Property, skos:prefLabel "has data user"@en ; schema:rangeIncludes eu-dga:DataUser . -dpv:Authority rdfs:superClassOf eu-dga:DataAltruismAuthority, - eu-dga:DataIntermediationAuthority . - -dpv:LegalEntity rdfs:superClassOf eu-dga:DISP, - eu-dga:DataHolder, - eu-dga:DataUser, - eu-dga:SIPProvider . - -dpv:hasEntity rdfs:superPropertyOf eu-dga:hasDAO, - eu-dga:hasDISP, - eu-dga:hasDataHolder, - eu-dga:hasDataReuseAssistant, - eu-dga:hasDataUser . - -eu-dga:SIP rdfs:superClassOf eu-dga:EUSIPProvider, - eu-dga:LocalSIPProvider, - eu-dga:NationalSIPProvider, - eu-dga:RegionalSIPProvider, - eu-dga:SectorialSIPProvider . + a owl:Ontology ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:contributor "Beatriz Esteves", + "Harshvardhan J. Pandit" ; + dct:created "2023-09-20"@en ; + dct:creator "Beatriz Esteves"@en, + "Georg P Krog"@en, + "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; + dct:hasVersion ; + dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; + dct:license ; + dct:modified "2024-01-01"@en ; + dct:title "EU Data Governance Act (DGA)"@en ; + vann:preferredNamespacePrefix "eu-dga" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/dga#" ; + schema:version "2" . diff --git a/legal/eu/dga/modules/entities.jsonld b/legal/eu/dga/modules/entities.jsonld index dc0cc8bd1..89da32a91 100644 --- a/legal/eu/dga/modules/entities.jsonld +++ b/legal/eu/dga/modules/entities.jsonld @@ -1,55 +1,4 @@ [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.9" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "An entity who has access and the right to use personal or non-personal data for commercial or non-commercial purposes" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data User" - } - ] - }, { "@id": "https://w3id.org/dpv/legal/eu/dga#EuropeanDataInnovationBoard", "@type": [ @@ -102,15 +51,25 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPForDataHolder", + "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataReuseAssistant", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 10.a" + "@value": "DGA 7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -118,9 +77,9 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -131,29 +90,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who makes data holders' data available for potential data users, including bilateral or multilateral exchanges of data and platforms and databases for the joint exploitation of data" + "@value": "Indicates association with competent body designated by the Member State to assist Public Bodies in activities related to data reuse" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Intermediation Service Provider for Data Holder" + "@value": "has data reuse assistant" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataCooperative", + "@id": "https://w3id.org/dpv/legal/eu/dga#EUSIPProvider", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -161,7 +125,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.15, 10.c" + "@value": "DGA 8.4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -171,7 +135,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" + "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -182,13 +146,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" + "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity constituted by data subjects, one-person undertakings or SMEs who provides data intermediation services and supports its members in the exercise of their data-related rights" + "@value": "An entity who is responsible for receiving and transmiting requests for the reuse of public data in the EU" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -199,110 +163,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Cooperative" + "@value": "EU Single Information Point Provider" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga", + "@id": "https://w3id.org/dpv/legal/eu/dga#hasDAO", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2023-09-20" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/eu/dga" - } - ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "EU Data Governance Act (DGA)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "eu-dga" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/legal/eu/dga#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.11" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -310,20 +188,9 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataCooperative" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPForDataHolder" - }, + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPForDataSubject" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -334,48 +201,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who establishes commercial relationships for the data sharing between data subjects and data holders on the one hand and data users on the other" + "@value": "Indicates association with data altruism organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataCooperative" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPForDataHolder" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPForDataSubject" + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Intermediation Service Provider" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SupraNationalAuthority", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#EuropeanDataInnovationBoard" + "@value": "has data altruism organisation" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#EuropeanDataInnovationBoard" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation" } ] }, @@ -440,52 +288,19 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#EUSIPProvider" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#LocalSIPProvider" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#NationalSIPProvider" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#RegionalSIPProvider" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#SectorialSIPProvider" - } + "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataHolder", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#EUSIPProvider" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#LocalSIPProvider" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#NationalSIPProvider" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#RegionalSIPProvider" - }, + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#SectorialSIPProvider" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#EUSIPProvider", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 8.4" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -493,9 +308,9 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -506,51 +321,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who is responsible for receiving and transmiting requests for the reuse of public data in the EU" + "@value": "Indicates association with data holder" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Single Information Point Provider" + "@value": "has data holder" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDAO", + "@id": "https://w3id.org/dpv/legal/eu/dga#NationalSIPProvider", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -561,40 +371,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with data altruism organisation" + "@value": "A national entity who is responsible for receiving and transmiting requests for the reuse of public data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-properties" + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data altruism organisation" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation" + "@value": "National Single Information Point Provider" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant", + "@id": "https://w3id.org/dpv/legal/eu/dga#DISP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -602,7 +401,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 7" + "@value": "DGA 2.11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -612,7 +411,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -623,13 +422,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity designated by the Member State to provide technical support and guidance to public sector bodies regarding access and reuse of data and for requesting consent and permissions" + "@value": "An entity who establishes commercial relationships for the data sharing between data subjects and data holders on the one hand and data users on the other" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -640,22 +439,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Reuse Assistant" + "@value": "Data Intermediation Service Provider" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPForDataSubject", + "@id": "https://w3id.org/dpv/legal/eu/dga#LocalSIPProvider", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 10.b" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -663,7 +456,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" + "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -674,13 +467,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" + "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who makes data subjects' personal data available for potential data users" + "@value": "A local entity who is responsible for receiving and transmiting requests for the reuse of public data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -691,12 +484,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Intermediation Service Provider for Data Subject" + "@value": "Local Single Information Point Provider" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder", + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -704,7 +503,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.8" + "@value": "DGA 23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -714,7 +513,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -725,13 +524,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who has the right to grant access to or to share certain personal data or non-personal data" + "@value": "An authority tasked with overseeing the activity of data altruism organisations and maintaining a public register of said entities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -742,20 +541,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Holder" + "@value": "Data Altruism Authority" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIPProvider", + "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataUser", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "DGA 8" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -763,9 +566,9 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -776,47 +579,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who is responsible for receiving and transmiting requests for the reuse of public data" + "@value": "Indicates association with data user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Information Point Provider" + "@value": "has data user" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataReuseAssistant", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationAuthority", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 7" + "@value": "DGA 13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -824,9 +622,9 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -837,46 +635,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with competent body designated by the Member State to assist Public Bodies in activities related to data reuse" + "@value": "An authority tasked with overseeing the activity of data intermediation service providers and maintaining a public register of said entities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-properties" + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data reuse assistant" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant" + "@value": "Data Intermediation Authority" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataUser", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataCooperative", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@language": "en", + "@value": "DGA 2.15, 10.c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -884,9 +673,9 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -897,46 +686,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with data user" + "@value": "An entity constituted by data subjects, one-person undertakings or SMEs who provides data intermediation services and supports its members in the exercise of their data-related rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-properties" + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data user" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser" + "@value": "Data Cooperative" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataHolder", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@language": "en", + "@value": "DGA 2.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -944,9 +724,9 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -957,34 +737,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with data holder" + "@value": "An entity who has access and the right to use personal or non-personal data for commercial or non-commercial purposes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-properties" + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data holder" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder" + "@value": "Data User" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationAuthority", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -992,7 +767,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 13" + "@value": "DGA 2.16, 18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1002,7 +777,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#NonProfitOrganisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1013,13 +788,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#NonProfitOrganisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing the activity of data intermediation service providers and maintaining a public register of said entities" + "@value": "An non-profit organisation who collects and shares data for altruistic purposes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1030,12 +805,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Intermediation Authority" + "@value": "Data Altruism Organisation" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1043,7 +818,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.16, 18" + "@value": "DGA 7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1053,7 +828,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonProfitOrganisation" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1064,13 +839,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonProfitOrganisation" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An non-profit organisation who collects and shares data for altruistic purposes" + "@value": "An entity designated by the Member State to provide technical support and guidance to public sector bodies regarding access and reuse of data and for requesting consent and permissions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1081,59 +856,107 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Altruism Organisation" + "@value": "Data Reuse Assistant" } ] }, { - "@id": "https://w3id.org/dpv#hasEntity", - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ + "@id": "https://w3id.org/dpv/legal/eu/dga", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataReuseAssistant" + "@value": "http://www.w3.org/2000/01/rdf-schema" }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataUser" - }, + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataHolder" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDAO" - }, + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDISP" + "@language": "en", + "@value": "2023-09-20" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataReuseAssistant" + "@language": "en", + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataUser" + "@language": "en", + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDataHolder" - }, + "@language": "en", + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDAO" - }, + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA" + } + ], + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#hasDISP" + "@value": "https://w3id.org/dpv/legal/eu/dga" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "EU Data Governance Act (DGA)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "eu-dga" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/eu/dga#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#LocalSIPProvider", + "@id": "https://w3id.org/dpv/legal/eu/dga#SIPProvider", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 8" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -1141,7 +964,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1152,13 +975,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A local entity who is responsible for receiving and transmiting requests for the reuse of public data" + "@value": "An entity who is responsible for receiving and transmiting requests for the reuse of public data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1169,75 +992,57 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Single Information Point Provider" + "@value": "Single Information Point Provider" } ] }, { - "@id": "https://w3id.org/dpv#LegalEntity", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser" - }, + "@id": "https://w3id.org/dpv/legal/eu/dga#SectorialSIPProvider", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIPProvider" + "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataUser" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIPProvider" + "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" } - ] - }, - { - "@id": "https://w3id.org/dpv#Authority", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationAuthority" - }, + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismAuthority" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationAuthority" - }, + "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismAuthority" + "@language": "en", + "@value": "An entity who is responsible for receiving and transmiting requests for the reuse of public data for a particular sector" } - ] - }, - { - "@id": "https://w3id.org/dpv#Entity", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant" + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseAssistant" + "@language": "en", + "@value": "Sectorial Single Information Point Provider" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#SectorialSIPProvider", + "@id": "https://w3id.org/dpv/legal/eu/dga#RegionalSIPProvider", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1266,7 +1071,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity who is responsible for receiving and transmiting requests for the reuse of public data for a particular sector" + "@value": "A regional entity who is responsible for receiving and transmiting requests for the reuse of public data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1277,25 +1082,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sectorial Single Information Point Provider" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NonProfitOrganisation", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismOrganisation" + "@value": "Regional Single Information Point Provider" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismAuthority", + "@id": "https://w3id.org/dpv/legal/eu/dga#DISPForDataHolder", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1303,7 +1095,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 23" + "@value": "DGA 10.a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1313,7 +1105,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1324,13 +1116,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing the activity of data altruism organisations and maintaining a public register of said entities" + "@value": "An entity who makes data holders' data available for potential data users, including bilateral or multilateral exchanges of data and platforms and databases for the joint exploitation of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1341,16 +1133,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Altruism Authority" + "@value": "Data Intermediation Service Provider for Data Holder" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#RegionalSIPProvider", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataHolder", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.8" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -1358,7 +1156,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1369,13 +1167,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A regional entity who is responsible for receiving and transmiting requests for the reuse of public data" + "@value": "An entity who has the right to grant access to or to share certain personal data or non-personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1386,16 +1184,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Single Information Point Provider" + "@value": "Data Holder" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#NationalSIPProvider", + "@id": "https://w3id.org/dpv/legal/eu/dga#DISPForDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 10.b" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -1403,7 +1207,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" + "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1414,13 +1218,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#SIP" + "@id": "https://w3id.org/dpv/legal/eu/dga#DISP" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A national entity who is responsible for receiving and transmiting requests for the reuse of public data" + "@value": "An entity who makes data subjects' personal data available for potential data users" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1431,8 +1235,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Single Information Point Provider" + "@value": "Data Intermediation Service Provider for Data Subject" } ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/dga#entities-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] } ] \ No newline at end of file diff --git a/legal/eu/dga/modules/entities.n3 b/legal/eu/dga/modules/entities.n3 index 0907e76a6..d4dfc307b 100644 --- a/legal/eu/dga/modules/entities.n3 +++ b/legal/eu/dga/modules/entities.n3 @@ -15,16 +15,10 @@ eu-dga:DISP a rdfs:Class, dct:source "DGA 2.11"@en ; rdfs:isDefinedBy eu-dga: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf eu-dga:DISPForDataHolder, - eu-dga:DISPForDataSubject, - eu-dga:DataCooperative ; sw:term_status "accepted"@en ; skos:broader dpv:LegalEntity ; skos:definition "An entity who establishes commercial relationships for the data sharing between data subjects and data holders on the one hand and data users on the other"@en ; skos:inScheme eu-dga:entities-classes ; - skos:narrower eu-dga:DISPForDataHolder, - eu-dga:DISPForDataSubject, - eu-dga:DataCooperative ; skos:prefLabel "Data Intermediation Service Provider"@en . eu-dga:DISPForDataHolder a rdfs:Class, @@ -210,7 +204,6 @@ eu-dga:SectorialSIPProvider a rdfs:Class, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Data Governance Act (DGA)"@en ; @@ -218,15 +211,6 @@ eu-dga:SectorialSIPProvider a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/dga#" ; schema:version "2" . -dpv:Entity rdfs:superClassOf eu-dga:DataReuseAssistant ; - skos:narrower eu-dga:DataReuseAssistant . - -dpv:NonProfitOrganisation rdfs:superClassOf eu-dga:DataAltruismOrganisation ; - skos:narrower eu-dga:DataAltruismOrganisation . - -dpv:SupraNationalAuthority rdfs:superClassOf eu-dga:EuropeanDataInnovationBoard ; - skos:narrower eu-dga:EuropeanDataInnovationBoard . - eu-dga:hasDAO a rdf:Property, skos:Concept ; dcam:rangeIncludes eu-dga:DataAltruismOrganisation ; @@ -293,43 +277,7 @@ eu-dga:hasDataUser a rdf:Property, skos:prefLabel "has data user"@en ; schema:rangeIncludes eu-dga:DataUser . -dpv:Authority rdfs:superClassOf eu-dga:DataAltruismAuthority, - eu-dga:DataIntermediationAuthority ; - skos:narrower eu-dga:DataAltruismAuthority, - eu-dga:DataIntermediationAuthority . - eu-dga:entities-properties a skos:ConceptScheme . -dpv:LegalEntity rdfs:superClassOf eu-dga:DISP, - eu-dga:DataHolder, - eu-dga:DataUser, - eu-dga:SIPProvider ; - skos:narrower eu-dga:DISP, - eu-dga:DataHolder, - eu-dga:DataUser, - eu-dga:SIPProvider . - -dpv:hasEntity rdfs:superPropertyOf eu-dga:hasDAO, - eu-dga:hasDISP, - eu-dga:hasDataHolder, - eu-dga:hasDataReuseAssistant, - eu-dga:hasDataUser ; - skos:narrower eu-dga:hasDAO, - eu-dga:hasDISP, - eu-dga:hasDataHolder, - eu-dga:hasDataReuseAssistant, - eu-dga:hasDataUser . - -eu-dga:SIP rdfs:superClassOf eu-dga:EUSIPProvider, - eu-dga:LocalSIPProvider, - eu-dga:NationalSIPProvider, - eu-dga:RegionalSIPProvider, - eu-dga:SectorialSIPProvider ; - skos:narrower eu-dga:EUSIPProvider, - eu-dga:LocalSIPProvider, - eu-dga:NationalSIPProvider, - eu-dga:RegionalSIPProvider, - eu-dga:SectorialSIPProvider . - eu-dga:entities-classes a skos:ConceptScheme . diff --git a/legal/eu/dga/modules/entities.rdf b/legal/eu/dga/modules/entities.rdf index 04753f67d..626a0989d 100644 --- a/legal/eu/dga/modules/entities.rdf +++ b/legal/eu/dga/modules/entities.rdf @@ -9,39 +9,6 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - Data Intermediation Service Provider for Data Subject - An entity who makes data subjects' personal data available for potential data users - - - DGA 10.b - accepted - - - - - - - Sectorial Single Information Point Provider - An entity who is responsible for receiving and transmiting requests for the reuse of public data for a particular sector - - - accepted - - - - - - - - - - - - - EU Data Governance Act (DGA) @@ -55,175 +22,154 @@ https://w3id.org/dpv/legal/eu/dga http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de - Beatriz Esteves Harshvardhan J. Pandit + Beatriz Esteves eu-dga https://w3id.org/dpv/legal/eu/dga# - - - - - - - + - EU Single Information Point Provider - An entity who is responsible for receiving and transmiting requests for the reuse of public data in the EU + Local Single Information Point Provider + A local entity who is responsible for receiving and transmiting requests for the reuse of public data - DGA 8.4 accepted - - - - - - - - - - - - - + - Data Intermediation Authority - An authority tasked with overseeing the activity of data intermediation service providers and maintaining a public register of said entities - - - DGA 13 + Data User + An entity who has access and the right to use personal or non-personal data for commercial or non-commercial purposes + + + DGA 2.9 accepted - + - Data Reuse Assistant - An entity designated by the Member State to provide technical support and guidance to public sector bodies regarding access and reuse of data and for requesting consent and permissions - - - DGA 7 + Data Intermediation Service Provider + An entity who establishes commercial relationships for the data sharing between data subjects and data holders on the one hand and data users on the other + + + DGA 2.11 accepted - + - European Data Innovation Board - An authority tasked with overseeing the activities of data intermediation service providers and data altruism organisations - - - DGA 29 + Data Intermediation Service Provider for Data Holder + An entity who makes data holders' data available for potential data users, including bilateral or multilateral exchanges of data and platforms and databases for the joint exploitation of data + + + DGA 10.a accepted - + - has data reuse assistant - Indicates association with competent body designated by the Member State to assist Public Bodies in activities related to data reuse - - + has data altruism organisation + Indicates association with data altruism organisation + + - DGA 7 accepted Beatriz Esteves, Harshvardhan J. Pandit - + - Local Single Information Point Provider - A local entity who is responsible for receiving and transmiting requests for the reuse of public data - - + Single Information Point Provider + An entity who is responsible for receiving and transmiting requests for the reuse of public data + + + DGA 8 accepted - + - National Single Information Point Provider - A national entity who is responsible for receiving and transmiting requests for the reuse of public data + Sectorial Single Information Point Provider + An entity who is responsible for receiving and transmiting requests for the reuse of public data for a particular sector accepted - - - - - - - - - - - + + + + Data Reuse Assistant + An entity designated by the Member State to provide technical support and guidance to public sector bodies regarding access and reuse of data and for requesting consent and permissions + + + DGA 7 + accepted + + - - + - has data altruism organisation - Indicates association with data altruism organisation - - - - + + Regional Single Information Point Provider + A regional entity who is responsible for receiving and transmiting requests for the reuse of public data + + accepted - Beatriz Esteves, Harshvardhan J. Pandit - + - - - - - - - + - Data Intermediation Service Provider - An entity who establishes commercial relationships for the data sharing between data subjects and data holders on the one hand and data users on the other - - - DGA 2.11 + Data Altruism Organisation + An non-profit organisation who collects and shares data for altruistic purposes + + + DGA 2.16, 18 accepted - + - Data User - An entity who has access and the right to use personal or non-personal data for commercial or non-commercial purposes - - - DGA 2.9 + Data Intermediation Service Provider for Data Subject + An entity who makes data subjects' personal data available for potential data users + + + DGA 10.b accepted - - - + + + + Data Altruism Authority + An authority tasked with overseeing the activity of data altruism organisations and maintaining a public register of said entities + + + DGA 23 + accepted + + @@ -239,31 +185,34 @@ - + + - - Single Information Point Provider - An entity who is responsible for receiving and transmiting requests for the reuse of public data - - - DGA 8 + has data reuse assistant + Indicates association with competent body designated by the Member State to assist Public Bodies in activities related to data reuse + + + + + DGA 7 accepted + Beatriz Esteves, Harshvardhan J. Pandit - - - - + - + + - - Regional Single Information Point Provider - A regional entity who is responsible for receiving and transmiting requests for the reuse of public data - - + has data intermediation service provider + Indicates association with data intermediation service provider + + + + accepted + Beatriz Esteves, Harshvardhan J. Pandit - + @@ -279,80 +228,73 @@ - + - Data Altruism Organisation - An non-profit organisation who collects and shares data for altruistic purposes - - - DGA 2.16, 18 + EU Single Information Point Provider + An entity who is responsible for receiving and transmiting requests for the reuse of public data in the EU + + + DGA 8.4 accepted - - - - - + - Data Intermediation Service Provider for Data Holder - An entity who makes data holders' data available for potential data users, including bilateral or multilateral exchanges of data and platforms and databases for the joint exploitation of data - - - DGA 10.a + Data Holder + An entity who has the right to grant access to or to share certain personal data or non-personal data + + + DGA 2.8 accepted - + - Data Cooperative - An entity constituted by data subjects, one-person undertakings or SMEs who provides data intermediation services and supports its members in the exercise of their data-related rights - - - DGA 2.15, 10.c + European Data Innovation Board + An authority tasked with overseeing the activities of data intermediation service providers and data altruism organisations + + + DGA 29 accepted - + - Data Holder - An entity who has the right to grant access to or to share certain personal data or non-personal data - - - DGA 2.8 + National Single Information Point Provider + A national entity who is responsible for receiving and transmiting requests for the reuse of public data + + accepted - - + - has data intermediation service provider - Indicates association with data intermediation service provider - - - - + + Data Cooperative + An entity constituted by data subjects, one-person undertakings or SMEs who provides data intermediation services and supports its members in the exercise of their data-related rights + + + DGA 2.15, 10.c accepted - Beatriz Esteves, Harshvardhan J. Pandit - + - + - Data Altruism Authority - An authority tasked with overseeing the activity of data altruism organisations and maintaining a public register of said entities + Data Intermediation Authority + An authority tasked with overseeing the activity of data intermediation service providers and maintaining a public register of said entities - DGA 23 + DGA 13 accepted @@ -360,8 +302,7 @@ - - - + + diff --git a/legal/eu/dga/modules/entities.ttl b/legal/eu/dga/modules/entities.ttl index 0907e76a6..d4dfc307b 100644 --- a/legal/eu/dga/modules/entities.ttl +++ b/legal/eu/dga/modules/entities.ttl @@ -15,16 +15,10 @@ eu-dga:DISP a rdfs:Class, dct:source "DGA 2.11"@en ; rdfs:isDefinedBy eu-dga: ; rdfs:subClassOf dpv:LegalEntity ; - rdfs:superClassOf eu-dga:DISPForDataHolder, - eu-dga:DISPForDataSubject, - eu-dga:DataCooperative ; sw:term_status "accepted"@en ; skos:broader dpv:LegalEntity ; skos:definition "An entity who establishes commercial relationships for the data sharing between data subjects and data holders on the one hand and data users on the other"@en ; skos:inScheme eu-dga:entities-classes ; - skos:narrower eu-dga:DISPForDataHolder, - eu-dga:DISPForDataSubject, - eu-dga:DataCooperative ; skos:prefLabel "Data Intermediation Service Provider"@en . eu-dga:DISPForDataHolder a rdfs:Class, @@ -210,7 +204,6 @@ eu-dga:SectorialSIPProvider a rdfs:Class, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Data Governance Act (DGA)"@en ; @@ -218,15 +211,6 @@ eu-dga:SectorialSIPProvider a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/dga#" ; schema:version "2" . -dpv:Entity rdfs:superClassOf eu-dga:DataReuseAssistant ; - skos:narrower eu-dga:DataReuseAssistant . - -dpv:NonProfitOrganisation rdfs:superClassOf eu-dga:DataAltruismOrganisation ; - skos:narrower eu-dga:DataAltruismOrganisation . - -dpv:SupraNationalAuthority rdfs:superClassOf eu-dga:EuropeanDataInnovationBoard ; - skos:narrower eu-dga:EuropeanDataInnovationBoard . - eu-dga:hasDAO a rdf:Property, skos:Concept ; dcam:rangeIncludes eu-dga:DataAltruismOrganisation ; @@ -293,43 +277,7 @@ eu-dga:hasDataUser a rdf:Property, skos:prefLabel "has data user"@en ; schema:rangeIncludes eu-dga:DataUser . -dpv:Authority rdfs:superClassOf eu-dga:DataAltruismAuthority, - eu-dga:DataIntermediationAuthority ; - skos:narrower eu-dga:DataAltruismAuthority, - eu-dga:DataIntermediationAuthority . - eu-dga:entities-properties a skos:ConceptScheme . -dpv:LegalEntity rdfs:superClassOf eu-dga:DISP, - eu-dga:DataHolder, - eu-dga:DataUser, - eu-dga:SIPProvider ; - skos:narrower eu-dga:DISP, - eu-dga:DataHolder, - eu-dga:DataUser, - eu-dga:SIPProvider . - -dpv:hasEntity rdfs:superPropertyOf eu-dga:hasDAO, - eu-dga:hasDISP, - eu-dga:hasDataHolder, - eu-dga:hasDataReuseAssistant, - eu-dga:hasDataUser ; - skos:narrower eu-dga:hasDAO, - eu-dga:hasDISP, - eu-dga:hasDataHolder, - eu-dga:hasDataReuseAssistant, - eu-dga:hasDataUser . - -eu-dga:SIP rdfs:superClassOf eu-dga:EUSIPProvider, - eu-dga:LocalSIPProvider, - eu-dga:NationalSIPProvider, - eu-dga:RegionalSIPProvider, - eu-dga:SectorialSIPProvider ; - skos:narrower eu-dga:EUSIPProvider, - eu-dga:LocalSIPProvider, - eu-dga:NationalSIPProvider, - eu-dga:RegionalSIPProvider, - eu-dga:SectorialSIPProvider . - eu-dga:entities-classes a skos:ConceptScheme . diff --git a/legal/eu/dga/modules/legal_basis-owl.jsonld b/legal/eu/dga/modules/legal_basis-owl.jsonld index bdeb7e118..1decc5f18 100644 --- a/legal/eu/dga/modules/legal_basis-owl.jsonld +++ b/legal/eu/dga/modules/legal_basis-owl.jsonld @@ -1,14 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#NonPersonalDataLegalBasis", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A2-6-Permission" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A5-12-Adequacy-Decision", + "@id": "https://w3id.org/dpv/legal/eu/dga#A12-e-Exchange-Approval", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -17,7 +9,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DGA 5.12,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_12/oj)" + "@value": "(DGA 12.e,https://eur-lex.europa.eu/eli/reg/2022/868/art_12/par_e/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27,7 +19,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39,60 +31,103 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Adequacy Decision permitting the transfer of data" + "@value": "Explicit request or approval of the data subject or data holder to utilise additional specific tools for the purposes of facilitating exchange of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 5(12) Adequacy Decision" + "@value": "Art 12(e) Data Exchange Approval" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#A5-9-Transfer-Permission", + "@id": "https://w3id.org/dpv/legal/eu/dga", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "(DGA 5.9,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_9/oj)" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#" + "@language": "en", + "@value": "2023-09-20" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Georg P Krog" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/eu/dga" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/eu/dga" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "The legal basis justfiying processing of non-personal data based on the permission of an entity to transfer data" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Art 5(9) Permission for Transfer" + "@value": "EU Data Governance Act (DGA)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "eu-dga" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/eu/dga#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#A12-e-Exchange-Approval", + "@id": "https://w3id.org/dpv/legal/eu/dga#A31-2-Transfer-Agreement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -101,7 +136,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DGA 12.e,https://eur-lex.europa.eu/eli/reg/2022/868/art_12/par_e/oj)" + "@value": "(DGA 31.2,https://eur-lex.europa.eu/eli/reg/2022/868/art_31/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -111,7 +146,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -123,18 +158,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Explicit request or approval of the data subject or data holder to utilise additional specific tools for the purposes of facilitating exchange of data" + "@value": "Data Transfer International Agreement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 12(e) Data Exchange Approval" + "@value": "Art 31(2) Data Transfer International Agreement" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#A31-2-Transfer-Agreement", + "@id": "https://w3id.org/dpv/legal/eu/dga#A5-9-Transfer-Permission", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -143,7 +178,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DGA 31.2,https://eur-lex.europa.eu/eli/reg/2022/868/art_31/par_2/oj)" + "@value": "(DGA 5.9,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_9/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -165,21 +200,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Transfer International Agreement" + "@value": "The legal basis justfiying processing of non-personal data based on the permission of an entity to transfer data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 31(2) Data Transfer International Agreement" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A12-e-Exchange-Approval" + "@value": "Art 5(9) Permission for Transfer" } ] }, @@ -226,117 +253,49 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga", + "@id": "https://w3id.org/dpv/legal/eu/dga#A5-12-Adequacy-Decision", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2023-09-20" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Georg P Krog" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA" - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/eu/dga" + "@value": "(DGA 5.12,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_12/oj)" } ], - "http://purl.org/dc/terms/language": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "de" + "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "EU Data Governance Act (DGA)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "eu-dga" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/legal/eu/dga#" + "@value": "Adequacy Decision permitting the transfer of data" } ], - "https://schema.org/version": [ - { - "@value": "2" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A31-2-Transfer-Agreement" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A5-12-Adequacy-Decision" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A5-9-Transfer-Permission" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A5-11-MCC" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#A31-3-Third-Country-Judgement" + "@language": "en", + "@value": "Art 5(12) Adequacy Decision" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#A5-11-MCC", + "@id": "https://w3id.org/dpv/legal/eu/dga#A2-6-Permission", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -345,7 +304,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DGA 5.11,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_11/oj)" + "@value": "(DGA 2.6,https://eur-lex.europa.eu/eli/reg/2022/868/art_2/par_6/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -355,7 +314,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#NonPersonalDataLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -367,18 +326,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Model Contractual Clauses" + "@value": "The legal basis justfiying processing of non-personal data based on the permission of an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 5(11) Model Contractual Clauses" + "@value": "Art 2(6) Permission" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "dpv:LegalBasis needs to be divided into dpv:PersonalDataLegalBasis and dpv:NonPersonalDataLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#A2-6-Permission", + "@id": "https://w3id.org/dpv/legal/eu/dga#A5-11-MCC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -387,7 +352,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DGA 2.6,https://eur-lex.europa.eu/eli/reg/2022/868/art_2/par_6/oj)" + "@value": "(DGA 5.11,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_11/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -397,7 +362,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonPersonalDataLegalBasis" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -409,19 +374,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The legal basis justfiying processing of non-personal data based on the permission of an entity" + "@value": "Model Contractual Clauses" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 2(6) Permission" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "dpv:LegalBasis needs to be divided into dpv:PersonalDataLegalBasis and dpv:NonPersonalDataLegalBasis" + "@value": "Art 5(11) Model Contractual Clauses" } ] } diff --git a/legal/eu/dga/modules/legal_basis-owl.n3 b/legal/eu/dga/modules/legal_basis-owl.n3 index acf6f632f..057b10e8c 100644 --- a/legal/eu/dga/modules/legal_basis-owl.n3 +++ b/legal/eu/dga/modules/legal_basis-owl.n3 @@ -79,8 +79,6 @@ eu-dga:A5-9-Transfer-Permission a rdfs:Class, skos:definition "The legal basis justfiying processing of non-personal data based on the permission of an entity to transfer data"@en ; skos:prefLabel "Art 5(9) Permission for Transfer"@en . -dpv:NonPersonalDataLegalBasis rdfs:superClassOf eu-dga:A2-6-Permission . - a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", @@ -92,7 +90,6 @@ dpv:NonPersonalDataLegalBasis rdfs:superClassOf eu-dga:A2-6-Permission . dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Data Governance Act (DGA)"@en ; @@ -100,11 +97,3 @@ dpv:NonPersonalDataLegalBasis rdfs:superClassOf eu-dga:A2-6-Permission . vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/dga#" ; schema:version "2" . -dpv:DataTransferLegalBasis rdfs:superClassOf eu-dga:A31-2-Transfer-Agreement, - eu-dga:A31-3-Third-Country-Judgement, - eu-dga:A5-11-MCC, - eu-dga:A5-12-Adequacy-Decision, - eu-dga:A5-9-Transfer-Permission . - -dpv:LegalBasis rdfs:superClassOf eu-dga:A12-e-Exchange-Approval . - diff --git a/legal/eu/dga/modules/legal_basis-owl.owl b/legal/eu/dga/modules/legal_basis-owl.owl index af24ed044..2edc84527 100644 --- a/legal/eu/dga/modules/legal_basis-owl.owl +++ b/legal/eu/dga/modules/legal_basis-owl.owl @@ -8,28 +8,6 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Art 5(12) Adequacy Decision - Adequacy Decision permitting the transfer of data - (DGA 5.12,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_12/oj) - accepted - - - - - - - - Art 31(3) Data Transfer Third Country Judgement - Data Transfer Third Country Judgement - (DGA 31.3,https://eur-lex.europa.eu/eli/reg/2022/868/art_31/par_3/oj) - accepted - - - EU Data Governance Act (DGA) @@ -44,23 +22,21 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de eu-dga https://w3id.org/dpv/legal/eu/dga# - + - Art 2(6) Permission - The legal basis justfiying processing of non-personal data based on the permission of an entity - dpv:LegalBasis needs to be divided into dpv:PersonalDataLegalBasis and dpv:NonPersonalDataLegalBasis - (DGA 2.6,https://eur-lex.europa.eu/eli/reg/2022/868/art_2/par_6/oj) + Art 12(e) Data Exchange Approval + Explicit request or approval of the data subject or data holder to utilise additional specific tools for the purposes of facilitating exchange of data + (DGA 12.e,https://eur-lex.europa.eu/eli/reg/2022/868/art_12/par_e/oj) accepted - + @@ -84,39 +60,49 @@ - + - Art 12(e) Data Exchange Approval - Explicit request or approval of the data subject or data holder to utilise additional specific tools for the purposes of facilitating exchange of data - (DGA 12.e,https://eur-lex.europa.eu/eli/reg/2022/868/art_12/par_e/oj) + Art 5(11) Model Contractual Clauses + Model Contractual Clauses + (DGA 5.11,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_11/oj) accepted - + - + - Art 5(11) Model Contractual Clauses - Model Contractual Clauses - (DGA 5.11,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_11/oj) + Art 5(12) Adequacy Decision + Adequacy Decision permitting the transfer of data + (DGA 5.12,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_12/oj) accepted - - - - - - - - - + + + + + Art 2(6) Permission + The legal basis justfiying processing of non-personal data based on the permission of an entity + dpv:LegalBasis needs to be divided into dpv:PersonalDataLegalBasis and dpv:NonPersonalDataLegalBasis + (DGA 2.6,https://eur-lex.europa.eu/eli/reg/2022/868/art_2/par_6/oj) + accepted + + - - + + + + + Art 31(3) Data Transfer Third Country Judgement + Data Transfer Third Country Judgement + (DGA 31.3,https://eur-lex.europa.eu/eli/reg/2022/868/art_31/par_3/oj) + accepted + + diff --git a/legal/eu/dga/modules/legal_basis-owl.ttl b/legal/eu/dga/modules/legal_basis-owl.ttl index acf6f632f..057b10e8c 100644 --- a/legal/eu/dga/modules/legal_basis-owl.ttl +++ b/legal/eu/dga/modules/legal_basis-owl.ttl @@ -79,8 +79,6 @@ eu-dga:A5-9-Transfer-Permission a rdfs:Class, skos:definition "The legal basis justfiying processing of non-personal data based on the permission of an entity to transfer data"@en ; skos:prefLabel "Art 5(9) Permission for Transfer"@en . -dpv:NonPersonalDataLegalBasis rdfs:superClassOf eu-dga:A2-6-Permission . - a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", @@ -92,7 +90,6 @@ dpv:NonPersonalDataLegalBasis rdfs:superClassOf eu-dga:A2-6-Permission . dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Data Governance Act (DGA)"@en ; @@ -100,11 +97,3 @@ dpv:NonPersonalDataLegalBasis rdfs:superClassOf eu-dga:A2-6-Permission . vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/dga#" ; schema:version "2" . -dpv:DataTransferLegalBasis rdfs:superClassOf eu-dga:A31-2-Transfer-Agreement, - eu-dga:A31-3-Third-Country-Judgement, - eu-dga:A5-11-MCC, - eu-dga:A5-12-Adequacy-Decision, - eu-dga:A5-9-Transfer-Permission . - -dpv:LegalBasis rdfs:superClassOf eu-dga:A12-e-Exchange-Approval . - diff --git a/legal/eu/dga/modules/legal_basis.jsonld b/legal/eu/dga/modules/legal_basis.jsonld index dd7bae32d..5574bf52a 100644 --- a/legal/eu/dga/modules/legal_basis.jsonld +++ b/legal/eu/dga/modules/legal_basis.jsonld @@ -1,14 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#NonPersonalDataLegalBasis", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A2-6-Permission" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A5-12-Adequacy-Decision", + "@id": "https://w3id.org/dpv/legal/eu/dga#A12-e-Exchange-Approval", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17,7 +9,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DGA 5.12,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_12/oj)" + "@value": "(DGA 12.e,https://eur-lex.europa.eu/eli/reg/2022/868/art_12/par_e/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33,13 +25,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Adequacy Decision permitting the transfer of data" + "@value": "Explicit request or approval of the data subject or data holder to utilise additional specific tools for the purposes of facilitating exchange of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -50,59 +42,89 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 5(12) Adequacy Decision" + "@value": "Art 12(e) Data Exchange Approval" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#A12-e-Exchange-Approval", + "@id": "https://w3id.org/dpv/legal/eu/dga", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "(DGA 12.e,https://eur-lex.europa.eu/eli/reg/2022/868/art_12/par_e/oj)" + "@value": "2023-09-20" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#" + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Georg P Krog" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@value": "https://w3id.org/dpv/legal/eu/dga" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Explicit request or approval of the data subject or data holder to utilise additional specific tools for the purposes of facilitating exchange of data" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#legal-basis-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Art 12(e) Data Exchange Approval" + "@value": "EU Data Governance Act (DGA)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "eu-dga" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/eu/dga#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#A5-9-Transfer-Permission", + "@id": "https://w3id.org/dpv/legal/eu/dga#A31-2-Transfer-Agreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -111,7 +133,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DGA 5.9,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_9/oj)" + "@value": "(DGA 31.2,https://eur-lex.europa.eu/eli/reg/2022/868/art_31/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -133,7 +155,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The legal basis justfiying processing of non-personal data based on the permission of an entity to transfer data" + "@value": "Data Transfer International Agreement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -144,12 +166,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 5(9) Permission for Transfer" + "@value": "Art 31(2) Data Transfer International Agreement" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#A31-2-Transfer-Agreement", + "@id": "https://w3id.org/dpv/legal/eu/dga#legal-basis-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/dga#A5-9-Transfer-Permission", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -158,7 +186,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DGA 31.2,https://eur-lex.europa.eu/eli/reg/2022/868/art_31/par_2/oj)" + "@value": "(DGA 5.9,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_9/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -180,7 +208,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Transfer International Agreement" + "@value": "The legal basis justfiying processing of non-personal data based on the permission of an entity to transfer data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -191,15 +219,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 31(2) Data Transfer International Agreement" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalBasis", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A12-e-Exchange-Approval" + "@value": "Art 5(9) Permission for Transfer" } ] }, @@ -251,115 +271,54 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga", + "@id": "https://w3id.org/dpv/legal/eu/dga#A5-12-Adequacy-Decision", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "2023-09-20" + "@value": "(DGA 5.12,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_12/oj)" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/eu/dga" - } - ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "EU Data Governance Act (DGA)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "eu-dga" + "@value": "Adequacy Decision permitting the transfer of data" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/legal/eu/dga#" + "@id": "https://w3id.org/dpv/legal/eu/dga#legal-basis-classes" } ], - "https://schema.org/version": [ - { - "@value": "2" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A5-12-Adequacy-Decision" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A31-2-Transfer-Agreement" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A31-3-Third-Country-Judgement" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A5-11-MCC" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#A5-9-Transfer-Permission" + "@language": "en", + "@value": "Art 5(12) Adequacy Decision" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#legal-basis-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#A5-11-MCC", + "@id": "https://w3id.org/dpv/legal/eu/dga#A2-6-Permission", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -368,7 +327,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DGA 5.11,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_11/oj)" + "@value": "(DGA 2.6,https://eur-lex.europa.eu/eli/reg/2022/868/art_2/par_6/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -384,13 +343,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#NonPersonalDataLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Model Contractual Clauses" + "@value": "The legal basis justfiying processing of non-personal data based on the permission of an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -401,12 +360,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 5(11) Model Contractual Clauses" + "@value": "Art 2(6) Permission" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "dpv:LegalBasis needs to be divided into dpv:PersonalDataLegalBasis and dpv:NonPersonalDataLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#A2-6-Permission", + "@id": "https://w3id.org/dpv/legal/eu/dga#A5-11-MCC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -415,7 +380,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DGA 2.6,https://eur-lex.europa.eu/eli/reg/2022/868/art_2/par_6/oj)" + "@value": "(DGA 5.11,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_11/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -431,13 +396,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonPersonalDataLegalBasis" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The legal basis justfiying processing of non-personal data based on the permission of an entity" + "@value": "Model Contractual Clauses" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -448,13 +413,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 2(6) Permission" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "dpv:LegalBasis needs to be divided into dpv:PersonalDataLegalBasis and dpv:NonPersonalDataLegalBasis" + "@value": "Art 5(11) Model Contractual Clauses" } ] } diff --git a/legal/eu/dga/modules/legal_basis.n3 b/legal/eu/dga/modules/legal_basis.n3 index 35ca42897..af73e12b7 100644 --- a/legal/eu/dga/modules/legal_basis.n3 +++ b/legal/eu/dga/modules/legal_basis.n3 @@ -95,7 +95,6 @@ eu-dga:A5-9-Transfer-Permission a rdfs:Class, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Data Governance Act (DGA)"@en ; @@ -103,15 +102,5 @@ eu-dga:A5-9-Transfer-Permission a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/dga#" ; schema:version "2" . -dpv:NonPersonalDataLegalBasis skos:narrower eu-dga:A2-6-Permission . - -dpv:DataTransferLegalBasis skos:narrower eu-dga:A31-2-Transfer-Agreement, - eu-dga:A31-3-Third-Country-Judgement, - eu-dga:A5-11-MCC, - eu-dga:A5-12-Adequacy-Decision, - eu-dga:A5-9-Transfer-Permission . - eu-dga:legal-basis-classes a skos:ConceptScheme . -dpv:LegalBasis skos:narrower eu-dga:A12-e-Exchange-Approval . - diff --git a/legal/eu/dga/modules/legal_basis.rdf b/legal/eu/dga/modules/legal_basis.rdf index fc93cc9fe..ff5ed683c 100644 --- a/legal/eu/dga/modules/legal_basis.rdf +++ b/legal/eu/dga/modules/legal_basis.rdf @@ -8,42 +8,6 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Art 5(12) Adequacy Decision - Adequacy Decision permitting the transfer of data - - (DGA 5.12,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_12/oj) - accepted - - - - - - - - Art 31(3) Data Transfer Third Country Judgement - Data Transfer Third Country Judgement - - (DGA 31.3,https://eur-lex.europa.eu/eli/reg/2022/868/art_31/par_3/oj) - accepted - - - - - - - - Art 12(e) Data Exchange Approval - Explicit request or approval of the data subject or data holder to utilise additional specific tools for the purposes of facilitating exchange of data - - (DGA 12.e,https://eur-lex.europa.eu/eli/reg/2022/868/art_12/par_e/oj) - accepted - - - EU Data Governance Act (DGA) @@ -57,24 +21,10 @@ https://w3id.org/dpv/legal/eu/dga http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de eu-dga https://w3id.org/dpv/legal/eu/dga# - - - - - Art 2(6) Permission - The legal basis justfiying processing of non-personal data based on the permission of an entity - - dpv:LegalBasis needs to be divided into dpv:PersonalDataLegalBasis and dpv:NonPersonalDataLegalBasis - (DGA 2.6,https://eur-lex.europa.eu/eli/reg/2022/868/art_2/par_6/oj) - accepted - - - @@ -99,12 +49,17 @@ - - - - - - + + + + + Art 5(12) Adequacy Decision + Adequacy Decision permitting the transfer of data + + (DGA 5.12,https://eur-lex.europa.eu/eli/reg/2022/868/art_5/par_12/oj) + accepted + + @@ -118,13 +73,44 @@ - - + + + + + Art 12(e) Data Exchange Approval + Explicit request or approval of the data subject or data holder to utilise additional specific tools for the purposes of facilitating exchange of data + + (DGA 12.e,https://eur-lex.europa.eu/eli/reg/2022/868/art_12/par_e/oj) + accepted + + + + + + + + Art 2(6) Permission + The legal basis justfiying processing of non-personal data based on the permission of an entity + + dpv:LegalBasis needs to be divided into dpv:PersonalDataLegalBasis and dpv:NonPersonalDataLegalBasis + (DGA 2.6,https://eur-lex.europa.eu/eli/reg/2022/868/art_2/par_6/oj) + accepted + + + + + + + + Art 31(3) Data Transfer Third Country Judgement + Data Transfer Third Country Judgement + + (DGA 31.3,https://eur-lex.europa.eu/eli/reg/2022/868/art_31/par_3/oj) + accepted + + - - - diff --git a/legal/eu/dga/modules/legal_basis.ttl b/legal/eu/dga/modules/legal_basis.ttl index 35ca42897..af73e12b7 100644 --- a/legal/eu/dga/modules/legal_basis.ttl +++ b/legal/eu/dga/modules/legal_basis.ttl @@ -95,7 +95,6 @@ eu-dga:A5-9-Transfer-Permission a rdfs:Class, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Data Governance Act (DGA)"@en ; @@ -103,15 +102,5 @@ eu-dga:A5-9-Transfer-Permission a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/dga#" ; schema:version "2" . -dpv:NonPersonalDataLegalBasis skos:narrower eu-dga:A2-6-Permission . - -dpv:DataTransferLegalBasis skos:narrower eu-dga:A31-2-Transfer-Agreement, - eu-dga:A31-3-Third-Country-Judgement, - eu-dga:A5-11-MCC, - eu-dga:A5-12-Adequacy-Decision, - eu-dga:A5-9-Transfer-Permission . - eu-dga:legal-basis-classes a skos:ConceptScheme . -dpv:LegalBasis skos:narrower eu-dga:A12-e-Exchange-Approval . - diff --git a/legal/eu/dga/modules/legal_rights-owl.jsonld b/legal/eu/dga/modules/legal_rights-owl.jsonld index 0dae6ce2a..75a72be22 100644 --- a/legal/eu/dga/modules/legal_rights-owl.jsonld +++ b/legal/eu/dga/modules/legal_rights-owl.jsonld @@ -1,62 +1,91 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#RightToDataConversionOptOut", + "@id": "https://w3id.org/dpv/legal/eu/dga", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "DGA 12.d" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#" + "@language": "en", + "@value": "2023-09-20" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#Right" + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Georg P Krog" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/eu/dga" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/eu/dga" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Right of data subjects and data holders to opt-out of data conversions e.g. enhance interoperability or harmonisation with standards" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Right to Data Conversion Opt-out" + "@value": "EU Data Governance Act (DGA)" } - ] - }, - { - "@id": "https://w3id.org/dpv#Right", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#RightToLodgeComplaint" - }, + "@value": "eu-dga" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#RightToImpartialReview" - }, + "@value": "https://w3id.org/dpv/legal/eu/dga#" + } + ], + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#RightToDataConversionOptOut" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#RightToLodgeComplaint", + "@id": "https://w3id.org/dpv/legal/eu/dga#RightToImpartialReview", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -65,7 +94,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 27" + "@value": "DGA 28.3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -87,108 +116,60 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right of data subjects and data holders to lodge a complaint" + "@value": "Right of data subjects and data holders to get an review by an impartial body with the appropriate expertise" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right to Lodge Complaint" + "@value": "Right to Impartial Review" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga", + "@id": "https://w3id.org/dpv/legal/eu/dga#RightToDataConversionOptOut", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2023-09-20" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Georg P Krog" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Right", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA" - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/eu/dga" + "@value": "DGA 12.d" } ], - "http://purl.org/dc/terms/language": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "de" + "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#Right" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "EU Data Governance Act (DGA)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "eu-dga" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/legal/eu/dga#" + "@value": "Right of data subjects and data holders to opt-out of data conversions e.g. enhance interoperability or harmonisation with standards" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Right to Data Conversion Opt-out" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#RightToImpartialReview", + "@id": "https://w3id.org/dpv/legal/eu/dga#RightToLodgeComplaint", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -197,7 +178,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 28.3" + "@value": "DGA 27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -219,13 +200,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right of data subjects and data holders to get an review by an impartial body with the appropriate expertise" + "@value": "Right of data subjects and data holders to lodge a complaint" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right to Impartial Review" + "@value": "Right to Lodge Complaint" } ] } diff --git a/legal/eu/dga/modules/legal_rights-owl.n3 b/legal/eu/dga/modules/legal_rights-owl.n3 index c8e9d725c..6bb2f2032 100644 --- a/legal/eu/dga/modules/legal_rights-owl.n3 +++ b/legal/eu/dga/modules/legal_rights-owl.n3 @@ -49,7 +49,6 @@ eu-dga:RightToLodgeComplaint a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Data Governance Act (DGA)"@en ; @@ -57,7 +56,3 @@ eu-dga:RightToLodgeComplaint a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/dga#" ; schema:version "2" . -dpv:Right rdfs:superClassOf eu-dga:RightToDataConversionOptOut, - eu-dga:RightToImpartialReview, - eu-dga:RightToLodgeComplaint . - diff --git a/legal/eu/dga/modules/legal_rights-owl.owl b/legal/eu/dga/modules/legal_rights-owl.owl index 95242b71b..f86536413 100644 --- a/legal/eu/dga/modules/legal_rights-owl.owl +++ b/legal/eu/dga/modules/legal_rights-owl.owl @@ -8,11 +8,6 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - @@ -24,17 +19,6 @@ - - - - - Right to Data Conversion Opt-out - Right of data subjects and data holders to opt-out of data conversions e.g. enhance interoperability or harmonisation with standards - DGA 12.d - accepted - - - EU Data Governance Act (DGA) @@ -49,12 +33,22 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de eu-dga https://w3id.org/dpv/legal/eu/dga# + + + + + Right to Data Conversion Opt-out + Right of data subjects and data holders to opt-out of data conversions e.g. enhance interoperability or harmonisation with standards + DGA 12.d + accepted + + + diff --git a/legal/eu/dga/modules/legal_rights-owl.ttl b/legal/eu/dga/modules/legal_rights-owl.ttl index c8e9d725c..6bb2f2032 100644 --- a/legal/eu/dga/modules/legal_rights-owl.ttl +++ b/legal/eu/dga/modules/legal_rights-owl.ttl @@ -49,7 +49,6 @@ eu-dga:RightToLodgeComplaint a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Data Governance Act (DGA)"@en ; @@ -57,7 +56,3 @@ eu-dga:RightToLodgeComplaint a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/dga#" ; schema:version "2" . -dpv:Right rdfs:superClassOf eu-dga:RightToDataConversionOptOut, - eu-dga:RightToImpartialReview, - eu-dga:RightToLodgeComplaint . - diff --git a/legal/eu/dga/modules/legal_rights.jsonld b/legal/eu/dga/modules/legal_rights.jsonld index 687b085a2..b32bd9468 100644 --- a/legal/eu/dga/modules/legal_rights.jsonld +++ b/legal/eu/dga/modules/legal_rights.jsonld @@ -1,67 +1,89 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#RightToDataConversionOptOut", + "@id": "https://w3id.org/dpv/legal/eu/dga", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "DGA 12.d" + "@value": "2023-09-20" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#" + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Georg P Krog" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#Right" + "@value": "https://w3id.org/dpv/legal/eu/dga" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Right of data subjects and data holders to opt-out of data conversions e.g. enhance interoperability or harmonisation with standards" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#legal-rights-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Right to Data Conversion Opt-out" + "@value": "EU Data Governance Act (DGA)" } - ] - }, - { - "@id": "https://w3id.org/dpv#Right", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#RightToDataConversionOptOut" - }, + "@value": "eu-dga" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#RightToImpartialReview" - }, + "@value": "https://w3id.org/dpv/legal/eu/dga#" + } + ], + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#RightToLodgeComplaint" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#RightToLodgeComplaint", + "@id": "https://w3id.org/dpv/legal/eu/dga#legal-rights-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/dga#RightToDataConversionOptOut", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -70,7 +92,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 27" + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -92,7 +114,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right of data subjects and data holders to lodge a complaint" + "@value": "Right of data subjects and data holders to opt-out of data conversions e.g. enhance interoperability or harmonisation with standards" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -103,100 +125,59 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right to Lodge Complaint" + "@value": "Right to Data Conversion Opt-out" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#legal-rights-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga", + "@id": "https://w3id.org/dpv/legal/eu/dga#RightToImpartialReview", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Right" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "2023-09-20" + "@value": "DGA 28.3" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/eu/dga" - } - ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#Right" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "EU Data Governance Act (DGA)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "eu-dga" + "@value": "Right of data subjects and data holders to get an review by an impartial body with the appropriate expertise" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/legal/eu/dga#" + "@id": "https://w3id.org/dpv/legal/eu/dga#legal-rights-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Right to Impartial Review" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#RightToImpartialReview", + "@id": "https://w3id.org/dpv/legal/eu/dga#RightToLodgeComplaint", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -205,7 +186,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 28.3" + "@value": "DGA 27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -227,7 +208,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right of data subjects and data holders to get an review by an impartial body with the appropriate expertise" + "@value": "Right of data subjects and data holders to lodge a complaint" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -238,7 +219,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right to Impartial Review" + "@value": "Right to Lodge Complaint" } ] } diff --git a/legal/eu/dga/modules/legal_rights.n3 b/legal/eu/dga/modules/legal_rights.n3 index 7cb630a55..ce87113a3 100644 --- a/legal/eu/dga/modules/legal_rights.n3 +++ b/legal/eu/dga/modules/legal_rights.n3 @@ -50,7 +50,6 @@ eu-dga:RightToLodgeComplaint a rdfs:Class, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Data Governance Act (DGA)"@en ; @@ -60,7 +59,3 @@ eu-dga:RightToLodgeComplaint a rdfs:Class, eu-dga:legal-rights-classes a skos:ConceptScheme . -dpv:Right skos:narrower eu-dga:RightToDataConversionOptOut, - eu-dga:RightToImpartialReview, - eu-dga:RightToLodgeComplaint . - diff --git a/legal/eu/dga/modules/legal_rights.rdf b/legal/eu/dga/modules/legal_rights.rdf index e67523935..1d51d3516 100644 --- a/legal/eu/dga/modules/legal_rights.rdf +++ b/legal/eu/dga/modules/legal_rights.rdf @@ -33,7 +33,6 @@ https://w3id.org/dpv/legal/eu/dga http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de eu-dga https://w3id.org/dpv/legal/eu/dga# @@ -50,6 +49,9 @@ + + + @@ -62,12 +64,4 @@ - - - - - - - - diff --git a/legal/eu/dga/modules/legal_rights.ttl b/legal/eu/dga/modules/legal_rights.ttl index 7cb630a55..ce87113a3 100644 --- a/legal/eu/dga/modules/legal_rights.ttl +++ b/legal/eu/dga/modules/legal_rights.ttl @@ -50,7 +50,6 @@ eu-dga:RightToLodgeComplaint a rdfs:Class, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Data Governance Act (DGA)"@en ; @@ -60,7 +59,3 @@ eu-dga:RightToLodgeComplaint a rdfs:Class, eu-dga:legal-rights-classes a skos:ConceptScheme . -dpv:Right skos:narrower eu-dga:RightToDataConversionOptOut, - eu-dga:RightToImpartialReview, - eu-dga:RightToLodgeComplaint . - diff --git a/legal/eu/dga/modules/registers-owl.jsonld b/legal/eu/dga/modules/registers-owl.jsonld index 0a812ef01..f9fbb170a 100644 --- a/legal/eu/dga/modules/registers-owl.jsonld +++ b/legal/eu/dga/modules/registers-owl.jsonld @@ -1,65 +1,91 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegister", + "@id": "https://w3id.org/dpv/legal/eu/dga", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PublicRegisterOfEntities", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "DGA 19.5" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#" + "@language": "en", + "@value": "2023-09-20" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#PublicRegisterOfEntities" + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Georg P Krog" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "Registry containing list of recognised data altruism organisations" + "@id": "https://w3id.org/dpv/legal/eu/dga" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/eu/dga" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Public Register of Data Altruism Organisations" + "@value": "2024-01-01" } - ] - }, - { - "@id": "https://w3id.org/dpv#PublicRegisterOfEntities", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + ], + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegisterNational" - }, + "@language": "en", + "@value": "EU Data Governance Act (DGA)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegisterEU" - }, + "@value": "eu-dga" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPRegister" - }, + "@value": "https://w3id.org/dpv/legal/eu/dga#" + } + ], + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegister" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegisterNational", + "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegister", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PublicRegisterOfEntities", @@ -68,7 +94,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 19.6" + "@value": "DGA 19.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -90,108 +116,60 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Registry maintained at National level containing list of recognised data altruism organisations" + "@value": "Registry containing list of recognised data altruism organisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Public Register of Data Altruism Organisations" + "@value": "Public Register of Data Altruism Organisations" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga", + "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegisterNational", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2023-09-20" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Georg P Krog" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PublicRegisterOfEntities", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA" - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/eu/dga" + "@value": "DGA 19.6" } ], - "http://purl.org/dc/terms/language": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "de" + "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#PublicRegisterOfEntities" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "EU Data Governance Act (DGA)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "eu-dga" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/legal/eu/dga#" + "@value": "Registry maintained at National level containing list of recognised data altruism organisations" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "National Public Register of Data Altruism Organisations" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegisterEU", + "@id": "https://w3id.org/dpv/legal/eu/dga#DISPRegister", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PublicRegisterOfEntities", @@ -200,7 +178,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 19.5" + "@value": "DGA 11.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -222,18 +200,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Registry maintained by EU containing list of recognised data altruism organisations" + "@value": "Document that contains a publicly available list of data intermediation service providers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU's Public Register of Data Altruism Organisations" + "@value": "Public Register of Data Intermediation Service Providers" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPRegister", + "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegisterEU", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PublicRegisterOfEntities", @@ -242,7 +220,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 11.10" + "@value": "DGA 19.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -264,13 +242,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Document that contains a publicly available list of data intermediation service providers" + "@value": "Registry maintained by EU containing list of recognised data altruism organisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Register of Data Intermediation Service Providers" + "@value": "EU's Public Register of Data Altruism Organisations" } ] } diff --git a/legal/eu/dga/modules/registers-owl.n3 b/legal/eu/dga/modules/registers-owl.n3 index 9f4ed8820..4055f46ac 100644 --- a/legal/eu/dga/modules/registers-owl.n3 +++ b/legal/eu/dga/modules/registers-owl.n3 @@ -59,7 +59,6 @@ eu-dga:DISPRegister a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Data Governance Act (DGA)"@en ; @@ -67,8 +66,3 @@ eu-dga:DISPRegister a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/dga#" ; schema:version "2" . -dpv:PublicRegisterOfEntities rdfs:superClassOf eu-dga:DAORegister, - eu-dga:DAORegisterEU, - eu-dga:DAORegisterNational, - eu-dga:DISPRegister . - diff --git a/legal/eu/dga/modules/registers-owl.owl b/legal/eu/dga/modules/registers-owl.owl index 3dfb97337..6cbfaf595 100644 --- a/legal/eu/dga/modules/registers-owl.owl +++ b/legal/eu/dga/modules/registers-owl.owl @@ -8,6 +8,17 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + + + Public Register of Data Altruism Organisations + Registry containing list of recognised data altruism organisations + DGA 19.5 + accepted + + + EU Data Governance Act (DGA) @@ -22,47 +33,29 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de eu-dga https://w3id.org/dpv/legal/eu/dga# - - - - - Public Register of Data Intermediation Service Providers - Document that contains a publicly available list of data intermediation service providers - DGA 11.10 - accepted - - - - + - Public Register of Data Altruism Organisations - Registry containing list of recognised data altruism organisations - DGA 19.5 + National Public Register of Data Altruism Organisations + Registry maintained at National level containing list of recognised data altruism organisations + DGA 19.6 accepted - - - - - - - + - National Public Register of Data Altruism Organisations - Registry maintained at National level containing list of recognised data altruism organisations - DGA 19.6 + Public Register of Data Intermediation Service Providers + Document that contains a publicly available list of data intermediation service providers + DGA 11.10 accepted diff --git a/legal/eu/dga/modules/registers-owl.ttl b/legal/eu/dga/modules/registers-owl.ttl index 9f4ed8820..4055f46ac 100644 --- a/legal/eu/dga/modules/registers-owl.ttl +++ b/legal/eu/dga/modules/registers-owl.ttl @@ -59,7 +59,6 @@ eu-dga:DISPRegister a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Data Governance Act (DGA)"@en ; @@ -67,8 +66,3 @@ eu-dga:DISPRegister a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/dga#" ; schema:version "2" . -dpv:PublicRegisterOfEntities rdfs:superClassOf eu-dga:DAORegister, - eu-dga:DAORegisterEU, - eu-dga:DAORegisterNational, - eu-dga:DISPRegister . - diff --git a/legal/eu/dga/modules/registers.jsonld b/legal/eu/dga/modules/registers.jsonld index d9087a3d6..e4e72d327 100644 --- a/legal/eu/dga/modules/registers.jsonld +++ b/legal/eu/dga/modules/registers.jsonld @@ -1,70 +1,83 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegister", + "@id": "https://w3id.org/dpv/legal/eu/dga", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PublicRegisterOfEntities" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "DGA 19.5" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#" + "@language": "en", + "@value": "2023-09-20" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "accepted" + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Georg P Krog" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#PublicRegisterOfEntities" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "Registry containing list of recognised data altruism organisations" + "@value": "https://w3id.org/dpv/legal/eu/dga" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#registers-classes" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Public Register of Data Altruism Organisations" + "@value": "2024-01-01" } - ] - }, - { - "@id": "https://w3id.org/dpv#PublicRegisterOfEntities", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegisterEU" - }, + "@language": "en", + "@value": "EU Data Governance Act (DGA)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegisterNational" - }, + "@value": "eu-dga" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegister" - }, + "@value": "https://w3id.org/dpv/legal/eu/dga#" + } + ], + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPRegister" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegisterNational", + "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegister", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -73,7 +86,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 19.6" + "@value": "DGA 19.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -95,7 +108,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Registry maintained at National level containing list of recognised data altruism organisations" + "@value": "Registry containing list of recognised data altruism organisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -106,89 +119,54 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Public Register of Data Altruism Organisations" + "@value": "Public Register of Data Altruism Organisations" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga", + "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegisterNational", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PublicRegisterOfEntities" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "2023-09-20" + "@value": "DGA 19.6" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/eu/dga" - } - ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#PublicRegisterOfEntities" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "EU Data Governance Act (DGA)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "eu-dga" + "@value": "Registry maintained at National level containing list of recognised data altruism organisations" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/legal/eu/dga#" + "@id": "https://w3id.org/dpv/legal/eu/dga#registers-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "National Public Register of Data Altruism Organisations" } ] }, @@ -199,7 +177,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegisterEU", + "@id": "https://w3id.org/dpv/legal/eu/dga#DISPRegister", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -208,7 +186,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 19.5" + "@value": "DGA 11.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -230,7 +208,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Registry maintained by EU containing list of recognised data altruism organisations" + "@value": "Document that contains a publicly available list of data intermediation service providers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -241,12 +219,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU's Public Register of Data Altruism Organisations" + "@value": "Public Register of Data Intermediation Service Providers" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPRegister", + "@id": "https://w3id.org/dpv/legal/eu/dga#DAORegisterEU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -255,7 +233,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 11.10" + "@value": "DGA 19.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -277,7 +255,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Document that contains a publicly available list of data intermediation service providers" + "@value": "Registry maintained by EU containing list of recognised data altruism organisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -288,7 +266,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Register of Data Intermediation Service Providers" + "@value": "EU's Public Register of Data Altruism Organisations" } ] } diff --git a/legal/eu/dga/modules/registers.n3 b/legal/eu/dga/modules/registers.n3 index 5f4728dbe..d90cff441 100644 --- a/legal/eu/dga/modules/registers.n3 +++ b/legal/eu/dga/modules/registers.n3 @@ -61,7 +61,6 @@ eu-dga:DISPRegister a rdfs:Class, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Data Governance Act (DGA)"@en ; @@ -71,8 +70,3 @@ eu-dga:DISPRegister a rdfs:Class, eu-dga:registers-classes a skos:ConceptScheme . -dpv:PublicRegisterOfEntities skos:narrower eu-dga:DAORegister, - eu-dga:DAORegisterEU, - eu-dga:DAORegisterNational, - eu-dga:DISPRegister . - diff --git a/legal/eu/dga/modules/registers.rdf b/legal/eu/dga/modules/registers.rdf index c4648dd92..02f7bb9a7 100644 --- a/legal/eu/dga/modules/registers.rdf +++ b/legal/eu/dga/modules/registers.rdf @@ -8,12 +8,12 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - EU's Public Register of Data Altruism Organisations - Registry maintained by EU containing list of recognised data altruism organisations + Public Register of Data Altruism Organisations + Registry containing list of recognised data altruism organisations DGA 19.5 accepted @@ -33,47 +33,40 @@ https://w3id.org/dpv/legal/eu/dga http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de eu-dga https://w3id.org/dpv/legal/eu/dga# - + - Public Register of Data Intermediation Service Providers - Document that contains a publicly available list of data intermediation service providers + National Public Register of Data Altruism Organisations + Registry maintained at National level containing list of recognised data altruism organisations - DGA 11.10 + DGA 19.6 accepted - + - National Public Register of Data Altruism Organisations - Registry maintained at National level containing list of recognised data altruism organisations + Public Register of Data Intermediation Service Providers + Document that contains a publicly available list of data intermediation service providers - DGA 19.6 + DGA 11.10 accepted - - - - - - - + - Public Register of Data Altruism Organisations - Registry containing list of recognised data altruism organisations + EU's Public Register of Data Altruism Organisations + Registry maintained by EU containing list of recognised data altruism organisations DGA 19.5 accepted diff --git a/legal/eu/dga/modules/registers.ttl b/legal/eu/dga/modules/registers.ttl index 5f4728dbe..d90cff441 100644 --- a/legal/eu/dga/modules/registers.ttl +++ b/legal/eu/dga/modules/registers.ttl @@ -61,7 +61,6 @@ eu-dga:DISPRegister a rdfs:Class, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Data Governance Act (DGA)"@en ; @@ -71,8 +70,3 @@ eu-dga:DISPRegister a rdfs:Class, eu-dga:registers-classes a skos:ConceptScheme . -dpv:PublicRegisterOfEntities skos:narrower eu-dga:DAORegister, - eu-dga:DAORegisterEU, - eu-dga:DAORegisterNational, - eu-dga:DISPRegister . - diff --git a/legal/eu/dga/modules/services-owl.jsonld b/legal/eu/dga/modules/services-owl.jsonld index c7cb5dfe5..5b376ecc8 100644 --- a/legal/eu/dga/modules/services-owl.jsonld +++ b/legal/eu/dga/modules/services-owl.jsonld @@ -1,88 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationServiceBetweenHoldersUsers", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 10.a" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Data intermediation service for data shared between Data Holders and Data Users" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Intermediation Service between Data Holders and Data Users" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationServiceBetweenSubjectsUsers", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 10.b" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Data intermediation service for data shared between Data Subjects, Natural Persons who are Data Holders and Data Users" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Intermediation Service between Data Subjects and Data Users" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataCooperativeService", + "@id": "https://w3id.org/dpv/legal/eu/dga#SingleInformationPoint", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -94,7 +12,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" + "@id": "https://w3id.org/dpv#Service" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -106,24 +24,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Service provided by a data cooperative" + "@value": "Service responsible for receiving and transmiting requests for the re-use of public data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Cooperative Service" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Service", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#SingleInformationPoint" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" + "@value": "Single Information Point" } ] }, @@ -179,11 +86,6 @@ "@value": "https://w3id.org/dpv/legal/eu/dga" } ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], "http://purl.org/dc/terms/license": [ { "@id": "https://www.w3.org/copyright/document-license-2023/" @@ -218,7 +120,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationServiceBetweenHoldersUsers", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -226,7 +128,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.11" + "@value": "DGA 10.a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -236,18 +138,83 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Service" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataCooperativeService" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationServiceBetweenHoldersUsers" - }, + "@language": "en", + "@value": "Data intermediation service for data shared between Data Holders and Data Users" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationServiceBetweenSubjectsUsers" + "@language": "en", + "@value": "Data Intermediation Service between Data Holders and Data Users" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/dga#DataCooperativeService", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu/dga#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Service provided by a data cooperative" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Cooperative Service" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.11" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu/dga#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Service" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -270,11 +237,17 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#SingleInformationPoint", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationServiceBetweenSubjectsUsers", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 10.b" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -282,7 +255,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Service" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -294,13 +267,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Service responsible for receiving and transmiting requests for the re-use of public data" + "@value": "Data intermediation service for data shared between Data Subjects, Natural Persons who are Data Holders and Data Users" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Information Point" + "@value": "Data Intermediation Service between Data Subjects and Data Users" } ] } diff --git a/legal/eu/dga/modules/services-owl.n3 b/legal/eu/dga/modules/services-owl.n3 index 2110bfd7b..3f24c0caa 100644 --- a/legal/eu/dga/modules/services-owl.n3 +++ b/legal/eu/dga/modules/services-owl.n3 @@ -21,9 +21,6 @@ eu-dga:DataIntermediationService a rdfs:Class, dct:source "DGA 2.11"@en ; rdfs:isDefinedBy eu-dga: ; rdfs:subClassOf dpv:Service ; - rdfs:superClassOf eu-dga:DataCooperativeService, - eu-dga:DataIntermediationServiceBetweenHoldersUsers, - eu-dga:DataIntermediationServiceBetweenSubjectsUsers ; sw:term_status "accepted"@en ; skos:definition "Service of data intermediation which aims to facilitate the sharing of data between Data Subjects, Data Holders and Data Users"@en ; skos:prefLabel "Data Intermediation Service"@en . @@ -65,7 +62,6 @@ eu-dga:SingleInformationPoint a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Data Governance Act (DGA)"@en ; @@ -73,6 +69,3 @@ eu-dga:SingleInformationPoint a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/dga#" ; schema:version "2" . -dpv:Service rdfs:superClassOf eu-dga:DataIntermediationService, - eu-dga:SingleInformationPoint . - diff --git a/legal/eu/dga/modules/services-owl.owl b/legal/eu/dga/modules/services-owl.owl index d41fbd99f..513d27a70 100644 --- a/legal/eu/dga/modules/services-owl.owl +++ b/legal/eu/dga/modules/services-owl.owl @@ -8,15 +8,6 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - Single Information Point - Service responsible for receiving and transmiting requests for the re-use of public data - - accepted - - EU Data Governance Act (DGA) @@ -31,7 +22,6 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de eu-dga https://w3id.org/dpv/legal/eu/dga# @@ -47,12 +37,12 @@ accepted - + - Data Cooperative Service - Service provided by a data cooperative - + Single Information Point + Service responsible for receiving and transmiting requests for the re-use of public data + accepted @@ -74,13 +64,15 @@ DGA 2.11 accepted - - - - - - + + + + Data Cooperative Service + Service provided by a data cooperative + + accepted + diff --git a/legal/eu/dga/modules/services-owl.ttl b/legal/eu/dga/modules/services-owl.ttl index 2110bfd7b..3f24c0caa 100644 --- a/legal/eu/dga/modules/services-owl.ttl +++ b/legal/eu/dga/modules/services-owl.ttl @@ -21,9 +21,6 @@ eu-dga:DataIntermediationService a rdfs:Class, dct:source "DGA 2.11"@en ; rdfs:isDefinedBy eu-dga: ; rdfs:subClassOf dpv:Service ; - rdfs:superClassOf eu-dga:DataCooperativeService, - eu-dga:DataIntermediationServiceBetweenHoldersUsers, - eu-dga:DataIntermediationServiceBetweenSubjectsUsers ; sw:term_status "accepted"@en ; skos:definition "Service of data intermediation which aims to facilitate the sharing of data between Data Subjects, Data Holders and Data Users"@en ; skos:prefLabel "Data Intermediation Service"@en . @@ -65,7 +62,6 @@ eu-dga:SingleInformationPoint a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Data Governance Act (DGA)"@en ; @@ -73,6 +69,3 @@ eu-dga:SingleInformationPoint a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/dga#" ; schema:version "2" . -dpv:Service rdfs:superClassOf eu-dga:DataIntermediationService, - eu-dga:SingleInformationPoint . - diff --git a/legal/eu/dga/modules/services.jsonld b/legal/eu/dga/modules/services.jsonld index 3563d0046..dbd42238c 100644 --- a/legal/eu/dga/modules/services.jsonld +++ b/legal/eu/dga/modules/services.jsonld @@ -1,16 +1,10 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationServiceBetweenHoldersUsers", + "@id": "https://w3id.org/dpv/legal/eu/dga#SingleInformationPoint", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 10.a" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -18,7 +12,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" + "@id": "https://w3id.org/dpv#Service" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29,13 +23,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" + "@id": "https://w3id.org/dpv#Service" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data intermediation service for data shared between Data Holders and Data Users" + "@value": "Service responsible for receiving and transmiting requests for the re-use of public data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -46,73 +40,105 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Intermediation Service between Data Holders and Data Users" + "@value": "Single Information Point" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationServiceBetweenSubjectsUsers", + "@id": "https://w3id.org/dpv/legal/eu/dga#services-classes", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/dga", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "DGA 10.b" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#" + "@language": "en", + "@value": "2023-09-20" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Georg P Krog" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" + "@value": "https://w3id.org/dpv/legal/eu/dga" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Data intermediation service for data shared between Data Subjects, Natural Persons who are Data Holders and Data Users" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#services-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Data Intermediation Service between Data Subjects and Data Users" + "@value": "EU Data Governance Act (DGA)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "eu-dga" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/eu/dga#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#services-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataCooperativeService", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationServiceBetweenHoldersUsers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 10.a" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -137,7 +163,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Service provided by a data cooperative" + "@value": "Data intermediation service for data shared between Data Holders and Data Users" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -148,108 +174,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Cooperative Service" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Service", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#SingleInformationPoint" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#SingleInformationPoint" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" + "@value": "Data Intermediation Service between Data Holders and Data Users" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataCooperativeService", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "2023-09-20" + "@id": "https://w3id.org/dpv/legal/eu/dga#" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/eu/dga" - } - ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "EU Data Governance Act (DGA)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "eu-dga" + "@value": "Service provided by a data cooperative" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/legal/eu/dga#" + "@id": "https://w3id.org/dpv/legal/eu/dga#services-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Data Cooperative Service" } ] }, @@ -275,17 +245,6 @@ "@id": "https://w3id.org/dpv#Service" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataCooperativeService" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationServiceBetweenHoldersUsers" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationServiceBetweenSubjectsUsers" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -308,17 +267,6 @@ "@id": "https://w3id.org/dpv/legal/eu/dga#services-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataCooperativeService" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationServiceBetweenHoldersUsers" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationServiceBetweenSubjectsUsers" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", @@ -327,11 +275,17 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#SingleInformationPoint", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationServiceBetweenSubjectsUsers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 10.b" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/dga#" @@ -339,7 +293,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Service" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -350,13 +304,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Service" + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationService" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Service responsible for receiving and transmiting requests for the re-use of public data" + "@value": "Data intermediation service for data shared between Data Subjects, Natural Persons who are Data Holders and Data Users" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -367,7 +321,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Information Point" + "@value": "Data Intermediation Service between Data Subjects and Data Users" } ] } diff --git a/legal/eu/dga/modules/services.n3 b/legal/eu/dga/modules/services.n3 index a638c9dbc..bcf3bf58d 100644 --- a/legal/eu/dga/modules/services.n3 +++ b/legal/eu/dga/modules/services.n3 @@ -23,16 +23,10 @@ eu-dga:DataIntermediationService a rdfs:Class, dct:source "DGA 2.11"@en ; rdfs:isDefinedBy eu-dga: ; rdfs:subClassOf dpv:Service ; - rdfs:superClassOf eu-dga:DataCooperativeService, - eu-dga:DataIntermediationServiceBetweenHoldersUsers, - eu-dga:DataIntermediationServiceBetweenSubjectsUsers ; sw:term_status "accepted"@en ; skos:broader dpv:Service ; skos:definition "Service of data intermediation which aims to facilitate the sharing of data between Data Subjects, Data Holders and Data Users"@en ; skos:inScheme eu-dga:services-classes ; - skos:narrower eu-dga:DataCooperativeService, - eu-dga:DataIntermediationServiceBetweenHoldersUsers, - eu-dga:DataIntermediationServiceBetweenSubjectsUsers ; skos:prefLabel "Data Intermediation Service"@en . eu-dga:DataIntermediationServiceBetweenHoldersUsers a rdfs:Class, @@ -76,7 +70,6 @@ eu-dga:SingleInformationPoint a rdfs:Class, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Data Governance Act (DGA)"@en ; @@ -84,10 +77,5 @@ eu-dga:SingleInformationPoint a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/dga#" ; schema:version "2" . -dpv:Service rdfs:superClassOf eu-dga:DataIntermediationService, - eu-dga:SingleInformationPoint ; - skos:narrower eu-dga:DataIntermediationService, - eu-dga:SingleInformationPoint . - eu-dga:services-classes a skos:ConceptScheme . diff --git a/legal/eu/dga/modules/services.rdf b/legal/eu/dga/modules/services.rdf index 10a7bc1c2..82c90a432 100644 --- a/legal/eu/dga/modules/services.rdf +++ b/legal/eu/dga/modules/services.rdf @@ -8,29 +8,6 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - Single Information Point - Service responsible for receiving and transmiting requests for the re-use of public data - - - accepted - - - - - - - Data Intermediation Service between Data Subjects and Data Users - Data intermediation service for data shared between Data Subjects, Natural Persons who are Data Holders and Data Users - - - DGA 10.b - accepted - - - EU Data Governance Act (DGA) @@ -44,7 +21,6 @@ https://w3id.org/dpv/legal/eu/dga http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de eu-dga https://w3id.org/dpv/legal/eu/dga# @@ -61,6 +37,9 @@ + + + @@ -70,20 +49,31 @@ DGA 2.11 accepted - - - - - - - - - - - + + + + Data Intermediation Service between Data Subjects and Data Users + Data intermediation service for data shared between Data Subjects, Natural Persons who are Data Holders and Data Users + + + DGA 10.b + accepted + + + + + + + Single Information Point + Service responsible for receiving and transmiting requests for the re-use of public data + + + accepted + + @@ -96,7 +86,4 @@ - - - diff --git a/legal/eu/dga/modules/services.ttl b/legal/eu/dga/modules/services.ttl index a638c9dbc..bcf3bf58d 100644 --- a/legal/eu/dga/modules/services.ttl +++ b/legal/eu/dga/modules/services.ttl @@ -23,16 +23,10 @@ eu-dga:DataIntermediationService a rdfs:Class, dct:source "DGA 2.11"@en ; rdfs:isDefinedBy eu-dga: ; rdfs:subClassOf dpv:Service ; - rdfs:superClassOf eu-dga:DataCooperativeService, - eu-dga:DataIntermediationServiceBetweenHoldersUsers, - eu-dga:DataIntermediationServiceBetweenSubjectsUsers ; sw:term_status "accepted"@en ; skos:broader dpv:Service ; skos:definition "Service of data intermediation which aims to facilitate the sharing of data between Data Subjects, Data Holders and Data Users"@en ; skos:inScheme eu-dga:services-classes ; - skos:narrower eu-dga:DataCooperativeService, - eu-dga:DataIntermediationServiceBetweenHoldersUsers, - eu-dga:DataIntermediationServiceBetweenSubjectsUsers ; skos:prefLabel "Data Intermediation Service"@en . eu-dga:DataIntermediationServiceBetweenHoldersUsers a rdfs:Class, @@ -76,7 +70,6 @@ eu-dga:SingleInformationPoint a rdfs:Class, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Data Governance Act (DGA)"@en ; @@ -84,10 +77,5 @@ eu-dga:SingleInformationPoint a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/dga#" ; schema:version "2" . -dpv:Service rdfs:superClassOf eu-dga:DataIntermediationService, - eu-dga:SingleInformationPoint ; - skos:narrower eu-dga:DataIntermediationService, - eu-dga:SingleInformationPoint . - eu-dga:services-classes a skos:ConceptScheme . diff --git a/legal/eu/dga/modules/toms-owl.jsonld b/legal/eu/dga/modules/toms-owl.jsonld index 9cc62a01f..78abd0c47 100644 --- a/legal/eu/dga/modules/toms-owl.jsonld +++ b/legal/eu/dga/modules/toms-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPEUApproval", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismAnnualReport", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -13,7 +13,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25,19 +25,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Confirmation and approval by a competent authority for the Data Intermediation Service Provider's compliance with Article 11 and Article 12 of the DGA" + "@value": "Document containing the annual activities reported by a Data Altruism organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Approval for Data Intermediation Service Provider" + "@value": "Data Altruism Annual Activity Report" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 11.9" + "@value": "DGA 20.2" } ] }, @@ -93,11 +93,6 @@ "@value": "https://w3id.org/dpv/legal/eu/dga" } ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], "http://purl.org/dc/terms/license": [ { "@id": "https://www.w3.org/copyright/document-license-2023/" @@ -132,61 +127,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ThirdCountryTransferNotice", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#ThirdCountryDataRequestNotice" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RecordsOfActivities", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismAnnualReport" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationRecord" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismRecord" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ConsentNotice", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#PersonalDataReuseNotice" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SecureProcessingEnvironment", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#SecureProcessingEnvironment" - } - ] - }, - { - "@id": "https://w3id.org/dpv#CertificationSeal", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPEUApproval" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ConsentManagement", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#EUDataAltruismConsentForm" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationRecord", + "@id": "https://w3id.org/dpv/legal/eu/dga#NationalDataAltruismPolicy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -199,7 +140,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -211,24 +152,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Document that logs the activity of the data intermediation service provider" + "@value": "A Policy established at National level regarding Data Altruism" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record of Data Intermediation Activity" + "@value": "National Data Altruism Policy" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 12.o" + "@value": "DGA 16" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#PersonalDataReuseNotice", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismRecord", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -241,7 +182,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConsentNotice" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -253,27 +194,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice for data subjects to provide consent based on information and advise regarding intended use of data, exercise of rights, and applicable terms and conditions" + "@value": "Document that logs the activity of the data altruism organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Reuse Notice" + "@value": "Record of Data Altruism Activity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 12.m" + "@value": "DGA 20" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#SecureProcessingEnvironment", + "@id": "https://w3id.org/dpv/legal/eu/dga#EUDataAltruismConsentForm", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -283,7 +224,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SecureProcessingEnvironment" + "@id": "https://w3id.org/dpv#ConsentManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -295,19 +236,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical or virtual environment to ensure compliance with EU law and allow the entity providing the secure processing environment to determine and supervise all data processing actions" + "@value": "A form provided by the European Commission for collecting consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Processing Environment" + "@value": "European Data Altruism Consent Form" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 2.20" + "@value": "DGA 25.1" } ] }, @@ -354,10 +295,10 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#ThirdCountryDataRequestNotice", + "@id": "https://w3id.org/dpv/legal/eu/dga#SecureProcessingEnvironment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -367,7 +308,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ThirdCountryTransferNotice" + "@id": "https://w3id.org/dpv#SecureProcessingEnvironment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -379,30 +320,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice regarding a request of a third-country administrative authority to access data" + "@value": "Physical or virtual environment to ensure compliance with EU law and allow the entity providing the secure processing environment to determine and supervise all data processing actions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country Data Request Notice" + "@value": "Secure Processing Environment" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 31.5" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Notice", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPNotice" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismNotice" + "@value": "DGA 2.20" } ] }, @@ -449,7 +379,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPNotice", + "@id": "https://w3id.org/dpv/legal/eu/dga#ThirdCountryDataRequestNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -462,7 +392,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#ThirdCountryTransferNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -474,24 +404,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification by a Data Intermediation Service Provider to a competent authority concerning changes to details regarding its Data Intermediation Service" + "@value": "Notice regarding a request of a third-country administrative authority to access data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Intermediation Service Notification" + "@value": "Third Country Data Request Notice" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 11.1, DGA 11.9, DGA 11.12, DGA 11.13" + "@value": "DGA 31.5" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#EUDataAltruismConsentForm", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationRecord", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -504,7 +434,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConsentManagement" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -516,24 +446,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form provided by the European Commission for collecting consent" + "@value": "Document that logs the activity of the data intermediation service provider" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Data Altruism Consent Form" + "@value": "Record of Data Intermediation Activity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 25.1" + "@value": "DGA 12.o" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismRecord", + "@id": "https://w3id.org/dpv/legal/eu/dga#PersonalDataReuseNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -546,7 +476,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#ConsentNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -558,24 +488,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Document that logs the activity of the data altruism organisation" + "@value": "Notice for data subjects to provide consent based on information and advise regarding intended use of data, exercise of rights, and applicable terms and conditions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record of Data Altruism Activity" + "@value": "Personal Data Reuse Notice" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 20" + "@value": "DGA 12.m" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#NationalDataAltruismPolicy", + "@id": "https://w3id.org/dpv/legal/eu/dga#DISPNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -588,7 +518,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -600,24 +530,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Policy established at National level regarding Data Altruism" + "@value": "Notification by a Data Intermediation Service Provider to a competent authority concerning changes to details regarding its Data Intermediation Service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Data Altruism Policy" + "@value": "Data Intermediation Service Notification" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 16" + "@value": "DGA 11.1, DGA 11.9, DGA 11.12, DGA 11.13" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismNotice", + "@id": "https://w3id.org/dpv/legal/eu/dga#DISPEUApproval", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -630,7 +560,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -642,43 +572,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice providing information regarding the processing of data for data altruistic purposes" + "@value": "Confirmation and approval by a competent authority for the Data Intermediation Service Provider's compliance with Article 11 and Article 12 of the DGA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Altruism Notice" + "@value": "EU Approval for Data Intermediation Service Provider" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 21.1" - } - ] - }, - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseRequest" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAssetList" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Policy", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#NationalDataAltruismPolicy" + "@value": "DGA 11.9" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismAnnualReport", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -691,7 +602,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -703,19 +614,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Document containing the annual activities reported by a Data Altruism organisation" + "@value": "Notice providing information regarding the processing of data for data altruistic purposes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Altruism Annual Activity Report" + "@value": "Data Altruism Notice" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 20.2" + "@value": "DGA 21.1" } ] } diff --git a/legal/eu/dga/modules/toms-owl.n3 b/legal/eu/dga/modules/toms-owl.n3 index 45372bc43..901d5aad6 100644 --- a/legal/eu/dga/modules/toms-owl.n3 +++ b/legal/eu/dga/modules/toms-owl.n3 @@ -138,18 +138,6 @@ eu-dga:ThirdCountryDataRequestNotice a rdfs:Class, skos:prefLabel "Third Country Data Request Notice"@en ; skos:scopeNote "DGA 31.5"@en . -dpv:CertificationSeal rdfs:superClassOf eu-dga:DISPEUApproval . - -dpv:ConsentManagement rdfs:superClassOf eu-dga:EUDataAltruismConsentForm . - -dpv:ConsentNotice rdfs:superClassOf eu-dga:PersonalDataReuseNotice . - -dpv:Policy rdfs:superClassOf eu-dga:NationalDataAltruismPolicy . - -dpv:SecureProcessingEnvironment rdfs:superClassOf eu-dga:SecureProcessingEnvironment . - -dpv:ThirdCountryTransferNotice rdfs:superClassOf eu-dga:ThirdCountryDataRequestNotice . - a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", @@ -161,7 +149,6 @@ dpv:ThirdCountryTransferNotice rdfs:superClassOf eu-dga:ThirdCountryDataRequestN dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Data Governance Act (DGA)"@en ; @@ -169,13 +156,3 @@ dpv:ThirdCountryTransferNotice rdfs:superClassOf eu-dga:ThirdCountryDataRequestN vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/dga#" ; schema:version "2" . -dpv:Notice rdfs:superClassOf eu-dga:DISPNotice, - eu-dga:DataAltruismNotice . - -dpv:RecordsOfActivities rdfs:superClassOf eu-dga:DataAltruismAnnualReport, - eu-dga:DataAltruismRecord, - eu-dga:DataIntermediationRecord . - -dpv:OrganisationalMeasure rdfs:superClassOf eu-dga:DataAssetList, - eu-dga:DataReuseRequest . - diff --git a/legal/eu/dga/modules/toms-owl.owl b/legal/eu/dga/modules/toms-owl.owl index 14777216f..1d99b907e 100644 --- a/legal/eu/dga/modules/toms-owl.owl +++ b/legal/eu/dga/modules/toms-owl.owl @@ -8,17 +8,6 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Record of Data Altruism Activity - Document that logs the activity of the data altruism organisation - DGA 20 - accepted - - - EU Data Governance Act (DGA) @@ -33,22 +22,32 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de eu-dga https://w3id.org/dpv/legal/eu/dga# - + + + + + Secure Processing Environment + Physical or virtual environment to ensure compliance with EU law and allow the entity providing the secure processing environment to determine and supervise all data processing actions + DGA 2.20 + accepted + + + + - Data Asset List - Searchable asset list which contains available data resources including their data format and size and the conditions for their re-use - DGA 8.2 + National Data Altruism Policy + A Policy established at National level regarding Data Altruism + DGA 16 accepted - + @@ -61,27 +60,27 @@ - + - Data Reuse Request - Procedure to handle requests and provide data for reuse via single information point - DGA 5.1 + Data Asset List + Searchable asset list which contains available data resources including their data format and size and the conditions for their re-use + DGA 8.2 accepted - + - + - Secure Processing Environment - Physical or virtual environment to ensure compliance with EU law and allow the entity providing the secure processing environment to determine and supervise all data processing actions - DGA 2.20 + Record of Data Altruism Activity + Document that logs the activity of the data altruism organisation + DGA 20 accepted - + @@ -94,44 +93,27 @@ - - - - - Data Altruism Notice - Notice providing information regarding the processing of data for data altruistic purposes - DGA 21.1 - accepted - - - - + - Record of Data Intermediation Activity - Document that logs the activity of the data intermediation service provider - DGA 12.o + European Data Altruism Consent Form + A form provided by the European Commission for collecting consent + DGA 25.1 accepted - - - - - - - + - + - National Data Altruism Policy - A Policy established at National level regarding Data Altruism - DGA 16 + Personal Data Reuse Notice + Notice for data subjects to provide consent based on information and advise regarding intended use of data, exercise of rights, and applicable terms and conditions + DGA 12.m accepted - + @@ -144,27 +126,16 @@ - - - - - Personal Data Reuse Notice - Notice for data subjects to provide consent based on information and advise regarding intended use of data, exercise of rights, and applicable terms and conditions - DGA 12.m - accepted - - - - + - European Data Altruism Consent Form - A form provided by the European Commission for collecting consent - DGA 25.1 + Record of Data Intermediation Activity + Document that logs the activity of the data intermediation service provider + DGA 12.o accepted - + @@ -177,29 +148,26 @@ - - - - - - - - - - - - - - - - - - - - - + + + + + Data Altruism Notice + Notice providing information regarding the processing of data for data altruistic purposes + DGA 21.1 + accepted + + - - + + + + + Data Reuse Request + Procedure to handle requests and provide data for reuse via single information point + DGA 5.1 + accepted + + diff --git a/legal/eu/dga/modules/toms-owl.ttl b/legal/eu/dga/modules/toms-owl.ttl index 45372bc43..901d5aad6 100644 --- a/legal/eu/dga/modules/toms-owl.ttl +++ b/legal/eu/dga/modules/toms-owl.ttl @@ -138,18 +138,6 @@ eu-dga:ThirdCountryDataRequestNotice a rdfs:Class, skos:prefLabel "Third Country Data Request Notice"@en ; skos:scopeNote "DGA 31.5"@en . -dpv:CertificationSeal rdfs:superClassOf eu-dga:DISPEUApproval . - -dpv:ConsentManagement rdfs:superClassOf eu-dga:EUDataAltruismConsentForm . - -dpv:ConsentNotice rdfs:superClassOf eu-dga:PersonalDataReuseNotice . - -dpv:Policy rdfs:superClassOf eu-dga:NationalDataAltruismPolicy . - -dpv:SecureProcessingEnvironment rdfs:superClassOf eu-dga:SecureProcessingEnvironment . - -dpv:ThirdCountryTransferNotice rdfs:superClassOf eu-dga:ThirdCountryDataRequestNotice . - a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", @@ -161,7 +149,6 @@ dpv:ThirdCountryTransferNotice rdfs:superClassOf eu-dga:ThirdCountryDataRequestN dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Data Governance Act (DGA)"@en ; @@ -169,13 +156,3 @@ dpv:ThirdCountryTransferNotice rdfs:superClassOf eu-dga:ThirdCountryDataRequestN vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/dga#" ; schema:version "2" . -dpv:Notice rdfs:superClassOf eu-dga:DISPNotice, - eu-dga:DataAltruismNotice . - -dpv:RecordsOfActivities rdfs:superClassOf eu-dga:DataAltruismAnnualReport, - eu-dga:DataAltruismRecord, - eu-dga:DataIntermediationRecord . - -dpv:OrganisationalMeasure rdfs:superClassOf eu-dga:DataAssetList, - eu-dga:DataReuseRequest . - diff --git a/legal/eu/dga/modules/toms.jsonld b/legal/eu/dga/modules/toms.jsonld index 8d445fe13..45d838216 100644 --- a/legal/eu/dga/modules/toms.jsonld +++ b/legal/eu/dga/modules/toms.jsonld @@ -1,53 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPEUApproval", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#CertificationSeal" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Confirmation and approval by a competent authority for the Data Intermediation Service Provider's compliance with Article 11 and Article 12 of the DGA" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#toms-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "EU Approval for Data Intermediation Service Provider" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "DGA 11.9" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismAnnualReport", + "@id": "https://w3id.org/dpv/legal/eu/dga#EUDataAltruismConsentForm", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -66,13 +19,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#ConsentManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Document containing the annual activities reported by a Data Altruism organisation" + "@value": "A form provided by the European Commission for collecting consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -83,13 +36,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Altruism Annual Activity Report" + "@value": "European Data Altruism Consent Form" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 20.2" + "@value": "DGA 25.1" } ] }, @@ -137,11 +90,6 @@ "@value": "https://w3id.org/dpv/legal/eu/dga" } ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], "http://purl.org/dc/terms/license": [ { "@id": "https://www.w3.org/copyright/document-license-2023/" @@ -176,61 +124,54 @@ ] }, { - "@id": "https://w3id.org/dpv#ThirdCountryTransferNotice", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/legal/eu/dga#NationalDataAltruismPolicy", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#ThirdCountryDataRequestNotice" + "@id": "https://w3id.org/dpv/legal/eu/dga#" } - ] - }, - { - "@id": "https://w3id.org/dpv#RecordsOfActivities", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismAnnualReport" - }, + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismRecord" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationRecord" + "@id": "https://w3id.org/dpv#Policy" } - ] - }, - { - "@id": "https://w3id.org/dpv#ConsentNotice", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#PersonalDataReuseNotice" + "@language": "en", + "@value": "A Policy established at National level regarding Data Altruism" } - ] - }, - { - "@id": "https://w3id.org/dpv#SecureProcessingEnvironment", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#SecureProcessingEnvironment" + "@id": "https://w3id.org/dpv/legal/eu/dga#toms-classes" } - ] - }, - { - "@id": "https://w3id.org/dpv#CertificationSeal", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPEUApproval" + "@language": "en", + "@value": "National Data Altruism Policy" } - ] - }, - { - "@id": "https://w3id.org/dpv#ConsentManagement", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/legal/eu/dga#EUDataAltruismConsentForm" + "@language": "en", + "@value": "DGA 16" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationRecord", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -255,7 +196,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Document that logs the activity of the data intermediation service provider" + "@value": "Document that logs the activity of the data altruism organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -266,18 +207,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record of Data Intermediation Activity" + "@value": "Record of Data Altruism Activity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 12.o" + "@value": "DGA 20" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#PersonalDataReuseNotice", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismAnnualReport", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -296,13 +237,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentNotice" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice for data subjects to provide consent based on information and advise regarding intended use of data, exercise of rights, and applicable terms and conditions" + "@value": "Document containing the annual activities reported by a Data Altruism organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -313,22 +254,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Reuse Notice" + "@value": "Data Altruism Annual Activity Report" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 12.m" + "@value": "DGA 20.2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#SecureProcessingEnvironment", + "@id": "https://w3id.org/dpv/legal/eu/dga#toms-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAssetList", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { @@ -343,13 +290,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecureProcessingEnvironment" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical or virtual environment to ensure compliance with EU law and allow the entity providing the secure processing environment to determine and supervise all data processing actions" + "@value": "Searchable asset list which contains available data resources including their data format and size and the conditions for their re-use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -360,28 +307,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Processing Environment" + "@value": "Data Asset List" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 2.20" + "@value": "DGA 8.2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#toms-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#ThirdCountryDataRequestNotice", + "@id": "https://w3id.org/dpv/legal/eu/dga#SecureProcessingEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { @@ -396,13 +337,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ThirdCountryTransferNotice" + "@id": "https://w3id.org/dpv#SecureProcessingEnvironment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice regarding a request of a third-country administrative authority to access data" + "@value": "Physical or virtual environment to ensure compliance with EU law and allow the entity providing the secure processing environment to determine and supervise all data processing actions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -413,24 +354,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country Data Request Notice" + "@value": "Secure Processing Environment" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 31.5" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Notice", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismNotice" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPNotice" + "@value": "DGA 2.20" } ] }, @@ -482,7 +412,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DISPNotice", + "@id": "https://w3id.org/dpv/legal/eu/dga#ThirdCountryDataRequestNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -501,13 +431,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#ThirdCountryTransferNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification by a Data Intermediation Service Provider to a competent authority concerning changes to details regarding its Data Intermediation Service" + "@value": "Notice regarding a request of a third-country administrative authority to access data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -518,18 +448,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Intermediation Service Notification" + "@value": "Third Country Data Request Notice" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 11.1, DGA 11.9, DGA 11.12, DGA 11.13" + "@value": "DGA 31.5" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#EUDataAltruismConsentForm", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataIntermediationRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -548,13 +478,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentManagement" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form provided by the European Commission for collecting consent" + "@value": "Document that logs the activity of the data intermediation service provider" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -565,18 +495,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Data Altruism Consent Form" + "@value": "Record of Data Intermediation Activity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 25.1" + "@value": "DGA 12.o" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismRecord", + "@id": "https://w3id.org/dpv/legal/eu/dga#PersonalDataReuseNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -595,13 +525,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#ConsentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Document that logs the activity of the data altruism organisation" + "@value": "Notice for data subjects to provide consent based on information and advise regarding intended use of data, exercise of rights, and applicable terms and conditions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -612,18 +542,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record of Data Altruism Activity" + "@value": "Personal Data Reuse Notice" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 20" + "@value": "DGA 12.m" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#NationalDataAltruismPolicy", + "@id": "https://w3id.org/dpv/legal/eu/dga#DISPNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -642,13 +572,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Policy established at National level regarding Data Altruism" + "@value": "Notification by a Data Intermediation Service Provider to a competent authority concerning changes to details regarding its Data Intermediation Service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -659,18 +589,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Data Altruism Policy" + "@value": "Data Intermediation Service Notification" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 16" + "@value": "DGA 11.1, DGA 11.9, DGA 11.12, DGA 11.13" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismNotice", + "@id": "https://w3id.org/dpv/legal/eu/dga#DISPEUApproval", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -689,13 +619,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice providing information regarding the processing of data for data altruistic purposes" + "@value": "Confirmation and approval by a competent authority for the Data Intermediation Service Provider's compliance with Article 11 and Article 12 of the DGA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -706,37 +636,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Altruism Notice" + "@value": "EU Approval for Data Intermediation Service Provider" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 21.1" - } - ] - }, - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAssetList" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataReuseRequest" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Policy", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/dga#NationalDataAltruismPolicy" + "@value": "DGA 11.9" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/dga#DataAssetList", + "@id": "https://w3id.org/dpv/legal/eu/dga#DataAltruismNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -755,13 +666,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Searchable asset list which contains available data resources including their data format and size and the conditions for their re-use" + "@value": "Notice providing information regarding the processing of data for data altruistic purposes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -772,13 +683,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Asset List" + "@value": "Data Altruism Notice" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 8.2" + "@value": "DGA 21.1" } ] } diff --git a/legal/eu/dga/modules/toms.n3 b/legal/eu/dga/modules/toms.n3 index 588d4a09e..a78107de5 100644 --- a/legal/eu/dga/modules/toms.n3 +++ b/legal/eu/dga/modules/toms.n3 @@ -160,7 +160,6 @@ eu-dga:ThirdCountryDataRequestNotice a rdfs:Class, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Data Governance Act (DGA)"@en ; @@ -168,27 +167,5 @@ eu-dga:ThirdCountryDataRequestNotice a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/dga#" ; schema:version "2" . -dpv:CertificationSeal skos:narrower eu-dga:DISPEUApproval . - -dpv:ConsentManagement skos:narrower eu-dga:EUDataAltruismConsentForm . - -dpv:ConsentNotice skos:narrower eu-dga:PersonalDataReuseNotice . - -dpv:Policy skos:narrower eu-dga:NationalDataAltruismPolicy . - -dpv:SecureProcessingEnvironment skos:narrower eu-dga:SecureProcessingEnvironment . - -dpv:ThirdCountryTransferNotice skos:narrower eu-dga:ThirdCountryDataRequestNotice . - -dpv:Notice skos:narrower eu-dga:DISPNotice, - eu-dga:DataAltruismNotice . - -dpv:RecordsOfActivities skos:narrower eu-dga:DataAltruismAnnualReport, - eu-dga:DataAltruismRecord, - eu-dga:DataIntermediationRecord . - eu-dga:toms-classes a skos:ConceptScheme . -dpv:OrganisationalMeasure skos:narrower eu-dga:DataAssetList, - eu-dga:DataReuseRequest . - diff --git a/legal/eu/dga/modules/toms.rdf b/legal/eu/dga/modules/toms.rdf index 35e28a8e5..46e706061 100644 --- a/legal/eu/dga/modules/toms.rdf +++ b/legal/eu/dga/modules/toms.rdf @@ -8,22 +8,6 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - - - - Record of Data Altruism Activity - Document that logs the activity of the data altruism organisation - - DGA 20 - accepted - - - EU Data Governance Act (DGA) @@ -37,183 +21,167 @@ https://w3id.org/dpv/legal/eu/dga http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de eu-dga https://w3id.org/dpv/legal/eu/dga# - + - Record of Data Intermediation Activity - Document that logs the activity of the data intermediation service provider - - DGA 12.o + European Data Altruism Consent Form + A form provided by the European Commission for collecting consent + + DGA 25.1 accepted - + - - EU Approval for Data Intermediation Service Provider - Confirmation and approval by a competent authority for the Data Intermediation Service Provider's compliance with Article 11 and Article 12 of the DGA - - DGA 11.9 + + Secure Processing Environment + Physical or virtual environment to ensure compliance with EU law and allow the entity providing the secure processing environment to determine and supervise all data processing actions + + DGA 2.20 accepted - + - Data Altruism Notice - Notice providing information regarding the processing of data for data altruistic purposes - - DGA 21.1 + National Data Altruism Policy + A Policy established at National level regarding Data Altruism + + DGA 16 accepted - + - - Secure Processing Environment - Physical or virtual environment to ensure compliance with EU law and allow the entity providing the secure processing environment to determine and supervise all data processing actions - - DGA 2.20 + + Personal Data Reuse Notice + Notice for data subjects to provide consent based on information and advise regarding intended use of data, exercise of rights, and applicable terms and conditions + + DGA 12.m accepted - + - Data Altruism Annual Activity Report - Document containing the annual activities reported by a Data Altruism organisation - - DGA 20.2 + EU Approval for Data Intermediation Service Provider + Confirmation and approval by a competent authority for the Data Intermediation Service Provider's compliance with Article 11 and Article 12 of the DGA + + DGA 11.9 accepted - + - European Data Altruism Consent Form - A form provided by the European Commission for collecting consent - - DGA 25.1 + Data Asset List + Searchable asset list which contains available data resources including their data format and size and the conditions for their re-use + + DGA 8.2 accepted - + - Data Reuse Request - Procedure to handle requests and provide data for reuse via single information point - - DGA 5.1 + Record of Data Altruism Activity + Document that logs the activity of the data altruism organisation + + DGA 20 accepted - + - Third Country Data Request Notice - Notice regarding a request of a third-country administrative authority to access data - - DGA 31.5 + Record of Data Intermediation Activity + Document that logs the activity of the data intermediation service provider + + DGA 12.o accepted - + - Data Asset List - Searchable asset list which contains available data resources including their data format and size and the conditions for their re-use - - DGA 8.2 + Data Altruism Annual Activity Report + Document containing the annual activities reported by a Data Altruism organisation + + DGA 20.2 accepted - - - - - + + + + + Data Intermediation Service Notification + Notification by a Data Intermediation Service Provider to a competent authority concerning changes to details regarding its Data Intermediation Service + + DGA 11.1, DGA 11.9, DGA 11.12, DGA 11.13 + accepted + + - + - National Data Altruism Policy - A Policy established at National level regarding Data Altruism - - DGA 16 + Third Country Data Request Notice + Notice regarding a request of a third-country administrative authority to access data + + DGA 31.5 accepted - + - Data Intermediation Service Notification - Notification by a Data Intermediation Service Provider to a competent authority concerning changes to details regarding its Data Intermediation Service + Data Altruism Notice + Notice providing information regarding the processing of data for data altruistic purposes - DGA 11.1, DGA 11.9, DGA 11.12, DGA 11.13 + DGA 21.1 accepted - + - Personal Data Reuse Notice - Notice for data subjects to provide consent based on information and advise regarding intended use of data, exercise of rights, and applicable terms and conditions - - DGA 12.m + Data Reuse Request + Procedure to handle requests and provide data for reuse via single information point + + DGA 5.1 accepted - - - - - - - - - - - - - - - - - - - - - diff --git a/legal/eu/dga/modules/toms.ttl b/legal/eu/dga/modules/toms.ttl index 588d4a09e..a78107de5 100644 --- a/legal/eu/dga/modules/toms.ttl +++ b/legal/eu/dga/modules/toms.ttl @@ -160,7 +160,6 @@ eu-dga:ThirdCountryDataRequestNotice a rdfs:Class, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU DGA"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/dga" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Data Governance Act (DGA)"@en ; @@ -168,27 +167,5 @@ eu-dga:ThirdCountryDataRequestNotice a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/dga#" ; schema:version "2" . -dpv:CertificationSeal skos:narrower eu-dga:DISPEUApproval . - -dpv:ConsentManagement skos:narrower eu-dga:EUDataAltruismConsentForm . - -dpv:ConsentNotice skos:narrower eu-dga:PersonalDataReuseNotice . - -dpv:Policy skos:narrower eu-dga:NationalDataAltruismPolicy . - -dpv:SecureProcessingEnvironment skos:narrower eu-dga:SecureProcessingEnvironment . - -dpv:ThirdCountryTransferNotice skos:narrower eu-dga:ThirdCountryDataRequestNotice . - -dpv:Notice skos:narrower eu-dga:DISPNotice, - eu-dga:DataAltruismNotice . - -dpv:RecordsOfActivities skos:narrower eu-dga:DataAltruismAnnualReport, - eu-dga:DataAltruismRecord, - eu-dga:DataIntermediationRecord . - eu-dga:toms-classes a skos:ConceptScheme . -dpv:OrganisationalMeasure skos:narrower eu-dga:DataAssetList, - eu-dga:DataReuseRequest . - diff --git a/legal/eu/gdpr/eu-gdpr-en.html b/legal/eu/gdpr/eu-gdpr-en.html index 6f5d1d030..4e4ec387d 100644 --- a/legal/eu/gdpr/eu-gdpr-en.html +++ b/legal/eu/gdpr/eu-gdpr-en.html @@ -396,43 +396,6 @@

          Legal Basis

          Core Legal Bases

            -
          • - dpv:ContractPerformance: Fulfilment or performance of a contract involving specified processing - go to full definition -
              -
            • - eu-gdpr:A6-1-b-contract-performance: Legal basis based on performance of a contract to which the data subject is party - go to full definition - -
            • -
            -
          • -
          • - dpv:EnterIntoContract: Processing necessary to enter into contract - go to full definition -
              -
            • - eu-gdpr:A6-1-b-enter-into-contract: Legal basis based on taking steps at the request of the data subject prior to entering into a contract - go to full definition - -
            • -
            -
          • -
          • - dpv:ExpressedConsent: Consent that is expressed through an action intended to convey a consenting decision - go to full definition -
              -
            • - dpv:ExplicitlyExpressedConsent: Consent that is expressed through an explicit action solely conveying a consenting decision - go to full definition -
                -
              • - eu-gdpr:A6-1-a-explicit-consent: Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes - go to full definition - -
              • -
              -
            • eu-gdpr:A6-1-a: Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes go to full definition @@ -450,98 +413,42 @@

              Core Legal Bases

          • - eu-gdpr:A6-1-a-non-explicit-consent: Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes - go to full definition - -
          • -
          -
        • -
        • - dpv:LegalObligation: Legal Obligation to conduct the specified processing - go to full definition -
            -
          • - eu-gdpr:A6-1-c: Legal basis based on compliance with a legal obligation to which the controller is subject - go to full definition - -
          • -
          -
        • -
        • - dpv:LegitimateInterest: Legitimate Interests of a Party as justification for specified processing - go to full definition -
            -
          • - dpv:LegitimateInterestOfController: Legitimate Interests of a Data Controller in conducting specified processing - go to full definition + eu-gdpr:A6-1-b: Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract + go to full definition
            • - eu-gdpr:A6-1-f-controller: Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child - go to full definition + eu-gdpr:A6-1-b-contract-performance: Legal basis based on performance of a contract to which the data subject is party + go to full definition
            • -
            -
          • -
          • - dpv:LegitimateInterestOfThirdParty: Legitimate Interests of a Third Party in conducting specified processing - go to full definition -
            • - eu-gdpr:A6-1-f-third-party: Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child - go to full definition + eu-gdpr:A6-1-b-enter-into-contract: Legal basis based on taking steps at the request of the data subject prior to entering into a contract + go to full definition
          • - eu-gdpr:A6-1-f: Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child - go to full definition -
              -
            • - eu-gdpr:A6-1-f-controller: Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child - go to full definition - -
            • -
            • - eu-gdpr:A6-1-f-third-party: Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child - go to full definition + eu-gdpr:A6-1-c: Legal basis based on compliance with a legal obligation to which the controller is subject + go to full definition
            • -
            -
          • -
          -
        • -
        • - dpv:OfficialAuthorityOfController: Processing necessary or authorised through the official authority granted to or vested in the Data Controller - go to full definition -
          • - eu-gdpr:A6-1-e: Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller - go to full definition + eu-gdpr:A6-1-d: Legal basis based on protecting the vital interests of the data subject or of another natural person + go to full definition
            • - eu-gdpr:A6-1-e-official-authority: Legal basis based on the exercise of official authority vested in the controller - go to full definition - -
            • -
            • - eu-gdpr:A6-1-e-public-interest: Legal basis based on performance of a task carried out in the public interest - go to full definition + eu-gdpr:A6-1-d-data-subject: Legal basis based on protecting the vital interests of the data subject + go to full definition
            • -
            -
          • - eu-gdpr:A6-1-e-official-authority: Legal basis based on the exercise of official authority vested in the controller - go to full definition + eu-gdpr:A6-1-d-natual-person: Legal basis based on protecting the vital interests of another natural person that is not the data subject + go to full definition
        • -
        • - dpv:PublicInterest: Processing is necessary or beneficial for interest of the public or society at large - go to full definition -
          • eu-gdpr:A6-1-e: Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller go to full definition @@ -559,62 +466,17 @@

            Core Legal Bases

        • - eu-gdpr:A6-1-e-public-interest: Legal basis based on performance of a task carried out in the public interest - go to full definition - -
        • -
        -
      • -
      • - dpv:VitalInterestOfNaturalPerson: Processing is necessary or required to protect vital interests of a natural person - go to full definition -
          -
        • - dpv:VitalInterestOfDataSubject: Processing is necessary or required to protect vital interests of a data subject - go to full definition -
            -
          • - eu-gdpr:A6-1-d-data-subject: Legal basis based on protecting the vital interests of the data subject - go to full definition - -
          • -
          -
        • -
        • - eu-gdpr:A6-1-d-natual-person: Legal basis based on protecting the vital interests of another natural person that is not the data subject - go to full definition - -
        • -
        -
      • -
      • - eu-gdpr:A6-1-b: Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract - go to full definition -
          -
        • - eu-gdpr:A6-1-b-contract-performance: Legal basis based on performance of a contract to which the data subject is party - go to full definition - -
        • -
        • - eu-gdpr:A6-1-b-enter-into-contract: Legal basis based on taking steps at the request of the data subject prior to entering into a contract - go to full definition - -
        • -
        -
      • -
      • - eu-gdpr:A6-1-d: Legal basis based on protecting the vital interests of the data subject or of another natural person - go to full definition + eu-gdpr:A6-1-f: Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + go to full definition
        • - eu-gdpr:A6-1-d-data-subject: Legal basis based on protecting the vital interests of the data subject - go to full definition + eu-gdpr:A6-1-f-controller: Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + go to full definition
        • - eu-gdpr:A6-1-d-natual-person: Legal basis based on protecting the vital interests of another natural person that is not the data subject - go to full definition + eu-gdpr:A6-1-f-third-party: Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + go to full definition
        @@ -625,72 +487,54 @@

        Core Legal Bases

        + +
        +

        Rights under GDPR

        +

        GDPR provides several rights to the data subject, whose applicability depends on the context and nature of processing taking place. DPV lists these rights at an abstract level as concepts along with their origin in specific clauses of the GDPR.

        +

        In addition to DPV's concepts regarding exercise of rights, DPV-GDPR provides additional concepts specific to the implementation of its rights. For example, [=SARNotice=] refers to the information provided in fulfilment of [=A15=] Right of Access, or using [=dcat:Resource=] to represent the dataset provided in fulfilment of [=A20=] Right to Data Portability.

        + +
        • - eu-gdpr:A49-1-a: The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. - go to full definition + eu-gdpr:A13: information to be provided where personal data is directly collected from data subject + go to full definition
        • -
        -
      • -
      • - dpv:LegitimateInterest: Legitimate Interests of a Party as justification for specified processing - go to full definition -
        • - eu-gdpr:A49-2: The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. - go to full definition + eu-gdpr:A14: information to be provided where personal data is collected from other sources + go to full definition
        • -
        -
      • -
      • - dpv:PublicInterest: Processing is necessary or beneficial for interest of the public or society at large - go to full definition - -
      • - dpv:VitalInterestOfNaturalPerson: Processing is necessary or required to protect vital interests of a natural person - go to full definition -
          + eu-gdpr:A16: Right to rectification + go to full definition + +
        • - eu-gdpr:A49-1-f: The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. - go to full definition + eu-gdpr:A17: Right to erasure ('Right to be forgotten') + go to full definition
        • -
        -
      • -
      • - eu-gdpr:BindingCorporateRules: Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. - go to full definition - -
      • -
      • - eu-gdpr:SCCByCommission: Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) - go to full definition -
          -
        • - eu-gdpr:A46-2-c: Standard data protection clauses adopted by the Commission - go to full definition - -
        • -
        -
      • -
      • - eu-gdpr:SCCBySupervisoryAuthority: Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) - go to full definition -
          -
        • - eu-gdpr:A46-2-d: Standard data protection clauses adopted by a Supervisory Authority - go to full definition - -
        • -
        -
      • -
      - - - - -
      -

      Rights under GDPR

      -

      GDPR provides several rights to the data subject, whose applicability depends on the context and nature of processing taking place. DPV lists these rights at an abstract level as concepts along with their origin in specific clauses of the GDPR.

      -

      In addition to DPV's concepts regarding exercise of rights, DPV-GDPR provides additional concepts specific to the implementation of its rights. For example, [=SARNotice=] refers to the information provided in fulfilment of [=A15=] Right of Access, or using [=dcat:Resource=] to represent the dataset provided in fulfilment of [=A20=] Right to Data Portability.

      - -
        -
      • - dpv:DataSubjectRight: The rights applicable or provided to a Data Subject - go to full definition - -
      • -
      • - dpv:RightFulfilmentNotice: Notice provided regarding fulfilment of a right - go to full definition -
        • eu-gdpr:DirectDataCollectionNotice: A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject go to full definition @@ -967,8 +718,6 @@

          Rights under GDPR

          eu-gdpr:SARNotice: A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR) go to full definition -
        • -
      @@ -1262,10 +1011,6 @@

      Data Transfer Tools

      -
    • - dpv:OrganisationalMeasure: Organisational measures used to safeguard and ensure good practices in connection with data and technologies - go to full definition -
      • eu-gdpr:DataTransferTool: A legal instrument or tool intended to assist or justify data transfers go to full definition @@ -1320,8 +1065,6 @@

        Data Transfer Tools

        eu-gdpr:SupplementaryMeasure: Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements go to full definition -
      • -
  • @@ -1345,10 +1088,6 @@

    DPIA

      -
    • - dpv:ConformanceStatus: Status associated with conformance to a standard, guideline, code, or recommendation - go to full definition -
      • eu-gdpr:DPIAConformity: Conformity of a process with a DPIA go to full definition @@ -1365,8 +1104,6 @@

        DPIA

    • -
    -
  • eu-gdpr:DPIANecessityAssessment: Process that determines whether a DPIA is necessary go to full definition @@ -1517,70 +1254,6 @@

    Classes

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -1628,17 +1301,17 @@

    A13 Right to be Informed

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -1707,17 +1380,17 @@

    A14 Right to be Informed

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -1786,17 +1459,17 @@

    A15 Right of Access

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -1865,17 +1538,17 @@

    A16 Right to Rectification

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -1944,17 +1617,17 @@

    A17 Right to Erasure

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -2023,17 +1696,17 @@

    A18 Right to Restrict Processing

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -2102,17 +1775,17 @@

    A19 Right to Rectification

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -2181,17 +1854,17 @@

    A20 Right to Data Portability

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -2260,17 +1933,17 @@

    A21 Right to object

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -2339,17 +2012,17 @@

    A22 Right to object to automated decision making

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -2418,17 +2091,17 @@

    Art 45(3) adequacy decision

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -2503,17 +2176,17 @@

    Art 46(2-a) legal instrument

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -2588,24 +2261,25 @@

    Art 46(2-b) Binding Corporate Rules (BCR)

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:BindingCorporateRules → - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + eu-gdpr:BindingCorporateRules + → eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasLegalBasis, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2680,41 +2354,40 @@

    Art 46(2-c) Standard Contractual Clauses (SCC) by EC

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:SCCByCommission → - eu-gdpr:StandardContractualClauses → - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:SCCByCommission + → eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:SCCByCommission → - eu-gdpr:StandardContractualClauses → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:SCCByCommission + → eu-gdpr:StandardContractualClauses + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:SCCByCommission → - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:SCCByCommission + → eu-gdpr:StandardContractualClauses + → eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2789,41 +2462,40 @@

    Art 46(2-d) Standard Contractual Clauses (SCC) by DPA

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:SCCBySupervisoryAuthority → - eu-gdpr:StandardContractualClauses → - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:SCCBySupervisoryAuthority + → eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:SCCBySupervisoryAuthority → - eu-gdpr:StandardContractualClauses → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:SCCBySupervisoryAuthority + → eu-gdpr:StandardContractualClauses + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:SCCBySupervisoryAuthority → - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:SCCBySupervisoryAuthority + → eu-gdpr:StandardContractualClauses + → eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2898,17 +2570,17 @@

    Art 46(2-e) code of conduct

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -2983,17 +2655,17 @@

    Art 46(2-f) certification

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3068,17 +2740,17 @@

    Art 46(3-a) contractual clauses

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3153,17 +2825,17 @@

    Art 46(3-b) administrative arrangements

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3238,25 +2910,24 @@

    Art 49(1-a) explicit consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Broader/Parent types - dpv:ExplicitlyExpressedConsent → - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + dpv:ExplicitlyExpressedConsent + → dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3331,24 +3002,25 @@

    Art 49(1-b) performance of contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3423,24 +3095,25 @@

    Art 49(1-c) conclusion of contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3515,22 +3188,21 @@

    Art 49(1-d) public interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:PublicInterest → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:PublicInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3605,17 +3277,17 @@

    Art 49(1-e) legal claims

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3690,23 +3362,22 @@

    Art 49(1-f) protect vital interests

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:VitalInterestOfNaturalPerson → - dpv:VitalInterest → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:VitalInterestOfNaturalPerson + → dpv:VitalInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3781,17 +3452,17 @@

    Art 49(1-g) public register

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3866,22 +3537,21 @@

    Art 49(2) legitimate interests

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:LegitimateInterest + → dpv:LegalBasis + Broader/Parent types - dpv:LegitimateInterest → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3956,22 +3626,19 @@

    Art.6(1-a) consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - - Narrower/Specialised types - eu-gdpr:A6-1-a-explicit-consent, eu-gdpr:A6-1-a-non-explicit-consent - + Broader/Parent types + dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4046,28 +3713,27 @@

    Art 6(1-a) explicit consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:A6-1-a → - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + dpv:ExplicitlyExpressedConsent + → dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Broader/Parent types - dpv:ExplicitlyExpressedConsent → - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + eu-gdpr:A6-1-a + → dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4142,20 +3808,20 @@

    Art.6(1-a) regular consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:A6-1-a → - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + eu-gdpr:A6-1-a + → dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4230,22 +3896,20 @@

    Art 6(1-b) contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - eu-gdpr:A6-1-b-contract-performance, eu-gdpr:A6-1-b-enter-into-contract - + Broader/Parent types + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4317,28 +3981,28 @@

    Art 6(1-b) contract performance

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:A6-1-b → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:A6-1-b + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:ContractPerformance → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ContractPerformance + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4410,28 +4074,28 @@

    Art 6(1-b) enter into contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:EnterIntoContract → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:EnterIntoContract + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:A6-1-b → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:A6-1-b + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4503,17 +4167,17 @@

    Art 6(1-c) legal obligation

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalObligation → - dpv:LegalBasis - - + dpv:LegalObligation + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4585,20 +4249,17 @@

    Art 6(1-d) protect vital interests

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:VitalInterest → - dpv:LegalBasis - - - Narrower/Specialised types - eu-gdpr:A6-1-d-data-subject, eu-gdpr:A6-1-d-natual-person - + Broader/Parent types + dpv:VitalInterest + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4670,25 +4331,24 @@

    Art 6(1-d) protect vital interests of data subject

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:A6-1-d → - dpv:VitalInterest → - dpv:LegalBasis - - + eu-gdpr:A6-1-d + → dpv:VitalInterest + → dpv:LegalBasis + Broader/Parent types - dpv:VitalInterestOfDataSubject → - dpv:VitalInterestOfNaturalPerson → - dpv:VitalInterest → - dpv:LegalBasis - - + dpv:VitalInterestOfDataSubject + → dpv:VitalInterestOfNaturalPerson + → dpv:VitalInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4760,24 +4420,23 @@

    Art 6(1-d) protect vital interests of natural person

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:VitalInterestOfNaturalPerson → - dpv:VitalInterest → - dpv:LegalBasis - - + dpv:VitalInterestOfNaturalPerson + → dpv:VitalInterest + → dpv:LegalBasis + Broader/Parent types - eu-gdpr:A6-1-d → - dpv:VitalInterest → - dpv:LegalBasis - - + eu-gdpr:A6-1-d + → dpv:VitalInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4849,25 +4508,21 @@

    Art 6(1-e) public interest or official authority

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:OfficialAuthorityOfController → - dpv:LegalBasis - - + dpv:OfficialAuthorityOfController + → dpv:LegalBasis + Broader/Parent types - dpv:PublicInterest → - dpv:LegalBasis - - - - Narrower/Specialised types - eu-gdpr:A6-1-e-official-authority, eu-gdpr:A6-1-e-public-interest - + dpv:PublicInterest + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4939,24 +4594,23 @@

    Art 6(1-e) official authority

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:A6-1-e → - dpv:OfficialAuthorityOfController → - dpv:LegalBasis - - + eu-gdpr:A6-1-e + → dpv:OfficialAuthorityOfController + → dpv:LegalBasis + Broader/Parent types - eu-gdpr:A6-1-e → - dpv:PublicInterest → - dpv:LegalBasis - - + eu-gdpr:A6-1-e + → dpv:PublicInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5028,24 +4682,23 @@

    Art 6(1-e) public interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:A6-1-e → - dpv:OfficialAuthorityOfController → - dpv:LegalBasis - - + eu-gdpr:A6-1-e + → dpv:OfficialAuthorityOfController + → dpv:LegalBasis + Broader/Parent types - eu-gdpr:A6-1-e → - dpv:PublicInterest → - dpv:LegalBasis - - + eu-gdpr:A6-1-e + → dpv:PublicInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5117,20 +4770,17 @@

    Art 6(1-f) legitimate interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:LegitimateInterest → - dpv:LegalBasis - - - Narrower/Specialised types - eu-gdpr:A6-1-f-controller, eu-gdpr:A6-1-f-third-party - + Broader/Parent types + dpv:LegitimateInterest + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5202,24 +4852,23 @@

    Art 6(1-f) legitimate interest of controller

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:A6-1-f → - dpv:LegitimateInterest → - dpv:LegalBasis - - + eu-gdpr:A6-1-f + → dpv:LegitimateInterest + → dpv:LegalBasis + Broader/Parent types - dpv:LegitimateInterestOfController → - dpv:LegitimateInterest → - dpv:LegalBasis - - + dpv:LegitimateInterestOfController + → dpv:LegitimateInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5291,24 +4940,23 @@

    Art 6(1-f) legitimate interest of third party

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegitimateInterestOfThirdParty → - dpv:LegitimateInterest → - dpv:LegalBasis - - + dpv:LegitimateInterestOfThirdParty + → dpv:LegitimateInterest + → dpv:LegalBasis + Broader/Parent types - eu-gdpr:A6-1-f → - dpv:LegitimateInterest → - dpv:LegalBasis - - + eu-gdpr:A6-1-f + → dpv:LegitimateInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5380,17 +5028,17 @@

    A7-3 Right to Withdraw Consent

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -5459,17 +5107,17 @@

    A77 Right to Complaint

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -5538,20 +5186,20 @@

    Art 9(2-a) explicit consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:ExplicitlyExpressedConsent → - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + dpv:ExplicitlyExpressedConsent + → dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5623,16 +5271,16 @@

    Art 9(2-b) employment, social security, social protection law

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5701,17 +5349,17 @@

    Art 9(2-c) protect vital interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:VitalInterest → - dpv:LegalBasis - - + dpv:VitalInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5783,17 +5431,17 @@

    Art 9(2-d) legitimate activities

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegitimateInterest → - dpv:LegalBasis - - + dpv:LegitimateInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5865,16 +5513,16 @@

    Art 9(2-e) data made public

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5943,16 +5591,16 @@

    Art 9(2-f) judicial process

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -6021,17 +5669,17 @@

    Art 9(2-g) public interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:PublicInterest → - dpv:LegalBasis - - + dpv:PublicInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -6103,16 +5751,16 @@

    Art 9(2-h) health & medicine

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -6181,17 +5829,17 @@

    Art 9(2-i) public interest in public health

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:PublicInterest → - dpv:LegalBasis - - + dpv:PublicInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -6263,17 +5911,17 @@

    Art 9(2-j) public interest, scientific research, statistical purpose

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:PublicInterest → - dpv:LegalBasis - - + dpv:PublicInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -6345,25 +5993,25 @@

    AdHoc Contractual Clauses

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6432,21 +6080,19 @@

    Binding Corporate Rules (BCR)

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - eu-gdpr:A46-2-b - + Broader/Parent types + eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6481,7 +6127,7 @@

    Binding Corporate Rules (BCR)

    Documented in - Eu-gdpr Legal-basis-Data-transfer, Eu-gdpr Data-transfers + Eu-gdpr Data-transfers @@ -6515,18 +6161,19 @@

    Certification Mechanisms for Data Transfers

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6595,18 +6242,19 @@

    Codes of Conduct for Data Transfers

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6677,20 +6325,18 @@

    Data Transfer Tool

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - eu-gdpr:AdHocContractualClauses, eu-gdpr:BindingCorporateRules, eu-gdpr:CertificationMechanismsForDataTransfers, eu-gdpr:CodesOfConductForDataTransfers, eu-gdpr:SCCByCommission, eu-gdpr:SCCBySupervisoryAuthority, eu-gdpr:StandardContractualClauses, eu-gdpr:SupplementaryMeasure - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6762,19 +6408,21 @@

    Direct Data Collection Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:RightFulfilmentNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:RightFulfilmentNotice + → dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6842,19 +6490,20 @@

    DPIA Conformant

    rdfs:Class, skos:Concept, eu-gdpr:DPIAConformity - + Broader/Parent types - eu-gdpr:DPIAConformity → - dpv:ConformanceStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIAConformity + → dpv:ConformanceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -6919,21 +6568,19 @@

    DPIA Conformity

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ConformanceStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - eu-gdpr:DPIAConformant, eu-gdpr:DPIANonConformant - + Broader/Parent types + dpv:ConformanceStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -6999,19 +6646,21 @@

    DPIA Indicates High Risk

    rdfs:Class, skos:Concept, eu-gdpr:DPIARiskStatus - + Broader/Parent types - eu-gdpr:DPIARiskStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIARiskStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7077,19 +6726,21 @@

    DPIA Indicates Low Risk

    rdfs:Class, skos:Concept, eu-gdpr:DPIARiskStatus - + Broader/Parent types - eu-gdpr:DPIARiskStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIARiskStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7155,19 +6806,21 @@

    DPIA Indicates No Risk

    rdfs:Class, skos:Concept, eu-gdpr:DPIARiskStatus - + Broader/Parent types - eu-gdpr:DPIARiskStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIARiskStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7233,20 +6886,21 @@

    DPIA Necessity Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DPIA → - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DPIA + → dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7311,21 +6965,20 @@

    DPIA Necessity Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - eu-gdpr:DPIANotRequired, eu-gdpr:DPIARequired - + Broader/Parent types + dpv:AuditStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7391,19 +7044,20 @@

    DPIA Non-Conformant

    rdfs:Class, skos:Concept, eu-gdpr:DPIAConformity - + Broader/Parent types - eu-gdpr:DPIAConformity → - dpv:ConformanceStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIAConformity + → dpv:ConformanceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -7469,19 +7123,21 @@

    DPIA Not Required

    rdfs:Class, skos:Concept, eu-gdpr:DPIANecessityStatus - + Broader/Parent types - eu-gdpr:DPIANecessityStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIANecessityStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7547,20 +7203,21 @@

    DPIA Outcome

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DPIA → - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DPIA + → dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7626,19 +7283,21 @@

    DPIA Outcome DPA Consultation

    rdfs:Class, skos:Concept, eu-gdpr:DPIAOutcomeStatus - + Broader/Parent types - eu-gdpr:DPIAOutcomeStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIAOutcomeStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7704,19 +7363,21 @@

    DPIA Outcome High Residual Risk

    rdfs:Class, skos:Concept, eu-gdpr:DPIAOutcomeStatus - + Broader/Parent types - eu-gdpr:DPIAOutcomeStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIAOutcomeStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7782,19 +7443,21 @@

    DPIA Outcome Risks Mitigated

    rdfs:Class, skos:Concept, eu-gdpr:DPIAOutcomeStatus - + Broader/Parent types - eu-gdpr:DPIAOutcomeStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIAOutcomeStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7859,21 +7522,20 @@

    DPIA Outcome Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - eu-gdpr:DPIAOutcomeDPAConsultation, eu-gdpr:DPIAOutcomeHighResidualRisk, eu-gdpr:DPIAOutcomeRisksMitigated - + Broader/Parent types + dpv:AuditStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7939,20 +7601,21 @@

    DPIA Procedure

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DPIA → - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DPIA + → dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8017,21 +7680,20 @@

    DPIA Processing Recommendation

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - eu-gdpr:DPIARecommendsProcessingContinue, eu-gdpr:DPIARecommendsProcessingNotContinue - + Broader/Parent types + dpv:AuditStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -8097,19 +7759,21 @@

    DPIA Recommends Processing Continue

    rdfs:Class, skos:Concept, eu-gdpr:DPIAProcessingRecommendation - + Broader/Parent types - eu-gdpr:DPIAProcessingRecommendation → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIAProcessingRecommendation + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -8175,19 +7839,21 @@

    DPIA Recommends Processing Not Continue

    rdfs:Class, skos:Concept, eu-gdpr:DPIAProcessingRecommendation - + Broader/Parent types - eu-gdpr:DPIAProcessingRecommendation → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIAProcessingRecommendation + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -8253,19 +7919,21 @@

    DPIA Required

    rdfs:Class, skos:Concept, eu-gdpr:DPIANecessityStatus - + Broader/Parent types - eu-gdpr:DPIANecessityStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIANecessityStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -8330,21 +7998,20 @@

    DPIA Risk Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - eu-gdpr:DPIAIndicatesHighRisk, eu-gdpr:DPIAIndicatesLowRisk, eu-gdpr:DPIAIndicatesNoRisk - + Broader/Parent types + dpv:AuditStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -8410,20 +8077,23 @@

    GDPR Compliance Unknown

    rdfs:Class, skos:Concept, dpv:Lawfulness - + Broader/Parent types - eu-gdpr:GDPRLawfulness → - dpv:Lawfulness → - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:GDPRLawfulness + → dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -8489,20 +8159,23 @@

    GDPR Compliant

    rdfs:Class, skos:Concept, dpv:Lawfulness - + Broader/Parent types - eu-gdpr:GDPRLawfulness → - dpv:Lawfulness → - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:GDPRLawfulness + → dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -8568,22 +8241,22 @@

    GDPR Lawfulness

    rdfs:Class, skos:Concept, dpv:Lawfulness - - Broader/Parent types - dpv:Lawfulness → - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - eu-gdpr:GDPRComplianceUnknown, eu-gdpr:GDPRCompliant, eu-gdpr:GDPRNonCompliant - + Broader/Parent types + dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -8649,20 +8322,23 @@

    GDPR Non-compliant

    rdfs:Class, skos:Concept, dpv:Lawfulness - + Broader/Parent types - eu-gdpr:GDPRLawfulness → - dpv:Lawfulness → - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:GDPRLawfulness + → dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -8728,19 +8404,21 @@

    Indirect Data Collection Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:RightFulfilmentNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:RightFulfilmentNotice + → dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8810,19 +8488,21 @@

    Rights Recipients Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:RightFulfilmentNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:RightFulfilmentNotice + → dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8888,19 +8568,21 @@

    SAR Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:RightFulfilmentNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:RightFulfilmentNotice + → dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8966,30 +8648,27 @@

    SCCs adopted by Commission

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - eu-gdpr:StandardContractualClauses → - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:StandardContractualClauses + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:StandardContractualClauses → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - - Narrower/Specialised types - eu-gdpr:A46-2-c - + eu-gdpr:StandardContractualClauses + → eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9024,7 +8703,7 @@

    SCCs adopted by Commission

    Documented in - Eu-gdpr Legal-basis-Data-transfer, Eu-gdpr Data-transfers + Eu-gdpr Data-transfers @@ -9058,30 +8737,27 @@

    SCCs adopted by Supervisory Authority

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - eu-gdpr:StandardContractualClauses → - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:StandardContractualClauses + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:StandardContractualClauses → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - - Narrower/Specialised types - eu-gdpr:A46-2-d - + eu-gdpr:StandardContractualClauses + → eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9116,7 +8792,7 @@

    SCCs adopted by Supervisory Authority

    Documented in - Eu-gdpr Legal-basis-Data-transfer, Eu-gdpr Data-transfers + Eu-gdpr Data-transfers @@ -9150,28 +8826,25 @@

    Standard Contractual Clauses (SCC)

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - - Narrower/Specialised types - eu-gdpr:SCCByCommission, eu-gdpr:SCCBySupervisoryAuthority - + eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9240,18 +8913,19 @@

    Supplementary Measure

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9516,70 +9190,6 @@

    Properties

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -9908,1663 +9518,22 @@

    dct:created

    Type - rdf:Property, skos:Concept - - - - - - - - - - - - - - Usage Note - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created - - - - - - - - - - - - - - Documented in - - - - - - - -
    -

    dct:dateAccepted

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:dateAcceptedPrefixdct
    Labeldct:dateAccepted
    IRIhttp://purl.org/dc/terms/dateAccepted
    Typerdf:Property, skos:Concept
    Usage NoteFor expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval
    Documented inEu-gdpr Dpia
    -
    - - -
    -

    dct:dateSubmitted

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:dateSubmittedPrefixdct
    Labeldct:dateSubmitted
    IRIhttp://purl.org/dc/terms/dateSubmitted
    Typerdf:Property, skos:Concept
    Usage NoteFor expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval
    Documented inEu-gdpr Dpia
    -
    - - -
    -

    dct:description

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:descriptionPrefixdct
    Labeldct:description
    IRIhttp://purl.org/dc/terms/description
    Typerdf:Property, skos:Concept
    Usage NoteIndicates a description of the DPIA for human comprehension
    Documented inEu-gdpr Dpia
    -
    - - - - -
    -

    dct:hasPart

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:hasPartPrefixdct
    Labeldct:hasPart
    IRIhttp://purl.org/dc/terms/hasPart
    Typerdf:Property, rdf:Property, skos:Concept, skos:Concept
    Domain includesdpv:RightExerciseRecord
    Range includesdpv:RightExerciseActivity
    Usage NoteSpecifying a RightExerciseRecord has RightExerciseActivity as part of its records
    Date Created2022-11-02
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rights
    -
    - - -
    -

    dct:identifier

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:identifierPrefixdct
    Labeldct:identifier
    IRIhttp://purl.org/dc/terms/identifier
    Typerdf:Property, skos:Concept
    Usage NoteIndicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management
    Documented inEu-gdpr Dpia
    -
    - - - - -
    -

    dct:isPartOf

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:isPartOfPrefixdct
    Labeldct:isPartOf
    IRIhttp://purl.org/dc/terms/isPartOf
    Typerdf:Property, rdf:Property, skos:Concept, skos:Concept
    Domain includesdpv:RightExerciseActivity
    Range includesdpv:RightExerciseRecord
    Usage NoteSpecifying a RightExerciseActivity is part of a RightExerciseRecord
    Date Created2022-11-02
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rights
    -
    - - -
    -

    dct:isVersionOf

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:isVersionOfPrefixdct
    Labeldct:isVersionOf
    IRIhttp://purl.org/dc/terms/isVersionOf
    Typerdf:Property, skos:Concept
    Usage NoteFor expressing prior versions or iterations of the DPIA document or process
    Documented inEu-gdpr Dpia
    -
    - - -
    -

    dct:modified

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:modifiedPrefixdct
    Labeldct:modified
    IRIhttp://purl.org/dc/terms/modified
    Typerdf:Property, skos:Concept
    Usage NoteFor expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified
    Documented in
    -
    - - -
    -

    dct:subject

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:subjectPrefixdct
    Labeldct:subject
    IRIhttp://purl.org/dc/terms/subject
    Typerdf:Property, skos:Concept
    Usage NoteFor expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage
    Documented in
    -
    - - -
    -

    dct:temporal

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:temporalPrefixdct
    Labeldct:temporal
    IRIhttp://purl.org/dc/terms/temporal
    Typerdf:Property, skos:Concept
    Usage NoteFor expressing the temporal coverage of the DPIA document or process
    Documented in
    -
    - - -
    -

    dct:title

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:titlePrefixdct
    Labeldct:title
    IRIhttp://purl.org/dc/terms/title
    Typerdf:Property, skos:Concept
    Usage NoteIndicates a title of the DPIA for human comprehension
    Documented in
    -
    - - - - -
    -

    dct:valid

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:validPrefixdct
    Labeldct:valid
    IRIhttp://purl.org/dc/terms/valid
    Typerdf:Property, rdf:Property, skos:Concept, skos:Concept
    Usage NoteSpecfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information
    Date Created2022-11-02
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rights
    -
    - - -
    -

    Audit Status

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:AuditStatusPrefixdpv
    LabelAudit Status
    IRIhttps://w3id.org/dpv#AuditStatus
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Status → - dpv:Context -
    Narrower/Specialised typesdpv:AuditApproved, dpv:AuditConditionallyApproved, dpv:AuditNotRequired, dpv:AuditRejected, dpv:AuditRequested, dpv:AuditRequired, eu-gdpr:DPIANecessityStatus, eu-gdpr:DPIAOutcomeStatus, eu-gdpr:DPIAProcessingRecommendation, eu-gdpr:DPIARiskStatus
    Object of relationdpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus
    DefinitionStatus associated with Auditing or Investigation
    Date Created2022-05-18
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Status
    -
    - - -
    -

    Conformance Status

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ConformanceStatusPrefixdpv
    LabelConformance Status
    IRIhttps://w3id.org/dpv#ConformanceStatus
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Status → - dpv:Context -
    Narrower/Specialised typesdpv:Conformant, dpv:NonConformant, eu-gdpr:DPIAConformity
    Object of relationdpv:hasContext, dpv:hasStatus
    DefinitionStatus associated with conformance to a standard, guideline, code, or recommendation
    Date Created2022-10-22
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Status, Dpv Dpia
    -
    - - - -
    -

    Contract

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ContractPrefixdpv
    LabelContract
    IRIhttps://w3id.org/dpv#Contract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesdpv:ContractPerformance, dpv:DataControllerContract, dpv:DataProcessorContract, dpv:DataSubjectContract, dpv:EnterIntoContract, dpv:ThirdPartyContract, eu-gdpr:A49-1-b, eu-gdpr:A49-1-c, eu-gdpr:A6-1-b, eu-gdpr:AdHocContractualClauses, eu-gdpr:StandardContractualClauses
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionCreation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies
    Date Created2021-04-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Legal-basis
    -
    - - - -
    -

    Contract Performance

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ContractPerformancePrefixdpv
    LabelContract Performance
    IRIhttps://w3id.org/dpv#ContractPerformance
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typeseu-gdpr:A6-1-b-contract-performance
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionFulfilment or performance of a contract involving specified processing
    Date Created2021-04-07
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Legal-basis
    -
    - - - -
    -

    Data Subject Right

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:DataSubjectRightPrefixdpv
    LabelData Subject Right
    IRIhttps://w3id.org/dpv#DataSubjectRight
    Typerdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types dpv:Right -
    Narrower/Specialised typeseu-gdpr:A13, eu-gdpr:A14, eu-gdpr:A15, eu-gdpr:A16, eu-gdpr:A17, eu-gdpr:A18, eu-gdpr:A19, eu-gdpr:A20, eu-gdpr:A21, eu-gdpr:A22, eu-gdpr:A7-3, eu-gdpr:A77
    Object of relationdpv:hasRight
    DefinitionThe rights applicable or provided to a Data Subject
    Usage NoteBased on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'
    Date Created2020-11-18
    ContributorsBeatriz Esteves, Georg P Krog, Harshvardhan Pandit
    Documented inDpv Rights
    -
    - - - -
    -

    Data Transfer Legal Basis

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:DataTransferLegalBasisPrefixdpv
    LabelData Transfer Legal Basis
    IRIhttps://w3id.org/dpv#DataTransferLegalBasis
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A45-3, eu-gdpr:A46-2-a, eu-gdpr:A46-2-b, eu-gdpr:A46-2-c, eu-gdpr:A46-2-d, eu-gdpr:A46-2-e, eu-gdpr:A46-2-f, eu-gdpr:A46-3-a, eu-gdpr:A46-3-b, eu-gdpr:A49-1-a, eu-gdpr:A49-1-b, eu-gdpr:A49-1-c, eu-gdpr:A49-1-d, eu-gdpr:A49-1-e, eu-gdpr:A49-1-f, eu-gdpr:A49-1-g, eu-gdpr:A49-2
    Object of relationdpv:hasLegalBasis
    DefinitionSpecific or special categories and instances of legal basis intended for justifying data transfers
    Date Created2021-09-08
    ContributorsDavid Hickey, Georg P Krogg
    Documented inDpv Legal-basis, Dpv Legal-basis-Data-transfer
    -
    - - - -
    -

    Data Protection Impact Assessment (DPIA)

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:DPIAPrefixdpv
    LabelData Protection Impact Assessment (DPIA)
    IRIhttps://w3id.org/dpv#DPIA
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typeseu-gdpr:DPIANecessityAssessment, eu-gdpr:DPIAOutcome, eu-gdpr:DPIAProcedure
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionA DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals
    Usage NoteTop class: Impact Assessment, and DPIA is sub-class
    Date Created2020-11-04
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Tom-Organisational
    -
    - - - -
    -

    Enter Into Contract

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:EnterIntoContractPrefixdpv
    LabelEnter Into Contract
    IRIhttps://w3id.org/dpv#EnterIntoContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typeseu-gdpr:A6-1-b-enter-into-contract
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionProcessing necessary to enter into contract
    Date Created2021-04-07
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Legal-basis
    -
    - - - -
    -

    Explicitly Expressed Consent

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ExplicitlyExpressedConsentPrefixdpv
    LabelExplicitly Expressed Consent
    IRIhttps://w3id.org/dpv#ExplicitlyExpressedConsent
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A49-1-a, eu-gdpr:A6-1-a-explicit-consent, eu-gdpr:A9-2-a
    Object of relationdpv:hasLegalBasis
    DefinitionConsent that is expressed through an explicit action solely conveying a consenting decision
    Usage NoteExplicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about
    Date Created2022-06-21
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    Documented inDpv Legal-basis-Consent-Types, Dpv Legal-basis, Dpv Legal-basis-Special, Dpv Legal-basis-Data-transfer
    -
    - - - -
    -

    Expressed Consent

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ExpressedConsentPrefixdpv
    LabelExpressed Consent
    IRIhttps://w3id.org/dpv#ExpressedConsent
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis -
    Narrower/Specialised typesdpv:ExplicitlyExpressedConsent, eu-gdpr:A6-1-a, eu-gdpr:A6-1-a-non-explicit-consent
    Object of relationdpv:hasLegalBasis
    DefinitionConsent that is expressed through an action intended to convey a consenting decision
    Usage NoteExpressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form
    Date Created2022-06-21
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    Documented inDpv Legal-basis-Consent-Types, Dpv Legal-basis
    -
    - - - - -
    -

    has status

    - - - - - - - - - - - - - - - - - - - - - - + - - - - + - - - - - - - - - - - - + + + - - - - + - + @@ -11574,77 +9543,58 @@

    has status

    - - - - + + - - - - - +
    Termdpv:hasStatusPrefixdpv
    Labelhas status
    IRIhttps://w3id.org/dpv#hasStatus
    Typerdf:Property, rdf:Property, skos:Concept, skos:Conceptrdf:Property, skos:Concept
    Narrower/Specialised typesdpv:hasActivityStatus, dpv:hasAuditStatus, dpv:hasComplianceStatus
    Super-property ofdpv:hasActivityStatus, dpv:hasAuditStatus, dpv:hasComplianceStatus
    Domain includesdpv:RightExerciseActivity
    Range includesdpv:Status
    DefinitionIndicates the status of specified concept
    Usage NoteIndicates the status of a Right Exercise ActivityFor expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created
    Date Created[rdflib.term.Literal('2022-05-18', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))]
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Status, Dpv Rights
    -
    -

    Lawfulness

    +
    +

    dct:dateAccepted

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -11653,80 +9603,59 @@

    Lawfulness

    - - - - + + - - - - - +
    Termdpv:Lawfulnessdct:dateAccepted Prefixdpvdct
    LabelLawfulnessdct:dateAccepted
    IRIhttps://w3id.org/dpv#Lawfulnesshttp://purl.org/dc/terms/dateAccepted
    Typerdfs:Class, skos:Conceptrdf:Property, skos:Concept
    Broader/Parent types dpv:ComplianceStatus → - dpv:Status → - dpv:Context -
    Narrower/Specialised typesdpv:Lawful, dpv:LawfulnessUnkown, dpv:Unlawful, eu-gdpr:GDPRLawfulness
    Object of relationdpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus
    DefinitionStatus associated with expressing lawfullness or legal compliance
    Usage NoteFor expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval
    Date Created2022-10-19
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-StatusEu-gdpr Dpia
    -
    -

    Legal Basis

    +
    +

    dct:dateSubmitted

    - + - + - + - + - + - - - - - - - - - + + - - - - + - + - - - @@ -11734,76 +9663,58 @@

    Legal Basis

    - - - - - - - - + + - +
    Termdpv:LegalBasisdct:dateSubmitted Prefixdpvdct
    LabelLegal Basisdct:dateSubmitted
    IRIhttps://w3id.org/dpv#LegalBasishttp://purl.org/dc/terms/dateSubmitted
    Typerdfs:Class, skos:Conceptrdf:Property, skos:Concept
    Narrower/Specialised typesdpv:Consent, dpv:DataTransferLegalBasis, dpv:LegalObligation, dpv:LegitimateInterest, dpv:OfficialAuthorityOfController, dpv:PublicInterest, dpv:VitalInterest, eu-gdpr:A9-2-b, eu-gdpr:A9-2-e, eu-gdpr:A9-2-f, eu-gdpr:A9-2-h
    Object of relationdpv:hasLegalBasis
    DefinitionLegal basis used to justify processing of data or use of technology in accordance with a law
    Usage NoteLegal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval
    Examples Denoting Legal Basis (E0022); - Consent as legal basis (E0023) -
    Date Created2019-04-05
    Date Modified2020-11-04
    Documented inDex Legal-basisEu-gdpr Dpia
    - -
    -

    Legal Obligation

    +
    +

    dct:description

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -11812,18 +9723,12 @@

    Legal Obligation

    - - - - + + - - - - - +
    Termdpv:LegalObligationdct:description Prefixdpvdct
    LabelLegal Obligationdct:description
    IRIhttps://w3id.org/dpv#LegalObligationhttp://purl.org/dc/terms/description
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, skos:Concept
    Broader/Parent types dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A6-1-c
    Object of relationdpv:hasLegalBasis
    DefinitionLegal Obligation to conduct the specified processing
    Usage NoteIndicates a description of the DPIA for human comprehension
    Date Created2021-04-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Legal-basisEu-gdpr Dpia
    @@ -11831,57 +9736,55 @@

    Legal Obligation

    -
    -

    Legitimate Interest

    + +
    +

    dct:hasPart

    - + - + - + - + - + - - - - - - - - - - - - - - - + + + + + + + + + + + + - - - - + + + @@ -11892,7 +9795,7 @@

    Legitimate Interest

    - + @@ -11901,66 +9804,53 @@

    Legitimate Interest

    - +
    Termdpv:LegitimateInterestdct:hasPart Prefixdpvdct
    LabelLegitimate Interestdct:hasPart
    IRIhttps://w3id.org/dpv#LegitimateInteresthttp://purl.org/dc/terms/hasPart
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, rdf:Property, skos:Concept, skos:Concept
    Broader/Parent types dpv:LegalBasis -
    Narrower/Specialised typesdpv:LegitimateInterestOfController, dpv:LegitimateInterestOfDataSubject, dpv:LegitimateInterestOfThirdParty, eu-gdpr:A49-2, eu-gdpr:A6-1-f, eu-gdpr:A9-2-d
    Object of relationdpv:hasLegalBasis
    Domain includes dpv:RightExerciseRecord +
    Range includes dpv:RightExerciseActivity +
    DefinitionLegitimate Interests of a Party as justification for specified processing
    Usage NoteSpecifying a RightExerciseRecord has RightExerciseActivity as part of its records
    Date Created2021-05-192022-11-02
    Documented inDpv Legal-basis, Dpv Legal-basis-Special, Dpv Legal-basis-Data-transferDpv Rights
    - -
    -

    Legitimate Interest of Controller

    +
    +

    dct:identifier

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -11969,18 +9859,12 @@

    Legitimate Interest of Controller

    - - - - + + - - - - - +
    Termdpv:LegitimateInterestOfControllerdct:identifier Prefixdpvdct
    LabelLegitimate Interest of Controllerdct:identifier
    IRIhttps://w3id.org/dpv#LegitimateInterestOfControllerhttp://purl.org/dc/terms/identifier
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, skos:Concept
    Broader/Parent types dpv:LegitimateInterest → - dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A6-1-f-controller
    Object of relationdpv:hasLegalBasis
    DefinitionLegitimate Interests of a Data Controller in conducting specified processing
    Usage NoteIndicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management
    Date Created2021-05-19
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Legal-basisEu-gdpr Dpia
    @@ -11988,58 +9872,55 @@

    Legitimate Interest of Controller

    -
    -

    Legitimate Interest of Third Party

    + +
    +

    dct:isPartOf

    - + - + - + - + - + - - - - - - - - - - - - - - - + + + + + + + + + + + + - - - - + + + @@ -12050,74 +9931,62 @@

    Legitimate Interest of Third Party

    - + - + - +
    Termdpv:LegitimateInterestOfThirdPartydct:isPartOf Prefixdpvdct
    LabelLegitimate Interest of Third Partydct:isPartOf
    IRIhttps://w3id.org/dpv#LegitimateInterestOfThirdPartyhttp://purl.org/dc/terms/isPartOf
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, rdf:Property, skos:Concept, skos:Concept
    Broader/Parent types dpv:LegitimateInterest → - dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A6-1-f-third-party
    Object of relationdpv:hasLegalBasis
    Domain includes dpv:RightExerciseActivity +
    Range includes dpv:RightExerciseRecord +
    DefinitionLegitimate Interests of a Third Party in conducting specified processing
    Usage NoteSpecifying a RightExerciseActivity is part of a RightExerciseRecord
    Date Created2021-05-192022-11-02
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Legal-basisDpv Rights
    - -
    -

    Official Authority of Controller

    +
    +

    dct:isVersionOf

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -12126,75 +9995,58 @@

    Official Authority of Controller

    - - - - + + - - - - - +
    Termdpv:OfficialAuthorityOfControllerdct:isVersionOf Prefixdpvdct
    LabelOfficial Authority of Controllerdct:isVersionOf
    IRIhttps://w3id.org/dpv#OfficialAuthorityOfControllerhttp://purl.org/dc/terms/isVersionOf
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, skos:Concept
    Broader/Parent types dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A6-1-e, eu-gdpr:A6-1-e-official-authority
    Object of relationdpv:hasLegalBasis
    DefinitionProcessing necessary or authorised through the official authority granted to or vested in the Data Controller
    Usage NoteFor expressing prior versions or iterations of the DPIA document or process
    Date Created2021-05-05
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Legal-basisEu-gdpr Dpia
    -
    -

    Organisational Measure

    +
    +

    dct:modified

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -12203,79 +10055,58 @@

    Organisational Measure

    - - - - - - - - - - - - + + + - +
    Termdpv:OrganisationalMeasuredct:modified Prefixdpvdct
    LabelOrganisational Measuredct:modified
    IRIhttps://w3id.org/dpv#OrganisationalMeasurehttp://purl.org/dc/terms/modified
    Typerdfs:Class, skos:Conceptrdf:Property, skos:Concept
    Broader/Parent types dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesdpv:Assessment, dpv:AuthorisationProcedure, dpv:CertificationSeal, dpv:Consultation, dpv:GovernanceProcedures, dpv:GuidelinesPrinciple, dpv:LegalAgreement, dpv:Notice, dpv:Policy, dpv:PrivacyByDesign, dpv:RecordsOfActivities, dpv:RegularityOfRecertification, dpv:ReviewProcedure, dpv:RightExerciseActivity, dpv:RightExerciseNotice, dpv:Safeguard, dpv:SecurityProcedure, dpv:StaffTraining, eu-gdpr:DataTransferTool
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionOrganisational measures used to safeguard and ensure good practices in connection with data and technologies
    Usage NoteFor expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified
    Date Created2019-04-05
    Date Modified2023-12-10
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Tom, Dpv Tom-Organisational, Dpv Rights, Dpv Data-transfers
    - -
    -

    Public Interest

    +
    +

    dct:subject

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -12284,80 +10115,57 @@

    Public Interest

    - - - - + + - - - - - +
    Termdpv:PublicInterestdct:subject Prefixdpvdct
    LabelPublic Interestdct:subject
    IRIhttps://w3id.org/dpv#PublicInteresthttp://purl.org/dc/terms/subject
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, skos:Concept
    Broader/Parent types dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A49-1-d, eu-gdpr:A6-1-e, eu-gdpr:A6-1-e-public-interest, eu-gdpr:A9-2-g, eu-gdpr:A9-2-i, eu-gdpr:A9-2-j
    Object of relationdpv:hasLegalBasis
    DefinitionProcessing is necessary or beneficial for interest of the public or society at large
    Usage NoteFor expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage
    Date Created2021-04-21
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Legal-basis, Dpv Legal-basis-Special, Dpv Legal-basis-Data-transfer
    - -
    -

    Right Fulfilment Notice

    +
    +

    dct:temporal

    - + - + - + - + - + - - - - - - - - - - - - - + + + - - - - + - + @@ -12367,76 +10175,58 @@

    Right Fulfilment Notice

    - - - - + + - - - - - +
    Termdpv:RightFulfilmentNoticedct:temporal Prefixdpvdct
    LabelRight Fulfilment Noticedct:temporal
    IRIhttps://w3id.org/dpv#RightFulfilmentNoticehttp://purl.org/dc/terms/temporal
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdf:Property, skos:Concept
    Broader/Parent types dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typeseu-gdpr:DirectDataCollectionNotice, eu-gdpr:IndirectDataCollectionNotice, eu-gdpr:RightsRecipientsNotice, eu-gdpr:SARNotice
    Object of relationdpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionNotice provided regarding fulfilment of a right
    Usage NoteThis notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right.For expressing the temporal coverage of the DPIA document or process
    Date Created2022-11-02
    ContributorsHarshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Rights
    - -
    -

    Vital Interest

    +
    +

    dct:title

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -12445,18 +10235,12 @@

    Vital Interest

    - - - - + + - - - - - +
    Termdpv:VitalInterestdct:title Prefixdpvdct
    LabelVital Interestdct:title
    IRIhttps://w3id.org/dpv#VitalInteresthttp://purl.org/dc/terms/title
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, skos:Concept
    Broader/Parent types dpv:LegalBasis -
    Narrower/Specialised typesdpv:VitalInterestOfNaturalPerson, eu-gdpr:A6-1-d, eu-gdpr:A9-2-c
    Object of relationdpv:hasLegalBasis
    DefinitionProcessing is necessary or required to protect vital interests of a data subject or other natural person
    Usage NoteIndicates a title of the DPIA for human comprehension
    Date Created2021-04-21
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Legal-basis
    @@ -12464,59 +10248,47 @@

    Vital Interest

    -
    -

    Vital Interest of Data Subject

    + +
    +

    dct:valid

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -12527,16 +10299,16 @@

    Vital Interest of Data Subject

    - + - + - +
    Termdpv:VitalInterestOfDataSubjectdct:valid Prefixdpvdct
    LabelVital Interest of Data Subjectdct:valid
    IRIhttps://w3id.org/dpv#VitalInterestOfDataSubjecthttp://purl.org/dc/terms/valid
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, rdf:Property, skos:Concept, skos:Concept
    Broader/Parent types dpv:VitalInterestOfNaturalPerson → - dpv:VitalInterest → - dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A6-1-d-data-subject
    Object of relationdpv:hasLegalBasis
    DefinitionProcessing is necessary or required to protect vital interests of a data subject
    Usage NoteSpecfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information
    Date Created2021-04-212022-11-02
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Legal-basisDpv Rights
    @@ -12544,58 +10316,58 @@

    Vital Interest of Data Subject

    -
    -

    Vital Interest of Natural Person

    + +
    +

    has status

    - + - + - + - + - - - - - - - - - - - - - - - + + + + + + + + + + + - + - + + + + @@ -12606,16 +10378,16 @@

    Vital Interest of Natural Person

    - + - + - +
    Termdpv:VitalInterestOfNaturalPersondpv:hasStatus Prefix dpv
    LabelVital Interest of Natural Personhas status
    IRIhttps://w3id.org/dpv#VitalInterestOfNaturalPersonhttps://w3id.org/dpv#hasStatus
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, rdf:Property, skos:Concept, skos:Concept
    Broader/Parent types dpv:VitalInterest → - dpv:LegalBasis -
    Narrower/Specialised typesdpv:VitalInterestOfDataSubject, eu-gdpr:A49-1-f, eu-gdpr:A6-1-d-natual-person
    Object of relationdpv:hasLegalBasis
    Domain includes dpv:RightExerciseActivity +
    Range includes dpv:Status +
    DefinitionProcessing is necessary or required to protect vital interests of a natural personIndicates the status of specified concept
    Usage NoteIndicates the status of a Right Exercise Activity
    Date Created2021-04-21[rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-05-18', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))]
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Legal-basis, Dpv Legal-basis-Data-transferDpv Context-Status, Dpv Rights
    diff --git a/legal/eu/gdpr/eu-gdpr-owl.jsonld b/legal/eu/gdpr/eu-gdpr-owl.jsonld index f279360d9..81f65e8d4 100644 --- a/legal/eu/gdpr/eu-gdpr-owl.jsonld +++ b/legal/eu/gdpr/eu-gdpr-owl.jsonld @@ -1,26 +1,19 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "GDPR Art.17,https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,7 +23,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42,26 +35,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to erasure ('Right to be forgotten')" + "@value": "Recommendation from the DPIA regarding processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A17 Right to Erasure" + "@value": "DPIA Processing Recommendation" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-f", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ @@ -70,10 +63,16 @@ "@value": "2020-11-04" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "GDPR Art.16,https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj)" + "@value": "(GDPR Art.46-2f,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -83,7 +82,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -95,44 +94,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to rectification" + "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A16 Right to Rectification" + "@value": "Art 46(2-f) certification" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-3-a", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANotRequired", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.46-3a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj)" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -142,7 +135,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -154,63 +147,125 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." + "@value": "Condition where a DPIA is not required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-a) contractual clauses" + "@value": "DPIA Not Required" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/dateSubmitted", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:dateSubmitted" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#RightsRecipientsNotice", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-third-party" + "@language": "en", + "@value": "Rights Recipients Notice" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-i", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Eva Schlehahn, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@language": "en", + "@value": "(GDPR Art.9-2i,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj)" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARecommendsProcessingNotContinue" - }, + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARecommendsProcessingContinue" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -222,18 +277,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from the DPIA regarding processing" + "@value": "public interest in public health" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Processing Recommendation" + "@value": "Art 9(2-i) public interest in public health" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-contract-performance", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-enter-into-contract", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -269,10 +324,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ContractPerformance" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b" + "@id": "https://w3id.org/dpv#EnterIntoContract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -284,13 +339,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on performance of a contract to which the data subject is party" + "@value": "Legal basis based on taking steps at the request of the data subject prior to entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-b) contract performance" + "@value": "Art 6(1-b) enter into contract" } ], "https://w3id.org/dpv#hasRight": [ @@ -324,7 +379,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-c", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-third-party", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -338,19 +393,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj)" + "@value": "(GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -360,10 +415,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCByCommission" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -375,44 +430,67 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by the Commission" + "@value": "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" + "@value": "Art 6(1-f) legitimate interest of third party" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#hasRight": [ { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#BindingCorporateRules", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "GDPR Art.77,https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj)" + "@value": "(GDPR Art.4-20,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -422,7 +500,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -434,21 +512,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to lodge a complaint with a supervisory authority" + "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A77 Right to Complaint" + "@value": "Binding Corporate Rules (BCR)" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SARNotice", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A19", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#Right", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -459,7 +537,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.19,https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -469,7 +553,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -481,32 +565,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR)" + "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SAR Notice" + "@value": "A19 Right to Rectification" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARecommendsProcessingContinue", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#CodesOfConductForDataTransfers", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-09-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -516,7 +606,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -528,44 +618,62 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing may continue" + "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Recommends Processing Continue" + "@value": "Codes of Conduct for Data Transfers" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-c", + "@id": "http://purl.org/dc/terms/title", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:title" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates a title of the DPIA for human comprehension" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#SupplementaryMeasure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger" + "@value": "David Hickey, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj)" + "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -575,7 +683,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -587,18 +695,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-c) protect vital interest" + "@value": "Supplementary Measure" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-controller", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-public-interest", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -606,13 +714,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/modified": [ @@ -624,7 +732,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj)" + "@value": "(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -634,10 +742,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e" }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -649,13 +757,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" + "@value": "Legal basis based on performance of a task carried out in the public interest" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-f) legitimate interest of controller" + "@value": "Art 6(1-e) public interest" } ], "https://w3id.org/dpv#hasRight": [ @@ -671,9 +779,6 @@ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" - }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" }, @@ -689,21 +794,21 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRCompliant", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#IndirectDataCollectionNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -713,7 +818,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -725,18 +830,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant for GDPR" + "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Compliant" + "@value": "Indirect Data Collection Notice" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-j", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-d", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -744,13 +849,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ @@ -762,7 +867,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-2j,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj)" + "@value": "(GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -772,7 +877,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCBySupervisoryAuthority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -784,62 +892,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/description", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@value": "Standard data protection clauses adopted by a Supervisory Authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:description" + "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates a description of the DPIA for human comprehension" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A19", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdHocContractualClauses", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.19,https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj)" + "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -849,7 +939,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -861,18 +954,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" + "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A19 Right to Rectification" + "@value": "AdHoc Contractual Clauses" } ] }, { - "@id": "http://purl.org/dc/terms/hasPart", + "@id": "http://purl.org/dc/terms/valid", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -885,38 +978,62 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:hasPart" + "@value": "dct:valid" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" + "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-b", + "@id": "http://purl.org/dc/terms/temporal", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:temporal" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the temporal coverage of the DPIA document or process" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCBySupervisoryAuthority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger" + "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj)" + "@value": "(GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -926,7 +1043,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -938,44 +1058,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "employment and social security and social protection law" + "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-b) employment, social security, social protection law" + "@value": "SCCs adopted by Supervisory Authority" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#Right", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)" + "@value": "GDPR Art.20,https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -985,18 +1099,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-official-authority" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-public-interest" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1008,64 +1111,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller" + "@value": "Right to data portability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest or official authority" - } - ], - "https://w3id.org/dpv#hasRight": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" + "@value": "A20 Right to Data Portability" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-non-explicit-consent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.7-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj)" + "@value": "(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1075,7 +1158,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a" + }, + { + "@id": "https://w3id.org/dpv#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1087,62 +1173,82 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to withdraw consent at any time" + "@value": "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A7-3 Right to Withdraw Consent" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/valid", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@value": "Art.6(1-a) regular consent" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "dct:valid" + "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#hasRight": [ { - "@language": "en", - "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCByCommission", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-d", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj)" + "@value": "(GDPR Art.49-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1152,15 +1258,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-c" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1172,37 +1273,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" + "@value": "The transfer is necessary for important reasons of public interest." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SCCs adopted by Commission" + "@value": "Art 49(1-d) public interest" } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-h" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-e" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-b" - }, + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-f" + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcedure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1223,15 +1314,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANotRequired" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARequired" + "@id": "https://w3id.org/dpv#DPIA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1243,18 +1326,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting whether a DPIA is necessary" + "@value": "Process representing carrying out a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Necessity Status" + "@value": "DPIA Procedure" } ] }, { - "@id": "http://purl.org/dc/terms/isPartOf", + "@id": "http://purl.org/dc/terms/modified", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -1267,18 +1350,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:isPartOf" + "@value": "dct:modified" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA" + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-f", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-c", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -1286,25 +1369,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.49-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj)" + "@value": "(GDPR Art.6-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1314,10 +1397,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#LegalObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1329,50 +1409,55 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." + "@value": "Legal basis based on compliance with a legal obligation to which the controller is subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-f) protect vital interests" + "@value": "Art 6(1-c) legal obligation" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#hasRight": [ { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-public-interest", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#Right", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)" + "@value": "GDPR Art.77,https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1382,10 +1467,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1397,44 +1479,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on performance of a task carried out in the public interest" + "@value": "Right to lodge a complaint with a supervisory authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest" - } - ], - "https://w3id.org/dpv#hasRight": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" + "@value": "A77 Right to Complaint" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-d", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-d", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -1442,13 +1498,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Eva Schlehahn, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ @@ -1460,7 +1516,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.49-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj)" + "@value": "(GDPR Art.9-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1470,10 +1526,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1485,24 +1538,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for important reasons of public interest." + "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-d) public interest" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Art 9(2-d) legitimate activities" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-f", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-b", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -1510,19 +1557,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-2f,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj)" + "@value": "(GDPR Art.46-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1532,7 +1585,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#BindingCorporateRules" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1544,21 +1600,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" + "@value": "Binding corporate rules" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-f) judicial process" + "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRComplianceUnknown", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1569,7 +1630,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1579,7 +1640,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1591,133 +1652,118 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where lawfulness or compliance with GDPR is unknown" + "@value": "Status reflecting the status of risk associated with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Compliance Unknown" + "@value": "DPIA Risk Status" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRNonCompliant", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Lawfulness", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Rigo Wenning" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Eva Schlehahn" - }, - { - "@value": "David Hickey" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2019-06-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" + "@value": "accepted" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr" + "@language": "en", + "@value": "State of being unlawful or legally non-compliant for GDPR" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv/legal/eu/gdpr" + "@language": "en", + "@value": "GDPR Non-compliant" } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Right", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/language": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "de" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "(GDPR Art.22,https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj)" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "EU General Data Protection Regulation (GDPR)" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "eu-gdpr" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "https://w3id.org/dpv/legal/eu/gdpr#" + "@language": "en", + "@value": "accepted" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "2" + "@language": "en", + "@value": "Right not to be subject to a decision based solely on automated processing including profiling" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "A22 Right to object to automated decision making" } ] }, { - "@id": "http://purl.org/dc/terms/dateSubmitted", + "@id": "http://purl.org/dc/terms/isPartOf", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -1730,26 +1776,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:dateSubmitted" + "@value": "dct:isPartOf" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" - } - ] - }, - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" + "@value": "For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA" } ] }, { - "@id": "http://purl.org/dc/terms/identifier", + "@id": "http://purl.org/dc/terms/conformsTo", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -1762,43 +1800,79 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:identifier" + "@value": "dct:conformsTo" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" + "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" } ] }, { - "@id": "https://w3id.org/dpv#AuditStatus", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Right", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" - }, + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" - }, + "@language": "en", + "@value": "GDPR Art.17,https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#DataSubjectRight" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Right to erasure ('Right to be forgotten')" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "A17 Right to Erasure" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A45-3", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#Right", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1807,16 +1881,10 @@ "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.45-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj)" + "@value": "GDPR Art.18,https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1826,7 +1894,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1838,24 +1906,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." + "@value": "Right to restriction of processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 45(3) adequacy decision" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." + "@value": "A18 Right to Restrict Processing" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -1863,25 +1925,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)" + "@value": "(GDPR Art.49-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1891,15 +1953,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-non-explicit-consent" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-explicit-consent" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1911,70 +1968,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes" + "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) consent" + "@value": "Art 49(2) legitimate interests" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." - } - ], - "https://w3id.org/dpv#hasRight": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARecommendsProcessingNotContinue", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeHighResidualRisk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation", + "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1984,7 +2009,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1996,85 +2021,62 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing should not continue" + "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Recommends Processing Not Continue" + "@value": "DPIA Outcome High Residual Risk" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeHighResidualRisk", + "@id": "http://purl.org/dc/terms/coverage", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" + "@value": "dct:coverage" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DPIA Outcome High Residual Risk" + "@value": "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdHocContractualClauses", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-h", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" + "@value": "(GDPR Art.9-2h,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2084,10 +2086,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2099,26 +2098,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" + "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AdHoc Contractual Clauses" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-controller" + "@value": "Art 9(2-h) health & medicine" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-third-party", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-data-subject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -2144,7 +2135,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj)" + "@value": "(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2154,10 +2145,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f" + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2169,13 +2160,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" + "@value": "Legal basis based on protecting the vital interests of the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-f) legitimate interest of third party" + "@value": "Art 6(1-d) protect vital interests of data subject" } ], "https://w3id.org/dpv#hasRight": [ @@ -2197,9 +2188,6 @@ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" - }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" }, @@ -2209,7 +2197,31 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-f", + "@id": "http://purl.org/dc/terms/identifier", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:identifier" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-f", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -2235,7 +2247,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-2f,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj)" + "@value": "(GDPR Art.49-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2246,6 +2258,9 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2257,24 +2272,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" + "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-f) certification" + "@value": "Art 49(1-f) protect vital interests" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ] }, { - "@id": "http://purl.org/dc/terms/created", + "@id": "https://w3id.org/dpv#hasStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -2284,29 +2299,15 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:created" - } - ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ConformanceStatus", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" + "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-e", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -2314,25 +2315,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-2e,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj)" + "@value": "(GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2342,7 +2343,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2354,24 +2355,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" + "@value": "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-e) code of conduct" + "@value": "Art 6(1-f) legitimate interest" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#hasRight": [ { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] }, { - "@id": "http://purl.org/dc/terms/isVersionOf", + "@id": "http://purl.org/dc/terms/description", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -2384,71 +2408,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:isVersionOf" + "@value": "dct:description" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing prior versions or iterations of the DPIA document or process" - } - ] - }, - { - "@id": "https://w3id.org/dpv#PublicInterest", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-g" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-i" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-d" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-public-interest" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-j" + "@value": "Indicates a description of the DPIA for human comprehension" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesNoRisk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right", + "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "GDPR Art.18,https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2460,18 +2455,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to restriction of processing" + "@value": "DPIA identifying no risk is present" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A18 Right to Restrict Processing" + "@value": "DPIA Indicates No Risk" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-enter-into-contract", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-b", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -2485,19 +2480,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj)" + "@value": "(GDPR Art.49-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2507,10 +2502,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#EnterIntoContract" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2522,82 +2517,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on taking steps at the request of the data subject prior to entering into a contract" + "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-b) enter into contract" + "@value": "Art 49(1-b) performance of contract" } ], - "https://w3id.org/dpv#hasRight": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" - }, + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness", + "https://w3id.org/dpv#Right", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@language": "en", + "@value": "(GDPR Art.14,https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRNonCompliant" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRComplianceUnknown" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRCompliant" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2609,38 +2576,56 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status or state associated with being lawful or legally compliant regarding GDPR" + "@value": "information to be provided where personal data is collected from other sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Lawfulness" + "@value": "A14 Right to be Informed" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-e", + "@id": "http://purl.org/dc/terms/dateAccepted", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:dateAccepted" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARecommendsProcessingNotContinue", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.9-2e,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2650,7 +2635,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2662,99 +2647,128 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "data manifestly made public by the data subject" + "@value": "Recommendation from a DPIA that the processing should not continue" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-e) data made public" + "@value": "DPIA Recommends Processing Not Continue" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15", + "@id": "https://w3id.org/dpv/legal/eu/gdpr", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Rigo Wenning" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@language": "en", + "@value": "2019-06-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "(GDPR Art.15,https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj)" + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Axel Polleres" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv/legal/eu/gdpr" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv/legal/eu/gdpr" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Right of access" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "A15 Right of Access" + "@value": "2024-01-01" } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalObligation", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + ], + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-c" + "@language": "en", + "@value": "EU General Data Protection Regulation (GDPR)" } - ] - }, - { - "@id": "https://w3id.org/dpv#Contract", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b" - }, + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-b" - }, + "@value": "eu-gdpr" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdHocContractualClauses" - }, + "@value": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-c" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-c", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-c", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -2780,7 +2794,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.49-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj)" + "@value": "(GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2793,7 +2807,7 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCByCommission" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2805,109 +2819,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." + "@value": "Standard data protection clauses adopted by the Commission" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-c) conclusion of contract" + "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Right", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ConformanceStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANonConformant" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformant" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Conformity of a process with a DPIA" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "DPIA Conformity" - } - ] - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-official-authority" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.14,https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj)" + "@value": "GDPR Art.16,https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2929,65 +2878,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "information to be provided where personal data is collected from other sources" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "A14 Right to be Informed" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityAssessment", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#DPIA" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Process that determines whether a DPIA is necessary" + "@value": "Right to rectification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Necessity Assessment" + "@value": "A16 Right to Rectification" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-explicit-consent", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-b", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -2995,25 +2897,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning" + "@value": "Eva Schlehahn, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)" + "@value": "(GDPR Art.9-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3023,10 +2919,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3038,123 +2931,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes" + "@value": "employment and social security and social protection law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-a) explicit consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" - } - ], - "https://w3id.org/dpv#hasRight": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" + "@value": "Art 9(2-b) employment, social security, social protection law" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeDPAConsultation", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-3-a", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "DPIA outcome status indicating a DPA consultation is required" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "DPIA Outcome DPA Consultation" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#CertificationMechanismsForDataTransfers", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" + "@value": "(GDPR Art.46-3a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3164,7 +2978,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3176,106 +2990,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" + "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification Mechanisms for Data Transfers" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataSubjectRight", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A19" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesHighRisk", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "DPIA identifying high risk levels" + "@value": "Art 46(3-a) contractual clauses" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DPIA Indicates High Risk" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ] }, { - "@id": "http://purl.org/dc/terms/conformsTo", + "@id": "http://purl.org/dc/terms/isVersionOf", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -3288,32 +3020,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:conformsTo" + "@value": "dct:isVersionOf" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" + "@value": "For expressing prior versions or iterations of the DPIA document or process" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformant", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-a", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.46-2a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3323,7 +3067,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3335,18 +3079,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expressing the specified process is conformant with a DPIA" + "@value": "A legally binding and enforceable instrument between public authorities or bodies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Conformant" + "@value": "Art 46(2-a) legal instrument" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-a", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-e", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -3366,13 +3116,13 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.49-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj)" + "@value": "(GDPR Art.49-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3381,9 +3131,6 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" - }, { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } @@ -3391,19 +3138,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." + "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-a) explicit consent" + "@value": "Art 49(1-e) legal claims" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ @@ -3414,27 +3161,21 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#BindingCorporateRules", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARecommendsProcessingContinue", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-20,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3444,12 +3185,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-b" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3461,32 +3197,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." + "@value": "Recommendation from a DPIA that the processing may continue" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Binding Corporate Rules (BCR)" + "@value": "DPIA Recommends Processing Continue" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesNoRisk", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-j", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.9-2j,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3496,7 +3244,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3508,32 +3256,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying no risk is present" + "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates No Risk" + "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DirectDataCollectionNotice", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3543,7 +3303,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3555,88 +3315,176 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" + "@value": "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Data Collection Notice" + "@value": "Art 6(1-b) contract" } - ] - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + ], + "https://w3id.org/dpv#hasRight": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-g" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-2" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-b" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-3-b" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-d" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-e" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-b" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-a" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-3-a" - }, + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" + } + ] + }, + { + "@id": "http://www.w3.org/ns/dcat#Resource", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-c" - }, + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-d" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-f" - }, + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A45-3" - }, + "@language": "en", + "@value": "dcat:Resource" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-f" - }, + "@language": "en", + "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRCompliant", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Lawfulness", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-e" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-c" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "State of being lawful or legally compliant for GDPR" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-a" + "@language": "en", + "@value": "GDPR Compliant" } ] }, { - "@id": "https://w3id.org/dpv#DPIA", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRComplianceUnknown", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Lawfulness", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcome" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcedure" - }, + "@language": "en", + "@value": "State where lawfulness or compliance with GDPR is unknown" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityAssessment" + "@language": "en", + "@value": "GDPR Compliance Unknown" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-d", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-g", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -3644,13 +3492,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ @@ -3662,7 +3510,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj)" + "@value": "(GDPR Art.49-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3672,7 +3520,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3684,38 +3532,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" + "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-d) legitimate activities" + "@value": "Art 49(1-g) public register" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-f", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + "@value": "Eva Schlehahn, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.13,https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj)" + "@value": "(GDPR Art.9-2f,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3725,7 +3579,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3737,32 +3591,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "information to be provided where personal data is directly collected from data subject" + "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A13 Right to be Informed" + "@value": "Art 9(2-f) judicial process" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANonConformant", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeRisksMitigated", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity", + "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3772,7 +3626,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3784,55 +3638,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expressing the specified process is not conformant with a DPIA" + "@value": "DPIA outcome status indicating (all) risks have been mitigated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Non-Conformant" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DirectDataCollectionNotice" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SARNotice" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#IndirectDataCollectionNotice" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#RightsRecipientsNotice" + "@value": "DPIA Outcome Risks Mitigated" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCBySupervisoryAuthority", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3842,15 +3673,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-d" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3862,31 +3685,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" + "@value": "Expressing the specified process is conformant with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SCCs adopted by Supervisory Authority" + "@value": "DPIA Conformant" } ] }, { - "@id": "http://www.w3.org/ns/dcat#Resource", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-c", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.49-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3894,41 +3730,67 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Contract" + }, + { + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dcat:Resource" + "@value": "Art 49(1-c) conclusion of contract" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-a", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Eva Schlehahn, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Implementing Decision on SCC for Data Transfers,https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj)" + "@value": "(GDPR Art.9-2a,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3938,18 +3800,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Contract" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCByCommission" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCBySupervisoryAuthority" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3961,38 +3812,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" + "@value": "explicit consent with special categories of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCC)" + "@value": "Art 9(2-a) explicit consent" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.21,https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4002,7 +3846,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4014,32 +3858,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to object to processing of personal data" + "@value": "Conformity of a process with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A21 Right to object" + "@value": "DPIA Conformity" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeRisksMitigated", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANonConformant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus", + "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4049,7 +3893,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4061,42 +3905,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating (all) risks have been mitigated" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "DPIA Outcome Risks Mitigated" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/title", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@value": "Expressing the specified process is not conformant with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:title" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates a title of the DPIA for human comprehension" + "@value": "DPIA Non-Conformant" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-natual-person", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-official-authority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -4104,13 +3924,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/modified": [ @@ -4122,7 +3942,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)" + "@value": "(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4132,10 +3952,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4147,13 +3967,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on protecting the vital interests of another natural person that is not the data subject" + "@value": "Legal basis based on the exercise of official authority vested in the controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-d) protect vital interests of natural person" + "@value": "Art 6(1-e) official authority" } ], "https://w3id.org/dpv#hasRight": [ @@ -4170,10 +3990,10 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" @@ -4184,21 +4004,21 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#RightsRecipientsNotice", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesLowRisk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4208,7 +4028,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4220,44 +4040,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" + "@value": "DPIA identifying low risk levels" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Recipients Notice" + "@value": "DPIA Indicates Low Risk" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-g", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#SARNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.49-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj)" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4267,7 +4075,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4279,74 +4087,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Art 49(1-g) public register" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." - } - ] - }, - { - "@id": "http://purl.org/dc/terms/coverage", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:coverage" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description" + "@value": "SAR Notice" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-c", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#Right", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj)" + "@value": "(GDPR Art.21,https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4356,7 +4128,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalObligation" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4368,35 +4140,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on compliance with a legal obligation to which the controller is subject" + "@value": "Right to object to processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-c) legal obligation" - } - ], - "https://w3id.org/dpv#hasRight": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" + "@value": "A21 Right to object" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SupplementaryMeasure", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -4404,19 +4159,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4426,7 +4175,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#DPIA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4438,26 +4187,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" + "@value": "Process that determines whether a DPIA is necessary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supplementary Measure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#EnterIntoContract", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-enter-into-contract" + "@value": "DPIA Necessity Assessment" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-natual-person", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -4465,13 +4206,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/modified": [ @@ -4483,7 +4224,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj)" + "@value": "(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4493,15 +4234,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Contract" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-enter-into-contract" + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-contract-performance" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4513,13 +4249,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract" + "@value": "Legal basis based on protecting the vital interests of another natural person that is not the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-b) contract" + "@value": "Art 6(1-d) protect vital interests of natural person" } ], "https://w3id.org/dpv#hasRight": [ @@ -4541,9 +4277,6 @@ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" - }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" }, @@ -4553,74 +4286,27 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#CertificationMechanismsForDataTransfers", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.22,https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#DataSubjectRight" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Right not to be subject to a decision based solely on automated processing including profiling" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "A22 Right to object to automated decision making" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#IndirectDataCollectionNotice", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4630,7 +4316,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4642,44 +4328,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" + "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indirect Data Collection Notice" + "@value": "Certification Mechanisms for Data Transfers" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-2", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.49-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj)" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4689,65 +4362,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Art 49(2) legitimate interests" + "@id": "https://w3id.org/dpv#AuditStatus" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." - } - ] - }, - { - "@id": "https://w3id.org/dpv#Lawfulness", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness" + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasStatus", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@language": "en", + "@value": "Status reflecting the outcomes of a DPIA" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." + "@value": "DPIA Outcome Status" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-b", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-3-b", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -4773,7 +4411,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.49-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj)" + "@value": "(GDPR Art.46-3b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4784,9 +4422,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4798,50 +4433,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." + "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-b) performance of contract" + "@value": "Art 46(3-b) administrative arrangements" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-e", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-30" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj),(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf)" + "@value": "(GDPR Art.46-2e,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4851,33 +4486,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdHocContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#BindingCorporateRules" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#CertificationMechanismsForDataTransfers" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCByCommission" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#CodesOfConductForDataTransfers" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SupplementaryMeasure" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCBySupervisoryAuthority" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4889,42 +4498,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal instrument or tool intended to assist or justify data transfers" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Transfer Tool" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/modified", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:modified" + "@value": "Art 46(2-e) code of conduct" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-3-b", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-e", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -4932,25 +4523,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Eva Schlehahn, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-3b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj)" + "@value": "(GDPR Art.9-2e,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4960,7 +4545,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4972,50 +4557,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" + "@value": "data manifestly made public by the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-b) administrative arrangements" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@value": "Art 9(2-e) data made public" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj)" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5025,15 +4591,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-third-party" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-controller" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5045,47 +4603,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" + "@value": "Status reflecting whether a DPIA is necessary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-f) legitimate interest" - } - ], - "https://w3id.org/dpv#hasRight": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" + "@value": "DPIA Necessity Status" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-explicit-consent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -5093,13 +4622,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" + "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/modified": [ @@ -5111,7 +4640,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)" + "@value": "(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5121,15 +4650,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VitalInterest" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-data-subject" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-natual-person" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5141,13 +4665,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on protecting the vital interests of the data subject or of another natural person" + "@value": "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-d) protect vital interests" + "@value": "Art 6(1-a) explicit consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" } ], "https://w3id.org/dpv#hasRight": [ @@ -5170,65 +4700,35 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/temporal", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" + }, { - "@language": "en", - "@value": "dct:temporal" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3" + }, { - "@language": "en", - "@value": "For expressing the temporal coverage of the DPIA document or process" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-a", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#Lawfulness", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.9-2a,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5238,7 +4738,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5250,44 +4750,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "explicit consent with special categories of data" + "@value": "Status or state associated with being lawful or legally compliant regarding GDPR" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-a) explicit consent" + "@value": "GDPR Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-i", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCByCommission", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger" + "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-2i,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj)" + "@value": "(GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5297,7 +4791,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5309,21 +4806,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest in public health" + "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-i) public interest in public health" + "@value": "SCCs adopted by Commission" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#CodesOfConductForDataTransfers", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5334,13 +4831,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" + "@value": "(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5350,7 +4853,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5362,32 +4865,59 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" + "@value": "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Codes of Conduct for Data Transfers" + "@value": "Art.6(1-a) consent" } - ] - }, - { - "@id": "https://w3id.org/dpv#ExpressedConsent", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a" + "@language": "en", + "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." + } + ], + "https://w3id.org/dpv#hasRight": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-non-explicit-consent" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARequired", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeDPAConsultation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus", + "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5408,7 +4938,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5420,42 +4950,77 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is required" + "@value": "DPIA outcome status indicating a DPA consultation is required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Required" + "@value": "DPIA Outcome DPA Consultation" } ] }, { - "@id": "http://purl.org/dc/terms/dateAccepted", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-g", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Eva Schlehahn, Bud Bruegger" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.9-2g,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj)" + } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#PublicInterest" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dct:dateAccepted" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" + "@value": "substantial public interest, on the basis of Union or Member State law" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Art 9(2-g) public interest" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-non-explicit-consent", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A45-3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -5463,25 +5028,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-10" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)" + "@value": "(GDPR Art.45-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5491,10 +5056,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a" - }, - { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5506,70 +5068,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes" + "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) regular consent" + "@value": "Art 45(3) adequacy decision" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." - } - ], - "https://w3id.org/dpv#hasRight": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" + "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRNonCompliant", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-09-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Implementing Decision on SCC for Data Transfers,https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5579,7 +5115,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness" + "@id": "https://w3id.org/dpv#Contract" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5591,32 +5130,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant for GDPR" + "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Non-compliant" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-a" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-explicit-consent" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-a" + "@value": "Standard Contractual Clauses (SCC)" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-data-subject", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-controller", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -5642,7 +5167,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)" + "@value": "(GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5652,10 +5177,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f" }, { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" + "@id": "https://w3id.org/dpv#LegitimateInterestOfController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5667,13 +5192,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on protecting the vital interests of the data subject" + "@value": "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-d) protect vital interests of data subject" + "@value": "Art 6(1-f) legitimate interest of controller" } ], "https://w3id.org/dpv#hasRight": [ @@ -5695,6 +5220,9 @@ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" + }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" }, @@ -5704,55 +5232,61 @@ ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterest", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "http://purl.org/dc/terms/created", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-d" - }, + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f" - }, + "@language": "en", + "@value": "dct:created" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-2" + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Right", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@language": "en", + "@value": "(GDPR Art.15,https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesHighRisk" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesNoRisk" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesLowRisk" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5764,13 +5298,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting the status of risk associated with a DPIA" + "@value": "Right of access" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Risk Status" + "@value": "A15 Right of Access" } ] }, @@ -5822,7 +5356,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-d", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-contract-performance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -5836,19 +5370,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj)" + "@value": "(GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5858,10 +5392,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#ContractPerformance" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCBySupervisoryAuthority" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5873,49 +5407,67 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a Supervisory Authority" + "@value": "Legal basis based on performance of a contract to which the data subject is party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" + "@value": "Art 6(1-b) contract performance" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#hasRight": [ { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" - } - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" + }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-f" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-natual-person" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANotRequired", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus", + "https://w3id.org/dpv#Right", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.7-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5925,7 +5477,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5937,65 +5489,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is not required" + "@value": "Right to withdraw consent at any time" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Not Required" + "@value": "A7-3 Right to Withdraw Consent" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcedure", + "@id": "http://purl.org/dc/terms/subject", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#DPIA" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Process representing carrying out a DPIA" + "@value": "dct:subject" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DPIA Procedure" + "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-e", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -6003,25 +5532,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.49-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj)" + "@value": "(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6031,7 +5560,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + }, + { + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6043,116 +5575,82 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." + "@value": "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-e) legal claims" + "@value": "Art 6(1-e) public interest or official authority" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#hasRight": [ { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesLowRisk", + "@id": "http://purl.org/dc/terms/hasPart", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA identifying low risk levels" + "@value": "dct:hasPart" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DPIA Indicates Low Risk" - } - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterest", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-c" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d" - } - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-data-subject" + "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-b", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesHighRisk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.46-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6162,10 +5660,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#BindingCorporateRules" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6177,44 +5672,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules" + "@value": "DPIA identifying high risk levels" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "DPIA Indicates High Risk" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-h", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARequired", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.9-2h,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj)" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6224,7 +5707,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6236,18 +5719,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" + "@value": "Condition where a DPIA is required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-h) health & medicine" + "@value": "DPIA Required" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-official-authority", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-c", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -6255,25 +5738,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)" + "@value": "(GDPR Art.9-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6283,10 +5766,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6298,70 +5778,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on the exercise of official authority vested in the controller" + "@value": "protection of the vital interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) official authority" - } - ], - "https://w3id.org/dpv#hasRight": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" + "@value": "Art 9(2-c) protect vital interest" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-g", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DirectDataCollectionNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.9-2g,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj)" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6371,7 +5813,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6383,18 +5825,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "substantial public interest, on the basis of Union or Member State law" + "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-g) public interest" + "@value": "Direct Data Collection Notice" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-a", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-a", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -6414,13 +5856,13 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-2a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj)" + "@value": "(GDPR Art.49-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6429,6 +5871,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + }, { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } @@ -6436,64 +5881,66 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding and enforceable instrument between public authorities or bodies" + "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-a) legal instrument" + "@value": "Art 49(1-a) explicit consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-22" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-10-30" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@language": "en", + "@value": "(GDPR Art.46,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj),(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf)" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeHighResidualRisk" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeDPAConsultation" - }, + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeRisksMitigated" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6505,70 +5952,97 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting the outcomes of a DPIA" + "@value": "A legal instrument or tool intended to assist or justify data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome Status" + "@value": "Data Transfer Tool" } ] }, { - "@id": "https://w3id.org/dpv#ContractPerformance", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Right", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-contract-performance" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.13,https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj)" } - ] - }, - { - "@id": "http://purl.org/dc/terms/subject", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#DataSubjectRight" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dct:subject" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" + "@value": "information to be provided where personal data is directly collected from data subject" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "A13 Right to be Informed" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right", + "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "GDPR Art.20,https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj)" + "@value": "(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6578,7 +6052,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6590,13 +6064,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to data portability" + "@value": "Legal basis based on protecting the vital interests of the data subject or of another natural person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A20 Right to Data Portability" + "@value": "Art 6(1-d) protect vital interests" + } + ], + "https://w3id.org/dpv#hasRight": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] } diff --git a/legal/eu/gdpr/eu-gdpr-owl.n3 b/legal/eu/gdpr/eu-gdpr-owl.n3 index f3bc1b047..725a2719e 100644 --- a/legal/eu/gdpr/eu-gdpr-owl.n3 +++ b/legal/eu/gdpr/eu-gdpr-owl.n3 @@ -395,8 +395,6 @@ eu-gdpr:A6-1-a a rdfs:Class, dct:source "(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)"@en ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:ExpressedConsent ; - rdfs:superClassOf eu-gdpr:A6-1-a-explicit-consent, - eu-gdpr:A6-1-a-non-explicit-consent ; sw:term_status "accepted"@en ; skos:definition "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:prefLabel "Art.6(1-a) consent"@en ; @@ -471,8 +469,6 @@ eu-gdpr:A6-1-b a rdfs:Class, dct:source "(GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj)"@en ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:Contract ; - rdfs:superClassOf eu-gdpr:A6-1-b-contract-performance, - eu-gdpr:A6-1-b-enter-into-contract ; sw:term_status "accepted"@en ; skos:definition "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract"@en ; skos:prefLabel "Art 6(1-b) contract"@en ; @@ -559,8 +555,6 @@ eu-gdpr:A6-1-d a rdfs:Class, dct:source "(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)"@en ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:VitalInterest ; - rdfs:superClassOf eu-gdpr:A6-1-d-data-subject, - eu-gdpr:A6-1-d-natual-person ; sw:term_status "accepted"@en ; skos:definition "Legal basis based on protecting the vital interests of the data subject or of another natural person"@en ; skos:prefLabel "Art 6(1-d) protect vital interests"@en ; @@ -627,8 +621,6 @@ eu-gdpr:A6-1-e a rdfs:Class, rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:OfficialAuthorityOfController, dpv:PublicInterest ; - rdfs:superClassOf eu-gdpr:A6-1-e-official-authority, - eu-gdpr:A6-1-e-public-interest ; sw:term_status "accepted"@en ; skos:definition "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller"@en ; skos:prefLabel "Art 6(1-e) public interest or official authority"@en ; @@ -694,8 +686,6 @@ eu-gdpr:A6-1-f a rdfs:Class, dct:source "(GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj)"@en ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:LegitimateInterest ; - rdfs:superClassOf eu-gdpr:A6-1-f-controller, - eu-gdpr:A6-1-f-third-party ; sw:term_status "accepted"@en ; skos:definition "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; skos:prefLabel "Art 6(1-f) legitimate interest"@en ; @@ -926,7 +916,6 @@ eu-gdpr:BindingCorporateRules a rdfs:Class, dct:source "(GDPR Art.4-20,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj)"@en ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf eu-gdpr:DataTransferTool ; - rdfs:superClassOf eu-gdpr:A46-2-b ; sw:term_status "accepted"@en ; skos:definition "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises."@en ; skos:prefLabel "Binding Corporate Rules (BCR)"@en . @@ -972,8 +961,6 @@ eu-gdpr:DPIAConformity a rdfs:Class, dct:created "2022-10-22"^^xsd:date ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:ConformanceStatus ; - rdfs:superClassOf eu-gdpr:DPIAConformant, - eu-gdpr:DPIANonConformant ; sw:term_status "accepted"@en ; skos:definition "Conformity of a process with a DPIA"@en ; skos:prefLabel "DPIA Conformity"@en . @@ -1028,8 +1015,6 @@ eu-gdpr:DPIANecessityStatus a rdfs:Class, dct:created "2022-06-22"^^xsd:date ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:AuditStatus ; - rdfs:superClassOf eu-gdpr:DPIANotRequired, - eu-gdpr:DPIARequired ; sw:term_status "accepted"@en ; skos:definition "Status reflecting whether a DPIA is necessary"@en ; skos:prefLabel "DPIA Necessity Status"@en . @@ -1106,9 +1091,6 @@ eu-gdpr:DPIAOutcomeStatus a rdfs:Class, dct:created "2022-06-22"^^xsd:date ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:AuditStatus ; - rdfs:superClassOf eu-gdpr:DPIAOutcomeDPAConsultation, - eu-gdpr:DPIAOutcomeHighResidualRisk, - eu-gdpr:DPIAOutcomeRisksMitigated ; sw:term_status "accepted"@en ; skos:definition "Status reflecting the outcomes of a DPIA"@en ; skos:prefLabel "DPIA Outcome Status"@en . @@ -1130,8 +1112,6 @@ eu-gdpr:DPIAProcessingRecommendation a rdfs:Class, dct:created "2022-10-22"^^xsd:date ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:AuditStatus ; - rdfs:superClassOf eu-gdpr:DPIARecommendsProcessingContinue, - eu-gdpr:DPIARecommendsProcessingNotContinue ; sw:term_status "accepted"@en ; skos:definition "Recommendation from the DPIA regarding processing"@en ; skos:prefLabel "DPIA Processing Recommendation"@en . @@ -1175,9 +1155,6 @@ eu-gdpr:DPIARiskStatus a rdfs:Class, dct:created "2022-06-22"^^xsd:date ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:AuditStatus ; - rdfs:superClassOf eu-gdpr:DPIAIndicatesHighRisk, - eu-gdpr:DPIAIndicatesLowRisk, - eu-gdpr:DPIAIndicatesNoRisk ; sw:term_status "accepted"@en ; skos:definition "Status reflecting the status of risk associated with a DPIA"@en ; skos:prefLabel "DPIA Risk Status"@en . @@ -1191,14 +1168,6 @@ eu-gdpr:DataTransferTool a rdfs:Class, dct:source "(GDPR Art.46,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj),(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf)"@en ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf eu-gdpr:AdHocContractualClauses, - eu-gdpr:BindingCorporateRules, - eu-gdpr:CertificationMechanismsForDataTransfers, - eu-gdpr:CodesOfConductForDataTransfers, - eu-gdpr:SCCByCommission, - eu-gdpr:SCCBySupervisoryAuthority, - eu-gdpr:StandardContractualClauses, - eu-gdpr:SupplementaryMeasure ; sw:term_status "accepted"@en ; skos:definition "A legal instrument or tool intended to assist or justify data transfers"@en ; skos:prefLabel "Data Transfer Tool"@en . @@ -1243,9 +1212,6 @@ eu-gdpr:GDPRLawfulness a rdfs:Class, dct:created "2022-10-22"^^xsd:date ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:Lawfulness ; - rdfs:superClassOf eu-gdpr:GDPRComplianceUnknown, - eu-gdpr:GDPRCompliant, - eu-gdpr:GDPRNonCompliant ; sw:term_status "accepted"@en ; skos:definition "Status or state associated with being lawful or legally compliant regarding GDPR"@en ; skos:prefLabel "GDPR Lawfulness"@en . @@ -1303,7 +1269,6 @@ eu-gdpr:SCCByCommission a rdfs:Class, rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf eu-gdpr:DataTransferTool, eu-gdpr:StandardContractualClauses ; - rdfs:superClassOf eu-gdpr:A46-2-c ; sw:term_status "accepted"@en ; skos:definition "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)"@en ; skos:prefLabel "SCCs adopted by Commission"@en . @@ -1317,7 +1282,6 @@ eu-gdpr:SCCBySupervisoryAuthority a rdfs:Class, rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf eu-gdpr:DataTransferTool, eu-gdpr:StandardContractualClauses ; - rdfs:superClassOf eu-gdpr:A46-2-d ; sw:term_status "accepted"@en ; skos:definition "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)"@en ; skos:prefLabel "SCCs adopted by Supervisory Authority"@en . @@ -1331,8 +1295,6 @@ eu-gdpr:StandardContractualClauses a rdfs:Class, rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:Contract, eu-gdpr:DataTransferTool ; - rdfs:superClassOf eu-gdpr:SCCByCommission, - eu-gdpr:SCCBySupervisoryAuthority ; sw:term_status "accepted"@en ; skos:definition "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries"@en ; skos:prefLabel "Standard Contractual Clauses (SCC)"@en . @@ -1444,20 +1406,6 @@ dpv:hasStatus a rdf:Property, rdfs:isDefinedBy eu-gdpr: ; skos:scopeNote "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process."@en . -dpv:ConformanceStatus rdfs:superClassOf eu-gdpr:DPIAConformity . - -dpv:ContractPerformance rdfs:superClassOf eu-gdpr:A6-1-b-contract-performance . - -dpv:EnterIntoContract rdfs:superClassOf eu-gdpr:A6-1-b-enter-into-contract . - -dpv:LegalObligation rdfs:superClassOf eu-gdpr:A6-1-c . - -dpv:LegitimateInterestOfController rdfs:superClassOf eu-gdpr:A6-1-f-controller . - -dpv:LegitimateInterestOfThirdParty rdfs:superClassOf eu-gdpr:A6-1-f-third-party . - -dpv:VitalInterestOfDataSubject rdfs:superClassOf eu-gdpr:A6-1-d-data-subject . - a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", @@ -1477,7 +1425,6 @@ dpv:VitalInterestOfDataSubject rdfs:superClassOf eu-gdpr:A6-1-d-data-subject . dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -1485,90 +1432,3 @@ dpv:VitalInterestOfDataSubject rdfs:superClassOf eu-gdpr:A6-1-d-data-subject . vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -dpv:ExpressedConsent rdfs:superClassOf eu-gdpr:A6-1-a, - eu-gdpr:A6-1-a-non-explicit-consent . - -dpv:OfficialAuthorityOfController rdfs:superClassOf eu-gdpr:A6-1-e, - eu-gdpr:A6-1-e-official-authority . - -dpv:VitalInterest rdfs:superClassOf eu-gdpr:A6-1-d, - eu-gdpr:A9-2-c . - -dpv:VitalInterestOfNaturalPerson rdfs:superClassOf eu-gdpr:A49-1-f, - eu-gdpr:A6-1-d-natual-person . - -dpv:DPIA rdfs:superClassOf eu-gdpr:DPIANecessityAssessment, - eu-gdpr:DPIAOutcome, - eu-gdpr:DPIAProcedure . - -dpv:ExplicitlyExpressedConsent rdfs:superClassOf eu-gdpr:A49-1-a, - eu-gdpr:A6-1-a-explicit-consent, - eu-gdpr:A9-2-a . - -dpv:LegitimateInterest rdfs:superClassOf eu-gdpr:A49-2, - eu-gdpr:A6-1-f, - eu-gdpr:A9-2-d . - -dpv:AuditStatus rdfs:superClassOf eu-gdpr:DPIANecessityStatus, - eu-gdpr:DPIAOutcomeStatus, - eu-gdpr:DPIAProcessingRecommendation, - eu-gdpr:DPIARiskStatus . - -dpv:RightFulfilmentNotice rdfs:superClassOf eu-gdpr:DirectDataCollectionNotice, - eu-gdpr:IndirectDataCollectionNotice, - eu-gdpr:RightsRecipientsNotice, - eu-gdpr:SARNotice . - -dpv:Contract rdfs:superClassOf eu-gdpr:A49-1-b, - eu-gdpr:A49-1-c, - eu-gdpr:A6-1-b, - eu-gdpr:AdHocContractualClauses, - eu-gdpr:StandardContractualClauses . - -dpv:Lawfulness rdfs:superClassOf eu-gdpr:GDPRLawfulness . - -dpv:PublicInterest rdfs:superClassOf eu-gdpr:A49-1-d, - eu-gdpr:A6-1-e, - eu-gdpr:A6-1-e-public-interest, - eu-gdpr:A9-2-g, - eu-gdpr:A9-2-i, - eu-gdpr:A9-2-j . - -dpv:DataSubjectRight rdfs:superClassOf eu-gdpr:A13, - eu-gdpr:A14, - eu-gdpr:A15, - eu-gdpr:A16, - eu-gdpr:A17, - eu-gdpr:A18, - eu-gdpr:A19, - eu-gdpr:A20, - eu-gdpr:A21, - eu-gdpr:A22, - eu-gdpr:A7-3, - eu-gdpr:A77 . - -dpv:DataTransferLegalBasis rdfs:superClassOf eu-gdpr:A45-3, - eu-gdpr:A46-2-a, - eu-gdpr:A46-2-b, - eu-gdpr:A46-2-c, - eu-gdpr:A46-2-d, - eu-gdpr:A46-2-e, - eu-gdpr:A46-2-f, - eu-gdpr:A46-3-a, - eu-gdpr:A46-3-b, - eu-gdpr:A49-1-a, - eu-gdpr:A49-1-b, - eu-gdpr:A49-1-c, - eu-gdpr:A49-1-d, - eu-gdpr:A49-1-e, - eu-gdpr:A49-1-f, - eu-gdpr:A49-1-g, - eu-gdpr:A49-2 . - -dpv:OrganisationalMeasure rdfs:superClassOf eu-gdpr:DataTransferTool . - -dpv:LegalBasis rdfs:superClassOf eu-gdpr:A9-2-b, - eu-gdpr:A9-2-e, - eu-gdpr:A9-2-f, - eu-gdpr:A9-2-h . - diff --git a/legal/eu/gdpr/eu-gdpr-owl.owl b/legal/eu/gdpr/eu-gdpr-owl.owl index c00a7469e..b40675e40 100644 --- a/legal/eu/gdpr/eu-gdpr-owl.owl +++ b/legal/eu/gdpr/eu-gdpr-owl.owl @@ -9,204 +9,90 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - - - Art 9(2-f) judicial process - establishment, exercise or defence of legal claims / courts acting in their judicial capacity - (GDPR Art.9-2f,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj) - 2019-04-05 - accepted - Eva Schlehahn, Bud Bruegger - - - - - - - - A13 Right to be Informed - information to be provided where personal data is directly collected from data subject - (GDPR Art.13,https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj) - 2020-11-04 - accepted - Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - - - - - - - Art 6(1-b) enter into contract - Legal basis based on taking steps at the request of the data subject prior to entering into a contract - (GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj) - 2022-11-24 - 2022-11-24 - accepted - Georg P Krog - - - - - - - - - - - - - - + - For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. + dct:dateAccepted + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval - - - - - - - - - - - - - - - - - - - - + - Art 49(1-d) public interest - The transfer is necessary for important reasons of public interest. + Art 49(1-f) protect vital interests + The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - (GDPR Art.49-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj) + (GDPR Art.49-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj) 2020-11-04 2021-09-08 accepted Georg P Krog - + - + - + - Art 6(1-d) protect vital interests of natural person - Legal basis based on protecting the vital interests of another natural person that is not the data subject - (GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj) - 2022-11-24 - 2022-11-24 + DPIA Conformant + Expressing the specified process is conformant with a DPIA + 2022-10-22 accepted - Georg P Krog + Harshvardhan J. Pandit, Georg P Krog - - - - - - - - - - + - + - + - Binding Corporate Rules (BCR) - Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. - (GDPR Art.4-20,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj) - 2021-09-22 + A7-3 Right to Withdraw Consent + Right to withdraw consent at any time + (GDPR Art.7-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj) + 2020-11-04 accepted - David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit + Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - - - - - EU General Data Protection Regulation (GDPR) - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR - 2019-06-18 - 2024-01-01 - Harshvardhan J. Pandit - Axel Polleres - 2 - https://w3id.org/dpv/legal/eu/gdpr - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - de - Harshvardhan J. Pandit - Georg P Krog - Bud Bruegger - Georg Krog - Paul Ryan - Rigo Wenning - Beatriz Esteves - Eva Schlehahn - David Hickey - - eu-gdpr - https://w3id.org/dpv/legal/eu/gdpr# - + - + - Art 9(2-e) data made public - data manifestly made public by the data subject - (GDPR Art.9-2e,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj) + Art 9(2-h) health & medicine + preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 + (GDPR Art.9-2h,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj) 2019-04-05 accepted Eva Schlehahn, Bud Bruegger - + - + - DPIA Necessity Assessment - Process that determines whether a DPIA is necessary - 2022-06-22 + Art 46(2-c) Standard Contractual Clauses (SCC) by EC + Standard data protection clauses adopted by the Commission + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + (GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj) + 2020-11-04 + 2021-09-08 accepted - Harshvardhan J. Pandit - - - - - - - dct:dateSubmitted - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval + Georg P Krog + + - + - Art 6(1-b) contract - Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract - (GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj) + Art 6(1-d) protect vital interests + Legal basis based on protecting the vital interests of the data subject or of another natural person + (GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj) 2019-04-05 2022-11-24 accepted @@ -218,31 +104,9 @@ - - - - - - - - - dct:valid - For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered - - - - - - - DPIA Outcome High Residual Risk - DPIA outcome status indicating high residual risk which are not acceptable for continuation - 2022-06-22 - accepted - Harshvardhan J. Pandit - - + @@ -288,117 +152,157 @@ - + - + - + - A22 Right to object to automated decision making - Right not to be subject to a decision based solely on automated processing including profiling - (GDPR Art.22,https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj) - 2020-11-04 + DPIA Outcome + Process representing determining outcome of a DPIA + 2022-06-22 accepted - Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - - - - - - dct:modified - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified + Harshvardhan J. Pandit + - - - - - + - Art 46(3-a) contractual clauses - Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - (GDPR Art.46-3a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj) - 2020-11-04 - 2021-09-08 + Art 6(1-f) legitimate interest + Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + (GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj) + 2019-04-05 + 2022-11-24 accepted - Georg P Krog + Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit - + + + + + + + + + + - + - + - Art 49(1-f) protect vital interests - The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - (GDPR Art.49-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj) - 2020-11-04 - 2021-09-08 + DPIA Not Required + Condition where a DPIA is not required + 2022-06-22 accepted - Georg P Krog + Harshvardhan J. Pandit - - + - + + + + dcat:Resource + A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. + 2022-11-09 + Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit + + + + + + dct:conformsTo + For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation + + + + + + + Art.6(1-a) regular consent + Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes + Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. + (GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj) + 2019-04-10 + 2022-11-24 + accepted + Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning + + + + + + + + + + + + + + + + + + dct:valid + For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered + + + - A77 Right to Complaint - Right to lodge a complaint with a supervisory authority - GDPR Art.77,https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj) + A13 Right to be Informed + information to be provided where personal data is directly collected from data subject + (GDPR Art.13,https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj) 2020-11-04 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + - Art 46(3-b) administrative arrangements - Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - (GDPR Art.46-3b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj) - 2020-11-04 - 2021-09-08 + Art 9(2-e) data made public + data manifestly made public by the data subject + (GDPR Art.9-2e,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj) + 2019-04-05 accepted - Georg P Krog + Eva Schlehahn, Bud Bruegger - + - + + - DPIA Conformity - Conformity of a process with a DPIA - - 2022-10-22 + Rights Recipients Notice + A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) + 2022-11-09 accepted - Harshvardhan J. Pandit, Georg P Krog + Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - + - + - + - AdHoc Contractual Clauses - Contractual Clauses not drafted by the EU Commission, e.g. by the Controller - (EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf) - 2021-09-22 + Art 49(1-b) performance of contract + The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + (GDPR Art.49-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj) + 2020-11-04 + 2021-09-08 accepted - Harshvardhan J. Pandit + Georg P Krog - + @@ -415,27 +319,58 @@ - + + + EU General Data Protection Regulation (GDPR) + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR + 2019-06-18 + 2024-01-01 + Harshvardhan J. Pandit + Axel Polleres + 2 + https://w3id.org/dpv/legal/eu/gdpr + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Beatriz Esteves + David Hickey + Georg Krog + Harshvardhan J. Pandit + Paul Ryan + Rigo Wenning + Georg P Krog + Eva Schlehahn + Bud Bruegger + + eu-gdpr + https://w3id.org/dpv/legal/eu/gdpr# + + + + + + For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. + + + - DPIA Processing Recommendation - Recommendation from the DPIA regarding processing + DPIA Outcome Status + Status reflecting the outcomes of a DPIA - 2022-10-22 + 2022-06-22 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - - - + - Art 46(2-a) legal instrument - A legally binding and enforceable instrument between public authorities or bodies + Art 46(2-f) certification + An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - (GDPR Art.46-2a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj) + (GDPR Art.46-2f,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj) 2020-11-04 2021-09-08 accepted @@ -443,148 +378,130 @@ - + - Art 6(1-e) public interest - Legal basis based on performance of a task carried out in the public interest - (GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj) - 2022-08-24 + Art 6(1-d) protect vital interests of data subject + Legal basis based on protecting the vital interests of the data subject + (GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj) + 2022-11-24 2022-11-24 accepted - Harshvardhan J. Pandit + Georg P Krog + - - - + + - + - + - A20 Right to Data Portability - Right to data portability - GDPR Art.20,https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj) - 2020-11-04 + Art 9(2-b) employment, social security, social protection law + employment and social security and social protection law + (GDPR Art.9-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj) + 2019-04-05 accepted - Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit + Eva Schlehahn, Bud Bruegger - + - - - - - Art 49(1-e) legal claims - The transfer is necessary for the establishment, exercise or defence of legal claims. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - (GDPR Art.49-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj) - 2020-11-04 - 2021-09-08 - accepted - Georg P Krog + + + + dct:subject + For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage - - + - + - DPIA Indicates Low Risk - DPIA identifying low risk levels - 2022-06-22 + Art 9(2-i) public interest in public health + public interest in public health + (GDPR Art.9-2i,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj) + 2019-04-05 + 2021-09-08 accepted - Harshvardhan J. Pandit + Eva Schlehahn, Bud Bruegger - + - + - Art 6(1-c) legal obligation - Legal basis based on compliance with a legal obligation to which the controller is subject - (GDPR Art.6-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj) - 2019-04-05 + Art 6(1-b) contract performance + Legal basis based on performance of a contract to which the data subject is party + (GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj) + 2022-11-24 2022-11-24 accepted - Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit + Georg P Krog + + + + - + + - - - - - DPIA Non-Conformant - Expressing the specified process is not conformant with a DPIA - 2022-10-22 - accepted - Harshvardhan J. Pandit, Georg P Krog - - - - - - - - Data Transfer Tool - A legal instrument or tool intended to assist or justify data transfers - (GDPR Art.46,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj),(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf) - 2021-09-22 - 2023-10-30 - accepted - David Hickey, Harshvardhan J. Pandit + + + + dct:isPartOf + For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA - - - - - - - - - - + - + - DPIA Indicates High Risk - DPIA identifying high risk levels - 2022-06-22 + Art 6(1-e) public interest or official authority + Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller + (GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj) + 2019-04-05 + 2022-11-24 accepted - Harshvardhan J. Pandit + Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit - + + + + + + + + + + - + - + - Art 46(2-f) certification - An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - (GDPR Art.46-2f,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj) - 2020-11-04 - 2021-09-08 + SCCs adopted by Commission + Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) + (GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj) + 2021-09-22 accepted - Georg P Krog + David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit - + + @@ -599,111 +516,101 @@ - + + - DPIA Outcome Status - Status reflecting the outcomes of a DPIA - + DPIA Outcome DPA Consultation + DPIA outcome status indicating a DPA consultation is required 2022-06-22 accepted Harshvardhan J. Pandit - - - + - + - Art 6(1-e) public interest or official authority - Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller - (GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj) - 2019-04-05 + Art 6(1-b) enter into contract + Legal basis based on taking steps at the request of the data subject prior to entering into a contract + (GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj) + 2022-11-24 2022-11-24 accepted - Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit + Georg P Krog + - + - - - - + + - + - Art 9(2-d) legitimate activities - legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; - (GDPR Art.9-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj) - 2019-04-05 + Art 49(2) legitimate interests + The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. + (GDPR Art.49-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj) + 2020-11-04 2021-09-08 accepted - Eva Schlehahn, Bud Bruegger + Georg P Krog + - - - - - DPIA Indicates No Risk - DPIA identifying no risk is present - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - - - - - dct:isVersionOf - For expressing prior versions or iterations of the DPIA document or process - - - + - Art 6(1-b) contract performance - Legal basis based on performance of a contract to which the data subject is party - (GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj) - 2022-11-24 + Art 6(1-c) legal obligation + Legal basis based on compliance with a legal obligation to which the controller is subject + (GDPR Art.6-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj) + 2019-04-05 2022-11-24 accepted - Georg P Krog + Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit - - - - - - + - + - Art.6(1-a) regular consent - Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes - Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. + Art 49(1-g) public register + The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. + Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. + (GDPR Art.49-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj) + 2020-11-04 + 2021-09-08 + accepted + Georg P Krog + + + + + + + + Art 6(1-a) explicit consent + Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes + Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" (GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj) - 2019-04-10 + 2022-06-22 2022-11-24 accepted Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning @@ -718,8 +625,50 @@ + - + + + + + + GDPR Lawfulness + Status or state associated with being lawful or legally compliant regarding GDPR + 2022-10-22 + accepted + Harshvardhan J. Pandit + + + + + + + dct:title + Indicates a title of the DPIA for human comprehension + + + + + + + GDPR Compliant + State of being lawful or legally compliant for GDPR + 2022-10-22 + accepted + Harshvardhan J. Pandit + + + + + + + DPIA Processing Recommendation + Recommendation from the DPIA regarding processing + + 2022-10-22 + accepted + Harshvardhan J. Pandit, Georg P Krog + @@ -732,104 +681,108 @@ accepted David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit - - + - + - + - DPIA Not Required - Condition where a DPIA is not required - 2022-06-22 + A22 Right to object to automated decision making + Right not to be subject to a decision based solely on automated processing including profiling + (GDPR Art.22,https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj) + 2020-11-04 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + - + + + + + A77 Right to Complaint + Right to lodge a complaint with a supervisory authority + GDPR Art.77,https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj) + 2020-11-04 + accepted + Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit + + + + - DPIA Outcome Risks Mitigated - DPIA outcome status indicating (all) risks have been mitigated + DPIA Outcome High Residual Risk + DPIA outcome status indicating high residual risk which are not acceptable for continuation 2022-06-22 accepted Harshvardhan J. Pandit - + - + - Art 49(1-a) explicit consent - The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - (GDPR Art.49-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj) + A17 Right to Erasure + Right to erasure ('Right to be forgotten') + GDPR Art.17,https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj) 2020-11-04 - 2022-06-22 - changed - Georg P Krog + accepted + Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - + - + - Art 49(1-g) public register - The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. - Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. - (GDPR Art.49-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj) - 2020-11-04 - 2021-09-08 + Art.6(1-a) consent + Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes + Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. + (GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj) + 2022-09-07 + 2022-11-24 accepted - Georg P Krog + Harshvardhan J. Pandit - + + + + + + + + + + + - + - + - A21 Right to object - Right to object to processing of personal data - (GDPR Art.21,https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj) - 2020-11-04 + DPIA Indicates Low Risk + DPIA identifying low risk levels + 2022-06-22 accepted - Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - - - - - - - - - - - - dct:coverage - For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description + Harshvardhan J. Pandit + - + - + - Art 9(2-i) public interest in public health - public interest in public health - (GDPR Art.9-2i,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj) - 2019-04-05 - 2021-09-08 + DPIA Outcome Risks Mitigated + DPIA outcome status indicating (all) risks have been mitigated + 2022-06-22 accepted - Eva Schlehahn, Bud Bruegger + Harshvardhan J. Pandit - + @@ -844,54 +797,62 @@ accepted Georg P Krog - + - + - + - SAR Notice - A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR) - 2022-11-09 + A20 Right to Data Portability + Right to data portability + GDPR Art.20,https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj) + 2020-11-04 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + - + + + + dct:dateSubmitted + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval + + + + - DPIA Necessity Status - Status reflecting whether a DPIA is necessary - - 2022-06-22 + Art 9(2-c) protect vital interest + protection of the vital interests + (GDPR Art.9-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj) + 2019-04-05 + 2021-09-08 accepted - Harshvardhan J. Pandit + Eva Schlehahn, Bud Bruegger - - + - + - + - A19 Right to Rectification - Right to be notified in case of rectification or erasure of personal data or restriction of processing - (GDPR Art.19,https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj) - 2020-11-04 + DPIA Recommends Processing Not Continue + Recommendation from a DPIA that the processing should not continue + 2022-10-22 accepted - Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - + - + - Art 6(1-f) legitimate interest - Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child - (GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj) + Art 6(1-b) contract + Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract + (GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj) 2019-04-05 2022-11-24 accepted @@ -903,12 +864,10 @@ - + - - - + @@ -922,225 +881,247 @@ - + - Art 46(2-e) code of conduct - An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - (GDPR Art.46-2e,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj) + Art 49(1-a) explicit consent + The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + (GDPR Art.49-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj) 2020-11-04 - 2021-09-08 - accepted + 2022-06-22 + changed Georg P Krog + - + - + - Codes of Conduct for Data Transfers - Codes of Conduct that outline sufficient safeguards for carrying out data transfers - (EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf) - 2021-09-22 + Art 9(2-d) legitimate activities + legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; + (GDPR Art.9-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj) + 2019-04-05 + 2021-09-08 accepted - Harshvardhan J. Pandit + Eva Schlehahn, Bud Bruegger - + - + + + + dct:temporal + For expressing the temporal coverage of the DPIA document or process + + + - Art 9(2-b) employment, social security, social protection law - employment and social security and social protection law - (GDPR Art.9-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj) - 2019-04-05 + Art 46(3-b) administrative arrangements + Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + (GDPR Art.46-3b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj) + 2020-11-04 + 2021-09-08 accepted - Eva Schlehahn, Bud Bruegger + Georg P Krog - + - + - Art 6(1-d) protect vital interests of data subject - Legal basis based on protecting the vital interests of the data subject - (GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj) - 2022-11-24 - 2022-11-24 + Art 46(2-d) Standard Contractual Clauses (SCC) by DPA + Standard data protection clauses adopted by a Supervisory Authority + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority + (GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj) + 2020-11-04 + 2021-09-08 accepted Georg P Krog - - - - - - - - - - + + - + + + + + A16 Right to Rectification + Right to rectification + GDPR Art.16,https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj) + 2020-11-04 + accepted + Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit + + + + - GDPR Compliant - State of being lawful or legally compliant for GDPR + GDPR Compliance Unknown + State where lawfulness or compliance with GDPR is unknown 2022-10-22 accepted Harshvardhan J. Pandit - + - - Art 9(2-c) protect vital interest - protection of the vital interests - (GDPR Art.9-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj) - 2019-04-05 - 2021-09-08 + DPIA Necessity Status + Status reflecting whether a DPIA is necessary + + 2022-06-22 accepted - Eva Schlehahn, Bud Bruegger + Harshvardhan J. Pandit - - + - DPIA Outcome - Process representing determining outcome of a DPIA - 2022-06-22 + Binding Corporate Rules (BCR) + Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. + (GDPR Art.4-20,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj) + 2021-09-22 accepted - Harshvardhan J. Pandit + David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit - + - + - + - A16 Right to Rectification - Right to rectification - GDPR Art.16,https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj) - 2020-11-04 + DPIA Recommends Processing Continue + Recommendation from a DPIA that the processing may continue + 2022-10-22 accepted - Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - + - + - + - A18 Right to Restrict Processing - Right to restriction of processing - GDPR Art.18,https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj) - 2020-11-04 + Supplementary Measure + Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements + (EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf) + 2021-09-22 accepted - Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit + David Hickey, Georg P Krog, Harshvardhan J. Pandit - + - + - + - Art 9(2-j) public interest, scientific research, statistical purpose - public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law - (GDPR Art.9-2j,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj) - 2019-04-05 - 2021-09-08 + Indirect Data Collection Notice + A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject + 2022-11-09 accepted - Eva Schlehahn, Bud Bruegger + Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + - + - + - Art.6(1-a) consent - Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes - Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. - (GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj) - 2022-09-07 - 2022-11-24 + AdHoc Contractual Clauses + Contractual Clauses not drafted by the EU Commission, e.g. by the Controller + (EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf) + 2021-09-22 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - + + - + - Art 49(2) legitimate interests - The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. - (GDPR Art.49-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj) + Art 46(3-a) contractual clauses + Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + (GDPR Art.46-3a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj) 2020-11-04 2021-09-08 accepted Georg P Krog - - + - + - Art 6(1-a) explicit consent - Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes - Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" - (GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj) - 2022-06-22 - 2022-11-24 + A19 Right to Rectification + Right to be notified in case of rectification or erasure of personal data or restriction of processing + (GDPR Art.19,https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj) + 2020-11-04 accepted - Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning + Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - - - - - - - - - - - + - + + + + + A15 Right of Access + Right of access + (GDPR Art.15,https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj) + 2020-11-04 + accepted + Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit + + + + + + + + A21 Right to object + Right to object to processing of personal data + (GDPR Art.21,https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj) + 2020-11-04 + accepted + Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit + + + + + + + DPIA Conformity + Conformity of a process with a DPIA + + 2022-10-22 + accepted + Harshvardhan J. Pandit, Georg P Krog + + + - Art 45(3) adequacy decision - Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. - Transfer from EU to a third country. Third country has Adequacy Decision. - (GDPR Art.45-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj) + Art 46(2-e) code of conduct + An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + (GDPR Art.46-2e,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj) 2020-11-04 2021-09-08 accepted @@ -1169,337 +1150,328 @@ - + - + - + - DPIA Recommends Processing Not Continue - Recommendation from a DPIA that the processing should not continue - 2022-10-22 + Art 49(1-d) public interest + The transfer is necessary for important reasons of public interest. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + (GDPR Art.49-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj) + 2020-11-04 + 2021-09-08 accepted - Harshvardhan J. Pandit, Georg P Krog + Georg P Krog - + + - + - + - A17 Right to Erasure - Right to erasure ('Right to be forgotten') - GDPR Art.17,https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj) + Art 46(2-b) Binding Corporate Rules (BCR) + Binding corporate rules + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + (GDPR Art.46-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj) 2020-11-04 + 2021-09-08 accepted - Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit + Georg P Krog - + + - + - dct:isPartOf - For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA + dct:coverage + For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description - + + - DPIA Risk Status - Status reflecting the status of risk associated with a DPIA - - 2022-06-22 + Data Transfer Tool + A legal instrument or tool intended to assist or justify data transfers + (GDPR Art.46,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj),(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf) + 2021-09-22 + 2023-10-30 accepted - Harshvardhan J. Pandit + David Hickey, Harshvardhan J. Pandit - - - + - + + - dcat:Resource - A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. - 2022-11-09 - Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit + Art 9(2-a) explicit consent + explicit consent with special categories of data + (GDPR Art.9-2a,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj) + 2019-04-05 + 2021-09-08 + accepted + Eva Schlehahn, Bud Bruegger + - + - Art 9(2-h) health & medicine - preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 - (GDPR Art.9-2h,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj) - 2019-04-05 + Art 6(1-e) public interest + Legal basis based on performance of a task carried out in the public interest + (GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj) + 2022-08-24 + 2022-11-24 accepted - Eva Schlehahn, Bud Bruegger + Harshvardhan J. Pandit - + + + + + + + + + + - + + + + dct:created + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created + + + - SCCs adopted by Commission - Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) - (GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj) + Standard Contractual Clauses (SCC) + Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries + (Implementing Decision on SCC for Data Transfers,https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj) 2021-09-22 accepted David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit - + - - + - + - Art 46(2-c) Standard Contractual Clauses (SCC) by EC - Standard data protection clauses adopted by the Commission - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - (GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj) + DPIA Indicates No Risk + DPIA identifying no risk is present + 2022-06-22 + accepted + Harshvardhan J. Pandit + + + + + + + + A18 Right to Restrict Processing + Right to restriction of processing + GDPR Art.18,https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj) 2020-11-04 - 2021-09-08 accepted - Georg P Krog + Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - + - + - Rights Recipients Notice - A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) - 2022-11-09 + DPIA Necessity Assessment + Process that determines whether a DPIA is necessary + 2022-06-22 accepted - Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - + - Art 46(2-b) Binding Corporate Rules (BCR) - Binding corporate rules - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - (GDPR Art.46-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj) - 2020-11-04 - 2021-09-08 + DPIA Non-Conformant + Expressing the specified process is not conformant with a DPIA + 2022-10-22 accepted - Georg P Krog + Harshvardhan J. Pandit, Georg P Krog - - + - + - + - Art 6(1-d) protect vital interests - Legal basis based on protecting the vital interests of the data subject or of another natural person - (GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj) - 2019-04-05 - 2022-11-24 + DPIA Indicates High Risk + DPIA identifying high risk levels + 2022-06-22 accepted - Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit + Harshvardhan J. Pandit - - - - - - - - - - - + - + - Indirect Data Collection Notice - A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject + SAR Notice + A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR) 2022-11-09 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + - + - Standard Contractual Clauses (SCC) - Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries - (Implementing Decision on SCC for Data Transfers,https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj) - 2021-09-22 + A14 Right to be Informed + information to be provided where personal data is collected from other sources + (GDPR Art.14,https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj) + 2020-11-04 accepted - David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit - - - - - - - - - - dct:created - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created - - - - - - - - - - - - - - - - - - - - dct:title - Indicates a title of the DPIA for human comprehension + Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit + - + - - Supplementary Measure - Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements - (EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf) - 2021-09-22 + DPIA Risk Status + Status reflecting the status of risk associated with a DPIA + + 2022-06-22 accepted - David Hickey, Georg P Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - - + - dct:identifier - Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management + dct:hasPart + For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment - + - + - DPIA Outcome DPA Consultation - DPIA outcome status indicating a DPA consultation is required - 2022-06-22 + Art 9(2-j) public interest, scientific research, statistical purpose + public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law + (GDPR Art.9-2j,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj) + 2019-04-05 + 2021-09-08 accepted - Harshvardhan J. Pandit + Eva Schlehahn, Bud Bruegger - + - + - Art 9(2-a) explicit consent - explicit consent with special categories of data - (GDPR Art.9-2a,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj) + Art 9(2-f) judicial process + establishment, exercise or defence of legal claims / courts acting in their judicial capacity + (GDPR Art.9-2f,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj) 2019-04-05 - 2021-09-08 accepted Eva Schlehahn, Bud Bruegger - - - - + - + - + - Art 49(1-b) performance of contract - The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - (GDPR Art.49-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj) - 2020-11-04 - 2021-09-08 + Codes of Conduct for Data Transfers + Codes of Conduct that outline sufficient safeguards for carrying out data transfers + (EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf) + 2021-09-22 accepted - Georg P Krog + Harshvardhan J. Pandit - - + - + - + - DPIA Conformant - Expressing the specified process is conformant with a DPIA - 2022-10-22 + DPIA Procedure + Process representing carrying out a DPIA + 2022-06-22 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - + - + - + - A14 Right to be Informed - information to be provided where personal data is collected from other sources - (GDPR Art.14,https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj) + Art 49(1-e) legal claims + The transfer is necessary for the establishment, exercise or defence of legal claims. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + (GDPR Art.49-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj) 2020-11-04 + 2021-09-08 accepted - Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit + Georg P Krog - + - + - + - DPIA Recommends Processing Continue - Recommendation from a DPIA that the processing may continue - 2022-10-22 + Art 45(3) adequacy decision + Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. + Transfer from EU to a third country. Third country has Adequacy Decision. + (GDPR Art.45-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj) + 2020-11-04 + 2021-09-08 accepted - Harshvardhan J. Pandit, Georg P Krog + Georg P Krog - + - + - + - A15 Right of Access - Right of access - (GDPR Art.15,https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj) - 2020-11-04 + Art 6(1-d) protect vital interests of natural person + Legal basis based on protecting the vital interests of another natural person that is not the data subject + (GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj) + 2022-11-24 + 2022-11-24 accepted - Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - - - - - - dct:description - Indicates a description of the DPIA for human comprehension + Georg P Krog + + + + + + + + + + @@ -1513,64 +1485,27 @@ - + - Art 46(2-d) Standard Contractual Clauses (SCC) by DPA - Standard data protection clauses adopted by a Supervisory Authority - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority - (GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj) + Art 46(2-a) legal instrument + A legally binding and enforceable instrument between public authorities or bodies + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + (GDPR Art.46-2a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj) 2020-11-04 2021-09-08 accepted Georg P Krog - - - - - - - DPIA Procedure - Process representing carrying out a DPIA - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - - - - - - GDPR Lawfulness - Status or state associated with being lawful or legally compliant regarding GDPR - 2022-10-22 - accepted - Harshvardhan J. Pandit - - - - - - - - - - GDPR Compliance Unknown - State where lawfulness or compliance with GDPR is unknown - 2022-10-22 - accepted - Harshvardhan J. Pandit + + + + dct:description + Indicates a description of the DPIA for human comprehension - - - - - @@ -1584,123 +1519,25 @@ - - - - dct:subject - For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage - - - - - - - A7-3 Right to Withdraw Consent - Right to withdraw consent at any time - (GDPR Art.7-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj) - 2020-11-04 - accepted - Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - dct:conformsTo - For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation - - - + - dct:dateAccepted - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval + dct:isVersionOf + For expressing prior versions or iterations of the DPIA document or process - - - - - - - - - - - - - + - dct:temporal - For expressing the temporal coverage of the DPIA document or process + dct:identifier + Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management - - - - - - - - - - - - - - - - - + - dct:hasPart - For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment + dct:modified + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/legal/eu/gdpr/eu-gdpr-owl.ttl b/legal/eu/gdpr/eu-gdpr-owl.ttl index f3bc1b047..725a2719e 100644 --- a/legal/eu/gdpr/eu-gdpr-owl.ttl +++ b/legal/eu/gdpr/eu-gdpr-owl.ttl @@ -395,8 +395,6 @@ eu-gdpr:A6-1-a a rdfs:Class, dct:source "(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)"@en ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:ExpressedConsent ; - rdfs:superClassOf eu-gdpr:A6-1-a-explicit-consent, - eu-gdpr:A6-1-a-non-explicit-consent ; sw:term_status "accepted"@en ; skos:definition "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:prefLabel "Art.6(1-a) consent"@en ; @@ -471,8 +469,6 @@ eu-gdpr:A6-1-b a rdfs:Class, dct:source "(GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj)"@en ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:Contract ; - rdfs:superClassOf eu-gdpr:A6-1-b-contract-performance, - eu-gdpr:A6-1-b-enter-into-contract ; sw:term_status "accepted"@en ; skos:definition "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract"@en ; skos:prefLabel "Art 6(1-b) contract"@en ; @@ -559,8 +555,6 @@ eu-gdpr:A6-1-d a rdfs:Class, dct:source "(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)"@en ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:VitalInterest ; - rdfs:superClassOf eu-gdpr:A6-1-d-data-subject, - eu-gdpr:A6-1-d-natual-person ; sw:term_status "accepted"@en ; skos:definition "Legal basis based on protecting the vital interests of the data subject or of another natural person"@en ; skos:prefLabel "Art 6(1-d) protect vital interests"@en ; @@ -627,8 +621,6 @@ eu-gdpr:A6-1-e a rdfs:Class, rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:OfficialAuthorityOfController, dpv:PublicInterest ; - rdfs:superClassOf eu-gdpr:A6-1-e-official-authority, - eu-gdpr:A6-1-e-public-interest ; sw:term_status "accepted"@en ; skos:definition "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller"@en ; skos:prefLabel "Art 6(1-e) public interest or official authority"@en ; @@ -694,8 +686,6 @@ eu-gdpr:A6-1-f a rdfs:Class, dct:source "(GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj)"@en ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:LegitimateInterest ; - rdfs:superClassOf eu-gdpr:A6-1-f-controller, - eu-gdpr:A6-1-f-third-party ; sw:term_status "accepted"@en ; skos:definition "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; skos:prefLabel "Art 6(1-f) legitimate interest"@en ; @@ -926,7 +916,6 @@ eu-gdpr:BindingCorporateRules a rdfs:Class, dct:source "(GDPR Art.4-20,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj)"@en ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf eu-gdpr:DataTransferTool ; - rdfs:superClassOf eu-gdpr:A46-2-b ; sw:term_status "accepted"@en ; skos:definition "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises."@en ; skos:prefLabel "Binding Corporate Rules (BCR)"@en . @@ -972,8 +961,6 @@ eu-gdpr:DPIAConformity a rdfs:Class, dct:created "2022-10-22"^^xsd:date ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:ConformanceStatus ; - rdfs:superClassOf eu-gdpr:DPIAConformant, - eu-gdpr:DPIANonConformant ; sw:term_status "accepted"@en ; skos:definition "Conformity of a process with a DPIA"@en ; skos:prefLabel "DPIA Conformity"@en . @@ -1028,8 +1015,6 @@ eu-gdpr:DPIANecessityStatus a rdfs:Class, dct:created "2022-06-22"^^xsd:date ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:AuditStatus ; - rdfs:superClassOf eu-gdpr:DPIANotRequired, - eu-gdpr:DPIARequired ; sw:term_status "accepted"@en ; skos:definition "Status reflecting whether a DPIA is necessary"@en ; skos:prefLabel "DPIA Necessity Status"@en . @@ -1106,9 +1091,6 @@ eu-gdpr:DPIAOutcomeStatus a rdfs:Class, dct:created "2022-06-22"^^xsd:date ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:AuditStatus ; - rdfs:superClassOf eu-gdpr:DPIAOutcomeDPAConsultation, - eu-gdpr:DPIAOutcomeHighResidualRisk, - eu-gdpr:DPIAOutcomeRisksMitigated ; sw:term_status "accepted"@en ; skos:definition "Status reflecting the outcomes of a DPIA"@en ; skos:prefLabel "DPIA Outcome Status"@en . @@ -1130,8 +1112,6 @@ eu-gdpr:DPIAProcessingRecommendation a rdfs:Class, dct:created "2022-10-22"^^xsd:date ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:AuditStatus ; - rdfs:superClassOf eu-gdpr:DPIARecommendsProcessingContinue, - eu-gdpr:DPIARecommendsProcessingNotContinue ; sw:term_status "accepted"@en ; skos:definition "Recommendation from the DPIA regarding processing"@en ; skos:prefLabel "DPIA Processing Recommendation"@en . @@ -1175,9 +1155,6 @@ eu-gdpr:DPIARiskStatus a rdfs:Class, dct:created "2022-06-22"^^xsd:date ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:AuditStatus ; - rdfs:superClassOf eu-gdpr:DPIAIndicatesHighRisk, - eu-gdpr:DPIAIndicatesLowRisk, - eu-gdpr:DPIAIndicatesNoRisk ; sw:term_status "accepted"@en ; skos:definition "Status reflecting the status of risk associated with a DPIA"@en ; skos:prefLabel "DPIA Risk Status"@en . @@ -1191,14 +1168,6 @@ eu-gdpr:DataTransferTool a rdfs:Class, dct:source "(GDPR Art.46,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj),(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf)"@en ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf eu-gdpr:AdHocContractualClauses, - eu-gdpr:BindingCorporateRules, - eu-gdpr:CertificationMechanismsForDataTransfers, - eu-gdpr:CodesOfConductForDataTransfers, - eu-gdpr:SCCByCommission, - eu-gdpr:SCCBySupervisoryAuthority, - eu-gdpr:StandardContractualClauses, - eu-gdpr:SupplementaryMeasure ; sw:term_status "accepted"@en ; skos:definition "A legal instrument or tool intended to assist or justify data transfers"@en ; skos:prefLabel "Data Transfer Tool"@en . @@ -1243,9 +1212,6 @@ eu-gdpr:GDPRLawfulness a rdfs:Class, dct:created "2022-10-22"^^xsd:date ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:Lawfulness ; - rdfs:superClassOf eu-gdpr:GDPRComplianceUnknown, - eu-gdpr:GDPRCompliant, - eu-gdpr:GDPRNonCompliant ; sw:term_status "accepted"@en ; skos:definition "Status or state associated with being lawful or legally compliant regarding GDPR"@en ; skos:prefLabel "GDPR Lawfulness"@en . @@ -1303,7 +1269,6 @@ eu-gdpr:SCCByCommission a rdfs:Class, rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf eu-gdpr:DataTransferTool, eu-gdpr:StandardContractualClauses ; - rdfs:superClassOf eu-gdpr:A46-2-c ; sw:term_status "accepted"@en ; skos:definition "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)"@en ; skos:prefLabel "SCCs adopted by Commission"@en . @@ -1317,7 +1282,6 @@ eu-gdpr:SCCBySupervisoryAuthority a rdfs:Class, rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf eu-gdpr:DataTransferTool, eu-gdpr:StandardContractualClauses ; - rdfs:superClassOf eu-gdpr:A46-2-d ; sw:term_status "accepted"@en ; skos:definition "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)"@en ; skos:prefLabel "SCCs adopted by Supervisory Authority"@en . @@ -1331,8 +1295,6 @@ eu-gdpr:StandardContractualClauses a rdfs:Class, rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:Contract, eu-gdpr:DataTransferTool ; - rdfs:superClassOf eu-gdpr:SCCByCommission, - eu-gdpr:SCCBySupervisoryAuthority ; sw:term_status "accepted"@en ; skos:definition "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries"@en ; skos:prefLabel "Standard Contractual Clauses (SCC)"@en . @@ -1444,20 +1406,6 @@ dpv:hasStatus a rdf:Property, rdfs:isDefinedBy eu-gdpr: ; skos:scopeNote "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process."@en . -dpv:ConformanceStatus rdfs:superClassOf eu-gdpr:DPIAConformity . - -dpv:ContractPerformance rdfs:superClassOf eu-gdpr:A6-1-b-contract-performance . - -dpv:EnterIntoContract rdfs:superClassOf eu-gdpr:A6-1-b-enter-into-contract . - -dpv:LegalObligation rdfs:superClassOf eu-gdpr:A6-1-c . - -dpv:LegitimateInterestOfController rdfs:superClassOf eu-gdpr:A6-1-f-controller . - -dpv:LegitimateInterestOfThirdParty rdfs:superClassOf eu-gdpr:A6-1-f-third-party . - -dpv:VitalInterestOfDataSubject rdfs:superClassOf eu-gdpr:A6-1-d-data-subject . - a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", @@ -1477,7 +1425,6 @@ dpv:VitalInterestOfDataSubject rdfs:superClassOf eu-gdpr:A6-1-d-data-subject . dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -1485,90 +1432,3 @@ dpv:VitalInterestOfDataSubject rdfs:superClassOf eu-gdpr:A6-1-d-data-subject . vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -dpv:ExpressedConsent rdfs:superClassOf eu-gdpr:A6-1-a, - eu-gdpr:A6-1-a-non-explicit-consent . - -dpv:OfficialAuthorityOfController rdfs:superClassOf eu-gdpr:A6-1-e, - eu-gdpr:A6-1-e-official-authority . - -dpv:VitalInterest rdfs:superClassOf eu-gdpr:A6-1-d, - eu-gdpr:A9-2-c . - -dpv:VitalInterestOfNaturalPerson rdfs:superClassOf eu-gdpr:A49-1-f, - eu-gdpr:A6-1-d-natual-person . - -dpv:DPIA rdfs:superClassOf eu-gdpr:DPIANecessityAssessment, - eu-gdpr:DPIAOutcome, - eu-gdpr:DPIAProcedure . - -dpv:ExplicitlyExpressedConsent rdfs:superClassOf eu-gdpr:A49-1-a, - eu-gdpr:A6-1-a-explicit-consent, - eu-gdpr:A9-2-a . - -dpv:LegitimateInterest rdfs:superClassOf eu-gdpr:A49-2, - eu-gdpr:A6-1-f, - eu-gdpr:A9-2-d . - -dpv:AuditStatus rdfs:superClassOf eu-gdpr:DPIANecessityStatus, - eu-gdpr:DPIAOutcomeStatus, - eu-gdpr:DPIAProcessingRecommendation, - eu-gdpr:DPIARiskStatus . - -dpv:RightFulfilmentNotice rdfs:superClassOf eu-gdpr:DirectDataCollectionNotice, - eu-gdpr:IndirectDataCollectionNotice, - eu-gdpr:RightsRecipientsNotice, - eu-gdpr:SARNotice . - -dpv:Contract rdfs:superClassOf eu-gdpr:A49-1-b, - eu-gdpr:A49-1-c, - eu-gdpr:A6-1-b, - eu-gdpr:AdHocContractualClauses, - eu-gdpr:StandardContractualClauses . - -dpv:Lawfulness rdfs:superClassOf eu-gdpr:GDPRLawfulness . - -dpv:PublicInterest rdfs:superClassOf eu-gdpr:A49-1-d, - eu-gdpr:A6-1-e, - eu-gdpr:A6-1-e-public-interest, - eu-gdpr:A9-2-g, - eu-gdpr:A9-2-i, - eu-gdpr:A9-2-j . - -dpv:DataSubjectRight rdfs:superClassOf eu-gdpr:A13, - eu-gdpr:A14, - eu-gdpr:A15, - eu-gdpr:A16, - eu-gdpr:A17, - eu-gdpr:A18, - eu-gdpr:A19, - eu-gdpr:A20, - eu-gdpr:A21, - eu-gdpr:A22, - eu-gdpr:A7-3, - eu-gdpr:A77 . - -dpv:DataTransferLegalBasis rdfs:superClassOf eu-gdpr:A45-3, - eu-gdpr:A46-2-a, - eu-gdpr:A46-2-b, - eu-gdpr:A46-2-c, - eu-gdpr:A46-2-d, - eu-gdpr:A46-2-e, - eu-gdpr:A46-2-f, - eu-gdpr:A46-3-a, - eu-gdpr:A46-3-b, - eu-gdpr:A49-1-a, - eu-gdpr:A49-1-b, - eu-gdpr:A49-1-c, - eu-gdpr:A49-1-d, - eu-gdpr:A49-1-e, - eu-gdpr:A49-1-f, - eu-gdpr:A49-1-g, - eu-gdpr:A49-2 . - -dpv:OrganisationalMeasure rdfs:superClassOf eu-gdpr:DataTransferTool . - -dpv:LegalBasis rdfs:superClassOf eu-gdpr:A9-2-b, - eu-gdpr:A9-2-e, - eu-gdpr:A9-2-f, - eu-gdpr:A9-2-h . - diff --git a/legal/eu/gdpr/eu-gdpr.html b/legal/eu/gdpr/eu-gdpr.html index 6f5d1d030..4e4ec387d 100644 --- a/legal/eu/gdpr/eu-gdpr.html +++ b/legal/eu/gdpr/eu-gdpr.html @@ -396,43 +396,6 @@

    Legal Basis

    Core Legal Bases

      -
    • - dpv:ContractPerformance: Fulfilment or performance of a contract involving specified processing - go to full definition -
        -
      • - eu-gdpr:A6-1-b-contract-performance: Legal basis based on performance of a contract to which the data subject is party - go to full definition - -
      • -
      -
    • -
    • - dpv:EnterIntoContract: Processing necessary to enter into contract - go to full definition -
        -
      • - eu-gdpr:A6-1-b-enter-into-contract: Legal basis based on taking steps at the request of the data subject prior to entering into a contract - go to full definition - -
      • -
      -
    • -
    • - dpv:ExpressedConsent: Consent that is expressed through an action intended to convey a consenting decision - go to full definition -
        -
      • - dpv:ExplicitlyExpressedConsent: Consent that is expressed through an explicit action solely conveying a consenting decision - go to full definition -
          -
        • - eu-gdpr:A6-1-a-explicit-consent: Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes - go to full definition - -
        • -
        -
      • eu-gdpr:A6-1-a: Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes go to full definition @@ -450,98 +413,42 @@

        Core Legal Bases

    • - eu-gdpr:A6-1-a-non-explicit-consent: Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes - go to full definition - -
    • -
    -
  • -
  • - dpv:LegalObligation: Legal Obligation to conduct the specified processing - go to full definition -
      -
    • - eu-gdpr:A6-1-c: Legal basis based on compliance with a legal obligation to which the controller is subject - go to full definition - -
    • -
    -
  • -
  • - dpv:LegitimateInterest: Legitimate Interests of a Party as justification for specified processing - go to full definition -
      -
    • - dpv:LegitimateInterestOfController: Legitimate Interests of a Data Controller in conducting specified processing - go to full definition + eu-gdpr:A6-1-b: Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract + go to full definition
      • - eu-gdpr:A6-1-f-controller: Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child - go to full definition + eu-gdpr:A6-1-b-contract-performance: Legal basis based on performance of a contract to which the data subject is party + go to full definition
      • -
      -
    • -
    • - dpv:LegitimateInterestOfThirdParty: Legitimate Interests of a Third Party in conducting specified processing - go to full definition -
      • - eu-gdpr:A6-1-f-third-party: Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child - go to full definition + eu-gdpr:A6-1-b-enter-into-contract: Legal basis based on taking steps at the request of the data subject prior to entering into a contract + go to full definition
    • - eu-gdpr:A6-1-f: Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child - go to full definition -
        -
      • - eu-gdpr:A6-1-f-controller: Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child - go to full definition - -
      • -
      • - eu-gdpr:A6-1-f-third-party: Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child - go to full definition + eu-gdpr:A6-1-c: Legal basis based on compliance with a legal obligation to which the controller is subject + go to full definition
      • -
      -
    • -
    -
  • -
  • - dpv:OfficialAuthorityOfController: Processing necessary or authorised through the official authority granted to or vested in the Data Controller - go to full definition -
    • - eu-gdpr:A6-1-e: Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller - go to full definition + eu-gdpr:A6-1-d: Legal basis based on protecting the vital interests of the data subject or of another natural person + go to full definition
      • - eu-gdpr:A6-1-e-official-authority: Legal basis based on the exercise of official authority vested in the controller - go to full definition - -
      • -
      • - eu-gdpr:A6-1-e-public-interest: Legal basis based on performance of a task carried out in the public interest - go to full definition + eu-gdpr:A6-1-d-data-subject: Legal basis based on protecting the vital interests of the data subject + go to full definition
      • -
      -
    • - eu-gdpr:A6-1-e-official-authority: Legal basis based on the exercise of official authority vested in the controller - go to full definition + eu-gdpr:A6-1-d-natual-person: Legal basis based on protecting the vital interests of another natural person that is not the data subject + go to full definition
  • -
  • - dpv:PublicInterest: Processing is necessary or beneficial for interest of the public or society at large - go to full definition -
    • eu-gdpr:A6-1-e: Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller go to full definition @@ -559,62 +466,17 @@

      Core Legal Bases

  • - eu-gdpr:A6-1-e-public-interest: Legal basis based on performance of a task carried out in the public interest - go to full definition - -
  • - - -
  • - dpv:VitalInterestOfNaturalPerson: Processing is necessary or required to protect vital interests of a natural person - go to full definition -
      -
    • - dpv:VitalInterestOfDataSubject: Processing is necessary or required to protect vital interests of a data subject - go to full definition -
        -
      • - eu-gdpr:A6-1-d-data-subject: Legal basis based on protecting the vital interests of the data subject - go to full definition - -
      • -
      -
    • -
    • - eu-gdpr:A6-1-d-natual-person: Legal basis based on protecting the vital interests of another natural person that is not the data subject - go to full definition - -
    • -
    -
  • -
  • - eu-gdpr:A6-1-b: Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract - go to full definition -
      -
    • - eu-gdpr:A6-1-b-contract-performance: Legal basis based on performance of a contract to which the data subject is party - go to full definition - -
    • -
    • - eu-gdpr:A6-1-b-enter-into-contract: Legal basis based on taking steps at the request of the data subject prior to entering into a contract - go to full definition - -
    • -
    -
  • -
  • - eu-gdpr:A6-1-d: Legal basis based on protecting the vital interests of the data subject or of another natural person - go to full definition + eu-gdpr:A6-1-f: Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + go to full definition
    • - eu-gdpr:A6-1-d-data-subject: Legal basis based on protecting the vital interests of the data subject - go to full definition + eu-gdpr:A6-1-f-controller: Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + go to full definition
    • - eu-gdpr:A6-1-d-natual-person: Legal basis based on protecting the vital interests of another natural person that is not the data subject - go to full definition + eu-gdpr:A6-1-f-third-party: Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + go to full definition
    @@ -625,72 +487,54 @@

    Core Legal Bases

    + +
    +

    Rights under GDPR

    +

    GDPR provides several rights to the data subject, whose applicability depends on the context and nature of processing taking place. DPV lists these rights at an abstract level as concepts along with their origin in specific clauses of the GDPR.

    +

    In addition to DPV's concepts regarding exercise of rights, DPV-GDPR provides additional concepts specific to the implementation of its rights. For example, [=SARNotice=] refers to the information provided in fulfilment of [=A15=] Right of Access, or using [=dcat:Resource=] to represent the dataset provided in fulfilment of [=A20=] Right to Data Portability.

    + +
    • - eu-gdpr:A49-1-a: The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. - go to full definition + eu-gdpr:A13: information to be provided where personal data is directly collected from data subject + go to full definition
    • -
    -
  • -
  • - dpv:LegitimateInterest: Legitimate Interests of a Party as justification for specified processing - go to full definition -
    • - eu-gdpr:A49-2: The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. - go to full definition + eu-gdpr:A14: information to be provided where personal data is collected from other sources + go to full definition
    • -
    -
  • -
  • - dpv:PublicInterest: Processing is necessary or beneficial for interest of the public or society at large - go to full definition - -
  • - dpv:VitalInterestOfNaturalPerson: Processing is necessary or required to protect vital interests of a natural person - go to full definition -
      + eu-gdpr:A16: Right to rectification + go to full definition + +
    • - eu-gdpr:A49-1-f: The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. - go to full definition + eu-gdpr:A17: Right to erasure ('Right to be forgotten') + go to full definition
    • -
    -
  • -
  • - eu-gdpr:BindingCorporateRules: Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. - go to full definition - -
  • -
  • - eu-gdpr:SCCByCommission: Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) - go to full definition -
      -
    • - eu-gdpr:A46-2-c: Standard data protection clauses adopted by the Commission - go to full definition - -
    • -
    -
  • -
  • - eu-gdpr:SCCBySupervisoryAuthority: Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) - go to full definition -
      -
    • - eu-gdpr:A46-2-d: Standard data protection clauses adopted by a Supervisory Authority - go to full definition - -
    • -
    -
  • -
    - - - - -
    -

    Rights under GDPR

    -

    GDPR provides several rights to the data subject, whose applicability depends on the context and nature of processing taking place. DPV lists these rights at an abstract level as concepts along with their origin in specific clauses of the GDPR.

    -

    In addition to DPV's concepts regarding exercise of rights, DPV-GDPR provides additional concepts specific to the implementation of its rights. For example, [=SARNotice=] refers to the information provided in fulfilment of [=A15=] Right of Access, or using [=dcat:Resource=] to represent the dataset provided in fulfilment of [=A20=] Right to Data Portability.

    - -
      -
    • - dpv:DataSubjectRight: The rights applicable or provided to a Data Subject - go to full definition - -
    • -
    • - dpv:RightFulfilmentNotice: Notice provided regarding fulfilment of a right - go to full definition -
      • eu-gdpr:DirectDataCollectionNotice: A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject go to full definition @@ -967,8 +718,6 @@

        Rights under GDPR

        eu-gdpr:SARNotice: A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR) go to full definition -
      • -
    @@ -1262,10 +1011,6 @@

    Data Transfer Tools

      -
    • - dpv:OrganisationalMeasure: Organisational measures used to safeguard and ensure good practices in connection with data and technologies - go to full definition -
      • eu-gdpr:DataTransferTool: A legal instrument or tool intended to assist or justify data transfers go to full definition @@ -1320,8 +1065,6 @@

        Data Transfer Tools

        eu-gdpr:SupplementaryMeasure: Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements go to full definition -
      • -
    @@ -1345,10 +1088,6 @@

    DPIA

      -
    • - dpv:ConformanceStatus: Status associated with conformance to a standard, guideline, code, or recommendation - go to full definition -
      • eu-gdpr:DPIAConformity: Conformity of a process with a DPIA go to full definition @@ -1365,8 +1104,6 @@

        DPIA

    • -
    -
  • eu-gdpr:DPIANecessityAssessment: Process that determines whether a DPIA is necessary go to full definition @@ -1517,70 +1254,6 @@

    Classes

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -1628,17 +1301,17 @@

    A13 Right to be Informed

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -1707,17 +1380,17 @@

    A14 Right to be Informed

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -1786,17 +1459,17 @@

    A15 Right of Access

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -1865,17 +1538,17 @@

    A16 Right to Rectification

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -1944,17 +1617,17 @@

    A17 Right to Erasure

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -2023,17 +1696,17 @@

    A18 Right to Restrict Processing

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -2102,17 +1775,17 @@

    A19 Right to Rectification

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -2181,17 +1854,17 @@

    A20 Right to Data Portability

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -2260,17 +1933,17 @@

    A21 Right to object

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -2339,17 +2012,17 @@

    A22 Right to object to automated decision making

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -2418,17 +2091,17 @@

    Art 45(3) adequacy decision

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -2503,17 +2176,17 @@

    Art 46(2-a) legal instrument

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -2588,24 +2261,25 @@

    Art 46(2-b) Binding Corporate Rules (BCR)

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:BindingCorporateRules → - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + eu-gdpr:BindingCorporateRules + → eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasLegalBasis, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2680,41 +2354,40 @@

    Art 46(2-c) Standard Contractual Clauses (SCC) by EC

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:SCCByCommission → - eu-gdpr:StandardContractualClauses → - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:SCCByCommission + → eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:SCCByCommission → - eu-gdpr:StandardContractualClauses → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:SCCByCommission + → eu-gdpr:StandardContractualClauses + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:SCCByCommission → - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:SCCByCommission + → eu-gdpr:StandardContractualClauses + → eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2789,41 +2462,40 @@

    Art 46(2-d) Standard Contractual Clauses (SCC) by DPA

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:SCCBySupervisoryAuthority → - eu-gdpr:StandardContractualClauses → - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:SCCBySupervisoryAuthority + → eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:SCCBySupervisoryAuthority → - eu-gdpr:StandardContractualClauses → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:SCCBySupervisoryAuthority + → eu-gdpr:StandardContractualClauses + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:SCCBySupervisoryAuthority → - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:SCCBySupervisoryAuthority + → eu-gdpr:StandardContractualClauses + → eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2898,17 +2570,17 @@

    Art 46(2-e) code of conduct

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -2983,17 +2655,17 @@

    Art 46(2-f) certification

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3068,17 +2740,17 @@

    Art 46(3-a) contractual clauses

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3153,17 +2825,17 @@

    Art 46(3-b) administrative arrangements

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3238,25 +2910,24 @@

    Art 49(1-a) explicit consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Broader/Parent types - dpv:ExplicitlyExpressedConsent → - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + dpv:ExplicitlyExpressedConsent + → dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3331,24 +3002,25 @@

    Art 49(1-b) performance of contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3423,24 +3095,25 @@

    Art 49(1-c) conclusion of contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3515,22 +3188,21 @@

    Art 49(1-d) public interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:PublicInterest → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:PublicInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3605,17 +3277,17 @@

    Art 49(1-e) legal claims

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3690,23 +3362,22 @@

    Art 49(1-f) protect vital interests

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:VitalInterestOfNaturalPerson → - dpv:VitalInterest → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:VitalInterestOfNaturalPerson + → dpv:VitalInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3781,17 +3452,17 @@

    Art 49(1-g) public register

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3866,22 +3537,21 @@

    Art 49(2) legitimate interests

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:LegitimateInterest + → dpv:LegalBasis + Broader/Parent types - dpv:LegitimateInterest → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3956,22 +3626,19 @@

    Art.6(1-a) consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - - Narrower/Specialised types - eu-gdpr:A6-1-a-explicit-consent, eu-gdpr:A6-1-a-non-explicit-consent - + Broader/Parent types + dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4046,28 +3713,27 @@

    Art 6(1-a) explicit consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:A6-1-a → - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + dpv:ExplicitlyExpressedConsent + → dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Broader/Parent types - dpv:ExplicitlyExpressedConsent → - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + eu-gdpr:A6-1-a + → dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4142,20 +3808,20 @@

    Art.6(1-a) regular consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:A6-1-a → - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + eu-gdpr:A6-1-a + → dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4230,22 +3896,20 @@

    Art 6(1-b) contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - eu-gdpr:A6-1-b-contract-performance, eu-gdpr:A6-1-b-enter-into-contract - + Broader/Parent types + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4317,28 +3981,28 @@

    Art 6(1-b) contract performance

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:A6-1-b → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:A6-1-b + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:ContractPerformance → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ContractPerformance + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4410,28 +4074,28 @@

    Art 6(1-b) enter into contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:EnterIntoContract → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:EnterIntoContract + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:A6-1-b → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:A6-1-b + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4503,17 +4167,17 @@

    Art 6(1-c) legal obligation

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalObligation → - dpv:LegalBasis - - + dpv:LegalObligation + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4585,20 +4249,17 @@

    Art 6(1-d) protect vital interests

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:VitalInterest → - dpv:LegalBasis - - - Narrower/Specialised types - eu-gdpr:A6-1-d-data-subject, eu-gdpr:A6-1-d-natual-person - + Broader/Parent types + dpv:VitalInterest + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4670,25 +4331,24 @@

    Art 6(1-d) protect vital interests of data subject

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:A6-1-d → - dpv:VitalInterest → - dpv:LegalBasis - - + eu-gdpr:A6-1-d + → dpv:VitalInterest + → dpv:LegalBasis + Broader/Parent types - dpv:VitalInterestOfDataSubject → - dpv:VitalInterestOfNaturalPerson → - dpv:VitalInterest → - dpv:LegalBasis - - + dpv:VitalInterestOfDataSubject + → dpv:VitalInterestOfNaturalPerson + → dpv:VitalInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4760,24 +4420,23 @@

    Art 6(1-d) protect vital interests of natural person

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:VitalInterestOfNaturalPerson → - dpv:VitalInterest → - dpv:LegalBasis - - + dpv:VitalInterestOfNaturalPerson + → dpv:VitalInterest + → dpv:LegalBasis + Broader/Parent types - eu-gdpr:A6-1-d → - dpv:VitalInterest → - dpv:LegalBasis - - + eu-gdpr:A6-1-d + → dpv:VitalInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4849,25 +4508,21 @@

    Art 6(1-e) public interest or official authority

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:OfficialAuthorityOfController → - dpv:LegalBasis - - + dpv:OfficialAuthorityOfController + → dpv:LegalBasis + Broader/Parent types - dpv:PublicInterest → - dpv:LegalBasis - - - - Narrower/Specialised types - eu-gdpr:A6-1-e-official-authority, eu-gdpr:A6-1-e-public-interest - + dpv:PublicInterest + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4939,24 +4594,23 @@

    Art 6(1-e) official authority

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:A6-1-e → - dpv:OfficialAuthorityOfController → - dpv:LegalBasis - - + eu-gdpr:A6-1-e + → dpv:OfficialAuthorityOfController + → dpv:LegalBasis + Broader/Parent types - eu-gdpr:A6-1-e → - dpv:PublicInterest → - dpv:LegalBasis - - + eu-gdpr:A6-1-e + → dpv:PublicInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5028,24 +4682,23 @@

    Art 6(1-e) public interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:A6-1-e → - dpv:OfficialAuthorityOfController → - dpv:LegalBasis - - + eu-gdpr:A6-1-e + → dpv:OfficialAuthorityOfController + → dpv:LegalBasis + Broader/Parent types - eu-gdpr:A6-1-e → - dpv:PublicInterest → - dpv:LegalBasis - - + eu-gdpr:A6-1-e + → dpv:PublicInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5117,20 +4770,17 @@

    Art 6(1-f) legitimate interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:LegitimateInterest → - dpv:LegalBasis - - - Narrower/Specialised types - eu-gdpr:A6-1-f-controller, eu-gdpr:A6-1-f-third-party - + Broader/Parent types + dpv:LegitimateInterest + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5202,24 +4852,23 @@

    Art 6(1-f) legitimate interest of controller

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:A6-1-f → - dpv:LegitimateInterest → - dpv:LegalBasis - - + eu-gdpr:A6-1-f + → dpv:LegitimateInterest + → dpv:LegalBasis + Broader/Parent types - dpv:LegitimateInterestOfController → - dpv:LegitimateInterest → - dpv:LegalBasis - - + dpv:LegitimateInterestOfController + → dpv:LegitimateInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5291,24 +4940,23 @@

    Art 6(1-f) legitimate interest of third party

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegitimateInterestOfThirdParty → - dpv:LegitimateInterest → - dpv:LegalBasis - - + dpv:LegitimateInterestOfThirdParty + → dpv:LegitimateInterest + → dpv:LegalBasis + Broader/Parent types - eu-gdpr:A6-1-f → - dpv:LegitimateInterest → - dpv:LegalBasis - - + eu-gdpr:A6-1-f + → dpv:LegitimateInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5380,17 +5028,17 @@

    A7-3 Right to Withdraw Consent

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -5459,17 +5107,17 @@

    A77 Right to Complaint

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -5538,20 +5186,20 @@

    Art 9(2-a) explicit consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:ExplicitlyExpressedConsent → - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + dpv:ExplicitlyExpressedConsent + → dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5623,16 +5271,16 @@

    Art 9(2-b) employment, social security, social protection law

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5701,17 +5349,17 @@

    Art 9(2-c) protect vital interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:VitalInterest → - dpv:LegalBasis - - + dpv:VitalInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5783,17 +5431,17 @@

    Art 9(2-d) legitimate activities

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegitimateInterest → - dpv:LegalBasis - - + dpv:LegitimateInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5865,16 +5513,16 @@

    Art 9(2-e) data made public

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5943,16 +5591,16 @@

    Art 9(2-f) judicial process

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -6021,17 +5669,17 @@

    Art 9(2-g) public interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:PublicInterest → - dpv:LegalBasis - - + dpv:PublicInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -6103,16 +5751,16 @@

    Art 9(2-h) health & medicine

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -6181,17 +5829,17 @@

    Art 9(2-i) public interest in public health

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:PublicInterest → - dpv:LegalBasis - - + dpv:PublicInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -6263,17 +5911,17 @@

    Art 9(2-j) public interest, scientific research, statistical purpose

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:PublicInterest → - dpv:LegalBasis - - + dpv:PublicInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -6345,25 +5993,25 @@

    AdHoc Contractual Clauses

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6432,21 +6080,19 @@

    Binding Corporate Rules (BCR)

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - eu-gdpr:A46-2-b - + Broader/Parent types + eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6481,7 +6127,7 @@

    Binding Corporate Rules (BCR)

    Documented in - Eu-gdpr Legal-basis-Data-transfer, Eu-gdpr Data-transfers + Eu-gdpr Data-transfers @@ -6515,18 +6161,19 @@

    Certification Mechanisms for Data Transfers

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6595,18 +6242,19 @@

    Codes of Conduct for Data Transfers

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6677,20 +6325,18 @@

    Data Transfer Tool

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - eu-gdpr:AdHocContractualClauses, eu-gdpr:BindingCorporateRules, eu-gdpr:CertificationMechanismsForDataTransfers, eu-gdpr:CodesOfConductForDataTransfers, eu-gdpr:SCCByCommission, eu-gdpr:SCCBySupervisoryAuthority, eu-gdpr:StandardContractualClauses, eu-gdpr:SupplementaryMeasure - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6762,19 +6408,21 @@

    Direct Data Collection Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:RightFulfilmentNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:RightFulfilmentNotice + → dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6842,19 +6490,20 @@

    DPIA Conformant

    rdfs:Class, skos:Concept, eu-gdpr:DPIAConformity - + Broader/Parent types - eu-gdpr:DPIAConformity → - dpv:ConformanceStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIAConformity + → dpv:ConformanceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -6919,21 +6568,19 @@

    DPIA Conformity

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ConformanceStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - eu-gdpr:DPIAConformant, eu-gdpr:DPIANonConformant - + Broader/Parent types + dpv:ConformanceStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -6999,19 +6646,21 @@

    DPIA Indicates High Risk

    rdfs:Class, skos:Concept, eu-gdpr:DPIARiskStatus - + Broader/Parent types - eu-gdpr:DPIARiskStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIARiskStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7077,19 +6726,21 @@

    DPIA Indicates Low Risk

    rdfs:Class, skos:Concept, eu-gdpr:DPIARiskStatus - + Broader/Parent types - eu-gdpr:DPIARiskStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIARiskStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7155,19 +6806,21 @@

    DPIA Indicates No Risk

    rdfs:Class, skos:Concept, eu-gdpr:DPIARiskStatus - + Broader/Parent types - eu-gdpr:DPIARiskStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIARiskStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7233,20 +6886,21 @@

    DPIA Necessity Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DPIA → - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DPIA + → dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7311,21 +6965,20 @@

    DPIA Necessity Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - eu-gdpr:DPIANotRequired, eu-gdpr:DPIARequired - + Broader/Parent types + dpv:AuditStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7391,19 +7044,20 @@

    DPIA Non-Conformant

    rdfs:Class, skos:Concept, eu-gdpr:DPIAConformity - + Broader/Parent types - eu-gdpr:DPIAConformity → - dpv:ConformanceStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIAConformity + → dpv:ConformanceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -7469,19 +7123,21 @@

    DPIA Not Required

    rdfs:Class, skos:Concept, eu-gdpr:DPIANecessityStatus - + Broader/Parent types - eu-gdpr:DPIANecessityStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIANecessityStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7547,20 +7203,21 @@

    DPIA Outcome

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DPIA → - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DPIA + → dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7626,19 +7283,21 @@

    DPIA Outcome DPA Consultation

    rdfs:Class, skos:Concept, eu-gdpr:DPIAOutcomeStatus - + Broader/Parent types - eu-gdpr:DPIAOutcomeStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIAOutcomeStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7704,19 +7363,21 @@

    DPIA Outcome High Residual Risk

    rdfs:Class, skos:Concept, eu-gdpr:DPIAOutcomeStatus - + Broader/Parent types - eu-gdpr:DPIAOutcomeStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIAOutcomeStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7782,19 +7443,21 @@

    DPIA Outcome Risks Mitigated

    rdfs:Class, skos:Concept, eu-gdpr:DPIAOutcomeStatus - + Broader/Parent types - eu-gdpr:DPIAOutcomeStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIAOutcomeStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7859,21 +7522,20 @@

    DPIA Outcome Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - eu-gdpr:DPIAOutcomeDPAConsultation, eu-gdpr:DPIAOutcomeHighResidualRisk, eu-gdpr:DPIAOutcomeRisksMitigated - + Broader/Parent types + dpv:AuditStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7939,20 +7601,21 @@

    DPIA Procedure

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DPIA → - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DPIA + → dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8017,21 +7680,20 @@

    DPIA Processing Recommendation

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - eu-gdpr:DPIARecommendsProcessingContinue, eu-gdpr:DPIARecommendsProcessingNotContinue - + Broader/Parent types + dpv:AuditStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -8097,19 +7759,21 @@

    DPIA Recommends Processing Continue

    rdfs:Class, skos:Concept, eu-gdpr:DPIAProcessingRecommendation - + Broader/Parent types - eu-gdpr:DPIAProcessingRecommendation → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIAProcessingRecommendation + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -8175,19 +7839,21 @@

    DPIA Recommends Processing Not Continue

    rdfs:Class, skos:Concept, eu-gdpr:DPIAProcessingRecommendation - + Broader/Parent types - eu-gdpr:DPIAProcessingRecommendation → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIAProcessingRecommendation + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -8253,19 +7919,21 @@

    DPIA Required

    rdfs:Class, skos:Concept, eu-gdpr:DPIANecessityStatus - + Broader/Parent types - eu-gdpr:DPIANecessityStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIANecessityStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -8330,21 +7998,20 @@

    DPIA Risk Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - eu-gdpr:DPIAIndicatesHighRisk, eu-gdpr:DPIAIndicatesLowRisk, eu-gdpr:DPIAIndicatesNoRisk - + Broader/Parent types + dpv:AuditStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -8410,20 +8077,23 @@

    GDPR Compliance Unknown

    rdfs:Class, skos:Concept, dpv:Lawfulness - + Broader/Parent types - eu-gdpr:GDPRLawfulness → - dpv:Lawfulness → - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:GDPRLawfulness + → dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -8489,20 +8159,23 @@

    GDPR Compliant

    rdfs:Class, skos:Concept, dpv:Lawfulness - + Broader/Parent types - eu-gdpr:GDPRLawfulness → - dpv:Lawfulness → - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:GDPRLawfulness + → dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -8568,22 +8241,22 @@

    GDPR Lawfulness

    rdfs:Class, skos:Concept, dpv:Lawfulness - - Broader/Parent types - dpv:Lawfulness → - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - eu-gdpr:GDPRComplianceUnknown, eu-gdpr:GDPRCompliant, eu-gdpr:GDPRNonCompliant - + Broader/Parent types + dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -8649,20 +8322,23 @@

    GDPR Non-compliant

    rdfs:Class, skos:Concept, dpv:Lawfulness - + Broader/Parent types - eu-gdpr:GDPRLawfulness → - dpv:Lawfulness → - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:GDPRLawfulness + → dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -8728,19 +8404,21 @@

    Indirect Data Collection Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:RightFulfilmentNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:RightFulfilmentNotice + → dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8810,19 +8488,21 @@

    Rights Recipients Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:RightFulfilmentNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:RightFulfilmentNotice + → dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8888,19 +8568,21 @@

    SAR Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:RightFulfilmentNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:RightFulfilmentNotice + → dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8966,30 +8648,27 @@

    SCCs adopted by Commission

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - eu-gdpr:StandardContractualClauses → - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:StandardContractualClauses + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:StandardContractualClauses → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - - Narrower/Specialised types - eu-gdpr:A46-2-c - + eu-gdpr:StandardContractualClauses + → eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9024,7 +8703,7 @@

    SCCs adopted by Commission

    Documented in - Eu-gdpr Legal-basis-Data-transfer, Eu-gdpr Data-transfers + Eu-gdpr Data-transfers @@ -9058,30 +8737,27 @@

    SCCs adopted by Supervisory Authority

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - eu-gdpr:StandardContractualClauses → - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:StandardContractualClauses + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:StandardContractualClauses → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - - Narrower/Specialised types - eu-gdpr:A46-2-d - + eu-gdpr:StandardContractualClauses + → eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9116,7 +8792,7 @@

    SCCs adopted by Supervisory Authority

    Documented in - Eu-gdpr Legal-basis-Data-transfer, Eu-gdpr Data-transfers + Eu-gdpr Data-transfers @@ -9150,28 +8826,25 @@

    Standard Contractual Clauses (SCC)

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - - Narrower/Specialised types - eu-gdpr:SCCByCommission, eu-gdpr:SCCBySupervisoryAuthority - + eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9240,18 +8913,19 @@

    Supplementary Measure

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9516,70 +9190,6 @@

    Properties

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -9908,1663 +9518,22 @@

    dct:created

    Type - rdf:Property, skos:Concept - - - - - - - - - - - - - - Usage Note - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created - - - - - - - - - - - - - - Documented in - - - - - - - -
    -

    dct:dateAccepted

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:dateAcceptedPrefixdct
    Labeldct:dateAccepted
    IRIhttp://purl.org/dc/terms/dateAccepted
    Typerdf:Property, skos:Concept
    Usage NoteFor expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval
    Documented inEu-gdpr Dpia
    -
    - - -
    -

    dct:dateSubmitted

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:dateSubmittedPrefixdct
    Labeldct:dateSubmitted
    IRIhttp://purl.org/dc/terms/dateSubmitted
    Typerdf:Property, skos:Concept
    Usage NoteFor expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval
    Documented inEu-gdpr Dpia
    -
    - - -
    -

    dct:description

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:descriptionPrefixdct
    Labeldct:description
    IRIhttp://purl.org/dc/terms/description
    Typerdf:Property, skos:Concept
    Usage NoteIndicates a description of the DPIA for human comprehension
    Documented inEu-gdpr Dpia
    -
    - - - - -
    -

    dct:hasPart

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:hasPartPrefixdct
    Labeldct:hasPart
    IRIhttp://purl.org/dc/terms/hasPart
    Typerdf:Property, rdf:Property, skos:Concept, skos:Concept
    Domain includesdpv:RightExerciseRecord
    Range includesdpv:RightExerciseActivity
    Usage NoteSpecifying a RightExerciseRecord has RightExerciseActivity as part of its records
    Date Created2022-11-02
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rights
    -
    - - -
    -

    dct:identifier

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:identifierPrefixdct
    Labeldct:identifier
    IRIhttp://purl.org/dc/terms/identifier
    Typerdf:Property, skos:Concept
    Usage NoteIndicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management
    Documented inEu-gdpr Dpia
    -
    - - - - -
    -

    dct:isPartOf

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:isPartOfPrefixdct
    Labeldct:isPartOf
    IRIhttp://purl.org/dc/terms/isPartOf
    Typerdf:Property, rdf:Property, skos:Concept, skos:Concept
    Domain includesdpv:RightExerciseActivity
    Range includesdpv:RightExerciseRecord
    Usage NoteSpecifying a RightExerciseActivity is part of a RightExerciseRecord
    Date Created2022-11-02
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rights
    -
    - - -
    -

    dct:isVersionOf

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:isVersionOfPrefixdct
    Labeldct:isVersionOf
    IRIhttp://purl.org/dc/terms/isVersionOf
    Typerdf:Property, skos:Concept
    Usage NoteFor expressing prior versions or iterations of the DPIA document or process
    Documented inEu-gdpr Dpia
    -
    - - -
    -

    dct:modified

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:modifiedPrefixdct
    Labeldct:modified
    IRIhttp://purl.org/dc/terms/modified
    Typerdf:Property, skos:Concept
    Usage NoteFor expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified
    Documented in
    -
    - - -
    -

    dct:subject

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:subjectPrefixdct
    Labeldct:subject
    IRIhttp://purl.org/dc/terms/subject
    Typerdf:Property, skos:Concept
    Usage NoteFor expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage
    Documented in
    -
    - - -
    -

    dct:temporal

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:temporalPrefixdct
    Labeldct:temporal
    IRIhttp://purl.org/dc/terms/temporal
    Typerdf:Property, skos:Concept
    Usage NoteFor expressing the temporal coverage of the DPIA document or process
    Documented in
    -
    - - -
    -

    dct:title

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:titlePrefixdct
    Labeldct:title
    IRIhttp://purl.org/dc/terms/title
    Typerdf:Property, skos:Concept
    Usage NoteIndicates a title of the DPIA for human comprehension
    Documented in
    -
    - - - - -
    -

    dct:valid

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:validPrefixdct
    Labeldct:valid
    IRIhttp://purl.org/dc/terms/valid
    Typerdf:Property, rdf:Property, skos:Concept, skos:Concept
    Usage NoteSpecfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information
    Date Created2022-11-02
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rights
    -
    - - -
    -

    Audit Status

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:AuditStatusPrefixdpv
    LabelAudit Status
    IRIhttps://w3id.org/dpv#AuditStatus
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Status → - dpv:Context -
    Narrower/Specialised typesdpv:AuditApproved, dpv:AuditConditionallyApproved, dpv:AuditNotRequired, dpv:AuditRejected, dpv:AuditRequested, dpv:AuditRequired, eu-gdpr:DPIANecessityStatus, eu-gdpr:DPIAOutcomeStatus, eu-gdpr:DPIAProcessingRecommendation, eu-gdpr:DPIARiskStatus
    Object of relationdpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus
    DefinitionStatus associated with Auditing or Investigation
    Date Created2022-05-18
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Status
    -
    - - -
    -

    Conformance Status

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ConformanceStatusPrefixdpv
    LabelConformance Status
    IRIhttps://w3id.org/dpv#ConformanceStatus
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Status → - dpv:Context -
    Narrower/Specialised typesdpv:Conformant, dpv:NonConformant, eu-gdpr:DPIAConformity
    Object of relationdpv:hasContext, dpv:hasStatus
    DefinitionStatus associated with conformance to a standard, guideline, code, or recommendation
    Date Created2022-10-22
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Status, Dpv Dpia
    -
    - - - -
    -

    Contract

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ContractPrefixdpv
    LabelContract
    IRIhttps://w3id.org/dpv#Contract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesdpv:ContractPerformance, dpv:DataControllerContract, dpv:DataProcessorContract, dpv:DataSubjectContract, dpv:EnterIntoContract, dpv:ThirdPartyContract, eu-gdpr:A49-1-b, eu-gdpr:A49-1-c, eu-gdpr:A6-1-b, eu-gdpr:AdHocContractualClauses, eu-gdpr:StandardContractualClauses
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionCreation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies
    Date Created2021-04-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Legal-basis
    -
    - - - -
    -

    Contract Performance

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ContractPerformancePrefixdpv
    LabelContract Performance
    IRIhttps://w3id.org/dpv#ContractPerformance
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typeseu-gdpr:A6-1-b-contract-performance
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionFulfilment or performance of a contract involving specified processing
    Date Created2021-04-07
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Legal-basis
    -
    - - - -
    -

    Data Subject Right

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:DataSubjectRightPrefixdpv
    LabelData Subject Right
    IRIhttps://w3id.org/dpv#DataSubjectRight
    Typerdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types dpv:Right -
    Narrower/Specialised typeseu-gdpr:A13, eu-gdpr:A14, eu-gdpr:A15, eu-gdpr:A16, eu-gdpr:A17, eu-gdpr:A18, eu-gdpr:A19, eu-gdpr:A20, eu-gdpr:A21, eu-gdpr:A22, eu-gdpr:A7-3, eu-gdpr:A77
    Object of relationdpv:hasRight
    DefinitionThe rights applicable or provided to a Data Subject
    Usage NoteBased on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'
    Date Created2020-11-18
    ContributorsBeatriz Esteves, Georg P Krog, Harshvardhan Pandit
    Documented inDpv Rights
    -
    - - - -
    -

    Data Transfer Legal Basis

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:DataTransferLegalBasisPrefixdpv
    LabelData Transfer Legal Basis
    IRIhttps://w3id.org/dpv#DataTransferLegalBasis
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A45-3, eu-gdpr:A46-2-a, eu-gdpr:A46-2-b, eu-gdpr:A46-2-c, eu-gdpr:A46-2-d, eu-gdpr:A46-2-e, eu-gdpr:A46-2-f, eu-gdpr:A46-3-a, eu-gdpr:A46-3-b, eu-gdpr:A49-1-a, eu-gdpr:A49-1-b, eu-gdpr:A49-1-c, eu-gdpr:A49-1-d, eu-gdpr:A49-1-e, eu-gdpr:A49-1-f, eu-gdpr:A49-1-g, eu-gdpr:A49-2
    Object of relationdpv:hasLegalBasis
    DefinitionSpecific or special categories and instances of legal basis intended for justifying data transfers
    Date Created2021-09-08
    ContributorsDavid Hickey, Georg P Krogg
    Documented inDpv Legal-basis, Dpv Legal-basis-Data-transfer
    -
    - - - -
    -

    Data Protection Impact Assessment (DPIA)

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:DPIAPrefixdpv
    LabelData Protection Impact Assessment (DPIA)
    IRIhttps://w3id.org/dpv#DPIA
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typeseu-gdpr:DPIANecessityAssessment, eu-gdpr:DPIAOutcome, eu-gdpr:DPIAProcedure
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionA DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals
    Usage NoteTop class: Impact Assessment, and DPIA is sub-class
    Date Created2020-11-04
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Tom-Organisational
    -
    - - - -
    -

    Enter Into Contract

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:EnterIntoContractPrefixdpv
    LabelEnter Into Contract
    IRIhttps://w3id.org/dpv#EnterIntoContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typeseu-gdpr:A6-1-b-enter-into-contract
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionProcessing necessary to enter into contract
    Date Created2021-04-07
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Legal-basis
    -
    - - - -
    -

    Explicitly Expressed Consent

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ExplicitlyExpressedConsentPrefixdpv
    LabelExplicitly Expressed Consent
    IRIhttps://w3id.org/dpv#ExplicitlyExpressedConsent
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A49-1-a, eu-gdpr:A6-1-a-explicit-consent, eu-gdpr:A9-2-a
    Object of relationdpv:hasLegalBasis
    DefinitionConsent that is expressed through an explicit action solely conveying a consenting decision
    Usage NoteExplicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about
    Date Created2022-06-21
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    Documented inDpv Legal-basis-Consent-Types, Dpv Legal-basis, Dpv Legal-basis-Special, Dpv Legal-basis-Data-transfer
    -
    - - - -
    -

    Expressed Consent

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ExpressedConsentPrefixdpv
    LabelExpressed Consent
    IRIhttps://w3id.org/dpv#ExpressedConsent
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis -
    Narrower/Specialised typesdpv:ExplicitlyExpressedConsent, eu-gdpr:A6-1-a, eu-gdpr:A6-1-a-non-explicit-consent
    Object of relationdpv:hasLegalBasis
    DefinitionConsent that is expressed through an action intended to convey a consenting decision
    Usage NoteExpressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form
    Date Created2022-06-21
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    Documented inDpv Legal-basis-Consent-Types, Dpv Legal-basis
    -
    - - - - -
    -

    has status

    - - - - - - - - - - - - - - - - - - - - - - + - - - - + - - - - - - - - - - - - + + + - - - - + - + @@ -11574,77 +9543,58 @@

    has status

    - - - - + + - - - - - +
    Termdpv:hasStatusPrefixdpv
    Labelhas status
    IRIhttps://w3id.org/dpv#hasStatus
    Typerdf:Property, rdf:Property, skos:Concept, skos:Conceptrdf:Property, skos:Concept
    Narrower/Specialised typesdpv:hasActivityStatus, dpv:hasAuditStatus, dpv:hasComplianceStatus
    Super-property ofdpv:hasActivityStatus, dpv:hasAuditStatus, dpv:hasComplianceStatus
    Domain includesdpv:RightExerciseActivity
    Range includesdpv:Status
    DefinitionIndicates the status of specified concept
    Usage NoteIndicates the status of a Right Exercise ActivityFor expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created
    Date Created[rdflib.term.Literal('2022-05-18', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))]
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Status, Dpv Rights
    -
    -

    Lawfulness

    +
    +

    dct:dateAccepted

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -11653,80 +9603,59 @@

    Lawfulness

    - - - - + + - - - - - +
    Termdpv:Lawfulnessdct:dateAccepted Prefixdpvdct
    LabelLawfulnessdct:dateAccepted
    IRIhttps://w3id.org/dpv#Lawfulnesshttp://purl.org/dc/terms/dateAccepted
    Typerdfs:Class, skos:Conceptrdf:Property, skos:Concept
    Broader/Parent types dpv:ComplianceStatus → - dpv:Status → - dpv:Context -
    Narrower/Specialised typesdpv:Lawful, dpv:LawfulnessUnkown, dpv:Unlawful, eu-gdpr:GDPRLawfulness
    Object of relationdpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus
    DefinitionStatus associated with expressing lawfullness or legal compliance
    Usage NoteFor expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval
    Date Created2022-10-19
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-StatusEu-gdpr Dpia
    -
    -

    Legal Basis

    +
    +

    dct:dateSubmitted

    - + - + - + - + - + - - - - - - - - - + + - - - - + - + - - - @@ -11734,76 +9663,58 @@

    Legal Basis

    - - - - - - - - + + - +
    Termdpv:LegalBasisdct:dateSubmitted Prefixdpvdct
    LabelLegal Basisdct:dateSubmitted
    IRIhttps://w3id.org/dpv#LegalBasishttp://purl.org/dc/terms/dateSubmitted
    Typerdfs:Class, skos:Conceptrdf:Property, skos:Concept
    Narrower/Specialised typesdpv:Consent, dpv:DataTransferLegalBasis, dpv:LegalObligation, dpv:LegitimateInterest, dpv:OfficialAuthorityOfController, dpv:PublicInterest, dpv:VitalInterest, eu-gdpr:A9-2-b, eu-gdpr:A9-2-e, eu-gdpr:A9-2-f, eu-gdpr:A9-2-h
    Object of relationdpv:hasLegalBasis
    DefinitionLegal basis used to justify processing of data or use of technology in accordance with a law
    Usage NoteLegal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval
    Examples Denoting Legal Basis (E0022); - Consent as legal basis (E0023) -
    Date Created2019-04-05
    Date Modified2020-11-04
    Documented inDex Legal-basisEu-gdpr Dpia
    - -
    -

    Legal Obligation

    +
    +

    dct:description

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -11812,18 +9723,12 @@

    Legal Obligation

    - - - - + + - - - - - +
    Termdpv:LegalObligationdct:description Prefixdpvdct
    LabelLegal Obligationdct:description
    IRIhttps://w3id.org/dpv#LegalObligationhttp://purl.org/dc/terms/description
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, skos:Concept
    Broader/Parent types dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A6-1-c
    Object of relationdpv:hasLegalBasis
    DefinitionLegal Obligation to conduct the specified processing
    Usage NoteIndicates a description of the DPIA for human comprehension
    Date Created2021-04-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Legal-basisEu-gdpr Dpia
    @@ -11831,57 +9736,55 @@

    Legal Obligation

    -
    -

    Legitimate Interest

    + +
    +

    dct:hasPart

    - + - + - + - + - + - - - - - - - - - - - - - - - + + + + + + + + + + + + - - - - + + + @@ -11892,7 +9795,7 @@

    Legitimate Interest

    - + @@ -11901,66 +9804,53 @@

    Legitimate Interest

    - +
    Termdpv:LegitimateInterestdct:hasPart Prefixdpvdct
    LabelLegitimate Interestdct:hasPart
    IRIhttps://w3id.org/dpv#LegitimateInteresthttp://purl.org/dc/terms/hasPart
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, rdf:Property, skos:Concept, skos:Concept
    Broader/Parent types dpv:LegalBasis -
    Narrower/Specialised typesdpv:LegitimateInterestOfController, dpv:LegitimateInterestOfDataSubject, dpv:LegitimateInterestOfThirdParty, eu-gdpr:A49-2, eu-gdpr:A6-1-f, eu-gdpr:A9-2-d
    Object of relationdpv:hasLegalBasis
    Domain includes dpv:RightExerciseRecord +
    Range includes dpv:RightExerciseActivity +
    DefinitionLegitimate Interests of a Party as justification for specified processing
    Usage NoteSpecifying a RightExerciseRecord has RightExerciseActivity as part of its records
    Date Created2021-05-192022-11-02
    Documented inDpv Legal-basis, Dpv Legal-basis-Special, Dpv Legal-basis-Data-transferDpv Rights
    - -
    -

    Legitimate Interest of Controller

    +
    +

    dct:identifier

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -11969,18 +9859,12 @@

    Legitimate Interest of Controller

    - - - - + + - - - - - +
    Termdpv:LegitimateInterestOfControllerdct:identifier Prefixdpvdct
    LabelLegitimate Interest of Controllerdct:identifier
    IRIhttps://w3id.org/dpv#LegitimateInterestOfControllerhttp://purl.org/dc/terms/identifier
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, skos:Concept
    Broader/Parent types dpv:LegitimateInterest → - dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A6-1-f-controller
    Object of relationdpv:hasLegalBasis
    DefinitionLegitimate Interests of a Data Controller in conducting specified processing
    Usage NoteIndicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management
    Date Created2021-05-19
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Legal-basisEu-gdpr Dpia
    @@ -11988,58 +9872,55 @@

    Legitimate Interest of Controller

    -
    -

    Legitimate Interest of Third Party

    + +
    +

    dct:isPartOf

    - + - + - + - + - + - - - - - - - - - - - - - - - + + + + + + + + + + + + - - - - + + + @@ -12050,74 +9931,62 @@

    Legitimate Interest of Third Party

    - + - + - +
    Termdpv:LegitimateInterestOfThirdPartydct:isPartOf Prefixdpvdct
    LabelLegitimate Interest of Third Partydct:isPartOf
    IRIhttps://w3id.org/dpv#LegitimateInterestOfThirdPartyhttp://purl.org/dc/terms/isPartOf
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, rdf:Property, skos:Concept, skos:Concept
    Broader/Parent types dpv:LegitimateInterest → - dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A6-1-f-third-party
    Object of relationdpv:hasLegalBasis
    Domain includes dpv:RightExerciseActivity +
    Range includes dpv:RightExerciseRecord +
    DefinitionLegitimate Interests of a Third Party in conducting specified processing
    Usage NoteSpecifying a RightExerciseActivity is part of a RightExerciseRecord
    Date Created2021-05-192022-11-02
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Legal-basisDpv Rights
    - -
    -

    Official Authority of Controller

    +
    +

    dct:isVersionOf

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -12126,75 +9995,58 @@

    Official Authority of Controller

    - - - - + + - - - - - +
    Termdpv:OfficialAuthorityOfControllerdct:isVersionOf Prefixdpvdct
    LabelOfficial Authority of Controllerdct:isVersionOf
    IRIhttps://w3id.org/dpv#OfficialAuthorityOfControllerhttp://purl.org/dc/terms/isVersionOf
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, skos:Concept
    Broader/Parent types dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A6-1-e, eu-gdpr:A6-1-e-official-authority
    Object of relationdpv:hasLegalBasis
    DefinitionProcessing necessary or authorised through the official authority granted to or vested in the Data Controller
    Usage NoteFor expressing prior versions or iterations of the DPIA document or process
    Date Created2021-05-05
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Legal-basisEu-gdpr Dpia
    -
    -

    Organisational Measure

    +
    +

    dct:modified

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -12203,79 +10055,58 @@

    Organisational Measure

    - - - - - - - - - - - - + + + - +
    Termdpv:OrganisationalMeasuredct:modified Prefixdpvdct
    LabelOrganisational Measuredct:modified
    IRIhttps://w3id.org/dpv#OrganisationalMeasurehttp://purl.org/dc/terms/modified
    Typerdfs:Class, skos:Conceptrdf:Property, skos:Concept
    Broader/Parent types dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesdpv:Assessment, dpv:AuthorisationProcedure, dpv:CertificationSeal, dpv:Consultation, dpv:GovernanceProcedures, dpv:GuidelinesPrinciple, dpv:LegalAgreement, dpv:Notice, dpv:Policy, dpv:PrivacyByDesign, dpv:RecordsOfActivities, dpv:RegularityOfRecertification, dpv:ReviewProcedure, dpv:RightExerciseActivity, dpv:RightExerciseNotice, dpv:Safeguard, dpv:SecurityProcedure, dpv:StaffTraining, eu-gdpr:DataTransferTool
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionOrganisational measures used to safeguard and ensure good practices in connection with data and technologies
    Usage NoteFor expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified
    Date Created2019-04-05
    Date Modified2023-12-10
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Tom, Dpv Tom-Organisational, Dpv Rights, Dpv Data-transfers
    - -
    -

    Public Interest

    +
    +

    dct:subject

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -12284,80 +10115,57 @@

    Public Interest

    - - - - + + - - - - - +
    Termdpv:PublicInterestdct:subject Prefixdpvdct
    LabelPublic Interestdct:subject
    IRIhttps://w3id.org/dpv#PublicInteresthttp://purl.org/dc/terms/subject
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, skos:Concept
    Broader/Parent types dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A49-1-d, eu-gdpr:A6-1-e, eu-gdpr:A6-1-e-public-interest, eu-gdpr:A9-2-g, eu-gdpr:A9-2-i, eu-gdpr:A9-2-j
    Object of relationdpv:hasLegalBasis
    DefinitionProcessing is necessary or beneficial for interest of the public or society at large
    Usage NoteFor expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage
    Date Created2021-04-21
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Legal-basis, Dpv Legal-basis-Special, Dpv Legal-basis-Data-transfer
    - -
    -

    Right Fulfilment Notice

    +
    +

    dct:temporal

    - + - + - + - + - + - - - - - - - - - - - - - + + + - - - - + - + @@ -12367,76 +10175,58 @@

    Right Fulfilment Notice

    - - - - + + - - - - - +
    Termdpv:RightFulfilmentNoticedct:temporal Prefixdpvdct
    LabelRight Fulfilment Noticedct:temporal
    IRIhttps://w3id.org/dpv#RightFulfilmentNoticehttp://purl.org/dc/terms/temporal
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdf:Property, skos:Concept
    Broader/Parent types dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typeseu-gdpr:DirectDataCollectionNotice, eu-gdpr:IndirectDataCollectionNotice, eu-gdpr:RightsRecipientsNotice, eu-gdpr:SARNotice
    Object of relationdpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionNotice provided regarding fulfilment of a right
    Usage NoteThis notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right.For expressing the temporal coverage of the DPIA document or process
    Date Created2022-11-02
    ContributorsHarshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Rights
    - -
    -

    Vital Interest

    +
    +

    dct:title

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -12445,18 +10235,12 @@

    Vital Interest

    - - - - + + - - - - - +
    Termdpv:VitalInterestdct:title Prefixdpvdct
    LabelVital Interestdct:title
    IRIhttps://w3id.org/dpv#VitalInteresthttp://purl.org/dc/terms/title
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, skos:Concept
    Broader/Parent types dpv:LegalBasis -
    Narrower/Specialised typesdpv:VitalInterestOfNaturalPerson, eu-gdpr:A6-1-d, eu-gdpr:A9-2-c
    Object of relationdpv:hasLegalBasis
    DefinitionProcessing is necessary or required to protect vital interests of a data subject or other natural person
    Usage NoteIndicates a title of the DPIA for human comprehension
    Date Created2021-04-21
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Legal-basis
    @@ -12464,59 +10248,47 @@

    Vital Interest

    -
    -

    Vital Interest of Data Subject

    + +
    +

    dct:valid

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -12527,16 +10299,16 @@

    Vital Interest of Data Subject

    - + - + - +
    Termdpv:VitalInterestOfDataSubjectdct:valid Prefixdpvdct
    LabelVital Interest of Data Subjectdct:valid
    IRIhttps://w3id.org/dpv#VitalInterestOfDataSubjecthttp://purl.org/dc/terms/valid
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, rdf:Property, skos:Concept, skos:Concept
    Broader/Parent types dpv:VitalInterestOfNaturalPerson → - dpv:VitalInterest → - dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A6-1-d-data-subject
    Object of relationdpv:hasLegalBasis
    DefinitionProcessing is necessary or required to protect vital interests of a data subject
    Usage NoteSpecfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information
    Date Created2021-04-212022-11-02
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Legal-basisDpv Rights
    @@ -12544,58 +10316,58 @@

    Vital Interest of Data Subject

    -
    -

    Vital Interest of Natural Person

    + +
    +

    has status

    - + - + - + - + - - - - - - - - - - - - - - - + + + + + + + + + + + - + - + + + + @@ -12606,16 +10378,16 @@

    Vital Interest of Natural Person

    - + - + - +
    Termdpv:VitalInterestOfNaturalPersondpv:hasStatus Prefix dpv
    LabelVital Interest of Natural Personhas status
    IRIhttps://w3id.org/dpv#VitalInterestOfNaturalPersonhttps://w3id.org/dpv#hasStatus
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, rdf:Property, skos:Concept, skos:Concept
    Broader/Parent types dpv:VitalInterest → - dpv:LegalBasis -
    Narrower/Specialised typesdpv:VitalInterestOfDataSubject, eu-gdpr:A49-1-f, eu-gdpr:A6-1-d-natual-person
    Object of relationdpv:hasLegalBasis
    Domain includes dpv:RightExerciseActivity +
    Range includes dpv:Status +
    DefinitionProcessing is necessary or required to protect vital interests of a natural personIndicates the status of specified concept
    Usage NoteIndicates the status of a Right Exercise Activity
    Date Created2021-04-21[rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-05-18', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))]
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Legal-basis, Dpv Legal-basis-Data-transferDpv Context-Status, Dpv Rights
    diff --git a/legal/eu/gdpr/eu-gdpr.jsonld b/legal/eu/gdpr/eu-gdpr.jsonld index a6a7c7daf..48365ab99 100644 --- a/legal/eu/gdpr/eu-gdpr.jsonld +++ b/legal/eu/gdpr/eu-gdpr.jsonld @@ -1,31 +1,29 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "GDPR Art.17,https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj)" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36,43 +34,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to erasure ('Right to be forgotten')" + "@value": "Recommendation from the DPIA regarding processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A17 Right to Erasure" + "@value": "DPIA Processing Recommendation" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#data-transfers-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-f", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ @@ -81,10 +73,16 @@ "@value": "2020-11-04" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "GDPR Art.16,https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj)" + "@value": "(GDPR Art.46-2f,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -100,120 +98,136 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to rectification" + "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-data-transfer-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A16 Right to Rectification" + "@value": "Art 46(2-f) certification" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-3-a", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANotRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "(GDPR Art.46-3a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj)" + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "accepted" + "@value": "Condition where a DPIA is not required" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." + "@value": "DPIA Not Required" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/dateSubmitted", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-data-transfer-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-a) contractual clauses" + "@value": "dct:dateSubmitted" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-third-party" - } + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#RightsRecipientsNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -221,11 +235,6 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -234,37 +243,99 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from the DPIA regarding processing" + "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARecommendsProcessingContinue" - }, + "@language": "en", + "@value": "Rights Recipients Notice" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-i", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Eva Schlehahn, Bud Bruegger" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.9-2i,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PublicInterest" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "public interest in public health" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARecommendsProcessingNotContinue" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-special-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Processing Recommendation" + "@value": "Art 9(2-i) public interest in public health" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-contract-performance", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#compliance-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-enter-into-contract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -309,13 +380,13 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b" }, { - "@id": "https://w3id.org/dpv#ContractPerformance" + "@id": "https://w3id.org/dpv#EnterIntoContract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on performance of a contract to which the data subject is party" + "@value": "Legal basis based on taking steps at the request of the data subject prior to entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -326,7 +397,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-b) contract performance" + "@value": "Art 6(1-b) enter into contract" } ], "https://w3id.org/dpv#hasRight": [ @@ -360,7 +431,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-c", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-third-party", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -374,19 +445,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj)" + "@value": "(GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -402,58 +473,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCByCommission" + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by the Commission" + "@value": "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-data-transfer-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" + "@value": "Art 6(1-f) legitimate interest of third party" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#hasRight": [ { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" - ], - "http://purl.org/dc/terms/contributor": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" + }, { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#BindingCorporateRules", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "GDPR Art.77,https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj)" + "@value": "(GDPR Art.4-20,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -469,43 +563,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to lodge a complaint with a supervisory authority" + "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#data-transfers-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A77 Right to Complaint" + "@value": "Binding Corporate Rules (BCR)" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARecommendsProcessingContinue", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A19", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" + "https://w3id.org/dpv#Right" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.19,https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -521,29 +621,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing may continue" + "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Recommends Processing Continue" + "@value": "A19 Right to Rectification" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SARNotice", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#CodesOfConductForDataTransfers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -551,13 +651,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2021-09-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -573,55 +679,78 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR)" + "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#data-transfers-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SAR Notice" + "@value": "Codes of Conduct for Data Transfers" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-c", + "@id": "http://purl.org/dc/terms/title", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:title" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates a title of the DPIA for human comprehension" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#SupplementaryMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger" + "@value": "David Hickey, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj)" + "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -637,29 +766,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-special-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#data-transfers-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-c) protect vital interest" + "@value": "Supplementary Measure" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-controller", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-public-interest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -667,13 +796,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/modified": [ @@ -685,7 +814,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj)" + "@value": "(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -701,16 +830,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e" }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" + "@value": "Legal basis based on performance of a task carried out in the public interest" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -721,7 +850,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-f) legitimate interest of controller" + "@value": "Art 6(1-e) public interest" } ], "https://w3id.org/dpv#hasRight": [ @@ -737,9 +866,6 @@ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" - }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" }, @@ -755,21 +881,21 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRCompliant", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#IndirectDataCollectionNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -785,29 +911,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant for GDPR" + "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#compliance-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Compliant" + "@value": "Indirect Data Collection Notice" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-j", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-d", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -815,13 +941,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ @@ -833,7 +959,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-2j,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj)" + "@value": "(GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -849,78 +975,70 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterest" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-special-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCBySupervisoryAuthority" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/description", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@value": "Standard data protection clauses adopted by a Supervisory Authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-data-transfer-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:description" + "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates a description of the DPIA for human comprehension" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A19", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-data-transfer-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-special-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdHocContractualClauses", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.19,https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj)" + "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -936,29 +1054,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" + "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#data-transfers-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A19 Right to Rectification" + "@value": "AdHoc Contractual Clauses" } ] }, { - "@id": "http://purl.org/dc/terms/hasPart", + "@id": "http://purl.org/dc/terms/valid", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -976,38 +1097,67 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:hasPart" + "@value": "dct:valid" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" + "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-b", + "@id": "http://purl.org/dc/terms/temporal", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:temporal" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the temporal coverage of the DPIA document or process" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCBySupervisoryAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger" + "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj)" + "@value": "(GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1023,55 +1173,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "employment and social security and social protection law" + "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-special-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#data-transfers-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-b) employment, social security, social protection law" + "@value": "SCCs adopted by Supervisory Authority" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#Right" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)" + "@value": "GDPR Art.20,https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1087,86 +1234,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller" + "@value": "Right to data portability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-public-interest" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-official-authority" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest or official authority" - } - ], - "https://w3id.org/dpv#hasRight": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" + "@value": "A20 Right to Data Portability" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-non-explicit-consent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.7-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj)" + "@value": "(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1182,78 +1298,96 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a" + }, + { + "@id": "https://w3id.org/dpv#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to withdraw consent at any time" + "@value": "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A7-3 Right to Withdraw Consent" + "@value": "Art.6(1-a) regular consent" } - ] - }, - { - "@id": "http://purl.org/dc/terms/valid", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@language": "en", + "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv#hasRight": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" + }, { - "@language": "en", - "@value": "dct:valid" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" + }, { - "@language": "en", - "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCByCommission", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-d", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj)" + "@value": "(GDPR Art.49-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1269,57 +1403,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" + "@value": "The transfer is necessary for important reasons of public interest." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#data-transfers-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-c" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-data-transfer-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SCCs adopted by Commission" + "@value": "Art 49(1-d) public interest" } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalBasis", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-b" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-e" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-f" - }, + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-h" + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -1337,11 +1456,6 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1350,13 +1464,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting whether a DPIA is necessary" + "@value": "Process representing carrying out a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1364,23 +1478,15 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARequired" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANotRequired" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Necessity Status" + "@value": "DPIA Procedure" } ] }, { - "@id": "http://purl.org/dc/terms/isPartOf", + "@id": "http://purl.org/dc/terms/modified", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1398,18 +1504,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:isPartOf" + "@value": "dct:modified" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA" + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-f", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-c", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1417,25 +1523,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.49-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj)" + "@value": "(GDPR Art.6-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1451,64 +1557,66 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv#LegalObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." + "@value": "Legal basis based on compliance with a legal obligation to which the controller is subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-data-transfer-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-f) protect vital interests" + "@value": "Art 6(1-c) legal obligation" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#hasRight": [ { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-public-interest", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#Right" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)" + "@value": "GDPR Art.77,https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1524,58 +1632,93 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on performance of a task carried out in the public interest" + "@value": "Right to lodge a complaint with a supervisory authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest" + "@value": "A77 Right to Complaint" } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-d", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], - "https://w3id.org/dpv#hasRight": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" - }, + "@value": "Eva Schlehahn, Bud Bruegger" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" - }, + "@language": "en", + "@value": "(GDPR Art.9-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" - }, + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" - }, + "@id": "https://w3id.org/dpv#LegitimateInterest" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" + "@language": "en", + "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-special-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Art 9(2-d) legitimate activities" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-d", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1601,7 +1744,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.49-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj)" + "@value": "(GDPR Art.46-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1620,13 +1763,13 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#BindingCorporateRules" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for important reasons of public interest." + "@value": "Binding corporate rules" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1637,43 +1780,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-d) public interest" + "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-f", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(GDPR Art.9-2f,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj)" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1684,29 +1825,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" + "@value": "Status reflecting the status of risk associated with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-special-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-f) judicial process" + "@value": "DPIA Risk Status" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRComplianceUnknown", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRNonCompliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1742,7 +1883,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where lawfulness or compliance with GDPR is unknown" + "@value": "State of being unlawful or legally non-compliant for GDPR" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1753,119 +1894,76 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Compliance Unknown" + "@value": "GDPR Non-compliant" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Right" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Rigo Wenning" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Eva Schlehahn" - }, - { - "@value": "David Hickey" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2019-06-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, + "@value": "(GDPR Art.22,https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" + "@value": "accepted" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "https://w3id.org/dpv/legal/eu/gdpr" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], - "http://purl.org/dc/terms/language": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "de" + "@language": "en", + "@value": "Right not to be subject to a decision based solely on automated processing including profiling" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "EU General Data Protection Regulation (GDPR)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "eu-gdpr" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/legal/eu/gdpr#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" + "@value": "A22 Right to object to automated decision making" } ] }, { - "@id": "http://purl.org/dc/terms/dateSubmitted", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#data-transfers-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "http://purl.org/dc/terms/isPartOf", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1883,26 +1981,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:dateSubmitted" + "@value": "dct:isPartOf" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" - } - ] - }, - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" + "@value": "For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA" } ] }, { - "@id": "http://purl.org/dc/terms/identifier", + "@id": "http://purl.org/dc/terms/conformsTo", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1920,75 +2010,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:identifier" + "@value": "dct:conformsTo" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" - } - ] - }, - { - "@id": "https://w3id.org/dpv#AuditStatus", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" + "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#Right" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)" + "@value": "GDPR Art.17,https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2004,83 +2057,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes" + "@value": "Right to erasure ('Right to be forgotten')" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-non-explicit-consent" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-explicit-consent" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." - } - ], - "https://w3id.org/dpv#hasRight": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" + "@value": "A17 Right to Erasure" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A45-3", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#Right" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -2089,16 +2096,10 @@ "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.45-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj)" + "@value": "GDPR Art.18,https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2114,49 +2115,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." + "@value": "Right to restriction of processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-data-transfer-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 45(3) adequacy decision" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." + "@value": "A18 Right to Restrict Processing" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARecommendsProcessingNotContinue", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.49-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2172,24 +2179,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing should not continue" + "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-data-transfer-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Recommends Processing Not Continue" + "@value": "Art 49(2) legitimate interests" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." } ] }, @@ -2246,27 +2262,56 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdHocContractualClauses", + "@id": "http://purl.org/dc/terms/coverage", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:coverage" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-h", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" + "@value": "(GDPR Art.9-2h,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2282,52 +2327,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" + "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#data-transfers-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-special-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AdHoc Contractual Clauses" + "@value": "Art 9(2-h) health & medicine" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-controller" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-third-party", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-data-subject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2353,7 +2375,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj)" + "@value": "(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2369,16 +2391,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d" }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" + "@value": "Legal basis based on protecting the vital interests of the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2389,7 +2411,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-f) legitimate interest of third party" + "@value": "Art 6(1-d) protect vital interests of data subject" } ], "https://w3id.org/dpv#hasRight": [ @@ -2411,9 +2433,6 @@ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" - }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" }, @@ -2423,7 +2442,59 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-f", + "@id": "http://purl.org/dc/terms/identifier", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:identifier" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-f", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2449,7 +2520,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-2f,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj)" + "@value": "(GDPR Art.49-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2466,12 +2537,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" + "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2482,66 +2556,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-f) certification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ] - }, - { - "@id": "http://purl.org/dc/terms/created", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:created" + "@value": "Art 49(1-f) protect vital interests" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ConformanceStatus", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-e", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2549,25 +2575,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-2e,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj)" + "@value": "(GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2583,35 +2609,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" + "@value": "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-data-transfer-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-e) code of conduct" + "@value": "Art 6(1-f) legitimate interest" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#hasRight": [ { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] }, { - "@id": "http://purl.org/dc/terms/isVersionOf", + "@id": "http://purl.org/dc/terms/description", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2629,61 +2678,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:isVersionOf" + "@value": "dct:description" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing prior versions or iterations of the DPIA document or process" - } - ] - }, - { - "@id": "https://w3id.org/dpv#PublicInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-public-interest" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-g" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-i" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-j" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-d" + "@value": "Indicates a description of the DPIA for human comprehension" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesNoRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" + "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "GDPR Art.18,https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj)" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2699,29 +2719,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to restriction of processing" + "@value": "DPIA identifying no risk is present" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A18 Right to Restrict Processing" + "@value": "DPIA Indicates No Risk" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-enter-into-contract", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2735,19 +2755,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj)" + "@value": "(GDPR Art.49-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2763,182 +2783,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv#EnterIntoContract" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on taking steps at the request of the data subject prior to entering into a contract" + "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-data-transfer-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-b) enter into contract" + "@value": "Art 49(1-b) performance of contract" } ], - "https://w3id.org/dpv#hasRight": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Lawfulness" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Status or state associated with being lawful or legally compliant regarding GDPR" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#compliance-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRCompliant" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRNonCompliant" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRComplianceUnknown" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "GDPR Lawfulness" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-e", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Eva Schlehahn, Bud Bruegger" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.9-2e,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "data manifestly made public by the data subject" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-special-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Art 9(2-e) data made public" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2958,7 +2834,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.15,https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj)" + "@value": "(GDPR Art.14,https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2980,7 +2856,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right of access" + "@value": "information to be provided where personal data is collected from other sources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2991,116 +2867,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A15 Right of Access" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalObligation", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-c" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Contract", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-b" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-c" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdHocContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses" + "@value": "A14 Right to be Informed" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-c", + "@id": "http://purl.org/dc/terms/dateAccepted", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.49-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj)" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#Contract" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." - } - ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-data-transfer-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-c) conclusion of contract" + "@value": "dct:dateAccepted" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARecommendsProcessingNotContinue", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" ], "http://purl.org/dc/terms/contributor": [ { @@ -3118,11 +2923,6 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ConformanceStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3131,13 +2931,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conformity of a process with a DPIA" + "@value": "Recommendation from a DPIA that the processing should not continue" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3145,144 +2945,117 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformant" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANonConformant" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Conformity" + "@value": "DPIA Recommends Processing Not Continue" } ] }, { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e" + "@value": "http://www.w3.org/2000/01/rdf-schema" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-official-authority" + "@value": "http://www.w3.org/2004/02/skos/core" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "Beatriz Esteves" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "David Hickey" + }, { - "@language": "en", - "@value": "(GDPR Art.14,https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Georg Krog" + }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@value": "Paul Ryan" + }, { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@value": "Rigo Wenning" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "information to be provided where personal data is collected from other sources" + "@value": "2019-06-18" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, { "@language": "en", - "@value": "A14 Right to be Informed" + "@value": "Axel Polleres" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityAssessment", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/identifier": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "https://w3id.org/dpv/legal/eu/gdpr" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "accepted" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@language": "en", + "@value": "EU General Data Protection Regulation (GDPR)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Process that determines whether a DPIA is necessary" + "@value": "eu-gdpr" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" + "@value": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "DPIA Necessity Assessment" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-explicit-consent", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-c", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3290,25 +3063,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)" + "@value": "(GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3324,84 +3097,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCByCommission" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes" + "@value": "Standard data protection clauses adopted by the Commission" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-data-transfer-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-a) explicit consent" + "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" - } - ], - "https://w3id.org/dpv#hasRight": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeDPAConsultation", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" + "https://w3id.org/dpv#Right" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "GDPR Art.16,https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3417,90 +3164,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "DPIA outcome status indicating a DPA consultation is required" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "DPIA Outcome DPA Consultation" + "@id": "https://w3id.org/dpv#DataSubjectRight" } - ] - }, - { - "@id": "https://w3id.org/dpv#DataSubjectRight", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A19" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" - }, + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" - }, + "@language": "en", + "@value": "Right to rectification" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3" - }, + "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" + "@language": "en", + "@value": "A16 Right to Rectification" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#CertificationMechanismsForDataTransfers", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" + "@value": "(GDPR Art.9-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3516,43 +3222,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" + "@value": "employment and social security and social protection law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#data-transfers-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-special-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification Mechanisms for Data Transfers" + "@value": "Art 9(2-b) employment, social security, social protection law" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesHighRisk", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-3-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.46-3a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3568,29 +3286,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying high risk levels" + "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-data-transfer-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates High Risk" + "@value": "Art 46(3-a) contractual clauses" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ] }, { - "@id": "http://purl.org/dc/terms/conformsTo", + "@id": "http://purl.org/dc/terms/isVersionOf", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3608,32 +3332,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:conformsTo" + "@value": "dct:isVersionOf" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" + "@value": "For expressing prior versions or iterations of the DPIA document or process" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformant", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.46-2a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3649,35 +3385,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expressing the specified process is conformant with a DPIA" + "@value": "A legally binding and enforceable instrument between public authorities or bodies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-data-transfer-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Conformant" + "@value": "Art 46(2-a) legal instrument" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-a", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-e", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3697,13 +3433,13 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.49-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj)" + "@value": "(GDPR Art.49-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3714,21 +3450,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." + "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3739,7 +3472,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-a) explicit consent" + "@value": "Art 49(1-e) legal claims" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ @@ -3750,27 +3483,27 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#BindingCorporateRules", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARecommendsProcessingContinue", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-20,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3786,48 +3519,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." + "@value": "Recommendation from a DPIA that the processing may continue" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#data-transfers-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-b" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Binding Corporate Rules (BCR)" + "@value": "DPIA Recommends Processing Continue" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesNoRisk", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-j", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.9-2j,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3843,43 +3583,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying no risk is present" + "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-special-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates No Risk" + "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DirectDataCollectionNotice", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3895,125 +3647,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" + "@value": "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Data Collection Notice" + "@value": "Art 6(1-b) contract" } - ] - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A45-3" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-a" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-b" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-c" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-d" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-e" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-f" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-3-a" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-3-b" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-a" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-b" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-c" - }, + ], + "https://w3id.org/dpv#hasRight": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-d" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-e" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-f" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-g" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-2" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DPIA", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" + }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityAssessment" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcedure" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcome" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-d", + "@id": "http://www.w3.org/ns/dcat#Resource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.9-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj)" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4021,57 +3719,40 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-special-classes" + "@value": "dcat:Resource" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Art 9(2-d) legitimate activities" + "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRCompliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" + "https://w3id.org/dpv#Lawfulness" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.13,https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4087,37 +3768,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "information to be provided where personal data is directly collected from data subject" + "@value": "State of being lawful or legally compliant for GDPR" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#compliance-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A13 Right to be Informed" + "@value": "GDPR Compliant" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANonConformant", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRComplianceUnknown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" + "https://w3id.org/dpv#Lawfulness" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -4139,49 +3820,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expressing the specified process is not conformant with a DPIA" + "@value": "State where lawfulness or compliance with GDPR is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#compliance-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Non-Conformant" + "@value": "GDPR Compliance Unknown" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-f", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Eva Schlehahn, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Implementing Decision on SCC for Data Transfers,https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj)" + "@value": "(GDPR Art.9-2f,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4197,60 +3878,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" + "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#data-transfers-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCByCommission" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCBySupervisoryAuthority" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-special-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCC)" + "@value": "Art 9(2-f) judicial process" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCBySupervisoryAuthority", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-g", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj)" + "@value": "(GDPR Art.49-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4266,50 +3942,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" + "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#data-transfers-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-data-transfer-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-d" + "@language": "en", + "@value": "Art 49(1-g) public register" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "SCCs adopted by Supervisory Authority" + "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." } ] }, { - "@id": "http://www.w3.org/ns/dcat#Resource", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeRisksMitigated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4317,63 +3992,51 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "dcat:Resource" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." + "@value": "DPIA outcome status indicating (all) risks have been mitigated" } - ] - }, - { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DirectDataCollectionNotice" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#IndirectDataCollectionNotice" - }, + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SARNotice" - }, + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#RightsRecipientsNotice" + "@language": "en", + "@value": "DPIA Outcome Risks Mitigated" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" + "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.21,https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4389,110 +4052,102 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to object to processing of personal data" + "@value": "Expressing the specified process is conformant with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A21 Right to object" + "@value": "DPIA Conformant" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeRisksMitigated", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-c", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "accepted" + "@value": "(GDPR Art.49-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj)" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "DPIA outcome status indicating (all) risks have been mitigated" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, { - "@language": "en", - "@value": "DPIA Outcome Risks Mitigated" + "@id": "https://w3id.org/dpv#Contract" } - ] - }, - { - "@id": "http://purl.org/dc/terms/title", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@language": "en", + "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-data-transfer-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:title" + "@value": "Art 49(1-c) conclusion of contract" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates a title of the DPIA for human comprehension" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-natual-person", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4500,25 +4155,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Eva Schlehahn, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)" + "@value": "(GDPR Art.9-2a,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4534,72 +4189,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d" - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on protecting the vital interests of another natural person that is not the data subject" + "@value": "explicit consent with special categories of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-special-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-d) protect vital interests of natural person" - } - ], - "https://w3id.org/dpv#hasRight": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" + "@value": "Art 9(2-a) explicit consent" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#RightsRecipientsNotice", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4607,6 +4232,11 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ConformanceStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4615,55 +4245,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" + "@value": "Conformity of a process with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Recipients Notice" + "@value": "DPIA Conformity" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-g", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANonConformant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.49-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4679,64 +4297,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-data-transfer-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Art 49(1-g) public register" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." - } - ] - }, - { - "@id": "http://purl.org/dc/terms/coverage", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@value": "Expressing the specified process is not conformant with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:coverage" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description" + "@value": "DPIA Non-Conformant" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-c", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-official-authority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4744,13 +4327,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/modified": [ @@ -4762,7 +4345,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj)" + "@value": "(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4778,13 +4361,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalObligation" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on compliance with a legal obligation to which the controller is subject" + "@value": "Legal basis based on the exercise of official authority vested in the controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4795,13 +4381,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-c) legal obligation" + "@value": "Art 6(1-e) official authority" } ], "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" + }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" }, @@ -4811,33 +4400,33 @@ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" + }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SupplementaryMeasure", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesLowRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4853,63 +4442,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" + "@value": "DPIA identifying low risk levels" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#data-transfers-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supplementary Measure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#EnterIntoContract", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-enter-into-contract" + "@value": "DPIA Indicates Low Risk" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#SARNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj)" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4925,66 +4494,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-enter-into-contract" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-contract-performance" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Art 6(1-b) contract" - } - ], - "https://w3id.org/dpv#hasRight": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" - }, + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" - }, + "@language": "en", + "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR)" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "SAR Notice" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5004,7 +4536,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.22,https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj)" + "@value": "(GDPR Art.21,https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5026,7 +4558,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right not to be subject to a decision based solely on automated processing including profiling" + "@value": "Right to object to processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5037,12 +4569,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A22 Right to object to automated decision making" + "@value": "A21 Right to object" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#IndirectDataCollectionNotice", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5050,13 +4582,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5072,29 +4604,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" + "@value": "Process that determines whether a DPIA is necessary" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indirect Data Collection Notice" + "@value": "DPIA Necessity Assessment" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-2", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-natual-person", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5108,19 +4640,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.49-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj)" + "@value": "(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5136,95 +4668,78 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d" }, { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." + "@value": "Legal basis based on protecting the vital interests of another natural person that is not the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-data-transfer-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(2) legitimate interests" + "@value": "Art 6(1-d) protect vital interests of natural person" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#hasRight": [ { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." - } - ] - }, - { - "@id": "https://w3id.org/dpv#Lawfulness", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" + }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasStatus", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" + }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" + }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" + }, { - "@language": "en", - "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-b", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#CertificationMechanismsForDataTransfers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.49-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj)" + "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5240,69 +4755,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." + "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-data-transfer-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#data-transfers-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-b) performance of contract" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Certification Mechanisms for Data Transfers" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-30" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(GDPR Art.46,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj),(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf)" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5313,96 +4811,99 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal instrument or tool intended to assist or justify data transfers" + "@value": "Status reflecting the outcomes of a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#data-transfers-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdHocContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#BindingCorporateRules" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#CertificationMechanismsForDataTransfers" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#CodesOfConductForDataTransfers" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCByCommission" - }, + "@language": "en", + "@value": "DPIA Outcome Status" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-3-b", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCBySupervisoryAuthority" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SupplementaryMeasure" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Data Transfer Tool" + "@value": "(GDPR Art.46-3b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj)" } - ] - }, - { - "@id": "http://purl.org/dc/terms/modified", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "dct:modified" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" + "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-data-transfer-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Art 46(3-b) administrative arrangements" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-special-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#compliance-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-3-b", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-e", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5428,7 +4929,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-3b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj)" + "@value": "(GDPR Art.46-2e,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5450,7 +4951,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" + "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5461,18 +4962,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-b) administrative arrangements" + "@value": "Art 46(2-e) code of conduct" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-e", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5480,7 +4981,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" + "@value": "Eva Schlehahn, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ @@ -5489,16 +4990,10 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)" + "@value": "(GDPR Art.9-2e,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5514,63 +5009,85 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on protecting the vital interests of the data subject or of another natural person" + "@value": "data manifestly made public by the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-special-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-data-subject" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-natual-person" + "@language": "en", + "@value": "Art 9(2-e) data made public" } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "Art 6(1-d) protect vital interests" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv#hasRight": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" - }, + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" - }, + "@id": "https://w3id.org/dpv#AuditStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" - }, + "@id": "https://w3id.org/dpv#AuditStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" - }, + "@language": "en", + "@value": "Status reflecting whether a DPIA is necessary" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" - }, + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" + "@language": "en", + "@value": "DPIA Necessity Status" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-explicit-consent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5578,13 +5095,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" + "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/modified": [ @@ -5596,7 +5113,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj)" + "@value": "(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5612,13 +5129,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a" + }, + { + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" + "@value": "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5626,18 +5146,16 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-controller" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-third-party" + "@language": "en", + "@value": "Art 6(1-a) explicit consent" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Art 6(1-f) legitimate interest" + "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" } ], "https://w3id.org/dpv#hasRight": [ @@ -5660,47 +5178,21 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/temporal", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:temporal" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3" + }, { - "@language": "en", - "@value": "For expressing the temporal coverage of the DPIA document or process" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-a", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5708,25 +5200,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-2a,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj)" + "@value": "(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5742,55 +5234,87 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "explicit consent with special categories of data" + "@value": "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-special-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-a) explicit consent" + "@value": "Art.6(1-a) consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." + } + ], + "https://w3id.org/dpv#hasRight": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-i", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCByCommission", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger" + "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-2i,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj)" + "@value": "(GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5806,49 +5330,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest in public health" + "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-special-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#data-transfers-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-i) public interest in public health" + "@value": "SCCs adopted by Commission" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#CodesOfConductForDataTransfers", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Lawfulness" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" - } - ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5864,50 +5385,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" + "@value": "Status or state associated with being lawful or legally compliant regarding GDPR" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#data-transfers-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#compliance-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Codes of Conduct for Data Transfers" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-data-transfer-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ExpressedConsent", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-non-explicit-consent" + "@value": "GDPR Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARequired", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeDPAConsultation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" + "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -5933,13 +5437,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is required" + "@value": "DPIA outcome status indicating a DPA consultation is required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5950,41 +5454,76 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Required" + "@value": "DPIA Outcome DPA Consultation" } ] }, { - "@id": "http://purl.org/dc/terms/dateAccepted", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-g", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Eva Schlehahn, Bud Bruegger" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.9-2g,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj)" + } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PublicInterest" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "dct:dateAccepted" + "@value": "substantial public interest, on the basis of Union or Member State law" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-special-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" + "@value": "Art 9(2-g) public interest" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-non-explicit-consent", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A45-3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5992,25 +5531,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-10" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)" + "@value": "(GDPR Art.45-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6026,98 +5565,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a" - }, - { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes" + "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-data-transfer-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) regular consent" + "@value": "Art 45(3) adequacy decision" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." - } - ], - "https://w3id.org/dpv#hasRight": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" + "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." } ] }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-explicit-consent" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-a" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-a" - } + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRNonCompliant", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-09-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Implementing Decision on SCC for Data Transfers,https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6133,29 +5635,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness" + "@id": "https://w3id.org/dpv#Contract" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant for GDPR" + "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#compliance-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#data-transfers-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Non-compliant" + "@value": "Standard Contractual Clauses (SCC)" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-data-subject", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-controller", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6181,7 +5692,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)" + "@value": "(GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6197,16 +5708,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f" }, { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" + "@id": "https://w3id.org/dpv#LegitimateInterestOfController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on protecting the vital interests of the data subject" + "@value": "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6217,7 +5728,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-d) protect vital interests of data subject" + "@value": "Art 6(1-f) legitimate interest of controller" } ], "https://w3id.org/dpv#hasRight": [ @@ -6239,6 +5750,9 @@ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" + }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" }, @@ -6248,44 +5762,61 @@ ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "http://purl.org/dc/terms/created", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f" - }, + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-d" - }, + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:created" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-2" + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Right" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@language": "en", + "@value": "(GDPR Art.15,https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6296,35 +5827,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting the status of risk associated with a DPIA" + "@value": "Right of access" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesHighRisk" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesLowRisk" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesNoRisk" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Risk Status" + "@value": "A15 Right of Access" } ] }, @@ -6381,7 +5901,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-d", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-contract-performance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6395,19 +5915,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj)" + "@value": "(GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6423,52 +5943,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCBySupervisoryAuthority" + "@id": "https://w3id.org/dpv#ContractPerformance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a Supervisory Authority" + "@value": "Legal basis based on performance of a contract to which the data subject is party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-data-transfer-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" + "@value": "Art 6(1-b) contract performance" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#hasRight": [ { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANotRequired", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" + "https://w3id.org/dpv#Right" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.7-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6484,92 +6033,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is not required" + "@value": "Right to withdraw consent at any time" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Not Required" - } - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-natual-person" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-f" + "@value": "A7-3 Right to Withdraw Consent" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcedure", + "@id": "http://purl.org/dc/terms/subject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Process representing carrying out a DPIA" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" + "@value": "dct:subject" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DPIA Procedure" + "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-e", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6577,25 +6092,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.49-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj)" + "@value": "(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6611,132 +6126,101 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." + "@value": "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-data-transfer-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-e) legal claims" + "@value": "Art 6(1-e) public interest or official authority" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#hasRight": [ { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesLowRisk", + "@id": "http://purl.org/dc/terms/hasPart", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "DPIA identifying low risk levels" - } - ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates Low Risk" - } - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-c" + "@value": "dct:hasPart" } - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-data-subject" + "@language": "en", + "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-b", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesHighRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.46-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj)" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6752,58 +6236,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#BindingCorporateRules" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules" + "@value": "DPIA identifying high risk levels" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-data-transfer-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "DPIA Indicates High Risk" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-h", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.9-2h,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj)" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6819,29 +6288,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" + "@value": "Condition where a DPIA is required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-special-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-h) health & medicine" + "@value": "DPIA Required" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-official-authority", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-c", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6849,25 +6318,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)" + "@value": "(GDPR Art.9-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6883,84 +6352,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on the exercise of official authority vested in the controller" + "@value": "protection of the vital interests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-special-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) official authority" - } - ], - "https://w3id.org/dpv#hasRight": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" + "@value": "Art 9(2-c) protect vital interest" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-g", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DirectDataCollectionNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.9-2g,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj)" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6976,29 +6404,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "substantial public interest, on the basis of Union or Member State law" + "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-special-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-g) public interest" + "@value": "Direct Data Collection Notice" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-a", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7018,13 +6446,13 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-2a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj)" + "@value": "(GDPR Art.49-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7035,18 +6463,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding and enforceable instrument between public authorities or bodies" + "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7057,41 +6488,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-a) legal instrument" + "@value": "Art 49(1-a) explicit consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-22" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-10-30" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@language": "en", + "@value": "(GDPR Art.46,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj),(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7102,97 +6541,113 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting the outcomes of a DPIA" + "@value": "A legal instrument or tool intended to assist or justify data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeDPAConsultation" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeRisksMitigated" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeHighResidualRisk" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#data-transfers-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome Status" + "@value": "Data Transfer Tool" } ] }, { - "@id": "https://w3id.org/dpv#ContractPerformance", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Right" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-contract-performance" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.13,https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj)" } - ] - }, - { - "@id": "http://purl.org/dc/terms/subject", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSubjectRight" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "dct:subject" + "@value": "information to be provided where personal data is directly collected from data subject" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" + "@value": "A13 Right to be Informed" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "GDPR Art.20,https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj)" + "@value": "(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7208,24 +6663,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to data portability" + "@value": "Legal basis based on protecting the vital interests of the data subject or of another natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A20 Right to Data Portability" + "@value": "Art 6(1-d) protect vital interests" + } + ], + "https://w3id.org/dpv#hasRight": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] } diff --git a/legal/eu/gdpr/eu-gdpr.n3 b/legal/eu/gdpr/eu-gdpr.n3 index f757a070c..99f820c3e 100644 --- a/legal/eu/gdpr/eu-gdpr.n3 +++ b/legal/eu/gdpr/eu-gdpr.n3 @@ -426,8 +426,6 @@ eu-gdpr:A6-1-a a rdfs:Class, skos:broader dpv:ExpressedConsent ; skos:definition "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:inScheme eu-gdpr:legal-basis-classes ; - skos:narrower eu-gdpr:A6-1-a-explicit-consent, - eu-gdpr:A6-1-a-non-explicit-consent ; skos:prefLabel "Art.6(1-a) consent"@en ; skos:scopeNote "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a."@en ; dpv:hasRight eu-gdpr:A13, @@ -505,8 +503,6 @@ eu-gdpr:A6-1-b a rdfs:Class, skos:broader dpv:Contract ; skos:definition "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract"@en ; skos:inScheme eu-gdpr:legal-basis-classes ; - skos:narrower eu-gdpr:A6-1-b-contract-performance, - eu-gdpr:A6-1-b-enter-into-contract ; skos:prefLabel "Art 6(1-b) contract"@en ; dpv:hasRight eu-gdpr:A13, eu-gdpr:A14, @@ -597,8 +593,6 @@ eu-gdpr:A6-1-d a rdfs:Class, skos:broader dpv:VitalInterest ; skos:definition "Legal basis based on protecting the vital interests of the data subject or of another natural person"@en ; skos:inScheme eu-gdpr:legal-basis-classes ; - skos:narrower eu-gdpr:A6-1-d-data-subject, - eu-gdpr:A6-1-d-natual-person ; skos:prefLabel "Art 6(1-d) protect vital interests"@en ; dpv:hasRight eu-gdpr:A13, eu-gdpr:A14, @@ -668,8 +662,6 @@ eu-gdpr:A6-1-e a rdfs:Class, dpv:PublicInterest ; skos:definition "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller"@en ; skos:inScheme eu-gdpr:legal-basis-classes ; - skos:narrower eu-gdpr:A6-1-e-official-authority, - eu-gdpr:A6-1-e-public-interest ; skos:prefLabel "Art 6(1-e) public interest or official authority"@en ; dpv:hasRight eu-gdpr:A13, eu-gdpr:A14, @@ -738,8 +730,6 @@ eu-gdpr:A6-1-f a rdfs:Class, skos:broader dpv:LegitimateInterest ; skos:definition "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; skos:inScheme eu-gdpr:legal-basis-classes ; - skos:narrower eu-gdpr:A6-1-f-controller, - eu-gdpr:A6-1-f-third-party ; skos:prefLabel "Art 6(1-f) legitimate interest"@en ; dpv:hasRight eu-gdpr:A13, eu-gdpr:A14, @@ -986,7 +976,6 @@ eu-gdpr:BindingCorporateRules a rdfs:Class, skos:broader eu-gdpr:DataTransferTool ; skos:definition "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises."@en ; skos:inScheme eu-gdpr:data-transfers-classes ; - skos:narrower eu-gdpr:A46-2-b ; skos:prefLabel "Binding Corporate Rules (BCR)"@en . eu-gdpr:CertificationMechanismsForDataTransfers a rdfs:Class, @@ -1037,8 +1026,6 @@ eu-gdpr:DPIAConformity a rdfs:Class, skos:broader dpv:ConformanceStatus ; skos:definition "Conformity of a process with a DPIA"@en ; skos:inScheme eu-gdpr:dpia-classes ; - skos:narrower eu-gdpr:DPIAConformant, - eu-gdpr:DPIANonConformant ; skos:prefLabel "DPIA Conformity"@en . eu-gdpr:DPIAIndicatesHighRisk a rdfs:Class, @@ -1099,8 +1086,6 @@ eu-gdpr:DPIANecessityStatus a rdfs:Class, skos:broader dpv:AuditStatus ; skos:definition "Status reflecting whether a DPIA is necessary"@en ; skos:inScheme eu-gdpr:dpia-classes ; - skos:narrower eu-gdpr:DPIANotRequired, - eu-gdpr:DPIARequired ; skos:prefLabel "DPIA Necessity Status"@en . eu-gdpr:DPIANonConformant a rdfs:Class, @@ -1185,9 +1170,6 @@ eu-gdpr:DPIAOutcomeStatus a rdfs:Class, skos:broader dpv:AuditStatus ; skos:definition "Status reflecting the outcomes of a DPIA"@en ; skos:inScheme eu-gdpr:dpia-classes ; - skos:narrower eu-gdpr:DPIAOutcomeDPAConsultation, - eu-gdpr:DPIAOutcomeHighResidualRisk, - eu-gdpr:DPIAOutcomeRisksMitigated ; skos:prefLabel "DPIA Outcome Status"@en . eu-gdpr:DPIAProcedure a rdfs:Class, @@ -1212,8 +1194,6 @@ eu-gdpr:DPIAProcessingRecommendation a rdfs:Class, skos:broader dpv:AuditStatus ; skos:definition "Recommendation from the DPIA regarding processing"@en ; skos:inScheme eu-gdpr:dpia-classes ; - skos:narrower eu-gdpr:DPIARecommendsProcessingContinue, - eu-gdpr:DPIARecommendsProcessingNotContinue ; skos:prefLabel "DPIA Processing Recommendation"@en . eu-gdpr:DPIARecommendsProcessingContinue a rdfs:Class, @@ -1262,9 +1242,6 @@ eu-gdpr:DPIARiskStatus a rdfs:Class, skos:broader dpv:AuditStatus ; skos:definition "Status reflecting the status of risk associated with a DPIA"@en ; skos:inScheme eu-gdpr:dpia-classes ; - skos:narrower eu-gdpr:DPIAIndicatesHighRisk, - eu-gdpr:DPIAIndicatesLowRisk, - eu-gdpr:DPIAIndicatesNoRisk ; skos:prefLabel "DPIA Risk Status"@en . eu-gdpr:DataTransferTool a rdfs:Class, @@ -1279,14 +1256,6 @@ eu-gdpr:DataTransferTool a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "A legal instrument or tool intended to assist or justify data transfers"@en ; skos:inScheme eu-gdpr:data-transfers-classes ; - skos:narrower eu-gdpr:AdHocContractualClauses, - eu-gdpr:BindingCorporateRules, - eu-gdpr:CertificationMechanismsForDataTransfers, - eu-gdpr:CodesOfConductForDataTransfers, - eu-gdpr:SCCByCommission, - eu-gdpr:SCCBySupervisoryAuthority, - eu-gdpr:StandardContractualClauses, - eu-gdpr:SupplementaryMeasure ; skos:prefLabel "Data Transfer Tool"@en . eu-gdpr:DirectDataCollectionNotice a rdfs:Class, @@ -1335,9 +1304,6 @@ eu-gdpr:GDPRLawfulness a rdfs:Class, skos:broader dpv:Lawfulness ; skos:definition "Status or state associated with being lawful or legally compliant regarding GDPR"@en ; skos:inScheme eu-gdpr:compliance-classes ; - skos:narrower eu-gdpr:GDPRComplianceUnknown, - eu-gdpr:GDPRCompliant, - eu-gdpr:GDPRNonCompliant ; skos:prefLabel "GDPR Lawfulness"@en . eu-gdpr:GDPRNonCompliant a rdfs:Class, @@ -1400,7 +1366,6 @@ eu-gdpr:SCCByCommission a rdfs:Class, eu-gdpr:StandardContractualClauses ; skos:definition "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)"@en ; skos:inScheme eu-gdpr:data-transfers-classes ; - skos:narrower eu-gdpr:A46-2-c ; skos:prefLabel "SCCs adopted by Commission"@en . eu-gdpr:SCCBySupervisoryAuthority a rdfs:Class, @@ -1415,7 +1380,6 @@ eu-gdpr:SCCBySupervisoryAuthority a rdfs:Class, eu-gdpr:StandardContractualClauses ; skos:definition "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)"@en ; skos:inScheme eu-gdpr:data-transfers-classes ; - skos:narrower eu-gdpr:A46-2-d ; skos:prefLabel "SCCs adopted by Supervisory Authority"@en . eu-gdpr:StandardContractualClauses a rdfs:Class, @@ -1430,8 +1394,6 @@ eu-gdpr:StandardContractualClauses a rdfs:Class, eu-gdpr:DataTransferTool ; skos:definition "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries"@en ; skos:inScheme eu-gdpr:data-transfers-classes ; - skos:narrower eu-gdpr:SCCByCommission, - eu-gdpr:SCCBySupervisoryAuthority ; skos:prefLabel "Standard Contractual Clauses (SCC)"@en . eu-gdpr:SupplementaryMeasure a rdfs:Class, @@ -1575,7 +1537,6 @@ dpv:hasStatus a rdf:Property, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -1583,125 +1544,19 @@ dpv:hasStatus a rdf:Property, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -dpv:ContractPerformance skos:narrower eu-gdpr:A6-1-b-contract-performance . - -dpv:EnterIntoContract skos:narrower eu-gdpr:A6-1-b-enter-into-contract . - -dpv:LegalObligation skos:narrower eu-gdpr:A6-1-c . - -dpv:LegitimateInterestOfController skos:narrower eu-gdpr:A6-1-f-controller . - -dpv:LegitimateInterestOfThirdParty skos:narrower eu-gdpr:A6-1-f-third-party . - -dpv:VitalInterestOfDataSubject skos:narrower eu-gdpr:A6-1-d-data-subject . - -dpv:ConformanceStatus rdfs:superClassOf eu-gdpr:DPIAConformity ; - skos:narrower eu-gdpr:DPIAConformity . - -dpv:ExpressedConsent skos:narrower eu-gdpr:A6-1-a, - eu-gdpr:A6-1-a-non-explicit-consent . - -dpv:OfficialAuthorityOfController skos:narrower eu-gdpr:A6-1-e, - eu-gdpr:A6-1-e-official-authority . - -dpv:VitalInterest skos:narrower eu-gdpr:A6-1-d, - eu-gdpr:A9-2-c . - -dpv:VitalInterestOfNaturalPerson skos:narrower eu-gdpr:A49-1-f, - eu-gdpr:A6-1-d-natual-person . - -dpv:DPIA skos:narrower eu-gdpr:DPIANecessityAssessment, - eu-gdpr:DPIAOutcome, - eu-gdpr:DPIAProcedure . - -dpv:ExplicitlyExpressedConsent skos:narrower eu-gdpr:A49-1-a, - eu-gdpr:A6-1-a-explicit-consent, - eu-gdpr:A9-2-a . - -dpv:LegitimateInterest skos:narrower eu-gdpr:A49-2, - eu-gdpr:A6-1-f, - eu-gdpr:A9-2-d . - -dpv:RightFulfilmentNotice skos:narrower eu-gdpr:DirectDataCollectionNotice, - eu-gdpr:IndirectDataCollectionNotice, - eu-gdpr:RightsRecipientsNotice, - eu-gdpr:SARNotice . - eu-gdpr:compliance-classes a skos:ConceptScheme . -dpv:Contract skos:narrower eu-gdpr:A49-1-b, - eu-gdpr:A49-1-c, - eu-gdpr:A6-1-b, - eu-gdpr:AdHocContractualClauses, - eu-gdpr:StandardContractualClauses . - -dpv:Lawfulness skos:narrower eu-gdpr:GDPRLawfulness . - -dpv:PublicInterest skos:narrower eu-gdpr:A49-1-d, - eu-gdpr:A6-1-e, - eu-gdpr:A6-1-e-public-interest, - eu-gdpr:A9-2-g, - eu-gdpr:A9-2-i, - eu-gdpr:A9-2-j . - -dpv:AuditStatus rdfs:superClassOf eu-gdpr:DPIANecessityStatus, - eu-gdpr:DPIAOutcomeStatus, - eu-gdpr:DPIAProcessingRecommendation, - eu-gdpr:DPIARiskStatus ; - skos:narrower eu-gdpr:DPIANecessityStatus, - eu-gdpr:DPIAOutcomeStatus, - eu-gdpr:DPIAProcessingRecommendation, - eu-gdpr:DPIARiskStatus . - eu-gdpr:data-transfers-classes a skos:ConceptScheme . eu-gdpr:legal-basis-special-classes a skos:ConceptScheme . -dpv:DataSubjectRight skos:narrower eu-gdpr:A13, - eu-gdpr:A14, - eu-gdpr:A15, - eu-gdpr:A16, - eu-gdpr:A17, - eu-gdpr:A18, - eu-gdpr:A19, - eu-gdpr:A20, - eu-gdpr:A21, - eu-gdpr:A22, - eu-gdpr:A7-3, - eu-gdpr:A77 . - eu-gdpr:dpia-properties a skos:ConceptScheme . eu-gdpr:legal-basis-classes a skos:ConceptScheme . -dpv:DataTransferLegalBasis skos:narrower eu-gdpr:A45-3, - eu-gdpr:A46-2-a, - eu-gdpr:A46-2-b, - eu-gdpr:A46-2-c, - eu-gdpr:A46-2-d, - eu-gdpr:A46-2-e, - eu-gdpr:A46-2-f, - eu-gdpr:A46-3-a, - eu-gdpr:A46-3-b, - eu-gdpr:A49-1-a, - eu-gdpr:A49-1-b, - eu-gdpr:A49-1-c, - eu-gdpr:A49-1-d, - eu-gdpr:A49-1-e, - eu-gdpr:A49-1-f, - eu-gdpr:A49-1-g, - eu-gdpr:A49-2 . - -dpv:OrganisationalMeasure skos:narrower eu-gdpr:DataTransferTool . - eu-gdpr:legal-basis-data-transfer-classes a skos:ConceptScheme . eu-gdpr:rights-classes a skos:ConceptScheme . eu-gdpr:dpia-classes a skos:ConceptScheme . -dpv:LegalBasis skos:narrower eu-gdpr:A9-2-b, - eu-gdpr:A9-2-e, - eu-gdpr:A9-2-f, - eu-gdpr:A9-2-h . - diff --git a/legal/eu/gdpr/eu-gdpr.rdf b/legal/eu/gdpr/eu-gdpr.rdf index 76ba94f88..314307d1b 100644 --- a/legal/eu/gdpr/eu-gdpr.rdf +++ b/legal/eu/gdpr/eu-gdpr.rdf @@ -9,183 +9,129 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + - - - Art 9(2-f) judicial process - establishment, exercise or defence of legal claims / courts acting in their judicial capacity - - (GDPR Art.9-2f,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj) - 2019-04-05 - accepted - Eva Schlehahn, Bud Bruegger + dct:dateAccepted + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval - + - + - A13 Right to be Informed - information to be provided where personal data is directly collected from data subject + A18 Right to Restrict Processing + Right to restriction of processing - (GDPR Art.13,https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj) + GDPR Art.18,https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj) 2020-11-04 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + - - Art 6(1-b) enter into contract - Legal basis based on taking steps at the request of the data subject prior to entering into a contract - - - (GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj) - 2022-11-24 - 2022-11-24 + + Indirect Data Collection Notice + A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject + + 2022-11-09 accepted - Georg P Krog - - - - - - - - - - - - - - - - - - - For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. + Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + - + - - Art 6(1-d) protect vital interests of natural person - Legal basis based on protecting the vital interests of another natural person that is not the data subject - - - (GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj) - 2022-11-24 - 2022-11-24 + + A7-3 Right to Withdraw Consent + Right to withdraw consent at any time + + (GDPR Art.7-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj) + 2020-11-04 accepted - Georg P Krog + Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - - - - - - - - + - - + - Binding Corporate Rules (BCR) - Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. + SCCs adopted by Commission + Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) - (GDPR Art.4-20,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj) + + (GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj) 2021-09-22 accepted David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit - - - EU General Data Protection Regulation (GDPR) - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR - 2019-06-18 - 2024-01-01 - Harshvardhan J. Pandit - Axel Polleres - 2 - https://w3id.org/dpv/legal/eu/gdpr - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - de - Harshvardhan J. Pandit - Georg P Krog - Bud Bruegger - Georg Krog - Paul Ryan - Rigo Wenning - Beatriz Esteves - Eva Schlehahn - David Hickey - - eu-gdpr - https://w3id.org/dpv/legal/eu/gdpr# - - + - Art 9(2-e) data made public - data manifestly made public by the data subject + Art 9(2-h) health & medicine + preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 - (GDPR Art.9-2e,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj) + (GDPR Art.9-2h,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj) 2019-04-05 accepted Eva Schlehahn, Bud Bruegger - + - - GDPR Compliant - State of being lawful or legally compliant for GDPR - - 2022-10-22 + + Art 46(2-e) code of conduct + An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights + + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + (GDPR Art.46-2e,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj) + 2020-11-04 + 2021-09-08 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - + - dct:dateSubmitted - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval + + + Art 46(2-c) Standard Contractual Clauses (SCC) by EC + Standard data protection clauses adopted by the Commission + + + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + (GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj) + 2020-11-04 + 2021-09-08 + accepted + Georg P Krog - + - + - Art 6(1-b) contract - Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract - - (GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj) + Art 6(1-d) protect vital interests + Legal basis based on protecting the vital interests of the data subject or of another natural person + + (GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj) 2019-04-05 2022-11-24 accepted Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit - - @@ -194,52 +140,9 @@ - - - - - - - - - - - - - dct:modified - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified - - - - - - - - DPIA Recommends Processing Continue - Recommendation from a DPIA that the processing may continue - - 2022-10-22 - accepted - Harshvardhan J. Pandit, Georg P Krog - - - - - - - - DPIA Outcome High Residual Risk - DPIA outcome status indicating high residual risk which are not acceptable for continuation - - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - @@ -265,6 +168,34 @@ + + + + + DPIA Outcome + Process representing determining outcome of a DPIA + + 2022-06-22 + accepted + Harshvardhan J. Pandit + + + + + + + + Art 9(2-i) public interest in public health + public interest in public health + + (GDPR Art.9-2i,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj) + 2019-04-05 + 2021-09-08 + accepted + Eva Schlehahn, Bud Bruegger + + + @@ -289,76 +220,161 @@ - + - - A22 Right to object to automated decision making - Right not to be subject to a decision based solely on automated processing including profiling - - (GDPR Art.22,https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj) - 2020-11-04 - accepted - Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - + + Art 6(1-f) legitimate interest + Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + + (GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj) + 2019-04-05 + 2022-11-24 + accepted + Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit + + + + + + + + + + + - + - - Art 46(3-a) contractual clauses - Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - (GDPR Art.46-3a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj) - 2020-11-04 - 2021-09-08 + + DPIA Not Required + Condition where a DPIA is not required + + 2022-06-22 accepted - Georg P Krog + Harshvardhan J. Pandit - + - + + + + dcat:Resource + A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. + 2022-11-09 + Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit + + + + + + + dct:conformsTo + For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation + + + + - Art 49(1-f) protect vital interests - The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. - - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - (GDPR Art.49-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj) - 2020-11-04 - 2021-09-08 + Art.6(1-a) regular consent + Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes + + + Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. + (GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj) + 2019-04-10 + 2022-11-24 accepted - Georg P Krog + Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning - + + + + + + + + + + + - + + + + dct:valid + For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered + + + + - A77 Right to Complaint - Right to lodge a complaint with a supervisory authority + A13 Right to be Informed + information to be provided where personal data is directly collected from data subject - GDPR Art.77,https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj) + (GDPR Art.13,https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj) 2020-11-04 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + - Art 46(3-b) administrative arrangements - Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights + Art 9(2-e) data made public + data manifestly made public by the data subject + + (GDPR Art.9-2e,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj) + 2019-04-05 + accepted + Eva Schlehahn, Bud Bruegger + + + + + + + + Art 6(1-a) explicit consent + Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes + + + Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" + (GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj) + 2022-06-22 + 2022-11-24 + accepted + Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning + + + + + + + + + + + + + + + + + + Art 49(1-b) performance of contract + The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - (GDPR Art.46-3b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj) + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + (GDPR Art.49-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj) 2020-11-04 2021-09-08 accepted @@ -366,137 +382,246 @@ - + - DPIA Conformity - Conformity of a process with a DPIA - - + + GDPR Non-compliant + State of being unlawful or legally non-compliant for GDPR + 2022-10-22 accepted - Harshvardhan J. Pandit, Georg P Krog - - + Harshvardhan J. Pandit - + - + - DPIA Necessity Status - Status reflecting whether a DPIA is necessary + + Art 9(2-g) public interest + substantial public interest, on the basis of Union or Member State law + + (GDPR Art.9-2g,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj) + 2019-04-05 + 2021-09-08 + accepted + Eva Schlehahn, Bud Bruegger + + + + + + EU General Data Protection Regulation (GDPR) + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR + 2019-06-18 + 2024-01-01 + Harshvardhan J. Pandit + Axel Polleres + 2 + https://w3id.org/dpv/legal/eu/gdpr + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Beatriz Esteves + David Hickey + Georg Krog + Harshvardhan J. Pandit + Paul Ryan + Rigo Wenning + Georg P Krog + Eva Schlehahn + Bud Bruegger + + eu-gdpr + https://w3id.org/dpv/legal/eu/gdpr# + + + + + For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. + + + + + + + DPIA Outcome Status + Status reflecting the outcomes of a DPIA 2022-06-22 accepted Harshvardhan J. Pandit - - - + - SAR Notice - A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR) - - 2022-11-09 + Standard Contractual Clauses (SCC) + Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries + + + (Implementing Decision on SCC for Data Transfers,https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj) + 2021-09-22 accepted - Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit + David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit - + - + - - AdHoc Contractual Clauses - Contractual Clauses not drafted by the EU Commission, e.g. by the Controller - - - (EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf) - 2021-09-22 + + Art 46(2-f) certification + An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights + + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + (GDPR Art.46-2f,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj) + 2020-11-04 + 2021-09-08 accepted - Harshvardhan J. Pandit + Georg P Krog - + - + - Art 9(2-g) public interest - substantial public interest, on the basis of Union or Member State law - - (GDPR Art.9-2g,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj) + Art 6(1-d) protect vital interests of data subject + Legal basis based on protecting the vital interests of the data subject + + + (GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj) + 2022-11-24 + 2022-11-24 + accepted + Georg P Krog + + + + + + + + + + + + + + + + Art 49(1-f) protect vital interests + The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. + + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + (GDPR Art.49-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj) + 2020-11-04 + 2021-09-08 + accepted + Georg P Krog + + + + + + + + DPIA Conformant + Expressing the specified process is conformant with a DPIA + + 2022-10-22 + accepted + Harshvardhan J. Pandit, Georg P Krog + + + + + + + + Art 9(2-b) employment, social security, social protection law + employment and social security and social protection law + + (GDPR Art.9-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj) 2019-04-05 - 2021-09-08 accepted Eva Schlehahn, Bud Bruegger - + + - - DPIA Processing Recommendation - Recommendation from the DPIA regarding processing - - - 2022-10-22 - accepted - Harshvardhan J. Pandit, Georg P Krog - - + dct:subject + For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage - + - + - Art 9(2-h) health & medicine - preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 + Art 9(2-f) judicial process + establishment, exercise or defence of legal claims / courts acting in their judicial capacity - (GDPR Art.9-2h,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj) + (GDPR Art.9-2f,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj) 2019-04-05 accepted Eva Schlehahn, Bud Bruegger - + - Art 46(2-a) legal instrument - A legally binding and enforceable instrument between public authorities or bodies - - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - (GDPR Art.46-2a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj) - 2020-11-04 - 2021-09-08 + Art 6(1-b) contract performance + Legal basis based on performance of a contract to which the data subject is party + + + (GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj) + 2022-11-24 + 2022-11-24 accepted Georg P Krog - + + + + + + + + + + - + + + + dct:isPartOf + For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA + + + + - Art 6(1-e) public interest - Legal basis based on performance of a task carried out in the public interest - + Art 6(1-e) public interest or official authority + Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller + (GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj) - 2022-08-24 + 2019-04-05 2022-11-24 accepted - Harshvardhan J. Pandit + Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit @@ -508,97 +633,102 @@ - + - - A20 Right to Data Portability - Right to data portability - - GDPR Art.20,https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj) - 2020-11-04 + + Certification Mechanisms for Data Transfers + Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers + + (EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf) + 2021-09-22 accepted - Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - - Art 49(1-e) legal claims - The transfer is necessary for the establishment, exercise or defence of legal claims. - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - (GDPR Art.49-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj) - 2020-11-04 - 2021-09-08 + + DPIA Outcome DPA Consultation + DPIA outcome status indicating a DPA consultation is required + + 2022-06-22 accepted - Georg P Krog + Harshvardhan J. Pandit - - - - - - - - - - - - - - - + - + - Art 46(2-c) Standard Contractual Clauses (SCC) by EC - Standard data protection clauses adopted by the Commission - - - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - (GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj) - 2020-11-04 - 2021-09-08 + Art 6(1-b) enter into contract + Legal basis based on taking steps at the request of the data subject prior to entering into a contract + + + (GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj) + 2022-11-24 + 2022-11-24 accepted Georg P Krog - + + + + + + + + + + - + - - DPIA Indicates Low Risk - DPIA identifying low risk levels - - 2022-06-22 + + Supplementary Measure + Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements + + (EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf) + 2021-09-22 accepted - Harshvardhan J. Pandit + David Hickey, Georg P Krog, Harshvardhan J. Pandit - + - + - Art 46(2-b) Binding Corporate Rules (BCR) - Binding corporate rules + Art 49(1-a) explicit consent + The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. - - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - (GDPR Art.46-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj) + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + (GDPR Art.49-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj) 2020-11-04 - 2021-09-08 - accepted + 2022-06-22 + changed Georg P Krog + + + + + DPIA Outcome High Residual Risk + DPIA outcome status indicating high residual risk which are not acceptable for continuation + + 2022-06-22 + accepted + Harshvardhan J. Pandit + + + @@ -619,45 +749,36 @@ - + - - DPIA Non-Conformant - Expressing the specified process is not conformant with a DPIA - + DPIA Processing Recommendation + Recommendation from the DPIA regarding processing + + 2022-10-22 accepted Harshvardhan J. Pandit, Georg P Krog - + - Art 49(1-a) explicit consent - The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. + Art 49(1-g) public register + The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - (GDPR Art.49-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj) + Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. + (GDPR Art.49-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj) 2020-11-04 - 2022-06-22 - changed + 2021-09-08 + accepted Georg P Krog - - - - - - - - @@ -672,41 +793,45 @@ - + - - DPIA Recommends Processing Not Continue - Recommendation from a DPIA that the processing should not continue - + + GDPR Compliant + State of being lawful or legally compliant for GDPR + 2022-10-22 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - + - + + - - - DPIA Indicates High Risk - DPIA identifying high risk levels - - 2022-06-22 - accepted - Harshvardhan J. Pandit + dct:dateSubmitted + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval - + - + + + + dct:title + Indicates a title of the DPIA for human comprehension + + + + - Art 46(2-f) certification - An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights + Art 49(2) legitimate interests + The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - (GDPR Art.46-2f,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj) + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. + (GDPR Art.49-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj) 2020-11-04 2021-09-08 accepted @@ -714,78 +839,43 @@ - + - Certification Mechanisms for Data Transfers - Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers + SCCs adopted by Supervisory Authority + Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) - (EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf) + + (GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj) 2021-09-22 accepted - Harshvardhan J. Pandit + David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit - - - - DPIA Outcome Status - Status reflecting the outcomes of a DPIA - - - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - - - - - - - - dct:coverage - For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description - - - - + - - Art 6(1-e) public interest or official authority - Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller - - - (GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj) - 2019-04-05 - 2022-11-24 + + A22 Right to object to automated decision making + Right not to be subject to a decision based solely on automated processing including profiling + + (GDPR Art.22,https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj) + 2020-11-04 accepted - Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit - - + Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - - - - - - - - + - + - Art 9(2-d) legitimate activities - legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; - - (GDPR Art.9-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj) + Art 9(2-c) protect vital interest + protection of the vital interests + + (GDPR Art.9-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj) 2019-04-05 2021-09-08 accepted @@ -793,80 +883,62 @@ - + - - DPIA Indicates No Risk - DPIA identifying no risk is present - - 2022-06-22 + + A77 Right to Complaint + Right to lodge a complaint with a supervisory authority + + GDPR Art.77,https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj) + 2020-11-04 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + - - + - dct:isVersionOf - For expressing prior versions or iterations of the DPIA document or process + + + A17 Right to Erasure + Right to erasure ('Right to be forgotten') + + GDPR Art.17,https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj) + 2020-11-04 + accepted + Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + - + - Art 6(1-b) contract performance - Legal basis based on performance of a contract to which the data subject is party - - - (GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj) - 2022-11-24 - 2022-11-24 + Art 46(3-a) contractual clauses + Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + (GDPR Art.46-3a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj) + 2020-11-04 + 2021-09-08 accepted Georg P Krog - - - - - - - - - - + - - + - SCCs adopted by Supervisory Authority - Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) - - - (GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj) - 2021-09-22 - accepted - David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit - - - - - - - - DPIA Not Required - Condition where a DPIA is not required - - 2022-06-22 + Rights Recipients Notice + A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) + + 2022-11-09 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + @@ -881,8 +953,6 @@ 2022-11-24 accepted Harshvardhan J. Pandit - - @@ -896,22 +966,18 @@ - + - - Art 46(2-d) Standard Contractual Clauses (SCC) by DPA - Standard data protection clauses adopted by a Supervisory Authority - - - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority - (GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj) - 2020-11-04 - 2021-09-08 + + DPIA Indicates Low Risk + DPIA identifying low risk levels + + 2022-06-22 accepted - Georg P Krog + Harshvardhan J. Pandit - + @@ -926,15 +992,16 @@ - + - Art 49(1-g) public register - The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. + Art 49(1-c) conclusion of contract + The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. - Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. - (GDPR Art.49-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj) + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + (GDPR Art.49-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj) 2020-11-04 2021-09-08 accepted @@ -942,118 +1009,71 @@ - + - A21 Right to object - Right to object to processing of personal data + A20 Right to Data Portability + Right to data portability - (GDPR Art.21,https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj) + GDPR Art.20,https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj) 2020-11-04 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - - - - Art 6(1-d) protect vital interests - Legal basis based on protecting the vital interests of the data subject or of another natural person - - (GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj) - 2019-04-05 - 2022-11-24 - accepted - Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - Art 9(2-i) public interest in public health - public interest in public health - - (GDPR Art.9-2i,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj) - 2019-04-05 - 2021-09-08 - accepted - Eva Schlehahn, Bud Bruegger - - - - + - - Art 49(1-c) conclusion of contract - The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. - - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - (GDPR Art.49-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj) - 2020-11-04 - 2021-09-08 + + Direct Data Collection Notice + A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject + + 2022-11-09 accepted - Georg P Krog + Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + - + - - DPIA Necessity Assessment - Process that determines whether a DPIA is necessary - + + DPIA Indicates High Risk + DPIA identifying high risk levels + 2022-06-22 accepted Harshvardhan J. Pandit - + - - A19 Right to Rectification - Right to be notified in case of rectification or erasure of personal data or restriction of processing - - (GDPR Art.19,https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj) - 2020-11-04 + + DPIA Recommends Processing Not Continue + Recommendation from a DPIA that the processing should not continue + + 2022-10-22 accepted - Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - + - + - Art 6(1-f) legitimate interest - Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child - - (GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj) + Art 6(1-b) contract + Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract + + (GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj) 2019-04-05 2022-11-24 accepted Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit - - @@ -1062,7 +1082,7 @@ - + @@ -1079,276 +1099,232 @@ - - - - - Art 46(2-e) code of conduct - An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights - - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - (GDPR Art.46-2e,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj) - 2020-11-04 - 2021-09-08 - accepted - Georg P Krog - - - - - - - - Indirect Data Collection Notice - A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject - - 2022-11-09 - accepted - Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - - - - - + - - Standard Contractual Clauses (SCC) - Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries - - - (Implementing Decision on SCC for Data Transfers,https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj) - 2021-09-22 + DPIA Conformity + Conformity of a process with a DPIA + + + 2022-10-22 accepted - David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - + - + - - Codes of Conduct for Data Transfers - Codes of Conduct that outline sufficient safeguards for carrying out data transfers - - (EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf) - 2021-09-22 + + GDPR Lawfulness + Status or state associated with being lawful or legally compliant regarding GDPR + + 2022-10-22 accepted Harshvardhan J. Pandit - + - + - Art 9(2-b) employment, social security, social protection law - employment and social security and social protection law - - (GDPR Art.9-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj) + Art 9(2-d) legitimate activities + legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; + + (GDPR Art.9-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj) 2019-04-05 + 2021-09-08 accepted Eva Schlehahn, Bud Bruegger - + + + + dct:temporal + For expressing the temporal coverage of the DPIA document or process + + + + - Art 6(1-d) protect vital interests of data subject - Legal basis based on protecting the vital interests of the data subject - - - (GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj) - 2022-11-24 - 2022-11-24 + Art 46(3-b) administrative arrangements + Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + (GDPR Art.46-3b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj) + 2020-11-04 + 2021-09-08 accepted Georg P Krog - - - - - - - - - + - + - - A14 Right to be Informed - information to be provided where personal data is collected from other sources - - (GDPR Art.14,https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj) + + Art 46(2-d) Standard Contractual Clauses (SCC) by DPA + Standard data protection clauses adopted by a Supervisory Authority + + + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority + (GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj) 2020-11-04 + 2021-09-08 accepted - Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit + Georg P Krog - - - - - - - - - - - - - - - - - - - - + - + - - DPIA Conformant - Expressing the specified process is conformant with a DPIA - + + GDPR Compliance Unknown + State where lawfulness or compliance with GDPR is unknown + 2022-10-22 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - + - - + - dct:isPartOf - For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA + + DPIA Necessity Status + Status reflecting whether a DPIA is necessary + + + 2022-06-22 + accepted + Harshvardhan J. Pandit - + - + - Art 9(2-c) protect vital interest - protection of the vital interests - - (GDPR Art.9-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj) - 2019-04-05 + Art 46(2-b) Binding Corporate Rules (BCR) + Binding corporate rules + + + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + (GDPR Art.46-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj) + 2020-11-04 2021-09-08 accepted - Eva Schlehahn, Bud Bruegger + Georg P Krog - + - + - DPIA Outcome - Process representing determining outcome of a DPIA - - 2022-06-22 + Binding Corporate Rules (BCR) + Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. + + (GDPR Art.4-20,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj) + 2021-09-22 accepted - Harshvardhan J. Pandit + David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit - + - - + - dct:hasPart - For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment + + + A16 Right to Rectification + Right to rectification + + GDPR Art.16,https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj) + 2020-11-04 + accepted + Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit + + + + + + + + AdHoc Contractual Clauses + Contractual Clauses not drafted by the EU Commission, e.g. by the Controller + + + (EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf) + 2021-09-22 + accepted + Harshvardhan J. Pandit - + - + - A16 Right to Rectification - Right to rectification + A19 Right to Rectification + Right to be notified in case of rectification or erasure of personal data or restriction of processing - GDPR Art.16,https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj) + (GDPR Art.19,https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj) 2020-11-04 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + - A18 Right to Restrict Processing - Right to restriction of processing + A15 Right of Access + Right of access - GDPR Art.18,https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj) + (GDPR Art.15,https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj) 2020-11-04 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - - - dct:dateAccepted - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval - - - - - - - - Art 9(2-j) public interest, scientific research, statistical purpose - public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law - - (GDPR Art.9-2j,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj) - 2019-04-05 - 2021-09-08 - accepted - Eva Schlehahn, Bud Bruegger - - - - + - - Art 49(2) legitimate interests - The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. - - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. - (GDPR Art.49-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj) + + A21 Right to object + Right to object to processing of personal data + + (GDPR Art.21,https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj) 2020-11-04 - 2021-09-08 accepted - Georg P Krog + Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + - + + + + - Art 6(1-a) explicit consent - Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes - - - Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" - (GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj) - 2022-06-22 + Art 6(1-f) legitimate interest of third party + Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + + + (GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj) + 2022-11-24 2022-11-24 accepted - Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning + Georg P Krog @@ -1357,20 +1333,20 @@ - + - - + - Art 45(3) adequacy decision - Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. + Art 49(1-d) public interest + The transfer is necessary for important reasons of public interest. - Transfer from EU to a third country. Third country has Adequacy Decision. - (GDPR Art.45-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj) + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + (GDPR Art.49-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj) 2020-11-04 2021-09-08 accepted @@ -1378,213 +1354,172 @@ - - - - - - + + + + dct:hasPart + For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment + + + + + + + dct:coverage + For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description + + - + - - DPIA Procedure - Process representing carrying out a DPIA - - 2022-06-22 + + Art 9(2-a) explicit consent + explicit consent with special categories of data + + (GDPR Art.9-2a,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj) + 2019-04-05 + 2021-09-08 accepted - Harshvardhan J. Pandit + Eva Schlehahn, Bud Bruegger - + - + - Art 6(1-f) legitimate interest of third party - Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child - - - (GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj) - 2022-11-24 + Art 6(1-e) public interest + Legal basis based on performance of a task carried out in the public interest + + + (GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj) + 2022-08-24 2022-11-24 accepted - Georg P Krog + Harshvardhan J. Pandit - - - + + - - - SCCs adopted by Commission - Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) - - - (GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj) - 2021-09-22 - accepted - David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit + dct:created + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created - + - + - DPIA Risk Status - Status reflecting the status of risk associated with a DPIA - - + + DPIA Indicates No Risk + DPIA identifying no risk is present + 2022-06-22 accepted Harshvardhan J. Pandit - - - - + - dcat:Resource - A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. - 2022-11-09 - Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit + + DPIA Necessity Assessment + Process that determines whether a DPIA is necessary + + 2022-06-22 + accepted + Harshvardhan J. Pandit - + - + - - Art.6(1-a) regular consent - Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes - - - Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. - (GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj) - 2019-04-10 - 2022-11-24 + + DPIA Non-Conformant + Expressing the specified process is not conformant with a DPIA + + 2022-10-22 accepted - Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning + Harshvardhan J. Pandit, Georg P Krog - - - - - - - - - - - - - - + - + - Rights Recipients Notice - A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) + SAR Notice + A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR) 2022-11-09 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - - - - - - - - - - - - - - - dct:created - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created - - - - - - - dct:title - Indicates a title of the DPIA for human comprehension - - - - - - - - GDPR Compliance Unknown - State where lawfulness or compliance with GDPR is unknown - - 2022-10-22 - accepted - Harshvardhan J. Pandit - - + - + - - Supplementary Measure - Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements - - (EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf) - 2021-09-22 + + DPIA Recommends Processing Continue + Recommendation from a DPIA that the processing may continue + + 2022-10-22 accepted - David Hickey, Georg P Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - - - - + - + - - DPIA Outcome DPA Consultation - DPIA outcome status indicating a DPA consultation is required - + DPIA Risk Status + Status reflecting the status of risk associated with a DPIA + + 2022-06-22 accepted Harshvardhan J. Pandit - + + + + + A14 Right to be Informed + information to be provided where personal data is collected from other sources + + (GDPR Art.14,https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj) + 2020-11-04 + accepted + Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit + + + + + + + - Art 9(2-a) explicit consent - explicit consent with special categories of data - - (GDPR Art.9-2a,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj) + Art 9(2-j) public interest, scientific research, statistical purpose + public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law + + (GDPR Art.9-2j,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj) 2019-04-05 2021-09-08 accepted @@ -1592,16 +1527,15 @@ - + - Art 49(1-b) performance of contract - The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. + Art 49(1-e) legal claims + The transfer is necessary for the establishment, exercise or defence of legal claims. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - (GDPR Art.49-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj) + (GDPR Art.49-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj) 2020-11-04 2021-09-08 accepted @@ -1609,79 +1543,44 @@ - - - - - GDPR Lawfulness - Status or state associated with being lawful or legally compliant regarding GDPR - - 2022-10-22 - accepted - Harshvardhan J. Pandit - - - - - - - + - - A15 Right of Access - Right of access - - (GDPR Art.15,https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj) + + Art 46(2-a) legal instrument + A legally binding and enforceable instrument between public authorities or bodies + + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + (GDPR Art.46-2a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj) 2020-11-04 + 2021-09-08 accepted - Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - - - - - - dct:description - Indicates a description of the DPIA for human comprehension + Georg P Krog - + - + - Direct Data Collection Notice - A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject - - 2022-11-09 + DPIA Procedure + Process representing carrying out a DPIA + + 2022-06-22 accepted - Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - - - - - - - - - - dct:identifier - Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management + Harshvardhan J. Pandit - + - + - Art 49(1-d) public interest - The transfer is necessary for important reasons of public interest. + Art 45(3) adequacy decision + Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - (GDPR Art.49-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj) + Transfer from EU to a third country. Third country has Adequacy Decision. + (GDPR Art.45-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj) 2020-11-04 2021-09-08 accepted @@ -1689,159 +1588,92 @@ - - - - - - + - - GDPR Non-compliant - State of being unlawful or legally non-compliant for GDPR - - 2022-10-22 + + Art 6(1-d) protect vital interests of natural person + Legal basis based on protecting the vital interests of another natural person that is not the data subject + + + (GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj) + 2022-11-24 + 2022-11-24 accepted - Harshvardhan J. Pandit + Georg P Krog - + + + + + + + + + - - - - + + - + - - A7-3 Right to Withdraw Consent - Right to withdraw consent at any time - - (GDPR Art.7-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj) - 2020-11-04 + + Codes of Conduct for Data Transfers + Codes of Conduct that outline sufficient safeguards for carrying out data transfers + + (EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf) + 2021-09-22 accepted - Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - - - - - - - + - + - dct:conformsTo - For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation + dct:modified + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified - - - - - - - - - - - - A17 Right to Erasure - Right to erasure ('Right to be forgotten') - - GDPR Art.17,https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj) - 2020-11-04 - accepted - Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - + + - + - dct:temporal - For expressing the temporal coverage of the DPIA document or process + dct:description + Indicates a description of the DPIA for human comprehension - + - dct:subject - For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage + dct:identifier + Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - dct:valid - For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered + dct:isVersionOf + For expressing prior versions or iterations of the DPIA document or process - + - - - - - - - - - - - - - - - - + - - - - - + + - + diff --git a/legal/eu/gdpr/eu-gdpr.ttl b/legal/eu/gdpr/eu-gdpr.ttl index f757a070c..99f820c3e 100644 --- a/legal/eu/gdpr/eu-gdpr.ttl +++ b/legal/eu/gdpr/eu-gdpr.ttl @@ -426,8 +426,6 @@ eu-gdpr:A6-1-a a rdfs:Class, skos:broader dpv:ExpressedConsent ; skos:definition "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:inScheme eu-gdpr:legal-basis-classes ; - skos:narrower eu-gdpr:A6-1-a-explicit-consent, - eu-gdpr:A6-1-a-non-explicit-consent ; skos:prefLabel "Art.6(1-a) consent"@en ; skos:scopeNote "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a."@en ; dpv:hasRight eu-gdpr:A13, @@ -505,8 +503,6 @@ eu-gdpr:A6-1-b a rdfs:Class, skos:broader dpv:Contract ; skos:definition "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract"@en ; skos:inScheme eu-gdpr:legal-basis-classes ; - skos:narrower eu-gdpr:A6-1-b-contract-performance, - eu-gdpr:A6-1-b-enter-into-contract ; skos:prefLabel "Art 6(1-b) contract"@en ; dpv:hasRight eu-gdpr:A13, eu-gdpr:A14, @@ -597,8 +593,6 @@ eu-gdpr:A6-1-d a rdfs:Class, skos:broader dpv:VitalInterest ; skos:definition "Legal basis based on protecting the vital interests of the data subject or of another natural person"@en ; skos:inScheme eu-gdpr:legal-basis-classes ; - skos:narrower eu-gdpr:A6-1-d-data-subject, - eu-gdpr:A6-1-d-natual-person ; skos:prefLabel "Art 6(1-d) protect vital interests"@en ; dpv:hasRight eu-gdpr:A13, eu-gdpr:A14, @@ -668,8 +662,6 @@ eu-gdpr:A6-1-e a rdfs:Class, dpv:PublicInterest ; skos:definition "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller"@en ; skos:inScheme eu-gdpr:legal-basis-classes ; - skos:narrower eu-gdpr:A6-1-e-official-authority, - eu-gdpr:A6-1-e-public-interest ; skos:prefLabel "Art 6(1-e) public interest or official authority"@en ; dpv:hasRight eu-gdpr:A13, eu-gdpr:A14, @@ -738,8 +730,6 @@ eu-gdpr:A6-1-f a rdfs:Class, skos:broader dpv:LegitimateInterest ; skos:definition "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; skos:inScheme eu-gdpr:legal-basis-classes ; - skos:narrower eu-gdpr:A6-1-f-controller, - eu-gdpr:A6-1-f-third-party ; skos:prefLabel "Art 6(1-f) legitimate interest"@en ; dpv:hasRight eu-gdpr:A13, eu-gdpr:A14, @@ -986,7 +976,6 @@ eu-gdpr:BindingCorporateRules a rdfs:Class, skos:broader eu-gdpr:DataTransferTool ; skos:definition "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises."@en ; skos:inScheme eu-gdpr:data-transfers-classes ; - skos:narrower eu-gdpr:A46-2-b ; skos:prefLabel "Binding Corporate Rules (BCR)"@en . eu-gdpr:CertificationMechanismsForDataTransfers a rdfs:Class, @@ -1037,8 +1026,6 @@ eu-gdpr:DPIAConformity a rdfs:Class, skos:broader dpv:ConformanceStatus ; skos:definition "Conformity of a process with a DPIA"@en ; skos:inScheme eu-gdpr:dpia-classes ; - skos:narrower eu-gdpr:DPIAConformant, - eu-gdpr:DPIANonConformant ; skos:prefLabel "DPIA Conformity"@en . eu-gdpr:DPIAIndicatesHighRisk a rdfs:Class, @@ -1099,8 +1086,6 @@ eu-gdpr:DPIANecessityStatus a rdfs:Class, skos:broader dpv:AuditStatus ; skos:definition "Status reflecting whether a DPIA is necessary"@en ; skos:inScheme eu-gdpr:dpia-classes ; - skos:narrower eu-gdpr:DPIANotRequired, - eu-gdpr:DPIARequired ; skos:prefLabel "DPIA Necessity Status"@en . eu-gdpr:DPIANonConformant a rdfs:Class, @@ -1185,9 +1170,6 @@ eu-gdpr:DPIAOutcomeStatus a rdfs:Class, skos:broader dpv:AuditStatus ; skos:definition "Status reflecting the outcomes of a DPIA"@en ; skos:inScheme eu-gdpr:dpia-classes ; - skos:narrower eu-gdpr:DPIAOutcomeDPAConsultation, - eu-gdpr:DPIAOutcomeHighResidualRisk, - eu-gdpr:DPIAOutcomeRisksMitigated ; skos:prefLabel "DPIA Outcome Status"@en . eu-gdpr:DPIAProcedure a rdfs:Class, @@ -1212,8 +1194,6 @@ eu-gdpr:DPIAProcessingRecommendation a rdfs:Class, skos:broader dpv:AuditStatus ; skos:definition "Recommendation from the DPIA regarding processing"@en ; skos:inScheme eu-gdpr:dpia-classes ; - skos:narrower eu-gdpr:DPIARecommendsProcessingContinue, - eu-gdpr:DPIARecommendsProcessingNotContinue ; skos:prefLabel "DPIA Processing Recommendation"@en . eu-gdpr:DPIARecommendsProcessingContinue a rdfs:Class, @@ -1262,9 +1242,6 @@ eu-gdpr:DPIARiskStatus a rdfs:Class, skos:broader dpv:AuditStatus ; skos:definition "Status reflecting the status of risk associated with a DPIA"@en ; skos:inScheme eu-gdpr:dpia-classes ; - skos:narrower eu-gdpr:DPIAIndicatesHighRisk, - eu-gdpr:DPIAIndicatesLowRisk, - eu-gdpr:DPIAIndicatesNoRisk ; skos:prefLabel "DPIA Risk Status"@en . eu-gdpr:DataTransferTool a rdfs:Class, @@ -1279,14 +1256,6 @@ eu-gdpr:DataTransferTool a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "A legal instrument or tool intended to assist or justify data transfers"@en ; skos:inScheme eu-gdpr:data-transfers-classes ; - skos:narrower eu-gdpr:AdHocContractualClauses, - eu-gdpr:BindingCorporateRules, - eu-gdpr:CertificationMechanismsForDataTransfers, - eu-gdpr:CodesOfConductForDataTransfers, - eu-gdpr:SCCByCommission, - eu-gdpr:SCCBySupervisoryAuthority, - eu-gdpr:StandardContractualClauses, - eu-gdpr:SupplementaryMeasure ; skos:prefLabel "Data Transfer Tool"@en . eu-gdpr:DirectDataCollectionNotice a rdfs:Class, @@ -1335,9 +1304,6 @@ eu-gdpr:GDPRLawfulness a rdfs:Class, skos:broader dpv:Lawfulness ; skos:definition "Status or state associated with being lawful or legally compliant regarding GDPR"@en ; skos:inScheme eu-gdpr:compliance-classes ; - skos:narrower eu-gdpr:GDPRComplianceUnknown, - eu-gdpr:GDPRCompliant, - eu-gdpr:GDPRNonCompliant ; skos:prefLabel "GDPR Lawfulness"@en . eu-gdpr:GDPRNonCompliant a rdfs:Class, @@ -1400,7 +1366,6 @@ eu-gdpr:SCCByCommission a rdfs:Class, eu-gdpr:StandardContractualClauses ; skos:definition "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)"@en ; skos:inScheme eu-gdpr:data-transfers-classes ; - skos:narrower eu-gdpr:A46-2-c ; skos:prefLabel "SCCs adopted by Commission"@en . eu-gdpr:SCCBySupervisoryAuthority a rdfs:Class, @@ -1415,7 +1380,6 @@ eu-gdpr:SCCBySupervisoryAuthority a rdfs:Class, eu-gdpr:StandardContractualClauses ; skos:definition "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)"@en ; skos:inScheme eu-gdpr:data-transfers-classes ; - skos:narrower eu-gdpr:A46-2-d ; skos:prefLabel "SCCs adopted by Supervisory Authority"@en . eu-gdpr:StandardContractualClauses a rdfs:Class, @@ -1430,8 +1394,6 @@ eu-gdpr:StandardContractualClauses a rdfs:Class, eu-gdpr:DataTransferTool ; skos:definition "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries"@en ; skos:inScheme eu-gdpr:data-transfers-classes ; - skos:narrower eu-gdpr:SCCByCommission, - eu-gdpr:SCCBySupervisoryAuthority ; skos:prefLabel "Standard Contractual Clauses (SCC)"@en . eu-gdpr:SupplementaryMeasure a rdfs:Class, @@ -1575,7 +1537,6 @@ dpv:hasStatus a rdf:Property, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -1583,125 +1544,19 @@ dpv:hasStatus a rdf:Property, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -dpv:ContractPerformance skos:narrower eu-gdpr:A6-1-b-contract-performance . - -dpv:EnterIntoContract skos:narrower eu-gdpr:A6-1-b-enter-into-contract . - -dpv:LegalObligation skos:narrower eu-gdpr:A6-1-c . - -dpv:LegitimateInterestOfController skos:narrower eu-gdpr:A6-1-f-controller . - -dpv:LegitimateInterestOfThirdParty skos:narrower eu-gdpr:A6-1-f-third-party . - -dpv:VitalInterestOfDataSubject skos:narrower eu-gdpr:A6-1-d-data-subject . - -dpv:ConformanceStatus rdfs:superClassOf eu-gdpr:DPIAConformity ; - skos:narrower eu-gdpr:DPIAConformity . - -dpv:ExpressedConsent skos:narrower eu-gdpr:A6-1-a, - eu-gdpr:A6-1-a-non-explicit-consent . - -dpv:OfficialAuthorityOfController skos:narrower eu-gdpr:A6-1-e, - eu-gdpr:A6-1-e-official-authority . - -dpv:VitalInterest skos:narrower eu-gdpr:A6-1-d, - eu-gdpr:A9-2-c . - -dpv:VitalInterestOfNaturalPerson skos:narrower eu-gdpr:A49-1-f, - eu-gdpr:A6-1-d-natual-person . - -dpv:DPIA skos:narrower eu-gdpr:DPIANecessityAssessment, - eu-gdpr:DPIAOutcome, - eu-gdpr:DPIAProcedure . - -dpv:ExplicitlyExpressedConsent skos:narrower eu-gdpr:A49-1-a, - eu-gdpr:A6-1-a-explicit-consent, - eu-gdpr:A9-2-a . - -dpv:LegitimateInterest skos:narrower eu-gdpr:A49-2, - eu-gdpr:A6-1-f, - eu-gdpr:A9-2-d . - -dpv:RightFulfilmentNotice skos:narrower eu-gdpr:DirectDataCollectionNotice, - eu-gdpr:IndirectDataCollectionNotice, - eu-gdpr:RightsRecipientsNotice, - eu-gdpr:SARNotice . - eu-gdpr:compliance-classes a skos:ConceptScheme . -dpv:Contract skos:narrower eu-gdpr:A49-1-b, - eu-gdpr:A49-1-c, - eu-gdpr:A6-1-b, - eu-gdpr:AdHocContractualClauses, - eu-gdpr:StandardContractualClauses . - -dpv:Lawfulness skos:narrower eu-gdpr:GDPRLawfulness . - -dpv:PublicInterest skos:narrower eu-gdpr:A49-1-d, - eu-gdpr:A6-1-e, - eu-gdpr:A6-1-e-public-interest, - eu-gdpr:A9-2-g, - eu-gdpr:A9-2-i, - eu-gdpr:A9-2-j . - -dpv:AuditStatus rdfs:superClassOf eu-gdpr:DPIANecessityStatus, - eu-gdpr:DPIAOutcomeStatus, - eu-gdpr:DPIAProcessingRecommendation, - eu-gdpr:DPIARiskStatus ; - skos:narrower eu-gdpr:DPIANecessityStatus, - eu-gdpr:DPIAOutcomeStatus, - eu-gdpr:DPIAProcessingRecommendation, - eu-gdpr:DPIARiskStatus . - eu-gdpr:data-transfers-classes a skos:ConceptScheme . eu-gdpr:legal-basis-special-classes a skos:ConceptScheme . -dpv:DataSubjectRight skos:narrower eu-gdpr:A13, - eu-gdpr:A14, - eu-gdpr:A15, - eu-gdpr:A16, - eu-gdpr:A17, - eu-gdpr:A18, - eu-gdpr:A19, - eu-gdpr:A20, - eu-gdpr:A21, - eu-gdpr:A22, - eu-gdpr:A7-3, - eu-gdpr:A77 . - eu-gdpr:dpia-properties a skos:ConceptScheme . eu-gdpr:legal-basis-classes a skos:ConceptScheme . -dpv:DataTransferLegalBasis skos:narrower eu-gdpr:A45-3, - eu-gdpr:A46-2-a, - eu-gdpr:A46-2-b, - eu-gdpr:A46-2-c, - eu-gdpr:A46-2-d, - eu-gdpr:A46-2-e, - eu-gdpr:A46-2-f, - eu-gdpr:A46-3-a, - eu-gdpr:A46-3-b, - eu-gdpr:A49-1-a, - eu-gdpr:A49-1-b, - eu-gdpr:A49-1-c, - eu-gdpr:A49-1-d, - eu-gdpr:A49-1-e, - eu-gdpr:A49-1-f, - eu-gdpr:A49-1-g, - eu-gdpr:A49-2 . - -dpv:OrganisationalMeasure skos:narrower eu-gdpr:DataTransferTool . - eu-gdpr:legal-basis-data-transfer-classes a skos:ConceptScheme . eu-gdpr:rights-classes a skos:ConceptScheme . eu-gdpr:dpia-classes a skos:ConceptScheme . -dpv:LegalBasis skos:narrower eu-gdpr:A9-2-b, - eu-gdpr:A9-2-e, - eu-gdpr:A9-2-f, - eu-gdpr:A9-2-h . - diff --git a/legal/eu/gdpr/index-en.html b/legal/eu/gdpr/index-en.html index 6f5d1d030..4e4ec387d 100644 --- a/legal/eu/gdpr/index-en.html +++ b/legal/eu/gdpr/index-en.html @@ -396,43 +396,6 @@

    Legal Basis

    Core Legal Bases

      -
    • - dpv:ContractPerformance: Fulfilment or performance of a contract involving specified processing - go to full definition -
        -
      • - eu-gdpr:A6-1-b-contract-performance: Legal basis based on performance of a contract to which the data subject is party - go to full definition - -
      • -
      -
    • -
    • - dpv:EnterIntoContract: Processing necessary to enter into contract - go to full definition -
        -
      • - eu-gdpr:A6-1-b-enter-into-contract: Legal basis based on taking steps at the request of the data subject prior to entering into a contract - go to full definition - -
      • -
      -
    • -
    • - dpv:ExpressedConsent: Consent that is expressed through an action intended to convey a consenting decision - go to full definition -
        -
      • - dpv:ExplicitlyExpressedConsent: Consent that is expressed through an explicit action solely conveying a consenting decision - go to full definition -
          -
        • - eu-gdpr:A6-1-a-explicit-consent: Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes - go to full definition - -
        • -
        -
      • eu-gdpr:A6-1-a: Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes go to full definition @@ -450,98 +413,42 @@

        Core Legal Bases

    • - eu-gdpr:A6-1-a-non-explicit-consent: Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes - go to full definition - -
    • -
    -
  • -
  • - dpv:LegalObligation: Legal Obligation to conduct the specified processing - go to full definition -
      -
    • - eu-gdpr:A6-1-c: Legal basis based on compliance with a legal obligation to which the controller is subject - go to full definition - -
    • -
    -
  • -
  • - dpv:LegitimateInterest: Legitimate Interests of a Party as justification for specified processing - go to full definition -
      -
    • - dpv:LegitimateInterestOfController: Legitimate Interests of a Data Controller in conducting specified processing - go to full definition + eu-gdpr:A6-1-b: Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract + go to full definition
      • - eu-gdpr:A6-1-f-controller: Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child - go to full definition + eu-gdpr:A6-1-b-contract-performance: Legal basis based on performance of a contract to which the data subject is party + go to full definition
      • -
      -
    • -
    • - dpv:LegitimateInterestOfThirdParty: Legitimate Interests of a Third Party in conducting specified processing - go to full definition -
      • - eu-gdpr:A6-1-f-third-party: Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child - go to full definition + eu-gdpr:A6-1-b-enter-into-contract: Legal basis based on taking steps at the request of the data subject prior to entering into a contract + go to full definition
    • - eu-gdpr:A6-1-f: Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child - go to full definition -
        -
      • - eu-gdpr:A6-1-f-controller: Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child - go to full definition - -
      • -
      • - eu-gdpr:A6-1-f-third-party: Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child - go to full definition + eu-gdpr:A6-1-c: Legal basis based on compliance with a legal obligation to which the controller is subject + go to full definition
      • -
      -
    • -
    -
  • -
  • - dpv:OfficialAuthorityOfController: Processing necessary or authorised through the official authority granted to or vested in the Data Controller - go to full definition -
    • - eu-gdpr:A6-1-e: Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller - go to full definition + eu-gdpr:A6-1-d: Legal basis based on protecting the vital interests of the data subject or of another natural person + go to full definition
      • - eu-gdpr:A6-1-e-official-authority: Legal basis based on the exercise of official authority vested in the controller - go to full definition - -
      • -
      • - eu-gdpr:A6-1-e-public-interest: Legal basis based on performance of a task carried out in the public interest - go to full definition + eu-gdpr:A6-1-d-data-subject: Legal basis based on protecting the vital interests of the data subject + go to full definition
      • -
      -
    • - eu-gdpr:A6-1-e-official-authority: Legal basis based on the exercise of official authority vested in the controller - go to full definition + eu-gdpr:A6-1-d-natual-person: Legal basis based on protecting the vital interests of another natural person that is not the data subject + go to full definition
  • -
  • - dpv:PublicInterest: Processing is necessary or beneficial for interest of the public or society at large - go to full definition -
    • eu-gdpr:A6-1-e: Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller go to full definition @@ -559,62 +466,17 @@

      Core Legal Bases

  • - eu-gdpr:A6-1-e-public-interest: Legal basis based on performance of a task carried out in the public interest - go to full definition - -
  • - - -
  • - dpv:VitalInterestOfNaturalPerson: Processing is necessary or required to protect vital interests of a natural person - go to full definition -
      -
    • - dpv:VitalInterestOfDataSubject: Processing is necessary or required to protect vital interests of a data subject - go to full definition -
        -
      • - eu-gdpr:A6-1-d-data-subject: Legal basis based on protecting the vital interests of the data subject - go to full definition - -
      • -
      -
    • -
    • - eu-gdpr:A6-1-d-natual-person: Legal basis based on protecting the vital interests of another natural person that is not the data subject - go to full definition - -
    • -
    -
  • -
  • - eu-gdpr:A6-1-b: Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract - go to full definition -
      -
    • - eu-gdpr:A6-1-b-contract-performance: Legal basis based on performance of a contract to which the data subject is party - go to full definition - -
    • -
    • - eu-gdpr:A6-1-b-enter-into-contract: Legal basis based on taking steps at the request of the data subject prior to entering into a contract - go to full definition - -
    • -
    -
  • -
  • - eu-gdpr:A6-1-d: Legal basis based on protecting the vital interests of the data subject or of another natural person - go to full definition + eu-gdpr:A6-1-f: Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + go to full definition
    • - eu-gdpr:A6-1-d-data-subject: Legal basis based on protecting the vital interests of the data subject - go to full definition + eu-gdpr:A6-1-f-controller: Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + go to full definition
    • - eu-gdpr:A6-1-d-natual-person: Legal basis based on protecting the vital interests of another natural person that is not the data subject - go to full definition + eu-gdpr:A6-1-f-third-party: Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + go to full definition
    @@ -625,72 +487,54 @@

    Core Legal Bases

    + +
    +

    Rights under GDPR

    +

    GDPR provides several rights to the data subject, whose applicability depends on the context and nature of processing taking place. DPV lists these rights at an abstract level as concepts along with their origin in specific clauses of the GDPR.

    +

    In addition to DPV's concepts regarding exercise of rights, DPV-GDPR provides additional concepts specific to the implementation of its rights. For example, [=SARNotice=] refers to the information provided in fulfilment of [=A15=] Right of Access, or using [=dcat:Resource=] to represent the dataset provided in fulfilment of [=A20=] Right to Data Portability.

    + +
    • - eu-gdpr:A49-1-a: The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. - go to full definition + eu-gdpr:A13: information to be provided where personal data is directly collected from data subject + go to full definition
    • -
    -
  • -
  • - dpv:LegitimateInterest: Legitimate Interests of a Party as justification for specified processing - go to full definition -
    • - eu-gdpr:A49-2: The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. - go to full definition + eu-gdpr:A14: information to be provided where personal data is collected from other sources + go to full definition
    • -
    -
  • -
  • - dpv:PublicInterest: Processing is necessary or beneficial for interest of the public or society at large - go to full definition - -
  • - dpv:VitalInterestOfNaturalPerson: Processing is necessary or required to protect vital interests of a natural person - go to full definition -
      + eu-gdpr:A16: Right to rectification + go to full definition + +
    • - eu-gdpr:A49-1-f: The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. - go to full definition + eu-gdpr:A17: Right to erasure ('Right to be forgotten') + go to full definition
    • -
    -
  • -
  • - eu-gdpr:BindingCorporateRules: Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. - go to full definition - -
  • -
  • - eu-gdpr:SCCByCommission: Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) - go to full definition -
      -
    • - eu-gdpr:A46-2-c: Standard data protection clauses adopted by the Commission - go to full definition - -
    • -
    -
  • -
  • - eu-gdpr:SCCBySupervisoryAuthority: Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) - go to full definition -
      -
    • - eu-gdpr:A46-2-d: Standard data protection clauses adopted by a Supervisory Authority - go to full definition - -
    • -
    -
  • -
    - - - - -
    -

    Rights under GDPR

    -

    GDPR provides several rights to the data subject, whose applicability depends on the context and nature of processing taking place. DPV lists these rights at an abstract level as concepts along with their origin in specific clauses of the GDPR.

    -

    In addition to DPV's concepts regarding exercise of rights, DPV-GDPR provides additional concepts specific to the implementation of its rights. For example, [=SARNotice=] refers to the information provided in fulfilment of [=A15=] Right of Access, or using [=dcat:Resource=] to represent the dataset provided in fulfilment of [=A20=] Right to Data Portability.

    - -
      -
    • - dpv:DataSubjectRight: The rights applicable or provided to a Data Subject - go to full definition - -
    • -
    • - dpv:RightFulfilmentNotice: Notice provided regarding fulfilment of a right - go to full definition -
      • eu-gdpr:DirectDataCollectionNotice: A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject go to full definition @@ -967,8 +718,6 @@

        Rights under GDPR

        eu-gdpr:SARNotice: A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR) go to full definition -
      • -
    @@ -1262,10 +1011,6 @@

    Data Transfer Tools

      -
    • - dpv:OrganisationalMeasure: Organisational measures used to safeguard and ensure good practices in connection with data and technologies - go to full definition -
      • eu-gdpr:DataTransferTool: A legal instrument or tool intended to assist or justify data transfers go to full definition @@ -1320,8 +1065,6 @@

        Data Transfer Tools

        eu-gdpr:SupplementaryMeasure: Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements go to full definition -
      • -
    @@ -1345,10 +1088,6 @@

    DPIA

      -
    • - dpv:ConformanceStatus: Status associated with conformance to a standard, guideline, code, or recommendation - go to full definition -
      • eu-gdpr:DPIAConformity: Conformity of a process with a DPIA go to full definition @@ -1365,8 +1104,6 @@

        DPIA

    • -
    -
  • eu-gdpr:DPIANecessityAssessment: Process that determines whether a DPIA is necessary go to full definition @@ -1517,70 +1254,6 @@

    Classes

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -1628,17 +1301,17 @@

    A13 Right to be Informed

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -1707,17 +1380,17 @@

    A14 Right to be Informed

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -1786,17 +1459,17 @@

    A15 Right of Access

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -1865,17 +1538,17 @@

    A16 Right to Rectification

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -1944,17 +1617,17 @@

    A17 Right to Erasure

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -2023,17 +1696,17 @@

    A18 Right to Restrict Processing

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -2102,17 +1775,17 @@

    A19 Right to Rectification

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -2181,17 +1854,17 @@

    A20 Right to Data Portability

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -2260,17 +1933,17 @@

    A21 Right to object

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -2339,17 +2012,17 @@

    A22 Right to object to automated decision making

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -2418,17 +2091,17 @@

    Art 45(3) adequacy decision

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -2503,17 +2176,17 @@

    Art 46(2-a) legal instrument

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -2588,24 +2261,25 @@

    Art 46(2-b) Binding Corporate Rules (BCR)

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:BindingCorporateRules → - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + eu-gdpr:BindingCorporateRules + → eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasLegalBasis, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2680,41 +2354,40 @@

    Art 46(2-c) Standard Contractual Clauses (SCC) by EC

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:SCCByCommission → - eu-gdpr:StandardContractualClauses → - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:SCCByCommission + → eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:SCCByCommission → - eu-gdpr:StandardContractualClauses → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:SCCByCommission + → eu-gdpr:StandardContractualClauses + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:SCCByCommission → - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:SCCByCommission + → eu-gdpr:StandardContractualClauses + → eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2789,41 +2462,40 @@

    Art 46(2-d) Standard Contractual Clauses (SCC) by DPA

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:SCCBySupervisoryAuthority → - eu-gdpr:StandardContractualClauses → - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:SCCBySupervisoryAuthority + → eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:SCCBySupervisoryAuthority → - eu-gdpr:StandardContractualClauses → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:SCCBySupervisoryAuthority + → eu-gdpr:StandardContractualClauses + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:SCCBySupervisoryAuthority → - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:SCCBySupervisoryAuthority + → eu-gdpr:StandardContractualClauses + → eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2898,17 +2570,17 @@

    Art 46(2-e) code of conduct

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -2983,17 +2655,17 @@

    Art 46(2-f) certification

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3068,17 +2740,17 @@

    Art 46(3-a) contractual clauses

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3153,17 +2825,17 @@

    Art 46(3-b) administrative arrangements

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3238,25 +2910,24 @@

    Art 49(1-a) explicit consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Broader/Parent types - dpv:ExplicitlyExpressedConsent → - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + dpv:ExplicitlyExpressedConsent + → dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3331,24 +3002,25 @@

    Art 49(1-b) performance of contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3423,24 +3095,25 @@

    Art 49(1-c) conclusion of contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3515,22 +3188,21 @@

    Art 49(1-d) public interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:PublicInterest → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:PublicInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3605,17 +3277,17 @@

    Art 49(1-e) legal claims

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3690,23 +3362,22 @@

    Art 49(1-f) protect vital interests

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:VitalInterestOfNaturalPerson → - dpv:VitalInterest → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:VitalInterestOfNaturalPerson + → dpv:VitalInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3781,17 +3452,17 @@

    Art 49(1-g) public register

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3866,22 +3537,21 @@

    Art 49(2) legitimate interests

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:LegitimateInterest + → dpv:LegalBasis + Broader/Parent types - dpv:LegitimateInterest → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3956,22 +3626,19 @@

    Art.6(1-a) consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - - Narrower/Specialised types - eu-gdpr:A6-1-a-explicit-consent, eu-gdpr:A6-1-a-non-explicit-consent - + Broader/Parent types + dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4046,28 +3713,27 @@

    Art 6(1-a) explicit consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:A6-1-a → - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + dpv:ExplicitlyExpressedConsent + → dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Broader/Parent types - dpv:ExplicitlyExpressedConsent → - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + eu-gdpr:A6-1-a + → dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4142,20 +3808,20 @@

    Art.6(1-a) regular consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:A6-1-a → - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + eu-gdpr:A6-1-a + → dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4230,22 +3896,20 @@

    Art 6(1-b) contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - eu-gdpr:A6-1-b-contract-performance, eu-gdpr:A6-1-b-enter-into-contract - + Broader/Parent types + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4317,28 +3981,28 @@

    Art 6(1-b) contract performance

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:A6-1-b → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:A6-1-b + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:ContractPerformance → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ContractPerformance + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4410,28 +4074,28 @@

    Art 6(1-b) enter into contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:EnterIntoContract → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:EnterIntoContract + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:A6-1-b → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:A6-1-b + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4503,17 +4167,17 @@

    Art 6(1-c) legal obligation

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalObligation → - dpv:LegalBasis - - + dpv:LegalObligation + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4585,20 +4249,17 @@

    Art 6(1-d) protect vital interests

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:VitalInterest → - dpv:LegalBasis - - - Narrower/Specialised types - eu-gdpr:A6-1-d-data-subject, eu-gdpr:A6-1-d-natual-person - + Broader/Parent types + dpv:VitalInterest + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4670,25 +4331,24 @@

    Art 6(1-d) protect vital interests of data subject

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:A6-1-d → - dpv:VitalInterest → - dpv:LegalBasis - - + eu-gdpr:A6-1-d + → dpv:VitalInterest + → dpv:LegalBasis + Broader/Parent types - dpv:VitalInterestOfDataSubject → - dpv:VitalInterestOfNaturalPerson → - dpv:VitalInterest → - dpv:LegalBasis - - + dpv:VitalInterestOfDataSubject + → dpv:VitalInterestOfNaturalPerson + → dpv:VitalInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4760,24 +4420,23 @@

    Art 6(1-d) protect vital interests of natural person

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:VitalInterestOfNaturalPerson → - dpv:VitalInterest → - dpv:LegalBasis - - + dpv:VitalInterestOfNaturalPerson + → dpv:VitalInterest + → dpv:LegalBasis + Broader/Parent types - eu-gdpr:A6-1-d → - dpv:VitalInterest → - dpv:LegalBasis - - + eu-gdpr:A6-1-d + → dpv:VitalInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4849,25 +4508,21 @@

    Art 6(1-e) public interest or official authority

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:OfficialAuthorityOfController → - dpv:LegalBasis - - + dpv:OfficialAuthorityOfController + → dpv:LegalBasis + Broader/Parent types - dpv:PublicInterest → - dpv:LegalBasis - - - - Narrower/Specialised types - eu-gdpr:A6-1-e-official-authority, eu-gdpr:A6-1-e-public-interest - + dpv:PublicInterest + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4939,24 +4594,23 @@

    Art 6(1-e) official authority

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:A6-1-e → - dpv:OfficialAuthorityOfController → - dpv:LegalBasis - - + eu-gdpr:A6-1-e + → dpv:OfficialAuthorityOfController + → dpv:LegalBasis + Broader/Parent types - eu-gdpr:A6-1-e → - dpv:PublicInterest → - dpv:LegalBasis - - + eu-gdpr:A6-1-e + → dpv:PublicInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5028,24 +4682,23 @@

    Art 6(1-e) public interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:A6-1-e → - dpv:OfficialAuthorityOfController → - dpv:LegalBasis - - + eu-gdpr:A6-1-e + → dpv:OfficialAuthorityOfController + → dpv:LegalBasis + Broader/Parent types - eu-gdpr:A6-1-e → - dpv:PublicInterest → - dpv:LegalBasis - - + eu-gdpr:A6-1-e + → dpv:PublicInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5117,20 +4770,17 @@

    Art 6(1-f) legitimate interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:LegitimateInterest → - dpv:LegalBasis - - - Narrower/Specialised types - eu-gdpr:A6-1-f-controller, eu-gdpr:A6-1-f-third-party - + Broader/Parent types + dpv:LegitimateInterest + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5202,24 +4852,23 @@

    Art 6(1-f) legitimate interest of controller

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:A6-1-f → - dpv:LegitimateInterest → - dpv:LegalBasis - - + eu-gdpr:A6-1-f + → dpv:LegitimateInterest + → dpv:LegalBasis + Broader/Parent types - dpv:LegitimateInterestOfController → - dpv:LegitimateInterest → - dpv:LegalBasis - - + dpv:LegitimateInterestOfController + → dpv:LegitimateInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5291,24 +4940,23 @@

    Art 6(1-f) legitimate interest of third party

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegitimateInterestOfThirdParty → - dpv:LegitimateInterest → - dpv:LegalBasis - - + dpv:LegitimateInterestOfThirdParty + → dpv:LegitimateInterest + → dpv:LegalBasis + Broader/Parent types - eu-gdpr:A6-1-f → - dpv:LegitimateInterest → - dpv:LegalBasis - - + eu-gdpr:A6-1-f + → dpv:LegitimateInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5380,17 +5028,17 @@

    A7-3 Right to Withdraw Consent

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -5459,17 +5107,17 @@

    A77 Right to Complaint

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -5538,20 +5186,20 @@

    Art 9(2-a) explicit consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:ExplicitlyExpressedConsent → - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + dpv:ExplicitlyExpressedConsent + → dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5623,16 +5271,16 @@

    Art 9(2-b) employment, social security, social protection law

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5701,17 +5349,17 @@

    Art 9(2-c) protect vital interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:VitalInterest → - dpv:LegalBasis - - + dpv:VitalInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5783,17 +5431,17 @@

    Art 9(2-d) legitimate activities

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegitimateInterest → - dpv:LegalBasis - - + dpv:LegitimateInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5865,16 +5513,16 @@

    Art 9(2-e) data made public

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5943,16 +5591,16 @@

    Art 9(2-f) judicial process

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -6021,17 +5669,17 @@

    Art 9(2-g) public interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:PublicInterest → - dpv:LegalBasis - - + dpv:PublicInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -6103,16 +5751,16 @@

    Art 9(2-h) health & medicine

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -6181,17 +5829,17 @@

    Art 9(2-i) public interest in public health

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:PublicInterest → - dpv:LegalBasis - - + dpv:PublicInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -6263,17 +5911,17 @@

    Art 9(2-j) public interest, scientific research, statistical purpose

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:PublicInterest → - dpv:LegalBasis - - + dpv:PublicInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -6345,25 +5993,25 @@

    AdHoc Contractual Clauses

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6432,21 +6080,19 @@

    Binding Corporate Rules (BCR)

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - eu-gdpr:A46-2-b - + Broader/Parent types + eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6481,7 +6127,7 @@

    Binding Corporate Rules (BCR)

    Documented in - Eu-gdpr Legal-basis-Data-transfer, Eu-gdpr Data-transfers + Eu-gdpr Data-transfers @@ -6515,18 +6161,19 @@

    Certification Mechanisms for Data Transfers

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6595,18 +6242,19 @@

    Codes of Conduct for Data Transfers

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6677,20 +6325,18 @@

    Data Transfer Tool

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - eu-gdpr:AdHocContractualClauses, eu-gdpr:BindingCorporateRules, eu-gdpr:CertificationMechanismsForDataTransfers, eu-gdpr:CodesOfConductForDataTransfers, eu-gdpr:SCCByCommission, eu-gdpr:SCCBySupervisoryAuthority, eu-gdpr:StandardContractualClauses, eu-gdpr:SupplementaryMeasure - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6762,19 +6408,21 @@

    Direct Data Collection Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:RightFulfilmentNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:RightFulfilmentNotice + → dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6842,19 +6490,20 @@

    DPIA Conformant

    rdfs:Class, skos:Concept, eu-gdpr:DPIAConformity - + Broader/Parent types - eu-gdpr:DPIAConformity → - dpv:ConformanceStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIAConformity + → dpv:ConformanceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -6919,21 +6568,19 @@

    DPIA Conformity

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ConformanceStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - eu-gdpr:DPIAConformant, eu-gdpr:DPIANonConformant - + Broader/Parent types + dpv:ConformanceStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -6999,19 +6646,21 @@

    DPIA Indicates High Risk

    rdfs:Class, skos:Concept, eu-gdpr:DPIARiskStatus - + Broader/Parent types - eu-gdpr:DPIARiskStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIARiskStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7077,19 +6726,21 @@

    DPIA Indicates Low Risk

    rdfs:Class, skos:Concept, eu-gdpr:DPIARiskStatus - + Broader/Parent types - eu-gdpr:DPIARiskStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIARiskStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7155,19 +6806,21 @@

    DPIA Indicates No Risk

    rdfs:Class, skos:Concept, eu-gdpr:DPIARiskStatus - + Broader/Parent types - eu-gdpr:DPIARiskStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIARiskStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7233,20 +6886,21 @@

    DPIA Necessity Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DPIA → - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DPIA + → dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7311,21 +6965,20 @@

    DPIA Necessity Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - eu-gdpr:DPIANotRequired, eu-gdpr:DPIARequired - + Broader/Parent types + dpv:AuditStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7391,19 +7044,20 @@

    DPIA Non-Conformant

    rdfs:Class, skos:Concept, eu-gdpr:DPIAConformity - + Broader/Parent types - eu-gdpr:DPIAConformity → - dpv:ConformanceStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIAConformity + → dpv:ConformanceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -7469,19 +7123,21 @@

    DPIA Not Required

    rdfs:Class, skos:Concept, eu-gdpr:DPIANecessityStatus - + Broader/Parent types - eu-gdpr:DPIANecessityStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIANecessityStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7547,20 +7203,21 @@

    DPIA Outcome

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DPIA → - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DPIA + → dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7626,19 +7283,21 @@

    DPIA Outcome DPA Consultation

    rdfs:Class, skos:Concept, eu-gdpr:DPIAOutcomeStatus - + Broader/Parent types - eu-gdpr:DPIAOutcomeStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIAOutcomeStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7704,19 +7363,21 @@

    DPIA Outcome High Residual Risk

    rdfs:Class, skos:Concept, eu-gdpr:DPIAOutcomeStatus - + Broader/Parent types - eu-gdpr:DPIAOutcomeStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIAOutcomeStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7782,19 +7443,21 @@

    DPIA Outcome Risks Mitigated

    rdfs:Class, skos:Concept, eu-gdpr:DPIAOutcomeStatus - + Broader/Parent types - eu-gdpr:DPIAOutcomeStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIAOutcomeStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7859,21 +7522,20 @@

    DPIA Outcome Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - eu-gdpr:DPIAOutcomeDPAConsultation, eu-gdpr:DPIAOutcomeHighResidualRisk, eu-gdpr:DPIAOutcomeRisksMitigated - + Broader/Parent types + dpv:AuditStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7939,20 +7601,21 @@

    DPIA Procedure

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DPIA → - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DPIA + → dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8017,21 +7680,20 @@

    DPIA Processing Recommendation

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - eu-gdpr:DPIARecommendsProcessingContinue, eu-gdpr:DPIARecommendsProcessingNotContinue - + Broader/Parent types + dpv:AuditStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -8097,19 +7759,21 @@

    DPIA Recommends Processing Continue

    rdfs:Class, skos:Concept, eu-gdpr:DPIAProcessingRecommendation - + Broader/Parent types - eu-gdpr:DPIAProcessingRecommendation → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIAProcessingRecommendation + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -8175,19 +7839,21 @@

    DPIA Recommends Processing Not Continue

    rdfs:Class, skos:Concept, eu-gdpr:DPIAProcessingRecommendation - + Broader/Parent types - eu-gdpr:DPIAProcessingRecommendation → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIAProcessingRecommendation + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -8253,19 +7919,21 @@

    DPIA Required

    rdfs:Class, skos:Concept, eu-gdpr:DPIANecessityStatus - + Broader/Parent types - eu-gdpr:DPIANecessityStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIANecessityStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -8330,21 +7998,20 @@

    DPIA Risk Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - eu-gdpr:DPIAIndicatesHighRisk, eu-gdpr:DPIAIndicatesLowRisk, eu-gdpr:DPIAIndicatesNoRisk - + Broader/Parent types + dpv:AuditStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -8410,20 +8077,23 @@

    GDPR Compliance Unknown

    rdfs:Class, skos:Concept, dpv:Lawfulness - + Broader/Parent types - eu-gdpr:GDPRLawfulness → - dpv:Lawfulness → - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:GDPRLawfulness + → dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -8489,20 +8159,23 @@

    GDPR Compliant

    rdfs:Class, skos:Concept, dpv:Lawfulness - + Broader/Parent types - eu-gdpr:GDPRLawfulness → - dpv:Lawfulness → - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:GDPRLawfulness + → dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -8568,22 +8241,22 @@

    GDPR Lawfulness

    rdfs:Class, skos:Concept, dpv:Lawfulness - - Broader/Parent types - dpv:Lawfulness → - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - eu-gdpr:GDPRComplianceUnknown, eu-gdpr:GDPRCompliant, eu-gdpr:GDPRNonCompliant - + Broader/Parent types + dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -8649,20 +8322,23 @@

    GDPR Non-compliant

    rdfs:Class, skos:Concept, dpv:Lawfulness - + Broader/Parent types - eu-gdpr:GDPRLawfulness → - dpv:Lawfulness → - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:GDPRLawfulness + → dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -8728,19 +8404,21 @@

    Indirect Data Collection Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:RightFulfilmentNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:RightFulfilmentNotice + → dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8810,19 +8488,21 @@

    Rights Recipients Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:RightFulfilmentNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:RightFulfilmentNotice + → dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8888,19 +8568,21 @@

    SAR Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:RightFulfilmentNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:RightFulfilmentNotice + → dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8966,30 +8648,27 @@

    SCCs adopted by Commission

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - eu-gdpr:StandardContractualClauses → - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:StandardContractualClauses + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:StandardContractualClauses → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - - Narrower/Specialised types - eu-gdpr:A46-2-c - + eu-gdpr:StandardContractualClauses + → eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9024,7 +8703,7 @@

    SCCs adopted by Commission

    Documented in - Eu-gdpr Legal-basis-Data-transfer, Eu-gdpr Data-transfers + Eu-gdpr Data-transfers @@ -9058,30 +8737,27 @@

    SCCs adopted by Supervisory Authority

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - eu-gdpr:StandardContractualClauses → - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:StandardContractualClauses + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:StandardContractualClauses → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - - Narrower/Specialised types - eu-gdpr:A46-2-d - + eu-gdpr:StandardContractualClauses + → eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9116,7 +8792,7 @@

    SCCs adopted by Supervisory Authority

    Documented in - Eu-gdpr Legal-basis-Data-transfer, Eu-gdpr Data-transfers + Eu-gdpr Data-transfers @@ -9150,28 +8826,25 @@

    Standard Contractual Clauses (SCC)

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - - Narrower/Specialised types - eu-gdpr:SCCByCommission, eu-gdpr:SCCBySupervisoryAuthority - + eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9240,18 +8913,19 @@

    Supplementary Measure

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9516,70 +9190,6 @@

    Properties

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -9908,1663 +9518,22 @@

    dct:created

    Type - rdf:Property, skos:Concept - - - - - - - - - - - - - - Usage Note - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created - - - - - - - - - - - - - - Documented in - - - - - - - -
    -

    dct:dateAccepted

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:dateAcceptedPrefixdct
    Labeldct:dateAccepted
    IRIhttp://purl.org/dc/terms/dateAccepted
    Typerdf:Property, skos:Concept
    Usage NoteFor expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval
    Documented inEu-gdpr Dpia
    -
    - - -
    -

    dct:dateSubmitted

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:dateSubmittedPrefixdct
    Labeldct:dateSubmitted
    IRIhttp://purl.org/dc/terms/dateSubmitted
    Typerdf:Property, skos:Concept
    Usage NoteFor expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval
    Documented inEu-gdpr Dpia
    -
    - - -
    -

    dct:description

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:descriptionPrefixdct
    Labeldct:description
    IRIhttp://purl.org/dc/terms/description
    Typerdf:Property, skos:Concept
    Usage NoteIndicates a description of the DPIA for human comprehension
    Documented inEu-gdpr Dpia
    -
    - - - - -
    -

    dct:hasPart

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:hasPartPrefixdct
    Labeldct:hasPart
    IRIhttp://purl.org/dc/terms/hasPart
    Typerdf:Property, rdf:Property, skos:Concept, skos:Concept
    Domain includesdpv:RightExerciseRecord
    Range includesdpv:RightExerciseActivity
    Usage NoteSpecifying a RightExerciseRecord has RightExerciseActivity as part of its records
    Date Created2022-11-02
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rights
    -
    - - -
    -

    dct:identifier

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:identifierPrefixdct
    Labeldct:identifier
    IRIhttp://purl.org/dc/terms/identifier
    Typerdf:Property, skos:Concept
    Usage NoteIndicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management
    Documented inEu-gdpr Dpia
    -
    - - - - -
    -

    dct:isPartOf

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:isPartOfPrefixdct
    Labeldct:isPartOf
    IRIhttp://purl.org/dc/terms/isPartOf
    Typerdf:Property, rdf:Property, skos:Concept, skos:Concept
    Domain includesdpv:RightExerciseActivity
    Range includesdpv:RightExerciseRecord
    Usage NoteSpecifying a RightExerciseActivity is part of a RightExerciseRecord
    Date Created2022-11-02
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rights
    -
    - - -
    -

    dct:isVersionOf

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:isVersionOfPrefixdct
    Labeldct:isVersionOf
    IRIhttp://purl.org/dc/terms/isVersionOf
    Typerdf:Property, skos:Concept
    Usage NoteFor expressing prior versions or iterations of the DPIA document or process
    Documented inEu-gdpr Dpia
    -
    - - -
    -

    dct:modified

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:modifiedPrefixdct
    Labeldct:modified
    IRIhttp://purl.org/dc/terms/modified
    Typerdf:Property, skos:Concept
    Usage NoteFor expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified
    Documented in
    -
    - - -
    -

    dct:subject

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:subjectPrefixdct
    Labeldct:subject
    IRIhttp://purl.org/dc/terms/subject
    Typerdf:Property, skos:Concept
    Usage NoteFor expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage
    Documented in
    -
    - - -
    -

    dct:temporal

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:temporalPrefixdct
    Labeldct:temporal
    IRIhttp://purl.org/dc/terms/temporal
    Typerdf:Property, skos:Concept
    Usage NoteFor expressing the temporal coverage of the DPIA document or process
    Documented in
    -
    - - -
    -

    dct:title

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:titlePrefixdct
    Labeldct:title
    IRIhttp://purl.org/dc/terms/title
    Typerdf:Property, skos:Concept
    Usage NoteIndicates a title of the DPIA for human comprehension
    Documented in
    -
    - - - - -
    -

    dct:valid

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:validPrefixdct
    Labeldct:valid
    IRIhttp://purl.org/dc/terms/valid
    Typerdf:Property, rdf:Property, skos:Concept, skos:Concept
    Usage NoteSpecfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information
    Date Created2022-11-02
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rights
    -
    - - -
    -

    Audit Status

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:AuditStatusPrefixdpv
    LabelAudit Status
    IRIhttps://w3id.org/dpv#AuditStatus
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Status → - dpv:Context -
    Narrower/Specialised typesdpv:AuditApproved, dpv:AuditConditionallyApproved, dpv:AuditNotRequired, dpv:AuditRejected, dpv:AuditRequested, dpv:AuditRequired, eu-gdpr:DPIANecessityStatus, eu-gdpr:DPIAOutcomeStatus, eu-gdpr:DPIAProcessingRecommendation, eu-gdpr:DPIARiskStatus
    Object of relationdpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus
    DefinitionStatus associated with Auditing or Investigation
    Date Created2022-05-18
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Status
    -
    - - -
    -

    Conformance Status

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ConformanceStatusPrefixdpv
    LabelConformance Status
    IRIhttps://w3id.org/dpv#ConformanceStatus
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Status → - dpv:Context -
    Narrower/Specialised typesdpv:Conformant, dpv:NonConformant, eu-gdpr:DPIAConformity
    Object of relationdpv:hasContext, dpv:hasStatus
    DefinitionStatus associated with conformance to a standard, guideline, code, or recommendation
    Date Created2022-10-22
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Status, Dpv Dpia
    -
    - - - -
    -

    Contract

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ContractPrefixdpv
    LabelContract
    IRIhttps://w3id.org/dpv#Contract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesdpv:ContractPerformance, dpv:DataControllerContract, dpv:DataProcessorContract, dpv:DataSubjectContract, dpv:EnterIntoContract, dpv:ThirdPartyContract, eu-gdpr:A49-1-b, eu-gdpr:A49-1-c, eu-gdpr:A6-1-b, eu-gdpr:AdHocContractualClauses, eu-gdpr:StandardContractualClauses
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionCreation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies
    Date Created2021-04-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Legal-basis
    -
    - - - -
    -

    Contract Performance

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ContractPerformancePrefixdpv
    LabelContract Performance
    IRIhttps://w3id.org/dpv#ContractPerformance
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typeseu-gdpr:A6-1-b-contract-performance
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionFulfilment or performance of a contract involving specified processing
    Date Created2021-04-07
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Legal-basis
    -
    - - - -
    -

    Data Subject Right

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:DataSubjectRightPrefixdpv
    LabelData Subject Right
    IRIhttps://w3id.org/dpv#DataSubjectRight
    Typerdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types dpv:Right -
    Narrower/Specialised typeseu-gdpr:A13, eu-gdpr:A14, eu-gdpr:A15, eu-gdpr:A16, eu-gdpr:A17, eu-gdpr:A18, eu-gdpr:A19, eu-gdpr:A20, eu-gdpr:A21, eu-gdpr:A22, eu-gdpr:A7-3, eu-gdpr:A77
    Object of relationdpv:hasRight
    DefinitionThe rights applicable or provided to a Data Subject
    Usage NoteBased on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'
    Date Created2020-11-18
    ContributorsBeatriz Esteves, Georg P Krog, Harshvardhan Pandit
    Documented inDpv Rights
    -
    - - - -
    -

    Data Transfer Legal Basis

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:DataTransferLegalBasisPrefixdpv
    LabelData Transfer Legal Basis
    IRIhttps://w3id.org/dpv#DataTransferLegalBasis
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A45-3, eu-gdpr:A46-2-a, eu-gdpr:A46-2-b, eu-gdpr:A46-2-c, eu-gdpr:A46-2-d, eu-gdpr:A46-2-e, eu-gdpr:A46-2-f, eu-gdpr:A46-3-a, eu-gdpr:A46-3-b, eu-gdpr:A49-1-a, eu-gdpr:A49-1-b, eu-gdpr:A49-1-c, eu-gdpr:A49-1-d, eu-gdpr:A49-1-e, eu-gdpr:A49-1-f, eu-gdpr:A49-1-g, eu-gdpr:A49-2
    Object of relationdpv:hasLegalBasis
    DefinitionSpecific or special categories and instances of legal basis intended for justifying data transfers
    Date Created2021-09-08
    ContributorsDavid Hickey, Georg P Krogg
    Documented inDpv Legal-basis, Dpv Legal-basis-Data-transfer
    -
    - - - -
    -

    Data Protection Impact Assessment (DPIA)

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:DPIAPrefixdpv
    LabelData Protection Impact Assessment (DPIA)
    IRIhttps://w3id.org/dpv#DPIA
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typeseu-gdpr:DPIANecessityAssessment, eu-gdpr:DPIAOutcome, eu-gdpr:DPIAProcedure
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionA DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals
    Usage NoteTop class: Impact Assessment, and DPIA is sub-class
    Date Created2020-11-04
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Tom-Organisational
    -
    - - - -
    -

    Enter Into Contract

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:EnterIntoContractPrefixdpv
    LabelEnter Into Contract
    IRIhttps://w3id.org/dpv#EnterIntoContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typeseu-gdpr:A6-1-b-enter-into-contract
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionProcessing necessary to enter into contract
    Date Created2021-04-07
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Legal-basis
    -
    - - - -
    -

    Explicitly Expressed Consent

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ExplicitlyExpressedConsentPrefixdpv
    LabelExplicitly Expressed Consent
    IRIhttps://w3id.org/dpv#ExplicitlyExpressedConsent
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A49-1-a, eu-gdpr:A6-1-a-explicit-consent, eu-gdpr:A9-2-a
    Object of relationdpv:hasLegalBasis
    DefinitionConsent that is expressed through an explicit action solely conveying a consenting decision
    Usage NoteExplicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about
    Date Created2022-06-21
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    Documented inDpv Legal-basis-Consent-Types, Dpv Legal-basis, Dpv Legal-basis-Special, Dpv Legal-basis-Data-transfer
    -
    - - - -
    -

    Expressed Consent

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ExpressedConsentPrefixdpv
    LabelExpressed Consent
    IRIhttps://w3id.org/dpv#ExpressedConsent
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis -
    Narrower/Specialised typesdpv:ExplicitlyExpressedConsent, eu-gdpr:A6-1-a, eu-gdpr:A6-1-a-non-explicit-consent
    Object of relationdpv:hasLegalBasis
    DefinitionConsent that is expressed through an action intended to convey a consenting decision
    Usage NoteExpressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form
    Date Created2022-06-21
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    Documented inDpv Legal-basis-Consent-Types, Dpv Legal-basis
    -
    - - - - -
    -

    has status

    - - - - - - - - - - - - - - - - - - - - - - + - - - - + - - - - - - - - - - - - + + + - - - - + - + @@ -11574,77 +9543,58 @@

    has status

    - - - - + + - - - - - +
    Termdpv:hasStatusPrefixdpv
    Labelhas status
    IRIhttps://w3id.org/dpv#hasStatus
    Typerdf:Property, rdf:Property, skos:Concept, skos:Conceptrdf:Property, skos:Concept
    Narrower/Specialised typesdpv:hasActivityStatus, dpv:hasAuditStatus, dpv:hasComplianceStatus
    Super-property ofdpv:hasActivityStatus, dpv:hasAuditStatus, dpv:hasComplianceStatus
    Domain includesdpv:RightExerciseActivity
    Range includesdpv:Status
    DefinitionIndicates the status of specified concept
    Usage NoteIndicates the status of a Right Exercise ActivityFor expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created
    Date Created[rdflib.term.Literal('2022-05-18', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))]
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Status, Dpv Rights
    -
    -

    Lawfulness

    +
    +

    dct:dateAccepted

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -11653,80 +9603,59 @@

    Lawfulness

    - - - - + + - - - - - +
    Termdpv:Lawfulnessdct:dateAccepted Prefixdpvdct
    LabelLawfulnessdct:dateAccepted
    IRIhttps://w3id.org/dpv#Lawfulnesshttp://purl.org/dc/terms/dateAccepted
    Typerdfs:Class, skos:Conceptrdf:Property, skos:Concept
    Broader/Parent types dpv:ComplianceStatus → - dpv:Status → - dpv:Context -
    Narrower/Specialised typesdpv:Lawful, dpv:LawfulnessUnkown, dpv:Unlawful, eu-gdpr:GDPRLawfulness
    Object of relationdpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus
    DefinitionStatus associated with expressing lawfullness or legal compliance
    Usage NoteFor expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval
    Date Created2022-10-19
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-StatusEu-gdpr Dpia
    -
    -

    Legal Basis

    +
    +

    dct:dateSubmitted

    - + - + - + - + - + - - - - - - - - - + + - - - - + - + - - - @@ -11734,76 +9663,58 @@

    Legal Basis

    - - - - - - - - + + - +
    Termdpv:LegalBasisdct:dateSubmitted Prefixdpvdct
    LabelLegal Basisdct:dateSubmitted
    IRIhttps://w3id.org/dpv#LegalBasishttp://purl.org/dc/terms/dateSubmitted
    Typerdfs:Class, skos:Conceptrdf:Property, skos:Concept
    Narrower/Specialised typesdpv:Consent, dpv:DataTransferLegalBasis, dpv:LegalObligation, dpv:LegitimateInterest, dpv:OfficialAuthorityOfController, dpv:PublicInterest, dpv:VitalInterest, eu-gdpr:A9-2-b, eu-gdpr:A9-2-e, eu-gdpr:A9-2-f, eu-gdpr:A9-2-h
    Object of relationdpv:hasLegalBasis
    DefinitionLegal basis used to justify processing of data or use of technology in accordance with a law
    Usage NoteLegal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval
    Examples Denoting Legal Basis (E0022); - Consent as legal basis (E0023) -
    Date Created2019-04-05
    Date Modified2020-11-04
    Documented inDex Legal-basisEu-gdpr Dpia
    - -
    -

    Legal Obligation

    +
    +

    dct:description

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -11812,18 +9723,12 @@

    Legal Obligation

    - - - - + + - - - - - +
    Termdpv:LegalObligationdct:description Prefixdpvdct
    LabelLegal Obligationdct:description
    IRIhttps://w3id.org/dpv#LegalObligationhttp://purl.org/dc/terms/description
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, skos:Concept
    Broader/Parent types dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A6-1-c
    Object of relationdpv:hasLegalBasis
    DefinitionLegal Obligation to conduct the specified processing
    Usage NoteIndicates a description of the DPIA for human comprehension
    Date Created2021-04-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Legal-basisEu-gdpr Dpia
    @@ -11831,57 +9736,55 @@

    Legal Obligation

    -
    -

    Legitimate Interest

    + +
    +

    dct:hasPart

    - + - + - + - + - + - - - - - - - - - - - - - - - + + + + + + + + + + + + - - - - + + + @@ -11892,7 +9795,7 @@

    Legitimate Interest

    - + @@ -11901,66 +9804,53 @@

    Legitimate Interest

    - +
    Termdpv:LegitimateInterestdct:hasPart Prefixdpvdct
    LabelLegitimate Interestdct:hasPart
    IRIhttps://w3id.org/dpv#LegitimateInteresthttp://purl.org/dc/terms/hasPart
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, rdf:Property, skos:Concept, skos:Concept
    Broader/Parent types dpv:LegalBasis -
    Narrower/Specialised typesdpv:LegitimateInterestOfController, dpv:LegitimateInterestOfDataSubject, dpv:LegitimateInterestOfThirdParty, eu-gdpr:A49-2, eu-gdpr:A6-1-f, eu-gdpr:A9-2-d
    Object of relationdpv:hasLegalBasis
    Domain includes dpv:RightExerciseRecord +
    Range includes dpv:RightExerciseActivity +
    DefinitionLegitimate Interests of a Party as justification for specified processing
    Usage NoteSpecifying a RightExerciseRecord has RightExerciseActivity as part of its records
    Date Created2021-05-192022-11-02
    Documented inDpv Legal-basis, Dpv Legal-basis-Special, Dpv Legal-basis-Data-transferDpv Rights
    - -
    -

    Legitimate Interest of Controller

    +
    +

    dct:identifier

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -11969,18 +9859,12 @@

    Legitimate Interest of Controller

    - - - - + + - - - - - +
    Termdpv:LegitimateInterestOfControllerdct:identifier Prefixdpvdct
    LabelLegitimate Interest of Controllerdct:identifier
    IRIhttps://w3id.org/dpv#LegitimateInterestOfControllerhttp://purl.org/dc/terms/identifier
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, skos:Concept
    Broader/Parent types dpv:LegitimateInterest → - dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A6-1-f-controller
    Object of relationdpv:hasLegalBasis
    DefinitionLegitimate Interests of a Data Controller in conducting specified processing
    Usage NoteIndicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management
    Date Created2021-05-19
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Legal-basisEu-gdpr Dpia
    @@ -11988,58 +9872,55 @@

    Legitimate Interest of Controller

    -
    -

    Legitimate Interest of Third Party

    + +
    +

    dct:isPartOf

    - + - + - + - + - + - - - - - - - - - - - - - - - + + + + + + + + + + + + - - - - + + + @@ -12050,74 +9931,62 @@

    Legitimate Interest of Third Party

    - + - + - +
    Termdpv:LegitimateInterestOfThirdPartydct:isPartOf Prefixdpvdct
    LabelLegitimate Interest of Third Partydct:isPartOf
    IRIhttps://w3id.org/dpv#LegitimateInterestOfThirdPartyhttp://purl.org/dc/terms/isPartOf
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, rdf:Property, skos:Concept, skos:Concept
    Broader/Parent types dpv:LegitimateInterest → - dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A6-1-f-third-party
    Object of relationdpv:hasLegalBasis
    Domain includes dpv:RightExerciseActivity +
    Range includes dpv:RightExerciseRecord +
    DefinitionLegitimate Interests of a Third Party in conducting specified processing
    Usage NoteSpecifying a RightExerciseActivity is part of a RightExerciseRecord
    Date Created2021-05-192022-11-02
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Legal-basisDpv Rights
    - -
    -

    Official Authority of Controller

    +
    +

    dct:isVersionOf

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -12126,75 +9995,58 @@

    Official Authority of Controller

    - - - - + + - - - - - +
    Termdpv:OfficialAuthorityOfControllerdct:isVersionOf Prefixdpvdct
    LabelOfficial Authority of Controllerdct:isVersionOf
    IRIhttps://w3id.org/dpv#OfficialAuthorityOfControllerhttp://purl.org/dc/terms/isVersionOf
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, skos:Concept
    Broader/Parent types dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A6-1-e, eu-gdpr:A6-1-e-official-authority
    Object of relationdpv:hasLegalBasis
    DefinitionProcessing necessary or authorised through the official authority granted to or vested in the Data Controller
    Usage NoteFor expressing prior versions or iterations of the DPIA document or process
    Date Created2021-05-05
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Legal-basisEu-gdpr Dpia
    -
    -

    Organisational Measure

    +
    +

    dct:modified

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -12203,79 +10055,58 @@

    Organisational Measure

    - - - - - - - - - - - - + + + - +
    Termdpv:OrganisationalMeasuredct:modified Prefixdpvdct
    LabelOrganisational Measuredct:modified
    IRIhttps://w3id.org/dpv#OrganisationalMeasurehttp://purl.org/dc/terms/modified
    Typerdfs:Class, skos:Conceptrdf:Property, skos:Concept
    Broader/Parent types dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesdpv:Assessment, dpv:AuthorisationProcedure, dpv:CertificationSeal, dpv:Consultation, dpv:GovernanceProcedures, dpv:GuidelinesPrinciple, dpv:LegalAgreement, dpv:Notice, dpv:Policy, dpv:PrivacyByDesign, dpv:RecordsOfActivities, dpv:RegularityOfRecertification, dpv:ReviewProcedure, dpv:RightExerciseActivity, dpv:RightExerciseNotice, dpv:Safeguard, dpv:SecurityProcedure, dpv:StaffTraining, eu-gdpr:DataTransferTool
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionOrganisational measures used to safeguard and ensure good practices in connection with data and technologies
    Usage NoteFor expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified
    Date Created2019-04-05
    Date Modified2023-12-10
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Tom, Dpv Tom-Organisational, Dpv Rights, Dpv Data-transfers
    - -
    -

    Public Interest

    +
    +

    dct:subject

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -12284,80 +10115,57 @@

    Public Interest

    - - - - + + - - - - - +
    Termdpv:PublicInterestdct:subject Prefixdpvdct
    LabelPublic Interestdct:subject
    IRIhttps://w3id.org/dpv#PublicInteresthttp://purl.org/dc/terms/subject
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, skos:Concept
    Broader/Parent types dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A49-1-d, eu-gdpr:A6-1-e, eu-gdpr:A6-1-e-public-interest, eu-gdpr:A9-2-g, eu-gdpr:A9-2-i, eu-gdpr:A9-2-j
    Object of relationdpv:hasLegalBasis
    DefinitionProcessing is necessary or beneficial for interest of the public or society at large
    Usage NoteFor expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage
    Date Created2021-04-21
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Legal-basis, Dpv Legal-basis-Special, Dpv Legal-basis-Data-transfer
    - -
    -

    Right Fulfilment Notice

    +
    +

    dct:temporal

    - + - + - + - + - + - - - - - - - - - - - - - + + + - - - - + - + @@ -12367,76 +10175,58 @@

    Right Fulfilment Notice

    - - - - + + - - - - - +
    Termdpv:RightFulfilmentNoticedct:temporal Prefixdpvdct
    LabelRight Fulfilment Noticedct:temporal
    IRIhttps://w3id.org/dpv#RightFulfilmentNoticehttp://purl.org/dc/terms/temporal
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdf:Property, skos:Concept
    Broader/Parent types dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typeseu-gdpr:DirectDataCollectionNotice, eu-gdpr:IndirectDataCollectionNotice, eu-gdpr:RightsRecipientsNotice, eu-gdpr:SARNotice
    Object of relationdpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionNotice provided regarding fulfilment of a right
    Usage NoteThis notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right.For expressing the temporal coverage of the DPIA document or process
    Date Created2022-11-02
    ContributorsHarshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Rights
    - -
    -

    Vital Interest

    +
    +

    dct:title

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -12445,18 +10235,12 @@

    Vital Interest

    - - - - + + - - - - - +
    Termdpv:VitalInterestdct:title Prefixdpvdct
    LabelVital Interestdct:title
    IRIhttps://w3id.org/dpv#VitalInteresthttp://purl.org/dc/terms/title
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, skos:Concept
    Broader/Parent types dpv:LegalBasis -
    Narrower/Specialised typesdpv:VitalInterestOfNaturalPerson, eu-gdpr:A6-1-d, eu-gdpr:A9-2-c
    Object of relationdpv:hasLegalBasis
    DefinitionProcessing is necessary or required to protect vital interests of a data subject or other natural person
    Usage NoteIndicates a title of the DPIA for human comprehension
    Date Created2021-04-21
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Legal-basis
    @@ -12464,59 +10248,47 @@

    Vital Interest

    -
    -

    Vital Interest of Data Subject

    + +
    +

    dct:valid

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -12527,16 +10299,16 @@

    Vital Interest of Data Subject

    - + - + - +
    Termdpv:VitalInterestOfDataSubjectdct:valid Prefixdpvdct
    LabelVital Interest of Data Subjectdct:valid
    IRIhttps://w3id.org/dpv#VitalInterestOfDataSubjecthttp://purl.org/dc/terms/valid
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, rdf:Property, skos:Concept, skos:Concept
    Broader/Parent types dpv:VitalInterestOfNaturalPerson → - dpv:VitalInterest → - dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A6-1-d-data-subject
    Object of relationdpv:hasLegalBasis
    DefinitionProcessing is necessary or required to protect vital interests of a data subject
    Usage NoteSpecfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information
    Date Created2021-04-212022-11-02
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Legal-basisDpv Rights
    @@ -12544,58 +10316,58 @@

    Vital Interest of Data Subject

    -
    -

    Vital Interest of Natural Person

    + +
    +

    has status

    - + - + - + - + - - - - - - - - - - - - - - - + + + + + + + + + + + - + - + + + + @@ -12606,16 +10378,16 @@

    Vital Interest of Natural Person

    - + - + - +
    Termdpv:VitalInterestOfNaturalPersondpv:hasStatus Prefix dpv
    LabelVital Interest of Natural Personhas status
    IRIhttps://w3id.org/dpv#VitalInterestOfNaturalPersonhttps://w3id.org/dpv#hasStatus
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, rdf:Property, skos:Concept, skos:Concept
    Broader/Parent types dpv:VitalInterest → - dpv:LegalBasis -
    Narrower/Specialised typesdpv:VitalInterestOfDataSubject, eu-gdpr:A49-1-f, eu-gdpr:A6-1-d-natual-person
    Object of relationdpv:hasLegalBasis
    Domain includes dpv:RightExerciseActivity +
    Range includes dpv:Status +
    DefinitionProcessing is necessary or required to protect vital interests of a natural personIndicates the status of specified concept
    Usage NoteIndicates the status of a Right Exercise Activity
    Date Created2021-04-21[rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-05-18', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))]
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Legal-basis, Dpv Legal-basis-Data-transferDpv Context-Status, Dpv Rights
    diff --git a/legal/eu/gdpr/index.html b/legal/eu/gdpr/index.html index 6f5d1d030..4e4ec387d 100644 --- a/legal/eu/gdpr/index.html +++ b/legal/eu/gdpr/index.html @@ -396,43 +396,6 @@

    Legal Basis

    Core Legal Bases

      -
    • - dpv:ContractPerformance: Fulfilment or performance of a contract involving specified processing - go to full definition -
        -
      • - eu-gdpr:A6-1-b-contract-performance: Legal basis based on performance of a contract to which the data subject is party - go to full definition - -
      • -
      -
    • -
    • - dpv:EnterIntoContract: Processing necessary to enter into contract - go to full definition -
        -
      • - eu-gdpr:A6-1-b-enter-into-contract: Legal basis based on taking steps at the request of the data subject prior to entering into a contract - go to full definition - -
      • -
      -
    • -
    • - dpv:ExpressedConsent: Consent that is expressed through an action intended to convey a consenting decision - go to full definition -
        -
      • - dpv:ExplicitlyExpressedConsent: Consent that is expressed through an explicit action solely conveying a consenting decision - go to full definition -
          -
        • - eu-gdpr:A6-1-a-explicit-consent: Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes - go to full definition - -
        • -
        -
      • eu-gdpr:A6-1-a: Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes go to full definition @@ -450,98 +413,42 @@

        Core Legal Bases

    • - eu-gdpr:A6-1-a-non-explicit-consent: Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes - go to full definition - -
    • -
    -
  • -
  • - dpv:LegalObligation: Legal Obligation to conduct the specified processing - go to full definition -
      -
    • - eu-gdpr:A6-1-c: Legal basis based on compliance with a legal obligation to which the controller is subject - go to full definition - -
    • -
    -
  • -
  • - dpv:LegitimateInterest: Legitimate Interests of a Party as justification for specified processing - go to full definition -
      -
    • - dpv:LegitimateInterestOfController: Legitimate Interests of a Data Controller in conducting specified processing - go to full definition + eu-gdpr:A6-1-b: Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract + go to full definition
      • - eu-gdpr:A6-1-f-controller: Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child - go to full definition + eu-gdpr:A6-1-b-contract-performance: Legal basis based on performance of a contract to which the data subject is party + go to full definition
      • -
      -
    • -
    • - dpv:LegitimateInterestOfThirdParty: Legitimate Interests of a Third Party in conducting specified processing - go to full definition -
      • - eu-gdpr:A6-1-f-third-party: Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child - go to full definition + eu-gdpr:A6-1-b-enter-into-contract: Legal basis based on taking steps at the request of the data subject prior to entering into a contract + go to full definition
    • - eu-gdpr:A6-1-f: Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child - go to full definition -
        -
      • - eu-gdpr:A6-1-f-controller: Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child - go to full definition - -
      • -
      • - eu-gdpr:A6-1-f-third-party: Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child - go to full definition + eu-gdpr:A6-1-c: Legal basis based on compliance with a legal obligation to which the controller is subject + go to full definition
      • -
      -
    • -
    -
  • -
  • - dpv:OfficialAuthorityOfController: Processing necessary or authorised through the official authority granted to or vested in the Data Controller - go to full definition -
    • - eu-gdpr:A6-1-e: Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller - go to full definition + eu-gdpr:A6-1-d: Legal basis based on protecting the vital interests of the data subject or of another natural person + go to full definition
      • - eu-gdpr:A6-1-e-official-authority: Legal basis based on the exercise of official authority vested in the controller - go to full definition - -
      • -
      • - eu-gdpr:A6-1-e-public-interest: Legal basis based on performance of a task carried out in the public interest - go to full definition + eu-gdpr:A6-1-d-data-subject: Legal basis based on protecting the vital interests of the data subject + go to full definition
      • -
      -
    • - eu-gdpr:A6-1-e-official-authority: Legal basis based on the exercise of official authority vested in the controller - go to full definition + eu-gdpr:A6-1-d-natual-person: Legal basis based on protecting the vital interests of another natural person that is not the data subject + go to full definition
  • -
  • - dpv:PublicInterest: Processing is necessary or beneficial for interest of the public or society at large - go to full definition -
    • eu-gdpr:A6-1-e: Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller go to full definition @@ -559,62 +466,17 @@

      Core Legal Bases

  • - eu-gdpr:A6-1-e-public-interest: Legal basis based on performance of a task carried out in the public interest - go to full definition - -
  • - - -
  • - dpv:VitalInterestOfNaturalPerson: Processing is necessary or required to protect vital interests of a natural person - go to full definition -
      -
    • - dpv:VitalInterestOfDataSubject: Processing is necessary or required to protect vital interests of a data subject - go to full definition -
        -
      • - eu-gdpr:A6-1-d-data-subject: Legal basis based on protecting the vital interests of the data subject - go to full definition - -
      • -
      -
    • -
    • - eu-gdpr:A6-1-d-natual-person: Legal basis based on protecting the vital interests of another natural person that is not the data subject - go to full definition - -
    • -
    -
  • -
  • - eu-gdpr:A6-1-b: Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract - go to full definition -
      -
    • - eu-gdpr:A6-1-b-contract-performance: Legal basis based on performance of a contract to which the data subject is party - go to full definition - -
    • -
    • - eu-gdpr:A6-1-b-enter-into-contract: Legal basis based on taking steps at the request of the data subject prior to entering into a contract - go to full definition - -
    • -
    -
  • -
  • - eu-gdpr:A6-1-d: Legal basis based on protecting the vital interests of the data subject or of another natural person - go to full definition + eu-gdpr:A6-1-f: Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + go to full definition
    • - eu-gdpr:A6-1-d-data-subject: Legal basis based on protecting the vital interests of the data subject - go to full definition + eu-gdpr:A6-1-f-controller: Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + go to full definition
    • - eu-gdpr:A6-1-d-natual-person: Legal basis based on protecting the vital interests of another natural person that is not the data subject - go to full definition + eu-gdpr:A6-1-f-third-party: Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + go to full definition
    @@ -625,72 +487,54 @@

    Core Legal Bases

    + +
    +

    Rights under GDPR

    +

    GDPR provides several rights to the data subject, whose applicability depends on the context and nature of processing taking place. DPV lists these rights at an abstract level as concepts along with their origin in specific clauses of the GDPR.

    +

    In addition to DPV's concepts regarding exercise of rights, DPV-GDPR provides additional concepts specific to the implementation of its rights. For example, [=SARNotice=] refers to the information provided in fulfilment of [=A15=] Right of Access, or using [=dcat:Resource=] to represent the dataset provided in fulfilment of [=A20=] Right to Data Portability.

    + +
    • - eu-gdpr:A49-1-a: The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. - go to full definition + eu-gdpr:A13: information to be provided where personal data is directly collected from data subject + go to full definition
    • -
    -
  • -
  • - dpv:LegitimateInterest: Legitimate Interests of a Party as justification for specified processing - go to full definition -
    • - eu-gdpr:A49-2: The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. - go to full definition + eu-gdpr:A14: information to be provided where personal data is collected from other sources + go to full definition
    • -
    -
  • -
  • - dpv:PublicInterest: Processing is necessary or beneficial for interest of the public or society at large - go to full definition - -
  • - dpv:VitalInterestOfNaturalPerson: Processing is necessary or required to protect vital interests of a natural person - go to full definition -
      + eu-gdpr:A16: Right to rectification + go to full definition + +
    • - eu-gdpr:A49-1-f: The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. - go to full definition + eu-gdpr:A17: Right to erasure ('Right to be forgotten') + go to full definition
    • -
    -
  • -
  • - eu-gdpr:BindingCorporateRules: Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. - go to full definition - -
  • -
  • - eu-gdpr:SCCByCommission: Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) - go to full definition -
      -
    • - eu-gdpr:A46-2-c: Standard data protection clauses adopted by the Commission - go to full definition - -
    • -
    -
  • -
  • - eu-gdpr:SCCBySupervisoryAuthority: Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) - go to full definition -
      -
    • - eu-gdpr:A46-2-d: Standard data protection clauses adopted by a Supervisory Authority - go to full definition - -
    • -
    -
  • -
    - - - - -
    -

    Rights under GDPR

    -

    GDPR provides several rights to the data subject, whose applicability depends on the context and nature of processing taking place. DPV lists these rights at an abstract level as concepts along with their origin in specific clauses of the GDPR.

    -

    In addition to DPV's concepts regarding exercise of rights, DPV-GDPR provides additional concepts specific to the implementation of its rights. For example, [=SARNotice=] refers to the information provided in fulfilment of [=A15=] Right of Access, or using [=dcat:Resource=] to represent the dataset provided in fulfilment of [=A20=] Right to Data Portability.

    - -
      -
    • - dpv:DataSubjectRight: The rights applicable or provided to a Data Subject - go to full definition - -
    • -
    • - dpv:RightFulfilmentNotice: Notice provided regarding fulfilment of a right - go to full definition -
      • eu-gdpr:DirectDataCollectionNotice: A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject go to full definition @@ -967,8 +718,6 @@

        Rights under GDPR

        eu-gdpr:SARNotice: A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR) go to full definition -
      • -
    @@ -1262,10 +1011,6 @@

    Data Transfer Tools

      -
    • - dpv:OrganisationalMeasure: Organisational measures used to safeguard and ensure good practices in connection with data and technologies - go to full definition -
      • eu-gdpr:DataTransferTool: A legal instrument or tool intended to assist or justify data transfers go to full definition @@ -1320,8 +1065,6 @@

        Data Transfer Tools

        eu-gdpr:SupplementaryMeasure: Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements go to full definition -
      • -
    @@ -1345,10 +1088,6 @@

    DPIA

      -
    • - dpv:ConformanceStatus: Status associated with conformance to a standard, guideline, code, or recommendation - go to full definition -
      • eu-gdpr:DPIAConformity: Conformity of a process with a DPIA go to full definition @@ -1365,8 +1104,6 @@

        DPIA

    • -
    -
  • eu-gdpr:DPIANecessityAssessment: Process that determines whether a DPIA is necessary go to full definition @@ -1517,70 +1254,6 @@

    Classes

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -1628,17 +1301,17 @@

    A13 Right to be Informed

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -1707,17 +1380,17 @@

    A14 Right to be Informed

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -1786,17 +1459,17 @@

    A15 Right of Access

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -1865,17 +1538,17 @@

    A16 Right to Rectification

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -1944,17 +1617,17 @@

    A17 Right to Erasure

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -2023,17 +1696,17 @@

    A18 Right to Restrict Processing

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -2102,17 +1775,17 @@

    A19 Right to Rectification

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -2181,17 +1854,17 @@

    A20 Right to Data Portability

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -2260,17 +1933,17 @@

    A21 Right to object

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -2339,17 +2012,17 @@

    A22 Right to object to automated decision making

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -2418,17 +2091,17 @@

    Art 45(3) adequacy decision

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -2503,17 +2176,17 @@

    Art 46(2-a) legal instrument

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -2588,24 +2261,25 @@

    Art 46(2-b) Binding Corporate Rules (BCR)

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:BindingCorporateRules → - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + eu-gdpr:BindingCorporateRules + → eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasLegalBasis, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2680,41 +2354,40 @@

    Art 46(2-c) Standard Contractual Clauses (SCC) by EC

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:SCCByCommission → - eu-gdpr:StandardContractualClauses → - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:SCCByCommission + → eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:SCCByCommission → - eu-gdpr:StandardContractualClauses → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:SCCByCommission + → eu-gdpr:StandardContractualClauses + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:SCCByCommission → - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:SCCByCommission + → eu-gdpr:StandardContractualClauses + → eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2789,41 +2462,40 @@

    Art 46(2-d) Standard Contractual Clauses (SCC) by DPA

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:SCCBySupervisoryAuthority → - eu-gdpr:StandardContractualClauses → - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:SCCBySupervisoryAuthority + → eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:SCCBySupervisoryAuthority → - eu-gdpr:StandardContractualClauses → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:SCCBySupervisoryAuthority + → eu-gdpr:StandardContractualClauses + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:SCCBySupervisoryAuthority → - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:SCCBySupervisoryAuthority + → eu-gdpr:StandardContractualClauses + → eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -2898,17 +2570,17 @@

    Art 46(2-e) code of conduct

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -2983,17 +2655,17 @@

    Art 46(2-f) certification

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3068,17 +2740,17 @@

    Art 46(3-a) contractual clauses

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3153,17 +2825,17 @@

    Art 46(3-b) administrative arrangements

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3238,25 +2910,24 @@

    Art 49(1-a) explicit consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Broader/Parent types - dpv:ExplicitlyExpressedConsent → - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + dpv:ExplicitlyExpressedConsent + → dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3331,24 +3002,25 @@

    Art 49(1-b) performance of contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3423,24 +3095,25 @@

    Art 49(1-c) conclusion of contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasLegalBasis, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -3515,22 +3188,21 @@

    Art 49(1-d) public interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:PublicInterest → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:PublicInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3605,17 +3277,17 @@

    Art 49(1-e) legal claims

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3690,23 +3362,22 @@

    Art 49(1-f) protect vital interests

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:VitalInterestOfNaturalPerson → - dpv:VitalInterest → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:VitalInterestOfNaturalPerson + → dpv:VitalInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3781,17 +3452,17 @@

    Art 49(1-g) public register

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3866,22 +3537,21 @@

    Art 49(2) legitimate interests

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:DataTransferLegalBasis → - dpv:LegalBasis - - + dpv:LegitimateInterest + → dpv:LegalBasis + Broader/Parent types - dpv:LegitimateInterest → - dpv:LegalBasis - - + dpv:DataTransferLegalBasis + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -3956,22 +3626,19 @@

    Art.6(1-a) consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - - Narrower/Specialised types - eu-gdpr:A6-1-a-explicit-consent, eu-gdpr:A6-1-a-non-explicit-consent - + Broader/Parent types + dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4046,28 +3713,27 @@

    Art 6(1-a) explicit consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:A6-1-a → - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + dpv:ExplicitlyExpressedConsent + → dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Broader/Parent types - dpv:ExplicitlyExpressedConsent → - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + eu-gdpr:A6-1-a + → dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4142,20 +3808,20 @@

    Art.6(1-a) regular consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:A6-1-a → - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + eu-gdpr:A6-1-a + → dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4230,22 +3896,20 @@

    Art 6(1-b) contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - eu-gdpr:A6-1-b-contract-performance, eu-gdpr:A6-1-b-enter-into-contract - + Broader/Parent types + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4317,28 +3981,28 @@

    Art 6(1-b) contract performance

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:A6-1-b → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:A6-1-b + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:ContractPerformance → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:ContractPerformance + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4410,28 +4074,28 @@

    Art 6(1-b) enter into contract

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:EnterIntoContract → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:EnterIntoContract + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:A6-1-b → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:A6-1-b + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -4503,17 +4167,17 @@

    Art 6(1-c) legal obligation

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalObligation → - dpv:LegalBasis - - + dpv:LegalObligation + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4585,20 +4249,17 @@

    Art 6(1-d) protect vital interests

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:VitalInterest → - dpv:LegalBasis - - - Narrower/Specialised types - eu-gdpr:A6-1-d-data-subject, eu-gdpr:A6-1-d-natual-person - + Broader/Parent types + dpv:VitalInterest + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4670,25 +4331,24 @@

    Art 6(1-d) protect vital interests of data subject

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:A6-1-d → - dpv:VitalInterest → - dpv:LegalBasis - - + eu-gdpr:A6-1-d + → dpv:VitalInterest + → dpv:LegalBasis + Broader/Parent types - dpv:VitalInterestOfDataSubject → - dpv:VitalInterestOfNaturalPerson → - dpv:VitalInterest → - dpv:LegalBasis - - + dpv:VitalInterestOfDataSubject + → dpv:VitalInterestOfNaturalPerson + → dpv:VitalInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4760,24 +4420,23 @@

    Art 6(1-d) protect vital interests of natural person

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:VitalInterestOfNaturalPerson → - dpv:VitalInterest → - dpv:LegalBasis - - + dpv:VitalInterestOfNaturalPerson + → dpv:VitalInterest + → dpv:LegalBasis + Broader/Parent types - eu-gdpr:A6-1-d → - dpv:VitalInterest → - dpv:LegalBasis - - + eu-gdpr:A6-1-d + → dpv:VitalInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4849,25 +4508,21 @@

    Art 6(1-e) public interest or official authority

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:OfficialAuthorityOfController → - dpv:LegalBasis - - + dpv:OfficialAuthorityOfController + → dpv:LegalBasis + Broader/Parent types - dpv:PublicInterest → - dpv:LegalBasis - - - - Narrower/Specialised types - eu-gdpr:A6-1-e-official-authority, eu-gdpr:A6-1-e-public-interest - + dpv:PublicInterest + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -4939,24 +4594,23 @@

    Art 6(1-e) official authority

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:A6-1-e → - dpv:OfficialAuthorityOfController → - dpv:LegalBasis - - + eu-gdpr:A6-1-e + → dpv:OfficialAuthorityOfController + → dpv:LegalBasis + Broader/Parent types - eu-gdpr:A6-1-e → - dpv:PublicInterest → - dpv:LegalBasis - - + eu-gdpr:A6-1-e + → dpv:PublicInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5028,24 +4682,23 @@

    Art 6(1-e) public interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:A6-1-e → - dpv:OfficialAuthorityOfController → - dpv:LegalBasis - - + eu-gdpr:A6-1-e + → dpv:OfficialAuthorityOfController + → dpv:LegalBasis + Broader/Parent types - eu-gdpr:A6-1-e → - dpv:PublicInterest → - dpv:LegalBasis - - + eu-gdpr:A6-1-e + → dpv:PublicInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5117,20 +4770,17 @@

    Art 6(1-f) legitimate interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - - Broader/Parent types - dpv:LegitimateInterest → - dpv:LegalBasis - - - Narrower/Specialised types - eu-gdpr:A6-1-f-controller, eu-gdpr:A6-1-f-third-party - + Broader/Parent types + dpv:LegitimateInterest + → dpv:LegalBasis + + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5202,24 +4852,23 @@

    Art 6(1-f) legitimate interest of controller

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - eu-gdpr:A6-1-f → - dpv:LegitimateInterest → - dpv:LegalBasis - - + eu-gdpr:A6-1-f + → dpv:LegitimateInterest + → dpv:LegalBasis + Broader/Parent types - dpv:LegitimateInterestOfController → - dpv:LegitimateInterest → - dpv:LegalBasis - - + dpv:LegitimateInterestOfController + → dpv:LegitimateInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5291,24 +4940,23 @@

    Art 6(1-f) legitimate interest of third party

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegitimateInterestOfThirdParty → - dpv:LegitimateInterest → - dpv:LegalBasis - - + dpv:LegitimateInterestOfThirdParty + → dpv:LegitimateInterest + → dpv:LegalBasis + Broader/Parent types - eu-gdpr:A6-1-f → - dpv:LegitimateInterest → - dpv:LegalBasis - - + eu-gdpr:A6-1-f + → dpv:LegitimateInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5380,17 +5028,17 @@

    A7-3 Right to Withdraw Consent

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -5459,17 +5107,17 @@

    A77 Right to Complaint

    rdfs:Class, skos:Concept, dpv:Right - + Broader/Parent types - dpv:DataSubjectRight → - dpv:Right - - + dpv:DataSubjectRight + → dpv:Right + Object of relation - dpv:hasRight + dpv:hasRight + @@ -5538,20 +5186,20 @@

    Art 9(2-a) explicit consent

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:ExplicitlyExpressedConsent → - dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis - - + dpv:ExplicitlyExpressedConsent + → dpv:ExpressedConsent + → dpv:InformedConsent + → dpv:Consent + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5623,16 +5271,16 @@

    Art 9(2-b) employment, social security, social protection law

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5701,17 +5349,17 @@

    Art 9(2-c) protect vital interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:VitalInterest → - dpv:LegalBasis - - + dpv:VitalInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5783,17 +5431,17 @@

    Art 9(2-d) legitimate activities

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegitimateInterest → - dpv:LegalBasis - - + dpv:LegitimateInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5865,16 +5513,16 @@

    Art 9(2-e) data made public

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -5943,16 +5591,16 @@

    Art 9(2-f) judicial process

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -6021,17 +5669,17 @@

    Art 9(2-g) public interest

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:PublicInterest → - dpv:LegalBasis - - + dpv:PublicInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -6103,16 +5751,16 @@

    Art 9(2-h) health & medicine

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:LegalBasis - - + dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -6181,17 +5829,17 @@

    Art 9(2-i) public interest in public health

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:PublicInterest → - dpv:LegalBasis - - + dpv:PublicInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -6263,17 +5911,17 @@

    Art 9(2-j) public interest, scientific research, statistical purpose

    rdfs:Class, skos:Concept, dpv:LegalBasis - + Broader/Parent types - dpv:PublicInterest → - dpv:LegalBasis - - + dpv:PublicInterest + → dpv:LegalBasis + Object of relation - dpv:hasLegalBasis + dpv:hasLegalBasis + @@ -6345,25 +5993,25 @@

    AdHoc Contractual Clauses

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6432,21 +6080,19 @@

    Binding Corporate Rules (BCR)

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - eu-gdpr:A46-2-b - + Broader/Parent types + eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6481,7 +6127,7 @@

    Binding Corporate Rules (BCR)

    Documented in - Eu-gdpr Legal-basis-Data-transfer, Eu-gdpr Data-transfers + Eu-gdpr Data-transfers @@ -6515,18 +6161,19 @@

    Certification Mechanisms for Data Transfers

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6595,18 +6242,19 @@

    Codes of Conduct for Data Transfers

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6677,20 +6325,18 @@

    Data Transfer Tool

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - - Broader/Parent types - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - Narrower/Specialised types - eu-gdpr:AdHocContractualClauses, eu-gdpr:BindingCorporateRules, eu-gdpr:CertificationMechanismsForDataTransfers, eu-gdpr:CodesOfConductForDataTransfers, eu-gdpr:SCCByCommission, eu-gdpr:SCCBySupervisoryAuthority, eu-gdpr:StandardContractualClauses, eu-gdpr:SupplementaryMeasure - + Broader/Parent types + dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6762,19 +6408,21 @@

    Direct Data Collection Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:RightFulfilmentNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:RightFulfilmentNotice + → dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -6842,19 +6490,20 @@

    DPIA Conformant

    rdfs:Class, skos:Concept, eu-gdpr:DPIAConformity - + Broader/Parent types - eu-gdpr:DPIAConformity → - dpv:ConformanceStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIAConformity + → dpv:ConformanceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -6919,21 +6568,19 @@

    DPIA Conformity

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:ConformanceStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - eu-gdpr:DPIAConformant, eu-gdpr:DPIANonConformant - + Broader/Parent types + dpv:ConformanceStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -6999,19 +6646,21 @@

    DPIA Indicates High Risk

    rdfs:Class, skos:Concept, eu-gdpr:DPIARiskStatus - + Broader/Parent types - eu-gdpr:DPIARiskStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIARiskStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7077,19 +6726,21 @@

    DPIA Indicates Low Risk

    rdfs:Class, skos:Concept, eu-gdpr:DPIARiskStatus - + Broader/Parent types - eu-gdpr:DPIARiskStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIARiskStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7155,19 +6806,21 @@

    DPIA Indicates No Risk

    rdfs:Class, skos:Concept, eu-gdpr:DPIARiskStatus - + Broader/Parent types - eu-gdpr:DPIARiskStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIARiskStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7233,20 +6886,21 @@

    DPIA Necessity Assessment

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DPIA → - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DPIA + → dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7311,21 +6965,20 @@

    DPIA Necessity Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - eu-gdpr:DPIANotRequired, eu-gdpr:DPIARequired - + Broader/Parent types + dpv:AuditStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7391,19 +7044,20 @@

    DPIA Non-Conformant

    rdfs:Class, skos:Concept, eu-gdpr:DPIAConformity - + Broader/Parent types - eu-gdpr:DPIAConformity → - dpv:ConformanceStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIAConformity + → dpv:ConformanceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasContext, dpv:hasStatus + dpv:hasContext, + dpv:hasStatus + @@ -7469,19 +7123,21 @@

    DPIA Not Required

    rdfs:Class, skos:Concept, eu-gdpr:DPIANecessityStatus - + Broader/Parent types - eu-gdpr:DPIANecessityStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIANecessityStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7547,20 +7203,21 @@

    DPIA Outcome

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DPIA → - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DPIA + → dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -7626,19 +7283,21 @@

    DPIA Outcome DPA Consultation

    rdfs:Class, skos:Concept, eu-gdpr:DPIAOutcomeStatus - + Broader/Parent types - eu-gdpr:DPIAOutcomeStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIAOutcomeStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7704,19 +7363,21 @@

    DPIA Outcome High Residual Risk

    rdfs:Class, skos:Concept, eu-gdpr:DPIAOutcomeStatus - + Broader/Parent types - eu-gdpr:DPIAOutcomeStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIAOutcomeStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7782,19 +7443,21 @@

    DPIA Outcome Risks Mitigated

    rdfs:Class, skos:Concept, eu-gdpr:DPIAOutcomeStatus - + Broader/Parent types - eu-gdpr:DPIAOutcomeStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIAOutcomeStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7859,21 +7522,20 @@

    DPIA Outcome Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - eu-gdpr:DPIAOutcomeDPAConsultation, eu-gdpr:DPIAOutcomeHighResidualRisk, eu-gdpr:DPIAOutcomeRisksMitigated - + Broader/Parent types + dpv:AuditStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -7939,20 +7601,21 @@

    DPIA Procedure

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:DPIA → - dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:DPIA + → dpv:ImpactAssessment + → dpv:Assessment + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8017,21 +7680,20 @@

    DPIA Processing Recommendation

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - eu-gdpr:DPIARecommendsProcessingContinue, eu-gdpr:DPIARecommendsProcessingNotContinue - + Broader/Parent types + dpv:AuditStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -8097,19 +7759,21 @@

    DPIA Recommends Processing Continue

    rdfs:Class, skos:Concept, eu-gdpr:DPIAProcessingRecommendation - + Broader/Parent types - eu-gdpr:DPIAProcessingRecommendation → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIAProcessingRecommendation + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -8175,19 +7839,21 @@

    DPIA Recommends Processing Not Continue

    rdfs:Class, skos:Concept, eu-gdpr:DPIAProcessingRecommendation - + Broader/Parent types - eu-gdpr:DPIAProcessingRecommendation → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIAProcessingRecommendation + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -8253,19 +7919,21 @@

    DPIA Required

    rdfs:Class, skos:Concept, eu-gdpr:DPIANecessityStatus - + Broader/Parent types - eu-gdpr:DPIANecessityStatus → - dpv:AuditStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:DPIANecessityStatus + → dpv:AuditStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -8330,21 +7998,20 @@

    DPIA Risk Status

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:AuditStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - eu-gdpr:DPIAIndicatesHighRisk, eu-gdpr:DPIAIndicatesLowRisk, eu-gdpr:DPIAIndicatesNoRisk - + Broader/Parent types + dpv:AuditStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus + dpv:hasAuditStatus, + dpv:hasContext, + dpv:hasStatus + @@ -8410,20 +8077,23 @@

    GDPR Compliance Unknown

    rdfs:Class, skos:Concept, dpv:Lawfulness - + Broader/Parent types - eu-gdpr:GDPRLawfulness → - dpv:Lawfulness → - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:GDPRLawfulness + → dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -8489,20 +8159,23 @@

    GDPR Compliant

    rdfs:Class, skos:Concept, dpv:Lawfulness - + Broader/Parent types - eu-gdpr:GDPRLawfulness → - dpv:Lawfulness → - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:GDPRLawfulness + → dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -8568,22 +8241,22 @@

    GDPR Lawfulness

    rdfs:Class, skos:Concept, dpv:Lawfulness - - Broader/Parent types - dpv:Lawfulness → - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - - Narrower/Specialised types - eu-gdpr:GDPRComplianceUnknown, eu-gdpr:GDPRCompliant, eu-gdpr:GDPRNonCompliant - + Broader/Parent types + dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context + + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -8649,20 +8322,23 @@

    GDPR Non-compliant

    rdfs:Class, skos:Concept, dpv:Lawfulness - + Broader/Parent types - eu-gdpr:GDPRLawfulness → - dpv:Lawfulness → - dpv:ComplianceStatus → - dpv:Status → - dpv:Context - - + eu-gdpr:GDPRLawfulness + → dpv:Lawfulness + → dpv:ComplianceStatus + → dpv:Status + → dpv:Context + Object of relation - dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus + dpv:hasComplianceStatus, + dpv:hasContext, + dpv:hasLawfulness, + dpv:hasStatus + @@ -8728,19 +8404,21 @@

    Indirect Data Collection Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:RightFulfilmentNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:RightFulfilmentNotice + → dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8810,19 +8488,21 @@

    Rights Recipients Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:RightFulfilmentNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:RightFulfilmentNotice + → dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8888,19 +8568,21 @@

    SAR Notice

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - dpv:RightFulfilmentNotice → - dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:RightFulfilmentNotice + → dpv:Notice + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasNotice, + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -8966,30 +8648,27 @@

    SCCs adopted by Commission

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - eu-gdpr:StandardContractualClauses → - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:StandardContractualClauses + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:StandardContractualClauses → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - - Narrower/Specialised types - eu-gdpr:A46-2-c - + eu-gdpr:StandardContractualClauses + → eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9024,7 +8703,7 @@

    SCCs adopted by Commission

    Documented in - Eu-gdpr Legal-basis-Data-transfer, Eu-gdpr Data-transfers + Eu-gdpr Data-transfers @@ -9058,30 +8737,27 @@

    SCCs adopted by Supervisory Authority

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - eu-gdpr:StandardContractualClauses → - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:StandardContractualClauses + → dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - eu-gdpr:StandardContractualClauses → - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - - Narrower/Specialised types - eu-gdpr:A46-2-d - + eu-gdpr:StandardContractualClauses + → eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9116,7 +8792,7 @@

    SCCs adopted by Supervisory Authority

    Documented in - Eu-gdpr Legal-basis-Data-transfer, Eu-gdpr Data-transfers + Eu-gdpr Data-transfers @@ -9150,28 +8826,25 @@

    Standard Contractual Clauses (SCC)

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:Contract + → dpv:LegalAgreement + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Broader/Parent types - dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - - - Narrower/Specialised types - eu-gdpr:SCCByCommission, eu-gdpr:SCCBySupervisoryAuthority - + eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9240,18 +8913,19 @@

    Supplementary Measure

    rdfs:Class, skos:Concept, dpv:OrganisationalMeasure - + Broader/Parent types - eu-gdpr:DataTransferTool → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure - - + eu-gdpr:DataTransferTool + → dpv:OrganisationalMeasure + → dpv:TechnicalOrganisationalMeasure + Object of relation - dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure + dpv:hasOrganisationalMeasure, + dpv:hasTechnicalOrganisationalMeasure + @@ -9516,70 +9190,6 @@

    Properties

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -9908,1663 +9518,22 @@

    dct:created

    Type - rdf:Property, skos:Concept - - - - - - - - - - - - - - Usage Note - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created - - - - - - - - - - - - - - Documented in - - - - - - - -
    -

    dct:dateAccepted

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:dateAcceptedPrefixdct
    Labeldct:dateAccepted
    IRIhttp://purl.org/dc/terms/dateAccepted
    Typerdf:Property, skos:Concept
    Usage NoteFor expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval
    Documented inEu-gdpr Dpia
    -
    - - -
    -

    dct:dateSubmitted

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:dateSubmittedPrefixdct
    Labeldct:dateSubmitted
    IRIhttp://purl.org/dc/terms/dateSubmitted
    Typerdf:Property, skos:Concept
    Usage NoteFor expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval
    Documented inEu-gdpr Dpia
    -
    - - -
    -

    dct:description

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:descriptionPrefixdct
    Labeldct:description
    IRIhttp://purl.org/dc/terms/description
    Typerdf:Property, skos:Concept
    Usage NoteIndicates a description of the DPIA for human comprehension
    Documented inEu-gdpr Dpia
    -
    - - - - -
    -

    dct:hasPart

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:hasPartPrefixdct
    Labeldct:hasPart
    IRIhttp://purl.org/dc/terms/hasPart
    Typerdf:Property, rdf:Property, skos:Concept, skos:Concept
    Domain includesdpv:RightExerciseRecord
    Range includesdpv:RightExerciseActivity
    Usage NoteSpecifying a RightExerciseRecord has RightExerciseActivity as part of its records
    Date Created2022-11-02
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rights
    -
    - - -
    -

    dct:identifier

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:identifierPrefixdct
    Labeldct:identifier
    IRIhttp://purl.org/dc/terms/identifier
    Typerdf:Property, skos:Concept
    Usage NoteIndicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management
    Documented inEu-gdpr Dpia
    -
    - - - - -
    -

    dct:isPartOf

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:isPartOfPrefixdct
    Labeldct:isPartOf
    IRIhttp://purl.org/dc/terms/isPartOf
    Typerdf:Property, rdf:Property, skos:Concept, skos:Concept
    Domain includesdpv:RightExerciseActivity
    Range includesdpv:RightExerciseRecord
    Usage NoteSpecifying a RightExerciseActivity is part of a RightExerciseRecord
    Date Created2022-11-02
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rights
    -
    - - -
    -

    dct:isVersionOf

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:isVersionOfPrefixdct
    Labeldct:isVersionOf
    IRIhttp://purl.org/dc/terms/isVersionOf
    Typerdf:Property, skos:Concept
    Usage NoteFor expressing prior versions or iterations of the DPIA document or process
    Documented inEu-gdpr Dpia
    -
    - - -
    -

    dct:modified

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:modifiedPrefixdct
    Labeldct:modified
    IRIhttp://purl.org/dc/terms/modified
    Typerdf:Property, skos:Concept
    Usage NoteFor expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified
    Documented in
    -
    - - -
    -

    dct:subject

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:subjectPrefixdct
    Labeldct:subject
    IRIhttp://purl.org/dc/terms/subject
    Typerdf:Property, skos:Concept
    Usage NoteFor expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage
    Documented in
    -
    - - -
    -

    dct:temporal

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:temporalPrefixdct
    Labeldct:temporal
    IRIhttp://purl.org/dc/terms/temporal
    Typerdf:Property, skos:Concept
    Usage NoteFor expressing the temporal coverage of the DPIA document or process
    Documented in
    -
    - - -
    -

    dct:title

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:titlePrefixdct
    Labeldct:title
    IRIhttp://purl.org/dc/terms/title
    Typerdf:Property, skos:Concept
    Usage NoteIndicates a title of the DPIA for human comprehension
    Documented in
    -
    - - - - -
    -

    dct:valid

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdct:validPrefixdct
    Labeldct:valid
    IRIhttp://purl.org/dc/terms/valid
    Typerdf:Property, rdf:Property, skos:Concept, skos:Concept
    Usage NoteSpecfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information
    Date Created2022-11-02
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rights
    -
    - - -
    -

    Audit Status

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:AuditStatusPrefixdpv
    LabelAudit Status
    IRIhttps://w3id.org/dpv#AuditStatus
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Status → - dpv:Context -
    Narrower/Specialised typesdpv:AuditApproved, dpv:AuditConditionallyApproved, dpv:AuditNotRequired, dpv:AuditRejected, dpv:AuditRequested, dpv:AuditRequired, eu-gdpr:DPIANecessityStatus, eu-gdpr:DPIAOutcomeStatus, eu-gdpr:DPIAProcessingRecommendation, eu-gdpr:DPIARiskStatus
    Object of relationdpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus
    DefinitionStatus associated with Auditing or Investigation
    Date Created2022-05-18
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Status
    -
    - - -
    -

    Conformance Status

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ConformanceStatusPrefixdpv
    LabelConformance Status
    IRIhttps://w3id.org/dpv#ConformanceStatus
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Status → - dpv:Context -
    Narrower/Specialised typesdpv:Conformant, dpv:NonConformant, eu-gdpr:DPIAConformity
    Object of relationdpv:hasContext, dpv:hasStatus
    DefinitionStatus associated with conformance to a standard, guideline, code, or recommendation
    Date Created2022-10-22
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Status, Dpv Dpia
    -
    - - - -
    -

    Contract

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ContractPrefixdpv
    LabelContract
    IRIhttps://w3id.org/dpv#Contract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesdpv:ContractPerformance, dpv:DataControllerContract, dpv:DataProcessorContract, dpv:DataSubjectContract, dpv:EnterIntoContract, dpv:ThirdPartyContract, eu-gdpr:A49-1-b, eu-gdpr:A49-1-c, eu-gdpr:A6-1-b, eu-gdpr:AdHocContractualClauses, eu-gdpr:StandardContractualClauses
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionCreation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies
    Date Created2021-04-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Legal-basis
    -
    - - - -
    -

    Contract Performance

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ContractPerformancePrefixdpv
    LabelContract Performance
    IRIhttps://w3id.org/dpv#ContractPerformance
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typeseu-gdpr:A6-1-b-contract-performance
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionFulfilment or performance of a contract involving specified processing
    Date Created2021-04-07
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Legal-basis
    -
    - - - -
    -

    Data Subject Right

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:DataSubjectRightPrefixdpv
    LabelData Subject Right
    IRIhttps://w3id.org/dpv#DataSubjectRight
    Typerdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types dpv:Right -
    Narrower/Specialised typeseu-gdpr:A13, eu-gdpr:A14, eu-gdpr:A15, eu-gdpr:A16, eu-gdpr:A17, eu-gdpr:A18, eu-gdpr:A19, eu-gdpr:A20, eu-gdpr:A21, eu-gdpr:A22, eu-gdpr:A7-3, eu-gdpr:A77
    Object of relationdpv:hasRight
    DefinitionThe rights applicable or provided to a Data Subject
    Usage NoteBased on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'
    Date Created2020-11-18
    ContributorsBeatriz Esteves, Georg P Krog, Harshvardhan Pandit
    Documented inDpv Rights
    -
    - - - -
    -

    Data Transfer Legal Basis

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:DataTransferLegalBasisPrefixdpv
    LabelData Transfer Legal Basis
    IRIhttps://w3id.org/dpv#DataTransferLegalBasis
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A45-3, eu-gdpr:A46-2-a, eu-gdpr:A46-2-b, eu-gdpr:A46-2-c, eu-gdpr:A46-2-d, eu-gdpr:A46-2-e, eu-gdpr:A46-2-f, eu-gdpr:A46-3-a, eu-gdpr:A46-3-b, eu-gdpr:A49-1-a, eu-gdpr:A49-1-b, eu-gdpr:A49-1-c, eu-gdpr:A49-1-d, eu-gdpr:A49-1-e, eu-gdpr:A49-1-f, eu-gdpr:A49-1-g, eu-gdpr:A49-2
    Object of relationdpv:hasLegalBasis
    DefinitionSpecific or special categories and instances of legal basis intended for justifying data transfers
    Date Created2021-09-08
    ContributorsDavid Hickey, Georg P Krogg
    Documented inDpv Legal-basis, Dpv Legal-basis-Data-transfer
    -
    - - - -
    -

    Data Protection Impact Assessment (DPIA)

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:DPIAPrefixdpv
    LabelData Protection Impact Assessment (DPIA)
    IRIhttps://w3id.org/dpv#DPIA
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
    Broader/Parent types dpv:ImpactAssessment → - dpv:Assessment → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typeseu-gdpr:DPIANecessityAssessment, eu-gdpr:DPIAOutcome, eu-gdpr:DPIAProcedure
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionA DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals
    Usage NoteTop class: Impact Assessment, and DPIA is sub-class
    Date Created2020-11-04
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Tom-Organisational
    -
    - - - -
    -

    Enter Into Contract

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:EnterIntoContractPrefixdpv
    LabelEnter Into Contract
    IRIhttps://w3id.org/dpv#EnterIntoContract
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:Contract → - dpv:LegalAgreement → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typeseu-gdpr:A6-1-b-enter-into-contract
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionProcessing necessary to enter into contract
    Date Created2021-04-07
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Legal-basis
    -
    - - - -
    -

    Explicitly Expressed Consent

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ExplicitlyExpressedConsentPrefixdpv
    LabelExplicitly Expressed Consent
    IRIhttps://w3id.org/dpv#ExplicitlyExpressedConsent
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:ExpressedConsent → - dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A49-1-a, eu-gdpr:A6-1-a-explicit-consent, eu-gdpr:A9-2-a
    Object of relationdpv:hasLegalBasis
    DefinitionConsent that is expressed through an explicit action solely conveying a consenting decision
    Usage NoteExplicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about
    Date Created2022-06-21
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    Documented inDpv Legal-basis-Consent-Types, Dpv Legal-basis, Dpv Legal-basis-Special, Dpv Legal-basis-Data-transfer
    -
    - - - -
    -

    Expressed Consent

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ExpressedConsentPrefixdpv
    LabelExpressed Consent
    IRIhttps://w3id.org/dpv#ExpressedConsent
    Typerdfs:Class, skos:Concept, dpv:LegalBasis
    Broader/Parent types dpv:InformedConsent → - dpv:Consent → - dpv:LegalBasis -
    Narrower/Specialised typesdpv:ExplicitlyExpressedConsent, eu-gdpr:A6-1-a, eu-gdpr:A6-1-a-non-explicit-consent
    Object of relationdpv:hasLegalBasis
    DefinitionConsent that is expressed through an action intended to convey a consenting decision
    Usage NoteExpressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form
    Date Created2022-06-21
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    Documented inDpv Legal-basis-Consent-Types, Dpv Legal-basis
    -
    - - - - -
    -

    has status

    - - - - - - - - - - - - - - - - - - - - - - + - - - - + - - - - - - - - - - - - + + + - - - - + - + @@ -11574,77 +9543,58 @@

    has status

    - - - - + + - - - - - +
    Termdpv:hasStatusPrefixdpv
    Labelhas status
    IRIhttps://w3id.org/dpv#hasStatus
    Typerdf:Property, rdf:Property, skos:Concept, skos:Conceptrdf:Property, skos:Concept
    Narrower/Specialised typesdpv:hasActivityStatus, dpv:hasAuditStatus, dpv:hasComplianceStatus
    Super-property ofdpv:hasActivityStatus, dpv:hasAuditStatus, dpv:hasComplianceStatus
    Domain includesdpv:RightExerciseActivity
    Range includesdpv:Status
    DefinitionIndicates the status of specified concept
    Usage NoteIndicates the status of a Right Exercise ActivityFor expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created
    Date Created[rdflib.term.Literal('2022-05-18', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))]
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Status, Dpv Rights
    -
    -

    Lawfulness

    +
    +

    dct:dateAccepted

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -11653,80 +9603,59 @@

    Lawfulness

    - - - - + + - - - - - +
    Termdpv:Lawfulnessdct:dateAccepted Prefixdpvdct
    LabelLawfulnessdct:dateAccepted
    IRIhttps://w3id.org/dpv#Lawfulnesshttp://purl.org/dc/terms/dateAccepted
    Typerdfs:Class, skos:Conceptrdf:Property, skos:Concept
    Broader/Parent types dpv:ComplianceStatus → - dpv:Status → - dpv:Context -
    Narrower/Specialised typesdpv:Lawful, dpv:LawfulnessUnkown, dpv:Unlawful, eu-gdpr:GDPRLawfulness
    Object of relationdpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus
    DefinitionStatus associated with expressing lawfullness or legal compliance
    Usage NoteFor expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval
    Date Created2022-10-19
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-StatusEu-gdpr Dpia
    -
    -

    Legal Basis

    +
    +

    dct:dateSubmitted

    - + - + - + - + - + - - - - - - - - - + + - - - - + - + - - - @@ -11734,76 +9663,58 @@

    Legal Basis

    - - - - - - - - + + - +
    Termdpv:LegalBasisdct:dateSubmitted Prefixdpvdct
    LabelLegal Basisdct:dateSubmitted
    IRIhttps://w3id.org/dpv#LegalBasishttp://purl.org/dc/terms/dateSubmitted
    Typerdfs:Class, skos:Conceptrdf:Property, skos:Concept
    Narrower/Specialised typesdpv:Consent, dpv:DataTransferLegalBasis, dpv:LegalObligation, dpv:LegitimateInterest, dpv:OfficialAuthorityOfController, dpv:PublicInterest, dpv:VitalInterest, eu-gdpr:A9-2-b, eu-gdpr:A9-2-e, eu-gdpr:A9-2-f, eu-gdpr:A9-2-h
    Object of relationdpv:hasLegalBasis
    DefinitionLegal basis used to justify processing of data or use of technology in accordance with a law
    Usage NoteLegal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval
    Examples Denoting Legal Basis (E0022); - Consent as legal basis (E0023) -
    Date Created2019-04-05
    Date Modified2020-11-04
    Documented inDex Legal-basisEu-gdpr Dpia
    - -
    -

    Legal Obligation

    +
    +

    dct:description

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -11812,18 +9723,12 @@

    Legal Obligation

    - - - - + + - - - - - +
    Termdpv:LegalObligationdct:description Prefixdpvdct
    LabelLegal Obligationdct:description
    IRIhttps://w3id.org/dpv#LegalObligationhttp://purl.org/dc/terms/description
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, skos:Concept
    Broader/Parent types dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A6-1-c
    Object of relationdpv:hasLegalBasis
    DefinitionLegal Obligation to conduct the specified processing
    Usage NoteIndicates a description of the DPIA for human comprehension
    Date Created2021-04-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Legal-basisEu-gdpr Dpia
    @@ -11831,57 +9736,55 @@

    Legal Obligation

    -
    -

    Legitimate Interest

    + +
    +

    dct:hasPart

    - + - + - + - + - + - - - - - - - - - - - - - - - + + + + + + + + + + + + - - - - + + + @@ -11892,7 +9795,7 @@

    Legitimate Interest

    - + @@ -11901,66 +9804,53 @@

    Legitimate Interest

    - +
    Termdpv:LegitimateInterestdct:hasPart Prefixdpvdct
    LabelLegitimate Interestdct:hasPart
    IRIhttps://w3id.org/dpv#LegitimateInteresthttp://purl.org/dc/terms/hasPart
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, rdf:Property, skos:Concept, skos:Concept
    Broader/Parent types dpv:LegalBasis -
    Narrower/Specialised typesdpv:LegitimateInterestOfController, dpv:LegitimateInterestOfDataSubject, dpv:LegitimateInterestOfThirdParty, eu-gdpr:A49-2, eu-gdpr:A6-1-f, eu-gdpr:A9-2-d
    Object of relationdpv:hasLegalBasis
    Domain includes dpv:RightExerciseRecord +
    Range includes dpv:RightExerciseActivity +
    DefinitionLegitimate Interests of a Party as justification for specified processing
    Usage NoteSpecifying a RightExerciseRecord has RightExerciseActivity as part of its records
    Date Created2021-05-192022-11-02
    Documented inDpv Legal-basis, Dpv Legal-basis-Special, Dpv Legal-basis-Data-transferDpv Rights
    - -
    -

    Legitimate Interest of Controller

    +
    +

    dct:identifier

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -11969,18 +9859,12 @@

    Legitimate Interest of Controller

    - - - - + + - - - - - +
    Termdpv:LegitimateInterestOfControllerdct:identifier Prefixdpvdct
    LabelLegitimate Interest of Controllerdct:identifier
    IRIhttps://w3id.org/dpv#LegitimateInterestOfControllerhttp://purl.org/dc/terms/identifier
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, skos:Concept
    Broader/Parent types dpv:LegitimateInterest → - dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A6-1-f-controller
    Object of relationdpv:hasLegalBasis
    DefinitionLegitimate Interests of a Data Controller in conducting specified processing
    Usage NoteIndicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management
    Date Created2021-05-19
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Legal-basisEu-gdpr Dpia
    @@ -11988,58 +9872,55 @@

    Legitimate Interest of Controller

    -
    -

    Legitimate Interest of Third Party

    + +
    +

    dct:isPartOf

    - + - + - + - + - + - - - - - - - - - - - - - - - + + + + + + + + + + + + - - - - + + + @@ -12050,74 +9931,62 @@

    Legitimate Interest of Third Party

    - + - + - +
    Termdpv:LegitimateInterestOfThirdPartydct:isPartOf Prefixdpvdct
    LabelLegitimate Interest of Third Partydct:isPartOf
    IRIhttps://w3id.org/dpv#LegitimateInterestOfThirdPartyhttp://purl.org/dc/terms/isPartOf
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, rdf:Property, skos:Concept, skos:Concept
    Broader/Parent types dpv:LegitimateInterest → - dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A6-1-f-third-party
    Object of relationdpv:hasLegalBasis
    Domain includes dpv:RightExerciseActivity +
    Range includes dpv:RightExerciseRecord +
    DefinitionLegitimate Interests of a Third Party in conducting specified processing
    Usage NoteSpecifying a RightExerciseActivity is part of a RightExerciseRecord
    Date Created2021-05-192022-11-02
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Legal-basisDpv Rights
    - -
    -

    Official Authority of Controller

    +
    +

    dct:isVersionOf

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -12126,75 +9995,58 @@

    Official Authority of Controller

    - - - - + + - - - - - +
    Termdpv:OfficialAuthorityOfControllerdct:isVersionOf Prefixdpvdct
    LabelOfficial Authority of Controllerdct:isVersionOf
    IRIhttps://w3id.org/dpv#OfficialAuthorityOfControllerhttp://purl.org/dc/terms/isVersionOf
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, skos:Concept
    Broader/Parent types dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A6-1-e, eu-gdpr:A6-1-e-official-authority
    Object of relationdpv:hasLegalBasis
    DefinitionProcessing necessary or authorised through the official authority granted to or vested in the Data Controller
    Usage NoteFor expressing prior versions or iterations of the DPIA document or process
    Date Created2021-05-05
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Legal-basisEu-gdpr Dpia
    -
    -

    Organisational Measure

    +
    +

    dct:modified

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -12203,79 +10055,58 @@

    Organisational Measure

    - - - - - - - - - - - - + + + - +
    Termdpv:OrganisationalMeasuredct:modified Prefixdpvdct
    LabelOrganisational Measuredct:modified
    IRIhttps://w3id.org/dpv#OrganisationalMeasurehttp://purl.org/dc/terms/modified
    Typerdfs:Class, skos:Conceptrdf:Property, skos:Concept
    Broader/Parent types dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesdpv:Assessment, dpv:AuthorisationProcedure, dpv:CertificationSeal, dpv:Consultation, dpv:GovernanceProcedures, dpv:GuidelinesPrinciple, dpv:LegalAgreement, dpv:Notice, dpv:Policy, dpv:PrivacyByDesign, dpv:RecordsOfActivities, dpv:RegularityOfRecertification, dpv:ReviewProcedure, dpv:RightExerciseActivity, dpv:RightExerciseNotice, dpv:Safeguard, dpv:SecurityProcedure, dpv:StaffTraining, eu-gdpr:DataTransferTool
    Object of relationdpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionOrganisational measures used to safeguard and ensure good practices in connection with data and technologies
    Usage NoteFor expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified
    Date Created2019-04-05
    Date Modified2023-12-10
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Tom, Dpv Tom-Organisational, Dpv Rights, Dpv Data-transfers
    - -
    -

    Public Interest

    +
    +

    dct:subject

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -12284,80 +10115,57 @@

    Public Interest

    - - - - + + - - - - - +
    Termdpv:PublicInterestdct:subject Prefixdpvdct
    LabelPublic Interestdct:subject
    IRIhttps://w3id.org/dpv#PublicInteresthttp://purl.org/dc/terms/subject
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, skos:Concept
    Broader/Parent types dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A49-1-d, eu-gdpr:A6-1-e, eu-gdpr:A6-1-e-public-interest, eu-gdpr:A9-2-g, eu-gdpr:A9-2-i, eu-gdpr:A9-2-j
    Object of relationdpv:hasLegalBasis
    DefinitionProcessing is necessary or beneficial for interest of the public or society at large
    Usage NoteFor expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage
    Date Created2021-04-21
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Legal-basis, Dpv Legal-basis-Special, Dpv Legal-basis-Data-transfer
    - -
    -

    Right Fulfilment Notice

    +
    +

    dct:temporal

    - + - + - + - + - + - - - - - - - - - - - - - + + + - - - - + - + @@ -12367,76 +10175,58 @@

    Right Fulfilment Notice

    - - - - + + - - - - - +
    Termdpv:RightFulfilmentNoticedct:temporal Prefixdpvdct
    LabelRight Fulfilment Noticedct:temporal
    IRIhttps://w3id.org/dpv#RightFulfilmentNoticehttp://purl.org/dc/terms/temporal
    Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasurerdf:Property, skos:Concept
    Broader/Parent types dpv:Notice → - dpv:OrganisationalMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typeseu-gdpr:DirectDataCollectionNotice, eu-gdpr:IndirectDataCollectionNotice, eu-gdpr:RightsRecipientsNotice, eu-gdpr:SARNotice
    Object of relationdpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
    DefinitionNotice provided regarding fulfilment of a right
    Usage NoteThis notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right.For expressing the temporal coverage of the DPIA document or process
    Date Created2022-11-02
    ContributorsHarshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Rights
    - -
    -

    Vital Interest

    +
    +

    dct:title

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -12445,18 +10235,12 @@

    Vital Interest

    - - - - + + - - - - - +
    Termdpv:VitalInterestdct:title Prefixdpvdct
    LabelVital Interestdct:title
    IRIhttps://w3id.org/dpv#VitalInteresthttp://purl.org/dc/terms/title
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, skos:Concept
    Broader/Parent types dpv:LegalBasis -
    Narrower/Specialised typesdpv:VitalInterestOfNaturalPerson, eu-gdpr:A6-1-d, eu-gdpr:A9-2-c
    Object of relationdpv:hasLegalBasis
    DefinitionProcessing is necessary or required to protect vital interests of a data subject or other natural person
    Usage NoteIndicates a title of the DPIA for human comprehension
    Date Created2021-04-21
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Legal-basis
    @@ -12464,59 +10248,47 @@

    Vital Interest

    -
    -

    Vital Interest of Data Subject

    + +
    +

    dct:valid

    - + - + - + - + - + - - - - - - - - - - - - - + + + + - - - - + + + @@ -12527,16 +10299,16 @@

    Vital Interest of Data Subject

    - + - + - +
    Termdpv:VitalInterestOfDataSubjectdct:valid Prefixdpvdct
    LabelVital Interest of Data Subjectdct:valid
    IRIhttps://w3id.org/dpv#VitalInterestOfDataSubjecthttp://purl.org/dc/terms/valid
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, rdf:Property, skos:Concept, skos:Concept
    Broader/Parent types dpv:VitalInterestOfNaturalPerson → - dpv:VitalInterest → - dpv:LegalBasis -
    Narrower/Specialised typeseu-gdpr:A6-1-d-data-subject
    Object of relationdpv:hasLegalBasis
    DefinitionProcessing is necessary or required to protect vital interests of a data subject
    Usage NoteSpecfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information
    Date Created2021-04-212022-11-02
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Legal-basisDpv Rights
    @@ -12544,58 +10316,58 @@

    Vital Interest of Data Subject

    -
    -

    Vital Interest of Natural Person

    + +
    +

    has status

    - + - + - + - + - - - - - - - - - - - - - - - + + + + + + + + + + + - + - + + + + @@ -12606,16 +10378,16 @@

    Vital Interest of Natural Person

    - + - + - +
    Termdpv:VitalInterestOfNaturalPersondpv:hasStatus Prefix dpv
    LabelVital Interest of Natural Personhas status
    IRIhttps://w3id.org/dpv#VitalInterestOfNaturalPersonhttps://w3id.org/dpv#hasStatus
    Typerdfs:Class, skos:Concept, dpv:LegalBasisrdf:Property, rdf:Property, skos:Concept, skos:Concept
    Broader/Parent types dpv:VitalInterest → - dpv:LegalBasis -
    Narrower/Specialised typesdpv:VitalInterestOfDataSubject, eu-gdpr:A49-1-f, eu-gdpr:A6-1-d-natual-person
    Object of relationdpv:hasLegalBasis
    Domain includes dpv:RightExerciseActivity +
    Range includes dpv:Status +
    DefinitionProcessing is necessary or required to protect vital interests of a natural personIndicates the status of specified concept
    Usage NoteIndicates the status of a Right Exercise Activity
    Date Created2021-04-21[rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-05-18', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))]
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Legal-basis, Dpv Legal-basis-Data-transferDpv Context-Status, Dpv Rights
    diff --git a/legal/eu/gdpr/modules/compliance-owl.jsonld b/legal/eu/gdpr/modules/compliance-owl.jsonld index bba269550..be690ce46 100644 --- a/legal/eu/gdpr/modules/compliance-owl.jsonld +++ b/legal/eu/gdpr/modules/compliance-owl.jsonld @@ -47,20 +47,11 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRNonCompliant", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Lawfulness", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -69,76 +60,41 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2019-06-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/eu/gdpr" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], - "http://purl.org/dc/terms/language": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "de" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "EU General Data Protection Regulation (GDPR)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "eu-gdpr" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/legal/eu/gdpr#" + "@value": "State of being unlawful or legally non-compliant for GDPR" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "GDPR Non-compliant" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRCompliant", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Lawfulness", @@ -162,7 +118,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -174,30 +130,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant for GDPR" + "@value": "Status or state associated with being lawful or legally compliant regarding GDPR" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Compliant" + "@value": "GDPR Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv#Lawfulness", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRNonCompliant", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -206,41 +163,71 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@language": "en", + "@value": "2019-06-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Axel Polleres" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/legal/eu/gdpr" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/eu/gdpr" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant for GDPR" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "GDPR Non-compliant" + "@value": "EU General Data Protection Regulation (GDPR)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "eu-gdpr" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRCompliant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Lawfulness", @@ -264,18 +251,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Lawfulness" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRComplianceUnknown" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRCompliant" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRNonCompliant" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -287,13 +263,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status or state associated with being lawful or legally compliant regarding GDPR" + "@value": "State of being lawful or legally compliant for GDPR" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Lawfulness" + "@value": "GDPR Compliant" } ] } diff --git a/legal/eu/gdpr/modules/compliance-owl.n3 b/legal/eu/gdpr/modules/compliance-owl.n3 index c76c2d47a..e7745e6e8 100644 --- a/legal/eu/gdpr/modules/compliance-owl.n3 +++ b/legal/eu/gdpr/modules/compliance-owl.n3 @@ -38,9 +38,6 @@ eu-gdpr:GDPRLawfulness a rdfs:Class, dct:created "2022-10-22"^^xsd:date ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:Lawfulness ; - rdfs:superClassOf eu-gdpr:GDPRComplianceUnknown, - eu-gdpr:GDPRCompliant, - eu-gdpr:GDPRNonCompliant ; sw:term_status "accepted"@en ; skos:definition "Status or state associated with being lawful or legally compliant regarding GDPR"@en ; skos:prefLabel "GDPR Lawfulness"@en . @@ -67,7 +64,6 @@ eu-gdpr:GDPRNonCompliant a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -75,5 +71,3 @@ eu-gdpr:GDPRNonCompliant a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -dpv:Lawfulness rdfs:superClassOf eu-gdpr:GDPRLawfulness . - diff --git a/legal/eu/gdpr/modules/compliance-owl.owl b/legal/eu/gdpr/modules/compliance-owl.owl index 92d5670f2..e0301f378 100644 --- a/legal/eu/gdpr/modules/compliance-owl.owl +++ b/legal/eu/gdpr/modules/compliance-owl.owl @@ -21,7 +21,6 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de Harshvardhan J. Pandit eu-gdpr @@ -38,17 +37,14 @@ accepted Harshvardhan J. Pandit - - - - + - GDPR Compliant - State of being lawful or legally compliant for GDPR + GDPR Compliance Unknown + State where lawfulness or compliance with GDPR is unknown 2022-10-22 accepted Harshvardhan J. Pandit @@ -67,19 +63,16 @@ - + - GDPR Compliance Unknown - State where lawfulness or compliance with GDPR is unknown + GDPR Compliant + State of being lawful or legally compliant for GDPR 2022-10-22 accepted Harshvardhan J. Pandit - - - diff --git a/legal/eu/gdpr/modules/compliance-owl.ttl b/legal/eu/gdpr/modules/compliance-owl.ttl index c76c2d47a..e7745e6e8 100644 --- a/legal/eu/gdpr/modules/compliance-owl.ttl +++ b/legal/eu/gdpr/modules/compliance-owl.ttl @@ -38,9 +38,6 @@ eu-gdpr:GDPRLawfulness a rdfs:Class, dct:created "2022-10-22"^^xsd:date ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:Lawfulness ; - rdfs:superClassOf eu-gdpr:GDPRComplianceUnknown, - eu-gdpr:GDPRCompliant, - eu-gdpr:GDPRNonCompliant ; sw:term_status "accepted"@en ; skos:definition "Status or state associated with being lawful or legally compliant regarding GDPR"@en ; skos:prefLabel "GDPR Lawfulness"@en . @@ -67,7 +64,6 @@ eu-gdpr:GDPRNonCompliant a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -75,5 +71,3 @@ eu-gdpr:GDPRNonCompliant a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -dpv:Lawfulness rdfs:superClassOf eu-gdpr:GDPRLawfulness . - diff --git a/legal/eu/gdpr/modules/compliance.jsonld b/legal/eu/gdpr/modules/compliance.jsonld index 8b9abc02a..cbdda4ef1 100644 --- a/legal/eu/gdpr/modules/compliance.jsonld +++ b/legal/eu/gdpr/modules/compliance.jsonld @@ -1,10 +1,4 @@ [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#compliance-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRComplianceUnknown", "@type": [ @@ -58,17 +52,11 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRNonCompliant", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Lawfulness" ], "http://purl.org/dc/terms/contributor": [ { @@ -77,71 +65,46 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2019-06-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/eu/gdpr" - } - ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "EU General Data Protection Regulation (GDPR)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "eu-gdpr" + "@value": "State of being unlawful or legally non-compliant for GDPR" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/legal/eu/gdpr#" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#compliance-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "GDPR Non-compliant" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRCompliant", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -171,13 +134,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant for GDPR" + "@value": "Status or state associated with being lawful or legally compliant regarding GDPR" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -188,24 +151,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Compliant" + "@value": "GDPR Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv#Lawfulness", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness" - } + "@id": "https://w3id.org/dpv/legal/eu/gdpr#compliance-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRNonCompliant", + "@id": "https://w3id.org/dpv/legal/eu/gdpr", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -214,46 +181,66 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@language": "en", + "@value": "2019-06-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Axel Polleres" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness" + "@value": "https://w3id.org/dpv/legal/eu/gdpr" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "State of being unlawful or legally non-compliant for GDPR" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#compliance-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "GDPR Non-compliant" + "@value": "EU General Data Protection Regulation (GDPR)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "eu-gdpr" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRCompliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -283,13 +270,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status or state associated with being lawful or legally compliant regarding GDPR" + "@value": "State of being lawful or legally compliant for GDPR" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -297,21 +284,10 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#compliance-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRCompliant" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRNonCompliant" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#GDPRComplianceUnknown" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Lawfulness" + "@value": "GDPR Compliant" } ] } diff --git a/legal/eu/gdpr/modules/compliance.n3 b/legal/eu/gdpr/modules/compliance.n3 index 352f6113a..f721e5ec8 100644 --- a/legal/eu/gdpr/modules/compliance.n3 +++ b/legal/eu/gdpr/modules/compliance.n3 @@ -43,9 +43,6 @@ eu-gdpr:GDPRLawfulness a rdfs:Class, skos:broader dpv:Lawfulness ; skos:definition "Status or state associated with being lawful or legally compliant regarding GDPR"@en ; skos:inScheme eu-gdpr:compliance-classes ; - skos:narrower eu-gdpr:GDPRComplianceUnknown, - eu-gdpr:GDPRCompliant, - eu-gdpr:GDPRNonCompliant ; skos:prefLabel "GDPR Lawfulness"@en . eu-gdpr:GDPRNonCompliant a rdfs:Class, @@ -69,7 +66,6 @@ eu-gdpr:GDPRNonCompliant a rdfs:Class, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -79,5 +75,3 @@ eu-gdpr:GDPRNonCompliant a rdfs:Class, eu-gdpr:compliance-classes a skos:ConceptScheme . -dpv:Lawfulness skos:narrower eu-gdpr:GDPRLawfulness . - diff --git a/legal/eu/gdpr/modules/compliance.rdf b/legal/eu/gdpr/modules/compliance.rdf index 7b7365245..4d8a5ecd4 100644 --- a/legal/eu/gdpr/modules/compliance.rdf +++ b/legal/eu/gdpr/modules/compliance.rdf @@ -8,13 +8,30 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + EU General Data Protection Regulation (GDPR) + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR + 2019-06-18 + 2024-01-01 + Harshvardhan J. Pandit + Axel Polleres + 2 + https://w3id.org/dpv/legal/eu/gdpr + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + + eu-gdpr + https://w3id.org/dpv/legal/eu/gdpr# + + - GDPR Non-compliant - State of being unlawful or legally non-compliant for GDPR - + GDPR Lawfulness + Status or state associated with being lawful or legally compliant regarding GDPR + 2022-10-22 accepted Harshvardhan J. Pandit @@ -34,12 +51,12 @@ - + - GDPR Compliant - State of being lawful or legally compliant for GDPR + GDPR Non-compliant + State of being unlawful or legally non-compliant for GDPR 2022-10-22 accepted @@ -47,43 +64,19 @@ - + - GDPR Lawfulness - Status or state associated with being lawful or legally compliant regarding GDPR - + GDPR Compliant + State of being lawful or legally compliant for GDPR + 2022-10-22 accepted Harshvardhan J. Pandit - - - - - - EU General Data Protection Regulation (GDPR) - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR - 2019-06-18 - 2024-01-01 - Harshvardhan J. Pandit - Axel Polleres - 2 - https://w3id.org/dpv/legal/eu/gdpr - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - de - Harshvardhan J. Pandit - - eu-gdpr - https://w3id.org/dpv/legal/eu/gdpr# - - - - diff --git a/legal/eu/gdpr/modules/compliance.ttl b/legal/eu/gdpr/modules/compliance.ttl index 352f6113a..f721e5ec8 100644 --- a/legal/eu/gdpr/modules/compliance.ttl +++ b/legal/eu/gdpr/modules/compliance.ttl @@ -43,9 +43,6 @@ eu-gdpr:GDPRLawfulness a rdfs:Class, skos:broader dpv:Lawfulness ; skos:definition "Status or state associated with being lawful or legally compliant regarding GDPR"@en ; skos:inScheme eu-gdpr:compliance-classes ; - skos:narrower eu-gdpr:GDPRComplianceUnknown, - eu-gdpr:GDPRCompliant, - eu-gdpr:GDPRNonCompliant ; skos:prefLabel "GDPR Lawfulness"@en . eu-gdpr:GDPRNonCompliant a rdfs:Class, @@ -69,7 +66,6 @@ eu-gdpr:GDPRNonCompliant a rdfs:Class, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -79,5 +75,3 @@ eu-gdpr:GDPRNonCompliant a rdfs:Class, eu-gdpr:compliance-classes a skos:ConceptScheme . -dpv:Lawfulness skos:narrower eu-gdpr:GDPRLawfulness . - diff --git a/legal/eu/gdpr/modules/data_transfers-owl.jsonld b/legal/eu/gdpr/modules/data_transfers-owl.jsonld index 9431ed497..d51dd2c0a 100644 --- a/legal/eu/gdpr/modules/data_transfers-owl.jsonld +++ b/legal/eu/gdpr/modules/data_transfers-owl.jsonld @@ -1,17 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#Contract", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdHocContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#CodesOfConductForDataTransfers", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCBySupervisoryAuthority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -19,7 +8,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -31,7 +20,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" + "@value": "(GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42,6 +31,9 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -53,18 +45,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" + "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Codes of Conduct for Data Transfers" + "@value": "SCCs adopted by Supervisory Authority" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#BindingCorporateRules", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -84,7 +76,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Implementing Decision on SCC for Data Transfers,https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj)" + "@value": "(GDPR Art.4-20,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -95,17 +87,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv#Contract" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCBySupervisoryAuthority" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCByCommission" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -117,18 +98,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" + "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCC)" + "@value": "Binding Corporate Rules (BCR)" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#BindingCorporateRules", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#CodesOfConductForDataTransfers", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -136,7 +117,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -148,7 +129,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-20,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj)" + "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -170,18 +151,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." + "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Binding Corporate Rules (BCR)" + "@value": "Codes of Conduct for Data Transfers" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCBySupervisoryAuthority", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -189,7 +170,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" + "@value": "David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -198,10 +179,16 @@ "@value": "2021-09-22" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-10-30" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj)" + "@value": "(GDPR Art.46,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj),(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -211,10 +198,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -226,118 +210,74 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" + "@value": "A legal instrument or tool intended to assist or justify data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SCCs adopted by Supervisory Authority" + "@value": "Data Transfer Tool" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCByCommission", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" + "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2019-06-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Axel Polleres" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-22" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr" + "@value": "(GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj)" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv/legal/eu/gdpr" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://purl.org/dc/terms/language": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "de" - } - ], - "http://purl.org/dc/terms/license": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses" + }, { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "EU General Data Protection Regulation (GDPR)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "eu-gdpr" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/legal/eu/gdpr#" + "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "SCCs adopted by Commission" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdHocContractualClauses", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#CertificationMechanismsForDataTransfers", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -368,9 +308,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -382,18 +319,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" + "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AdHoc Contractual Clauses" + "@value": "Certification Mechanisms for Data Transfers" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCByCommission", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#SupplementaryMeasure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -401,7 +338,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" + "@value": "David Hickey, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -413,7 +350,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj)" + "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -424,9 +361,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -438,18 +372,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" + "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SCCs adopted by Commission" + "@value": "Supplementary Measure" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdHocContractualClauses", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -457,7 +391,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -466,16 +400,10 @@ "@value": "2021-09-22" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-30" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj),(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf)" + "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -485,33 +413,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#BindingCorporateRules" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdHocContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCBySupervisoryAuthority" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#CodesOfConductForDataTransfers" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCByCommission" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#CertificationMechanismsForDataTransfers" + "@id": "https://w3id.org/dpv#Contract" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SupplementaryMeasure" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -523,79 +428,113 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal instrument or tool intended to assist or justify data transfers" + "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Tool" + "@value": "AdHoc Contractual Clauses" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#CertificationMechanismsForDataTransfers", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@language": "en", + "@value": "2019-06-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Axel Polleres" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/legal/eu/gdpr" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv/legal/eu/gdpr" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Certification Mechanisms for Data Transfers" + "@value": "EU General Data Protection Regulation (GDPR)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "eu-gdpr" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SupplementaryMeasure", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -603,7 +542,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P Krog, Harshvardhan J. Pandit" + "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -615,7 +554,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" + "@value": "(Implementing Decision on SCC for Data Transfers,https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -624,6 +563,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Contract" + }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" } @@ -637,13 +579,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" + "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supplementary Measure" + "@value": "Standard Contractual Clauses (SCC)" } ] } diff --git a/legal/eu/gdpr/modules/data_transfers-owl.n3 b/legal/eu/gdpr/modules/data_transfers-owl.n3 index 145732514..3205eaa80 100644 --- a/legal/eu/gdpr/modules/data_transfers-owl.n3 +++ b/legal/eu/gdpr/modules/data_transfers-owl.n3 @@ -67,14 +67,6 @@ eu-gdpr:DataTransferTool a rdfs:Class, dct:source "(GDPR Art.46,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj),(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf)"@en ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf eu-gdpr:AdHocContractualClauses, - eu-gdpr:BindingCorporateRules, - eu-gdpr:CertificationMechanismsForDataTransfers, - eu-gdpr:CodesOfConductForDataTransfers, - eu-gdpr:SCCByCommission, - eu-gdpr:SCCBySupervisoryAuthority, - eu-gdpr:StandardContractualClauses, - eu-gdpr:SupplementaryMeasure ; sw:term_status "accepted"@en ; skos:definition "A legal instrument or tool intended to assist or justify data transfers"@en ; skos:prefLabel "Data Transfer Tool"@en . @@ -114,8 +106,6 @@ eu-gdpr:StandardContractualClauses a rdfs:Class, rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:Contract, eu-gdpr:DataTransferTool ; - rdfs:superClassOf eu-gdpr:SCCByCommission, - eu-gdpr:SCCBySupervisoryAuthority ; sw:term_status "accepted"@en ; skos:definition "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries"@en ; skos:prefLabel "Standard Contractual Clauses (SCC)"@en . @@ -146,7 +136,6 @@ eu-gdpr:SupplementaryMeasure a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -154,8 +143,3 @@ eu-gdpr:SupplementaryMeasure a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -dpv:Contract rdfs:superClassOf eu-gdpr:AdHocContractualClauses, - eu-gdpr:StandardContractualClauses . - -dpv:OrganisationalMeasure rdfs:superClassOf eu-gdpr:DataTransferTool . - diff --git a/legal/eu/gdpr/modules/data_transfers-owl.owl b/legal/eu/gdpr/modules/data_transfers-owl.owl index 50559a5e1..cc6389c80 100644 --- a/legal/eu/gdpr/modules/data_transfers-owl.owl +++ b/legal/eu/gdpr/modules/data_transfers-owl.owl @@ -8,12 +8,34 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + EU General Data Protection Regulation (GDPR) + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR + 2019-06-18 + 2024-01-01 + Harshvardhan J. Pandit + Axel Polleres + 2 + https://w3id.org/dpv/legal/eu/gdpr + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Harshvardhan J. Pandit + Georg P Krog + David Hickey + Paul Ryan + + eu-gdpr + https://w3id.org/dpv/legal/eu/gdpr# + + + - Certification Mechanisms for Data Transfers - Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers + Codes of Conduct for Data Transfers + Codes of Conduct that outline sufficient safeguards for carrying out data transfers (EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf) 2021-09-22 accepted @@ -21,30 +43,30 @@ - + - SCCs adopted by Supervisory Authority - Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) - (GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj) + SCCs adopted by Commission + Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) + (GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj) 2021-09-22 accepted David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit - + - + - Binding Corporate Rules (BCR) - Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. - (GDPR Art.4-20,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj) + Supplementary Measure + Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements + (EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf) 2021-09-22 accepted - David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit + David Hickey, Georg P Krog, Harshvardhan J. Pandit @@ -60,14 +82,6 @@ accepted David Hickey, Harshvardhan J. Pandit - - - - - - - - @@ -81,93 +95,61 @@ accepted David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit - - - - - - - EU General Data Protection Regulation (GDPR) - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR - 2019-06-18 - 2024-01-01 - Harshvardhan J. Pandit - Axel Polleres - 2 - https://w3id.org/dpv/legal/eu/gdpr - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - de - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - David Hickey - - eu-gdpr - https://w3id.org/dpv/legal/eu/gdpr# - + - + - Codes of Conduct for Data Transfers - Codes of Conduct that outline sufficient safeguards for carrying out data transfers - (EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf) + SCCs adopted by Supervisory Authority + Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) + (GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj) 2021-09-22 accepted - Harshvardhan J. Pandit + David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit + - + - Supplementary Measure - Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements + AdHoc Contractual Clauses + Contractual Clauses not drafted by the EU Commission, e.g. by the Controller (EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf) 2021-09-22 accepted - David Hickey, Georg P Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit + - + - AdHoc Contractual Clauses - Contractual Clauses not drafted by the EU Commission, e.g. by the Controller - (EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf) + Binding Corporate Rules (BCR) + Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. + (GDPR Art.4-20,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj) 2021-09-22 accepted - Harshvardhan J. Pandit + David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit - - + - SCCs adopted by Commission - Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) - (GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj) + Certification Mechanisms for Data Transfers + Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers + (EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf) 2021-09-22 accepted - David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - - - - - - - - diff --git a/legal/eu/gdpr/modules/data_transfers-owl.ttl b/legal/eu/gdpr/modules/data_transfers-owl.ttl index 145732514..3205eaa80 100644 --- a/legal/eu/gdpr/modules/data_transfers-owl.ttl +++ b/legal/eu/gdpr/modules/data_transfers-owl.ttl @@ -67,14 +67,6 @@ eu-gdpr:DataTransferTool a rdfs:Class, dct:source "(GDPR Art.46,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj),(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf)"@en ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:OrganisationalMeasure ; - rdfs:superClassOf eu-gdpr:AdHocContractualClauses, - eu-gdpr:BindingCorporateRules, - eu-gdpr:CertificationMechanismsForDataTransfers, - eu-gdpr:CodesOfConductForDataTransfers, - eu-gdpr:SCCByCommission, - eu-gdpr:SCCBySupervisoryAuthority, - eu-gdpr:StandardContractualClauses, - eu-gdpr:SupplementaryMeasure ; sw:term_status "accepted"@en ; skos:definition "A legal instrument or tool intended to assist or justify data transfers"@en ; skos:prefLabel "Data Transfer Tool"@en . @@ -114,8 +106,6 @@ eu-gdpr:StandardContractualClauses a rdfs:Class, rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:Contract, eu-gdpr:DataTransferTool ; - rdfs:superClassOf eu-gdpr:SCCByCommission, - eu-gdpr:SCCBySupervisoryAuthority ; sw:term_status "accepted"@en ; skos:definition "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries"@en ; skos:prefLabel "Standard Contractual Clauses (SCC)"@en . @@ -146,7 +136,6 @@ eu-gdpr:SupplementaryMeasure a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -154,8 +143,3 @@ eu-gdpr:SupplementaryMeasure a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -dpv:Contract rdfs:superClassOf eu-gdpr:AdHocContractualClauses, - eu-gdpr:StandardContractualClauses . - -dpv:OrganisationalMeasure rdfs:superClassOf eu-gdpr:DataTransferTool . - diff --git a/legal/eu/gdpr/modules/data_transfers.jsonld b/legal/eu/gdpr/modules/data_transfers.jsonld index fb9269515..9f44f398d 100644 --- a/legal/eu/gdpr/modules/data_transfers.jsonld +++ b/legal/eu/gdpr/modules/data_transfers.jsonld @@ -1,12 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#data-transfers-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#CodesOfConductForDataTransfers", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCBySupervisoryAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14,7 +8,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -26,7 +20,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" + "@value": "(GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43,12 +37,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" + "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -59,23 +56,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Codes of Conduct for Data Transfers" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Contract", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdHocContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses" + "@value": "SCCs adopted by Supervisory Authority" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdHocContractualClauses", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#BindingCorporateRules", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -83,7 +69,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -95,7 +81,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" + "@value": "(GDPR Art.4-20,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -112,15 +98,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" + "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -131,12 +114,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AdHoc Contractual Clauses" + "@value": "Binding Corporate Rules (BCR)" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#CodesOfConductForDataTransfers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -144,7 +127,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -156,7 +139,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Implementing Decision on SCC for Data Transfers,https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj)" + "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -171,9 +154,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Contract" - }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" } @@ -181,7 +161,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" + "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -189,23 +169,15 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#data-transfers-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCByCommission" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCBySupervisoryAuthority" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCC)" + "@value": "Codes of Conduct for Data Transfers" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCBySupervisoryAuthority", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -213,7 +185,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" + "@value": "David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -222,10 +194,16 @@ "@value": "2021-09-22" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-10-30" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj)" + "@value": "(GDPR Art.46,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj),(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -241,16 +219,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" + "@value": "A legal instrument or tool intended to assist or justify data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -261,12 +236,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SCCs adopted by Supervisory Authority" + "@value": "Data Transfer Tool" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#BindingCorporateRules", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCByCommission", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -286,7 +261,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-20,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj)" + "@value": "(GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -303,12 +278,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." + "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -319,12 +297,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Binding Corporate Rules (BCR)" + "@value": "SCCs adopted by Commission" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCByCommission", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#CertificationMechanismsForDataTransfers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -332,7 +310,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -344,7 +322,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj)" + "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -361,15 +339,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" + "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -380,104 +355,76 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SCCs adopted by Commission" + "@value": "Certification Mechanisms for Data Transfers" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#data-transfers-classes", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#SupplementaryMeasure", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" + "@value": "David Hickey, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2019-06-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Axel Polleres" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-22" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/eu/gdpr" - } - ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" + "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "EU General Data Protection Regulation (GDPR)" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "eu-gdpr" + "@language": "en", + "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/legal/eu/gdpr#" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#data-transfers-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Supplementary Measure" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdHocContractualClauses", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -485,7 +432,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -494,16 +441,10 @@ "@value": "2021-09-22" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-30" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj),(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf)" + "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -519,13 +460,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal instrument or tool intended to assist or justify data transfers" + "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -533,107 +477,102 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#data-transfers-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdHocContractualClauses" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#BindingCorporateRules" - }, + "@language": "en", + "@value": "AdHoc Contractual Clauses" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#CertificationMechanismsForDataTransfers" + "@value": "http://www.w3.org/2000/01/rdf-schema" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#CodesOfConductForDataTransfers" - }, + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCByCommission" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCBySupervisoryAuthority" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses" + "@value": "David Hickey" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SupplementaryMeasure" + "@value": "Paul Ryan" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "Data Transfer Tool" - } - ] - }, - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" + "@value": "2019-06-18" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#CertificationMechanismsForDataTransfers", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/creator": [ { + "@language": "en", "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Axel Polleres" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/description": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" + "@value": "https://w3id.org/dpv/legal/eu/gdpr" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "accepted" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" + "@language": "en", + "@value": "EU General Data Protection Regulation (GDPR)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" + "@value": "eu-gdpr" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#data-transfers-classes" + "@value": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Certification Mechanisms for Data Transfers" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SupplementaryMeasure", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#StandardContractualClauses", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -641,7 +580,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P Krog, Harshvardhan J. Pandit" + "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -653,7 +592,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf)" + "@value": "(Implementing Decision on SCC for Data Transfers,https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -668,6 +607,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool" } @@ -675,7 +617,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" + "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -686,7 +628,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supplementary Measure" + "@value": "Standard Contractual Clauses (SCC)" } ] } diff --git a/legal/eu/gdpr/modules/data_transfers.n3 b/legal/eu/gdpr/modules/data_transfers.n3 index 37396a664..12a22e770 100644 --- a/legal/eu/gdpr/modules/data_transfers.n3 +++ b/legal/eu/gdpr/modules/data_transfers.n3 @@ -74,14 +74,6 @@ eu-gdpr:DataTransferTool a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "A legal instrument or tool intended to assist or justify data transfers"@en ; skos:inScheme eu-gdpr:data-transfers-classes ; - skos:narrower eu-gdpr:AdHocContractualClauses, - eu-gdpr:BindingCorporateRules, - eu-gdpr:CertificationMechanismsForDataTransfers, - eu-gdpr:CodesOfConductForDataTransfers, - eu-gdpr:SCCByCommission, - eu-gdpr:SCCBySupervisoryAuthority, - eu-gdpr:StandardContractualClauses, - eu-gdpr:SupplementaryMeasure ; skos:prefLabel "Data Transfer Tool"@en . eu-gdpr:SCCByCommission a rdfs:Class, @@ -124,8 +116,6 @@ eu-gdpr:StandardContractualClauses a rdfs:Class, eu-gdpr:DataTransferTool ; skos:definition "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries"@en ; skos:inScheme eu-gdpr:data-transfers-classes ; - skos:narrower eu-gdpr:SCCByCommission, - eu-gdpr:SCCBySupervisoryAuthority ; skos:prefLabel "Standard Contractual Clauses (SCC)"@en . eu-gdpr:SupplementaryMeasure a rdfs:Class, @@ -153,7 +143,6 @@ eu-gdpr:SupplementaryMeasure a rdfs:Class, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -161,10 +150,5 @@ eu-gdpr:SupplementaryMeasure a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -dpv:Contract skos:narrower eu-gdpr:AdHocContractualClauses, - eu-gdpr:StandardContractualClauses . - eu-gdpr:data-transfers-classes a skos:ConceptScheme . -dpv:OrganisationalMeasure skos:narrower eu-gdpr:DataTransferTool . - diff --git a/legal/eu/gdpr/modules/data_transfers.rdf b/legal/eu/gdpr/modules/data_transfers.rdf index ee3fa539f..b9cb86dfc 100644 --- a/legal/eu/gdpr/modules/data_transfers.rdf +++ b/legal/eu/gdpr/modules/data_transfers.rdf @@ -8,14 +8,33 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + EU General Data Protection Regulation (GDPR) + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR + 2019-06-18 + 2024-01-01 + Harshvardhan J. Pandit + Axel Polleres + 2 + https://w3id.org/dpv/legal/eu/gdpr + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + Georg P Krog + David Hickey + Paul Ryan + + eu-gdpr + https://w3id.org/dpv/legal/eu/gdpr# + + - AdHoc Contractual Clauses - Contractual Clauses not drafted by the EU Commission, e.g. by the Controller + Codes of Conduct for Data Transfers + Codes of Conduct that outline sufficient safeguards for carrying out data transfers - (EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf) 2021-09-22 accepted @@ -38,52 +57,47 @@ - - - - - - + - Standard Contractual Clauses (SCC) - Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries - - - (Implementing Decision on SCC for Data Transfers,https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj) + Data Transfer Tool + A legal instrument or tool intended to assist or justify data transfers + + (GDPR Art.46,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj),(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf) 2021-09-22 + 2023-10-30 accepted - David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit + David Hickey, Harshvardhan J. Pandit - + - Certification Mechanisms for Data Transfers - Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers + SCCs adopted by Supervisory Authority + Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) - (EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf) + + (GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj) 2021-09-22 accepted - Harshvardhan J. Pandit + David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit - + - SCCs adopted by Supervisory Authority - Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) + Supplementary Measure + Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements - - (GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj) + (EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf) 2021-09-22 accepted - David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit + David Hickey, Georg P Krog, Harshvardhan J. Pandit @@ -101,83 +115,51 @@ - - - - - - - - - + - Data Transfer Tool - A legal instrument or tool intended to assist or justify data transfers - - (GDPR Art.46,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj),(EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf) + AdHoc Contractual Clauses + Contractual Clauses not drafted by the EU Commission, e.g. by the Controller + + + (EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf) 2021-09-22 - 2023-10-30 accepted - David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit - - - EU General Data Protection Regulation (GDPR) - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR - 2019-06-18 - 2024-01-01 - Harshvardhan J. Pandit - Axel Polleres - 2 - https://w3id.org/dpv/legal/eu/gdpr - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - de - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - David Hickey - - eu-gdpr - https://w3id.org/dpv/legal/eu/gdpr# - - + - Codes of Conduct for Data Transfers - Codes of Conduct that outline sufficient safeguards for carrying out data transfers + Standard Contractual Clauses (SCC) + Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries + - (EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf) + (Implementing Decision on SCC for Data Transfers,https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj) 2021-09-22 accepted - Harshvardhan J. Pandit + David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit - + - Supplementary Measure - Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements + Certification Mechanisms for Data Transfers + Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers (EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf) 2021-09-22 accepted - David Hickey, Georg P Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - - - - - - + + diff --git a/legal/eu/gdpr/modules/data_transfers.ttl b/legal/eu/gdpr/modules/data_transfers.ttl index 37396a664..12a22e770 100644 --- a/legal/eu/gdpr/modules/data_transfers.ttl +++ b/legal/eu/gdpr/modules/data_transfers.ttl @@ -74,14 +74,6 @@ eu-gdpr:DataTransferTool a rdfs:Class, skos:broader dpv:OrganisationalMeasure ; skos:definition "A legal instrument or tool intended to assist or justify data transfers"@en ; skos:inScheme eu-gdpr:data-transfers-classes ; - skos:narrower eu-gdpr:AdHocContractualClauses, - eu-gdpr:BindingCorporateRules, - eu-gdpr:CertificationMechanismsForDataTransfers, - eu-gdpr:CodesOfConductForDataTransfers, - eu-gdpr:SCCByCommission, - eu-gdpr:SCCBySupervisoryAuthority, - eu-gdpr:StandardContractualClauses, - eu-gdpr:SupplementaryMeasure ; skos:prefLabel "Data Transfer Tool"@en . eu-gdpr:SCCByCommission a rdfs:Class, @@ -124,8 +116,6 @@ eu-gdpr:StandardContractualClauses a rdfs:Class, eu-gdpr:DataTransferTool ; skos:definition "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries"@en ; skos:inScheme eu-gdpr:data-transfers-classes ; - skos:narrower eu-gdpr:SCCByCommission, - eu-gdpr:SCCBySupervisoryAuthority ; skos:prefLabel "Standard Contractual Clauses (SCC)"@en . eu-gdpr:SupplementaryMeasure a rdfs:Class, @@ -153,7 +143,6 @@ eu-gdpr:SupplementaryMeasure a rdfs:Class, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -161,10 +150,5 @@ eu-gdpr:SupplementaryMeasure a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -dpv:Contract skos:narrower eu-gdpr:AdHocContractualClauses, - eu-gdpr:StandardContractualClauses . - eu-gdpr:data-transfers-classes a skos:ConceptScheme . -dpv:OrganisationalMeasure skos:narrower eu-gdpr:DataTransferTool . - diff --git a/legal/eu/gdpr/modules/dpia-owl.jsonld b/legal/eu/gdpr/modules/dpia-owl.jsonld index 82f1eeb22..5e58dd98e 100644 --- a/legal/eu/gdpr/modules/dpia-owl.jsonld +++ b/legal/eu/gdpr/modules/dpia-owl.jsonld @@ -1,9 +1,8 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANonConformant", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -24,7 +23,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36,21 +35,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expressing the specified process is not conformant with a DPIA" + "@value": "Recommendation from the DPIA regarding processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Non-Conformant" + "@value": "DPIA Processing Recommendation" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeHighResidualRisk", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -71,7 +69,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -83,21 +81,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" + "@value": "Status reflecting the status of risk associated with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome High Residual Risk" + "@value": "DPIA Risk Status" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARequired", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -118,7 +115,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -130,31 +127,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is required" + "@value": "Status reflecting whether a DPIA is necessary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Required" + "@value": "DPIA Necessity Status" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANotRequired", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -164,15 +162,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARecommendsProcessingNotContinue" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARecommendsProcessingContinue" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -184,56 +174,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from the DPIA regarding processing" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "DPIA Processing Recommendation" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/dateAccepted", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@value": "Condition where a DPIA is not required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:dateAccepted" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" + "@value": "DPIA Not Required" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARecommendsProcessingContinue", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeDPAConsultation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation", + "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -243,7 +209,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -255,18 +221,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing may continue" + "@value": "DPIA outcome status indicating a DPA consultation is required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Recommends Processing Continue" + "@value": "DPIA Outcome DPA Consultation" } ] }, { - "@id": "http://purl.org/dc/terms/created", + "@id": "http://purl.org/dc/terms/dateSubmitted", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -279,73 +245,90 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:created" + "@value": "dct:dateSubmitted" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeRisksMitigated", + "@id": "http://purl.org/dc/terms/isPartOf", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@language": "en", + "@value": "dct:isPartOf" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA" } + ] + }, + { + "@id": "http://purl.org/dc/terms/conformsTo", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" + "@language": "en", + "@value": "dct:conformsTo" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" } + ] + }, + { + "@id": "http://purl.org/dc/terms/isVersionOf", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "DPIA outcome status indicating (all) risks have been mitigated" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome Risks Mitigated" + "@value": "dct:isVersionOf" } - ] - }, - { - "@id": "https://w3id.org/dpv#ConformanceStatus", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" + "@language": "en", + "@value": "For expressing prior versions or iterations of the DPIA document or process" } ] }, { - "@id": "http://purl.org/dc/terms/title", + "@id": "http://purl.org/dc/terms/created", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -358,18 +341,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:title" + "@value": "dct:created" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates a title of the DPIA for human comprehension" + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" } ] }, { - "@id": "http://purl.org/dc/terms/isVersionOf", + "@id": "http://purl.org/dc/terms/title", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -382,20 +365,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:isVersionOf" + "@value": "dct:title" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing prior versions or iterations of the DPIA document or process" + "@value": "Indicates a title of the DPIA for human comprehension" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeHighResidualRisk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -416,18 +400,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesHighRisk" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesLowRisk" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesNoRisk" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -439,37 +412,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting the status of risk associated with a DPIA" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "DPIA Risk Status" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/description", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:description" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates a description of the DPIA for human comprehension" + "@value": "DPIA Outcome High Residual Risk" } ] }, @@ -521,21 +470,21 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANotRequired", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARecommendsProcessingContinue", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus", + "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -545,7 +494,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -557,13 +506,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is not required" + "@value": "Recommendation from a DPIA that the processing may continue" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Not Required" + "@value": "DPIA Recommends Processing Continue" } ] }, @@ -592,7 +541,7 @@ ] }, { - "@id": "http://purl.org/dc/terms/hasPart", + "@id": "http://purl.org/dc/terms/subject", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -605,21 +554,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:hasPart" + "@value": "dct:subject" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" + "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcedure", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeRisksMitigated", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -640,7 +589,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -652,20 +601,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process representing carrying out a DPIA" + "@value": "DPIA outcome status indicating (all) risks have been mitigated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Procedure" + "@value": "DPIA Outcome Risks Mitigated" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -686,15 +636,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANonConformant" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformant" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -706,18 +648,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conformity of a process with a DPIA" + "@value": "Expressing the specified process is conformant with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Conformity" + "@value": "DPIA Conformant" } ] }, { - "@id": "http://purl.org/dc/terms/valid", + "@id": "http://purl.org/dc/terms/hasPart", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -730,18 +672,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:valid" + "@value": "dct:hasPart" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" + "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" } ] }, { - "@id": "https://w3id.org/dpv#hasStatus", + "@id": "http://purl.org/dc/terms/identifier", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -751,29 +693,34 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." + "@value": "dct:identifier" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityAssessment", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -783,7 +730,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -795,32 +742,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process that determines whether a DPIA is necessary" + "@value": "Conformity of a process with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Necessity Assessment" + "@value": "DPIA Conformity" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesLowRisk", + "@id": "https://w3id.org/dpv#hasStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANonConformant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus", + "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -830,7 +795,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -842,20 +807,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying low risk levels" + "@value": "Expressing the specified process is not conformant with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates Low Risk" + "@value": "DPIA Non-Conformant" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesHighRisk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -876,15 +842,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANotRequired" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARequired" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -896,21 +854,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting whether a DPIA is necessary" + "@value": "DPIA identifying high risk levels" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Necessity Status" + "@value": "DPIA Indicates High Risk" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeDPAConsultation", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARequired", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus", + "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -931,7 +889,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -943,18 +901,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating a DPA consultation is required" + "@value": "Condition where a DPIA is required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome DPA Consultation" + "@value": "DPIA Required" } ] }, { - "@id": "http://purl.org/dc/terms/isPartOf", + "@id": "http://purl.org/dc/terms/valid", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -967,18 +925,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:isPartOf" + "@value": "dct:valid" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA" + "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" } ] }, { - "@id": "http://purl.org/dc/terms/conformsTo", + "@id": "http://purl.org/dc/terms/description", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -991,18 +949,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:conformsTo" + "@value": "dct:description" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" + "@value": "Indicates a description of the DPIA for human comprehension" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesHighRisk", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesLowRisk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus", @@ -1038,18 +996,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying high risk levels" + "@value": "DPIA identifying low risk levels" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates High Risk" + "@value": "DPIA Indicates Low Risk" } ] }, { - "@id": "http://purl.org/dc/terms/modified", + "@id": "http://purl.org/dc/terms/temporal", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -1062,32 +1020,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:modified" + "@value": "dct:temporal" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" + "@value": "For expressing the temporal coverage of the DPIA document or process" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformant", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesNoRisk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity", + "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1097,7 +1055,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1109,21 +1067,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expressing the specified process is conformant with a DPIA" + "@value": "DPIA identifying no risk is present" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Conformant" + "@value": "DPIA Indicates No Risk" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesNoRisk", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1144,7 +1102,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv#DPIA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1156,112 +1114,65 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying no risk is present" + "@value": "Process that determines whether a DPIA is necessary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates No Risk" + "@value": "DPIA Necessity Assessment" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcedure", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2019-06-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/eu/gdpr" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/language": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "de" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#DPIA" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "EU General Data Protection Regulation (GDPR)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "eu-gdpr" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/legal/eu/gdpr#" + "@value": "Process representing carrying out a DPIA" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "DPIA Procedure" } ] }, { - "@id": "http://purl.org/dc/terms/dateSubmitted", + "@id": "http://purl.org/dc/terms/modified", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -1274,32 +1185,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:dateSubmitted" + "@value": "dct:modified" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DPIA", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcome" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcedure" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityAssessment" + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" } ] }, { - "@id": "http://purl.org/dc/terms/identifier", + "@id": "http://purl.org/dc/terms/dateAccepted", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -1312,31 +1209,61 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:identifier" + "@value": "dct:dateAccepted" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" } ] }, { - "@id": "https://w3id.org/dpv#AuditStatus", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARecommendsProcessingNotContinue", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" - }, + "@value": "Harshvardhan J. Pandit, Georg P Krog" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" - }, + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Recommendation from a DPIA that the processing should not continue" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "DPIA Recommends Processing Not Continue" + } ] }, { @@ -1366,17 +1293,6 @@ "@id": "https://w3id.org/dpv#AuditStatus" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeHighResidualRisk" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeRisksMitigated" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeDPAConsultation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1397,97 +1313,91 @@ ] }, { - "@id": "http://purl.org/dc/terms/subject", + "@id": "https://w3id.org/dpv/legal/eu/gdpr", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "dct:subject" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" + "@value": "2019-06-18" } - ] - }, - { - "@id": "http://purl.org/dc/terms/temporal", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, { "@language": "en", - "@value": "dct:temporal" + "@value": "Axel Polleres" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "For expressing the temporal coverage of the DPIA document or process" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARecommendsProcessingNotContinue", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@id": "https://w3id.org/dpv/legal/eu/gdpr" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/identifier": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "https://w3id.org/dpv/legal/eu/gdpr" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "accepted" + "@value": "EU General Data Protection Regulation (GDPR)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Recommendation from a DPIA that the processing should not continue" + "@value": "eu-gdpr" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "DPIA Recommends Processing Not Continue" + "@value": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] } diff --git a/legal/eu/gdpr/modules/dpia-owl.n3 b/legal/eu/gdpr/modules/dpia-owl.n3 index 9012d0886..ed37b49e6 100644 --- a/legal/eu/gdpr/modules/dpia-owl.n3 +++ b/legal/eu/gdpr/modules/dpia-owl.n3 @@ -27,8 +27,6 @@ eu-gdpr:DPIAConformity a rdfs:Class, dct:created "2022-10-22"^^xsd:date ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:ConformanceStatus ; - rdfs:superClassOf eu-gdpr:DPIAConformant, - eu-gdpr:DPIANonConformant ; sw:term_status "accepted"@en ; skos:definition "Conformity of a process with a DPIA"@en ; skos:prefLabel "DPIA Conformity"@en . @@ -83,8 +81,6 @@ eu-gdpr:DPIANecessityStatus a rdfs:Class, dct:created "2022-06-22"^^xsd:date ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:AuditStatus ; - rdfs:superClassOf eu-gdpr:DPIANotRequired, - eu-gdpr:DPIARequired ; sw:term_status "accepted"@en ; skos:definition "Status reflecting whether a DPIA is necessary"@en ; skos:prefLabel "DPIA Necessity Status"@en . @@ -161,9 +157,6 @@ eu-gdpr:DPIAOutcomeStatus a rdfs:Class, dct:created "2022-06-22"^^xsd:date ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:AuditStatus ; - rdfs:superClassOf eu-gdpr:DPIAOutcomeDPAConsultation, - eu-gdpr:DPIAOutcomeHighResidualRisk, - eu-gdpr:DPIAOutcomeRisksMitigated ; sw:term_status "accepted"@en ; skos:definition "Status reflecting the outcomes of a DPIA"@en ; skos:prefLabel "DPIA Outcome Status"@en . @@ -185,8 +178,6 @@ eu-gdpr:DPIAProcessingRecommendation a rdfs:Class, dct:created "2022-10-22"^^xsd:date ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:AuditStatus ; - rdfs:superClassOf eu-gdpr:DPIARecommendsProcessingContinue, - eu-gdpr:DPIARecommendsProcessingNotContinue ; sw:term_status "accepted"@en ; skos:definition "Recommendation from the DPIA regarding processing"@en ; skos:prefLabel "DPIA Processing Recommendation"@en . @@ -230,9 +221,6 @@ eu-gdpr:DPIARiskStatus a rdfs:Class, dct:created "2022-06-22"^^xsd:date ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:AuditStatus ; - rdfs:superClassOf eu-gdpr:DPIAIndicatesHighRisk, - eu-gdpr:DPIAIndicatesLowRisk, - eu-gdpr:DPIAIndicatesNoRisk ; sw:term_status "accepted"@en ; skos:definition "Status reflecting the status of risk associated with a DPIA"@en ; skos:prefLabel "DPIA Risk Status"@en . @@ -332,8 +320,6 @@ dpv:hasStatus a rdf:Property, rdfs:isDefinedBy eu-gdpr: ; skos:scopeNote "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process."@en . -dpv:ConformanceStatus rdfs:superClassOf eu-gdpr:DPIAConformity . - a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", @@ -346,7 +332,6 @@ dpv:ConformanceStatus rdfs:superClassOf eu-gdpr:DPIAConformity . dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -354,12 +339,3 @@ dpv:ConformanceStatus rdfs:superClassOf eu-gdpr:DPIAConformity . vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -dpv:DPIA rdfs:superClassOf eu-gdpr:DPIANecessityAssessment, - eu-gdpr:DPIAOutcome, - eu-gdpr:DPIAProcedure . - -dpv:AuditStatus rdfs:superClassOf eu-gdpr:DPIANecessityStatus, - eu-gdpr:DPIAOutcomeStatus, - eu-gdpr:DPIAProcessingRecommendation, - eu-gdpr:DPIARiskStatus . - diff --git a/legal/eu/gdpr/modules/dpia-owl.owl b/legal/eu/gdpr/modules/dpia-owl.owl index f670b3531..452a35d87 100644 --- a/legal/eu/gdpr/modules/dpia-owl.owl +++ b/legal/eu/gdpr/modules/dpia-owl.owl @@ -8,72 +8,6 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - DPIA Processing Recommendation - Recommendation from the DPIA regarding processing - - 2022-10-22 - accepted - Harshvardhan J. Pandit, Georg P Krog - - - - - - - - DPIA Risk Status - Status reflecting the status of risk associated with a DPIA - - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - - - - - - - For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. - - - - - - - DPIA Necessity Assessment - Process that determines whether a DPIA is necessary - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - - - - - dct:subject - For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage - - - - - - dct:modified - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified - - - - - - dct:dateSubmitted - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval - - EU General Data Protection Regulation (GDPR) @@ -87,7 +21,6 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de Harshvardhan J. Pandit Georg P Krog @@ -95,110 +28,123 @@ https://w3id.org/dpv/legal/eu/gdpr# - + - dct:valid - For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered + dct:dateAccepted + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval - + + + + DPIA Risk Status + Status reflecting the status of risk associated with a DPIA + + 2022-06-22 + accepted + Harshvardhan J. Pandit + + + - DPIA Non-Conformant - Expressing the specified process is not conformant with a DPIA + DPIA Conformant + Expressing the specified process is conformant with a DPIA 2022-10-22 accepted Harshvardhan J. Pandit, Georg P Krog - + - - DPIA Outcome High Residual Risk - DPIA outcome status indicating high residual risk which are not acceptable for continuation - 2022-06-22 + DPIA Conformity + Conformity of a process with a DPIA + + 2022-10-22 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - - - - - dct:temporal - For expressing the temporal coverage of the DPIA document or process + + + + + DPIA Non-Conformant + Expressing the specified process is not conformant with a DPIA + 2022-10-22 + accepted + Harshvardhan J. Pandit, Georg P Krog + - + - - DPIA Outcome - Process representing determining outcome of a DPIA + DPIA Outcome Status + Status reflecting the outcomes of a DPIA + 2022-06-22 accepted Harshvardhan J. Pandit - - - - - + + + + dct:isPartOf + For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA + - + - - DPIA Indicates No Risk - DPIA identifying no risk is present + DPIA Necessity Status + Status reflecting whether a DPIA is necessary + 2022-06-22 accepted Harshvardhan J. Pandit - - + + - DPIA Conformity - Conformity of a process with a DPIA - + DPIA Recommends Processing Continue + Recommendation from a DPIA that the processing may continue 2022-10-22 accepted Harshvardhan J. Pandit, Georg P Krog - - + - + - + - DPIA Indicates Low Risk - DPIA identifying low risk levels + DPIA Outcome + Process representing determining outcome of a DPIA 2022-06-22 accepted Harshvardhan J. Pandit - + - + + - DPIA Necessity Status - Status reflecting whether a DPIA is necessary - + DPIA Not Required + Condition where a DPIA is not required 2022-06-22 accepted Harshvardhan J. Pandit - - + @@ -207,6 +153,13 @@ For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation + + + + dct:valid + For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered + + @@ -219,83 +172,61 @@ - - - - - DPIA Indicates High Risk - DPIA identifying high risk levels - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - - + + - DPIA Outcome Status - Status reflecting the outcomes of a DPIA - + DPIA Outcome Risks Mitigated + DPIA outcome status indicating (all) risks have been mitigated 2022-06-22 accepted Harshvardhan J. Pandit - - - + - + - dct:created - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created + dct:hasPart + For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment - + - dct:isVersionOf - For expressing prior versions or iterations of the DPIA document or process + For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. - + - + - DPIA Not Required - Condition where a DPIA is not required + DPIA Indicates No Risk + DPIA identifying no risk is present 2022-06-22 accepted Harshvardhan J. Pandit - + - + - dct:dateAccepted - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval + dct:subject + For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage - + - + - DPIA Outcome Risks Mitigated - DPIA outcome status indicating (all) risks have been mitigated + DPIA Necessity Assessment + Process that determines whether a DPIA is necessary 2022-06-22 accepted Harshvardhan J. Pandit - - - - - - dct:coverage - For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description - + @@ -309,49 +240,86 @@ - + + + + + DPIA Indicates High Risk + DPIA identifying high risk levels + 2022-06-22 + accepted + Harshvardhan J. Pandit + + + + + + + DPIA Processing Recommendation + Recommendation from the DPIA regarding processing + + 2022-10-22 + accepted + Harshvardhan J. Pandit, Georg P Krog + + + - dct:identifier - Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management + dct:created + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created - + + + + dct:title + Indicates a title of the DPIA for human comprehension + + + + + + dct:description + Indicates a description of the DPIA for human comprehension + + + - + - DPIA Required - Condition where a DPIA is required + DPIA Outcome High Residual Risk + DPIA outcome status indicating high residual risk which are not acceptable for continuation 2022-06-22 accepted Harshvardhan J. Pandit - + - + - dct:title - Indicates a title of the DPIA for human comprehension + dct:dateSubmitted + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval - + - + - DPIA Recommends Processing Continue - Recommendation from a DPIA that the processing may continue - 2022-10-22 + DPIA Indicates Low Risk + DPIA identifying low risk levels + 2022-06-22 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - + - + - dct:description - Indicates a description of the DPIA for human comprehension + dct:coverage + For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description @@ -366,39 +334,44 @@ - + - dct:isPartOf - For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA + dct:modified + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified - - - - - - - - - - + - + - DPIA Conformant - Expressing the specified process is conformant with a DPIA - 2022-10-22 + DPIA Required + Condition where a DPIA is required + 2022-06-22 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - + - + - dct:hasPart - For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment + dct:isVersionOf + For expressing prior versions or iterations of the DPIA document or process + + + + + + dct:temporal + For expressing the temporal coverage of the DPIA document or process + + + + + + dct:identifier + Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management diff --git a/legal/eu/gdpr/modules/dpia-owl.ttl b/legal/eu/gdpr/modules/dpia-owl.ttl index 9012d0886..ed37b49e6 100644 --- a/legal/eu/gdpr/modules/dpia-owl.ttl +++ b/legal/eu/gdpr/modules/dpia-owl.ttl @@ -27,8 +27,6 @@ eu-gdpr:DPIAConformity a rdfs:Class, dct:created "2022-10-22"^^xsd:date ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:ConformanceStatus ; - rdfs:superClassOf eu-gdpr:DPIAConformant, - eu-gdpr:DPIANonConformant ; sw:term_status "accepted"@en ; skos:definition "Conformity of a process with a DPIA"@en ; skos:prefLabel "DPIA Conformity"@en . @@ -83,8 +81,6 @@ eu-gdpr:DPIANecessityStatus a rdfs:Class, dct:created "2022-06-22"^^xsd:date ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:AuditStatus ; - rdfs:superClassOf eu-gdpr:DPIANotRequired, - eu-gdpr:DPIARequired ; sw:term_status "accepted"@en ; skos:definition "Status reflecting whether a DPIA is necessary"@en ; skos:prefLabel "DPIA Necessity Status"@en . @@ -161,9 +157,6 @@ eu-gdpr:DPIAOutcomeStatus a rdfs:Class, dct:created "2022-06-22"^^xsd:date ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:AuditStatus ; - rdfs:superClassOf eu-gdpr:DPIAOutcomeDPAConsultation, - eu-gdpr:DPIAOutcomeHighResidualRisk, - eu-gdpr:DPIAOutcomeRisksMitigated ; sw:term_status "accepted"@en ; skos:definition "Status reflecting the outcomes of a DPIA"@en ; skos:prefLabel "DPIA Outcome Status"@en . @@ -185,8 +178,6 @@ eu-gdpr:DPIAProcessingRecommendation a rdfs:Class, dct:created "2022-10-22"^^xsd:date ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:AuditStatus ; - rdfs:superClassOf eu-gdpr:DPIARecommendsProcessingContinue, - eu-gdpr:DPIARecommendsProcessingNotContinue ; sw:term_status "accepted"@en ; skos:definition "Recommendation from the DPIA regarding processing"@en ; skos:prefLabel "DPIA Processing Recommendation"@en . @@ -230,9 +221,6 @@ eu-gdpr:DPIARiskStatus a rdfs:Class, dct:created "2022-06-22"^^xsd:date ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:AuditStatus ; - rdfs:superClassOf eu-gdpr:DPIAIndicatesHighRisk, - eu-gdpr:DPIAIndicatesLowRisk, - eu-gdpr:DPIAIndicatesNoRisk ; sw:term_status "accepted"@en ; skos:definition "Status reflecting the status of risk associated with a DPIA"@en ; skos:prefLabel "DPIA Risk Status"@en . @@ -332,8 +320,6 @@ dpv:hasStatus a rdf:Property, rdfs:isDefinedBy eu-gdpr: ; skos:scopeNote "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process."@en . -dpv:ConformanceStatus rdfs:superClassOf eu-gdpr:DPIAConformity . - a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", @@ -346,7 +332,6 @@ dpv:ConformanceStatus rdfs:superClassOf eu-gdpr:DPIAConformity . dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -354,12 +339,3 @@ dpv:ConformanceStatus rdfs:superClassOf eu-gdpr:DPIAConformity . vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -dpv:DPIA rdfs:superClassOf eu-gdpr:DPIANecessityAssessment, - eu-gdpr:DPIAOutcome, - eu-gdpr:DPIAProcedure . - -dpv:AuditStatus rdfs:superClassOf eu-gdpr:DPIANecessityStatus, - eu-gdpr:DPIAOutcomeStatus, - eu-gdpr:DPIAProcessingRecommendation, - eu-gdpr:DPIARiskStatus . - diff --git a/legal/eu/gdpr/modules/dpia.jsonld b/legal/eu/gdpr/modules/dpia.jsonld index ef55540cc..5de387cdf 100644 --- a/legal/eu/gdpr/modules/dpia.jsonld +++ b/legal/eu/gdpr/modules/dpia.jsonld @@ -1,10 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANonConformant", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -22,6 +21,11 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30,13 +34,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expressing the specified process is not conformant with a DPIA" + "@value": "Recommendation from the DPIA regarding processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -47,16 +51,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Non-Conformant" + "@value": "DPIA Processing Recommendation" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeHighResidualRisk", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -74,6 +77,11 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -82,13 +90,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" + "@value": "Status reflecting the status of risk associated with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -99,16 +107,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome High Residual Risk" + "@value": "DPIA Risk Status" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARequired", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -126,6 +133,11 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -134,13 +146,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is required" + "@value": "Status reflecting whether a DPIA is necessary" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -151,25 +163,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Required" + "@value": "DPIA Necessity Status" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANotRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -177,11 +190,6 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -190,13 +198,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from the DPIA regarding processing" + "@value": "Condition where a DPIA is not required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -204,78 +212,29 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARecommendsProcessingContinue" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARecommendsProcessingNotContinue" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "DPIA Processing Recommendation" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/dateAccepted", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:dateAccepted" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" + "@value": "DPIA Not Required" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARecommendsProcessingContinue", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeDPAConsultation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" + "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -291,13 +250,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing may continue" + "@value": "DPIA outcome status indicating a DPA consultation is required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -308,12 +267,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Recommends Processing Continue" + "@value": "DPIA Outcome DPA Consultation" } ] }, { - "@id": "http://purl.org/dc/terms/created", + "@id": "http://purl.org/dc/terms/dateSubmitted", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -331,83 +290,117 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:created" + "@value": "dct:dateSubmitted" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeRisksMitigated", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "http://purl.org/dc/terms/isPartOf", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@language": "en", + "@value": "dct:isPartOf" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA" } + ] + }, + { + "@id": "http://purl.org/dc/terms/conformsTo", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "DPIA outcome status indicating (all) risks have been mitigated" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" + "@language": "en", + "@value": "dct:conformsTo" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DPIA Outcome Risks Mitigated" + "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" } ] }, { - "@id": "https://w3id.org/dpv#ConformanceStatus", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "http://purl.org/dc/terms/isVersionOf", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:isVersionOf" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing prior versions or iterations of the DPIA document or process" } ] }, { - "@id": "http://purl.org/dc/terms/title", + "@id": "http://purl.org/dc/terms/created", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -425,18 +418,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:title" + "@value": "dct:created" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates a title of the DPIA for human comprehension" + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" } ] }, { - "@id": "http://purl.org/dc/terms/isVersionOf", + "@id": "http://purl.org/dc/terms/title", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -454,21 +447,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:isVersionOf" + "@value": "dct:title" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing prior versions or iterations of the DPIA document or process" + "@value": "Indicates a title of the DPIA for human comprehension" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeHighResidualRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -486,11 +480,6 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -499,13 +488,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting the status of risk associated with a DPIA" + "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -513,69 +502,29 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesHighRisk" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesLowRisk" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesNoRisk" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Risk Status" + "@value": "DPIA Outcome High Residual Risk" } ] }, { - "@id": "http://purl.org/dc/terms/description", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:description" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates a description of the DPIA for human comprehension" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcome", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARecommendsProcessingContinue", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -591,13 +540,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process representing determining outcome of a DPIA" + "@value": "Recommendation from a DPIA that the processing may continue" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -608,16 +557,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome" + "@value": "DPIA Recommends Processing Continue" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANotRequired", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcome", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -643,13 +592,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is not required" + "@value": "Process representing determining outcome of a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -660,7 +609,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Not Required" + "@value": "DPIA Outcome" } ] }, @@ -694,7 +643,7 @@ ] }, { - "@id": "http://purl.org/dc/terms/hasPart", + "@id": "http://purl.org/dc/terms/subject", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -712,22 +661,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:hasPart" + "@value": "dct:subject" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" + "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcedure", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeRisksMitigated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -753,13 +702,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process representing carrying out a DPIA" + "@value": "DPIA outcome status indicating (all) risks have been mitigated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -770,15 +719,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Procedure" + "@value": "DPIA Outcome Risks Mitigated" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" ], "http://purl.org/dc/terms/contributor": [ { @@ -796,11 +746,6 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ConformanceStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -809,13 +754,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conformity of a process with a DPIA" + "@value": "Expressing the specified process is conformant with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -823,23 +768,15 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformant" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANonConformant" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Conformity" + "@value": "DPIA Conformant" } ] }, { - "@id": "http://purl.org/dc/terms/valid", + "@id": "http://purl.org/dc/terms/hasPart", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -857,18 +794,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:valid" + "@value": "dct:hasPart" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" + "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" } ] }, { - "@id": "https://w3id.org/dpv#hasStatus", + "@id": "http://purl.org/dc/terms/identifier", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -883,29 +820,34 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" } ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:identifier" + } + ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." + "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityAssessment", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -913,6 +855,11 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ConformanceStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -921,13 +868,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process that determines whether a DPIA is necessary" + "@value": "Conformity of a process with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -938,12 +885,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Necessity Assessment" + "@value": "DPIA Conformity" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesLowRisk", + "@id": "https://w3id.org/dpv#hasStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesHighRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -979,7 +949,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying low risk levels" + "@value": "DPIA identifying high risk levels" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -990,25 +960,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates Low Risk" + "@value": "DPIA Indicates High Risk" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANonConformant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1016,11 +987,6 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1029,13 +995,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting whether a DPIA is necessary" + "@value": "Expressing the specified process is not conformant with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1043,27 +1009,19 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARequired" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANotRequired" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Necessity Status" + "@value": "DPIA Non-Conformant" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeDPAConsultation", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" + "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -1089,13 +1047,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating a DPA consultation is required" + "@value": "Condition where a DPIA is required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1106,12 +1064,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome DPA Consultation" + "@value": "DPIA Required" } ] }, { - "@id": "http://purl.org/dc/terms/isPartOf", + "@id": "http://purl.org/dc/terms/valid", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1129,18 +1087,47 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:isPartOf" + "@value": "dct:valid" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA" + "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesHighRisk", + "@id": "http://purl.org/dc/terms/temporal", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:temporal" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the temporal coverage of the DPIA document or process" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesLowRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1176,7 +1163,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying high risk levels" + "@value": "DPIA identifying low risk levels" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1187,12 +1174,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates High Risk" + "@value": "DPIA Indicates Low Risk" } ] }, { - "@id": "http://purl.org/dc/terms/conformsTo", + "@id": "http://purl.org/dc/terms/description", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1210,66 +1197,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:conformsTo" + "@value": "dct:description" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" + "@value": "Indicates a description of the DPIA for human comprehension" } ] }, { - "@id": "http://purl.org/dc/terms/modified", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesNoRisk", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "dct:modified" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformant", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P Krog" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1280,13 +1238,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expressing the specified process is conformant with a DPIA" + "@value": "DPIA identifying no risk is present" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1297,16 +1255,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Conformant" + "@value": "DPIA Indicates No Risk" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesNoRisk", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -1332,13 +1290,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying no risk is present" + "@value": "Process that determines whether a DPIA is necessary" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1349,98 +1307,64 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates No Risk" + "@value": "DPIA Necessity Assessment" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcedure", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2019-06-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/eu/gdpr" - } - ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#DPIA" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "EU General Data Protection Regulation (GDPR)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "eu-gdpr" + "@value": "Process representing carrying out a DPIA" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/legal/eu/gdpr#" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "DPIA Procedure" } ] }, { - "@id": "http://purl.org/dc/terms/dateSubmitted", + "@id": "http://purl.org/dc/terms/modified", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1458,32 +1382,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:dateSubmitted" + "@value": "dct:modified" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DPIA", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityAssessment" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcedure" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcome" + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" } ] }, { - "@id": "http://purl.org/dc/terms/identifier", + "@id": "http://purl.org/dc/terms/dateAccepted", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1501,44 +1411,65 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:identifier" + "@value": "dct:dateAccepted" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" } ] }, { - "@id": "https://w3id.org/dpv#AuditStatus", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARecommendsProcessingNotContinue", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" - }, + "@value": "Harshvardhan J. Pandit, Georg P Krog" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" - }, + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus" - }, + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus" - }, + "@language": "en", + "@value": "Recommendation from a DPIA that the processing should not continue" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus" - }, + "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" + "@language": "en", + "@value": "DPIA Recommends Processing Not Continue" } ] }, @@ -1591,17 +1522,6 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeDPAConsultation" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeRisksMitigated" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeHighResidualRisk" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", @@ -1610,112 +1530,83 @@ ] }, { - "@id": "http://purl.org/dc/terms/subject", + "@id": "https://w3id.org/dpv/legal/eu/gdpr", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" - } + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@language": "en", - "@value": "dct:subject" + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/temporal", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@value": "Georg P Krog" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-properties" + "@language": "en", + "@value": "2019-06-18" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "dct:temporal" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "@value": "Harshvardhan J. Pandit" + }, { "@language": "en", - "@value": "For expressing the temporal coverage of the DPIA document or process" + "@value": "Axel Polleres" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIARecommendsProcessingNotContinue", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/identifier": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "https://w3id.org/dpv/legal/eu/gdpr" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "accepted" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation" + "@language": "en", + "@value": "EU General Data Protection Regulation (GDPR)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Recommendation from a DPIA that the processing should not continue" + "@value": "eu-gdpr" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#dpia-classes" + "@value": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "DPIA Recommends Processing Not Continue" + "@value": "2" } ] } diff --git a/legal/eu/gdpr/modules/dpia.n3 b/legal/eu/gdpr/modules/dpia.n3 index 9badec5fa..35b48858d 100644 --- a/legal/eu/gdpr/modules/dpia.n3 +++ b/legal/eu/gdpr/modules/dpia.n3 @@ -32,8 +32,6 @@ eu-gdpr:DPIAConformity a rdfs:Class, skos:broader dpv:ConformanceStatus ; skos:definition "Conformity of a process with a DPIA"@en ; skos:inScheme eu-gdpr:dpia-classes ; - skos:narrower eu-gdpr:DPIAConformant, - eu-gdpr:DPIANonConformant ; skos:prefLabel "DPIA Conformity"@en . eu-gdpr:DPIAIndicatesHighRisk a rdfs:Class, @@ -94,8 +92,6 @@ eu-gdpr:DPIANecessityStatus a rdfs:Class, skos:broader dpv:AuditStatus ; skos:definition "Status reflecting whether a DPIA is necessary"@en ; skos:inScheme eu-gdpr:dpia-classes ; - skos:narrower eu-gdpr:DPIANotRequired, - eu-gdpr:DPIARequired ; skos:prefLabel "DPIA Necessity Status"@en . eu-gdpr:DPIANonConformant a rdfs:Class, @@ -180,9 +176,6 @@ eu-gdpr:DPIAOutcomeStatus a rdfs:Class, skos:broader dpv:AuditStatus ; skos:definition "Status reflecting the outcomes of a DPIA"@en ; skos:inScheme eu-gdpr:dpia-classes ; - skos:narrower eu-gdpr:DPIAOutcomeDPAConsultation, - eu-gdpr:DPIAOutcomeHighResidualRisk, - eu-gdpr:DPIAOutcomeRisksMitigated ; skos:prefLabel "DPIA Outcome Status"@en . eu-gdpr:DPIAProcedure a rdfs:Class, @@ -207,8 +200,6 @@ eu-gdpr:DPIAProcessingRecommendation a rdfs:Class, skos:broader dpv:AuditStatus ; skos:definition "Recommendation from the DPIA regarding processing"@en ; skos:inScheme eu-gdpr:dpia-classes ; - skos:narrower eu-gdpr:DPIARecommendsProcessingContinue, - eu-gdpr:DPIARecommendsProcessingNotContinue ; skos:prefLabel "DPIA Processing Recommendation"@en . eu-gdpr:DPIARecommendsProcessingContinue a rdfs:Class, @@ -257,9 +248,6 @@ eu-gdpr:DPIARiskStatus a rdfs:Class, skos:broader dpv:AuditStatus ; skos:definition "Status reflecting the status of risk associated with a DPIA"@en ; skos:inScheme eu-gdpr:dpia-classes ; - skos:narrower eu-gdpr:DPIAIndicatesHighRisk, - eu-gdpr:DPIAIndicatesLowRisk, - eu-gdpr:DPIAIndicatesNoRisk ; skos:prefLabel "DPIA Risk Status"@en . dct:conformsTo a rdf:Property, @@ -383,7 +371,6 @@ dpv:hasStatus a rdf:Property, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -391,22 +378,6 @@ dpv:hasStatus a rdf:Property, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -dpv:ConformanceStatus rdfs:superClassOf eu-gdpr:DPIAConformity ; - skos:narrower eu-gdpr:DPIAConformity . - -dpv:DPIA skos:narrower eu-gdpr:DPIANecessityAssessment, - eu-gdpr:DPIAOutcome, - eu-gdpr:DPIAProcedure . - -dpv:AuditStatus rdfs:superClassOf eu-gdpr:DPIANecessityStatus, - eu-gdpr:DPIAOutcomeStatus, - eu-gdpr:DPIAProcessingRecommendation, - eu-gdpr:DPIARiskStatus ; - skos:narrower eu-gdpr:DPIANecessityStatus, - eu-gdpr:DPIAOutcomeStatus, - eu-gdpr:DPIAProcessingRecommendation, - eu-gdpr:DPIARiskStatus . - eu-gdpr:dpia-properties a skos:ConceptScheme . eu-gdpr:dpia-classes a skos:ConceptScheme . diff --git a/legal/eu/gdpr/modules/dpia.rdf b/legal/eu/gdpr/modules/dpia.rdf index 9f2778511..70ac3a5f6 100644 --- a/legal/eu/gdpr/modules/dpia.rdf +++ b/legal/eu/gdpr/modules/dpia.rdf @@ -8,6 +8,32 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + EU General Data Protection Regulation (GDPR) + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR + 2019-06-18 + 2024-01-01 + Harshvardhan J. Pandit + Axel Polleres + 2 + https://w3id.org/dpv/legal/eu/gdpr + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + Georg P Krog + + eu-gdpr + https://w3id.org/dpv/legal/eu/gdpr# + + + + + dct:dateAccepted + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval + + + @@ -18,74 +44,75 @@ 2022-06-22 accepted Harshvardhan J. Pandit - - - - + - DPIA Processing Recommendation - Recommendation from the DPIA regarding processing - - + DPIA Conformity + Conformity of a process with a DPIA + + 2022-10-22 accepted Harshvardhan J. Pandit, Georg P Krog - - - - + - dct:temporal - For expressing the temporal coverage of the DPIA document or process + + + DPIA Necessity Assessment + Process that determines whether a DPIA is necessary + + 2022-06-22 + accepted + Harshvardhan J. Pandit - + - + - - DPIA Non-Conformant - Expressing the specified process is not conformant with a DPIA - - 2022-10-22 + DPIA Outcome Status + Status reflecting the outcomes of a DPIA + + + 2022-06-22 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - + - For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. + dct:isPartOf + For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA - + - - DPIA Indicates No Risk - DPIA identifying no risk is present - + DPIA Necessity Status + Status reflecting whether a DPIA is necessary + + 2022-06-22 accepted Harshvardhan J. Pandit - + - DPIA Necessity Assessment - Process that determines whether a DPIA is necessary + DPIA Outcome + Process representing determining outcome of a DPIA 2022-06-22 accepted @@ -93,28 +120,31 @@ - + - DPIA Conformity - Conformity of a process with a DPIA - - + + DPIA Recommends Processing Continue + Recommendation from a DPIA that the processing may continue + 2022-10-22 accepted Harshvardhan J. Pandit, Georg P Krog - - - - + - dct:subject - For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage + + + DPIA Indicates No Risk + DPIA identifying no risk is present + + 2022-06-22 + accepted + Harshvardhan J. Pandit - + @@ -124,60 +154,57 @@ - - + - dct:title - Indicates a title of the DPIA for human comprehension + + + DPIA Not Required + Condition where a DPIA is not required + + 2022-06-22 + accepted + Harshvardhan J. Pandit - + - + - dct:dateSubmitted - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval + dct:conformsTo + For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation - - - EU General Data Protection Regulation (GDPR) - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR - 2019-06-18 - 2024-01-01 - Harshvardhan J. Pandit - Axel Polleres - 2 - https://w3id.org/dpv/legal/eu/gdpr - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - de - Harshvardhan J. Pandit - Georg P Krog - - eu-gdpr - https://w3id.org/dpv/legal/eu/gdpr# - - + - - DPIA Recommends Processing Continue - Recommendation from a DPIA that the processing may continue - + + DPIA Conformant + Expressing the specified process is conformant with a DPIA + 2022-10-22 accepted Harshvardhan J. Pandit, Georg P Krog - + + + + dct:valid + For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered + + + + + + + - DPIA Outcome High Residual Risk - DPIA outcome status indicating high residual risk which are not acceptable for continuation + DPIA Outcome DPA Consultation + DPIA outcome status indicating a DPA consultation is required 2022-06-22 accepted @@ -185,60 +212,86 @@ - + - - DPIA Indicates High Risk - DPIA identifying high risk levels - + + DPIA Outcome Risks Mitigated + DPIA outcome status indicating (all) risks have been mitigated + 2022-06-22 accepted Harshvardhan J. Pandit - + + + + dct:hasPart + For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment + + + + + + + For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. + + + + + + + dct:subject + For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage + + + + - DPIA Outcome Status - Status reflecting the outcomes of a DPIA - - + + DPIA Procedure + Process representing carrying out a DPIA + 2022-06-22 accepted Harshvardhan J. Pandit - - - - + - - DPIA Outcome - Process representing determining outcome of a DPIA - + + DPIA Indicates High Risk + DPIA identifying high risk levels + 2022-06-22 accepted Harshvardhan J. Pandit - + + + + dct:temporal + For expressing the temporal coverage of the DPIA document or process + + + + - DPIA Necessity Status - Status reflecting whether a DPIA is necessary + DPIA Processing Recommendation + Recommendation from the DPIA regarding processing - 2022-06-22 + 2022-10-22 accepted - Harshvardhan J. Pandit - - + Harshvardhan J. Pandit, Georg P Krog @@ -255,28 +308,12 @@ - - - - dct:identifier - Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management - - - - - - - dct:conformsTo - For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation - - - - + - DPIA Outcome DPA Consultation - DPIA outcome status indicating a DPA consultation is required + DPIA Outcome High Residual Risk + DPIA outcome status indicating high residual risk which are not acceptable for continuation 2022-06-22 accepted @@ -284,40 +321,19 @@ - - - - dct:valid - For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered - - - - + - - DPIA Recommends Processing Not Continue - Recommendation from a DPIA that the processing should not continue - + + DPIA Non-Conformant + Expressing the specified process is not conformant with a DPIA + 2022-10-22 accepted Harshvardhan J. Pandit, Georg P Krog - - - - - DPIA Not Required - Condition where a DPIA is not required - - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - @@ -326,86 +342,51 @@ - - - - - DPIA Procedure - Process representing carrying out a DPIA - - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - - - - - - - + + - - - DPIA Outcome Risks Mitigated - DPIA outcome status indicating (all) risks have been mitigated - - 2022-06-22 - accepted - Harshvardhan J. Pandit + dct:dateSubmitted + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval - + - + - dct:coverage - For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description + dct:title + Indicates a title of the DPIA for human comprehension - + - dct:isVersionOf - For expressing prior versions or iterations of the DPIA document or process + dct:description + Indicates a description of the DPIA for human comprehension - + - dct:dateAccepted - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval + dct:identifier + Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management - - - - - + - - DPIA Conformant - Expressing the specified process is conformant with a DPIA - + + DPIA Recommends Processing Not Continue + Recommendation from a DPIA that the processing should not continue + 2022-10-22 accepted Harshvardhan J. Pandit, Georg P Krog - - - - dct:hasPart - For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment - - - @@ -419,36 +400,23 @@ - + - dct:isPartOf - For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA + dct:coverage + For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description - + - dct:description - Indicates a description of the DPIA for human comprehension + dct:isVersionOf + For expressing prior versions or iterations of the DPIA document or process - - - - - - - - - - - - - diff --git a/legal/eu/gdpr/modules/dpia.ttl b/legal/eu/gdpr/modules/dpia.ttl index 9badec5fa..35b48858d 100644 --- a/legal/eu/gdpr/modules/dpia.ttl +++ b/legal/eu/gdpr/modules/dpia.ttl @@ -32,8 +32,6 @@ eu-gdpr:DPIAConformity a rdfs:Class, skos:broader dpv:ConformanceStatus ; skos:definition "Conformity of a process with a DPIA"@en ; skos:inScheme eu-gdpr:dpia-classes ; - skos:narrower eu-gdpr:DPIAConformant, - eu-gdpr:DPIANonConformant ; skos:prefLabel "DPIA Conformity"@en . eu-gdpr:DPIAIndicatesHighRisk a rdfs:Class, @@ -94,8 +92,6 @@ eu-gdpr:DPIANecessityStatus a rdfs:Class, skos:broader dpv:AuditStatus ; skos:definition "Status reflecting whether a DPIA is necessary"@en ; skos:inScheme eu-gdpr:dpia-classes ; - skos:narrower eu-gdpr:DPIANotRequired, - eu-gdpr:DPIARequired ; skos:prefLabel "DPIA Necessity Status"@en . eu-gdpr:DPIANonConformant a rdfs:Class, @@ -180,9 +176,6 @@ eu-gdpr:DPIAOutcomeStatus a rdfs:Class, skos:broader dpv:AuditStatus ; skos:definition "Status reflecting the outcomes of a DPIA"@en ; skos:inScheme eu-gdpr:dpia-classes ; - skos:narrower eu-gdpr:DPIAOutcomeDPAConsultation, - eu-gdpr:DPIAOutcomeHighResidualRisk, - eu-gdpr:DPIAOutcomeRisksMitigated ; skos:prefLabel "DPIA Outcome Status"@en . eu-gdpr:DPIAProcedure a rdfs:Class, @@ -207,8 +200,6 @@ eu-gdpr:DPIAProcessingRecommendation a rdfs:Class, skos:broader dpv:AuditStatus ; skos:definition "Recommendation from the DPIA regarding processing"@en ; skos:inScheme eu-gdpr:dpia-classes ; - skos:narrower eu-gdpr:DPIARecommendsProcessingContinue, - eu-gdpr:DPIARecommendsProcessingNotContinue ; skos:prefLabel "DPIA Processing Recommendation"@en . eu-gdpr:DPIARecommendsProcessingContinue a rdfs:Class, @@ -257,9 +248,6 @@ eu-gdpr:DPIARiskStatus a rdfs:Class, skos:broader dpv:AuditStatus ; skos:definition "Status reflecting the status of risk associated with a DPIA"@en ; skos:inScheme eu-gdpr:dpia-classes ; - skos:narrower eu-gdpr:DPIAIndicatesHighRisk, - eu-gdpr:DPIAIndicatesLowRisk, - eu-gdpr:DPIAIndicatesNoRisk ; skos:prefLabel "DPIA Risk Status"@en . dct:conformsTo a rdf:Property, @@ -383,7 +371,6 @@ dpv:hasStatus a rdf:Property, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -391,22 +378,6 @@ dpv:hasStatus a rdf:Property, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -dpv:ConformanceStatus rdfs:superClassOf eu-gdpr:DPIAConformity ; - skos:narrower eu-gdpr:DPIAConformity . - -dpv:DPIA skos:narrower eu-gdpr:DPIANecessityAssessment, - eu-gdpr:DPIAOutcome, - eu-gdpr:DPIAProcedure . - -dpv:AuditStatus rdfs:superClassOf eu-gdpr:DPIANecessityStatus, - eu-gdpr:DPIAOutcomeStatus, - eu-gdpr:DPIAProcessingRecommendation, - eu-gdpr:DPIARiskStatus ; - skos:narrower eu-gdpr:DPIANecessityStatus, - eu-gdpr:DPIAOutcomeStatus, - eu-gdpr:DPIAProcessingRecommendation, - eu-gdpr:DPIARiskStatus . - eu-gdpr:dpia-properties a skos:ConceptScheme . eu-gdpr:dpia-classes a skos:ConceptScheme . diff --git a/legal/eu/gdpr/modules/legal_basis-owl.jsonld b/legal/eu/gdpr/modules/legal_basis-owl.jsonld index 6b400800c..839d278b2 100644 --- a/legal/eu/gdpr/modules/legal_basis-owl.jsonld +++ b/legal/eu/gdpr/modules/legal_basis-owl.jsonld @@ -1,33 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#ExpressedConsent", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-non-explicit-consent" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-third-party" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-controller" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-contract-performance", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-public-interest", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -35,13 +8,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/modified": [ @@ -53,7 +26,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj)" + "@value": "(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -63,10 +36,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ContractPerformance" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -78,18 +51,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on performance of a contract to which the data subject is party" + "@value": "Legal basis based on performance of a task carried out in the public interest" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-b) contract performance" + "@value": "Art 6(1-e) public interest" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-non-explicit-consent", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-data-subject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -97,13 +70,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-10" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/modified": [ @@ -115,7 +88,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)" + "@value": "(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -125,10 +98,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d" }, { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -140,27 +113,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes" + "@value": "Legal basis based on protecting the vital interests of the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) regular consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." - } - ] - }, - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-explicit-consent" + "@value": "Art 6(1-d) protect vital interests of data subject" } ] }, @@ -227,7 +186,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-data-subject", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-non-explicit-consent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -235,13 +194,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2019-04-10" } ], "http://purl.org/dc/terms/modified": [ @@ -253,7 +212,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)" + "@value": "(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -263,10 +222,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -278,26 +237,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on protecting the vital interests of the data subject" + "@value": "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-d) protect vital interests of data subject" + "@value": "Art.6(1-a) regular consent" } - ] - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f" + "@language": "en", + "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-natual-person", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -305,13 +262,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ @@ -323,7 +280,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)" + "@value": "(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -333,10 +290,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d" + "@id": "https://w3id.org/dpv#PublicInterest" }, { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -348,29 +305,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on protecting the vital interests of another natural person that is not the data subject" + "@value": "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-d) protect vital interests of natural person" - } - ] - }, - { - "@id": "https://w3id.org/dpv#PublicInterest", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-public-interest" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e" + "@value": "Art 6(1-e) public interest or official authority" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-controller", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-official-authority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -378,13 +324,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/modified": [ @@ -396,7 +342,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj)" + "@value": "(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -406,10 +352,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f" + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -421,21 +367,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" + "@value": "Legal basis based on the exercise of official authority vested in the controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-f) legitimate interest of controller" - } - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-natual-person" + "@value": "Art 6(1-e) official authority" } ] }, @@ -502,7 +440,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-c", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-explicit-consent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -510,13 +448,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" + "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/modified": [ @@ -528,7 +466,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj)" + "@value": "(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -538,7 +476,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalObligation" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -550,26 +491,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on compliance with a legal obligation to which the controller is subject" + "@value": "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-c) legal obligation" + "@value": "Art 6(1-a) explicit consent" } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalObligation", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-c" + "@language": "en", + "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -577,13 +516,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/modified": [ @@ -595,7 +534,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)" + "@value": "(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -605,18 +544,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-official-authority" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-public-interest" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -628,34 +556,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller" + "@value": "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest or official authority" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Contract", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b" + "@value": "Art.6(1-a) consent" } - ] - }, - { - "@id": "https://w3id.org/dpv#EnterIntoContract", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-enter-into-contract" + "@language": "en", + "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -681,7 +599,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj)" + "@value": "(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -691,15 +609,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Contract" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-enter-into-contract" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-contract-performance" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -711,37 +621,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract" + "@value": "Legal basis based on protecting the vital interests of the data subject or of another natural person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-b) contract" - } - ] - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-official-authority" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e" - } - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterest", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d" + "@value": "Art 6(1-d) protect vital interests" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-explicit-consent", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-controller", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -749,13 +640,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/modified": [ @@ -767,7 +658,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)" + "@value": "(GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -777,10 +668,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a" + "@id": "https://w3id.org/dpv#LegitimateInterestOfController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -792,24 +683,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes" + "@value": "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-a) explicit consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" + "@value": "Art 6(1-f) legitimate interest of controller" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-public-interest", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-natual-person", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -817,13 +702,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/modified": [ @@ -835,7 +720,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)" + "@value": "(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -845,10 +730,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -860,26 +745,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on performance of a task carried out in the public interest" + "@value": "Legal basis based on protecting the vital interests of another natural person that is not the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest" - } - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-data-subject" + "@value": "Art 6(1-d) protect vital interests of natural person" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-official-authority", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-c", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -887,13 +764,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ @@ -905,7 +782,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)" + "@value": "(GDPR Art.6-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -915,10 +792,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv#LegalObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -930,121 +804,80 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on the exercise of official authority vested in the controller" + "@value": "Legal basis based on compliance with a legal obligation to which the controller is subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) official authority" + "@value": "Art 6(1-c) legal obligation" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-contract-performance", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Georg P Krog" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Rigo Wenning" - }, - { - "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2019-06-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Axel Polleres" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr" + "@value": "(GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj)" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv/legal/eu/gdpr" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://purl.org/dc/terms/language": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "de" - } - ], - "http://purl.org/dc/terms/license": [ + "@id": "https://w3id.org/dpv#ContractPerformance" + }, { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "EU General Data Protection Regulation (GDPR)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "eu-gdpr" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/legal/eu/gdpr#" + "@value": "Legal basis based on performance of a contract to which the data subject is party" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Art 6(1-b) contract performance" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -1070,7 +903,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)" + "@value": "(GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1080,15 +913,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VitalInterest" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-data-subject" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-natual-person" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1100,93 +925,116 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on protecting the vital interests of the data subject or of another natural person" + "@value": "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-d) protect vital interests" + "@value": "Art 6(1-b) contract" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f", + "@id": "https://w3id.org/dpv/legal/eu/gdpr", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rigo Wenning" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "2019-06-18" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Axel Polleres" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "(GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj)" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@id": "https://w3id.org/dpv/legal/eu/gdpr" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@value": "https://w3id.org/dpv/legal/eu/gdpr" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-third-party" - }, + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-controller" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "accepted" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" + "@value": "EU General Data Protection Regulation (GDPR)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Art 6(1-f) legitimate interest" + "@value": "eu-gdpr" } - ] - }, - { - "@id": "https://w3id.org/dpv#ContractPerformance", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-contract-performance" + "@value": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -1194,13 +1042,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ @@ -1212,7 +1060,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)" + "@value": "(GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1222,15 +1070,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-non-explicit-consent" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-explicit-consent" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1242,19 +1082,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes" + "@value": "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." + "@value": "Art 6(1-f) legitimate interest" } ] } diff --git a/legal/eu/gdpr/modules/legal_basis-owl.n3 b/legal/eu/gdpr/modules/legal_basis-owl.n3 index c962dca96..8d491ed94 100644 --- a/legal/eu/gdpr/modules/legal_basis-owl.n3 +++ b/legal/eu/gdpr/modules/legal_basis-owl.n3 @@ -18,8 +18,6 @@ eu-gdpr:A6-1-a a rdfs:Class, dct:source "(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)"@en ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:ExpressedConsent ; - rdfs:superClassOf eu-gdpr:A6-1-a-explicit-consent, - eu-gdpr:A6-1-a-non-explicit-consent ; sw:term_status "accepted"@en ; skos:definition "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:prefLabel "Art.6(1-a) consent"@en ; @@ -64,8 +62,6 @@ eu-gdpr:A6-1-b a rdfs:Class, dct:source "(GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj)"@en ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:Contract ; - rdfs:superClassOf eu-gdpr:A6-1-b-contract-performance, - eu-gdpr:A6-1-b-enter-into-contract ; sw:term_status "accepted"@en ; skos:definition "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract"@en ; skos:prefLabel "Art 6(1-b) contract"@en . @@ -120,8 +116,6 @@ eu-gdpr:A6-1-d a rdfs:Class, dct:source "(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)"@en ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:VitalInterest ; - rdfs:superClassOf eu-gdpr:A6-1-d-data-subject, - eu-gdpr:A6-1-d-natual-person ; sw:term_status "accepted"@en ; skos:definition "Legal basis based on protecting the vital interests of the data subject or of another natural person"@en ; skos:prefLabel "Art 6(1-d) protect vital interests"@en . @@ -164,8 +158,6 @@ eu-gdpr:A6-1-e a rdfs:Class, rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:OfficialAuthorityOfController, dpv:PublicInterest ; - rdfs:superClassOf eu-gdpr:A6-1-e-official-authority, - eu-gdpr:A6-1-e-public-interest ; sw:term_status "accepted"@en ; skos:definition "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller"@en ; skos:prefLabel "Art 6(1-e) public interest or official authority"@en . @@ -207,8 +199,6 @@ eu-gdpr:A6-1-f a rdfs:Class, dct:source "(GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj)"@en ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:LegitimateInterest ; - rdfs:superClassOf eu-gdpr:A6-1-f-controller, - eu-gdpr:A6-1-f-third-party ; sw:term_status "accepted"@en ; skos:definition "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; skos:prefLabel "Art 6(1-f) legitimate interest"@en . @@ -241,28 +231,6 @@ eu-gdpr:A6-1-f-third-party a rdfs:Class, skos:definition "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; skos:prefLabel "Art 6(1-f) legitimate interest of third party"@en . -dpv:Contract rdfs:superClassOf eu-gdpr:A6-1-b . - -dpv:ContractPerformance rdfs:superClassOf eu-gdpr:A6-1-b-contract-performance . - -dpv:EnterIntoContract rdfs:superClassOf eu-gdpr:A6-1-b-enter-into-contract . - -dpv:ExplicitlyExpressedConsent rdfs:superClassOf eu-gdpr:A6-1-a-explicit-consent . - -dpv:LegalObligation rdfs:superClassOf eu-gdpr:A6-1-c . - -dpv:LegitimateInterest rdfs:superClassOf eu-gdpr:A6-1-f . - -dpv:LegitimateInterestOfController rdfs:superClassOf eu-gdpr:A6-1-f-controller . - -dpv:LegitimateInterestOfThirdParty rdfs:superClassOf eu-gdpr:A6-1-f-third-party . - -dpv:VitalInterest rdfs:superClassOf eu-gdpr:A6-1-d . - -dpv:VitalInterestOfDataSubject rdfs:superClassOf eu-gdpr:A6-1-d-data-subject . - -dpv:VitalInterestOfNaturalPerson rdfs:superClassOf eu-gdpr:A6-1-d-natual-person . - a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", @@ -278,7 +246,6 @@ dpv:VitalInterestOfNaturalPerson rdfs:superClassOf eu-gdpr:A6-1-d-natual-person dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -286,12 +253,3 @@ dpv:VitalInterestOfNaturalPerson rdfs:superClassOf eu-gdpr:A6-1-d-natual-person vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -dpv:ExpressedConsent rdfs:superClassOf eu-gdpr:A6-1-a, - eu-gdpr:A6-1-a-non-explicit-consent . - -dpv:OfficialAuthorityOfController rdfs:superClassOf eu-gdpr:A6-1-e, - eu-gdpr:A6-1-e-official-authority . - -dpv:PublicInterest rdfs:superClassOf eu-gdpr:A6-1-e, - eu-gdpr:A6-1-e-public-interest . - diff --git a/legal/eu/gdpr/modules/legal_basis-owl.owl b/legal/eu/gdpr/modules/legal_basis-owl.owl index b560debdf..dbb36b27a 100644 --- a/legal/eu/gdpr/modules/legal_basis-owl.owl +++ b/legal/eu/gdpr/modules/legal_basis-owl.owl @@ -8,38 +8,28 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - - - Art 6(1-c) legal obligation - Legal basis based on compliance with a legal obligation to which the controller is subject - (GDPR Art.6-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj) - 2019-04-05 - 2022-11-24 - accepted - Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit - - - - - - - - Art 6(1-a) explicit consent - Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes - Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" - (GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj) - 2022-06-22 - 2022-11-24 - accepted - Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning - - - + + + EU General Data Protection Regulation (GDPR) + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR + 2019-06-18 + 2024-01-01 + Harshvardhan J. Pandit + Axel Polleres + 2 + https://w3id.org/dpv/legal/eu/gdpr + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Harshvardhan J. Pandit + Rigo Wenning + Georg P Krog + Eva Schlehahn + Bud Bruegger + + eu-gdpr + https://w3id.org/dpv/legal/eu/gdpr# + @@ -55,8 +45,21 @@ Harshvardhan J. Pandit - - + + + + + + Art 6(1-d) protect vital interests of data subject + Legal basis based on protecting the vital interests of the data subject + (GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj) + 2022-11-24 + 2022-11-24 + accepted + Georg P Krog + + + @@ -70,39 +73,36 @@ accepted Harshvardhan J. Pandit - + - + - Art 6(1-e) public interest or official authority - Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller - (GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj) + Art 6(1-f) legitimate interest + Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + (GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj) 2019-04-05 2022-11-24 accepted Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit - - - - + - + - Art 6(1-b) enter into contract - Legal basis based on taking steps at the request of the data subject prior to entering into a contract + Art 6(1-b) contract performance + Legal basis based on performance of a contract to which the data subject is party (GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj) 2022-11-24 2022-11-24 accepted Georg P Krog - + @@ -117,8 +117,6 @@ accepted Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit - - @@ -133,104 +131,67 @@ accepted Georg P Krog - + - + - Art 6(1-f) legitimate interest of third party - Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child - (GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj) - 2022-11-24 + Art 6(1-b) contract + Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract + (GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj) + 2019-04-05 2022-11-24 accepted - Georg P Krog + Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit - - + - + - Art 6(1-b) contract performance - Legal basis based on performance of a contract to which the data subject is party - (GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj) + Art 6(1-f) legitimate interest of controller + Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + (GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj) 2022-11-24 2022-11-24 accepted Georg P Krog - - + + - + - Art 6(1-d) protect vital interests of data subject - Legal basis based on protecting the vital interests of the data subject - (GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj) + Art 6(1-b) enter into contract + Legal basis based on taking steps at the request of the data subject prior to entering into a contract + (GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj) 2022-11-24 2022-11-24 accepted Georg P Krog - - - - - - - - - EU General Data Protection Regulation (GDPR) - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR - 2019-06-18 - 2024-01-01 - Harshvardhan J. Pandit - Axel Polleres - 2 - https://w3id.org/dpv/legal/eu/gdpr - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - de - Harshvardhan J. Pandit - Georg P Krog - Bud Bruegger - Rigo Wenning - Eva Schlehahn - - eu-gdpr - https://w3id.org/dpv/legal/eu/gdpr# - - - - - - - - - + + - + - Art 6(1-b) contract - Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract - (GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj) - 2019-04-05 + Art 6(1-f) legitimate interest of third party + Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + (GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj) + 2022-11-24 2022-11-24 accepted - Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit + Georg P Krog - - - + + @@ -248,36 +209,20 @@ - + - Art 6(1-f) legitimate interest - Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child - (GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj) + Art 6(1-e) public interest or official authority + Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller + (GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj) 2019-04-05 2022-11-24 accepted Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit - - - - - - - - - Art 6(1-f) legitimate interest of controller - Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child - (GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj) - 2022-11-24 - 2022-11-24 - accepted - Georg P Krog - - - + + @@ -291,38 +236,37 @@ accepted Harshvardhan J. Pandit - + - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + Art 6(1-a) explicit consent + Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes + Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" + (GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj) + 2022-06-22 + 2022-11-24 + accepted + Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning + + + - - + + + + + Art 6(1-c) legal obligation + Legal basis based on compliance with a legal obligation to which the controller is subject + (GDPR Art.6-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj) + 2019-04-05 + 2022-11-24 + accepted + Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit + + diff --git a/legal/eu/gdpr/modules/legal_basis-owl.ttl b/legal/eu/gdpr/modules/legal_basis-owl.ttl index c962dca96..8d491ed94 100644 --- a/legal/eu/gdpr/modules/legal_basis-owl.ttl +++ b/legal/eu/gdpr/modules/legal_basis-owl.ttl @@ -18,8 +18,6 @@ eu-gdpr:A6-1-a a rdfs:Class, dct:source "(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)"@en ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:ExpressedConsent ; - rdfs:superClassOf eu-gdpr:A6-1-a-explicit-consent, - eu-gdpr:A6-1-a-non-explicit-consent ; sw:term_status "accepted"@en ; skos:definition "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:prefLabel "Art.6(1-a) consent"@en ; @@ -64,8 +62,6 @@ eu-gdpr:A6-1-b a rdfs:Class, dct:source "(GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj)"@en ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:Contract ; - rdfs:superClassOf eu-gdpr:A6-1-b-contract-performance, - eu-gdpr:A6-1-b-enter-into-contract ; sw:term_status "accepted"@en ; skos:definition "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract"@en ; skos:prefLabel "Art 6(1-b) contract"@en . @@ -120,8 +116,6 @@ eu-gdpr:A6-1-d a rdfs:Class, dct:source "(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)"@en ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:VitalInterest ; - rdfs:superClassOf eu-gdpr:A6-1-d-data-subject, - eu-gdpr:A6-1-d-natual-person ; sw:term_status "accepted"@en ; skos:definition "Legal basis based on protecting the vital interests of the data subject or of another natural person"@en ; skos:prefLabel "Art 6(1-d) protect vital interests"@en . @@ -164,8 +158,6 @@ eu-gdpr:A6-1-e a rdfs:Class, rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:OfficialAuthorityOfController, dpv:PublicInterest ; - rdfs:superClassOf eu-gdpr:A6-1-e-official-authority, - eu-gdpr:A6-1-e-public-interest ; sw:term_status "accepted"@en ; skos:definition "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller"@en ; skos:prefLabel "Art 6(1-e) public interest or official authority"@en . @@ -207,8 +199,6 @@ eu-gdpr:A6-1-f a rdfs:Class, dct:source "(GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj)"@en ; rdfs:isDefinedBy eu-gdpr: ; rdfs:subClassOf dpv:LegitimateInterest ; - rdfs:superClassOf eu-gdpr:A6-1-f-controller, - eu-gdpr:A6-1-f-third-party ; sw:term_status "accepted"@en ; skos:definition "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; skos:prefLabel "Art 6(1-f) legitimate interest"@en . @@ -241,28 +231,6 @@ eu-gdpr:A6-1-f-third-party a rdfs:Class, skos:definition "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; skos:prefLabel "Art 6(1-f) legitimate interest of third party"@en . -dpv:Contract rdfs:superClassOf eu-gdpr:A6-1-b . - -dpv:ContractPerformance rdfs:superClassOf eu-gdpr:A6-1-b-contract-performance . - -dpv:EnterIntoContract rdfs:superClassOf eu-gdpr:A6-1-b-enter-into-contract . - -dpv:ExplicitlyExpressedConsent rdfs:superClassOf eu-gdpr:A6-1-a-explicit-consent . - -dpv:LegalObligation rdfs:superClassOf eu-gdpr:A6-1-c . - -dpv:LegitimateInterest rdfs:superClassOf eu-gdpr:A6-1-f . - -dpv:LegitimateInterestOfController rdfs:superClassOf eu-gdpr:A6-1-f-controller . - -dpv:LegitimateInterestOfThirdParty rdfs:superClassOf eu-gdpr:A6-1-f-third-party . - -dpv:VitalInterest rdfs:superClassOf eu-gdpr:A6-1-d . - -dpv:VitalInterestOfDataSubject rdfs:superClassOf eu-gdpr:A6-1-d-data-subject . - -dpv:VitalInterestOfNaturalPerson rdfs:superClassOf eu-gdpr:A6-1-d-natual-person . - a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", @@ -278,7 +246,6 @@ dpv:VitalInterestOfNaturalPerson rdfs:superClassOf eu-gdpr:A6-1-d-natual-person dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -286,12 +253,3 @@ dpv:VitalInterestOfNaturalPerson rdfs:superClassOf eu-gdpr:A6-1-d-natual-person vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -dpv:ExpressedConsent rdfs:superClassOf eu-gdpr:A6-1-a, - eu-gdpr:A6-1-a-non-explicit-consent . - -dpv:OfficialAuthorityOfController rdfs:superClassOf eu-gdpr:A6-1-e, - eu-gdpr:A6-1-e-official-authority . - -dpv:PublicInterest rdfs:superClassOf eu-gdpr:A6-1-e, - eu-gdpr:A6-1-e-public-interest . - diff --git a/legal/eu/gdpr/modules/legal_basis.jsonld b/legal/eu/gdpr/modules/legal_basis.jsonld index fba76c0f5..a4a0a9926 100644 --- a/legal/eu/gdpr/modules/legal_basis.jsonld +++ b/legal/eu/gdpr/modules/legal_basis.jsonld @@ -1,33 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#ExpressedConsent", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-non-explicit-consent" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-third-party" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-controller" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-contract-performance", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-public-interest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -35,13 +8,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/modified": [ @@ -53,7 +26,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj)" + "@value": "(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -69,16 +42,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e" }, { - "@id": "https://w3id.org/dpv#ContractPerformance" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on performance of a contract to which the data subject is party" + "@value": "Legal basis based on performance of a task carried out in the public interest" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -89,12 +62,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-b) contract performance" + "@value": "Art 6(1-e) public interest" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-non-explicit-consent", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-data-subject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -102,13 +75,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-10" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/modified": [ @@ -120,7 +93,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)" + "@value": "(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -136,16 +109,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d" }, { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes" + "@value": "Legal basis based on protecting the vital interests of the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -156,21 +129,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) regular consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." - } - ] - }, - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-explicit-consent" + "@value": "Art 6(1-d) protect vital interests of data subject" } ] }, @@ -242,7 +201,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-data-subject", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-non-explicit-consent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -250,13 +209,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2019-04-10" } ], "http://purl.org/dc/terms/modified": [ @@ -268,7 +227,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)" + "@value": "(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -284,16 +243,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a" }, { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on protecting the vital interests of the data subject" + "@value": "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -304,20 +263,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-d) protect vital interests of data subject" + "@value": "Art.6(1-a) regular consent" } - ] - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f" + "@language": "en", + "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-natual-person", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -325,13 +282,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ @@ -343,7 +300,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)" + "@value": "(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -359,16 +316,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d" + "@id": "https://w3id.org/dpv#PublicInterest" }, { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on protecting the vital interests of another natural person that is not the data subject" + "@value": "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -379,23 +336,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-d) protect vital interests of natural person" - } - ] - }, - { - "@id": "https://w3id.org/dpv#PublicInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-public-interest" + "@value": "Art 6(1-e) public interest or official authority" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-controller", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-official-authority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -403,13 +349,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/modified": [ @@ -421,7 +367,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj)" + "@value": "(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -437,16 +383,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e" }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController" + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" + "@value": "Legal basis based on the exercise of official authority vested in the controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -457,16 +403,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-f) legitimate interest of controller" + "@value": "Art 6(1-e) official authority" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-natual-person" - } + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { @@ -537,7 +481,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-c", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-explicit-consent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -545,13 +489,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" + "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/modified": [ @@ -563,7 +507,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj)" + "@value": "(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -579,13 +523,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalObligation" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a" + }, + { + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on compliance with a legal obligation to which the controller is subject" + "@value": "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -596,20 +543,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-c) legal obligation" + "@value": "Art 6(1-a) explicit consent" } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalObligation", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-c" + "@language": "en", + "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -617,13 +562,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/modified": [ @@ -635,7 +580,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)" + "@value": "(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -651,16 +596,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller" + "@value": "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -668,39 +610,21 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-public-interest" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-official-authority" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest or official authority" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Contract", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b" + "@value": "Art.6(1-a) consent" } - ] - }, - { - "@id": "https://w3id.org/dpv#EnterIntoContract", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-enter-into-contract" + "@language": "en", + "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -726,7 +650,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj)" + "@value": "(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -742,13 +666,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract" + "@value": "Legal basis based on protecting the vital interests of the data subject or of another natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -756,42 +680,15 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-enter-into-contract" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-contract-performance" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-b) contract" - } - ] - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-official-authority" - } - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d" + "@value": "Art 6(1-d) protect vital interests" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-explicit-consent", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-controller", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -799,13 +696,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/modified": [ @@ -817,7 +714,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)" + "@value": "(GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -833,16 +730,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f" }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv#LegitimateInterestOfController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes" + "@value": "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -853,18 +750,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-a) explicit consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" + "@value": "Art 6(1-f) legitimate interest of controller" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-public-interest", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-natual-person", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -872,13 +763,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/modified": [ @@ -890,7 +781,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)" + "@value": "(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -906,16 +797,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d" }, { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on performance of a task carried out in the public interest" + "@value": "Legal basis based on protecting the vital interests of another natural person that is not the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -926,26 +817,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-data-subject" + "@value": "Art 6(1-d) protect vital interests of natural person" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-official-authority", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-c", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -953,13 +830,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ @@ -971,7 +848,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)" + "@value": "(GDPR Art.6-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -987,16 +864,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv#LegalObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on the exercise of official authority vested in the controller" + "@value": "Legal basis based on compliance with a legal obligation to which the controller is subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1007,107 +881,79 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) official authority" + "@value": "Art 6(1-c) legal obligation" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-contract-performance", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Georg P Krog" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Rigo Wenning" - }, - { - "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2019-06-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Axel Polleres" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" + "@value": "(GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj)" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv/legal/eu/gdpr" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://purl.org/dc/terms/language": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "de" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b" + }, { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#ContractPerformance" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "EU General Data Protection Regulation (GDPR)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "eu-gdpr" + "@value": "Legal basis based on performance of a contract to which the data subject is party" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/legal/eu/gdpr#" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Art 6(1-b) contract performance" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1133,7 +979,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj)" + "@value": "(GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1149,13 +995,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" + "@value": "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1163,103 +1009,105 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-controller" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-third-party" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-f) legitimate interest" + "@value": "Art 6(1-b) contract" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d", + "@id": "https://w3id.org/dpv/legal/eu/gdpr", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rigo Wenning" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@language": "en", + "@value": "2019-06-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)" + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Axel Polleres" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv/legal/eu/gdpr" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Legal basis based on protecting the vital interests of the data subject or of another natural person" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes" + "@language": "en", + "@value": "EU General Data Protection Regulation (GDPR)" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-data-subject" - }, + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-natual-person" + "@value": "eu-gdpr" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Art 6(1-d) protect vital interests" + "@value": "https://w3id.org/dpv/legal/eu/gdpr#" } - ] - }, - { - "@id": "https://w3id.org/dpv#ContractPerformance", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-contract-performance" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1267,13 +1115,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ @@ -1285,7 +1133,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)" + "@value": "(GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1301,13 +1149,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes" + "@value": "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1315,24 +1163,10 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-non-explicit-consent" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-explicit-consent" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." + "@value": "Art 6(1-f) legitimate interest" } ] } diff --git a/legal/eu/gdpr/modules/legal_basis.n3 b/legal/eu/gdpr/modules/legal_basis.n3 index 43aba6c3c..43d0c582d 100644 --- a/legal/eu/gdpr/modules/legal_basis.n3 +++ b/legal/eu/gdpr/modules/legal_basis.n3 @@ -21,8 +21,6 @@ eu-gdpr:A6-1-a a rdfs:Class, skos:broader dpv:ExpressedConsent ; skos:definition "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:inScheme eu-gdpr:legal-basis-classes ; - skos:narrower eu-gdpr:A6-1-a-explicit-consent, - eu-gdpr:A6-1-a-non-explicit-consent ; skos:prefLabel "Art.6(1-a) consent"@en ; skos:scopeNote "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a."@en . @@ -70,8 +68,6 @@ eu-gdpr:A6-1-b a rdfs:Class, skos:broader dpv:Contract ; skos:definition "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract"@en ; skos:inScheme eu-gdpr:legal-basis-classes ; - skos:narrower eu-gdpr:A6-1-b-contract-performance, - eu-gdpr:A6-1-b-enter-into-contract ; skos:prefLabel "Art 6(1-b) contract"@en . eu-gdpr:A6-1-b-contract-performance a rdfs:Class, @@ -130,8 +126,6 @@ eu-gdpr:A6-1-d a rdfs:Class, skos:broader dpv:VitalInterest ; skos:definition "Legal basis based on protecting the vital interests of the data subject or of another natural person"@en ; skos:inScheme eu-gdpr:legal-basis-classes ; - skos:narrower eu-gdpr:A6-1-d-data-subject, - eu-gdpr:A6-1-d-natual-person ; skos:prefLabel "Art 6(1-d) protect vital interests"@en . eu-gdpr:A6-1-d-data-subject a rdfs:Class, @@ -177,8 +171,6 @@ eu-gdpr:A6-1-e a rdfs:Class, dpv:PublicInterest ; skos:definition "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller"@en ; skos:inScheme eu-gdpr:legal-basis-classes ; - skos:narrower eu-gdpr:A6-1-e-official-authority, - eu-gdpr:A6-1-e-public-interest ; skos:prefLabel "Art 6(1-e) public interest or official authority"@en . eu-gdpr:A6-1-e-official-authority a rdfs:Class, @@ -223,8 +215,6 @@ eu-gdpr:A6-1-f a rdfs:Class, skos:broader dpv:LegitimateInterest ; skos:definition "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; skos:inScheme eu-gdpr:legal-basis-classes ; - skos:narrower eu-gdpr:A6-1-f-controller, - eu-gdpr:A6-1-f-third-party ; skos:prefLabel "Art 6(1-f) legitimate interest"@en . eu-gdpr:A6-1-f-controller a rdfs:Class, @@ -270,7 +260,6 @@ eu-gdpr:A6-1-f-third-party a rdfs:Class, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -278,36 +267,5 @@ eu-gdpr:A6-1-f-third-party a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -dpv:Contract skos:narrower eu-gdpr:A6-1-b . - -dpv:ContractPerformance skos:narrower eu-gdpr:A6-1-b-contract-performance . - -dpv:EnterIntoContract skos:narrower eu-gdpr:A6-1-b-enter-into-contract . - -dpv:ExplicitlyExpressedConsent skos:narrower eu-gdpr:A6-1-a-explicit-consent . - -dpv:LegalObligation skos:narrower eu-gdpr:A6-1-c . - -dpv:LegitimateInterest skos:narrower eu-gdpr:A6-1-f . - -dpv:LegitimateInterestOfController skos:narrower eu-gdpr:A6-1-f-controller . - -dpv:LegitimateInterestOfThirdParty skos:narrower eu-gdpr:A6-1-f-third-party . - -dpv:VitalInterest skos:narrower eu-gdpr:A6-1-d . - -dpv:VitalInterestOfDataSubject skos:narrower eu-gdpr:A6-1-d-data-subject . - -dpv:VitalInterestOfNaturalPerson skos:narrower eu-gdpr:A6-1-d-natual-person . - -dpv:ExpressedConsent skos:narrower eu-gdpr:A6-1-a, - eu-gdpr:A6-1-a-non-explicit-consent . - -dpv:OfficialAuthorityOfController skos:narrower eu-gdpr:A6-1-e, - eu-gdpr:A6-1-e-official-authority . - -dpv:PublicInterest skos:narrower eu-gdpr:A6-1-e, - eu-gdpr:A6-1-e-public-interest . - eu-gdpr:legal-basis-classes a skos:ConceptScheme . diff --git a/legal/eu/gdpr/modules/legal_basis.rdf b/legal/eu/gdpr/modules/legal_basis.rdf index 728a7684a..564581564 100644 --- a/legal/eu/gdpr/modules/legal_basis.rdf +++ b/legal/eu/gdpr/modules/legal_basis.rdf @@ -8,18 +8,40 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + EU General Data Protection Regulation (GDPR) + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR + 2019-06-18 + 2024-01-01 + Harshvardhan J. Pandit + Axel Polleres + 2 + https://w3id.org/dpv/legal/eu/gdpr + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + Rigo Wenning + Georg P Krog + Eva Schlehahn + Bud Bruegger + + eu-gdpr + https://w3id.org/dpv/legal/eu/gdpr# + + - Art 6(1-c) legal obligation - Legal basis based on compliance with a legal obligation to which the controller is subject - - (GDPR Art.6-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj) - 2019-04-05 + Art 6(1-d) protect vital interests of data subject + Legal basis based on protecting the vital interests of the data subject + + + (GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj) + 2022-11-24 2022-11-24 accepted - Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit + Georg P Krog @@ -36,54 +58,48 @@ 2022-11-24 accepted Harshvardhan J. Pandit - - - + - Art 6(1-e) public interest or official authority - Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller + Art 6(1-e) public interest + Legal basis based on performance of a task carried out in the public interest + - (GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj) - 2019-04-05 + 2022-08-24 2022-11-24 accepted - Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit - - + Harshvardhan J. Pandit - + - Art 6(1-a) explicit consent - Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes - - - Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" - (GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj) - 2022-06-22 + Art 6(1-f) legitimate interest + Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + + (GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj) + 2019-04-05 2022-11-24 accepted - Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning + Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit - + - Art 6(1-b) enter into contract - Legal basis based on taking steps at the request of the data subject prior to entering into a contract + Art 6(1-b) contract performance + Legal basis based on performance of a contract to which the data subject is party - + (GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj) 2022-11-24 2022-11-24 @@ -92,22 +108,6 @@ - - - - - Art 6(1-d) protect vital interests of natural person - Legal basis based on protecting the vital interests of another natural person that is not the data subject - - - (GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj) - 2022-11-24 - 2022-11-24 - accepted - Georg P Krog - - - @@ -124,53 +124,30 @@ - + - Art 6(1-d) protect vital interests of data subject - Legal basis based on protecting the vital interests of the data subject - - + Art 6(1-d) protect vital interests + Legal basis based on protecting the vital interests of the data subject or of another natural person + (GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj) - 2022-11-24 + 2019-04-05 2022-11-24 accepted - Georg P Krog + Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit - - - EU General Data Protection Regulation (GDPR) - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR - 2019-06-18 - 2024-01-01 - Harshvardhan J. Pandit - Axel Polleres - 2 - https://w3id.org/dpv/legal/eu/gdpr - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - de - Harshvardhan J. Pandit - Georg P Krog - Bud Bruegger - Rigo Wenning - Eva Schlehahn - - eu-gdpr - https://w3id.org/dpv/legal/eu/gdpr# - - + - Art 6(1-b) contract performance - Legal basis based on performance of a contract to which the data subject is party - - - (GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj) + Art 6(1-d) protect vital interests of natural person + Legal basis based on protecting the vital interests of another natural person that is not the data subject + + + (GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj) 2022-11-24 2022-11-24 accepted @@ -178,9 +155,6 @@ - - - @@ -193,57 +167,71 @@ 2022-11-24 accepted Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit - - - + - Art 6(1-e) public interest - Legal basis based on performance of a task carried out in the public interest - - - (GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj) - 2022-08-24 + Art 6(1-f) legitimate interest of controller + Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + + + (GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj) + 2022-11-24 2022-11-24 accepted - Harshvardhan J. Pandit + Georg P Krog - + - Art 6(1-f) legitimate interest - Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child - - (GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj) - 2019-04-05 + Art 6(1-b) enter into contract + Legal basis based on taking steps at the request of the data subject prior to entering into a contract + + + (GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj) + 2022-11-24 2022-11-24 accepted - Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit - - + Georg P Krog - + - Art 6(1-f) legitimate interest of controller - Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child - - - (GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj) - 2022-11-24 + Art.6(1-a) regular consent + Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes + + + Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. + (GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj) + 2019-04-10 2022-11-24 accepted - Georg P Krog + Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning + + + + + + + + Art 6(1-e) public interest or official authority + Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller + + + (GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj) + 2019-04-05 + 2022-11-24 + accepted + Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit @@ -263,83 +251,39 @@ - - - - + - Art.6(1-a) regular consent - Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes + Art 6(1-a) explicit consent + Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes - - Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. + + Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" (GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj) - 2019-04-10 + 2022-06-22 2022-11-24 accepted Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning - + - Art 6(1-d) protect vital interests - Legal basis based on protecting the vital interests of the data subject or of another natural person - - (GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj) + Art 6(1-c) legal obligation + Legal basis based on compliance with a legal obligation to which the controller is subject + + (GDPR Art.6-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj) 2019-04-05 2022-11-24 accepted Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/legal/eu/gdpr/modules/legal_basis.ttl b/legal/eu/gdpr/modules/legal_basis.ttl index 43aba6c3c..43d0c582d 100644 --- a/legal/eu/gdpr/modules/legal_basis.ttl +++ b/legal/eu/gdpr/modules/legal_basis.ttl @@ -21,8 +21,6 @@ eu-gdpr:A6-1-a a rdfs:Class, skos:broader dpv:ExpressedConsent ; skos:definition "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:inScheme eu-gdpr:legal-basis-classes ; - skos:narrower eu-gdpr:A6-1-a-explicit-consent, - eu-gdpr:A6-1-a-non-explicit-consent ; skos:prefLabel "Art.6(1-a) consent"@en ; skos:scopeNote "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a."@en . @@ -70,8 +68,6 @@ eu-gdpr:A6-1-b a rdfs:Class, skos:broader dpv:Contract ; skos:definition "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract"@en ; skos:inScheme eu-gdpr:legal-basis-classes ; - skos:narrower eu-gdpr:A6-1-b-contract-performance, - eu-gdpr:A6-1-b-enter-into-contract ; skos:prefLabel "Art 6(1-b) contract"@en . eu-gdpr:A6-1-b-contract-performance a rdfs:Class, @@ -130,8 +126,6 @@ eu-gdpr:A6-1-d a rdfs:Class, skos:broader dpv:VitalInterest ; skos:definition "Legal basis based on protecting the vital interests of the data subject or of another natural person"@en ; skos:inScheme eu-gdpr:legal-basis-classes ; - skos:narrower eu-gdpr:A6-1-d-data-subject, - eu-gdpr:A6-1-d-natual-person ; skos:prefLabel "Art 6(1-d) protect vital interests"@en . eu-gdpr:A6-1-d-data-subject a rdfs:Class, @@ -177,8 +171,6 @@ eu-gdpr:A6-1-e a rdfs:Class, dpv:PublicInterest ; skos:definition "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller"@en ; skos:inScheme eu-gdpr:legal-basis-classes ; - skos:narrower eu-gdpr:A6-1-e-official-authority, - eu-gdpr:A6-1-e-public-interest ; skos:prefLabel "Art 6(1-e) public interest or official authority"@en . eu-gdpr:A6-1-e-official-authority a rdfs:Class, @@ -223,8 +215,6 @@ eu-gdpr:A6-1-f a rdfs:Class, skos:broader dpv:LegitimateInterest ; skos:definition "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; skos:inScheme eu-gdpr:legal-basis-classes ; - skos:narrower eu-gdpr:A6-1-f-controller, - eu-gdpr:A6-1-f-third-party ; skos:prefLabel "Art 6(1-f) legitimate interest"@en . eu-gdpr:A6-1-f-controller a rdfs:Class, @@ -270,7 +260,6 @@ eu-gdpr:A6-1-f-third-party a rdfs:Class, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -278,36 +267,5 @@ eu-gdpr:A6-1-f-third-party a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -dpv:Contract skos:narrower eu-gdpr:A6-1-b . - -dpv:ContractPerformance skos:narrower eu-gdpr:A6-1-b-contract-performance . - -dpv:EnterIntoContract skos:narrower eu-gdpr:A6-1-b-enter-into-contract . - -dpv:ExplicitlyExpressedConsent skos:narrower eu-gdpr:A6-1-a-explicit-consent . - -dpv:LegalObligation skos:narrower eu-gdpr:A6-1-c . - -dpv:LegitimateInterest skos:narrower eu-gdpr:A6-1-f . - -dpv:LegitimateInterestOfController skos:narrower eu-gdpr:A6-1-f-controller . - -dpv:LegitimateInterestOfThirdParty skos:narrower eu-gdpr:A6-1-f-third-party . - -dpv:VitalInterest skos:narrower eu-gdpr:A6-1-d . - -dpv:VitalInterestOfDataSubject skos:narrower eu-gdpr:A6-1-d-data-subject . - -dpv:VitalInterestOfNaturalPerson skos:narrower eu-gdpr:A6-1-d-natual-person . - -dpv:ExpressedConsent skos:narrower eu-gdpr:A6-1-a, - eu-gdpr:A6-1-a-non-explicit-consent . - -dpv:OfficialAuthorityOfController skos:narrower eu-gdpr:A6-1-e, - eu-gdpr:A6-1-e-official-authority . - -dpv:PublicInterest skos:narrower eu-gdpr:A6-1-e, - eu-gdpr:A6-1-e-public-interest . - eu-gdpr:legal-basis-classes a skos:ConceptScheme . diff --git a/legal/eu/gdpr/modules/legal_basis_data_transfer-owl.jsonld b/legal/eu/gdpr/modules/legal_basis_data_transfer-owl.jsonld index 4793c7b08..552c767cd 100644 --- a/legal/eu/gdpr/modules/legal_basis_data_transfer-owl.jsonld +++ b/legal/eu/gdpr/modules/legal_basis_data_transfer-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-3-a", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-b", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -26,7 +26,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-3a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj)" + "@value": "(GDPR Art.46-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,6 +35,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#BindingCorporateRules" + }, { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } @@ -48,32 +51,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." + "@value": "Binding corporate rules" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-a) contractual clauses" + "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCBySupervisoryAuthority", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-d" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-c", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-e", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -99,7 +94,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj)" + "@value": "(GDPR Art.46-2e,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -110,9 +105,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCByCommission" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -124,13 +116,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by the Commission" + "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" + "@value": "Art 46(2-e) code of conduct" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ @@ -141,15 +133,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-a" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-f", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-g", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -175,7 +159,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-2f,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj)" + "@value": "(GDPR Art.49-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -197,32 +181,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" + "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-f) certification" + "@value": "Art 49(1-g) public register" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-2" + "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-e", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-d", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -248,7 +224,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-2e,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj)" + "@value": "(GDPR Art.49-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -259,6 +235,9 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -270,32 +249,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" + "@value": "The transfer is necessary for important reasons of public interest." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-e) code of conduct" + "@value": "Art 49(1-d) public interest" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ] - }, - { - "@id": "https://w3id.org/dpv#PublicInterest", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-d" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-g", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-f", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -321,7 +292,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.49-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj)" + "@value": "(GDPR Art.46-2f,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -343,24 +314,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." + "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-g) public register" + "@value": "Art 46(2-f) certification" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-d", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-a", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -380,13 +351,13 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj)" + "@value": "(GDPR Art.49-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -399,55 +370,36 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCBySupervisoryAuthority" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a Supervisory Authority" + "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" + "@value": "Art 49(1-a) explicit consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" - } - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-f" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Contract", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-c" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-b" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-c", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-a", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -473,7 +425,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.49-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj)" + "@value": "(GDPR Art.46-2a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -484,9 +436,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -498,32 +447,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." + "@value": "A legally binding and enforceable instrument between public authorities or bodies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-c) conclusion of contract" + "@value": "Art 46(2-a) legal instrument" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCByCommission", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-c" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-2", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-b", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -549,7 +490,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.49-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj)" + "@value": "(GDPR Art.49-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -559,7 +500,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#Contract" }, { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" @@ -574,24 +515,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." + "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(2) legitimate interests" + "@value": "Art 49(1-b) performance of contract" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-b", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-c", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -617,7 +558,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.49-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj)" + "@value": "(GDPR Art.49-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -627,10 +568,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#Contract" }, { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -642,13 +583,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." + "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-b) performance of contract" + "@value": "Art 49(1-c) conclusion of contract" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ @@ -659,7 +600,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-e", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-3-a", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -685,7 +626,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.49-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj)" + "@value": "(GDPR Art.46-3a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -707,24 +648,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." + "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-e) legal claims" + "@value": "Art 46(3-a) contractual clauses" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-f", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -750,7 +691,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.49-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj)" + "@value": "(GDPR Art.49-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -760,7 +701,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv#LegitimateInterest" }, { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" @@ -775,24 +716,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." + "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-f) protect vital interests" + "@value": "Art 49(2) legitimate interests" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-d", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-e", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -818,7 +759,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.49-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj)" + "@value": "(GDPR Art.49-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -827,9 +768,6 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#PublicInterest" - }, { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } @@ -843,13 +781,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for important reasons of public interest." + "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-d) public interest" + "@value": "Art 49(1-e) legal claims" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ @@ -860,7 +798,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-a", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-c", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -880,13 +818,13 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.49-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj)" + "@value": "(GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -896,7 +834,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCByCommission" }, { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" @@ -905,30 +843,30 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." + "@value": "Standard data protection clauses adopted by the Commission" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-a) explicit consent" + "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-b", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-d", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -954,7 +892,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj)" + "@value": "(GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -967,7 +905,7 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#BindingCorporateRules" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCBySupervisoryAuthority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -979,45 +917,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules" + "@value": "Standard data protection clauses adopted by a Supervisory Authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" + "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#BindingCorporateRules", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-b" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-f", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1026,76 +947,62 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2019-06-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Axel Polleres" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr" + "@value": "(GDPR Art.49-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj)" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv/legal/eu/gdpr" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://purl.org/dc/terms/language": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "de" - } - ], - "http://purl.org/dc/terms/license": [ + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "EU General Data Protection Regulation (GDPR)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "eu-gdpr" + "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv/legal/eu/gdpr#" + "@language": "en", + "@value": "Art 49(1-f) protect vital interests" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-3-b", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A45-3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -1121,7 +1028,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-3b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj)" + "@value": "(GDPR Art.45-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1143,84 +1050,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" + "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-b) administrative arrangements" + "@value": "Art 45(3) adequacy decision" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." } ] }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-3-a" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-f" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-c" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-e" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-g" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-d" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-c" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-2" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-b" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-e" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-d" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-f" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-a" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-b" - }, + "@id": "https://w3id.org/dpv/legal/eu/gdpr", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-3-b" + "@value": "http://www.w3.org/2000/01/rdf-schema" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-a" + "@value": "http://www.w3.org/2004/02/skos/core" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A45-3" + "@id": "http://www.w3.org/2002/07/owl" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-a", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1229,59 +1089,71 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@language": "en", + "@value": "2019-06-18" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Axel Polleres" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "(GDPR Art.46-2a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj)" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@id": "https://w3id.org/dpv/legal/eu/gdpr" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@value": "https://w3id.org/dpv/legal/eu/gdpr" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "A legally binding and enforceable instrument between public authorities or bodies" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Art 46(2-a) legal instrument" + "@value": "EU General Data Protection Regulation (GDPR)" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "eu-gdpr" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A45-3", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-3-b", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -1307,7 +1179,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.45-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj)" + "@value": "(GDPR Art.46-3b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1329,19 +1201,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." + "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 45(3) adequacy decision" + "@value": "Art 46(3-b) administrative arrangements" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ] } diff --git a/legal/eu/gdpr/modules/legal_basis_data_transfer-owl.n3 b/legal/eu/gdpr/modules/legal_basis_data_transfer-owl.n3 index 0822f6c59..d0324e467 100644 --- a/legal/eu/gdpr/modules/legal_basis_data_transfer-owl.n3 +++ b/legal/eu/gdpr/modules/legal_basis_data_transfer-owl.n3 @@ -256,14 +256,6 @@ eu-gdpr:A49-2 a rdfs:Class, skos:prefLabel "Art 49(2) legitimate interests"@en ; skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply."@en . -dpv:ExplicitlyExpressedConsent rdfs:superClassOf eu-gdpr:A49-1-a . - -dpv:LegitimateInterest rdfs:superClassOf eu-gdpr:A49-2 . - -dpv:PublicInterest rdfs:superClassOf eu-gdpr:A49-1-d . - -dpv:VitalInterestOfNaturalPerson rdfs:superClassOf eu-gdpr:A49-1-f . - a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", @@ -275,7 +267,6 @@ dpv:VitalInterestOfNaturalPerson rdfs:superClassOf eu-gdpr:A49-1-f . dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -283,30 +274,3 @@ dpv:VitalInterestOfNaturalPerson rdfs:superClassOf eu-gdpr:A49-1-f . vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -eu-gdpr:BindingCorporateRules rdfs:superClassOf eu-gdpr:A46-2-b . - -eu-gdpr:SCCByCommission rdfs:superClassOf eu-gdpr:A46-2-c . - -eu-gdpr:SCCBySupervisoryAuthority rdfs:superClassOf eu-gdpr:A46-2-d . - -dpv:Contract rdfs:superClassOf eu-gdpr:A49-1-b, - eu-gdpr:A49-1-c . - -dpv:DataTransferLegalBasis rdfs:superClassOf eu-gdpr:A45-3, - eu-gdpr:A46-2-a, - eu-gdpr:A46-2-b, - eu-gdpr:A46-2-c, - eu-gdpr:A46-2-d, - eu-gdpr:A46-2-e, - eu-gdpr:A46-2-f, - eu-gdpr:A46-3-a, - eu-gdpr:A46-3-b, - eu-gdpr:A49-1-a, - eu-gdpr:A49-1-b, - eu-gdpr:A49-1-c, - eu-gdpr:A49-1-d, - eu-gdpr:A49-1-e, - eu-gdpr:A49-1-f, - eu-gdpr:A49-1-g, - eu-gdpr:A49-2 . - diff --git a/legal/eu/gdpr/modules/legal_basis_data_transfer-owl.owl b/legal/eu/gdpr/modules/legal_basis_data_transfer-owl.owl index b86b77034..080894386 100644 --- a/legal/eu/gdpr/modules/legal_basis_data_transfer-owl.owl +++ b/legal/eu/gdpr/modules/legal_basis_data_transfer-owl.owl @@ -8,6 +8,41 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + EU General Data Protection Regulation (GDPR) + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR + 2019-06-18 + 2024-01-01 + Harshvardhan J. Pandit + Axel Polleres + 2 + https://w3id.org/dpv/legal/eu/gdpr + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Georg P Krog + + eu-gdpr + https://w3id.org/dpv/legal/eu/gdpr# + + + + + + + Art 49(1-f) protect vital interests + The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + (GDPR Art.49-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj) + 2020-11-04 + 2021-09-08 + accepted + Georg P Krog + + + + @@ -23,30 +58,29 @@ - + - Art 49(1-d) public interest - The transfer is necessary for important reasons of public interest. + Art 49(1-e) legal claims + The transfer is necessary for the establishment, exercise or defence of legal claims. Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - (GDPR Art.49-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj) + (GDPR Art.49-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj) 2020-11-04 2021-09-08 accepted Georg P Krog - - + - Art 46(2-a) legal instrument - A legally binding and enforceable instrument between public authorities or bodies + Art 46(2-f) certification + An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - (GDPR Art.46-2a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj) + (GDPR Art.46-2f,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj) 2020-11-04 2021-09-08 accepted @@ -54,54 +88,51 @@ - - - - - - - - - - - - - - - - - - + + + + + Art 49(1-d) public interest + The transfer is necessary for important reasons of public interest. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + (GDPR Art.49-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj) + 2020-11-04 + 2021-09-08 + accepted + Georg P Krog + + + - + - Art 46(2-c) Standard Contractual Clauses (SCC) by EC - Standard data protection clauses adopted by the Commission - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - (GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj) + Art 49(1-g) public register + The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. + Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. + (GDPR Art.49-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj) 2020-11-04 2021-09-08 accepted Georg P Krog - - + - Art 46(3-a) contractual clauses - Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - (GDPR Art.46-3a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj) + Art 49(1-c) conclusion of contract + The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + (GDPR Art.49-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj) 2020-11-04 2021-09-08 accepted Georg P Krog + @@ -119,57 +150,36 @@ - + - Art 49(1-c) conclusion of contract - The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - (GDPR Art.49-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj) + Art 46(2-b) Binding Corporate Rules (BCR) + Binding corporate rules + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + (GDPR Art.46-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj) 2020-11-04 2021-09-08 accepted Georg P Krog + - - - - EU General Data Protection Regulation (GDPR) - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR - 2019-06-18 - 2024-01-01 - Harshvardhan J. Pandit - Axel Polleres - 2 - https://w3id.org/dpv/legal/eu/gdpr - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - de - Georg P Krog - - eu-gdpr - https://w3id.org/dpv/legal/eu/gdpr# - - - + - Art 49(1-b) performance of contract - The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - (GDPR Art.49-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj) + Art 46(2-a) legal instrument + A legally binding and enforceable instrument between public authorities or bodies + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + (GDPR Art.46-2a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj) 2020-11-04 2021-09-08 accepted Georg P Krog - @@ -184,42 +194,23 @@ changed Georg P Krog - - - - - - - - Art 46(2-d) Standard Contractual Clauses (SCC) by DPA - Standard data protection clauses adopted by a Supervisory Authority - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority - (GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj) - 2020-11-04 - 2021-09-08 - accepted - Georg P Krog - - - - - + - + - Art 49(1-f) protect vital interests - The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - (GDPR Art.49-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj) + Art 46(2-c) Standard Contractual Clauses (SCC) by EC + Standard data protection clauses adopted by the Commission + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + (GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj) 2020-11-04 2021-09-08 accepted Georg P Krog - + @@ -237,14 +228,14 @@ - + - Art 49(1-e) legal claims - The transfer is necessary for the establishment, exercise or defence of legal claims. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - (GDPR Art.49-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj) + Art 46(3-a) contractual clauses + Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + (GDPR Art.46-3a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj) 2020-11-04 2021-09-08 accepted @@ -252,43 +243,37 @@ - + - Art 46(2-f) certification - An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - (GDPR Art.46-2f,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj) + Art 49(1-b) performance of contract + The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + (GDPR Art.49-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj) 2020-11-04 2021-09-08 accepted Georg P Krog + - + - Art 46(2-b) Binding Corporate Rules (BCR) - Binding corporate rules - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - (GDPR Art.46-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj) + Art 46(2-d) Standard Contractual Clauses (SCC) by DPA + Standard data protection clauses adopted by a Supervisory Authority + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority + (GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj) 2020-11-04 2021-09-08 accepted Georg P Krog - - - - - - - - + @@ -306,34 +291,4 @@ - - - - - Art 49(1-g) public register - The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. - Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. - (GDPR Art.49-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj) - 2020-11-04 - 2021-09-08 - accepted - Georg P Krog - - - - - - - - - - - - - - - - - - diff --git a/legal/eu/gdpr/modules/legal_basis_data_transfer-owl.ttl b/legal/eu/gdpr/modules/legal_basis_data_transfer-owl.ttl index 0822f6c59..d0324e467 100644 --- a/legal/eu/gdpr/modules/legal_basis_data_transfer-owl.ttl +++ b/legal/eu/gdpr/modules/legal_basis_data_transfer-owl.ttl @@ -256,14 +256,6 @@ eu-gdpr:A49-2 a rdfs:Class, skos:prefLabel "Art 49(2) legitimate interests"@en ; skos:scopeNote "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply."@en . -dpv:ExplicitlyExpressedConsent rdfs:superClassOf eu-gdpr:A49-1-a . - -dpv:LegitimateInterest rdfs:superClassOf eu-gdpr:A49-2 . - -dpv:PublicInterest rdfs:superClassOf eu-gdpr:A49-1-d . - -dpv:VitalInterestOfNaturalPerson rdfs:superClassOf eu-gdpr:A49-1-f . - a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", @@ -275,7 +267,6 @@ dpv:VitalInterestOfNaturalPerson rdfs:superClassOf eu-gdpr:A49-1-f . dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -283,30 +274,3 @@ dpv:VitalInterestOfNaturalPerson rdfs:superClassOf eu-gdpr:A49-1-f . vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -eu-gdpr:BindingCorporateRules rdfs:superClassOf eu-gdpr:A46-2-b . - -eu-gdpr:SCCByCommission rdfs:superClassOf eu-gdpr:A46-2-c . - -eu-gdpr:SCCBySupervisoryAuthority rdfs:superClassOf eu-gdpr:A46-2-d . - -dpv:Contract rdfs:superClassOf eu-gdpr:A49-1-b, - eu-gdpr:A49-1-c . - -dpv:DataTransferLegalBasis rdfs:superClassOf eu-gdpr:A45-3, - eu-gdpr:A46-2-a, - eu-gdpr:A46-2-b, - eu-gdpr:A46-2-c, - eu-gdpr:A46-2-d, - eu-gdpr:A46-2-e, - eu-gdpr:A46-2-f, - eu-gdpr:A46-3-a, - eu-gdpr:A46-3-b, - eu-gdpr:A49-1-a, - eu-gdpr:A49-1-b, - eu-gdpr:A49-1-c, - eu-gdpr:A49-1-d, - eu-gdpr:A49-1-e, - eu-gdpr:A49-1-f, - eu-gdpr:A49-1-g, - eu-gdpr:A49-2 . - diff --git a/legal/eu/gdpr/modules/legal_basis_data_transfer.jsonld b/legal/eu/gdpr/modules/legal_basis_data_transfer.jsonld index d16465e9e..78b760f1d 100644 --- a/legal/eu/gdpr/modules/legal_basis_data_transfer.jsonld +++ b/legal/eu/gdpr/modules/legal_basis_data_transfer.jsonld @@ -1,12 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-data-transfer-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-3-a", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -32,7 +26,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-3a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj)" + "@value": "(GDPR Art.46-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49,12 +43,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#BindingCorporateRules" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." + "@value": "Binding corporate rules" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -65,26 +62,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-a) contractual clauses" + "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCBySupervisoryAuthority", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-d" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-c", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-e", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -110,7 +99,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj)" + "@value": "(GDPR Art.46-2e,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -127,15 +116,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCByCommission" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by the Commission" + "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -146,7 +132,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" + "@value": "Art 46(2-e) code of conduct" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ @@ -156,14 +142,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-a" - } - ] - }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-f", "@type": [ @@ -235,15 +213,7 @@ ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-2" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-e", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A45-3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -269,7 +239,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-2e,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj)" + "@value": "(GDPR Art.45-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -291,7 +261,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" + "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -302,26 +272,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-e) code of conduct" + "@value": "Art 45(3) adequacy decision" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ] - }, - { - "@id": "https://w3id.org/dpv#PublicInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-d" + "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-g", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-3-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -347,7 +309,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.49-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj)" + "@value": "(GDPR Art.46-3a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -369,7 +331,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." + "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -380,18 +342,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-g) public register" + "@value": "Art 46(3-a) contractual clauses" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-d", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -417,7 +379,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj)" + "@value": "(GDPR Art.46-2a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -434,15 +396,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCBySupervisoryAuthority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a Supervisory Authority" + "@value": "A legally binding and enforceable instrument between public authorities or bodies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -453,37 +412,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" + "@value": "Art 46(2-a) legal instrument" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" - } - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-f" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Contract", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-b" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-c" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-c", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -509,7 +449,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.49-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj)" + "@value": "(GDPR Art.49-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -528,13 +468,13 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." + "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -545,26 +485,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-c) conclusion of contract" + "@value": "Art 49(2) legitimate interests" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCByCommission", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-c" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-2", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-e", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -590,7 +522,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.49-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj)" + "@value": "(GDPR Art.49-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -607,15 +539,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." + "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -626,18 +555,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(2) legitimate interests" + "@value": "Art 49(1-e) legal claims" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-b", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-g", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -663,7 +592,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.49-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj)" + "@value": "(GDPR Art.49-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -680,15 +609,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." + "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -699,18 +625,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-b) performance of contract" + "@value": "Art 49(1-g) public register" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-e", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-c", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -736,7 +662,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.49-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj)" + "@value": "(GDPR Art.49-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -753,12 +679,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." + "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -769,7 +698,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-e) legal claims" + "@value": "Art 49(1-c) conclusion of contract" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ @@ -780,7 +709,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-f", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-d", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -806,7 +735,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.49-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj)" + "@value": "(GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -825,13 +754,13 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCBySupervisoryAuthority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." + "@value": "Standard data protection clauses adopted by a Supervisory Authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -842,18 +771,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-f) protect vital interests" + "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-d", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-data-transfer-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-f", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -879,7 +814,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.49-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj)" + "@value": "(GDPR Art.49-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -898,13 +833,13 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for important reasons of public interest." + "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -915,7 +850,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-d) public interest" + "@value": "Art 49(1-f) protect vital interests" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ @@ -926,7 +861,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-a", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-d", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -946,13 +881,13 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.49-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj)" + "@value": "(GDPR Art.49-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -963,7 +898,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -971,13 +906,13 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." + "@value": "The transfer is necessary for important reasons of public interest." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -988,7 +923,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-a) explicit consent" + "@value": "Art 49(1-d) public interest" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ @@ -999,7 +934,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-b", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1019,13 +954,13 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj)" + "@value": "(GDPR Art.49-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1036,7 +971,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -1044,13 +979,13 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#BindingCorporateRules" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules" + "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1061,26 +996,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" + "@value": "Art 49(1-a) explicit consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#BindingCorporateRules", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-b" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-3-b", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1106,7 +1033,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-3b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj)" + "@value": "(GDPR Art.49-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1123,12 +1050,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" + "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1139,13 +1069,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-b) administrative arrangements" + "@value": "Art 49(1-b) performance of contract" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ] }, @@ -1194,11 +1124,6 @@ "@value": "https://w3id.org/dpv/legal/eu/gdpr" } ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], "http://purl.org/dc/terms/license": [ { "@id": "https://www.w3.org/copyright/document-license-2023/" @@ -1233,63 +1158,7 @@ ] }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A45-3" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-a" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-b" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-c" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-d" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-e" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-f" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-3-a" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-3-b" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-a" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-b" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-c" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-d" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-e" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-f" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-1-g" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A49-2" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-a", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-2-c", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1315,7 +1184,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.46-2a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj)" + "@value": "(GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1332,12 +1201,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#SCCByCommission" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding and enforceable instrument between public authorities or bodies" + "@value": "Standard data protection clauses adopted by the Commission" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1348,7 +1220,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-a) legal instrument" + "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ @@ -1359,7 +1231,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A45-3", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A46-3-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1385,7 +1257,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.45-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj)" + "@value": "(GDPR Art.46-3b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1407,7 +1279,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." + "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1418,13 +1290,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 45(3) adequacy decision" + "@value": "Art 46(3-b) administrative arrangements" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ] } diff --git a/legal/eu/gdpr/modules/legal_basis_data_transfer.n3 b/legal/eu/gdpr/modules/legal_basis_data_transfer.n3 index 224dc0647..7047dca9f 100644 --- a/legal/eu/gdpr/modules/legal_basis_data_transfer.n3 +++ b/legal/eu/gdpr/modules/legal_basis_data_transfer.n3 @@ -282,7 +282,6 @@ eu-gdpr:A49-2 a rdfs:Class, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -290,40 +289,5 @@ eu-gdpr:A49-2 a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -dpv:ExplicitlyExpressedConsent skos:narrower eu-gdpr:A49-1-a . - -dpv:LegitimateInterest skos:narrower eu-gdpr:A49-2 . - -dpv:PublicInterest skos:narrower eu-gdpr:A49-1-d . - -dpv:VitalInterestOfNaturalPerson skos:narrower eu-gdpr:A49-1-f . - -eu-gdpr:BindingCorporateRules skos:narrower eu-gdpr:A46-2-b . - -eu-gdpr:SCCByCommission skos:narrower eu-gdpr:A46-2-c . - -eu-gdpr:SCCBySupervisoryAuthority skos:narrower eu-gdpr:A46-2-d . - -dpv:Contract skos:narrower eu-gdpr:A49-1-b, - eu-gdpr:A49-1-c . - -dpv:DataTransferLegalBasis skos:narrower eu-gdpr:A45-3, - eu-gdpr:A46-2-a, - eu-gdpr:A46-2-b, - eu-gdpr:A46-2-c, - eu-gdpr:A46-2-d, - eu-gdpr:A46-2-e, - eu-gdpr:A46-2-f, - eu-gdpr:A46-3-a, - eu-gdpr:A46-3-b, - eu-gdpr:A49-1-a, - eu-gdpr:A49-1-b, - eu-gdpr:A49-1-c, - eu-gdpr:A49-1-d, - eu-gdpr:A49-1-e, - eu-gdpr:A49-1-f, - eu-gdpr:A49-1-g, - eu-gdpr:A49-2 . - eu-gdpr:legal-basis-data-transfer-classes a skos:ConceptScheme . diff --git a/legal/eu/gdpr/modules/legal_basis_data_transfer.rdf b/legal/eu/gdpr/modules/legal_basis_data_transfer.rdf index 038ab7b76..e0137865e 100644 --- a/legal/eu/gdpr/modules/legal_basis_data_transfer.rdf +++ b/legal/eu/gdpr/modules/legal_basis_data_transfer.rdf @@ -8,15 +8,33 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + EU General Data Protection Regulation (GDPR) + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR + 2019-06-18 + 2024-01-01 + Harshvardhan J. Pandit + Axel Polleres + 2 + https://w3id.org/dpv/legal/eu/gdpr + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Georg P Krog + + eu-gdpr + https://w3id.org/dpv/legal/eu/gdpr# + + - Art 45(3) adequacy decision - Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. + Art 49(1-f) protect vital interests + The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. - Transfer from EU to a third country. Third country has Adequacy Decision. - (GDPR Art.45-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj) + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + (GDPR Art.49-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj) 2020-11-04 2021-09-08 accepted @@ -24,15 +42,15 @@ - + - Art 49(1-g) public register - The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. + Art 45(3) adequacy decision + Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. - Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. - (GDPR Art.49-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj) + Transfer from EU to a third country. Third country has Adequacy Decision. + (GDPR Art.45-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj) 2020-11-04 2021-09-08 accepted @@ -40,15 +58,15 @@ - + - Art 46(3-a) contractual clauses - Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. + Art 46(2-f) certification + An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - (GDPR Art.46-3a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj) + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + (GDPR Art.46-2f,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj) 2020-11-04 2021-09-08 accepted @@ -56,15 +74,15 @@ - + - Art 46(2-a) legal instrument - A legally binding and enforceable instrument between public authorities or bodies + Art 46(3-a) contractual clauses + Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - (GDPR Art.46-2a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj) + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + (GDPR Art.46-3a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj) 2020-11-04 2021-09-08 accepted @@ -72,15 +90,15 @@ - + - Art 46(3-b) administrative arrangements - Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights + Art 49(1-g) public register + The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - (GDPR Art.46-3b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj) + Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. + (GDPR Art.49-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj) 2020-11-04 2021-09-08 accepted @@ -88,16 +106,16 @@ - + - Art 46(2-c) Standard Contractual Clauses (SCC) by EC - Standard data protection clauses adopted by the Commission + Art 49(1-c) conclusion of contract + The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. - - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - (GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj) + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + (GDPR Art.49-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj) 2020-11-04 2021-09-08 accepted @@ -121,34 +139,15 @@ - - - EU General Data Protection Regulation (GDPR) - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR - 2019-06-18 - 2024-01-01 - Harshvardhan J. Pandit - Axel Polleres - 2 - https://w3id.org/dpv/legal/eu/gdpr - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - de - Georg P Krog - - eu-gdpr - https://w3id.org/dpv/legal/eu/gdpr# - - + - Art 49(1-b) performance of contract - The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. + Art 46(2-a) legal instrument + A legally binding and enforceable instrument between public authorities or bodies - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - (GDPR Art.49-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj) + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + (GDPR Art.46-2a,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj) 2020-11-04 2021-09-08 accepted @@ -156,52 +155,33 @@ - + - Art 49(1-a) explicit consent - The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. + Art 46(2-c) Standard Contractual Clauses (SCC) by EC + Standard data protection clauses adopted by the Commission - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - (GDPR Art.49-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj) + + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + (GDPR Art.46-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj) 2020-11-04 - 2022-06-22 - changed + 2021-09-08 + accepted Georg P Krog - - - - - - - - - - - - - - - - - - - - + - Art 46(2-d) Standard Contractual Clauses (SCC) by DPA - Standard data protection clauses adopted by a Supervisory Authority + Art 49(1-d) public interest + The transfer is necessary for important reasons of public interest. - - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority - (GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj) + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + (GDPR Art.49-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj) 2020-11-04 2021-09-08 accepted @@ -209,22 +189,19 @@ - - - - + - Art 49(1-f) protect vital interests - The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. + Art 49(1-a) explicit consent + The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. - + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - (GDPR Art.49-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj) + (GDPR Art.49-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj) 2020-11-04 - 2021-09-08 - accepted + 2022-06-22 + changed Georg P Krog @@ -245,15 +222,16 @@ - + - Art 46(2-f) certification - An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights + Art 49(1-b) performance of contract + The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - (GDPR Art.46-2f,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj) + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + (GDPR Art.49-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj) 2020-11-04 2021-09-08 accepted @@ -261,16 +239,15 @@ - + - Art 46(2-b) Binding Corporate Rules (BCR) - Binding corporate rules + Art 46(3-b) administrative arrangements + Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights - - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - (GDPR Art.46-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj) + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + (GDPR Art.46-3b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj) 2020-11-04 2021-09-08 accepted @@ -278,16 +255,16 @@ - + - Art 49(1-d) public interest - The transfer is necessary for important reasons of public interest. + Art 49(2) legitimate interests + The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - (GDPR Art.49-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj) + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. + (GDPR Art.49-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj) 2020-11-04 2021-09-08 accepted @@ -295,19 +272,16 @@ - - - - + - Art 49(1-c) conclusion of contract - The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. + Art 46(2-d) Standard Contractual Clauses (SCC) by DPA + Standard data protection clauses adopted by a Supervisory Authority - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - (GDPR Art.49-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj) + + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority + (GDPR Art.46-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj) 2020-11-04 2021-09-08 accepted @@ -315,16 +289,16 @@ - + - Art 49(2) legitimate interests - The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. + Art 46(2-b) Binding Corporate Rules (BCR) + Binding corporate rules - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. - (GDPR Art.49-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj) + + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + (GDPR Art.46-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj) 2020-11-04 2021-09-08 accepted @@ -332,26 +306,7 @@ - - - - - - - - - - - - - - - - - - - diff --git a/legal/eu/gdpr/modules/legal_basis_data_transfer.ttl b/legal/eu/gdpr/modules/legal_basis_data_transfer.ttl index 224dc0647..7047dca9f 100644 --- a/legal/eu/gdpr/modules/legal_basis_data_transfer.ttl +++ b/legal/eu/gdpr/modules/legal_basis_data_transfer.ttl @@ -282,7 +282,6 @@ eu-gdpr:A49-2 a rdfs:Class, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -290,40 +289,5 @@ eu-gdpr:A49-2 a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -dpv:ExplicitlyExpressedConsent skos:narrower eu-gdpr:A49-1-a . - -dpv:LegitimateInterest skos:narrower eu-gdpr:A49-2 . - -dpv:PublicInterest skos:narrower eu-gdpr:A49-1-d . - -dpv:VitalInterestOfNaturalPerson skos:narrower eu-gdpr:A49-1-f . - -eu-gdpr:BindingCorporateRules skos:narrower eu-gdpr:A46-2-b . - -eu-gdpr:SCCByCommission skos:narrower eu-gdpr:A46-2-c . - -eu-gdpr:SCCBySupervisoryAuthority skos:narrower eu-gdpr:A46-2-d . - -dpv:Contract skos:narrower eu-gdpr:A49-1-b, - eu-gdpr:A49-1-c . - -dpv:DataTransferLegalBasis skos:narrower eu-gdpr:A45-3, - eu-gdpr:A46-2-a, - eu-gdpr:A46-2-b, - eu-gdpr:A46-2-c, - eu-gdpr:A46-2-d, - eu-gdpr:A46-2-e, - eu-gdpr:A46-2-f, - eu-gdpr:A46-3-a, - eu-gdpr:A46-3-b, - eu-gdpr:A49-1-a, - eu-gdpr:A49-1-b, - eu-gdpr:A49-1-c, - eu-gdpr:A49-1-d, - eu-gdpr:A49-1-e, - eu-gdpr:A49-1-f, - eu-gdpr:A49-1-g, - eu-gdpr:A49-2 . - eu-gdpr:legal-basis-data-transfer-classes a skos:ConceptScheme . diff --git a/legal/eu/gdpr/modules/legal_basis_rights_mapping-owl.jsonld b/legal/eu/gdpr/modules/legal_basis_rights_mapping-owl.jsonld index 944e1306b..46d73d717 100644 --- a/legal/eu/gdpr/modules/legal_basis_rights_mapping-owl.jsonld +++ b/legal/eu/gdpr/modules/legal_basis_rights_mapping-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-natual-person", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-public-interest", "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" @@ -15,10 +15,10 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" @@ -29,7 +29,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-data-subject", "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" @@ -44,10 +44,10 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" @@ -58,7 +58,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-controller", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-third-party", "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" @@ -90,7 +90,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-non-explicit-consent", "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" @@ -116,17 +116,23 @@ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3" + }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-c", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e", "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" + }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" }, @@ -136,6 +142,12 @@ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" + }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } @@ -171,93 +183,39 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-enter-into-contract", + "https://w3id.org/dpv#hasRight": [ { - "@value": "http://www.w3.org/2000/01/rdf-schema" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" }, { - "@value": "http://www.w3.org/2004/02/skos/core" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" }, { - "@id": "http://www.w3.org/2002/07/owl" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2019-06-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" }, { - "@language": "en", - "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/eu/gdpr" - } - ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" + }, { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/title": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" + }, { - "@language": "en", - "@value": "EU General Data Protection Regulation (GDPR)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" + }, { - "@value": "eu-gdpr" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" + }, { - "@value": "https://w3id.org/dpv/legal/eu/gdpr#" - } - ], - "https://schema.org/version": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" + }, { - "@value": "2" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-contract-performance", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-explicit-consent", "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" @@ -283,13 +241,16 @@ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3" + }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-non-explicit-consent", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a", "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" @@ -324,7 +285,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-explicit-consent", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d", "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" @@ -344,22 +305,16 @@ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" - }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3" - }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-third-party", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-controller", "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" @@ -391,36 +346,27 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-c", "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" - }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" - }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" - }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-natual-person", "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" @@ -440,9 +386,6 @@ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" - }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" }, @@ -452,7 +395,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-enter-into-contract", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-contract-performance", "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" @@ -484,7 +427,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-data-subject", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b", "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" @@ -504,6 +447,9 @@ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" + }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" }, @@ -513,36 +459,88 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-public-interest", - "https://w3id.org/dpv#hasRight": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" + "@value": "http://www.w3.org/2000/01/rdf-schema" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" + "@value": "http://www.w3.org/2004/02/skos/core" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" - }, + "@id": "http://www.w3.org/2002/07/owl" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" - }, + "@language": "en", + "@value": "2019-06-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" + "@language": "en", + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" - }, + "@language": "en", + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" - }, + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" + } + ], + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" + "@id": "https://w3id.org/dpv/legal/eu/gdpr" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/eu/gdpr" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "EU General Data Protection Regulation (GDPR)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "eu-gdpr" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f", "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" @@ -563,14 +561,11 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3" - }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } diff --git a/legal/eu/gdpr/modules/legal_basis_rights_mapping-owl.n3 b/legal/eu/gdpr/modules/legal_basis_rights_mapping-owl.n3 index 2aecdc656..714956c33 100644 --- a/legal/eu/gdpr/modules/legal_basis_rights_mapping-owl.n3 +++ b/legal/eu/gdpr/modules/legal_basis_rights_mapping-owl.n3 @@ -168,7 +168,6 @@ eu-gdpr:A6-1-f-third-party dpv:hasRight eu-gdpr:A13, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; diff --git a/legal/eu/gdpr/modules/legal_basis_rights_mapping-owl.owl b/legal/eu/gdpr/modules/legal_basis_rights_mapping-owl.owl index 7ba2925d3..89c72835a 100644 --- a/legal/eu/gdpr/modules/legal_basis_rights_mapping-owl.owl +++ b/legal/eu/gdpr/modules/legal_basis_rights_mapping-owl.owl @@ -6,18 +6,35 @@ xmlns:schema="https://schema.org/" xmlns:vann="http://purl.org/vocab/vann/" > - + + + EU General Data Protection Regulation (GDPR) + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR + 2019-06-18 + 2024-01-01 + Harshvardhan J. Pandit + Axel Polleres + 2 + https://w3id.org/dpv/legal/eu/gdpr + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + + eu-gdpr + https://w3id.org/dpv/legal/eu/gdpr# + + + - - + @@ -26,31 +43,29 @@ - - + - - + - + - + @@ -61,77 +76,56 @@ - + - - + + + + + - + - - - - EU General Data Protection Regulation (GDPR) - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR - 2019-06-18 - 2024-01-01 - Harshvardhan J. Pandit - Axel Polleres - 2 - https://w3id.org/dpv/legal/eu/gdpr - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - de - - eu-gdpr - https://w3id.org/dpv/legal/eu/gdpr# - - - + - - - - - - + + - + @@ -140,58 +134,63 @@ + - + + - + + + - + - - - + + - + + - + + diff --git a/legal/eu/gdpr/modules/legal_basis_rights_mapping-owl.ttl b/legal/eu/gdpr/modules/legal_basis_rights_mapping-owl.ttl index 2aecdc656..714956c33 100644 --- a/legal/eu/gdpr/modules/legal_basis_rights_mapping-owl.ttl +++ b/legal/eu/gdpr/modules/legal_basis_rights_mapping-owl.ttl @@ -168,7 +168,6 @@ eu-gdpr:A6-1-f-third-party dpv:hasRight eu-gdpr:A13, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; diff --git a/legal/eu/gdpr/modules/legal_basis_rights_mapping.jsonld b/legal/eu/gdpr/modules/legal_basis_rights_mapping.jsonld index a4aff29d0..f73197339 100644 --- a/legal/eu/gdpr/modules/legal_basis_rights_mapping.jsonld +++ b/legal/eu/gdpr/modules/legal_basis_rights_mapping.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-natual-person", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-public-interest", "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" @@ -15,10 +15,10 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" @@ -29,7 +29,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-data-subject", "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" @@ -44,10 +44,10 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" @@ -58,7 +58,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-controller", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-third-party", "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" @@ -90,7 +90,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-non-explicit-consent", "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" @@ -116,17 +116,23 @@ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3" + }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-c", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e", "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" + }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" }, @@ -136,6 +142,12 @@ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" + }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } @@ -171,85 +183,39 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-enter-into-contract", + "https://w3id.org/dpv#hasRight": [ { - "@value": "http://www.w3.org/2000/01/rdf-schema" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" }, { - "@value": "http://www.w3.org/2004/02/skos/core" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2019-06-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" }, { - "@language": "en", - "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/eu/gdpr" - } - ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], - "http://purl.org/dc/terms/license": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" + }, { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" + }, { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/title": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" + }, { - "@language": "en", - "@value": "EU General Data Protection Regulation (GDPR)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" + }, { - "@value": "eu-gdpr" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" + }, { - "@value": "https://w3id.org/dpv/legal/eu/gdpr#" - } - ], - "https://schema.org/version": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" + }, { - "@value": "2" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-contract-performance", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-explicit-consent", "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" @@ -275,13 +241,16 @@ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3" + }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-non-explicit-consent", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a", "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" @@ -316,7 +285,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-explicit-consent", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d", "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" @@ -336,22 +305,16 @@ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" - }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3" - }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-third-party", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-controller", "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" @@ -383,36 +346,27 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-c", "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" - }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" - }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" - }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-natual-person", "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" @@ -432,9 +386,6 @@ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" - }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" }, @@ -444,7 +395,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-enter-into-contract", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-contract-performance", "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" @@ -476,7 +427,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-data-subject", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-b", "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" @@ -496,6 +447,9 @@ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" + }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" }, @@ -505,36 +459,80 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-public-interest", - "https://w3id.org/dpv#hasRight": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" + "@value": "http://www.w3.org/2000/01/rdf-schema" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" - }, + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" - }, + "@language": "en", + "@value": "2019-06-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" + "@language": "en", + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" - }, + "@language": "en", + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" - }, + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" + } + ], + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" - }, + "@value": "https://w3id.org/dpv/legal/eu/gdpr" + } + ], + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "EU General Data Protection Regulation (GDPR)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "eu-gdpr" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-a", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A6-1-f", "https://w3id.org/dpv#hasRight": [ { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" @@ -555,14 +553,11 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3" - }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" } diff --git a/legal/eu/gdpr/modules/legal_basis_rights_mapping.n3 b/legal/eu/gdpr/modules/legal_basis_rights_mapping.n3 index a4e19063e..790f957e0 100644 --- a/legal/eu/gdpr/modules/legal_basis_rights_mapping.n3 +++ b/legal/eu/gdpr/modules/legal_basis_rights_mapping.n3 @@ -13,7 +13,6 @@ "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; diff --git a/legal/eu/gdpr/modules/legal_basis_rights_mapping.rdf b/legal/eu/gdpr/modules/legal_basis_rights_mapping.rdf index f29610608..70e716ee7 100644 --- a/legal/eu/gdpr/modules/legal_basis_rights_mapping.rdf +++ b/legal/eu/gdpr/modules/legal_basis_rights_mapping.rdf @@ -6,18 +6,33 @@ xmlns:schema="https://schema.org/" xmlns:vann="http://purl.org/vocab/vann/" > - + + + EU General Data Protection Regulation (GDPR) + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR + 2019-06-18 + 2024-01-01 + Harshvardhan J. Pandit + Axel Polleres + 2 + https://w3id.org/dpv/legal/eu/gdpr + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + eu-gdpr + https://w3id.org/dpv/legal/eu/gdpr# + + - - + @@ -26,31 +41,29 @@ - - + - - + - + - + @@ -61,75 +74,56 @@ - + - - + + + + + - + - - - - EU General Data Protection Regulation (GDPR) - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR - 2019-06-18 - 2024-01-01 - Harshvardhan J. Pandit - Axel Polleres - 2 - https://w3id.org/dpv/legal/eu/gdpr - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - de - - eu-gdpr - https://w3id.org/dpv/legal/eu/gdpr# - - + - - - - - - + + - + @@ -138,58 +132,63 @@ + - + + - + + + - + - - - + + - + + - + + diff --git a/legal/eu/gdpr/modules/legal_basis_rights_mapping.ttl b/legal/eu/gdpr/modules/legal_basis_rights_mapping.ttl index a4e19063e..790f957e0 100644 --- a/legal/eu/gdpr/modules/legal_basis_rights_mapping.ttl +++ b/legal/eu/gdpr/modules/legal_basis_rights_mapping.ttl @@ -13,7 +13,6 @@ "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; diff --git a/legal/eu/gdpr/modules/legal_basis_special-owl.jsonld b/legal/eu/gdpr/modules/legal_basis_special-owl.jsonld index 751cf549b..b1f83726f 100644 --- a/legal/eu/gdpr/modules/legal_basis_special-owl.jsonld +++ b/legal/eu/gdpr/modules/legal_basis_special-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-i", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-h", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -17,16 +17,10 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-2i,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj)" + "@value": "(GDPR Art.9-2h,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,7 +30,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48,27 +42,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest in public health" + "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-i) public interest in public health" - } - ] - }, - { - "@id": "https://w3id.org/dpv#PublicInterest", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-j" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-g" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-i" + "@value": "Art 9(2-h) health & medicine" } ] }, @@ -126,7 +106,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-h", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-c", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -143,10 +123,16 @@ "@value": "2019-04-05" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-2h,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj)" + "@value": "(GDPR Art.9-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -156,7 +142,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -168,26 +154,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" + "@value": "protection of the vital interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-h) health & medicine" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-d" + "@value": "Art 9(2-c) protect vital interest" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-g", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-e", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -204,16 +182,10 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-2g,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj)" + "@value": "(GDPR Art.9-2e,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -223,7 +195,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -235,112 +207,77 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "substantial public interest, on the basis of Union or Member State law" + "@value": "data manifestly made public by the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-g) public interest" + "@value": "Art 9(2-e) data made public" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-d", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" + "@value": "Eva Schlehahn, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2019-06-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Axel Polleres" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/eu/gdpr" + "@value": "(GDPR Art.9-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj)" } ], - "http://purl.org/dc/terms/language": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "de" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "EU General Data Protection Regulation (GDPR)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "eu-gdpr" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/legal/eu/gdpr#" + "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Art 9(2-d) legitimate activities" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-j", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-g", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -366,7 +303,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-2j,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj)" + "@value": "(GDPR Art.9-2g,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -388,51 +325,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" + "@value": "substantial public interest, on the basis of Union or Member State law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-f" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-h" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-b" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-e" - } - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterest", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-c" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-a" + "@value": "Art 9(2-g) public interest" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-d", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-a", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -458,7 +362,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj)" + "@value": "(GDPR Art.9-2a,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -468,7 +372,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -480,18 +384,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" + "@value": "explicit consent with special categories of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-d) legitimate activities" + "@value": "Art 9(2-a) explicit consent" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-e", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-j", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -508,10 +412,16 @@ "@value": "2019-04-05" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-2e,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj)" + "@value": "(GDPR Art.9-2j,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -521,7 +431,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -533,18 +443,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "data manifestly made public by the data subject" + "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-e) data made public" + "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-c", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-i", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -570,7 +480,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj)" + "@value": "(GDPR Art.9-2i,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -580,7 +490,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -592,71 +502,107 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "public interest in public health" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-c) protect vital interest" + "@value": "Art 9(2-i) public interest in public health" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-b", + "@id": "https://w3id.org/dpv/legal/eu/gdpr", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "2019-06-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "(GDPR Art.9-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj)" + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Axel Polleres" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv/legal/eu/gdpr" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv/legal/eu/gdpr" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "employment and social security and social protection law" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Art 9(2-b) employment, social security, social protection law" + "@value": "EU General Data Protection Regulation (GDPR)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "eu-gdpr" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-a", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-b", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis", @@ -673,16 +619,10 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-2a,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj)" + "@value": "(GDPR Art.9-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -692,7 +632,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -704,13 +644,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "explicit consent with special categories of data" + "@value": "employment and social security and social protection law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-a) explicit consent" + "@value": "Art 9(2-b) employment, social security, social protection law" } ] } diff --git a/legal/eu/gdpr/modules/legal_basis_special-owl.n3 b/legal/eu/gdpr/modules/legal_basis_special-owl.n3 index 8205d6699..9a65b371c 100644 --- a/legal/eu/gdpr/modules/legal_basis_special-owl.n3 +++ b/legal/eu/gdpr/modules/legal_basis_special-owl.n3 @@ -135,12 +135,6 @@ eu-gdpr:A9-2-j a rdfs:Class, skos:definition "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law"@en ; skos:prefLabel "Art 9(2-j) public interest, scientific research, statistical purpose"@en . -dpv:ExplicitlyExpressedConsent rdfs:superClassOf eu-gdpr:A9-2-a . - -dpv:LegitimateInterest rdfs:superClassOf eu-gdpr:A9-2-d . - -dpv:VitalInterest rdfs:superClassOf eu-gdpr:A9-2-c . - a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", @@ -153,7 +147,6 @@ dpv:VitalInterest rdfs:superClassOf eu-gdpr:A9-2-c . dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -161,12 +154,3 @@ dpv:VitalInterest rdfs:superClassOf eu-gdpr:A9-2-c . vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -dpv:PublicInterest rdfs:superClassOf eu-gdpr:A9-2-g, - eu-gdpr:A9-2-i, - eu-gdpr:A9-2-j . - -dpv:LegalBasis rdfs:superClassOf eu-gdpr:A9-2-b, - eu-gdpr:A9-2-e, - eu-gdpr:A9-2-f, - eu-gdpr:A9-2-h . - diff --git a/legal/eu/gdpr/modules/legal_basis_special-owl.owl b/legal/eu/gdpr/modules/legal_basis_special-owl.owl index ee35c4cd7..5c9f35522 100644 --- a/legal/eu/gdpr/modules/legal_basis_special-owl.owl +++ b/legal/eu/gdpr/modules/legal_basis_special-owl.owl @@ -8,114 +8,113 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + EU General Data Protection Regulation (GDPR) + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR + 2019-06-18 + 2024-01-01 + Harshvardhan J. Pandit + Axel Polleres + 2 + https://w3id.org/dpv/legal/eu/gdpr + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Eva Schlehahn + Bud Bruegger + + eu-gdpr + https://w3id.org/dpv/legal/eu/gdpr# + + + - Art 9(2-f) judicial process - establishment, exercise or defence of legal claims / courts acting in their judicial capacity - (GDPR Art.9-2f,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj) + Art 9(2-i) public interest in public health + public interest in public health + (GDPR Art.9-2i,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj) 2019-04-05 + 2021-09-08 accepted Eva Schlehahn, Bud Bruegger - + - + - Art 9(2-g) public interest - substantial public interest, on the basis of Union or Member State law - (GDPR Art.9-2g,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj) + Art 9(2-d) legitimate activities + legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; + (GDPR Art.9-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj) 2019-04-05 2021-09-08 accepted Eva Schlehahn, Bud Bruegger - + - + - Art 9(2-h) health & medicine - preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 - (GDPR Art.9-2h,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj) + Art 9(2-b) employment, social security, social protection law + employment and social security and social protection law + (GDPR Art.9-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj) 2019-04-05 accepted Eva Schlehahn, Bud Bruegger - + - Art 9(2-j) public interest, scientific research, statistical purpose - public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law - (GDPR Art.9-2j,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj) + Art 9(2-f) judicial process + establishment, exercise or defence of legal claims / courts acting in their judicial capacity + (GDPR Art.9-2f,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj) 2019-04-05 - 2021-09-08 accepted Eva Schlehahn, Bud Bruegger - + - + - Art 9(2-b) employment, social security, social protection law - employment and social security and social protection law - (GDPR Art.9-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj) + Art 9(2-e) data made public + data manifestly made public by the data subject + (GDPR Art.9-2e,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj) 2019-04-05 accepted Eva Schlehahn, Bud Bruegger - - - EU General Data Protection Regulation (GDPR) - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR - 2019-06-18 - 2024-01-01 - Harshvardhan J. Pandit - Axel Polleres - 2 - https://w3id.org/dpv/legal/eu/gdpr - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - de - Eva Schlehahn - Bud Bruegger - - eu-gdpr - https://w3id.org/dpv/legal/eu/gdpr# - - - + - Art 9(2-e) data made public - data manifestly made public by the data subject - (GDPR Art.9-2e,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj) + Art 9(2-h) health & medicine + preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 + (GDPR Art.9-2h,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj) 2019-04-05 accepted Eva Schlehahn, Bud Bruegger - + - Art 9(2-i) public interest in public health - public interest in public health - (GDPR Art.9-2i,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj) + Art 9(2-g) public interest + substantial public interest, on the basis of Union or Member State law + (GDPR Art.9-2g,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj) 2019-04-05 2021-09-08 accepted @@ -137,52 +136,32 @@ - + - Art 9(2-d) legitimate activities - legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; - (GDPR Art.9-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj) + Art 9(2-c) protect vital interest + protection of the vital interests + (GDPR Art.9-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj) 2019-04-05 2021-09-08 accepted Eva Schlehahn, Bud Bruegger - - - - - - + - + - Art 9(2-c) protect vital interest - protection of the vital interests - (GDPR Art.9-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj) + Art 9(2-j) public interest, scientific research, statistical purpose + public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law + (GDPR Art.9-2j,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj) 2019-04-05 2021-09-08 accepted Eva Schlehahn, Bud Bruegger - - - - - - - - - - - - - - - - + diff --git a/legal/eu/gdpr/modules/legal_basis_special-owl.ttl b/legal/eu/gdpr/modules/legal_basis_special-owl.ttl index 8205d6699..9a65b371c 100644 --- a/legal/eu/gdpr/modules/legal_basis_special-owl.ttl +++ b/legal/eu/gdpr/modules/legal_basis_special-owl.ttl @@ -135,12 +135,6 @@ eu-gdpr:A9-2-j a rdfs:Class, skos:definition "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law"@en ; skos:prefLabel "Art 9(2-j) public interest, scientific research, statistical purpose"@en . -dpv:ExplicitlyExpressedConsent rdfs:superClassOf eu-gdpr:A9-2-a . - -dpv:LegitimateInterest rdfs:superClassOf eu-gdpr:A9-2-d . - -dpv:VitalInterest rdfs:superClassOf eu-gdpr:A9-2-c . - a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", @@ -153,7 +147,6 @@ dpv:VitalInterest rdfs:superClassOf eu-gdpr:A9-2-c . dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -161,12 +154,3 @@ dpv:VitalInterest rdfs:superClassOf eu-gdpr:A9-2-c . vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -dpv:PublicInterest rdfs:superClassOf eu-gdpr:A9-2-g, - eu-gdpr:A9-2-i, - eu-gdpr:A9-2-j . - -dpv:LegalBasis rdfs:superClassOf eu-gdpr:A9-2-b, - eu-gdpr:A9-2-e, - eu-gdpr:A9-2-f, - eu-gdpr:A9-2-h . - diff --git a/legal/eu/gdpr/modules/legal_basis_special.jsonld b/legal/eu/gdpr/modules/legal_basis_special.jsonld index 7ad007ea8..e9731c61d 100644 --- a/legal/eu/gdpr/modules/legal_basis_special.jsonld +++ b/legal/eu/gdpr/modules/legal_basis_special.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-i", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-h", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17,16 +17,10 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-2i,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj)" + "@value": "(GDPR Art.9-2h,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42,13 +36,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest in public health" + "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -59,27 +53,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-i) public interest in public health" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-special-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#PublicInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-g" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-i" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-j" + "@value": "Art 9(2-h) health & medicine" } ] }, @@ -142,7 +116,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-h", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-c", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -159,10 +133,16 @@ "@value": "2019-04-05" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-2h,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj)" + "@value": "(GDPR Art.9-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -178,13 +158,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" + "@value": "protection of the vital interests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -195,20 +175,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-h) health & medicine" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-d" + "@value": "Art 9(2-c) protect vital interest" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-g", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-e", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -225,16 +197,10 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-2g,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj)" + "@value": "(GDPR Art.9-2e,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -250,13 +216,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "substantial public interest, on the basis of Union or Member State law" + "@value": "data manifestly made public by the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -267,98 +233,82 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-g) public interest" + "@value": "Art 9(2-e) data made public" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-special-classes", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-d", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" + "@value": "Eva Schlehahn, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2019-06-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Axel Polleres" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/eu/gdpr" - } - ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" + "@value": "(GDPR Art.9-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj)" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "EU General Data Protection Regulation (GDPR)" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "eu-gdpr" + "@language": "en", + "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/legal/eu/gdpr#" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-special-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Art 9(2-d) legitimate activities" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-j", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-g", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -384,7 +334,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-2j,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj)" + "@value": "(GDPR Art.9-2g,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -406,7 +356,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" + "@value": "substantial public interest, on the basis of Union or Member State law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -417,45 +367,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalBasis", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-b" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-e" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-f" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-h" - } - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-c" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-a" + "@value": "Art 9(2-g) public interest" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-d", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -481,7 +398,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj)" + "@value": "(GDPR Art.9-2a,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -497,13 +414,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" + "@value": "explicit consent with special categories of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -514,12 +431,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-d) legitimate activities" + "@value": "Art 9(2-a) explicit consent" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-e", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-j", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -536,10 +453,16 @@ "@value": "2019-04-05" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-2e,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj)" + "@value": "(GDPR Art.9-2j,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -555,13 +478,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "data manifestly made public by the data subject" + "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -572,12 +495,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-e) data made public" + "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-c", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-i", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -603,7 +526,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj)" + "@value": "(GDPR Art.9-2i,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -619,13 +542,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "public interest in public health" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -636,70 +559,93 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-c) protect vital interest" + "@value": "Art 9(2-i) public interest in public health" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-b", + "@id": "https://w3id.org/dpv/legal/eu/gdpr", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Eva Schlehahn, Bud Bruegger" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "2019-06-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "(GDPR Art.9-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj)" + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Axel Polleres" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv/legal/eu/gdpr" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "employment and social security and social protection law" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#legal-basis-special-classes" + "@language": "en", + "@value": "EU General Data Protection Regulation (GDPR)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Art 9(2-b) employment, social security, social protection law" + "@value": "eu-gdpr" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-a", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A9-2-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -716,16 +662,10 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-2a,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj)" + "@value": "(GDPR Art.9-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -741,13 +681,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "explicit consent with special categories of data" + "@value": "employment and social security and social protection law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -758,7 +698,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-a) explicit consent" + "@value": "Art 9(2-b) employment, social security, social protection law" } ] } diff --git a/legal/eu/gdpr/modules/legal_basis_special.n3 b/legal/eu/gdpr/modules/legal_basis_special.n3 index 47a100735..538985153 100644 --- a/legal/eu/gdpr/modules/legal_basis_special.n3 +++ b/legal/eu/gdpr/modules/legal_basis_special.n3 @@ -155,7 +155,6 @@ eu-gdpr:A9-2-j a rdfs:Class, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -163,20 +162,5 @@ eu-gdpr:A9-2-j a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -dpv:ExplicitlyExpressedConsent skos:narrower eu-gdpr:A9-2-a . - -dpv:LegitimateInterest skos:narrower eu-gdpr:A9-2-d . - -dpv:VitalInterest skos:narrower eu-gdpr:A9-2-c . - -dpv:PublicInterest skos:narrower eu-gdpr:A9-2-g, - eu-gdpr:A9-2-i, - eu-gdpr:A9-2-j . - eu-gdpr:legal-basis-special-classes a skos:ConceptScheme . -dpv:LegalBasis skos:narrower eu-gdpr:A9-2-b, - eu-gdpr:A9-2-e, - eu-gdpr:A9-2-f, - eu-gdpr:A9-2-h . - diff --git a/legal/eu/gdpr/modules/legal_basis_special.rdf b/legal/eu/gdpr/modules/legal_basis_special.rdf index 0cd4c92e5..61c5d4cbf 100644 --- a/legal/eu/gdpr/modules/legal_basis_special.rdf +++ b/legal/eu/gdpr/modules/legal_basis_special.rdf @@ -8,28 +8,47 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + EU General Data Protection Regulation (GDPR) + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR + 2019-06-18 + 2024-01-01 + Harshvardhan J. Pandit + Axel Polleres + 2 + https://w3id.org/dpv/legal/eu/gdpr + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Eva Schlehahn + Bud Bruegger + + eu-gdpr + https://w3id.org/dpv/legal/eu/gdpr# + + - Art 9(2-f) judicial process - establishment, exercise or defence of legal claims / courts acting in their judicial capacity - - (GDPR Art.9-2f,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj) + Art 9(2-i) public interest in public health + public interest in public health + + (GDPR Art.9-2i,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj) 2019-04-05 + 2021-09-08 accepted Eva Schlehahn, Bud Bruegger - + - Art 9(2-g) public interest - substantial public interest, on the basis of Union or Member State law - - (GDPR Art.9-2g,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj) + Art 9(2-d) legitimate activities + legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; + + (GDPR Art.9-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj) 2019-04-05 2021-09-08 accepted @@ -37,117 +56,92 @@ - + - Art 9(2-h) health & medicine - preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 + Art 9(2-b) employment, social security, social protection law + employment and social security and social protection law - (GDPR Art.9-2h,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj) + (GDPR Art.9-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj) 2019-04-05 accepted Eva Schlehahn, Bud Bruegger - + - Art 9(2-j) public interest, scientific research, statistical purpose - public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law - - (GDPR Art.9-2j,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj) + Art 9(2-f) judicial process + establishment, exercise or defence of legal claims / courts acting in their judicial capacity + + (GDPR Art.9-2f,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj) 2019-04-05 - 2021-09-08 accepted Eva Schlehahn, Bud Bruegger - + - Art 9(2-b) employment, social security, social protection law - employment and social security and social protection law - - (GDPR Art.9-2b,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj) + Art 9(2-c) protect vital interest + protection of the vital interests + + (GDPR Art.9-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj) 2019-04-05 + 2021-09-08 accepted Eva Schlehahn, Bud Bruegger - - - EU General Data Protection Regulation (GDPR) - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR - 2019-06-18 - 2024-01-01 - Harshvardhan J. Pandit - Axel Polleres - 2 - https://w3id.org/dpv/legal/eu/gdpr - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - de - Eva Schlehahn - Bud Bruegger - - eu-gdpr - https://w3id.org/dpv/legal/eu/gdpr# - - + - Art 9(2-e) data made public - data manifestly made public by the data subject - - (GDPR Art.9-2e,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj) + Art 9(2-g) public interest + substantial public interest, on the basis of Union or Member State law + + (GDPR Art.9-2g,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj) 2019-04-05 + 2021-09-08 accepted Eva Schlehahn, Bud Bruegger - + - Art 9(2-i) public interest in public health - public interest in public health - - (GDPR Art.9-2i,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj) + Art 9(2-e) data made public + data manifestly made public by the data subject + + (GDPR Art.9-2e,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj) 2019-04-05 - 2021-09-08 accepted Eva Schlehahn, Bud Bruegger - + - Art 9(2-d) legitimate activities - legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; - - (GDPR Art.9-2d,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj) + Art 9(2-h) health & medicine + preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 + + (GDPR Art.9-2h,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj) 2019-04-05 - 2021-09-08 accepted Eva Schlehahn, Bud Bruegger - - - - - @@ -163,14 +157,14 @@ - + - Art 9(2-c) protect vital interest - protection of the vital interests - - (GDPR Art.9-2c,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj) + Art 9(2-j) public interest, scientific research, statistical purpose + public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law + + (GDPR Art.9-2j,https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj) 2019-04-05 2021-09-08 accepted @@ -178,22 +172,7 @@ - - - - - - - - - - - - - - - diff --git a/legal/eu/gdpr/modules/legal_basis_special.ttl b/legal/eu/gdpr/modules/legal_basis_special.ttl index 47a100735..538985153 100644 --- a/legal/eu/gdpr/modules/legal_basis_special.ttl +++ b/legal/eu/gdpr/modules/legal_basis_special.ttl @@ -155,7 +155,6 @@ eu-gdpr:A9-2-j a rdfs:Class, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -163,20 +162,5 @@ eu-gdpr:A9-2-j a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -dpv:ExplicitlyExpressedConsent skos:narrower eu-gdpr:A9-2-a . - -dpv:LegitimateInterest skos:narrower eu-gdpr:A9-2-d . - -dpv:VitalInterest skos:narrower eu-gdpr:A9-2-c . - -dpv:PublicInterest skos:narrower eu-gdpr:A9-2-g, - eu-gdpr:A9-2-i, - eu-gdpr:A9-2-j . - eu-gdpr:legal-basis-special-classes a skos:ConceptScheme . -dpv:LegalBasis skos:narrower eu-gdpr:A9-2-b, - eu-gdpr:A9-2-e, - eu-gdpr:A9-2-f, - eu-gdpr:A9-2-h . - diff --git a/legal/eu/gdpr/modules/rights-owl.jsonld b/legal/eu/gdpr/modules/rights-owl.jsonld index 3935d491a..6248908b6 100644 --- a/legal/eu/gdpr/modules/rights-owl.jsonld +++ b/legal/eu/gdpr/modules/rights-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -20,7 +20,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "GDPR Art.17,https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj)" + "@value": "GDPR Art.20,https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42,18 +42,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to erasure ('Right to be forgotten')" + "@value": "Right to data portability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A17 Right to Erasure" + "@value": "A20 Right to Data Portability" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -73,7 +73,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "GDPR Art.16,https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj)" + "@value": "GDPR Art.17,https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -95,20 +95,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to rectification" + "@value": "Right to erasure ('Right to be forgotten')" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A16 Right to Rectification" + "@value": "A17 Right to Erasure" } ] }, { - "@id": "http://www.w3.org/ns/dcat#Resource", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#IndirectDataCollectionNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -127,41 +128,35 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "dcat:Resource" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SARNotice" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#RightsRecipientsNotice" - }, + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#IndirectDataCollectionNotice" - }, + "@language": "en", + "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DirectDataCollectionNotice" + "@language": "en", + "@value": "Indirect Data Collection Notice" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#SARNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right", + "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -172,13 +167,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "GDPR Art.77,https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj)" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -188,7 +177,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -200,21 +189,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to lodge a complaint with a supervisory authority" + "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A77 Right to Complaint" + "@value": "SAR Notice" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SARNotice", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", + "https://w3id.org/dpv#Right", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -225,7 +214,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.21,https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -235,7 +230,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -247,18 +242,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR)" + "@value": "Right to object to processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SAR Notice" + "@value": "A21 Right to object" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -278,7 +273,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.21,https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj)" + "@value": "GDPR Art.18,https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -300,18 +295,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to object to processing of personal data" + "@value": "Right to restriction of processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A21 Right to object" + "@value": "A18 Right to Restrict Processing" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A19", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -331,7 +326,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "GDPR Art.18,https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj)" + "@value": "(GDPR Art.19,https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -353,18 +348,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to restriction of processing" + "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A18 Right to Restrict Processing" + "@value": "A19 Right to Rectification" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#RightsRecipientsNotice", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DirectDataCollectionNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -400,18 +395,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" + "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Recipients Notice" + "@value": "Direct Data Collection Notice" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A19", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -431,7 +426,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.19,https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj)" + "@value": "(GDPR Art.13,https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -453,18 +448,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" + "@value": "information to be provided where personal data is directly collected from data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A19 Right to Rectification" + "@value": "A13 Right to be Informed" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -484,7 +479,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.15,https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj)" + "@value": "GDPR Art.16,https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -506,18 +501,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right of access" + "@value": "Right to rectification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A15 Right of Access" + "@value": "A16 Right to Rectification" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -537,7 +532,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.22,https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj)" + "@value": "(GDPR Art.14,https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -559,18 +554,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right not to be subject to a decision based solely on automated processing including profiling" + "@value": "information to be provided where personal data is collected from other sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A22 Right to object to automated decision making" + "@value": "A14 Right to be Informed" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -590,7 +585,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.7-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj)" + "@value": "(GDPR Art.15,https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -612,18 +607,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to withdraw consent at any time" + "@value": "Right of access" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A7-3 Right to Withdraw Consent" + "@value": "A15 Right of Access" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#IndirectDataCollectionNotice", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#RightsRecipientsNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure", @@ -659,18 +654,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" + "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indirect Data Collection Notice" + "@value": "Rights Recipients Notice" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -690,7 +685,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.14,https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj)" + "@value": "GDPR Art.77,https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -712,54 +707,119 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "information to be provided where personal data is collected from other sources" + "@value": "Right to lodge a complaint with a supervisory authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A14 Right to be Informed" + "@value": "A77 Right to Complaint" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectRight", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Right", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" - }, + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" - }, + "@language": "en", + "@value": "(GDPR Art.22,https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" - }, + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3" - }, + "@id": "https://w3id.org/dpv#DataSubjectRight" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" - }, + "@language": "en", + "@value": "Right not to be subject to a decision based solely on automated processing including profiling" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A19" - }, + "@language": "en", + "@value": "A22 Right to object to automated decision making" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Right", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" - }, + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" - }, + "@language": "en", + "@value": "(GDPR Art.7-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#DataSubjectRight" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Right to withdraw consent at any time" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" + "@language": "en", + "@value": "A7-3 Right to Withdraw Consent" } ] }, @@ -781,13 +841,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/created": [ @@ -822,11 +882,6 @@ "@value": "https://w3id.org/dpv/legal/eu/gdpr" } ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], "http://purl.org/dc/terms/license": [ { "@id": "https://www.w3.org/copyright/document-license-2023/" @@ -861,10 +916,9 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DirectDataCollectionNotice", + "@id": "http://www.w3.org/ns/dcat#Resource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -883,133 +937,16 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Data Collection Notice" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.13,https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#DataSubjectRight" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "information to be provided where personal data is directly collected from data subject" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "A13 Right to be Informed" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "GDPR Art.20,https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#DataSubjectRight" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Right to data portability" + "@value": "dcat:Resource" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "A20 Right to Data Portability" + "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." } ] } diff --git a/legal/eu/gdpr/modules/rights-owl.n3 b/legal/eu/gdpr/modules/rights-owl.n3 index 90f8b1d10..e24764765 100644 --- a/legal/eu/gdpr/modules/rights-owl.n3 +++ b/legal/eu/gdpr/modules/rights-owl.n3 @@ -219,7 +219,6 @@ eu-gdpr:SARNotice a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -227,21 +226,3 @@ eu-gdpr:SARNotice a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -dpv:RightFulfilmentNotice rdfs:superClassOf eu-gdpr:DirectDataCollectionNotice, - eu-gdpr:IndirectDataCollectionNotice, - eu-gdpr:RightsRecipientsNotice, - eu-gdpr:SARNotice . - -dpv:DataSubjectRight rdfs:superClassOf eu-gdpr:A13, - eu-gdpr:A14, - eu-gdpr:A15, - eu-gdpr:A16, - eu-gdpr:A17, - eu-gdpr:A18, - eu-gdpr:A19, - eu-gdpr:A20, - eu-gdpr:A21, - eu-gdpr:A22, - eu-gdpr:A7-3, - eu-gdpr:A77 . - diff --git a/legal/eu/gdpr/modules/rights-owl.owl b/legal/eu/gdpr/modules/rights-owl.owl index 5890edb09..a1ee8235b 100644 --- a/legal/eu/gdpr/modules/rights-owl.owl +++ b/legal/eu/gdpr/modules/rights-owl.owl @@ -8,173 +8,136 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - A17 Right to Erasure - Right to erasure ('Right to be forgotten') - GDPR Art.17,https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj) + A15 Right of Access + Right of access + (GDPR Art.15,https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj) 2020-11-04 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + + + EU General Data Protection Regulation (GDPR) + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR + 2019-06-18 + 2024-01-01 + Harshvardhan J. Pandit + Axel Polleres + 2 + https://w3id.org/dpv/legal/eu/gdpr + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Harshvardhan J. Pandit + Beatriz Esteves + Georg Krog + + eu-gdpr + https://w3id.org/dpv/legal/eu/gdpr# + + + - A7-3 Right to Withdraw Consent - Right to withdraw consent at any time - (GDPR Art.7-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj) + A16 Right to Rectification + Right to rectification + GDPR Art.16,https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj) 2020-11-04 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + - A22 Right to object to automated decision making - Right not to be subject to a decision based solely on automated processing including profiling - (GDPR Art.22,https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj) + A20 Right to Data Portability + Right to data portability + GDPR Art.20,https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj) 2020-11-04 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + - A13 Right to be Informed - information to be provided where personal data is directly collected from data subject - (GDPR Art.13,https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj) + A22 Right to object to automated decision making + Right not to be subject to a decision based solely on automated processing including profiling + (GDPR Art.22,https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj) 2020-11-04 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - dcat:Resource - A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. - 2022-11-09 - Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - - + - SAR Notice - A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR) + Indirect Data Collection Notice + A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject 2022-11-09 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - - - - A19 Right to Rectification - Right to be notified in case of rectification or erasure of personal data or restriction of processing - (GDPR Art.19,https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj) - 2020-11-04 - accepted - Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - - - + - A14 Right to be Informed - information to be provided where personal data is collected from other sources - (GDPR Art.14,https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj) + A21 Right to object + Right to object to processing of personal data + (GDPR Art.21,https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj) 2020-11-04 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + - A21 Right to object - Right to object to processing of personal data - (GDPR Art.21,https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj) + A17 Right to Erasure + Right to erasure ('Right to be forgotten') + GDPR Art.17,https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj) 2020-11-04 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + - A77 Right to Complaint - Right to lodge a complaint with a supervisory authority - GDPR Art.77,https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj) + A7-3 Right to Withdraw Consent + Right to withdraw consent at any time + (GDPR Art.7-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj) 2020-11-04 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - - EU General Data Protection Regulation (GDPR) - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR - 2019-06-18 - 2024-01-01 - Harshvardhan J. Pandit - Axel Polleres - 2 - https://w3id.org/dpv/legal/eu/gdpr - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - de - Georg Krog - Beatriz Esteves - Harshvardhan J. Pandit - - eu-gdpr - https://w3id.org/dpv/legal/eu/gdpr# - - - + - Indirect Data Collection Notice - A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject + SAR Notice + A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR) 2022-11-09 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit @@ -194,73 +157,89 @@ - + - A15 Right of Access - Right of access - (GDPR Art.15,https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj) + A19 Right to Rectification + Right to be notified in case of rectification or erasure of personal data or restriction of processing + (GDPR Art.19,https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj) 2020-11-04 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + - Direct Data Collection Notice - A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject + Rights Recipients Notice + A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) 2022-11-09 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + - A20 Right to Data Portability - Right to data portability - GDPR Art.20,https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj) + A13 Right to be Informed + information to be provided where personal data is directly collected from data subject + (GDPR Art.13,https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj) 2020-11-04 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - - - - + + + + dcat:Resource + A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. + 2022-11-09 + Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit + - + + + + + Direct Data Collection Notice + A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject + 2022-11-09 + accepted + Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit + + + + - A16 Right to Rectification - Right to rectification - GDPR Art.16,https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj) + A77 Right to Complaint + Right to lodge a complaint with a supervisory authority + GDPR Art.77,https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj) 2020-11-04 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + - + - Rights Recipients Notice - A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) - 2022-11-09 + A14 Right to be Informed + information to be provided where personal data is collected from other sources + (GDPR Art.14,https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj) + 2020-11-04 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + diff --git a/legal/eu/gdpr/modules/rights-owl.ttl b/legal/eu/gdpr/modules/rights-owl.ttl index 90f8b1d10..e24764765 100644 --- a/legal/eu/gdpr/modules/rights-owl.ttl +++ b/legal/eu/gdpr/modules/rights-owl.ttl @@ -219,7 +219,6 @@ eu-gdpr:SARNotice a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -227,21 +226,3 @@ eu-gdpr:SARNotice a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -dpv:RightFulfilmentNotice rdfs:superClassOf eu-gdpr:DirectDataCollectionNotice, - eu-gdpr:IndirectDataCollectionNotice, - eu-gdpr:RightsRecipientsNotice, - eu-gdpr:SARNotice . - -dpv:DataSubjectRight rdfs:superClassOf eu-gdpr:A13, - eu-gdpr:A14, - eu-gdpr:A15, - eu-gdpr:A16, - eu-gdpr:A17, - eu-gdpr:A18, - eu-gdpr:A19, - eu-gdpr:A20, - eu-gdpr:A21, - eu-gdpr:A22, - eu-gdpr:A7-3, - eu-gdpr:A77 . - diff --git a/legal/eu/gdpr/modules/rights.jsonld b/legal/eu/gdpr/modules/rights.jsonld index 67cac6586..4c3199c09 100644 --- a/legal/eu/gdpr/modules/rights.jsonld +++ b/legal/eu/gdpr/modules/rights.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20,7 +20,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "GDPR Art.17,https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj)" + "@value": "GDPR Art.16,https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42,7 +42,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to erasure ('Right to be forgotten')" + "@value": "Right to rectification" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -53,16 +53,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A17 Right to Erasure" + "@value": "A16 Right to Rectification" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#RightsRecipientsNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -72,13 +72,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "GDPR Art.16,https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj)" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -94,47 +88,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to rectification" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "A16 Right to Rectification" - } - ] - }, - { - "@id": "http://www.w3.org/ns/dcat#Resource", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#" + "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -145,35 +105,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dcat:Resource" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." - } - ] - }, - { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DirectDataCollectionNotice" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#IndirectDataCollectionNotice" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SARNotice" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#RightsRecipientsNotice" + "@value": "Rights Recipients Notice" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -193,7 +130,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "GDPR Art.77,https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj)" + "@value": "(GDPR Art.22,https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -215,7 +152,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to lodge a complaint with a supervisory authority" + "@value": "Right not to be subject to a decision based solely on automated processing including profiling" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -226,16 +163,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A77 Right to Complaint" + "@value": "A22 Right to object to automated decision making" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#SARNotice", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Right" ], "http://purl.org/dc/terms/contributor": [ { @@ -245,7 +182,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "GDPR Art.17,https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -261,13 +204,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR)" + "@value": "Right to erasure ('Right to be forgotten')" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -278,12 +221,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SAR Notice" + "@value": "A17 Right to Erasure" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A19", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -303,7 +246,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.21,https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj)" + "@value": "(GDPR Art.19,https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -325,7 +268,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to object to processing of personal data" + "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -336,16 +279,10 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A21 Right to object" + "@value": "A19 Right to Rectification" } ] }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, { "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18", "@type": [ @@ -405,11 +342,11 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#RightsRecipientsNotice", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Right" ], "http://purl.org/dc/terms/contributor": [ { @@ -419,7 +356,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.15,https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -435,13 +378,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" + "@value": "Right of access" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -452,12 +395,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Recipients Notice" + "@value": "A15 Right of Access" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A19", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -477,7 +426,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.19,https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj)" + "@value": "(GDPR Art.7-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -499,7 +448,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" + "@value": "Right to withdraw consent at any time" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -510,16 +459,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A19 Right to Rectification" + "@value": "A7-3 Right to Withdraw Consent" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15", + "@id": "http://www.w3.org/ns/dcat#Resource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -529,13 +477,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.15,https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj)" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -543,41 +485,30 @@ "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right of access" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" + "@value": "dcat:Resource" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "A15 Right of Access" + "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#IndirectDataCollectionNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -587,13 +518,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.22,https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj)" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -609,13 +534,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right not to be subject to a decision based solely on automated processing including profiling" + "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -626,12 +551,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A22 Right to object to automated decision making" + "@value": "Indirect Data Collection Notice" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -651,7 +576,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.7-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj)" + "@value": "GDPR Art.20,https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -673,7 +598,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to withdraw consent at any time" + "@value": "Right to data portability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -684,12 +609,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A7-3 Right to Withdraw Consent" + "@value": "A20 Right to Data Portability" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#IndirectDataCollectionNotice", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#SARNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -725,7 +650,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" + "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -736,12 +661,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indirect Data Collection Notice" + "@value": "SAR Notice" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -761,7 +686,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.14,https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj)" + "@value": "(GDPR Art.21,https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -783,7 +708,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "information to be provided where personal data is collected from other sources" + "@value": "Right to object to processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -794,146 +719,68 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A14 Right to be Informed" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataSubjectRight", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A15" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A16" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A17" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A19" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A21" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A22" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A7-3" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77" + "@value": "A21 Right to object" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DirectDataCollectionNotice", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg Krog" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2019-06-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/eu/gdpr" - } - ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "EU General Data Protection Regulation (GDPR)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "eu-gdpr" + "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/legal/eu/gdpr#" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#rights-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Direct Data Collection Notice" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DirectDataCollectionNotice", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Right" ], "http://purl.org/dc/terms/contributor": [ { @@ -943,7 +790,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.13,https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -959,13 +812,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" + "@value": "information to be provided where personal data is directly collected from data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -976,12 +829,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Data Collection Notice" + "@value": "A13 Right to be Informed" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A13", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A14", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1001,7 +854,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.13,https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj)" + "@value": "(GDPR Art.14,https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1023,7 +876,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "information to be provided where personal data is directly collected from data subject" + "@value": "information to be provided where personal data is collected from other sources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1034,12 +887,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A13 Right to be Informed" + "@value": "A14 Right to be Informed" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#A20", + "@id": "https://w3id.org/dpv/legal/eu/gdpr#A77", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1059,7 +912,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "GDPR Art.20,https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj)" + "@value": "GDPR Art.77,https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1081,7 +934,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to data portability" + "@value": "Right to lodge a complaint with a supervisory authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1092,7 +945,91 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A20 Right to Data Portability" + "@value": "A77 Right to Complaint" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2019-06-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/eu/gdpr" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "EU General Data Protection Regulation (GDPR)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "eu-gdpr" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/eu/gdpr#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] } diff --git a/legal/eu/gdpr/modules/rights.n3 b/legal/eu/gdpr/modules/rights.n3 index 1e9949571..cebd523d6 100644 --- a/legal/eu/gdpr/modules/rights.n3 +++ b/legal/eu/gdpr/modules/rights.n3 @@ -234,7 +234,6 @@ eu-gdpr:SARNotice a rdfs:Class, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -242,23 +241,5 @@ eu-gdpr:SARNotice a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -dpv:RightFulfilmentNotice skos:narrower eu-gdpr:DirectDataCollectionNotice, - eu-gdpr:IndirectDataCollectionNotice, - eu-gdpr:RightsRecipientsNotice, - eu-gdpr:SARNotice . - -dpv:DataSubjectRight skos:narrower eu-gdpr:A13, - eu-gdpr:A14, - eu-gdpr:A15, - eu-gdpr:A16, - eu-gdpr:A17, - eu-gdpr:A18, - eu-gdpr:A19, - eu-gdpr:A20, - eu-gdpr:A21, - eu-gdpr:A22, - eu-gdpr:A7-3, - eu-gdpr:A77 . - eu-gdpr:rights-classes a skos:ConceptScheme . diff --git a/legal/eu/gdpr/modules/rights.rdf b/legal/eu/gdpr/modules/rights.rdf index e9f4792ff..53a64c1a0 100644 --- a/legal/eu/gdpr/modules/rights.rdf +++ b/legal/eu/gdpr/modules/rights.rdf @@ -8,14 +8,14 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - A17 Right to Erasure - Right to erasure ('Right to be forgotten') + A15 Right of Access + Right of access - GDPR Art.17,https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj) + (GDPR Art.15,https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj) 2020-11-04 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit @@ -36,153 +36,145 @@ - + + + EU General Data Protection Regulation (GDPR) + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR + 2019-06-18 + 2024-01-01 + Harshvardhan J. Pandit + Axel Polleres + 2 + https://w3id.org/dpv/legal/eu/gdpr + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + Beatriz Esteves + Georg Krog + + eu-gdpr + https://w3id.org/dpv/legal/eu/gdpr# + + - A22 Right to object to automated decision making - Right not to be subject to a decision based solely on automated processing including profiling + A16 Right to Rectification + Right to rectification - (GDPR Art.22,https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj) + GDPR Art.16,https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj) 2020-11-04 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + - A77 Right to Complaint - Right to lodge a complaint with a supervisory authority + A22 Right to object to automated decision making + Right not to be subject to a decision based solely on automated processing including profiling - GDPR Art.77,https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj) + (GDPR Art.22,https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj) 2020-11-04 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + - - A13 Right to be Informed - information to be provided where personal data is directly collected from data subject - - (GDPR Art.13,https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj) - 2020-11-04 + + Indirect Data Collection Notice + A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject + + 2022-11-09 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + - dcat:Resource - A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. - 2022-11-09 + + A21 Right to object + Right to object to processing of personal data + + (GDPR Art.21,https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj) + 2020-11-04 + accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + - A14 Right to be Informed - information to be provided where personal data is collected from other sources + A17 Right to Erasure + Right to erasure ('Right to be forgotten') - (GDPR Art.14,https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj) + GDPR Art.17,https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj) 2020-11-04 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - - - - - - - - - - - - - - + - - SAR Notice - A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR) - - 2022-11-09 + + A18 Right to Restrict Processing + Right to restriction of processing + + GDPR Art.18,https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj) + 2020-11-04 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + - A19 Right to Rectification - Right to be notified in case of rectification or erasure of personal data or restriction of processing + A20 Right to Data Portability + Right to data portability - (GDPR Art.19,https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj) + GDPR Art.20,https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj) 2020-11-04 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + - A21 Right to object - Right to object to processing of personal data + A77 Right to Complaint + Right to lodge a complaint with a supervisory authority - (GDPR Art.21,https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj) + GDPR Art.77,https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj) 2020-11-04 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - - EU General Data Protection Regulation (GDPR) - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR - 2019-06-18 - 2024-01-01 - Harshvardhan J. Pandit - Axel Polleres - 2 - https://w3id.org/dpv/legal/eu/gdpr - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - de - Georg Krog - Beatriz Esteves - Harshvardhan J. Pandit - - eu-gdpr - https://w3id.org/dpv/legal/eu/gdpr# + + - + - Indirect Data Collection Notice - A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject + SAR Notice + A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR) 2022-11-09 accepted @@ -190,40 +182,50 @@ - + - A16 Right to Rectification - Right to rectification + A19 Right to Rectification + Right to be notified in case of rectification or erasure of personal data or restriction of processing - GDPR Art.16,https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj) + (GDPR Art.19,https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj) 2020-11-04 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + + + + dcat:Resource + A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. + 2022-11-09 + Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit + + + + - A15 Right of Access - Right of access + A13 Right to be Informed + information to be provided where personal data is directly collected from data subject - (GDPR Art.15,https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj) + (GDPR Art.13,https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj) 2020-11-04 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + - Direct Data Collection Notice - A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject + Rights Recipients Notice + A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) 2022-11-09 accepted @@ -231,54 +233,31 @@ - + - - A20 Right to Data Portability - Right to data portability - - GDPR Art.20,https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj) - 2020-11-04 + + Direct Data Collection Notice + A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject + + 2022-11-09 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - + - A18 Right to Restrict Processing - Right to restriction of processing + A14 Right to be Informed + information to be provided where personal data is collected from other sources - GDPR Art.18,https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj) + (GDPR Art.14,https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj) 2020-11-04 accepted Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - - - - - - - Rights Recipients Notice - A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) - - 2022-11-09 - accepted - Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit - - - - - - - - - diff --git a/legal/eu/gdpr/modules/rights.ttl b/legal/eu/gdpr/modules/rights.ttl index 1e9949571..cebd523d6 100644 --- a/legal/eu/gdpr/modules/rights.ttl +++ b/legal/eu/gdpr/modules/rights.ttl @@ -234,7 +234,6 @@ eu-gdpr:SARNotice a rdfs:Class, "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU GDPR"@en ; dct:identifier "https://w3id.org/dpv/legal/eu/gdpr" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU General Data Protection Regulation (GDPR)"@en ; @@ -242,23 +241,5 @@ eu-gdpr:SARNotice a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/legal/eu/gdpr#" ; schema:version "2" . -dpv:RightFulfilmentNotice skos:narrower eu-gdpr:DirectDataCollectionNotice, - eu-gdpr:IndirectDataCollectionNotice, - eu-gdpr:RightsRecipientsNotice, - eu-gdpr:SARNotice . - -dpv:DataSubjectRight skos:narrower eu-gdpr:A13, - eu-gdpr:A14, - eu-gdpr:A15, - eu-gdpr:A16, - eu-gdpr:A17, - eu-gdpr:A18, - eu-gdpr:A19, - eu-gdpr:A20, - eu-gdpr:A21, - eu-gdpr:A22, - eu-gdpr:A7-3, - eu-gdpr:A77 . - eu-gdpr:rights-classes a skos:ConceptScheme . diff --git a/legal/eu/index-en.html b/legal/eu/index-en.html index 91192c414..f322019ae 100644 --- a/legal/eu/index-en.html +++ b/legal/eu/index-en.html @@ -238,7 +238,7 @@ } } }; - +
    @@ -356,7 +356,7 @@

    Laws

    law-GDPR General Data Protection Regulation (GDPR) - Iceland ; Liechtenstein ; Norway ; European Union (EU) + Iceland ; Liechtenstein ; European Union (EU) ; Norway link 2018-05-25/ongoing @@ -380,7 +380,7 @@

    Authorities

    DPA-EDPB European Data Protection Board - Iceland ; Liechtenstein ; Norway ; European Union (EU) + European Union (EU) ; Liechtenstein ; Iceland ; Norway legal-eu:law-GDPR link @@ -413,7 +413,7 @@

    Adequacy Decisions

    Adequacy-EU-AD EU Adequacy Decision for Andorra - Andorra, European Union (EU) + European Union (EU), Andorra link 2010-10-21/ongoing @@ -431,7 +431,7 @@

    Adequacy Decisions

    Adequacy-EU-CA EU Adequacy Decision for Canada (commercial organisations) - European Union (EU), Canada + Canada, European Union (EU) link 2002-01-04/ongoing @@ -449,7 +449,7 @@

    Adequacy Decisions

    Adequacy-EU-FO EU Adequacy Decision for Faroe Islands - Faroe Islands, European Union (EU) + European Union (EU), Faroe Islands link 2010-03-09/ongoing @@ -458,7 +458,7 @@

    Adequacy Decisions

    Adequacy-EU-GB EU Adequacy Decision for United Kingdom - United Kingdom of Great Britain and Northern Ireland, European Union (EU) + European Union (EU), United Kingdom of Great Britain and Northern Ireland link 2021-06-28/ongoing @@ -467,7 +467,7 @@

    Adequacy Decisions

    Adequacy-EU-GG EU Adequacy Decision for Guernsey - Guernsey, European Union (EU) + European Union (EU), Guernsey link 2003-11-21/ongoing @@ -485,7 +485,7 @@

    Adequacy Decisions

    Adequacy-EU-IM EU Adequacy Decision for Isle of Man - Isle of Man, European Union (EU) + European Union (EU), Isle of Man link 2004-04-30/ongoing @@ -494,7 +494,7 @@

    Adequacy Decisions

    Adequacy-EU-JE EU Adequacy Decision for Jersey - Jersey, European Union (EU) + European Union (EU), Jersey link 2008-05-26/ongoing @@ -503,7 +503,7 @@

    Adequacy Decisions

    Adequacy-EU-JP EU Adequacy Decision for Japan - Japan, European Union (EU) + European Union (EU), Japan link 2019-01-23/ongoing @@ -512,7 +512,7 @@

    Adequacy Decisions

    Adequacy-EU-NZ EU Adequacy Decision for New Zealand - New Zealand, European Union (EU) + European Union (EU), New Zealand link 2012-12-20/ongoing @@ -521,7 +521,7 @@

    Adequacy Decisions

    Adequacy-EU-UY EU Adequacy Decision for Uruguay - Uruguay, European Union (EU) + European Union (EU), Uruguay link 2012-08-22/ongoing @@ -1430,7 +1430,8 @@

    European Data Protection Board

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -1497,7 +1498,8 @@

    European Data Protection Supervisor

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + diff --git a/legal/eu/index.html b/legal/eu/index.html index 91192c414..f322019ae 100644 --- a/legal/eu/index.html +++ b/legal/eu/index.html @@ -238,7 +238,7 @@ } } }; - +
    @@ -356,7 +356,7 @@

    Laws

    law-GDPR General Data Protection Regulation (GDPR) - Iceland ; Liechtenstein ; Norway ; European Union (EU) + Iceland ; Liechtenstein ; European Union (EU) ; Norway link 2018-05-25/ongoing @@ -380,7 +380,7 @@

    Authorities

    DPA-EDPB European Data Protection Board - Iceland ; Liechtenstein ; Norway ; European Union (EU) + European Union (EU) ; Liechtenstein ; Iceland ; Norway legal-eu:law-GDPR link @@ -413,7 +413,7 @@

    Adequacy Decisions

    Adequacy-EU-AD EU Adequacy Decision for Andorra - Andorra, European Union (EU) + European Union (EU), Andorra link 2010-10-21/ongoing @@ -431,7 +431,7 @@

    Adequacy Decisions

    Adequacy-EU-CA EU Adequacy Decision for Canada (commercial organisations) - European Union (EU), Canada + Canada, European Union (EU) link 2002-01-04/ongoing @@ -449,7 +449,7 @@

    Adequacy Decisions

    Adequacy-EU-FO EU Adequacy Decision for Faroe Islands - Faroe Islands, European Union (EU) + European Union (EU), Faroe Islands link 2010-03-09/ongoing @@ -458,7 +458,7 @@

    Adequacy Decisions

    Adequacy-EU-GB EU Adequacy Decision for United Kingdom - United Kingdom of Great Britain and Northern Ireland, European Union (EU) + European Union (EU), United Kingdom of Great Britain and Northern Ireland link 2021-06-28/ongoing @@ -467,7 +467,7 @@

    Adequacy Decisions

    Adequacy-EU-GG EU Adequacy Decision for Guernsey - Guernsey, European Union (EU) + European Union (EU), Guernsey link 2003-11-21/ongoing @@ -485,7 +485,7 @@

    Adequacy Decisions

    Adequacy-EU-IM EU Adequacy Decision for Isle of Man - Isle of Man, European Union (EU) + European Union (EU), Isle of Man link 2004-04-30/ongoing @@ -494,7 +494,7 @@

    Adequacy Decisions

    Adequacy-EU-JE EU Adequacy Decision for Jersey - Jersey, European Union (EU) + European Union (EU), Jersey link 2008-05-26/ongoing @@ -503,7 +503,7 @@

    Adequacy Decisions

    Adequacy-EU-JP EU Adequacy Decision for Japan - Japan, European Union (EU) + European Union (EU), Japan link 2019-01-23/ongoing @@ -512,7 +512,7 @@

    Adequacy Decisions

    Adequacy-EU-NZ EU Adequacy Decision for New Zealand - New Zealand, European Union (EU) + European Union (EU), New Zealand link 2012-12-20/ongoing @@ -521,7 +521,7 @@

    Adequacy Decisions

    Adequacy-EU-UY EU Adequacy Decision for Uruguay - Uruguay, European Union (EU) + European Union (EU), Uruguay link 2012-08-22/ongoing @@ -1430,7 +1430,8 @@

    European Data Protection Board

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -1497,7 +1498,8 @@

    European Data Protection Supervisor

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + diff --git a/legal/eu/legal-eu-en.html b/legal/eu/legal-eu-en.html index 91192c414..f322019ae 100644 --- a/legal/eu/legal-eu-en.html +++ b/legal/eu/legal-eu-en.html @@ -238,7 +238,7 @@ } } }; - +
    @@ -356,7 +356,7 @@

    Laws

    law-GDPR General Data Protection Regulation (GDPR) - Iceland ; Liechtenstein ; Norway ; European Union (EU) + Iceland ; Liechtenstein ; European Union (EU) ; Norway link 2018-05-25/ongoing @@ -380,7 +380,7 @@

    Authorities

    DPA-EDPB European Data Protection Board - Iceland ; Liechtenstein ; Norway ; European Union (EU) + European Union (EU) ; Liechtenstein ; Iceland ; Norway legal-eu:law-GDPR link @@ -413,7 +413,7 @@

    Adequacy Decisions

    Adequacy-EU-AD EU Adequacy Decision for Andorra - Andorra, European Union (EU) + European Union (EU), Andorra link 2010-10-21/ongoing @@ -431,7 +431,7 @@

    Adequacy Decisions

    Adequacy-EU-CA EU Adequacy Decision for Canada (commercial organisations) - European Union (EU), Canada + Canada, European Union (EU) link 2002-01-04/ongoing @@ -449,7 +449,7 @@

    Adequacy Decisions

    Adequacy-EU-FO EU Adequacy Decision for Faroe Islands - Faroe Islands, European Union (EU) + European Union (EU), Faroe Islands link 2010-03-09/ongoing @@ -458,7 +458,7 @@

    Adequacy Decisions

    Adequacy-EU-GB EU Adequacy Decision for United Kingdom - United Kingdom of Great Britain and Northern Ireland, European Union (EU) + European Union (EU), United Kingdom of Great Britain and Northern Ireland link 2021-06-28/ongoing @@ -467,7 +467,7 @@

    Adequacy Decisions

    Adequacy-EU-GG EU Adequacy Decision for Guernsey - Guernsey, European Union (EU) + European Union (EU), Guernsey link 2003-11-21/ongoing @@ -485,7 +485,7 @@

    Adequacy Decisions

    Adequacy-EU-IM EU Adequacy Decision for Isle of Man - Isle of Man, European Union (EU) + European Union (EU), Isle of Man link 2004-04-30/ongoing @@ -494,7 +494,7 @@

    Adequacy Decisions

    Adequacy-EU-JE EU Adequacy Decision for Jersey - Jersey, European Union (EU) + European Union (EU), Jersey link 2008-05-26/ongoing @@ -503,7 +503,7 @@

    Adequacy Decisions

    Adequacy-EU-JP EU Adequacy Decision for Japan - Japan, European Union (EU) + European Union (EU), Japan link 2019-01-23/ongoing @@ -512,7 +512,7 @@

    Adequacy Decisions

    Adequacy-EU-NZ EU Adequacy Decision for New Zealand - New Zealand, European Union (EU) + European Union (EU), New Zealand link 2012-12-20/ongoing @@ -521,7 +521,7 @@

    Adequacy Decisions

    Adequacy-EU-UY EU Adequacy Decision for Uruguay - Uruguay, European Union (EU) + European Union (EU), Uruguay link 2012-08-22/ongoing @@ -1430,7 +1430,8 @@

    European Data Protection Board

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -1497,7 +1498,8 @@

    European Data Protection Supervisor

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + diff --git a/legal/eu/legal-eu-owl.jsonld b/legal/eu/legal-eu-owl.jsonld index 9af289904..3ca54cd66 100644 --- a/legal/eu/legal-eu-owl.jsonld +++ b/legal/eu/legal-eu-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-NZ", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", @@ -19,7 +19,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N587a6e57f2734f039ed2774974e9bc12" + "@id": "_:N5fbd35fb54e74d2c8034997ee54dbb79" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,13 +36,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for New Zealand" + "@value": "EU Adequacy Decision for Japan" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" + "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -50,43 +50,51 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#NZ" + "@id": "https://w3id.org/dpv/loc#JP" } ] }, { - "@id": "_:N587a6e57f2734f039ed2774974e9bc12", + "@id": "_:N5fbd35fb54e74d2c8034997ee54dbb79", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N19327c39245b46b39323a53a2c65f004" + "@id": "_:N7ebfa0c1e8d649ae9227f1e93e24ed36" } ] }, { - "@id": "_:N19327c39245b46b39323a53a2c65f004", + "@id": "_:N7ebfa0c1e8d649ae9227f1e93e24ed36", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-12-20" + "@value": "2019-01-23" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#DPA-EDPS", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AD", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority", - "https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-12" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nce0d1046cc554cb28b462edde60920d6" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -103,31 +111,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Data Protection Supervisor" + "@value": "EU Adequacy Decision for Andorra" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://edps.europa.eu/" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#AD" } + ] + }, + { + "@id": "_:Nce0d1046cc554cb28b462edde60920d6", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "_:Nd48c20cc3ac44866b614c6eb20497187" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR", + "@id": "_:Nd48c20cc3ac44866b614c6eb20497187", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2010-10-21" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -138,12 +164,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-04" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nfc25dbad3a524e0ba7c4b86fbc1598da" + "@id": "_:Neb81b66cbdf346068a62e4e033cc7353" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -160,13 +186,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "EU Adequacy Decision for Guernsey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2016/679/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -174,57 +200,46 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#IS" - }, - { - "@id": "https://w3id.org/dpv/loc#LI" - }, - { - "@id": "https://w3id.org/dpv/loc#NO" + "@id": "https://w3id.org/dpv/loc#GG" } ] }, { - "@id": "_:Nfc25dbad3a524e0ba7c4b86fbc1598da", + "@id": "_:Neb81b66cbdf346068a62e4e033cc7353", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N73a93e88433a4dffb850573dac830eb1" + "@id": "_:Ne92804535a10443abf559204747b01ec" } ] }, { - "@id": "_:N73a93e88433a4dffb850573dac830eb1", + "@id": "_:Ne92804535a10443abf559204747b01ec", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" + "@value": "2003-11-21" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AR", + "@id": "https://w3id.org/dpv/legal/eu#law-DGA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2023-12-05" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N081eb9a094074df7b03c1ab142c2d557" + "@id": "_:Neb2fccf3082a4a0ebe3ec0106aa726b6" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -241,65 +256,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Argentina" + "@value": "Data Governance Act (DGA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + "@value": "http://data.europa.eu/eli/reg/2022/868/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#AR" } ] }, { - "@id": "_:N081eb9a094074df7b03c1ab142c2d557", + "@id": "_:Neb2fccf3082a4a0ebe3ec0106aa726b6", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N445e39c8897049b69ed73544a50dda5f" + "@id": "_:N48b66782145440139b44e65016996dad" } ] }, { - "@id": "_:N445e39c8897049b69ed73544a50dda5f", + "@id": "_:N48b66782145440139b44e65016996dad", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-07-05" + "@value": "2023-09-24" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AD", + "@id": "https://w3id.org/dpv/legal/eu#law-AIAct", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N8c38702cb4914b8691a40a3461ec372b" + "@value": "2023-12-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -316,60 +318,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Andorra" + "@value": "AI Act" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#AD" } ] }, { - "@id": "_:N8c38702cb4914b8691a40a3461ec372b", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GB", "@type": [ - "http://www.w3.org/2006/time#ProperInterval" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N3f2b111ba0b548bea67a09c109775963" - } - ] - }, - { - "@id": "_:N3f2b111ba0b548bea67a09c109775963", - "http://www.w3.org/2006/time#inXSDDate": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-10-21" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-DMA", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-07" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nb19b1363c0bf4f668b630f0b064234a5" + "@id": "_:N8024f92c111e4083bfbf5c8ea8056b67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -386,46 +370,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Markets Act (DMA)" + "@value": "EU Adequacy Decision for United Kingdom" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/1925/oj" + "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#GB" } ] }, { - "@id": "_:Nb19b1363c0bf4f668b630f0b064234a5", + "@id": "_:N8024f92c111e4083bfbf5c8ea8056b67", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Ndd4411f417ef483baeb90c143103b7bd" + "@id": "_:N742c3890379b4512b1f8376a4ffd3e5e" } ] }, { - "@id": "_:Ndd4411f417ef483baeb90c143103b7bd", + "@id": "_:N742c3890379b4512b1f8376a4ffd3e5e", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-01" + "@value": "2021-06-28" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GG", + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -436,12 +423,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2023-12-04" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N8f94b928d8f248e0bce514eebf2880be" + "@id": "_:N75901963eb1a4879b030e5def86ca086" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -458,13 +445,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Guernsey" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + "@value": "http://data.europa.eu/eli/reg/2016/679/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -472,36 +459,51 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#GG" + "@id": "https://w3id.org/dpv/loc#IS" + }, + { + "@id": "https://w3id.org/dpv/loc#LI" + }, + { + "@id": "https://w3id.org/dpv/loc#NO" } ] }, { - "@id": "_:N8f94b928d8f248e0bce514eebf2880be", + "@id": "_:N75901963eb1a4879b030e5def86ca086", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nac6647c5ca434ded9dc93faadf8e88c6" + "@id": "_:N38008eb79be64db39793b2c48db712b8" } ] }, { - "@id": "_:Nac6647c5ca434ded9dc93faadf8e88c6", + "@id": "_:N38008eb79be64db39793b2c48db712b8", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-11-21" + "@value": "2018-05-25" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IL", + "@id": "https://w3id.org/dpv/legal/eu", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -510,78 +512,80 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "2024-01-01" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "_:N14ed43475c07431a9f06cf68fd941067" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/legal/eu" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "EU Adequacy Decision for Israel" + "@value": "https://w3id.org/dpv/legal/eu" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/dc/terms/license": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/loc#EU" - }, + "@language": "en", + "@value": "Legal Concepts for European Union (EU)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/loc#IL" + "@value": "legal-eu" } - ] - }, - { - "@id": "_:N14ed43475c07431a9f06cf68fd941067", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "_:N15f200cfe33340ae9cf7e01502340623" + "@value": "https://w3id.org/dpv/legal/eu#" } - ] - }, - { - "@id": "_:N15f200cfe33340ae9cf7e01502340623", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://schema.org/version": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2011-02-01" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-DataAct", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-NZ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-08" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Ndc16ea6f551c44709405f5ef65e2b7fb" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -598,18 +602,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Act" + "@value": "EU Adequacy Decision for New Zealand" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN" + "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#NZ" + } + ] + }, + { + "@id": "_:Ndc16ea6f551c44709405f5ef65e2b7fb", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N01ba00bc5016488c9cfbab421ff1d5ab" + } + ] + }, + { + "@id": "_:N01ba00bc5016488c9cfbab421ff1d5ab", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2012-12-20" } ] }, @@ -672,7 +699,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-FO", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", @@ -691,7 +718,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N3e2195fd08c64bf4a40d93b54dd78085" + "@id": "_:Ne48dd7442af842f58a88ea89b6115662" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -708,13 +735,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Faroe Islands" + "@value": "EU Adequacy Decision for Switzerland" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -722,32 +749,32 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#FO" + "@id": "https://w3id.org/dpv/loc#CH" } ] }, { - "@id": "_:N3e2195fd08c64bf4a40d93b54dd78085", + "@id": "_:Ne48dd7442af842f58a88ea89b6115662", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Ne3402508d05f479e8c1424695760ab6c" + "@id": "_:N8d4231c0a6a747bb8c274903082af882" } ] }, { - "@id": "_:Ne3402508d05f479e8c1424695760ab6c", + "@id": "_:N8d4231c0a6a747bb8c274903082af882", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-03-09" + "@value": "2000-08-25" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-DSA", + "@id": "https://w3id.org/dpv/legal/eu#law-DMA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -756,12 +783,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-06" + "@value": "2023-12-07" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N324c9303dbd441acb46d9034dad314bb" + "@id": "_:N84a701192a064481ab126825545a682f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -778,13 +805,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Services Act (DSA)" + "@value": "Digital Markets Act (DMA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/2065/oj" + "@value": "http://data.europa.eu/eli/reg/2022/1925/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -794,27 +821,27 @@ ] }, { - "@id": "_:N324c9303dbd441acb46d9034dad314bb", + "@id": "_:N84a701192a064481ab126825545a682f", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N466b0ee47cd74de2915ebda5bfb6f85b" + "@id": "_:Nc7e8387093f6441e817a7a6485ab26e6" } ] }, { - "@id": "_:N466b0ee47cd74de2915ebda5bfb6f85b", + "@id": "_:Nc7e8387093f6441e817a7a6485ab26e6", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-16" + "@value": "2022-11-01" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-DGA", + "@id": "https://w3id.org/dpv/legal/eu#law-DSA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -823,12 +850,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-05" + "@value": "2023-12-06" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N6356ce052a324a2484eb6317e866f53a" + "@id": "_:N188eebdbe4774c79b30dec0c28eef89e" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -845,13 +872,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Governance Act (DGA)" + "@value": "Digital Services Act (DSA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/868/oj" + "@value": "http://data.europa.eu/eli/reg/2022/2065/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -861,27 +888,27 @@ ] }, { - "@id": "_:N6356ce052a324a2484eb6317e866f53a", + "@id": "_:N188eebdbe4774c79b30dec0c28eef89e", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc81ee0d5a0994a1f881fdc1727492190" + "@id": "_:Nda9e9ce4054e49b19e526641a9ade213" } ] }, { - "@id": "_:Nc81ee0d5a0994a1f881fdc1727492190", + "@id": "_:Nda9e9ce4054e49b19e526641a9ade213", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-09-24" + "@value": "2022-11-16" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-UY", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IL", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", @@ -900,7 +927,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N7a5d0240d9014968ac8cb88cfa1f52b9" + "@id": "_:N3e359744488b4763af1fb87e68671c00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -917,13 +944,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Uruguay" + "@value": "EU Adequacy Decision for Israel" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -931,45 +958,36 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#UY" + "@id": "https://w3id.org/dpv/loc#IL" } ] }, { - "@id": "_:N7a5d0240d9014968ac8cb88cfa1f52b9", + "@id": "_:N3e359744488b4763af1fb87e68671c00", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N3335015081a74e0eaf523cc68433c340" + "@id": "_:N14c0e2208e8e49a997f785fbd2ea2752" } ] }, { - "@id": "_:N3335015081a74e0eaf523cc68433c340", + "@id": "_:N14c0e2208e8e49a997f785fbd2ea2752", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-08-22" + "@value": "2011-02-01" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CA", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -978,85 +996,80 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/temporal": [ { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction" + "@id": "_:N4fd4dafe74994cfcbe54a274b44bf1b9" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu" + "@id": "https://w3id.org/dpv/legal/eu#" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "https://w3id.org/dpv/legal/eu" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/language": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "de" + "@language": "en", + "@value": "EU Adequacy Decision for Canada (commercial organisations)" } ], - "http://purl.org/dc/terms/license": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" } ], - "http://purl.org/dc/terms/title": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@language": "en", - "@value": "Legal Concepts for European Union (EU)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "@id": "https://w3id.org/dpv/loc#EU" + }, { - "@value": "legal-eu" + "@id": "https://w3id.org/dpv/loc#CA" } + ] + }, + { + "@id": "_:N4fd4dafe74994cfcbe54a274b44bf1b9", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "https://w3id.org/dpv/legal/eu#" + "@id": "_:Nd9e6ae70f4854a3a95bed67fcbb15246" } - ], - "https://schema.org/version": [ + ] + }, + { + "@id": "_:Nd9e6ae70f4854a3a95bed67fcbb15246", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "2" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2002-01-04" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CH", + "@id": "https://w3id.org/dpv/legal/eu#DPA-EDPS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nc90dc3c1c1cb4915af5a472ff09d9d7a" + "@value": "2023-12-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1073,46 +1086,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Switzerland" + "@value": "European Data Protection Supervisor" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" + "@value": "https://edps.europa.eu/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#CH" } - ] - }, - { - "@id": "_:Nc90dc3c1c1cb4915af5a472ff09d9d7a", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N0ab1ff8b05244b268d34299b770caf72" - } - ] - }, - { - "@id": "_:N0ab1ff8b05244b268d34299b770caf72", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2000-08-25" + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JP", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-UY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", @@ -1131,7 +1126,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Naf02bd694f4140d1a033936de186ee7b" + "@id": "_:N3d5d8bbe46764c07851e6dd7b9fe427a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1148,13 +1143,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Japan" + "@value": "EU Adequacy Decision for Uruguay" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1162,32 +1157,32 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#JP" + "@id": "https://w3id.org/dpv/loc#UY" } ] }, { - "@id": "_:Naf02bd694f4140d1a033936de186ee7b", + "@id": "_:N3d5d8bbe46764c07851e6dd7b9fe427a", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc1ab825882ed4badbed0ace2cdf8a782" + "@id": "_:Ncca6128097a94ff48683fbbe557d1806" } ] }, { - "@id": "_:Nc1ab825882ed4badbed0ace2cdf8a782", + "@id": "_:Ncca6128097a94ff48683fbbe557d1806", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-01-23" + "@value": "2012-08-22" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GB", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", @@ -1206,7 +1201,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Ne9ffbb603a7140a89e02f59bb441fa80" + "@id": "_:N7a367f5a7dd94cf5a7813a1888b16f5d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1223,13 +1218,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for United Kingdom" + "@value": "EU Adequacy Decision for Isle of Man" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1237,32 +1232,32 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#GB" + "@id": "https://w3id.org/dpv/loc#IM" } ] }, { - "@id": "_:Ne9ffbb603a7140a89e02f59bb441fa80", + "@id": "_:N7a367f5a7dd94cf5a7813a1888b16f5d", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N889931b896ef41339d833da16bab240f" + "@id": "_:N723a3db04fd943ba989b94cfc4bd876d" } ] }, { - "@id": "_:N889931b896ef41339d833da16bab240f", + "@id": "_:N723a3db04fd943ba989b94cfc4bd876d", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-06-28" + "@value": "2004-04-30" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IM", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", @@ -1281,7 +1276,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N3249048662a04069b2a9e5715be33a39" + "@id": "_:N02fbf4e7e85a45b28f50ebbf011ddd15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1298,13 +1293,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Isle of Man" + "@value": "EU Adequacy Decision for Jersey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1312,32 +1307,32 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#IM" + "@id": "https://w3id.org/dpv/loc#JE" } ] }, { - "@id": "_:N3249048662a04069b2a9e5715be33a39", + "@id": "_:N02fbf4e7e85a45b28f50ebbf011ddd15", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nf3790b8b2f32425a9b6e18db23f887c1" + "@id": "_:N18b35faa3fc64f8c85dcc4ae1bfb154c" } ] }, { - "@id": "_:Nf3790b8b2f32425a9b6e18db23f887c1", + "@id": "_:N18b35faa3fc64f8c85dcc4ae1bfb154c", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2004-04-30" + "@value": "2008-05-26" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-AIAct", + "@id": "https://w3id.org/dpv/legal/eu#law-DataAct", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -1346,7 +1341,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-09" + "@value": "2023-12-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1363,13 +1358,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AI Act" + "@value": "Data Act" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1379,7 +1374,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JE", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", @@ -1398,7 +1393,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N94be7ec2552144c387f35dbe45f54896" + "@id": "_:N3a845f3617394fb19a3342400742aa36" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1415,13 +1410,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Jersey" + "@value": "EU Adequacy Decision for Argentina" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1429,32 +1424,32 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#JE" + "@id": "https://w3id.org/dpv/loc#AR" } ] }, { - "@id": "_:N94be7ec2552144c387f35dbe45f54896", + "@id": "_:N3a845f3617394fb19a3342400742aa36", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc3549c7e9a3d4b539a1cd996a31afbff" + "@id": "_:N3618e98f2d2249c19bc1a130feaf1714" } ] }, { - "@id": "_:Nc3549c7e9a3d4b539a1cd996a31afbff", + "@id": "_:N3618e98f2d2249c19bc1a130feaf1714", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2008-05-26" + "@value": "2003-07-05" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CA", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-FO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", @@ -1473,7 +1468,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nabb17598a5e842b487ad2d0a9ce9185f" + "@id": "_:N204ba99adcfb48f8bd170e54cdc75eeb" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1490,13 +1485,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Canada (commercial organisations)" + "@value": "EU Adequacy Decision for Faroe Islands" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" + "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1504,27 +1499,27 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#CA" + "@id": "https://w3id.org/dpv/loc#FO" } ] }, { - "@id": "_:Nabb17598a5e842b487ad2d0a9ce9185f", + "@id": "_:N204ba99adcfb48f8bd170e54cdc75eeb", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nda050f0dba254811aa5e5f912c55e901" + "@id": "_:Nb89e6ff7f25b426587457b17d54f0ab6" } ] }, { - "@id": "_:Nda050f0dba254811aa5e5f912c55e901", + "@id": "_:Nb89e6ff7f25b426587457b17d54f0ab6", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2002-01-04" + "@value": "2010-03-09" } ] } diff --git a/legal/eu/legal-eu-owl.n3 b/legal/eu/legal-eu-owl.n3 index 0800c230b..e14d0afa6 100644 --- a/legal/eu/legal-eu-owl.n3 +++ b/legal/eu/legal-eu-owl.n3 @@ -306,7 +306,6 @@ legal-eu:law-GDPR a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for European Union (EU)"@en ; vann:preferredNamespacePrefix "legal-eu" ; diff --git a/legal/eu/legal-eu-owl.owl b/legal/eu/legal-eu-owl.owl index 1669648e3..18ca18bbc 100644 --- a/legal/eu/legal-eu-owl.owl +++ b/legal/eu/legal-eu-owl.owl @@ -11,51 +11,20 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Digital Markets Act (DMA) - - http://data.europa.eu/eli/reg/2022/1925/oj - - 2023-12-07 - accepted - - - - - - - - - European Data Protection Supervisor - - https://edps.europa.eu/ - - 2023-12-12 - accepted - - - - - - - + - + - AI Act + EU Adequacy Decision for Switzerland - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206 - 2023-12-09 + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 + + 2022-03-30 accepted + Harshvardhan J. Pandit - - - - @@ -64,65 +33,60 @@ https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Japan + EU Adequacy Decision for United Kingdom - - http://data.europa.eu/eli/dec_impl/2019/419/oj - + + https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - + - EU Adequacy Decision for Switzerland + EU Adequacy Decision for Isle of Man - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 + 2022-03-30 accepted Harshvardhan J. Pandit - + - Data Governance Act (DGA) + AI Act - http://data.europa.eu/eli/reg/2022/868/oj - - 2023-12-05 + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206 + 2023-12-09 accepted - + - EU Adequacy Decision for Jersey + EU Adequacy Decision for Japan - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 - + + http://data.europa.eu/eli/dec_impl/2019/419/oj + 2022-03-30 accepted Harshvardhan J. Pandit @@ -138,46 +102,81 @@ http://data.europa.eu/eli/reg/2016/679/oj - + 2023-12-04 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + - EU Adequacy Decision for Argentina + EU Adequacy Decision for Uruguay - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + European Data Protection Board + + + + + https://edpb.europa.eu/edpb_en + + 2023-12-13 + accepted + + + + + + + Digital Markets Act (DMA) + + http://data.europa.eu/eli/reg/2022/1925/oj + + 2023-12-07 + accepted + + + - EU Adequacy Decision for Uruguay + EU Adequacy Decision for Guernsey - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 + 2022-03-30 accepted Harshvardhan J. Pandit - - 2010-03-09 - - - 2012-12-20 - Legal Concepts for European Union (EU) @@ -189,27 +188,49 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de Harshvardhan J. Pandit legal-eu https://w3id.org/dpv/legal/eu# - + - EU Adequacy Decision for Guernsey + EU Adequacy Decision for Jersey - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 + 2022-03-30 accepted Harshvardhan J. Pandit + + 2018-05-25 + + + + + + + + + + + + + + Data Governance Act (DGA) + + http://data.europa.eu/eli/reg/2022/868/oj + + 2023-12-05 + accepted + + @@ -218,118 +239,102 @@ https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Digital Services Act (DSA) + EU Adequacy Decision for Andorra - http://data.europa.eu/eli/reg/2022/2065/oj - - 2023-12-06 + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? + + 2022-03-30 accepted + Harshvardhan J. Pandit - + + + + + - + + + - EU Adequacy Decision for Canada (commercial organisations) + European Data Protection Supervisor - - https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 - - 2022-03-30 + https://edps.europa.eu/ + + 2023-12-12 accepted - Harshvardhan J. Pandit - + - EU Adequacy Decision for United Kingdom + EU Adequacy Decision for Argentina - - https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 + 2022-03-30 accepted Harshvardhan J. Pandit - - 2012-08-22 - - - - - - + - EU Adequacy Decision for Andorra + EU Adequacy Decision for Canada (commercial organisations) - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - + + https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 + 2022-03-30 accepted Harshvardhan J. Pandit - + - - - + - European Data Protection Board + Data Act - - - - https://edpb.europa.eu/edpb_en - - 2023-12-13 + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN + 2023-12-08 accepted - - 2003-11-21 - - - - - - - 2002-01-04 - - - - - - + - Data Act + Digital Services Act (DSA) - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN - 2023-12-08 + http://data.europa.eu/eli/reg/2022/2065/oj + + 2023-12-06 accepted - + - + + + + + @@ -339,100 +344,94 @@ https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 - + 2022-03-30 accepted Harshvardhan J. Pandit - - - + + 2010-10-21 - - - - - EU Adequacy Decision for Isle of Man - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 - - 2022-03-30 - accepted - Harshvardhan J. Pandit - + + 2012-08-22 - - 2000-08-25 + + + - - 2003-07-05 + + + - - 2022-11-16 + + 2010-03-09 - + - + - - - + + 2003-11-21 - - - + + 2023-09-24 - + - + - - 2008-05-26 + + 2022-11-16 - - 2023-09-24 + + 2012-12-20 - - 2022-11-01 + + 2021-06-28 - - - + + 2019-01-23 - - 2011-02-01 + + + - - 2010-10-21 + + 2008-05-26 - + - + - + - + - - 2018-05-25 + + 2011-02-01 - - 2019-01-23 + + 2004-04-30 - + - + - + - + - - 2021-06-28 + + 2022-11-01 - - 2004-04-30 + + 2003-07-05 + + + 2002-01-04 + + + 2000-08-25 diff --git a/legal/eu/legal-eu-owl.ttl b/legal/eu/legal-eu-owl.ttl index 0800c230b..e14d0afa6 100644 --- a/legal/eu/legal-eu-owl.ttl +++ b/legal/eu/legal-eu-owl.ttl @@ -306,7 +306,6 @@ legal-eu:law-GDPR a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for European Union (EU)"@en ; vann:preferredNamespacePrefix "legal-eu" ; diff --git a/legal/eu/legal-eu.html b/legal/eu/legal-eu.html index 91192c414..f322019ae 100644 --- a/legal/eu/legal-eu.html +++ b/legal/eu/legal-eu.html @@ -238,7 +238,7 @@ } } }; - +
    @@ -356,7 +356,7 @@

    Laws

    law-GDPR General Data Protection Regulation (GDPR) - Iceland ; Liechtenstein ; Norway ; European Union (EU) + Iceland ; Liechtenstein ; European Union (EU) ; Norway link 2018-05-25/ongoing @@ -380,7 +380,7 @@

    Authorities

    DPA-EDPB European Data Protection Board - Iceland ; Liechtenstein ; Norway ; European Union (EU) + European Union (EU) ; Liechtenstein ; Iceland ; Norway legal-eu:law-GDPR link @@ -413,7 +413,7 @@

    Adequacy Decisions

    Adequacy-EU-AD EU Adequacy Decision for Andorra - Andorra, European Union (EU) + European Union (EU), Andorra link 2010-10-21/ongoing @@ -431,7 +431,7 @@

    Adequacy Decisions

    Adequacy-EU-CA EU Adequacy Decision for Canada (commercial organisations) - European Union (EU), Canada + Canada, European Union (EU) link 2002-01-04/ongoing @@ -449,7 +449,7 @@

    Adequacy Decisions

    Adequacy-EU-FO EU Adequacy Decision for Faroe Islands - Faroe Islands, European Union (EU) + European Union (EU), Faroe Islands link 2010-03-09/ongoing @@ -458,7 +458,7 @@

    Adequacy Decisions

    Adequacy-EU-GB EU Adequacy Decision for United Kingdom - United Kingdom of Great Britain and Northern Ireland, European Union (EU) + European Union (EU), United Kingdom of Great Britain and Northern Ireland link 2021-06-28/ongoing @@ -467,7 +467,7 @@

    Adequacy Decisions

    Adequacy-EU-GG EU Adequacy Decision for Guernsey - Guernsey, European Union (EU) + European Union (EU), Guernsey link 2003-11-21/ongoing @@ -485,7 +485,7 @@

    Adequacy Decisions

    Adequacy-EU-IM EU Adequacy Decision for Isle of Man - Isle of Man, European Union (EU) + European Union (EU), Isle of Man link 2004-04-30/ongoing @@ -494,7 +494,7 @@

    Adequacy Decisions

    Adequacy-EU-JE EU Adequacy Decision for Jersey - Jersey, European Union (EU) + European Union (EU), Jersey link 2008-05-26/ongoing @@ -503,7 +503,7 @@

    Adequacy Decisions

    Adequacy-EU-JP EU Adequacy Decision for Japan - Japan, European Union (EU) + European Union (EU), Japan link 2019-01-23/ongoing @@ -512,7 +512,7 @@

    Adequacy Decisions

    Adequacy-EU-NZ EU Adequacy Decision for New Zealand - New Zealand, European Union (EU) + European Union (EU), New Zealand link 2012-12-20/ongoing @@ -521,7 +521,7 @@

    Adequacy Decisions

    Adequacy-EU-UY EU Adequacy Decision for Uruguay - Uruguay, European Union (EU) + European Union (EU), Uruguay link 2012-08-22/ongoing @@ -1430,7 +1430,8 @@

    European Data Protection Board

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -1497,7 +1498,8 @@

    European Data Protection Supervisor

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + diff --git a/legal/eu/legal-eu.jsonld b/legal/eu/legal-eu.jsonld index 2ae55637b..773dca1b9 100644 --- a/legal/eu/legal-eu.jsonld +++ b/legal/eu/legal-eu.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-NZ", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -19,7 +19,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N587a6e57f2734f039ed2774974e9bc12" + "@id": "_:N5fbd35fb54e74d2c8034997ee54dbb79" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41,13 +41,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for New Zealand" + "@value": "EU Adequacy Decision for Japan" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" + "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -55,43 +55,51 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#NZ" + "@id": "https://w3id.org/dpv/loc#JP" } ] }, { - "@id": "_:N587a6e57f2734f039ed2774974e9bc12", + "@id": "_:N5fbd35fb54e74d2c8034997ee54dbb79", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N19327c39245b46b39323a53a2c65f004" + "@id": "_:N7ebfa0c1e8d649ae9227f1e93e24ed36" } ] }, { - "@id": "_:N19327c39245b46b39323a53a2c65f004", + "@id": "_:N7ebfa0c1e8d649ae9227f1e93e24ed36", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-12-20" + "@value": "2019-01-23" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#DPA-EDPS", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AD", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority", - "https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority" + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-12" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nce0d1046cc554cb28b462edde60920d6" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -113,38 +121,50 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Data Protection Supervisor" + "@value": "EU Adequacy Decision for Andorra" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://edps.europa.eu/" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#AD" } + ] + }, + { + "@id": "_:Nce0d1046cc554cb28b462edde60920d6", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "_:Nd48c20cc3ac44866b614c6eb20497187" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#eu-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "@id": "_:Nd48c20cc3ac44866b614c6eb20497187", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2010-10-21" + } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" ], "http://purl.org/dc/terms/contributor": [ { @@ -154,12 +174,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-04" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nfc25dbad3a524e0ba7c4b86fbc1598da" + "@id": "_:Neb81b66cbdf346068a62e4e033cc7353" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -181,13 +201,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "EU Adequacy Decision for Guernsey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2016/679/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -195,57 +215,46 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#IS" - }, - { - "@id": "https://w3id.org/dpv/loc#LI" - }, - { - "@id": "https://w3id.org/dpv/loc#NO" + "@id": "https://w3id.org/dpv/loc#GG" } ] }, { - "@id": "_:Nfc25dbad3a524e0ba7c4b86fbc1598da", + "@id": "_:Neb81b66cbdf346068a62e4e033cc7353", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N73a93e88433a4dffb850573dac830eb1" + "@id": "_:Ne92804535a10443abf559204747b01ec" } ] }, { - "@id": "_:N73a93e88433a4dffb850573dac830eb1", + "@id": "_:Ne92804535a10443abf559204747b01ec", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" + "@value": "2003-11-21" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AR", + "@id": "https://w3id.org/dpv/legal/eu#law-DGA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2023-12-05" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N081eb9a094074df7b03c1ab142c2d557" + "@id": "_:Neb2fccf3082a4a0ebe3ec0106aa726b6" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -267,65 +276,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Argentina" + "@value": "Data Governance Act (DGA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + "@value": "http://data.europa.eu/eli/reg/2022/868/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#AR" } ] }, { - "@id": "_:N081eb9a094074df7b03c1ab142c2d557", + "@id": "_:Neb2fccf3082a4a0ebe3ec0106aa726b6", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N445e39c8897049b69ed73544a50dda5f" + "@id": "_:N48b66782145440139b44e65016996dad" } ] }, { - "@id": "_:N445e39c8897049b69ed73544a50dda5f", + "@id": "_:N48b66782145440139b44e65016996dad", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-07-05" + "@value": "2023-09-24" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AD", + "@id": "https://w3id.org/dpv/legal/eu#law-AIAct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N8c38702cb4914b8691a40a3461ec372b" + "@value": "2023-12-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -347,60 +343,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Andorra" + "@value": "AI Act" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#AD" } ] }, { - "@id": "_:N8c38702cb4914b8691a40a3461ec372b", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GB", "@type": [ - "http://www.w3.org/2006/time#ProperInterval" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N3f2b111ba0b548bea67a09c109775963" - } - ] - }, - { - "@id": "_:N3f2b111ba0b548bea67a09c109775963", - "http://www.w3.org/2006/time#inXSDDate": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-10-21" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-DMA", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-07" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nb19b1363c0bf4f668b630f0b064234a5" + "@id": "_:N8024f92c111e4083bfbf5c8ea8056b67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -422,47 +400,50 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Markets Act (DMA)" + "@value": "EU Adequacy Decision for United Kingdom" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/1925/oj" + "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#GB" } ] }, { - "@id": "_:Nb19b1363c0bf4f668b630f0b064234a5", + "@id": "_:N8024f92c111e4083bfbf5c8ea8056b67", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Ndd4411f417ef483baeb90c143103b7bd" + "@id": "_:N742c3890379b4512b1f8376a4ffd3e5e" } ] }, { - "@id": "_:Ndd4411f417ef483baeb90c143103b7bd", + "@id": "_:N742c3890379b4512b1f8376a4ffd3e5e", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-01" + "@value": "2021-06-28" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GG", + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { @@ -472,12 +453,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2023-12-04" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N8f94b928d8f248e0bce514eebf2880be" + "@id": "_:N75901963eb1a4879b030e5def86ca086" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -499,13 +480,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Guernsey" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + "@value": "http://data.europa.eu/eli/reg/2016/679/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -513,36 +494,54 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#GG" + "@id": "https://w3id.org/dpv/loc#IS" + }, + { + "@id": "https://w3id.org/dpv/loc#LI" + }, + { + "@id": "https://w3id.org/dpv/loc#NO" } ] }, { - "@id": "_:N8f94b928d8f248e0bce514eebf2880be", + "@id": "_:N75901963eb1a4879b030e5def86ca086", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nac6647c5ca434ded9dc93faadf8e88c6" + "@id": "_:N38008eb79be64db39793b2c48db712b8" } ] }, { - "@id": "_:Nac6647c5ca434ded9dc93faadf8e88c6", + "@id": "_:N38008eb79be64db39793b2c48db712b8", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-11-21" + "@value": "2018-05-25" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IL", + "@id": "https://w3id.org/dpv/legal/eu#eu-classes", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -551,83 +550,75 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "2024-01-01" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "_:N14ed43475c07431a9f06cf68fd941067" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv/legal/eu" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/legal/eu#eu-classes" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "EU Adequacy Decision for Israel" + "@value": "Legal Concepts for European Union (EU)" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" + "@value": "legal-eu" } ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/loc#EU" - }, + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/loc#IL" + "@value": "https://w3id.org/dpv/legal/eu#" } - ] - }, - { - "@id": "_:N14ed43475c07431a9f06cf68fd941067", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N15f200cfe33340ae9cf7e01502340623" - } - ] - }, - { - "@id": "_:N15f200cfe33340ae9cf7e01502340623", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://schema.org/version": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2011-02-01" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-DataAct", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-NZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-08" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Ndc16ea6f551c44709405f5ef65e2b7fb" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -649,18 +640,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Act" + "@value": "EU Adequacy Decision for New Zealand" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN" + "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#NZ" + } + ] + }, + { + "@id": "_:Ndc16ea6f551c44709405f5ef65e2b7fb", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N01ba00bc5016488c9cfbab421ff1d5ab" + } + ] + }, + { + "@id": "_:N01ba00bc5016488c9cfbab421ff1d5ab", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2012-12-20" } ] }, @@ -728,7 +742,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-FO", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -747,7 +761,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N3e2195fd08c64bf4a40d93b54dd78085" + "@id": "_:Ne48dd7442af842f58a88ea89b6115662" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -769,13 +783,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Faroe Islands" + "@value": "EU Adequacy Decision for Switzerland" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -783,32 +797,32 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#FO" + "@id": "https://w3id.org/dpv/loc#CH" } ] }, { - "@id": "_:N3e2195fd08c64bf4a40d93b54dd78085", + "@id": "_:Ne48dd7442af842f58a88ea89b6115662", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Ne3402508d05f479e8c1424695760ab6c" + "@id": "_:N8d4231c0a6a747bb8c274903082af882" } ] }, { - "@id": "_:Ne3402508d05f479e8c1424695760ab6c", + "@id": "_:N8d4231c0a6a747bb8c274903082af882", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-03-09" + "@value": "2000-08-25" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-DSA", + "@id": "https://w3id.org/dpv/legal/eu#law-DMA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -817,12 +831,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-06" + "@value": "2023-12-07" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N324c9303dbd441acb46d9034dad314bb" + "@id": "_:N84a701192a064481ab126825545a682f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -844,13 +858,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Services Act (DSA)" + "@value": "Digital Markets Act (DMA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/2065/oj" + "@value": "http://data.europa.eu/eli/reg/2022/1925/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -860,27 +874,27 @@ ] }, { - "@id": "_:N324c9303dbd441acb46d9034dad314bb", + "@id": "_:N84a701192a064481ab126825545a682f", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N466b0ee47cd74de2915ebda5bfb6f85b" + "@id": "_:Nc7e8387093f6441e817a7a6485ab26e6" } ] }, { - "@id": "_:N466b0ee47cd74de2915ebda5bfb6f85b", + "@id": "_:Nc7e8387093f6441e817a7a6485ab26e6", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-16" + "@value": "2022-11-01" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-DGA", + "@id": "https://w3id.org/dpv/legal/eu#law-DSA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -889,12 +903,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-05" + "@value": "2023-12-06" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N6356ce052a324a2484eb6317e866f53a" + "@id": "_:N188eebdbe4774c79b30dec0c28eef89e" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -916,13 +930,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Governance Act (DGA)" + "@value": "Digital Services Act (DSA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/868/oj" + "@value": "http://data.europa.eu/eli/reg/2022/2065/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -932,27 +946,27 @@ ] }, { - "@id": "_:N6356ce052a324a2484eb6317e866f53a", + "@id": "_:N188eebdbe4774c79b30dec0c28eef89e", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc81ee0d5a0994a1f881fdc1727492190" + "@id": "_:Nda9e9ce4054e49b19e526641a9ade213" } ] }, { - "@id": "_:Nc81ee0d5a0994a1f881fdc1727492190", + "@id": "_:Nda9e9ce4054e49b19e526641a9ade213", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-09-24" + "@value": "2022-11-16" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-UY", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -971,7 +985,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N7a5d0240d9014968ac8cb88cfa1f52b9" + "@id": "_:N3e359744488b4763af1fb87e68671c00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -993,13 +1007,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Uruguay" + "@value": "EU Adequacy Decision for Israel" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1007,42 +1021,36 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#UY" + "@id": "https://w3id.org/dpv/loc#IL" } ] }, { - "@id": "_:N7a5d0240d9014968ac8cb88cfa1f52b9", + "@id": "_:N3e359744488b4763af1fb87e68671c00", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N3335015081a74e0eaf523cc68433c340" + "@id": "_:N14c0e2208e8e49a997f785fbd2ea2752" } ] }, { - "@id": "_:N3335015081a74e0eaf523cc68433c340", + "@id": "_:N14c0e2208e8e49a997f785fbd2ea2752", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-08-22" + "@value": "2011-02-01" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CA", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" ], "http://purl.org/dc/terms/contributor": [ { @@ -1051,80 +1059,85 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2024-01-01" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/temporal": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "_:N4fd4dafe74994cfcbe54a274b44bf1b9" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction" + "@id": "https://w3id.org/dpv/legal/eu#" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "https://w3id.org/dpv/legal/eu" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/language": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "de" + "@id": "https://w3id.org/dpv/legal/eu#eu-classes" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@language": "en", + "@value": "EU Adequacy Decision for Canada (commercial organisations)" } ], - "http://purl.org/dc/terms/title": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Legal Concepts for European Union (EU)" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "legal-eu" + "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#CA" } + ] + }, + { + "@id": "_:N4fd4dafe74994cfcbe54a274b44bf1b9", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "https://w3id.org/dpv/legal/eu#" + "@id": "_:Nd9e6ae70f4854a3a95bed67fcbb15246" } - ], - "https://schema.org/version": [ + ] + }, + { + "@id": "_:Nd9e6ae70f4854a3a95bed67fcbb15246", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "2" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2002-01-04" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CH", + "@id": "https://w3id.org/dpv/legal/eu#DPA-EDPS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nc90dc3c1c1cb4915af5a472ff09d9d7a" + "@value": "2023-12-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1146,46 +1159,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Switzerland" + "@value": "European Data Protection Supervisor" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" + "@value": "https://edps.europa.eu/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#CH" } - ] - }, - { - "@id": "_:Nc90dc3c1c1cb4915af5a472ff09d9d7a", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N0ab1ff8b05244b268d34299b770caf72" - } - ] - }, - { - "@id": "_:N0ab1ff8b05244b268d34299b770caf72", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2000-08-25" + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JP", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-UY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1204,7 +1199,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Naf02bd694f4140d1a033936de186ee7b" + "@id": "_:N3d5d8bbe46764c07851e6dd7b9fe427a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1226,13 +1221,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Japan" + "@value": "EU Adequacy Decision for Uruguay" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1240,32 +1235,32 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#JP" + "@id": "https://w3id.org/dpv/loc#UY" } ] }, { - "@id": "_:Naf02bd694f4140d1a033936de186ee7b", + "@id": "_:N3d5d8bbe46764c07851e6dd7b9fe427a", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc1ab825882ed4badbed0ace2cdf8a782" + "@id": "_:Ncca6128097a94ff48683fbbe557d1806" } ] }, { - "@id": "_:Nc1ab825882ed4badbed0ace2cdf8a782", + "@id": "_:Ncca6128097a94ff48683fbbe557d1806", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-01-23" + "@value": "2012-08-22" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GB", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1284,7 +1279,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Ne9ffbb603a7140a89e02f59bb441fa80" + "@id": "_:N7a367f5a7dd94cf5a7813a1888b16f5d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1306,13 +1301,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for United Kingdom" + "@value": "EU Adequacy Decision for Isle of Man" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1320,32 +1315,32 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#GB" + "@id": "https://w3id.org/dpv/loc#IM" } ] }, { - "@id": "_:Ne9ffbb603a7140a89e02f59bb441fa80", + "@id": "_:N7a367f5a7dd94cf5a7813a1888b16f5d", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N889931b896ef41339d833da16bab240f" + "@id": "_:N723a3db04fd943ba989b94cfc4bd876d" } ] }, { - "@id": "_:N889931b896ef41339d833da16bab240f", + "@id": "_:N723a3db04fd943ba989b94cfc4bd876d", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-06-28" + "@value": "2004-04-30" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IM", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1364,7 +1359,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N3249048662a04069b2a9e5715be33a39" + "@id": "_:N02fbf4e7e85a45b28f50ebbf011ddd15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1386,13 +1381,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Isle of Man" + "@value": "EU Adequacy Decision for Jersey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1400,32 +1395,32 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#IM" + "@id": "https://w3id.org/dpv/loc#JE" } ] }, { - "@id": "_:N3249048662a04069b2a9e5715be33a39", + "@id": "_:N02fbf4e7e85a45b28f50ebbf011ddd15", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nf3790b8b2f32425a9b6e18db23f887c1" + "@id": "_:N18b35faa3fc64f8c85dcc4ae1bfb154c" } ] }, { - "@id": "_:Nf3790b8b2f32425a9b6e18db23f887c1", + "@id": "_:N18b35faa3fc64f8c85dcc4ae1bfb154c", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2004-04-30" + "@value": "2008-05-26" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-AIAct", + "@id": "https://w3id.org/dpv/legal/eu#law-DataAct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1434,7 +1429,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-09" + "@value": "2023-12-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1456,13 +1451,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AI Act" + "@value": "Data Act" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1472,7 +1467,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JE", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1491,7 +1486,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N94be7ec2552144c387f35dbe45f54896" + "@id": "_:N3a845f3617394fb19a3342400742aa36" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1513,13 +1508,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Jersey" + "@value": "EU Adequacy Decision for Argentina" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1527,32 +1522,32 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#JE" + "@id": "https://w3id.org/dpv/loc#AR" } ] }, { - "@id": "_:N94be7ec2552144c387f35dbe45f54896", + "@id": "_:N3a845f3617394fb19a3342400742aa36", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc3549c7e9a3d4b539a1cd996a31afbff" + "@id": "_:N3618e98f2d2249c19bc1a130feaf1714" } ] }, { - "@id": "_:Nc3549c7e9a3d4b539a1cd996a31afbff", + "@id": "_:N3618e98f2d2249c19bc1a130feaf1714", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2008-05-26" + "@value": "2003-07-05" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CA", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-FO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1571,7 +1566,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nabb17598a5e842b487ad2d0a9ce9185f" + "@id": "_:N204ba99adcfb48f8bd170e54cdc75eeb" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1593,13 +1588,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Canada (commercial organisations)" + "@value": "EU Adequacy Decision for Faroe Islands" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" + "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1607,27 +1602,27 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#CA" + "@id": "https://w3id.org/dpv/loc#FO" } ] }, { - "@id": "_:Nabb17598a5e842b487ad2d0a9ce9185f", + "@id": "_:N204ba99adcfb48f8bd170e54cdc75eeb", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nda050f0dba254811aa5e5f912c55e901" + "@id": "_:Nb89e6ff7f25b426587457b17d54f0ab6" } ] }, { - "@id": "_:Nda050f0dba254811aa5e5f912c55e901", + "@id": "_:Nb89e6ff7f25b426587457b17d54f0ab6", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2002-01-04" + "@value": "2010-03-09" } ] } diff --git a/legal/eu/legal-eu.n3 b/legal/eu/legal-eu.n3 index a5865d9f1..abddc868f 100644 --- a/legal/eu/legal-eu.n3 +++ b/legal/eu/legal-eu.n3 @@ -325,7 +325,6 @@ legal-eu:law-GDPR a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/eu" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for European Union (EU)"@en ; vann:preferredNamespacePrefix "legal-eu" ; diff --git a/legal/eu/legal-eu.rdf b/legal/eu/legal-eu.rdf index 20302219e..7318faf56 100644 --- a/legal/eu/legal-eu.rdf +++ b/legal/eu/legal-eu.rdf @@ -11,143 +11,138 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - Digital Markets Act (DMA) + + EU Adequacy Decision for Isle of Man - http://data.europa.eu/eli/reg/2022/1925/oj - - 2023-12-07 + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 + + 2022-03-30 accepted + Harshvardhan J. Pandit - + - - - - European Data Protection Supervisor + + EU Adequacy Decision for Switzerland - https://edps.europa.eu/ - - 2023-12-12 + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 + + 2022-03-30 accepted + Harshvardhan J. Pandit - - - - - + - EU Adequacy Decision for Jersey + EU Adequacy Decision for Israel - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 + 2022-03-30 accepted Harshvardhan J. Pandit - + - - AI Act + + EU Adequacy Decision for United Kingdom - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206 - 2023-12-09 + + https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en + + 2022-03-30 accepted + Harshvardhan J. Pandit - + - - Data Act + + EU Adequacy Decision for Guernsey - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN - 2023-12-08 + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 + + 2022-03-30 accepted + Harshvardhan J. Pandit - - - - - + - - EU Adequacy Decision for Israel + + Digital Services Act (DSA) - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 - - 2022-03-30 + http://data.europa.eu/eli/reg/2022/2065/oj + + 2023-12-06 accepted - Harshvardhan J. Pandit - + - - EU Adequacy Decision for Japan + + General Data Protection Regulation (GDPR) - - http://data.europa.eu/eli/dec_impl/2019/419/oj - - 2022-03-30 + + + + http://data.europa.eu/eli/reg/2016/679/oj + + 2023-12-04 accepted Harshvardhan J. Pandit - + - + - + + + + + + + + + - EU Adequacy Decision for Switzerland + EU Adequacy Decision for Uruguay - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Data Governance Act (DGA) - - http://data.europa.eu/eli/reg/2022/868/oj - - 2023-12-05 - accepted - - - @@ -166,74 +161,49 @@ - - - - - EU Adequacy Decision for United Kingdom - - - https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - + - General Data Protection Regulation (GDPR) + Digital Markets Act (DMA) - - - - http://data.europa.eu/eli/reg/2016/679/oj - - 2023-12-04 + http://data.europa.eu/eli/reg/2022/1925/oj + + 2023-12-07 accepted - Harshvardhan J. Pandit - + - EU Adequacy Decision for Argentina + EU Adequacy Decision for Japan - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - + + http://data.europa.eu/eli/dec_impl/2019/419/oj + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Uruguay + EU Adequacy Decision for Jersey - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 + 2022-03-30 accepted Harshvardhan J. Pandit - - 2010-03-09 - - - 2012-12-20 - Legal Concepts for European Union (EU) @@ -244,21 +214,44 @@ https://w3id.org/dpv/legal/eu http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de Harshvardhan J. Pandit legal-eu https://w3id.org/dpv/legal/eu# - + + 2018-05-25 + + + + + + + + + + + + + + Data Governance Act (DGA) + + http://data.europa.eu/eli/reg/2022/868/oj + + 2023-12-05 + accepted + + + + - EU Adequacy Decision for Guernsey + EU Adequacy Decision for Andorra - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? + 2022-03-30 accepted Harshvardhan J. Pandit @@ -273,188 +266,194 @@ https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + - - Digital Services Act (DSA) + + + + European Data Protection Supervisor - http://data.europa.eu/eli/reg/2022/2065/oj - - 2023-12-06 + https://edps.europa.eu/ + + 2023-12-12 accepted - + - EU Adequacy Decision for Canada (commercial organisations) + EU Adequacy Decision for Faroe Islands - - https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 - + + https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 + 2022-03-30 accepted Harshvardhan J. Pandit - - 2012-08-22 - - - - - - + - EU Adequacy Decision for Andorra + EU Adequacy Decision for Argentina - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 + 2022-03-30 accepted Harshvardhan J. Pandit - - 2003-11-21 - - - - - - - 2002-01-04 - - - - - - - - + + + + + AI Act + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206 + 2023-12-09 + accepted + + - + - EU Adequacy Decision for Faroe Islands + EU Adequacy Decision for Canada (commercial organisations) - - https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 - + + https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - + - - EU Adequacy Decision for Isle of Man + + Data Act - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 - - 2022-03-30 + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN + 2023-12-08 accepted - Harshvardhan J. Pandit - - 2000-08-25 + + + - - 2003-07-05 + + + - - 2022-11-16 + + 2010-10-21 - + + 2012-08-22 + + - + - + - + - - + + 2010-03-09 - + - + - + + 2003-11-21 + + + 2023-09-24 + + - + - - 2008-05-26 + + 2022-11-16 - - 2023-09-24 + + 2012-12-20 - - 2022-11-01 + + 2021-06-28 - - - + + 2019-01-23 - - 2011-02-01 + + + - - 2010-10-21 + + 2008-05-26 - + - + - + - + - - 2018-05-25 + + 2011-02-01 - - 2019-01-23 + + 2004-04-30 - + - + - + - + - - 2021-06-28 + + 2022-11-01 - - 2004-04-30 + + + + + 2003-07-05 + + + 2002-01-04 + + + 2000-08-25 diff --git a/legal/eu/legal-eu.ttl b/legal/eu/legal-eu.ttl index a5865d9f1..abddc868f 100644 --- a/legal/eu/legal-eu.ttl +++ b/legal/eu/legal-eu.ttl @@ -325,7 +325,6 @@ legal-eu:law-GDPR a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/eu" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for European Union (EU)"@en ; vann:preferredNamespacePrefix "legal-eu" ; diff --git a/legal/eu/modules/eu-owl.jsonld b/legal/eu/modules/eu-owl.jsonld index 9af289904..3ca54cd66 100644 --- a/legal/eu/modules/eu-owl.jsonld +++ b/legal/eu/modules/eu-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-NZ", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", @@ -19,7 +19,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N587a6e57f2734f039ed2774974e9bc12" + "@id": "_:N5fbd35fb54e74d2c8034997ee54dbb79" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,13 +36,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for New Zealand" + "@value": "EU Adequacy Decision for Japan" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" + "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -50,43 +50,51 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#NZ" + "@id": "https://w3id.org/dpv/loc#JP" } ] }, { - "@id": "_:N587a6e57f2734f039ed2774974e9bc12", + "@id": "_:N5fbd35fb54e74d2c8034997ee54dbb79", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N19327c39245b46b39323a53a2c65f004" + "@id": "_:N7ebfa0c1e8d649ae9227f1e93e24ed36" } ] }, { - "@id": "_:N19327c39245b46b39323a53a2c65f004", + "@id": "_:N7ebfa0c1e8d649ae9227f1e93e24ed36", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-12-20" + "@value": "2019-01-23" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#DPA-EDPS", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AD", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority", - "https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-12" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nce0d1046cc554cb28b462edde60920d6" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -103,31 +111,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Data Protection Supervisor" + "@value": "EU Adequacy Decision for Andorra" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://edps.europa.eu/" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#AD" } + ] + }, + { + "@id": "_:Nce0d1046cc554cb28b462edde60920d6", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "_:Nd48c20cc3ac44866b614c6eb20497187" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR", + "@id": "_:Nd48c20cc3ac44866b614c6eb20497187", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2010-10-21" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -138,12 +164,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-04" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nfc25dbad3a524e0ba7c4b86fbc1598da" + "@id": "_:Neb81b66cbdf346068a62e4e033cc7353" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -160,13 +186,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "EU Adequacy Decision for Guernsey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2016/679/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -174,57 +200,46 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#IS" - }, - { - "@id": "https://w3id.org/dpv/loc#LI" - }, - { - "@id": "https://w3id.org/dpv/loc#NO" + "@id": "https://w3id.org/dpv/loc#GG" } ] }, { - "@id": "_:Nfc25dbad3a524e0ba7c4b86fbc1598da", + "@id": "_:Neb81b66cbdf346068a62e4e033cc7353", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N73a93e88433a4dffb850573dac830eb1" + "@id": "_:Ne92804535a10443abf559204747b01ec" } ] }, { - "@id": "_:N73a93e88433a4dffb850573dac830eb1", + "@id": "_:Ne92804535a10443abf559204747b01ec", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" + "@value": "2003-11-21" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AR", + "@id": "https://w3id.org/dpv/legal/eu#law-DGA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2023-12-05" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N081eb9a094074df7b03c1ab142c2d557" + "@id": "_:Neb2fccf3082a4a0ebe3ec0106aa726b6" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -241,65 +256,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Argentina" + "@value": "Data Governance Act (DGA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + "@value": "http://data.europa.eu/eli/reg/2022/868/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#AR" } ] }, { - "@id": "_:N081eb9a094074df7b03c1ab142c2d557", + "@id": "_:Neb2fccf3082a4a0ebe3ec0106aa726b6", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N445e39c8897049b69ed73544a50dda5f" + "@id": "_:N48b66782145440139b44e65016996dad" } ] }, { - "@id": "_:N445e39c8897049b69ed73544a50dda5f", + "@id": "_:N48b66782145440139b44e65016996dad", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-07-05" + "@value": "2023-09-24" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AD", + "@id": "https://w3id.org/dpv/legal/eu#law-AIAct", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N8c38702cb4914b8691a40a3461ec372b" + "@value": "2023-12-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -316,60 +318,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Andorra" + "@value": "AI Act" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#AD" } ] }, { - "@id": "_:N8c38702cb4914b8691a40a3461ec372b", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GB", "@type": [ - "http://www.w3.org/2006/time#ProperInterval" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N3f2b111ba0b548bea67a09c109775963" - } - ] - }, - { - "@id": "_:N3f2b111ba0b548bea67a09c109775963", - "http://www.w3.org/2006/time#inXSDDate": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-10-21" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-DMA", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-07" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nb19b1363c0bf4f668b630f0b064234a5" + "@id": "_:N8024f92c111e4083bfbf5c8ea8056b67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -386,46 +370,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Markets Act (DMA)" + "@value": "EU Adequacy Decision for United Kingdom" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/1925/oj" + "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#GB" } ] }, { - "@id": "_:Nb19b1363c0bf4f668b630f0b064234a5", + "@id": "_:N8024f92c111e4083bfbf5c8ea8056b67", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Ndd4411f417ef483baeb90c143103b7bd" + "@id": "_:N742c3890379b4512b1f8376a4ffd3e5e" } ] }, { - "@id": "_:Ndd4411f417ef483baeb90c143103b7bd", + "@id": "_:N742c3890379b4512b1f8376a4ffd3e5e", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-01" + "@value": "2021-06-28" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GG", + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -436,12 +423,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2023-12-04" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N8f94b928d8f248e0bce514eebf2880be" + "@id": "_:N75901963eb1a4879b030e5def86ca086" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -458,13 +445,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Guernsey" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + "@value": "http://data.europa.eu/eli/reg/2016/679/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -472,36 +459,51 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#GG" + "@id": "https://w3id.org/dpv/loc#IS" + }, + { + "@id": "https://w3id.org/dpv/loc#LI" + }, + { + "@id": "https://w3id.org/dpv/loc#NO" } ] }, { - "@id": "_:N8f94b928d8f248e0bce514eebf2880be", + "@id": "_:N75901963eb1a4879b030e5def86ca086", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nac6647c5ca434ded9dc93faadf8e88c6" + "@id": "_:N38008eb79be64db39793b2c48db712b8" } ] }, { - "@id": "_:Nac6647c5ca434ded9dc93faadf8e88c6", + "@id": "_:N38008eb79be64db39793b2c48db712b8", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-11-21" + "@value": "2018-05-25" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IL", + "@id": "https://w3id.org/dpv/legal/eu", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -510,78 +512,80 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "2024-01-01" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "_:N14ed43475c07431a9f06cf68fd941067" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/legal/eu" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "EU Adequacy Decision for Israel" + "@value": "https://w3id.org/dpv/legal/eu" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/dc/terms/license": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/loc#EU" - }, + "@language": "en", + "@value": "Legal Concepts for European Union (EU)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/loc#IL" + "@value": "legal-eu" } - ] - }, - { - "@id": "_:N14ed43475c07431a9f06cf68fd941067", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "_:N15f200cfe33340ae9cf7e01502340623" + "@value": "https://w3id.org/dpv/legal/eu#" } - ] - }, - { - "@id": "_:N15f200cfe33340ae9cf7e01502340623", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://schema.org/version": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2011-02-01" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-DataAct", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-NZ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-08" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Ndc16ea6f551c44709405f5ef65e2b7fb" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -598,18 +602,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Act" + "@value": "EU Adequacy Decision for New Zealand" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN" + "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#NZ" + } + ] + }, + { + "@id": "_:Ndc16ea6f551c44709405f5ef65e2b7fb", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N01ba00bc5016488c9cfbab421ff1d5ab" + } + ] + }, + { + "@id": "_:N01ba00bc5016488c9cfbab421ff1d5ab", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2012-12-20" } ] }, @@ -672,7 +699,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-FO", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", @@ -691,7 +718,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N3e2195fd08c64bf4a40d93b54dd78085" + "@id": "_:Ne48dd7442af842f58a88ea89b6115662" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -708,13 +735,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Faroe Islands" + "@value": "EU Adequacy Decision for Switzerland" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -722,32 +749,32 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#FO" + "@id": "https://w3id.org/dpv/loc#CH" } ] }, { - "@id": "_:N3e2195fd08c64bf4a40d93b54dd78085", + "@id": "_:Ne48dd7442af842f58a88ea89b6115662", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Ne3402508d05f479e8c1424695760ab6c" + "@id": "_:N8d4231c0a6a747bb8c274903082af882" } ] }, { - "@id": "_:Ne3402508d05f479e8c1424695760ab6c", + "@id": "_:N8d4231c0a6a747bb8c274903082af882", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-03-09" + "@value": "2000-08-25" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-DSA", + "@id": "https://w3id.org/dpv/legal/eu#law-DMA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -756,12 +783,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-06" + "@value": "2023-12-07" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N324c9303dbd441acb46d9034dad314bb" + "@id": "_:N84a701192a064481ab126825545a682f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -778,13 +805,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Services Act (DSA)" + "@value": "Digital Markets Act (DMA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/2065/oj" + "@value": "http://data.europa.eu/eli/reg/2022/1925/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -794,27 +821,27 @@ ] }, { - "@id": "_:N324c9303dbd441acb46d9034dad314bb", + "@id": "_:N84a701192a064481ab126825545a682f", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N466b0ee47cd74de2915ebda5bfb6f85b" + "@id": "_:Nc7e8387093f6441e817a7a6485ab26e6" } ] }, { - "@id": "_:N466b0ee47cd74de2915ebda5bfb6f85b", + "@id": "_:Nc7e8387093f6441e817a7a6485ab26e6", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-16" + "@value": "2022-11-01" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-DGA", + "@id": "https://w3id.org/dpv/legal/eu#law-DSA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -823,12 +850,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-05" + "@value": "2023-12-06" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N6356ce052a324a2484eb6317e866f53a" + "@id": "_:N188eebdbe4774c79b30dec0c28eef89e" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -845,13 +872,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Governance Act (DGA)" + "@value": "Digital Services Act (DSA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/868/oj" + "@value": "http://data.europa.eu/eli/reg/2022/2065/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -861,27 +888,27 @@ ] }, { - "@id": "_:N6356ce052a324a2484eb6317e866f53a", + "@id": "_:N188eebdbe4774c79b30dec0c28eef89e", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc81ee0d5a0994a1f881fdc1727492190" + "@id": "_:Nda9e9ce4054e49b19e526641a9ade213" } ] }, { - "@id": "_:Nc81ee0d5a0994a1f881fdc1727492190", + "@id": "_:Nda9e9ce4054e49b19e526641a9ade213", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-09-24" + "@value": "2022-11-16" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-UY", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IL", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", @@ -900,7 +927,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N7a5d0240d9014968ac8cb88cfa1f52b9" + "@id": "_:N3e359744488b4763af1fb87e68671c00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -917,13 +944,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Uruguay" + "@value": "EU Adequacy Decision for Israel" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -931,45 +958,36 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#UY" + "@id": "https://w3id.org/dpv/loc#IL" } ] }, { - "@id": "_:N7a5d0240d9014968ac8cb88cfa1f52b9", + "@id": "_:N3e359744488b4763af1fb87e68671c00", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N3335015081a74e0eaf523cc68433c340" + "@id": "_:N14c0e2208e8e49a997f785fbd2ea2752" } ] }, { - "@id": "_:N3335015081a74e0eaf523cc68433c340", + "@id": "_:N14c0e2208e8e49a997f785fbd2ea2752", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-08-22" + "@value": "2011-02-01" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CA", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -978,85 +996,80 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/temporal": [ { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction" + "@id": "_:N4fd4dafe74994cfcbe54a274b44bf1b9" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu" + "@id": "https://w3id.org/dpv/legal/eu#" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "https://w3id.org/dpv/legal/eu" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/language": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "de" + "@language": "en", + "@value": "EU Adequacy Decision for Canada (commercial organisations)" } ], - "http://purl.org/dc/terms/license": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" } ], - "http://purl.org/dc/terms/title": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@language": "en", - "@value": "Legal Concepts for European Union (EU)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "@id": "https://w3id.org/dpv/loc#EU" + }, { - "@value": "legal-eu" + "@id": "https://w3id.org/dpv/loc#CA" } + ] + }, + { + "@id": "_:N4fd4dafe74994cfcbe54a274b44bf1b9", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "https://w3id.org/dpv/legal/eu#" + "@id": "_:Nd9e6ae70f4854a3a95bed67fcbb15246" } - ], - "https://schema.org/version": [ + ] + }, + { + "@id": "_:Nd9e6ae70f4854a3a95bed67fcbb15246", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "2" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2002-01-04" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CH", + "@id": "https://w3id.org/dpv/legal/eu#DPA-EDPS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nc90dc3c1c1cb4915af5a472ff09d9d7a" + "@value": "2023-12-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1073,46 +1086,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Switzerland" + "@value": "European Data Protection Supervisor" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" + "@value": "https://edps.europa.eu/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#CH" } - ] - }, - { - "@id": "_:Nc90dc3c1c1cb4915af5a472ff09d9d7a", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N0ab1ff8b05244b268d34299b770caf72" - } - ] - }, - { - "@id": "_:N0ab1ff8b05244b268d34299b770caf72", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2000-08-25" + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JP", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-UY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", @@ -1131,7 +1126,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Naf02bd694f4140d1a033936de186ee7b" + "@id": "_:N3d5d8bbe46764c07851e6dd7b9fe427a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1148,13 +1143,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Japan" + "@value": "EU Adequacy Decision for Uruguay" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1162,32 +1157,32 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#JP" + "@id": "https://w3id.org/dpv/loc#UY" } ] }, { - "@id": "_:Naf02bd694f4140d1a033936de186ee7b", + "@id": "_:N3d5d8bbe46764c07851e6dd7b9fe427a", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc1ab825882ed4badbed0ace2cdf8a782" + "@id": "_:Ncca6128097a94ff48683fbbe557d1806" } ] }, { - "@id": "_:Nc1ab825882ed4badbed0ace2cdf8a782", + "@id": "_:Ncca6128097a94ff48683fbbe557d1806", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-01-23" + "@value": "2012-08-22" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GB", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", @@ -1206,7 +1201,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Ne9ffbb603a7140a89e02f59bb441fa80" + "@id": "_:N7a367f5a7dd94cf5a7813a1888b16f5d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1223,13 +1218,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for United Kingdom" + "@value": "EU Adequacy Decision for Isle of Man" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1237,32 +1232,32 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#GB" + "@id": "https://w3id.org/dpv/loc#IM" } ] }, { - "@id": "_:Ne9ffbb603a7140a89e02f59bb441fa80", + "@id": "_:N7a367f5a7dd94cf5a7813a1888b16f5d", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N889931b896ef41339d833da16bab240f" + "@id": "_:N723a3db04fd943ba989b94cfc4bd876d" } ] }, { - "@id": "_:N889931b896ef41339d833da16bab240f", + "@id": "_:N723a3db04fd943ba989b94cfc4bd876d", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-06-28" + "@value": "2004-04-30" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IM", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", @@ -1281,7 +1276,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N3249048662a04069b2a9e5715be33a39" + "@id": "_:N02fbf4e7e85a45b28f50ebbf011ddd15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1298,13 +1293,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Isle of Man" + "@value": "EU Adequacy Decision for Jersey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1312,32 +1307,32 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#IM" + "@id": "https://w3id.org/dpv/loc#JE" } ] }, { - "@id": "_:N3249048662a04069b2a9e5715be33a39", + "@id": "_:N02fbf4e7e85a45b28f50ebbf011ddd15", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nf3790b8b2f32425a9b6e18db23f887c1" + "@id": "_:N18b35faa3fc64f8c85dcc4ae1bfb154c" } ] }, { - "@id": "_:Nf3790b8b2f32425a9b6e18db23f887c1", + "@id": "_:N18b35faa3fc64f8c85dcc4ae1bfb154c", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2004-04-30" + "@value": "2008-05-26" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-AIAct", + "@id": "https://w3id.org/dpv/legal/eu#law-DataAct", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -1346,7 +1341,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-09" + "@value": "2023-12-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1363,13 +1358,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AI Act" + "@value": "Data Act" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1379,7 +1374,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JE", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", @@ -1398,7 +1393,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N94be7ec2552144c387f35dbe45f54896" + "@id": "_:N3a845f3617394fb19a3342400742aa36" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1415,13 +1410,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Jersey" + "@value": "EU Adequacy Decision for Argentina" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1429,32 +1424,32 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#JE" + "@id": "https://w3id.org/dpv/loc#AR" } ] }, { - "@id": "_:N94be7ec2552144c387f35dbe45f54896", + "@id": "_:N3a845f3617394fb19a3342400742aa36", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc3549c7e9a3d4b539a1cd996a31afbff" + "@id": "_:N3618e98f2d2249c19bc1a130feaf1714" } ] }, { - "@id": "_:Nc3549c7e9a3d4b539a1cd996a31afbff", + "@id": "_:N3618e98f2d2249c19bc1a130feaf1714", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2008-05-26" + "@value": "2003-07-05" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CA", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-FO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", @@ -1473,7 +1468,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nabb17598a5e842b487ad2d0a9ce9185f" + "@id": "_:N204ba99adcfb48f8bd170e54cdc75eeb" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1490,13 +1485,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Canada (commercial organisations)" + "@value": "EU Adequacy Decision for Faroe Islands" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" + "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1504,27 +1499,27 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#CA" + "@id": "https://w3id.org/dpv/loc#FO" } ] }, { - "@id": "_:Nabb17598a5e842b487ad2d0a9ce9185f", + "@id": "_:N204ba99adcfb48f8bd170e54cdc75eeb", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nda050f0dba254811aa5e5f912c55e901" + "@id": "_:Nb89e6ff7f25b426587457b17d54f0ab6" } ] }, { - "@id": "_:Nda050f0dba254811aa5e5f912c55e901", + "@id": "_:Nb89e6ff7f25b426587457b17d54f0ab6", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2002-01-04" + "@value": "2010-03-09" } ] } diff --git a/legal/eu/modules/eu-owl.n3 b/legal/eu/modules/eu-owl.n3 index 0800c230b..e14d0afa6 100644 --- a/legal/eu/modules/eu-owl.n3 +++ b/legal/eu/modules/eu-owl.n3 @@ -306,7 +306,6 @@ legal-eu:law-GDPR a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for European Union (EU)"@en ; vann:preferredNamespacePrefix "legal-eu" ; diff --git a/legal/eu/modules/eu-owl.owl b/legal/eu/modules/eu-owl.owl index 1669648e3..18ca18bbc 100644 --- a/legal/eu/modules/eu-owl.owl +++ b/legal/eu/modules/eu-owl.owl @@ -11,51 +11,20 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Digital Markets Act (DMA) - - http://data.europa.eu/eli/reg/2022/1925/oj - - 2023-12-07 - accepted - - - - - - - - - European Data Protection Supervisor - - https://edps.europa.eu/ - - 2023-12-12 - accepted - - - - - - - + - + - AI Act + EU Adequacy Decision for Switzerland - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206 - 2023-12-09 + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 + + 2022-03-30 accepted + Harshvardhan J. Pandit - - - - @@ -64,65 +33,60 @@ https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Japan + EU Adequacy Decision for United Kingdom - - http://data.europa.eu/eli/dec_impl/2019/419/oj - + + https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - + - EU Adequacy Decision for Switzerland + EU Adequacy Decision for Isle of Man - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 + 2022-03-30 accepted Harshvardhan J. Pandit - + - Data Governance Act (DGA) + AI Act - http://data.europa.eu/eli/reg/2022/868/oj - - 2023-12-05 + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206 + 2023-12-09 accepted - + - EU Adequacy Decision for Jersey + EU Adequacy Decision for Japan - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 - + + http://data.europa.eu/eli/dec_impl/2019/419/oj + 2022-03-30 accepted Harshvardhan J. Pandit @@ -138,46 +102,81 @@ http://data.europa.eu/eli/reg/2016/679/oj - + 2023-12-04 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + - EU Adequacy Decision for Argentina + EU Adequacy Decision for Uruguay - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + European Data Protection Board + + + + + https://edpb.europa.eu/edpb_en + + 2023-12-13 + accepted + + + + + + + Digital Markets Act (DMA) + + http://data.europa.eu/eli/reg/2022/1925/oj + + 2023-12-07 + accepted + + + - EU Adequacy Decision for Uruguay + EU Adequacy Decision for Guernsey - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 + 2022-03-30 accepted Harshvardhan J. Pandit - - 2010-03-09 - - - 2012-12-20 - Legal Concepts for European Union (EU) @@ -189,27 +188,49 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de Harshvardhan J. Pandit legal-eu https://w3id.org/dpv/legal/eu# - + - EU Adequacy Decision for Guernsey + EU Adequacy Decision for Jersey - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 + 2022-03-30 accepted Harshvardhan J. Pandit + + 2018-05-25 + + + + + + + + + + + + + + Data Governance Act (DGA) + + http://data.europa.eu/eli/reg/2022/868/oj + + 2023-12-05 + accepted + + @@ -218,118 +239,102 @@ https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Digital Services Act (DSA) + EU Adequacy Decision for Andorra - http://data.europa.eu/eli/reg/2022/2065/oj - - 2023-12-06 + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? + + 2022-03-30 accepted + Harshvardhan J. Pandit - + + + + + - + + + - EU Adequacy Decision for Canada (commercial organisations) + European Data Protection Supervisor - - https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 - - 2022-03-30 + https://edps.europa.eu/ + + 2023-12-12 accepted - Harshvardhan J. Pandit - + - EU Adequacy Decision for United Kingdom + EU Adequacy Decision for Argentina - - https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 + 2022-03-30 accepted Harshvardhan J. Pandit - - 2012-08-22 - - - - - - + - EU Adequacy Decision for Andorra + EU Adequacy Decision for Canada (commercial organisations) - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - + + https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 + 2022-03-30 accepted Harshvardhan J. Pandit - + - - - + - European Data Protection Board + Data Act - - - - https://edpb.europa.eu/edpb_en - - 2023-12-13 + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN + 2023-12-08 accepted - - 2003-11-21 - - - - - - - 2002-01-04 - - - - - - + - Data Act + Digital Services Act (DSA) - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN - 2023-12-08 + http://data.europa.eu/eli/reg/2022/2065/oj + + 2023-12-06 accepted - + - + + + + + @@ -339,100 +344,94 @@ https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 - + 2022-03-30 accepted Harshvardhan J. Pandit - - - + + 2010-10-21 - - - - - EU Adequacy Decision for Isle of Man - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 - - 2022-03-30 - accepted - Harshvardhan J. Pandit - + + 2012-08-22 - - 2000-08-25 + + + - - 2003-07-05 + + + - - 2022-11-16 + + 2010-03-09 - + - + - - - + + 2003-11-21 - - - + + 2023-09-24 - + - + - - 2008-05-26 + + 2022-11-16 - - 2023-09-24 + + 2012-12-20 - - 2022-11-01 + + 2021-06-28 - - - + + 2019-01-23 - - 2011-02-01 + + + - - 2010-10-21 + + 2008-05-26 - + - + - + - + - - 2018-05-25 + + 2011-02-01 - - 2019-01-23 + + 2004-04-30 - + - + - + - + - - 2021-06-28 + + 2022-11-01 - - 2004-04-30 + + 2003-07-05 + + + 2002-01-04 + + + 2000-08-25 diff --git a/legal/eu/modules/eu-owl.ttl b/legal/eu/modules/eu-owl.ttl index 0800c230b..e14d0afa6 100644 --- a/legal/eu/modules/eu-owl.ttl +++ b/legal/eu/modules/eu-owl.ttl @@ -306,7 +306,6 @@ legal-eu:law-GDPR a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for European Union (EU)"@en ; vann:preferredNamespacePrefix "legal-eu" ; diff --git a/legal/eu/modules/eu.jsonld b/legal/eu/modules/eu.jsonld index 2ae55637b..773dca1b9 100644 --- a/legal/eu/modules/eu.jsonld +++ b/legal/eu/modules/eu.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-NZ", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -19,7 +19,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N587a6e57f2734f039ed2774974e9bc12" + "@id": "_:N5fbd35fb54e74d2c8034997ee54dbb79" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41,13 +41,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for New Zealand" + "@value": "EU Adequacy Decision for Japan" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" + "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -55,43 +55,51 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#NZ" + "@id": "https://w3id.org/dpv/loc#JP" } ] }, { - "@id": "_:N587a6e57f2734f039ed2774974e9bc12", + "@id": "_:N5fbd35fb54e74d2c8034997ee54dbb79", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N19327c39245b46b39323a53a2c65f004" + "@id": "_:N7ebfa0c1e8d649ae9227f1e93e24ed36" } ] }, { - "@id": "_:N19327c39245b46b39323a53a2c65f004", + "@id": "_:N7ebfa0c1e8d649ae9227f1e93e24ed36", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-12-20" + "@value": "2019-01-23" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#DPA-EDPS", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AD", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority", - "https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority" + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-12" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nce0d1046cc554cb28b462edde60920d6" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -113,38 +121,50 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Data Protection Supervisor" + "@value": "EU Adequacy Decision for Andorra" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://edps.europa.eu/" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#AD" } + ] + }, + { + "@id": "_:Nce0d1046cc554cb28b462edde60920d6", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "_:Nd48c20cc3ac44866b614c6eb20497187" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#eu-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "@id": "_:Nd48c20cc3ac44866b614c6eb20497187", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2010-10-21" + } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" ], "http://purl.org/dc/terms/contributor": [ { @@ -154,12 +174,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-04" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nfc25dbad3a524e0ba7c4b86fbc1598da" + "@id": "_:Neb81b66cbdf346068a62e4e033cc7353" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -181,13 +201,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "EU Adequacy Decision for Guernsey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2016/679/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -195,57 +215,46 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#IS" - }, - { - "@id": "https://w3id.org/dpv/loc#LI" - }, - { - "@id": "https://w3id.org/dpv/loc#NO" + "@id": "https://w3id.org/dpv/loc#GG" } ] }, { - "@id": "_:Nfc25dbad3a524e0ba7c4b86fbc1598da", + "@id": "_:Neb81b66cbdf346068a62e4e033cc7353", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N73a93e88433a4dffb850573dac830eb1" + "@id": "_:Ne92804535a10443abf559204747b01ec" } ] }, { - "@id": "_:N73a93e88433a4dffb850573dac830eb1", + "@id": "_:Ne92804535a10443abf559204747b01ec", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" + "@value": "2003-11-21" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AR", + "@id": "https://w3id.org/dpv/legal/eu#law-DGA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2023-12-05" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N081eb9a094074df7b03c1ab142c2d557" + "@id": "_:Neb2fccf3082a4a0ebe3ec0106aa726b6" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -267,65 +276,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Argentina" + "@value": "Data Governance Act (DGA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + "@value": "http://data.europa.eu/eli/reg/2022/868/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#AR" } ] }, { - "@id": "_:N081eb9a094074df7b03c1ab142c2d557", + "@id": "_:Neb2fccf3082a4a0ebe3ec0106aa726b6", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N445e39c8897049b69ed73544a50dda5f" + "@id": "_:N48b66782145440139b44e65016996dad" } ] }, { - "@id": "_:N445e39c8897049b69ed73544a50dda5f", + "@id": "_:N48b66782145440139b44e65016996dad", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-07-05" + "@value": "2023-09-24" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AD", + "@id": "https://w3id.org/dpv/legal/eu#law-AIAct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N8c38702cb4914b8691a40a3461ec372b" + "@value": "2023-12-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -347,60 +343,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Andorra" + "@value": "AI Act" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#AD" } ] }, { - "@id": "_:N8c38702cb4914b8691a40a3461ec372b", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GB", "@type": [ - "http://www.w3.org/2006/time#ProperInterval" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N3f2b111ba0b548bea67a09c109775963" - } - ] - }, - { - "@id": "_:N3f2b111ba0b548bea67a09c109775963", - "http://www.w3.org/2006/time#inXSDDate": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-10-21" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-DMA", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-07" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nb19b1363c0bf4f668b630f0b064234a5" + "@id": "_:N8024f92c111e4083bfbf5c8ea8056b67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -422,47 +400,50 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Markets Act (DMA)" + "@value": "EU Adequacy Decision for United Kingdom" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/1925/oj" + "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#GB" } ] }, { - "@id": "_:Nb19b1363c0bf4f668b630f0b064234a5", + "@id": "_:N8024f92c111e4083bfbf5c8ea8056b67", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Ndd4411f417ef483baeb90c143103b7bd" + "@id": "_:N742c3890379b4512b1f8376a4ffd3e5e" } ] }, { - "@id": "_:Ndd4411f417ef483baeb90c143103b7bd", + "@id": "_:N742c3890379b4512b1f8376a4ffd3e5e", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-01" + "@value": "2021-06-28" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GG", + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { @@ -472,12 +453,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2023-12-04" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N8f94b928d8f248e0bce514eebf2880be" + "@id": "_:N75901963eb1a4879b030e5def86ca086" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -499,13 +480,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Guernsey" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + "@value": "http://data.europa.eu/eli/reg/2016/679/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -513,36 +494,54 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#GG" + "@id": "https://w3id.org/dpv/loc#IS" + }, + { + "@id": "https://w3id.org/dpv/loc#LI" + }, + { + "@id": "https://w3id.org/dpv/loc#NO" } ] }, { - "@id": "_:N8f94b928d8f248e0bce514eebf2880be", + "@id": "_:N75901963eb1a4879b030e5def86ca086", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nac6647c5ca434ded9dc93faadf8e88c6" + "@id": "_:N38008eb79be64db39793b2c48db712b8" } ] }, { - "@id": "_:Nac6647c5ca434ded9dc93faadf8e88c6", + "@id": "_:N38008eb79be64db39793b2c48db712b8", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-11-21" + "@value": "2018-05-25" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IL", + "@id": "https://w3id.org/dpv/legal/eu#eu-classes", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -551,83 +550,75 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "2024-01-01" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "_:N14ed43475c07431a9f06cf68fd941067" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv/legal/eu" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/legal/eu#eu-classes" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "EU Adequacy Decision for Israel" + "@value": "Legal Concepts for European Union (EU)" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" + "@value": "legal-eu" } ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/loc#EU" - }, + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/loc#IL" + "@value": "https://w3id.org/dpv/legal/eu#" } - ] - }, - { - "@id": "_:N14ed43475c07431a9f06cf68fd941067", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N15f200cfe33340ae9cf7e01502340623" - } - ] - }, - { - "@id": "_:N15f200cfe33340ae9cf7e01502340623", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://schema.org/version": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2011-02-01" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-DataAct", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-NZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-08" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Ndc16ea6f551c44709405f5ef65e2b7fb" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -649,18 +640,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Act" + "@value": "EU Adequacy Decision for New Zealand" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN" + "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#NZ" + } + ] + }, + { + "@id": "_:Ndc16ea6f551c44709405f5ef65e2b7fb", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N01ba00bc5016488c9cfbab421ff1d5ab" + } + ] + }, + { + "@id": "_:N01ba00bc5016488c9cfbab421ff1d5ab", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2012-12-20" } ] }, @@ -728,7 +742,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-FO", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -747,7 +761,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N3e2195fd08c64bf4a40d93b54dd78085" + "@id": "_:Ne48dd7442af842f58a88ea89b6115662" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -769,13 +783,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Faroe Islands" + "@value": "EU Adequacy Decision for Switzerland" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -783,32 +797,32 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#FO" + "@id": "https://w3id.org/dpv/loc#CH" } ] }, { - "@id": "_:N3e2195fd08c64bf4a40d93b54dd78085", + "@id": "_:Ne48dd7442af842f58a88ea89b6115662", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Ne3402508d05f479e8c1424695760ab6c" + "@id": "_:N8d4231c0a6a747bb8c274903082af882" } ] }, { - "@id": "_:Ne3402508d05f479e8c1424695760ab6c", + "@id": "_:N8d4231c0a6a747bb8c274903082af882", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-03-09" + "@value": "2000-08-25" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-DSA", + "@id": "https://w3id.org/dpv/legal/eu#law-DMA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -817,12 +831,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-06" + "@value": "2023-12-07" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N324c9303dbd441acb46d9034dad314bb" + "@id": "_:N84a701192a064481ab126825545a682f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -844,13 +858,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Services Act (DSA)" + "@value": "Digital Markets Act (DMA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/2065/oj" + "@value": "http://data.europa.eu/eli/reg/2022/1925/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -860,27 +874,27 @@ ] }, { - "@id": "_:N324c9303dbd441acb46d9034dad314bb", + "@id": "_:N84a701192a064481ab126825545a682f", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N466b0ee47cd74de2915ebda5bfb6f85b" + "@id": "_:Nc7e8387093f6441e817a7a6485ab26e6" } ] }, { - "@id": "_:N466b0ee47cd74de2915ebda5bfb6f85b", + "@id": "_:Nc7e8387093f6441e817a7a6485ab26e6", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-16" + "@value": "2022-11-01" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-DGA", + "@id": "https://w3id.org/dpv/legal/eu#law-DSA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -889,12 +903,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-05" + "@value": "2023-12-06" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N6356ce052a324a2484eb6317e866f53a" + "@id": "_:N188eebdbe4774c79b30dec0c28eef89e" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -916,13 +930,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Governance Act (DGA)" + "@value": "Digital Services Act (DSA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/868/oj" + "@value": "http://data.europa.eu/eli/reg/2022/2065/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -932,27 +946,27 @@ ] }, { - "@id": "_:N6356ce052a324a2484eb6317e866f53a", + "@id": "_:N188eebdbe4774c79b30dec0c28eef89e", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc81ee0d5a0994a1f881fdc1727492190" + "@id": "_:Nda9e9ce4054e49b19e526641a9ade213" } ] }, { - "@id": "_:Nc81ee0d5a0994a1f881fdc1727492190", + "@id": "_:Nda9e9ce4054e49b19e526641a9ade213", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-09-24" + "@value": "2022-11-16" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-UY", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -971,7 +985,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N7a5d0240d9014968ac8cb88cfa1f52b9" + "@id": "_:N3e359744488b4763af1fb87e68671c00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -993,13 +1007,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Uruguay" + "@value": "EU Adequacy Decision for Israel" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1007,42 +1021,36 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#UY" + "@id": "https://w3id.org/dpv/loc#IL" } ] }, { - "@id": "_:N7a5d0240d9014968ac8cb88cfa1f52b9", + "@id": "_:N3e359744488b4763af1fb87e68671c00", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N3335015081a74e0eaf523cc68433c340" + "@id": "_:N14c0e2208e8e49a997f785fbd2ea2752" } ] }, { - "@id": "_:N3335015081a74e0eaf523cc68433c340", + "@id": "_:N14c0e2208e8e49a997f785fbd2ea2752", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-08-22" + "@value": "2011-02-01" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CA", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" ], "http://purl.org/dc/terms/contributor": [ { @@ -1051,80 +1059,85 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2024-01-01" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/temporal": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "_:N4fd4dafe74994cfcbe54a274b44bf1b9" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction" + "@id": "https://w3id.org/dpv/legal/eu#" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "https://w3id.org/dpv/legal/eu" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/language": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "de" + "@id": "https://w3id.org/dpv/legal/eu#eu-classes" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@language": "en", + "@value": "EU Adequacy Decision for Canada (commercial organisations)" } ], - "http://purl.org/dc/terms/title": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Legal Concepts for European Union (EU)" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "legal-eu" + "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#CA" } + ] + }, + { + "@id": "_:N4fd4dafe74994cfcbe54a274b44bf1b9", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "https://w3id.org/dpv/legal/eu#" + "@id": "_:Nd9e6ae70f4854a3a95bed67fcbb15246" } - ], - "https://schema.org/version": [ + ] + }, + { + "@id": "_:Nd9e6ae70f4854a3a95bed67fcbb15246", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "2" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2002-01-04" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CH", + "@id": "https://w3id.org/dpv/legal/eu#DPA-EDPS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nc90dc3c1c1cb4915af5a472ff09d9d7a" + "@value": "2023-12-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1146,46 +1159,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Switzerland" + "@value": "European Data Protection Supervisor" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" + "@value": "https://edps.europa.eu/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#CH" } - ] - }, - { - "@id": "_:Nc90dc3c1c1cb4915af5a472ff09d9d7a", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N0ab1ff8b05244b268d34299b770caf72" - } - ] - }, - { - "@id": "_:N0ab1ff8b05244b268d34299b770caf72", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2000-08-25" + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JP", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-UY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1204,7 +1199,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Naf02bd694f4140d1a033936de186ee7b" + "@id": "_:N3d5d8bbe46764c07851e6dd7b9fe427a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1226,13 +1221,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Japan" + "@value": "EU Adequacy Decision for Uruguay" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1240,32 +1235,32 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#JP" + "@id": "https://w3id.org/dpv/loc#UY" } ] }, { - "@id": "_:Naf02bd694f4140d1a033936de186ee7b", + "@id": "_:N3d5d8bbe46764c07851e6dd7b9fe427a", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc1ab825882ed4badbed0ace2cdf8a782" + "@id": "_:Ncca6128097a94ff48683fbbe557d1806" } ] }, { - "@id": "_:Nc1ab825882ed4badbed0ace2cdf8a782", + "@id": "_:Ncca6128097a94ff48683fbbe557d1806", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-01-23" + "@value": "2012-08-22" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GB", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1284,7 +1279,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Ne9ffbb603a7140a89e02f59bb441fa80" + "@id": "_:N7a367f5a7dd94cf5a7813a1888b16f5d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1306,13 +1301,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for United Kingdom" + "@value": "EU Adequacy Decision for Isle of Man" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1320,32 +1315,32 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#GB" + "@id": "https://w3id.org/dpv/loc#IM" } ] }, { - "@id": "_:Ne9ffbb603a7140a89e02f59bb441fa80", + "@id": "_:N7a367f5a7dd94cf5a7813a1888b16f5d", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N889931b896ef41339d833da16bab240f" + "@id": "_:N723a3db04fd943ba989b94cfc4bd876d" } ] }, { - "@id": "_:N889931b896ef41339d833da16bab240f", + "@id": "_:N723a3db04fd943ba989b94cfc4bd876d", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-06-28" + "@value": "2004-04-30" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IM", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1364,7 +1359,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N3249048662a04069b2a9e5715be33a39" + "@id": "_:N02fbf4e7e85a45b28f50ebbf011ddd15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1386,13 +1381,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Isle of Man" + "@value": "EU Adequacy Decision for Jersey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1400,32 +1395,32 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#IM" + "@id": "https://w3id.org/dpv/loc#JE" } ] }, { - "@id": "_:N3249048662a04069b2a9e5715be33a39", + "@id": "_:N02fbf4e7e85a45b28f50ebbf011ddd15", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nf3790b8b2f32425a9b6e18db23f887c1" + "@id": "_:N18b35faa3fc64f8c85dcc4ae1bfb154c" } ] }, { - "@id": "_:Nf3790b8b2f32425a9b6e18db23f887c1", + "@id": "_:N18b35faa3fc64f8c85dcc4ae1bfb154c", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2004-04-30" + "@value": "2008-05-26" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-AIAct", + "@id": "https://w3id.org/dpv/legal/eu#law-DataAct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1434,7 +1429,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-09" + "@value": "2023-12-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1456,13 +1451,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AI Act" + "@value": "Data Act" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1472,7 +1467,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JE", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1491,7 +1486,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N94be7ec2552144c387f35dbe45f54896" + "@id": "_:N3a845f3617394fb19a3342400742aa36" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1513,13 +1508,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Jersey" + "@value": "EU Adequacy Decision for Argentina" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1527,32 +1522,32 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#JE" + "@id": "https://w3id.org/dpv/loc#AR" } ] }, { - "@id": "_:N94be7ec2552144c387f35dbe45f54896", + "@id": "_:N3a845f3617394fb19a3342400742aa36", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc3549c7e9a3d4b539a1cd996a31afbff" + "@id": "_:N3618e98f2d2249c19bc1a130feaf1714" } ] }, { - "@id": "_:Nc3549c7e9a3d4b539a1cd996a31afbff", + "@id": "_:N3618e98f2d2249c19bc1a130feaf1714", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2008-05-26" + "@value": "2003-07-05" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CA", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-FO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1571,7 +1566,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nabb17598a5e842b487ad2d0a9ce9185f" + "@id": "_:N204ba99adcfb48f8bd170e54cdc75eeb" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1593,13 +1588,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Canada (commercial organisations)" + "@value": "EU Adequacy Decision for Faroe Islands" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" + "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1607,27 +1602,27 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#CA" + "@id": "https://w3id.org/dpv/loc#FO" } ] }, { - "@id": "_:Nabb17598a5e842b487ad2d0a9ce9185f", + "@id": "_:N204ba99adcfb48f8bd170e54cdc75eeb", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nda050f0dba254811aa5e5f912c55e901" + "@id": "_:Nb89e6ff7f25b426587457b17d54f0ab6" } ] }, { - "@id": "_:Nda050f0dba254811aa5e5f912c55e901", + "@id": "_:Nb89e6ff7f25b426587457b17d54f0ab6", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2002-01-04" + "@value": "2010-03-09" } ] } diff --git a/legal/eu/modules/eu.n3 b/legal/eu/modules/eu.n3 index a5865d9f1..abddc868f 100644 --- a/legal/eu/modules/eu.n3 +++ b/legal/eu/modules/eu.n3 @@ -325,7 +325,6 @@ legal-eu:law-GDPR a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/eu" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for European Union (EU)"@en ; vann:preferredNamespacePrefix "legal-eu" ; diff --git a/legal/eu/modules/eu.rdf b/legal/eu/modules/eu.rdf index 20302219e..7318faf56 100644 --- a/legal/eu/modules/eu.rdf +++ b/legal/eu/modules/eu.rdf @@ -11,143 +11,138 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - Digital Markets Act (DMA) + + EU Adequacy Decision for Isle of Man - http://data.europa.eu/eli/reg/2022/1925/oj - - 2023-12-07 + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 + + 2022-03-30 accepted + Harshvardhan J. Pandit - + - - - - European Data Protection Supervisor + + EU Adequacy Decision for Switzerland - https://edps.europa.eu/ - - 2023-12-12 + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 + + 2022-03-30 accepted + Harshvardhan J. Pandit - - - - - + - EU Adequacy Decision for Jersey + EU Adequacy Decision for Israel - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 + 2022-03-30 accepted Harshvardhan J. Pandit - + - - AI Act + + EU Adequacy Decision for United Kingdom - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206 - 2023-12-09 + + https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en + + 2022-03-30 accepted + Harshvardhan J. Pandit - + - - Data Act + + EU Adequacy Decision for Guernsey - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN - 2023-12-08 + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 + + 2022-03-30 accepted + Harshvardhan J. Pandit - - - - - + - - EU Adequacy Decision for Israel + + Digital Services Act (DSA) - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 - - 2022-03-30 + http://data.europa.eu/eli/reg/2022/2065/oj + + 2023-12-06 accepted - Harshvardhan J. Pandit - + - - EU Adequacy Decision for Japan + + General Data Protection Regulation (GDPR) - - http://data.europa.eu/eli/dec_impl/2019/419/oj - - 2022-03-30 + + + + http://data.europa.eu/eli/reg/2016/679/oj + + 2023-12-04 accepted Harshvardhan J. Pandit - + - + - + + + + + + + + + - EU Adequacy Decision for Switzerland + EU Adequacy Decision for Uruguay - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Data Governance Act (DGA) - - http://data.europa.eu/eli/reg/2022/868/oj - - 2023-12-05 - accepted - - - @@ -166,74 +161,49 @@ - - - - - EU Adequacy Decision for United Kingdom - - - https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - + - General Data Protection Regulation (GDPR) + Digital Markets Act (DMA) - - - - http://data.europa.eu/eli/reg/2016/679/oj - - 2023-12-04 + http://data.europa.eu/eli/reg/2022/1925/oj + + 2023-12-07 accepted - Harshvardhan J. Pandit - + - EU Adequacy Decision for Argentina + EU Adequacy Decision for Japan - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - + + http://data.europa.eu/eli/dec_impl/2019/419/oj + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Uruguay + EU Adequacy Decision for Jersey - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 + 2022-03-30 accepted Harshvardhan J. Pandit - - 2010-03-09 - - - 2012-12-20 - Legal Concepts for European Union (EU) @@ -244,21 +214,44 @@ https://w3id.org/dpv/legal/eu http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de Harshvardhan J. Pandit legal-eu https://w3id.org/dpv/legal/eu# - + + 2018-05-25 + + + + + + + + + + + + + + Data Governance Act (DGA) + + http://data.europa.eu/eli/reg/2022/868/oj + + 2023-12-05 + accepted + + + + - EU Adequacy Decision for Guernsey + EU Adequacy Decision for Andorra - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? + 2022-03-30 accepted Harshvardhan J. Pandit @@ -273,188 +266,194 @@ https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + - - Digital Services Act (DSA) + + + + European Data Protection Supervisor - http://data.europa.eu/eli/reg/2022/2065/oj - - 2023-12-06 + https://edps.europa.eu/ + + 2023-12-12 accepted - + - EU Adequacy Decision for Canada (commercial organisations) + EU Adequacy Decision for Faroe Islands - - https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 - + + https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 + 2022-03-30 accepted Harshvardhan J. Pandit - - 2012-08-22 - - - - - - + - EU Adequacy Decision for Andorra + EU Adequacy Decision for Argentina - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 + 2022-03-30 accepted Harshvardhan J. Pandit - - 2003-11-21 - - - - - - - 2002-01-04 - - - - - - - - + + + + + AI Act + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206 + 2023-12-09 + accepted + + - + - EU Adequacy Decision for Faroe Islands + EU Adequacy Decision for Canada (commercial organisations) - - https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 - + + https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - + - - EU Adequacy Decision for Isle of Man + + Data Act - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 - - 2022-03-30 + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN + 2023-12-08 accepted - Harshvardhan J. Pandit - - 2000-08-25 + + + - - 2003-07-05 + + + - - 2022-11-16 + + 2010-10-21 - + + 2012-08-22 + + - + - + - + - - + + 2010-03-09 - + - + - + + 2003-11-21 + + + 2023-09-24 + + - + - - 2008-05-26 + + 2022-11-16 - - 2023-09-24 + + 2012-12-20 - - 2022-11-01 + + 2021-06-28 - - - + + 2019-01-23 - - 2011-02-01 + + + - - 2010-10-21 + + 2008-05-26 - + - + - + - + - - 2018-05-25 + + 2011-02-01 - - 2019-01-23 + + 2004-04-30 - + - + - + - + - - 2021-06-28 + + 2022-11-01 - - 2004-04-30 + + + + + 2003-07-05 + + + 2002-01-04 + + + 2000-08-25 diff --git a/legal/eu/modules/eu.ttl b/legal/eu/modules/eu.ttl index a5865d9f1..abddc868f 100644 --- a/legal/eu/modules/eu.ttl +++ b/legal/eu/modules/eu.ttl @@ -325,7 +325,6 @@ legal-eu:law-GDPR a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/eu" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for European Union (EU)"@en ; vann:preferredNamespacePrefix "legal-eu" ; diff --git a/legal/eu/rights/eu-rights-en.html b/legal/eu/rights/eu-rights-en.html index 7fbe22da7..2b355a964 100644 --- a/legal/eu/rights/eu-rights-en.html +++ b/legal/eu/rights/eu-rights-en.html @@ -17,7 +17,7 @@ canonicalUri: "https://w3id.org/dpv/legal/eu/rights", edDraftURI: "https://w3id.org/dpv/ed/legal/eu/rights", github: "w3c/dpv", - subjectPrefix: "[rights]", + subjectPrefix: "[eu-rights]", doJsonLd: true, lint: { "no-unused-dfns": false }, editors: [ @@ -244,7 +244,7 @@ } } }; - +
    @@ -308,10 +308,6 @@

    Taxonomy

    go to full definition
  • -
  • - dpv:DataSubjectRight: The rights applicable or provided to a Data Subject - go to full definition -
  • - -
  • @@ -918,9 +912,6 @@

    Classes

    - - -

    A1 Human Dignity

    @@ -947,19 +938,19 @@

    A1 Human Dignity

    - + - - + - + @@ -1025,19 +1016,19 @@

    A10 Freedom Of Thought Conscience Religion

    - + - - + - + @@ -1103,19 +1094,19 @@

    A11 Freedom Of Expression Information

    - + - - + - + @@ -1181,19 +1172,19 @@

    A12 Freedom Of Assembly Association

    - + - - + - + @@ -1259,19 +1250,19 @@

    A13 Freedom Of Arts Sciences

    - + - - + - + @@ -1337,19 +1328,19 @@

    A14 Right To Education

    - + - - + - + @@ -1415,19 +1406,19 @@

    A15 Freedom To Choose Occupation Engage Work

    - + - - + - + @@ -1493,19 +1484,19 @@

    A16 Freedom To Conduct Business

    - + - - + - + @@ -1571,19 +1562,19 @@

    A17 Right To Property

    - + - - + - + @@ -1649,19 +1640,19 @@

    A18 Right To Asylum

    - + - - + - + @@ -1727,19 +1718,19 @@

    A19 Protection Removal Expulsion Extradition

    - + - - + - + @@ -1805,19 +1796,19 @@

    A2 Right To Life

    - + - - + - + @@ -1883,19 +1874,19 @@

    A20 Equality Before Law

    - + - - + - + @@ -1961,19 +1952,19 @@

    A21 Non Discrimination

    - + - - + - + @@ -2039,19 +2030,19 @@

    A22 Cultural Religious Linguistic Diversity

    - + - - + - + @@ -2117,19 +2108,19 @@

    A23 Equality Between Women Men

    - + - - + - + @@ -2195,19 +2186,19 @@

    A24 Rights Of Child

    - + - - + - + @@ -2273,19 +2264,19 @@

    A25 Rights Of Elderly

    - + - - + - + @@ -2351,19 +2342,19 @@

    A26 Integration Of Persons With Disabilities

    - + - - + - + @@ -2429,19 +2420,19 @@

    A27 Workers Right To Information Consultation

    - + - - + - + @@ -2507,19 +2498,19 @@

    A28 Right Of Collective Bargaining Action

    - + - - + - + @@ -2585,19 +2576,19 @@

    A29 Right Of Access To Placement Services

    - + - - + - + @@ -2663,19 +2654,19 @@

    A3 Right To Integrity Of Person

    - + - - + - + @@ -2741,19 +2732,19 @@

    A30 Protection Unjustified Dismissal

    - + - - + - + @@ -2819,19 +2810,19 @@

    A31 Fair Just Working Conditions

    - + - - + - + @@ -2897,19 +2888,19 @@

    A32 Prohibition Of Child Labour Protectionof Young At Work

    - + - - + - + @@ -2975,19 +2966,19 @@

    A33 Family Professional Life

    - + - - + - + @@ -3053,19 +3044,19 @@

    A34 Social Security Social Assistance

    - + - - + - + @@ -3131,19 +3122,19 @@

    A35 Healthcare

    - + - - + - + @@ -3209,19 +3200,19 @@

    A36 Access To Services Of General Economic Interest

    - + - - + - + @@ -3287,19 +3278,19 @@

    A37 Environmental Protection

    - + - - + - + @@ -3365,19 +3356,19 @@

    A38 Consumer Protection

    - + - - + - + @@ -3443,19 +3434,19 @@

    A39 Right To Vote Stand As Canditate E U Parliament

    - + - - + - + @@ -3521,19 +3512,19 @@

    A4 Prohibition Of Torture Degradation Punishment

    - + - - + - + @@ -3599,19 +3590,19 @@

    A40 Right To Vote Stand As Candidate Municipal Elections

    - + - - + - + @@ -3677,19 +3668,19 @@

    A41 Right To Good Administration

    - + - - + - + @@ -3755,19 +3746,19 @@

    A42 Right To Access To Documents

    - + - - + - + @@ -3833,19 +3824,19 @@

    A43 European Ombudsman

    - + - - + - + @@ -3911,19 +3902,19 @@

    A44 Right To Petition

    - + - - + - + @@ -3989,19 +3980,19 @@

    A45 Freedom Of Movement And Residence

    - + - - + - + @@ -4067,19 +4058,19 @@

    A46 Diplomatic Consular Protection

    - + - - + - + @@ -4145,19 +4136,19 @@

    A47 Right To Effective Remedy Fair Trial

    - + - - + - + @@ -4223,19 +4214,19 @@

    A48 Presumption Of Innocence Right Of Defence

    - + - - + - + @@ -4301,19 +4292,19 @@

    A49 Principles Of Legality Proportionality Criminal Offences Penalties

    - + - - + - + @@ -4379,19 +4370,19 @@

    A5 Prohibition Of Slavery Forced Labour

    - + - - + - + @@ -4457,19 +4448,19 @@

    A50 Right Not Be Tried Punished Twice For Same Criminal Offence

    - + - - + - + @@ -4535,19 +4526,19 @@

    A51 Field Of Application

    - + - - + - + @@ -4613,19 +4604,19 @@

    A52 Scope Interpretation Of Rights Principles

    - + - - + - + @@ -4691,19 +4682,19 @@

    A53 Level Of Protection

    - + - - + - + @@ -4769,19 +4760,19 @@

    A54 Prohibition Of Abuse Of Rights

    - + - - + - + @@ -4847,19 +4838,19 @@

    A6 Right To Libery Security

    - + - - + - + @@ -4925,19 +4916,19 @@

    A7 Respect Private Family Life

    - + - - + - + @@ -5003,19 +4994,19 @@

    A8 Protection Of Personal Data

    - + - - + - + @@ -5081,19 +5072,19 @@

    A9 Right To Marry Found Family

    - + - - + - + @@ -5159,20 +5150,17 @@

    EU Fundamental Rights

    - - - - - - - + + + - + @@ -5239,21 +5227,18 @@

    T1 Dignity

    - - - - - - - + + + - + @@ -5319,21 +5304,18 @@

    T2 Freedoms

    - - - - - - - + + + - + @@ -5399,21 +5381,18 @@

    T3 Equality

    - - - - - - - + + + - + @@ -5479,21 +5458,18 @@

    T4 Solidarity

    - - - - - - - + + + - + @@ -5559,21 +5535,18 @@

    T5 Citizens Rights

    - - - - - - - + + + - + @@ -5639,21 +5612,18 @@

    T6 Justice

    - - - - - - - + + + - + @@ -5719,21 +5689,18 @@

    T7 Interpretation And Application

    - - - - - - - + + + - + @@ -5939,9 +5906,6 @@

    Properties

    - - - @@ -5979,87 +5943,6 @@

    External

    -
    -

    Data Subject Right

    -
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T1-Dignity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T1-Dignity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T1-Dignity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T1-Dignity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T3-Equality → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T3-Equality + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T3-Equality → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T3-Equality + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T3-Equality → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T3-Equality + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T3-Equality → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T3-Equality + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T3-Equality → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T3-Equality + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T3-Equality → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T3-Equality + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T3-Equality → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T3-Equality + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T1-Dignity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T1-Dignity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T1-Dignity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T1-Dignity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T6-Justice → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T6-Justice + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T6-Justice → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T6-Justice + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T6-Justice → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T6-Justice + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T1-Dignity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T1-Dignity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T6-Justice → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T6-Justice + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T7-InterpretationAndApplication → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T7-InterpretationAndApplication + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T7-InterpretationAndApplication → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T7-InterpretationAndApplication + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T7-InterpretationAndApplication → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T7-InterpretationAndApplication + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T7-InterpretationAndApplication → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T7-InterpretationAndApplication + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A1-HumanDignity, eu-rights:A10-FreedomOfThoughtConscienceReligion, eu-rights:A11-FreedomOfExpressionInformation, eu-rights:A12-FreedomOfAssemblyAssociation, eu-rights:A13-FreedomOfArtsSciences, eu-rights:A14-RightToEducation, eu-rights:A15-FreedomToChooseOccupationEngageWork, eu-rights:A16-FreedomToConductBusiness, eu-rights:A17-RightToProperty, eu-rights:A18-RightToAsylum, eu-rights:A19-ProtectionRemovalExpulsionExtradition, eu-rights:A2-RightToLife, eu-rights:A20-EqualityBeforeLaw, eu-rights:A21-NonDiscrimination, eu-rights:A22-CulturalReligiousLinguisticDiversity, eu-rights:A23-EqualityBetweenWomenMen, eu-rights:A24-RightsOfChild, eu-rights:A25-RightsOfElderly, eu-rights:A26-IntegrationOfPersonsWithDisabilities, eu-rights:A27-WorkersRightToInformationConsultation, eu-rights:A28-RightOfCollectiveBargainingAction, eu-rights:A29-RightOfAccessToPlacementServices, eu-rights:A3-RightToIntegrityOfPerson, eu-rights:A30-ProtectionUnjustifiedDismissal, eu-rights:A31-FairJustWorkingConditions, eu-rights:A32-ProhibitionOfChildLabourProtectionofYoungAtWork, eu-rights:A33-FamilyProfessionalLife, eu-rights:A34-SocialSecuritySocialAssistance, eu-rights:A35-Healthcare, eu-rights:A36-AccessToServicesOfGeneralEconomicInterest, eu-rights:A37-EnvironmentalProtection, eu-rights:A38-ConsumerProtection, eu-rights:A39-RightToVoteStandAsCanditateEUParliament, eu-rights:A4-ProhibitionOfTortureDegradationPunishment, eu-rights:A40-RightToVoteStandAsCandidateMunicipalElections, eu-rights:A41-RightToGoodAdministration, eu-rights:A42-RightToAccessToDocuments, eu-rights:A43-EuropeanOmbudsman, eu-rights:A44-RightToPetition, eu-rights:A45-FreedomOfMovementAndResidence, eu-rights:A46-DiplomaticConsularProtection, eu-rights:A47-RightToEffectiveRemedyFairTrial, eu-rights:A48-PresumptionOfInnocenceRightOfDefence, eu-rights:A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties, eu-rights:A5-ProhibitionOfSlaveryForcedLabour, eu-rights:A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence, eu-rights:A51-FieldOfApplication, eu-rights:A52-ScopeInterpretationOfRightsPrinciples, eu-rights:A53-LevelOfProtection, eu-rights:A54-ProhibitionOfAbuseOfRights, eu-rights:A6-RightToLiberySecurity, eu-rights:A7-RespectPrivateFamilyLife, eu-rights:A8-ProtectionOfPersonalData, eu-rights:A9-RightToMarryFoundFamily, eu-rights:T1-Dignity, eu-rights:T2-Freedoms, eu-rights:T3-Equality, eu-rights:T4-Solidarity, eu-rights:T5-CitizensRights, eu-rights:T6-Justice, eu-rights:T7-InterpretationAndApplication
    Broader/Parent types dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A1-HumanDignity, eu-rights:A2-RightToLife, eu-rights:A3-RightToIntegrityOfPerson, eu-rights:A4-ProhibitionOfTortureDegradationPunishment, eu-rights:A5-ProhibitionOfSlaveryForcedLabour
    Broader/Parent types eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A10-FreedomOfThoughtConscienceReligion, eu-rights:A11-FreedomOfExpressionInformation, eu-rights:A12-FreedomOfAssemblyAssociation, eu-rights:A13-FreedomOfArtsSciences, eu-rights:A14-RightToEducation, eu-rights:A15-FreedomToChooseOccupationEngageWork, eu-rights:A16-FreedomToConductBusiness, eu-rights:A17-RightToProperty, eu-rights:A18-RightToAsylum, eu-rights:A19-ProtectionRemovalExpulsionExtradition, eu-rights:A6-RightToLiberySecurity, eu-rights:A7-RespectPrivateFamilyLife, eu-rights:A8-ProtectionOfPersonalData, eu-rights:A9-RightToMarryFoundFamily
    Broader/Parent types eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A20-EqualityBeforeLaw, eu-rights:A21-NonDiscrimination, eu-rights:A22-CulturalReligiousLinguisticDiversity, eu-rights:A23-EqualityBetweenWomenMen, eu-rights:A24-RightsOfChild, eu-rights:A25-RightsOfElderly, eu-rights:A26-IntegrationOfPersonsWithDisabilities
    Broader/Parent types eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A27-WorkersRightToInformationConsultation, eu-rights:A28-RightOfCollectiveBargainingAction, eu-rights:A29-RightOfAccessToPlacementServices, eu-rights:A30-ProtectionUnjustifiedDismissal, eu-rights:A31-FairJustWorkingConditions, eu-rights:A32-ProhibitionOfChildLabourProtectionofYoungAtWork, eu-rights:A33-FamilyProfessionalLife, eu-rights:A34-SocialSecuritySocialAssistance, eu-rights:A35-Healthcare, eu-rights:A36-AccessToServicesOfGeneralEconomicInterest, eu-rights:A37-EnvironmentalProtection, eu-rights:A38-ConsumerProtection
    Broader/Parent types eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A39-RightToVoteStandAsCanditateEUParliament, eu-rights:A40-RightToVoteStandAsCandidateMunicipalElections, eu-rights:A41-RightToGoodAdministration, eu-rights:A42-RightToAccessToDocuments, eu-rights:A43-EuropeanOmbudsman, eu-rights:A44-RightToPetition, eu-rights:A45-FreedomOfMovementAndResidence, eu-rights:A46-DiplomaticConsularProtection
    Broader/Parent types eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A47-RightToEffectiveRemedyFairTrial, eu-rights:A48-PresumptionOfInnocenceRightOfDefence, eu-rights:A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties, eu-rights:A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence
    Broader/Parent types eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A51-FieldOfApplication, eu-rights:A52-ScopeInterpretationOfRightsPrinciples, eu-rights:A53-LevelOfProtection, eu-rights:A54-ProhibitionOfAbuseOfRights
    Broader/Parent types eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:DataSubjectRightPrefixdpv
    LabelData Subject Right
    IRIhttps://w3id.org/dpv#DataSubjectRight
    Typerdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types dpv:Right -
    Narrower/Specialised typeseu-gdpr:A13, eu-gdpr:A14, eu-gdpr:A15, eu-gdpr:A16, eu-gdpr:A17, eu-gdpr:A18, eu-gdpr:A19, eu-gdpr:A20, eu-gdpr:A21, eu-gdpr:A22, eu-gdpr:A7-3, eu-gdpr:A77, eu-rights:EUFundamentalRights
    Object of relationdpv:hasRight
    DefinitionThe rights applicable or provided to a Data Subject
    Usage NoteBased on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'
    Date Created2020-11-18
    ContributorsBeatriz Esteves, Georg P Krog, Harshvardhan Pandit
    Documented inDpv Rights
    -
    - - - diff --git a/legal/eu/rights/eu-rights-owl.jsonld b/legal/eu/rights/eu-rights-owl.jsonld index c44645b24..1fcfc1cd3 100644 --- a/legal/eu/rights/eu-rights-owl.jsonld +++ b/legal/eu/rights/eu-rights-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences", + "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -14,7 +14,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-07" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/source": [ @@ -30,10 +30,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45,12 +45,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A13 Freedom Of Arts Sciences" + "@value": "A52 Scope Interpretation Of Rights Principles" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties", + "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -64,7 +64,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-16" + "@value": "2022-07-06" } ], "http://purl.org/dc/terms/source": [ @@ -80,10 +80,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -95,12 +95,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A49 Principles Of Legality Proportionality Criminal Offences Penalties" + "@value": "A12 Freedom Of Assembly Association" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal", + "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -114,7 +114,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-26" + "@value": "2022-08-16" } ], "http://purl.org/dc/terms/source": [ @@ -133,7 +133,7 @@ "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -145,12 +145,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A30 Protection Unjustified Dismissal" + "@value": "A49 Principles Of Legality Proportionality Criminal Offences Penalties" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData", + "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -164,7 +164,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-07-11" } ], "http://purl.org/dc/terms/source": [ @@ -195,12 +195,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A8 Protection Of Personal Data" + "@value": "A17 Right To Property" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection", + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -214,7 +214,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-12" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ @@ -230,10 +230,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -245,12 +242,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A46 Diplomatic Consular Protection" + "@value": "EU Fundamental Rights" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments", + "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -264,7 +261,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-08" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/source": [ @@ -280,7 +277,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -295,82 +292,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A42 Right To Access To Documents" - } - ] - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/rights/eu#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "T3 Equality" + "@value": "A51 Field Of Application" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen", + "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -384,7 +311,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-18" + "@value": "2022-07-25" } ], "http://purl.org/dc/terms/source": [ @@ -403,7 +330,7 @@ "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -415,12 +342,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A23 Equality Between Women Men" + "@value": "A29 Right Of Access To Placement Services" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation", + "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -434,7 +361,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-23" + "@value": "2022-07-31" } ], "http://purl.org/dc/terms/source": [ @@ -465,12 +392,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A27 Workers Right To Information Consultation" + "@value": "A35 Healthcare" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial", + "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -484,7 +411,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-14" + "@value": "2022-07-16" } ], "http://purl.org/dc/terms/source": [ @@ -503,7 +430,7 @@ "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -515,12 +442,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A47 Right To Effective Remedy Fair Trial" + "@value": "A21 Non Discrimination" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections", + "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -534,7 +461,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-06" + "@value": "2022-06-27" } ], "http://purl.org/dc/terms/source": [ @@ -550,7 +477,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -565,7 +492,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A40 Right To Vote Stand As Candidate Municipal Elections" + "@value": "A4 Prohibition Of Torture Degradation Punishment" } ] }, @@ -620,7 +547,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence", + "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -634,7 +561,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-11" + "@value": "2022-07-04" } ], "http://purl.org/dc/terms/source": [ @@ -650,10 +577,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -665,12 +592,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A45 Freedom Of Movement And Residence" + "@value": "A10 Freedom Of Thought Conscience Religion" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights", + "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -684,7 +611,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-07-08" } ], "http://purl.org/dc/terms/source": [ @@ -700,192 +627,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A54-ProhibitionOfAbuseOfRights" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccupationEngageWork" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -897,12 +642,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Fundamental Rights" + "@value": "A14 Right To Education" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman", + "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -916,7 +661,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-09" + "@value": "2022-08-10" } ], "http://purl.org/dc/terms/source": [ @@ -947,12 +692,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A43 European Ombudsman" + "@value": "A44 Right To Petition" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions", + "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -966,7 +711,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-27" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/source": [ @@ -982,7 +727,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -997,12 +742,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A31 Fair Just Working Conditions" + "@value": "A8 Protection Of Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity", + "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccupationEngageWork", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1016,7 +761,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-23" + "@value": "2022-07-09" } ], "http://purl.org/dc/terms/source": [ @@ -1033,23 +778,9 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife" }, { - "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1061,12 +792,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T1 Dignity" + "@value": "A15 Freedom To Choose Occupation Engage Work" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity", + "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1080,7 +811,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-24" + "@value": "2022-06-28" } ], "http://purl.org/dc/terms/source": [ @@ -1111,12 +842,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A1 Human Dignity" + "@value": "A5 Prohibition Of Slavery Forced Labour" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices", + "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1130,7 +861,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-25" + "@value": "2022-07-12" } ], "http://purl.org/dc/terms/source": [ @@ -1146,10 +877,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1161,12 +892,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A29 Right Of Access To Placement Services" + "@value": "A18 Right To Asylum" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum", + "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1180,7 +911,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-12" + "@value": "2022-07-23" } ], "http://purl.org/dc/terms/source": [ @@ -1196,7 +927,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1211,12 +942,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A18 Right To Asylum" + "@value": "A27 Workers Right To Information Consultation" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccupationEngageWork", + "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1230,7 +961,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-09" + "@value": "2022-08-11" } ], "http://purl.org/dc/terms/source": [ @@ -1246,10 +977,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1261,12 +992,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A15 Freedom To Choose Occupation Engage Work" + "@value": "A45 Freedom Of Movement And Residence" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration", + "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1280,7 +1011,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-07" + "@value": "2022-07-21" } ], "http://purl.org/dc/terms/source": [ @@ -1296,10 +1027,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1311,12 +1042,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A41 Right To Good Administration" + "@value": "A26 Integration Of Persons With Disabilities" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice", + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1330,7 +1061,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-07-14" } ], "http://purl.org/dc/terms/source": [ @@ -1349,20 +1080,6 @@ "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1372,12 +1089,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T6 Justice" + "@value": "T3 Equality" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity", + "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1391,7 +1108,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-07-17" } ], "http://purl.org/dc/terms/source": [ @@ -1407,45 +1124,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { - "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1457,12 +1139,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T4 Solidarity" + "@value": "A22 Cultural Religious Linguistic Diversity" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence", + "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1476,7 +1158,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-06" } ], "http://purl.org/dc/terms/source": [ @@ -1495,7 +1177,7 @@ "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1507,12 +1189,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A50 Right Not Be Tried Punished Twice For Same Criminal Offence" + "@value": "A40 Right To Vote Stand As Candidate Municipal Elections" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation", + "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1526,7 +1208,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-08" + "@value": "2022-08-14" } ], "http://purl.org/dc/terms/source": [ @@ -1542,10 +1224,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1557,7 +1239,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A14 Right To Education" + "@value": "A47 Right To Effective Remedy Fair Trial" } ] }, @@ -1612,7 +1294,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife", + "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1626,7 +1308,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-29" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/source": [ @@ -1657,12 +1339,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A33 Family Professional Life" + "@value": "A38 Consumer Protection" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty", + "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1676,7 +1358,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-11" + "@value": "2022-08-05" } ], "http://purl.org/dc/terms/source": [ @@ -1692,7 +1374,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1707,12 +1389,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A17 Right To Property" + "@value": "A39 Right To Vote Stand As Canditate E U Parliament" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife", + "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1726,7 +1408,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-25" + "@value": "2022-07-28" } ], "http://purl.org/dc/terms/source": [ @@ -1742,10 +1424,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1757,7 +1439,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A2 Right To Life" + "@value": "A32 Prohibition Of Child Labour Protectionof Young At Work" } ] }, @@ -1810,11 +1492,6 @@ "@value": "https://w3id.org/dpv/rights/eu" } ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], "http://purl.org/dc/terms/license": [ { "@id": "https://www.w3.org/copyright/document-license-2023/" @@ -1849,7 +1526,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife", + "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1863,7 +1540,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-01" + "@value": "2022-08-07" } ], "http://purl.org/dc/terms/source": [ @@ -1879,10 +1556,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1894,12 +1571,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A7 Respect Private Family Life" + "@value": "A41 Right To Good Administration" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination", + "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1913,7 +1590,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-16" + "@value": "2022-07-07" } ], "http://purl.org/dc/terms/source": [ @@ -1929,7 +1606,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1944,12 +1621,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A21 Non Discrimination" + "@value": "A13 Freedom Of Arts Sciences" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare", + "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1963,7 +1640,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-31" + "@value": "2022-07-24" } ], "http://purl.org/dc/terms/source": [ @@ -1979,10 +1656,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1994,12 +1671,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A35 Healthcare" + "@value": "A28 Right Of Collective Bargaining Action" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities", + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2013,7 +1690,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-06-29" } ], "http://purl.org/dc/terms/source": [ @@ -2028,9 +1705,6 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" - }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -2044,12 +1718,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A26 Integration Of Persons With Disabilities" + "@value": "T2 Freedoms" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction", + "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2063,7 +1737,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-24" + "@value": "2022-06-24" } ], "http://purl.org/dc/terms/source": [ @@ -2079,10 +1753,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2094,12 +1768,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A28 Right Of Collective Bargaining Action" + "@value": "A1 Human Dignity" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity", + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2113,7 +1787,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-30" + "@value": "2022-08-04" } ], "http://purl.org/dc/terms/source": [ @@ -2130,9 +1804,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2144,12 +1815,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A6 Right To Libery Security" + "@value": "T5 Citizens Rights" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence", + "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2163,7 +1834,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-15" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/source": [ @@ -2179,10 +1850,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2194,12 +1865,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A48 Presumption Of Innocence Right Of Defence" + "@value": "A25 Rights Of Elderly" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament", + "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2213,7 +1884,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-05" + "@value": "2022-07-19" } ], "http://purl.org/dc/terms/source": [ @@ -2229,10 +1900,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2244,12 +1915,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A39 Right To Vote Stand As Canditate E U Parliament" + "@value": "A24 Rights Of Child" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms", + "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2263,7 +1934,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ @@ -2278,52 +1949,61 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccupationEngageWork" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation" - }, + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness" - }, + "@language": "en", + "@value": "A50 Right Not Be Tried Punished Twice For Same Criminal Offence" + } + ] + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Right", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-15" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation" - }, + "@language": "en", + "@value": "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData" - }, + "@id": "https://w3id.org/dpv/rights/eu#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2335,12 +2015,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T2 Freedoms" + "@value": "A20 Equality Before Law" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild", + "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2354,7 +2034,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-19" + "@value": "2022-06-25" } ], "http://purl.org/dc/terms/source": [ @@ -2370,10 +2050,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2385,12 +2065,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A24 Rights Of Child" + "@value": "A2 Right To Life" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection", + "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2404,7 +2084,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-07-13" } ], "http://purl.org/dc/terms/source": [ @@ -2420,10 +2100,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2435,20 +2115,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A53 Level Of Protection" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataSubjectRight", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@value": "A19 Protection Removal Expulsion Extradition" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights", + "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2462,7 +2134,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-04" + "@value": "2022-08-15" } ], "http://purl.org/dc/terms/source": [ @@ -2479,32 +2151,9 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition" }, { - "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman" + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2516,12 +2165,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T5 Citizens Rights" + "@value": "A48 Presumption Of Innocence Right Of Defence" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication", + "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2535,7 +2184,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-07-30" } ], "http://purl.org/dc/terms/source": [ @@ -2552,20 +2201,9 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection" }, { - "@id": "https://w3id.org/dpv/rights/eu#A54-ProhibitionOfAbuseOfRights" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2577,12 +2215,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T7 Interpretation And Application" + "@value": "A34 Social Security Social Assistance" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity", + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2596,7 +2234,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-17" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/source": [ @@ -2611,9 +2249,6 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" - }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -2627,12 +2262,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A22 Cultural Religious Linguistic Diversity" + "@value": "T6 Justice" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson", + "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2646,7 +2281,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-26" + "@value": "2022-07-10" } ], "http://purl.org/dc/terms/source": [ @@ -2665,7 +2300,7 @@ "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2677,12 +2312,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A3 Right To Integrity Of Person" + "@value": "A16 Freedom To Conduct Business" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection", + "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2696,7 +2331,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-07-05" } ], "http://purl.org/dc/terms/source": [ @@ -2712,10 +2347,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2727,12 +2362,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A38 Consumer Protection" + "@value": "A11 Freedom Of Expression Information" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation", + "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2746,7 +2381,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-05" + "@value": "2022-08-02" } ], "http://purl.org/dc/terms/source": [ @@ -2762,10 +2397,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2777,12 +2412,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A11 Freedom Of Expression Information" + "@value": "A37 Environmental Protection" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation", + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2796,7 +2431,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-06" + "@value": "2022-06-23" } ], "http://purl.org/dc/terms/source": [ @@ -2813,9 +2448,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2827,12 +2459,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A12 Freedom Of Assembly Association" + "@value": "T1 Dignity" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour", + "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2846,7 +2478,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-28" + "@value": "2022-07-29" } ], "http://purl.org/dc/terms/source": [ @@ -2862,10 +2494,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2877,12 +2509,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A5 Prohibition Of Slavery Forced Labour" + "@value": "A33 Family Professional Life" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection", + "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2896,7 +2528,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-02" + "@value": "2022-07-18" } ], "http://purl.org/dc/terms/source": [ @@ -2915,7 +2547,7 @@ "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2927,12 +2559,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A37 Environmental Protection" + "@value": "A23 Equality Between Women Men" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly", + "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2946,7 +2578,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-07-01" } ], "http://purl.org/dc/terms/source": [ @@ -2962,10 +2594,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2977,12 +2609,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A25 Rights Of Elderly" + "@value": "A7 Respect Private Family Life" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily", + "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2996,7 +2628,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-03" + "@value": "2022-08-12" } ], "http://purl.org/dc/terms/source": [ @@ -3015,7 +2647,7 @@ "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3027,12 +2659,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A9 Right To Marry Found Family" + "@value": "A46 Diplomatic Consular Protection" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition", + "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -3046,7 +2678,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-13" + "@value": "2022-07-03" } ], "http://purl.org/dc/terms/source": [ @@ -3077,12 +2709,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A19 Protection Removal Expulsion Extradition" + "@value": "A9 Right To Marry Found Family" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment", + "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -3096,7 +2728,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-27" + "@value": "2022-06-30" } ], "http://purl.org/dc/terms/source": [ @@ -3112,7 +2744,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3127,12 +2759,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A4 Prohibition Of Torture Degradation Punishment" + "@value": "A6 Right To Libery Security" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork", + "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -3146,7 +2778,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-28" + "@value": "2022-08-08" } ], "http://purl.org/dc/terms/source": [ @@ -3162,10 +2794,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3177,12 +2809,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A32 Prohibition Of Child Labour Protectionof Young At Work" + "@value": "A42 Right To Access To Documents" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples", + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -3196,7 +2828,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/source": [ @@ -3211,9 +2843,6 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" - }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -3227,12 +2856,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A52 Scope Interpretation Of Rights Principles" + "@value": "T4 Solidarity" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw", + "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -3246,7 +2875,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-15" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/source": [ @@ -3262,10 +2891,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" }, { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3277,12 +2906,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A20 Equality Before Law" + "@value": "A53 Level Of Protection" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication", + "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -3296,7 +2925,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-09" } ], "http://purl.org/dc/terms/source": [ @@ -3312,10 +2941,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3327,12 +2956,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A51 Field Of Application" + "@value": "A43 European Ombudsman" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness", + "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -3346,7 +2975,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-10" + "@value": "2022-06-26" } ], "http://purl.org/dc/terms/source": [ @@ -3362,10 +2991,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3377,12 +3006,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A16 Freedom To Conduct Business" + "@value": "A3 Right To Integrity Of Person" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion", + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -3396,7 +3025,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-04" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ @@ -3413,9 +3042,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3427,12 +3053,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A10 Freedom Of Thought Conscience Religion" + "@value": "T7 Interpretation And Application" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition", + "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -3446,7 +3072,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-10" + "@value": "2022-07-26" } ], "http://purl.org/dc/terms/source": [ @@ -3462,10 +3088,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3477,12 +3103,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A44 Right To Petition" + "@value": "A30 Protection Unjustified Dismissal" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance", + "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -3496,7 +3122,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-30" + "@value": "2022-07-27" } ], "http://purl.org/dc/terms/source": [ @@ -3512,10 +3138,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3527,7 +3153,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A34 Social Security Social Assistance" + "@value": "A31 Fair Just Working Conditions" } ] } diff --git a/legal/eu/rights/eu-rights-owl.n3 b/legal/eu/rights/eu-rights-owl.n3 index fc9e93695..f0aa777b4 100644 --- a/legal/eu/rights/eu-rights-owl.n3 +++ b/legal/eu/rights/eu-rights-owl.n3 @@ -665,67 +665,6 @@ eu-rights:EUFundamentalRights a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf dpv:DataSubjectRight ; - rdfs:superClassOf eu-rights:A1-HumanDignity, - eu-rights:A10-FreedomOfThoughtConscienceReligion, - eu-rights:A11-FreedomOfExpressionInformation, - eu-rights:A12-FreedomOfAssemblyAssociation, - eu-rights:A13-FreedomOfArtsSciences, - eu-rights:A14-RightToEducation, - eu-rights:A15-FreedomToChooseOccupationEngageWork, - eu-rights:A16-FreedomToConductBusiness, - eu-rights:A17-RightToProperty, - eu-rights:A18-RightToAsylum, - eu-rights:A19-ProtectionRemovalExpulsionExtradition, - eu-rights:A2-RightToLife, - eu-rights:A20-EqualityBeforeLaw, - eu-rights:A21-NonDiscrimination, - eu-rights:A22-CulturalReligiousLinguisticDiversity, - eu-rights:A23-EqualityBetweenWomenMen, - eu-rights:A24-RightsOfChild, - eu-rights:A25-RightsOfElderly, - eu-rights:A26-IntegrationOfPersonsWithDisabilities, - eu-rights:A27-WorkersRightToInformationConsultation, - eu-rights:A28-RightOfCollectiveBargainingAction, - eu-rights:A29-RightOfAccessToPlacementServices, - eu-rights:A3-RightToIntegrityOfPerson, - eu-rights:A30-ProtectionUnjustifiedDismissal, - eu-rights:A31-FairJustWorkingConditions, - eu-rights:A32-ProhibitionOfChildLabourProtectionofYoungAtWork, - eu-rights:A33-FamilyProfessionalLife, - eu-rights:A34-SocialSecuritySocialAssistance, - eu-rights:A35-Healthcare, - eu-rights:A36-AccessToServicesOfGeneralEconomicInterest, - eu-rights:A37-EnvironmentalProtection, - eu-rights:A38-ConsumerProtection, - eu-rights:A39-RightToVoteStandAsCanditateEUParliament, - eu-rights:A4-ProhibitionOfTortureDegradationPunishment, - eu-rights:A40-RightToVoteStandAsCandidateMunicipalElections, - eu-rights:A41-RightToGoodAdministration, - eu-rights:A42-RightToAccessToDocuments, - eu-rights:A43-EuropeanOmbudsman, - eu-rights:A44-RightToPetition, - eu-rights:A45-FreedomOfMovementAndResidence, - eu-rights:A46-DiplomaticConsularProtection, - eu-rights:A47-RightToEffectiveRemedyFairTrial, - eu-rights:A48-PresumptionOfInnocenceRightOfDefence, - eu-rights:A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties, - eu-rights:A5-ProhibitionOfSlaveryForcedLabour, - eu-rights:A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence, - eu-rights:A51-FieldOfApplication, - eu-rights:A52-ScopeInterpretationOfRightsPrinciples, - eu-rights:A53-LevelOfProtection, - eu-rights:A54-ProhibitionOfAbuseOfRights, - eu-rights:A6-RightToLiberySecurity, - eu-rights:A7-RespectPrivateFamilyLife, - eu-rights:A8-ProtectionOfPersonalData, - eu-rights:A9-RightToMarryFoundFamily, - eu-rights:T1-Dignity, - eu-rights:T2-Freedoms, - eu-rights:T3-Equality, - eu-rights:T4-Solidarity, - eu-rights:T5-CitizensRights, - eu-rights:T6-Justice, - eu-rights:T7-InterpretationAndApplication ; sw:term_status "accepted"@en ; skos:prefLabel "EU Fundamental Rights"@en . @@ -737,11 +676,6 @@ eu-rights:T1-Dignity a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf eu-rights:EUFundamentalRights ; - rdfs:superClassOf eu-rights:A1-HumanDignity, - eu-rights:A2-RightToLife, - eu-rights:A3-RightToIntegrityOfPerson, - eu-rights:A4-ProhibitionOfTortureDegradationPunishment, - eu-rights:A5-ProhibitionOfSlaveryForcedLabour ; sw:term_status "accepted"@en ; skos:prefLabel "T1 Dignity"@en . @@ -753,20 +687,6 @@ eu-rights:T2-Freedoms a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf eu-rights:EUFundamentalRights ; - rdfs:superClassOf eu-rights:A10-FreedomOfThoughtConscienceReligion, - eu-rights:A11-FreedomOfExpressionInformation, - eu-rights:A12-FreedomOfAssemblyAssociation, - eu-rights:A13-FreedomOfArtsSciences, - eu-rights:A14-RightToEducation, - eu-rights:A15-FreedomToChooseOccupationEngageWork, - eu-rights:A16-FreedomToConductBusiness, - eu-rights:A17-RightToProperty, - eu-rights:A18-RightToAsylum, - eu-rights:A19-ProtectionRemovalExpulsionExtradition, - eu-rights:A6-RightToLiberySecurity, - eu-rights:A7-RespectPrivateFamilyLife, - eu-rights:A8-ProtectionOfPersonalData, - eu-rights:A9-RightToMarryFoundFamily ; sw:term_status "accepted"@en ; skos:prefLabel "T2 Freedoms"@en . @@ -778,13 +698,6 @@ eu-rights:T3-Equality a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf eu-rights:EUFundamentalRights ; - rdfs:superClassOf eu-rights:A20-EqualityBeforeLaw, - eu-rights:A21-NonDiscrimination, - eu-rights:A22-CulturalReligiousLinguisticDiversity, - eu-rights:A23-EqualityBetweenWomenMen, - eu-rights:A24-RightsOfChild, - eu-rights:A25-RightsOfElderly, - eu-rights:A26-IntegrationOfPersonsWithDisabilities ; sw:term_status "accepted"@en ; skos:prefLabel "T3 Equality"@en . @@ -796,18 +709,6 @@ eu-rights:T4-Solidarity a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf eu-rights:EUFundamentalRights ; - rdfs:superClassOf eu-rights:A27-WorkersRightToInformationConsultation, - eu-rights:A28-RightOfCollectiveBargainingAction, - eu-rights:A29-RightOfAccessToPlacementServices, - eu-rights:A30-ProtectionUnjustifiedDismissal, - eu-rights:A31-FairJustWorkingConditions, - eu-rights:A32-ProhibitionOfChildLabourProtectionofYoungAtWork, - eu-rights:A33-FamilyProfessionalLife, - eu-rights:A34-SocialSecuritySocialAssistance, - eu-rights:A35-Healthcare, - eu-rights:A36-AccessToServicesOfGeneralEconomicInterest, - eu-rights:A37-EnvironmentalProtection, - eu-rights:A38-ConsumerProtection ; sw:term_status "accepted"@en ; skos:prefLabel "T4 Solidarity"@en . @@ -819,14 +720,6 @@ eu-rights:T5-CitizensRights a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf eu-rights:EUFundamentalRights ; - rdfs:superClassOf eu-rights:A39-RightToVoteStandAsCanditateEUParliament, - eu-rights:A40-RightToVoteStandAsCandidateMunicipalElections, - eu-rights:A41-RightToGoodAdministration, - eu-rights:A42-RightToAccessToDocuments, - eu-rights:A43-EuropeanOmbudsman, - eu-rights:A44-RightToPetition, - eu-rights:A45-FreedomOfMovementAndResidence, - eu-rights:A46-DiplomaticConsularProtection ; sw:term_status "accepted"@en ; skos:prefLabel "T5 Citizens Rights"@en . @@ -838,10 +731,6 @@ eu-rights:T6-Justice a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf eu-rights:EUFundamentalRights ; - rdfs:superClassOf eu-rights:A47-RightToEffectiveRemedyFairTrial, - eu-rights:A48-PresumptionOfInnocenceRightOfDefence, - eu-rights:A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties, - eu-rights:A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence ; sw:term_status "accepted"@en ; skos:prefLabel "T6 Justice"@en . @@ -853,15 +742,9 @@ eu-rights:T7-InterpretationAndApplication a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf eu-rights:EUFundamentalRights ; - rdfs:superClassOf eu-rights:A51-FieldOfApplication, - eu-rights:A52-ScopeInterpretationOfRightsPrinciples, - eu-rights:A53-LevelOfProtection, - eu-rights:A54-ProhibitionOfAbuseOfRights ; sw:term_status "accepted"@en ; skos:prefLabel "T7 Interpretation And Application"@en . -dpv:DataSubjectRight rdfs:superClassOf eu-rights:EUFundamentalRights . - a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", @@ -872,7 +755,6 @@ dpv:DataSubjectRight rdfs:superClassOf eu-rights:EUFundamentalRights . dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU's Fundamental Rights and Freedoms"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/rights/eu" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Fundamental Rights and Freedoms"@en ; diff --git a/legal/eu/rights/eu-rights-owl.owl b/legal/eu/rights/eu-rights-owl.owl index 4455f7a28..c549b4e22 100644 --- a/legal/eu/rights/eu-rights-owl.owl +++ b/legal/eu/rights/eu-rights-owl.owl @@ -8,384 +8,314 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - A32 Prohibition Of Child Labour Protectionof Young At Work + A46 Diplomatic Consular Protection (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-28 + 2022-08-12 accepted Harshvardhan J. Pandit - + - + - A30 Protection Unjustified Dismissal + A6 Right To Libery Security (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-26 + 2022-06-30 accepted Harshvardhan J. Pandit + - - + - A46 Diplomatic Consular Protection + A32 Prohibition Of Child Labour Protectionof Young At Work (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-12 + 2022-07-28 accepted Harshvardhan J. Pandit - + - + - A49 Principles Of Legality Proportionality Criminal Offences Penalties + T5 Citizens Rights (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-16 + 2022-08-04 accepted Harshvardhan J. Pandit - - + - A5 Prohibition Of Slavery Forced Labour + T7 Interpretation And Application (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-28 + 2022-08-18 accepted Harshvardhan J. Pandit - - + - A42 Right To Access To Documents + A20 Equality Before Law (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-08 + 2022-07-15 accepted Harshvardhan J. Pandit - + - + - T1 Dignity + A17 Right To Property (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-23 + 2022-07-11 accepted Harshvardhan J. Pandit - - - - - + - + - A26 Integration Of Persons With Disabilities + A11 Freedom Of Expression Information (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-21 + 2022-07-05 accepted Harshvardhan J. Pandit - + - + - EU Fundamental Rights + T6 Justice (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-22 + 2022-08-13 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - A4 Prohibition Of Torture Degradation Punishment + A35 Healthcare (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-27 + 2022-07-31 accepted Harshvardhan J. Pandit - + - + - A38 Consumer Protection + A4 Prohibition Of Torture Degradation Punishment (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-03 + 2022-06-27 accepted Harshvardhan J. Pandit + - - + - A11 Freedom Of Expression Information + A38 Consumer Protection (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-05 + 2022-08-03 accepted Harshvardhan J. Pandit - + - + - A25 Rights Of Elderly + A28 Right Of Collective Bargaining Action (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-20 + 2022-07-24 accepted Harshvardhan J. Pandit - + - + - A9 Right To Marry Found Family + A33 Family Professional Life (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-03 + 2022-07-29 accepted Harshvardhan J. Pandit - + - + - T6 Justice + A50 Right Not Be Tried Punished Twice For Same Criminal Offence (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-13 + 2022-08-17 accepted Harshvardhan J. Pandit + - - - - - + - A18 Right To Asylum + A37 Environmental Protection (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-12 + 2022-08-02 accepted Harshvardhan J. Pandit - + - + - A20 Equality Before Law + A23 Equality Between Women Men (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-15 + 2022-07-18 accepted Harshvardhan J. Pandit - + - A14 Right To Education + A5 Prohibition Of Slavery Forced Labour (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-08 + 2022-06-28 accepted Harshvardhan J. Pandit - + - + - A7 Respect Private Family Life + A53 Level Of Protection (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-01 + 2022-08-21 accepted Harshvardhan J. Pandit - + - + - A24 Rights Of Child + A9 Right To Marry Found Family (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-19 + 2022-07-03 accepted Harshvardhan J. Pandit - + - + - A22 Cultural Religious Linguistic Diversity + A30 Protection Unjustified Dismissal (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-17 + 2022-07-26 accepted Harshvardhan J. Pandit - + - + - A6 Right To Libery Security + A31 Fair Just Working Conditions (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-30 + 2022-07-27 accepted Harshvardhan J. Pandit + - - + - A51 Field Of Application + A13 Freedom Of Arts Sciences (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-19 + 2022-07-07 accepted Harshvardhan J. Pandit - + - + - A34 Social Security Social Assistance + A8 Protection Of Personal Data (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-30 + 2022-07-02 accepted Harshvardhan J. Pandit + - @@ -400,17 +330,17 @@ - + - A45 Freedom Of Movement And Residence + A18 Right To Asylum (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-11 + 2022-07-12 accepted Harshvardhan J. Pandit - + @@ -423,232 +353,174 @@ accepted Harshvardhan J. Pandit - + - + - A19 Protection Removal Expulsion Extradition + EU Fundamental Rights (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-13 + 2022-06-22 accepted Harshvardhan J. Pandit - - + - + - A2 Right To Life + A24 Rights Of Child (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-25 + 2022-07-19 accepted Harshvardhan J. Pandit - + - + - T2 Freedoms + A40 Right To Vote Stand As Candidate Municipal Elections (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-29 + 2022-08-06 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - + - + - T4 Solidarity + A47 Right To Effective Remedy Fair Trial (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-22 + 2022-08-14 accepted Harshvardhan J. Pandit - - - - - - - - - - - - + - + - A43 European Ombudsman + A36 Access To Services Of General Economic Interest (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-09 + 2022-08-01 accepted Harshvardhan J. Pandit - + - + - A44 Right To Petition + A15 Freedom To Choose Occupation Engage Work (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-10 + 2022-07-09 accepted Harshvardhan J. Pandit - + - - - EU Fundamental Rights and Freedoms - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU's Fundamental Rights and Freedoms - 2022-08-15 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv/rights/eu - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - de - Harshvardhan J. Pandit - - eu-rights - https://w3id.org/dpv/rights/eu# - - - + - A12 Freedom Of Assembly Association + A29 Right Of Access To Placement Services (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-06 + 2022-07-25 accepted Harshvardhan J. Pandit - + - + - A37 Environmental Protection + A25 Rights Of Elderly (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-02 + 2022-07-20 accepted Harshvardhan J. Pandit + - - + - A41 Right To Good Administration + A42 Right To Access To Documents (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-07 + 2022-08-08 accepted Harshvardhan J. Pandit - + - T3 Equality + A43 European Ombudsman (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-14 + 2022-08-09 accepted Harshvardhan J. Pandit - - - - - - - + - + - T5 Citizens Rights + A14 Right To Education (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-04 + 2022-07-08 accepted Harshvardhan J. Pandit - - - - - - - - + - + - A50 Right Not Be Tried Punished Twice For Same Criminal Offence + T2 Freedoms (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-17 + 2022-06-29 accepted Harshvardhan J. Pandit - - + - A28 Right Of Collective Bargaining Action + A51 Field Of Application (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-24 + 2022-08-19 accepted Harshvardhan J. Pandit - + @@ -664,283 +536,292 @@ - + - A47 Right To Effective Remedy Fair Trial + A49 Principles Of Legality Proportionality Criminal Offences Penalties (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-14 + 2022-08-16 accepted Harshvardhan J. Pandit - + - A33 Family Professional Life + T4 Solidarity (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-29 + 2022-07-22 accepted Harshvardhan J. Pandit - - + - A17 Right To Property + A27 Workers Right To Information Consultation (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-11 + 2022-07-23 accepted Harshvardhan J. Pandit - + - + - A31 Fair Just Working Conditions + A41 Right To Good Administration (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-27 + 2022-08-07 accepted Harshvardhan J. Pandit - + - + - A53 Level Of Protection + T1 Dignity (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-21 + 2022-06-23 accepted Harshvardhan J. Pandit - - + + + EU Fundamental Rights and Freedoms + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU's Fundamental Rights and Freedoms + 2022-08-15 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv/rights/eu + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Harshvardhan J. Pandit + + eu-rights + https://w3id.org/dpv/rights/eu# + + + - A8 Protection Of Personal Data + A3 Right To Integrity Of Person (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-02 + 2022-06-26 accepted Harshvardhan J. Pandit - + - + - A13 Freedom Of Arts Sciences + A44 Right To Petition (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-07 + 2022-08-10 accepted Harshvardhan J. Pandit - + - + - T7 Interpretation And Application + A21 Non Discrimination (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-18 + 2022-07-16 accepted Harshvardhan J. Pandit - - - - + - + - A1 Human Dignity + A19 Protection Removal Expulsion Extradition (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-24 + 2022-07-13 accepted Harshvardhan J. Pandit - + - + - A3 Right To Integrity Of Person + A26 Integration Of Persons With Disabilities (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-26 + 2022-07-21 accepted Harshvardhan J. Pandit + - - + - A35 Healthcare + A48 Presumption Of Innocence Right Of Defence (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-31 + 2022-08-15 accepted Harshvardhan J. Pandit - + - + - A21 Non Discrimination + A2 Right To Life (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-16 + 2022-06-25 accepted Harshvardhan J. Pandit - + - + - A54 Prohibition Of Abuse Of Rights + A1 Human Dignity (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-22 + 2022-06-24 accepted Harshvardhan J. Pandit - + - + - A48 Presumption Of Innocence Right Of Defence + A39 Right To Vote Stand As Canditate E U Parliament (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-15 + 2022-08-05 accepted Harshvardhan J. Pandit + - - + - A29 Right Of Access To Placement Services + A54 Prohibition Of Abuse Of Rights (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-25 + 2022-08-22 accepted Harshvardhan J. Pandit - + - + - A36 Access To Services Of General Economic Interest + A45 Freedom Of Movement And Residence (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-01 + 2022-08-11 accepted Harshvardhan J. Pandit - + - + - A40 Right To Vote Stand As Candidate Municipal Elections + A34 Social Security Social Assistance (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-06 + 2022-07-30 accepted Harshvardhan J. Pandit - + - + - A27 Workers Right To Information Consultation + A7 Respect Private Family Life (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-23 + 2022-07-01 accepted Harshvardhan J. Pandit - + - + - A39 Right To Vote Stand As Canditate E U Parliament + A12 Freedom Of Assembly Association (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-05 + 2022-07-06 accepted Harshvardhan J. Pandit - + - + - A23 Equality Between Women Men + T3 Equality (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-18 + 2022-07-14 accepted Harshvardhan J. Pandit - - + - A15 Freedom To Choose Occupation Engage Work + A22 Cultural Religious Linguistic Diversity (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-09 + 2022-07-17 accepted Harshvardhan J. Pandit - + - - - diff --git a/legal/eu/rights/eu-rights-owl.ttl b/legal/eu/rights/eu-rights-owl.ttl index fc9e93695..f0aa777b4 100644 --- a/legal/eu/rights/eu-rights-owl.ttl +++ b/legal/eu/rights/eu-rights-owl.ttl @@ -665,67 +665,6 @@ eu-rights:EUFundamentalRights a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf dpv:DataSubjectRight ; - rdfs:superClassOf eu-rights:A1-HumanDignity, - eu-rights:A10-FreedomOfThoughtConscienceReligion, - eu-rights:A11-FreedomOfExpressionInformation, - eu-rights:A12-FreedomOfAssemblyAssociation, - eu-rights:A13-FreedomOfArtsSciences, - eu-rights:A14-RightToEducation, - eu-rights:A15-FreedomToChooseOccupationEngageWork, - eu-rights:A16-FreedomToConductBusiness, - eu-rights:A17-RightToProperty, - eu-rights:A18-RightToAsylum, - eu-rights:A19-ProtectionRemovalExpulsionExtradition, - eu-rights:A2-RightToLife, - eu-rights:A20-EqualityBeforeLaw, - eu-rights:A21-NonDiscrimination, - eu-rights:A22-CulturalReligiousLinguisticDiversity, - eu-rights:A23-EqualityBetweenWomenMen, - eu-rights:A24-RightsOfChild, - eu-rights:A25-RightsOfElderly, - eu-rights:A26-IntegrationOfPersonsWithDisabilities, - eu-rights:A27-WorkersRightToInformationConsultation, - eu-rights:A28-RightOfCollectiveBargainingAction, - eu-rights:A29-RightOfAccessToPlacementServices, - eu-rights:A3-RightToIntegrityOfPerson, - eu-rights:A30-ProtectionUnjustifiedDismissal, - eu-rights:A31-FairJustWorkingConditions, - eu-rights:A32-ProhibitionOfChildLabourProtectionofYoungAtWork, - eu-rights:A33-FamilyProfessionalLife, - eu-rights:A34-SocialSecuritySocialAssistance, - eu-rights:A35-Healthcare, - eu-rights:A36-AccessToServicesOfGeneralEconomicInterest, - eu-rights:A37-EnvironmentalProtection, - eu-rights:A38-ConsumerProtection, - eu-rights:A39-RightToVoteStandAsCanditateEUParliament, - eu-rights:A4-ProhibitionOfTortureDegradationPunishment, - eu-rights:A40-RightToVoteStandAsCandidateMunicipalElections, - eu-rights:A41-RightToGoodAdministration, - eu-rights:A42-RightToAccessToDocuments, - eu-rights:A43-EuropeanOmbudsman, - eu-rights:A44-RightToPetition, - eu-rights:A45-FreedomOfMovementAndResidence, - eu-rights:A46-DiplomaticConsularProtection, - eu-rights:A47-RightToEffectiveRemedyFairTrial, - eu-rights:A48-PresumptionOfInnocenceRightOfDefence, - eu-rights:A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties, - eu-rights:A5-ProhibitionOfSlaveryForcedLabour, - eu-rights:A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence, - eu-rights:A51-FieldOfApplication, - eu-rights:A52-ScopeInterpretationOfRightsPrinciples, - eu-rights:A53-LevelOfProtection, - eu-rights:A54-ProhibitionOfAbuseOfRights, - eu-rights:A6-RightToLiberySecurity, - eu-rights:A7-RespectPrivateFamilyLife, - eu-rights:A8-ProtectionOfPersonalData, - eu-rights:A9-RightToMarryFoundFamily, - eu-rights:T1-Dignity, - eu-rights:T2-Freedoms, - eu-rights:T3-Equality, - eu-rights:T4-Solidarity, - eu-rights:T5-CitizensRights, - eu-rights:T6-Justice, - eu-rights:T7-InterpretationAndApplication ; sw:term_status "accepted"@en ; skos:prefLabel "EU Fundamental Rights"@en . @@ -737,11 +676,6 @@ eu-rights:T1-Dignity a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf eu-rights:EUFundamentalRights ; - rdfs:superClassOf eu-rights:A1-HumanDignity, - eu-rights:A2-RightToLife, - eu-rights:A3-RightToIntegrityOfPerson, - eu-rights:A4-ProhibitionOfTortureDegradationPunishment, - eu-rights:A5-ProhibitionOfSlaveryForcedLabour ; sw:term_status "accepted"@en ; skos:prefLabel "T1 Dignity"@en . @@ -753,20 +687,6 @@ eu-rights:T2-Freedoms a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf eu-rights:EUFundamentalRights ; - rdfs:superClassOf eu-rights:A10-FreedomOfThoughtConscienceReligion, - eu-rights:A11-FreedomOfExpressionInformation, - eu-rights:A12-FreedomOfAssemblyAssociation, - eu-rights:A13-FreedomOfArtsSciences, - eu-rights:A14-RightToEducation, - eu-rights:A15-FreedomToChooseOccupationEngageWork, - eu-rights:A16-FreedomToConductBusiness, - eu-rights:A17-RightToProperty, - eu-rights:A18-RightToAsylum, - eu-rights:A19-ProtectionRemovalExpulsionExtradition, - eu-rights:A6-RightToLiberySecurity, - eu-rights:A7-RespectPrivateFamilyLife, - eu-rights:A8-ProtectionOfPersonalData, - eu-rights:A9-RightToMarryFoundFamily ; sw:term_status "accepted"@en ; skos:prefLabel "T2 Freedoms"@en . @@ -778,13 +698,6 @@ eu-rights:T3-Equality a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf eu-rights:EUFundamentalRights ; - rdfs:superClassOf eu-rights:A20-EqualityBeforeLaw, - eu-rights:A21-NonDiscrimination, - eu-rights:A22-CulturalReligiousLinguisticDiversity, - eu-rights:A23-EqualityBetweenWomenMen, - eu-rights:A24-RightsOfChild, - eu-rights:A25-RightsOfElderly, - eu-rights:A26-IntegrationOfPersonsWithDisabilities ; sw:term_status "accepted"@en ; skos:prefLabel "T3 Equality"@en . @@ -796,18 +709,6 @@ eu-rights:T4-Solidarity a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf eu-rights:EUFundamentalRights ; - rdfs:superClassOf eu-rights:A27-WorkersRightToInformationConsultation, - eu-rights:A28-RightOfCollectiveBargainingAction, - eu-rights:A29-RightOfAccessToPlacementServices, - eu-rights:A30-ProtectionUnjustifiedDismissal, - eu-rights:A31-FairJustWorkingConditions, - eu-rights:A32-ProhibitionOfChildLabourProtectionofYoungAtWork, - eu-rights:A33-FamilyProfessionalLife, - eu-rights:A34-SocialSecuritySocialAssistance, - eu-rights:A35-Healthcare, - eu-rights:A36-AccessToServicesOfGeneralEconomicInterest, - eu-rights:A37-EnvironmentalProtection, - eu-rights:A38-ConsumerProtection ; sw:term_status "accepted"@en ; skos:prefLabel "T4 Solidarity"@en . @@ -819,14 +720,6 @@ eu-rights:T5-CitizensRights a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf eu-rights:EUFundamentalRights ; - rdfs:superClassOf eu-rights:A39-RightToVoteStandAsCanditateEUParliament, - eu-rights:A40-RightToVoteStandAsCandidateMunicipalElections, - eu-rights:A41-RightToGoodAdministration, - eu-rights:A42-RightToAccessToDocuments, - eu-rights:A43-EuropeanOmbudsman, - eu-rights:A44-RightToPetition, - eu-rights:A45-FreedomOfMovementAndResidence, - eu-rights:A46-DiplomaticConsularProtection ; sw:term_status "accepted"@en ; skos:prefLabel "T5 Citizens Rights"@en . @@ -838,10 +731,6 @@ eu-rights:T6-Justice a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf eu-rights:EUFundamentalRights ; - rdfs:superClassOf eu-rights:A47-RightToEffectiveRemedyFairTrial, - eu-rights:A48-PresumptionOfInnocenceRightOfDefence, - eu-rights:A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties, - eu-rights:A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence ; sw:term_status "accepted"@en ; skos:prefLabel "T6 Justice"@en . @@ -853,15 +742,9 @@ eu-rights:T7-InterpretationAndApplication a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf eu-rights:EUFundamentalRights ; - rdfs:superClassOf eu-rights:A51-FieldOfApplication, - eu-rights:A52-ScopeInterpretationOfRightsPrinciples, - eu-rights:A53-LevelOfProtection, - eu-rights:A54-ProhibitionOfAbuseOfRights ; sw:term_status "accepted"@en ; skos:prefLabel "T7 Interpretation And Application"@en . -dpv:DataSubjectRight rdfs:superClassOf eu-rights:EUFundamentalRights . - a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", @@ -872,7 +755,6 @@ dpv:DataSubjectRight rdfs:superClassOf eu-rights:EUFundamentalRights . dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU's Fundamental Rights and Freedoms"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/rights/eu" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Fundamental Rights and Freedoms"@en ; diff --git a/legal/eu/rights/eu-rights.html b/legal/eu/rights/eu-rights.html index 7fbe22da7..2b355a964 100644 --- a/legal/eu/rights/eu-rights.html +++ b/legal/eu/rights/eu-rights.html @@ -17,7 +17,7 @@ canonicalUri: "https://w3id.org/dpv/legal/eu/rights", edDraftURI: "https://w3id.org/dpv/ed/legal/eu/rights", github: "w3c/dpv", - subjectPrefix: "[rights]", + subjectPrefix: "[eu-rights]", doJsonLd: true, lint: { "no-unused-dfns": false }, editors: [ @@ -244,7 +244,7 @@ } } }; - +
    @@ -308,10 +308,6 @@

    Taxonomy

    go to full definition
  • -
  • - dpv:DataSubjectRight: The rights applicable or provided to a Data Subject - go to full definition -
  • - -
  • @@ -918,9 +912,6 @@

    Classes

    - - -

    A1 Human Dignity

    @@ -947,19 +938,19 @@

    A1 Human Dignity

    - + - - + - + @@ -1025,19 +1016,19 @@

    A10 Freedom Of Thought Conscience Religion

    - + - - + - + @@ -1103,19 +1094,19 @@

    A11 Freedom Of Expression Information

    - + - - + - + @@ -1181,19 +1172,19 @@

    A12 Freedom Of Assembly Association

    - + - - + - + @@ -1259,19 +1250,19 @@

    A13 Freedom Of Arts Sciences

    - + - - + - + @@ -1337,19 +1328,19 @@

    A14 Right To Education

    - + - - + - + @@ -1415,19 +1406,19 @@

    A15 Freedom To Choose Occupation Engage Work

    - + - - + - + @@ -1493,19 +1484,19 @@

    A16 Freedom To Conduct Business

    - + - - + - + @@ -1571,19 +1562,19 @@

    A17 Right To Property

    - + - - + - + @@ -1649,19 +1640,19 @@

    A18 Right To Asylum

    - + - - + - + @@ -1727,19 +1718,19 @@

    A19 Protection Removal Expulsion Extradition

    - + - - + - + @@ -1805,19 +1796,19 @@

    A2 Right To Life

    - + - - + - + @@ -1883,19 +1874,19 @@

    A20 Equality Before Law

    - + - - + - + @@ -1961,19 +1952,19 @@

    A21 Non Discrimination

    - + - - + - + @@ -2039,19 +2030,19 @@

    A22 Cultural Religious Linguistic Diversity

    - + - - + - + @@ -2117,19 +2108,19 @@

    A23 Equality Between Women Men

    - + - - + - + @@ -2195,19 +2186,19 @@

    A24 Rights Of Child

    - + - - + - + @@ -2273,19 +2264,19 @@

    A25 Rights Of Elderly

    - + - - + - + @@ -2351,19 +2342,19 @@

    A26 Integration Of Persons With Disabilities

    - + - - + - + @@ -2429,19 +2420,19 @@

    A27 Workers Right To Information Consultation

    - + - - + - + @@ -2507,19 +2498,19 @@

    A28 Right Of Collective Bargaining Action

    - + - - + - + @@ -2585,19 +2576,19 @@

    A29 Right Of Access To Placement Services

    - + - - + - + @@ -2663,19 +2654,19 @@

    A3 Right To Integrity Of Person

    - + - - + - + @@ -2741,19 +2732,19 @@

    A30 Protection Unjustified Dismissal

    - + - - + - + @@ -2819,19 +2810,19 @@

    A31 Fair Just Working Conditions

    - + - - + - + @@ -2897,19 +2888,19 @@

    A32 Prohibition Of Child Labour Protectionof Young At Work

    - + - - + - + @@ -2975,19 +2966,19 @@

    A33 Family Professional Life

    - + - - + - + @@ -3053,19 +3044,19 @@

    A34 Social Security Social Assistance

    - + - - + - + @@ -3131,19 +3122,19 @@

    A35 Healthcare

    - + - - + - + @@ -3209,19 +3200,19 @@

    A36 Access To Services Of General Economic Interest

    - + - - + - + @@ -3287,19 +3278,19 @@

    A37 Environmental Protection

    - + - - + - + @@ -3365,19 +3356,19 @@

    A38 Consumer Protection

    - + - - + - + @@ -3443,19 +3434,19 @@

    A39 Right To Vote Stand As Canditate E U Parliament

    - + - - + - + @@ -3521,19 +3512,19 @@

    A4 Prohibition Of Torture Degradation Punishment

    - + - - + - + @@ -3599,19 +3590,19 @@

    A40 Right To Vote Stand As Candidate Municipal Elections

    - + - - + - + @@ -3677,19 +3668,19 @@

    A41 Right To Good Administration

    - + - - + - + @@ -3755,19 +3746,19 @@

    A42 Right To Access To Documents

    - + - - + - + @@ -3833,19 +3824,19 @@

    A43 European Ombudsman

    - + - - + - + @@ -3911,19 +3902,19 @@

    A44 Right To Petition

    - + - - + - + @@ -3989,19 +3980,19 @@

    A45 Freedom Of Movement And Residence

    - + - - + - + @@ -4067,19 +4058,19 @@

    A46 Diplomatic Consular Protection

    - + - - + - + @@ -4145,19 +4136,19 @@

    A47 Right To Effective Remedy Fair Trial

    - + - - + - + @@ -4223,19 +4214,19 @@

    A48 Presumption Of Innocence Right Of Defence

    - + - - + - + @@ -4301,19 +4292,19 @@

    A49 Principles Of Legality Proportionality Criminal Offences Penalties

    - + - - + - + @@ -4379,19 +4370,19 @@

    A5 Prohibition Of Slavery Forced Labour

    - + - - + - + @@ -4457,19 +4448,19 @@

    A50 Right Not Be Tried Punished Twice For Same Criminal Offence

    - + - - + - + @@ -4535,19 +4526,19 @@

    A51 Field Of Application

    - + - - + - + @@ -4613,19 +4604,19 @@

    A52 Scope Interpretation Of Rights Principles

    - + - - + - + @@ -4691,19 +4682,19 @@

    A53 Level Of Protection

    - + - - + - + @@ -4769,19 +4760,19 @@

    A54 Prohibition Of Abuse Of Rights

    - + - - + - + @@ -4847,19 +4838,19 @@

    A6 Right To Libery Security

    - + - - + - + @@ -4925,19 +4916,19 @@

    A7 Respect Private Family Life

    - + - - + - + @@ -5003,19 +4994,19 @@

    A8 Protection Of Personal Data

    - + - - + - + @@ -5081,19 +5072,19 @@

    A9 Right To Marry Found Family

    - + - - + - + @@ -5159,20 +5150,17 @@

    EU Fundamental Rights

    - - - - - - - + + + - + @@ -5239,21 +5227,18 @@

    T1 Dignity

    - - - - - - - + + + - + @@ -5319,21 +5304,18 @@

    T2 Freedoms

    - - - - - - - + + + - + @@ -5399,21 +5381,18 @@

    T3 Equality

    - - - - - - - + + + - + @@ -5479,21 +5458,18 @@

    T4 Solidarity

    - - - - - - - + + + - + @@ -5559,21 +5535,18 @@

    T5 Citizens Rights

    - - - - - - - + + + - + @@ -5639,21 +5612,18 @@

    T6 Justice

    - - - - - - - + + + - + @@ -5719,21 +5689,18 @@

    T7 Interpretation And Application

    - - - - - - - + + + - + @@ -5939,9 +5906,6 @@

    Properties

    - - - @@ -5979,87 +5943,6 @@

    External

    -
    -

    Data Subject Right

    -
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T1-Dignity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T1-Dignity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T1-Dignity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T1-Dignity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T3-Equality → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T3-Equality + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T3-Equality → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T3-Equality + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T3-Equality → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T3-Equality + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T3-Equality → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T3-Equality + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T3-Equality → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T3-Equality + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T3-Equality → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T3-Equality + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T3-Equality → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T3-Equality + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T1-Dignity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T1-Dignity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T1-Dignity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T1-Dignity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T6-Justice → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T6-Justice + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T6-Justice → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T6-Justice + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T6-Justice → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T6-Justice + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T1-Dignity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T1-Dignity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T6-Justice → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T6-Justice + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T7-InterpretationAndApplication → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T7-InterpretationAndApplication + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T7-InterpretationAndApplication → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T7-InterpretationAndApplication + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T7-InterpretationAndApplication → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T7-InterpretationAndApplication + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T7-InterpretationAndApplication → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T7-InterpretationAndApplication + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A1-HumanDignity, eu-rights:A10-FreedomOfThoughtConscienceReligion, eu-rights:A11-FreedomOfExpressionInformation, eu-rights:A12-FreedomOfAssemblyAssociation, eu-rights:A13-FreedomOfArtsSciences, eu-rights:A14-RightToEducation, eu-rights:A15-FreedomToChooseOccupationEngageWork, eu-rights:A16-FreedomToConductBusiness, eu-rights:A17-RightToProperty, eu-rights:A18-RightToAsylum, eu-rights:A19-ProtectionRemovalExpulsionExtradition, eu-rights:A2-RightToLife, eu-rights:A20-EqualityBeforeLaw, eu-rights:A21-NonDiscrimination, eu-rights:A22-CulturalReligiousLinguisticDiversity, eu-rights:A23-EqualityBetweenWomenMen, eu-rights:A24-RightsOfChild, eu-rights:A25-RightsOfElderly, eu-rights:A26-IntegrationOfPersonsWithDisabilities, eu-rights:A27-WorkersRightToInformationConsultation, eu-rights:A28-RightOfCollectiveBargainingAction, eu-rights:A29-RightOfAccessToPlacementServices, eu-rights:A3-RightToIntegrityOfPerson, eu-rights:A30-ProtectionUnjustifiedDismissal, eu-rights:A31-FairJustWorkingConditions, eu-rights:A32-ProhibitionOfChildLabourProtectionofYoungAtWork, eu-rights:A33-FamilyProfessionalLife, eu-rights:A34-SocialSecuritySocialAssistance, eu-rights:A35-Healthcare, eu-rights:A36-AccessToServicesOfGeneralEconomicInterest, eu-rights:A37-EnvironmentalProtection, eu-rights:A38-ConsumerProtection, eu-rights:A39-RightToVoteStandAsCanditateEUParliament, eu-rights:A4-ProhibitionOfTortureDegradationPunishment, eu-rights:A40-RightToVoteStandAsCandidateMunicipalElections, eu-rights:A41-RightToGoodAdministration, eu-rights:A42-RightToAccessToDocuments, eu-rights:A43-EuropeanOmbudsman, eu-rights:A44-RightToPetition, eu-rights:A45-FreedomOfMovementAndResidence, eu-rights:A46-DiplomaticConsularProtection, eu-rights:A47-RightToEffectiveRemedyFairTrial, eu-rights:A48-PresumptionOfInnocenceRightOfDefence, eu-rights:A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties, eu-rights:A5-ProhibitionOfSlaveryForcedLabour, eu-rights:A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence, eu-rights:A51-FieldOfApplication, eu-rights:A52-ScopeInterpretationOfRightsPrinciples, eu-rights:A53-LevelOfProtection, eu-rights:A54-ProhibitionOfAbuseOfRights, eu-rights:A6-RightToLiberySecurity, eu-rights:A7-RespectPrivateFamilyLife, eu-rights:A8-ProtectionOfPersonalData, eu-rights:A9-RightToMarryFoundFamily, eu-rights:T1-Dignity, eu-rights:T2-Freedoms, eu-rights:T3-Equality, eu-rights:T4-Solidarity, eu-rights:T5-CitizensRights, eu-rights:T6-Justice, eu-rights:T7-InterpretationAndApplication
    Broader/Parent types dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A1-HumanDignity, eu-rights:A2-RightToLife, eu-rights:A3-RightToIntegrityOfPerson, eu-rights:A4-ProhibitionOfTortureDegradationPunishment, eu-rights:A5-ProhibitionOfSlaveryForcedLabour
    Broader/Parent types eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A10-FreedomOfThoughtConscienceReligion, eu-rights:A11-FreedomOfExpressionInformation, eu-rights:A12-FreedomOfAssemblyAssociation, eu-rights:A13-FreedomOfArtsSciences, eu-rights:A14-RightToEducation, eu-rights:A15-FreedomToChooseOccupationEngageWork, eu-rights:A16-FreedomToConductBusiness, eu-rights:A17-RightToProperty, eu-rights:A18-RightToAsylum, eu-rights:A19-ProtectionRemovalExpulsionExtradition, eu-rights:A6-RightToLiberySecurity, eu-rights:A7-RespectPrivateFamilyLife, eu-rights:A8-ProtectionOfPersonalData, eu-rights:A9-RightToMarryFoundFamily
    Broader/Parent types eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A20-EqualityBeforeLaw, eu-rights:A21-NonDiscrimination, eu-rights:A22-CulturalReligiousLinguisticDiversity, eu-rights:A23-EqualityBetweenWomenMen, eu-rights:A24-RightsOfChild, eu-rights:A25-RightsOfElderly, eu-rights:A26-IntegrationOfPersonsWithDisabilities
    Broader/Parent types eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A27-WorkersRightToInformationConsultation, eu-rights:A28-RightOfCollectiveBargainingAction, eu-rights:A29-RightOfAccessToPlacementServices, eu-rights:A30-ProtectionUnjustifiedDismissal, eu-rights:A31-FairJustWorkingConditions, eu-rights:A32-ProhibitionOfChildLabourProtectionofYoungAtWork, eu-rights:A33-FamilyProfessionalLife, eu-rights:A34-SocialSecuritySocialAssistance, eu-rights:A35-Healthcare, eu-rights:A36-AccessToServicesOfGeneralEconomicInterest, eu-rights:A37-EnvironmentalProtection, eu-rights:A38-ConsumerProtection
    Broader/Parent types eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A39-RightToVoteStandAsCanditateEUParliament, eu-rights:A40-RightToVoteStandAsCandidateMunicipalElections, eu-rights:A41-RightToGoodAdministration, eu-rights:A42-RightToAccessToDocuments, eu-rights:A43-EuropeanOmbudsman, eu-rights:A44-RightToPetition, eu-rights:A45-FreedomOfMovementAndResidence, eu-rights:A46-DiplomaticConsularProtection
    Broader/Parent types eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A47-RightToEffectiveRemedyFairTrial, eu-rights:A48-PresumptionOfInnocenceRightOfDefence, eu-rights:A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties, eu-rights:A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence
    Broader/Parent types eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A51-FieldOfApplication, eu-rights:A52-ScopeInterpretationOfRightsPrinciples, eu-rights:A53-LevelOfProtection, eu-rights:A54-ProhibitionOfAbuseOfRights
    Broader/Parent types eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:DataSubjectRightPrefixdpv
    LabelData Subject Right
    IRIhttps://w3id.org/dpv#DataSubjectRight
    Typerdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types dpv:Right -
    Narrower/Specialised typeseu-gdpr:A13, eu-gdpr:A14, eu-gdpr:A15, eu-gdpr:A16, eu-gdpr:A17, eu-gdpr:A18, eu-gdpr:A19, eu-gdpr:A20, eu-gdpr:A21, eu-gdpr:A22, eu-gdpr:A7-3, eu-gdpr:A77, eu-rights:EUFundamentalRights
    Object of relationdpv:hasRight
    DefinitionThe rights applicable or provided to a Data Subject
    Usage NoteBased on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'
    Date Created2020-11-18
    ContributorsBeatriz Esteves, Georg P Krog, Harshvardhan Pandit
    Documented inDpv Rights
    -
    - - - diff --git a/legal/eu/rights/eu-rights.jsonld b/legal/eu/rights/eu-rights.jsonld index da83a44a2..8995e1fde 100644 --- a/legal/eu/rights/eu-rights.jsonld +++ b/legal/eu/rights/eu-rights.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences", + "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14,7 +14,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-07" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/source": [ @@ -36,7 +36,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -50,12 +50,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A13 Freedom Of Arts Sciences" + "@value": "A52 Scope Interpretation Of Rights Principles" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen", + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -69,7 +69,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-18" + "@value": "2022-07-14" } ], "http://purl.org/dc/terms/source": [ @@ -90,9 +90,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" - }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -105,12 +102,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A23 Equality Between Women Men" + "@value": "T3 Equality" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal", + "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -124,7 +121,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-26" + "@value": "2022-08-16" } ], "http://purl.org/dc/terms/source": [ @@ -146,7 +143,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -160,12 +157,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A30 Protection Unjustified Dismissal" + "@value": "A49 Principles Of Legality Proportionality Criminal Offences Penalties" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData", + "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -179,7 +176,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-07-06" } ], "http://purl.org/dc/terms/source": [ @@ -215,12 +212,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A8 Protection Of Personal Data" + "@value": "A12 Freedom Of Assembly Association" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection", + "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -234,7 +231,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-12" + "@value": "2022-07-11" } ], "http://purl.org/dc/terms/source": [ @@ -256,7 +253,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -270,87 +267,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A46 Diplomatic Consular Protection" - } - ] - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/rights/eu#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/rights/eu#fundamental-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "T3 Equality" + "@value": "A17 Right To Property" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments", + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -364,7 +286,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-08" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ @@ -386,10 +308,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -400,12 +319,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A42 Right To Access To Documents" + "@value": "EU Fundamental Rights" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties", + "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -419,7 +338,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-16" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/source": [ @@ -441,7 +360,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -455,12 +374,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A49 Principles Of Legality Proportionality Criminal Offences Penalties" + "@value": "A51 Field Of Application" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation", + "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -474,7 +393,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-23" + "@value": "2022-07-25" } ], "http://purl.org/dc/terms/source": [ @@ -510,12 +429,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A27 Workers Right To Information Consultation" + "@value": "A29 Right Of Access To Placement Services" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial", + "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -529,7 +448,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-14" + "@value": "2022-07-31" } ], "http://purl.org/dc/terms/source": [ @@ -551,7 +470,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -565,12 +484,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A47 Right To Effective Remedy Fair Trial" + "@value": "A35 Healthcare" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections", + "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -584,7 +503,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-06" + "@value": "2022-07-16" } ], "http://purl.org/dc/terms/source": [ @@ -606,7 +525,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -620,7 +539,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A40 Right To Vote Stand As Candidate Municipal Elections" + "@value": "A21 Non Discrimination" } ] }, @@ -680,7 +599,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence", + "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -694,7 +613,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-11" + "@value": "2022-06-27" } ], "http://purl.org/dc/terms/source": [ @@ -716,7 +635,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -730,12 +649,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A45 Freedom Of Movement And Residence" + "@value": "A4 Prohibition Of Torture Degradation Punishment" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights", + "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -749,7 +668,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-07-04" } ], "http://purl.org/dc/terms/source": [ @@ -771,7 +690,10 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -779,200 +701,15 @@ "@id": "https://w3id.org/dpv/rights/eu#fundamental-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccupationEngageWork" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A54-ProhibitionOfAbuseOfRights" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Fundamental Rights" + "@value": "A10 Freedom Of Thought Conscience Religion" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions", + "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -986,7 +723,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-27" + "@value": "2022-07-08" } ], "http://purl.org/dc/terms/source": [ @@ -1008,7 +745,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1022,12 +759,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A31 Fair Just Working Conditions" + "@value": "A14 Right To Education" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman", + "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1041,7 +778,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-09" + "@value": "2022-06-25" } ], "http://purl.org/dc/terms/source": [ @@ -1063,7 +800,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1077,12 +814,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A43 European Ombudsman" + "@value": "A2 Right To Life" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity", + "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1096,7 +833,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-23" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/source": [ @@ -1114,44 +851,30 @@ { "@language": "en", "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/rights/eu#fundamental-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { - "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment" - }, + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour" + "@id": "https://w3id.org/dpv/rights/eu#fundamental-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T1 Dignity" + "@value": "A8 Protection Of Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity", + "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccupationEngageWork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1165,7 +888,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-24" + "@value": "2022-07-09" } ], "http://purl.org/dc/terms/source": [ @@ -1187,7 +910,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1201,12 +924,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A1 Human Dignity" + "@value": "A15 Freedom To Choose Occupation Engage Work" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices", + "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1220,7 +943,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-25" + "@value": "2022-06-28" } ], "http://purl.org/dc/terms/source": [ @@ -1242,7 +965,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1256,12 +979,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A29 Right Of Access To Placement Services" + "@value": "A5 Prohibition Of Slavery Forced Labour" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum", + "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1275,7 +998,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-12" + "@value": "2022-07-17" } ], "http://purl.org/dc/terms/source": [ @@ -1297,7 +1020,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1311,12 +1034,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A18 Right To Asylum" + "@value": "A22 Cultural Religious Linguistic Diversity" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccupationEngageWork", + "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1330,7 +1053,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-09" + "@value": "2022-07-12" } ], "http://purl.org/dc/terms/source": [ @@ -1366,12 +1089,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A15 Freedom To Choose Occupation Engage Work" + "@value": "A18 Right To Asylum" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration", + "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1385,7 +1108,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-07" + "@value": "2022-07-23" } ], "http://purl.org/dc/terms/source": [ @@ -1407,7 +1130,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1421,12 +1144,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A41 Right To Good Administration" + "@value": "A27 Workers Right To Information Consultation" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity", + "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1440,7 +1163,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-07-21" } ], "http://purl.org/dc/terms/source": [ @@ -1461,6 +1184,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -1470,53 +1196,15 @@ "@id": "https://w3id.org/dpv/rights/eu#fundamental-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T4 Solidarity" + "@value": "A26 Integration Of Persons With Disabilities" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice", + "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1530,7 +1218,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-08-10" } ], "http://purl.org/dc/terms/source": [ @@ -1551,6 +1239,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -1560,29 +1251,15 @@ "@id": "https://w3id.org/dpv/rights/eu#fundamental-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T6 Justice" + "@value": "A44 Right To Petition" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence", + "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1596,7 +1273,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-06" } ], "http://purl.org/dc/terms/source": [ @@ -1618,7 +1295,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1632,12 +1309,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A50 Right Not Be Tried Punished Twice For Same Criminal Offence" + "@value": "A40 Right To Vote Stand As Candidate Municipal Elections" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation", + "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1651,7 +1328,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-08" + "@value": "2022-08-14" } ], "http://purl.org/dc/terms/source": [ @@ -1673,7 +1350,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1687,7 +1364,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A14 Right To Education" + "@value": "A47 Right To Effective Remedy Fair Trial" } ] }, @@ -1747,7 +1424,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife", + "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1761,7 +1438,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-29" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/source": [ @@ -1797,12 +1474,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A33 Family Professional Life" + "@value": "A38 Consumer Protection" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty", + "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1816,7 +1493,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-11" + "@value": "2022-08-05" } ], "http://purl.org/dc/terms/source": [ @@ -1838,7 +1515,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1852,12 +1529,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A17 Right To Property" + "@value": "A39 Right To Vote Stand As Canditate E U Parliament" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife", + "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1871,7 +1548,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-25" + "@value": "2022-07-28" } ], "http://purl.org/dc/terms/source": [ @@ -1893,7 +1570,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1907,7 +1584,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A2 Right To Life" + "@value": "A32 Prohibition Of Child Labour Protectionof Young At Work" } ] }, @@ -1952,11 +1629,6 @@ "@value": "https://w3id.org/dpv/rights/eu" } ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], "http://purl.org/dc/terms/license": [ { "@id": "https://www.w3.org/copyright/document-license-2023/" @@ -1991,7 +1663,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife", + "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2005,7 +1677,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-01" + "@value": "2022-08-07" } ], "http://purl.org/dc/terms/source": [ @@ -2027,7 +1699,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2041,12 +1713,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A7 Respect Private Family Life" + "@value": "A41 Right To Good Administration" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination", + "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2060,7 +1732,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-16" + "@value": "2022-07-07" } ], "http://purl.org/dc/terms/source": [ @@ -2082,7 +1754,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2096,12 +1768,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A21 Non Discrimination" + "@value": "A13 Freedom Of Arts Sciences" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare", + "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2115,7 +1787,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-31" + "@value": "2022-07-24" } ], "http://purl.org/dc/terms/source": [ @@ -2151,12 +1823,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A35 Healthcare" + "@value": "A28 Right Of Collective Bargaining Action" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities", + "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2170,7 +1842,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-06-24" } ], "http://purl.org/dc/terms/source": [ @@ -2192,7 +1864,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2206,12 +1878,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A26 Integration Of Persons With Disabilities" + "@value": "A1 Human Dignity" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction", + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2225,7 +1897,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-24" + "@value": "2022-06-29" } ], "http://purl.org/dc/terms/source": [ @@ -2246,9 +1918,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" - }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -2261,18 +1930,64 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A28 Right Of Collective Bargaining Action" + "@value": "T2 Freedoms" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#fundamental-classes", + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights", "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Right" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/rights/eu#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/rights/eu#fundamental-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "T5 Citizens Rights" + } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity", + "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2286,7 +2001,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/source": [ @@ -2308,7 +2023,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2322,12 +2037,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A6 Right To Libery Security" + "@value": "A25 Rights Of Elderly" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence", + "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2341,7 +2056,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-15" + "@value": "2022-07-19" } ], "http://purl.org/dc/terms/source": [ @@ -2363,7 +2078,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2377,12 +2092,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A48 Presumption Of Innocence Right Of Defence" + "@value": "A24 Rights Of Child" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament", + "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2396,7 +2111,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ @@ -2418,7 +2133,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2432,12 +2147,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A39 Right To Vote Stand As Canditate E U Parliament" + "@value": "A50 Right Not Be Tried Punished Twice For Same Criminal Offence" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms", + "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2451,7 +2166,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-07-15" } ], "http://purl.org/dc/terms/source": [ @@ -2472,6 +2187,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -2481,59 +2199,15 @@ "@id": "https://w3id.org/dpv/rights/eu#fundamental-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccupationEngageWork" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T2 Freedoms" + "@value": "A20 Equality Before Law" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild", + "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2547,7 +2221,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-19" + "@value": "2022-07-13" } ], "http://purl.org/dc/terms/source": [ @@ -2569,7 +2243,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2583,12 +2257,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A24 Rights Of Child" + "@value": "A19 Protection Removal Expulsion Extradition" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection", + "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2602,7 +2276,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-08-15" } ], "http://purl.org/dc/terms/source": [ @@ -2624,7 +2298,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2638,20 +2312,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A53 Level Of Protection" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataSubjectRight", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@value": "A48 Presumption Of Innocence Right Of Defence" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights", + "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2665,7 +2331,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-04" + "@value": "2022-07-30" } ], "http://purl.org/dc/terms/source": [ @@ -2686,6 +2352,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -2695,41 +2364,15 @@ "@id": "https://w3id.org/dpv/rights/eu#fundamental-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T5 Citizens Rights" + "@value": "A34 Social Security Social Assistance" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication", + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2743,7 +2386,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/source": [ @@ -2773,29 +2416,15 @@ "@id": "https://w3id.org/dpv/rights/eu#fundamental-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A54-ProhibitionOfAbuseOfRights" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T7 Interpretation And Application" + "@value": "T6 Justice" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity", + "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2809,7 +2438,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-17" + "@value": "2022-07-10" } ], "http://purl.org/dc/terms/source": [ @@ -2831,7 +2460,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2845,12 +2474,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A22 Cultural Religious Linguistic Diversity" + "@value": "A16 Freedom To Conduct Business" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson", + "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2864,7 +2493,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-26" + "@value": "2022-07-05" } ], "http://purl.org/dc/terms/source": [ @@ -2886,7 +2515,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2900,12 +2529,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A3 Right To Integrity Of Person" + "@value": "A11 Freedom Of Expression Information" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection", + "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2919,7 +2548,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-08-02" } ], "http://purl.org/dc/terms/source": [ @@ -2955,12 +2584,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A38 Consumer Protection" + "@value": "A37 Environmental Protection" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation", + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2974,7 +2603,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-05" + "@value": "2022-06-23" } ], "http://purl.org/dc/terms/source": [ @@ -2995,9 +2624,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" - }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -3010,12 +2636,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A11 Freedom Of Expression Information" + "@value": "T1 Dignity" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation", + "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3029,7 +2655,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-06" + "@value": "2022-07-29" } ], "http://purl.org/dc/terms/source": [ @@ -3051,7 +2677,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3065,12 +2691,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A12 Freedom Of Assembly Association" + "@value": "A33 Family Professional Life" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour", + "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3084,7 +2710,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-28" + "@value": "2022-07-18" } ], "http://purl.org/dc/terms/source": [ @@ -3106,7 +2732,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3120,12 +2746,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A5 Prohibition Of Slavery Forced Labour" + "@value": "A23 Equality Between Women Men" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection", + "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3139,7 +2765,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-02" + "@value": "2022-07-01" } ], "http://purl.org/dc/terms/source": [ @@ -3161,7 +2787,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3175,12 +2801,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A37 Environmental Protection" + "@value": "A7 Respect Private Family Life" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly", + "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3194,7 +2820,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-08-12" } ], "http://purl.org/dc/terms/source": [ @@ -3216,7 +2842,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3230,12 +2856,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A25 Rights Of Elderly" + "@value": "A46 Diplomatic Consular Protection" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily", + "@id": "https://w3id.org/dpv/rights/eu#fundamental-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3249,7 +2881,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-03" + "@value": "2022-08-08" } ], "http://purl.org/dc/terms/source": [ @@ -3271,7 +2903,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3285,12 +2917,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A9 Right To Marry Found Family" + "@value": "A42 Right To Access To Documents" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition", + "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3304,7 +2936,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-13" + "@value": "2022-06-30" } ], "http://purl.org/dc/terms/source": [ @@ -3340,12 +2972,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A19 Protection Removal Expulsion Extradition" + "@value": "A6 Right To Libery Security" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment", + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3359,7 +2991,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-27" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/source": [ @@ -3380,9 +3012,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" - }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -3395,12 +3024,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A4 Prohibition Of Torture Degradation Punishment" + "@value": "T4 Solidarity" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples", + "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3414,7 +3043,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-07-03" } ], "http://purl.org/dc/terms/source": [ @@ -3436,7 +3065,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3450,12 +3079,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A52 Scope Interpretation Of Rights Principles" + "@value": "A9 Right To Marry Found Family" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork", + "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3469,7 +3098,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-28" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/source": [ @@ -3491,7 +3120,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3505,12 +3134,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A32 Prohibition Of Child Labour Protectionof Young At Work" + "@value": "A53 Level Of Protection" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw", + "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3524,7 +3153,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-15" + "@value": "2022-08-09" } ], "http://purl.org/dc/terms/source": [ @@ -3546,7 +3175,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3560,12 +3189,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A20 Equality Before Law" + "@value": "A43 European Ombudsman" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication", + "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3579,7 +3208,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-11" } ], "http://purl.org/dc/terms/source": [ @@ -3601,7 +3230,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3615,12 +3244,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A51 Field Of Application" + "@value": "A45 Freedom Of Movement And Residence" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness", + "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3634,7 +3263,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-10" + "@value": "2022-06-26" } ], "http://purl.org/dc/terms/source": [ @@ -3656,7 +3285,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3670,12 +3299,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A16 Freedom To Conduct Business" + "@value": "A3 Right To Integrity Of Person" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion", + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3689,7 +3318,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-04" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ @@ -3710,9 +3339,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" - }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -3725,12 +3351,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A10 Freedom Of Thought Conscience Religion" + "@value": "T7 Interpretation And Application" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition", + "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3744,7 +3370,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-10" + "@value": "2022-07-26" } ], "http://purl.org/dc/terms/source": [ @@ -3766,7 +3392,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3780,12 +3406,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A44 Right To Petition" + "@value": "A30 Protection Unjustified Dismissal" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance", + "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3799,7 +3425,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-30" + "@value": "2022-07-27" } ], "http://purl.org/dc/terms/source": [ @@ -3835,7 +3461,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A34 Social Security Social Assistance" + "@value": "A31 Fair Just Working Conditions" } ] } diff --git a/legal/eu/rights/eu-rights.n3 b/legal/eu/rights/eu-rights.n3 index f6c205241..0e0bde412 100644 --- a/legal/eu/rights/eu-rights.n3 +++ b/legal/eu/rights/eu-rights.n3 @@ -721,67 +721,6 @@ eu-rights:EUFundamentalRights a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpv:DataSubjectRight ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A1-HumanDignity, - eu-rights:A10-FreedomOfThoughtConscienceReligion, - eu-rights:A11-FreedomOfExpressionInformation, - eu-rights:A12-FreedomOfAssemblyAssociation, - eu-rights:A13-FreedomOfArtsSciences, - eu-rights:A14-RightToEducation, - eu-rights:A15-FreedomToChooseOccupationEngageWork, - eu-rights:A16-FreedomToConductBusiness, - eu-rights:A17-RightToProperty, - eu-rights:A18-RightToAsylum, - eu-rights:A19-ProtectionRemovalExpulsionExtradition, - eu-rights:A2-RightToLife, - eu-rights:A20-EqualityBeforeLaw, - eu-rights:A21-NonDiscrimination, - eu-rights:A22-CulturalReligiousLinguisticDiversity, - eu-rights:A23-EqualityBetweenWomenMen, - eu-rights:A24-RightsOfChild, - eu-rights:A25-RightsOfElderly, - eu-rights:A26-IntegrationOfPersonsWithDisabilities, - eu-rights:A27-WorkersRightToInformationConsultation, - eu-rights:A28-RightOfCollectiveBargainingAction, - eu-rights:A29-RightOfAccessToPlacementServices, - eu-rights:A3-RightToIntegrityOfPerson, - eu-rights:A30-ProtectionUnjustifiedDismissal, - eu-rights:A31-FairJustWorkingConditions, - eu-rights:A32-ProhibitionOfChildLabourProtectionofYoungAtWork, - eu-rights:A33-FamilyProfessionalLife, - eu-rights:A34-SocialSecuritySocialAssistance, - eu-rights:A35-Healthcare, - eu-rights:A36-AccessToServicesOfGeneralEconomicInterest, - eu-rights:A37-EnvironmentalProtection, - eu-rights:A38-ConsumerProtection, - eu-rights:A39-RightToVoteStandAsCanditateEUParliament, - eu-rights:A4-ProhibitionOfTortureDegradationPunishment, - eu-rights:A40-RightToVoteStandAsCandidateMunicipalElections, - eu-rights:A41-RightToGoodAdministration, - eu-rights:A42-RightToAccessToDocuments, - eu-rights:A43-EuropeanOmbudsman, - eu-rights:A44-RightToPetition, - eu-rights:A45-FreedomOfMovementAndResidence, - eu-rights:A46-DiplomaticConsularProtection, - eu-rights:A47-RightToEffectiveRemedyFairTrial, - eu-rights:A48-PresumptionOfInnocenceRightOfDefence, - eu-rights:A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties, - eu-rights:A5-ProhibitionOfSlaveryForcedLabour, - eu-rights:A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence, - eu-rights:A51-FieldOfApplication, - eu-rights:A52-ScopeInterpretationOfRightsPrinciples, - eu-rights:A53-LevelOfProtection, - eu-rights:A54-ProhibitionOfAbuseOfRights, - eu-rights:A6-RightToLiberySecurity, - eu-rights:A7-RespectPrivateFamilyLife, - eu-rights:A8-ProtectionOfPersonalData, - eu-rights:A9-RightToMarryFoundFamily, - eu-rights:T1-Dignity, - eu-rights:T2-Freedoms, - eu-rights:T3-Equality, - eu-rights:T4-Solidarity, - eu-rights:T5-CitizensRights, - eu-rights:T6-Justice, - eu-rights:T7-InterpretationAndApplication ; skos:prefLabel "EU Fundamental Rights"@en . eu-rights:T1-Dignity a rdfs:Class, @@ -794,11 +733,6 @@ eu-rights:T1-Dignity a rdfs:Class, sw:term_status "accepted"@en ; skos:broader eu-rights:EUFundamentalRights ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A1-HumanDignity, - eu-rights:A2-RightToLife, - eu-rights:A3-RightToIntegrityOfPerson, - eu-rights:A4-ProhibitionOfTortureDegradationPunishment, - eu-rights:A5-ProhibitionOfSlaveryForcedLabour ; skos:prefLabel "T1 Dignity"@en . eu-rights:T2-Freedoms a rdfs:Class, @@ -811,20 +745,6 @@ eu-rights:T2-Freedoms a rdfs:Class, sw:term_status "accepted"@en ; skos:broader eu-rights:EUFundamentalRights ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A10-FreedomOfThoughtConscienceReligion, - eu-rights:A11-FreedomOfExpressionInformation, - eu-rights:A12-FreedomOfAssemblyAssociation, - eu-rights:A13-FreedomOfArtsSciences, - eu-rights:A14-RightToEducation, - eu-rights:A15-FreedomToChooseOccupationEngageWork, - eu-rights:A16-FreedomToConductBusiness, - eu-rights:A17-RightToProperty, - eu-rights:A18-RightToAsylum, - eu-rights:A19-ProtectionRemovalExpulsionExtradition, - eu-rights:A6-RightToLiberySecurity, - eu-rights:A7-RespectPrivateFamilyLife, - eu-rights:A8-ProtectionOfPersonalData, - eu-rights:A9-RightToMarryFoundFamily ; skos:prefLabel "T2 Freedoms"@en . eu-rights:T3-Equality a rdfs:Class, @@ -837,13 +757,6 @@ eu-rights:T3-Equality a rdfs:Class, sw:term_status "accepted"@en ; skos:broader eu-rights:EUFundamentalRights ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A20-EqualityBeforeLaw, - eu-rights:A21-NonDiscrimination, - eu-rights:A22-CulturalReligiousLinguisticDiversity, - eu-rights:A23-EqualityBetweenWomenMen, - eu-rights:A24-RightsOfChild, - eu-rights:A25-RightsOfElderly, - eu-rights:A26-IntegrationOfPersonsWithDisabilities ; skos:prefLabel "T3 Equality"@en . eu-rights:T4-Solidarity a rdfs:Class, @@ -856,18 +769,6 @@ eu-rights:T4-Solidarity a rdfs:Class, sw:term_status "accepted"@en ; skos:broader eu-rights:EUFundamentalRights ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A27-WorkersRightToInformationConsultation, - eu-rights:A28-RightOfCollectiveBargainingAction, - eu-rights:A29-RightOfAccessToPlacementServices, - eu-rights:A30-ProtectionUnjustifiedDismissal, - eu-rights:A31-FairJustWorkingConditions, - eu-rights:A32-ProhibitionOfChildLabourProtectionofYoungAtWork, - eu-rights:A33-FamilyProfessionalLife, - eu-rights:A34-SocialSecuritySocialAssistance, - eu-rights:A35-Healthcare, - eu-rights:A36-AccessToServicesOfGeneralEconomicInterest, - eu-rights:A37-EnvironmentalProtection, - eu-rights:A38-ConsumerProtection ; skos:prefLabel "T4 Solidarity"@en . eu-rights:T5-CitizensRights a rdfs:Class, @@ -880,14 +781,6 @@ eu-rights:T5-CitizensRights a rdfs:Class, sw:term_status "accepted"@en ; skos:broader eu-rights:EUFundamentalRights ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A39-RightToVoteStandAsCanditateEUParliament, - eu-rights:A40-RightToVoteStandAsCandidateMunicipalElections, - eu-rights:A41-RightToGoodAdministration, - eu-rights:A42-RightToAccessToDocuments, - eu-rights:A43-EuropeanOmbudsman, - eu-rights:A44-RightToPetition, - eu-rights:A45-FreedomOfMovementAndResidence, - eu-rights:A46-DiplomaticConsularProtection ; skos:prefLabel "T5 Citizens Rights"@en . eu-rights:T6-Justice a rdfs:Class, @@ -900,10 +793,6 @@ eu-rights:T6-Justice a rdfs:Class, sw:term_status "accepted"@en ; skos:broader eu-rights:EUFundamentalRights ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A47-RightToEffectiveRemedyFairTrial, - eu-rights:A48-PresumptionOfInnocenceRightOfDefence, - eu-rights:A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties, - eu-rights:A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence ; skos:prefLabel "T6 Justice"@en . eu-rights:T7-InterpretationAndApplication a rdfs:Class, @@ -916,10 +805,6 @@ eu-rights:T7-InterpretationAndApplication a rdfs:Class, sw:term_status "accepted"@en ; skos:broader eu-rights:EUFundamentalRights ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A51-FieldOfApplication, - eu-rights:A52-ScopeInterpretationOfRightsPrinciples, - eu-rights:A53-LevelOfProtection, - eu-rights:A54-ProhibitionOfAbuseOfRights ; skos:prefLabel "T7 Interpretation And Application"@en . a owl:Ontology ; @@ -930,7 +815,6 @@ eu-rights:T7-InterpretationAndApplication a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU's Fundamental Rights and Freedoms"@en ; dct:identifier "https://w3id.org/dpv/rights/eu" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Fundamental Rights and Freedoms"@en ; @@ -938,7 +822,5 @@ eu-rights:T7-InterpretationAndApplication a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/rights/eu#" ; schema:version "2" . -dpv:DataSubjectRight skos:narrower eu-rights:EUFundamentalRights . - eu-rights:fundamental-classes a skos:ConceptScheme . diff --git a/legal/eu/rights/eu-rights.rdf b/legal/eu/rights/eu-rights.rdf index a062a7dc7..a804194ea 100644 --- a/legal/eu/rights/eu-rights.rdf +++ b/legal/eu/rights/eu-rights.rdf @@ -22,98 +22,111 @@ - + - A5 Prohibition Of Slavery Forced Labour - + A6 Right To Libery Security + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-28 + 2022-06-30 accepted Harshvardhan J. Pandit - + - A42 Right To Access To Documents - + A22 Cultural Religious Linguistic Diversity + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-08 + 2022-07-17 accepted Harshvardhan J. Pandit - + - A26 Integration Of Persons With Disabilities + A32 Prohibition Of Child Labour Protectionof Young At Work + + + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) + 2022-07-28 + accepted + Harshvardhan J. Pandit + + + + + + + + T5 Citizens Rights + + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) + 2022-08-04 + accepted + Harshvardhan J. Pandit + + + + + + + + A20 Equality Before Law (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-21 + 2022-07-15 accepted Harshvardhan J. Pandit - + - T3 Equality + T7 Interpretation And Application (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-14 + 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - + - T5 Citizens Rights + A17 Right To Property + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-04 + 2022-07-11 accepted Harshvardhan J. Pandit - - - - - - - - - + - A4 Prohibition Of Torture Degradation Punishment - + A35 Healthcare + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-27 + 2022-07-31 accepted Harshvardhan J. Pandit @@ -133,554 +146,464 @@ - + + + + - EU Fundamental Rights - + A28 Right Of Collective Bargaining Action + + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-22 + 2022-07-24 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - T1 Dignity + A33 Family Professional Life + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-23 + 2022-07-29 accepted Harshvardhan J. Pandit - - - - - - + - A11 Freedom Of Expression Information - + A5 Prohibition Of Slavery Forced Labour + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-05 + 2022-06-28 accepted Harshvardhan J. Pandit - + - T4 Solidarity + A37 Environmental Protection + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-22 + 2022-08-02 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - + - T7 Interpretation And Application + A23 Equality Between Women Men + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-18 + 2022-07-18 accepted Harshvardhan J. Pandit - - - - - + - A27 Workers Right To Information Consultation - + A53 Level Of Protection + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-23 + 2022-08-21 accepted Harshvardhan J. Pandit - + - A44 Right To Petition - + A31 Fair Just Working Conditions + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-10 + 2022-07-27 accepted Harshvardhan J. Pandit - + - A20 Equality Before Law - + A30 Protection Unjustified Dismissal + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-15 + 2022-07-26 accepted Harshvardhan J. Pandit - + - A7 Respect Private Family Life + A13 Freedom Of Arts Sciences (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-01 + 2022-07-07 accepted Harshvardhan J. Pandit - + - A25 Rights Of Elderly - + A8 Protection Of Personal Data + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-20 + 2022-07-02 accepted Harshvardhan J. Pandit - + - A18 Right To Asylum - + A41 Right To Good Administration + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-12 + 2022-08-07 accepted Harshvardhan J. Pandit - + - A54 Prohibition Of Abuse Of Rights - + A16 Freedom To Conduct Business + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-22 + 2022-07-10 accepted Harshvardhan J. Pandit - + - A24 Rights Of Child - + A18 Right To Asylum + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-19 + 2022-07-12 accepted Harshvardhan J. Pandit - + - A17 Right To Property - + A52 Scope Interpretation Of Rights Principles + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-11 + 2022-08-20 accepted Harshvardhan J. Pandit - + - A12 Freedom Of Assembly Association - - + EU Fundamental Rights + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-06 + 2022-06-22 accepted Harshvardhan J. Pandit - + - A31 Fair Just Working Conditions + A36 Access To Services Of General Economic Interest (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-27 + 2022-08-01 accepted Harshvardhan J. Pandit - + - A48 Presumption Of Innocence Right Of Defence + A47 Right To Effective Remedy Fair Trial (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-15 + 2022-08-14 accepted Harshvardhan J. Pandit - + - A22 Cultural Religious Linguistic Diversity - + A14 Right To Education + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-17 + 2022-07-08 accepted Harshvardhan J. Pandit - + - A6 Right To Libery Security + A15 Freedom To Choose Occupation Engage Work (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-30 + 2022-07-09 accepted Harshvardhan J. Pandit - + - A29 Right Of Access To Placement Services - + A49 Principles Of Legality Proportionality Criminal Offences Penalties + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-25 + 2022-08-16 accepted Harshvardhan J. Pandit - + - A51 Field Of Application - + A42 Right To Access To Documents + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-19 + 2022-08-08 accepted Harshvardhan J. Pandit - + - A16 Freedom To Conduct Business - + A25 Rights Of Elderly + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-10 + 2022-07-20 accepted Harshvardhan J. Pandit - + - A2 Right To Life - + A43 European Ombudsman + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-25 + 2022-08-09 accepted Harshvardhan J. Pandit - + - A36 Access To Services Of General Economic Interest - + A40 Right To Vote Stand As Candidate Municipal Elections + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-01 + 2022-08-06 accepted Harshvardhan J. Pandit - + - A45 Freedom Of Movement And Residence - + A27 Workers Right To Information Consultation + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-11 + 2022-07-23 accepted Harshvardhan J. Pandit - + - A52 Scope Interpretation Of Rights Principles - + A11 Freedom Of Expression Information + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-20 + 2022-07-05 accepted Harshvardhan J. Pandit - + - A40 Right To Vote Stand As Candidate Municipal Elections - + A4 Prohibition Of Torture Degradation Punishment + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-06 + 2022-06-27 accepted Harshvardhan J. Pandit - + - A19 Protection Removal Expulsion Extradition + A10 Freedom Of Thought Conscience Religion (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-13 + 2022-07-04 accepted Harshvardhan J. Pandit - + - A30 Protection Unjustified Dismissal - + A50 Right Not Be Tried Punished Twice For Same Criminal Offence + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-26 + 2022-08-17 accepted Harshvardhan J. Pandit - + - A21 Non Discrimination - + T4 Solidarity (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-16 + 2022-07-22 accepted Harshvardhan J. Pandit - + - T2 Freedoms + A24 Rights Of Child + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-29 + 2022-07-19 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - + - A43 European Ombudsman - + A9 Right To Marry Found Family + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-09 + 2022-07-03 accepted Harshvardhan J. Pandit - + - A33 Family Professional Life - + A19 Protection Removal Expulsion Extradition + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-29 + 2022-07-13 accepted Harshvardhan J. Pandit @@ -697,313 +620,271 @@ https://w3id.org/dpv/rights/eu http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de Harshvardhan J. Pandit eu-rights https://w3id.org/dpv/rights/eu# - + - A34 Social Security Social Assistance - + A26 Integration Of Persons With Disabilities + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-30 + 2022-07-21 accepted Harshvardhan J. Pandit - + - A37 Environmental Protection - + A48 Presumption Of Innocence Right Of Defence + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-02 + 2022-08-15 accepted Harshvardhan J. Pandit - + - A32 Prohibition Of Child Labour Protectionof Young At Work - + A21 Non Discrimination + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-28 + 2022-07-16 accepted Harshvardhan J. Pandit - + - A1 Human Dignity + A2 Right To Life (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-24 + 2022-06-25 accepted Harshvardhan J. Pandit - + - A50 Right Not Be Tried Punished Twice For Same Criminal Offence - + A1 Human Dignity + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-17 + 2022-06-24 accepted Harshvardhan J. Pandit - + - A28 Right Of Collective Bargaining Action - + A39 Right To Vote Stand As Canditate E U Parliament + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-24 + 2022-08-05 accepted Harshvardhan J. Pandit - + - A10 Freedom Of Thought Conscience Religion - + A45 Freedom Of Movement And Residence + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-04 + 2022-08-11 accepted Harshvardhan J. Pandit - + - A47 Right To Effective Remedy Fair Trial - + A29 Right Of Access To Placement Services + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-14 + 2022-07-25 accepted Harshvardhan J. Pandit - + - A23 Equality Between Women Men - + T6 Justice (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-18 + 2022-08-13 accepted Harshvardhan J. Pandit - + - A8 Protection Of Personal Data + A7 Respect Private Family Life (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-02 + 2022-07-01 accepted Harshvardhan J. Pandit - + - A53 Level Of Protection + A51 Field Of Application (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-21 - accepted - Harshvardhan J. Pandit - - - - - - - - A13 Freedom Of Arts Sciences - - - (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-07 - accepted - Harshvardhan J. Pandit - - - - - - - - A3 Right To Integrity Of Person - - - (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-26 + 2022-08-19 accepted Harshvardhan J. Pandit - + - A35 Healthcare - + T2 Freedoms (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-31 + 2022-06-29 accepted Harshvardhan J. Pandit - + - T6 Justice + T1 Dignity (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-13 + 2022-06-23 accepted Harshvardhan J. Pandit - - - - - + - A15 Freedom To Choose Occupation Engage Work - + A54 Prohibition Of Abuse Of Rights + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-09 + 2022-08-22 accepted Harshvardhan J. Pandit - + - A49 Principles Of Legality Proportionality Criminal Offences Penalties - + A3 Right To Integrity Of Person + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-16 + 2022-06-26 accepted Harshvardhan J. Pandit - + - A39 Right To Vote Stand As Canditate E U Parliament + A44 Right To Petition (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-05 + 2022-08-10 accepted Harshvardhan J. Pandit - + - A41 Right To Good Administration - + A34 Social Security Social Assistance + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-07 + 2022-07-30 accepted Harshvardhan J. Pandit - + - A14 Right To Education - + T3 Equality (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-08 + 2022-07-14 accepted Harshvardhan J. Pandit - + - A9 Right To Marry Found Family + A12 Freedom Of Assembly Association (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-03 + 2022-07-06 accepted Harshvardhan J. Pandit - - - - - - diff --git a/legal/eu/rights/eu-rights.ttl b/legal/eu/rights/eu-rights.ttl index f6c205241..0e0bde412 100644 --- a/legal/eu/rights/eu-rights.ttl +++ b/legal/eu/rights/eu-rights.ttl @@ -721,67 +721,6 @@ eu-rights:EUFundamentalRights a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpv:DataSubjectRight ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A1-HumanDignity, - eu-rights:A10-FreedomOfThoughtConscienceReligion, - eu-rights:A11-FreedomOfExpressionInformation, - eu-rights:A12-FreedomOfAssemblyAssociation, - eu-rights:A13-FreedomOfArtsSciences, - eu-rights:A14-RightToEducation, - eu-rights:A15-FreedomToChooseOccupationEngageWork, - eu-rights:A16-FreedomToConductBusiness, - eu-rights:A17-RightToProperty, - eu-rights:A18-RightToAsylum, - eu-rights:A19-ProtectionRemovalExpulsionExtradition, - eu-rights:A2-RightToLife, - eu-rights:A20-EqualityBeforeLaw, - eu-rights:A21-NonDiscrimination, - eu-rights:A22-CulturalReligiousLinguisticDiversity, - eu-rights:A23-EqualityBetweenWomenMen, - eu-rights:A24-RightsOfChild, - eu-rights:A25-RightsOfElderly, - eu-rights:A26-IntegrationOfPersonsWithDisabilities, - eu-rights:A27-WorkersRightToInformationConsultation, - eu-rights:A28-RightOfCollectiveBargainingAction, - eu-rights:A29-RightOfAccessToPlacementServices, - eu-rights:A3-RightToIntegrityOfPerson, - eu-rights:A30-ProtectionUnjustifiedDismissal, - eu-rights:A31-FairJustWorkingConditions, - eu-rights:A32-ProhibitionOfChildLabourProtectionofYoungAtWork, - eu-rights:A33-FamilyProfessionalLife, - eu-rights:A34-SocialSecuritySocialAssistance, - eu-rights:A35-Healthcare, - eu-rights:A36-AccessToServicesOfGeneralEconomicInterest, - eu-rights:A37-EnvironmentalProtection, - eu-rights:A38-ConsumerProtection, - eu-rights:A39-RightToVoteStandAsCanditateEUParliament, - eu-rights:A4-ProhibitionOfTortureDegradationPunishment, - eu-rights:A40-RightToVoteStandAsCandidateMunicipalElections, - eu-rights:A41-RightToGoodAdministration, - eu-rights:A42-RightToAccessToDocuments, - eu-rights:A43-EuropeanOmbudsman, - eu-rights:A44-RightToPetition, - eu-rights:A45-FreedomOfMovementAndResidence, - eu-rights:A46-DiplomaticConsularProtection, - eu-rights:A47-RightToEffectiveRemedyFairTrial, - eu-rights:A48-PresumptionOfInnocenceRightOfDefence, - eu-rights:A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties, - eu-rights:A5-ProhibitionOfSlaveryForcedLabour, - eu-rights:A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence, - eu-rights:A51-FieldOfApplication, - eu-rights:A52-ScopeInterpretationOfRightsPrinciples, - eu-rights:A53-LevelOfProtection, - eu-rights:A54-ProhibitionOfAbuseOfRights, - eu-rights:A6-RightToLiberySecurity, - eu-rights:A7-RespectPrivateFamilyLife, - eu-rights:A8-ProtectionOfPersonalData, - eu-rights:A9-RightToMarryFoundFamily, - eu-rights:T1-Dignity, - eu-rights:T2-Freedoms, - eu-rights:T3-Equality, - eu-rights:T4-Solidarity, - eu-rights:T5-CitizensRights, - eu-rights:T6-Justice, - eu-rights:T7-InterpretationAndApplication ; skos:prefLabel "EU Fundamental Rights"@en . eu-rights:T1-Dignity a rdfs:Class, @@ -794,11 +733,6 @@ eu-rights:T1-Dignity a rdfs:Class, sw:term_status "accepted"@en ; skos:broader eu-rights:EUFundamentalRights ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A1-HumanDignity, - eu-rights:A2-RightToLife, - eu-rights:A3-RightToIntegrityOfPerson, - eu-rights:A4-ProhibitionOfTortureDegradationPunishment, - eu-rights:A5-ProhibitionOfSlaveryForcedLabour ; skos:prefLabel "T1 Dignity"@en . eu-rights:T2-Freedoms a rdfs:Class, @@ -811,20 +745,6 @@ eu-rights:T2-Freedoms a rdfs:Class, sw:term_status "accepted"@en ; skos:broader eu-rights:EUFundamentalRights ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A10-FreedomOfThoughtConscienceReligion, - eu-rights:A11-FreedomOfExpressionInformation, - eu-rights:A12-FreedomOfAssemblyAssociation, - eu-rights:A13-FreedomOfArtsSciences, - eu-rights:A14-RightToEducation, - eu-rights:A15-FreedomToChooseOccupationEngageWork, - eu-rights:A16-FreedomToConductBusiness, - eu-rights:A17-RightToProperty, - eu-rights:A18-RightToAsylum, - eu-rights:A19-ProtectionRemovalExpulsionExtradition, - eu-rights:A6-RightToLiberySecurity, - eu-rights:A7-RespectPrivateFamilyLife, - eu-rights:A8-ProtectionOfPersonalData, - eu-rights:A9-RightToMarryFoundFamily ; skos:prefLabel "T2 Freedoms"@en . eu-rights:T3-Equality a rdfs:Class, @@ -837,13 +757,6 @@ eu-rights:T3-Equality a rdfs:Class, sw:term_status "accepted"@en ; skos:broader eu-rights:EUFundamentalRights ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A20-EqualityBeforeLaw, - eu-rights:A21-NonDiscrimination, - eu-rights:A22-CulturalReligiousLinguisticDiversity, - eu-rights:A23-EqualityBetweenWomenMen, - eu-rights:A24-RightsOfChild, - eu-rights:A25-RightsOfElderly, - eu-rights:A26-IntegrationOfPersonsWithDisabilities ; skos:prefLabel "T3 Equality"@en . eu-rights:T4-Solidarity a rdfs:Class, @@ -856,18 +769,6 @@ eu-rights:T4-Solidarity a rdfs:Class, sw:term_status "accepted"@en ; skos:broader eu-rights:EUFundamentalRights ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A27-WorkersRightToInformationConsultation, - eu-rights:A28-RightOfCollectiveBargainingAction, - eu-rights:A29-RightOfAccessToPlacementServices, - eu-rights:A30-ProtectionUnjustifiedDismissal, - eu-rights:A31-FairJustWorkingConditions, - eu-rights:A32-ProhibitionOfChildLabourProtectionofYoungAtWork, - eu-rights:A33-FamilyProfessionalLife, - eu-rights:A34-SocialSecuritySocialAssistance, - eu-rights:A35-Healthcare, - eu-rights:A36-AccessToServicesOfGeneralEconomicInterest, - eu-rights:A37-EnvironmentalProtection, - eu-rights:A38-ConsumerProtection ; skos:prefLabel "T4 Solidarity"@en . eu-rights:T5-CitizensRights a rdfs:Class, @@ -880,14 +781,6 @@ eu-rights:T5-CitizensRights a rdfs:Class, sw:term_status "accepted"@en ; skos:broader eu-rights:EUFundamentalRights ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A39-RightToVoteStandAsCanditateEUParliament, - eu-rights:A40-RightToVoteStandAsCandidateMunicipalElections, - eu-rights:A41-RightToGoodAdministration, - eu-rights:A42-RightToAccessToDocuments, - eu-rights:A43-EuropeanOmbudsman, - eu-rights:A44-RightToPetition, - eu-rights:A45-FreedomOfMovementAndResidence, - eu-rights:A46-DiplomaticConsularProtection ; skos:prefLabel "T5 Citizens Rights"@en . eu-rights:T6-Justice a rdfs:Class, @@ -900,10 +793,6 @@ eu-rights:T6-Justice a rdfs:Class, sw:term_status "accepted"@en ; skos:broader eu-rights:EUFundamentalRights ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A47-RightToEffectiveRemedyFairTrial, - eu-rights:A48-PresumptionOfInnocenceRightOfDefence, - eu-rights:A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties, - eu-rights:A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence ; skos:prefLabel "T6 Justice"@en . eu-rights:T7-InterpretationAndApplication a rdfs:Class, @@ -916,10 +805,6 @@ eu-rights:T7-InterpretationAndApplication a rdfs:Class, sw:term_status "accepted"@en ; skos:broader eu-rights:EUFundamentalRights ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A51-FieldOfApplication, - eu-rights:A52-ScopeInterpretationOfRightsPrinciples, - eu-rights:A53-LevelOfProtection, - eu-rights:A54-ProhibitionOfAbuseOfRights ; skos:prefLabel "T7 Interpretation And Application"@en . a owl:Ontology ; @@ -930,7 +815,6 @@ eu-rights:T7-InterpretationAndApplication a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU's Fundamental Rights and Freedoms"@en ; dct:identifier "https://w3id.org/dpv/rights/eu" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Fundamental Rights and Freedoms"@en ; @@ -938,7 +822,5 @@ eu-rights:T7-InterpretationAndApplication a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/rights/eu#" ; schema:version "2" . -dpv:DataSubjectRight skos:narrower eu-rights:EUFundamentalRights . - eu-rights:fundamental-classes a skos:ConceptScheme . diff --git a/legal/eu/rights/index-en.html b/legal/eu/rights/index-en.html index 7fbe22da7..2b355a964 100644 --- a/legal/eu/rights/index-en.html +++ b/legal/eu/rights/index-en.html @@ -17,7 +17,7 @@ canonicalUri: "https://w3id.org/dpv/legal/eu/rights", edDraftURI: "https://w3id.org/dpv/ed/legal/eu/rights", github: "w3c/dpv", - subjectPrefix: "[rights]", + subjectPrefix: "[eu-rights]", doJsonLd: true, lint: { "no-unused-dfns": false }, editors: [ @@ -244,7 +244,7 @@ } } }; - +
    @@ -308,10 +308,6 @@

    Taxonomy

    go to full definition
  • -
  • - dpv:DataSubjectRight: The rights applicable or provided to a Data Subject - go to full definition -
  • - -
  • @@ -918,9 +912,6 @@

    Classes

    - - -

    A1 Human Dignity

    @@ -947,19 +938,19 @@

    A1 Human Dignity

    - + - - + - + @@ -1025,19 +1016,19 @@

    A10 Freedom Of Thought Conscience Religion

    - + - - + - + @@ -1103,19 +1094,19 @@

    A11 Freedom Of Expression Information

    - + - - + - + @@ -1181,19 +1172,19 @@

    A12 Freedom Of Assembly Association

    - + - - + - + @@ -1259,19 +1250,19 @@

    A13 Freedom Of Arts Sciences

    - + - - + - + @@ -1337,19 +1328,19 @@

    A14 Right To Education

    - + - - + - + @@ -1415,19 +1406,19 @@

    A15 Freedom To Choose Occupation Engage Work

    - + - - + - + @@ -1493,19 +1484,19 @@

    A16 Freedom To Conduct Business

    - + - - + - + @@ -1571,19 +1562,19 @@

    A17 Right To Property

    - + - - + - + @@ -1649,19 +1640,19 @@

    A18 Right To Asylum

    - + - - + - + @@ -1727,19 +1718,19 @@

    A19 Protection Removal Expulsion Extradition

    - + - - + - + @@ -1805,19 +1796,19 @@

    A2 Right To Life

    - + - - + - + @@ -1883,19 +1874,19 @@

    A20 Equality Before Law

    - + - - + - + @@ -1961,19 +1952,19 @@

    A21 Non Discrimination

    - + - - + - + @@ -2039,19 +2030,19 @@

    A22 Cultural Religious Linguistic Diversity

    - + - - + - + @@ -2117,19 +2108,19 @@

    A23 Equality Between Women Men

    - + - - + - + @@ -2195,19 +2186,19 @@

    A24 Rights Of Child

    - + - - + - + @@ -2273,19 +2264,19 @@

    A25 Rights Of Elderly

    - + - - + - + @@ -2351,19 +2342,19 @@

    A26 Integration Of Persons With Disabilities

    - + - - + - + @@ -2429,19 +2420,19 @@

    A27 Workers Right To Information Consultation

    - + - - + - + @@ -2507,19 +2498,19 @@

    A28 Right Of Collective Bargaining Action

    - + - - + - + @@ -2585,19 +2576,19 @@

    A29 Right Of Access To Placement Services

    - + - - + - + @@ -2663,19 +2654,19 @@

    A3 Right To Integrity Of Person

    - + - - + - + @@ -2741,19 +2732,19 @@

    A30 Protection Unjustified Dismissal

    - + - - + - + @@ -2819,19 +2810,19 @@

    A31 Fair Just Working Conditions

    - + - - + - + @@ -2897,19 +2888,19 @@

    A32 Prohibition Of Child Labour Protectionof Young At Work

    - + - - + - + @@ -2975,19 +2966,19 @@

    A33 Family Professional Life

    - + - - + - + @@ -3053,19 +3044,19 @@

    A34 Social Security Social Assistance

    - + - - + - + @@ -3131,19 +3122,19 @@

    A35 Healthcare

    - + - - + - + @@ -3209,19 +3200,19 @@

    A36 Access To Services Of General Economic Interest

    - + - - + - + @@ -3287,19 +3278,19 @@

    A37 Environmental Protection

    - + - - + - + @@ -3365,19 +3356,19 @@

    A38 Consumer Protection

    - + - - + - + @@ -3443,19 +3434,19 @@

    A39 Right To Vote Stand As Canditate E U Parliament

    - + - - + - + @@ -3521,19 +3512,19 @@

    A4 Prohibition Of Torture Degradation Punishment

    - + - - + - + @@ -3599,19 +3590,19 @@

    A40 Right To Vote Stand As Candidate Municipal Elections

    - + - - + - + @@ -3677,19 +3668,19 @@

    A41 Right To Good Administration

    - + - - + - + @@ -3755,19 +3746,19 @@

    A42 Right To Access To Documents

    - + - - + - + @@ -3833,19 +3824,19 @@

    A43 European Ombudsman

    - + - - + - + @@ -3911,19 +3902,19 @@

    A44 Right To Petition

    - + - - + - + @@ -3989,19 +3980,19 @@

    A45 Freedom Of Movement And Residence

    - + - - + - + @@ -4067,19 +4058,19 @@

    A46 Diplomatic Consular Protection

    - + - - + - + @@ -4145,19 +4136,19 @@

    A47 Right To Effective Remedy Fair Trial

    - + - - + - + @@ -4223,19 +4214,19 @@

    A48 Presumption Of Innocence Right Of Defence

    - + - - + - + @@ -4301,19 +4292,19 @@

    A49 Principles Of Legality Proportionality Criminal Offences Penalties

    - + - - + - + @@ -4379,19 +4370,19 @@

    A5 Prohibition Of Slavery Forced Labour

    - + - - + - + @@ -4457,19 +4448,19 @@

    A50 Right Not Be Tried Punished Twice For Same Criminal Offence

    - + - - + - + @@ -4535,19 +4526,19 @@

    A51 Field Of Application

    - + - - + - + @@ -4613,19 +4604,19 @@

    A52 Scope Interpretation Of Rights Principles

    - + - - + - + @@ -4691,19 +4682,19 @@

    A53 Level Of Protection

    - + - - + - + @@ -4769,19 +4760,19 @@

    A54 Prohibition Of Abuse Of Rights

    - + - - + - + @@ -4847,19 +4838,19 @@

    A6 Right To Libery Security

    - + - - + - + @@ -4925,19 +4916,19 @@

    A7 Respect Private Family Life

    - + - - + - + @@ -5003,19 +4994,19 @@

    A8 Protection Of Personal Data

    - + - - + - + @@ -5081,19 +5072,19 @@

    A9 Right To Marry Found Family

    - + - - + - + @@ -5159,20 +5150,17 @@

    EU Fundamental Rights

    - - - - - - - + + + - + @@ -5239,21 +5227,18 @@

    T1 Dignity

    - - - - - - - + + + - + @@ -5319,21 +5304,18 @@

    T2 Freedoms

    - - - - - - - + + + - + @@ -5399,21 +5381,18 @@

    T3 Equality

    - - - - - - - + + + - + @@ -5479,21 +5458,18 @@

    T4 Solidarity

    - - - - - - - + + + - + @@ -5559,21 +5535,18 @@

    T5 Citizens Rights

    - - - - - - - + + + - + @@ -5639,21 +5612,18 @@

    T6 Justice

    - - - - - - - + + + - + @@ -5719,21 +5689,18 @@

    T7 Interpretation And Application

    - - - - - - - + + + - + @@ -5939,9 +5906,6 @@

    Properties

    - - - @@ -5979,87 +5943,6 @@

    External

    -
    -

    Data Subject Right

    -
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T1-Dignity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T1-Dignity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T1-Dignity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T1-Dignity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T3-Equality → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T3-Equality + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T3-Equality → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T3-Equality + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T3-Equality → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T3-Equality + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T3-Equality → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T3-Equality + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T3-Equality → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T3-Equality + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T3-Equality → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T3-Equality + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T3-Equality → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T3-Equality + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T1-Dignity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T1-Dignity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T1-Dignity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T1-Dignity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T6-Justice → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T6-Justice + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T6-Justice → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T6-Justice + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T6-Justice → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T6-Justice + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T1-Dignity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T1-Dignity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T6-Justice → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T6-Justice + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T7-InterpretationAndApplication → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T7-InterpretationAndApplication + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T7-InterpretationAndApplication → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T7-InterpretationAndApplication + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T7-InterpretationAndApplication → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T7-InterpretationAndApplication + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T7-InterpretationAndApplication → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T7-InterpretationAndApplication + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A1-HumanDignity, eu-rights:A10-FreedomOfThoughtConscienceReligion, eu-rights:A11-FreedomOfExpressionInformation, eu-rights:A12-FreedomOfAssemblyAssociation, eu-rights:A13-FreedomOfArtsSciences, eu-rights:A14-RightToEducation, eu-rights:A15-FreedomToChooseOccupationEngageWork, eu-rights:A16-FreedomToConductBusiness, eu-rights:A17-RightToProperty, eu-rights:A18-RightToAsylum, eu-rights:A19-ProtectionRemovalExpulsionExtradition, eu-rights:A2-RightToLife, eu-rights:A20-EqualityBeforeLaw, eu-rights:A21-NonDiscrimination, eu-rights:A22-CulturalReligiousLinguisticDiversity, eu-rights:A23-EqualityBetweenWomenMen, eu-rights:A24-RightsOfChild, eu-rights:A25-RightsOfElderly, eu-rights:A26-IntegrationOfPersonsWithDisabilities, eu-rights:A27-WorkersRightToInformationConsultation, eu-rights:A28-RightOfCollectiveBargainingAction, eu-rights:A29-RightOfAccessToPlacementServices, eu-rights:A3-RightToIntegrityOfPerson, eu-rights:A30-ProtectionUnjustifiedDismissal, eu-rights:A31-FairJustWorkingConditions, eu-rights:A32-ProhibitionOfChildLabourProtectionofYoungAtWork, eu-rights:A33-FamilyProfessionalLife, eu-rights:A34-SocialSecuritySocialAssistance, eu-rights:A35-Healthcare, eu-rights:A36-AccessToServicesOfGeneralEconomicInterest, eu-rights:A37-EnvironmentalProtection, eu-rights:A38-ConsumerProtection, eu-rights:A39-RightToVoteStandAsCanditateEUParliament, eu-rights:A4-ProhibitionOfTortureDegradationPunishment, eu-rights:A40-RightToVoteStandAsCandidateMunicipalElections, eu-rights:A41-RightToGoodAdministration, eu-rights:A42-RightToAccessToDocuments, eu-rights:A43-EuropeanOmbudsman, eu-rights:A44-RightToPetition, eu-rights:A45-FreedomOfMovementAndResidence, eu-rights:A46-DiplomaticConsularProtection, eu-rights:A47-RightToEffectiveRemedyFairTrial, eu-rights:A48-PresumptionOfInnocenceRightOfDefence, eu-rights:A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties, eu-rights:A5-ProhibitionOfSlaveryForcedLabour, eu-rights:A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence, eu-rights:A51-FieldOfApplication, eu-rights:A52-ScopeInterpretationOfRightsPrinciples, eu-rights:A53-LevelOfProtection, eu-rights:A54-ProhibitionOfAbuseOfRights, eu-rights:A6-RightToLiberySecurity, eu-rights:A7-RespectPrivateFamilyLife, eu-rights:A8-ProtectionOfPersonalData, eu-rights:A9-RightToMarryFoundFamily, eu-rights:T1-Dignity, eu-rights:T2-Freedoms, eu-rights:T3-Equality, eu-rights:T4-Solidarity, eu-rights:T5-CitizensRights, eu-rights:T6-Justice, eu-rights:T7-InterpretationAndApplication
    Broader/Parent types dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A1-HumanDignity, eu-rights:A2-RightToLife, eu-rights:A3-RightToIntegrityOfPerson, eu-rights:A4-ProhibitionOfTortureDegradationPunishment, eu-rights:A5-ProhibitionOfSlaveryForcedLabour
    Broader/Parent types eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A10-FreedomOfThoughtConscienceReligion, eu-rights:A11-FreedomOfExpressionInformation, eu-rights:A12-FreedomOfAssemblyAssociation, eu-rights:A13-FreedomOfArtsSciences, eu-rights:A14-RightToEducation, eu-rights:A15-FreedomToChooseOccupationEngageWork, eu-rights:A16-FreedomToConductBusiness, eu-rights:A17-RightToProperty, eu-rights:A18-RightToAsylum, eu-rights:A19-ProtectionRemovalExpulsionExtradition, eu-rights:A6-RightToLiberySecurity, eu-rights:A7-RespectPrivateFamilyLife, eu-rights:A8-ProtectionOfPersonalData, eu-rights:A9-RightToMarryFoundFamily
    Broader/Parent types eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A20-EqualityBeforeLaw, eu-rights:A21-NonDiscrimination, eu-rights:A22-CulturalReligiousLinguisticDiversity, eu-rights:A23-EqualityBetweenWomenMen, eu-rights:A24-RightsOfChild, eu-rights:A25-RightsOfElderly, eu-rights:A26-IntegrationOfPersonsWithDisabilities
    Broader/Parent types eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A27-WorkersRightToInformationConsultation, eu-rights:A28-RightOfCollectiveBargainingAction, eu-rights:A29-RightOfAccessToPlacementServices, eu-rights:A30-ProtectionUnjustifiedDismissal, eu-rights:A31-FairJustWorkingConditions, eu-rights:A32-ProhibitionOfChildLabourProtectionofYoungAtWork, eu-rights:A33-FamilyProfessionalLife, eu-rights:A34-SocialSecuritySocialAssistance, eu-rights:A35-Healthcare, eu-rights:A36-AccessToServicesOfGeneralEconomicInterest, eu-rights:A37-EnvironmentalProtection, eu-rights:A38-ConsumerProtection
    Broader/Parent types eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A39-RightToVoteStandAsCanditateEUParliament, eu-rights:A40-RightToVoteStandAsCandidateMunicipalElections, eu-rights:A41-RightToGoodAdministration, eu-rights:A42-RightToAccessToDocuments, eu-rights:A43-EuropeanOmbudsman, eu-rights:A44-RightToPetition, eu-rights:A45-FreedomOfMovementAndResidence, eu-rights:A46-DiplomaticConsularProtection
    Broader/Parent types eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A47-RightToEffectiveRemedyFairTrial, eu-rights:A48-PresumptionOfInnocenceRightOfDefence, eu-rights:A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties, eu-rights:A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence
    Broader/Parent types eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A51-FieldOfApplication, eu-rights:A52-ScopeInterpretationOfRightsPrinciples, eu-rights:A53-LevelOfProtection, eu-rights:A54-ProhibitionOfAbuseOfRights
    Broader/Parent types eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:DataSubjectRightPrefixdpv
    LabelData Subject Right
    IRIhttps://w3id.org/dpv#DataSubjectRight
    Typerdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types dpv:Right -
    Narrower/Specialised typeseu-gdpr:A13, eu-gdpr:A14, eu-gdpr:A15, eu-gdpr:A16, eu-gdpr:A17, eu-gdpr:A18, eu-gdpr:A19, eu-gdpr:A20, eu-gdpr:A21, eu-gdpr:A22, eu-gdpr:A7-3, eu-gdpr:A77, eu-rights:EUFundamentalRights
    Object of relationdpv:hasRight
    DefinitionThe rights applicable or provided to a Data Subject
    Usage NoteBased on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'
    Date Created2020-11-18
    ContributorsBeatriz Esteves, Georg P Krog, Harshvardhan Pandit
    Documented inDpv Rights
    -
    - - - diff --git a/legal/eu/rights/index.html b/legal/eu/rights/index.html index 7fbe22da7..2b355a964 100644 --- a/legal/eu/rights/index.html +++ b/legal/eu/rights/index.html @@ -17,7 +17,7 @@ canonicalUri: "https://w3id.org/dpv/legal/eu/rights", edDraftURI: "https://w3id.org/dpv/ed/legal/eu/rights", github: "w3c/dpv", - subjectPrefix: "[rights]", + subjectPrefix: "[eu-rights]", doJsonLd: true, lint: { "no-unused-dfns": false }, editors: [ @@ -244,7 +244,7 @@ } } }; - +
    @@ -308,10 +308,6 @@

    Taxonomy

    go to full definition
  • -
  • - dpv:DataSubjectRight: The rights applicable or provided to a Data Subject - go to full definition -
  • - -
  • @@ -918,9 +912,6 @@

    Classes

    - - -

    A1 Human Dignity

    @@ -947,19 +938,19 @@

    A1 Human Dignity

    - + - - + - + @@ -1025,19 +1016,19 @@

    A10 Freedom Of Thought Conscience Religion

    - + - - + - + @@ -1103,19 +1094,19 @@

    A11 Freedom Of Expression Information

    - + - - + - + @@ -1181,19 +1172,19 @@

    A12 Freedom Of Assembly Association

    - + - - + - + @@ -1259,19 +1250,19 @@

    A13 Freedom Of Arts Sciences

    - + - - + - + @@ -1337,19 +1328,19 @@

    A14 Right To Education

    - + - - + - + @@ -1415,19 +1406,19 @@

    A15 Freedom To Choose Occupation Engage Work

    - + - - + - + @@ -1493,19 +1484,19 @@

    A16 Freedom To Conduct Business

    - + - - + - + @@ -1571,19 +1562,19 @@

    A17 Right To Property

    - + - - + - + @@ -1649,19 +1640,19 @@

    A18 Right To Asylum

    - + - - + - + @@ -1727,19 +1718,19 @@

    A19 Protection Removal Expulsion Extradition

    - + - - + - + @@ -1805,19 +1796,19 @@

    A2 Right To Life

    - + - - + - + @@ -1883,19 +1874,19 @@

    A20 Equality Before Law

    - + - - + - + @@ -1961,19 +1952,19 @@

    A21 Non Discrimination

    - + - - + - + @@ -2039,19 +2030,19 @@

    A22 Cultural Religious Linguistic Diversity

    - + - - + - + @@ -2117,19 +2108,19 @@

    A23 Equality Between Women Men

    - + - - + - + @@ -2195,19 +2186,19 @@

    A24 Rights Of Child

    - + - - + - + @@ -2273,19 +2264,19 @@

    A25 Rights Of Elderly

    - + - - + - + @@ -2351,19 +2342,19 @@

    A26 Integration Of Persons With Disabilities

    - + - - + - + @@ -2429,19 +2420,19 @@

    A27 Workers Right To Information Consultation

    - + - - + - + @@ -2507,19 +2498,19 @@

    A28 Right Of Collective Bargaining Action

    - + - - + - + @@ -2585,19 +2576,19 @@

    A29 Right Of Access To Placement Services

    - + - - + - + @@ -2663,19 +2654,19 @@

    A3 Right To Integrity Of Person

    - + - - + - + @@ -2741,19 +2732,19 @@

    A30 Protection Unjustified Dismissal

    - + - - + - + @@ -2819,19 +2810,19 @@

    A31 Fair Just Working Conditions

    - + - - + - + @@ -2897,19 +2888,19 @@

    A32 Prohibition Of Child Labour Protectionof Young At Work

    - + - - + - + @@ -2975,19 +2966,19 @@

    A33 Family Professional Life

    - + - - + - + @@ -3053,19 +3044,19 @@

    A34 Social Security Social Assistance

    - + - - + - + @@ -3131,19 +3122,19 @@

    A35 Healthcare

    - + - - + - + @@ -3209,19 +3200,19 @@

    A36 Access To Services Of General Economic Interest

    - + - - + - + @@ -3287,19 +3278,19 @@

    A37 Environmental Protection

    - + - - + - + @@ -3365,19 +3356,19 @@

    A38 Consumer Protection

    - + - - + - + @@ -3443,19 +3434,19 @@

    A39 Right To Vote Stand As Canditate E U Parliament

    - + - - + - + @@ -3521,19 +3512,19 @@

    A4 Prohibition Of Torture Degradation Punishment

    - + - - + - + @@ -3599,19 +3590,19 @@

    A40 Right To Vote Stand As Candidate Municipal Elections

    - + - - + - + @@ -3677,19 +3668,19 @@

    A41 Right To Good Administration

    - + - - + - + @@ -3755,19 +3746,19 @@

    A42 Right To Access To Documents

    - + - - + - + @@ -3833,19 +3824,19 @@

    A43 European Ombudsman

    - + - - + - + @@ -3911,19 +3902,19 @@

    A44 Right To Petition

    - + - - + - + @@ -3989,19 +3980,19 @@

    A45 Freedom Of Movement And Residence

    - + - - + - + @@ -4067,19 +4058,19 @@

    A46 Diplomatic Consular Protection

    - + - - + - + @@ -4145,19 +4136,19 @@

    A47 Right To Effective Remedy Fair Trial

    - + - - + - + @@ -4223,19 +4214,19 @@

    A48 Presumption Of Innocence Right Of Defence

    - + - - + - + @@ -4301,19 +4292,19 @@

    A49 Principles Of Legality Proportionality Criminal Offences Penalties

    - + - - + - + @@ -4379,19 +4370,19 @@

    A5 Prohibition Of Slavery Forced Labour

    - + - - + - + @@ -4457,19 +4448,19 @@

    A50 Right Not Be Tried Punished Twice For Same Criminal Offence

    - + - - + - + @@ -4535,19 +4526,19 @@

    A51 Field Of Application

    - + - - + - + @@ -4613,19 +4604,19 @@

    A52 Scope Interpretation Of Rights Principles

    - + - - + - + @@ -4691,19 +4682,19 @@

    A53 Level Of Protection

    - + - - + - + @@ -4769,19 +4760,19 @@

    A54 Prohibition Of Abuse Of Rights

    - + - - + - + @@ -4847,19 +4838,19 @@

    A6 Right To Libery Security

    - + - - + - + @@ -4925,19 +4916,19 @@

    A7 Respect Private Family Life

    - + - - + - + @@ -5003,19 +4994,19 @@

    A8 Protection Of Personal Data

    - + - - + - + @@ -5081,19 +5072,19 @@

    A9 Right To Marry Found Family

    - + - - + - + @@ -5159,20 +5150,17 @@

    EU Fundamental Rights

    - - - - - - - + + + - + @@ -5239,21 +5227,18 @@

    T1 Dignity

    - - - - - - - + + + - + @@ -5319,21 +5304,18 @@

    T2 Freedoms

    - - - - - - - + + + - + @@ -5399,21 +5381,18 @@

    T3 Equality

    - - - - - - - + + + - + @@ -5479,21 +5458,18 @@

    T4 Solidarity

    - - - - - - - + + + - + @@ -5559,21 +5535,18 @@

    T5 Citizens Rights

    - - - - - - - + + + - + @@ -5639,21 +5612,18 @@

    T6 Justice

    - - - - - - - + + + - + @@ -5719,21 +5689,18 @@

    T7 Interpretation And Application

    - - - - - - - + + + - + @@ -5939,9 +5906,6 @@

    Properties

    - - - @@ -5979,87 +5943,6 @@

    External

    -
    -

    Data Subject Right

    -
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T1-Dignity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T1-Dignity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T1-Dignity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T1-Dignity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T3-Equality → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T3-Equality + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T3-Equality → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T3-Equality + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T3-Equality → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T3-Equality + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T3-Equality → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T3-Equality + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T3-Equality → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T3-Equality + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T3-Equality → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T3-Equality + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T3-Equality → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T3-Equality + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T1-Dignity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T1-Dignity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T4-Solidarity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T4-Solidarity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T1-Dignity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T1-Dignity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T5-CitizensRights → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T5-CitizensRights + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T6-Justice → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T6-Justice + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T6-Justice → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T6-Justice + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T6-Justice → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T6-Justice + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T1-Dignity → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T1-Dignity + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T6-Justice → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T6-Justice + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T7-InterpretationAndApplication → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T7-InterpretationAndApplication + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T7-InterpretationAndApplication → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T7-InterpretationAndApplication + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T7-InterpretationAndApplication → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T7-InterpretationAndApplication + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T7-InterpretationAndApplication → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T7-InterpretationAndApplication + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:T2-Freedoms → - eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    eu-rights:T2-Freedoms + → eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A1-HumanDignity, eu-rights:A10-FreedomOfThoughtConscienceReligion, eu-rights:A11-FreedomOfExpressionInformation, eu-rights:A12-FreedomOfAssemblyAssociation, eu-rights:A13-FreedomOfArtsSciences, eu-rights:A14-RightToEducation, eu-rights:A15-FreedomToChooseOccupationEngageWork, eu-rights:A16-FreedomToConductBusiness, eu-rights:A17-RightToProperty, eu-rights:A18-RightToAsylum, eu-rights:A19-ProtectionRemovalExpulsionExtradition, eu-rights:A2-RightToLife, eu-rights:A20-EqualityBeforeLaw, eu-rights:A21-NonDiscrimination, eu-rights:A22-CulturalReligiousLinguisticDiversity, eu-rights:A23-EqualityBetweenWomenMen, eu-rights:A24-RightsOfChild, eu-rights:A25-RightsOfElderly, eu-rights:A26-IntegrationOfPersonsWithDisabilities, eu-rights:A27-WorkersRightToInformationConsultation, eu-rights:A28-RightOfCollectiveBargainingAction, eu-rights:A29-RightOfAccessToPlacementServices, eu-rights:A3-RightToIntegrityOfPerson, eu-rights:A30-ProtectionUnjustifiedDismissal, eu-rights:A31-FairJustWorkingConditions, eu-rights:A32-ProhibitionOfChildLabourProtectionofYoungAtWork, eu-rights:A33-FamilyProfessionalLife, eu-rights:A34-SocialSecuritySocialAssistance, eu-rights:A35-Healthcare, eu-rights:A36-AccessToServicesOfGeneralEconomicInterest, eu-rights:A37-EnvironmentalProtection, eu-rights:A38-ConsumerProtection, eu-rights:A39-RightToVoteStandAsCanditateEUParliament, eu-rights:A4-ProhibitionOfTortureDegradationPunishment, eu-rights:A40-RightToVoteStandAsCandidateMunicipalElections, eu-rights:A41-RightToGoodAdministration, eu-rights:A42-RightToAccessToDocuments, eu-rights:A43-EuropeanOmbudsman, eu-rights:A44-RightToPetition, eu-rights:A45-FreedomOfMovementAndResidence, eu-rights:A46-DiplomaticConsularProtection, eu-rights:A47-RightToEffectiveRemedyFairTrial, eu-rights:A48-PresumptionOfInnocenceRightOfDefence, eu-rights:A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties, eu-rights:A5-ProhibitionOfSlaveryForcedLabour, eu-rights:A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence, eu-rights:A51-FieldOfApplication, eu-rights:A52-ScopeInterpretationOfRightsPrinciples, eu-rights:A53-LevelOfProtection, eu-rights:A54-ProhibitionOfAbuseOfRights, eu-rights:A6-RightToLiberySecurity, eu-rights:A7-RespectPrivateFamilyLife, eu-rights:A8-ProtectionOfPersonalData, eu-rights:A9-RightToMarryFoundFamily, eu-rights:T1-Dignity, eu-rights:T2-Freedoms, eu-rights:T3-Equality, eu-rights:T4-Solidarity, eu-rights:T5-CitizensRights, eu-rights:T6-Justice, eu-rights:T7-InterpretationAndApplication
    Broader/Parent types dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A1-HumanDignity, eu-rights:A2-RightToLife, eu-rights:A3-RightToIntegrityOfPerson, eu-rights:A4-ProhibitionOfTortureDegradationPunishment, eu-rights:A5-ProhibitionOfSlaveryForcedLabour
    Broader/Parent types eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A10-FreedomOfThoughtConscienceReligion, eu-rights:A11-FreedomOfExpressionInformation, eu-rights:A12-FreedomOfAssemblyAssociation, eu-rights:A13-FreedomOfArtsSciences, eu-rights:A14-RightToEducation, eu-rights:A15-FreedomToChooseOccupationEngageWork, eu-rights:A16-FreedomToConductBusiness, eu-rights:A17-RightToProperty, eu-rights:A18-RightToAsylum, eu-rights:A19-ProtectionRemovalExpulsionExtradition, eu-rights:A6-RightToLiberySecurity, eu-rights:A7-RespectPrivateFamilyLife, eu-rights:A8-ProtectionOfPersonalData, eu-rights:A9-RightToMarryFoundFamily
    Broader/Parent types eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A20-EqualityBeforeLaw, eu-rights:A21-NonDiscrimination, eu-rights:A22-CulturalReligiousLinguisticDiversity, eu-rights:A23-EqualityBetweenWomenMen, eu-rights:A24-RightsOfChild, eu-rights:A25-RightsOfElderly, eu-rights:A26-IntegrationOfPersonsWithDisabilities
    Broader/Parent types eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A27-WorkersRightToInformationConsultation, eu-rights:A28-RightOfCollectiveBargainingAction, eu-rights:A29-RightOfAccessToPlacementServices, eu-rights:A30-ProtectionUnjustifiedDismissal, eu-rights:A31-FairJustWorkingConditions, eu-rights:A32-ProhibitionOfChildLabourProtectionofYoungAtWork, eu-rights:A33-FamilyProfessionalLife, eu-rights:A34-SocialSecuritySocialAssistance, eu-rights:A35-Healthcare, eu-rights:A36-AccessToServicesOfGeneralEconomicInterest, eu-rights:A37-EnvironmentalProtection, eu-rights:A38-ConsumerProtection
    Broader/Parent types eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A39-RightToVoteStandAsCanditateEUParliament, eu-rights:A40-RightToVoteStandAsCandidateMunicipalElections, eu-rights:A41-RightToGoodAdministration, eu-rights:A42-RightToAccessToDocuments, eu-rights:A43-EuropeanOmbudsman, eu-rights:A44-RightToPetition, eu-rights:A45-FreedomOfMovementAndResidence, eu-rights:A46-DiplomaticConsularProtection
    Broader/Parent types eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A47-RightToEffectiveRemedyFairTrial, eu-rights:A48-PresumptionOfInnocenceRightOfDefence, eu-rights:A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties, eu-rights:A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence
    Broader/Parent types eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    rdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types eu-rights:EUFundamentalRights → - dpv:DataSubjectRight → - dpv:Right -
    Narrower/Specialised typeseu-rights:A51-FieldOfApplication, eu-rights:A52-ScopeInterpretationOfRightsPrinciples, eu-rights:A53-LevelOfProtection, eu-rights:A54-ProhibitionOfAbuseOfRights
    Broader/Parent types eu-rights:EUFundamentalRights + → dpv:DataSubjectRight + → dpv:Right +
    Object of relationdpv:hasRight dpv:hasRight +
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:DataSubjectRightPrefixdpv
    LabelData Subject Right
    IRIhttps://w3id.org/dpv#DataSubjectRight
    Typerdfs:Class, skos:Concept, dpv:Right
    Broader/Parent types dpv:Right -
    Narrower/Specialised typeseu-gdpr:A13, eu-gdpr:A14, eu-gdpr:A15, eu-gdpr:A16, eu-gdpr:A17, eu-gdpr:A18, eu-gdpr:A19, eu-gdpr:A20, eu-gdpr:A21, eu-gdpr:A22, eu-gdpr:A7-3, eu-gdpr:A77, eu-rights:EUFundamentalRights
    Object of relationdpv:hasRight
    DefinitionThe rights applicable or provided to a Data Subject
    Usage NoteBased on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'
    Date Created2020-11-18
    ContributorsBeatriz Esteves, Georg P Krog, Harshvardhan Pandit
    Documented inDpv Rights
    -
    - - - diff --git a/legal/eu/rights/modules/fundamental-owl.jsonld b/legal/eu/rights/modules/fundamental-owl.jsonld index c44645b24..1fcfc1cd3 100644 --- a/legal/eu/rights/modules/fundamental-owl.jsonld +++ b/legal/eu/rights/modules/fundamental-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences", + "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -14,7 +14,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-07" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/source": [ @@ -30,10 +30,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45,12 +45,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A13 Freedom Of Arts Sciences" + "@value": "A52 Scope Interpretation Of Rights Principles" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties", + "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -64,7 +64,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-16" + "@value": "2022-07-06" } ], "http://purl.org/dc/terms/source": [ @@ -80,10 +80,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -95,12 +95,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A49 Principles Of Legality Proportionality Criminal Offences Penalties" + "@value": "A12 Freedom Of Assembly Association" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal", + "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -114,7 +114,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-26" + "@value": "2022-08-16" } ], "http://purl.org/dc/terms/source": [ @@ -133,7 +133,7 @@ "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -145,12 +145,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A30 Protection Unjustified Dismissal" + "@value": "A49 Principles Of Legality Proportionality Criminal Offences Penalties" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData", + "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -164,7 +164,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-07-11" } ], "http://purl.org/dc/terms/source": [ @@ -195,12 +195,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A8 Protection Of Personal Data" + "@value": "A17 Right To Property" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection", + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -214,7 +214,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-12" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ @@ -230,10 +230,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -245,12 +242,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A46 Diplomatic Consular Protection" + "@value": "EU Fundamental Rights" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments", + "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -264,7 +261,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-08" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/source": [ @@ -280,7 +277,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -295,82 +292,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A42 Right To Access To Documents" - } - ] - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/rights/eu#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "T3 Equality" + "@value": "A51 Field Of Application" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen", + "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -384,7 +311,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-18" + "@value": "2022-07-25" } ], "http://purl.org/dc/terms/source": [ @@ -403,7 +330,7 @@ "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -415,12 +342,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A23 Equality Between Women Men" + "@value": "A29 Right Of Access To Placement Services" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation", + "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -434,7 +361,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-23" + "@value": "2022-07-31" } ], "http://purl.org/dc/terms/source": [ @@ -465,12 +392,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A27 Workers Right To Information Consultation" + "@value": "A35 Healthcare" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial", + "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -484,7 +411,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-14" + "@value": "2022-07-16" } ], "http://purl.org/dc/terms/source": [ @@ -503,7 +430,7 @@ "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -515,12 +442,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A47 Right To Effective Remedy Fair Trial" + "@value": "A21 Non Discrimination" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections", + "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -534,7 +461,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-06" + "@value": "2022-06-27" } ], "http://purl.org/dc/terms/source": [ @@ -550,7 +477,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -565,7 +492,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A40 Right To Vote Stand As Candidate Municipal Elections" + "@value": "A4 Prohibition Of Torture Degradation Punishment" } ] }, @@ -620,7 +547,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence", + "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -634,7 +561,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-11" + "@value": "2022-07-04" } ], "http://purl.org/dc/terms/source": [ @@ -650,10 +577,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -665,12 +592,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A45 Freedom Of Movement And Residence" + "@value": "A10 Freedom Of Thought Conscience Religion" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights", + "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -684,7 +611,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-07-08" } ], "http://purl.org/dc/terms/source": [ @@ -700,192 +627,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A54-ProhibitionOfAbuseOfRights" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccupationEngageWork" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -897,12 +642,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Fundamental Rights" + "@value": "A14 Right To Education" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman", + "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -916,7 +661,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-09" + "@value": "2022-08-10" } ], "http://purl.org/dc/terms/source": [ @@ -947,12 +692,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A43 European Ombudsman" + "@value": "A44 Right To Petition" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions", + "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -966,7 +711,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-27" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/source": [ @@ -982,7 +727,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -997,12 +742,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A31 Fair Just Working Conditions" + "@value": "A8 Protection Of Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity", + "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccupationEngageWork", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1016,7 +761,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-23" + "@value": "2022-07-09" } ], "http://purl.org/dc/terms/source": [ @@ -1033,23 +778,9 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife" }, { - "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1061,12 +792,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T1 Dignity" + "@value": "A15 Freedom To Choose Occupation Engage Work" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity", + "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1080,7 +811,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-24" + "@value": "2022-06-28" } ], "http://purl.org/dc/terms/source": [ @@ -1111,12 +842,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A1 Human Dignity" + "@value": "A5 Prohibition Of Slavery Forced Labour" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices", + "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1130,7 +861,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-25" + "@value": "2022-07-12" } ], "http://purl.org/dc/terms/source": [ @@ -1146,10 +877,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1161,12 +892,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A29 Right Of Access To Placement Services" + "@value": "A18 Right To Asylum" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum", + "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1180,7 +911,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-12" + "@value": "2022-07-23" } ], "http://purl.org/dc/terms/source": [ @@ -1196,7 +927,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1211,12 +942,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A18 Right To Asylum" + "@value": "A27 Workers Right To Information Consultation" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccupationEngageWork", + "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1230,7 +961,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-09" + "@value": "2022-08-11" } ], "http://purl.org/dc/terms/source": [ @@ -1246,10 +977,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1261,12 +992,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A15 Freedom To Choose Occupation Engage Work" + "@value": "A45 Freedom Of Movement And Residence" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration", + "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1280,7 +1011,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-07" + "@value": "2022-07-21" } ], "http://purl.org/dc/terms/source": [ @@ -1296,10 +1027,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1311,12 +1042,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A41 Right To Good Administration" + "@value": "A26 Integration Of Persons With Disabilities" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice", + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1330,7 +1061,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-07-14" } ], "http://purl.org/dc/terms/source": [ @@ -1349,20 +1080,6 @@ "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1372,12 +1089,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T6 Justice" + "@value": "T3 Equality" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity", + "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1391,7 +1108,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-07-17" } ], "http://purl.org/dc/terms/source": [ @@ -1407,45 +1124,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { - "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1457,12 +1139,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T4 Solidarity" + "@value": "A22 Cultural Religious Linguistic Diversity" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence", + "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1476,7 +1158,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-06" } ], "http://purl.org/dc/terms/source": [ @@ -1495,7 +1177,7 @@ "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1507,12 +1189,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A50 Right Not Be Tried Punished Twice For Same Criminal Offence" + "@value": "A40 Right To Vote Stand As Candidate Municipal Elections" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation", + "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1526,7 +1208,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-08" + "@value": "2022-08-14" } ], "http://purl.org/dc/terms/source": [ @@ -1542,10 +1224,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1557,7 +1239,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A14 Right To Education" + "@value": "A47 Right To Effective Remedy Fair Trial" } ] }, @@ -1612,7 +1294,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife", + "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1626,7 +1308,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-29" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/source": [ @@ -1657,12 +1339,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A33 Family Professional Life" + "@value": "A38 Consumer Protection" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty", + "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1676,7 +1358,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-11" + "@value": "2022-08-05" } ], "http://purl.org/dc/terms/source": [ @@ -1692,7 +1374,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1707,12 +1389,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A17 Right To Property" + "@value": "A39 Right To Vote Stand As Canditate E U Parliament" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife", + "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1726,7 +1408,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-25" + "@value": "2022-07-28" } ], "http://purl.org/dc/terms/source": [ @@ -1742,10 +1424,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1757,7 +1439,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A2 Right To Life" + "@value": "A32 Prohibition Of Child Labour Protectionof Young At Work" } ] }, @@ -1810,11 +1492,6 @@ "@value": "https://w3id.org/dpv/rights/eu" } ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], "http://purl.org/dc/terms/license": [ { "@id": "https://www.w3.org/copyright/document-license-2023/" @@ -1849,7 +1526,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife", + "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1863,7 +1540,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-01" + "@value": "2022-08-07" } ], "http://purl.org/dc/terms/source": [ @@ -1879,10 +1556,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1894,12 +1571,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A7 Respect Private Family Life" + "@value": "A41 Right To Good Administration" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination", + "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1913,7 +1590,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-16" + "@value": "2022-07-07" } ], "http://purl.org/dc/terms/source": [ @@ -1929,7 +1606,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1944,12 +1621,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A21 Non Discrimination" + "@value": "A13 Freedom Of Arts Sciences" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare", + "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -1963,7 +1640,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-31" + "@value": "2022-07-24" } ], "http://purl.org/dc/terms/source": [ @@ -1979,10 +1656,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1994,12 +1671,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A35 Healthcare" + "@value": "A28 Right Of Collective Bargaining Action" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities", + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2013,7 +1690,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-06-29" } ], "http://purl.org/dc/terms/source": [ @@ -2028,9 +1705,6 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" - }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -2044,12 +1718,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A26 Integration Of Persons With Disabilities" + "@value": "T2 Freedoms" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction", + "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2063,7 +1737,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-24" + "@value": "2022-06-24" } ], "http://purl.org/dc/terms/source": [ @@ -2079,10 +1753,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2094,12 +1768,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A28 Right Of Collective Bargaining Action" + "@value": "A1 Human Dignity" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity", + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2113,7 +1787,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-30" + "@value": "2022-08-04" } ], "http://purl.org/dc/terms/source": [ @@ -2130,9 +1804,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2144,12 +1815,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A6 Right To Libery Security" + "@value": "T5 Citizens Rights" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence", + "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2163,7 +1834,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-15" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/source": [ @@ -2179,10 +1850,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2194,12 +1865,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A48 Presumption Of Innocence Right Of Defence" + "@value": "A25 Rights Of Elderly" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament", + "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2213,7 +1884,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-05" + "@value": "2022-07-19" } ], "http://purl.org/dc/terms/source": [ @@ -2229,10 +1900,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2244,12 +1915,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A39 Right To Vote Stand As Canditate E U Parliament" + "@value": "A24 Rights Of Child" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms", + "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2263,7 +1934,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ @@ -2278,52 +1949,61 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccupationEngageWork" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation" - }, + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness" - }, + "@language": "en", + "@value": "A50 Right Not Be Tried Punished Twice For Same Criminal Offence" + } + ] + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Right", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-15" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation" - }, + "@language": "en", + "@value": "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData" - }, + "@id": "https://w3id.org/dpv/rights/eu#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2335,12 +2015,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T2 Freedoms" + "@value": "A20 Equality Before Law" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild", + "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2354,7 +2034,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-19" + "@value": "2022-06-25" } ], "http://purl.org/dc/terms/source": [ @@ -2370,10 +2050,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2385,12 +2065,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A24 Rights Of Child" + "@value": "A2 Right To Life" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection", + "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2404,7 +2084,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-07-13" } ], "http://purl.org/dc/terms/source": [ @@ -2420,10 +2100,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2435,20 +2115,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A53 Level Of Protection" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataSubjectRight", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@value": "A19 Protection Removal Expulsion Extradition" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights", + "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2462,7 +2134,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-04" + "@value": "2022-08-15" } ], "http://purl.org/dc/terms/source": [ @@ -2479,32 +2151,9 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition" }, { - "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman" + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2516,12 +2165,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T5 Citizens Rights" + "@value": "A48 Presumption Of Innocence Right Of Defence" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication", + "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2535,7 +2184,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-07-30" } ], "http://purl.org/dc/terms/source": [ @@ -2552,20 +2201,9 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection" }, { - "@id": "https://w3id.org/dpv/rights/eu#A54-ProhibitionOfAbuseOfRights" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2577,12 +2215,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T7 Interpretation And Application" + "@value": "A34 Social Security Social Assistance" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity", + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2596,7 +2234,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-17" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/source": [ @@ -2611,9 +2249,6 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" - }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -2627,12 +2262,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A22 Cultural Religious Linguistic Diversity" + "@value": "T6 Justice" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson", + "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2646,7 +2281,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-26" + "@value": "2022-07-10" } ], "http://purl.org/dc/terms/source": [ @@ -2665,7 +2300,7 @@ "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2677,12 +2312,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A3 Right To Integrity Of Person" + "@value": "A16 Freedom To Conduct Business" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection", + "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2696,7 +2331,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-07-05" } ], "http://purl.org/dc/terms/source": [ @@ -2712,10 +2347,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2727,12 +2362,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A38 Consumer Protection" + "@value": "A11 Freedom Of Expression Information" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation", + "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2746,7 +2381,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-05" + "@value": "2022-08-02" } ], "http://purl.org/dc/terms/source": [ @@ -2762,10 +2397,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2777,12 +2412,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A11 Freedom Of Expression Information" + "@value": "A37 Environmental Protection" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation", + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2796,7 +2431,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-06" + "@value": "2022-06-23" } ], "http://purl.org/dc/terms/source": [ @@ -2813,9 +2448,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2827,12 +2459,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A12 Freedom Of Assembly Association" + "@value": "T1 Dignity" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour", + "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2846,7 +2478,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-28" + "@value": "2022-07-29" } ], "http://purl.org/dc/terms/source": [ @@ -2862,10 +2494,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2877,12 +2509,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A5 Prohibition Of Slavery Forced Labour" + "@value": "A33 Family Professional Life" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection", + "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2896,7 +2528,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-02" + "@value": "2022-07-18" } ], "http://purl.org/dc/terms/source": [ @@ -2915,7 +2547,7 @@ "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2927,12 +2559,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A37 Environmental Protection" + "@value": "A23 Equality Between Women Men" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly", + "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2946,7 +2578,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-07-01" } ], "http://purl.org/dc/terms/source": [ @@ -2962,10 +2594,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2977,12 +2609,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A25 Rights Of Elderly" + "@value": "A7 Respect Private Family Life" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily", + "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -2996,7 +2628,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-03" + "@value": "2022-08-12" } ], "http://purl.org/dc/terms/source": [ @@ -3015,7 +2647,7 @@ "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3027,12 +2659,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A9 Right To Marry Found Family" + "@value": "A46 Diplomatic Consular Protection" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition", + "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -3046,7 +2678,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-13" + "@value": "2022-07-03" } ], "http://purl.org/dc/terms/source": [ @@ -3077,12 +2709,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A19 Protection Removal Expulsion Extradition" + "@value": "A9 Right To Marry Found Family" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment", + "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -3096,7 +2728,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-27" + "@value": "2022-06-30" } ], "http://purl.org/dc/terms/source": [ @@ -3112,7 +2744,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3127,12 +2759,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A4 Prohibition Of Torture Degradation Punishment" + "@value": "A6 Right To Libery Security" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork", + "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -3146,7 +2778,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-28" + "@value": "2022-08-08" } ], "http://purl.org/dc/terms/source": [ @@ -3162,10 +2794,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3177,12 +2809,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A32 Prohibition Of Child Labour Protectionof Young At Work" + "@value": "A42 Right To Access To Documents" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples", + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -3196,7 +2828,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/source": [ @@ -3211,9 +2843,6 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" - }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -3227,12 +2856,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A52 Scope Interpretation Of Rights Principles" + "@value": "T4 Solidarity" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw", + "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -3246,7 +2875,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-15" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/source": [ @@ -3262,10 +2891,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" }, { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3277,12 +2906,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A20 Equality Before Law" + "@value": "A53 Level Of Protection" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication", + "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -3296,7 +2925,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-09" } ], "http://purl.org/dc/terms/source": [ @@ -3312,10 +2941,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3327,12 +2956,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A51 Field Of Application" + "@value": "A43 European Ombudsman" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness", + "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -3346,7 +2975,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-10" + "@value": "2022-06-26" } ], "http://purl.org/dc/terms/source": [ @@ -3362,10 +2991,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3377,12 +3006,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A16 Freedom To Conduct Business" + "@value": "A3 Right To Integrity Of Person" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion", + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -3396,7 +3025,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-04" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ @@ -3413,9 +3042,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3427,12 +3053,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A10 Freedom Of Thought Conscience Religion" + "@value": "T7 Interpretation And Application" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition", + "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -3446,7 +3072,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-10" + "@value": "2022-07-26" } ], "http://purl.org/dc/terms/source": [ @@ -3462,10 +3088,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3477,12 +3103,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A44 Right To Petition" + "@value": "A30 Protection Unjustified Dismissal" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance", + "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Right", @@ -3496,7 +3122,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-30" + "@value": "2022-07-27" } ], "http://purl.org/dc/terms/source": [ @@ -3512,10 +3138,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3527,7 +3153,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A34 Social Security Social Assistance" + "@value": "A31 Fair Just Working Conditions" } ] } diff --git a/legal/eu/rights/modules/fundamental-owl.n3 b/legal/eu/rights/modules/fundamental-owl.n3 index fc9e93695..f0aa777b4 100644 --- a/legal/eu/rights/modules/fundamental-owl.n3 +++ b/legal/eu/rights/modules/fundamental-owl.n3 @@ -665,67 +665,6 @@ eu-rights:EUFundamentalRights a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf dpv:DataSubjectRight ; - rdfs:superClassOf eu-rights:A1-HumanDignity, - eu-rights:A10-FreedomOfThoughtConscienceReligion, - eu-rights:A11-FreedomOfExpressionInformation, - eu-rights:A12-FreedomOfAssemblyAssociation, - eu-rights:A13-FreedomOfArtsSciences, - eu-rights:A14-RightToEducation, - eu-rights:A15-FreedomToChooseOccupationEngageWork, - eu-rights:A16-FreedomToConductBusiness, - eu-rights:A17-RightToProperty, - eu-rights:A18-RightToAsylum, - eu-rights:A19-ProtectionRemovalExpulsionExtradition, - eu-rights:A2-RightToLife, - eu-rights:A20-EqualityBeforeLaw, - eu-rights:A21-NonDiscrimination, - eu-rights:A22-CulturalReligiousLinguisticDiversity, - eu-rights:A23-EqualityBetweenWomenMen, - eu-rights:A24-RightsOfChild, - eu-rights:A25-RightsOfElderly, - eu-rights:A26-IntegrationOfPersonsWithDisabilities, - eu-rights:A27-WorkersRightToInformationConsultation, - eu-rights:A28-RightOfCollectiveBargainingAction, - eu-rights:A29-RightOfAccessToPlacementServices, - eu-rights:A3-RightToIntegrityOfPerson, - eu-rights:A30-ProtectionUnjustifiedDismissal, - eu-rights:A31-FairJustWorkingConditions, - eu-rights:A32-ProhibitionOfChildLabourProtectionofYoungAtWork, - eu-rights:A33-FamilyProfessionalLife, - eu-rights:A34-SocialSecuritySocialAssistance, - eu-rights:A35-Healthcare, - eu-rights:A36-AccessToServicesOfGeneralEconomicInterest, - eu-rights:A37-EnvironmentalProtection, - eu-rights:A38-ConsumerProtection, - eu-rights:A39-RightToVoteStandAsCanditateEUParliament, - eu-rights:A4-ProhibitionOfTortureDegradationPunishment, - eu-rights:A40-RightToVoteStandAsCandidateMunicipalElections, - eu-rights:A41-RightToGoodAdministration, - eu-rights:A42-RightToAccessToDocuments, - eu-rights:A43-EuropeanOmbudsman, - eu-rights:A44-RightToPetition, - eu-rights:A45-FreedomOfMovementAndResidence, - eu-rights:A46-DiplomaticConsularProtection, - eu-rights:A47-RightToEffectiveRemedyFairTrial, - eu-rights:A48-PresumptionOfInnocenceRightOfDefence, - eu-rights:A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties, - eu-rights:A5-ProhibitionOfSlaveryForcedLabour, - eu-rights:A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence, - eu-rights:A51-FieldOfApplication, - eu-rights:A52-ScopeInterpretationOfRightsPrinciples, - eu-rights:A53-LevelOfProtection, - eu-rights:A54-ProhibitionOfAbuseOfRights, - eu-rights:A6-RightToLiberySecurity, - eu-rights:A7-RespectPrivateFamilyLife, - eu-rights:A8-ProtectionOfPersonalData, - eu-rights:A9-RightToMarryFoundFamily, - eu-rights:T1-Dignity, - eu-rights:T2-Freedoms, - eu-rights:T3-Equality, - eu-rights:T4-Solidarity, - eu-rights:T5-CitizensRights, - eu-rights:T6-Justice, - eu-rights:T7-InterpretationAndApplication ; sw:term_status "accepted"@en ; skos:prefLabel "EU Fundamental Rights"@en . @@ -737,11 +676,6 @@ eu-rights:T1-Dignity a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf eu-rights:EUFundamentalRights ; - rdfs:superClassOf eu-rights:A1-HumanDignity, - eu-rights:A2-RightToLife, - eu-rights:A3-RightToIntegrityOfPerson, - eu-rights:A4-ProhibitionOfTortureDegradationPunishment, - eu-rights:A5-ProhibitionOfSlaveryForcedLabour ; sw:term_status "accepted"@en ; skos:prefLabel "T1 Dignity"@en . @@ -753,20 +687,6 @@ eu-rights:T2-Freedoms a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf eu-rights:EUFundamentalRights ; - rdfs:superClassOf eu-rights:A10-FreedomOfThoughtConscienceReligion, - eu-rights:A11-FreedomOfExpressionInformation, - eu-rights:A12-FreedomOfAssemblyAssociation, - eu-rights:A13-FreedomOfArtsSciences, - eu-rights:A14-RightToEducation, - eu-rights:A15-FreedomToChooseOccupationEngageWork, - eu-rights:A16-FreedomToConductBusiness, - eu-rights:A17-RightToProperty, - eu-rights:A18-RightToAsylum, - eu-rights:A19-ProtectionRemovalExpulsionExtradition, - eu-rights:A6-RightToLiberySecurity, - eu-rights:A7-RespectPrivateFamilyLife, - eu-rights:A8-ProtectionOfPersonalData, - eu-rights:A9-RightToMarryFoundFamily ; sw:term_status "accepted"@en ; skos:prefLabel "T2 Freedoms"@en . @@ -778,13 +698,6 @@ eu-rights:T3-Equality a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf eu-rights:EUFundamentalRights ; - rdfs:superClassOf eu-rights:A20-EqualityBeforeLaw, - eu-rights:A21-NonDiscrimination, - eu-rights:A22-CulturalReligiousLinguisticDiversity, - eu-rights:A23-EqualityBetweenWomenMen, - eu-rights:A24-RightsOfChild, - eu-rights:A25-RightsOfElderly, - eu-rights:A26-IntegrationOfPersonsWithDisabilities ; sw:term_status "accepted"@en ; skos:prefLabel "T3 Equality"@en . @@ -796,18 +709,6 @@ eu-rights:T4-Solidarity a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf eu-rights:EUFundamentalRights ; - rdfs:superClassOf eu-rights:A27-WorkersRightToInformationConsultation, - eu-rights:A28-RightOfCollectiveBargainingAction, - eu-rights:A29-RightOfAccessToPlacementServices, - eu-rights:A30-ProtectionUnjustifiedDismissal, - eu-rights:A31-FairJustWorkingConditions, - eu-rights:A32-ProhibitionOfChildLabourProtectionofYoungAtWork, - eu-rights:A33-FamilyProfessionalLife, - eu-rights:A34-SocialSecuritySocialAssistance, - eu-rights:A35-Healthcare, - eu-rights:A36-AccessToServicesOfGeneralEconomicInterest, - eu-rights:A37-EnvironmentalProtection, - eu-rights:A38-ConsumerProtection ; sw:term_status "accepted"@en ; skos:prefLabel "T4 Solidarity"@en . @@ -819,14 +720,6 @@ eu-rights:T5-CitizensRights a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf eu-rights:EUFundamentalRights ; - rdfs:superClassOf eu-rights:A39-RightToVoteStandAsCanditateEUParliament, - eu-rights:A40-RightToVoteStandAsCandidateMunicipalElections, - eu-rights:A41-RightToGoodAdministration, - eu-rights:A42-RightToAccessToDocuments, - eu-rights:A43-EuropeanOmbudsman, - eu-rights:A44-RightToPetition, - eu-rights:A45-FreedomOfMovementAndResidence, - eu-rights:A46-DiplomaticConsularProtection ; sw:term_status "accepted"@en ; skos:prefLabel "T5 Citizens Rights"@en . @@ -838,10 +731,6 @@ eu-rights:T6-Justice a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf eu-rights:EUFundamentalRights ; - rdfs:superClassOf eu-rights:A47-RightToEffectiveRemedyFairTrial, - eu-rights:A48-PresumptionOfInnocenceRightOfDefence, - eu-rights:A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties, - eu-rights:A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence ; sw:term_status "accepted"@en ; skos:prefLabel "T6 Justice"@en . @@ -853,15 +742,9 @@ eu-rights:T7-InterpretationAndApplication a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf eu-rights:EUFundamentalRights ; - rdfs:superClassOf eu-rights:A51-FieldOfApplication, - eu-rights:A52-ScopeInterpretationOfRightsPrinciples, - eu-rights:A53-LevelOfProtection, - eu-rights:A54-ProhibitionOfAbuseOfRights ; sw:term_status "accepted"@en ; skos:prefLabel "T7 Interpretation And Application"@en . -dpv:DataSubjectRight rdfs:superClassOf eu-rights:EUFundamentalRights . - a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", @@ -872,7 +755,6 @@ dpv:DataSubjectRight rdfs:superClassOf eu-rights:EUFundamentalRights . dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU's Fundamental Rights and Freedoms"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/rights/eu" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Fundamental Rights and Freedoms"@en ; diff --git a/legal/eu/rights/modules/fundamental-owl.owl b/legal/eu/rights/modules/fundamental-owl.owl index 4455f7a28..c549b4e22 100644 --- a/legal/eu/rights/modules/fundamental-owl.owl +++ b/legal/eu/rights/modules/fundamental-owl.owl @@ -8,384 +8,314 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - A32 Prohibition Of Child Labour Protectionof Young At Work + A46 Diplomatic Consular Protection (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-28 + 2022-08-12 accepted Harshvardhan J. Pandit - + - + - A30 Protection Unjustified Dismissal + A6 Right To Libery Security (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-26 + 2022-06-30 accepted Harshvardhan J. Pandit + - - + - A46 Diplomatic Consular Protection + A32 Prohibition Of Child Labour Protectionof Young At Work (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-12 + 2022-07-28 accepted Harshvardhan J. Pandit - + - + - A49 Principles Of Legality Proportionality Criminal Offences Penalties + T5 Citizens Rights (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-16 + 2022-08-04 accepted Harshvardhan J. Pandit - - + - A5 Prohibition Of Slavery Forced Labour + T7 Interpretation And Application (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-28 + 2022-08-18 accepted Harshvardhan J. Pandit - - + - A42 Right To Access To Documents + A20 Equality Before Law (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-08 + 2022-07-15 accepted Harshvardhan J. Pandit - + - + - T1 Dignity + A17 Right To Property (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-23 + 2022-07-11 accepted Harshvardhan J. Pandit - - - - - + - + - A26 Integration Of Persons With Disabilities + A11 Freedom Of Expression Information (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-21 + 2022-07-05 accepted Harshvardhan J. Pandit - + - + - EU Fundamental Rights + T6 Justice (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-22 + 2022-08-13 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - A4 Prohibition Of Torture Degradation Punishment + A35 Healthcare (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-27 + 2022-07-31 accepted Harshvardhan J. Pandit - + - + - A38 Consumer Protection + A4 Prohibition Of Torture Degradation Punishment (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-03 + 2022-06-27 accepted Harshvardhan J. Pandit + - - + - A11 Freedom Of Expression Information + A38 Consumer Protection (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-05 + 2022-08-03 accepted Harshvardhan J. Pandit - + - + - A25 Rights Of Elderly + A28 Right Of Collective Bargaining Action (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-20 + 2022-07-24 accepted Harshvardhan J. Pandit - + - + - A9 Right To Marry Found Family + A33 Family Professional Life (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-03 + 2022-07-29 accepted Harshvardhan J. Pandit - + - + - T6 Justice + A50 Right Not Be Tried Punished Twice For Same Criminal Offence (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-13 + 2022-08-17 accepted Harshvardhan J. Pandit + - - - - - + - A18 Right To Asylum + A37 Environmental Protection (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-12 + 2022-08-02 accepted Harshvardhan J. Pandit - + - + - A20 Equality Before Law + A23 Equality Between Women Men (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-15 + 2022-07-18 accepted Harshvardhan J. Pandit - + - A14 Right To Education + A5 Prohibition Of Slavery Forced Labour (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-08 + 2022-06-28 accepted Harshvardhan J. Pandit - + - + - A7 Respect Private Family Life + A53 Level Of Protection (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-01 + 2022-08-21 accepted Harshvardhan J. Pandit - + - + - A24 Rights Of Child + A9 Right To Marry Found Family (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-19 + 2022-07-03 accepted Harshvardhan J. Pandit - + - + - A22 Cultural Religious Linguistic Diversity + A30 Protection Unjustified Dismissal (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-17 + 2022-07-26 accepted Harshvardhan J. Pandit - + - + - A6 Right To Libery Security + A31 Fair Just Working Conditions (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-30 + 2022-07-27 accepted Harshvardhan J. Pandit + - - + - A51 Field Of Application + A13 Freedom Of Arts Sciences (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-19 + 2022-07-07 accepted Harshvardhan J. Pandit - + - + - A34 Social Security Social Assistance + A8 Protection Of Personal Data (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-30 + 2022-07-02 accepted Harshvardhan J. Pandit + - @@ -400,17 +330,17 @@ - + - A45 Freedom Of Movement And Residence + A18 Right To Asylum (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-11 + 2022-07-12 accepted Harshvardhan J. Pandit - + @@ -423,232 +353,174 @@ accepted Harshvardhan J. Pandit - + - + - A19 Protection Removal Expulsion Extradition + EU Fundamental Rights (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-13 + 2022-06-22 accepted Harshvardhan J. Pandit - - + - + - A2 Right To Life + A24 Rights Of Child (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-25 + 2022-07-19 accepted Harshvardhan J. Pandit - + - + - T2 Freedoms + A40 Right To Vote Stand As Candidate Municipal Elections (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-29 + 2022-08-06 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - + - + - T4 Solidarity + A47 Right To Effective Remedy Fair Trial (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-22 + 2022-08-14 accepted Harshvardhan J. Pandit - - - - - - - - - - - - + - + - A43 European Ombudsman + A36 Access To Services Of General Economic Interest (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-09 + 2022-08-01 accepted Harshvardhan J. Pandit - + - + - A44 Right To Petition + A15 Freedom To Choose Occupation Engage Work (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-10 + 2022-07-09 accepted Harshvardhan J. Pandit - + - - - EU Fundamental Rights and Freedoms - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU's Fundamental Rights and Freedoms - 2022-08-15 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv/rights/eu - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - de - Harshvardhan J. Pandit - - eu-rights - https://w3id.org/dpv/rights/eu# - - - + - A12 Freedom Of Assembly Association + A29 Right Of Access To Placement Services (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-06 + 2022-07-25 accepted Harshvardhan J. Pandit - + - + - A37 Environmental Protection + A25 Rights Of Elderly (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-02 + 2022-07-20 accepted Harshvardhan J. Pandit + - - + - A41 Right To Good Administration + A42 Right To Access To Documents (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-07 + 2022-08-08 accepted Harshvardhan J. Pandit - + - T3 Equality + A43 European Ombudsman (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-14 + 2022-08-09 accepted Harshvardhan J. Pandit - - - - - - - + - + - T5 Citizens Rights + A14 Right To Education (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-04 + 2022-07-08 accepted Harshvardhan J. Pandit - - - - - - - - + - + - A50 Right Not Be Tried Punished Twice For Same Criminal Offence + T2 Freedoms (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-17 + 2022-06-29 accepted Harshvardhan J. Pandit - - + - A28 Right Of Collective Bargaining Action + A51 Field Of Application (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-24 + 2022-08-19 accepted Harshvardhan J. Pandit - + @@ -664,283 +536,292 @@ - + - A47 Right To Effective Remedy Fair Trial + A49 Principles Of Legality Proportionality Criminal Offences Penalties (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-14 + 2022-08-16 accepted Harshvardhan J. Pandit - + - A33 Family Professional Life + T4 Solidarity (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-29 + 2022-07-22 accepted Harshvardhan J. Pandit - - + - A17 Right To Property + A27 Workers Right To Information Consultation (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-11 + 2022-07-23 accepted Harshvardhan J. Pandit - + - + - A31 Fair Just Working Conditions + A41 Right To Good Administration (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-27 + 2022-08-07 accepted Harshvardhan J. Pandit - + - + - A53 Level Of Protection + T1 Dignity (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-21 + 2022-06-23 accepted Harshvardhan J. Pandit - - + + + EU Fundamental Rights and Freedoms + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU's Fundamental Rights and Freedoms + 2022-08-15 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv/rights/eu + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Harshvardhan J. Pandit + + eu-rights + https://w3id.org/dpv/rights/eu# + + + - A8 Protection Of Personal Data + A3 Right To Integrity Of Person (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-02 + 2022-06-26 accepted Harshvardhan J. Pandit - + - + - A13 Freedom Of Arts Sciences + A44 Right To Petition (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-07 + 2022-08-10 accepted Harshvardhan J. Pandit - + - + - T7 Interpretation And Application + A21 Non Discrimination (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-18 + 2022-07-16 accepted Harshvardhan J. Pandit - - - - + - + - A1 Human Dignity + A19 Protection Removal Expulsion Extradition (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-24 + 2022-07-13 accepted Harshvardhan J. Pandit - + - + - A3 Right To Integrity Of Person + A26 Integration Of Persons With Disabilities (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-26 + 2022-07-21 accepted Harshvardhan J. Pandit + - - + - A35 Healthcare + A48 Presumption Of Innocence Right Of Defence (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-31 + 2022-08-15 accepted Harshvardhan J. Pandit - + - + - A21 Non Discrimination + A2 Right To Life (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-16 + 2022-06-25 accepted Harshvardhan J. Pandit - + - + - A54 Prohibition Of Abuse Of Rights + A1 Human Dignity (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-22 + 2022-06-24 accepted Harshvardhan J. Pandit - + - + - A48 Presumption Of Innocence Right Of Defence + A39 Right To Vote Stand As Canditate E U Parliament (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-15 + 2022-08-05 accepted Harshvardhan J. Pandit + - - + - A29 Right Of Access To Placement Services + A54 Prohibition Of Abuse Of Rights (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-25 + 2022-08-22 accepted Harshvardhan J. Pandit - + - + - A36 Access To Services Of General Economic Interest + A45 Freedom Of Movement And Residence (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-01 + 2022-08-11 accepted Harshvardhan J. Pandit - + - + - A40 Right To Vote Stand As Candidate Municipal Elections + A34 Social Security Social Assistance (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-06 + 2022-07-30 accepted Harshvardhan J. Pandit - + - + - A27 Workers Right To Information Consultation + A7 Respect Private Family Life (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-23 + 2022-07-01 accepted Harshvardhan J. Pandit - + - + - A39 Right To Vote Stand As Canditate E U Parliament + A12 Freedom Of Assembly Association (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-05 + 2022-07-06 accepted Harshvardhan J. Pandit - + - + - A23 Equality Between Women Men + T3 Equality (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-18 + 2022-07-14 accepted Harshvardhan J. Pandit - - + - A15 Freedom To Choose Occupation Engage Work + A22 Cultural Religious Linguistic Diversity (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-09 + 2022-07-17 accepted Harshvardhan J. Pandit - + - - - diff --git a/legal/eu/rights/modules/fundamental-owl.ttl b/legal/eu/rights/modules/fundamental-owl.ttl index fc9e93695..f0aa777b4 100644 --- a/legal/eu/rights/modules/fundamental-owl.ttl +++ b/legal/eu/rights/modules/fundamental-owl.ttl @@ -665,67 +665,6 @@ eu-rights:EUFundamentalRights a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf dpv:DataSubjectRight ; - rdfs:superClassOf eu-rights:A1-HumanDignity, - eu-rights:A10-FreedomOfThoughtConscienceReligion, - eu-rights:A11-FreedomOfExpressionInformation, - eu-rights:A12-FreedomOfAssemblyAssociation, - eu-rights:A13-FreedomOfArtsSciences, - eu-rights:A14-RightToEducation, - eu-rights:A15-FreedomToChooseOccupationEngageWork, - eu-rights:A16-FreedomToConductBusiness, - eu-rights:A17-RightToProperty, - eu-rights:A18-RightToAsylum, - eu-rights:A19-ProtectionRemovalExpulsionExtradition, - eu-rights:A2-RightToLife, - eu-rights:A20-EqualityBeforeLaw, - eu-rights:A21-NonDiscrimination, - eu-rights:A22-CulturalReligiousLinguisticDiversity, - eu-rights:A23-EqualityBetweenWomenMen, - eu-rights:A24-RightsOfChild, - eu-rights:A25-RightsOfElderly, - eu-rights:A26-IntegrationOfPersonsWithDisabilities, - eu-rights:A27-WorkersRightToInformationConsultation, - eu-rights:A28-RightOfCollectiveBargainingAction, - eu-rights:A29-RightOfAccessToPlacementServices, - eu-rights:A3-RightToIntegrityOfPerson, - eu-rights:A30-ProtectionUnjustifiedDismissal, - eu-rights:A31-FairJustWorkingConditions, - eu-rights:A32-ProhibitionOfChildLabourProtectionofYoungAtWork, - eu-rights:A33-FamilyProfessionalLife, - eu-rights:A34-SocialSecuritySocialAssistance, - eu-rights:A35-Healthcare, - eu-rights:A36-AccessToServicesOfGeneralEconomicInterest, - eu-rights:A37-EnvironmentalProtection, - eu-rights:A38-ConsumerProtection, - eu-rights:A39-RightToVoteStandAsCanditateEUParliament, - eu-rights:A4-ProhibitionOfTortureDegradationPunishment, - eu-rights:A40-RightToVoteStandAsCandidateMunicipalElections, - eu-rights:A41-RightToGoodAdministration, - eu-rights:A42-RightToAccessToDocuments, - eu-rights:A43-EuropeanOmbudsman, - eu-rights:A44-RightToPetition, - eu-rights:A45-FreedomOfMovementAndResidence, - eu-rights:A46-DiplomaticConsularProtection, - eu-rights:A47-RightToEffectiveRemedyFairTrial, - eu-rights:A48-PresumptionOfInnocenceRightOfDefence, - eu-rights:A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties, - eu-rights:A5-ProhibitionOfSlaveryForcedLabour, - eu-rights:A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence, - eu-rights:A51-FieldOfApplication, - eu-rights:A52-ScopeInterpretationOfRightsPrinciples, - eu-rights:A53-LevelOfProtection, - eu-rights:A54-ProhibitionOfAbuseOfRights, - eu-rights:A6-RightToLiberySecurity, - eu-rights:A7-RespectPrivateFamilyLife, - eu-rights:A8-ProtectionOfPersonalData, - eu-rights:A9-RightToMarryFoundFamily, - eu-rights:T1-Dignity, - eu-rights:T2-Freedoms, - eu-rights:T3-Equality, - eu-rights:T4-Solidarity, - eu-rights:T5-CitizensRights, - eu-rights:T6-Justice, - eu-rights:T7-InterpretationAndApplication ; sw:term_status "accepted"@en ; skos:prefLabel "EU Fundamental Rights"@en . @@ -737,11 +676,6 @@ eu-rights:T1-Dignity a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf eu-rights:EUFundamentalRights ; - rdfs:superClassOf eu-rights:A1-HumanDignity, - eu-rights:A2-RightToLife, - eu-rights:A3-RightToIntegrityOfPerson, - eu-rights:A4-ProhibitionOfTortureDegradationPunishment, - eu-rights:A5-ProhibitionOfSlaveryForcedLabour ; sw:term_status "accepted"@en ; skos:prefLabel "T1 Dignity"@en . @@ -753,20 +687,6 @@ eu-rights:T2-Freedoms a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf eu-rights:EUFundamentalRights ; - rdfs:superClassOf eu-rights:A10-FreedomOfThoughtConscienceReligion, - eu-rights:A11-FreedomOfExpressionInformation, - eu-rights:A12-FreedomOfAssemblyAssociation, - eu-rights:A13-FreedomOfArtsSciences, - eu-rights:A14-RightToEducation, - eu-rights:A15-FreedomToChooseOccupationEngageWork, - eu-rights:A16-FreedomToConductBusiness, - eu-rights:A17-RightToProperty, - eu-rights:A18-RightToAsylum, - eu-rights:A19-ProtectionRemovalExpulsionExtradition, - eu-rights:A6-RightToLiberySecurity, - eu-rights:A7-RespectPrivateFamilyLife, - eu-rights:A8-ProtectionOfPersonalData, - eu-rights:A9-RightToMarryFoundFamily ; sw:term_status "accepted"@en ; skos:prefLabel "T2 Freedoms"@en . @@ -778,13 +698,6 @@ eu-rights:T3-Equality a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf eu-rights:EUFundamentalRights ; - rdfs:superClassOf eu-rights:A20-EqualityBeforeLaw, - eu-rights:A21-NonDiscrimination, - eu-rights:A22-CulturalReligiousLinguisticDiversity, - eu-rights:A23-EqualityBetweenWomenMen, - eu-rights:A24-RightsOfChild, - eu-rights:A25-RightsOfElderly, - eu-rights:A26-IntegrationOfPersonsWithDisabilities ; sw:term_status "accepted"@en ; skos:prefLabel "T3 Equality"@en . @@ -796,18 +709,6 @@ eu-rights:T4-Solidarity a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf eu-rights:EUFundamentalRights ; - rdfs:superClassOf eu-rights:A27-WorkersRightToInformationConsultation, - eu-rights:A28-RightOfCollectiveBargainingAction, - eu-rights:A29-RightOfAccessToPlacementServices, - eu-rights:A30-ProtectionUnjustifiedDismissal, - eu-rights:A31-FairJustWorkingConditions, - eu-rights:A32-ProhibitionOfChildLabourProtectionofYoungAtWork, - eu-rights:A33-FamilyProfessionalLife, - eu-rights:A34-SocialSecuritySocialAssistance, - eu-rights:A35-Healthcare, - eu-rights:A36-AccessToServicesOfGeneralEconomicInterest, - eu-rights:A37-EnvironmentalProtection, - eu-rights:A38-ConsumerProtection ; sw:term_status "accepted"@en ; skos:prefLabel "T4 Solidarity"@en . @@ -819,14 +720,6 @@ eu-rights:T5-CitizensRights a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf eu-rights:EUFundamentalRights ; - rdfs:superClassOf eu-rights:A39-RightToVoteStandAsCanditateEUParliament, - eu-rights:A40-RightToVoteStandAsCandidateMunicipalElections, - eu-rights:A41-RightToGoodAdministration, - eu-rights:A42-RightToAccessToDocuments, - eu-rights:A43-EuropeanOmbudsman, - eu-rights:A44-RightToPetition, - eu-rights:A45-FreedomOfMovementAndResidence, - eu-rights:A46-DiplomaticConsularProtection ; sw:term_status "accepted"@en ; skos:prefLabel "T5 Citizens Rights"@en . @@ -838,10 +731,6 @@ eu-rights:T6-Justice a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf eu-rights:EUFundamentalRights ; - rdfs:superClassOf eu-rights:A47-RightToEffectiveRemedyFairTrial, - eu-rights:A48-PresumptionOfInnocenceRightOfDefence, - eu-rights:A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties, - eu-rights:A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence ; sw:term_status "accepted"@en ; skos:prefLabel "T6 Justice"@en . @@ -853,15 +742,9 @@ eu-rights:T7-InterpretationAndApplication a rdfs:Class, dct:source "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)"@en ; rdfs:isDefinedBy eu-rights: ; rdfs:subClassOf eu-rights:EUFundamentalRights ; - rdfs:superClassOf eu-rights:A51-FieldOfApplication, - eu-rights:A52-ScopeInterpretationOfRightsPrinciples, - eu-rights:A53-LevelOfProtection, - eu-rights:A54-ProhibitionOfAbuseOfRights ; sw:term_status "accepted"@en ; skos:prefLabel "T7 Interpretation And Application"@en . -dpv:DataSubjectRight rdfs:superClassOf eu-rights:EUFundamentalRights . - a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", @@ -872,7 +755,6 @@ dpv:DataSubjectRight rdfs:superClassOf eu-rights:EUFundamentalRights . dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU's Fundamental Rights and Freedoms"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/rights/eu" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Fundamental Rights and Freedoms"@en ; diff --git a/legal/eu/rights/modules/fundamental.jsonld b/legal/eu/rights/modules/fundamental.jsonld index da83a44a2..8995e1fde 100644 --- a/legal/eu/rights/modules/fundamental.jsonld +++ b/legal/eu/rights/modules/fundamental.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences", + "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14,7 +14,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-07" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/source": [ @@ -36,7 +36,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -50,12 +50,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A13 Freedom Of Arts Sciences" + "@value": "A52 Scope Interpretation Of Rights Principles" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen", + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -69,7 +69,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-18" + "@value": "2022-07-14" } ], "http://purl.org/dc/terms/source": [ @@ -90,9 +90,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" - }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -105,12 +102,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A23 Equality Between Women Men" + "@value": "T3 Equality" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal", + "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -124,7 +121,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-26" + "@value": "2022-08-16" } ], "http://purl.org/dc/terms/source": [ @@ -146,7 +143,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -160,12 +157,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A30 Protection Unjustified Dismissal" + "@value": "A49 Principles Of Legality Proportionality Criminal Offences Penalties" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData", + "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -179,7 +176,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-07-06" } ], "http://purl.org/dc/terms/source": [ @@ -215,12 +212,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A8 Protection Of Personal Data" + "@value": "A12 Freedom Of Assembly Association" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection", + "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -234,7 +231,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-12" + "@value": "2022-07-11" } ], "http://purl.org/dc/terms/source": [ @@ -256,7 +253,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -270,87 +267,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A46 Diplomatic Consular Protection" - } - ] - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/rights/eu#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/rights/eu#fundamental-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "T3 Equality" + "@value": "A17 Right To Property" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments", + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -364,7 +286,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-08" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ @@ -386,10 +308,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -400,12 +319,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A42 Right To Access To Documents" + "@value": "EU Fundamental Rights" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties", + "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -419,7 +338,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-16" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/source": [ @@ -441,7 +360,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -455,12 +374,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A49 Principles Of Legality Proportionality Criminal Offences Penalties" + "@value": "A51 Field Of Application" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation", + "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -474,7 +393,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-23" + "@value": "2022-07-25" } ], "http://purl.org/dc/terms/source": [ @@ -510,12 +429,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A27 Workers Right To Information Consultation" + "@value": "A29 Right Of Access To Placement Services" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial", + "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -529,7 +448,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-14" + "@value": "2022-07-31" } ], "http://purl.org/dc/terms/source": [ @@ -551,7 +470,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -565,12 +484,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A47 Right To Effective Remedy Fair Trial" + "@value": "A35 Healthcare" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections", + "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -584,7 +503,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-06" + "@value": "2022-07-16" } ], "http://purl.org/dc/terms/source": [ @@ -606,7 +525,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -620,7 +539,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A40 Right To Vote Stand As Candidate Municipal Elections" + "@value": "A21 Non Discrimination" } ] }, @@ -680,7 +599,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence", + "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -694,7 +613,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-11" + "@value": "2022-06-27" } ], "http://purl.org/dc/terms/source": [ @@ -716,7 +635,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -730,12 +649,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A45 Freedom Of Movement And Residence" + "@value": "A4 Prohibition Of Torture Degradation Punishment" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights", + "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -749,7 +668,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-07-04" } ], "http://purl.org/dc/terms/source": [ @@ -771,7 +690,10 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -779,200 +701,15 @@ "@id": "https://w3id.org/dpv/rights/eu#fundamental-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccupationEngageWork" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A54-ProhibitionOfAbuseOfRights" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Fundamental Rights" + "@value": "A10 Freedom Of Thought Conscience Religion" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions", + "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -986,7 +723,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-27" + "@value": "2022-07-08" } ], "http://purl.org/dc/terms/source": [ @@ -1008,7 +745,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1022,12 +759,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A31 Fair Just Working Conditions" + "@value": "A14 Right To Education" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman", + "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1041,7 +778,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-09" + "@value": "2022-06-25" } ], "http://purl.org/dc/terms/source": [ @@ -1063,7 +800,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1077,12 +814,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A43 European Ombudsman" + "@value": "A2 Right To Life" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity", + "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1096,7 +833,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-23" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/source": [ @@ -1114,44 +851,30 @@ { "@language": "en", "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/rights/eu#fundamental-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { - "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment" - }, + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour" + "@id": "https://w3id.org/dpv/rights/eu#fundamental-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T1 Dignity" + "@value": "A8 Protection Of Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity", + "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccupationEngageWork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1165,7 +888,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-24" + "@value": "2022-07-09" } ], "http://purl.org/dc/terms/source": [ @@ -1187,7 +910,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1201,12 +924,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A1 Human Dignity" + "@value": "A15 Freedom To Choose Occupation Engage Work" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices", + "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1220,7 +943,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-25" + "@value": "2022-06-28" } ], "http://purl.org/dc/terms/source": [ @@ -1242,7 +965,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1256,12 +979,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A29 Right Of Access To Placement Services" + "@value": "A5 Prohibition Of Slavery Forced Labour" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum", + "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1275,7 +998,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-12" + "@value": "2022-07-17" } ], "http://purl.org/dc/terms/source": [ @@ -1297,7 +1020,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1311,12 +1034,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A18 Right To Asylum" + "@value": "A22 Cultural Religious Linguistic Diversity" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccupationEngageWork", + "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1330,7 +1053,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-09" + "@value": "2022-07-12" } ], "http://purl.org/dc/terms/source": [ @@ -1366,12 +1089,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A15 Freedom To Choose Occupation Engage Work" + "@value": "A18 Right To Asylum" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration", + "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1385,7 +1108,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-07" + "@value": "2022-07-23" } ], "http://purl.org/dc/terms/source": [ @@ -1407,7 +1130,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1421,12 +1144,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A41 Right To Good Administration" + "@value": "A27 Workers Right To Information Consultation" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity", + "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1440,7 +1163,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-07-21" } ], "http://purl.org/dc/terms/source": [ @@ -1461,6 +1184,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -1470,53 +1196,15 @@ "@id": "https://w3id.org/dpv/rights/eu#fundamental-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T4 Solidarity" + "@value": "A26 Integration Of Persons With Disabilities" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice", + "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1530,7 +1218,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-08-10" } ], "http://purl.org/dc/terms/source": [ @@ -1551,6 +1239,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -1560,29 +1251,15 @@ "@id": "https://w3id.org/dpv/rights/eu#fundamental-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T6 Justice" + "@value": "A44 Right To Petition" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence", + "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1596,7 +1273,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-06" } ], "http://purl.org/dc/terms/source": [ @@ -1618,7 +1295,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1632,12 +1309,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A50 Right Not Be Tried Punished Twice For Same Criminal Offence" + "@value": "A40 Right To Vote Stand As Candidate Municipal Elections" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation", + "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1651,7 +1328,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-08" + "@value": "2022-08-14" } ], "http://purl.org/dc/terms/source": [ @@ -1673,7 +1350,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1687,7 +1364,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A14 Right To Education" + "@value": "A47 Right To Effective Remedy Fair Trial" } ] }, @@ -1747,7 +1424,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife", + "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1761,7 +1438,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-29" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/source": [ @@ -1797,12 +1474,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A33 Family Professional Life" + "@value": "A38 Consumer Protection" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty", + "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1816,7 +1493,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-11" + "@value": "2022-08-05" } ], "http://purl.org/dc/terms/source": [ @@ -1838,7 +1515,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1852,12 +1529,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A17 Right To Property" + "@value": "A39 Right To Vote Stand As Canditate E U Parliament" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife", + "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1871,7 +1548,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-25" + "@value": "2022-07-28" } ], "http://purl.org/dc/terms/source": [ @@ -1893,7 +1570,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1907,7 +1584,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A2 Right To Life" + "@value": "A32 Prohibition Of Child Labour Protectionof Young At Work" } ] }, @@ -1952,11 +1629,6 @@ "@value": "https://w3id.org/dpv/rights/eu" } ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], "http://purl.org/dc/terms/license": [ { "@id": "https://www.w3.org/copyright/document-license-2023/" @@ -1991,7 +1663,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife", + "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2005,7 +1677,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-01" + "@value": "2022-08-07" } ], "http://purl.org/dc/terms/source": [ @@ -2027,7 +1699,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2041,12 +1713,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A7 Respect Private Family Life" + "@value": "A41 Right To Good Administration" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination", + "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2060,7 +1732,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-16" + "@value": "2022-07-07" } ], "http://purl.org/dc/terms/source": [ @@ -2082,7 +1754,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2096,12 +1768,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A21 Non Discrimination" + "@value": "A13 Freedom Of Arts Sciences" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare", + "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2115,7 +1787,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-31" + "@value": "2022-07-24" } ], "http://purl.org/dc/terms/source": [ @@ -2151,12 +1823,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A35 Healthcare" + "@value": "A28 Right Of Collective Bargaining Action" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities", + "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2170,7 +1842,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-06-24" } ], "http://purl.org/dc/terms/source": [ @@ -2192,7 +1864,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2206,12 +1878,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A26 Integration Of Persons With Disabilities" + "@value": "A1 Human Dignity" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction", + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2225,7 +1897,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-24" + "@value": "2022-06-29" } ], "http://purl.org/dc/terms/source": [ @@ -2246,9 +1918,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" - }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -2261,18 +1930,64 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A28 Right Of Collective Bargaining Action" + "@value": "T2 Freedoms" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#fundamental-classes", + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights", "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Right" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/rights/eu#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/rights/eu#fundamental-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "T5 Citizens Rights" + } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity", + "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2286,7 +2001,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/source": [ @@ -2308,7 +2023,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2322,12 +2037,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A6 Right To Libery Security" + "@value": "A25 Rights Of Elderly" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence", + "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2341,7 +2056,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-15" + "@value": "2022-07-19" } ], "http://purl.org/dc/terms/source": [ @@ -2363,7 +2078,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2377,12 +2092,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A48 Presumption Of Innocence Right Of Defence" + "@value": "A24 Rights Of Child" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament", + "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2396,7 +2111,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ @@ -2418,7 +2133,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2432,12 +2147,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A39 Right To Vote Stand As Canditate E U Parliament" + "@value": "A50 Right Not Be Tried Punished Twice For Same Criminal Offence" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms", + "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2451,7 +2166,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-07-15" } ], "http://purl.org/dc/terms/source": [ @@ -2472,6 +2187,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -2481,59 +2199,15 @@ "@id": "https://w3id.org/dpv/rights/eu#fundamental-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccupationEngageWork" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T2 Freedoms" + "@value": "A20 Equality Before Law" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild", + "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2547,7 +2221,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-19" + "@value": "2022-07-13" } ], "http://purl.org/dc/terms/source": [ @@ -2569,7 +2243,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2583,12 +2257,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A24 Rights Of Child" + "@value": "A19 Protection Removal Expulsion Extradition" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection", + "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2602,7 +2276,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-08-15" } ], "http://purl.org/dc/terms/source": [ @@ -2624,7 +2298,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2638,20 +2312,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A53 Level Of Protection" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataSubjectRight", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@value": "A48 Presumption Of Innocence Right Of Defence" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights", + "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2665,7 +2331,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-04" + "@value": "2022-07-30" } ], "http://purl.org/dc/terms/source": [ @@ -2686,6 +2352,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -2695,41 +2364,15 @@ "@id": "https://w3id.org/dpv/rights/eu#fundamental-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T5 Citizens Rights" + "@value": "A34 Social Security Social Assistance" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication", + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2743,7 +2386,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/source": [ @@ -2773,29 +2416,15 @@ "@id": "https://w3id.org/dpv/rights/eu#fundamental-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A54-ProhibitionOfAbuseOfRights" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T7 Interpretation And Application" + "@value": "T6 Justice" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity", + "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2809,7 +2438,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-17" + "@value": "2022-07-10" } ], "http://purl.org/dc/terms/source": [ @@ -2831,7 +2460,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2845,12 +2474,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A22 Cultural Religious Linguistic Diversity" + "@value": "A16 Freedom To Conduct Business" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson", + "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2864,7 +2493,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-26" + "@value": "2022-07-05" } ], "http://purl.org/dc/terms/source": [ @@ -2886,7 +2515,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2900,12 +2529,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A3 Right To Integrity Of Person" + "@value": "A11 Freedom Of Expression Information" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection", + "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2919,7 +2548,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-08-02" } ], "http://purl.org/dc/terms/source": [ @@ -2955,12 +2584,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A38 Consumer Protection" + "@value": "A37 Environmental Protection" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation", + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2974,7 +2603,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-05" + "@value": "2022-06-23" } ], "http://purl.org/dc/terms/source": [ @@ -2995,9 +2624,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" - }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -3010,12 +2636,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A11 Freedom Of Expression Information" + "@value": "T1 Dignity" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation", + "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3029,7 +2655,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-06" + "@value": "2022-07-29" } ], "http://purl.org/dc/terms/source": [ @@ -3051,7 +2677,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3065,12 +2691,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A12 Freedom Of Assembly Association" + "@value": "A33 Family Professional Life" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour", + "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3084,7 +2710,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-28" + "@value": "2022-07-18" } ], "http://purl.org/dc/terms/source": [ @@ -3106,7 +2732,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3120,12 +2746,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A5 Prohibition Of Slavery Forced Labour" + "@value": "A23 Equality Between Women Men" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection", + "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3139,7 +2765,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-02" + "@value": "2022-07-01" } ], "http://purl.org/dc/terms/source": [ @@ -3161,7 +2787,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3175,12 +2801,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A37 Environmental Protection" + "@value": "A7 Respect Private Family Life" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly", + "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3194,7 +2820,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-08-12" } ], "http://purl.org/dc/terms/source": [ @@ -3216,7 +2842,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3230,12 +2856,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A25 Rights Of Elderly" + "@value": "A46 Diplomatic Consular Protection" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily", + "@id": "https://w3id.org/dpv/rights/eu#fundamental-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3249,7 +2881,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-03" + "@value": "2022-08-08" } ], "http://purl.org/dc/terms/source": [ @@ -3271,7 +2903,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3285,12 +2917,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A9 Right To Marry Found Family" + "@value": "A42 Right To Access To Documents" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition", + "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3304,7 +2936,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-13" + "@value": "2022-06-30" } ], "http://purl.org/dc/terms/source": [ @@ -3340,12 +2972,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A19 Protection Removal Expulsion Extradition" + "@value": "A6 Right To Libery Security" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment", + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3359,7 +2991,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-27" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/source": [ @@ -3380,9 +3012,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" - }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -3395,12 +3024,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A4 Prohibition Of Torture Degradation Punishment" + "@value": "T4 Solidarity" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples", + "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3414,7 +3043,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-07-03" } ], "http://purl.org/dc/terms/source": [ @@ -3436,7 +3065,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3450,12 +3079,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A52 Scope Interpretation Of Rights Principles" + "@value": "A9 Right To Marry Found Family" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork", + "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3469,7 +3098,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-28" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/source": [ @@ -3491,7 +3120,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3505,12 +3134,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A32 Prohibition Of Child Labour Protectionof Young At Work" + "@value": "A53 Level Of Protection" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw", + "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3524,7 +3153,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-15" + "@value": "2022-08-09" } ], "http://purl.org/dc/terms/source": [ @@ -3546,7 +3175,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3560,12 +3189,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A20 Equality Before Law" + "@value": "A43 European Ombudsman" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication", + "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3579,7 +3208,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-11" } ], "http://purl.org/dc/terms/source": [ @@ -3601,7 +3230,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3615,12 +3244,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A51 Field Of Application" + "@value": "A45 Freedom Of Movement And Residence" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness", + "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3634,7 +3263,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-10" + "@value": "2022-06-26" } ], "http://purl.org/dc/terms/source": [ @@ -3656,7 +3285,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3670,12 +3299,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A16 Freedom To Conduct Business" + "@value": "A3 Right To Integrity Of Person" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion", + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3689,7 +3318,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-04" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ @@ -3710,9 +3339,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" - }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -3725,12 +3351,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A10 Freedom Of Thought Conscience Religion" + "@value": "T7 Interpretation And Application" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition", + "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3744,7 +3370,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-10" + "@value": "2022-07-26" } ], "http://purl.org/dc/terms/source": [ @@ -3766,7 +3392,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3780,12 +3406,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A44 Right To Petition" + "@value": "A30 Protection Unjustified Dismissal" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance", + "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3799,7 +3425,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-30" + "@value": "2022-07-27" } ], "http://purl.org/dc/terms/source": [ @@ -3835,7 +3461,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A34 Social Security Social Assistance" + "@value": "A31 Fair Just Working Conditions" } ] } diff --git a/legal/eu/rights/modules/fundamental.n3 b/legal/eu/rights/modules/fundamental.n3 index f6c205241..0e0bde412 100644 --- a/legal/eu/rights/modules/fundamental.n3 +++ b/legal/eu/rights/modules/fundamental.n3 @@ -721,67 +721,6 @@ eu-rights:EUFundamentalRights a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpv:DataSubjectRight ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A1-HumanDignity, - eu-rights:A10-FreedomOfThoughtConscienceReligion, - eu-rights:A11-FreedomOfExpressionInformation, - eu-rights:A12-FreedomOfAssemblyAssociation, - eu-rights:A13-FreedomOfArtsSciences, - eu-rights:A14-RightToEducation, - eu-rights:A15-FreedomToChooseOccupationEngageWork, - eu-rights:A16-FreedomToConductBusiness, - eu-rights:A17-RightToProperty, - eu-rights:A18-RightToAsylum, - eu-rights:A19-ProtectionRemovalExpulsionExtradition, - eu-rights:A2-RightToLife, - eu-rights:A20-EqualityBeforeLaw, - eu-rights:A21-NonDiscrimination, - eu-rights:A22-CulturalReligiousLinguisticDiversity, - eu-rights:A23-EqualityBetweenWomenMen, - eu-rights:A24-RightsOfChild, - eu-rights:A25-RightsOfElderly, - eu-rights:A26-IntegrationOfPersonsWithDisabilities, - eu-rights:A27-WorkersRightToInformationConsultation, - eu-rights:A28-RightOfCollectiveBargainingAction, - eu-rights:A29-RightOfAccessToPlacementServices, - eu-rights:A3-RightToIntegrityOfPerson, - eu-rights:A30-ProtectionUnjustifiedDismissal, - eu-rights:A31-FairJustWorkingConditions, - eu-rights:A32-ProhibitionOfChildLabourProtectionofYoungAtWork, - eu-rights:A33-FamilyProfessionalLife, - eu-rights:A34-SocialSecuritySocialAssistance, - eu-rights:A35-Healthcare, - eu-rights:A36-AccessToServicesOfGeneralEconomicInterest, - eu-rights:A37-EnvironmentalProtection, - eu-rights:A38-ConsumerProtection, - eu-rights:A39-RightToVoteStandAsCanditateEUParliament, - eu-rights:A4-ProhibitionOfTortureDegradationPunishment, - eu-rights:A40-RightToVoteStandAsCandidateMunicipalElections, - eu-rights:A41-RightToGoodAdministration, - eu-rights:A42-RightToAccessToDocuments, - eu-rights:A43-EuropeanOmbudsman, - eu-rights:A44-RightToPetition, - eu-rights:A45-FreedomOfMovementAndResidence, - eu-rights:A46-DiplomaticConsularProtection, - eu-rights:A47-RightToEffectiveRemedyFairTrial, - eu-rights:A48-PresumptionOfInnocenceRightOfDefence, - eu-rights:A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties, - eu-rights:A5-ProhibitionOfSlaveryForcedLabour, - eu-rights:A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence, - eu-rights:A51-FieldOfApplication, - eu-rights:A52-ScopeInterpretationOfRightsPrinciples, - eu-rights:A53-LevelOfProtection, - eu-rights:A54-ProhibitionOfAbuseOfRights, - eu-rights:A6-RightToLiberySecurity, - eu-rights:A7-RespectPrivateFamilyLife, - eu-rights:A8-ProtectionOfPersonalData, - eu-rights:A9-RightToMarryFoundFamily, - eu-rights:T1-Dignity, - eu-rights:T2-Freedoms, - eu-rights:T3-Equality, - eu-rights:T4-Solidarity, - eu-rights:T5-CitizensRights, - eu-rights:T6-Justice, - eu-rights:T7-InterpretationAndApplication ; skos:prefLabel "EU Fundamental Rights"@en . eu-rights:T1-Dignity a rdfs:Class, @@ -794,11 +733,6 @@ eu-rights:T1-Dignity a rdfs:Class, sw:term_status "accepted"@en ; skos:broader eu-rights:EUFundamentalRights ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A1-HumanDignity, - eu-rights:A2-RightToLife, - eu-rights:A3-RightToIntegrityOfPerson, - eu-rights:A4-ProhibitionOfTortureDegradationPunishment, - eu-rights:A5-ProhibitionOfSlaveryForcedLabour ; skos:prefLabel "T1 Dignity"@en . eu-rights:T2-Freedoms a rdfs:Class, @@ -811,20 +745,6 @@ eu-rights:T2-Freedoms a rdfs:Class, sw:term_status "accepted"@en ; skos:broader eu-rights:EUFundamentalRights ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A10-FreedomOfThoughtConscienceReligion, - eu-rights:A11-FreedomOfExpressionInformation, - eu-rights:A12-FreedomOfAssemblyAssociation, - eu-rights:A13-FreedomOfArtsSciences, - eu-rights:A14-RightToEducation, - eu-rights:A15-FreedomToChooseOccupationEngageWork, - eu-rights:A16-FreedomToConductBusiness, - eu-rights:A17-RightToProperty, - eu-rights:A18-RightToAsylum, - eu-rights:A19-ProtectionRemovalExpulsionExtradition, - eu-rights:A6-RightToLiberySecurity, - eu-rights:A7-RespectPrivateFamilyLife, - eu-rights:A8-ProtectionOfPersonalData, - eu-rights:A9-RightToMarryFoundFamily ; skos:prefLabel "T2 Freedoms"@en . eu-rights:T3-Equality a rdfs:Class, @@ -837,13 +757,6 @@ eu-rights:T3-Equality a rdfs:Class, sw:term_status "accepted"@en ; skos:broader eu-rights:EUFundamentalRights ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A20-EqualityBeforeLaw, - eu-rights:A21-NonDiscrimination, - eu-rights:A22-CulturalReligiousLinguisticDiversity, - eu-rights:A23-EqualityBetweenWomenMen, - eu-rights:A24-RightsOfChild, - eu-rights:A25-RightsOfElderly, - eu-rights:A26-IntegrationOfPersonsWithDisabilities ; skos:prefLabel "T3 Equality"@en . eu-rights:T4-Solidarity a rdfs:Class, @@ -856,18 +769,6 @@ eu-rights:T4-Solidarity a rdfs:Class, sw:term_status "accepted"@en ; skos:broader eu-rights:EUFundamentalRights ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A27-WorkersRightToInformationConsultation, - eu-rights:A28-RightOfCollectiveBargainingAction, - eu-rights:A29-RightOfAccessToPlacementServices, - eu-rights:A30-ProtectionUnjustifiedDismissal, - eu-rights:A31-FairJustWorkingConditions, - eu-rights:A32-ProhibitionOfChildLabourProtectionofYoungAtWork, - eu-rights:A33-FamilyProfessionalLife, - eu-rights:A34-SocialSecuritySocialAssistance, - eu-rights:A35-Healthcare, - eu-rights:A36-AccessToServicesOfGeneralEconomicInterest, - eu-rights:A37-EnvironmentalProtection, - eu-rights:A38-ConsumerProtection ; skos:prefLabel "T4 Solidarity"@en . eu-rights:T5-CitizensRights a rdfs:Class, @@ -880,14 +781,6 @@ eu-rights:T5-CitizensRights a rdfs:Class, sw:term_status "accepted"@en ; skos:broader eu-rights:EUFundamentalRights ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A39-RightToVoteStandAsCanditateEUParliament, - eu-rights:A40-RightToVoteStandAsCandidateMunicipalElections, - eu-rights:A41-RightToGoodAdministration, - eu-rights:A42-RightToAccessToDocuments, - eu-rights:A43-EuropeanOmbudsman, - eu-rights:A44-RightToPetition, - eu-rights:A45-FreedomOfMovementAndResidence, - eu-rights:A46-DiplomaticConsularProtection ; skos:prefLabel "T5 Citizens Rights"@en . eu-rights:T6-Justice a rdfs:Class, @@ -900,10 +793,6 @@ eu-rights:T6-Justice a rdfs:Class, sw:term_status "accepted"@en ; skos:broader eu-rights:EUFundamentalRights ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A47-RightToEffectiveRemedyFairTrial, - eu-rights:A48-PresumptionOfInnocenceRightOfDefence, - eu-rights:A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties, - eu-rights:A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence ; skos:prefLabel "T6 Justice"@en . eu-rights:T7-InterpretationAndApplication a rdfs:Class, @@ -916,10 +805,6 @@ eu-rights:T7-InterpretationAndApplication a rdfs:Class, sw:term_status "accepted"@en ; skos:broader eu-rights:EUFundamentalRights ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A51-FieldOfApplication, - eu-rights:A52-ScopeInterpretationOfRightsPrinciples, - eu-rights:A53-LevelOfProtection, - eu-rights:A54-ProhibitionOfAbuseOfRights ; skos:prefLabel "T7 Interpretation And Application"@en . a owl:Ontology ; @@ -930,7 +815,6 @@ eu-rights:T7-InterpretationAndApplication a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU's Fundamental Rights and Freedoms"@en ; dct:identifier "https://w3id.org/dpv/rights/eu" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Fundamental Rights and Freedoms"@en ; @@ -938,7 +822,5 @@ eu-rights:T7-InterpretationAndApplication a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/rights/eu#" ; schema:version "2" . -dpv:DataSubjectRight skos:narrower eu-rights:EUFundamentalRights . - eu-rights:fundamental-classes a skos:ConceptScheme . diff --git a/legal/eu/rights/modules/fundamental.rdf b/legal/eu/rights/modules/fundamental.rdf index a062a7dc7..a804194ea 100644 --- a/legal/eu/rights/modules/fundamental.rdf +++ b/legal/eu/rights/modules/fundamental.rdf @@ -22,98 +22,111 @@ - + - A5 Prohibition Of Slavery Forced Labour - + A6 Right To Libery Security + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-28 + 2022-06-30 accepted Harshvardhan J. Pandit - + - A42 Right To Access To Documents - + A22 Cultural Religious Linguistic Diversity + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-08 + 2022-07-17 accepted Harshvardhan J. Pandit - + - A26 Integration Of Persons With Disabilities + A32 Prohibition Of Child Labour Protectionof Young At Work + + + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) + 2022-07-28 + accepted + Harshvardhan J. Pandit + + + + + + + + T5 Citizens Rights + + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) + 2022-08-04 + accepted + Harshvardhan J. Pandit + + + + + + + + A20 Equality Before Law (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-21 + 2022-07-15 accepted Harshvardhan J. Pandit - + - T3 Equality + T7 Interpretation And Application (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-14 + 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - + - T5 Citizens Rights + A17 Right To Property + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-04 + 2022-07-11 accepted Harshvardhan J. Pandit - - - - - - - - - + - A4 Prohibition Of Torture Degradation Punishment - + A35 Healthcare + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-27 + 2022-07-31 accepted Harshvardhan J. Pandit @@ -133,554 +146,464 @@ - + + + + - EU Fundamental Rights - + A28 Right Of Collective Bargaining Action + + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-22 + 2022-07-24 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - T1 Dignity + A33 Family Professional Life + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-23 + 2022-07-29 accepted Harshvardhan J. Pandit - - - - - - + - A11 Freedom Of Expression Information - + A5 Prohibition Of Slavery Forced Labour + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-05 + 2022-06-28 accepted Harshvardhan J. Pandit - + - T4 Solidarity + A37 Environmental Protection + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-22 + 2022-08-02 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - + - T7 Interpretation And Application + A23 Equality Between Women Men + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-18 + 2022-07-18 accepted Harshvardhan J. Pandit - - - - - + - A27 Workers Right To Information Consultation - + A53 Level Of Protection + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-23 + 2022-08-21 accepted Harshvardhan J. Pandit - + - A44 Right To Petition - + A31 Fair Just Working Conditions + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-10 + 2022-07-27 accepted Harshvardhan J. Pandit - + - A20 Equality Before Law - + A30 Protection Unjustified Dismissal + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-15 + 2022-07-26 accepted Harshvardhan J. Pandit - + - A7 Respect Private Family Life + A13 Freedom Of Arts Sciences (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-01 + 2022-07-07 accepted Harshvardhan J. Pandit - + - A25 Rights Of Elderly - + A8 Protection Of Personal Data + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-20 + 2022-07-02 accepted Harshvardhan J. Pandit - + - A18 Right To Asylum - + A41 Right To Good Administration + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-12 + 2022-08-07 accepted Harshvardhan J. Pandit - + - A54 Prohibition Of Abuse Of Rights - + A16 Freedom To Conduct Business + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-22 + 2022-07-10 accepted Harshvardhan J. Pandit - + - A24 Rights Of Child - + A18 Right To Asylum + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-19 + 2022-07-12 accepted Harshvardhan J. Pandit - + - A17 Right To Property - + A52 Scope Interpretation Of Rights Principles + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-11 + 2022-08-20 accepted Harshvardhan J. Pandit - + - A12 Freedom Of Assembly Association - - + EU Fundamental Rights + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-06 + 2022-06-22 accepted Harshvardhan J. Pandit - + - A31 Fair Just Working Conditions + A36 Access To Services Of General Economic Interest (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-27 + 2022-08-01 accepted Harshvardhan J. Pandit - + - A48 Presumption Of Innocence Right Of Defence + A47 Right To Effective Remedy Fair Trial (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-15 + 2022-08-14 accepted Harshvardhan J. Pandit - + - A22 Cultural Religious Linguistic Diversity - + A14 Right To Education + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-17 + 2022-07-08 accepted Harshvardhan J. Pandit - + - A6 Right To Libery Security + A15 Freedom To Choose Occupation Engage Work (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-30 + 2022-07-09 accepted Harshvardhan J. Pandit - + - A29 Right Of Access To Placement Services - + A49 Principles Of Legality Proportionality Criminal Offences Penalties + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-25 + 2022-08-16 accepted Harshvardhan J. Pandit - + - A51 Field Of Application - + A42 Right To Access To Documents + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-19 + 2022-08-08 accepted Harshvardhan J. Pandit - + - A16 Freedom To Conduct Business - + A25 Rights Of Elderly + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-10 + 2022-07-20 accepted Harshvardhan J. Pandit - + - A2 Right To Life - + A43 European Ombudsman + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-25 + 2022-08-09 accepted Harshvardhan J. Pandit - + - A36 Access To Services Of General Economic Interest - + A40 Right To Vote Stand As Candidate Municipal Elections + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-01 + 2022-08-06 accepted Harshvardhan J. Pandit - + - A45 Freedom Of Movement And Residence - + A27 Workers Right To Information Consultation + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-11 + 2022-07-23 accepted Harshvardhan J. Pandit - + - A52 Scope Interpretation Of Rights Principles - + A11 Freedom Of Expression Information + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-20 + 2022-07-05 accepted Harshvardhan J. Pandit - + - A40 Right To Vote Stand As Candidate Municipal Elections - + A4 Prohibition Of Torture Degradation Punishment + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-06 + 2022-06-27 accepted Harshvardhan J. Pandit - + - A19 Protection Removal Expulsion Extradition + A10 Freedom Of Thought Conscience Religion (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-13 + 2022-07-04 accepted Harshvardhan J. Pandit - + - A30 Protection Unjustified Dismissal - + A50 Right Not Be Tried Punished Twice For Same Criminal Offence + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-26 + 2022-08-17 accepted Harshvardhan J. Pandit - + - A21 Non Discrimination - + T4 Solidarity (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-16 + 2022-07-22 accepted Harshvardhan J. Pandit - + - T2 Freedoms + A24 Rights Of Child + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-29 + 2022-07-19 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - + - A43 European Ombudsman - + A9 Right To Marry Found Family + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-09 + 2022-07-03 accepted Harshvardhan J. Pandit - + - A33 Family Professional Life - + A19 Protection Removal Expulsion Extradition + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-29 + 2022-07-13 accepted Harshvardhan J. Pandit @@ -697,313 +620,271 @@ https://w3id.org/dpv/rights/eu http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de Harshvardhan J. Pandit eu-rights https://w3id.org/dpv/rights/eu# - + - A34 Social Security Social Assistance - + A26 Integration Of Persons With Disabilities + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-30 + 2022-07-21 accepted Harshvardhan J. Pandit - + - A37 Environmental Protection - + A48 Presumption Of Innocence Right Of Defence + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-02 + 2022-08-15 accepted Harshvardhan J. Pandit - + - A32 Prohibition Of Child Labour Protectionof Young At Work - + A21 Non Discrimination + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-28 + 2022-07-16 accepted Harshvardhan J. Pandit - + - A1 Human Dignity + A2 Right To Life (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-24 + 2022-06-25 accepted Harshvardhan J. Pandit - + - A50 Right Not Be Tried Punished Twice For Same Criminal Offence - + A1 Human Dignity + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-17 + 2022-06-24 accepted Harshvardhan J. Pandit - + - A28 Right Of Collective Bargaining Action - + A39 Right To Vote Stand As Canditate E U Parliament + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-24 + 2022-08-05 accepted Harshvardhan J. Pandit - + - A10 Freedom Of Thought Conscience Religion - + A45 Freedom Of Movement And Residence + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-04 + 2022-08-11 accepted Harshvardhan J. Pandit - + - A47 Right To Effective Remedy Fair Trial - + A29 Right Of Access To Placement Services + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-14 + 2022-07-25 accepted Harshvardhan J. Pandit - + - A23 Equality Between Women Men - + T6 Justice (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-18 + 2022-08-13 accepted Harshvardhan J. Pandit - + - A8 Protection Of Personal Data + A7 Respect Private Family Life (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-02 + 2022-07-01 accepted Harshvardhan J. Pandit - + - A53 Level Of Protection + A51 Field Of Application (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-21 - accepted - Harshvardhan J. Pandit - - - - - - - - A13 Freedom Of Arts Sciences - - - (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-07 - accepted - Harshvardhan J. Pandit - - - - - - - - A3 Right To Integrity Of Person - - - (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-06-26 + 2022-08-19 accepted Harshvardhan J. Pandit - + - A35 Healthcare - + T2 Freedoms (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-31 + 2022-06-29 accepted Harshvardhan J. Pandit - + - T6 Justice + T1 Dignity (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-13 + 2022-06-23 accepted Harshvardhan J. Pandit - - - - - + - A15 Freedom To Choose Occupation Engage Work - + A54 Prohibition Of Abuse Of Rights + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-09 + 2022-08-22 accepted Harshvardhan J. Pandit - + - A49 Principles Of Legality Proportionality Criminal Offences Penalties - + A3 Right To Integrity Of Person + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-16 + 2022-06-26 accepted Harshvardhan J. Pandit - + - A39 Right To Vote Stand As Canditate E U Parliament + A44 Right To Petition (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-05 + 2022-08-10 accepted Harshvardhan J. Pandit - + - A41 Right To Good Administration - + A34 Social Security Social Assistance + (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-08-07 + 2022-07-30 accepted Harshvardhan J. Pandit - + - A14 Right To Education - + T3 Equality (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-08 + 2022-07-14 accepted Harshvardhan J. Pandit - + - A9 Right To Marry Found Family + A12 Freedom Of Assembly Association (Charter of Fundamental Rights of the European Union,http://data.europa.eu/eli/treaty/char_2012/oj) - 2022-07-03 + 2022-07-06 accepted Harshvardhan J. Pandit - - - - - - diff --git a/legal/eu/rights/modules/fundamental.ttl b/legal/eu/rights/modules/fundamental.ttl index f6c205241..0e0bde412 100644 --- a/legal/eu/rights/modules/fundamental.ttl +++ b/legal/eu/rights/modules/fundamental.ttl @@ -721,67 +721,6 @@ eu-rights:EUFundamentalRights a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpv:DataSubjectRight ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A1-HumanDignity, - eu-rights:A10-FreedomOfThoughtConscienceReligion, - eu-rights:A11-FreedomOfExpressionInformation, - eu-rights:A12-FreedomOfAssemblyAssociation, - eu-rights:A13-FreedomOfArtsSciences, - eu-rights:A14-RightToEducation, - eu-rights:A15-FreedomToChooseOccupationEngageWork, - eu-rights:A16-FreedomToConductBusiness, - eu-rights:A17-RightToProperty, - eu-rights:A18-RightToAsylum, - eu-rights:A19-ProtectionRemovalExpulsionExtradition, - eu-rights:A2-RightToLife, - eu-rights:A20-EqualityBeforeLaw, - eu-rights:A21-NonDiscrimination, - eu-rights:A22-CulturalReligiousLinguisticDiversity, - eu-rights:A23-EqualityBetweenWomenMen, - eu-rights:A24-RightsOfChild, - eu-rights:A25-RightsOfElderly, - eu-rights:A26-IntegrationOfPersonsWithDisabilities, - eu-rights:A27-WorkersRightToInformationConsultation, - eu-rights:A28-RightOfCollectiveBargainingAction, - eu-rights:A29-RightOfAccessToPlacementServices, - eu-rights:A3-RightToIntegrityOfPerson, - eu-rights:A30-ProtectionUnjustifiedDismissal, - eu-rights:A31-FairJustWorkingConditions, - eu-rights:A32-ProhibitionOfChildLabourProtectionofYoungAtWork, - eu-rights:A33-FamilyProfessionalLife, - eu-rights:A34-SocialSecuritySocialAssistance, - eu-rights:A35-Healthcare, - eu-rights:A36-AccessToServicesOfGeneralEconomicInterest, - eu-rights:A37-EnvironmentalProtection, - eu-rights:A38-ConsumerProtection, - eu-rights:A39-RightToVoteStandAsCanditateEUParliament, - eu-rights:A4-ProhibitionOfTortureDegradationPunishment, - eu-rights:A40-RightToVoteStandAsCandidateMunicipalElections, - eu-rights:A41-RightToGoodAdministration, - eu-rights:A42-RightToAccessToDocuments, - eu-rights:A43-EuropeanOmbudsman, - eu-rights:A44-RightToPetition, - eu-rights:A45-FreedomOfMovementAndResidence, - eu-rights:A46-DiplomaticConsularProtection, - eu-rights:A47-RightToEffectiveRemedyFairTrial, - eu-rights:A48-PresumptionOfInnocenceRightOfDefence, - eu-rights:A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties, - eu-rights:A5-ProhibitionOfSlaveryForcedLabour, - eu-rights:A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence, - eu-rights:A51-FieldOfApplication, - eu-rights:A52-ScopeInterpretationOfRightsPrinciples, - eu-rights:A53-LevelOfProtection, - eu-rights:A54-ProhibitionOfAbuseOfRights, - eu-rights:A6-RightToLiberySecurity, - eu-rights:A7-RespectPrivateFamilyLife, - eu-rights:A8-ProtectionOfPersonalData, - eu-rights:A9-RightToMarryFoundFamily, - eu-rights:T1-Dignity, - eu-rights:T2-Freedoms, - eu-rights:T3-Equality, - eu-rights:T4-Solidarity, - eu-rights:T5-CitizensRights, - eu-rights:T6-Justice, - eu-rights:T7-InterpretationAndApplication ; skos:prefLabel "EU Fundamental Rights"@en . eu-rights:T1-Dignity a rdfs:Class, @@ -794,11 +733,6 @@ eu-rights:T1-Dignity a rdfs:Class, sw:term_status "accepted"@en ; skos:broader eu-rights:EUFundamentalRights ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A1-HumanDignity, - eu-rights:A2-RightToLife, - eu-rights:A3-RightToIntegrityOfPerson, - eu-rights:A4-ProhibitionOfTortureDegradationPunishment, - eu-rights:A5-ProhibitionOfSlaveryForcedLabour ; skos:prefLabel "T1 Dignity"@en . eu-rights:T2-Freedoms a rdfs:Class, @@ -811,20 +745,6 @@ eu-rights:T2-Freedoms a rdfs:Class, sw:term_status "accepted"@en ; skos:broader eu-rights:EUFundamentalRights ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A10-FreedomOfThoughtConscienceReligion, - eu-rights:A11-FreedomOfExpressionInformation, - eu-rights:A12-FreedomOfAssemblyAssociation, - eu-rights:A13-FreedomOfArtsSciences, - eu-rights:A14-RightToEducation, - eu-rights:A15-FreedomToChooseOccupationEngageWork, - eu-rights:A16-FreedomToConductBusiness, - eu-rights:A17-RightToProperty, - eu-rights:A18-RightToAsylum, - eu-rights:A19-ProtectionRemovalExpulsionExtradition, - eu-rights:A6-RightToLiberySecurity, - eu-rights:A7-RespectPrivateFamilyLife, - eu-rights:A8-ProtectionOfPersonalData, - eu-rights:A9-RightToMarryFoundFamily ; skos:prefLabel "T2 Freedoms"@en . eu-rights:T3-Equality a rdfs:Class, @@ -837,13 +757,6 @@ eu-rights:T3-Equality a rdfs:Class, sw:term_status "accepted"@en ; skos:broader eu-rights:EUFundamentalRights ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A20-EqualityBeforeLaw, - eu-rights:A21-NonDiscrimination, - eu-rights:A22-CulturalReligiousLinguisticDiversity, - eu-rights:A23-EqualityBetweenWomenMen, - eu-rights:A24-RightsOfChild, - eu-rights:A25-RightsOfElderly, - eu-rights:A26-IntegrationOfPersonsWithDisabilities ; skos:prefLabel "T3 Equality"@en . eu-rights:T4-Solidarity a rdfs:Class, @@ -856,18 +769,6 @@ eu-rights:T4-Solidarity a rdfs:Class, sw:term_status "accepted"@en ; skos:broader eu-rights:EUFundamentalRights ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A27-WorkersRightToInformationConsultation, - eu-rights:A28-RightOfCollectiveBargainingAction, - eu-rights:A29-RightOfAccessToPlacementServices, - eu-rights:A30-ProtectionUnjustifiedDismissal, - eu-rights:A31-FairJustWorkingConditions, - eu-rights:A32-ProhibitionOfChildLabourProtectionofYoungAtWork, - eu-rights:A33-FamilyProfessionalLife, - eu-rights:A34-SocialSecuritySocialAssistance, - eu-rights:A35-Healthcare, - eu-rights:A36-AccessToServicesOfGeneralEconomicInterest, - eu-rights:A37-EnvironmentalProtection, - eu-rights:A38-ConsumerProtection ; skos:prefLabel "T4 Solidarity"@en . eu-rights:T5-CitizensRights a rdfs:Class, @@ -880,14 +781,6 @@ eu-rights:T5-CitizensRights a rdfs:Class, sw:term_status "accepted"@en ; skos:broader eu-rights:EUFundamentalRights ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A39-RightToVoteStandAsCanditateEUParliament, - eu-rights:A40-RightToVoteStandAsCandidateMunicipalElections, - eu-rights:A41-RightToGoodAdministration, - eu-rights:A42-RightToAccessToDocuments, - eu-rights:A43-EuropeanOmbudsman, - eu-rights:A44-RightToPetition, - eu-rights:A45-FreedomOfMovementAndResidence, - eu-rights:A46-DiplomaticConsularProtection ; skos:prefLabel "T5 Citizens Rights"@en . eu-rights:T6-Justice a rdfs:Class, @@ -900,10 +793,6 @@ eu-rights:T6-Justice a rdfs:Class, sw:term_status "accepted"@en ; skos:broader eu-rights:EUFundamentalRights ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A47-RightToEffectiveRemedyFairTrial, - eu-rights:A48-PresumptionOfInnocenceRightOfDefence, - eu-rights:A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties, - eu-rights:A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence ; skos:prefLabel "T6 Justice"@en . eu-rights:T7-InterpretationAndApplication a rdfs:Class, @@ -916,10 +805,6 @@ eu-rights:T7-InterpretationAndApplication a rdfs:Class, sw:term_status "accepted"@en ; skos:broader eu-rights:EUFundamentalRights ; skos:inScheme eu-rights:fundamental-classes ; - skos:narrower eu-rights:A51-FieldOfApplication, - eu-rights:A52-ScopeInterpretationOfRightsPrinciples, - eu-rights:A53-LevelOfProtection, - eu-rights:A54-ProhibitionOfAbuseOfRights ; skos:prefLabel "T7 Interpretation And Application"@en . a owl:Ontology ; @@ -930,7 +815,6 @@ eu-rights:T7-InterpretationAndApplication a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information associated with EU's Fundamental Rights and Freedoms"@en ; dct:identifier "https://w3id.org/dpv/rights/eu" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "EU Fundamental Rights and Freedoms"@en ; @@ -938,7 +822,5 @@ eu-rights:T7-InterpretationAndApplication a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/rights/eu#" ; schema:version "2" . -dpv:DataSubjectRight skos:narrower eu-rights:EUFundamentalRights . - eu-rights:fundamental-classes a skos:ConceptScheme . diff --git a/legal/gb/index-en.html b/legal/gb/index-en.html index f81a1b12b..61a215ef4 100644 --- a/legal/gb/index-en.html +++ b/legal/gb/index-en.html @@ -238,7 +238,7 @@ } } }; - +
    @@ -345,7 +345,7 @@

    Authorities

    Information Commissioner's Office (ICO) United Kingdom of Great Britain and Northern Ireland - legal-gb:law-DPA, legal-gb:law-GDPR + legal-gb:law-GDPR, legal-gb:law-DPA link @@ -393,7 +393,8 @@

    Information Commissioner's Office (ICO)

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + diff --git a/legal/gb/index.html b/legal/gb/index.html index f81a1b12b..61a215ef4 100644 --- a/legal/gb/index.html +++ b/legal/gb/index.html @@ -238,7 +238,7 @@ } } }; - +
    @@ -345,7 +345,7 @@

    Authorities

    Information Commissioner's Office (ICO) United Kingdom of Great Britain and Northern Ireland - legal-gb:law-DPA, legal-gb:law-GDPR + legal-gb:law-GDPR, legal-gb:law-DPA link @@ -393,7 +393,8 @@

    Information Commissioner's Office (ICO)

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + diff --git a/legal/gb/legal-gb-en.html b/legal/gb/legal-gb-en.html index f81a1b12b..61a215ef4 100644 --- a/legal/gb/legal-gb-en.html +++ b/legal/gb/legal-gb-en.html @@ -238,7 +238,7 @@ } } }; - +
    @@ -345,7 +345,7 @@

    Authorities

    Information Commissioner's Office (ICO) United Kingdom of Great Britain and Northern Ireland - legal-gb:law-DPA, legal-gb:law-GDPR + legal-gb:law-GDPR, legal-gb:law-DPA link @@ -393,7 +393,8 @@

    Information Commissioner's Office (ICO)

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + diff --git a/legal/gb/legal-gb-owl.jsonld b/legal/gb/legal-gb-owl.jsonld index 09ff6542b..ac946ccca 100644 --- a/legal/gb/legal-gb-owl.jsonld +++ b/legal/gb/legal-gb-owl.jsonld @@ -1,9 +1,10 @@ [ { - "@id": "https://w3id.org/dpv/legal/gb#law-DPA", + "@id": "https://w3id.org/dpv/legal/gb#DPA-GB", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17,17 +18,6 @@ "@value": "2022-07-20" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N28d8ffdcc6994ae4bedd6a5735094d57" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/gb#" @@ -42,47 +32,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Act (DPA)" + "@value": "Information Commissioner's Office (ICO)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" + "@value": "https://ico.org.uk/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#GB" } - ] - }, - { - "@id": "_:N28d8ffdcc6994ae4bedd6a5735094d57", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "_:Nf1c44ca31a674618af3baa3b7a8bd5a3" - } - ] - }, - { - "@id": "_:Nf1c44ca31a674618af3baa3b7a8bd5a3", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/legal/gb#law-DPA" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" + "@id": "https://w3id.org/dpv/legal/gb#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/gb#DPA-GB", + "@id": "https://w3id.org/dpv/legal/gb#law-DPA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataProtectionAuthority", - "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -96,6 +73,17 @@ "@value": "2022-07-20" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N6d4bfd69af054d8aaac7ff01937978ce" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/gb#" @@ -110,26 +98,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Commissioner's Office (ICO)" + "@value": "Data Protection Act (DPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ico.org.uk/" + "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#GB" } + ] + }, + { + "@id": "_:N6d4bfd69af054d8aaac7ff01937978ce", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/legal/gb#law-DPA" - }, + "@id": "_:N0d73474c3a7841a89e5392ae527c50ef" + } + ] + }, + { + "@id": "_:N0d73474c3a7841a89e5392ae527c50ef", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/legal/gb#law-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2018-05-25" } ] }, @@ -159,7 +159,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nc44c8df0b0c843e391b0c6f94fe79776" + "@id": "_:Nc84dc069a8e54fceb48a44233d6f238c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -192,18 +192,18 @@ ] }, { - "@id": "_:Nc44c8df0b0c843e391b0c6f94fe79776", + "@id": "_:Nc84dc069a8e54fceb48a44233d6f238c", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nce469cb17118411f9b9ed2df6b3c9465" + "@id": "_:N40c66e07431947c9a778d74df63d37dd" } ] }, { - "@id": "_:Nce469cb17118411f9b9ed2df6b3c9465", + "@id": "_:N40c66e07431947c9a778d74df63d37dd", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -260,11 +260,6 @@ "@value": "https://w3id.org/dpv/legal/gb" } ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], "http://purl.org/dc/terms/license": [ { "@id": "https://www.w3.org/copyright/document-license-2023/" diff --git a/legal/gb/legal-gb-owl.n3 b/legal/gb/legal-gb-owl.n3 index cfc99e65b..b79bb6796 100644 --- a/legal/gb/legal-gb-owl.n3 +++ b/legal/gb/legal-gb-owl.n3 @@ -64,7 +64,6 @@ legal-gb:law-GDPR a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United Kingdom of Great Britain and Northern Ireland as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/gb" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for United Kingdom of Great Britain and Northern Ireland"@en ; vann:preferredNamespacePrefix "legal-gb" ; diff --git a/legal/gb/legal-gb-owl.owl b/legal/gb/legal-gb-owl.owl index df0a9a982..ceed6c1d0 100644 --- a/legal/gb/legal-gb-owl.owl +++ b/legal/gb/legal-gb-owl.owl @@ -11,6 +11,35 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > + + + + + General Data Protection Regulation (GDPR) + + https://www.legislation.gov.uk/eur/2016/679/contents + + 2022-07-20 + 2022-10-14 + accepted + Harshvardhan J. Pandit + + + + + + + + Information Commissioner's Office (ICO) + + https://ico.org.uk/ + + + 2022-07-20 + accepted + Harshvardhan J. Pandit + + Legal Concepts for United Kingdom of Great Britain and Northern Ireland @@ -22,7 +51,6 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de Harshvardhan J. Pandit legal-gb @@ -36,54 +64,25 @@ Data Protection Act (DPA) https://www.legislation.gov.uk/ukpga/2018/12/contents - - 2022-07-20 - 2022-10-14 - accepted - Harshvardhan J. Pandit - - - - - - - General Data Protection Regulation (GDPR) - - https://www.legislation.gov.uk/eur/2016/679/contents - + 2022-07-20 2022-10-14 accepted Harshvardhan J. Pandit - - - - - - Information Commissioner's Office (ICO) - - https://ico.org.uk/ - - - 2022-07-20 - accepted - Harshvardhan J. Pandit - - - + - + - + - + - - 2018-05-25 - - + 2019-02-28 + + 2018-05-25 + diff --git a/legal/gb/legal-gb-owl.ttl b/legal/gb/legal-gb-owl.ttl index cfc99e65b..b79bb6796 100644 --- a/legal/gb/legal-gb-owl.ttl +++ b/legal/gb/legal-gb-owl.ttl @@ -64,7 +64,6 @@ legal-gb:law-GDPR a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United Kingdom of Great Britain and Northern Ireland as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/gb" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for United Kingdom of Great Britain and Northern Ireland"@en ; vann:preferredNamespacePrefix "legal-gb" ; diff --git a/legal/gb/legal-gb.html b/legal/gb/legal-gb.html index f81a1b12b..61a215ef4 100644 --- a/legal/gb/legal-gb.html +++ b/legal/gb/legal-gb.html @@ -238,7 +238,7 @@ } } }; - +
    @@ -345,7 +345,7 @@

    Authorities

    Information Commissioner's Office (ICO) United Kingdom of Great Britain and Northern Ireland - legal-gb:law-DPA, legal-gb:law-GDPR + legal-gb:law-GDPR, legal-gb:law-DPA link @@ -393,7 +393,8 @@

    Information Commissioner's Office (ICO)

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + diff --git a/legal/gb/legal-gb.jsonld b/legal/gb/legal-gb.jsonld index 261450ed5..2b1961bbc 100644 --- a/legal/gb/legal-gb.jsonld +++ b/legal/gb/legal-gb.jsonld @@ -1,16 +1,11 @@ [ { - "@id": "https://w3id.org/dpv/legal/gb#gb-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/gb#law-DPA", + "@id": "https://w3id.org/dpv/legal/gb#DPA-GB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority" ], "http://purl.org/dc/terms/contributor": [ { @@ -23,17 +18,6 @@ "@value": "2022-07-20" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N28d8ffdcc6994ae4bedd6a5735094d57" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/gb#" @@ -53,48 +37,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Act (DPA)" + "@value": "Information Commissioner's Office (ICO)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" + "@value": "https://ico.org.uk/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#GB" } - ] - }, - { - "@id": "_:N28d8ffdcc6994ae4bedd6a5735094d57", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "_:Nf1c44ca31a674618af3baa3b7a8bd5a3" + "@id": "https://w3id.org/dpv/legal/gb#law-DPA" + }, + { + "@id": "https://w3id.org/dpv/legal/gb#law-GDPR" } ] }, { - "@id": "_:Nf1c44ca31a674618af3baa3b7a8bd5a3", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" - } + "@id": "https://w3id.org/dpv/legal/gb#gb-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv/legal/gb#DPA-GB", + "@id": "https://w3id.org/dpv/legal/gb#law-DPA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataProtectionAuthority", - "https://w3id.org/dpv#Authority" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { @@ -107,6 +84,17 @@ "@value": "2022-07-20" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N6d4bfd69af054d8aaac7ff01937978ce" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/gb#" @@ -126,26 +114,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Commissioner's Office (ICO)" + "@value": "Data Protection Act (DPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ico.org.uk/" + "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#GB" } + ] + }, + { + "@id": "_:N6d4bfd69af054d8aaac7ff01937978ce", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/legal/gb#law-DPA" - }, + "@id": "_:N0d73474c3a7841a89e5392ae527c50ef" + } + ] + }, + { + "@id": "_:N0d73474c3a7841a89e5392ae527c50ef", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/legal/gb#law-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2018-05-25" } ] }, @@ -175,7 +175,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nc44c8df0b0c843e391b0c6f94fe79776" + "@id": "_:Nc84dc069a8e54fceb48a44233d6f238c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -213,18 +213,18 @@ ] }, { - "@id": "_:Nc44c8df0b0c843e391b0c6f94fe79776", + "@id": "_:Nc84dc069a8e54fceb48a44233d6f238c", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nce469cb17118411f9b9ed2df6b3c9465" + "@id": "_:N40c66e07431947c9a778d74df63d37dd" } ] }, { - "@id": "_:Nce469cb17118411f9b9ed2df6b3c9465", + "@id": "_:N40c66e07431947c9a778d74df63d37dd", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -273,11 +273,6 @@ "@value": "https://w3id.org/dpv/legal/gb" } ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], "http://purl.org/dc/terms/license": [ { "@id": "https://www.w3.org/copyright/document-license-2023/" diff --git a/legal/gb/legal-gb.n3 b/legal/gb/legal-gb.n3 index 3efe42501..a5acabc89 100644 --- a/legal/gb/legal-gb.n3 +++ b/legal/gb/legal-gb.n3 @@ -65,7 +65,6 @@ legal-gb:law-GDPR a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United Kingdom of Great Britain and Northern Ireland as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/gb" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for United Kingdom of Great Britain and Northern Ireland"@en ; vann:preferredNamespacePrefix "legal-gb" ; diff --git a/legal/gb/legal-gb.rdf b/legal/gb/legal-gb.rdf index eb70b93bb..f727b0ec6 100644 --- a/legal/gb/legal-gb.rdf +++ b/legal/gb/legal-gb.rdf @@ -11,37 +11,6 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - - - Legal Concepts for United Kingdom of Great Britain and Northern Ireland - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United Kingdom of Great Britain and Northern Ireland as jurisdiction - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv/legal/gb - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - de - Harshvardhan J. Pandit - - legal-gb - https://w3id.org/dpv/legal/gb# - - - - - - Data Protection Act (DPA) - - https://www.legislation.gov.uk/ukpga/2018/12/contents - - 2022-07-20 - 2022-10-14 - accepted - Harshvardhan J. Pandit - - - @@ -49,7 +18,7 @@ General Data Protection Regulation (GDPR) https://www.legislation.gov.uk/eur/2016/679/contents - + 2022-07-20 2022-10-14 accepted @@ -73,21 +42,51 @@ - - - + + + Legal Concepts for United Kingdom of Great Britain and Northern Ireland + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United Kingdom of Great Britain and Northern Ireland as jurisdiction + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv/legal/gb + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + + legal-gb + https://w3id.org/dpv/legal/gb# + + + - + + + + + Data Protection Act (DPA) + + https://www.legislation.gov.uk/ukpga/2018/12/contents + + 2022-07-20 + 2022-10-14 + accepted + Harshvardhan J. Pandit + + + + - + - - 2018-05-25 + + + - + 2019-02-28 - - + + 2018-05-25 diff --git a/legal/gb/legal-gb.ttl b/legal/gb/legal-gb.ttl index 3efe42501..a5acabc89 100644 --- a/legal/gb/legal-gb.ttl +++ b/legal/gb/legal-gb.ttl @@ -65,7 +65,6 @@ legal-gb:law-GDPR a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United Kingdom of Great Britain and Northern Ireland as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/gb" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for United Kingdom of Great Britain and Northern Ireland"@en ; vann:preferredNamespacePrefix "legal-gb" ; diff --git a/legal/gb/modules/gb-owl.jsonld b/legal/gb/modules/gb-owl.jsonld index 09ff6542b..ac946ccca 100644 --- a/legal/gb/modules/gb-owl.jsonld +++ b/legal/gb/modules/gb-owl.jsonld @@ -1,9 +1,10 @@ [ { - "@id": "https://w3id.org/dpv/legal/gb#law-DPA", + "@id": "https://w3id.org/dpv/legal/gb#DPA-GB", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17,17 +18,6 @@ "@value": "2022-07-20" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N28d8ffdcc6994ae4bedd6a5735094d57" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/gb#" @@ -42,47 +32,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Act (DPA)" + "@value": "Information Commissioner's Office (ICO)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" + "@value": "https://ico.org.uk/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#GB" } - ] - }, - { - "@id": "_:N28d8ffdcc6994ae4bedd6a5735094d57", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "_:Nf1c44ca31a674618af3baa3b7a8bd5a3" - } - ] - }, - { - "@id": "_:Nf1c44ca31a674618af3baa3b7a8bd5a3", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/legal/gb#law-DPA" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" + "@id": "https://w3id.org/dpv/legal/gb#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/gb#DPA-GB", + "@id": "https://w3id.org/dpv/legal/gb#law-DPA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataProtectionAuthority", - "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -96,6 +73,17 @@ "@value": "2022-07-20" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N6d4bfd69af054d8aaac7ff01937978ce" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/gb#" @@ -110,26 +98,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Commissioner's Office (ICO)" + "@value": "Data Protection Act (DPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ico.org.uk/" + "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#GB" } + ] + }, + { + "@id": "_:N6d4bfd69af054d8aaac7ff01937978ce", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/legal/gb#law-DPA" - }, + "@id": "_:N0d73474c3a7841a89e5392ae527c50ef" + } + ] + }, + { + "@id": "_:N0d73474c3a7841a89e5392ae527c50ef", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/legal/gb#law-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2018-05-25" } ] }, @@ -159,7 +159,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nc44c8df0b0c843e391b0c6f94fe79776" + "@id": "_:Nc84dc069a8e54fceb48a44233d6f238c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -192,18 +192,18 @@ ] }, { - "@id": "_:Nc44c8df0b0c843e391b0c6f94fe79776", + "@id": "_:Nc84dc069a8e54fceb48a44233d6f238c", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nce469cb17118411f9b9ed2df6b3c9465" + "@id": "_:N40c66e07431947c9a778d74df63d37dd" } ] }, { - "@id": "_:Nce469cb17118411f9b9ed2df6b3c9465", + "@id": "_:N40c66e07431947c9a778d74df63d37dd", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -260,11 +260,6 @@ "@value": "https://w3id.org/dpv/legal/gb" } ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], "http://purl.org/dc/terms/license": [ { "@id": "https://www.w3.org/copyright/document-license-2023/" diff --git a/legal/gb/modules/gb-owl.n3 b/legal/gb/modules/gb-owl.n3 index cfc99e65b..b79bb6796 100644 --- a/legal/gb/modules/gb-owl.n3 +++ b/legal/gb/modules/gb-owl.n3 @@ -64,7 +64,6 @@ legal-gb:law-GDPR a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United Kingdom of Great Britain and Northern Ireland as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/gb" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for United Kingdom of Great Britain and Northern Ireland"@en ; vann:preferredNamespacePrefix "legal-gb" ; diff --git a/legal/gb/modules/gb-owl.owl b/legal/gb/modules/gb-owl.owl index df0a9a982..ceed6c1d0 100644 --- a/legal/gb/modules/gb-owl.owl +++ b/legal/gb/modules/gb-owl.owl @@ -11,6 +11,35 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > + + + + + General Data Protection Regulation (GDPR) + + https://www.legislation.gov.uk/eur/2016/679/contents + + 2022-07-20 + 2022-10-14 + accepted + Harshvardhan J. Pandit + + + + + + + + Information Commissioner's Office (ICO) + + https://ico.org.uk/ + + + 2022-07-20 + accepted + Harshvardhan J. Pandit + + Legal Concepts for United Kingdom of Great Britain and Northern Ireland @@ -22,7 +51,6 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de Harshvardhan J. Pandit legal-gb @@ -36,54 +64,25 @@ Data Protection Act (DPA) https://www.legislation.gov.uk/ukpga/2018/12/contents - - 2022-07-20 - 2022-10-14 - accepted - Harshvardhan J. Pandit - - - - - - - General Data Protection Regulation (GDPR) - - https://www.legislation.gov.uk/eur/2016/679/contents - + 2022-07-20 2022-10-14 accepted Harshvardhan J. Pandit - - - - - - Information Commissioner's Office (ICO) - - https://ico.org.uk/ - - - 2022-07-20 - accepted - Harshvardhan J. Pandit - - - + - + - + - + - - 2018-05-25 - - + 2019-02-28 + + 2018-05-25 + diff --git a/legal/gb/modules/gb-owl.ttl b/legal/gb/modules/gb-owl.ttl index cfc99e65b..b79bb6796 100644 --- a/legal/gb/modules/gb-owl.ttl +++ b/legal/gb/modules/gb-owl.ttl @@ -64,7 +64,6 @@ legal-gb:law-GDPR a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United Kingdom of Great Britain and Northern Ireland as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/gb" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for United Kingdom of Great Britain and Northern Ireland"@en ; vann:preferredNamespacePrefix "legal-gb" ; diff --git a/legal/gb/modules/gb.jsonld b/legal/gb/modules/gb.jsonld index 261450ed5..2b1961bbc 100644 --- a/legal/gb/modules/gb.jsonld +++ b/legal/gb/modules/gb.jsonld @@ -1,16 +1,11 @@ [ { - "@id": "https://w3id.org/dpv/legal/gb#gb-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/gb#law-DPA", + "@id": "https://w3id.org/dpv/legal/gb#DPA-GB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority" ], "http://purl.org/dc/terms/contributor": [ { @@ -23,17 +18,6 @@ "@value": "2022-07-20" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N28d8ffdcc6994ae4bedd6a5735094d57" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/gb#" @@ -53,48 +37,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Act (DPA)" + "@value": "Information Commissioner's Office (ICO)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" + "@value": "https://ico.org.uk/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#GB" } - ] - }, - { - "@id": "_:N28d8ffdcc6994ae4bedd6a5735094d57", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "_:Nf1c44ca31a674618af3baa3b7a8bd5a3" + "@id": "https://w3id.org/dpv/legal/gb#law-DPA" + }, + { + "@id": "https://w3id.org/dpv/legal/gb#law-GDPR" } ] }, { - "@id": "_:Nf1c44ca31a674618af3baa3b7a8bd5a3", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" - } + "@id": "https://w3id.org/dpv/legal/gb#gb-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv/legal/gb#DPA-GB", + "@id": "https://w3id.org/dpv/legal/gb#law-DPA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataProtectionAuthority", - "https://w3id.org/dpv#Authority" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { @@ -107,6 +84,17 @@ "@value": "2022-07-20" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N6d4bfd69af054d8aaac7ff01937978ce" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/gb#" @@ -126,26 +114,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Commissioner's Office (ICO)" + "@value": "Data Protection Act (DPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ico.org.uk/" + "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#GB" } + ] + }, + { + "@id": "_:N6d4bfd69af054d8aaac7ff01937978ce", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/legal/gb#law-DPA" - }, + "@id": "_:N0d73474c3a7841a89e5392ae527c50ef" + } + ] + }, + { + "@id": "_:N0d73474c3a7841a89e5392ae527c50ef", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/legal/gb#law-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2018-05-25" } ] }, @@ -175,7 +175,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nc44c8df0b0c843e391b0c6f94fe79776" + "@id": "_:Nc84dc069a8e54fceb48a44233d6f238c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -213,18 +213,18 @@ ] }, { - "@id": "_:Nc44c8df0b0c843e391b0c6f94fe79776", + "@id": "_:Nc84dc069a8e54fceb48a44233d6f238c", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nce469cb17118411f9b9ed2df6b3c9465" + "@id": "_:N40c66e07431947c9a778d74df63d37dd" } ] }, { - "@id": "_:Nce469cb17118411f9b9ed2df6b3c9465", + "@id": "_:N40c66e07431947c9a778d74df63d37dd", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -273,11 +273,6 @@ "@value": "https://w3id.org/dpv/legal/gb" } ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], "http://purl.org/dc/terms/license": [ { "@id": "https://www.w3.org/copyright/document-license-2023/" diff --git a/legal/gb/modules/gb.n3 b/legal/gb/modules/gb.n3 index 3efe42501..a5acabc89 100644 --- a/legal/gb/modules/gb.n3 +++ b/legal/gb/modules/gb.n3 @@ -65,7 +65,6 @@ legal-gb:law-GDPR a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United Kingdom of Great Britain and Northern Ireland as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/gb" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for United Kingdom of Great Britain and Northern Ireland"@en ; vann:preferredNamespacePrefix "legal-gb" ; diff --git a/legal/gb/modules/gb.rdf b/legal/gb/modules/gb.rdf index eb70b93bb..f727b0ec6 100644 --- a/legal/gb/modules/gb.rdf +++ b/legal/gb/modules/gb.rdf @@ -11,37 +11,6 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - - - Legal Concepts for United Kingdom of Great Britain and Northern Ireland - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United Kingdom of Great Britain and Northern Ireland as jurisdiction - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv/legal/gb - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - de - Harshvardhan J. Pandit - - legal-gb - https://w3id.org/dpv/legal/gb# - - - - - - Data Protection Act (DPA) - - https://www.legislation.gov.uk/ukpga/2018/12/contents - - 2022-07-20 - 2022-10-14 - accepted - Harshvardhan J. Pandit - - - @@ -49,7 +18,7 @@ General Data Protection Regulation (GDPR) https://www.legislation.gov.uk/eur/2016/679/contents - + 2022-07-20 2022-10-14 accepted @@ -73,21 +42,51 @@ - - - + + + Legal Concepts for United Kingdom of Great Britain and Northern Ireland + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United Kingdom of Great Britain and Northern Ireland as jurisdiction + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv/legal/gb + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + + legal-gb + https://w3id.org/dpv/legal/gb# + + + - + + + + + Data Protection Act (DPA) + + https://www.legislation.gov.uk/ukpga/2018/12/contents + + 2022-07-20 + 2022-10-14 + accepted + Harshvardhan J. Pandit + + + + - + - - 2018-05-25 + + + - + 2019-02-28 - - + + 2018-05-25 diff --git a/legal/gb/modules/gb.ttl b/legal/gb/modules/gb.ttl index 3efe42501..a5acabc89 100644 --- a/legal/gb/modules/gb.ttl +++ b/legal/gb/modules/gb.ttl @@ -65,7 +65,6 @@ legal-gb:law-GDPR a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United Kingdom of Great Britain and Northern Ireland as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/gb" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for United Kingdom of Great Britain and Northern Ireland"@en ; vann:preferredNamespacePrefix "legal-gb" ; diff --git a/legal/ie/index-en.html b/legal/ie/index-en.html index b3cf6cedf..f33903bd8 100644 --- a/legal/ie/index-en.html +++ b/legal/ie/index-en.html @@ -238,7 +238,7 @@ } } }; - +
    @@ -336,7 +336,7 @@

    Authorities

    Data Protection Commission (DPC) Ireland - legal-ie:law-DPA, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-ie:law-DPA link @@ -383,7 +383,8 @@

    Data Protection Commission (DPC)

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + diff --git a/legal/ie/index.html b/legal/ie/index.html index b3cf6cedf..f33903bd8 100644 --- a/legal/ie/index.html +++ b/legal/ie/index.html @@ -238,7 +238,7 @@ } } }; - +
    @@ -336,7 +336,7 @@

    Authorities

    Data Protection Commission (DPC) Ireland - legal-ie:law-DPA, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-ie:law-DPA link @@ -383,7 +383,8 @@

    Data Protection Commission (DPC)

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + diff --git a/legal/ie/legal-ie-en.html b/legal/ie/legal-ie-en.html index b3cf6cedf..f33903bd8 100644 --- a/legal/ie/legal-ie-en.html +++ b/legal/ie/legal-ie-en.html @@ -238,7 +238,7 @@ } } }; - +
    @@ -336,7 +336,7 @@

    Authorities

    Data Protection Commission (DPC) Ireland - legal-ie:law-DPA, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-ie:law-DPA link @@ -383,7 +383,8 @@

    Data Protection Commission (DPC)

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + diff --git a/legal/ie/legal-ie-owl.jsonld b/legal/ie/legal-ie-owl.jsonld index 997e0a729..3553f13e8 100644 --- a/legal/ie/legal-ie-owl.jsonld +++ b/legal/ie/legal-ie-owl.jsonld @@ -44,6 +44,67 @@ } ] }, + { + "@id": "https://w3id.org/dpv/legal/ie#law-DPA", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Law", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nd9928ccd260f451082f3d0cb4ab0919a" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/ie#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Act 2018 (DPA)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.irishstatutebook.ie/eli/2018/act/7/enacted/en/html" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#IE" + } + ] + }, + { + "@id": "_:Nd9928ccd260f451082f3d0cb4ab0919a", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:Ndb0fcb0e83cc45c7a6546be5db50d138" + } + ] + }, + { + "@id": "_:Ndb0fcb0e83cc45c7a6546be5db50d138", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2018-05-24" + } + ] + }, { "@id": "https://w3id.org/dpv/legal/ie", "@type": [ @@ -88,11 +149,6 @@ "@value": "https://w3id.org/dpv/legal/ie" } ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], "http://purl.org/dc/terms/license": [ { "@id": "https://www.w3.org/copyright/document-license-2023/" @@ -119,66 +175,5 @@ "@value": "2" } ] - }, - { - "@id": "https://w3id.org/dpv/legal/ie#law-DPA", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N66cf530ecc3843deaf138bb831616d2b" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/ie#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Protection Act 2018 (DPA)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.irishstatutebook.ie/eli/2018/act/7/enacted/en/html" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/loc#IE" - } - ] - }, - { - "@id": "_:N66cf530ecc3843deaf138bb831616d2b", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N6f3bc7faae284eb694bf2a8d460bbdd6" - } - ] - }, - { - "@id": "_:N6f3bc7faae284eb694bf2a8d460bbdd6", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-24" - } - ] } ] \ No newline at end of file diff --git a/legal/ie/legal-ie-owl.n3 b/legal/ie/legal-ie-owl.n3 index 3cc261ef7..3aaa2ea6c 100644 --- a/legal/ie/legal-ie-owl.n3 +++ b/legal/ie/legal-ie-owl.n3 @@ -45,7 +45,6 @@ legal-ie:law-DPA a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Ireland as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/ie" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for Ireland"@en ; vann:preferredNamespacePrefix "legal-ie" ; diff --git a/legal/ie/legal-ie-owl.owl b/legal/ie/legal-ie-owl.owl index 3d5aedeba..6229c46a1 100644 --- a/legal/ie/legal-ie-owl.owl +++ b/legal/ie/legal-ie-owl.owl @@ -18,10 +18,14 @@ Data Protection Act 2018 (DPA) https://www.irishstatutebook.ie/eli/2018/act/7/enacted/en/html - + accepted + + + + @@ -46,17 +50,12 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de legal-ie https://w3id.org/dpv/legal/ie# - + 2018-05-24 - - - - diff --git a/legal/ie/legal-ie-owl.ttl b/legal/ie/legal-ie-owl.ttl index 3cc261ef7..3aaa2ea6c 100644 --- a/legal/ie/legal-ie-owl.ttl +++ b/legal/ie/legal-ie-owl.ttl @@ -45,7 +45,6 @@ legal-ie:law-DPA a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Ireland as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/ie" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for Ireland"@en ; vann:preferredNamespacePrefix "legal-ie" ; diff --git a/legal/ie/legal-ie.html b/legal/ie/legal-ie.html index b3cf6cedf..f33903bd8 100644 --- a/legal/ie/legal-ie.html +++ b/legal/ie/legal-ie.html @@ -238,7 +238,7 @@ } } }; - +
    @@ -336,7 +336,7 @@

    Authorities

    Data Protection Commission (DPC) Ireland - legal-ie:law-DPA, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-ie:law-DPA link @@ -383,7 +383,8 @@

    Data Protection Commission (DPC)

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + diff --git a/legal/ie/legal-ie.jsonld b/legal/ie/legal-ie.jsonld index bb5f58d15..0d85f4102 100644 --- a/legal/ie/legal-ie.jsonld +++ b/legal/ie/legal-ie.jsonld @@ -50,70 +50,68 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/ie", + "@id": "https://w3id.org/dpv/legal/ie#law-DPA", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Law" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/terms/temporal": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@id": "_:Nd9928ccd260f451082f3d0cb4ab0919a" } ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/legal/ie#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Ireland as jurisdiction" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/ie" + "@value": "accepted" } ], - "http://purl.org/dc/terms/language": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "de" + "@id": "https://w3id.org/dpv/legal/ie#ie-classes" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@language": "en", + "@value": "Data Protection Act 2018 (DPA)" } ], - "http://purl.org/dc/terms/title": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Legal Concepts for Ireland" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.irishstatutebook.ie/eli/2018/act/7/enacted/en/html" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "legal-ie" + "@id": "https://w3id.org/dpv/loc#IE" } + ] + }, + { + "@id": "_:Nd9928ccd260f451082f3d0cb4ab0919a", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "https://w3id.org/dpv/legal/ie#" + "@id": "_:Ndb0fcb0e83cc45c7a6546be5db50d138" } - ], - "https://schema.org/version": [ + ] + }, + { + "@id": "_:Ndb0fcb0e83cc45c7a6546be5db50d138", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "2" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2018-05-24" } ] }, @@ -124,68 +122,65 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/ie#law-DPA", + "@id": "https://w3id.org/dpv/legal/ie", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "_:N66cf530ecc3843deaf138bb831616d2b" + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/legal/ie#" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "accepted" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/legal/ie#ie-classes" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Ireland as jurisdiction" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "Data Protection Act 2018 (DPA)" + "@value": "https://w3id.org/dpv/legal/ie" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/dc/terms/license": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.irishstatutebook.ie/eli/2018/act/7/enacted/en/html" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/loc#IE" + "@language": "en", + "@value": "Legal Concepts for Ireland" } - ] - }, - { - "@id": "_:N66cf530ecc3843deaf138bb831616d2b", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "_:N6f3bc7faae284eb694bf2a8d460bbdd6" + "@value": "legal-ie" } - ] - }, - { - "@id": "_:N6f3bc7faae284eb694bf2a8d460bbdd6", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-24" + "@value": "https://w3id.org/dpv/legal/ie#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] } diff --git a/legal/ie/legal-ie.n3 b/legal/ie/legal-ie.n3 index c0c52a73e..533558faa 100644 --- a/legal/ie/legal-ie.n3 +++ b/legal/ie/legal-ie.n3 @@ -45,7 +45,6 @@ legal-ie:law-DPA a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Ireland as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/ie" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for Ireland"@en ; vann:preferredNamespacePrefix "legal-ie" ; diff --git a/legal/ie/legal-ie.rdf b/legal/ie/legal-ie.rdf index 9bde2d007..0c885568e 100644 --- a/legal/ie/legal-ie.rdf +++ b/legal/ie/legal-ie.rdf @@ -18,7 +18,7 @@ Data Protection Act 2018 (DPA) https://www.irishstatutebook.ie/eli/2018/act/7/enacted/en/html - + accepted @@ -37,6 +37,13 @@ + + + + + + + Legal Concepts for Ireland @@ -47,19 +54,11 @@ https://w3id.org/dpv/legal/ie http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de legal-ie https://w3id.org/dpv/legal/ie# - + 2018-05-24 - - - - - - - diff --git a/legal/ie/legal-ie.ttl b/legal/ie/legal-ie.ttl index c0c52a73e..533558faa 100644 --- a/legal/ie/legal-ie.ttl +++ b/legal/ie/legal-ie.ttl @@ -45,7 +45,6 @@ legal-ie:law-DPA a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Ireland as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/ie" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for Ireland"@en ; vann:preferredNamespacePrefix "legal-ie" ; diff --git a/legal/ie/modules/ie-owl.jsonld b/legal/ie/modules/ie-owl.jsonld index 997e0a729..3553f13e8 100644 --- a/legal/ie/modules/ie-owl.jsonld +++ b/legal/ie/modules/ie-owl.jsonld @@ -44,6 +44,67 @@ } ] }, + { + "@id": "https://w3id.org/dpv/legal/ie#law-DPA", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Law", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nd9928ccd260f451082f3d0cb4ab0919a" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/ie#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Act 2018 (DPA)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.irishstatutebook.ie/eli/2018/act/7/enacted/en/html" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#IE" + } + ] + }, + { + "@id": "_:Nd9928ccd260f451082f3d0cb4ab0919a", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:Ndb0fcb0e83cc45c7a6546be5db50d138" + } + ] + }, + { + "@id": "_:Ndb0fcb0e83cc45c7a6546be5db50d138", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2018-05-24" + } + ] + }, { "@id": "https://w3id.org/dpv/legal/ie", "@type": [ @@ -88,11 +149,6 @@ "@value": "https://w3id.org/dpv/legal/ie" } ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], "http://purl.org/dc/terms/license": [ { "@id": "https://www.w3.org/copyright/document-license-2023/" @@ -119,66 +175,5 @@ "@value": "2" } ] - }, - { - "@id": "https://w3id.org/dpv/legal/ie#law-DPA", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N66cf530ecc3843deaf138bb831616d2b" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/ie#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Protection Act 2018 (DPA)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.irishstatutebook.ie/eli/2018/act/7/enacted/en/html" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/loc#IE" - } - ] - }, - { - "@id": "_:N66cf530ecc3843deaf138bb831616d2b", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N6f3bc7faae284eb694bf2a8d460bbdd6" - } - ] - }, - { - "@id": "_:N6f3bc7faae284eb694bf2a8d460bbdd6", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-24" - } - ] } ] \ No newline at end of file diff --git a/legal/ie/modules/ie-owl.n3 b/legal/ie/modules/ie-owl.n3 index 3cc261ef7..3aaa2ea6c 100644 --- a/legal/ie/modules/ie-owl.n3 +++ b/legal/ie/modules/ie-owl.n3 @@ -45,7 +45,6 @@ legal-ie:law-DPA a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Ireland as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/ie" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for Ireland"@en ; vann:preferredNamespacePrefix "legal-ie" ; diff --git a/legal/ie/modules/ie-owl.owl b/legal/ie/modules/ie-owl.owl index 3d5aedeba..6229c46a1 100644 --- a/legal/ie/modules/ie-owl.owl +++ b/legal/ie/modules/ie-owl.owl @@ -18,10 +18,14 @@ Data Protection Act 2018 (DPA) https://www.irishstatutebook.ie/eli/2018/act/7/enacted/en/html - + accepted + + + + @@ -46,17 +50,12 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de legal-ie https://w3id.org/dpv/legal/ie# - + 2018-05-24 - - - - diff --git a/legal/ie/modules/ie-owl.ttl b/legal/ie/modules/ie-owl.ttl index 3cc261ef7..3aaa2ea6c 100644 --- a/legal/ie/modules/ie-owl.ttl +++ b/legal/ie/modules/ie-owl.ttl @@ -45,7 +45,6 @@ legal-ie:law-DPA a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Ireland as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/ie" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for Ireland"@en ; vann:preferredNamespacePrefix "legal-ie" ; diff --git a/legal/ie/modules/ie.jsonld b/legal/ie/modules/ie.jsonld index bb5f58d15..0d85f4102 100644 --- a/legal/ie/modules/ie.jsonld +++ b/legal/ie/modules/ie.jsonld @@ -50,70 +50,68 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/ie", + "@id": "https://w3id.org/dpv/legal/ie#law-DPA", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Law" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/terms/temporal": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@id": "_:Nd9928ccd260f451082f3d0cb4ab0919a" } ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/legal/ie#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Ireland as jurisdiction" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/ie" + "@value": "accepted" } ], - "http://purl.org/dc/terms/language": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "de" + "@id": "https://w3id.org/dpv/legal/ie#ie-classes" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@language": "en", + "@value": "Data Protection Act 2018 (DPA)" } ], - "http://purl.org/dc/terms/title": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Legal Concepts for Ireland" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.irishstatutebook.ie/eli/2018/act/7/enacted/en/html" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "legal-ie" + "@id": "https://w3id.org/dpv/loc#IE" } + ] + }, + { + "@id": "_:Nd9928ccd260f451082f3d0cb4ab0919a", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "https://w3id.org/dpv/legal/ie#" + "@id": "_:Ndb0fcb0e83cc45c7a6546be5db50d138" } - ], - "https://schema.org/version": [ + ] + }, + { + "@id": "_:Ndb0fcb0e83cc45c7a6546be5db50d138", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "2" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2018-05-24" } ] }, @@ -124,68 +122,65 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/ie#law-DPA", + "@id": "https://w3id.org/dpv/legal/ie", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "_:N66cf530ecc3843deaf138bb831616d2b" + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/legal/ie#" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "accepted" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/legal/ie#ie-classes" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Ireland as jurisdiction" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "Data Protection Act 2018 (DPA)" + "@value": "https://w3id.org/dpv/legal/ie" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/dc/terms/license": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.irishstatutebook.ie/eli/2018/act/7/enacted/en/html" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/loc#IE" + "@language": "en", + "@value": "Legal Concepts for Ireland" } - ] - }, - { - "@id": "_:N66cf530ecc3843deaf138bb831616d2b", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "_:N6f3bc7faae284eb694bf2a8d460bbdd6" + "@value": "legal-ie" } - ] - }, - { - "@id": "_:N6f3bc7faae284eb694bf2a8d460bbdd6", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-24" + "@value": "https://w3id.org/dpv/legal/ie#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] } diff --git a/legal/ie/modules/ie.n3 b/legal/ie/modules/ie.n3 index c0c52a73e..533558faa 100644 --- a/legal/ie/modules/ie.n3 +++ b/legal/ie/modules/ie.n3 @@ -45,7 +45,6 @@ legal-ie:law-DPA a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Ireland as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/ie" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for Ireland"@en ; vann:preferredNamespacePrefix "legal-ie" ; diff --git a/legal/ie/modules/ie.rdf b/legal/ie/modules/ie.rdf index 9bde2d007..0c885568e 100644 --- a/legal/ie/modules/ie.rdf +++ b/legal/ie/modules/ie.rdf @@ -18,7 +18,7 @@ Data Protection Act 2018 (DPA) https://www.irishstatutebook.ie/eli/2018/act/7/enacted/en/html - + accepted @@ -37,6 +37,13 @@ + + + + + + + Legal Concepts for Ireland @@ -47,19 +54,11 @@ https://w3id.org/dpv/legal/ie http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de legal-ie https://w3id.org/dpv/legal/ie# - + 2018-05-24 - - - - - - - diff --git a/legal/ie/modules/ie.ttl b/legal/ie/modules/ie.ttl index c0c52a73e..533558faa 100644 --- a/legal/ie/modules/ie.ttl +++ b/legal/ie/modules/ie.ttl @@ -45,7 +45,6 @@ legal-ie:law-DPA a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Ireland as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/ie" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for Ireland"@en ; vann:preferredNamespacePrefix "legal-ie" ; diff --git a/legal/index-en.html b/legal/index-en.html index b63899a8b..31678c263 100644 --- a/legal/index-en.html +++ b/legal/index-en.html @@ -238,7 +238,7 @@ } } }; - +
    @@ -525,7 +525,7 @@

    Laws

    legal-eu:law-GDPR General Data Protection Regulation (GDPR) - Iceland ; Liechtenstein ; Norway ; European Union (EU) + Iceland ; Liechtenstein ; European Union (EU) ; Norway link 2018-05-25/ongoing @@ -647,7 +647,7 @@

    Authorities

    The Federal Commissioner for Data Protection and Freedom of Information Germany - legal-de:law-BDSG, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-de:law-BDSG link @@ -657,7 +657,7 @@

    Authorities

    The state representative for data protection and the right to inspect files in Brandenburg Brandenburg, Germany - legal-de:law-BDSG, legal-de:law-BE-BbgDSG, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-BE-BbgDSG link @@ -667,7 +667,7 @@

    Authorities

    Berlin Commissioner for Data Protection and Freedom of Information Berlin, Germany - legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-BE-BlnDSG + legal-de:law-BE-BlnDSG, legal-eu:law-GDPR, legal-de:law-BDSG link @@ -677,7 +677,7 @@

    Authorities

    Bavarian State Office for Data Protection Supervision Bavaria, Germany - legal-de:law-BDSG, legal-de:law-BY-BayDSG, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-de:law-BY-BayDSG, legal-de:law-BDSG link @@ -687,7 +687,7 @@

    Authorities

    The Bavarian State Commissioner for Data Protection Bavaria, Germany - legal-de:law-BDSG, legal-de:law-BY-BayDSG, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-de:law-BY-BayDSG, legal-de:law-BDSG link @@ -697,7 +697,7 @@

    Authorities

    The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen Bremen, Germany - legal-de:law-BDSG, legal-de:law-HB-BremDSGVOAG, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-de:law-HB-BremDSGVOAG, legal-de:law-BDSG link @@ -707,7 +707,7 @@

    Authorities

    The Hessian Commissioner for Data Protection and Freedom of Information Hesse, Germany - legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-HE-HDISG + legal-eu:law-GDPR, legal-de:law-HE-HDISG, legal-de:law-BDSG link @@ -717,7 +717,7 @@

    Authorities

    The Hamburg Commissioner for Data Protection and Freedom of Information Hamburg, Germany - legal-de:law-HH-HmbDSG, legal-de:law-BDSG, legal-eu:law-GDPR + legal-de:law-HH-HmbDSG, legal-eu:law-GDPR, legal-de:law-BDSG link @@ -727,7 +727,7 @@

    Authorities

    The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania Mecklenburg-Western-Pomerania, Germany - legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-MV-DSG + legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-MV-DSG link @@ -737,7 +737,7 @@

    Authorities

    The State Commissioner for Data Protection Lower Saxony Lower-Saxony, Germany - legal-de:law-BDSG, legal-de:law-NI-NDSG, legal-eu:law-GDPR + legal-de:law-NI-NDSG, legal-de:law-BDSG, legal-eu:law-GDPR link @@ -747,7 +747,7 @@

    Authorities

    State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia North-Rhine Westphalia, Germany - legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-NW-DSG + legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-NW-DSG link @@ -757,7 +757,7 @@

    Authorities

    The state commissioner for data protection and freedom of information in Rhineland-Palatinate Rhineland-Palatinate, Germany - legal-de:law-BDSG, legal-de:law-RP-LDSG, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-de:law-RP-LDSG, legal-de:law-BDSG link @@ -767,7 +767,7 @@

    Authorities

    Independent State Center for Data Protection Schleswig-Holstein Schleswig-Holstein, Germany - legal-de:law-BDSG, legal-de:law-SH-LDSG, legal-eu:law-GDPR + legal-de:law-SH-LDSG, legal-eu:law-GDPR, legal-de:law-BDSG link @@ -777,7 +777,7 @@

    Authorities

    Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information Saarland, Germany - legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-SL-SDSG + legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-SL-SDSG link @@ -787,7 +787,7 @@

    Authorities

    The Saxon data protection officer Saxony, Germany - legal-de:law-SN-SächsDSG, legal-de:law-BDSG, legal-eu:law-GDPR + legal-de:law-SN-SächsDSG, legal-eu:law-GDPR, legal-de:law-BDSG link @@ -797,7 +797,7 @@

    Authorities

    State representative for data protection in Saxony-Anhalt Saxony-Anhalt, Germany - legal-de:law-BDSG, legal-de:law-LSA-DSG, legal-eu:law-GDPR + legal-de:law-LSA-DSG, legal-eu:law-GDPR, legal-de:law-BDSG link @@ -807,7 +807,7 @@

    Authorities

    Thuringia state commissioner for data protection and freedom of information Thuringia, Germany - legal-de:law-TH-ThürDSG, legal-de:law-BDSG, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-TH-ThürDSG link @@ -815,7 +815,7 @@

    Authorities

    legal-eu:DPA-EDPB European Data Protection Board - Iceland ; Liechtenstein ; Norway ; European Union (EU) + European Union (EU) ; Liechtenstein ; Iceland ; Norway legal-eu:law-GDPR link @@ -834,7 +834,7 @@

    Authorities

    Information Commissioner's Office (ICO) United Kingdom of Great Britain and Northern Ireland - legal-gb:law-DPA, legal-gb:law-GDPR + legal-gb:law-GDPR, legal-gb:law-DPA link @@ -843,7 +843,7 @@

    Authorities

    Data Protection Commission (DPC) Ireland - legal-ie:law-DPA, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-ie:law-DPA link @@ -853,7 +853,7 @@

    Authorities

    California Privacy Protection Agency (CPPA) California, United States of America - legal-us:law-CA-CPRA, legal-us:law-CA-CCPA + legal-us:law-CA-CCPA, legal-us:law-CA-CPRA link @@ -926,7 +926,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-AD EU Adequacy Decision for Andorra - Andorra, European Union (EU) + European Union (EU), Andorra link 2010-10-21/ongoing @@ -944,7 +944,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-CA EU Adequacy Decision for Canada (commercial organisations) - European Union (EU), Canada + Canada, European Union (EU) link 2002-01-04/ongoing @@ -962,7 +962,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-FO EU Adequacy Decision for Faroe Islands - Faroe Islands, European Union (EU) + European Union (EU), Faroe Islands link 2010-03-09/ongoing @@ -971,7 +971,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-GB EU Adequacy Decision for United Kingdom - United Kingdom of Great Britain and Northern Ireland, European Union (EU) + European Union (EU), United Kingdom of Great Britain and Northern Ireland link 2021-06-28/ongoing @@ -980,7 +980,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-GG EU Adequacy Decision for Guernsey - Guernsey, European Union (EU) + European Union (EU), Guernsey link 2003-11-21/ongoing @@ -998,7 +998,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-IM EU Adequacy Decision for Isle of Man - Isle of Man, European Union (EU) + European Union (EU), Isle of Man link 2004-04-30/ongoing @@ -1007,7 +1007,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-JE EU Adequacy Decision for Jersey - Jersey, European Union (EU) + European Union (EU), Jersey link 2008-05-26/ongoing @@ -1016,7 +1016,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-JP EU Adequacy Decision for Japan - Japan, European Union (EU) + European Union (EU), Japan link 2019-01-23/ongoing @@ -1025,7 +1025,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-NZ EU Adequacy Decision for New Zealand - New Zealand, European Union (EU) + European Union (EU), New Zealand link 2012-12-20/ongoing @@ -1034,7 +1034,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-UY EU Adequacy Decision for Uruguay - Uruguay, European Union (EU) + European Union (EU), Uruguay link 2012-08-22/ongoing @@ -2228,7 +2228,8 @@

    The Federal Commissioner for Data Protection and Freedom of Information

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2301,7 +2302,8 @@

    The state representative for data protection and the right to inspect files Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2374,7 +2376,8 @@

    Berlin Commissioner for Data Protection and Freedom of Information

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2447,7 +2450,8 @@

    Bavarian State Office for Data Protection Supervision

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2520,7 +2524,8 @@

    The Bavarian State Commissioner for Data Protection

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2593,7 +2598,8 @@

    The State Commissioner for Data Protection and Freedom of Information of the Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2666,7 +2672,8 @@

    The Hessian Commissioner for Data Protection and Freedom of Information

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2739,7 +2746,8 @@

    The Hamburg Commissioner for Data Protection and Freedom of Information

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2812,7 +2820,8 @@

    The State Commissioner for Data Protection and Freedom of Information Meckle Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2885,7 +2894,8 @@

    The State Commissioner for Data Protection Lower Saxony

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2958,7 +2968,8 @@

    State Commissioner for Data Protection and Freedom of Information North Rhin Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -3031,7 +3042,8 @@

    The state commissioner for data protection and freedom of information in Rhi Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -3104,7 +3116,8 @@

    Independent State Center for Data Protection Schleswig-Holstein

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -3177,7 +3190,8 @@

    Independent Data Protection Center Saarland - State Commissioner for Data Pr Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -3250,7 +3264,8 @@

    The Saxon data protection officer

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -3323,7 +3338,8 @@

    State representative for data protection in Saxony-Anhalt

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -3396,7 +3412,8 @@

    Thuringia state commissioner for data protection and freedom of information< Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -5511,7 +5528,8 @@

    European Data Protection Board

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -5583,7 +5601,8 @@

    European Data Protection Supervisor

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6048,7 +6067,8 @@

    Information Commissioner's Office (ICO)

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6265,7 +6285,8 @@

    Data Protection Commission (DPC)

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6396,7 +6417,8 @@

    California Privacy Protection Agency (CPPA)

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6463,7 +6485,8 @@

    Colorado Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6533,7 +6556,8 @@

    Connecticut Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6603,7 +6627,8 @@

    Nevada Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6673,7 +6698,8 @@

    Utah Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6743,7 +6769,8 @@

    Virginia Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + diff --git a/legal/index.html b/legal/index.html index b63899a8b..31678c263 100644 --- a/legal/index.html +++ b/legal/index.html @@ -238,7 +238,7 @@ } } }; - +
    @@ -525,7 +525,7 @@

    Laws

    legal-eu:law-GDPR General Data Protection Regulation (GDPR) - Iceland ; Liechtenstein ; Norway ; European Union (EU) + Iceland ; Liechtenstein ; European Union (EU) ; Norway link 2018-05-25/ongoing @@ -647,7 +647,7 @@

    Authorities

    The Federal Commissioner for Data Protection and Freedom of Information Germany - legal-de:law-BDSG, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-de:law-BDSG link @@ -657,7 +657,7 @@

    Authorities

    The state representative for data protection and the right to inspect files in Brandenburg Brandenburg, Germany - legal-de:law-BDSG, legal-de:law-BE-BbgDSG, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-BE-BbgDSG link @@ -667,7 +667,7 @@

    Authorities

    Berlin Commissioner for Data Protection and Freedom of Information Berlin, Germany - legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-BE-BlnDSG + legal-de:law-BE-BlnDSG, legal-eu:law-GDPR, legal-de:law-BDSG link @@ -677,7 +677,7 @@

    Authorities

    Bavarian State Office for Data Protection Supervision Bavaria, Germany - legal-de:law-BDSG, legal-de:law-BY-BayDSG, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-de:law-BY-BayDSG, legal-de:law-BDSG link @@ -687,7 +687,7 @@

    Authorities

    The Bavarian State Commissioner for Data Protection Bavaria, Germany - legal-de:law-BDSG, legal-de:law-BY-BayDSG, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-de:law-BY-BayDSG, legal-de:law-BDSG link @@ -697,7 +697,7 @@

    Authorities

    The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen Bremen, Germany - legal-de:law-BDSG, legal-de:law-HB-BremDSGVOAG, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-de:law-HB-BremDSGVOAG, legal-de:law-BDSG link @@ -707,7 +707,7 @@

    Authorities

    The Hessian Commissioner for Data Protection and Freedom of Information Hesse, Germany - legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-HE-HDISG + legal-eu:law-GDPR, legal-de:law-HE-HDISG, legal-de:law-BDSG link @@ -717,7 +717,7 @@

    Authorities

    The Hamburg Commissioner for Data Protection and Freedom of Information Hamburg, Germany - legal-de:law-HH-HmbDSG, legal-de:law-BDSG, legal-eu:law-GDPR + legal-de:law-HH-HmbDSG, legal-eu:law-GDPR, legal-de:law-BDSG link @@ -727,7 +727,7 @@

    Authorities

    The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania Mecklenburg-Western-Pomerania, Germany - legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-MV-DSG + legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-MV-DSG link @@ -737,7 +737,7 @@

    Authorities

    The State Commissioner for Data Protection Lower Saxony Lower-Saxony, Germany - legal-de:law-BDSG, legal-de:law-NI-NDSG, legal-eu:law-GDPR + legal-de:law-NI-NDSG, legal-de:law-BDSG, legal-eu:law-GDPR link @@ -747,7 +747,7 @@

    Authorities

    State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia North-Rhine Westphalia, Germany - legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-NW-DSG + legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-NW-DSG link @@ -757,7 +757,7 @@

    Authorities

    The state commissioner for data protection and freedom of information in Rhineland-Palatinate Rhineland-Palatinate, Germany - legal-de:law-BDSG, legal-de:law-RP-LDSG, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-de:law-RP-LDSG, legal-de:law-BDSG link @@ -767,7 +767,7 @@

    Authorities

    Independent State Center for Data Protection Schleswig-Holstein Schleswig-Holstein, Germany - legal-de:law-BDSG, legal-de:law-SH-LDSG, legal-eu:law-GDPR + legal-de:law-SH-LDSG, legal-eu:law-GDPR, legal-de:law-BDSG link @@ -777,7 +777,7 @@

    Authorities

    Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information Saarland, Germany - legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-SL-SDSG + legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-SL-SDSG link @@ -787,7 +787,7 @@

    Authorities

    The Saxon data protection officer Saxony, Germany - legal-de:law-SN-SächsDSG, legal-de:law-BDSG, legal-eu:law-GDPR + legal-de:law-SN-SächsDSG, legal-eu:law-GDPR, legal-de:law-BDSG link @@ -797,7 +797,7 @@

    Authorities

    State representative for data protection in Saxony-Anhalt Saxony-Anhalt, Germany - legal-de:law-BDSG, legal-de:law-LSA-DSG, legal-eu:law-GDPR + legal-de:law-LSA-DSG, legal-eu:law-GDPR, legal-de:law-BDSG link @@ -807,7 +807,7 @@

    Authorities

    Thuringia state commissioner for data protection and freedom of information Thuringia, Germany - legal-de:law-TH-ThürDSG, legal-de:law-BDSG, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-TH-ThürDSG link @@ -815,7 +815,7 @@

    Authorities

    legal-eu:DPA-EDPB European Data Protection Board - Iceland ; Liechtenstein ; Norway ; European Union (EU) + European Union (EU) ; Liechtenstein ; Iceland ; Norway legal-eu:law-GDPR link @@ -834,7 +834,7 @@

    Authorities

    Information Commissioner's Office (ICO) United Kingdom of Great Britain and Northern Ireland - legal-gb:law-DPA, legal-gb:law-GDPR + legal-gb:law-GDPR, legal-gb:law-DPA link @@ -843,7 +843,7 @@

    Authorities

    Data Protection Commission (DPC) Ireland - legal-ie:law-DPA, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-ie:law-DPA link @@ -853,7 +853,7 @@

    Authorities

    California Privacy Protection Agency (CPPA) California, United States of America - legal-us:law-CA-CPRA, legal-us:law-CA-CCPA + legal-us:law-CA-CCPA, legal-us:law-CA-CPRA link @@ -926,7 +926,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-AD EU Adequacy Decision for Andorra - Andorra, European Union (EU) + European Union (EU), Andorra link 2010-10-21/ongoing @@ -944,7 +944,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-CA EU Adequacy Decision for Canada (commercial organisations) - European Union (EU), Canada + Canada, European Union (EU) link 2002-01-04/ongoing @@ -962,7 +962,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-FO EU Adequacy Decision for Faroe Islands - Faroe Islands, European Union (EU) + European Union (EU), Faroe Islands link 2010-03-09/ongoing @@ -971,7 +971,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-GB EU Adequacy Decision for United Kingdom - United Kingdom of Great Britain and Northern Ireland, European Union (EU) + European Union (EU), United Kingdom of Great Britain and Northern Ireland link 2021-06-28/ongoing @@ -980,7 +980,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-GG EU Adequacy Decision for Guernsey - Guernsey, European Union (EU) + European Union (EU), Guernsey link 2003-11-21/ongoing @@ -998,7 +998,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-IM EU Adequacy Decision for Isle of Man - Isle of Man, European Union (EU) + European Union (EU), Isle of Man link 2004-04-30/ongoing @@ -1007,7 +1007,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-JE EU Adequacy Decision for Jersey - Jersey, European Union (EU) + European Union (EU), Jersey link 2008-05-26/ongoing @@ -1016,7 +1016,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-JP EU Adequacy Decision for Japan - Japan, European Union (EU) + European Union (EU), Japan link 2019-01-23/ongoing @@ -1025,7 +1025,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-NZ EU Adequacy Decision for New Zealand - New Zealand, European Union (EU) + European Union (EU), New Zealand link 2012-12-20/ongoing @@ -1034,7 +1034,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-UY EU Adequacy Decision for Uruguay - Uruguay, European Union (EU) + European Union (EU), Uruguay link 2012-08-22/ongoing @@ -2228,7 +2228,8 @@

    The Federal Commissioner for Data Protection and Freedom of Information

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2301,7 +2302,8 @@

    The state representative for data protection and the right to inspect files Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2374,7 +2376,8 @@

    Berlin Commissioner for Data Protection and Freedom of Information

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2447,7 +2450,8 @@

    Bavarian State Office for Data Protection Supervision

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2520,7 +2524,8 @@

    The Bavarian State Commissioner for Data Protection

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2593,7 +2598,8 @@

    The State Commissioner for Data Protection and Freedom of Information of the Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2666,7 +2672,8 @@

    The Hessian Commissioner for Data Protection and Freedom of Information

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2739,7 +2746,8 @@

    The Hamburg Commissioner for Data Protection and Freedom of Information

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2812,7 +2820,8 @@

    The State Commissioner for Data Protection and Freedom of Information Meckle Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2885,7 +2894,8 @@

    The State Commissioner for Data Protection Lower Saxony

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2958,7 +2968,8 @@

    State Commissioner for Data Protection and Freedom of Information North Rhin Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -3031,7 +3042,8 @@

    The state commissioner for data protection and freedom of information in Rhi Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -3104,7 +3116,8 @@

    Independent State Center for Data Protection Schleswig-Holstein

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -3177,7 +3190,8 @@

    Independent Data Protection Center Saarland - State Commissioner for Data Pr Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -3250,7 +3264,8 @@

    The Saxon data protection officer

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -3323,7 +3338,8 @@

    State representative for data protection in Saxony-Anhalt

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -3396,7 +3412,8 @@

    Thuringia state commissioner for data protection and freedom of information< Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -5511,7 +5528,8 @@

    European Data Protection Board

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -5583,7 +5601,8 @@

    European Data Protection Supervisor

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6048,7 +6067,8 @@

    Information Commissioner's Office (ICO)

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6265,7 +6285,8 @@

    Data Protection Commission (DPC)

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6396,7 +6417,8 @@

    California Privacy Protection Agency (CPPA)

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6463,7 +6485,8 @@

    Colorado Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6533,7 +6556,8 @@

    Connecticut Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6603,7 +6627,8 @@

    Nevada Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6673,7 +6698,8 @@

    Utah Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6743,7 +6769,8 @@

    Virginia Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + diff --git a/legal/legal-en.html b/legal/legal-en.html index b63899a8b..31678c263 100644 --- a/legal/legal-en.html +++ b/legal/legal-en.html @@ -238,7 +238,7 @@ } } }; - +
    @@ -525,7 +525,7 @@

    Laws

    legal-eu:law-GDPR General Data Protection Regulation (GDPR) - Iceland ; Liechtenstein ; Norway ; European Union (EU) + Iceland ; Liechtenstein ; European Union (EU) ; Norway link 2018-05-25/ongoing @@ -647,7 +647,7 @@

    Authorities

    The Federal Commissioner for Data Protection and Freedom of Information Germany - legal-de:law-BDSG, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-de:law-BDSG link @@ -657,7 +657,7 @@

    Authorities

    The state representative for data protection and the right to inspect files in Brandenburg Brandenburg, Germany - legal-de:law-BDSG, legal-de:law-BE-BbgDSG, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-BE-BbgDSG link @@ -667,7 +667,7 @@

    Authorities

    Berlin Commissioner for Data Protection and Freedom of Information Berlin, Germany - legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-BE-BlnDSG + legal-de:law-BE-BlnDSG, legal-eu:law-GDPR, legal-de:law-BDSG link @@ -677,7 +677,7 @@

    Authorities

    Bavarian State Office for Data Protection Supervision Bavaria, Germany - legal-de:law-BDSG, legal-de:law-BY-BayDSG, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-de:law-BY-BayDSG, legal-de:law-BDSG link @@ -687,7 +687,7 @@

    Authorities

    The Bavarian State Commissioner for Data Protection Bavaria, Germany - legal-de:law-BDSG, legal-de:law-BY-BayDSG, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-de:law-BY-BayDSG, legal-de:law-BDSG link @@ -697,7 +697,7 @@

    Authorities

    The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen Bremen, Germany - legal-de:law-BDSG, legal-de:law-HB-BremDSGVOAG, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-de:law-HB-BremDSGVOAG, legal-de:law-BDSG link @@ -707,7 +707,7 @@

    Authorities

    The Hessian Commissioner for Data Protection and Freedom of Information Hesse, Germany - legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-HE-HDISG + legal-eu:law-GDPR, legal-de:law-HE-HDISG, legal-de:law-BDSG link @@ -717,7 +717,7 @@

    Authorities

    The Hamburg Commissioner for Data Protection and Freedom of Information Hamburg, Germany - legal-de:law-HH-HmbDSG, legal-de:law-BDSG, legal-eu:law-GDPR + legal-de:law-HH-HmbDSG, legal-eu:law-GDPR, legal-de:law-BDSG link @@ -727,7 +727,7 @@

    Authorities

    The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania Mecklenburg-Western-Pomerania, Germany - legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-MV-DSG + legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-MV-DSG link @@ -737,7 +737,7 @@

    Authorities

    The State Commissioner for Data Protection Lower Saxony Lower-Saxony, Germany - legal-de:law-BDSG, legal-de:law-NI-NDSG, legal-eu:law-GDPR + legal-de:law-NI-NDSG, legal-de:law-BDSG, legal-eu:law-GDPR link @@ -747,7 +747,7 @@

    Authorities

    State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia North-Rhine Westphalia, Germany - legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-NW-DSG + legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-NW-DSG link @@ -757,7 +757,7 @@

    Authorities

    The state commissioner for data protection and freedom of information in Rhineland-Palatinate Rhineland-Palatinate, Germany - legal-de:law-BDSG, legal-de:law-RP-LDSG, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-de:law-RP-LDSG, legal-de:law-BDSG link @@ -767,7 +767,7 @@

    Authorities

    Independent State Center for Data Protection Schleswig-Holstein Schleswig-Holstein, Germany - legal-de:law-BDSG, legal-de:law-SH-LDSG, legal-eu:law-GDPR + legal-de:law-SH-LDSG, legal-eu:law-GDPR, legal-de:law-BDSG link @@ -777,7 +777,7 @@

    Authorities

    Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information Saarland, Germany - legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-SL-SDSG + legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-SL-SDSG link @@ -787,7 +787,7 @@

    Authorities

    The Saxon data protection officer Saxony, Germany - legal-de:law-SN-SächsDSG, legal-de:law-BDSG, legal-eu:law-GDPR + legal-de:law-SN-SächsDSG, legal-eu:law-GDPR, legal-de:law-BDSG link @@ -797,7 +797,7 @@

    Authorities

    State representative for data protection in Saxony-Anhalt Saxony-Anhalt, Germany - legal-de:law-BDSG, legal-de:law-LSA-DSG, legal-eu:law-GDPR + legal-de:law-LSA-DSG, legal-eu:law-GDPR, legal-de:law-BDSG link @@ -807,7 +807,7 @@

    Authorities

    Thuringia state commissioner for data protection and freedom of information Thuringia, Germany - legal-de:law-TH-ThürDSG, legal-de:law-BDSG, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-TH-ThürDSG link @@ -815,7 +815,7 @@

    Authorities

    legal-eu:DPA-EDPB European Data Protection Board - Iceland ; Liechtenstein ; Norway ; European Union (EU) + European Union (EU) ; Liechtenstein ; Iceland ; Norway legal-eu:law-GDPR link @@ -834,7 +834,7 @@

    Authorities

    Information Commissioner's Office (ICO) United Kingdom of Great Britain and Northern Ireland - legal-gb:law-DPA, legal-gb:law-GDPR + legal-gb:law-GDPR, legal-gb:law-DPA link @@ -843,7 +843,7 @@

    Authorities

    Data Protection Commission (DPC) Ireland - legal-ie:law-DPA, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-ie:law-DPA link @@ -853,7 +853,7 @@

    Authorities

    California Privacy Protection Agency (CPPA) California, United States of America - legal-us:law-CA-CPRA, legal-us:law-CA-CCPA + legal-us:law-CA-CCPA, legal-us:law-CA-CPRA link @@ -926,7 +926,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-AD EU Adequacy Decision for Andorra - Andorra, European Union (EU) + European Union (EU), Andorra link 2010-10-21/ongoing @@ -944,7 +944,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-CA EU Adequacy Decision for Canada (commercial organisations) - European Union (EU), Canada + Canada, European Union (EU) link 2002-01-04/ongoing @@ -962,7 +962,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-FO EU Adequacy Decision for Faroe Islands - Faroe Islands, European Union (EU) + European Union (EU), Faroe Islands link 2010-03-09/ongoing @@ -971,7 +971,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-GB EU Adequacy Decision for United Kingdom - United Kingdom of Great Britain and Northern Ireland, European Union (EU) + European Union (EU), United Kingdom of Great Britain and Northern Ireland link 2021-06-28/ongoing @@ -980,7 +980,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-GG EU Adequacy Decision for Guernsey - Guernsey, European Union (EU) + European Union (EU), Guernsey link 2003-11-21/ongoing @@ -998,7 +998,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-IM EU Adequacy Decision for Isle of Man - Isle of Man, European Union (EU) + European Union (EU), Isle of Man link 2004-04-30/ongoing @@ -1007,7 +1007,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-JE EU Adequacy Decision for Jersey - Jersey, European Union (EU) + European Union (EU), Jersey link 2008-05-26/ongoing @@ -1016,7 +1016,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-JP EU Adequacy Decision for Japan - Japan, European Union (EU) + European Union (EU), Japan link 2019-01-23/ongoing @@ -1025,7 +1025,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-NZ EU Adequacy Decision for New Zealand - New Zealand, European Union (EU) + European Union (EU), New Zealand link 2012-12-20/ongoing @@ -1034,7 +1034,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-UY EU Adequacy Decision for Uruguay - Uruguay, European Union (EU) + European Union (EU), Uruguay link 2012-08-22/ongoing @@ -2228,7 +2228,8 @@

    The Federal Commissioner for Data Protection and Freedom of Information

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2301,7 +2302,8 @@

    The state representative for data protection and the right to inspect files Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2374,7 +2376,8 @@

    Berlin Commissioner for Data Protection and Freedom of Information

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2447,7 +2450,8 @@

    Bavarian State Office for Data Protection Supervision

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2520,7 +2524,8 @@

    The Bavarian State Commissioner for Data Protection

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2593,7 +2598,8 @@

    The State Commissioner for Data Protection and Freedom of Information of the Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2666,7 +2672,8 @@

    The Hessian Commissioner for Data Protection and Freedom of Information

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2739,7 +2746,8 @@

    The Hamburg Commissioner for Data Protection and Freedom of Information

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2812,7 +2820,8 @@

    The State Commissioner for Data Protection and Freedom of Information Meckle Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2885,7 +2894,8 @@

    The State Commissioner for Data Protection Lower Saxony

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2958,7 +2968,8 @@

    State Commissioner for Data Protection and Freedom of Information North Rhin Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -3031,7 +3042,8 @@

    The state commissioner for data protection and freedom of information in Rhi Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -3104,7 +3116,8 @@

    Independent State Center for Data Protection Schleswig-Holstein

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -3177,7 +3190,8 @@

    Independent Data Protection Center Saarland - State Commissioner for Data Pr Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -3250,7 +3264,8 @@

    The Saxon data protection officer

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -3323,7 +3338,8 @@

    State representative for data protection in Saxony-Anhalt

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -3396,7 +3412,8 @@

    Thuringia state commissioner for data protection and freedom of information< Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -5511,7 +5528,8 @@

    European Data Protection Board

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -5583,7 +5601,8 @@

    European Data Protection Supervisor

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6048,7 +6067,8 @@

    Information Commissioner's Office (ICO)

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6265,7 +6285,8 @@

    Data Protection Commission (DPC)

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6396,7 +6417,8 @@

    California Privacy Protection Agency (CPPA)

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6463,7 +6485,8 @@

    Colorado Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6533,7 +6556,8 @@

    Connecticut Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6603,7 +6627,8 @@

    Nevada Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6673,7 +6698,8 @@

    Utah Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6743,7 +6769,8 @@

    Virginia Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + diff --git a/legal/legal-owl.jsonld b/legal/legal-owl.jsonld index 6087adc75..2710064a3 100644 --- a/legal/legal-owl.jsonld +++ b/legal/legal-owl.jsonld @@ -1,107 +1,191 @@ [ { - "@id": "https://w3id.org/dpv/legal", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SL", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "@value": "Julian Flake,Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@value": "http://www.w3.org/2004/02/skos/core" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://www.w3.org/2002/07/owl" + "@id": "https://w3id.org/dpv/legal/de#" } ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.saarland.de/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#DE-SL" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/legal/de#law-SL-SDSG" }, { - "@value": "Jonathan Bowker" + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BB", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-04-02" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/de#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@value": "accepted" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information associated with specific jurisdictions" + "@value": "The state representative for data protection and the right to inspect files in Brandenburg" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/legal" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.lda.brandenburg.de/" } ], - "http://purl.org/dc/terms/identifier": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "https://w3id.org/dpv/legal" + "@id": "https://w3id.org/dpv/loc#DE-BB" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-BE-BbgDSG" } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SH", + "@type": [ + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/language": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "de" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/de#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Concepts" + "@value": "Independent State Center for Data Protection Schleswig-Holstein" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "legal" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutzzentrum.de/" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "https://w3id.org/dpv/legal#" + "@id": "https://w3id.org/dpv/loc#DE-SH" } ], - "https://schema.org/version": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "2" + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-SH-LDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-HE-HDISG", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -110,9 +194,14 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:nd434690622634e499813907fe1ef019ab21" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/de#" + "@id": "https://w3id.org/dpv/legal/eu#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -124,108 +213,176 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" + "@value": "EU Adequacy Decision for Japan" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" + "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HE" + "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#JP" } ] }, { - "@id": "https://w3id.org/dpv/legal/ie", + "@id": "_:nd434690622634e499813907fe1ef019ab21", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2006/time#ProperInterval" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "@id": "_:nd434690622634e499813907fe1ef019ab22" + } + ] + }, + { + "@id": "_:nd434690622634e499813907fe1ef019ab22", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "http://www.w3.org/2004/02/skos/core" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-01-23" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AD", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "http://www.w3.org/2002/07/owl" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2024-01-01" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:nd434690622634e499813907fe1ef019ab1" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@value": "accepted" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Ireland as jurisdiction" + "@value": "EU Adequacy Decision for Andorra" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/legal" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" } ], - "http://purl.org/dc/terms/identifier": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "https://w3id.org/dpv/legal/ie" + "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#AD" + } + ] + }, + { + "@id": "_:nd434690622634e499813907fe1ef019ab1", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:nd434690622634e499813907fe1ef019ab2" } + ] + }, + { + "@id": "_:nd434690622634e499813907fe1ef019ab2", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2010-10-21" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-LSA-DSG", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Law", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/language": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "de" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/de#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Legal Concepts for Ireland" + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "legal-ie" + "@language": "en", + "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "https://w3id.org/dpv/legal/ie#" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" } ], - "https://schema.org/version": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "2" + "@id": "https://w3id.org/dpv/loc#DE-ST" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE", + "@id": "https://w3id.org/dpv/legal/de#law-TH-ThürDSG", "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -248,116 +405,133 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Federal Commissioner for Data Protection and Freedom of Information" + "@value": "Thuringian Data Protection Act (ThürDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.bfdi.bund.de/" + "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/legal/gb", + "@id": "https://w3id.org/dpv/legal/de#law-BE-BlnDSG", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Law", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, + "http://purl.org/dc/terms/contributor": [ { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "@value": "Julian Flake,Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2002/07/owl" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/legal/de#" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@value": "Berlin Data Protection Act (BlnDSG)" } ], - "http://purl.org/dc/terms/description": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United Kingdom of Great Britain and Northern Ireland as jurisdiction" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" } ], - "http://purl.org/dc/terms/hasVersion": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/legal" + "@id": "https://w3id.org/dpv/loc#DE-BE" } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BY-public", + "@type": [ + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://w3id.org/dpv/legal/gb" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/language": [ + "http://purl.org/dc/terms/created": [ { - "@value": "de" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/legal/de#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Legal Concepts for United Kingdom of Great Britain and Northern Ireland" + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "legal-gb" + "@language": "en", + "@value": "The Bavarian State Commissioner for Data Protection" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-bayern.de/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "https://w3id.org/dpv/legal/gb#" + "@id": "https://w3id.org/dpv/loc#DE-BY" } ], - "https://schema.org/version": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "2" + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SL", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BY-non-public", "@type": [ "https://w3id.org/dpv#DataProtectionAuthority", - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Authority", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -385,42 +559,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" + "@value": "Bavarian State Office for Data Protection Supervision" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.saarland.de/" + "@value": "https://www.lda.bayern.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SL" + "@id": "https://w3id.org/dpv/loc#DE-BY" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/legal/de#law-SL-SDSG" + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AR", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SN", "@type": [ - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -429,14 +604,9 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b3" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@id": "https://w3id.org/dpv/legal/de#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -448,70 +618,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Argentina" + "@value": "The Saxon data protection officer" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + "@value": "https://www.saechsdsb.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#AR" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" + "@id": "https://w3id.org/dpv/loc#DE-SN" } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b3", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b4" - } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b4", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-07-05" + "@id": "https://w3id.org/dpv/legal/de#law-SN-SächsDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AD", + "@id": "https://w3id.org/dpv/legal/us#DPA-US-CA", "@type": [ - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b1" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@id": "https://w3id.org/dpv/legal/us#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -523,46 +666,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Andorra" + "@value": "California Privacy Protection Agency (CPPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" + "@value": "https://cppa.ca.gov/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#AD" + "@id": "https://w3id.org/dpv/loc#US-CA" } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b1", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b2" - } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b2", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/legal/us#law-CA-CPRA" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-10-21" + "@id": "https://w3id.org/dpv/legal/us#law-CA-CCPA" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-DMA", + "@id": "https://w3id.org/dpv/legal/eu#law-DSA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -571,12 +699,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-07" + "@value": "2023-12-06" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b29" + "@id": "_:nd434690622634e499813907fe1ef019ab31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -593,13 +721,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Markets Act (DMA)" + "@value": "Digital Services Act (DSA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/1925/oj" + "@value": "http://data.europa.eu/eli/reg/2022/2065/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -609,46 +737,41 @@ ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b29", + "@id": "_:nd434690622634e499813907fe1ef019ab31", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b30" + "@id": "_:nd434690622634e499813907fe1ef019ab32" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b30", + "@id": "_:nd434690622634e499813907fe1ef019ab32", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-01" + "@value": "2022-11-16" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-NW-DSG", + "@id": "https://w3id.org/dpv/legal/us#DPA-US-UT", "@type": [ - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Authority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/de#" + "@id": "https://w3id.org/dpv/legal/us#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -660,47 +783,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" + "@value": "Utah Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" + "@value": "https://attorneygeneral.utah.gov/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-NW" + "@id": "https://w3id.org/dpv/loc#US-UT" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/us#law-UT-UCPA" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IL", + "@id": "https://w3id.org/dpv/legal/us#DPA-US-VA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b15" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@id": "https://w3id.org/dpv/legal/us#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -712,48 +830,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Israel" + "@value": "Virginia Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" + "@value": "https://www.oag.state.va.us" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#IL" + "@id": "https://w3id.org/dpv/loc#US-VA" } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b15", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b16" - } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b16", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2011-02-01" + "@id": "https://w3id.org/dpv/legal/us#law-VA-VCDPA" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-SH-LDSG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-ST", "@type": [ - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -782,89 +883,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" + "@value": "State representative for data protection in Saxony-Anhalt" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" + "@value": "https://datenschutz.sachsen-anhalt.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-BE-BlnDSG", - "@type": [ - "https://w3id.org/dpv#Law", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Julian Flake,Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/de#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/loc#DE-ST" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasLaw": [ { - "@language": "en", - "@value": "Berlin Data Protection Act (BlnDSG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/legal/de#law-LSA-DSG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + }, { - "@id": "https://w3id.org/dpv/loc#DE-BE" + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-FO", + "@id": "https://w3id.org/dpv/legal/eu#DPA-EDPS", "@type": [ - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b9" + "@value": "2023-12-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -881,50 +938,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Faroe Islands" + "@value": "European Data Protection Supervisor" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" + "@value": "https://edps.europa.eu/" } ], "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/loc#FO" - }, { "@id": "https://w3id.org/dpv/loc#EU" } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b9", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b10" - } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b10", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-03-09" + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HH", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-NI", "@type": [ "https://w3id.org/dpv#DataProtectionAuthority", - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Authority", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -952,58 +991,47 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" + "@value": "The State Commissioner for Data Protection Lower Saxony" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-hamburg.de/" + "@value": "https://www.lfd.niedersachsen.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HH" + "@id": "https://w3id.org/dpv/loc#DE-NI" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/legal/de#law-NI-NDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" }, { - "@id": "https://w3id.org/dpv/legal/de#law-HH-HmbDSG" + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-UY", + "@id": "https://w3id.org/dpv/legal/ie#law-DPA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b25" + "@id": "_:n888f4dae49e2431aa91dfc08445b9c2fb1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@id": "https://w3id.org/dpv/legal/ie#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1015,135 +1043,132 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Uruguay" + "@value": "Data Protection Act 2018 (DPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" + "@value": "https://www.irishstatutebook.ie/eli/2018/act/7/enacted/en/html" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#UY" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" + "@id": "https://w3id.org/dpv/loc#IE" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b25", + "@id": "_:n888f4dae49e2431aa91dfc08445b9c2fb1", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b26" + "@id": "_:n888f4dae49e2431aa91dfc08445b9c2fb2" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b26", + "@id": "_:n888f4dae49e2431aa91dfc08445b9c2fb2", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-08-22" + "@value": "2018-05-24" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu", + "@id": "https://w3id.org/dpv/legal/us#law-NV-NPICICA", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Law", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/temporal": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b13" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/legal/us#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction" - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv/legal" + "@value": "accepted" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv/legal/eu" + "@language": "en", + "@value": "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)" } ], - "http://purl.org/dc/terms/language": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "de" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.leg.state.nv.us/NRS/NRS-603A.html" } ], - "http://purl.org/dc/terms/license": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/loc#US-NV" } + ] + }, + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b13", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@language": "en", - "@value": "Legal Concepts for European Union (EU)" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b14" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2006/time#hasEnd": [ { - "@value": "legal-eu" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b15" } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + ] + }, + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b15", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "https://w3id.org/dpv/legal/eu#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-23" } - ], - "https://schema.org/version": [ + ] + }, + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b14", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "2" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-01-10" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CH", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HB", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1152,14 +1177,9 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b7" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@id": "https://w3id.org/dpv/legal/de#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1171,64 +1191,53 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Switzerland" + "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" + "@value": "https://www.datenschutz.bremen.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#CH" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" + "@id": "https://w3id.org/dpv/loc#DE-HB" } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b7", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b8" - } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b8", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2000-08-25" + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-HB-BremDSGVOAG" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-CA-CCPA", + "@id": "https://w3id.org/dpv/legal/de#law-HE-HDISG", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb1" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/us#" + "@id": "https://w3id.org/dpv/legal/de#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1240,65 +1249,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Consumer Privacy Act (CCPA)" + "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CA" - } - ] - }, - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb1", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb2" - } - ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb3" - } - ] - }, - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb3", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ] - }, - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb2", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-01" + "@id": "https://w3id.org/dpv/loc#DE-HE" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-FO", "@type": [ - "https://w3id.org/dpv#Law", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1309,12 +1284,12 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:nd6a1b2e55020423983325b12e940424cb1" + "@id": "_:nd434690622634e499813907fe1ef019ab9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/de#" + "@id": "https://w3id.org/dpv/legal/eu#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1326,43 +1301,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federal Data Protection Act (BDSG)" + "@value": "EU Adequacy Decision for Faroe Islands" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" + "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv/loc#FO" + }, + { + "@id": "https://w3id.org/dpv/loc#EU" } ] }, { - "@id": "_:nd6a1b2e55020423983325b12e940424cb1", + "@id": "_:nd434690622634e499813907fe1ef019ab9", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:nd6a1b2e55020423983325b12e940424cb2" + "@id": "_:nd434690622634e499813907fe1ef019ab10" } ] }, { - "@id": "_:nd6a1b2e55020423983325b12e940424cb2", + "@id": "_:nd434690622634e499813907fe1ef019ab10", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-20" + "@value": "2010-03-09" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-HH-HmbDSG", + "@id": "https://w3id.org/dpv/legal/de#law-SL-SDSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -1393,37 +1371,53 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hamburg Data Protection Act (HmbDSG)" + "@value": "Saarland Data Protection Act" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" + "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HH" + "@id": "https://w3id.org/dpv/loc#DE-SL" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#DPA-US-CO", + "@id": "https://w3id.org/dpv/legal/gb#law-GDPR", "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Jonathan Bowker" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:n66a0575a0018434abf0936fb5990f0deb3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/us#" + "@id": "https://w3id.org/dpv/legal/gb#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1435,48 +1429,62 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colorado Attorney General" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://coag.gov" + "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CO" + "@id": "https://w3id.org/dpv/loc#GB" } + ] + }, + { + "@id": "_:n66a0575a0018434abf0936fb5990f0deb3", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/legal/us#law-CO-CPA" + "@id": "_:n66a0575a0018434abf0936fb5990f0deb4" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-ST", + "@id": "_:n66a0575a0018434abf0936fb5990f0deb4", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-02-28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-DGA", "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/temporal": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "_:nd434690622634e499813907fe1ef019ab27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/de#" + "@id": "https://w3id.org/dpv/legal/eu#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1488,53 +1496,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State representative for data protection in Saxony-Anhalt" + "@value": "Data Governance Act (DGA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz.sachsen-anhalt.de/" + "@value": "http://data.europa.eu/eli/reg/2022/868/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-ST" + "@id": "https://w3id.org/dpv/loc#EU" } + ] + }, + { + "@id": "_:nd434690622634e499813907fe1ef019ab27", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/legal/de#law-LSA-DSG" - }, + "@id": "_:nd434690622634e499813907fe1ef019ab28" + } + ] + }, + { + "@id": "_:nd434690622634e499813907fe1ef019ab28", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-09-24" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CA", + "@id": "https://w3id.org/dpv/legal/eu#law-AIAct", "@type": [ - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b5" + "@value": "2023-12-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1551,66 +1558,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Canada (commercial organisations)" + "@value": "AI Act" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206" } ], "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/loc#CA" - }, { "@id": "https://w3id.org/dpv/loc#EU" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b5", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b6" - } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b6", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2002-01-04" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BY-public", + "@id": "https://w3id.org/dpv/legal/us#DPA-US-NV", "@type": [ "https://w3id.org/dpv#DataProtectionAuthority", - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Authority", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/de#" + "@id": "https://w3id.org/dpv/legal/us#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1622,34 +1600,107 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Bavarian State Commissioner for Data Protection" + "@value": "Nevada Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/" + "@value": "https://ag.nv.gov/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BY" + "@id": "https://w3id.org/dpv/loc#US-NV" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG" + "@id": "https://w3id.org/dpv/legal/us#law-NV-NPICICA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/us", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2004/02/skos/core" }, { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + "@value": "http://www.w3.org/2000/01/rdf-schema" }, { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "http://www.w3.org/2002/07/owl" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Jonathan Bowker" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United States of America (USA) as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/us" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for United States of America (USA)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-us" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/us#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-LSA-DSG", + "@id": "https://w3id.org/dpv/legal/us#law-CT-CTPA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -1657,18 +1708,17 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/temporal": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/de#" + "@id": "https://w3id.org/dpv/legal/us#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1680,74 +1730,137 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" + "@value": "Connecticut Data Privacy Act (CTPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" + "@value": "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-ST" + "@id": "https://w3id.org/dpv/loc#US-CT" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-BW-LDSG", + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b10", "@type": [ - "https://w3id.org/dpv#Law", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b11" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b12" + } + ] + }, + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b11", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-07" + } + ] + }, + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b12", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-23" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gb", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/legal/de#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United Kingdom of Great Britain and Northern Ireland as jurisdiction" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/gb" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG) (BW)" + "@value": "Legal Concepts for United Kingdom of Great Britain and Northern Ireland" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" + "@value": "legal-gb" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/loc#DE-BW" + "@value": "https://w3id.org/dpv/legal/gb#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SH", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-TH", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1775,23 +1888,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Independent State Center for Data Protection Schleswig-Holstein" + "@value": "Thuringia state commissioner for data protection and freedom of information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutzzentrum.de/" + "@value": "https://www.tlfdi.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SH" + "@id": "https://w3id.org/dpv/loc#DE-TH" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/legal/de#law-SH-LDSG" + "@id": "https://w3id.org/dpv/legal/de#law-TH-ThürDSG" }, { "@id": "https://w3id.org/dpv/legal/de#law-BDSG" @@ -1802,37 +1915,26 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/gb#law-DPA", + "@id": "https://w3id.org/dpv/legal/eu#law-DMA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2023-12-07" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:nf9ae5b53d82847768c17f9551cb4a805b1" + "@id": "_:nd434690622634e499813907fe1ef019ab29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/gb#" + "@id": "https://w3id.org/dpv/legal/eu#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1844,46 +1946,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Act (DPA)" + "@value": "Digital Markets Act (DMA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" + "@value": "http://data.europa.eu/eli/reg/2022/1925/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#GB" + "@id": "https://w3id.org/dpv/loc#EU" } ] }, { - "@id": "_:nf9ae5b53d82847768c17f9551cb4a805b1", + "@id": "_:nd434690622634e499813907fe1ef019ab29", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:nf9ae5b53d82847768c17f9551cb4a805b2" + "@id": "_:nd434690622634e499813907fe1ef019ab30" } ] }, { - "@id": "_:nf9ae5b53d82847768c17f9551cb4a805b2", + "@id": "_:nd434690622634e499813907fe1ef019ab30", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" + "@value": "2022-11-01" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-NZ", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IL", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1899,7 +2001,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b23" + "@id": "_:nd434690622634e499813907fe1ef019ab15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1916,142 +2018,117 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for New Zealand" + "@value": "EU Adequacy Decision for Israel" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#EU" + "@id": "https://w3id.org/dpv/loc#IL" }, { - "@id": "https://w3id.org/dpv/loc#NZ" + "@id": "https://w3id.org/dpv/loc#EU" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b23", + "@id": "_:nd434690622634e499813907fe1ef019ab15", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b24" + "@id": "_:nd434690622634e499813907fe1ef019ab16" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b24", + "@id": "_:nd434690622634e499813907fe1ef019ab16", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-12-20" + "@value": "2011-02-01" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-TH-ThürDSG", + "@id": "https://w3id.org/dpv/legal/ie", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "http://www.w3.org/2004/02/skos/core" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "https://w3id.org/dpv/legal/de#" + "@id": "http://www.w3.org/2002/07/owl" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "accepted" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "Thuringian Data Protection Act (ThürDSG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/loc#DE-TH" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Ireland as jurisdiction" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu#DPA-EDPS", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority", - "https://w3id.org/dpv#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-12" + "@id": "https://w3id.org/dpv/legal" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@value": "https://w3id.org/dpv/legal/ie" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "European Data Protection Supervisor" + "@value": "Legal Concepts for Ireland" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://edps.europa.eu/" + "@value": "legal-ie" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/loc#EU" + "@value": "https://w3id.org/dpv/legal/ie#" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SN", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HE", "@type": [ "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2083,18 +2160,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Saxon data protection officer" + "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.saechsdsb.de/" + "@value": "https://www.datenschutz.hessen.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SN" + "@id": "https://w3id.org/dpv/loc#DE-HE" } ], "https://w3id.org/dpv#hasLaw": [ @@ -2102,19 +2179,18 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/legal/de#law-HE-HDISG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-SN-SächsDSG" + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HE", + "@id": "https://w3id.org/dpv/legal/de#law-NI-NDSG", "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2142,37 +2218,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" + "@value": "Lower Saxony Data Protection Act (NDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.hessen.de/" + "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HE" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-HE-HDISG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-NI" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CA", "@type": [ + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2183,12 +2248,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-04" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b33" + "@id": "_:nd434690622634e499813907fe1ef019ab5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2205,13 +2270,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "EU Adequacy Decision for Canada (commercial organisations)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2016/679/oj" + "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -2219,47 +2284,40 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#IS" - }, - { - "@id": "https://w3id.org/dpv/loc#LI" - }, - { - "@id": "https://w3id.org/dpv/loc#NO" + "@id": "https://w3id.org/dpv/loc#CA" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b33", + "@id": "_:nd434690622634e499813907fe1ef019ab5", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b34" + "@id": "_:nd434690622634e499813907fe1ef019ab6" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b34", + "@id": "_:nd434690622634e499813907fe1ef019ab6", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" + "@value": "2002-01-04" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-NI", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JE", "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -2268,9 +2326,14 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:nd434690622634e499813907fe1ef019ab19" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/de#" + "@id": "https://w3id.org/dpv/legal/eu#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2282,43 +2345,55 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection Lower Saxony" + "@value": "EU Adequacy Decision for Jersey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lfd.niedersachsen.de/" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-NI" + "@id": "https://w3id.org/dpv/loc#JE" + }, + { + "@id": "https://w3id.org/dpv/loc#EU" } + ] + }, + { + "@id": "_:nd434690622634e499813907fe1ef019ab19", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-NI-NDSG" - }, + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" - }, + "@id": "_:nd434690622634e499813907fe1ef019ab20" + } + ] + }, + { + "@id": "_:nd434690622634e499813907fe1ef019ab20", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2008-05-26" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-NW", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-RP", "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -2341,121 +2416,117 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" + "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ldi.nrw.de/" + "@value": "https://www.datenschutz.rlp.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-NW" + "@id": "https://w3id.org/dpv/loc#DE-RP" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" }, { - "@id": "https://w3id.org/dpv/legal/de#law-NW-DSG" + "@id": "https://w3id.org/dpv/legal/de#law-RP-LDSG" } ] }, { - "@id": "https://w3id.org/dpv/legal/us", + "@id": "https://w3id.org/dpv/legal/us#law-UT-UCPA", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Law", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Jonathan Bowker" - }, - { - "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/temporal": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b16" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/legal/us#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United States of America (USA) as jurisdiction" - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv/legal" + "@value": "accepted" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv/legal/us" + "@language": "en", + "@value": "Utah Consumer Privacy Act (UCPA)" } ], - "http://purl.org/dc/terms/language": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "de" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://le.utah.gov/~2022/bills/static/SB0227.html" } ], - "http://purl.org/dc/terms/license": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/loc#US-UT" } + ] + }, + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b16", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@language": "en", - "@value": "Legal Concepts for United States of America (USA)" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b17" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2006/time#hasEnd": [ { - "@value": "legal-us" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b18" } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + ] + }, + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b17", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "https://w3id.org/dpv/legal/us#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-31" } - ], - "https://schema.org/version": [ + ] + }, + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b18", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "2" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-22" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GG", + "@id": "https://w3id.org/dpv/legal/us#law-CA-CCPA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2463,20 +2534,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b13" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@id": "https://w3id.org/dpv/legal/us#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2488,62 +2553,76 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Guernsey" + "@value": "California Consumer Privacy Act (CCPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#GG" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" + "@id": "https://w3id.org/dpv/loc#US-CA" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b13", + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b1", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b14" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b2" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b3" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b14", + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b2", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-11-21" + "@value": "2020-01-01" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#DPA-EDPB", + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b3", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-BW-LDSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority", - "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Julian Flake,Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-13" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@id": "https://w3id.org/dpv/legal/de#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2555,56 +2634,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Data Protection Board" + "@value": "State Data Protection Act (LDSG) (BW)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://edpb.europa.eu/edpb_en" + "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#IS" - }, - { - "@id": "https://w3id.org/dpv/loc#NO" - }, - { - "@id": "https://w3id.org/dpv/loc#LI" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-BW" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-DSA", + "@id": "https://w3id.org/dpv/legal/de#law-HB-BremDSGVOAG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-06" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b31" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@id": "https://w3id.org/dpv/legal/de#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2616,43 +2681,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Services Act (DSA)" + "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/2065/oj" + "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#EU" - } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b31", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b32" - } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b32", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-16" + "@id": "https://w3id.org/dpv/loc#DE-HB" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-MV-DSG", + "@id": "https://w3id.org/dpv/legal/de#law-NW-DSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -2683,37 +2728,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" + "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" + "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-MV" + "@id": "https://w3id.org/dpv/loc#DE-NW" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-DGA", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GG", "@type": [ + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-05" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b27" + "@id": "_:nd434690622634e499813907fe1ef019ab13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2730,47 +2780,50 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Governance Act (DGA)" + "@value": "EU Adequacy Decision for Guernsey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/868/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#GG" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b27", + "@id": "_:nd434690622634e499813907fe1ef019ab13", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b28" + "@id": "_:nd434690622634e499813907fe1ef019ab14" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b28", + "@id": "_:nd434690622634e499813907fe1ef019ab14", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-09-24" + "@value": "2003-11-21" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BB", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-NW", "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2798,26 +2851,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The state representative for data protection and the right to inspect files in Brandenburg" + "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/" + "@value": "https://www.ldi.nrw.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BB" + "@id": "https://w3id.org/dpv/loc#DE-NW" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/legal/de#law-BE-BbgDSG" + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + "@id": "https://w3id.org/dpv/legal/de#law-NW-DSG" }, { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" @@ -2825,31 +2878,25 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GB", + "@id": "https://w3id.org/dpv/legal/us#law-VA-VCDPA", "@type": [ - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "Jonathan Bowker" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b11" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@id": "https://w3id.org/dpv/legal/us#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2861,55 +2908,65 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for United Kingdom" + "@value": "Virginia Consumer Data Protection Act (VCDPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" + "@value": "https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#GB" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" + "@id": "https://w3id.org/dpv/loc#US-VA" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b11", + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b19", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b12" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b20" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b21" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b12", + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b21", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-06-28" + "@value": "2022-11-23" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-MV", + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b20", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GB", "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -2918,9 +2975,14 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:nd434690622634e499813907fe1ef019ab11" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/de#" + "@id": "https://w3id.org/dpv/legal/eu#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2932,48 +2994,65 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" + "@value": "EU Adequacy Decision for United Kingdom" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/" + "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-MV" + "@id": "https://w3id.org/dpv/loc#GB" + }, + { + "@id": "https://w3id.org/dpv/loc#EU" } + ] + }, + { + "@id": "_:nd434690622634e499813907fe1ef019ab11", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" - }, + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/legal/de#law-MV-DSG" - }, + "@id": "_:nd434690622634e499813907fe1ef019ab12" + } + ] + }, + { + "@id": "_:nd434690622634e499813907fe1ef019ab12", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-06-28" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-AIAct", + "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Julian Flake,Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-09" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@id": "https://w3id.org/dpv/legal/de#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2985,37 +3064,53 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AI Act" + "@value": "Bavarian Data Protection Act (BayDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206" + "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#EU" + "@id": "https://w3id.org/dpv/loc#DE-BY" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#DPA-US-VA", + "@id": "https://w3id.org/dpv/legal/gb#law-DPA", "@type": [ + "https://w3id.org/dpv#Law", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Jonathan Bowker" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:n66a0575a0018434abf0936fb5990f0deb1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/us#" + "@id": "https://w3id.org/dpv/legal/gb#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3027,36 +3122,51 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virginia Attorney General" + "@value": "Data Protection Act (DPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.oag.state.va.us" + "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-VA" + "@id": "https://w3id.org/dpv/loc#GB" } + ] + }, + { + "@id": "_:n66a0575a0018434abf0936fb5990f0deb1", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/legal/us#law-VA-VCDPA" + "@id": "_:n66a0575a0018434abf0936fb5990f0deb2" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-SL-SDSG", + "@id": "_:n66a0575a0018434abf0936fb5990f0deb2", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2018-05-25" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-NZ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -3065,46 +3175,14 @@ "@value": "2022-03-30" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/de#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Saarland Data Protection Act" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/loc#DE-SL" + "@id": "_:nd434690622634e499813907fe1ef019ab23" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/ie#DPA-IE", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#Class" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/ie#" + "@id": "https://w3id.org/dpv/legal/eu#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3116,39 +3194,54 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Commission (DPC)" + "@value": "EU Adequacy Decision for New Zealand" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.dataprotection.ie/" + "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#IE" + "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#NZ" } + ] + }, + { + "@id": "_:nd434690622634e499813907fe1ef019ab23", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/legal/ie#law-DPA" - }, + "@id": "_:nd434690622634e499813907fe1ef019ab24" + } + ] + }, + { + "@id": "_:nd434690622634e499813907fe1ef019ab24", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2012-12-20" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JE", + "@id": "https://w3id.org/dpv/legal/de#law-BDSG", "@type": [ - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -3159,12 +3252,12 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b19" + "@id": "_:n452f486f52ff42ea84d92d47d5288501b1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@id": "https://w3id.org/dpv/legal/de#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3176,64 +3269,67 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Jersey" + "@value": "Federal Data Protection Act (BDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" + "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#JE" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" + "@id": "https://w3id.org/dpv/loc#DE" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b19", + "@id": "_:n452f486f52ff42ea84d92d47d5288501b1", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b20" + "@id": "_:n452f486f52ff42ea84d92d47d5288501b2" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b20", + "@id": "_:n452f486f52ff42ea84d92d47d5288501b2", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2008-05-26" + "@value": "2019-11-20" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-CO-CPA", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Jonathan Bowker" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb7" + "@id": "_:nd434690622634e499813907fe1ef019ab7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/us#" + "@id": "https://w3id.org/dpv/legal/eu#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3245,141 +3341,182 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colorado Privacy Act (CPA)" + "@value": "EU Adequacy Decision for Switzerland" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leg.colorado.gov/bills/sb21-190" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CO" + "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#CH" } ] }, { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb7", + "@id": "_:nd434690622634e499813907fe1ef019ab7", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb8" - } - ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb9" + "@id": "_:nd434690622634e499813907fe1ef019ab8" } ] }, { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb9", + "@id": "_:nd434690622634e499813907fe1ef019ab8", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-23" + "@value": "2000-08-25" } ] }, { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb8", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/legal", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-01-07" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/us#law-CA-CPRA", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Jonathan Bowker" + }, + { + "@value": "Julian Flake" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb4" + "@language": "en", + "@value": "2022-04-02" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/legal/us#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information associated with specific jurisdictions" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "California Privacy Rights Act (CPRA)" + "@value": "2024-01-01" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/dc/terms/title": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@language": "en", + "@value": "Legal Concepts" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/loc#US-CA" + "@value": "legal" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb4", + "@id": "https://w3id.org/dpv/legal/ie#DPA-IE", "@type": [ - "http://www.w3.org/2006/time#ProperInterval" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb5" + "@id": "https://w3id.org/dpv/legal/ie#" } ], - "http://www.w3.org/2006/time#hasEnd": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb6" + "@language": "en", + "@value": "accepted" } - ] - }, - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb5", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-01" + "@language": "en", + "@value": "Data Protection Commission (DPC)" } - ] - }, - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb6", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.dataprotection.ie/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#IE" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/ie#law-DPA" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/gb#DPA-GB", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IM", "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3390,12 +3527,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:nd434690622634e499813907fe1ef019ab17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/gb#" + "@id": "https://w3id.org/dpv/legal/eu#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3407,39 +3549,55 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Commissioner's Office (ICO)" + "@value": "EU Adequacy Decision for Isle of Man" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ico.org.uk/" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#GB" + "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#IM" } + ] + }, + { + "@id": "_:nd434690622634e499813907fe1ef019ab17", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/legal/gb#law-DPA" - }, + "@id": "_:nd434690622634e499813907fe1ef019ab18" + } + ] + }, + { + "@id": "_:nd434690622634e499813907fe1ef019ab18", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/legal/gb#law-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2004-04-30" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-HB-BremDSGVOAG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE", "@type": [ + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -3462,41 +3620,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" + "@value": "The Federal Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" + "@value": "http://www.bfdi.bund.de/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#DE" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/loc#DE-HB" + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-CT-CTPA", + "@id": "https://w3id.org/dpv/legal/eu#law-DataAct", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Jonathan Bowker" - } - ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb10" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/us#" + "@id": "https://w3id.org/dpv/legal/eu#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3508,61 +3670,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Connecticut Data Privacy Act (CTPA)" + "@value": "Data Act" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CT" - } - ] - }, - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb10", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb11" - } - ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb12" - } - ] - }, - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb12", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-23" - } - ] - }, - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb11", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-07" + "@id": "https://w3id.org/dpv/loc#EU" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#DPA-US-UT", + "@id": "https://w3id.org/dpv/legal/us#DPA-US-CO", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3584,28 +3712,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Utah Attorney General" + "@value": "Colorado Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://attorneygeneral.utah.gov/" + "@value": "https://coag.gov" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-UT" + "@id": "https://w3id.org/dpv/loc#US-CO" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/legal/us#law-UT-UCPA" + "@id": "https://w3id.org/dpv/legal/us#law-CO-CPA" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JP", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AR", "@type": [ "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3624,7 +3752,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b21" + "@id": "_:nd434690622634e499813907fe1ef019ab3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3641,64 +3769,66 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Japan" + "@value": "EU Adequacy Decision for Argentina" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#JP" + "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#EU" + "@id": "https://w3id.org/dpv/loc#AR" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b21", + "@id": "_:nd434690622634e499813907fe1ef019ab3", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b22" + "@id": "_:nd434690622634e499813907fe1ef019ab4" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b22", + "@id": "_:nd434690622634e499813907fe1ef019ab4", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-01-23" + "@value": "2003-07-05" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-UT-UCPA", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HH", "@type": [ - "https://w3id.org/dpv#Law", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Jonathan Bowker" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/us#" + "@id": "https://w3id.org/dpv/legal/de#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3710,66 +3840,53 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Utah Consumer Privacy Act (UCPA)" + "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://le.utah.gov/~2022/bills/static/SB0227.html" + "@value": "https://www.datenschutz-hamburg.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-UT" + "@id": "https://w3id.org/dpv/loc#DE-HH" } - ] - }, - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb16", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb17" - } - ], - "http://www.w3.org/2006/time#hasEnd": [ + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-HH-HmbDSG" + }, { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb18" + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" } ] }, { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb18", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/legal/de#law-SN-SächsDSG", + "@type": [ + "https://w3id.org/dpv#Law", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-22" + "@value": "Julian Flake,Harshvardhan J. Pandit" } - ] - }, - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb17", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-31" + "@value": "2022-03-30" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/us#DPA-US-CA", - "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "http://www.w3.org/2002/07/owl#Class" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/us#" + "@id": "https://w3id.org/dpv/legal/de#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3781,39 +3898,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Privacy Protection Agency (CPPA)" + "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://cppa.ca.gov/" + "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CA" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/us#law-CA-CPRA" - }, - { - "@id": "https://w3id.org/dpv/legal/us#law-CA-CCPA" + "@id": "https://w3id.org/dpv/loc#DE-SN" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IM", + "@id": "https://w3id.org/dpv/legal/de#law-HH-HmbDSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -3822,14 +3931,9 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b17" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@id": "https://w3id.org/dpv/legal/de#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3841,50 +3945,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Isle of Man" + "@value": "Hamburg Data Protection Act (HmbDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#IM" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b17", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b18" - } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b18", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2004-04-30" + "@id": "https://w3id.org/dpv/loc#DE-HH" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HB", + "@id": "https://w3id.org/dpv/legal/de#law-RP-LDSG", "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3912,53 +3992,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" + "@value": "State Data Protection Act (LDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.bremen.de/" + "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HB" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-HB-BremDSGVOAG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + "@id": "https://w3id.org/dpv/loc#DE-RP" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-SN-SächsDSG", + "@id": "https://w3id.org/dpv/legal/us#law-CA-CPRA", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/temporal": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/de#" + "@id": "https://w3id.org/dpv/legal/us#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3970,25 +4038,60 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" + "@value": "California Privacy Rights Act (CPRA)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#US-CA" + } + ] + }, + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b4", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b5" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2006/time#hasEnd": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b6" } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + ] + }, + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b5", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/loc#DE-SN" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-NI-NDSG", + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b6", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BE", "@type": [ - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -4017,42 +4120,54 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lower Saxony Data Protection Act (NDSG)" + "@value": "Berlin Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" + "@value": "https://www.datenschutz-berlin.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-NI" + "@id": "https://w3id.org/dpv/loc#DE-BE" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-BE-BlnDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-BE-BbgDSG", + "@id": "https://w3id.org/dpv/legal/gb#DPA-GB", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/de#" + "@id": "https://w3id.org/dpv/legal/gb#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4064,26 +4179,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brandenburg Data Protection Act (BbgDSG)" + "@value": "Information Commissioner's Office (ICO)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" + "@value": "https://ico.org.uk/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BB" + "@id": "https://w3id.org/dpv/loc#GB" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/gb#law-GDPR" + }, + { + "@id": "https://w3id.org/dpv/legal/gb#law-DPA" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BY-non-public", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-MV", "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority", "https://w3id.org/dpv#Authority", "http://www.w3.org/2002/07/owl#Class" ], @@ -4112,23 +4235,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavarian State Office for Data Protection Supervision" + "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.bayern.de/" + "@value": "https://www.datenschutz-mv.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BY" + "@id": "https://w3id.org/dpv/loc#DE-MV" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG" + "@id": "https://w3id.org/dpv/legal/de#law-MV-DSG" }, { "@id": "https://w3id.org/dpv/legal/de#law-BDSG" @@ -4139,16 +4262,26 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-DataAct", + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-08" + "@value": "2023-12-04" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:nd434690622634e499813907fe1ef019ab33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4165,41 +4298,67 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Act" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN" + "@value": "http://data.europa.eu/eli/reg/2016/679/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#IS" + }, + { + "@id": "https://w3id.org/dpv/loc#LI" + }, + { + "@id": "https://w3id.org/dpv/loc#NO" } ] }, { - "@id": "https://w3id.org/dpv/legal/de", + "@id": "_:nd434690622634e499813907fe1ef019ab33", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:nd434690622634e499813907fe1ef019ab34" + } + ] + }, + { + "@id": "_:nd434690622634e499813907fe1ef019ab34", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2018-05-25" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu", "@type": [ "http://www.w3.org/2002/07/owl#Ontology" ], "http://purl.org/dc/terms/conformsTo": [ { - "@value": "http://www.w3.org/2000/01/rdf-schema" + "@value": "http://www.w3.org/2004/02/skos/core" }, { - "@value": "http://www.w3.org/2004/02/skos/core" + "@value": "http://www.w3.org/2000/01/rdf-schema" }, { "@id": "http://www.w3.org/2002/07/owl" } ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -4219,7 +4378,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction" } ], "http://purl.org/dc/terms/hasVersion": [ @@ -4229,12 +4388,7 @@ ], "http://purl.org/dc/terms/identifier": [ { - "@value": "https://w3id.org/dpv/legal/de" - } - ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" + "@value": "https://w3id.org/dpv/legal/eu" } ], "http://purl.org/dc/terms/license": [ @@ -4245,17 +4399,17 @@ "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Legal Concepts for Germany" + "@value": "Legal Concepts for European Union (EU)" } ], "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@value": "legal-de" + "@value": "legal-eu" } ], "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@value": "https://w3id.org/dpv/legal/de#" + "@value": "https://w3id.org/dpv/legal/eu#" } ], "https://schema.org/version": [ @@ -4265,74 +4419,23 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/us#DPA-US-CT", + "@id": "https://w3id.org/dpv/legal/eu#DPA-EDPB", "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Authority", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Jonathan Bowker" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/us#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Connecticut Attorney General" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://portal.ct.gov/AG" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/loc#US-CT" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/us#law-CT-CTPA" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BE", - "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Julian Flake,Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2023-12-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/de#" + "@id": "https://w3id.org/dpv/legal/eu#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4344,37 +4447,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin Commissioner for Data Protection and Freedom of Information" + "@value": "European Data Protection Board" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/" + "@value": "https://edpb.europa.eu/edpb_en" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BE" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/loc#IS" + }, { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/legal/de#law-BE-BlnDSG" + "@id": "https://w3id.org/dpv/loc#NO" }, + { + "@id": "https://w3id.org/dpv/loc#LI" + } + ], + "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-VA-VCDPA", + "@id": "https://w3id.org/dpv/legal/us#DPA-US-CT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4382,11 +4489,6 @@ "@value": "Jonathan Bowker" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb19" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/us#" @@ -4401,66 +4503,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virginia Consumer Data Protection Act (VCDPA)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/loc#US-VA" - } - ] - }, - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb19", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb20" + "@value": "Connecticut Attorney General" } ], - "http://www.w3.org/2006/time#hasEnd": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb21" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://portal.ct.gov/AG" } - ] - }, - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb20", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-01" + "@id": "https://w3id.org/dpv/loc#US-CT" } - ] - }, - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb21", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-23" + "@id": "https://w3id.org/dpv/legal/us#law-CT-CTPA" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-RP", + "@id": "https://w3id.org/dpv/legal/de#law-SH-LDSG", "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -4483,37 +4555,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" + "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.rlp.de/" + "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-RP" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-RP-LDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + "@id": "https://w3id.org/dpv/loc#DE-SH" } ] }, { - "@id": "https://w3id.org/dpv/legal/gb#law-GDPR", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-UY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4524,23 +4585,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:nf9ae5b53d82847768c17f9551cb4a805b3" + "@id": "_:nd434690622634e499813907fe1ef019ab25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/gb#" + "@id": "https://w3id.org/dpv/legal/eu#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4552,46 +4607,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "EU Adequacy Decision for Uruguay" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#GB" + "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#UY" } ] }, { - "@id": "_:nf9ae5b53d82847768c17f9551cb4a805b3", + "@id": "_:nd434690622634e499813907fe1ef019ab25", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:nf9ae5b53d82847768c17f9551cb4a805b4" + "@id": "_:nd434690622634e499813907fe1ef019ab26" } ] }, { - "@id": "_:nf9ae5b53d82847768c17f9551cb4a805b4", + "@id": "_:nd434690622634e499813907fe1ef019ab26", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-02-28" + "@value": "2012-08-22" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-NV-NPICICA", + "@id": "https://w3id.org/dpv/legal/us#law-CO-CPA", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4601,7 +4659,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb13" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4618,60 +4676,60 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)" + "@value": "Colorado Privacy Act (CPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.leg.state.nv.us/NRS/NRS-603A.html" + "@value": "https://leg.colorado.gov/bills/sb21-190" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-NV" + "@id": "https://w3id.org/dpv/loc#US-CO" } ] }, { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb13", + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b7", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb14" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b8" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb15" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b9" } ] }, { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb15", + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b8", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-23" + "@value": "2024-01-07" } ] }, { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb14", + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b9", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-01-10" + "@value": "2022-11-23" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-RP-LDSG", + "@id": "https://w3id.org/dpv/legal/de#law-MV-DSG", "@type": [ - "https://w3id.org/dpv#Law", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4699,182 +4757,105 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG)" + "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" + "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-RP" + "@id": "https://w3id.org/dpv/loc#DE-MV" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG", + "@id": "https://w3id.org/dpv/legal/de", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Julian Flake,Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/de#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "Bavarian Data Protection Act (BayDSG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@value": "http://www.w3.org/2004/02/skos/core" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "https://w3id.org/dpv/loc#DE-BY" + "@id": "http://www.w3.org/2002/07/owl" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/ie#law-DPA", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "_:n7e103a569d1e4a2ba8b87b386c633793b1" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://w3id.org/dpv/legal/ie#" + "@value": "Julian Flake" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "accepted" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "Data Protection Act 2018 (DPA)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.irishstatutebook.ie/eli/2018/act/7/enacted/en/html" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/loc#IE" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "_:n7e103a569d1e4a2ba8b87b386c633793b1", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:n7e103a569d1e4a2ba8b87b386c633793b2" - } - ] - }, - { - "@id": "_:n7e103a569d1e4a2ba8b87b386c633793b2", - "http://www.w3.org/2006/time#inXSDDate": [ + "http://purl.org/dc/terms/description": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-24" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/us#DPA-US-NV", - "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@value": "Jonathan Bowker" + "@id": "https://w3id.org/dpv/legal" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/legal/us#" + "@value": "https://w3id.org/dpv/legal/de" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Nevada Attorney General" + "@value": "Legal Concepts for Germany" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ag.nv.gov/" + "@value": "legal-de" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/loc#US-NV" + "@value": "https://w3id.org/dpv/legal/de#" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv/legal/us#law-NV-NPICICA" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-TH", + "@id": "https://w3id.org/dpv/legal/de#law-BE-BbgDSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4902,29 +4883,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringia state commissioner for data protection and freedom of information" + "@value": "Brandenburg Data Protection Act (BbgDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.tlfdi.de/" + "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-TH" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-TH-ThürDSG" + "@id": "https://w3id.org/dpv/loc#DE-BB" } ] } diff --git a/legal/legal-owl.n3 b/legal/legal-owl.n3 index 0f2286337..dea8ab7cb 100644 --- a/legal/legal-owl.n3 +++ b/legal/legal-owl.n3 @@ -982,7 +982,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/de" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for Germany"@en ; vann:preferredNamespacePrefix "legal-de" ; @@ -999,7 +998,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for European Union (EU)"@en ; vann:preferredNamespacePrefix "legal-eu" ; @@ -1016,7 +1014,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United Kingdom of Great Britain and Northern Ireland as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/gb" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for United Kingdom of Great Britain and Northern Ireland"@en ; vann:preferredNamespacePrefix "legal-gb" ; @@ -1032,7 +1029,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Ireland as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/ie" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for Ireland"@en ; vann:preferredNamespacePrefix "legal-ie" ; @@ -1050,7 +1046,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United States of America (USA) as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/us" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for United States of America (USA)"@en ; vann:preferredNamespacePrefix "legal-us" ; @@ -1069,7 +1064,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information associated with specific jurisdictions"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "Legal Concepts"@en ; diff --git a/legal/legal-owl.owl b/legal/legal-owl.owl index 4318294a2..013fb4afa 100644 --- a/legal/legal-owl.owl +++ b/legal/legal-owl.owl @@ -11,1332 +11,1326 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - - - + + - + - - - - - 2022-03-30 - https://www.datenschutz.rlp.de/ - The state commissioner for data protection and freedom of information in Rhineland-Palatinate - Harshvardhan J. Pandit + + https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF + Jonathan Bowker accepted + + Connecticut Data Privacy Act (CTPA) - - - - + + 2000-08-25 + + + + + Julian Flake,Harshvardhan J. Pandit + https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf + Hamburg Data Protection Act (HmbDSG) + 2022-03-30 - The Hessian Commissioner for Data Protection and Freedom of Information accepted - + + + + Harshvardhan J. Pandit + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 + EU Adequacy Decision for Switzerland + 2022-03-30 - + - - https://www.datenschutz.hessen.de/ - + accepted + + + + - - 2022-07-20 - - Data Protection Act (DPA) - https://www.legislation.gov.uk/ukpga/2018/12/contents + + + + - - - Harshvardhan J. Pandit - + + EU Adequacy Decision for Israel + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 + 2022-03-30 accepted - 2022-10-14 + Harshvardhan J. Pandit + - - - + + legal-de + + Harshvardhan J. Pandit + Julian Flake + http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema + + https://w3id.org/dpv/legal/de# + + Harshvardhan J. Pandit + Legal Concepts for Germany + https://w3id.org/dpv/legal/de + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction + 2 + 2024-01-01 + - - accepted + + - - - https://www.saechsdsb.de/ - The Saxon data protection officer - - 2022-03-30 - - + + + https://www.datenschutz-bayern.de/ Julian Flake,Harshvardhan J. Pandit - - + + + 2022-03-30 accepted - - - + The Bavarian State Commissioner for Data Protection + + + - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - - + State Data Protection Act (LDSG) (BW) + + https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf + accepted + Julian Flake,Harshvardhan J. Pandit + 2022-03-30 - EU Adequacy Decision for Argentina - Harshvardhan J. Pandit - - Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information + + + + + Julian Flake,Harshvardhan J. Pandit - https://www.datenschutz.saarland.de/ + - - - - + 2022-03-30 accepted - + + + + Bavarian State Office for Data Protection Supervision + https://www.lda.bayern.de/ + + + + accepted + + + + + Julian Flake,Harshvardhan J. Pandit + State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia + https://www.ldi.nrw.de/ + 2022-03-30 - - Harshvardhan J. Pandit - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 - + + + - 2022-03-30 - - - - accepted - - EU Adequacy Decision for Jersey - - - https://www.datenschutz-mv.de/ - + - + Independent State Center for Data Protection Schleswig-Holstein - The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania + accepted Julian Flake,Harshvardhan J. Pandit + + 2022-03-30 + https://www.datenschutzzentrum.de/ + + + EU Adequacy Decision for Japan 2022-03-30 accepted - - + - - - 2023-01-01 - - Harshvardhan J. Pandit - accepted - Information Commissioner's Office (ICO) - + + + + + http://data.europa.eu/eli/dec_impl/2019/419/oj + + + - - - - 2022-07-20 - https://ico.org.uk/ + 2022-10-14 + Data Protection Act (DPA) + accepted + 2022-07-20 + + Harshvardhan J. Pandit + https://www.legislation.gov.uk/ukpga/2018/12/contents - - Jonathan Bowker - - accepted + + Julian Flake,Harshvardhan J. Pandit + + The state representative for data protection and the right to inspect files in Brandenburg + - + - - Utah Attorney General - - https://attorneygeneral.utah.gov/ - - - 2022-03-30 - Berlin Commissioner for Data Protection and Freedom of Information + accepted + https://www.lda.brandenburg.de/ - - Julian Flake,Harshvardhan J. Pandit - - - https://www.datenschutz-berlin.de/ - accepted - + + 2022-03-30 + + - + + + General Data Protection Regulation (GDPR) + accepted + 2022-07-20 + 2022-10-14 + Harshvardhan J. Pandit + https://www.legislation.gov.uk/eur/2016/679/contents + + - - - + + - State representative for data protection in Saxony-Anhalt - Julian Flake,Harshvardhan J. Pandit + + + + + + + http://www.bfdi.bund.de/ 2022-03-30 - https://datenschutz.sachsen-anhalt.de/ - accepted - + The Federal Commissioner for Data Protection and Freedom of Information + Harshvardhan J. Pandit + + + - - + EU Adequacy Decision for Isle of Man + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 - State Data Protection Act (LDSG) + accepted + https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 + State Data Protection Act (LDSG) 2022-03-30 Julian Flake,Harshvardhan J. Pandit - accepted - - - + + Harshvardhan J. Pandit + 2022-03-30 + https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en + - - - - + + + + EU Adequacy Decision for United Kingdom + accepted - - - 2022-03-30 - https://www.ldi.nrw.de/ - State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia - Julian Flake,Harshvardhan J. Pandit - - 2 - de - - https://w3id.org/dpv/legal/gb# - 2024-01-01 - Harshvardhan J. Pandit - legal-gb - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United Kingdom of Great Britain and Northern Ireland as jurisdiction - https://w3id.org/dpv/legal/gb - Legal Concepts for United Kingdom of Great Britain and Northern Ireland - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - - Harshvardhan J. Pandit - + + + + + http://data.europa.eu/eli/reg/2022/1925/oj + accepted + Digital Markets Act (DMA) + + + + 2023-12-07 - + + + + accepted + + https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307 + Virginia Consumer Data Protection Act (VCDPA) + + + Jonathan Bowker + + + - + Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) + https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true Julian Flake,Harshvardhan J. Pandit + 2022-03-30 accepted - Lower Saxony Data Protection Act (NDSG) - - https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf + - - - Colorado Attorney General - + + Harshvardhan J. Pandit + + + + + The state commissioner for data protection and freedom of information in Rhineland-Palatinate + 2022-03-30 + - Jonathan Bowker - https://coag.gov + + https://www.datenschutz.rlp.de/ accepted - - - - 2023-12-05 - - accepted - - - - - - http://data.europa.eu/eli/reg/2022/868/oj - Data Governance Act (DGA) + + + - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - https://w3id.org/dpv/legal/us - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United States of America (USA) as jurisdiction - Harshvardhan J. Pandit - Legal Concepts for United States of America (USA) + + Legal Concepts + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information associated with specific jurisdictions + 2022-04-02 + 2024-01-01 + Harshvardhan J. Pandit 2 - de - - Jonathan Bowker + https://w3id.org/dpv/legal + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit - https://w3id.org/dpv/legal/us# - legal-us - 2024-01-01 + Jonathan Bowker + Julian Flake + + legal + https://w3id.org/dpv/legal# - - accepted - - AI Act - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206 - 2023-12-09 + + + + + + + https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf + + 2022-03-30 - - - - 2003-11-21 + accepted + Brandenburg Data Protection Act (BbgDSG) + Julian Flake,Harshvardhan J. Pandit - - - + + + + + + https://datenschutz.sachsen-anhalt.de/ + State representative for data protection in Saxony-Anhalt + + - Virginia Attorney General + + Julian Flake,Harshvardhan J. Pandit + 2022-03-30 accepted - - - Jonathan Bowker - https://www.oag.state.va.us - - - - Connecticut Data Privacy Act (CTPA) - accepted - + + + http://data.europa.eu/eli/reg/2022/2065/oj - - https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF - Jonathan Bowker - - - - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 - - - 2022-03-30 - Harshvardhan J. Pandit + 2023-12-06 accepted - EU Adequacy Decision for Guernsey + Digital Services Act (DSA) - + + + + Information Commissioner's Office (ICO) + + + + + 2022-07-20 accepted + Harshvardhan J. Pandit + + https://ico.org.uk/ + + + - + - - - + - The state representative for data protection and the right to inspect files in Brandenburg - - https://www.lda.brandenburg.de/ + + https://www.lfd.niedersachsen.de/ + + The State Commissioner for Data Protection Lower Saxony Julian Flake,Harshvardhan J. Pandit 2022-03-30 - - accepted - California Privacy Rights Act (CPRA) - - - - - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - - - Harshvardhan J. Pandit + 2022-03-30 - + + + https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 - Harshvardhan J. Pandit + EU Adequacy Decision for New Zealand + + + accepted + Harshvardhan J. Pandit + + + + + + accepted + Harshvardhan J. Pandit + + + + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? + EU Adequacy Decision for Andorra + 2022-03-30 + + accepted - + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 - EU Adequacy Decision for New Zealand + + + + 2022-03-30 + + Harshvardhan J. Pandit + EU Adequacy Decision for Uruguay - + + - + - https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d - - Julian Flake,Harshvardhan J. Pandit - 2022-03-30 - + + accepted - Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) + + Jonathan Bowker + Utah Attorney General + https://attorneygeneral.utah.gov/ - - + + 2023-12-12 + European Data Protection Supervisor + + + + - - + https://edps.europa.eu/ - 2022-03-30 - Harshvardhan J. Pandit - EU Adequacy Decision for Faroe Islands - https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 accepted - - 2004-04-30 - - - 2019-11-20 - - - 2022-03-30 - - + + Julian Flake,Harshvardhan J. Pandit - accepted - + + + + + 2022-03-30 + - The State Commissioner for Data Protection Lower Saxony - https://www.lfd.niedersachsen.de/ - - - Julian Flake,Harshvardhan J. Pandit + accepted + https://www.datenschutz.bremen.de/ + The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen - - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 + - - - Data Protection Commission (DPC) - - - - https://www.dataprotection.ie/ + EU Adequacy Decision for Argentina + + + + 2022-03-30 accepted + Harshvardhan J. Pandit + - + + https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf - Virginia Consumer Data Protection Act (VCDPA) - - - Jonathan Bowker + Bavarian Data Protection Act (BayDSG) + Julian Flake,Harshvardhan J. Pandit + + + 2022-03-30 accepted - https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307 - - + + + + Data Protection Act 2018 (DPA) - + - 2022-03-30 - - Harshvardhan J. Pandit + accepted + https://www.irishstatutebook.ie/eli/2018/act/7/enacted/en/html + + + + + + + + + + + + + + European Data Protection Board + - + + accepted - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 - EU Adequacy Decision for Israel + 2023-12-13 + + https://edpb.europa.eu/edpb_en - - Julian Flake,Harshvardhan J. Pandit - - 2022-03-30 - Thuringian Data Protection Act (ThürDSG) - accepted + + + + + + + + - - - https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen + accepted + + Jonathan Bowker + Colorado Attorney General + + + https://coag.gov - - Julian Flake,Harshvardhan J. Pandit - https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf - Brandenburg Data Protection Act (BbgDSG) + accepted - - - 2022-03-30 + 2023-12-05 + + http://data.europa.eu/eli/reg/2022/868/oj + + + Data Governance Act (DGA) - + + https://ag.nv.gov/ - + + + - Utah Consumer Privacy Act (UCPA) - https://le.utah.gov/~2022/bills/static/SB0227.html - - + accepted + Nevada Attorney General Jonathan Bowker - - accepted - + + 2022-03-30 - + - 2022-03-30 - - - The Federal Commissioner for Data Protection and Freedom of Information - + accepted - Harshvardhan J. Pandit - http://www.bfdi.bund.de/ + + https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf + Julian Flake,Harshvardhan J. Pandit + Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) - + - 2022-03-30 - https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen accepted - Hessian Data Protection and Freedom of Information Act (HDSIG) - + + Saarland Data Protection Act + https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen Julian Flake,Harshvardhan J. Pandit + 2022-03-30 - + + + - - http://data.europa.eu/eli/reg/2022/2065/oj - Digital Services Act (DSA) - - 2023-12-06 - + + https://cppa.ca.gov/ + + accepted - + California Privacy Protection Agency (CPPA) + - - 2022-03-30 - - - Harshvardhan J. Pandit - accepted - + + 2024-01-07 + + - https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en - EU Adequacy Decision for United Kingdom - - - - - - - - + + + + EU Adequacy Decision for Guernsey accepted - https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true - - - - - - Julian Flake,Harshvardhan J. Pandit + Harshvardhan J. Pandit + 2022-03-30 - Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 - - + + 2018-05-25 + + + + accepted - - - https://www.gesetze-im-internet.de/bdsg_2018/ Julian Flake,Harshvardhan J. Pandit - Federal Data Protection Act (BDSG) + Thuringia state commissioner for data protection and freedom of information + https://www.tlfdi.de/ + + + + 2022-03-30 - - + + Julian Flake,Harshvardhan J. Pandit + + + + + 2022-03-30 + The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania + + + + + accepted + https://www.datenschutz-mv.de/ + + + accepted - Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) - + Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 + https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf + Julian Flake,Harshvardhan J. Pandit - https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf + 2022-03-30 - - + + 2003-07-05 + + + + Utah Consumer Privacy Act (UCPA) + Jonathan Bowker + - - - North Rhine-Westphalia Data Protection Act (DSG NRW) - 2022-03-30 - Julian Flake,Harshvardhan J. Pandit accepted - https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 + + + https://le.utah.gov/~2022/bills/static/SB0227.html - - accepted - - - - - - - - - - - European Data Protection Board - 2023-12-13 - https://edpb.europa.eu/edpb_en - + + + - - - Julian Flake,Harshvardhan J. Pandit - 2022-03-30 - https://www.datenschutz-hamburg.de/ + + https://www.datenschutz-berlin.de/ + - - The Hamburg Commissioner for Data Protection and Freedom of Information - accepted - - - - - - 2022-03-30 - Julian Flake,Harshvardhan J. Pandit - accepted - - - https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf - Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) + Berlin Commissioner for Data Protection and Freedom of Information + + accepted + Julian Flake,Harshvardhan J. Pandit + 2022-03-30 - + + - + - https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf - + The Hessian Commissioner for Data Protection and Freedom of Information Julian Flake,Harshvardhan J. Pandit - Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 + + + + https://www.datenschutz.hessen.de/ + 2022-03-30 accepted - - General Data Protection Regulation (GDPR) - 2022-07-20 - - https://www.legislation.gov.uk/eur/2016/679/contents - - + + + + + + 2019-11-20 + + + + + + + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 Harshvardhan J. Pandit - accepted + California Consumer Privacy Act (CCPA) + - 2022-10-14 + accepted + - + + https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 + accepted Harshvardhan J. Pandit + - - - + + 2022-03-30 + + + + EU Adequacy Decision for Faroe Islands - accepted + + + + + + + + + + + + General Data Protection Regulation (GDPR) - 2023-12-04 http://data.europa.eu/eli/reg/2016/679/oj - - - Harshvardhan J. Pandit - - accepted - - - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - - EU Adequacy Decision for Andorra - 2022-03-30 + Harshvardhan J. Pandit - - https://ag.nv.gov/ - + + Jonathan Bowker + - - accepted - Nevada Attorney General + https://www.oag.state.va.us + + Virginia Attorney General + - Jonathan Bowker - - - - California Privacy Protection Agency (CPPA) - - - + + The Hamburg Commissioner for Data Protection and Freedom of Information + https://www.datenschutz-hamburg.de/ + 2022-03-30 + - https://cppa.ca.gov/ + Julian Flake,Harshvardhan J. Pandit + + + + + accepted - - Harshvardhan J. Pandit - accepted + + 2022-03-30 - California Consumer Privacy Act (CCPA) - - - - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - - - - - + accepted + + + Thuringian Data Protection Act (ThürDSG) + Julian Flake,Harshvardhan J. Pandit + https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen - - - Legal Concepts - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information associated with specific jurisdictions - 2022-04-02 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv/legal - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - de - Harshvardhan J. Pandit - Julian Flake + + + + + + + Colorado Privacy Act (CPA) Jonathan Bowker - - legal - https://w3id.org/dpv/legal# - + https://leg.colorado.gov/bills/sb21-190 + accepted + + + + + + + + Lower Saxony Data Protection Act (NDSG) + accepted + 2022-03-30 + + https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf + Julian Flake,Harshvardhan J. Pandit - + - https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf + + + https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf + accepted + Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) Julian Flake,Harshvardhan J. Pandit 2022-03-30 - accepted - Berlin Data Protection Act (BlnDSG) - - - - 2022-11-16 + + + + - + + + + + + + + + + The Saxon data protection officer + Julian Flake,Harshvardhan J. Pandit + + https://www.saechsdsb.de/ + 2022-03-30 accepted - + + + + 2022-03-30 + North Rhine-Westphalia Data Protection Act (DSG NRW) - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN - Data Act - 2023-12-08 - - - - - - - - - - - - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - Harshvardhan J. Pandit - - de - https://w3id.org/dpv/legal/eu - 2024-01-01 - https://w3id.org/dpv/legal/eu# - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction - - legal-eu - 2 - Legal Concepts for European Union (EU) - Harshvardhan J. Pandit - + accepted + + https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 + Julian Flake,Harshvardhan J. Pandit - + - - + + - + + - - EU Adequacy Decision for Uruguay - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 - - - 2022-03-30 - - Harshvardhan J. Pandit - + Hessian Data Protection and Freedom of Information Act (HDSIG) + + https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen + Julian Flake,Harshvardhan J. Pandit accepted + + 2022-03-30 - + + 2022-03-30 + Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) - - + + - https://www.tlfdi.de/ - - - - Julian Flake,Harshvardhan J. Pandit - - 2022-03-30 - Thuringia state commissioner for data protection and freedom of information + https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d accepted + Julian Flake,Harshvardhan J. Pandit - + + legal-gb - http://www.w3.org/2000/01/rdf-schema + https://w3id.org/dpv/legal/gb# http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema - Harshvardhan J. Pandit + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United Kingdom of Great Britain and Northern Ireland as jurisdiction 2 - https://w3id.org/dpv/legal/de# - de - Julian Flake - Harshvardhan J. Pandit 2024-01-01 - legal-de - https://w3id.org/dpv/legal/de - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction - Legal Concepts for Germany + Harshvardhan J. Pandit + https://w3id.org/dpv/legal/gb + Legal Concepts for United Kingdom of Great Britain and Northern Ireland + Harshvardhan J. Pandit - - - accepted - - - - - Data Protection Act 2018 (DPA) - - https://www.irishstatutebook.ie/eli/2018/act/7/enacted/en/html - - - + + + - - - - - - accepted - + + Jonathan Bowker + - - The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen - https://www.datenschutz.bremen.de/ - Julian Flake,Harshvardhan J. Pandit - 2022-03-30 + accepted + https://portal.ct.gov/AG + + Connecticut Attorney General + + - - 2019-01-23 + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206 + + + + accepted + AI Act + 2023-12-09 + + - - + Julian Flake,Harshvardhan J. Pandit - Hamburg Data Protection Act (HmbDSG) - 2022-03-30 + + Federal Data Protection Act (BDSG) + 2022-03-30 accepted - https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf + https://www.gesetze-im-internet.de/bdsg_2018/ + - + + - - - - accepted - European Data Protection Supervisor - 2023-12-12 - https://edps.europa.eu/ - - - - - 2023-01-01 - - - - - - - - 2010-03-09 - - - - - - + 2022-03-30 - Harshvardhan J. Pandit - + https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 accepted - EU Adequacy Decision for Isle of Man - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 + Harshvardhan J. Pandit + EU Adequacy Decision for Canada (commercial organisations) + - - - - - + + - - The Bavarian State Commissioner for Data Protection - - Julian Flake,Harshvardhan J. Pandit - accepted - https://www.datenschutz-bayern.de/ - - 2022-03-30 - - - - - - - - - - - - - - - 2022-03-30 + + California Privacy Rights Act (CPRA) Harshvardhan J. Pandit + + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 accepted - - - - - EU Adequacy Decision for Canada (commercial organisations) - https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 - - - 2008-05-26 - - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Ireland as jurisdiction - http://www.w3.org/2000/01/rdf-schema + + Legal Concepts for European Union (EU) + legal-eu + https://w3id.org/dpv/legal/eu# + https://w3id.org/dpv/legal/eu + + Harshvardhan J. Pandit http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema - 2024-01-01 - https://w3id.org/dpv/legal/ie - Harshvardhan J. Pandit - - https://w3id.org/dpv/legal/ie# - Legal Concepts for Ireland + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction + Harshvardhan J. Pandit 2 - de - legal-ie + 2024-01-01 - - - - - - - - - - 2000-08-25 - - + + + 2022-03-30 - + - - + - - https://www.datenschutzzentrum.de/ - 2022-03-30 + https://www.datenschutz.saarland.de/ Julian Flake,Harshvardhan J. Pandit accepted - Independent State Center for Data Protection Schleswig-Holstein + + Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information - - + - + + + + Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA) Jonathan Bowker - Connecticut Attorney General - - - https://portal.ct.gov/AG accepted + https://www.leg.state.nv.us/NRS/NRS-603A.html - - - - - - 2022-03-30 - - - + + legal-us + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United States of America (USA) as jurisdiction + Legal Concepts for United States of America (USA) + Jonathan Bowker Harshvardhan J. Pandit - accepted - EU Adequacy Decision for Switzerland - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 + + https://w3id.org/dpv/legal/us# + http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema + + + https://w3id.org/dpv/legal/us + 2 + Harshvardhan J. Pandit + 2024-01-01 + - + - - https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf - Julian Flake,Harshvardhan J. Pandit - State Data Protection Act (LDSG) (BW) - - 2022-03-30 + 2023-12-08 + + + Data Act + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN accepted - - - - - - - - - + + 2022-03-30 + EU Adequacy Decision for Jersey - + - http://data.europa.eu/eli/reg/2022/1925/oj + accepted + Harshvardhan J. Pandit + + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 - - 2023-12-07 - Digital Markets Act (DMA) - accepted - - 2018-05-25 + + 2012-12-20 - - - + + 2021-01-10 + + + legal-ie + https://w3id.org/dpv/legal/ie# + Legal Concepts for Ireland + https://w3id.org/dpv/legal/ie + + http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema + + + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Ireland as jurisdiction + Harshvardhan J. Pandit + 2 + 2024-01-01 + - + + - - - - Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA) - - Jonathan Bowker - accepted - https://www.leg.state.nv.us/NRS/NRS-603A.html - - - - + + 2022-11-22 - - - - - + - Bavarian Data Protection Act (BayDSG) - 2022-03-30 - https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf - Julian Flake,Harshvardhan J. Pandit - accepted - - - Julian Flake,Harshvardhan J. Pandit - + https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf 2022-03-30 - https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen - accepted + - Saarland Data Protection Act - + accepted + Julian Flake,Harshvardhan J. Pandit + Berlin Data Protection Act (BlnDSG) + + + 2023-01-01 - - + - + - - 2012-08-22 + + 2010-03-09 - - http://data.europa.eu/eli/dec_impl/2019/419/oj - EU Adequacy Decision for Japan - Harshvardhan J. Pandit - - accepted - - - - - - - 2022-03-30 + + 2022-11-23 - - - + + 2022-11-23 - - - - - - - - - - 2022-03-30 - Julian Flake,Harshvardhan J. Pandit - accepted - https://www.lda.bayern.de/ - Bavarian State Office for Data Protection Supervision - + + 2018-05-24 - + + 2011-02-01 + + + 2023-01-01 + + + 2008-05-26 + + + Data Protection Commission (DPC) + + - + + - - https://leg.colorado.gov/bills/sb21-190 - Jonathan Bowker - - Colorado Privacy Act (CPA) + https://www.dataprotection.ie/ + + accepted - - - 2019-02-28 + + 2023-01-07 - - 2002-01-04 + + + - + - + - - 2022-11-01 + + 2022-11-23 - - + + - - 2022-11-23 + + + - + 2022-11-23 - - + + - + - - + + - - + + - - 2022-11-23 + + 2022-11-01 - - 2022-11-23 + + + - - 2012-12-20 + + 2021-06-28 - + + - - + 2022-03-30 - + + 2010-10-21 + + - + - - 2011-02-01 + + 2022-11-16 + + + 2019-01-23 - - + + - - 2023-12-31 + + 2019-02-28 - - + + + - - 2023-09-24 - - - 2018-05-24 + + 2018-05-25 - - 2021-06-28 + + 2020-01-01 - - - + + 2023-09-24 - - 2018-05-25 + + 2023-12-31 - - 2024-01-07 + + + - - 2021-01-10 + + + - - 2003-07-05 + + 2003-11-21 - - 2022-03-30 + + 2004-04-30 - - 2020-01-01 + + 2002-01-04 - - 2022-11-22 + + + - - 2010-10-21 + + 2012-08-22 - - 2023-01-07 + + 2022-03-30 diff --git a/legal/legal-owl.ttl b/legal/legal-owl.ttl index 0f2286337..dea8ab7cb 100644 --- a/legal/legal-owl.ttl +++ b/legal/legal-owl.ttl @@ -982,7 +982,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/de" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for Germany"@en ; vann:preferredNamespacePrefix "legal-de" ; @@ -999,7 +998,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/eu" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for European Union (EU)"@en ; vann:preferredNamespacePrefix "legal-eu" ; @@ -1016,7 +1014,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United Kingdom of Great Britain and Northern Ireland as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/gb" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for United Kingdom of Great Britain and Northern Ireland"@en ; vann:preferredNamespacePrefix "legal-gb" ; @@ -1032,7 +1029,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Ireland as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/ie" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for Ireland"@en ; vann:preferredNamespacePrefix "legal-ie" ; @@ -1050,7 +1046,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United States of America (USA) as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/us" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for United States of America (USA)"@en ; vann:preferredNamespacePrefix "legal-us" ; @@ -1069,7 +1064,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information associated with specific jurisdictions"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "Legal Concepts"@en ; diff --git a/legal/legal.html b/legal/legal.html index b63899a8b..31678c263 100644 --- a/legal/legal.html +++ b/legal/legal.html @@ -238,7 +238,7 @@ } } }; - +
    @@ -525,7 +525,7 @@

    Laws

    legal-eu:law-GDPR General Data Protection Regulation (GDPR) - Iceland ; Liechtenstein ; Norway ; European Union (EU) + Iceland ; Liechtenstein ; European Union (EU) ; Norway link 2018-05-25/ongoing @@ -647,7 +647,7 @@

    Authorities

    The Federal Commissioner for Data Protection and Freedom of Information Germany - legal-de:law-BDSG, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-de:law-BDSG link @@ -657,7 +657,7 @@

    Authorities

    The state representative for data protection and the right to inspect files in Brandenburg Brandenburg, Germany - legal-de:law-BDSG, legal-de:law-BE-BbgDSG, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-BE-BbgDSG link @@ -667,7 +667,7 @@

    Authorities

    Berlin Commissioner for Data Protection and Freedom of Information Berlin, Germany - legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-BE-BlnDSG + legal-de:law-BE-BlnDSG, legal-eu:law-GDPR, legal-de:law-BDSG link @@ -677,7 +677,7 @@

    Authorities

    Bavarian State Office for Data Protection Supervision Bavaria, Germany - legal-de:law-BDSG, legal-de:law-BY-BayDSG, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-de:law-BY-BayDSG, legal-de:law-BDSG link @@ -687,7 +687,7 @@

    Authorities

    The Bavarian State Commissioner for Data Protection Bavaria, Germany - legal-de:law-BDSG, legal-de:law-BY-BayDSG, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-de:law-BY-BayDSG, legal-de:law-BDSG link @@ -697,7 +697,7 @@

    Authorities

    The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen Bremen, Germany - legal-de:law-BDSG, legal-de:law-HB-BremDSGVOAG, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-de:law-HB-BremDSGVOAG, legal-de:law-BDSG link @@ -707,7 +707,7 @@

    Authorities

    The Hessian Commissioner for Data Protection and Freedom of Information Hesse, Germany - legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-HE-HDISG + legal-eu:law-GDPR, legal-de:law-HE-HDISG, legal-de:law-BDSG link @@ -717,7 +717,7 @@

    Authorities

    The Hamburg Commissioner for Data Protection and Freedom of Information Hamburg, Germany - legal-de:law-HH-HmbDSG, legal-de:law-BDSG, legal-eu:law-GDPR + legal-de:law-HH-HmbDSG, legal-eu:law-GDPR, legal-de:law-BDSG link @@ -727,7 +727,7 @@

    Authorities

    The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania Mecklenburg-Western-Pomerania, Germany - legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-MV-DSG + legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-MV-DSG link @@ -737,7 +737,7 @@

    Authorities

    The State Commissioner for Data Protection Lower Saxony Lower-Saxony, Germany - legal-de:law-BDSG, legal-de:law-NI-NDSG, legal-eu:law-GDPR + legal-de:law-NI-NDSG, legal-de:law-BDSG, legal-eu:law-GDPR link @@ -747,7 +747,7 @@

    Authorities

    State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia North-Rhine Westphalia, Germany - legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-NW-DSG + legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-NW-DSG link @@ -757,7 +757,7 @@

    Authorities

    The state commissioner for data protection and freedom of information in Rhineland-Palatinate Rhineland-Palatinate, Germany - legal-de:law-BDSG, legal-de:law-RP-LDSG, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-de:law-RP-LDSG, legal-de:law-BDSG link @@ -767,7 +767,7 @@

    Authorities

    Independent State Center for Data Protection Schleswig-Holstein Schleswig-Holstein, Germany - legal-de:law-BDSG, legal-de:law-SH-LDSG, legal-eu:law-GDPR + legal-de:law-SH-LDSG, legal-eu:law-GDPR, legal-de:law-BDSG link @@ -777,7 +777,7 @@

    Authorities

    Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information Saarland, Germany - legal-de:law-BDSG, legal-eu:law-GDPR, legal-de:law-SL-SDSG + legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-SL-SDSG link @@ -787,7 +787,7 @@

    Authorities

    The Saxon data protection officer Saxony, Germany - legal-de:law-SN-SächsDSG, legal-de:law-BDSG, legal-eu:law-GDPR + legal-de:law-SN-SächsDSG, legal-eu:law-GDPR, legal-de:law-BDSG link @@ -797,7 +797,7 @@

    Authorities

    State representative for data protection in Saxony-Anhalt Saxony-Anhalt, Germany - legal-de:law-BDSG, legal-de:law-LSA-DSG, legal-eu:law-GDPR + legal-de:law-LSA-DSG, legal-eu:law-GDPR, legal-de:law-BDSG link @@ -807,7 +807,7 @@

    Authorities

    Thuringia state commissioner for data protection and freedom of information Thuringia, Germany - legal-de:law-TH-ThürDSG, legal-de:law-BDSG, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-de:law-BDSG, legal-de:law-TH-ThürDSG link @@ -815,7 +815,7 @@

    Authorities

    legal-eu:DPA-EDPB European Data Protection Board - Iceland ; Liechtenstein ; Norway ; European Union (EU) + European Union (EU) ; Liechtenstein ; Iceland ; Norway legal-eu:law-GDPR link @@ -834,7 +834,7 @@

    Authorities

    Information Commissioner's Office (ICO) United Kingdom of Great Britain and Northern Ireland - legal-gb:law-DPA, legal-gb:law-GDPR + legal-gb:law-GDPR, legal-gb:law-DPA link @@ -843,7 +843,7 @@

    Authorities

    Data Protection Commission (DPC) Ireland - legal-ie:law-DPA, legal-eu:law-GDPR + legal-eu:law-GDPR, legal-ie:law-DPA link @@ -853,7 +853,7 @@

    Authorities

    California Privacy Protection Agency (CPPA) California, United States of America - legal-us:law-CA-CPRA, legal-us:law-CA-CCPA + legal-us:law-CA-CCPA, legal-us:law-CA-CPRA link @@ -926,7 +926,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-AD EU Adequacy Decision for Andorra - Andorra, European Union (EU) + European Union (EU), Andorra link 2010-10-21/ongoing @@ -944,7 +944,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-CA EU Adequacy Decision for Canada (commercial organisations) - European Union (EU), Canada + Canada, European Union (EU) link 2002-01-04/ongoing @@ -962,7 +962,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-FO EU Adequacy Decision for Faroe Islands - Faroe Islands, European Union (EU) + European Union (EU), Faroe Islands link 2010-03-09/ongoing @@ -971,7 +971,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-GB EU Adequacy Decision for United Kingdom - United Kingdom of Great Britain and Northern Ireland, European Union (EU) + European Union (EU), United Kingdom of Great Britain and Northern Ireland link 2021-06-28/ongoing @@ -980,7 +980,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-GG EU Adequacy Decision for Guernsey - Guernsey, European Union (EU) + European Union (EU), Guernsey link 2003-11-21/ongoing @@ -998,7 +998,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-IM EU Adequacy Decision for Isle of Man - Isle of Man, European Union (EU) + European Union (EU), Isle of Man link 2004-04-30/ongoing @@ -1007,7 +1007,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-JE EU Adequacy Decision for Jersey - Jersey, European Union (EU) + European Union (EU), Jersey link 2008-05-26/ongoing @@ -1016,7 +1016,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-JP EU Adequacy Decision for Japan - Japan, European Union (EU) + European Union (EU), Japan link 2019-01-23/ongoing @@ -1025,7 +1025,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-NZ EU Adequacy Decision for New Zealand - New Zealand, European Union (EU) + European Union (EU), New Zealand link 2012-12-20/ongoing @@ -1034,7 +1034,7 @@

    Adequacy Decisions

    legal-eu:Adequacy-EU-UY EU Adequacy Decision for Uruguay - Uruguay, European Union (EU) + European Union (EU), Uruguay link 2012-08-22/ongoing @@ -2228,7 +2228,8 @@

    The Federal Commissioner for Data Protection and Freedom of Information

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2301,7 +2302,8 @@

    The state representative for data protection and the right to inspect files Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2374,7 +2376,8 @@

    Berlin Commissioner for Data Protection and Freedom of Information

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2447,7 +2450,8 @@

    Bavarian State Office for Data Protection Supervision

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2520,7 +2524,8 @@

    The Bavarian State Commissioner for Data Protection

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2593,7 +2598,8 @@

    The State Commissioner for Data Protection and Freedom of Information of the Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2666,7 +2672,8 @@

    The Hessian Commissioner for Data Protection and Freedom of Information

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2739,7 +2746,8 @@

    The Hamburg Commissioner for Data Protection and Freedom of Information

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2812,7 +2820,8 @@

    The State Commissioner for Data Protection and Freedom of Information Meckle Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2885,7 +2894,8 @@

    The State Commissioner for Data Protection Lower Saxony

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -2958,7 +2968,8 @@

    State Commissioner for Data Protection and Freedom of Information North Rhin Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -3031,7 +3042,8 @@

    The state commissioner for data protection and freedom of information in Rhi Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -3104,7 +3116,8 @@

    Independent State Center for Data Protection Schleswig-Holstein

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -3177,7 +3190,8 @@

    Independent Data Protection Center Saarland - State Commissioner for Data Pr Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -3250,7 +3264,8 @@

    The Saxon data protection officer

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -3323,7 +3338,8 @@

    State representative for data protection in Saxony-Anhalt

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -3396,7 +3412,8 @@

    Thuringia state commissioner for data protection and freedom of information< Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -5511,7 +5528,8 @@

    European Data Protection Board

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -5583,7 +5601,8 @@

    European Data Protection Supervisor

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6048,7 +6067,8 @@

    Information Commissioner's Office (ICO)

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6265,7 +6285,8 @@

    Data Protection Commission (DPC)

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6396,7 +6417,8 @@

    California Privacy Protection Agency (CPPA)

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6463,7 +6485,8 @@

    Colorado Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6533,7 +6556,8 @@

    Connecticut Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6603,7 +6627,8 @@

    Nevada Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6673,7 +6698,8 @@

    Utah Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -6743,7 +6769,8 @@

    Virginia Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + diff --git a/legal/legal.jsonld b/legal/legal.jsonld index 6ed3a1b74..fab170f35 100644 --- a/legal/legal.jsonld +++ b/legal/legal.jsonld @@ -1,95 +1,139 @@ [ { - "@id": "https://w3id.org/dpv/legal", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SL", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "@value": "Julian Flake,Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@id": "https://w3id.org/dpv/legal/de#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Julian Flake" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "Jonathan Bowker" + "@id": "https://w3id.org/dpv/legal/de#de-classes" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "2022-04-02" + "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" } ], - "http://purl.org/dc/terms/creator": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.saarland.de/" } ], - "http://purl.org/dc/terms/description": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information associated with specific jurisdictions" + "@id": "https://w3id.org/dpv/loc#DE-SL" } ], - "http://purl.org/dc/terms/identifier": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "https://w3id.org/dpv/legal" + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-SL-SDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BB", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/language": [ + "http://purl.org/dc/terms/created": [ { - "@value": "de" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/legal/de#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/de#de-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Concepts" + "@value": "The state representative for data protection and the right to inspect files in Brandenburg" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "legal" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.lda.brandenburg.de/" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "https://w3id.org/dpv/legal#" + "@id": "https://w3id.org/dpv/loc#DE-BB" } ], - "https://schema.org/version": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "2" + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-BE-BbgDSG" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-HE-HDISG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SH", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Authority", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv#DataProtectionAuthority", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -121,100 +165,202 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" + "@value": "Independent State Center for Data Protection Schleswig-Holstein" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" + "@value": "https://www.datenschutzzentrum.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HE" + "@id": "https://w3id.org/dpv/loc#DE-SH" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-SH-LDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/legal/ie", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JP", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/terms/contributor": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:nd434690622634e499813907fe1ef019ab21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/eu#eu-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", + "@value": "EU Adequacy Decision for Japan" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#JP" + } + ] + }, + { + "@id": "_:nd434690622634e499813907fe1ef019ab21", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:nd434690622634e499813907fe1ef019ab22" + } + ] + }, + { + "@id": "_:nd434690622634e499813907fe1ef019ab22", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-01-23" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AD", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/contributor": [ + { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Ireland as jurisdiction" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/temporal": [ { - "@value": "https://w3id.org/dpv/legal/ie" + "@id": "_:nd434690622634e499813907fe1ef019ab1" } ], - "http://purl.org/dc/terms/language": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "de" + "@id": "https://w3id.org/dpv/legal/eu#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/eu#eu-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Concepts for Ireland" + "@value": "EU Adequacy Decision for Andorra" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "legal-ie" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "https://w3id.org/dpv/legal/ie#" + "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#AD" } + ] + }, + { + "@id": "_:nd434690622634e499813907fe1ef019ab1", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://schema.org/version": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "2" + "@id": "_:nd434690622634e499813907fe1ef019ab2" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE", + "@id": "_:nd434690622634e499813907fe1ef019ab2", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2010-10-21" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-LSA-DSG", "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority" + "https://w3id.org/dpv#Law", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -242,109 +388,196 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Federal Commissioner for Data Protection and Freedom of Information" + "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.bfdi.bund.de/" + "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv/loc#DE-ST" } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-TH-ThürDSG", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Law", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv#hasLaw": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, + "@value": "Julian Flake,Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/de#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/de#de-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Thuringian Data Protection Act (ThürDSG)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/legal/gb", + "@id": "https://w3id.org/dpv/legal/de#law-BE-BlnDSG", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Law", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "http://www.w3.org/2004/02/skos/core" - }, + "@value": "Julian Flake,Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@value": "http://www.w3.org/2000/01/rdf-schema" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/legal/de#" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/legal/de#de-classes" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United Kingdom of Great Britain and Northern Ireland as jurisdiction" + "@value": "Berlin Data Protection Act (BlnDSG)" } ], - "http://purl.org/dc/terms/identifier": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "https://w3id.org/dpv/legal/gb" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" } ], - "http://purl.org/dc/terms/language": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "de" + "@id": "https://w3id.org/dpv/loc#DE-BE" } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BY-public", + "@type": [ + "https://w3id.org/dpv#Authority", + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#DataProtectionAuthority", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/de#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Legal Concepts for United Kingdom of Great Britain and Northern Ireland" + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "legal-gb" + "@id": "https://w3id.org/dpv/legal/de#de-classes" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv/legal/gb#" + "@language": "en", + "@value": "The Bavarian State Commissioner for Data Protection" } ], - "https://schema.org/version": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "2" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-bayern.de/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#DE-BY" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SL", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BY-non-public", "@type": [ "https://w3id.org/dpv#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Authority", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { @@ -376,42 +609,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" + "@value": "Bavarian State Office for Data Protection Supervision" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.saarland.de/" + "@value": "https://www.lda.bayern.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SL" + "@id": "https://w3id.org/dpv/loc#DE-BY" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/legal/de#law-SL-SDSG" + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AR", + "@id": "https://w3id.org/dpv/legal/ie#ie-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SN", "@type": [ - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -420,14 +660,9 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b3" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@id": "https://w3id.org/dpv/legal/de#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -438,76 +673,49 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu#eu-classes" + "@id": "https://w3id.org/dpv/legal/de#de-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Argentina" + "@value": "The Saxon data protection officer" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + "@value": "https://www.saechsdsb.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#AR" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" + "@id": "https://w3id.org/dpv/loc#DE-SN" } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b3", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b4" - } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b4", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-07-05" + "@id": "https://w3id.org/dpv/legal/de#law-SN-SächsDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AD", + "@id": "https://w3id.org/dpv/legal/us#DPA-US-CA", "@type": [ - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "https://w3id.org/dpv#Authority", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b1" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@id": "https://w3id.org/dpv/legal/us#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -518,52 +726,37 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu#eu-classes" + "@id": "https://w3id.org/dpv/legal/us#us-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Andorra" + "@value": "California Privacy Protection Agency (CPPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" + "@value": "https://cppa.ca.gov/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#AD" + "@id": "https://w3id.org/dpv/loc#US-CA" } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b1", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b2" - } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b2", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/legal/us#law-CA-CPRA" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-10-21" + "@id": "https://w3id.org/dpv/legal/us#law-CA-CCPA" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-DMA", + "@id": "https://w3id.org/dpv/legal/eu#law-DSA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -572,12 +765,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-07" + "@value": "2023-12-06" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b29" + "@id": "_:nd434690622634e499813907fe1ef019ab31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -599,13 +792,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Markets Act (DMA)" + "@value": "Digital Services Act (DSA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/1925/oj" + "@value": "http://data.europa.eu/eli/reg/2022/2065/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -615,46 +808,41 @@ ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b29", + "@id": "_:nd434690622634e499813907fe1ef019ab31", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b30" + "@id": "_:nd434690622634e499813907fe1ef019ab32" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b30", + "@id": "_:nd434690622634e499813907fe1ef019ab32", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-01" + "@value": "2022-11-16" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-NW-DSG", + "@id": "https://w3id.org/dpv/legal/us#DPA-US-UT", "@type": [ - "https://w3id.org/dpv#Law", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv#DataProtectionAuthority", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Authority" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/de#" + "@id": "https://w3id.org/dpv/legal/us#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -665,53 +853,48 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/de#de-classes" + "@id": "https://w3id.org/dpv/legal/us#us-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" + "@value": "Utah Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" + "@value": "https://attorneygeneral.utah.gov/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-NW" + "@id": "https://w3id.org/dpv/loc#US-UT" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/us#law-UT-UCPA" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IL", + "@id": "https://w3id.org/dpv/legal/us#DPA-US-VA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b15" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@id": "https://w3id.org/dpv/legal/us#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -722,55 +905,38 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu#eu-classes" + "@id": "https://w3id.org/dpv/legal/us#us-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Israel" + "@value": "Virginia Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" + "@value": "https://www.oag.state.va.us" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#IL" + "@id": "https://w3id.org/dpv/loc#US-VA" } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b15", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b16" - } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b16", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2011-02-01" + "@id": "https://w3id.org/dpv/legal/us#law-VA-VCDPA" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-SH-LDSG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-ST", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -803,94 +969,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" + "@value": "State representative for data protection in Saxony-Anhalt" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" + "@value": "https://datenschutz.sachsen-anhalt.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-BE-BlnDSG", - "@type": [ - "https://w3id.org/dpv#Law", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Julian Flake,Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/de#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/legal/de#de-classes" + "@id": "https://w3id.org/dpv/loc#DE-ST" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasLaw": [ { - "@language": "en", - "@value": "Berlin Data Protection Act (BlnDSG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/legal/de#law-LSA-DSG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + }, { - "@id": "https://w3id.org/dpv/loc#DE-BE" + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-FO", + "@id": "https://w3id.org/dpv/legal/eu#DPA-EDPS", "@type": [ - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b9" + "@value": "2023-12-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -912,51 +1029,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Faroe Islands" + "@value": "European Data Protection Supervisor" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" + "@value": "https://edps.europa.eu/" } ], "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/loc#FO" - }, { "@id": "https://w3id.org/dpv/loc#EU" } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b9", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b10" - } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b10", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-03-09" + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HH", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-NI", "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority" + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -988,58 +1087,47 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" + "@value": "The State Commissioner for Data Protection Lower Saxony" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-hamburg.de/" + "@value": "https://www.lfd.niedersachsen.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HH" + "@id": "https://w3id.org/dpv/loc#DE-NI" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/legal/de#law-NI-NDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" }, { - "@id": "https://w3id.org/dpv/legal/de#law-HH-HmbDSG" + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-UY", + "@id": "https://w3id.org/dpv/legal/ie#law-DPA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "https://w3id.org/dpv#Law", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b25" + "@id": "_:n888f4dae49e2431aa91dfc08445b9c2fb1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@id": "https://w3id.org/dpv/legal/ie#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1050,133 +1138,143 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu#eu-classes" + "@id": "https://w3id.org/dpv/legal/ie#ie-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Uruguay" + "@value": "Data Protection Act 2018 (DPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" + "@value": "https://www.irishstatutebook.ie/eli/2018/act/7/enacted/en/html" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#UY" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" + "@id": "https://w3id.org/dpv/loc#IE" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b25", + "@id": "_:n888f4dae49e2431aa91dfc08445b9c2fb1", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b26" + "@id": "_:n888f4dae49e2431aa91dfc08445b9c2fb2" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b26", + "@id": "_:n888f4dae49e2431aa91dfc08445b9c2fb2", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-08-22" + "@value": "2018-05-24" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu", + "@id": "https://w3id.org/dpv/legal/us#law-NV-NPICICA", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Law" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/terms/contributor": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@value": "Jonathan Bowker" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/temporal": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b13" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv/legal/us#" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@value": "accepted" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction" + "@id": "https://w3id.org/dpv/legal/us#us-classes" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv/legal/eu" + "@language": "en", + "@value": "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)" } ], - "http://purl.org/dc/terms/language": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "de" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.leg.state.nv.us/NRS/NRS-603A.html" } ], - "http://purl.org/dc/terms/license": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/loc#US-NV" } + ] + }, + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b13", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@language": "en", - "@value": "Legal Concepts for European Union (EU)" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b14" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2006/time#hasEnd": [ { - "@value": "legal-eu" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b15" } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + ] + }, + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b15", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "https://w3id.org/dpv/legal/eu#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-23" } - ], - "https://schema.org/version": [ + ] + }, + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b14", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "2" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-01-10" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CH", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HB", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv#Authority", + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#DataProtectionAuthority" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1185,14 +1283,9 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b7" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@id": "https://w3id.org/dpv/legal/de#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1203,55 +1296,95 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu#eu-classes" + "@id": "https://w3id.org/dpv/legal/de#de-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Switzerland" + "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" + "@value": "https://www.datenschutz.bremen.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#CH" + "@id": "https://w3id.org/dpv/loc#DE-HB" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/loc#EU" + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-HB-BremDSGVOAG" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b7", + "@id": "https://w3id.org/dpv/legal/de#law-HE-HDISG", "@type": [ - "http://www.w3.org/2006/time#ProperInterval" + "https://w3id.org/dpv#Law", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b8" + "@value": "Julian Flake,Harshvardhan J. Pandit" } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b8", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2000-08-25" + "@value": "2022-03-30" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/de#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/de#de-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#DE-HE" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-CA-CCPA", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-FO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ @@ -1259,14 +1392,20 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb1" + "@id": "_:nd434690622634e499813907fe1ef019ab9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/us#" + "@id": "https://w3id.org/dpv/legal/eu#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1277,67 +1416,56 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/us#us-classes" + "@id": "https://w3id.org/dpv/legal/eu#eu-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Consumer Privacy Act (CCPA)" + "@value": "EU Adequacy Decision for Faroe Islands" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CA" + "@id": "https://w3id.org/dpv/loc#FO" + }, + { + "@id": "https://w3id.org/dpv/loc#EU" } ] }, { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb1", + "@id": "_:nd434690622634e499813907fe1ef019ab9", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb2" - } - ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb3" + "@id": "_:nd434690622634e499813907fe1ef019ab10" } ] }, { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb3", + "@id": "_:nd434690622634e499813907fe1ef019ab10", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ] - }, - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb2", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-01" + "@value": "2010-03-09" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG", + "@id": "https://w3id.org/dpv/legal/de#law-SL-SDSG", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { @@ -1350,11 +1478,6 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:nd6a1b2e55020423983325b12e940424cb1" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/de#" @@ -1374,62 +1497,53 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federal Data Protection Act (BDSG)" + "@value": "Saarland Data Protection Act" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" + "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv/loc#DE-SL" } ] }, { - "@id": "_:nd6a1b2e55020423983325b12e940424cb1", + "@id": "https://w3id.org/dpv/legal/gb#law-GDPR", "@type": [ - "http://www.w3.org/2006/time#ProperInterval" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Law" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "_:nd6a1b2e55020423983325b12e940424cb2" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "_:nd6a1b2e55020423983325b12e940424cb2", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-20" + "@value": "2022-07-20" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-HH-HmbDSG", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Law" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/temporal": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "_:n66a0575a0018434abf0936fb5990f0deb3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/de#" + "@id": "https://w3id.org/dpv/legal/gb#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1440,43 +1554,68 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/de#de-classes" + "@id": "https://w3id.org/dpv/legal/gb#gb-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hamburg Data Protection Act (HmbDSG)" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" + "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HH" + "@id": "https://w3id.org/dpv/loc#GB" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#DPA-US-CO", + "@id": "_:n66a0575a0018434abf0936fb5990f0deb3", "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:n66a0575a0018434abf0936fb5990f0deb4" + } + ] + }, + { + "@id": "_:n66a0575a0018434abf0936fb5990f0deb4", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-02-28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-DGA", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv#Law" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Jonathan Bowker" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-05" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:nd434690622634e499813907fe1ef019ab27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/us#" + "@id": "https://w3id.org/dpv/legal/eu#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1487,54 +1626,63 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/us#us-classes" + "@id": "https://w3id.org/dpv/legal/eu#eu-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colorado Attorney General" + "@value": "Data Governance Act (DGA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://coag.gov" + "@value": "http://data.europa.eu/eli/reg/2022/868/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CO" + "@id": "https://w3id.org/dpv/loc#EU" } + ] + }, + { + "@id": "_:nd434690622634e499813907fe1ef019ab27", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/legal/us#law-CO-CPA" + "@id": "_:nd434690622634e499813907fe1ef019ab28" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-ST", - "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority" - ], - "http://purl.org/dc/terms/contributor": [ + "@id": "_:nd434690622634e499813907fe1ef019ab28", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-09-24" } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-AIAct", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Law", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2023-12-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/de#" + "@id": "https://w3id.org/dpv/legal/eu#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1545,64 +1693,49 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/de#de-classes" + "@id": "https://w3id.org/dpv/legal/eu#eu-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State representative for data protection in Saxony-Anhalt" + "@value": "AI Act" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz.sachsen-anhalt.de/" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-ST" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-LSA-DSG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#EU" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CA", + "@id": "https://w3id.org/dpv/legal/eu#eu-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/us#DPA-US-NV", "@type": [ - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b5" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@id": "https://w3id.org/dpv/legal/us#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1613,116 +1746,105 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu#eu-classes" + "@id": "https://w3id.org/dpv/legal/us#us-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Canada (commercial organisations)" + "@value": "Nevada Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" + "@value": "https://ag.nv.gov/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#CA" - }, + "@id": "https://w3id.org/dpv/loc#US-NV" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/loc#EU" + "@id": "https://w3id.org/dpv/legal/us#law-NV-NPICICA" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b5", + "@id": "https://w3id.org/dpv/legal/us", "@type": [ - "http://www.w3.org/2006/time#ProperInterval" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b6" - } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b6", - "http://www.w3.org/2006/time#inXSDDate": [ + "@value": "http://www.w3.org/2004/02/skos/core" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2002-01-04" + "@value": "http://www.w3.org/2000/01/rdf-schema" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BY-public", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#DataProtectionAuthority", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/legal/de#" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United States of America (USA) as jurisdiction" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv/legal/us" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/legal/de#de-classes" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "The Bavarian State Commissioner for Data Protection" + "@value": "Legal Concepts for United States of America (USA)" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/" + "@value": "legal-us" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/loc#DE-BY" + "@value": "https://w3id.org/dpv/legal/us#" } ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-LSA-DSG", + "@id": "https://w3id.org/dpv/legal/us#law-CT-CTPA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1730,18 +1852,17 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/temporal": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/de#" + "@id": "https://w3id.org/dpv/legal/us#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1752,86 +1873,136 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/de#de-classes" + "@id": "https://w3id.org/dpv/legal/us#us-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" + "@value": "Connecticut Data Privacy Act (CTPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" + "@value": "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-ST" + "@id": "https://w3id.org/dpv/loc#US-CT" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-BW-LDSG", + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b10", "@type": [ - "https://w3id.org/dpv#Law", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b11" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b12" + } + ] + }, + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b11", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-07" + } + ] + }, + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b12", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-23" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gb", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/legal/de#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United Kingdom of Great Britain and Northern Ireland as jurisdiction" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/legal/de#de-classes" + "@value": "https://w3id.org/dpv/legal/gb" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG) (BW)" + "@value": "Legal Concepts for United Kingdom of Great Britain and Northern Ireland" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" + "@value": "legal-gb" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/loc#DE-BW" + "@value": "https://w3id.org/dpv/legal/gb#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SH", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-TH", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#DataProtectionAuthority" + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1863,23 +2034,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Independent State Center for Data Protection Schleswig-Holstein" + "@value": "Thuringia state commissioner for data protection and freedom of information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutzzentrum.de/" + "@value": "https://www.tlfdi.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SH" + "@id": "https://w3id.org/dpv/loc#DE-TH" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/legal/de#law-SH-LDSG" + "@id": "https://w3id.org/dpv/legal/de#law-TH-ThürDSG" }, { "@id": "https://w3id.org/dpv/legal/de#law-BDSG" @@ -1890,37 +2061,26 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/gb#law-DPA", + "@id": "https://w3id.org/dpv/legal/eu#law-DMA", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2023-12-07" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:nf9ae5b53d82847768c17f9551cb4a805b1" + "@id": "_:nd434690622634e499813907fe1ef019ab29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/gb#" + "@id": "https://w3id.org/dpv/legal/eu#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1931,53 +2091,53 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/gb#gb-classes" + "@id": "https://w3id.org/dpv/legal/eu#eu-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Act (DPA)" + "@value": "Digital Markets Act (DMA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" + "@value": "http://data.europa.eu/eli/reg/2022/1925/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#GB" + "@id": "https://w3id.org/dpv/loc#EU" } ] }, { - "@id": "_:nf9ae5b53d82847768c17f9551cb4a805b1", + "@id": "_:nd434690622634e499813907fe1ef019ab29", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:nf9ae5b53d82847768c17f9551cb4a805b2" + "@id": "_:nd434690622634e499813907fe1ef019ab30" } ] }, { - "@id": "_:nf9ae5b53d82847768c17f9551cb4a805b2", + "@id": "_:nd434690622634e499813907fe1ef019ab30", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" + "@value": "2022-11-01" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-NZ", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IL", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1992,7 +2152,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b23" + "@id": "_:nd434690622634e499813907fe1ef019ab15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2014,157 +2174,114 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for New Zealand" + "@value": "EU Adequacy Decision for Israel" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#NZ" - } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b23", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b24" - } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b24", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-12-20" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-TH-ThürDSG", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Julian Flake,Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/de#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/legal/de#de-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/loc#IL" + }, { - "@language": "en", - "@value": "Thuringian Data Protection Act (ThürDSG)" + "@id": "https://w3id.org/dpv/loc#EU" } + ] + }, + { + "@id": "_:nd434690622634e499813907fe1ef019ab15", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" + "@id": "_:nd434690622634e499813907fe1ef019ab16" } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + ] + }, + { + "@id": "_:nd434690622634e499813907fe1ef019ab16", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/loc#DE-TH" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2011-02-01" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#DPA-EDPS", + "@id": "https://w3id.org/dpv/legal/ie", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority", - "https://w3id.org/dpv#DataProtectionAuthority" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-12" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Ireland as jurisdiction" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/legal/eu#eu-classes" + "@value": "https://w3id.org/dpv/legal/ie" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "European Data Protection Supervisor" + "@value": "Legal Concepts for Ireland" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://edps.europa.eu/" + "@value": "legal-ie" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/loc#EU" + "@value": "https://w3id.org/dpv/legal/ie#" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-SN", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HE", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv#Authority" ], "http://purl.org/dc/terms/contributor": [ { @@ -2196,18 +2313,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Saxon data protection officer" + "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.saechsdsb.de/" + "@value": "https://www.datenschutz.hessen.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SN" + "@id": "https://w3id.org/dpv/loc#DE-HE" } ], "https://w3id.org/dpv#hasLaw": [ @@ -2215,20 +2332,19 @@ "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/legal/de#law-HE-HDISG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-SN-SächsDSG" + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HE", + "@id": "https://w3id.org/dpv/legal/de#law-NI-NDSG", "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -2260,38 +2376,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" + "@value": "Lower Saxony Data Protection Act (NDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.hessen.de/" + "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HE" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-HE-HDISG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-NI" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CA", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -2301,12 +2406,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-04" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b33" + "@id": "_:nd434690622634e499813907fe1ef019ab5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2328,13 +2433,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "EU Adequacy Decision for Canada (commercial organisations)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2016/679/oj" + "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -2342,47 +2447,46 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#IS" - }, - { - "@id": "https://w3id.org/dpv/loc#LI" - }, - { - "@id": "https://w3id.org/dpv/loc#NO" + "@id": "https://w3id.org/dpv/loc#CA" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b33", + "@id": "_:nd434690622634e499813907fe1ef019ab5", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b34" + "@id": "_:nd434690622634e499813907fe1ef019ab6" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b34", + "@id": "_:nd434690622634e499813907fe1ef019ab6", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" + "@value": "2002-01-04" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-NI", + "@id": "https://w3id.org/dpv/legal/us#us-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JE", "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -2391,9 +2495,14 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:nd434690622634e499813907fe1ef019ab19" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/de#" + "@id": "https://w3id.org/dpv/legal/eu#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2404,49 +2513,61 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/de#de-classes" + "@id": "https://w3id.org/dpv/legal/eu#eu-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection Lower Saxony" + "@value": "EU Adequacy Decision for Jersey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lfd.niedersachsen.de/" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-NI" + "@id": "https://w3id.org/dpv/loc#JE" + }, + { + "@id": "https://w3id.org/dpv/loc#EU" } + ] + }, + { + "@id": "_:nd434690622634e499813907fe1ef019ab19", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/de#law-NI-NDSG" - }, + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" - }, + "@id": "_:nd434690622634e499813907fe1ef019ab20" + } + ] + }, + { + "@id": "_:nd434690622634e499813907fe1ef019ab20", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2008-05-26" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-NW", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-RP", "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority" + "https://w3id.org/dpv#Authority", + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#DataProtectionAuthority" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -2474,134 +2595,137 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" + "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ldi.nrw.de/" + "@value": "https://www.datenschutz.rlp.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-NW" + "@id": "https://w3id.org/dpv/loc#DE-RP" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" }, { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" }, { - "@id": "https://w3id.org/dpv/legal/de#law-NW-DSG" + "@id": "https://w3id.org/dpv/legal/de#law-RP-LDSG" } ] }, { - "@id": "https://w3id.org/dpv/legal/us", + "@id": "https://w3id.org/dpv/legal/us#law-UT-UCPA", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Law", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Jonathan Bowker" - }, + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b16" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv/legal/us#" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@value": "accepted" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United States of America (USA) as jurisdiction" + "@id": "https://w3id.org/dpv/legal/us#us-classes" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv/legal/us" + "@language": "en", + "@value": "Utah Consumer Privacy Act (UCPA)" } ], - "http://purl.org/dc/terms/language": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "de" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://le.utah.gov/~2022/bills/static/SB0227.html" } ], - "http://purl.org/dc/terms/license": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/loc#US-UT" } + ] + }, + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b16", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@language": "en", - "@value": "Legal Concepts for United States of America (USA)" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b17" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2006/time#hasEnd": [ { - "@value": "legal-us" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b18" } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + ] + }, + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b17", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "https://w3id.org/dpv/legal/us#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-31" } - ], - "https://schema.org/version": [ + ] + }, + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b18", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "2" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-22" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GG", + "@id": "https://w3id.org/dpv/legal/us#law-CA-CCPA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + "https://w3id.org/dpv#Law", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b13" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@id": "https://w3id.org/dpv/legal/us#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2612,68 +2736,88 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu#eu-classes" + "@id": "https://w3id.org/dpv/legal/us#us-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Guernsey" + "@value": "California Consumer Privacy Act (CCPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#GG" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" + "@id": "https://w3id.org/dpv/loc#US-CA" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b13", + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b1", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b14" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b2" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b3" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b14", + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b2", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-11-21" + "@value": "2020-01-01" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#DPA-EDPB", + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b3", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/de#de-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-BW-LDSG", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority", - "https://w3id.org/dpv#DataProtectionAuthority" + "https://w3id.org/dpv#Law", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Julian Flake,Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-13" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@id": "https://w3id.org/dpv/legal/de#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2684,62 +2828,48 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu#eu-classes" + "@id": "https://w3id.org/dpv/legal/de#de-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Data Protection Board" + "@value": "State Data Protection Act (LDSG) (BW)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://edpb.europa.eu/edpb_en" + "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#IS" - }, - { - "@id": "https://w3id.org/dpv/loc#NO" - }, - { - "@id": "https://w3id.org/dpv/loc#LI" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/loc#DE-BW" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-DSA", + "@id": "https://w3id.org/dpv/legal/de#law-HB-BremDSGVOAG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-06" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b31" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@id": "https://w3id.org/dpv/legal/de#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2750,53 +2880,33 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu#eu-classes" + "@id": "https://w3id.org/dpv/legal/de#de-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Services Act (DSA)" + "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/2065/oj" + "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#EU" - } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b31", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b32" - } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b32", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-16" + "@id": "https://w3id.org/dpv/loc#DE-HB" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-MV-DSG", + "@id": "https://w3id.org/dpv/legal/de#law-NW-DSG", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv#Law", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { @@ -2828,37 +2938,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" + "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" + "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-MV" + "@id": "https://w3id.org/dpv/loc#DE-NW" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-DGA", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GG", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-05" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b27" + "@id": "_:nd434690622634e499813907fe1ef019ab13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2880,48 +2995,51 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Governance Act (DGA)" + "@value": "EU Adequacy Decision for Guernsey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/868/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#GG" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b27", + "@id": "_:nd434690622634e499813907fe1ef019ab13", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b28" + "@id": "_:nd434690622634e499813907fe1ef019ab14" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b28", + "@id": "_:nd434690622634e499813907fe1ef019ab14", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-09-24" + "@value": "2003-11-21" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BB", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-NW", "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Authority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#DataProtectionAuthority" ], "http://purl.org/dc/terms/contributor": [ { @@ -2947,43 +3065,128 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/de#de-classes" + "@id": "https://w3id.org/dpv/legal/de#de-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.ldi.nrw.de/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#DE-NW" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-NW-DSG" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/us#law-VA-VCDPA", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Law", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Jonathan Bowker" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b19" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/us#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/us#us-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The state representative for data protection and the right to inspect files in Brandenburg" + "@value": "Virginia Consumer Data Protection Act (VCDPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/" + "@value": "https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BB" + "@id": "https://w3id.org/dpv/loc#US-VA" } + ] + }, + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b19", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/legal/de#law-BE-BbgDSG" - }, + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b20" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b21" + } + ] + }, + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b21", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-23" + } + ] + }, + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b20", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" } ] }, { "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GB", "@type": [ - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2999,7 +3202,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b11" + "@id": "_:nd434690622634e499813907fe1ef019ab11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3040,18 +3243,18 @@ ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b11", + "@id": "_:nd434690622634e499813907fe1ef019ab11", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b12" + "@id": "_:nd434690622634e499813907fe1ef019ab12" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b12", + "@id": "_:nd434690622634e499813907fe1ef019ab12", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -3060,12 +3263,11 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-MV", + "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG", "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { @@ -3097,95 +3299,53 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" + "@value": "Bavarian Data Protection Act (BayDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/" + "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-MV" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-MV-DSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + "@id": "https://w3id.org/dpv/loc#DE-BY" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-AIAct", + "@id": "https://w3id.org/dpv/legal/gb#law-DPA", "@type": [ + "https://w3id.org/dpv#Law", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-09" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/legal/eu#eu-classes" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "AI Act" + "@value": "Harshvardhan J. Pandit" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/loc#EU" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/us#DPA-US-VA", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/temporal": [ { - "@value": "Jonathan Bowker" + "@id": "_:n66a0575a0018434abf0936fb5990f0deb1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/us#" + "@id": "https://w3id.org/dpv/legal/gb#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3196,42 +3356,57 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/us#us-classes" + "@id": "https://w3id.org/dpv/legal/gb#gb-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virginia Attorney General" + "@value": "Data Protection Act (DPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.oag.state.va.us" + "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-VA" + "@id": "https://w3id.org/dpv/loc#GB" } + ] + }, + { + "@id": "_:n66a0575a0018434abf0936fb5990f0deb1", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/legal/us#law-VA-VCDPA" + "@id": "_:n66a0575a0018434abf0936fb5990f0deb2" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-SL-SDSG", + "@id": "_:n66a0575a0018434abf0936fb5990f0deb2", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2018-05-25" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-NZ", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -3240,9 +3415,14 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:nd434690622634e499813907fe1ef019ab23" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/de#" + "@id": "https://w3id.org/dpv/legal/eu#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3253,93 +3433,60 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/de#de-classes" + "@id": "https://w3id.org/dpv/legal/eu#eu-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saarland Data Protection Act" + "@value": "EU Adequacy Decision for New Zealand" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" + "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SL" + "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#NZ" } ] }, { - "@id": "https://w3id.org/dpv/legal/gb#gb-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/ie#DPA-IE", + "@id": "_:nd434690622634e499813907fe1ef019ab23", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#DataProtectionAuthority" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/ie#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/legal/ie#ie-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Protection Commission (DPC)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.dataprotection.ie/" - } + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/loc#IE" + "@id": "_:nd434690622634e499813907fe1ef019ab24" } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/ie#law-DPA" - }, + ] + }, + { + "@id": "_:nd434690622634e499813907fe1ef019ab24", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2012-12-20" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JE", + "@id": "https://w3id.org/dpv/legal/de#law-BDSG", "@type": [ - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -3350,12 +3497,12 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b19" + "@id": "_:n452f486f52ff42ea84d92d47d5288501b1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@id": "https://w3id.org/dpv/legal/de#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3366,76 +3513,73 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu#eu-classes" + "@id": "https://w3id.org/dpv/legal/de#de-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Jersey" + "@value": "Federal Data Protection Act (BDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" + "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#JE" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" + "@id": "https://w3id.org/dpv/loc#DE" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b19", + "@id": "_:n452f486f52ff42ea84d92d47d5288501b1", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b20" + "@id": "_:n452f486f52ff42ea84d92d47d5288501b2" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b20", + "@id": "_:n452f486f52ff42ea84d92d47d5288501b2", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2008-05-26" + "@value": "2019-11-20" } ] }, { - "@id": "https://w3id.org/dpv/legal/ie#ie-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/us#law-CO-CPA", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CH", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Jonathan Bowker" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb7" + "@id": "_:nd434690622634e499813907fe1ef019ab7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/us#" + "@id": "https://w3id.org/dpv/legal/eu#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3446,174 +3590,141 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/us#us-classes" + "@id": "https://w3id.org/dpv/legal/eu#eu-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colorado Privacy Act (CPA)" + "@value": "EU Adequacy Decision for Switzerland" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leg.colorado.gov/bills/sb21-190" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CO" + "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#CH" } ] }, { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb7", + "@id": "_:nd434690622634e499813907fe1ef019ab7", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb8" - } - ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb9" + "@id": "_:nd434690622634e499813907fe1ef019ab8" } ] }, { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb9", + "@id": "_:nd434690622634e499813907fe1ef019ab8", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-23" + "@value": "2000-08-25" } ] }, { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb8", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/legal", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-01-07" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/us#law-CA-CPRA", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + }, + { + "@value": "Jonathan Bowker" + }, { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb4" + "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/legal/us#" + "@language": "en", + "@value": "2022-04-02" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "accepted" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/legal/us#us-classes" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information associated with specific jurisdictions" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "California Privacy Rights Act (CPRA)" + "@value": "https://w3id.org/dpv/legal" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/dc/terms/license": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/loc#US-CA" + "@language": "en", + "@value": "2024-01-01" } - ] - }, - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb4", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://purl.org/dc/terms/title": [ { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb5" + "@language": "en", + "@value": "Legal Concepts" } ], - "http://www.w3.org/2006/time#hasEnd": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb6" + "@value": "legal" } - ] - }, - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb5", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-01" + "@value": "https://w3id.org/dpv/legal#" } - ] - }, - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb6", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://schema.org/version": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#us-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/gb#DPA-GB", + "@id": "https://w3id.org/dpv/legal/ie#DPA-IE", "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/gb#" + "@id": "https://w3id.org/dpv/legal/ie#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3624,51 +3735,45 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/gb#gb-classes" + "@id": "https://w3id.org/dpv/legal/ie#ie-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Commissioner's Office (ICO)" + "@value": "Data Protection Commission (DPC)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ico.org.uk/" + "@value": "https://www.dataprotection.ie/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#GB" + "@id": "https://w3id.org/dpv/loc#IE" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/legal/gb#law-DPA" + "@id": "https://w3id.org/dpv/legal/ie#law-DPA" }, { - "@id": "https://w3id.org/dpv/legal/gb#law-GDPR" + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#eu-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-HB-BremDSGVOAG", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IM", "@type": [ + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -3677,9 +3782,14 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:nd434690622634e499813907fe1ef019ab17" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/de#" + "@id": "https://w3id.org/dpv/legal/eu#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3690,47 +3800,72 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/de#de-classes" + "@id": "https://w3id.org/dpv/legal/eu#eu-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" + "@value": "EU Adequacy Decision for Isle of Man" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HB" + "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#IM" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-CT-CTPA", + "@id": "_:nd434690622634e499813907fe1ef019ab17", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:nd434690622634e499813907fe1ef019ab18" + } + ] + }, + { + "@id": "_:nd434690622634e499813907fe1ef019ab18", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2004-04-30" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/de#DPA-DE", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Jonathan Bowker" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb10" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/us#" + "@id": "https://w3id.org/dpv/legal/de#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3741,68 +3876,89 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/us#us-classes" + "@id": "https://w3id.org/dpv/legal/de#de-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Connecticut Data Privacy Act (CTPA)" + "@value": "The Federal Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF" + "@value": "http://www.bfdi.bund.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CT" + "@id": "https://w3id.org/dpv/loc#DE" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" } ] }, { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb10", + "@id": "https://w3id.org/dpv/legal/eu#law-DataAct", "@type": [ - "http://www.w3.org/2006/time#ProperInterval" + "https://w3id.org/dpv#Law", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-08" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb11" + "@id": "https://w3id.org/dpv/legal/eu#eu-classes" } ], - "http://www.w3.org/2006/time#hasEnd": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb12" + "@language": "en", + "@value": "Data Act" } - ] - }, - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb12", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-23" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN" } - ] - }, - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb11", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-07" + "@id": "https://w3id.org/dpv/loc#EU" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#DPA-US-UT", + "@id": "https://w3id.org/dpv/legal/us#DPA-US-CO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority", "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -3828,31 +3984,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Utah Attorney General" + "@value": "Colorado Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://attorneygeneral.utah.gov/" + "@value": "https://coag.gov" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-UT" + "@id": "https://w3id.org/dpv/loc#US-CO" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/legal/us#law-UT-UCPA" + "@id": "https://w3id.org/dpv/legal/us#law-CO-CPA" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JP", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AR", "@type": [ - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3868,7 +4024,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b21" + "@id": "_:nd434690622634e499813907fe1ef019ab3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3890,55 +4046,66 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Japan" + "@value": "EU Adequacy Decision for Argentina" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#JP" + "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#EU" + "@id": "https://w3id.org/dpv/loc#AR" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b21", + "@id": "_:nd434690622634e499813907fe1ef019ab3", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b22" + "@id": "_:nd434690622634e499813907fe1ef019ab4" } ] }, { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b22", + "@id": "_:nd434690622634e499813907fe1ef019ab4", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-01-23" + "@value": "2003-07-05" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#DPA-US-CA", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HH", "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority", "https://w3id.org/dpv#Authority", "http://www.w3.org/2004/02/skos/core#Concept" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Julian Flake,Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/us#" + "@id": "https://w3id.org/dpv/legal/de#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3949,37 +4116,40 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/us#us-classes" + "@id": "https://w3id.org/dpv/legal/de#de-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Privacy Protection Agency (CPPA)" + "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://cppa.ca.gov/" + "@value": "https://www.datenschutz-hamburg.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CA" + "@id": "https://w3id.org/dpv/loc#DE-HH" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/legal/us#law-CA-CPRA" + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" }, { - "@id": "https://w3id.org/dpv/legal/us#law-CA-CCPA" + "@id": "https://w3id.org/dpv/legal/de#law-HH-HmbDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-UT-UCPA", + "@id": "https://w3id.org/dpv/legal/de#law-SN-SächsDSG", "@type": [ "https://w3id.org/dpv#Law", "http://www.w3.org/2004/02/skos/core#Concept", @@ -3987,17 +4157,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Jonathan Bowker" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/us#" + "@id": "https://w3id.org/dpv/legal/de#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4008,71 +4179,37 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/us#us-classes" + "@id": "https://w3id.org/dpv/legal/de#de-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Utah Consumer Privacy Act (UCPA)" + "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://le.utah.gov/~2022/bills/static/SB0227.html" + "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-UT" - } - ] - }, - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb16", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb17" - } - ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb18" - } - ] - }, - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb18", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-22" - } - ] - }, - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb17", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-31" + "@id": "https://w3id.org/dpv/loc#DE-SN" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IM", + "@id": "https://w3id.org/dpv/legal/de#law-HH-HmbDSG", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -4081,14 +4218,9 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b17" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@id": "https://w3id.org/dpv/legal/de#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4099,63 +4231,33 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/eu#eu-classes" + "@id": "https://w3id.org/dpv/legal/de#de-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Isle of Man" + "@value": "Hamburg Data Protection Act (HmbDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#IM" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b17", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b18" - } - ] - }, - { - "@id": "_:nd8562a4e560d4c3cbf7cb42348867786b18", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2004-04-30" + "@id": "https://w3id.org/dpv/loc#DE-HH" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#de-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-HB", + "@id": "https://w3id.org/dpv/legal/de#law-RP-LDSG", "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv#Law", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -4187,53 +4289,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" + "@value": "State Data Protection Act (LDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.bremen.de/" + "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-HB" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-HB-BremDSGVOAG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + "@id": "https://w3id.org/dpv/loc#DE-RP" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-SN-SächsDSG", + "@id": "https://w3id.org/dpv/legal/us#law-CA-CPRA", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/temporal": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/de#" + "@id": "https://w3id.org/dpv/legal/us#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4244,32 +4334,67 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/de#de-classes" + "@id": "https://w3id.org/dpv/legal/us#us-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" + "@value": "California Privacy Rights Act (CPRA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-SN" + "@id": "https://w3id.org/dpv/loc#US-CA" + } + ] + }, + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b4", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b5" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b6" + } + ] + }, + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b5", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" + } + ] + }, + { + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b6", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-NI-NDSG", + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BE", "@type": [ - "https://w3id.org/dpv#Law", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4302,42 +4427,54 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lower Saxony Data Protection Act (NDSG)" + "@value": "Berlin Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" + "@value": "https://www.datenschutz-berlin.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-NI" + "@id": "https://w3id.org/dpv/loc#DE-BE" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-BE-BlnDSG" + }, + { + "@id": "https://w3id.org/dpv/legal/de#law-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-BE-BbgDSG", + "@id": "https://w3id.org/dpv/legal/gb#DPA-GB", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake,Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/de#" + "@id": "https://w3id.org/dpv/legal/gb#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4348,33 +4485,47 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/de#de-classes" + "@id": "https://w3id.org/dpv/legal/gb#gb-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brandenburg Data Protection Act (BbgDSG)" + "@value": "Information Commissioner's Office (ICO)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" + "@value": "https://ico.org.uk/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BB" + "@id": "https://w3id.org/dpv/loc#GB" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/gb#law-GDPR" + }, + { + "@id": "https://w3id.org/dpv/legal/gb#law-DPA" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BY-non-public", + "@id": "https://w3id.org/dpv/legal/gb#gb-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/de#DPA-DE-MV", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#DataProtectionAuthority", - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Authority" ], "http://purl.org/dc/terms/contributor": [ @@ -4407,23 +4558,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavarian State Office for Data Protection Supervision" + "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.bayern.de/" + "@value": "https://www.datenschutz-mv.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BY" + "@id": "https://w3id.org/dpv/loc#DE-MV" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG" + "@id": "https://w3id.org/dpv/legal/de#law-MV-DSG" }, { "@id": "https://w3id.org/dpv/legal/de#law-BDSG" @@ -4434,16 +4585,26 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-DataAct", + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-08" + "@value": "2023-12-04" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:nd434690622634e499813907fe1ef019ab33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4465,90 +4626,64 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Act" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN" + "@value": "http://data.europa.eu/eli/reg/2016/679/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#IS" + }, + { + "@id": "https://w3id.org/dpv/loc#LI" + }, + { + "@id": "https://w3id.org/dpv/loc#NO" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#DPA-US-CT", + "@id": "_:nd434690622634e499813907fe1ef019ab33", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#DataProtectionAuthority", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Jonathan Bowker" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/us#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/legal/us#us-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Connecticut Attorney General" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://portal.ct.gov/AG" - } + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/loc#US-CT" + "@id": "_:nd434690622634e499813907fe1ef019ab34" } - ], - "https://w3id.org/dpv#hasLaw": [ + ] + }, + { + "@id": "_:nd434690622634e499813907fe1ef019ab34", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/legal/us#law-CT-CTPA" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2018-05-25" } ] }, { - "@id": "https://w3id.org/dpv/legal/de", + "@id": "https://w3id.org/dpv/legal/eu", "@type": [ "http://www.w3.org/2002/07/owl#Ontology" ], "http://purl.org/dc/terms/conformsTo": [ { - "@value": "http://www.w3.org/2000/01/rdf-schema" + "@value": "http://www.w3.org/2004/02/skos/core" }, { - "@value": "http://www.w3.org/2004/02/skos/core" + "@value": "http://www.w3.org/2000/01/rdf-schema" } ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -4568,17 +4703,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction" } ], "http://purl.org/dc/terms/identifier": [ { - "@value": "https://w3id.org/dpv/legal/de" - } - ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" + "@value": "https://w3id.org/dpv/legal/eu" } ], "http://purl.org/dc/terms/license": [ @@ -4589,17 +4719,17 @@ "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Legal Concepts for Germany" + "@value": "Legal Concepts for European Union (EU)" } ], "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@value": "legal-de" + "@value": "legal-eu" } ], "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@value": "https://w3id.org/dpv/legal/de#" + "@value": "https://w3id.org/dpv/legal/eu#" } ], "https://schema.org/version": [ @@ -4609,27 +4739,23 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-BE", + "@id": "https://w3id.org/dpv/legal/eu#DPA-EDPB", "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Julian Flake,Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2023-12-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/de#" + "@id": "https://w3id.org/dpv/legal/eu#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4640,55 +4766,54 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/de#de-classes" + "@id": "https://w3id.org/dpv/legal/eu#eu-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin Commissioner for Data Protection and Freedom of Information" + "@value": "European Data Protection Board" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/" + "@value": "https://edpb.europa.eu/edpb_en" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BE" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/loc#IS" + }, { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/legal/de#law-BE-BlnDSG" + "@id": "https://w3id.org/dpv/loc#NO" }, + { + "@id": "https://w3id.org/dpv/loc#LI" + } + ], + "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-VA-VCDPA", + "@id": "https://w3id.org/dpv/legal/us#DPA-US-CT", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Jonathan Bowker" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb19" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/us#" @@ -4708,66 +4833,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virginia Consumer Data Protection Act (VCDPA)" + "@value": "Connecticut Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307" + "@value": "https://portal.ct.gov/AG" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-VA" - } - ] - }, - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb19", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb20" + "@id": "https://w3id.org/dpv/loc#US-CT" } ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb21" - } - ] - }, - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb20", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-01" - } - ] - }, - { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb21", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-23" + "@id": "https://w3id.org/dpv/legal/us#law-CT-CTPA" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-RP", + "@id": "https://w3id.org/dpv/legal/de#law-SH-LDSG", "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake,Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -4795,38 +4890,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" + "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.rlp.de/" + "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-RP" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-RP-LDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" + "@id": "https://w3id.org/dpv/loc#DE-SH" } ] }, { - "@id": "https://w3id.org/dpv/legal/gb#law-GDPR", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-UY", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { @@ -4836,23 +4920,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:nf9ae5b53d82847768c17f9551cb4a805b3" + "@id": "_:nd434690622634e499813907fe1ef019ab25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/gb#" + "@id": "https://w3id.org/dpv/legal/eu#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4863,53 +4941,56 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/legal/gb#gb-classes" + "@id": "https://w3id.org/dpv/legal/eu#eu-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "EU Adequacy Decision for Uruguay" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#GB" + "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#UY" } ] }, { - "@id": "_:nf9ae5b53d82847768c17f9551cb4a805b3", + "@id": "_:nd434690622634e499813907fe1ef019ab25", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:nf9ae5b53d82847768c17f9551cb4a805b4" + "@id": "_:nd434690622634e499813907fe1ef019ab26" } ] }, { - "@id": "_:nf9ae5b53d82847768c17f9551cb4a805b4", + "@id": "_:nd434690622634e499813907fe1ef019ab26", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-02-28" + "@value": "2012-08-22" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-NV-NPICICA", + "@id": "https://w3id.org/dpv/legal/us#law-CO-CPA", "@type": [ + "https://w3id.org/dpv#Law", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -4918,7 +4999,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb13" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4940,109 +5021,57 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)" + "@value": "Colorado Privacy Act (CPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.leg.state.nv.us/NRS/NRS-603A.html" + "@value": "https://leg.colorado.gov/bills/sb21-190" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-NV" + "@id": "https://w3id.org/dpv/loc#US-CO" } ] }, { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb13", + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b7", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb14" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b8" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb15" + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b9" } ] }, { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb15", + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b8", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-23" + "@value": "2024-01-07" } ] }, { - "@id": "_:n7e07728e0d9446429e7c92ee91ebc61eb14", + "@id": "_:naccb5ebe366f4c039ec76aaca37a18b5b9", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-01-10" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-RP-LDSG", - "@type": [ - "https://w3id.org/dpv#Law", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Julian Flake,Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/de#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/legal/de#de-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "State Data Protection Act (LDSG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/loc#DE-RP" + "@value": "2022-11-23" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#law-BY-BayDSG", + "@id": "https://w3id.org/dpv/legal/de#law-MV-DSG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -5078,146 +5107,98 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavarian Data Protection Act (BayDSG)" + "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" + "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-BY" + "@id": "https://w3id.org/dpv/loc#DE-MV" } ] }, { - "@id": "https://w3id.org/dpv/legal/ie#law-DPA", + "@id": "https://w3id.org/dpv/legal/de", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "_:n7e103a569d1e4a2ba8b87b386c633793b1" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "http://www.w3.org/2004/02/skos/core" + }, { - "@id": "https://w3id.org/dpv/legal/ie#" + "@value": "http://www.w3.org/2000/01/rdf-schema" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://w3id.org/dpv/legal/ie#ie-classes" + "@value": "Julian Flake" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "Data Protection Act 2018 (DPA)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.irishstatutebook.ie/eli/2018/act/7/enacted/en/html" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/loc#IE" - } - ] - }, - { - "@id": "_:n7e103a569d1e4a2ba8b87b386c633793b1", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:n7e103a569d1e4a2ba8b87b386c633793b2" - } - ] - }, - { - "@id": "_:n7e103a569d1e4a2ba8b87b386c633793b2", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-24" + "@value": "2024-01-01" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/us#DPA-US-NV", - "@type": [ - "https://w3id.org/dpv#DataProtectionAuthority", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "Jonathan Bowker" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/legal/us#" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv/legal/de" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/legal/us#us-classes" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Nevada Attorney General" + "@value": "Legal Concepts for Germany" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ag.nv.gov/" + "@value": "legal-de" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/loc#US-NV" + "@value": "https://w3id.org/dpv/legal/de#" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv/legal/us#law-NV-NPICICA" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/de#DPA-DE-TH", + "@id": "https://w3id.org/dpv/legal/de#law-BE-BbgDSG", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Authority", - "https://w3id.org/dpv#DataProtectionAuthority" + "https://w3id.org/dpv#Law", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { @@ -5249,29 +5230,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringia state commissioner for data protection and freedom of information" + "@value": "Brandenburg Data Protection Act (BbgDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.tlfdi.de/" + "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#DE-TH" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-BDSG" - }, - { - "@id": "https://w3id.org/dpv/legal/de#law-TH-ThürDSG" + "@id": "https://w3id.org/dpv/loc#DE-BB" } ] } diff --git a/legal/legal.n3 b/legal/legal.n3 index 1c3d972e1..f5615597b 100644 --- a/legal/legal.n3 +++ b/legal/legal.n3 @@ -1054,7 +1054,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information associated with specific jurisdictions"@en ; dct:identifier "https://w3id.org/dpv/legal" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "Legal Concepts"@en ; @@ -1071,7 +1070,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/de" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for Germany"@en ; vann:preferredNamespacePrefix "legal-de" ; @@ -1086,7 +1084,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/eu" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for European Union (EU)"@en ; vann:preferredNamespacePrefix "legal-eu" ; @@ -1101,7 +1098,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United Kingdom of Great Britain and Northern Ireland as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/gb" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for United Kingdom of Great Britain and Northern Ireland"@en ; vann:preferredNamespacePrefix "legal-gb" ; @@ -1115,7 +1111,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Ireland as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/ie" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for Ireland"@en ; vann:preferredNamespacePrefix "legal-ie" ; @@ -1131,7 +1126,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United States of America (USA) as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/us" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for United States of America (USA)"@en ; vann:preferredNamespacePrefix "legal-us" ; diff --git a/legal/legal.rdf b/legal/legal.rdf index 84fc2a7b9..d91c89765 100644 --- a/legal/legal.rdf +++ b/legal/legal.rdf @@ -11,1408 +11,1402 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + + + + + https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF + Jonathan Bowker + accepted + + Connecticut Data Privacy Act (CTPA) + + + + 2000-08-25 + + - Harshvardhan J. Pandit - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 + + - 2022-03-30 - - - - accepted - EU Adequacy Decision for Jersey - - - - - - Julian Flake,Harshvardhan J. Pandit + EU Adequacy Decision for Israel + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 2022-03-30 - The Hessian Commissioner for Data Protection and Freedom of Information accepted - - - - - - https://www.datenschutz.hessen.de/ - - + Harshvardhan J. Pandit + - - 2022-07-20 - - - Data Protection Act (DPA) - https://www.legislation.gov.uk/ukpga/2018/12/contents + + Harshvardhan J. Pandit + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 + EU Adequacy Decision for Switzerland + 2022-03-30 + - - - Harshvardhan J. Pandit - - accepted - 2022-10-14 - - - accepted + - - - - - - - - - European Data Protection Board - 2023-12-13 - https://edpb.europa.eu/edpb_en - + + - - - + + legal-de + + Harshvardhan J. Pandit + Julian Flake + http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema + https://w3id.org/dpv/legal/de# + + Harshvardhan J. Pandit + Legal Concepts for Germany + https://w3id.org/dpv/legal/de + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction + 2 + 2024-01-01 - - accepted - - + - - https://www.saechsdsb.de/ - The Saxon data protection officer - - 2022-03-30 - + + - + + + https://www.datenschutz-bayern.de/ Julian Flake,Harshvardhan J. Pandit + + + 2022-03-30 + accepted + The Bavarian State Commissioner for Data Protection - - + - https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d + + State Data Protection Act (LDSG) (BW) + + https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf + accepted Julian Flake,Harshvardhan J. Pandit + 2022-03-30 - - - accepted - Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) - - accepted - - - - + + + - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - - - 2022-03-30 - EU Adequacy Decision for Argentina - - Harshvardhan J. Pandit - - - Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information + Julian Flake,Harshvardhan J. Pandit - https://www.datenschutz.saarland.de/ - - + - - - - accepted - - - - - 2022-03-30 - - - https://www.datenschutz-mv.de/ - - - - - The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania - Julian Flake,Harshvardhan J. Pandit 2022-03-30 accepted - - - - - - - - 2023-01-01 + + + + Bavarian State Office for Data Protection Supervision + https://www.lda.bayern.de/ - - Harshvardhan J. Pandit - accepted - Information Commissioner's Office (ICO) - + - - - 2022-07-20 - - - https://ico.org.uk/ - - - - Jonathan Bowker - - accepted - - - - - - Utah Attorney General - - https://attorneygeneral.utah.gov/ - - - 2022-03-30 - Berlin Commissioner for Data Protection and Freedom of Information + accepted - + + Julian Flake,Harshvardhan J. Pandit - + State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia + https://www.ldi.nrw.de/ + + 2022-03-30 + + - https://www.datenschutz-berlin.de/ - accepted - + - - + The Hessian Commissioner for Data Protection and Freedom of Information + Julian Flake,Harshvardhan J. Pandit - + - State representative for data protection in Saxony-Anhalt - Julian Flake,Harshvardhan J. Pandit + https://www.datenschutz.hessen.de/ + + 2022-03-30 - - https://datenschutz.sachsen-anhalt.de/ - accepted - - - - - - + + - - - - Jonathan Bowker - Connecticut Attorney General - - - https://portal.ct.gov/AG + + + + Independent State Center for Data Protection Schleswig-Holstein + accepted + Julian Flake,Harshvardhan J. Pandit + + 2022-03-30 + + https://www.datenschutzzentrum.de/ - + + EU Adequacy Decision for Japan + 2022-03-30 + accepted + + + + Harshvardhan J. Pandit + + + + + + http://data.europa.eu/eli/dec_impl/2019/419/oj + + - State Data Protection Act (LDSG) - - https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 - - 2022-03-30 - Julian Flake,Harshvardhan J. Pandit + + 2022-10-14 + Data Protection Act (DPA) + accepted - + 2022-07-20 + + + Harshvardhan J. Pandit + https://www.legislation.gov.uk/ukpga/2018/12/contents - + - + + http://data.europa.eu/eli/reg/2022/1925/oj accepted - - - https://www.gesetze-im-internet.de/bdsg_2018/ + Digital Markets Act (DMA) + + + + + 2023-12-07 + + + + + + Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) + https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true Julian Flake,Harshvardhan J. Pandit - Federal Data Protection Act (BDSG) - 2022-03-30 + + accepted + - - - + + Julian Flake,Harshvardhan J. Pandit + + The state representative for data protection and the right to inspect files in Brandenburg + + - - - + accepted - - + https://www.lda.brandenburg.de/ + + + 2022-03-30 - https://www.ldi.nrw.de/ - State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia - Julian Flake,Harshvardhan J. Pandit - - - 2 - de - - https://w3id.org/dpv/legal/gb# - 2024-01-01 - Harshvardhan J. Pandit - legal-gb - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United Kingdom of Great Britain and Northern Ireland as jurisdiction - https://w3id.org/dpv/legal/gb - Legal Concepts for United Kingdom of Great Britain and Northern Ireland - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - Harshvardhan J. Pandit - - - - - - - 2022-03-30 - - + + + + + + - Harshvardhan J. Pandit + + + + http://www.bfdi.bund.de/ + 2022-03-30 accepted - EU Adequacy Decision for Switzerland - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 + The Federal Commissioner for Data Protection and Freedom of Information + Harshvardhan J. Pandit - - + + + + + + + https://www.lfd.niedersachsen.de/ + The State Commissioner for Data Protection Lower Saxony Julian Flake,Harshvardhan J. Pandit - 2022-03-30 + 2022-03-30 accepted - Lower Saxony Data Protection Act (NDSG) - https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf - - - - - California Privacy Protection Agency (CPPA) - - - - - + + - https://cppa.ca.gov/ - accepted - - - - Colorado Attorney General - - - - Jonathan Bowker - https://coag.gov - accepted - - - - - - 2023-12-05 + EU Adequacy Decision for Isle of Man - accepted + - - - - - http://data.europa.eu/eli/reg/2022/868/oj - Data Governance Act (DGA) + + 2022-03-30 + accepted + Harshvardhan J. Pandit + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 - - + - - North Rhine-Westphalia Data Protection Act (DSG NRW) + accepted + + https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 + State Data Protection Act (LDSG) 2022-03-30 + Julian Flake,Harshvardhan J. Pandit - accepted - https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - https://w3id.org/dpv/legal/us - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United States of America (USA) as jurisdiction - Harshvardhan J. Pandit - Legal Concepts for United States of America (USA) - - 2 - de - + + + + + + accepted + + Jonathan Bowker - Harshvardhan J. Pandit - https://w3id.org/dpv/legal/us# - legal-us - 2024-01-01 + Colorado Attorney General + + + https://coag.gov - - accepted - - AI Act - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206 - 2023-12-09 + + Harshvardhan J. Pandit + 2022-03-30 + https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en + + - + + - + EU Adequacy Decision for United Kingdom + + accepted - + + accepted + + https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307 Virginia Consumer Data Protection Act (VCDPA) + - Jonathan Bowker - accepted - https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307 - - - - 2003-11-21 - - - - - - Virginia Attorney General - accepted - - - - Jonathan Bowker - https://www.oag.state.va.us - - - - - Connecticut Data Privacy Act (CTPA) - accepted - + + Harshvardhan J. Pandit + + + + + The state commissioner for data protection and freedom of information in Rhineland-Palatinate + 2022-03-30 + - + - - - https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF + + + https://www.datenschutz.rlp.de/ + accepted + + + + + + + + Legal Concepts + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information associated with specific jurisdictions + 2022-04-02 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv/legal + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit Jonathan Bowker + Julian Flake + + legal + https://w3id.org/dpv/legal# - - - - - + + + + + + + https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf - https://www.tlfdi.de/ - - - - - Julian Flake,Harshvardhan J. Pandit - 2022-03-30 - Thuringia state commissioner for data protection and freedom of information + + + accepted + Brandenburg Data Protection Act (BbgDSG) + + Julian Flake,Harshvardhan J. Pandit - - - + + + + + + https://datenschutz.sachsen-anhalt.de/ + State representative for data protection in Saxony-Anhalt - + - + + + Julian Flake,Harshvardhan J. Pandit - - - 2022-03-30 - https://www.datenschutz.rlp.de/ - The state commissioner for data protection and freedom of information in Rhineland-Palatinate - Harshvardhan J. Pandit accepted - + + - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 - - - - 2022-03-30 - + + accepted Harshvardhan J. Pandit + + - accepted - EU Adequacy Decision for Guernsey + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? + EU Adequacy Decision for Andorra + 2022-03-30 - - - + + - 2022-03-30 - https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen + + + + Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA) + Jonathan Bowker accepted - Hessian Data Protection and Freedom of Information Act (HDSIG) - - Julian Flake,Harshvardhan J. Pandit - + https://www.leg.state.nv.us/NRS/NRS-603A.html + - + + + http://data.europa.eu/eli/reg/2022/2065/oj + + + + + + 2023-12-06 + accepted - + Digital Services Act (DSA) + + + + + Information Commissioner's Office (ICO) + - - - - - The state representative for data protection and the right to inspect files in Brandenburg - - https://www.lda.brandenburg.de/ - Julian Flake,Harshvardhan J. Pandit - 2022-03-30 - - - + 2022-07-20 accepted - California Privacy Rights Act (CPRA) - - - - - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - - - Harshvardhan J. Pandit + + + https://ico.org.uk/ + 2022-03-30 - - - https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 - Harshvardhan J. Pandit - - - accepted - + https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 EU Adequacy Decision for New Zealand + + + + + + accepted + Harshvardhan J. Pandit - + + accepted + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 + - - - - + + 2022-03-30 + + Harshvardhan J. Pandit - EU Adequacy Decision for Faroe Islands - - https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 - accepted - - - 2004-04-30 - - - 2019-11-20 + EU Adequacy Decision for Uruguay - - 2022-03-30 - - + + 2023-12-12 + European Data Protection Supervisor - - accepted + + - - - The State Commissioner for Data Protection Lower Saxony - https://www.lfd.niedersachsen.de/ - - - Julian Flake,Harshvardhan J. Pandit - - - + - - - - Data Protection Commission (DPC) - - - - - https://www.dataprotection.ie/ + https://edps.europa.eu/ + + accepted - + - https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf - - Julian Flake,Harshvardhan J. Pandit - Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 + https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf + Hamburg Data Protection Act (HmbDSG) + 2022-03-30 accepted + - - - - - - 2022-03-30 - - Harshvardhan J. Pandit - - - - accepted - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 - EU Adequacy Decision for Israel - - + Julian Flake,Harshvardhan J. Pandit - - 2022-03-30 - Thuringian Data Protection Act (ThürDSG) - - accepted - - - + + + + - https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen - - - Julian Flake,Harshvardhan J. Pandit - https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf - Brandenburg Data Protection Act (BbgDSG) + 2022-03-30 - + - + accepted - - - 2022-03-30 + https://www.datenschutz.bremen.de/ + The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen + - - - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 + - Utah Consumer Privacy Act (UCPA) - https://le.utah.gov/~2022/bills/static/SB0227.html - - + EU Adequacy Decision for Argentina + + + + + 2022-03-30 accepted - - Jonathan Bowker + Harshvardhan J. Pandit + - - accepted - + + https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf - - 2022-03-30 - - - The Federal Commissioner for Data Protection and Freedom of Information - + + Bavarian Data Protection Act (BayDSG) + Julian Flake,Harshvardhan J. Pandit + - Harshvardhan J. Pandit - http://www.bfdi.bund.de/ + 2022-03-30 + accepted - + + + + Data Protection Act 2018 (DPA) - http://data.europa.eu/eli/reg/2022/2065/oj - Digital Services Act (DSA) - - 2023-12-06 - - accepted - + + https://www.irishstatutebook.ie/eli/2018/act/7/enacted/en/html + - - 2022-03-30 - + + + + + + + + + + + + European Data Protection Board + + + + - Harshvardhan J. Pandit accepted - - - - - https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en - EU Adequacy Decision for United Kingdom - + 2023-12-13 + + https://edpb.europa.eu/edpb_en - - + + - + - - - accepted + + https://ag.nv.gov/ + + - - - Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) - - - Julian Flake,Harshvardhan J. Pandit - https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf - 2022-03-30 - - - - Julian Flake,Harshvardhan J. Pandit - 2022-03-30 - https://www.datenschutz-hamburg.de/ - - - - - The Hamburg Commissioner for Data Protection and Freedom of Information - accepted - - - + + + accepted + Nevada Attorney General + + Jonathan Bowker - - - - Julian Flake,Harshvardhan J. Pandit - Hamburg Data Protection Act (HmbDSG) + 2022-03-30 - + accepted - https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf - - - 2022-03-30 - + + https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf Julian Flake,Harshvardhan J. Pandit - accepted - + Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) + + + - https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf - Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) + accepted + + Saarland Data Protection Act + https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen + + Julian Flake,Harshvardhan J. Pandit + 2022-03-30 - - - Harshvardhan J. Pandit - - - accepted - - + + + - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - - EU Adequacy Decision for Andorra - 2022-03-30 + + https://cppa.ca.gov/ + + + accepted + + California Privacy Protection Agency (CPPA) + - General Data Protection Regulation (GDPR) - 2022-07-20 - - - https://www.legislation.gov.uk/eur/2016/679/contents - - - Harshvardhan J. Pandit - accepted + + + General Data Protection Regulation (GDPR) + accepted + 2022-07-20 2022-10-14 + Harshvardhan J. Pandit + https://www.legislation.gov.uk/eur/2016/679/contents + + - + + 2024-01-07 + + + - - - - https://leg.colorado.gov/bills/sb21-190 - Jonathan Bowker - - Colorado Privacy Act (CPA) - accepted - - - - Harshvardhan J. Pandit - - - + + EU Adequacy Decision for Guernsey accepted - - - + Harshvardhan J. Pandit + + 2022-03-30 + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 - General Data Protection Regulation (GDPR) - - 2023-12-04 - http://data.europa.eu/eli/reg/2016/679/oj - - accepted - https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true + + 2018-05-25 + + - + - - - + + + + accepted + + + Jonathan Bowker + Utah Attorney General + https://attorneygeneral.utah.gov/ + + Julian Flake,Harshvardhan J. Pandit + + + + + 2022-03-30 - Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) + The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania + + + + + accepted + https://www.datenschutz-mv.de/ + - - Harshvardhan J. Pandit + accepted - California Consumer Privacy Act (CCPA) - - - - - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 + https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf + + + Julian Flake,Harshvardhan J. Pandit + + 2022-03-30 - - - - + + 2003-07-05 - - - Legal Concepts - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information associated with specific jurisdictions - 2022-04-02 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv/legal - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - de - Harshvardhan J. Pandit - Julian Flake + + + Utah Consumer Privacy Act (UCPA) + Jonathan Bowker - - legal - https://w3id.org/dpv/legal# - - + + + accepted + + + https://le.utah.gov/~2022/bills/static/SB0227.html + + - https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf - Julian Flake,Harshvardhan J. Pandit - 2022-03-30 - + accepted - Berlin Data Protection Act (BlnDSG) + 2023-12-05 + + http://data.europa.eu/eli/reg/2022/868/oj + + + + Data Governance Act (DGA) + + + + + + + https://www.datenschutz-berlin.de/ + + + + + + + + + Berlin Commissioner for Data Protection and Freedom of Information + accepted + Julian Flake,Harshvardhan J. Pandit + 2022-03-30 - - 2022-11-16 + + + - - accepted - + + - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN - - Data Act - 2023-12-08 + + + + + + General Data Protection Regulation (GDPR) + 2023-12-04 + http://data.europa.eu/eli/reg/2016/679/oj + accepted + Harshvardhan J. Pandit + + + 2019-11-20 - + + - - - + + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + Harshvardhan J. Pandit + California Consumer Privacy Act (CCPA) + + + + + + accepted + + + + https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 + accepted + Harshvardhan J. Pandit + + + + 2022-03-30 + + + + + EU Adequacy Decision for Faroe Islands + + + + - + + + + + + accepted + Julian Flake,Harshvardhan J. Pandit + Thuringia state commissioner for data protection and freedom of information + + https://www.tlfdi.de/ + + + + + 2022-03-30 + + + Jonathan Bowker + + + + + accepted + https://www.oag.state.va.us + + + Virginia Attorney General + + + + + The Hamburg Commissioner for Data Protection and Freedom of Information + https://www.datenschutz-hamburg.de/ + 2022-03-30 + + + + + Julian Flake,Harshvardhan J. Pandit - + - + + + accepted - + + + 2022-03-30 - + + accepted - The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen - https://www.datenschutz.bremen.de/ + + + Thuringian Data Protection Act (ThürDSG) Julian Flake,Harshvardhan J. Pandit - 2022-03-30 + https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen - + + + + + + + Colorado Privacy Act (CPA) + Jonathan Bowker + https://leg.colorado.gov/bills/sb21-190 + accepted + - https://ag.nv.gov/ - + + + + - + + + Lower Saxony Data Protection Act (NDSG) + accepted + 2022-03-30 + + https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf + Julian Flake,Harshvardhan J. Pandit + + + - - + + + + + https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf accepted - Nevada Attorney General - - Jonathan Bowker + Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) + Julian Flake,Harshvardhan J. Pandit + 2022-03-30 - + - - + + - + + + + + + + + - + The Saxon data protection officer + Julian Flake,Harshvardhan J. Pandit + + + https://www.saechsdsb.de/ + 2022-03-30 + accepted + + + + 2022-03-30 + North Rhine-Westphalia Data Protection Act (DSG NRW) + + - EU Adequacy Decision for Uruguay - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 - - + accepted + + + https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 + Julian Flake,Harshvardhan J. Pandit + + + + + + + + + + + + Hessian Data Protection and Freedom of Information Act (HDSIG) + + https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen + Julian Flake,Harshvardhan J. Pandit + accepted + 2022-03-30 - - - Harshvardhan J. Pandit - + + + 2022-03-30 + + Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) + + + + + + https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d accepted + Julian Flake,Harshvardhan J. Pandit - + + legal-gb - http://www.w3.org/2000/01/rdf-schema + https://w3id.org/dpv/legal/gb# http://www.w3.org/2004/02/skos/core - Harshvardhan J. Pandit - - 2 - https://w3id.org/dpv/legal/de# - de - Julian Flake - Harshvardhan J. Pandit - 2024-01-01 - legal-de - https://w3id.org/dpv/legal/de - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction - Legal Concepts for Germany - - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Harshvardhan J. Pandit + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United Kingdom of Great Britain and Northern Ireland as jurisdiction - de - https://w3id.org/dpv/legal/eu - 2024-01-01 - https://w3id.org/dpv/legal/eu# - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction - - legal-eu 2 - Legal Concepts for European Union (EU) + 2024-01-01 Harshvardhan J. Pandit + https://w3id.org/dpv/legal/gb + Legal Concepts for United Kingdom of Great Britain and Northern Ireland + Harshvardhan J. Pandit - - - accepted - - - - - Data Protection Act 2018 (DPA) - - - https://www.irishstatutebook.ie/eli/2018/act/7/enacted/en/html - - - + + + - - 2019-01-23 - - + + Jonathan Bowker + - - - accepted - European Data Protection Supervisor - 2023-12-12 - https://edps.europa.eu/ - - + https://portal.ct.gov/AG + + + Connecticut Attorney General + + + + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206 + + + + accepted + AI Act + 2023-12-09 + + - - 2023-01-01 + + Julian Flake,Harshvardhan J. Pandit + + + + + Federal Data Protection Act (BDSG) + 2022-03-30 + accepted + + https://www.gesetze-im-internet.de/bdsg_2018/ + + - - - - + + + + + + + California Privacy Rights Act (CPRA) + Harshvardhan J. Pandit + + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + accepted - - 2010-03-09 + + Legal Concepts for European Union (EU) + legal-eu + https://w3id.org/dpv/legal/eu# + https://w3id.org/dpv/legal/eu + + Harshvardhan J. Pandit + http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema + + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction + Harshvardhan J. Pandit + 2 + 2024-01-01 - - - - + + + 2022-03-30 + - - The Bavarian State Commissioner for Data Protection - + + + + https://www.datenschutz.saarland.de/ Julian Flake,Harshvardhan J. Pandit accepted - https://www.datenschutz-bayern.de/ - 2022-03-30 + Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information - - - - + + legal-us + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United States of America (USA) as jurisdiction + Legal Concepts for United States of America (USA) + Jonathan Bowker + Harshvardhan J. Pandit + + https://w3id.org/dpv/legal/us# + http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema + + https://w3id.org/dpv/legal/us + 2 + Harshvardhan J. Pandit + 2024-01-01 - - - + + + + + 2023-12-08 + + + + Data Act + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN + accepted - - + + + + + + 2022-03-30 - - Harshvardhan J. Pandit + https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 accepted - + Harshvardhan J. Pandit + EU Adequacy Decision for Canada (commercial organisations) + + + + 2022-03-30 + EU Adequacy Decision for Jersey + + - - EU Adequacy Decision for Canada (commercial organisations) - https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 + accepted + Harshvardhan J. Pandit + + + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 + - - 2008-05-26 + + 2012-12-20 + + + 2021-01-10 - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Ireland as jurisdiction - http://www.w3.org/2000/01/rdf-schema + legal-ie + https://w3id.org/dpv/legal/ie# + Legal Concepts for Ireland + https://w3id.org/dpv/legal/ie + http://www.w3.org/2004/02/skos/core - 2024-01-01 + http://www.w3.org/2000/01/rdf-schema - https://w3id.org/dpv/legal/ie + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Ireland as jurisdiction Harshvardhan J. Pandit - - https://w3id.org/dpv/legal/ie# - Legal Concepts for Ireland 2 - de - legal-ie - - - - + 2024-01-01 - + + - - - 2000-08-25 + + 2022-11-22 - - - - - - - - - + - https://www.datenschutzzentrum.de/ + https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf 2022-03-30 - - Julian Flake,Harshvardhan J. Pandit - accepted - Independent State Center for Data Protection Schleswig-Holstein - - - + + - - https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf - Julian Flake,Harshvardhan J. Pandit - State Data Protection Act (LDSG) (BW) - - - 2022-03-30 accepted + + Julian Flake,Harshvardhan J. Pandit + Berlin Data Protection Act (BlnDSG) - - - + + 2023-01-01 - + - - - - - - - http://data.europa.eu/eli/reg/2022/1925/oj - - - - - 2023-12-07 - Digital Markets Act (DMA) - accepted + - - 2018-05-25 - - - - + + 2010-03-09 - - - + + 2022-11-23 - - - Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA) - - Jonathan Bowker - accepted - https://www.leg.state.nv.us/NRS/NRS-603A.html - - - - - + + 2022-11-23 - - - - - - - - Bavarian Data Protection Act (BayDSG) - 2022-03-30 - https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf - Julian Flake,Harshvardhan J. Pandit - accepted + + 2018-05-24 - - - - - - - 2022-03-30 - - Harshvardhan J. Pandit - - accepted - EU Adequacy Decision for Isle of Man - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 + + 2011-02-01 - - Julian Flake,Harshvardhan J. Pandit - - 2022-03-30 - - https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen - accepted - - - - Saarland Data Protection Act - + + - - - - + + 2023-01-01 - - 2012-08-22 + + 2008-05-26 - + + Data Protection Commission (DPC) + + + - - - - - - 2022-03-30 - - Julian Flake,Harshvardhan J. Pandit + + https://www.dataprotection.ie/ + + accepted - https://www.lda.bayern.de/ - Bavarian State Office for Data Protection Supervision - - - http://data.europa.eu/eli/dec_impl/2019/419/oj - EU Adequacy Decision for Japan - - Harshvardhan J. Pandit - - accepted - - - - - - - 2022-03-30 + + 2023-01-07 - + + - - - - 2019-02-28 - - - 2002-01-04 - + - + - - 2022-11-01 + + 2022-11-23 - - + + - - 2022-11-23 + + + - + 2022-11-23 - - + + - + - - + + + + + - - + + - - 2022-11-23 + + 2022-11-01 - - 2022-11-23 + + + - - 2012-12-20 + + 2021-06-28 - + + + + + - - + 2022-03-30 - - - - - - 2011-02-01 + + 2010-10-21 - - + + - - 2023-12-31 - - - - + + 2022-11-16 - - 2023-09-24 + + 2019-01-23 - - 2018-05-24 + + + - - 2021-06-28 + + 2019-02-28 - - + + + - + 2018-05-25 - - 2024-01-07 - - - 2021-01-10 + + 2020-01-01 - - + + 2023-09-24 - - + + 2023-12-31 - - 2003-07-05 + + + - - 2022-03-30 + + + - - 2020-01-01 + + 2003-11-21 - - 2022-11-22 + + 2004-04-30 - - + + 2002-01-04 - - 2010-10-21 + + + - - 2023-01-07 + + 2012-08-22 + + + 2022-03-30 diff --git a/legal/legal.ttl b/legal/legal.ttl index 1c3d972e1..f5615597b 100644 --- a/legal/legal.ttl +++ b/legal/legal.ttl @@ -1054,7 +1054,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information associated with specific jurisdictions"@en ; dct:identifier "https://w3id.org/dpv/legal" ; - dct:language "de" ; dct:license ; dct:modified "2024-01-01"@en ; dct:title "Legal Concepts"@en ; @@ -1071,7 +1070,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Germany as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/de" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for Germany"@en ; vann:preferredNamespacePrefix "legal-de" ; @@ -1086,7 +1084,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/eu" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for European Union (EU)"@en ; vann:preferredNamespacePrefix "legal-eu" ; @@ -1101,7 +1098,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United Kingdom of Great Britain and Northern Ireland as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/gb" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for United Kingdom of Great Britain and Northern Ireland"@en ; vann:preferredNamespacePrefix "legal-gb" ; @@ -1115,7 +1111,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Ireland as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/ie" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for Ireland"@en ; vann:preferredNamespacePrefix "legal-ie" ; @@ -1131,7 +1126,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United States of America (USA) as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/us" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for United States of America (USA)"@en ; vann:preferredNamespacePrefix "legal-us" ; diff --git a/legal/us/index-en.html b/legal/us/index-en.html index 408827568..8f5eb1df4 100644 --- a/legal/us/index-en.html +++ b/legal/us/index-en.html @@ -238,7 +238,7 @@ } } }; - +
    @@ -398,7 +398,7 @@

    Authorities

    California Privacy Protection Agency (CPPA) California, United States of America - legal-us:law-CA-CPRA, legal-us:law-CA-CCPA + legal-us:law-CA-CCPA, legal-us:law-CA-CPRA link @@ -501,7 +501,8 @@

    California Privacy Protection Agency (CPPA)

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -564,7 +565,8 @@

    Colorado Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -630,7 +632,8 @@

    Connecticut Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -696,7 +699,8 @@

    Nevada Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -762,7 +766,8 @@

    Utah Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -828,7 +833,8 @@

    Virginia Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + diff --git a/legal/us/index.html b/legal/us/index.html index 408827568..8f5eb1df4 100644 --- a/legal/us/index.html +++ b/legal/us/index.html @@ -238,7 +238,7 @@ } } }; - +
    @@ -398,7 +398,7 @@

    Authorities

    California Privacy Protection Agency (CPPA) California, United States of America - legal-us:law-CA-CPRA, legal-us:law-CA-CCPA + legal-us:law-CA-CCPA, legal-us:law-CA-CPRA link @@ -501,7 +501,8 @@

    California Privacy Protection Agency (CPPA)

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -564,7 +565,8 @@

    Colorado Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -630,7 +632,8 @@

    Connecticut Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -696,7 +699,8 @@

    Nevada Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -762,7 +766,8 @@

    Utah Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -828,7 +833,8 @@

    Virginia Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + diff --git a/legal/us/legal-us-en.html b/legal/us/legal-us-en.html index 408827568..8f5eb1df4 100644 --- a/legal/us/legal-us-en.html +++ b/legal/us/legal-us-en.html @@ -238,7 +238,7 @@ } } }; - +
    @@ -398,7 +398,7 @@

    Authorities

    California Privacy Protection Agency (CPPA) California, United States of America - legal-us:law-CA-CPRA, legal-us:law-CA-CCPA + legal-us:law-CA-CCPA, legal-us:law-CA-CPRA link @@ -501,7 +501,8 @@

    California Privacy Protection Agency (CPPA)

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -564,7 +565,8 @@

    Colorado Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -630,7 +632,8 @@

    Connecticut Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -696,7 +699,8 @@

    Nevada Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -762,7 +766,8 @@

    Utah Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -828,7 +833,8 @@

    Virginia Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + diff --git a/legal/us/legal-us-owl.jsonld b/legal/us/legal-us-owl.jsonld index 0112d7e0b..87cf9c88f 100644 --- a/legal/us/legal-us-owl.jsonld +++ b/legal/us/legal-us-owl.jsonld @@ -1,90 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/legal/us", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Jonathan Bowker" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United States of America (USA) as jurisdiction" - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv/legal/us" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/us" - } - ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "Legal Concepts for United States of America (USA)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "legal-us" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/legal/us#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/us#law-CT-CTPA", + "@id": "https://w3id.org/dpv/legal/us#law-CA-CCPA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -92,12 +8,12 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Jonathan Bowker" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nd734af7971f04c598608c6ec72fe7238" + "@id": "_:N56fe96453eb74753a6f4ca100efd48cd" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -114,66 +30,70 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Connecticut Data Privacy Act (CTPA)" + "@value": "California Consumer Privacy Act (CCPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CT" + "@id": "https://w3id.org/dpv/loc#US-CA" } ] }, { - "@id": "_:Nd734af7971f04c598608c6ec72fe7238", + "@id": "_:N56fe96453eb74753a6f4ca100efd48cd", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N2c9cf544324b45df948d80707184c160" + "@id": "_:Nf8e44e8e4e494a50bbebb5cbe7d46ccf" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:N1701df2bacfb44a597ca07c148b3fcd3" + "@id": "_:N50b2821f76ff4578b55d31d894929983" } ] }, { - "@id": "_:N2c9cf544324b45df948d80707184c160", + "@id": "_:Nf8e44e8e4e494a50bbebb5cbe7d46ccf", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-07" + "@value": "2020-01-01" } ] }, { - "@id": "_:N1701df2bacfb44a597ca07c148b3fcd3", + "@id": "_:N50b2821f76ff4578b55d31d894929983", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-23" + "@value": "2022-03-30" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#DPA-US-CT", + "@id": "https://w3id.org/dpv/legal/us#law-CA-CPRA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataProtectionAuthority", - "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Jonathan Bowker" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nacadb44d89714d3ba12676ce109ba88a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -190,70 +110,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Connecticut Attorney General" + "@value": "California Privacy Rights Act (CPRA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://portal.ct.gov/AG" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CT" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/us#law-CT-CTPA" + "@id": "https://w3id.org/dpv/loc#US-CA" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#DPA-US-UT", + "@id": "_:Nacadb44d89714d3ba12676ce109ba88a", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataProtectionAuthority", - "https://w3id.org/dpv#Authority", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Jonathan Bowker" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/us#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@language": "en", - "@value": "Utah Attorney General" + "@id": "_:N421d32f6ec364342a46a1fa505041f74" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2006/time#hasEnd": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://attorneygeneral.utah.gov/" + "@id": "_:N6a2cab0eb8064aa29cacbd5011009d69" } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + ] + }, + { + "@id": "_:N421d32f6ec364342a46a1fa505041f74", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/loc#US-UT" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" } - ], - "https://w3id.org/dpv#hasLaw": [ + ] + }, + { + "@id": "_:N6a2cab0eb8064aa29cacbd5011009d69", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/legal/us#law-UT-UCPA" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ] }, @@ -271,7 +173,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N5b680f962f97474098bcfdfc6e95cc46" + "@id": "_:N75e66474f00045b6a80c840e856afeb9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -304,23 +206,23 @@ ] }, { - "@id": "_:N5b680f962f97474098bcfdfc6e95cc46", + "@id": "_:N75e66474f00045b6a80c840e856afeb9", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N27b5ee70b6ba4c80b2ee1229ced7f202" + "@id": "_:Na0331eaa7d0c4bd38297d91727a8a437" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:N71e39cfd37c4495683d713c1ebde7ebd" + "@id": "_:N7fd1d2de171b4157827728984440e0d9" } ] }, { - "@id": "_:N27b5ee70b6ba4c80b2ee1229ced7f202", + "@id": "_:Na0331eaa7d0c4bd38297d91727a8a437", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -329,7 +231,7 @@ ] }, { - "@id": "_:N71e39cfd37c4495683d713c1ebde7ebd", + "@id": "_:N7fd1d2de171b4157827728984440e0d9", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -338,20 +240,16 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-CA-CCPA", + "@id": "https://w3id.org/dpv/legal/us#DPA-US-NV", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N2066712b380f4997a313d383aca463e3" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -368,57 +266,107 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Consumer Privacy Act (CCPA)" + "@value": "Nevada Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "https://ag.nv.gov/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CA" + "@id": "https://w3id.org/dpv/loc#US-NV" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/us#law-NV-NPICICA" } ] }, { - "@id": "_:N2066712b380f4997a313d383aca463e3", + "@id": "https://w3id.org/dpv/legal/us", "@type": [ - "http://www.w3.org/2006/time#ProperInterval" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "_:N5d7e6f1dc0e34b839275377bc77fa43d" + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" } ], - "http://www.w3.org/2006/time#hasEnd": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "_:N546d333d31654097b19a6c6c21f1d8cf" + "@value": "Jonathan Bowker" } - ] - }, - { - "@id": "_:N5d7e6f1dc0e34b839275377bc77fa43d", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-01" + "@language": "en", + "@value": "2024-01-01" } - ] - }, - { - "@id": "_:N546d333d31654097b19a6c6c21f1d8cf", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United States of America (USA) as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/us" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/us" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for United States of America (USA)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-us" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/us#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-UT-UCPA", + "@id": "https://w3id.org/dpv/legal/us#law-CT-CTPA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -431,7 +379,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N0f6fd27beab648ec82a064f1bedbba84" + "@id": "_:N1ce2c51f17df4450afd16d96971b8d98" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -448,52 +396,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Utah Consumer Privacy Act (UCPA)" + "@value": "Connecticut Data Privacy Act (CTPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://le.utah.gov/~2022/bills/static/SB0227.html" + "@value": "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-UT" + "@id": "https://w3id.org/dpv/loc#US-CT" } ] }, { - "@id": "_:N0f6fd27beab648ec82a064f1bedbba84", + "@id": "_:N1ce2c51f17df4450afd16d96971b8d98", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N9235b4f7dbc04d1aabdb8e029bc4c564" + "@id": "_:Nbe7170c30d8243039474ef2b09c089d5" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:Nc5e313c486ba44b6808d69e13ae3e136" + "@id": "_:N33981c00371e488d9b25c419d66028e7" } ] }, { - "@id": "_:N9235b4f7dbc04d1aabdb8e029bc4c564", + "@id": "_:Nbe7170c30d8243039474ef2b09c089d5", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-31" + "@value": "2023-01-07" } ] }, { - "@id": "_:Nc5e313c486ba44b6808d69e13ae3e136", + "@id": "_:N33981c00371e488d9b25c419d66028e7", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-22" + "@value": "2022-11-23" } ] }, @@ -543,10 +491,11 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-NV-NPICICA", + "@id": "https://w3id.org/dpv/legal/us#DPA-US-UT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -554,11 +503,6 @@ "@value": "Jonathan Bowker" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N279b82b842234add93307ae0bfad9dd1" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/us#" @@ -573,52 +517,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)" + "@value": "Utah Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.leg.state.nv.us/NRS/NRS-603A.html" + "@value": "https://attorneygeneral.utah.gov/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-NV" - } - ] - }, - { - "@id": "_:N279b82b842234add93307ae0bfad9dd1", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N751b5aae9b5448598857368ee695d18f" + "@id": "https://w3id.org/dpv/loc#US-UT" } ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:Nc6d8f626ddbb4b688adfeff0aa3edd9f" - } - ] - }, - { - "@id": "_:N751b5aae9b5448598857368ee695d18f", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-01-10" - } - ] - }, - { - "@id": "_:Nc6d8f626ddbb4b688adfeff0aa3edd9f", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-23" + "@id": "https://w3id.org/dpv/legal/us#law-UT-UCPA" } ] }, @@ -670,7 +585,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/us#DPA-US-CO", + "@id": "https://w3id.org/dpv/legal/us#DPA-US-CT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#DataProtectionAuthority", @@ -696,32 +611,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colorado Attorney General" + "@value": "Connecticut Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://coag.gov" + "@value": "https://portal.ct.gov/AG" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CO" + "@id": "https://w3id.org/dpv/loc#US-CT" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/legal/us#law-CO-CPA" + "@id": "https://w3id.org/dpv/legal/us#law-CT-CTPA" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#DPA-US-NV", + "@id": "https://w3id.org/dpv/legal/us#law-CO-CPA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataProtectionAuthority", - "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -729,6 +643,11 @@ "@value": "Jonathan Bowker" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nc2abf98574634ceb8a9ee81cd33d540b" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/us#" @@ -743,28 +662,57 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nevada Attorney General" + "@value": "Colorado Privacy Act (CPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ag.nv.gov/" + "@value": "https://leg.colorado.gov/bills/sb21-190" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-NV" + "@id": "https://w3id.org/dpv/loc#US-CO" + } + ] + }, + { + "@id": "_:Nc2abf98574634ceb8a9ee81cd33d540b", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:Nd268c68d60aa4dadb4cd805b6b1c175c" } ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "https://w3id.org/dpv/legal/us#law-NV-NPICICA" + "@id": "_:Na3172ebfe9d44e4e9005f5c9b6deee62" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-CO-CPA", + "@id": "_:Nd268c68d60aa4dadb4cd805b6b1c175c", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-01-07" + } + ] + }, + { + "@id": "_:Na3172ebfe9d44e4e9005f5c9b6deee62", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-23" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/us#law-NV-NPICICA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -777,7 +725,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nf019aee3566a42e2bb40307cc1ef8c15" + "@id": "_:N64b6e500edea488c81a92342882a5888" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -794,48 +742,48 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colorado Privacy Act (CPA)" + "@value": "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leg.colorado.gov/bills/sb21-190" + "@value": "https://www.leg.state.nv.us/NRS/NRS-603A.html" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CO" + "@id": "https://w3id.org/dpv/loc#US-NV" } ] }, { - "@id": "_:Nf019aee3566a42e2bb40307cc1ef8c15", + "@id": "_:N64b6e500edea488c81a92342882a5888", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N2227d4be59784dfb9f9e67f42d2ea3a6" + "@id": "_:N8939852b634e4178a672fb3a634d0421" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:N4aefcff055dd474fabb0316b0b643427" + "@id": "_:Ncaf7db2f08b94bb48156657e45e34ab7" } ] }, { - "@id": "_:N2227d4be59784dfb9f9e67f42d2ea3a6", + "@id": "_:N8939852b634e4178a672fb3a634d0421", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-01-07" + "@value": "2021-01-10" } ] }, { - "@id": "_:N4aefcff055dd474fabb0316b0b643427", + "@id": "_:Ncaf7db2f08b94bb48156657e45e34ab7", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -844,7 +792,54 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-CA-CPRA", + "@id": "https://w3id.org/dpv/legal/us#DPA-US-CO", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Jonathan Bowker" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/us#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Colorado Attorney General" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://coag.gov" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#US-CO" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/us#law-CO-CPA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/us#law-UT-UCPA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -852,12 +847,12 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N2c35d56ab68940578fc28870505e7bca" + "@id": "_:Nbdb0f670d07b489db9a73cead1751b88" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -874,52 +869,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Privacy Rights Act (CPRA)" + "@value": "Utah Consumer Privacy Act (UCPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "https://le.utah.gov/~2022/bills/static/SB0227.html" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CA" + "@id": "https://w3id.org/dpv/loc#US-UT" } ] }, { - "@id": "_:N2c35d56ab68940578fc28870505e7bca", + "@id": "_:Nbdb0f670d07b489db9a73cead1751b88", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N6a08bee5c2a846f8a5cedb2175252e56" + "@id": "_:N8df6de52ae05439192c40feb67dc1aa3" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:N64b46a68968f4953b04036e199ccf178" + "@id": "_:N275ad2db2d2948c1be967f466e7525df" } ] }, { - "@id": "_:N6a08bee5c2a846f8a5cedb2175252e56", + "@id": "_:N8df6de52ae05439192c40feb67dc1aa3", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-01" + "@value": "2023-12-31" } ] }, { - "@id": "_:N64b46a68968f4953b04036e199ccf178", + "@id": "_:N275ad2db2d2948c1be967f466e7525df", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-22" } ] } diff --git a/legal/us/legal-us-owl.n3 b/legal/us/legal-us-owl.n3 index 4eb1419d4..a9683a177 100644 --- a/legal/us/legal-us-owl.n3 +++ b/legal/us/legal-us-owl.n3 @@ -186,7 +186,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United States of America (USA) as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/us" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for United States of America (USA)"@en ; vann:preferredNamespacePrefix "legal-us" ; diff --git a/legal/us/legal-us-owl.owl b/legal/us/legal-us-owl.owl index 6c50adb00..03895dd1c 100644 --- a/legal/us/legal-us-owl.owl +++ b/legal/us/legal-us-owl.owl @@ -11,18 +11,6 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA) - - https://www.leg.state.nv.us/NRS/NRS-603A.html - - accepted - Jonathan Bowker - - @@ -36,10 +24,17 @@ accepted - - - - + + + + + Connecticut Data Privacy Act (CTPA) + + https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF + + accepted + Jonathan Bowker + @@ -54,9 +49,6 @@ Jonathan Bowker - - 2023-01-07 - @@ -64,22 +56,27 @@ California Consumer Privacy Act (CCPA) https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - + accepted Harshvardhan J. Pandit - - 2022-11-23 + + 2022-03-30 - + + + + + + - Virginia Consumer Data Protection Act (VCDPA) - - https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307 - + Utah Consumer Privacy Act (UCPA) + + https://le.utah.gov/~2022/bills/static/SB0227.html + accepted Jonathan Bowker @@ -97,36 +94,8 @@ Jonathan Bowker - - 2020-01-01 - - - - - - - Nevada Attorney General - - https://ag.nv.gov/ - - accepted - Jonathan Bowker - - - - 2023-01-01 - - - - - - Utah Consumer Privacy Act (UCPA) - - https://le.utah.gov/~2022/bills/static/SB0227.html - - accepted - Jonathan Bowker - + + 2022-11-23 @@ -135,32 +104,25 @@ California Privacy Rights Act (CPRA) https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - + accepted Harshvardhan J. Pandit - + + + + + + - Utah Attorney General - - https://attorneygeneral.utah.gov/ - - accepted - Jonathan Bowker - - - - - - - Connecticut Data Privacy Act (CTPA) - - https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF - + Nevada Attorney General + + https://ag.nv.gov/ + accepted Jonathan Bowker @@ -176,7 +138,6 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de Harshvardhan J. Pandit Jonathan Bowker @@ -184,6 +145,53 @@ https://w3id.org/dpv/legal/us# + + 2023-01-07 + + + + + + + + + + + + + + + + Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA) + + https://www.leg.state.nv.us/NRS/NRS-603A.html + + accepted + Jonathan Bowker + + + + + + + Virginia Consumer Data Protection Act (VCDPA) + + https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307 + + accepted + Jonathan Bowker + + + + + + + + + + + + @@ -197,53 +205,13 @@ Jonathan Bowker - - - - - - - 2022-11-23 - - - - - - - - 2023-12-31 - - - 2024-01-07 - - - - - - - - 2022-11-23 - - - 2022-11-23 - - - - - - - - 2022-03-30 - - - - - + + 2023-01-01 - + - - + + @@ -252,21 +220,52 @@ Colorado Privacy Act (CPA) https://leg.colorado.gov/bills/sb21-190 - + + accepted + Jonathan Bowker + + + + + + + + Utah Attorney General + + https://attorneygeneral.utah.gov/ + accepted Jonathan Bowker - + 2022-11-22 - - 2021-01-10 + + 2022-11-23 + + + 2022-03-30 + + + 2022-11-23 - + 2023-01-01 - - 2022-03-30 + + 2021-01-10 + + + 2020-01-01 + + + 2024-01-07 + + + 2023-12-31 + + + 2022-11-23 diff --git a/legal/us/legal-us-owl.ttl b/legal/us/legal-us-owl.ttl index 4eb1419d4..a9683a177 100644 --- a/legal/us/legal-us-owl.ttl +++ b/legal/us/legal-us-owl.ttl @@ -186,7 +186,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United States of America (USA) as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/us" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for United States of America (USA)"@en ; vann:preferredNamespacePrefix "legal-us" ; diff --git a/legal/us/legal-us.html b/legal/us/legal-us.html index 408827568..8f5eb1df4 100644 --- a/legal/us/legal-us.html +++ b/legal/us/legal-us.html @@ -238,7 +238,7 @@ } } }; - +
    @@ -398,7 +398,7 @@

    Authorities

    California Privacy Protection Agency (CPPA) California, United States of America - legal-us:law-CA-CPRA, legal-us:law-CA-CCPA + legal-us:law-CA-CCPA, legal-us:law-CA-CPRA link @@ -501,7 +501,8 @@

    California Privacy Protection Agency (CPPA)

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -564,7 +565,8 @@

    Colorado Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -630,7 +632,8 @@

    Connecticut Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -696,7 +699,8 @@

    Nevada Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -762,7 +766,8 @@

    Utah Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + @@ -828,7 +833,8 @@

    Virginia Attorney General

    Subject of relation - dpv:isAuthorityFor + dpv:isAuthorityFor + diff --git a/legal/us/legal-us.jsonld b/legal/us/legal-us.jsonld index 869080627..8c498ab4b 100644 --- a/legal/us/legal-us.jsonld +++ b/legal/us/legal-us.jsonld @@ -1,88 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/legal/us#us-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/us", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Jonathan Bowker" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United States of America (USA) as jurisdiction" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/us" - } - ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "Legal Concepts for United States of America (USA)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "legal-us" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/legal/us#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/us#law-CT-CTPA", + "@id": "https://w3id.org/dpv/legal/us#law-CA-CCPA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -90,12 +8,12 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Jonathan Bowker" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nd734af7971f04c598608c6ec72fe7238" + "@id": "_:N56fe96453eb74753a6f4ca100efd48cd" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -117,66 +35,70 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Connecticut Data Privacy Act (CTPA)" + "@value": "California Consumer Privacy Act (CCPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CT" + "@id": "https://w3id.org/dpv/loc#US-CA" } ] }, { - "@id": "_:Nd734af7971f04c598608c6ec72fe7238", + "@id": "_:N56fe96453eb74753a6f4ca100efd48cd", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N2c9cf544324b45df948d80707184c160" + "@id": "_:Nf8e44e8e4e494a50bbebb5cbe7d46ccf" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:N1701df2bacfb44a597ca07c148b3fcd3" + "@id": "_:N50b2821f76ff4578b55d31d894929983" } ] }, { - "@id": "_:N2c9cf544324b45df948d80707184c160", + "@id": "_:Nf8e44e8e4e494a50bbebb5cbe7d46ccf", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-07" + "@value": "2020-01-01" } ] }, { - "@id": "_:N1701df2bacfb44a597ca07c148b3fcd3", + "@id": "_:N50b2821f76ff4578b55d31d894929983", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-23" + "@value": "2022-03-30" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#DPA-US-CT", + "@id": "https://w3id.org/dpv/legal/us#law-CA-CPRA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataProtectionAuthority", - "https://w3id.org/dpv#Authority" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Jonathan Bowker" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nacadb44d89714d3ba12676ce109ba88a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -198,75 +120,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Connecticut Attorney General" + "@value": "California Privacy Rights Act (CPRA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://portal.ct.gov/AG" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CT" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/us#law-CT-CTPA" + "@id": "https://w3id.org/dpv/loc#US-CA" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#DPA-US-UT", + "@id": "_:Nacadb44d89714d3ba12676ce109ba88a", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataProtectionAuthority", - "https://w3id.org/dpv#Authority" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Jonathan Bowker" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/us#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/legal/us#us-classes" - } + "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@language": "en", - "@value": "Utah Attorney General" + "@id": "_:N421d32f6ec364342a46a1fa505041f74" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2006/time#hasEnd": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://attorneygeneral.utah.gov/" + "@id": "_:N6a2cab0eb8064aa29cacbd5011009d69" } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + ] + }, + { + "@id": "_:N421d32f6ec364342a46a1fa505041f74", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/loc#US-UT" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" } - ], - "https://w3id.org/dpv#hasLaw": [ + ] + }, + { + "@id": "_:N6a2cab0eb8064aa29cacbd5011009d69", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/legal/us#law-UT-UCPA" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ] }, @@ -284,7 +183,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N5b680f962f97474098bcfdfc6e95cc46" + "@id": "_:N75e66474f00045b6a80c840e856afeb9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -322,23 +221,23 @@ ] }, { - "@id": "_:N5b680f962f97474098bcfdfc6e95cc46", + "@id": "_:N75e66474f00045b6a80c840e856afeb9", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N27b5ee70b6ba4c80b2ee1229ced7f202" + "@id": "_:Na0331eaa7d0c4bd38297d91727a8a437" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:N71e39cfd37c4495683d713c1ebde7ebd" + "@id": "_:N7fd1d2de171b4157827728984440e0d9" } ] }, { - "@id": "_:N27b5ee70b6ba4c80b2ee1229ced7f202", + "@id": "_:Na0331eaa7d0c4bd38297d91727a8a437", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -347,7 +246,7 @@ ] }, { - "@id": "_:N71e39cfd37c4495683d713c1ebde7ebd", + "@id": "_:N7fd1d2de171b4157827728984440e0d9", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -356,20 +255,16 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-CA-CCPA", + "@id": "https://w3id.org/dpv/legal/us#DPA-US-NV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N2066712b380f4997a313d383aca463e3" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -391,57 +286,99 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Consumer Privacy Act (CCPA)" + "@value": "Nevada Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "https://ag.nv.gov/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CA" + "@id": "https://w3id.org/dpv/loc#US-NV" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/us#law-NV-NPICICA" } ] }, { - "@id": "_:N2066712b380f4997a313d383aca463e3", + "@id": "https://w3id.org/dpv/legal/us", "@type": [ - "http://www.w3.org/2006/time#ProperInterval" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "_:N5d7e6f1dc0e34b839275377bc77fa43d" + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://www.w3.org/2006/time#hasEnd": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "_:N546d333d31654097b19a6c6c21f1d8cf" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Jonathan Bowker" } - ] - }, - { - "@id": "_:N5d7e6f1dc0e34b839275377bc77fa43d", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-01" + "@language": "en", + "@value": "2024-01-01" } - ] - }, - { - "@id": "_:N546d333d31654097b19a6c6c21f1d8cf", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United States of America (USA) as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/us" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for United States of America (USA)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-us" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/us#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-UT-UCPA", + "@id": "https://w3id.org/dpv/legal/us#law-CT-CTPA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -454,7 +391,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N0f6fd27beab648ec82a064f1bedbba84" + "@id": "_:N1ce2c51f17df4450afd16d96971b8d98" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -476,52 +413,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Utah Consumer Privacy Act (UCPA)" + "@value": "Connecticut Data Privacy Act (CTPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://le.utah.gov/~2022/bills/static/SB0227.html" + "@value": "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-UT" + "@id": "https://w3id.org/dpv/loc#US-CT" } ] }, { - "@id": "_:N0f6fd27beab648ec82a064f1bedbba84", + "@id": "_:N1ce2c51f17df4450afd16d96971b8d98", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N9235b4f7dbc04d1aabdb8e029bc4c564" + "@id": "_:Nbe7170c30d8243039474ef2b09c089d5" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:Nc5e313c486ba44b6808d69e13ae3e136" + "@id": "_:N33981c00371e488d9b25c419d66028e7" } ] }, { - "@id": "_:N9235b4f7dbc04d1aabdb8e029bc4c564", + "@id": "_:Nbe7170c30d8243039474ef2b09c089d5", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-31" + "@value": "2023-01-07" } ] }, { - "@id": "_:Nc5e313c486ba44b6808d69e13ae3e136", + "@id": "_:N33981c00371e488d9b25c419d66028e7", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-22" + "@value": "2022-11-23" } ] }, @@ -576,22 +513,18 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-NV-NPICICA", + "@id": "https://w3id.org/dpv/legal/us#DPA-US-UT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Jonathan Bowker" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N279b82b842234add93307ae0bfad9dd1" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/us#" @@ -611,52 +544,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)" + "@value": "Utah Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.leg.state.nv.us/NRS/NRS-603A.html" + "@value": "https://attorneygeneral.utah.gov/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-NV" - } - ] - }, - { - "@id": "_:N279b82b842234add93307ae0bfad9dd1", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N751b5aae9b5448598857368ee695d18f" + "@id": "https://w3id.org/dpv/loc#US-UT" } ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:Nc6d8f626ddbb4b688adfeff0aa3edd9f" - } - ] - }, - { - "@id": "_:N751b5aae9b5448598857368ee695d18f", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-01-10" - } - ] - }, - { - "@id": "_:Nc6d8f626ddbb4b688adfeff0aa3edd9f", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-23" + "@id": "https://w3id.org/dpv/legal/us#law-UT-UCPA" } ] }, @@ -713,7 +617,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/us#DPA-US-CO", + "@id": "https://w3id.org/dpv/legal/us#DPA-US-CT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -744,39 +648,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colorado Attorney General" + "@value": "Connecticut Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://coag.gov" + "@value": "https://portal.ct.gov/AG" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CO" + "@id": "https://w3id.org/dpv/loc#US-CT" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/legal/us#law-CO-CPA" + "@id": "https://w3id.org/dpv/legal/us#law-CT-CTPA" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#DPA-US-NV", + "@id": "https://w3id.org/dpv/legal/us#us-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/us#law-CO-CPA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataProtectionAuthority", - "https://w3id.org/dpv#Authority" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Jonathan Bowker" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nc2abf98574634ceb8a9ee81cd33d540b" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/us#" @@ -796,28 +710,57 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nevada Attorney General" + "@value": "Colorado Privacy Act (CPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ag.nv.gov/" + "@value": "https://leg.colorado.gov/bills/sb21-190" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-NV" + "@id": "https://w3id.org/dpv/loc#US-CO" } + ] + }, + { + "@id": "_:Nc2abf98574634ceb8a9ee81cd33d540b", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/legal/us#law-NV-NPICICA" + "@id": "_:Nd268c68d60aa4dadb4cd805b6b1c175c" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ + { + "@id": "_:Na3172ebfe9d44e4e9005f5c9b6deee62" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-CO-CPA", + "@id": "_:Nd268c68d60aa4dadb4cd805b6b1c175c", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-01-07" + } + ] + }, + { + "@id": "_:Na3172ebfe9d44e4e9005f5c9b6deee62", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-23" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/us#law-NV-NPICICA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -830,7 +773,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nf019aee3566a42e2bb40307cc1ef8c15" + "@id": "_:N64b6e500edea488c81a92342882a5888" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -852,48 +795,48 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colorado Privacy Act (CPA)" + "@value": "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leg.colorado.gov/bills/sb21-190" + "@value": "https://www.leg.state.nv.us/NRS/NRS-603A.html" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CO" + "@id": "https://w3id.org/dpv/loc#US-NV" } ] }, { - "@id": "_:Nf019aee3566a42e2bb40307cc1ef8c15", + "@id": "_:N64b6e500edea488c81a92342882a5888", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N2227d4be59784dfb9f9e67f42d2ea3a6" + "@id": "_:N8939852b634e4178a672fb3a634d0421" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:N4aefcff055dd474fabb0316b0b643427" + "@id": "_:Ncaf7db2f08b94bb48156657e45e34ab7" } ] }, { - "@id": "_:N2227d4be59784dfb9f9e67f42d2ea3a6", + "@id": "_:N8939852b634e4178a672fb3a634d0421", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-01-07" + "@value": "2021-01-10" } ] }, { - "@id": "_:N4aefcff055dd474fabb0316b0b643427", + "@id": "_:Ncaf7db2f08b94bb48156657e45e34ab7", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -902,7 +845,59 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-CA-CPRA", + "@id": "https://w3id.org/dpv/legal/us#DPA-US-CO", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Jonathan Bowker" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/us#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/us#us-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Colorado Attorney General" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://coag.gov" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#US-CO" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/us#law-CO-CPA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/us#law-UT-UCPA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -910,12 +905,12 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N2c35d56ab68940578fc28870505e7bca" + "@id": "_:Nbdb0f670d07b489db9a73cead1751b88" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -937,52 +932,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Privacy Rights Act (CPRA)" + "@value": "Utah Consumer Privacy Act (UCPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "https://le.utah.gov/~2022/bills/static/SB0227.html" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CA" + "@id": "https://w3id.org/dpv/loc#US-UT" } ] }, { - "@id": "_:N2c35d56ab68940578fc28870505e7bca", + "@id": "_:Nbdb0f670d07b489db9a73cead1751b88", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N6a08bee5c2a846f8a5cedb2175252e56" + "@id": "_:N8df6de52ae05439192c40feb67dc1aa3" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:N64b46a68968f4953b04036e199ccf178" + "@id": "_:N275ad2db2d2948c1be967f466e7525df" } ] }, { - "@id": "_:N6a08bee5c2a846f8a5cedb2175252e56", + "@id": "_:N8df6de52ae05439192c40feb67dc1aa3", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-01" + "@value": "2023-12-31" } ] }, { - "@id": "_:N64b46a68968f4953b04036e199ccf178", + "@id": "_:N275ad2db2d2948c1be967f466e7525df", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-22" } ] } diff --git a/legal/us/legal-us.n3 b/legal/us/legal-us.n3 index a16c7d43a..b4730a72d 100644 --- a/legal/us/legal-us.n3 +++ b/legal/us/legal-us.n3 @@ -197,7 +197,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United States of America (USA) as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/us" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for United States of America (USA)"@en ; vann:preferredNamespacePrefix "legal-us" ; diff --git a/legal/us/legal-us.rdf b/legal/us/legal-us.rdf index 07b40c169..e37d48652 100644 --- a/legal/us/legal-us.rdf +++ b/legal/us/legal-us.rdf @@ -11,38 +11,47 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + + + + California Privacy Protection Agency (CPPA) + + https://cppa.ca.gov/ + + + accepted + + + + - Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA) - - https://www.leg.state.nv.us/NRS/NRS-603A.html - + Connecticut Data Privacy Act (CTPA) + + https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF + accepted Jonathan Bowker - + - California Privacy Protection Agency (CPPA) - - https://cppa.ca.gov/ - - + Utah Attorney General + + https://attorneygeneral.utah.gov/ + accepted + Jonathan Bowker - - - - - @@ -57,9 +66,6 @@ - - 2023-01-07 - @@ -67,13 +73,34 @@ California Consumer Privacy Act (CCPA) https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - + accepted Harshvardhan J. Pandit - + + 2022-03-30 + + + + + + + + + + + Utah Consumer Privacy Act (UCPA) + + https://le.utah.gov/~2022/bills/static/SB0227.html + + accepted + Jonathan Bowker + + + + 2022-11-23 @@ -83,7 +110,7 @@ Virginia Consumer Data Protection Act (VCDPA) https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307 - + accepted Jonathan Bowker @@ -103,22 +130,8 @@ - - 2020-01-01 - - - - - - - Nevada Attorney General - - https://ag.nv.gov/ - - accepted - Jonathan Bowker - - + + 2022-11-23 @@ -127,80 +140,31 @@ California Privacy Rights Act (CPRA) https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - + accepted Harshvardhan J. Pandit - - 2023-01-01 - - - - - - Utah Consumer Privacy Act (UCPA) - - https://le.utah.gov/~2022/bills/static/SB0227.html - - accepted - Jonathan Bowker - - - - - - - - - Utah Attorney General - - https://attorneygeneral.utah.gov/ - - accepted - Jonathan Bowker - - - - - - - - Connecticut Data Privacy Act (CTPA) - - https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF - - accepted - Jonathan Bowker - - + + + + - + - Virginia Attorney General - - https://www.oag.state.va.us - + Nevada Attorney General + + https://ag.nv.gov/ + accepted Jonathan Bowker - - - - - - - 2022-11-23 - - - - Legal Concepts for United States of America (USA) @@ -211,47 +175,69 @@ https://w3id.org/dpv/legal/us http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de Harshvardhan J. Pandit Jonathan Bowker legal-us https://w3id.org/dpv/legal/us# - - - - - - - 2023-12-31 + + 2023-01-07 - - 2024-01-07 + + + + - + - - + + - - 2022-11-23 + + + + + Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA) + + https://www.leg.state.nv.us/NRS/NRS-603A.html + + accepted + Jonathan Bowker + + - - 2022-11-23 + + + + - + - - + + - - 2022-03-30 + + + + + + Virginia Attorney General + + https://www.oag.state.va.us + + accepted + Jonathan Bowker + + + + + 2023-01-01 - + - - + + @@ -260,27 +246,40 @@ Colorado Privacy Act (CPA) https://leg.colorado.gov/bills/sb21-190 - + accepted Jonathan Bowker - - - - - - + 2022-11-22 - - 2021-01-10 + + 2022-11-23 + + + 2022-03-30 + + + 2022-11-23 - + 2023-01-01 - - 2022-03-30 + + + + + 2021-01-10 + + + 2020-01-01 + + + 2024-01-07 + + + 2023-12-31 diff --git a/legal/us/legal-us.ttl b/legal/us/legal-us.ttl index a16c7d43a..b4730a72d 100644 --- a/legal/us/legal-us.ttl +++ b/legal/us/legal-us.ttl @@ -197,7 +197,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United States of America (USA) as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/us" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for United States of America (USA)"@en ; vann:preferredNamespacePrefix "legal-us" ; diff --git a/legal/us/modules/us-owl.jsonld b/legal/us/modules/us-owl.jsonld index 0112d7e0b..87cf9c88f 100644 --- a/legal/us/modules/us-owl.jsonld +++ b/legal/us/modules/us-owl.jsonld @@ -1,90 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/legal/us", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Jonathan Bowker" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United States of America (USA) as jurisdiction" - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv/legal/us" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/us" - } - ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "Legal Concepts for United States of America (USA)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "legal-us" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/legal/us#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/us#law-CT-CTPA", + "@id": "https://w3id.org/dpv/legal/us#law-CA-CCPA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -92,12 +8,12 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Jonathan Bowker" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nd734af7971f04c598608c6ec72fe7238" + "@id": "_:N56fe96453eb74753a6f4ca100efd48cd" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -114,66 +30,70 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Connecticut Data Privacy Act (CTPA)" + "@value": "California Consumer Privacy Act (CCPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CT" + "@id": "https://w3id.org/dpv/loc#US-CA" } ] }, { - "@id": "_:Nd734af7971f04c598608c6ec72fe7238", + "@id": "_:N56fe96453eb74753a6f4ca100efd48cd", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N2c9cf544324b45df948d80707184c160" + "@id": "_:Nf8e44e8e4e494a50bbebb5cbe7d46ccf" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:N1701df2bacfb44a597ca07c148b3fcd3" + "@id": "_:N50b2821f76ff4578b55d31d894929983" } ] }, { - "@id": "_:N2c9cf544324b45df948d80707184c160", + "@id": "_:Nf8e44e8e4e494a50bbebb5cbe7d46ccf", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-07" + "@value": "2020-01-01" } ] }, { - "@id": "_:N1701df2bacfb44a597ca07c148b3fcd3", + "@id": "_:N50b2821f76ff4578b55d31d894929983", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-23" + "@value": "2022-03-30" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#DPA-US-CT", + "@id": "https://w3id.org/dpv/legal/us#law-CA-CPRA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataProtectionAuthority", - "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Jonathan Bowker" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nacadb44d89714d3ba12676ce109ba88a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -190,70 +110,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Connecticut Attorney General" + "@value": "California Privacy Rights Act (CPRA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://portal.ct.gov/AG" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CT" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/us#law-CT-CTPA" + "@id": "https://w3id.org/dpv/loc#US-CA" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#DPA-US-UT", + "@id": "_:Nacadb44d89714d3ba12676ce109ba88a", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataProtectionAuthority", - "https://w3id.org/dpv#Authority", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Jonathan Bowker" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/us#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@language": "en", - "@value": "Utah Attorney General" + "@id": "_:N421d32f6ec364342a46a1fa505041f74" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2006/time#hasEnd": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://attorneygeneral.utah.gov/" + "@id": "_:N6a2cab0eb8064aa29cacbd5011009d69" } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + ] + }, + { + "@id": "_:N421d32f6ec364342a46a1fa505041f74", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/loc#US-UT" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" } - ], - "https://w3id.org/dpv#hasLaw": [ + ] + }, + { + "@id": "_:N6a2cab0eb8064aa29cacbd5011009d69", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/legal/us#law-UT-UCPA" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ] }, @@ -271,7 +173,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N5b680f962f97474098bcfdfc6e95cc46" + "@id": "_:N75e66474f00045b6a80c840e856afeb9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -304,23 +206,23 @@ ] }, { - "@id": "_:N5b680f962f97474098bcfdfc6e95cc46", + "@id": "_:N75e66474f00045b6a80c840e856afeb9", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N27b5ee70b6ba4c80b2ee1229ced7f202" + "@id": "_:Na0331eaa7d0c4bd38297d91727a8a437" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:N71e39cfd37c4495683d713c1ebde7ebd" + "@id": "_:N7fd1d2de171b4157827728984440e0d9" } ] }, { - "@id": "_:N27b5ee70b6ba4c80b2ee1229ced7f202", + "@id": "_:Na0331eaa7d0c4bd38297d91727a8a437", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -329,7 +231,7 @@ ] }, { - "@id": "_:N71e39cfd37c4495683d713c1ebde7ebd", + "@id": "_:N7fd1d2de171b4157827728984440e0d9", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -338,20 +240,16 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-CA-CCPA", + "@id": "https://w3id.org/dpv/legal/us#DPA-US-NV", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N2066712b380f4997a313d383aca463e3" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -368,57 +266,107 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Consumer Privacy Act (CCPA)" + "@value": "Nevada Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "https://ag.nv.gov/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CA" + "@id": "https://w3id.org/dpv/loc#US-NV" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/us#law-NV-NPICICA" } ] }, { - "@id": "_:N2066712b380f4997a313d383aca463e3", + "@id": "https://w3id.org/dpv/legal/us", "@type": [ - "http://www.w3.org/2006/time#ProperInterval" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "_:N5d7e6f1dc0e34b839275377bc77fa43d" + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" } ], - "http://www.w3.org/2006/time#hasEnd": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "_:N546d333d31654097b19a6c6c21f1d8cf" + "@value": "Jonathan Bowker" } - ] - }, - { - "@id": "_:N5d7e6f1dc0e34b839275377bc77fa43d", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-01" + "@language": "en", + "@value": "2024-01-01" } - ] - }, - { - "@id": "_:N546d333d31654097b19a6c6c21f1d8cf", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United States of America (USA) as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/us" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/us" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for United States of America (USA)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-us" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/us#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-UT-UCPA", + "@id": "https://w3id.org/dpv/legal/us#law-CT-CTPA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -431,7 +379,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N0f6fd27beab648ec82a064f1bedbba84" + "@id": "_:N1ce2c51f17df4450afd16d96971b8d98" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -448,52 +396,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Utah Consumer Privacy Act (UCPA)" + "@value": "Connecticut Data Privacy Act (CTPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://le.utah.gov/~2022/bills/static/SB0227.html" + "@value": "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-UT" + "@id": "https://w3id.org/dpv/loc#US-CT" } ] }, { - "@id": "_:N0f6fd27beab648ec82a064f1bedbba84", + "@id": "_:N1ce2c51f17df4450afd16d96971b8d98", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N9235b4f7dbc04d1aabdb8e029bc4c564" + "@id": "_:Nbe7170c30d8243039474ef2b09c089d5" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:Nc5e313c486ba44b6808d69e13ae3e136" + "@id": "_:N33981c00371e488d9b25c419d66028e7" } ] }, { - "@id": "_:N9235b4f7dbc04d1aabdb8e029bc4c564", + "@id": "_:Nbe7170c30d8243039474ef2b09c089d5", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-31" + "@value": "2023-01-07" } ] }, { - "@id": "_:Nc5e313c486ba44b6808d69e13ae3e136", + "@id": "_:N33981c00371e488d9b25c419d66028e7", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-22" + "@value": "2022-11-23" } ] }, @@ -543,10 +491,11 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-NV-NPICICA", + "@id": "https://w3id.org/dpv/legal/us#DPA-US-UT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -554,11 +503,6 @@ "@value": "Jonathan Bowker" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N279b82b842234add93307ae0bfad9dd1" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/us#" @@ -573,52 +517,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)" + "@value": "Utah Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.leg.state.nv.us/NRS/NRS-603A.html" + "@value": "https://attorneygeneral.utah.gov/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-NV" - } - ] - }, - { - "@id": "_:N279b82b842234add93307ae0bfad9dd1", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N751b5aae9b5448598857368ee695d18f" + "@id": "https://w3id.org/dpv/loc#US-UT" } ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:Nc6d8f626ddbb4b688adfeff0aa3edd9f" - } - ] - }, - { - "@id": "_:N751b5aae9b5448598857368ee695d18f", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-01-10" - } - ] - }, - { - "@id": "_:Nc6d8f626ddbb4b688adfeff0aa3edd9f", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-23" + "@id": "https://w3id.org/dpv/legal/us#law-UT-UCPA" } ] }, @@ -670,7 +585,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/us#DPA-US-CO", + "@id": "https://w3id.org/dpv/legal/us#DPA-US-CT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#DataProtectionAuthority", @@ -696,32 +611,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colorado Attorney General" + "@value": "Connecticut Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://coag.gov" + "@value": "https://portal.ct.gov/AG" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CO" + "@id": "https://w3id.org/dpv/loc#US-CT" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/legal/us#law-CO-CPA" + "@id": "https://w3id.org/dpv/legal/us#law-CT-CTPA" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#DPA-US-NV", + "@id": "https://w3id.org/dpv/legal/us#law-CO-CPA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataProtectionAuthority", - "https://w3id.org/dpv#Authority", + "https://w3id.org/dpv#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -729,6 +643,11 @@ "@value": "Jonathan Bowker" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nc2abf98574634ceb8a9ee81cd33d540b" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/us#" @@ -743,28 +662,57 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nevada Attorney General" + "@value": "Colorado Privacy Act (CPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ag.nv.gov/" + "@value": "https://leg.colorado.gov/bills/sb21-190" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-NV" + "@id": "https://w3id.org/dpv/loc#US-CO" + } + ] + }, + { + "@id": "_:Nc2abf98574634ceb8a9ee81cd33d540b", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:Nd268c68d60aa4dadb4cd805b6b1c175c" } ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "https://w3id.org/dpv/legal/us#law-NV-NPICICA" + "@id": "_:Na3172ebfe9d44e4e9005f5c9b6deee62" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-CO-CPA", + "@id": "_:Nd268c68d60aa4dadb4cd805b6b1c175c", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-01-07" + } + ] + }, + { + "@id": "_:Na3172ebfe9d44e4e9005f5c9b6deee62", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-23" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/us#law-NV-NPICICA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -777,7 +725,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nf019aee3566a42e2bb40307cc1ef8c15" + "@id": "_:N64b6e500edea488c81a92342882a5888" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -794,48 +742,48 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colorado Privacy Act (CPA)" + "@value": "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leg.colorado.gov/bills/sb21-190" + "@value": "https://www.leg.state.nv.us/NRS/NRS-603A.html" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CO" + "@id": "https://w3id.org/dpv/loc#US-NV" } ] }, { - "@id": "_:Nf019aee3566a42e2bb40307cc1ef8c15", + "@id": "_:N64b6e500edea488c81a92342882a5888", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N2227d4be59784dfb9f9e67f42d2ea3a6" + "@id": "_:N8939852b634e4178a672fb3a634d0421" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:N4aefcff055dd474fabb0316b0b643427" + "@id": "_:Ncaf7db2f08b94bb48156657e45e34ab7" } ] }, { - "@id": "_:N2227d4be59784dfb9f9e67f42d2ea3a6", + "@id": "_:N8939852b634e4178a672fb3a634d0421", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-01-07" + "@value": "2021-01-10" } ] }, { - "@id": "_:N4aefcff055dd474fabb0316b0b643427", + "@id": "_:Ncaf7db2f08b94bb48156657e45e34ab7", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -844,7 +792,54 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-CA-CPRA", + "@id": "https://w3id.org/dpv/legal/us#DPA-US-CO", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Jonathan Bowker" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/us#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Colorado Attorney General" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://coag.gov" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#US-CO" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/us#law-CO-CPA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/us#law-UT-UCPA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Law", @@ -852,12 +847,12 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N2c35d56ab68940578fc28870505e7bca" + "@id": "_:Nbdb0f670d07b489db9a73cead1751b88" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -874,52 +869,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Privacy Rights Act (CPRA)" + "@value": "Utah Consumer Privacy Act (UCPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "https://le.utah.gov/~2022/bills/static/SB0227.html" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CA" + "@id": "https://w3id.org/dpv/loc#US-UT" } ] }, { - "@id": "_:N2c35d56ab68940578fc28870505e7bca", + "@id": "_:Nbdb0f670d07b489db9a73cead1751b88", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N6a08bee5c2a846f8a5cedb2175252e56" + "@id": "_:N8df6de52ae05439192c40feb67dc1aa3" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:N64b46a68968f4953b04036e199ccf178" + "@id": "_:N275ad2db2d2948c1be967f466e7525df" } ] }, { - "@id": "_:N6a08bee5c2a846f8a5cedb2175252e56", + "@id": "_:N8df6de52ae05439192c40feb67dc1aa3", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-01" + "@value": "2023-12-31" } ] }, { - "@id": "_:N64b46a68968f4953b04036e199ccf178", + "@id": "_:N275ad2db2d2948c1be967f466e7525df", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-22" } ] } diff --git a/legal/us/modules/us-owl.n3 b/legal/us/modules/us-owl.n3 index 4eb1419d4..a9683a177 100644 --- a/legal/us/modules/us-owl.n3 +++ b/legal/us/modules/us-owl.n3 @@ -186,7 +186,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United States of America (USA) as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/us" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for United States of America (USA)"@en ; vann:preferredNamespacePrefix "legal-us" ; diff --git a/legal/us/modules/us-owl.owl b/legal/us/modules/us-owl.owl index 6c50adb00..03895dd1c 100644 --- a/legal/us/modules/us-owl.owl +++ b/legal/us/modules/us-owl.owl @@ -11,18 +11,6 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA) - - https://www.leg.state.nv.us/NRS/NRS-603A.html - - accepted - Jonathan Bowker - - @@ -36,10 +24,17 @@ accepted - - - - + + + + + Connecticut Data Privacy Act (CTPA) + + https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF + + accepted + Jonathan Bowker + @@ -54,9 +49,6 @@ Jonathan Bowker - - 2023-01-07 - @@ -64,22 +56,27 @@ California Consumer Privacy Act (CCPA) https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - + accepted Harshvardhan J. Pandit - - 2022-11-23 + + 2022-03-30 - + + + + + + - Virginia Consumer Data Protection Act (VCDPA) - - https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307 - + Utah Consumer Privacy Act (UCPA) + + https://le.utah.gov/~2022/bills/static/SB0227.html + accepted Jonathan Bowker @@ -97,36 +94,8 @@ Jonathan Bowker - - 2020-01-01 - - - - - - - Nevada Attorney General - - https://ag.nv.gov/ - - accepted - Jonathan Bowker - - - - 2023-01-01 - - - - - - Utah Consumer Privacy Act (UCPA) - - https://le.utah.gov/~2022/bills/static/SB0227.html - - accepted - Jonathan Bowker - + + 2022-11-23 @@ -135,32 +104,25 @@ California Privacy Rights Act (CPRA) https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - + accepted Harshvardhan J. Pandit - + + + + + + - Utah Attorney General - - https://attorneygeneral.utah.gov/ - - accepted - Jonathan Bowker - - - - - - - Connecticut Data Privacy Act (CTPA) - - https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF - + Nevada Attorney General + + https://ag.nv.gov/ + accepted Jonathan Bowker @@ -176,7 +138,6 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de Harshvardhan J. Pandit Jonathan Bowker @@ -184,6 +145,53 @@ https://w3id.org/dpv/legal/us# + + 2023-01-07 + + + + + + + + + + + + + + + + Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA) + + https://www.leg.state.nv.us/NRS/NRS-603A.html + + accepted + Jonathan Bowker + + + + + + + Virginia Consumer Data Protection Act (VCDPA) + + https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307 + + accepted + Jonathan Bowker + + + + + + + + + + + + @@ -197,53 +205,13 @@ Jonathan Bowker - - - - - - - 2022-11-23 - - - - - - - - 2023-12-31 - - - 2024-01-07 - - - - - - - - 2022-11-23 - - - 2022-11-23 - - - - - - - - 2022-03-30 - - - - - + + 2023-01-01 - + - - + + @@ -252,21 +220,52 @@ Colorado Privacy Act (CPA) https://leg.colorado.gov/bills/sb21-190 - + + accepted + Jonathan Bowker + + + + + + + + Utah Attorney General + + https://attorneygeneral.utah.gov/ + accepted Jonathan Bowker - + 2022-11-22 - - 2021-01-10 + + 2022-11-23 + + + 2022-03-30 + + + 2022-11-23 - + 2023-01-01 - - 2022-03-30 + + 2021-01-10 + + + 2020-01-01 + + + 2024-01-07 + + + 2023-12-31 + + + 2022-11-23 diff --git a/legal/us/modules/us-owl.ttl b/legal/us/modules/us-owl.ttl index 4eb1419d4..a9683a177 100644 --- a/legal/us/modules/us-owl.ttl +++ b/legal/us/modules/us-owl.ttl @@ -186,7 +186,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United States of America (USA) as jurisdiction"@en ; dct:hasVersion ; dct:identifier "https://w3id.org/dpv/legal/us" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for United States of America (USA)"@en ; vann:preferredNamespacePrefix "legal-us" ; diff --git a/legal/us/modules/us.jsonld b/legal/us/modules/us.jsonld index 869080627..8c498ab4b 100644 --- a/legal/us/modules/us.jsonld +++ b/legal/us/modules/us.jsonld @@ -1,88 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/legal/us#us-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/legal/us", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Jonathan Bowker" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United States of America (USA) as jurisdiction" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/us" - } - ], - "http://purl.org/dc/terms/language": [ - { - "@value": "de" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "Legal Concepts for United States of America (USA)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "legal-us" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/legal/us#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/us#law-CT-CTPA", + "@id": "https://w3id.org/dpv/legal/us#law-CA-CCPA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -90,12 +8,12 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Jonathan Bowker" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nd734af7971f04c598608c6ec72fe7238" + "@id": "_:N56fe96453eb74753a6f4ca100efd48cd" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -117,66 +35,70 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Connecticut Data Privacy Act (CTPA)" + "@value": "California Consumer Privacy Act (CCPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CT" + "@id": "https://w3id.org/dpv/loc#US-CA" } ] }, { - "@id": "_:Nd734af7971f04c598608c6ec72fe7238", + "@id": "_:N56fe96453eb74753a6f4ca100efd48cd", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N2c9cf544324b45df948d80707184c160" + "@id": "_:Nf8e44e8e4e494a50bbebb5cbe7d46ccf" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:N1701df2bacfb44a597ca07c148b3fcd3" + "@id": "_:N50b2821f76ff4578b55d31d894929983" } ] }, { - "@id": "_:N2c9cf544324b45df948d80707184c160", + "@id": "_:Nf8e44e8e4e494a50bbebb5cbe7d46ccf", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-07" + "@value": "2020-01-01" } ] }, { - "@id": "_:N1701df2bacfb44a597ca07c148b3fcd3", + "@id": "_:N50b2821f76ff4578b55d31d894929983", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-23" + "@value": "2022-03-30" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#DPA-US-CT", + "@id": "https://w3id.org/dpv/legal/us#law-CA-CPRA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataProtectionAuthority", - "https://w3id.org/dpv#Authority" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Jonathan Bowker" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nacadb44d89714d3ba12676ce109ba88a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -198,75 +120,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Connecticut Attorney General" + "@value": "California Privacy Rights Act (CPRA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://portal.ct.gov/AG" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CT" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/legal/us#law-CT-CTPA" + "@id": "https://w3id.org/dpv/loc#US-CA" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#DPA-US-UT", + "@id": "_:Nacadb44d89714d3ba12676ce109ba88a", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataProtectionAuthority", - "https://w3id.org/dpv#Authority" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Jonathan Bowker" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/us#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/legal/us#us-classes" - } + "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@language": "en", - "@value": "Utah Attorney General" + "@id": "_:N421d32f6ec364342a46a1fa505041f74" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2006/time#hasEnd": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://attorneygeneral.utah.gov/" + "@id": "_:N6a2cab0eb8064aa29cacbd5011009d69" } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + ] + }, + { + "@id": "_:N421d32f6ec364342a46a1fa505041f74", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/loc#US-UT" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" } - ], - "https://w3id.org/dpv#hasLaw": [ + ] + }, + { + "@id": "_:N6a2cab0eb8064aa29cacbd5011009d69", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/legal/us#law-UT-UCPA" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ] }, @@ -284,7 +183,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N5b680f962f97474098bcfdfc6e95cc46" + "@id": "_:N75e66474f00045b6a80c840e856afeb9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -322,23 +221,23 @@ ] }, { - "@id": "_:N5b680f962f97474098bcfdfc6e95cc46", + "@id": "_:N75e66474f00045b6a80c840e856afeb9", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N27b5ee70b6ba4c80b2ee1229ced7f202" + "@id": "_:Na0331eaa7d0c4bd38297d91727a8a437" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:N71e39cfd37c4495683d713c1ebde7ebd" + "@id": "_:N7fd1d2de171b4157827728984440e0d9" } ] }, { - "@id": "_:N27b5ee70b6ba4c80b2ee1229ced7f202", + "@id": "_:Na0331eaa7d0c4bd38297d91727a8a437", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -347,7 +246,7 @@ ] }, { - "@id": "_:N71e39cfd37c4495683d713c1ebde7ebd", + "@id": "_:N7fd1d2de171b4157827728984440e0d9", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -356,20 +255,16 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-CA-CCPA", + "@id": "https://w3id.org/dpv/legal/us#DPA-US-NV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N2066712b380f4997a313d383aca463e3" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -391,57 +286,99 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Consumer Privacy Act (CCPA)" + "@value": "Nevada Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "https://ag.nv.gov/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CA" + "@id": "https://w3id.org/dpv/loc#US-NV" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/us#law-NV-NPICICA" } ] }, { - "@id": "_:N2066712b380f4997a313d383aca463e3", + "@id": "https://w3id.org/dpv/legal/us", "@type": [ - "http://www.w3.org/2006/time#ProperInterval" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "_:N5d7e6f1dc0e34b839275377bc77fa43d" + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://www.w3.org/2006/time#hasEnd": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "_:N546d333d31654097b19a6c6c21f1d8cf" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Jonathan Bowker" } - ] - }, - { - "@id": "_:N5d7e6f1dc0e34b839275377bc77fa43d", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-01" + "@language": "en", + "@value": "2024-01-01" } - ] - }, - { - "@id": "_:N546d333d31654097b19a6c6c21f1d8cf", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United States of America (USA) as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/us" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for United States of America (USA)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-us" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/us#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-UT-UCPA", + "@id": "https://w3id.org/dpv/legal/us#law-CT-CTPA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -454,7 +391,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N0f6fd27beab648ec82a064f1bedbba84" + "@id": "_:N1ce2c51f17df4450afd16d96971b8d98" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -476,52 +413,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Utah Consumer Privacy Act (UCPA)" + "@value": "Connecticut Data Privacy Act (CTPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://le.utah.gov/~2022/bills/static/SB0227.html" + "@value": "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-UT" + "@id": "https://w3id.org/dpv/loc#US-CT" } ] }, { - "@id": "_:N0f6fd27beab648ec82a064f1bedbba84", + "@id": "_:N1ce2c51f17df4450afd16d96971b8d98", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N9235b4f7dbc04d1aabdb8e029bc4c564" + "@id": "_:Nbe7170c30d8243039474ef2b09c089d5" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:Nc5e313c486ba44b6808d69e13ae3e136" + "@id": "_:N33981c00371e488d9b25c419d66028e7" } ] }, { - "@id": "_:N9235b4f7dbc04d1aabdb8e029bc4c564", + "@id": "_:Nbe7170c30d8243039474ef2b09c089d5", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-31" + "@value": "2023-01-07" } ] }, { - "@id": "_:Nc5e313c486ba44b6808d69e13ae3e136", + "@id": "_:N33981c00371e488d9b25c419d66028e7", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-22" + "@value": "2022-11-23" } ] }, @@ -576,22 +513,18 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-NV-NPICICA", + "@id": "https://w3id.org/dpv/legal/us#DPA-US-UT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Jonathan Bowker" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N279b82b842234add93307ae0bfad9dd1" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/us#" @@ -611,52 +544,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)" + "@value": "Utah Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.leg.state.nv.us/NRS/NRS-603A.html" + "@value": "https://attorneygeneral.utah.gov/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-NV" - } - ] - }, - { - "@id": "_:N279b82b842234add93307ae0bfad9dd1", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N751b5aae9b5448598857368ee695d18f" + "@id": "https://w3id.org/dpv/loc#US-UT" } ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:Nc6d8f626ddbb4b688adfeff0aa3edd9f" - } - ] - }, - { - "@id": "_:N751b5aae9b5448598857368ee695d18f", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-01-10" - } - ] - }, - { - "@id": "_:Nc6d8f626ddbb4b688adfeff0aa3edd9f", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-23" + "@id": "https://w3id.org/dpv/legal/us#law-UT-UCPA" } ] }, @@ -713,7 +617,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/us#DPA-US-CO", + "@id": "https://w3id.org/dpv/legal/us#DPA-US-CT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -744,39 +648,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colorado Attorney General" + "@value": "Connecticut Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://coag.gov" + "@value": "https://portal.ct.gov/AG" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CO" + "@id": "https://w3id.org/dpv/loc#US-CT" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/legal/us#law-CO-CPA" + "@id": "https://w3id.org/dpv/legal/us#law-CT-CTPA" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#DPA-US-NV", + "@id": "https://w3id.org/dpv/legal/us#us-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/us#law-CO-CPA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataProtectionAuthority", - "https://w3id.org/dpv#Authority" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Jonathan Bowker" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nc2abf98574634ceb8a9ee81cd33d540b" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/us#" @@ -796,28 +710,57 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nevada Attorney General" + "@value": "Colorado Privacy Act (CPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ag.nv.gov/" + "@value": "https://leg.colorado.gov/bills/sb21-190" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-NV" + "@id": "https://w3id.org/dpv/loc#US-CO" } + ] + }, + { + "@id": "_:Nc2abf98574634ceb8a9ee81cd33d540b", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/legal/us#law-NV-NPICICA" + "@id": "_:Nd268c68d60aa4dadb4cd805b6b1c175c" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ + { + "@id": "_:Na3172ebfe9d44e4e9005f5c9b6deee62" } ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-CO-CPA", + "@id": "_:Nd268c68d60aa4dadb4cd805b6b1c175c", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-01-07" + } + ] + }, + { + "@id": "_:Na3172ebfe9d44e4e9005f5c9b6deee62", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-23" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/us#law-NV-NPICICA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -830,7 +773,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nf019aee3566a42e2bb40307cc1ef8c15" + "@id": "_:N64b6e500edea488c81a92342882a5888" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -852,48 +795,48 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colorado Privacy Act (CPA)" + "@value": "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leg.colorado.gov/bills/sb21-190" + "@value": "https://www.leg.state.nv.us/NRS/NRS-603A.html" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CO" + "@id": "https://w3id.org/dpv/loc#US-NV" } ] }, { - "@id": "_:Nf019aee3566a42e2bb40307cc1ef8c15", + "@id": "_:N64b6e500edea488c81a92342882a5888", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N2227d4be59784dfb9f9e67f42d2ea3a6" + "@id": "_:N8939852b634e4178a672fb3a634d0421" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:N4aefcff055dd474fabb0316b0b643427" + "@id": "_:Ncaf7db2f08b94bb48156657e45e34ab7" } ] }, { - "@id": "_:N2227d4be59784dfb9f9e67f42d2ea3a6", + "@id": "_:N8939852b634e4178a672fb3a634d0421", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-01-07" + "@value": "2021-01-10" } ] }, { - "@id": "_:N4aefcff055dd474fabb0316b0b643427", + "@id": "_:Ncaf7db2f08b94bb48156657e45e34ab7", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -902,7 +845,59 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/us#law-CA-CPRA", + "@id": "https://w3id.org/dpv/legal/us#DPA-US-CO", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority", + "https://w3id.org/dpv#Authority" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Jonathan Bowker" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/us#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/us#us-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Colorado Attorney General" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://coag.gov" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#US-CO" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/legal/us#law-CO-CPA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/us#law-UT-UCPA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -910,12 +905,12 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N2c35d56ab68940578fc28870505e7bca" + "@id": "_:Nbdb0f670d07b489db9a73cead1751b88" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -937,52 +932,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Privacy Rights Act (CPRA)" + "@value": "Utah Consumer Privacy Act (UCPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "https://le.utah.gov/~2022/bills/static/SB0227.html" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc#US-CA" + "@id": "https://w3id.org/dpv/loc#US-UT" } ] }, { - "@id": "_:N2c35d56ab68940578fc28870505e7bca", + "@id": "_:Nbdb0f670d07b489db9a73cead1751b88", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N6a08bee5c2a846f8a5cedb2175252e56" + "@id": "_:N8df6de52ae05439192c40feb67dc1aa3" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:N64b46a68968f4953b04036e199ccf178" + "@id": "_:N275ad2db2d2948c1be967f466e7525df" } ] }, { - "@id": "_:N6a08bee5c2a846f8a5cedb2175252e56", + "@id": "_:N8df6de52ae05439192c40feb67dc1aa3", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-01" + "@value": "2023-12-31" } ] }, { - "@id": "_:N64b46a68968f4953b04036e199ccf178", + "@id": "_:N275ad2db2d2948c1be967f466e7525df", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-22" } ] } diff --git a/legal/us/modules/us.n3 b/legal/us/modules/us.n3 index a16c7d43a..b4730a72d 100644 --- a/legal/us/modules/us.n3 +++ b/legal/us/modules/us.n3 @@ -197,7 +197,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United States of America (USA) as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/us" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for United States of America (USA)"@en ; vann:preferredNamespacePrefix "legal-us" ; diff --git a/legal/us/modules/us.rdf b/legal/us/modules/us.rdf index 07b40c169..e37d48652 100644 --- a/legal/us/modules/us.rdf +++ b/legal/us/modules/us.rdf @@ -11,38 +11,47 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + + + + California Privacy Protection Agency (CPPA) + + https://cppa.ca.gov/ + + + accepted + + + + - Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA) - - https://www.leg.state.nv.us/NRS/NRS-603A.html - + Connecticut Data Privacy Act (CTPA) + + https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF + accepted Jonathan Bowker - + - California Privacy Protection Agency (CPPA) - - https://cppa.ca.gov/ - - + Utah Attorney General + + https://attorneygeneral.utah.gov/ + accepted + Jonathan Bowker - - - - - @@ -57,9 +66,6 @@ - - 2023-01-07 - @@ -67,13 +73,34 @@ California Consumer Privacy Act (CCPA) https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - + accepted Harshvardhan J. Pandit - + + 2022-03-30 + + + + + + + + + + + Utah Consumer Privacy Act (UCPA) + + https://le.utah.gov/~2022/bills/static/SB0227.html + + accepted + Jonathan Bowker + + + + 2022-11-23 @@ -83,7 +110,7 @@ Virginia Consumer Data Protection Act (VCDPA) https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307 - + accepted Jonathan Bowker @@ -103,22 +130,8 @@ - - 2020-01-01 - - - - - - - Nevada Attorney General - - https://ag.nv.gov/ - - accepted - Jonathan Bowker - - + + 2022-11-23 @@ -127,80 +140,31 @@ California Privacy Rights Act (CPRA) https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - + accepted Harshvardhan J. Pandit - - 2023-01-01 - - - - - - Utah Consumer Privacy Act (UCPA) - - https://le.utah.gov/~2022/bills/static/SB0227.html - - accepted - Jonathan Bowker - - - - - - - - - Utah Attorney General - - https://attorneygeneral.utah.gov/ - - accepted - Jonathan Bowker - - - - - - - - Connecticut Data Privacy Act (CTPA) - - https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF - - accepted - Jonathan Bowker - - + + + + - + - Virginia Attorney General - - https://www.oag.state.va.us - + Nevada Attorney General + + https://ag.nv.gov/ + accepted Jonathan Bowker - - - - - - - 2022-11-23 - - - - Legal Concepts for United States of America (USA) @@ -211,47 +175,69 @@ https://w3id.org/dpv/legal/us http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - de Harshvardhan J. Pandit Jonathan Bowker legal-us https://w3id.org/dpv/legal/us# - - - - - - - 2023-12-31 + + 2023-01-07 - - 2024-01-07 + + + + - + - - + + - - 2022-11-23 + + + + + Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA) + + https://www.leg.state.nv.us/NRS/NRS-603A.html + + accepted + Jonathan Bowker + + - - 2022-11-23 + + + + - + - - + + - - 2022-03-30 + + + + + + Virginia Attorney General + + https://www.oag.state.va.us + + accepted + Jonathan Bowker + + + + + 2023-01-01 - + - - + + @@ -260,27 +246,40 @@ Colorado Privacy Act (CPA) https://leg.colorado.gov/bills/sb21-190 - + accepted Jonathan Bowker - - - - - - + 2022-11-22 - - 2021-01-10 + + 2022-11-23 + + + 2022-03-30 + + + 2022-11-23 - + 2023-01-01 - - 2022-03-30 + + + + + 2021-01-10 + + + 2020-01-01 + + + 2024-01-07 + + + 2023-12-31 diff --git a/legal/us/modules/us.ttl b/legal/us/modules/us.ttl index a16c7d43a..b4730a72d 100644 --- a/legal/us/modules/us.ttl +++ b/legal/us/modules/us.ttl @@ -197,7 +197,6 @@ legal-us:law-VA-VCDPA a rdfs:Class, dct:creator "Harshvardhan J. Pandit"@en ; dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for United States of America (USA) as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/us" ; - dct:language "de" ; dct:license ; dct:title "Legal Concepts for United States of America (USA)"@en ; vann:preferredNamespacePrefix "legal-us" ; diff --git a/loc/index-en.html b/loc/index-en.html index 0d0630620..a39acfbbe 100644 --- a/loc/index-en.html +++ b/loc/index-en.html @@ -985,7 +985,7 @@

    Overview

    DEU 276 276 - 16 divisions + N/A ISO; EU Vocabularies @@ -3097,7 +3097,7 @@

    Overview

    USA 840 840 - 57 divisions + N/A ISO; EU Vocabularies @@ -3301,395 +3301,6 @@

    Overview

    Subdivisions/Regions

    -
    -

    Germany

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    IDNameISO 3166-1 Alpha2
    loc:DE-BBBrandenburgDE-BB
    loc:DE-BEBerlinDE-BE
    loc:DE-BWBaden-WürttembergDE-BW
    loc:DE-BYBavariaDE-BY
    loc:DE-HBBremenDE-HB
    loc:DE-HEHesseDE-HE
    loc:DE-HHHamburgDE-HH
    loc:DE-MVMecklenburg-Western-PomeraniaDE-MV
    loc:DE-NILower-SaxonyDE-NI
    loc:DE-NWNorth-Rhine WestphaliaDE-NW
    loc:DE-RPRhineland-PalatinateDE-RP
    loc:DE-SHSchleswig-HolsteinDE-SH
    loc:DE-SLSaarlandDE-SL
    loc:DE-SNSaxonyDE-SN
    loc:DE-STSaxony-AnhaltDE-ST
    loc:DE-THThuringiaDE-TH
    -
    -
    -

    United States of America

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    IDNameISO 3166-1 Alpha2
    loc:US-AKAlaskaUS-AK
    loc:US-ALAlabamaUS-AL
    loc:US-ARArkansasUS-AR
    loc:US-ASAmerican SamoaUS-AS
    loc:US-AZArizonaUS-AZ
    loc:US-CACaliforniaUS-CA
    loc:US-COColoradoUS-CO
    loc:US-CTConnecticutUS-CT
    loc:US-DCDistrict of ColumbiaUS-DC
    loc:US-DEDelawareUS-DE
    loc:US-FLFloridaUS-FL
    loc:US-GAGeorgiaUS-GA
    loc:US-GUGuamUS-GU
    loc:US-HIHawaiiUS-HI
    loc:US-IAIowaUS-IA
    loc:US-IDIdahoUS-ID
    loc:US-ILIllinoisUS-IL
    loc:US-INIndianaUS-IN
    loc:US-KSKansasUS-KS
    loc:US-KYKentuckyUS-KY
    loc:US-LALouisianaUS-LA
    loc:US-MAMassachusettsUS-MA
    loc:US-MDMarylandUS-MD
    loc:US-MEMaineUS-ME
    loc:US-MIMichiganUS-MI
    loc:US-MNMinnesotaUS-MN
    loc:US-MOMissouriUS-MO
    loc:US-MPNorthern Mariana IslandsUS-MP
    loc:US-MSMississippiUS-MS
    loc:US-MTMontanaUS-MT
    loc:US-NCNorth CarolinaUS-NC
    loc:US-NDNorth DakotaUS-ND
    loc:US-NENebraskaUS-NE
    loc:US-NHNew HampshireUS-NH
    loc:US-NJNew JerseyUS-NJ
    loc:US-NMNew MexicoUS-NM
    loc:US-NVNevadaUS-NV
    loc:US-NYNew YorkUS-NY
    loc:US-OHOhioUS-OH
    loc:US-OKOklahomaUS-OK
    loc:US-OROregonUS-OR
    loc:US-PAPennsylvaniaUS-PA
    loc:US-PRPuerto RicoUS-PR
    loc:US-RIRhode IslandUS-RI
    loc:US-SCSouth CarolinaUS-SC
    loc:US-SDSouth DakotaUS-SD
    loc:US-TNTennesseeUS-TN
    loc:US-TXTexasUS-TX
    loc:US-UMUnited States Minor Outlying IslandsUS-UM
    loc:US-UTUtahUS-UT
    loc:US-VAVirginiaUS-VA
    loc:US-VIU.S. Virgin IslandsUS-VI
    loc:US-VTVermontUS-VT
    loc:US-WAWashingtonUS-WA
    loc:US-WIWisconsinUS-WI
    loc:US-WVWest VirginiaUS-WV
    loc:US-WYWyomingUS-WY
    -
    @@ -3703,10 +3314,6 @@

    Classes

    - - - - - - -
    -

    Supranational Union

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:SupraNationalUnionPrefixdpv
    LabelSupranational Union
    IRIhttps://w3id.org/dpv#SupraNationalUnion
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Location -
    Narrower/Specialised typesloc:EEA, loc:EU
    Object of relationdpv:hasJurisdiction, dpv:hasLocation
    DefinitionA political union of two or more countries with an establishment of common authority
    Date Created2022-01-19
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Jurisdiction
    -
    - - @@ -31815,67 +30538,6 @@

    Supranational Union

    -
    -

    None

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termskos:altLabelPrefixskos
    LabelNone
    IRIhttp://www.w3.org/2004/02/skos/core#altLabel
    Type
    Narrower/Specialised typesloc:iso_alpha2, loc:iso_alpha3, loc:iso_numeric, loc:un_m49
    Super-property ofloc:iso_alpha2, loc:iso_alpha3, loc:iso_numeric, loc:un_m49
    Documented inLoc Locations
    -
    diff --git a/loc/index.html b/loc/index.html index 0d0630620..a39acfbbe 100644 --- a/loc/index.html +++ b/loc/index.html @@ -985,7 +985,7 @@

    Overview

    DEU 276 276 - 16 divisions + N/A ISO; EU Vocabularies @@ -3097,7 +3097,7 @@

    Overview

    USA 840 840 - 57 divisions + N/A ISO; EU Vocabularies @@ -3301,395 +3301,6 @@

    Overview

    Subdivisions/Regions

    -
    -

    Germany

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    IDNameISO 3166-1 Alpha2
    loc:DE-BBBrandenburgDE-BB
    loc:DE-BEBerlinDE-BE
    loc:DE-BWBaden-WürttembergDE-BW
    loc:DE-BYBavariaDE-BY
    loc:DE-HBBremenDE-HB
    loc:DE-HEHesseDE-HE
    loc:DE-HHHamburgDE-HH
    loc:DE-MVMecklenburg-Western-PomeraniaDE-MV
    loc:DE-NILower-SaxonyDE-NI
    loc:DE-NWNorth-Rhine WestphaliaDE-NW
    loc:DE-RPRhineland-PalatinateDE-RP
    loc:DE-SHSchleswig-HolsteinDE-SH
    loc:DE-SLSaarlandDE-SL
    loc:DE-SNSaxonyDE-SN
    loc:DE-STSaxony-AnhaltDE-ST
    loc:DE-THThuringiaDE-TH
    -
    -
    -

    United States of America

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    IDNameISO 3166-1 Alpha2
    loc:US-AKAlaskaUS-AK
    loc:US-ALAlabamaUS-AL
    loc:US-ARArkansasUS-AR
    loc:US-ASAmerican SamoaUS-AS
    loc:US-AZArizonaUS-AZ
    loc:US-CACaliforniaUS-CA
    loc:US-COColoradoUS-CO
    loc:US-CTConnecticutUS-CT
    loc:US-DCDistrict of ColumbiaUS-DC
    loc:US-DEDelawareUS-DE
    loc:US-FLFloridaUS-FL
    loc:US-GAGeorgiaUS-GA
    loc:US-GUGuamUS-GU
    loc:US-HIHawaiiUS-HI
    loc:US-IAIowaUS-IA
    loc:US-IDIdahoUS-ID
    loc:US-ILIllinoisUS-IL
    loc:US-INIndianaUS-IN
    loc:US-KSKansasUS-KS
    loc:US-KYKentuckyUS-KY
    loc:US-LALouisianaUS-LA
    loc:US-MAMassachusettsUS-MA
    loc:US-MDMarylandUS-MD
    loc:US-MEMaineUS-ME
    loc:US-MIMichiganUS-MI
    loc:US-MNMinnesotaUS-MN
    loc:US-MOMissouriUS-MO
    loc:US-MPNorthern Mariana IslandsUS-MP
    loc:US-MSMississippiUS-MS
    loc:US-MTMontanaUS-MT
    loc:US-NCNorth CarolinaUS-NC
    loc:US-NDNorth DakotaUS-ND
    loc:US-NENebraskaUS-NE
    loc:US-NHNew HampshireUS-NH
    loc:US-NJNew JerseyUS-NJ
    loc:US-NMNew MexicoUS-NM
    loc:US-NVNevadaUS-NV
    loc:US-NYNew YorkUS-NY
    loc:US-OHOhioUS-OH
    loc:US-OKOklahomaUS-OK
    loc:US-OROregonUS-OR
    loc:US-PAPennsylvaniaUS-PA
    loc:US-PRPuerto RicoUS-PR
    loc:US-RIRhode IslandUS-RI
    loc:US-SCSouth CarolinaUS-SC
    loc:US-SDSouth DakotaUS-SD
    loc:US-TNTennesseeUS-TN
    loc:US-TXTexasUS-TX
    loc:US-UMUnited States Minor Outlying IslandsUS-UM
    loc:US-UTUtahUS-UT
    loc:US-VAVirginiaUS-VA
    loc:US-VIU.S. Virgin IslandsUS-VI
    loc:US-VTVermontUS-VT
    loc:US-WAWashingtonUS-WA
    loc:US-WIWisconsinUS-WI
    loc:US-WVWest VirginiaUS-WV
    loc:US-WYWyomingUS-WY
    -
    @@ -3703,10 +3314,6 @@

    Classes

    - - - - - - -
    -

    Supranational Union

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:SupraNationalUnionPrefixdpv
    LabelSupranational Union
    IRIhttps://w3id.org/dpv#SupraNationalUnion
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Location -
    Narrower/Specialised typesloc:EEA, loc:EU
    Object of relationdpv:hasJurisdiction, dpv:hasLocation
    DefinitionA political union of two or more countries with an establishment of common authority
    Date Created2022-01-19
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Jurisdiction
    -
    - - @@ -31815,67 +30538,6 @@

    Supranational Union

    -
    -

    None

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termskos:altLabelPrefixskos
    LabelNone
    IRIhttp://www.w3.org/2004/02/skos/core#altLabel
    Type
    Narrower/Specialised typesloc:iso_alpha2, loc:iso_alpha3, loc:iso_numeric, loc:un_m49
    Super-property ofloc:iso_alpha2, loc:iso_alpha3, loc:iso_numeric, loc:un_m49
    Documented inLoc Locations
    -
    diff --git a/loc/loc-en.html b/loc/loc-en.html index 0d0630620..a39acfbbe 100644 --- a/loc/loc-en.html +++ b/loc/loc-en.html @@ -985,7 +985,7 @@

    Overview

    DEU 276 276 - 16 divisions + N/A ISO; EU Vocabularies @@ -3097,7 +3097,7 @@

    Overview

    USA 840 840 - 57 divisions + N/A ISO; EU Vocabularies @@ -3301,395 +3301,6 @@

    Overview

    Subdivisions/Regions

    -
    -

    Germany

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    IDNameISO 3166-1 Alpha2
    loc:DE-BBBrandenburgDE-BB
    loc:DE-BEBerlinDE-BE
    loc:DE-BWBaden-WürttembergDE-BW
    loc:DE-BYBavariaDE-BY
    loc:DE-HBBremenDE-HB
    loc:DE-HEHesseDE-HE
    loc:DE-HHHamburgDE-HH
    loc:DE-MVMecklenburg-Western-PomeraniaDE-MV
    loc:DE-NILower-SaxonyDE-NI
    loc:DE-NWNorth-Rhine WestphaliaDE-NW
    loc:DE-RPRhineland-PalatinateDE-RP
    loc:DE-SHSchleswig-HolsteinDE-SH
    loc:DE-SLSaarlandDE-SL
    loc:DE-SNSaxonyDE-SN
    loc:DE-STSaxony-AnhaltDE-ST
    loc:DE-THThuringiaDE-TH
    -
    -
    -

    United States of America

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    IDNameISO 3166-1 Alpha2
    loc:US-AKAlaskaUS-AK
    loc:US-ALAlabamaUS-AL
    loc:US-ARArkansasUS-AR
    loc:US-ASAmerican SamoaUS-AS
    loc:US-AZArizonaUS-AZ
    loc:US-CACaliforniaUS-CA
    loc:US-COColoradoUS-CO
    loc:US-CTConnecticutUS-CT
    loc:US-DCDistrict of ColumbiaUS-DC
    loc:US-DEDelawareUS-DE
    loc:US-FLFloridaUS-FL
    loc:US-GAGeorgiaUS-GA
    loc:US-GUGuamUS-GU
    loc:US-HIHawaiiUS-HI
    loc:US-IAIowaUS-IA
    loc:US-IDIdahoUS-ID
    loc:US-ILIllinoisUS-IL
    loc:US-INIndianaUS-IN
    loc:US-KSKansasUS-KS
    loc:US-KYKentuckyUS-KY
    loc:US-LALouisianaUS-LA
    loc:US-MAMassachusettsUS-MA
    loc:US-MDMarylandUS-MD
    loc:US-MEMaineUS-ME
    loc:US-MIMichiganUS-MI
    loc:US-MNMinnesotaUS-MN
    loc:US-MOMissouriUS-MO
    loc:US-MPNorthern Mariana IslandsUS-MP
    loc:US-MSMississippiUS-MS
    loc:US-MTMontanaUS-MT
    loc:US-NCNorth CarolinaUS-NC
    loc:US-NDNorth DakotaUS-ND
    loc:US-NENebraskaUS-NE
    loc:US-NHNew HampshireUS-NH
    loc:US-NJNew JerseyUS-NJ
    loc:US-NMNew MexicoUS-NM
    loc:US-NVNevadaUS-NV
    loc:US-NYNew YorkUS-NY
    loc:US-OHOhioUS-OH
    loc:US-OKOklahomaUS-OK
    loc:US-OROregonUS-OR
    loc:US-PAPennsylvaniaUS-PA
    loc:US-PRPuerto RicoUS-PR
    loc:US-RIRhode IslandUS-RI
    loc:US-SCSouth CarolinaUS-SC
    loc:US-SDSouth DakotaUS-SD
    loc:US-TNTennesseeUS-TN
    loc:US-TXTexasUS-TX
    loc:US-UMUnited States Minor Outlying IslandsUS-UM
    loc:US-UTUtahUS-UT
    loc:US-VAVirginiaUS-VA
    loc:US-VIU.S. Virgin IslandsUS-VI
    loc:US-VTVermontUS-VT
    loc:US-WAWashingtonUS-WA
    loc:US-WIWisconsinUS-WI
    loc:US-WVWest VirginiaUS-WV
    loc:US-WYWyomingUS-WY
    -
    @@ -3703,10 +3314,6 @@

    Classes

    - - - - - - -
    -

    Supranational Union

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:SupraNationalUnionPrefixdpv
    LabelSupranational Union
    IRIhttps://w3id.org/dpv#SupraNationalUnion
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Location -
    Narrower/Specialised typesloc:EEA, loc:EU
    Object of relationdpv:hasJurisdiction, dpv:hasLocation
    DefinitionA political union of two or more countries with an establishment of common authority
    Date Created2022-01-19
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Jurisdiction
    -
    - - @@ -31815,67 +30538,6 @@

    Supranational Union

    -
    -

    None

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termskos:altLabelPrefixskos
    LabelNone
    IRIhttp://www.w3.org/2004/02/skos/core#altLabel
    Type
    Narrower/Specialised typesloc:iso_alpha2, loc:iso_alpha3, loc:iso_numeric, loc:un_m49
    Super-property ofloc:iso_alpha2, loc:iso_alpha3, loc:iso_numeric, loc:un_m49
    Documented inLoc Locations
    -
    diff --git a/loc/loc-owl.jsonld b/loc/loc-owl.jsonld index 1f4654534..2cfb7c870 100644 --- a/loc/loc-owl.jsonld +++ b/loc/loc-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/loc#KN", + "@id": "https://w3id.org/dpv/loc#CC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -36,32 +36,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Kitts and Nevis" + "@value": "Cocos (Keeling) Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KN" + "@value": "CC" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "KNA" + "@value": "CCK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "659" + "@value": "166" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "659" + "@value": "166" } ] }, { - "@id": "https://w3id.org/dpv/loc#VE", + "@id": "https://w3id.org/dpv/loc#AR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -97,32 +97,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Venezuela (Bolivarian Republic of)" + "@value": "Argentina" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "VE" + "@value": "AR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "VEN" + "@value": "ARG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "862" + "@value": "32" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "862" + "@value": "32" } ] }, { - "@id": "https://w3id.org/dpv/loc#AT", + "@id": "https://w3id.org/dpv/loc#HK", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -145,26 +145,8 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#EU28" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -176,32 +158,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Austria" + "@value": "China, Hong Kong Special Administrative Region" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AT" + "@value": "HK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "AUT" + "@value": "HKG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "40" + "@value": "344" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "40" + "@value": "344" } ] }, { - "@id": "https://w3id.org/dpv/loc#LB", + "@id": "https://w3id.org/dpv/loc#MX", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -237,35 +219,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lebanon" + "@value": "Mexico" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LB" + "@value": "MX" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LBN" + "@value": "MEX" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "422" + "@value": "484" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "422" + "@value": "484" } ] }, { - "@id": "https://w3id.org/dpv/loc#PS", + "@id": "https://w3id.org/dpv/loc#US-MN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -286,7 +268,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -298,32 +280,103 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State of Palestine" + "@value": "Minnesota" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PS" + "@value": "US-MN" + } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#EEA31", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#SupraNationalUnion", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://purl.org/dc/terms/created": [ { - "@value": "PSE" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv#iso_numeric": [ + "http://purl.org/dc/terms/temporal": [ { - "@value": "275" + "@id": "_:Naace94953bad4c7aaec66eb420fea655" } ], - "https://w3id.org/dpv#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "275" + "@id": "https://w3id.org/dpv/loc#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/loc#EEA" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "EEA 31 Member States" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "European Economic Area (EEA-31) with 30 Member States pre Brexit" } ] }, { - "@id": "https://w3id.org/dpv/loc#HN", + "@id": "_:Naace94953bad4c7aaec66eb420fea655", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:Nc64ad4197ec7476fb0a788869e32751b" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ + { + "@id": "_:N6e6083bedf624723a54a90abab04bf5a" + } + ] + }, + { + "@id": "_:Nc64ad4197ec7476fb0a788869e32751b", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2014-04-12" + } + ] + }, + { + "@id": "_:N6e6083bedf624723a54a90abab04bf5a", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" + } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#GM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -359,35 +412,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Honduras" + "@value": "Gambia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "HN" + "@value": "GM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "HND" + "@value": "GMB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "340" + "@value": "270" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "340" + "@value": "270" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-AR", + "@id": "https://w3id.org/dpv/loc#NP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -408,7 +461,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -420,17 +473,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arkansas" + "@value": "Nepal" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-AR" + "@value": "NP" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "NPL" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "524" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "524" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-ID", + "@id": "https://w3id.org/dpv/loc#US-MP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -466,20 +534,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Idaho" + "@value": "Northern Mariana Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-ID" + "@value": "US-MP" } ] }, { - "@id": "https://w3id.org/dpv/loc#TK", + "@id": "https://w3id.org/dpv/loc#US-OH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -500,7 +568,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -512,32 +580,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tokelau" + "@value": "Ohio" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TK" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "TKL" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "772" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "772" + "@value": "US-OH" } ] }, { - "@id": "https://w3id.org/dpv/loc#AZ", + "@id": "https://w3id.org/dpv/loc#TT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -573,32 +626,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Azerbaijan" + "@value": "Trinidad and Tobago" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AZ" + "@value": "TT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "AZE" + "@value": "TTO" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "31" + "@value": "780" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "31" + "@value": "780" } ] }, { - "@id": "https://w3id.org/dpv/loc#CF", + "@id": "https://w3id.org/dpv/loc#CY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -634,35 +687,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Central African Republic" + "@value": "Cyprus" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CF" + "@value": "CY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CAF" + "@value": "CYP" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "140" + "@value": "196" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "140" + "@value": "196" } ] }, { - "@id": "https://w3id.org/dpv/loc#PM", + "@id": "https://w3id.org/dpv/loc#US-OK", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -683,7 +736,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -695,32 +748,63 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Pierre and Miquelon" + "@value": "Oklahoma" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PM" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "SPM" + "@value": "US-OK" } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#US-TX", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Region", + "http://www.w3.org/2002/07/owl#Class" ], - "https://w3id.org/dpv#iso_numeric": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "666" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv#un_m49": [ + "http://purl.org/dc/terms/created": [ { - "@value": "666" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/loc#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/loc#US" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Texas" + } + ], + "https://w3id.org/dpv#iso_alpha2": [ + { + "@value": "US-TX" } ] }, { - "@id": "https://w3id.org/dpv/loc#PY", + "@id": "https://w3id.org/dpv/loc#TD", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -756,32 +840,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Paraguay" + "@value": "Chad" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PY" + "@value": "TD" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PRY" + "@value": "TCD" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "600" + "@value": "148" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "600" + "@value": "148" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-VI", + "@id": "https://w3id.org/dpv/loc#US-NH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -817,17 +901,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "U.S. Virgin Islands" + "@value": "New Hampshire" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-VI" + "@value": "US-NH" } ] }, { - "@id": "https://w3id.org/dpv/loc#FI", + "@id": "https://w3id.org/dpv/loc#CX", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -850,26 +934,8 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#EU28" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -881,35 +947,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Finland" + "@value": "Christmas Island" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "FI" + "@value": "CX" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "FIN" + "@value": "CXR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "246" + "@value": "162" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "246" + "@value": "162" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MS", + "@id": "https://w3id.org/dpv/loc#SM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -930,7 +996,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -942,17 +1008,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mississippi" + "@value": "San Marino" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MS" + "@value": "SM" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "SMR" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "674" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "674" } ] }, { - "@id": "https://w3id.org/dpv/loc#BT", + "@id": "https://w3id.org/dpv/loc#AM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -988,32 +1069,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bhutan" + "@value": "Armenia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BT" + "@value": "AM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BTN" + "@value": "ARM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "64" + "@value": "51" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "64" + "@value": "51" } ] }, { - "@id": "https://w3id.org/dpv/loc#LV", + "@id": "https://w3id.org/dpv/loc#AO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -1036,26 +1117,8 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#EU28" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1067,32 +1130,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Latvia" + "@value": "Angola" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LV" + "@value": "AO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LVA" + "@value": "AGO" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "428" + "@value": "24" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "428" + "@value": "24" } ] }, { - "@id": "https://w3id.org/dpv/loc#BJ", + "@id": "https://w3id.org/dpv/loc#NC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -1128,32 +1191,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benin" + "@value": "New Caledonia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BJ" + "@value": "NC" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BEN" + "@value": "NCL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "204" + "@value": "540" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "204" + "@value": "540" } ] }, { - "@id": "https://w3id.org/dpv/loc#MH", + "@id": "https://w3id.org/dpv/loc#WS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -1189,32 +1252,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marshall Islands" + "@value": "Samoa" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MH" + "@value": "WS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MHL" + "@value": "WSM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "584" + "@value": "882" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "584" + "@value": "882" } ] }, { - "@id": "https://w3id.org/dpv/loc#NP", + "@id": "https://w3id.org/dpv/loc#FK", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -1250,32 +1313,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nepal" + "@value": "Falkland Islands (Malvinas)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NP" + "@value": "FK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NPL" + "@value": "FLK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "524" + "@value": "238" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "524" + "@value": "238" } ] }, { - "@id": "https://w3id.org/dpv/loc#CN", + "@id": "https://w3id.org/dpv/loc#UA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -1311,35 +1374,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China" + "@value": "Ukraine" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CN" + "@value": "UA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CHN" + "@value": "UKR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "156" + "@value": "804" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "156" + "@value": "804" } ] }, { - "@id": "https://w3id.org/dpv/loc#EU28", + "@id": "https://w3id.org/dpv/loc#IO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#SupraNationalUnion", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1353,11 +1416,6 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nd65038a87fe54adb82acb1ebaae7b3a9" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" @@ -1365,161 +1423,55 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#EU" + "@id": "https://w3id.org/dpv#Country" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/loc#EE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/loc#NL" - }, + "@language": "en", + "@value": "British Indian Ocean Territory" + } + ], + "https://w3id.org/dpv#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/loc#GR" - }, + "@value": "IO" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/loc#PL" - }, + "@value": "IOT" + } + ], + "https://w3id.org/dpv#iso_numeric": [ { - "@id": "https://w3id.org/dpv/loc#MT" - }, + "@value": "86" + } + ], + "https://w3id.org/dpv#un_m49": [ { - "@id": "https://w3id.org/dpv/loc#BE" - }, + "@value": "86" + } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#SH", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Country", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/loc#CY" - }, - { - "@id": "https://w3id.org/dpv/loc#HR" - }, - { - "@id": "https://w3id.org/dpv/loc#DK" - }, - { - "@id": "https://w3id.org/dpv/loc#AT" - }, - { - "@id": "https://w3id.org/dpv/loc#FI" - }, - { - "@id": "https://w3id.org/dpv/loc#LV" - }, - { - "@id": "https://w3id.org/dpv/loc#BG" - }, - { - "@id": "https://w3id.org/dpv/loc#LU" - }, - { - "@id": "https://w3id.org/dpv/loc#CZ" - }, - { - "@id": "https://w3id.org/dpv/loc#RO" - }, - { - "@id": "https://w3id.org/dpv/loc#SK" - }, - { - "@id": "https://w3id.org/dpv/loc#FR" - }, - { - "@id": "https://w3id.org/dpv/loc#SI" - }, - { - "@id": "https://w3id.org/dpv/loc#HU" - }, - { - "@id": "https://w3id.org/dpv/loc#PT" - }, - { - "@id": "https://w3id.org/dpv/loc#ES" - }, - { - "@id": "https://w3id.org/dpv/loc#IT" - }, - { - "@id": "https://w3id.org/dpv/loc#LT" - }, - { - "@id": "https://w3id.org/dpv/loc#DE" - }, - { - "@id": "https://w3id.org/dpv/loc#SE" - }, - { - "@id": "https://w3id.org/dpv/loc#GB" - }, - { - "@id": "https://w3id.org/dpv/loc#IE" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "EU 28 Member States" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "European Union (EU-27-1) with 27 Member States pre Brexit" - } - ] - }, - { - "@id": "_:Nd65038a87fe54adb82acb1ebaae7b3a9", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Nd4db47ce9a9e4290b9aa3e5f47e752f8" - } - ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:Nb56a081394e4494ba5d5add74d056073" - } - ] - }, - { - "@id": "_:Nd4db47ce9a9e4290b9aa3e5f47e752f8", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2013-07-01" - } - ] - }, - { - "@id": "_:Nb56a081394e4494ba5d5add74d056073", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#IL", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-03-30" @@ -1544,32 +1496,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Israel" + "@value": "Saint Helena" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IL" + "@value": "SH" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ISR" + "@value": "SHN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "376" + "@value": "654" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "376" + "@value": "654" } ] }, { - "@id": "https://w3id.org/dpv/loc#PK", + "@id": "https://w3id.org/dpv/loc#BO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -1605,32 +1557,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pakistan" + "@value": "Bolivia (Plurinational State of)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PK" + "@value": "BO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PAK" + "@value": "BOL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "586" + "@value": "68" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "586" + "@value": "68" } ] }, { - "@id": "https://w3id.org/dpv/loc#NF", + "@id": "https://w3id.org/dpv/loc#IR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -1666,32 +1618,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norfolk Island" + "@value": "Iran (Islamic Republic of)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NF" + "@value": "IR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NFK" + "@value": "IRN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "574" + "@value": "364" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "574" + "@value": "364" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-NV", + "@id": "https://w3id.org/dpv/loc#US-ID", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -1727,17 +1679,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nevada" + "@value": "Idaho" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-NV" + "@value": "US-ID" } ] }, { - "@id": "https://w3id.org/dpv/loc#NR", + "@id": "https://w3id.org/dpv/loc#MU", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -1773,35 +1725,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nauru" + "@value": "Mauritius" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NR" + "@value": "MU" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NRU" + "@value": "MUS" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "520" + "@value": "480" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "520" + "@value": "480" } ] }, { - "@id": "https://w3id.org/dpv/loc#VU", + "@id": "https://w3id.org/dpv/loc#US-MI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1822,7 +1774,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1834,35 +1786,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vanuatu" + "@value": "Michigan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "VU" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "VUT" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "548" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "548" + "@value": "US-MI" } ] }, { - "@id": "https://w3id.org/dpv/loc#MU", + "@id": "https://w3id.org/dpv/loc#US-ME", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1883,7 +1820,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1895,44 +1832,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mauritius" + "@value": "Maine" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MU" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "MUS" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "480" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "480" + "@value": "US-ME" } ] }, { - "@id": "https://w3id.org/dpv/loc#iso_numeric", + "@id": "https://w3id.org/dpv/loc", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#Location" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" } ], "http://purl.org/dc/terms/contributor": [ @@ -1942,57 +1864,67 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "2022-04-02" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "(ISO 3166,https://www.iso.org/iso-3166-country-codes.html)" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/loc#" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@id": "https://w3id.org/dpv/loc" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv/loc" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "The ISO-Numeric code for a given region" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "ISO-numeric" + "@value": "2024-01-01" } ], - "https://schema.org/domainIncludes": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#Location" + "@language": "en", + "@value": "Location Concepts" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@value": "loc" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/loc#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/loc#MA", + "@id": "https://w3id.org/dpv/loc#RU", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -2028,32 +1960,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Morocco" + "@value": "Russian Federation" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MA" + "@value": "RU" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MAR" + "@value": "RUS" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "504" + "@value": "643" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "504" + "@value": "643" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-IL", + "@id": "https://w3id.org/dpv/loc#US-SC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -2089,17 +2021,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Illinois" + "@value": "South Carolina" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-IL" + "@value": "US-SC" } ] }, { - "@id": "https://w3id.org/dpv/loc#AO", + "@id": "https://w3id.org/dpv/loc#ET", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -2135,35 +2067,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Angola" + "@value": "Ethiopia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AO" + "@value": "ET" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "AGO" + "@value": "ETH" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "24" + "@value": "231" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "24" + "@value": "231" } ] }, { - "@id": "https://w3id.org/dpv/loc#CV", + "@id": "https://w3id.org/dpv/loc#US-GU", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2184,7 +2116,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2196,35 +2128,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cabo Verde" + "@value": "Guam" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CV" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "CPV" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "132" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "132" + "@value": "US-GU" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-SL", + "@id": "https://w3id.org/dpv/loc#LY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2245,7 +2162,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2257,17 +2174,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saarland" + "@value": "Libya" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-SL" + "@value": "LY" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "LBY" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "434" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "434" } ] }, { - "@id": "https://w3id.org/dpv/loc#PH", + "@id": "https://w3id.org/dpv/loc#TM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -2303,32 +2235,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Philippines" + "@value": "Turkmenistan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PH" + "@value": "TM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PHL" + "@value": "TKM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "608" + "@value": "795" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "608" + "@value": "795" } ] }, { - "@id": "https://w3id.org/dpv/loc#VA", + "@id": "https://w3id.org/dpv/loc#GT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -2364,32 +2296,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Holy See" + "@value": "Guatemala" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "VA" + "@value": "GT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "VAT" + "@value": "GTM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "336" + "@value": "320" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "336" + "@value": "320" } ] }, { - "@id": "https://w3id.org/dpv/loc#DK", + "@id": "https://w3id.org/dpv/loc#FI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -2412,26 +2344,8 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#EU28" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2443,43 +2357,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denmark" + "@value": "Finland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DK" + "@value": "FI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "DNK" + "@value": "FIN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "208" + "@value": "246" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "208" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SupraNationalUnion", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" + "@value": "246" } ] }, { - "@id": "https://w3id.org/dpv/loc#NO", + "@id": "https://w3id.org/dpv/loc#KH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -2502,15 +2405,6 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, { "@id": "https://w3id.org/dpv#Country" } @@ -2524,35 +2418,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norway" + "@value": "Cambodia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NO" + "@value": "KH" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NOR" + "@value": "KHM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "578" + "@value": "116" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "578" + "@value": "116" } ] }, { - "@id": "https://w3id.org/dpv/loc#BL", + "@id": "https://w3id.org/dpv/loc#US-IA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2573,7 +2467,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2585,27 +2479,58 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Barthélemy" + "@value": "Iowa" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BL" + "@value": "US-IA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#US-WI", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Region", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://purl.org/dc/terms/created": [ { - "@value": "BLM" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "652" + "@id": "https://w3id.org/dpv/loc#" } ], - "https://w3id.org/dpv#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "652" + "@id": "https://w3id.org/dpv/loc#US" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Wisconsin" + } + ], + "https://w3id.org/dpv#iso_alpha2": [ + { + "@value": "US-WI" } ] }, @@ -2671,10 +2596,10 @@ ] }, { - "@id": "https://w3id.org/dpv/loc#GF", + "@id": "https://w3id.org/dpv/loc#US-LA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2695,7 +2620,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2707,32 +2632,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Guiana" + "@value": "Louisiana" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GF" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "GUF" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "254" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "254" + "@value": "US-LA" } ] }, { - "@id": "https://w3id.org/dpv/loc#AI", + "@id": "https://w3id.org/dpv/loc#LV", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -2768,35 +2678,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anguilla" + "@value": "Latvia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AI" + "@value": "LV" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "AIA" + "@value": "LVA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "660" + "@value": "428" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "660" + "@value": "428" } ] }, { - "@id": "https://w3id.org/dpv/loc#OM", + "@id": "https://w3id.org/dpv/loc#DE-NW", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2817,7 +2727,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2829,32 +2739,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oman" + "@value": "North-Rhine Westphalia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "OM" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "OMN" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "512" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "512" + "@value": "DE-NW" } ] }, { - "@id": "https://w3id.org/dpv/loc#BN", + "@id": "https://w3id.org/dpv/loc#PN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -2890,35 +2785,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brunei Darussalam" + "@value": "Pitcairn" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BN" + "@value": "PN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BRN" + "@value": "PCN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "96" + "@value": "612" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "96" + "@value": "612" } ] }, { - "@id": "https://w3id.org/dpv/loc#SN", + "@id": "https://w3id.org/dpv/loc#DE-BY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2939,7 +2834,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2951,32 +2846,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Senegal" + "@value": "Bavaria" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SN" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "SEN" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "686" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "686" + "@value": "DE-BY" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MT", + "@id": "https://w3id.org/dpv/loc#US-KS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -3012,17 +2892,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montana" + "@value": "Kansas" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MT" + "@value": "US-KS" } ] }, { - "@id": "https://w3id.org/dpv/loc#CX", + "@id": "https://w3id.org/dpv/loc#GG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -3058,32 +2938,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Christmas Island" + "@value": "Guernsey" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CX" + "@value": "GG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CXR" + "@value": "GGY" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "162" + "@value": "831" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "162" + "@value": "831" } ] }, { - "@id": "https://w3id.org/dpv/loc#GD", + "@id": "https://w3id.org/dpv/loc#SC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -3119,35 +2999,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Grenada" + "@value": "Seychelles" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GD" + "@value": "SC" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GRD" + "@value": "SYC" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "308" + "@value": "690" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "308" + "@value": "690" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-KS", + "@id": "https://w3id.org/dpv/loc#BG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3168,7 +3048,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3180,30 +3060,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kansas" + "@value": "Bulgaria" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-KS" + "@value": "BG" } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#iso_alpha2", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Location" + "@value": "BGR" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://w3id.org/dpv#iso_numeric": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@value": "100" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "100" } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#FM", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Country", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -3216,20 +3102,14 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO 3166,https://www.iso.org/iso-3166-country-codes.html)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3238,31 +3118,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The ISO-Alpha2 code for a given region" + "@value": "Micronesia (Federated States of)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#iso_alpha2": [ { - "@language": "en", - "@value": "ISO-alpha2" + "@value": "FM" } ], - "https://schema.org/domainIncludes": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Location" + "@value": "FSM" } ], - "https://schema.org/rangeIncludes": [ + "https://w3id.org/dpv#iso_numeric": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@value": "583" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "583" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-BW", + "@id": "https://w3id.org/dpv/loc#US-VA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -3286,7 +3170,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3298,17 +3182,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Baden-Württemberg" + "@value": "Virginia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-BW" + "@value": "US-VA" } ] }, { - "@id": "https://w3id.org/dpv/loc#GG", + "@id": "https://w3id.org/dpv/loc#BZ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -3344,32 +3228,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guernsey" + "@value": "Belize" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GG" + "@value": "BZ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GGY" + "@value": "BLZ" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "831" + "@value": "84" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "831" + "@value": "84" } ] }, { - "@id": "https://w3id.org/dpv/loc#SL", + "@id": "https://w3id.org/dpv/loc#MC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -3405,32 +3289,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sierra Leone" + "@value": "Monaco" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SL" + "@value": "MC" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SLE" + "@value": "MCO" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "694" + "@value": "492" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "694" + "@value": "492" } ] }, { - "@id": "https://w3id.org/dpv/loc#GA", + "@id": "https://w3id.org/dpv/loc#BJ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -3466,32 +3350,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gabon" + "@value": "Benin" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GA" + "@value": "BJ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GAB" + "@value": "BEN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "266" + "@value": "204" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "266" + "@value": "204" } ] }, { - "@id": "https://w3id.org/dpv/loc#BV", + "@id": "https://w3id.org/dpv/loc#NE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -3527,32 +3411,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bouvet Island" + "@value": "Niger" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BV" + "@value": "NE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BVT" + "@value": "NER" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "74" + "@value": "562" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "74" + "@value": "562" } ] }, { - "@id": "https://w3id.org/dpv/loc#ST", + "@id": "https://w3id.org/dpv/loc#GI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -3588,35 +3472,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sao Tome and Principe" + "@value": "Gibraltar" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ST" + "@value": "GI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "STP" + "@value": "GIB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "678" + "@value": "292" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "678" + "@value": "292" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-SC", + "@id": "https://w3id.org/dpv/loc#AE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3637,7 +3521,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3649,19 +3533,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Carolina" + "@value": "United Arab Emirates" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-SC" + "@value": "AE" } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#GM", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "ARE" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "784" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "784" + } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#SN", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], @@ -3695,32 +3594,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gambia" + "@value": "Senegal" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GM" + "@value": "SN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GMB" + "@value": "SEN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "270" + "@value": "686" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "270" + "@value": "686" } ] }, { - "@id": "https://w3id.org/dpv/loc#BR", + "@id": "https://w3id.org/dpv/loc#IN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -3756,35 +3655,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brazil" + "@value": "India" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BR" + "@value": "IN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BRA" + "@value": "IND" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "76" + "@value": "356" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "76" + "@value": "356" } ] }, { - "@id": "https://w3id.org/dpv/loc#BM", + "@id": "https://w3id.org/dpv/loc#DE-MV", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3805,7 +3704,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3817,32 +3716,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bermuda" + "@value": "Mecklenburg-Western-Pomerania" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BM" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "BMU" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "60" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "60" + "@value": "DE-MV" } ] }, { - "@id": "https://w3id.org/dpv/loc#SM", + "@id": "https://w3id.org/dpv/loc#LB", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -3878,32 +3762,78 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "San Marino" + "@value": "Lebanon" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SM" + "@value": "LB" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SMR" + "@value": "LBN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "674" + "@value": "422" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "674" + "@value": "422" } ] }, { - "@id": "https://w3id.org/dpv/loc#JE", + "@id": "https://w3id.org/dpv/loc#DE-NI", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Region", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/loc#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/loc#DE" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Lower-Saxony" + } + ], + "https://w3id.org/dpv#iso_alpha2": [ + { + "@value": "DE-NI" + } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#CD", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -3939,45 +3869,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jersey" + "@value": "Democratic Republic of the Congo" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "JE" + "@value": "CD" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "JEY" + "@value": "COD" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "832" + "@value": "180" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "832" + "@value": "180" } ] }, { - "@id": "https://w3id.org/dpv/loc#iso_alpha3", + "@id": "https://w3id.org/dpv/loc#GW", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#string" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Country", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -3990,20 +3911,14 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO 3166,https://www.iso.org/iso-3166-country-codes.html)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4012,31 +3927,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The ISO-Alpha3 code for a given region" + "@value": "Guinea-Bissau" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#iso_alpha2": [ { - "@language": "en", - "@value": "ISO-alpha3" + "@value": "GW" } ], - "https://schema.org/domainIncludes": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Location" + "@value": "GNB" } ], - "https://schema.org/rangeIncludes": [ + "https://w3id.org/dpv#iso_numeric": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@value": "624" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "624" } ] }, { - "@id": "https://w3id.org/dpv/loc#AX", + "@id": "https://w3id.org/dpv/loc#NR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -4072,32 +3991,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Åland Islands" + "@value": "Nauru" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AX" + "@value": "NR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ALA" + "@value": "NRU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "248" + "@value": "520" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "248" + "@value": "520" } ] }, { - "@id": "https://w3id.org/dpv/loc#KH", + "@id": "https://w3id.org/dpv/loc#IT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -4133,32 +4052,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cambodia" + "@value": "Italy" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KH" + "@value": "IT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "KHM" + "@value": "ITA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "116" + "@value": "380" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "116" + "@value": "380" } ] }, { - "@id": "https://w3id.org/dpv/loc#SS", + "@id": "https://w3id.org/dpv/loc#BA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -4194,35 +4113,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Sudan" + "@value": "Bosnia and Herzegovina" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SS" + "@value": "BA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SSD" + "@value": "BIH" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "728" + "@value": "70" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "728" + "@value": "70" } ] }, { - "@id": "https://w3id.org/dpv/loc#EU", + "@id": "https://w3id.org/dpv/loc#BD", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#SupraNationalUnion", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4243,113 +4162,44 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SupraNationalUnion" + "@id": "https://w3id.org/dpv#Country" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#BE" - }, - { - "@id": "https://w3id.org/dpv/loc#CY" - }, + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/loc#HR" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/loc#EE" - }, + "@language": "en", + "@value": "Bangladesh" + } + ], + "https://w3id.org/dpv#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/loc#PL" - }, + "@value": "BD" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/loc#GR" - }, + "@value": "BGD" + } + ], + "https://w3id.org/dpv#iso_numeric": [ { - "@id": "https://w3id.org/dpv/loc#NL" - }, - { - "@id": "https://w3id.org/dpv/loc#MT" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - }, - { - "@id": "https://w3id.org/dpv/loc#DK" - }, - { - "@id": "https://w3id.org/dpv/loc#AT" - }, - { - "@id": "https://w3id.org/dpv/loc#LV" - }, - { - "@id": "https://w3id.org/dpv/loc#FI" - }, - { - "@id": "https://w3id.org/dpv/loc#SI" - }, - { - "@id": "https://w3id.org/dpv/loc#FR" - }, - { - "@id": "https://w3id.org/dpv/loc#SK" - }, - { - "@id": "https://w3id.org/dpv/loc#HU" - }, - { - "@id": "https://w3id.org/dpv/loc#ES" - }, - { - "@id": "https://w3id.org/dpv/loc#PT" - }, - { - "@id": "https://w3id.org/dpv/loc#BG" - }, - { - "@id": "https://w3id.org/dpv/loc#LU" - }, - { - "@id": "https://w3id.org/dpv/loc#RO" - }, - { - "@id": "https://w3id.org/dpv/loc#CZ" - }, - { - "@id": "https://w3id.org/dpv/loc#LT" - }, - { - "@id": "https://w3id.org/dpv/loc#DE" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#SE" - }, - { - "@id": "https://w3id.org/dpv/loc#IE" - }, - { - "@id": "https://w3id.org/dpv/loc#IT" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "50" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#un_m49": [ { - "@language": "en", - "@value": "European Union (EU)" + "@value": "50" } ] }, { - "@id": "https://w3id.org/dpv/loc#BO", + "@id": "https://w3id.org/dpv/loc#MQ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -4385,35 +4235,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bolivia (Plurinational State of)" + "@value": "Martinique" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BO" + "@value": "MQ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BOL" + "@value": "MTQ" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "68" + "@value": "474" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "68" + "@value": "474" } ] }, { - "@id": "https://w3id.org/dpv/loc#LR", + "@id": "https://w3id.org/dpv/loc#US-AZ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4434,7 +4284,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4446,32 +4296,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liberia" + "@value": "Arizona" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LR" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "LBR" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "430" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "430" + "@value": "US-AZ" } ] }, { - "@id": "https://w3id.org/dpv/loc#JM", + "@id": "https://w3id.org/dpv/loc#HU", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -4507,35 +4342,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jamaica" + "@value": "Hungary" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "JM" + "@value": "HU" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "JAM" + "@value": "HUN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "388" + "@value": "348" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "388" + "@value": "348" } ] }, { - "@id": "https://w3id.org/dpv/loc#ET", + "@id": "https://w3id.org/dpv/loc#US-CO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4556,7 +4391,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4568,32 +4403,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethiopia" + "@value": "Colorado" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ET" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "ETH" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "231" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "231" + "@value": "US-CO" } ] }, { - "@id": "https://w3id.org/dpv/loc#TG", + "@id": "https://w3id.org/dpv/loc#HN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -4629,36 +4449,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Togo" + "@value": "Honduras" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TG" + "@value": "HN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TGO" + "@value": "HND" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "768" + "@value": "340" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "768" + "@value": "340" } ] }, { - "@id": "https://w3id.org/dpv/loc#HK", + "@id": "https://w3id.org/dpv/loc#iso_numeric", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#string" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -4671,14 +4500,20 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO 3166,https://www.iso.org/iso-3166-country-codes.html)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4687,35 +4522,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "China, Hong Kong Special Administrative Region" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ - { - "@value": "HK" + "@value": "The ISO-Numeric code for a given region" } ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "HKG" + "@language": "en", + "@value": "ISO-numeric" } ], - "https://w3id.org/dpv#iso_numeric": [ + "https://schema.org/domainIncludes": [ { - "@value": "344" + "@id": "https://w3id.org/dpv#Location" } ], - "https://w3id.org/dpv#un_m49": [ + "https://schema.org/rangeIncludes": [ { - "@value": "344" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ] }, { - "@id": "https://w3id.org/dpv/loc#BZ", + "@id": "https://w3id.org/dpv/loc#MO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -4751,35 +4582,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belize" + "@value": "China, Macao Special Administrative Region" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BZ" + "@value": "MO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BLZ" + "@value": "MAC" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "84" + "@value": "446" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "84" + "@value": "446" } ] }, { - "@id": "https://w3id.org/dpv/loc#GN", + "@id": "https://w3id.org/dpv/loc#US-TN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4800,7 +4631,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4812,32 +4643,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guinea" + "@value": "Tennessee" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GN" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "GIN" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "324" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "324" + "@value": "US-TN" } ] }, { - "@id": "https://w3id.org/dpv/loc#SA", + "@id": "https://w3id.org/dpv/loc#ER", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -4873,32 +4689,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saudi Arabia" + "@value": "Eritrea" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SA" + "@value": "ER" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SAU" + "@value": "ERI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "682" + "@value": "232" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "682" + "@value": "232" } ] }, { - "@id": "https://w3id.org/dpv/loc#GR", + "@id": "https://w3id.org/dpv/loc#MS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -4922,62 +4738,44 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#EU28" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greece" + "@value": "Montserrat" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GR" + "@value": "MS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GRC" + "@value": "MSR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "300" + "@value": "500" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "300" + "@value": "500" } ] }, { - "@id": "https://w3id.org/dpv/loc#PL", + "@id": "https://w3id.org/dpv/loc#AT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -5000,24 +4798,6 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#EU28" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, { "@id": "https://w3id.org/dpv#Country" } @@ -5031,32 +4811,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Poland" + "@value": "Austria" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PL" + "@value": "AT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "POL" + "@value": "AUT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "616" + "@value": "40" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "616" + "@value": "40" } ] }, { - "@id": "https://w3id.org/dpv/loc#GW", + "@id": "https://w3id.org/dpv/loc#KR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -5092,35 +4872,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guinea-Bissau" + "@value": "Republic of Korea" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GW" + "@value": "KR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GNB" + "@value": "KOR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "624" + "@value": "410" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "624" + "@value": "410" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-NM", + "@id": "https://w3id.org/dpv/loc#CI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5141,7 +4921,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5153,17 +4933,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Mexico" + "@value": "Côte d’Ivoire" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-NM" + "@value": "CI" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "CIV" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "384" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "384" } ] }, { - "@id": "https://w3id.org/dpv/loc#NL", + "@id": "https://w3id.org/dpv/loc#KP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -5186,24 +4981,6 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#EU28" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, { "@id": "https://w3id.org/dpv#Country" } @@ -5217,35 +4994,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Netherlands" + "@value": "Democratic People's Republic of Korea" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NL" + "@value": "KP" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NLD" + "@value": "PRK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "528" + "@value": "408" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "528" + "@value": "408" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-NY", + "@id": "https://w3id.org/dpv/loc#JO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5266,7 +5043,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5278,17 +5055,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New York" + "@value": "Jordan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-NY" + "@value": "JO" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "JOR" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "400" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "400" } ] }, { - "@id": "https://w3id.org/dpv/loc#SH", + "@id": "https://w3id.org/dpv/loc#KW", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -5324,32 +5116,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Helena" + "@value": "Kuwait" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SH" + "@value": "KW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SHN" + "@value": "KWT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "654" + "@value": "414" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "654" + "@value": "414" } ] }, { - "@id": "https://w3id.org/dpv/loc#SR", + "@id": "https://w3id.org/dpv/loc#TG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -5385,32 +5177,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Suriname" + "@value": "Togo" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SR" + "@value": "TG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SUR" + "@value": "TGO" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "740" + "@value": "768" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "740" + "@value": "768" } ] }, { - "@id": "https://w3id.org/dpv/loc#SB", + "@id": "https://w3id.org/dpv/loc#GE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -5446,35 +5238,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Solomon Islands" + "@value": "Georgia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SB" + "@value": "GE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SLB" + "@value": "GEO" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "90" + "@value": "268" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "90" + "@value": "268" } ] }, { - "@id": "https://w3id.org/dpv/loc#HM", + "@id": "https://w3id.org/dpv/loc#EEA30", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#SupraNationalUnion", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5488,6 +5280,11 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N314cd677ece94c1b9cb647ab5e455728" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" @@ -5495,7 +5292,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#EEA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5507,35 +5304,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Heard Island and McDonald Islands" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ - { - "@value": "HM" + "@value": "EEA 30 Member States" } ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "HMD" + "@language": "en", + "@value": "European Economic Area (EEA-31) with 30 Member States post Brexit" } + ] + }, + { + "@id": "_:N314cd677ece94c1b9cb647ab5e455728", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "334" + "@id": "_:Na272c05db7864ddb9afe707b1813c283" } - ], - "https://w3id.org/dpv#un_m49": [ + ] + }, + { + "@id": "_:Na272c05db7864ddb9afe707b1813c283", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "334" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-02-01" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-NW", + "@id": "https://w3id.org/dpv/loc#VA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5556,7 +5359,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5568,17 +5371,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North-Rhine Westphalia" + "@value": "Holy See" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-NW" + "@value": "VA" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "VAT" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "336" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "336" } ] }, { - "@id": "https://w3id.org/dpv/loc#CM", + "@id": "https://w3id.org/dpv/loc#ML", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -5614,32 +5432,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cameroon" + "@value": "Mali" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CM" + "@value": "ML" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CMR" + "@value": "MLI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "120" + "@value": "466" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "120" + "@value": "466" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-HB", + "@id": "https://w3id.org/dpv/loc#DE-BW", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -5675,17 +5493,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bremen" + "@value": "Baden-Württemberg" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-HB" + "@value": "DE-BW" } ] }, { - "@id": "https://w3id.org/dpv/loc#YT", + "@id": "https://w3id.org/dpv/loc#MG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -5721,32 +5539,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mayotte" + "@value": "Madagascar" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "YT" + "@value": "MG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MYT" + "@value": "MDG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "175" + "@value": "450" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "175" + "@value": "450" } ] }, { - "@id": "https://w3id.org/dpv/loc#MX", + "@id": "https://w3id.org/dpv/loc#DZ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -5782,35 +5600,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mexico" + "@value": "Algeria" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MX" + "@value": "DZ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MEX" + "@value": "DZA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "484" + "@value": "12" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "484" + "@value": "12" } ] }, { - "@id": "https://w3id.org/dpv/loc#MT", + "@id": "https://w3id.org/dpv/loc#EEA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#SupraNationalUnion", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5831,25 +5649,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#EU28" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#SupraNationalUnion" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5861,32 +5661,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malta" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ - { - "@value": "MT" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "MLT" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "470" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "470" + "@value": "European Economic Area (EEA)" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-AL", + "@id": "https://w3id.org/dpv/loc#US-CT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -5922,17 +5702,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alabama" + "@value": "Connecticut" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-AL" + "@value": "US-CT" } ] }, { - "@id": "https://w3id.org/dpv/loc#BA", + "@id": "https://w3id.org/dpv/loc#CM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -5968,32 +5748,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bosnia and Herzegovina" + "@value": "Cameroon" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BA" + "@value": "CM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BIH" + "@value": "CMR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "70" + "@value": "120" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "70" + "@value": "120" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-UM", + "@id": "https://w3id.org/dpv/loc#US-AK", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -6029,20 +5809,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "Alaska" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-UM" + "@value": "US-AK" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MI", + "@id": "https://w3id.org/dpv/loc#SS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6063,7 +5843,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6075,17 +5855,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Michigan" + "@value": "South Sudan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MI" + "@value": "SS" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "SSD" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "728" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "728" } ] }, { - "@id": "https://w3id.org/dpv/loc#EE", + "@id": "https://w3id.org/dpv/loc#GP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -6108,24 +5903,6 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#EU28" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, { "@id": "https://w3id.org/dpv#Country" } @@ -6139,32 +5916,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Estonia" + "@value": "Guadeloupe" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "EE" + "@value": "GP" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "EST" + "@value": "GLP" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "233" + "@value": "312" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "233" + "@value": "312" } ] }, { - "@id": "https://w3id.org/dpv/loc#PN", + "@id": "https://w3id.org/dpv/loc#MW", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -6200,35 +5977,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pitcairn" + "@value": "Malawi" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PN" + "@value": "MW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PCN" + "@value": "MWI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "612" + "@value": "454" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "612" + "@value": "454" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-NJ", + "@id": "https://w3id.org/dpv/loc#MM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6249,7 +6026,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6261,17 +6038,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Jersey" + "@value": "Myanmar" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-NJ" + "@value": "MM" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "MMR" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "104" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "104" } ] }, { - "@id": "https://w3id.org/dpv/loc#KY", + "@id": "https://w3id.org/dpv/loc#GQ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -6307,35 +6099,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cayman Islands" + "@value": "Equatorial Guinea" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KY" + "@value": "GQ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CYM" + "@value": "GNQ" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "136" + "@value": "226" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "136" + "@value": "226" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-GA", + "@id": "https://w3id.org/dpv/loc#LS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6356,7 +6148,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6368,17 +6160,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Georgia" + "@value": "Lesotho" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-GA" + "@value": "LS" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "LSO" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "426" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "426" } ] }, { - "@id": "https://w3id.org/dpv/loc#CH", + "@id": "https://w3id.org/dpv/loc#JP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -6414,35 +6221,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Switzerland" + "@value": "Japan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CH" + "@value": "JP" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CHE" + "@value": "JPN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "756" + "@value": "392" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "756" + "@value": "392" } ] }, { - "@id": "https://w3id.org/dpv/loc#QA", + "@id": "https://w3id.org/dpv/loc#US-NM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6463,7 +6270,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6475,43 +6282,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Qatar" + "@value": "New Mexico" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "QA" + "@value": "US-NM" } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#LU", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Country", + "http://www.w3.org/2002/07/owl#Class" ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "QAT" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "634" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "634" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#BD", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-03-30" @@ -6536,35 +6328,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bangladesh" + "@value": "Luxembourg" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BD" + "@value": "LU" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BGD" + "@value": "LUX" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "50" + "@value": "442" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "50" + "@value": "442" } ] }, { - "@id": "https://w3id.org/dpv/loc#LS", + "@id": "https://w3id.org/dpv/loc#US-MA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6585,7 +6377,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6597,32 +6389,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lesotho" + "@value": "Massachusetts" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LS" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "LSO" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "426" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "426" + "@value": "US-MA" } ] }, { - "@id": "https://w3id.org/dpv/loc#MF", + "@id": "https://w3id.org/dpv/loc#ZA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -6658,32 +6435,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Martin (French Part)" + "@value": "South Africa" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MF" + "@value": "ZA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MAF" + "@value": "ZAF" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "663" + "@value": "710" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "663" + "@value": "710" } ] }, { - "@id": "https://w3id.org/dpv/loc#PE", + "@id": "https://w3id.org/dpv/loc#DM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -6719,35 +6496,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Peru" + "@value": "Dominica" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PE" + "@value": "DM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PER" + "@value": "DMA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "604" + "@value": "212" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "604" + "@value": "212" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-NI", + "@id": "https://w3id.org/dpv/loc#HM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6768,7 +6545,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6780,17 +6557,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lower-Saxony" + "@value": "Heard Island and McDonald Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-NI" + "@value": "HM" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "HMD" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "334" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "334" } ] }, { - "@id": "https://w3id.org/dpv/loc#DM", + "@id": "https://w3id.org/dpv/loc#TO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -6826,35 +6618,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominica" + "@value": "Tonga" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DM" + "@value": "TO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "DMA" + "@value": "TON" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "212" + "@value": "776" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "212" + "@value": "776" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-BE", + "@id": "https://w3id.org/dpv/loc#BN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6875,7 +6667,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6887,17 +6679,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin" + "@value": "Brunei Darussalam" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-BE" + "@value": "BN" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "BRN" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "96" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "96" } ] }, { - "@id": "https://w3id.org/dpv/loc#GE", + "@id": "https://w3id.org/dpv/loc#BM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -6933,32 +6740,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Georgia" + "@value": "Bermuda" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GE" + "@value": "BM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GEO" + "@value": "BMU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "268" + "@value": "60" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "268" + "@value": "60" } ] }, { - "@id": "https://w3id.org/dpv/loc#DJ", + "@id": "https://w3id.org/dpv/loc#CZ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -6994,35 +6801,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Djibouti" + "@value": "Czechia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DJ" + "@value": "CZ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "DJI" + "@value": "CZE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "262" + "@value": "203" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "262" + "@value": "203" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MO", + "@id": "https://w3id.org/dpv/loc#AU", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7043,7 +6850,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7055,20 +6862,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Missouri" + "@value": "Australia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MO" + "@value": "AU" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "AUS" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "36" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "36" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MP", + "@id": "https://w3id.org/dpv/loc#BF", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7089,7 +6911,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7101,17 +6923,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "Burkina Faso" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MP" + "@value": "BF" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "BFA" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "854" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "854" } ] }, { - "@id": "https://w3id.org/dpv/loc#VC", + "@id": "https://w3id.org/dpv/loc#BQ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -7147,35 +6984,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Vincent and the Grenadines" + "@value": "Bonaire, Sint Eustatius and Saba" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "VC" + "@value": "BQ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "VCT" + "@value": "BES" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "670" + "@value": "535" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "670" + "@value": "535" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-RP", + "@id": "https://w3id.org/dpv/loc#NF", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7196,7 +7033,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7208,31 +7045,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rhineland-Palatinate" + "@value": "Norfolk Island" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-RP" + "@value": "NF" } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#KR", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "NFK" } ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "574" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "574" + } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#NA", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Country", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7254,32 +7106,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Korea" + "@value": "Namibia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KR" + "@value": "NA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "KOR" + "@value": "NAM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "410" + "@value": "516" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "410" + "@value": "516" } ] }, { - "@id": "https://w3id.org/dpv/loc#BW", + "@id": "https://w3id.org/dpv/loc#TV", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -7315,35 +7167,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Botswana" + "@value": "Tuvalu" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BW" + "@value": "TV" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BWA" + "@value": "TUV" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "72" + "@value": "798" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "72" + "@value": "798" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-SN", + "@id": "https://w3id.org/dpv/loc#MK", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7364,7 +7216,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7376,17 +7228,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saxony" + "@value": "North Macedonia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-SN" + "@value": "MK" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "MKD" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "807" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "807" } ] }, { - "@id": "https://w3id.org/dpv/loc#RS", + "@id": "https://w3id.org/dpv/loc#EG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -7422,32 +7289,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Serbia" + "@value": "Egypt" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "RS" + "@value": "EG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SRB" + "@value": "EGY" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "688" + "@value": "818" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "688" + "@value": "818" } ] }, { - "@id": "https://w3id.org/dpv/loc#PW", + "@id": "https://w3id.org/dpv/loc#IQ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -7483,35 +7350,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Palau" + "@value": "Iraq" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PW" + "@value": "IQ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PLW" + "@value": "IRQ" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "585" + "@value": "368" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "585" + "@value": "368" } ] }, { - "@id": "https://w3id.org/dpv/loc#DO", + "@id": "https://w3id.org/dpv/loc#US-MD", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7532,7 +7399,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7544,32 +7411,63 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominican Republic" + "@value": "Maryland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DO" + "@value": "US-MD" } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#US-IL", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Region", + "http://www.w3.org/2002/07/owl#Class" ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "DOM" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv#iso_numeric": [ + "http://purl.org/dc/terms/created": [ { - "@value": "214" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "214" + "@id": "https://w3id.org/dpv/loc#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/loc#US" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Illinois" + } + ], + "https://w3id.org/dpv#iso_alpha2": [ + { + "@value": "US-IL" } ] }, { - "@id": "https://w3id.org/dpv/loc#UZ", + "@id": "https://w3id.org/dpv/loc#AS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -7605,32 +7503,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uzbekistan" + "@value": "American Samoa" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "UZ" + "@value": "AS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "UZB" + "@value": "ASM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "860" + "@value": "16" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "860" + "@value": "16" } ] }, { - "@id": "https://w3id.org/dpv/loc#AR", + "@id": "https://w3id.org/dpv/loc#FR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -7666,32 +7564,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Argentina" + "@value": "France" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AR" + "@value": "FR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ARG" + "@value": "FRA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "32" + "@value": "250" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "32" + "@value": "250" } ] }, { - "@id": "https://w3id.org/dpv/loc#KG", + "@id": "https://w3id.org/dpv/loc#GD", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -7727,32 +7625,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kyrgyzstan" + "@value": "Grenada" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KG" + "@value": "GD" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "KGZ" + "@value": "GRD" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "417" + "@value": "308" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "417" + "@value": "308" } ] }, { - "@id": "https://w3id.org/dpv/loc#SX", + "@id": "https://w3id.org/dpv/loc#TL", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -7788,52 +7686,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sint Maarten (Dutch part)" + "@value": "Timor-Leste" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SX" + "@value": "TL" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SXM" + "@value": "TLS" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "534" + "@value": "626" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "534" - } - ] - }, - { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel", - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv/loc#iso_alpha2" - }, - { - "@id": "https://w3id.org/dpv/loc#iso_alpha3" - }, - { - "@id": "https://w3id.org/dpv/loc#iso_numeric" - }, - { - "@id": "https://w3id.org/dpv/loc#un_m49" + "@value": "626" } ] }, { - "@id": "https://w3id.org/dpv/loc#PG", + "@id": "https://w3id.org/dpv/loc#US-SD", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7854,7 +7735,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7866,32 +7747,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Papua New Guinea" + "@value": "South Dakota" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PG" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "PNG" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "598" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "598" + "@value": "US-SD" } ] }, { - "@id": "https://w3id.org/dpv/loc#SJ", + "@id": "https://w3id.org/dpv/loc#MN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -7927,27 +7793,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Svalbard and Jan Mayen Islands" + "@value": "Mongolia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SJ" + "@value": "MN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SJM" + "@value": "MNG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "744" + "@value": "496" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "744" + "@value": "496" } ] }, @@ -8013,10 +7879,10 @@ ] }, { - "@id": "https://w3id.org/dpv/loc#US-VA", + "@id": "https://w3id.org/dpv/loc#CL", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8037,7 +7903,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8049,17 +7915,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virginia" + "@value": "Chile" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-VA" + "@value": "CL" } - ] + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "CHL" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "152" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "152" + } + ] }, { - "@id": "https://w3id.org/dpv/loc#KE", + "@id": "https://w3id.org/dpv/loc#LA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -8095,32 +7976,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kenya" + "@value": "Lao People's Democratic Republic" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KE" + "@value": "LA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "KEN" + "@value": "LAO" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "404" + "@value": "418" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "404" + "@value": "418" } ] }, { - "@id": "https://w3id.org/dpv/loc#GQ", + "@id": "https://w3id.org/dpv/loc#GS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -8156,35 +8037,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equatorial Guinea" + "@value": "South Georgia and the South Sandwich Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GQ" + "@value": "GS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GNQ" + "@value": "SGS" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "226" + "@value": "239" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "226" + "@value": "239" } ] }, { - "@id": "https://w3id.org/dpv/loc#HR", + "@id": "https://w3id.org/dpv/loc#DE-BE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8205,25 +8086,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8235,32 +8098,63 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Croatia" + "@value": "Berlin" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "HR" + "@value": "DE-BE" } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#US-MT", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Region", + "http://www.w3.org/2002/07/owl#Class" ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "HRV" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv#iso_numeric": [ + "http://purl.org/dc/terms/created": [ { - "@value": "191" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "191" + "@id": "https://w3id.org/dpv/loc#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/loc#US" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Montana" + } + ], + "https://w3id.org/dpv#iso_alpha2": [ + { + "@value": "US-MT" } ] }, { - "@id": "https://w3id.org/dpv/loc#LI", + "@id": "https://w3id.org/dpv/loc#BR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -8285,15 +8179,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8305,35 +8190,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liechtenstein" + "@value": "Brazil" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LI" + "@value": "BR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LIE" + "@value": "BRA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "438" + "@value": "76" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "438" + "@value": "76" } ] }, { - "@id": "https://w3id.org/dpv/loc#MK", + "@id": "https://w3id.org/dpv/loc#DE-HB", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8354,7 +8239,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8366,32 +8251,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Macedonia" + "@value": "Bremen" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MK" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "MKD" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "807" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "807" + "@value": "DE-HB" } ] }, { - "@id": "https://w3id.org/dpv/loc#CW", + "@id": "https://w3id.org/dpv/loc#SK", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -8427,32 +8297,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Curaçao" + "@value": "Slovakia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CW" + "@value": "SK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CUW" + "@value": "SVK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "531" + "@value": "703" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "531" + "@value": "703" } ] }, { - "@id": "https://w3id.org/dpv/loc#MY", + "@id": "https://w3id.org/dpv/loc#PS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -8488,32 +8358,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malaysia" + "@value": "State of Palestine" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MY" + "@value": "PS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MYS" + "@value": "PSE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "458" + "@value": "275" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "458" + "@value": "275" } ] }, { - "@id": "https://w3id.org/dpv/loc#BF", + "@id": "https://w3id.org/dpv/loc#ZM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -8549,32 +8419,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burkina Faso" + "@value": "Zambia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BF" + "@value": "ZM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BFA" + "@value": "ZMB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "854" + "@value": "894" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "854" + "@value": "894" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-VT", + "@id": "https://w3id.org/dpv/loc#US-PA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -8610,17 +8480,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vermont" + "@value": "Pennsylvania" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-VT" + "@value": "US-PA" } ] }, { - "@id": "https://w3id.org/dpv/loc#SV", + "@id": "https://w3id.org/dpv/loc#NO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -8656,32 +8526,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "El Salvador" + "@value": "Norway" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SV" + "@value": "NO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SLV" + "@value": "NOR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "222" + "@value": "578" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "222" + "@value": "578" } ] }, { - "@id": "https://w3id.org/dpv/loc#NC", + "@id": "https://w3id.org/dpv/loc#JM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -8717,32 +8587,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Caledonia" + "@value": "Jamaica" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NC" + "@value": "JM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NCL" + "@value": "JAM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "540" + "@value": "388" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "540" + "@value": "388" } ] }, { - "@id": "https://w3id.org/dpv/loc#SC", + "@id": "https://w3id.org/dpv/loc#PR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -8778,35 +8648,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seychelles" + "@value": "Puerto Rico" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SC" + "@value": "PR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SYC" + "@value": "PRI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "690" + "@value": "630" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "690" + "@value": "630" } ] }, { - "@id": "https://w3id.org/dpv/loc#BB", + "@id": "https://w3id.org/dpv/loc#DE-SL", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8827,7 +8697,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8839,32 +8709,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Barbados" + "@value": "Saarland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BB" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "BRB" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "52" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "52" + "@value": "DE-SL" } ] }, { - "@id": "https://w3id.org/dpv/loc#MZ", + "@id": "https://w3id.org/dpv/loc#CN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -8900,32 +8755,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mozambique" + "@value": "China" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MZ" + "@value": "CN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MOZ" + "@value": "CHN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "508" + "@value": "156" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "508" + "@value": "156" } ] }, { - "@id": "https://w3id.org/dpv/loc#FK", + "@id": "https://w3id.org/dpv/loc#TN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -8961,35 +8816,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Falkland Islands (Malvinas)" + "@value": "Tunisia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "FK" + "@value": "TN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "FLK" + "@value": "TUN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "238" + "@value": "788" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "238" + "@value": "788" } ] }, { - "@id": "https://w3id.org/dpv/loc#ZW", + "@id": "https://w3id.org/dpv/loc#US-MO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9010,7 +8865,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9022,32 +8877,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zimbabwe" + "@value": "Missouri" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ZW" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "ZWE" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "716" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "716" + "@value": "US-MO" } ] }, { - "@id": "https://w3id.org/dpv/loc#TW", + "@id": "https://w3id.org/dpv/loc#GY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -9083,27 +8923,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Taiwan (Province of China)" + "@value": "Guyana" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TW" + "@value": "GY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TWN" + "@value": "GUY" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "158" + "@value": "328" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "328" } ] }, { - "@id": "https://w3id.org/dpv/loc#BE", + "@id": "https://w3id.org/dpv/loc#BT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -9126,26 +8971,8 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9157,35 +8984,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belgium" + "@value": "Bhutan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BE" + "@value": "BT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BEL" + "@value": "BTN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "56" + "@value": "64" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "56" + "@value": "64" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-TN", + "@id": "https://w3id.org/dpv/loc#SD", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9206,7 +9033,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9218,17 +9045,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tennessee" + "@value": "Sudan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-TN" + "@value": "SD" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "SDN" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "729" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "729" } ] }, { - "@id": "https://w3id.org/dpv/loc#PF", + "@id": "https://w3id.org/dpv/loc#MD", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -9264,35 +9106,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Polynesia" + "@value": "Republic of Moldova" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PF" + "@value": "MD" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PYF" + "@value": "MDA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "258" + "@value": "498" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "258" + "@value": "498" } ] }, { - "@id": "https://w3id.org/dpv/loc#MO", + "@id": "https://w3id.org/dpv/loc#US-VT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9313,7 +9155,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9325,35 +9167,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China, Macao Special Administrative Region" + "@value": "Vermont" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MO" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "MAC" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "446" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "446" + "@value": "US-VT" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-BY", + "@id": "https://w3id.org/dpv/loc#PH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9374,7 +9201,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9386,17 +9213,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavaria" + "@value": "Philippines" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-BY" + "@value": "PH" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "PHL" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "608" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "608" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-IN", + "@id": "https://w3id.org/dpv/loc#US-UM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -9432,17 +9274,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indiana" + "@value": "United States Minor Outlying Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-IN" + "@value": "US-UM" } ] }, { - "@id": "https://w3id.org/dpv/loc#BY", + "@id": "https://w3id.org/dpv/loc#HR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -9478,32 +9320,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belarus" + "@value": "Croatia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BY" + "@value": "HR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BLR" + "@value": "HRV" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "112" + "@value": "191" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "112" + "@value": "191" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-ST", + "@id": "https://w3id.org/dpv/loc#US-CA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -9527,7 +9369,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9539,20 +9381,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saxony-Anhalt" + "@value": "California" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-ST" + "@value": "US-CA" } ] }, { - "@id": "https://w3id.org/dpv/loc#TC", + "@id": "https://w3id.org/dpv/loc#US-OR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9573,7 +9415,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9585,32 +9427,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turks and Caicos Islands" + "@value": "Oregon" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TC" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "TCA" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "796" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "796" + "@value": "US-OR" } ] }, { - "@id": "https://w3id.org/dpv/loc#CY", + "@id": "https://w3id.org/dpv/loc#BV", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -9633,26 +9460,8 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9664,32 +9473,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyprus" + "@value": "Bouvet Island" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CY" + "@value": "BV" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CYP" + "@value": "BVT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "196" + "@value": "74" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "196" + "@value": "74" } ] }, { - "@id": "https://w3id.org/dpv/loc#AS", + "@id": "https://w3id.org/dpv/loc#SE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -9725,32 +9534,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Sweden" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AS" + "@value": "SE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ASM" + "@value": "SWE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "16" + "@value": "752" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "16" + "@value": "752" } ] }, { - "@id": "https://w3id.org/dpv/loc#CA", + "@id": "https://w3id.org/dpv/loc#ST", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -9786,32 +9595,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Canada" + "@value": "Sao Tome and Principe" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CA" + "@value": "ST" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CAN" + "@value": "STP" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "124" + "@value": "678" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "124" + "@value": "678" } ] }, { - "@id": "https://w3id.org/dpv/loc#TN", + "@id": "https://w3id.org/dpv/loc#SV", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -9847,32 +9656,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tunisia" + "@value": "El Salvador" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TN" + "@value": "SV" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TUN" + "@value": "SLV" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "788" + "@value": "222" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "788" + "@value": "222" } ] }, { - "@id": "https://w3id.org/dpv/loc#KW", + "@id": "https://w3id.org/dpv/loc#VG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -9908,32 +9717,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kuwait" + "@value": "British Virgin Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KW" + "@value": "VG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "KWT" + "@value": "VGB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "414" + "@value": "92" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "414" + "@value": "92" } ] }, { - "@id": "https://w3id.org/dpv/loc#TL", + "@id": "https://w3id.org/dpv/loc#VN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -9969,32 +9778,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Timor-Leste" + "@value": "Viet Nam" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TL" + "@value": "VN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TLS" + "@value": "VNM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "626" + "@value": "704" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "626" + "@value": "704" } ] }, { - "@id": "https://w3id.org/dpv/loc#CG", + "@id": "https://w3id.org/dpv/loc#RO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -10030,32 +9839,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Congo" + "@value": "Romania" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CG" + "@value": "RO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "COG" + "@value": "ROU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "178" + "@value": "642" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "178" + "@value": "642" } ] }, { - "@id": "https://w3id.org/dpv/loc#TF", + "@id": "https://w3id.org/dpv/loc#GL", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -10091,32 +9900,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Southern Territories" + "@value": "Greenland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TF" + "@value": "GL" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ATF" + "@value": "GRL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "260" + "@value": "304" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "260" + "@value": "304" } ] }, { - "@id": "https://w3id.org/dpv/loc#VG", + "@id": "https://w3id.org/dpv/loc#PF", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -10152,32 +9961,78 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "British Virgin Islands" + "@value": "French Polynesia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "VG" + "@value": "PF" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "VGB" + "@value": "PYF" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "92" + "@value": "258" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "92" + "@value": "258" } ] }, { - "@id": "https://w3id.org/dpv/loc#NU", + "@id": "https://w3id.org/dpv/loc#US-KY", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Region", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/loc#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/loc#US" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Kentucky" + } + ], + "https://w3id.org/dpv#iso_alpha2": [ + { + "@value": "US-KY" + } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#CA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -10213,32 +10068,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Niue" + "@value": "Canada" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NU" + "@value": "CA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NIU" + "@value": "CAN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "570" + "@value": "124" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "570" + "@value": "124" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-HI", + "@id": "https://w3id.org/dpv/loc#DE-HE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -10262,7 +10117,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10274,17 +10129,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hawaii" + "@value": "Hesse" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-HI" + "@value": "DE-HE" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-PR", + "@id": "https://w3id.org/dpv/loc#DE-HH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -10308,7 +10163,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10320,17 +10175,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "Hamburg" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-PR" + "@value": "DE-HH" } ] }, { - "@id": "https://w3id.org/dpv/loc#CD", + "@id": "https://w3id.org/dpv/loc#KE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -10366,35 +10221,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic Republic of the Congo" + "@value": "Kenya" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CD" + "@value": "KE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "COD" + "@value": "KEN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "180" + "@value": "404" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "180" + "@value": "404" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-AK", + "@id": "https://w3id.org/dpv/loc#GF", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10415,7 +10270,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10427,17 +10282,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alaska" + "@value": "French Guiana" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-AK" + "@value": "GF" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "GUF" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "254" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "254" } ] }, { - "@id": "https://w3id.org/dpv/loc#MD", + "@id": "https://w3id.org/dpv/loc#TZ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -10473,32 +10343,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Moldova" + "@value": "United Republic of Tanzania" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MD" + "@value": "TZ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MDA" + "@value": "TZA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "498" + "@value": "834" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "498" + "@value": "834" } ] }, { - "@id": "https://w3id.org/dpv/loc#DZ", + "@id": "https://w3id.org/dpv/loc#VC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -10534,35 +10404,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algeria" + "@value": "Saint Vincent and the Grenadines" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DZ" + "@value": "VC" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "DZA" + "@value": "VCT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "12" + "@value": "670" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "12" + "@value": "670" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-DC", + "@id": "https://w3id.org/dpv/loc#SZ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10583,7 +10453,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10595,20 +10465,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "District of Columbia" + "@value": "Eswatini" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-DC" + "@value": "SZ" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "SWZ" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "748" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "748" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-AS", + "@id": "https://w3id.org/dpv/loc#LT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10629,7 +10514,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10641,20 +10526,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Lithuania" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-AS" + "@value": "LT" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "LTU" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "440" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "440" } ] }, { - "@id": "https://w3id.org/dpv/loc#UG", + "@id": "https://w3id.org/dpv/loc#DE-SH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10675,7 +10575,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10687,35 +10587,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uganda" + "@value": "Schleswig-Holstein" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "UG" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "UGA" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "800" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "800" + "@value": "DE-SH" } ] }, { - "@id": "https://w3id.org/dpv/loc#FM", + "@id": "https://w3id.org/dpv/loc#DE-ST", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10736,7 +10621,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10748,35 +10633,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Micronesia (Federated States of)" + "@value": "Saxony-Anhalt" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "FM" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "FSM" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "583" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "583" + "@value": "DE-ST" } ] }, { - "@id": "https://w3id.org/dpv/loc#ML", + "@id": "https://w3id.org/dpv/loc#US-VI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10797,7 +10667,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10809,32 +10679,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mali" + "@value": "U.S. Virgin Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ML" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "MLI" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "466" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "466" + "@value": "US-VI" } ] }, { - "@id": "https://w3id.org/dpv/loc#IT", + "@id": "https://w3id.org/dpv/loc#CF", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -10857,26 +10712,8 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10888,32 +10725,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Italy" + "@value": "Central African Republic" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IT" + "@value": "CF" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ITA" + "@value": "CAF" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "380" + "@value": "140" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "380" + "@value": "140" } ] }, { - "@id": "https://w3id.org/dpv/loc#UY", + "@id": "https://w3id.org/dpv/loc#QA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -10949,32 +10786,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uruguay" + "@value": "Qatar" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "UY" + "@value": "QA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "URY" + "@value": "QAT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "858" + "@value": "634" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "858" + "@value": "634" } ] }, { - "@id": "https://w3id.org/dpv/loc#TO", + "@id": "https://w3id.org/dpv/loc#SB", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -11010,32 +10847,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tonga" + "@value": "Solomon Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TO" + "@value": "SB" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TON" + "@value": "SLB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "776" + "@value": "90" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "776" + "@value": "90" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-UT", + "@id": "https://w3id.org/dpv/loc#US-PR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -11071,17 +10908,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Utah" + "@value": "Puerto Rico" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-UT" + "@value": "US-PR" } ] }, { - "@id": "https://w3id.org/dpv/loc#BH", + "@id": "https://w3id.org/dpv/loc#SA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -11117,32 +10954,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahrain" + "@value": "Saudi Arabia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BH" + "@value": "SA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BHR" + "@value": "SAU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "48" + "@value": "682" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "48" + "@value": "682" } ] }, { - "@id": "https://w3id.org/dpv/loc#EG", + "@id": "https://w3id.org/dpv/loc#CG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -11178,35 +11015,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Egypt" + "@value": "Congo" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "EG" + "@value": "CG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "EGY" + "@value": "COG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "818" + "@value": "178" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "818" + "@value": "178" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-KY", + "@id": "https://w3id.org/dpv/loc#RW", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11227,7 +11064,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11239,20 +11076,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kentucky" + "@value": "Rwanda" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-KY" + "@value": "RW" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "RWA" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "646" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "646" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-OR", + "@id": "https://w3id.org/dpv/loc#EE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11273,7 +11125,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11285,17 +11137,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oregon" + "@value": "Estonia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-OR" + "@value": "EE" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "EST" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "233" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "233" } ] }, { - "@id": "https://w3id.org/dpv/loc#TH", + "@id": "https://w3id.org/dpv/loc#IM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -11331,32 +11198,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thailand" + "@value": "Isle of Man" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TH" + "@value": "IM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "THA" + "@value": "IMN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "764" + "@value": "833" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "764" + "@value": "833" } ] }, { - "@id": "https://w3id.org/dpv/loc#VN", + "@id": "https://w3id.org/dpv/loc#BS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -11392,32 +11259,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Viet Nam" + "@value": "Bahamas" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "VN" + "@value": "BS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "VNM" + "@value": "BHS" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "704" + "@value": "44" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "704" + "@value": "44" } ] }, { - "@id": "https://w3id.org/dpv/loc#MP", + "@id": "https://w3id.org/dpv/loc#CK", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -11453,35 +11320,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "Cook Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MP" + "@value": "CK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MNP" + "@value": "COK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "580" + "@value": "184" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "580" + "@value": "184" } ] }, { - "@id": "https://w3id.org/dpv/loc#NE", + "@id": "https://w3id.org/dpv/loc#US-NY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11502,7 +11369,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11514,32 +11381,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Niger" + "@value": "New York" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NE" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "NER" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "562" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "562" + "@value": "US-NY" } ] }, { - "@id": "https://w3id.org/dpv/loc#PR", + "@id": "https://w3id.org/dpv/loc#TC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -11575,32 +11427,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "Turks and Caicos Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PR" + "@value": "TC" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PRI" + "@value": "TCA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "630" + "@value": "796" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "630" + "@value": "796" } ] }, { - "@id": "https://w3id.org/dpv/loc#CO", + "@id": "https://w3id.org/dpv/loc#BI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -11636,35 +11488,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colombia" + "@value": "Burundi" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CO" + "@value": "BI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "COL" + "@value": "BDI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "170" + "@value": "108" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "170" + "@value": "108" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-FL", + "@id": "https://w3id.org/dpv/loc#MT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11685,7 +11537,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11697,17 +11549,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Florida" + "@value": "Malta" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-FL" + "@value": "MT" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "MLT" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "470" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "470" } ] }, { - "@id": "https://w3id.org/dpv/loc#SD", + "@id": "https://w3id.org/dpv/loc#RS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -11743,32 +11610,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sudan" + "@value": "Serbia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SD" + "@value": "RS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SDN" + "@value": "SRB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "729" + "@value": "688" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "729" + "@value": "688" } ] }, { - "@id": "https://w3id.org/dpv/loc#FJ", + "@id": "https://w3id.org/dpv/loc#SX", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -11804,35 +11671,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fiji" + "@value": "Sint Maarten (Dutch part)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "FJ" + "@value": "SX" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "FJI" + "@value": "SXM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "242" + "@value": "534" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "242" + "@value": "534" } ] }, { - "@id": "https://w3id.org/dpv/loc#KM", + "@id": "https://w3id.org/dpv/loc#US-NV", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11853,7 +11720,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11865,32 +11732,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Comoros" + "@value": "Nevada" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KM" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "COM" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "174" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "174" + "@value": "US-NV" } ] }, { - "@id": "https://w3id.org/dpv/loc#AE", + "@id": "https://w3id.org/dpv/loc#BE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -11926,32 +11778,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Arab Emirates" + "@value": "Belgium" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AE" + "@value": "BE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ARE" + "@value": "BEL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "784" + "@value": "56" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "784" + "@value": "56" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-CO", + "@id": "https://w3id.org/dpv/loc#US-NE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -11987,17 +11839,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colorado" + "@value": "Nebraska" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-CO" + "@value": "US-NE" } ] }, { - "@id": "https://w3id.org/dpv/loc#WF", + "@id": "https://w3id.org/dpv/loc#MH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -12033,32 +11885,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wallis and Futuna Islands" + "@value": "Marshall Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "WF" + "@value": "MH" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "WLF" + "@value": "MHL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "876" + "@value": "584" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "876" + "@value": "584" } ] }, { - "@id": "https://w3id.org/dpv/loc#MS", + "@id": "https://w3id.org/dpv/loc#LI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -12094,32 +11946,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montserrat" + "@value": "Liechtenstein" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MS" + "@value": "LI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MSR" + "@value": "LIE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "500" + "@value": "438" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "500" + "@value": "438" } ] }, { - "@id": "https://w3id.org/dpv/loc#LY", + "@id": "https://w3id.org/dpv/loc#SJ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -12155,32 +12007,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Libya" + "@value": "Svalbard and Jan Mayen Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LY" + "@value": "SJ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LBY" + "@value": "SJM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "434" + "@value": "744" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "434" + "@value": "744" } ] }, { - "@id": "https://w3id.org/dpv/loc#KI", + "@id": "https://w3id.org/dpv/loc#PE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -12216,32 +12068,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kiribati" + "@value": "Peru" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KI" + "@value": "PE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "KIR" + "@value": "PER" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "296" + "@value": "604" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "296" + "@value": "604" } ] }, { - "@id": "https://w3id.org/dpv/loc#LA", + "@id": "https://w3id.org/dpv/loc#GH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -12277,32 +12129,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lao People's Democratic Republic" + "@value": "Ghana" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LA" + "@value": "GH" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LAO" + "@value": "GHA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "418" + "@value": "288" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "418" + "@value": "288" } ] }, { - "@id": "https://w3id.org/dpv/loc#EH", + "@id": "https://w3id.org/dpv/loc#HT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -12338,32 +12190,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Western Sahara" + "@value": "Haiti" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "EH" + "@value": "HT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ESH" + "@value": "HTI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "732" + "@value": "332" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "732" + "@value": "332" } ] }, { - "@id": "https://w3id.org/dpv/loc#AG", + "@id": "https://w3id.org/dpv/loc#PG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -12399,35 +12251,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Antigua and Barbuda" + "@value": "Papua New Guinea" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AG" + "@value": "PG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ATG" + "@value": "PNG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "28" + "@value": "598" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "28" + "@value": "598" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-WY", + "@id": "https://w3id.org/dpv/loc#OM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12448,7 +12300,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12460,12 +12312,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wyoming" + "@value": "Oman" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-WY" + "@value": "OM" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "OMN" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "512" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "512" } ] }, @@ -12531,7 +12398,7 @@ ] }, { - "@id": "https://w3id.org/dpv/loc#TM", + "@id": "https://w3id.org/dpv/loc#FJ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -12567,35 +12434,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkmenistan" + "@value": "Fiji" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TM" + "@value": "FJ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TKM" + "@value": "FJI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "795" + "@value": "242" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "795" + "@value": "242" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-HE", + "@id": "https://w3id.org/dpv/loc#AZ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12616,7 +12483,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12628,17 +12495,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hesse" + "@value": "Azerbaijan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-HE" + "@value": "AZ" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "AZE" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "31" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "31" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-ME", + "@id": "https://w3id.org/dpv/loc#DE-BB", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -12662,7 +12544,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12674,20 +12556,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maine" + "@value": "Brandenburg" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-ME" + "@value": "DE-BB" } ] }, { - "@id": "https://w3id.org/dpv/loc#AD", + "@id": "https://w3id.org/dpv/loc#EU", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#SupraNationalUnion", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12708,7 +12590,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#SupraNationalUnion" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12720,35 +12602,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Andorra" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ - { - "@value": "AD" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "AND" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "20" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "20" + "@value": "European Union (EU)" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-IA", + "@id": "https://w3id.org/dpv/loc#BL", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12769,7 +12631,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12781,20 +12643,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iowa" + "@value": "Saint Barthélemy" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-IA" + "@value": "BL" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "BLM" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "652" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "652" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-OH", + "@id": "https://w3id.org/dpv/loc#KM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12815,7 +12692,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12827,20 +12704,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ohio" + "@value": "Comoros" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-OH" + "@value": "KM" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "COM" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "174" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "174" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-ND", + "@id": "https://w3id.org/dpv/loc#AX", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12861,7 +12753,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12873,17 +12765,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Dakota" + "@value": "Åland Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-ND" + "@value": "AX" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "ALA" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "248" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "248" } ] }, { - "@id": "https://w3id.org/dpv/loc#SE", + "@id": "https://w3id.org/dpv/loc#PK", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -12908,24 +12815,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12937,32 +12826,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sweden" + "@value": "Pakistan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SE" + "@value": "PK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SWE" + "@value": "PAK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "752" + "@value": "586" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "752" + "@value": "586" } ] }, { - "@id": "https://w3id.org/dpv/loc#RU", + "@id": "https://w3id.org/dpv/loc#LC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -12998,35 +12887,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Russian Federation" + "@value": "Saint Lucia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "RU" + "@value": "LC" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "RUS" + "@value": "LCA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "643" + "@value": "662" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "643" + "@value": "662" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MN", + "@id": "https://w3id.org/dpv/loc#BH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13047,7 +12936,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13059,20 +12948,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Minnesota" + "@value": "Bahrain" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MN" + "@value": "BH" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "BHR" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "48" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "48" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-CT", + "@id": "https://w3id.org/dpv/loc#GA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13093,7 +12997,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13105,17 +13009,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Connecticut" + "@value": "Gabon" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-CT" + "@value": "GA" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "GAB" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "266" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "266" } ] }, { - "@id": "https://w3id.org/dpv/loc#FO", + "@id": "https://w3id.org/dpv/loc#CH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -13151,32 +13070,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Faroe Islands" + "@value": "Switzerland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "FO" + "@value": "CH" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "FRO" + "@value": "CHE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "234" + "@value": "756" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "234" + "@value": "756" } ] }, { - "@id": "https://w3id.org/dpv/loc#MN", + "@id": "https://w3id.org/dpv/loc#CR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -13212,32 +13131,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mongolia" + "@value": "Costa Rica" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MN" + "@value": "CR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MNG" + "@value": "CRI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "496" + "@value": "188" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "496" + "@value": "188" } ] }, { - "@id": "https://w3id.org/dpv/loc#KP", + "@id": "https://w3id.org/dpv/loc#AQ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -13273,35 +13192,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic People's Republic of Korea" + "@value": "Antarctica" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KP" + "@value": "AQ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PRK" + "@value": "ATA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "408" + "@value": "10" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "408" + "@value": "10" } ] }, { - "@id": "https://w3id.org/dpv/loc#EU27-1", + "@id": "https://w3id.org/dpv/loc#US-NC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#SupraNationalUnion", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13315,11 +13234,6 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N9719896cfe5942f2a6ac32021f7e60a1" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" @@ -13327,90 +13241,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#EU" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#HU" - }, - { - "@id": "https://w3id.org/dpv/loc#ES" - }, - { - "@id": "https://w3id.org/dpv/loc#PT" - }, - { - "@id": "https://w3id.org/dpv/loc#SI" - }, - { - "@id": "https://w3id.org/dpv/loc#FR" - }, - { - "@id": "https://w3id.org/dpv/loc#SK" - }, - { - "@id": "https://w3id.org/dpv/loc#RO" - }, - { - "@id": "https://w3id.org/dpv/loc#CZ" - }, - { - "@id": "https://w3id.org/dpv/loc#BG" - }, - { - "@id": "https://w3id.org/dpv/loc#LU" - }, - { - "@id": "https://w3id.org/dpv/loc#SE" - }, - { - "@id": "https://w3id.org/dpv/loc#IE" - }, - { - "@id": "https://w3id.org/dpv/loc#LT" - }, - { - "@id": "https://w3id.org/dpv/loc#DE" - }, - { - "@id": "https://w3id.org/dpv/loc#IT" - }, - { - "@id": "https://w3id.org/dpv/loc#HR" - }, - { - "@id": "https://w3id.org/dpv/loc#BE" - }, - { - "@id": "https://w3id.org/dpv/loc#CY" - }, - { - "@id": "https://w3id.org/dpv/loc#PL" - }, - { - "@id": "https://w3id.org/dpv/loc#GR" - }, - { - "@id": "https://w3id.org/dpv/loc#NL" - }, - { - "@id": "https://w3id.org/dpv/loc#MT" - }, - { - "@id": "https://w3id.org/dpv/loc#EE" - }, - { - "@id": "https://w3id.org/dpv/loc#AT" - }, - { - "@id": "https://w3id.org/dpv/loc#LV" - }, - { - "@id": "https://w3id.org/dpv/loc#FI" - }, - { - "@id": "https://w3id.org/dpv/loc#DK" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13422,38 +13253,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU 27 Member States" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "European Union (EU-27-1) with 27 Member States post Brexit" + "@value": "North Carolina" } - ] - }, - { - "@id": "_:N9719896cfe5942f2a6ac32021f7e60a1", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Nc1433ab1ac294bd397523dc8ac3a0519" - } - ] - }, - { - "@id": "_:Nc1433ab1ac294bd397523dc8ac3a0519", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@value": "US-NC" } ] }, { - "@id": "https://w3id.org/dpv/loc#MM", + "@id": "https://w3id.org/dpv/loc#CW", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -13489,32 +13299,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Myanmar" + "@value": "Curaçao" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MM" + "@value": "CW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MMR" + "@value": "CUW" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "104" + "@value": "531" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "104" + "@value": "531" } ] }, { - "@id": "https://w3id.org/dpv/loc#LK", + "@id": "https://w3id.org/dpv/loc#SL", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -13550,35 +13360,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sri Lanka" + "@value": "Sierra Leone" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LK" + "@value": "SL" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LKA" + "@value": "SLE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "144" + "@value": "694" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "144" + "@value": "694" } ] }, { - "@id": "https://w3id.org/dpv/loc#BS", + "@id": "https://w3id.org/dpv/loc#DE-SN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13599,7 +13409,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13611,32 +13421,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahamas" + "@value": "Saxony" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BS" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "BHS" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "44" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "44" + "@value": "DE-SN" } ] }, { - "@id": "https://w3id.org/dpv/loc#SZ", + "@id": "https://w3id.org/dpv/loc#SO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -13672,32 +13467,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eswatini" + "@value": "Somalia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SZ" + "@value": "SO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SWZ" + "@value": "SOM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "748" + "@value": "706" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "748" + "@value": "706" } ] }, { - "@id": "https://w3id.org/dpv/loc#GB", + "@id": "https://w3id.org/dpv/loc#AI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -13722,12 +13517,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13739,32 +13528,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Kingdom of Great Britain and Northern Ireland" + "@value": "Anguilla" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GB" + "@value": "AI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GBR" + "@value": "AIA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "826" + "@value": "660" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "826" + "@value": "660" } ] }, { - "@id": "https://w3id.org/dpv/loc#HT", + "@id": "https://w3id.org/dpv/loc#DE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -13800,32 +13589,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Haiti" + "@value": "Germany" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "HT" + "@value": "DE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "HTI" + "@value": "DEU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "332" + "@value": "276" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "332" + "@value": "276" } ] }, { - "@id": "https://w3id.org/dpv/loc#TT", + "@id": "https://w3id.org/dpv/loc#SG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -13861,32 +13650,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trinidad and Tobago" + "@value": "Singapore" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TT" + "@value": "SG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TTO" + "@value": "SGP" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "780" + "@value": "702" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "780" + "@value": "702" } ] }, { - "@id": "https://w3id.org/dpv/loc#AW", + "@id": "https://w3id.org/dpv/loc#NI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -13922,35 +13711,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Aruba" + "@value": "Nicaragua" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AW" + "@value": "NI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ABW" + "@value": "NIC" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "533" + "@value": "558" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "533" + "@value": "558" } ] }, { - "@id": "https://w3id.org/dpv/loc#UA", + "@id": "https://w3id.org/dpv/loc#US-DE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13971,7 +13760,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13983,40 +13772,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ukraine" + "@value": "Delaware" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "UA" + "@value": "US-DE" } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#iso_alpha2", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "UKR" + "@id": "https://w3id.org/dpv#Location" } ], - "https://w3id.org/dpv#iso_numeric": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "804" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ], - "https://w3id.org/dpv#un_m49": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "804" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#IE", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -14025,32 +13808,20 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO 3166,https://www.iso.org/iso-3166-country-codes.html)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/loc#EU28" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14059,38 +13830,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Ireland" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ - { - "@value": "IE" + "@value": "The ISO-Alpha2 code for a given region" } ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "IRL" + "@language": "en", + "@value": "ISO-alpha2" } ], - "https://w3id.org/dpv#iso_numeric": [ + "https://schema.org/domainIncludes": [ { - "@value": "372" + "@id": "https://w3id.org/dpv#Location" } ], - "https://w3id.org/dpv#un_m49": [ + "https://schema.org/rangeIncludes": [ { - "@value": "372" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ] }, { - "@id": "https://w3id.org/dpv/loc#IN", + "@id": "https://w3id.org/dpv/loc#US-GA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14111,7 +13878,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14123,32 +13890,63 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "India" + "@value": "Georgia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IN" + "@value": "US-GA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#US-IN", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Region", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://purl.org/dc/terms/created": [ { - "@value": "IND" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "356" + "@id": "https://w3id.org/dpv/loc#" } ], - "https://w3id.org/dpv#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "356" + "@id": "https://w3id.org/dpv/loc#US" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Indiana" + } + ], + "https://w3id.org/dpv#iso_alpha2": [ + { + "@value": "US-IN" } ] }, { - "@id": "https://w3id.org/dpv/loc#ZM", + "@id": "https://w3id.org/dpv/loc#TR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -14184,35 +13982,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zambia" + "@value": "Turkey" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ZM" + "@value": "TR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ZMB" + "@value": "TUR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "894" + "@value": "792" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "894" + "@value": "792" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-LA", + "@id": "https://w3id.org/dpv/loc#MZ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14233,7 +14031,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14245,17 +14043,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Louisiana" + "@value": "Mozambique" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-LA" + "@value": "MZ" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "MOZ" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "508" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "508" } ] }, { - "@id": "https://w3id.org/dpv/loc#KZ", + "@id": "https://w3id.org/dpv/loc#LK", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -14291,32 +14104,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kazakhstan" + "@value": "Sri Lanka" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KZ" + "@value": "LK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "KAZ" + "@value": "LKA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "398" + "@value": "144" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "398" + "@value": "144" } ] }, { - "@id": "https://w3id.org/dpv/loc#SG", + "@id": "https://w3id.org/dpv/loc#KZ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -14352,35 +14165,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singapore" + "@value": "Kazakhstan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SG" + "@value": "KZ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SGP" + "@value": "KAZ" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "702" + "@value": "398" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "702" + "@value": "398" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-AZ", + "@id": "https://w3id.org/dpv/loc#MP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14401,7 +14214,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14413,17 +14226,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arizona" + "@value": "Northern Mariana Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-AZ" + "@value": "MP" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "MNP" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "580" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "580" } ] }, { - "@id": "https://w3id.org/dpv/loc#AL", + "@id": "https://w3id.org/dpv/loc#PW", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -14459,32 +14287,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Albania" + "@value": "Palau" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AL" + "@value": "PW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ALB" + "@value": "PLW" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "8" + "@value": "585" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "8" + "@value": "585" } ] }, { - "@id": "https://w3id.org/dpv/loc#TD", + "@id": "https://w3id.org/dpv/loc#TW", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -14520,35 +14348,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chad" + "@value": "Taiwan (Province of China)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TD" + "@value": "TW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TCD" + "@value": "TWN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "148" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "148" + "@value": "158" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-WV", + "@id": "https://w3id.org/dpv/loc#SI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14569,7 +14392,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14581,17 +14404,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "West Virginia" + "@value": "Slovenia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-WV" + "@value": "SI" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "SVN" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "705" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "705" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-DE", + "@id": "https://w3id.org/dpv/loc#US-RI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -14627,17 +14465,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delaware" + "@value": "Rhode Island" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-DE" + "@value": "US-RI" } ] }, { - "@id": "https://w3id.org/dpv/loc#LT", + "@id": "https://w3id.org/dpv/loc#IL", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -14662,27 +14500,9 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" @@ -14691,32 +14511,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lithuania" + "@value": "Israel" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LT" + "@value": "IL" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LTU" + "@value": "ISR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "440" + "@value": "376" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "440" + "@value": "376" } ] }, { - "@id": "https://w3id.org/dpv/loc#IR", + "@id": "https://w3id.org/dpv/loc#VU", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -14752,35 +14572,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iran (Islamic Republic of)" + "@value": "Vanuatu" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IR" + "@value": "VU" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "IRN" + "@value": "VUT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "364" + "@value": "548" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "364" + "@value": "548" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-NH", + "@id": "https://w3id.org/dpv/loc#CO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14801,7 +14621,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14813,20 +14633,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Hampshire" + "@value": "Colombia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-NH" + "@value": "CO" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "COL" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "170" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "170" } ] }, { - "@id": "https://w3id.org/dpv/loc#ME", + "@id": "https://w3id.org/dpv/loc#US-WY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14847,7 +14682,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14859,32 +14694,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montenegro" + "@value": "Wyoming" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ME" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "MNE" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "499" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "499" + "@value": "US-WY" } ] }, { - "@id": "https://w3id.org/dpv/loc#US", + "@id": "https://w3id.org/dpv/loc#ID", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -14911,179 +14731,6 @@ "@id": "https://w3id.org/dpv#Country" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#US-TX" - }, - { - "@id": "https://w3id.org/dpv/loc#US-NE" - }, - { - "@id": "https://w3id.org/dpv/loc#US-WI" - }, - { - "@id": "https://w3id.org/dpv/loc#US-PA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-RI" - }, - { - "@id": "https://w3id.org/dpv/loc#US-GU" - }, - { - "@id": "https://w3id.org/dpv/loc#US-OK" - }, - { - "@id": "https://w3id.org/dpv/loc#US-CA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-SD" - }, - { - "@id": "https://w3id.org/dpv/loc#US-WA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-DE" - }, - { - "@id": "https://w3id.org/dpv/loc#US-NH" - }, - { - "@id": "https://w3id.org/dpv/loc#US-AZ" - }, - { - "@id": "https://w3id.org/dpv/loc#US-WV" - }, - { - "@id": "https://w3id.org/dpv/loc#US-NC" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MD" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MN" - }, - { - "@id": "https://w3id.org/dpv/loc#US-CT" - }, - { - "@id": "https://w3id.org/dpv/loc#US-ME" - }, - { - "@id": "https://w3id.org/dpv/loc#US-IA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-OH" - }, - { - "@id": "https://w3id.org/dpv/loc#US-ND" - }, - { - "@id": "https://w3id.org/dpv/loc#US-LA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-CO" - }, - { - "@id": "https://w3id.org/dpv/loc#US-FL" - }, - { - "@id": "https://w3id.org/dpv/loc#US-WY" - }, - { - "@id": "https://w3id.org/dpv/loc#US-DC" - }, - { - "@id": "https://w3id.org/dpv/loc#US-AS" - }, - { - "@id": "https://w3id.org/dpv/loc#US-HI" - }, - { - "@id": "https://w3id.org/dpv/loc#US-PR" - }, - { - "@id": "https://w3id.org/dpv/loc#US-AK" - }, - { - "@id": "https://w3id.org/dpv/loc#US-UT" - }, - { - "@id": "https://w3id.org/dpv/loc#US-KY" - }, - { - "@id": "https://w3id.org/dpv/loc#US-OR" - }, - { - "@id": "https://w3id.org/dpv/loc#US-TN" - }, - { - "@id": "https://w3id.org/dpv/loc#US-IN" - }, - { - "@id": "https://w3id.org/dpv/loc#US-VA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-VT" - }, - { - "@id": "https://w3id.org/dpv/loc#US-NJ" - }, - { - "@id": "https://w3id.org/dpv/loc#US-GA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MO" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MP" - }, - { - "@id": "https://w3id.org/dpv/loc#US-NY" - }, - { - "@id": "https://w3id.org/dpv/loc#US-NM" - }, - { - "@id": "https://w3id.org/dpv/loc#US-AL" - }, - { - "@id": "https://w3id.org/dpv/loc#US-UM" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MI" - }, - { - "@id": "https://w3id.org/dpv/loc#US-KS" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MT" - }, - { - "@id": "https://w3id.org/dpv/loc#US-SC" - }, - { - "@id": "https://w3id.org/dpv/loc#US-NV" - }, - { - "@id": "https://w3id.org/dpv/loc#US-IL" - }, - { - "@id": "https://w3id.org/dpv/loc#US-AR" - }, - { - "@id": "https://w3id.org/dpv/loc#US-ID" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MS" - }, - { - "@id": "https://w3id.org/dpv/loc#US-VI" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -15093,35 +14740,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States of America" + "@value": "Indonesia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US" + "@value": "ID" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "USA" + "@value": "IDN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "840" + "@value": "360" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "840" + "@value": "360" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-NC", + "@id": "https://w3id.org/dpv/loc#TK", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15142,7 +14789,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15154,17 +14801,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Carolina" + "@value": "Tokelau" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-NC" + "@value": "TK" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "TKL" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "772" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "772" } ] }, { - "@id": "https://w3id.org/dpv/loc#JP", + "@id": "https://w3id.org/dpv/loc#AW", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -15200,32 +14862,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Japan" + "@value": "Aruba" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "JP" + "@value": "AW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "JPN" + "@value": "ABW" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "392" + "@value": "533" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "392" + "@value": "533" } ] }, { - "@id": "https://w3id.org/dpv/loc#RE", + "@id": "https://w3id.org/dpv/loc#NG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -15261,35 +14923,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Réunion" + "@value": "Nigeria" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "RE" + "@value": "NG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "REU" + "@value": "NGA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "638" + "@value": "566" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "638" + "@value": "566" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MD", + "@id": "https://w3id.org/dpv/loc#MY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15310,7 +14972,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15322,20 +14984,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maryland" + "@value": "Malaysia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MD" + "@value": "MY" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "MYS" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "458" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "458" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE", + "@id": "https://w3id.org/dpv/loc#US-ND", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15356,75 +15033,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#DE-BB" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-MV" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-SH" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-HH" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-TH" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-HE" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-BY" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-ST" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-SN" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-NI" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-BE" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-RP" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-NW" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-HB" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-SL" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15436,32 +15045,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Germany" + "@value": "North Dakota" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "DEU" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "276" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "276" + "@value": "US-ND" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-HH", + "@id": "https://w3id.org/dpv/loc#US-UT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -15485,7 +15079,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15497,17 +15091,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hamburg" + "@value": "Utah" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-HH" + "@value": "US-UT" } ] }, { - "@id": "https://w3id.org/dpv/loc#CL", + "@id": "https://w3id.org/dpv/loc#KN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -15543,32 +15137,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chile" + "@value": "Saint Kitts and Nevis" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CL" + "@value": "KN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CHL" + "@value": "KNA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "152" + "@value": "659" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "152" + "@value": "659" } ] }, { - "@id": "https://w3id.org/dpv/loc#MW", + "@id": "https://w3id.org/dpv/loc#MV", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -15604,32 +15198,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malawi" + "@value": "Maldives" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MW" + "@value": "MV" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MWI" + "@value": "MDV" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "454" + "@value": "462" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "454" + "@value": "462" } ] }, { - "@id": "https://w3id.org/dpv/loc#NG", + "@id": "https://w3id.org/dpv/loc#GU", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -15665,32 +15259,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nigeria" + "@value": "Guam" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NG" + "@value": "GU" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NGA" + "@value": "GUM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "566" + "@value": "316" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "566" + "@value": "316" } ] }, { - "@id": "https://w3id.org/dpv/loc#TZ", + "@id": "https://w3id.org/dpv/loc#MA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -15726,32 +15320,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Republic of Tanzania" + "@value": "Morocco" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TZ" + "@value": "MA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TZA" + "@value": "MAR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "834" + "@value": "504" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "834" + "@value": "504" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-TH", + "@id": "https://w3id.org/dpv/loc#US-WA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -15775,7 +15369,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15787,17 +15381,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringia" + "@value": "Washington" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-TH" + "@value": "US-WA" } ] }, { - "@id": "https://w3id.org/dpv/loc#BI", + "@id": "https://w3id.org/dpv/loc#DK", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -15833,32 +15427,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burundi" + "@value": "Denmark" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BI" + "@value": "DK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BDI" + "@value": "DNK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "108" + "@value": "208" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "108" + "@value": "208" } ] }, { - "@id": "https://w3id.org/dpv/loc#LC", + "@id": "https://w3id.org/dpv/loc#BB", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -15894,32 +15488,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Lucia" + "@value": "Barbados" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LC" + "@value": "BB" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LCA" + "@value": "BRB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "662" + "@value": "52" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "662" + "@value": "52" } ] }, { - "@id": "https://w3id.org/dpv/loc#ID", + "@id": "https://w3id.org/dpv/loc#PT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -15955,32 +15549,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indonesia" + "@value": "Portugal" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ID" + "@value": "PT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "IDN" + "@value": "PRT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "360" + "@value": "620" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "360" + "@value": "620" } ] }, { - "@id": "https://w3id.org/dpv/loc#GL", + "@id": "https://w3id.org/dpv/loc#ES", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -16016,32 +15610,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greenland" + "@value": "Spain" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GL" + "@value": "ES" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GRL" + "@value": "ESP" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "304" + "@value": "724" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "304" + "@value": "724" } ] }, { - "@id": "https://w3id.org/dpv/loc#WS", + "@id": "https://w3id.org/dpv/loc#ZW", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -16077,32 +15671,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Samoa" + "@value": "Zimbabwe" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "WS" + "@value": "ZW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "WSM" + "@value": "ZWE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "882" + "@value": "716" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "882" + "@value": "716" } ] }, { - "@id": "https://w3id.org/dpv/loc#EEA", + "@id": "https://w3id.org/dpv/loc#EU27-1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#SupraNationalUnion", @@ -16119,6 +15713,11 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N01284d7c5baa4d6e8e39edf96d05e01d" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" @@ -16126,125 +15725,53 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SupraNationalUnion" + "@id": "https://w3id.org/dpv/loc#EU" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#IT" - }, - { - "@id": "https://w3id.org/dpv/loc#SE" - }, - { - "@id": "https://w3id.org/dpv/loc#IE" - }, + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/loc#LT" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/loc#DE" - }, + "@language": "en", + "@value": "EU 27 Member States" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#CZ" - }, - { - "@id": "https://w3id.org/dpv/loc#RO" - }, - { - "@id": "https://w3id.org/dpv/loc#BG" - }, - { - "@id": "https://w3id.org/dpv/loc#LU" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#HU" - }, - { - "@id": "https://w3id.org/dpv/loc#PT" - }, - { - "@id": "https://w3id.org/dpv/loc#IS" - }, - { - "@id": "https://w3id.org/dpv/loc#ES" - }, - { - "@id": "https://w3id.org/dpv/loc#SK" - }, - { - "@id": "https://w3id.org/dpv/loc#FR" - }, - { - "@id": "https://w3id.org/dpv/loc#SI" - }, - { - "@id": "https://w3id.org/dpv/loc#AT" - }, - { - "@id": "https://w3id.org/dpv/loc#FI" - }, - { - "@id": "https://w3id.org/dpv/loc#LV" - }, - { - "@id": "https://w3id.org/dpv/loc#NO" - }, - { - "@id": "https://w3id.org/dpv/loc#DK" - }, - { - "@id": "https://w3id.org/dpv/loc#NL" - }, - { - "@id": "https://w3id.org/dpv/loc#GR" - }, - { - "@id": "https://w3id.org/dpv/loc#PL" - }, - { - "@id": "https://w3id.org/dpv/loc#MT" - }, - { - "@id": "https://w3id.org/dpv/loc#EE" - }, - { - "@id": "https://w3id.org/dpv/loc#HR" - }, - { - "@id": "https://w3id.org/dpv/loc#LI" - }, - { - "@id": "https://w3id.org/dpv/loc#BE" - }, - { - "@id": "https://w3id.org/dpv/loc#CY" + "@language": "en", + "@value": "European Union (EU-27-1) with 27 Member States post Brexit" } + ] + }, + { + "@id": "_:N01284d7c5baa4d6e8e39edf96d05e01d", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@language": "en", - "@value": "accepted" + "@id": "_:N7d893e9c9707477486a14180d7c0e8c2" } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + ] + }, + { + "@id": "_:N7d893e9c9707477486a14180d7c0e8c2", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@language": "en", - "@value": "European Economic Area (EEA)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-02-01" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-SH", + "@id": "https://w3id.org/dpv/loc#PY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16265,7 +15792,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16277,17 +15804,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Schleswig-Holstein" + "@value": "Paraguay" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-SH" + "@value": "PY" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "PRY" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "600" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "600" } ] }, { - "@id": "https://w3id.org/dpv/loc#MG", + "@id": "https://w3id.org/dpv/loc#KI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -16323,32 +15865,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Madagascar" + "@value": "Kiribati" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MG" + "@value": "KI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MDG" + "@value": "KIR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "450" + "@value": "296" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "450" + "@value": "296" } ] }, { - "@id": "https://w3id.org/dpv/loc#MV", + "@id": "https://w3id.org/dpv/loc#TH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -16384,32 +15926,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maldives" + "@value": "Thailand" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MV" + "@value": "TH" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MDV" + "@value": "THA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "462" + "@value": "764" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "462" + "@value": "764" } ] }, { - "@id": "https://w3id.org/dpv/loc#SY", + "@id": "https://w3id.org/dpv/loc#NU", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -16445,35 +15987,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Syrian Arab Republic" + "@value": "Niue" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SY" + "@value": "NU" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SYR" + "@value": "NIU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "760" + "@value": "570" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "760" + "@value": "570" } ] }, { - "@id": "https://w3id.org/dpv/loc#EEA31", + "@id": "https://w3id.org/dpv/loc#US-AR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#SupraNationalUnion", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16487,11 +16029,6 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nf3bf828931b44540a4269908fef0e27f" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" @@ -16499,99 +16036,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#EEA" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#IT" - }, - { - "@id": "https://w3id.org/dpv/loc#SE" - }, - { - "@id": "https://w3id.org/dpv/loc#IE" - }, - { - "@id": "https://w3id.org/dpv/loc#LT" - }, - { - "@id": "https://w3id.org/dpv/loc#DE" - }, - { - "@id": "https://w3id.org/dpv/loc#RO" - }, - { - "@id": "https://w3id.org/dpv/loc#CZ" - }, - { - "@id": "https://w3id.org/dpv/loc#BG" - }, - { - "@id": "https://w3id.org/dpv/loc#LU" - }, - { - "@id": "https://w3id.org/dpv/loc#HU" - }, - { - "@id": "https://w3id.org/dpv/loc#ES" - }, - { - "@id": "https://w3id.org/dpv/loc#IS" - }, - { - "@id": "https://w3id.org/dpv/loc#PT" - }, - { - "@id": "https://w3id.org/dpv/loc#SI" - }, - { - "@id": "https://w3id.org/dpv/loc#FR" - }, - { - "@id": "https://w3id.org/dpv/loc#SK" - }, - { - "@id": "https://w3id.org/dpv/loc#AT" - }, - { - "@id": "https://w3id.org/dpv/loc#LV" - }, - { - "@id": "https://w3id.org/dpv/loc#FI" - }, - { - "@id": "https://w3id.org/dpv/loc#DK" - }, - { - "@id": "https://w3id.org/dpv/loc#NO" - }, - { - "@id": "https://w3id.org/dpv/loc#PL" - }, - { - "@id": "https://w3id.org/dpv/loc#GR" - }, - { - "@id": "https://w3id.org/dpv/loc#NL" - }, - { - "@id": "https://w3id.org/dpv/loc#MT" - }, - { - "@id": "https://w3id.org/dpv/loc#EE" - }, - { - "@id": "https://w3id.org/dpv/loc#HR" - }, - { - "@id": "https://w3id.org/dpv/loc#LI" - }, - { - "@id": "https://w3id.org/dpv/loc#BE" - }, - { - "@id": "https://w3id.org/dpv/loc#CY" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16603,55 +16048,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EEA 31 Member States" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "European Economic Area (EEA-31) with 30 Member States pre Brexit" - } - ] - }, - { - "@id": "_:Nf3bf828931b44540a4269908fef0e27f", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Ncbe3b77f81904d548f73ec46b2c06f77" + "@value": "Arkansas" } ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:Nf9cf7b0f69de439a9a7e9277f4476ea2" - } - ] - }, - { - "@id": "_:Ncbe3b77f81904d548f73ec46b2c06f77", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2014-04-12" - } - ] - }, - { - "@id": "_:Nf9cf7b0f69de439a9a7e9277f4476ea2", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" + "@value": "US-AR" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-MV", + "@id": "https://w3id.org/dpv/loc#CV", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16672,7 +16082,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16684,18 +16094,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mecklenburg-Western-Pomerania" + "@value": "Cabo Verde" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-MV" + "@value": "CV" } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#MC", - "@type": [ + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "CPV" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "132" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "132" + } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#CU", + "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" @@ -16730,32 +16155,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monaco" + "@value": "Cuba" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MC" + "@value": "CU" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MCO" + "@value": "CUB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "492" + "@value": "192" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "492" + "@value": "192" } ] }, { - "@id": "https://w3id.org/dpv/loc#IO", + "@id": "https://w3id.org/dpv/loc#BW", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -16791,32 +16216,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "British Indian Ocean Territory" + "@value": "Botswana" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IO" + "@value": "BW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "IOT" + "@value": "BWA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "86" + "@value": "72" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "86" + "@value": "72" } ] }, { - "@id": "https://w3id.org/dpv/loc#CZ", + "@id": "https://w3id.org/dpv/loc#PA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -16839,26 +16264,8 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16870,35 +16277,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Czechia" + "@value": "Panama" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CZ" + "@value": "PA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CZE" + "@value": "PAN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "203" + "@value": "591" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "203" + "@value": "591" } ] }, { - "@id": "https://w3id.org/dpv/loc#TR", + "@id": "https://w3id.org/dpv/loc#US-AL", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16919,7 +16326,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16931,32 +16338,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkey" + "@value": "Alabama" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TR" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "TUR" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "792" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "792" + "@value": "US-AL" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-WA", + "@id": "https://w3id.org/dpv/loc#US-WV", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -16992,17 +16384,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Washington" + "@value": "West Virginia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-WA" + "@value": "US-WV" } ] }, { - "@id": "https://w3id.org/dpv/loc#RO", + "@id": "https://w3id.org/dpv/loc#SR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -17025,26 +16417,8 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17056,32 +16430,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Romania" + "@value": "Suriname" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "RO" + "@value": "SR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ROU" + "@value": "SUR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "642" + "@value": "740" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "642" + "@value": "740" } ] }, { - "@id": "https://w3id.org/dpv/loc#MR", + "@id": "https://w3id.org/dpv/loc#UZ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -17117,32 +16491,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mauritania" + "@value": "Uzbekistan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MR" + "@value": "UZ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MRT" + "@value": "UZB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "478" + "@value": "860" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "478" + "@value": "860" } ] }, { - "@id": "https://w3id.org/dpv/loc#RW", + "@id": "https://w3id.org/dpv/loc#US", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -17178,32 +16552,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rwanda" + "@value": "United States of America" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "RW" + "@value": "US" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "RWA" + "@value": "USA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "646" + "@value": "840" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "646" + "@value": "840" } ] }, { - "@id": "https://w3id.org/dpv/loc#IM", + "@id": "https://w3id.org/dpv/loc#BY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -17239,32 +16613,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Isle of Man" + "@value": "Belarus" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IM" + "@value": "BY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "IMN" + "@value": "BLR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "833" + "@value": "112" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "833" + "@value": "112" } ] }, { - "@id": "https://w3id.org/dpv/loc#GT", + "@id": "https://w3id.org/dpv/loc#VE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -17300,45 +16674,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guatemala" + "@value": "Venezuela (Bolivarian Republic of)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GT" + "@value": "VE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GTM" + "@value": "VEN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "320" + "@value": "862" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "320" + "@value": "862" } ] }, { - "@id": "https://w3id.org/dpv/loc#un_m49", + "@id": "https://w3id.org/dpv/loc#YE", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#string" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Country", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -17351,20 +16716,14 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(UN M49,https://unstats.un.org/unsd/methodology/m49)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17373,31 +16732,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The UN-M49 code for a given region" + "@value": "Yemen" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#iso_alpha2": [ { - "@language": "en", - "@value": "UN-M49" + "@value": "YE" } ], - "https://schema.org/domainIncludes": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Location" + "@value": "YEM" } ], - "https://schema.org/rangeIncludes": [ + "https://w3id.org/dpv#iso_numeric": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@value": "887" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "887" } ] }, { - "@id": "https://w3id.org/dpv/loc#LU", + "@id": "https://w3id.org/dpv/loc#EC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -17420,26 +16783,8 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17451,35 +16796,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Luxembourg" + "@value": "Ecuador" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LU" + "@value": "EC" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LUX" + "@value": "ECU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "442" + "@value": "218" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "442" + "@value": "218" } ] }, { - "@id": "https://w3id.org/dpv/loc#BG", + "@id": "https://w3id.org/dpv/loc#US-MS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17500,25 +16845,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17530,32 +16857,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bulgaria" + "@value": "Mississippi" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BG" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "BGR" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "100" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "100" + "@value": "US-MS" } ] }, { - "@id": "https://w3id.org/dpv/loc#CI", + "@id": "https://w3id.org/dpv/loc#KY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -17591,35 +16903,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Côte d’Ivoire" + "@value": "Cayman Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CI" + "@value": "KY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CIV" + "@value": "CYM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "384" + "@value": "136" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "384" + "@value": "136" } ] }, { - "@id": "https://w3id.org/dpv/loc#EEA30", + "@id": "https://w3id.org/dpv/loc#WF", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#SupraNationalUnion", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17633,11 +16945,6 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N6b3e61badb3b4aa1b2cf7f12224c8e3a" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" @@ -17645,102 +16952,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#EEA" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#IT" - }, - { - "@id": "https://w3id.org/dpv/loc#LT" - }, - { - "@id": "https://w3id.org/dpv/loc#DE" - }, - { - "@id": "https://w3id.org/dpv/loc#SE" - }, - { - "@id": "https://w3id.org/dpv/loc#GB" - }, - { - "@id": "https://w3id.org/dpv/loc#IE" - }, - { - "@id": "https://w3id.org/dpv/loc#BG" - }, - { - "@id": "https://w3id.org/dpv/loc#LU" - }, - { - "@id": "https://w3id.org/dpv/loc#CZ" - }, - { - "@id": "https://w3id.org/dpv/loc#RO" - }, - { - "@id": "https://w3id.org/dpv/loc#SI" - }, - { - "@id": "https://w3id.org/dpv/loc#SK" - }, - { - "@id": "https://w3id.org/dpv/loc#FR" - }, - { - "@id": "https://w3id.org/dpv/loc#HU" - }, - { - "@id": "https://w3id.org/dpv/loc#PT" - }, - { - "@id": "https://w3id.org/dpv/loc#IS" - }, - { - "@id": "https://w3id.org/dpv/loc#ES" - }, - { - "@id": "https://w3id.org/dpv/loc#DK" - }, - { - "@id": "https://w3id.org/dpv/loc#NO" - }, - { - "@id": "https://w3id.org/dpv/loc#AT" - }, - { - "@id": "https://w3id.org/dpv/loc#FI" - }, - { - "@id": "https://w3id.org/dpv/loc#LV" - }, - { - "@id": "https://w3id.org/dpv/loc#EE" - }, - { - "@id": "https://w3id.org/dpv/loc#GR" - }, - { - "@id": "https://w3id.org/dpv/loc#PL" - }, - { - "@id": "https://w3id.org/dpv/loc#NL" - }, - { - "@id": "https://w3id.org/dpv/loc#MT" - }, - { - "@id": "https://w3id.org/dpv/loc#BE" - }, - { - "@id": "https://w3id.org/dpv/loc#CY" - }, - { - "@id": "https://w3id.org/dpv/loc#HR" - }, - { - "@id": "https://w3id.org/dpv/loc#LI" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17752,41 +16964,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EEA 30 Member States" + "@value": "Wallis and Futuna Islands" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#iso_alpha2": [ { - "@language": "en", - "@value": "European Economic Area (EEA-31) with 30 Member States post Brexit" + "@value": "WF" } - ] - }, - { - "@id": "_:N6b3e61badb3b4aa1b2cf7f12224c8e3a", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@id": "_:Na4515b86dddb48f7a7196a3d145b5b9d" + "@value": "WLF" } - ] - }, - { - "@id": "_:Na4515b86dddb48f7a7196a3d145b5b9d", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@value": "876" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "876" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-CA", + "@id": "https://w3id.org/dpv/loc#MR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17807,7 +17013,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17819,20 +17025,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California" + "@value": "Mauritania" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-CA" + "@value": "MR" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "MRT" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "478" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "478" } ] }, { - "@id": "https://w3id.org/dpv/loc#GS", + "@id": "https://w3id.org/dpv/loc#DE-RP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17853,7 +17074,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17865,32 +17086,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Georgia and the South Sandwich Islands" + "@value": "Rhineland-Palatinate" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GS" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "SGS" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "239" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "239" + "@value": "DE-RP" } ] }, { - "@id": "https://w3id.org/dpv/loc#AM", + "@id": "https://w3id.org/dpv/loc#RE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -17926,32 +17132,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Armenia" + "@value": "Réunion" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AM" + "@value": "RE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ARM" + "@value": "REU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "51" + "@value": "638" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "51" + "@value": "638" } ] }, { - "@id": "https://w3id.org/dpv/loc#PA", + "@id": "https://w3id.org/dpv/loc#PM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -17987,32 +17193,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Panama" + "@value": "Saint Pierre and Miquelon" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PA" + "@value": "PM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PAN" + "@value": "SPM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "591" + "@value": "666" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "591" + "@value": "666" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MA", + "@id": "https://w3id.org/dpv/loc#US-AS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -18048,20 +17254,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Massachusetts" + "@value": "American Samoa" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MA" + "@value": "US-AS" } ] }, { - "@id": "https://w3id.org/dpv/loc#GI", + "@id": "https://w3id.org/dpv/loc#EU28", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#SupraNationalUnion", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -18075,6 +17281,11 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N58688235912c430ea526aabebab43c96" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" @@ -18082,7 +17293,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#EU" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18094,1279 +17305,65 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gibraltar" + "@value": "EU 28 Member States" } ], - "https://w3id.org/dpv#iso_alpha2": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "GI" + "@language": "en", + "@value": "European Union (EU-27-1) with 27 Member States pre Brexit" } + ] + }, + { + "@id": "_:N58688235912c430ea526aabebab43c96", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "GIB" + "@id": "_:N76ed30c42754492db3181cdb94c8ce1b" } ], - "https://w3id.org/dpv#iso_numeric": [ + "http://www.w3.org/2006/time#hasEnd": [ { - "@value": "292" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "292" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#US-SD", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/loc#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#US" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "South Dakota" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ - { - "@value": "US-SD" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#AU", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/loc#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Australia" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ - { - "@value": "AU" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "AUS" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "36" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "36" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#CU", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/loc#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Cuba" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ - { - "@value": "CU" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "CUB" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "192" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "192" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#BQ", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/loc#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Bonaire, Sint Eustatius and Saba" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ - { - "@value": "BQ" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "BES" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "535" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "535" + "@id": "_:Na147339605c946c6833690279e4d983e" } ] }, { - "@id": "https://w3id.org/dpv/loc#GY", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "@id": "_:N76ed30c42754492db3181cdb94c8ce1b", + "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/loc#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Guyana" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ - { - "@value": "GY" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "GUY" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "328" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "328" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#CK", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/loc#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Cook Islands" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ - { - "@value": "CK" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "COK" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "184" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "184" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#HU", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/loc#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Hungary" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ - { - "@value": "HU" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "HUN" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "348" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "348" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#YE", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/loc#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Yemen" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ - { - "@value": "YE" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "YEM" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "887" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "887" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Country", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#MN" - }, - { - "@id": "https://w3id.org/dpv/loc#KP" - }, - { - "@id": "https://w3id.org/dpv/loc#RU" - }, - { - "@id": "https://w3id.org/dpv/loc#FO" - }, - { - "@id": "https://w3id.org/dpv/loc#SE" - }, - { - "@id": "https://w3id.org/dpv/loc#AD" - }, - { - "@id": "https://w3id.org/dpv/loc#KZ" - }, - { - "@id": "https://w3id.org/dpv/loc#SG" - }, - { - "@id": "https://w3id.org/dpv/loc#IN" - }, - { - "@id": "https://w3id.org/dpv/loc#UA" - }, - { - "@id": "https://w3id.org/dpv/loc#IE" - }, - { - "@id": "https://w3id.org/dpv/loc#ZM" - }, - { - "@id": "https://w3id.org/dpv/loc#AW" - }, - { - "@id": "https://w3id.org/dpv/loc#HT" - }, - { - "@id": "https://w3id.org/dpv/loc#TT" - }, - { - "@id": "https://w3id.org/dpv/loc#LK" - }, - { - "@id": "https://w3id.org/dpv/loc#BS" - }, - { - "@id": "https://w3id.org/dpv/loc#SZ" - }, - { - "@id": "https://w3id.org/dpv/loc#MM" - }, - { - "@id": "https://w3id.org/dpv/loc#GB" - }, - { - "@id": "https://w3id.org/dpv/loc#IR" - }, - { - "@id": "https://w3id.org/dpv/loc#LT" - }, - { - "@id": "https://w3id.org/dpv/loc#US" - }, - { - "@id": "https://w3id.org/dpv/loc#ME" - }, - { - "@id": "https://w3id.org/dpv/loc#AL" - }, - { - "@id": "https://w3id.org/dpv/loc#TD" - }, - { - "@id": "https://w3id.org/dpv/loc#BI" - }, - { - "@id": "https://w3id.org/dpv/loc#LC" - }, - { - "@id": "https://w3id.org/dpv/loc#ID" - }, - { - "@id": "https://w3id.org/dpv/loc#TZ" - }, - { - "@id": "https://w3id.org/dpv/loc#MW" - }, - { - "@id": "https://w3id.org/dpv/loc#NG" - }, - { - "@id": "https://w3id.org/dpv/loc#CL" - }, - { - "@id": "https://w3id.org/dpv/loc#RE" - }, - { - "@id": "https://w3id.org/dpv/loc#DE" - }, - { - "@id": "https://w3id.org/dpv/loc#JP" - }, - { - "@id": "https://w3id.org/dpv/loc#FM" - }, - { - "@id": "https://w3id.org/dpv/loc#ML" - }, - { - "@id": "https://w3id.org/dpv/loc#IT" - }, - { - "@id": "https://w3id.org/dpv/loc#DZ" - }, - { - "@id": "https://w3id.org/dpv/loc#UG" - }, - { - "@id": "https://w3id.org/dpv/loc#CD" - }, - { - "@id": "https://w3id.org/dpv/loc#MD" - }, - { - "@id": "https://w3id.org/dpv/loc#NU" - }, - { - "@id": "https://w3id.org/dpv/loc#VG" - }, - { - "@id": "https://w3id.org/dpv/loc#CG" - }, - { - "@id": "https://w3id.org/dpv/loc#TF" - }, - { - "@id": "https://w3id.org/dpv/loc#MP" - }, - { - "@id": "https://w3id.org/dpv/loc#VN" - }, - { - "@id": "https://w3id.org/dpv/loc#NE" - }, - { - "@id": "https://w3id.org/dpv/loc#TH" - }, - { - "@id": "https://w3id.org/dpv/loc#TO" - }, - { - "@id": "https://w3id.org/dpv/loc#UY" - }, - { - "@id": "https://w3id.org/dpv/loc#BH" - }, - { - "@id": "https://w3id.org/dpv/loc#EG" - }, - { - "@id": "https://w3id.org/dpv/loc#MS" - }, - { - "@id": "https://w3id.org/dpv/loc#LY" - }, - { - "@id": "https://w3id.org/dpv/loc#AE" - }, - { - "@id": "https://w3id.org/dpv/loc#WF" - }, - { - "@id": "https://w3id.org/dpv/loc#KM" - }, - { - "@id": "https://w3id.org/dpv/loc#SD" - }, - { - "@id": "https://w3id.org/dpv/loc#FJ" - }, - { - "@id": "https://w3id.org/dpv/loc#CO" - }, - { - "@id": "https://w3id.org/dpv/loc#PR" - }, - { - "@id": "https://w3id.org/dpv/loc#NZ" - }, - { - "@id": "https://w3id.org/dpv/loc#TM" - }, - { - "@id": "https://w3id.org/dpv/loc#EH" - }, - { - "@id": "https://w3id.org/dpv/loc#AG" - }, - { - "@id": "https://w3id.org/dpv/loc#KI" - }, - { - "@id": "https://w3id.org/dpv/loc#LA" - }, - { - "@id": "https://w3id.org/dpv/loc#CR" - }, - { - "@id": "https://w3id.org/dpv/loc#HU" - }, - { - "@id": "https://w3id.org/dpv/loc#YE" - }, - { - "@id": "https://w3id.org/dpv/loc#CK" - }, - { - "@id": "https://w3id.org/dpv/loc#GY" - }, - { - "@id": "https://w3id.org/dpv/loc#BQ" - }, - { - "@id": "https://w3id.org/dpv/loc#NA" - }, - { - "@id": "https://w3id.org/dpv/loc#GH" - }, - { - "@id": "https://w3id.org/dpv/loc#ES" - }, - { - "@id": "https://w3id.org/dpv/loc#GP" - }, - { - "@id": "https://w3id.org/dpv/loc#IQ" - }, - { - "@id": "https://w3id.org/dpv/loc#PT" - }, - { - "@id": "https://w3id.org/dpv/loc#IS" - }, - { - "@id": "https://w3id.org/dpv/loc#TJ" - }, - { - "@id": "https://w3id.org/dpv/loc#JO" - }, - { - "@id": "https://w3id.org/dpv/loc#SK" - }, - { - "@id": "https://w3id.org/dpv/loc#ZA" - }, - { - "@id": "https://w3id.org/dpv/loc#FR" - }, - { - "@id": "https://w3id.org/dpv/loc#SI" - }, - { - "@id": "https://w3id.org/dpv/loc#NI" - }, - { - "@id": "https://w3id.org/dpv/loc#SO" - }, - { - "@id": "https://w3id.org/dpv/loc#AQ" - }, - { - "@id": "https://w3id.org/dpv/loc#EC" - }, - { - "@id": "https://w3id.org/dpv/loc#ER" - }, - { - "@id": "https://w3id.org/dpv/loc#UM" - }, - { - "@id": "https://w3id.org/dpv/loc#CC" - }, - { - "@id": "https://w3id.org/dpv/loc#TV" - }, - { - "@id": "https://w3id.org/dpv/loc#MQ" - }, - { - "@id": "https://w3id.org/dpv/loc#GU" - }, - { - "@id": "https://w3id.org/dpv/loc#SY" - }, - { - "@id": "https://w3id.org/dpv/loc#MV" - }, - { - "@id": "https://w3id.org/dpv/loc#MG" - }, - { - "@id": "https://w3id.org/dpv/loc#WS" - }, - { - "@id": "https://w3id.org/dpv/loc#GL" - }, - { - "@id": "https://w3id.org/dpv/loc#MR" - }, - { - "@id": "https://w3id.org/dpv/loc#RW" - }, - { - "@id": "https://w3id.org/dpv/loc#RO" - }, - { - "@id": "https://w3id.org/dpv/loc#CZ" - }, - { - "@id": "https://w3id.org/dpv/loc#TR" - }, - { - "@id": "https://w3id.org/dpv/loc#MC" - }, - { - "@id": "https://w3id.org/dpv/loc#IO" - }, - { - "@id": "https://w3id.org/dpv/loc#PA" - }, - { - "@id": "https://w3id.org/dpv/loc#GS" - }, - { - "@id": "https://w3id.org/dpv/loc#AM" - }, - { - "@id": "https://w3id.org/dpv/loc#GT" - }, - { - "@id": "https://w3id.org/dpv/loc#BG" - }, - { - "@id": "https://w3id.org/dpv/loc#LU" - }, - { - "@id": "https://w3id.org/dpv/loc#CI" - }, - { - "@id": "https://w3id.org/dpv/loc#IM" - }, - { - "@id": "https://w3id.org/dpv/loc#AU" - }, - { - "@id": "https://w3id.org/dpv/loc#CU" - }, - { - "@id": "https://w3id.org/dpv/loc#GI" - }, - { - "@id": "https://w3id.org/dpv/loc#GG" - }, - { - "@id": "https://w3id.org/dpv/loc#CX" - }, - { - "@id": "https://w3id.org/dpv/loc#SN" - }, - { - "@id": "https://w3id.org/dpv/loc#GD" - }, - { - "@id": "https://w3id.org/dpv/loc#OM" - }, - { - "@id": "https://w3id.org/dpv/loc#AI" - }, - { - "@id": "https://w3id.org/dpv/loc#BN" - }, - { - "@id": "https://w3id.org/dpv/loc#BR" - }, - { - "@id": "https://w3id.org/dpv/loc#JE" - }, - { - "@id": "https://w3id.org/dpv/loc#BM" - }, - { - "@id": "https://w3id.org/dpv/loc#SM" - }, - { - "@id": "https://w3id.org/dpv/loc#GM" - }, - { - "@id": "https://w3id.org/dpv/loc#ST" - }, - { - "@id": "https://w3id.org/dpv/loc#BV" - }, - { - "@id": "https://w3id.org/dpv/loc#SL" - }, - { - "@id": "https://w3id.org/dpv/loc#GA" - }, - { - "@id": "https://w3id.org/dpv/loc#BO" - }, - { - "@id": "https://w3id.org/dpv/loc#KH" - }, - { - "@id": "https://w3id.org/dpv/loc#SS" - }, - { - "@id": "https://w3id.org/dpv/loc#AX" - }, - { - "@id": "https://w3id.org/dpv/loc#GN" - }, - { - "@id": "https://w3id.org/dpv/loc#BZ" - }, - { - "@id": "https://w3id.org/dpv/loc#TG" - }, - { - "@id": "https://w3id.org/dpv/loc#ET" - }, - { - "@id": "https://w3id.org/dpv/loc#HK" - }, - { - "@id": "https://w3id.org/dpv/loc#LR" - }, - { - "@id": "https://w3id.org/dpv/loc#JM" - }, - { - "@id": "https://w3id.org/dpv/loc#AZ" - }, - { - "@id": "https://w3id.org/dpv/loc#TK" - }, - { - "@id": "https://w3id.org/dpv/loc#PS" - }, - { - "@id": "https://w3id.org/dpv/loc#AT" - }, - { - "@id": "https://w3id.org/dpv/loc#LB" - }, - { - "@id": "https://w3id.org/dpv/loc#HN" - }, - { - "@id": "https://w3id.org/dpv/loc#VE" - }, - { - "@id": "https://w3id.org/dpv/loc#KN" - }, - { - "@id": "https://w3id.org/dpv/loc#BJ" - }, - { - "@id": "https://w3id.org/dpv/loc#MH" - }, - { - "@id": "https://w3id.org/dpv/loc#BT" - }, - { - "@id": "https://w3id.org/dpv/loc#LV" - }, - { - "@id": "https://w3id.org/dpv/loc#PM" - }, - { - "@id": "https://w3id.org/dpv/loc#PY" - }, - { - "@id": "https://w3id.org/dpv/loc#FI" - }, - { - "@id": "https://w3id.org/dpv/loc#CF" - }, - { - "@id": "https://w3id.org/dpv/loc#MU" - }, - { - "@id": "https://w3id.org/dpv/loc#NR" - }, - { - "@id": "https://w3id.org/dpv/loc#PK" - }, - { - "@id": "https://w3id.org/dpv/loc#NF" - }, - { - "@id": "https://w3id.org/dpv/loc#VU" - }, - { - "@id": "https://w3id.org/dpv/loc#IL" - }, - { - "@id": "https://w3id.org/dpv/loc#NP" - }, - { - "@id": "https://w3id.org/dpv/loc#CN" - }, - { - "@id": "https://w3id.org/dpv/loc#BL" - }, - { - "@id": "https://w3id.org/dpv/loc#NO" - }, - { - "@id": "https://w3id.org/dpv/loc#GF" - }, - { - "@id": "https://w3id.org/dpv/loc#VI" - }, - { - "@id": "https://w3id.org/dpv/loc#DK" - }, - { - "@id": "https://w3id.org/dpv/loc#CV" - }, - { - "@id": "https://w3id.org/dpv/loc#PH" - }, - { - "@id": "https://w3id.org/dpv/loc#VA" - }, - { - "@id": "https://w3id.org/dpv/loc#AO" - }, - { - "@id": "https://w3id.org/dpv/loc#MA" - }, - { - "@id": "https://w3id.org/dpv/loc#AF" - }, - { - "@id": "https://w3id.org/dpv/loc#SJ" - }, - { - "@id": "https://w3id.org/dpv/loc#PG" - }, - { - "@id": "https://w3id.org/dpv/loc#DO" - }, - { - "@id": "https://w3id.org/dpv/loc#UZ" - }, - { - "@id": "https://w3id.org/dpv/loc#SX" - }, - { - "@id": "https://w3id.org/dpv/loc#AR" - }, - { - "@id": "https://w3id.org/dpv/loc#KG" - }, - { - "@id": "https://w3id.org/dpv/loc#PW" - }, - { - "@id": "https://w3id.org/dpv/loc#RS" - }, - { - "@id": "https://w3id.org/dpv/loc#NC" - }, - { - "@id": "https://w3id.org/dpv/loc#BF" - }, - { - "@id": "https://w3id.org/dpv/loc#SV" - }, - { - "@id": "https://w3id.org/dpv/loc#MK" - }, - { - "@id": "https://w3id.org/dpv/loc#MY" - }, - { - "@id": "https://w3id.org/dpv/loc#CW" - }, - { - "@id": "https://w3id.org/dpv/loc#GQ" - }, - { - "@id": "https://w3id.org/dpv/loc#KE" - }, - { - "@id": "https://w3id.org/dpv/loc#LI" - }, - { - "@id": "https://w3id.org/dpv/loc#HR" - }, - { - "@id": "https://w3id.org/dpv/loc#MO" - }, - { - "@id": "https://w3id.org/dpv/loc#PF" - }, - { - "@id": "https://w3id.org/dpv/loc#ZW" - }, - { - "@id": "https://w3id.org/dpv/loc#FK" - }, - { - "@id": "https://w3id.org/dpv/loc#BE" - }, - { - "@id": "https://w3id.org/dpv/loc#TW" - }, - { - "@id": "https://w3id.org/dpv/loc#SC" - }, - { - "@id": "https://w3id.org/dpv/loc#BB" - }, - { - "@id": "https://w3id.org/dpv/loc#MZ" - }, - { - "@id": "https://w3id.org/dpv/loc#KW" - }, - { - "@id": "https://w3id.org/dpv/loc#TL" - }, - { - "@id": "https://w3id.org/dpv/loc#TN" - }, - { - "@id": "https://w3id.org/dpv/loc#TC" - }, - { - "@id": "https://w3id.org/dpv/loc#CA" - }, - { - "@id": "https://w3id.org/dpv/loc#CY" - }, - { - "@id": "https://w3id.org/dpv/loc#AS" - }, - { - "@id": "https://w3id.org/dpv/loc#BY" - }, - { - "@id": "https://w3id.org/dpv/loc#HM" - }, - { - "@id": "https://w3id.org/dpv/loc#SH" - }, - { - "@id": "https://w3id.org/dpv/loc#SB" - }, - { - "@id": "https://w3id.org/dpv/loc#SR" - }, - { - "@id": "https://w3id.org/dpv/loc#NL" - }, - { - "@id": "https://w3id.org/dpv/loc#GR" - }, - { - "@id": "https://w3id.org/dpv/loc#SA" - }, - { - "@id": "https://w3id.org/dpv/loc#PL" - }, - { - "@id": "https://w3id.org/dpv/loc#GW" - }, - { - "@id": "https://w3id.org/dpv/loc#BA" - }, - { - "@id": "https://w3id.org/dpv/loc#MX" - }, - { - "@id": "https://w3id.org/dpv/loc#MT" - }, - { - "@id": "https://w3id.org/dpv/loc#YT" - }, - { - "@id": "https://w3id.org/dpv/loc#CM" - }, - { - "@id": "https://w3id.org/dpv/loc#MF" - }, - { - "@id": "https://w3id.org/dpv/loc#QA" - }, - { - "@id": "https://w3id.org/dpv/loc#BD" - }, - { - "@id": "https://w3id.org/dpv/loc#LS" - }, - { - "@id": "https://w3id.org/dpv/loc#CH" - }, - { - "@id": "https://w3id.org/dpv/loc#EE" - }, - { - "@id": "https://w3id.org/dpv/loc#PN" - }, - { - "@id": "https://w3id.org/dpv/loc#KY" - }, - { - "@id": "https://w3id.org/dpv/loc#BW" - }, - { - "@id": "https://w3id.org/dpv/loc#KR" - }, - { - "@id": "https://w3id.org/dpv/loc#VC" - }, - { - "@id": "https://w3id.org/dpv/loc#GE" - }, - { - "@id": "https://w3id.org/dpv/loc#DM" - }, - { - "@id": "https://w3id.org/dpv/loc#DJ" - }, + "@value": "2013-07-01" + } + ] + }, + { + "@id": "_:Na147339605c946c6833690279e4d983e", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/loc#PE" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" } ] }, { - "@id": "https://w3id.org/dpv/loc#CR", + "@id": "https://w3id.org/dpv/loc#iso_alpha3", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#string" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -19379,14 +17376,20 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO 3166,https://www.iso.org/iso-3166-country-codes.html)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19395,35 +17398,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Costa Rica" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ - { - "@value": "CR" + "@value": "The ISO-Alpha3 code for a given region" } ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "CRI" + "@language": "en", + "@value": "ISO-alpha3" } ], - "https://w3id.org/dpv#iso_numeric": [ + "https://schema.org/domainIncludes": [ { - "@value": "188" + "@id": "https://w3id.org/dpv#Location" } ], - "https://w3id.org/dpv#un_m49": [ + "https://schema.org/rangeIncludes": [ { - "@value": "188" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ] }, { - "@id": "https://w3id.org/dpv/loc#TJ", + "@id": "https://w3id.org/dpv/loc#JE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -19459,32 +17458,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tajikistan" + "@value": "Jersey" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TJ" + "@value": "JE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TJK" + "@value": "JEY" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "762" + "@value": "832" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "762" + "@value": "832" } ] }, { - "@id": "https://w3id.org/dpv/loc#JO", + "@id": "https://w3id.org/dpv/loc#IE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -19520,35 +17519,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jordan" + "@value": "Ireland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "JO" + "@value": "IE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "JOR" + "@value": "IRL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "400" + "@value": "372" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "400" + "@value": "372" } ] }, { - "@id": "https://w3id.org/dpv/loc#PT", + "@id": "https://w3id.org/dpv/loc#DE-TH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -19569,25 +17568,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19599,32 +17580,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Portugal" + "@value": "Thuringia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PT" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "PRT" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "620" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "620" + "@value": "DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/loc#IS", + "@id": "https://w3id.org/dpv/loc#UY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -19649,15 +17615,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19669,36 +17626,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iceland" + "@value": "Uruguay" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IS" + "@value": "UY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ISL" + "@value": "URY" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "352" + "@value": "858" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "352" + "@value": "858" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-RI", + "@id": "https://w3id.org/dpv/loc#un_m49", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#string" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -19711,14 +17677,20 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(UN M49,https://unstats.un.org/unsd/methodology/m49)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19727,20 +17699,31 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The UN-M49 code for a given region" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rhode Island" + "@value": "UN-M49" } ], - "https://w3id.org/dpv#iso_alpha2": [ + "https://schema.org/domainIncludes": [ { - "@value": "US-RI" + "@id": "https://w3id.org/dpv#Location" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#string" } ] }, { - "@id": "https://w3id.org/dpv/loc#ES", + "@id": "https://w3id.org/dpv/loc#LR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -19763,26 +17746,8 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19794,35 +17759,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spain" + "@value": "Liberia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ES" + "@value": "LR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ESP" + "@value": "LBR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "724" + "@value": "430" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "724" + "@value": "430" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-GU", + "@id": "https://w3id.org/dpv/loc#KG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -19843,7 +17808,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19855,20 +17820,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" + "@value": "Kyrgyzstan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-GU" + "@value": "KG" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "KGZ" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "417" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "417" } ] }, { - "@id": "https://w3id.org/dpv/loc#GP", + "@id": "https://w3id.org/dpv/loc#US-NJ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -19889,44 +17869,29 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Guadeloupe" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ - { - "@value": "GP" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "GLP" + "@value": "accepted" } ], - "https://w3id.org/dpv#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "312" + "@language": "en", + "@value": "New Jersey" } ], - "https://w3id.org/dpv#un_m49": [ + "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "312" + "@value": "US-NJ" } ] }, { - "@id": "https://w3id.org/dpv/loc#IQ", + "@id": "https://w3id.org/dpv/loc#MF", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -19962,32 +17927,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iraq" + "@value": "Saint Martin (French Part)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IQ" + "@value": "MF" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "IRQ" + "@value": "MAF" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "368" + "@value": "663" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "368" + "@value": "663" } ] }, { - "@id": "https://w3id.org/dpv/loc#NA", + "@id": "https://w3id.org/dpv/loc#TF", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -20023,35 +17988,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Namibia" + "@value": "French Southern Territories" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NA" + "@value": "TF" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NAM" + "@value": "ATF" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "516" + "@value": "260" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "516" + "@value": "260" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-BB", + "@id": "https://w3id.org/dpv/loc#ME", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -20072,7 +18037,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20084,17 +18049,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brandenburg" + "@value": "Montenegro" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-BB" + "@value": "ME" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "MNE" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "499" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "499" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-OK", + "@id": "https://w3id.org/dpv/loc#US-HI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -20130,17 +18110,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oklahoma" + "@value": "Hawaii" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-OK" + "@value": "US-HI" } ] }, { - "@id": "https://w3id.org/dpv/loc#GH", + "@id": "https://w3id.org/dpv/loc#EH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -20176,45 +18156,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ghana" + "@value": "Western Sahara" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GH" + "@value": "EH" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GHA" + "@value": "ESH" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "288" + "@value": "732" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "288" + "@value": "732" } ] }, { - "@id": "https://w3id.org/dpv/loc", + "@id": "https://w3id.org/dpv/loc#AD", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Country", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -20223,70 +18194,58 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-04-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/loc" + "@id": "https://w3id.org/dpv/loc#" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "https://w3id.org/dpv/loc" + "@id": "https://w3id.org/dpv#Country" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "Andorra" } ], - "http://purl.org/dc/terms/title": [ + "https://w3id.org/dpv#iso_alpha2": [ { - "@language": "en", - "@value": "Location Concepts" + "@value": "AD" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "loc" + "@value": "AND" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "https://w3id.org/dpv#iso_numeric": [ { - "@value": "https://w3id.org/dpv/loc#" + "@value": "20" } ], - "https://schema.org/version": [ + "https://w3id.org/dpv#un_m49": [ { - "@value": "2" + "@value": "20" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-TX", + "@id": "https://w3id.org/dpv/loc#GR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -20307,7 +18266,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20319,17 +18278,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Texas" + "@value": "Greece" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-TX" + "@value": "GR" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "GRC" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "300" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "300" } ] }, { - "@id": "https://w3id.org/dpv/loc#NI", + "@id": "https://w3id.org/dpv/loc#YT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -20365,35 +18339,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nicaragua" + "@value": "Mayotte" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NI" + "@value": "YT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NIC" + "@value": "MYT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "558" + "@value": "175" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "558" + "@value": "175" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-NE", + "@id": "https://w3id.org/dpv/loc#GN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -20414,7 +18388,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20426,17 +18400,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nebraska" + "@value": "Guinea" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-NE" + "@value": "GN" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "GIN" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "324" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "324" } ] }, { - "@id": "https://w3id.org/dpv/loc#SO", + "@id": "https://w3id.org/dpv/loc#IS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -20472,111 +18461,78 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Somalia" + "@value": "Iceland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SO" + "@value": "IS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SOM" + "@value": "ISL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "706" + "@value": "352" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "706" + "@value": "352" } ] }, { - "@id": "https://w3id.org/dpv/loc#SI", + "@id": "https://w3id.org/dpv/loc#US-DC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/loc#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, + "https://w3id.org/dpv#Region", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/loc#EU28" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "accepted" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Slovenia" + "@id": "https://w3id.org/dpv/loc#" } ], - "https://w3id.org/dpv#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "SI" + "@id": "https://w3id.org/dpv/loc#US" } ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "SVN" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "705" + "@language": "en", + "@value": "District of Columbia" } ], - "https://w3id.org/dpv#un_m49": [ + "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "705" + "@value": "US-DC" } ] }, { - "@id": "https://w3id.org/dpv/loc#SK", + "@id": "https://w3id.org/dpv/loc#FO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -20599,26 +18555,8 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20630,32 +18568,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Slovakia" + "@value": "Faroe Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SK" + "@value": "FO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SVK" + "@value": "FRO" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "703" + "@value": "234" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "703" + "@value": "234" } ] }, { - "@id": "https://w3id.org/dpv/loc#ZA", + "@id": "https://w3id.org/dpv/loc#DO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -20691,32 +18629,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Africa" + "@value": "Dominican Republic" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ZA" + "@value": "DO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ZAF" + "@value": "DOM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "710" + "@value": "214" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "710" + "@value": "214" } ] }, { - "@id": "https://w3id.org/dpv/loc#FR", + "@id": "https://w3id.org/dpv/loc#UG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -20739,26 +18677,8 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20770,32 +18690,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "France" + "@value": "Uganda" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "FR" + "@value": "UG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "FRA" + "@value": "UGA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "250" + "@value": "800" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "250" + "@value": "800" } ] }, { - "@id": "https://w3id.org/dpv/loc#GU", + "@id": "https://w3id.org/dpv/loc#AG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -20831,32 +18751,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" + "@value": "Antigua and Barbuda" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GU" + "@value": "AG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GUM" + "@value": "ATG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "316" + "@value": "28" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "316" + "@value": "28" } ] }, { - "@id": "https://w3id.org/dpv/loc#CC", + "@id": "https://w3id.org/dpv/loc#AL", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -20892,35 +18812,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cocos (Keeling) Islands" + "@value": "Albania" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CC" + "@value": "AL" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CCK" + "@value": "ALB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "166" + "@value": "8" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "166" + "@value": "8" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-PA", + "@id": "https://w3id.org/dpv/loc#DJ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -20941,7 +18861,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20953,17 +18873,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pennsylvania" + "@value": "Djibouti" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-PA" + "@value": "DJ" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "DJI" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "262" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "262" } ] }, { - "@id": "https://w3id.org/dpv/loc#MQ", + "@id": "https://w3id.org/dpv/loc#SY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -20999,32 +18934,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Martinique" + "@value": "Syrian Arab Republic" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MQ" + "@value": "SY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MTQ" + "@value": "SYR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "474" + "@value": "760" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "474" + "@value": "760" } ] }, { - "@id": "https://w3id.org/dpv/loc#TV", + "@id": "https://w3id.org/dpv/loc#TJ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -21060,35 +18995,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tuvalu" + "@value": "Tajikistan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TV" + "@value": "TJ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TUV" + "@value": "TJK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "798" + "@value": "762" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "798" + "@value": "762" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-WI", + "@id": "https://w3id.org/dpv/loc#NL", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -21109,7 +19044,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21121,17 +19056,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wisconsin" + "@value": "Netherlands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-WI" + "@value": "NL" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "NLD" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "528" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "528" } ] }, { - "@id": "https://w3id.org/dpv/loc#EC", + "@id": "https://w3id.org/dpv/loc#PL", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -21167,32 +19117,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ecuador" + "@value": "Poland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "EC" + "@value": "PL" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ECU" + "@value": "POL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "218" + "@value": "616" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "218" + "@value": "616" } ] }, { - "@id": "https://w3id.org/dpv/loc#ER", + "@id": "https://w3id.org/dpv/loc#UM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -21228,35 +19178,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eritrea" + "@value": "United States Minor Outlying Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ER" + "@value": "UM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ERI" + "@value": "UMI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "232" + "@value": "581" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "232" + "@value": "581" } ] }, { - "@id": "https://w3id.org/dpv/loc#AQ", + "@id": "https://w3id.org/dpv/loc#US-FL", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -21277,7 +19227,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21289,32 +19239,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Antarctica" + "@value": "Florida" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AQ" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "ATA" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "10" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "10" + "@value": "US-FL" } ] }, { - "@id": "https://w3id.org/dpv/loc#UM", + "@id": "https://w3id.org/dpv/loc#GB", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -21350,27 +19285,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "United Kingdom of Great Britain and Northern Ireland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "UM" + "@value": "GB" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "UMI" + "@value": "GBR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "581" + "@value": "826" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "581" + "@value": "826" } ] } diff --git a/loc/loc-owl.n3 b/loc/loc-owl.n3 index 7b89f73a6..0219f3bfc 100644 --- a/loc/loc-owl.n3 +++ b/loc/loc-owl.n3 @@ -172,13 +172,7 @@ loc:AT a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Austria"@en ; dpv:iso_alpha2 "AT" ; @@ -290,13 +284,7 @@ loc:BE a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Belgium"@en ; dpv:iso_alpha2 "BE" ; @@ -324,13 +312,7 @@ loc:BG a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Bulgaria"@en ; dpv:iso_alpha2 "BG" ; @@ -792,13 +774,7 @@ loc:CY a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Cyprus"@en ; dpv:iso_alpha2 "CY" ; @@ -812,13 +788,7 @@ loc:CZ a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Czechia"@en ; dpv:iso_alpha2 "CZ" ; @@ -832,29 +802,7 @@ loc:DE a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; - rdfs:superClassOf loc:DE-BB, - loc:DE-BE, - loc:DE-BW, - loc:DE-BY, - loc:DE-HB, - loc:DE-HE, - loc:DE-HH, - loc:DE-MV, - loc:DE-NI, - loc:DE-NW, - loc:DE-RP, - loc:DE-SH, - loc:DE-SL, - loc:DE-SN, - loc:DE-ST, - loc:DE-TH ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Germany"@en ; dpv:iso_alpha2 "DE" ; @@ -1058,13 +1006,7 @@ loc:DK a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Denmark"@en ; dpv:iso_alpha2 "DK" ; @@ -1134,13 +1076,7 @@ loc:EE a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Estonia"@en ; dpv:iso_alpha2 "EE" ; @@ -1155,38 +1091,6 @@ loc:EEA a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; rdfs:subClassOf dpv:SupraNationalUnion ; - rdfs:superClassOf loc:AT, - loc:BE, - loc:BG, - loc:CY, - loc:CZ, - loc:DE, - loc:DK, - loc:EE, - loc:EEA30, - loc:EEA31, - loc:ES, - loc:FI, - loc:FR, - loc:GR, - loc:HR, - loc:HU, - loc:IE, - loc:IS, - loc:IT, - loc:LI, - loc:LT, - loc:LU, - loc:LV, - loc:MT, - loc:NL, - loc:NO, - loc:PL, - loc:PT, - loc:RO, - loc:SE, - loc:SI, - loc:SK ; sw:term_status "accepted"@en ; skos:prefLabel "European Economic Area (EEA)"@en . @@ -1199,37 +1103,6 @@ loc:EEA30 a rdfs:Class, time:hasBeginning [ time:inXSDDate "2020-02-01"^^xsd:date ] ] ; rdfs:isDefinedBy loc: ; rdfs:subClassOf loc:EEA ; - rdfs:superClassOf loc:AT, - loc:BE, - loc:BG, - loc:CY, - loc:CZ, - loc:DE, - loc:DK, - loc:EE, - loc:ES, - loc:FI, - loc:FR, - loc:GB, - loc:GR, - loc:HR, - loc:HU, - loc:IE, - loc:IS, - loc:IT, - loc:LI, - loc:LT, - loc:LU, - loc:LV, - loc:MT, - loc:NL, - loc:NO, - loc:PL, - loc:PT, - loc:RO, - loc:SE, - loc:SI, - loc:SK ; sw:term_status "accepted"@en ; skos:prefLabel "EEA 30 Member States"@en ; skos:scopeNote "European Economic Area (EEA-31) with 30 Member States post Brexit"@en . @@ -1244,36 +1117,6 @@ loc:EEA31 a rdfs:Class, time:hasEnd [ time:inXSDDate "2020-01-31"^^xsd:date ] ] ; rdfs:isDefinedBy loc: ; rdfs:subClassOf loc:EEA ; - rdfs:superClassOf loc:AT, - loc:BE, - loc:BG, - loc:CY, - loc:CZ, - loc:DE, - loc:DK, - loc:EE, - loc:ES, - loc:FI, - loc:FR, - loc:GR, - loc:HR, - loc:HU, - loc:IE, - loc:IS, - loc:IT, - loc:LI, - loc:LT, - loc:LU, - loc:LV, - loc:MT, - loc:NL, - loc:NO, - loc:PL, - loc:PT, - loc:RO, - loc:SE, - loc:SI, - loc:SK ; sw:term_status "accepted"@en ; skos:prefLabel "EEA 31 Member States"@en ; skos:scopeNote "European Economic Area (EEA-31) with 30 Member States pre Brexit"@en . @@ -1326,13 +1169,7 @@ loc:ES a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Spain"@en ; dpv:iso_alpha2 "ES" ; @@ -1361,35 +1198,6 @@ loc:EU a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; rdfs:subClassOf dpv:SupraNationalUnion ; - rdfs:superClassOf loc:AT, - loc:BE, - loc:BG, - loc:CY, - loc:CZ, - loc:DE, - loc:DK, - loc:EE, - loc:ES, - loc:EU27-1, - loc:EU28, - loc:FI, - loc:FR, - loc:GR, - loc:HR, - loc:HU, - loc:IE, - loc:IT, - loc:LT, - loc:LU, - loc:LV, - loc:MT, - loc:NL, - loc:PL, - loc:PT, - loc:RO, - loc:SE, - loc:SI, - loc:SK ; sw:term_status "accepted"@en ; skos:prefLabel "European Union (EU)"@en . @@ -1402,33 +1210,6 @@ loc:EU27-1 a rdfs:Class, time:hasBeginning [ time:inXSDDate "2020-02-01"^^xsd:date ] ] ; rdfs:isDefinedBy loc: ; rdfs:subClassOf loc:EU ; - rdfs:superClassOf loc:AT, - loc:BE, - loc:BG, - loc:CY, - loc:CZ, - loc:DE, - loc:DK, - loc:EE, - loc:ES, - loc:FI, - loc:FR, - loc:GR, - loc:HR, - loc:HU, - loc:IE, - loc:IT, - loc:LT, - loc:LU, - loc:LV, - loc:MT, - loc:NL, - loc:PL, - loc:PT, - loc:RO, - loc:SE, - loc:SI, - loc:SK ; sw:term_status "accepted"@en ; skos:prefLabel "EU 27 Member States"@en ; skos:scopeNote "European Union (EU-27-1) with 27 Member States post Brexit"@en . @@ -1443,34 +1224,6 @@ loc:EU28 a rdfs:Class, time:hasEnd [ time:inXSDDate "2020-01-31"^^xsd:date ] ] ; rdfs:isDefinedBy loc: ; rdfs:subClassOf loc:EU ; - rdfs:superClassOf loc:AT, - loc:BE, - loc:BG, - loc:CY, - loc:CZ, - loc:DE, - loc:DK, - loc:EE, - loc:ES, - loc:FI, - loc:FR, - loc:GB, - loc:GR, - loc:HR, - loc:HU, - loc:IE, - loc:IT, - loc:LT, - loc:LU, - loc:LV, - loc:MT, - loc:NL, - loc:PL, - loc:PT, - loc:RO, - loc:SE, - loc:SI, - loc:SK ; sw:term_status "accepted"@en ; skos:prefLabel "EU 28 Member States"@en ; skos:scopeNote "European Union (EU-27-1) with 27 Member States pre Brexit"@en . @@ -1481,13 +1234,7 @@ loc:FI a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Finland"@en ; dpv:iso_alpha2 "FI" ; @@ -1557,13 +1304,7 @@ loc:FR a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "France"@en ; dpv:iso_alpha2 "FR" ; @@ -1591,9 +1332,7 @@ loc:GB a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA30, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "United Kingdom of Great Britain and Northern Ireland"@en ; dpv:iso_alpha2 "GB" ; @@ -1761,13 +1500,7 @@ loc:GR a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Greece"@en ; dpv:iso_alpha2 "GR" ; @@ -1893,13 +1626,7 @@ loc:HR a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Croatia"@en ; dpv:iso_alpha2 "HR" ; @@ -1927,13 +1654,7 @@ loc:HU a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Hungary"@en ; dpv:iso_alpha2 "HU" ; @@ -1961,13 +1682,7 @@ loc:IE a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Ireland"@en ; dpv:iso_alpha2 "IE" ; @@ -2065,10 +1780,7 @@ loc:IS a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Iceland"@en ; dpv:iso_alpha2 "IS" ; @@ -2082,13 +1794,7 @@ loc:IT a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Italy"@en ; dpv:iso_alpha2 "IT" ; @@ -2354,10 +2060,7 @@ loc:LI a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Liechtenstein"@en ; dpv:iso_alpha2 "LI" ; @@ -2413,13 +2116,7 @@ loc:LT a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Lithuania"@en ; dpv:iso_alpha2 "LT" ; @@ -2433,13 +2130,7 @@ loc:LU a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Luxembourg"@en ; dpv:iso_alpha2 "LU" ; @@ -2453,13 +2144,7 @@ loc:LV a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Latvia"@en ; dpv:iso_alpha2 "LV" ; @@ -2711,13 +2396,7 @@ loc:MT a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Malta"@en ; dpv:iso_alpha2 "MT" ; @@ -2899,13 +2578,7 @@ loc:NL a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Netherlands"@en ; dpv:iso_alpha2 "NL" ; @@ -2919,10 +2592,7 @@ loc:NO a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Norway"@en ; dpv:iso_alpha2 "NO" ; @@ -3090,13 +2760,7 @@ loc:PL a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Poland"@en ; dpv:iso_alpha2 "PL" ; @@ -3166,13 +2830,7 @@ loc:PT a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Portugal"@en ; dpv:iso_alpha2 "PT" ; @@ -3242,13 +2900,7 @@ loc:RO a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Romania"@en ; dpv:iso_alpha2 "RO" ; @@ -3360,13 +3012,7 @@ loc:SE a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Sweden"@en ; dpv:iso_alpha2 "SE" ; @@ -3408,13 +3054,7 @@ loc:SI a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Slovenia"@en ; dpv:iso_alpha2 "SI" ; @@ -3442,13 +3082,7 @@ loc:SK a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Slovakia"@en ; dpv:iso_alpha2 "SK" ; @@ -3882,63 +3516,6 @@ loc:US a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; rdfs:subClassOf dpv:Country ; - rdfs:superClassOf loc:US-AK, - loc:US-AL, - loc:US-AR, - loc:US-AS, - loc:US-AZ, - loc:US-CA, - loc:US-CO, - loc:US-CT, - loc:US-DC, - loc:US-DE, - loc:US-FL, - loc:US-GA, - loc:US-GU, - loc:US-HI, - loc:US-IA, - loc:US-ID, - loc:US-IL, - loc:US-IN, - loc:US-KS, - loc:US-KY, - loc:US-LA, - loc:US-MA, - loc:US-MD, - loc:US-ME, - loc:US-MI, - loc:US-MN, - loc:US-MO, - loc:US-MP, - loc:US-MS, - loc:US-MT, - loc:US-NC, - loc:US-ND, - loc:US-NE, - loc:US-NH, - loc:US-NJ, - loc:US-NM, - loc:US-NV, - loc:US-NY, - loc:US-OH, - loc:US-OK, - loc:US-OR, - loc:US-PA, - loc:US-PR, - loc:US-RI, - loc:US-SC, - loc:US-SD, - loc:US-TN, - loc:US-TX, - loc:US-UM, - loc:US-UT, - loc:US-VA, - loc:US-VI, - loc:US-VT, - loc:US-WA, - loc:US-WI, - loc:US-WV, - loc:US-WY ; sw:term_status "accepted"@en ; skos:prefLabel "United States of America"@en ; dpv:iso_alpha2 "US" ; @@ -4797,23 +4374,6 @@ loc:ZW a rdfs:Class, dpv:iso_numeric "716" ; dpv:un_m49 "716" . - a owl:Ontology ; - dct:conformsTo , - "http://www.w3.org/2000/01/rdf-schema", - "http://www.w3.org/2004/02/skos/core" ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-04-02"@en ; - dct:creator "Harshvardhan J. Pandit"@en ; - dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships"@en ; - dct:hasVersion ; - dct:identifier "https://w3id.org/dpv/loc" ; - dct:license ; - dct:modified "2024-01-01"@en ; - dct:title "Location Concepts"@en ; - vann:preferredNamespacePrefix "loc" ; - vann:preferredNamespaceUri "https://w3id.org/dpv/loc#" ; - schema:version "2" . - loc:iso_alpha2 a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:Location ; @@ -4874,261 +4434,20 @@ loc:un_m49 a rdf:Property, schema:domainIncludes dpv:Location ; schema:rangeIncludes xsd:string . -skos:altLabel rdfs:superPropertyOf loc:iso_alpha2, - loc:iso_alpha3, - loc:iso_numeric, - loc:un_m49 . - -dpv:SupraNationalUnion rdfs:superClassOf loc:EEA, - loc:EU . - -dpv:Country rdfs:superClassOf loc:AD, - loc:AE, - loc:AF, - loc:AG, - loc:AI, - loc:AL, - loc:AM, - loc:AO, - loc:AQ, - loc:AR, - loc:AS, - loc:AT, - loc:AU, - loc:AW, - loc:AX, - loc:AZ, - loc:BA, - loc:BB, - loc:BD, - loc:BE, - loc:BF, - loc:BG, - loc:BH, - loc:BI, - loc:BJ, - loc:BL, - loc:BM, - loc:BN, - loc:BO, - loc:BQ, - loc:BR, - loc:BS, - loc:BT, - loc:BV, - loc:BW, - loc:BY, - loc:BZ, - loc:CA, - loc:CC, - loc:CD, - loc:CF, - loc:CG, - loc:CH, - loc:CI, - loc:CK, - loc:CL, - loc:CM, - loc:CN, - loc:CO, - loc:CR, - loc:CU, - loc:CV, - loc:CW, - loc:CX, - loc:CY, - loc:CZ, - loc:DE, - loc:DJ, - loc:DK, - loc:DM, - loc:DO, - loc:DZ, - loc:EC, - loc:EE, - loc:EG, - loc:EH, - loc:ER, - loc:ES, - loc:ET, - loc:FI, - loc:FJ, - loc:FK, - loc:FM, - loc:FO, - loc:FR, - loc:GA, - loc:GB, - loc:GD, - loc:GE, - loc:GF, - loc:GG, - loc:GH, - loc:GI, - loc:GL, - loc:GM, - loc:GN, - loc:GP, - loc:GQ, - loc:GR, - loc:GS, - loc:GT, - loc:GU, - loc:GW, - loc:GY, - loc:HK, - loc:HM, - loc:HN, - loc:HR, - loc:HT, - loc:HU, - loc:ID, - loc:IE, - loc:IL, - loc:IM, - loc:IN, - loc:IO, - loc:IQ, - loc:IR, - loc:IS, - loc:IT, - loc:JE, - loc:JM, - loc:JO, - loc:JP, - loc:KE, - loc:KG, - loc:KH, - loc:KI, - loc:KM, - loc:KN, - loc:KP, - loc:KR, - loc:KW, - loc:KY, - loc:KZ, - loc:LA, - loc:LB, - loc:LC, - loc:LI, - loc:LK, - loc:LR, - loc:LS, - loc:LT, - loc:LU, - loc:LV, - loc:LY, - loc:MA, - loc:MC, - loc:MD, - loc:ME, - loc:MF, - loc:MG, - loc:MH, - loc:MK, - loc:ML, - loc:MM, - loc:MN, - loc:MO, - loc:MP, - loc:MQ, - loc:MR, - loc:MS, - loc:MT, - loc:MU, - loc:MV, - loc:MW, - loc:MX, - loc:MY, - loc:MZ, - loc:NA, - loc:NC, - loc:NE, - loc:NF, - loc:NG, - loc:NI, - loc:NL, - loc:NO, - loc:NP, - loc:NR, - loc:NU, - loc:NZ, - loc:OM, - loc:PA, - loc:PE, - loc:PF, - loc:PG, - loc:PH, - loc:PK, - loc:PL, - loc:PM, - loc:PN, - loc:PR, - loc:PS, - loc:PT, - loc:PW, - loc:PY, - loc:QA, - loc:RE, - loc:RO, - loc:RS, - loc:RU, - loc:RW, - loc:SA, - loc:SB, - loc:SC, - loc:SD, - loc:SE, - loc:SG, - loc:SH, - loc:SI, - loc:SJ, - loc:SK, - loc:SL, - loc:SM, - loc:SN, - loc:SO, - loc:SR, - loc:SS, - loc:ST, - loc:SV, - loc:SX, - loc:SY, - loc:SZ, - loc:TC, - loc:TD, - loc:TF, - loc:TG, - loc:TH, - loc:TJ, - loc:TK, - loc:TL, - loc:TM, - loc:TN, - loc:TO, - loc:TR, - loc:TT, - loc:TV, - loc:TW, - loc:TZ, - loc:UA, - loc:UG, - loc:UM, - loc:US, - loc:UY, - loc:UZ, - loc:VA, - loc:VC, - loc:VE, - loc:VG, - loc:VI, - loc:VN, - loc:VU, - loc:WF, - loc:WS, - loc:YE, - loc:YT, - loc:ZA, - loc:ZM, - loc:ZW . + a owl:Ontology ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-04-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships"@en ; + dct:hasVersion ; + dct:identifier "https://w3id.org/dpv/loc" ; + dct:license ; + dct:modified "2024-01-01"@en ; + dct:title "Location Concepts"@en ; + vann:preferredNamespacePrefix "loc" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/loc#" ; + schema:version "2" . diff --git a/loc/loc-owl.owl b/loc/loc-owl.owl index 78cb0b82e..98fb5008d 100644 --- a/loc/loc-owl.owl +++ b/loc/loc-owl.owl @@ -11,3366 +11,2802 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - New Caledonia - NC - NCL - 540 - 540 + Cayman Islands + KY + CYM + 136 + 136 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Ohio - US-OH + Gambia + GM + GMB + 270 + 270 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Greenland - GL - GRL - 304 - 304 + United States Minor Outlying Islands + UM + UMI + 581 + 581 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Ohio + US-OH + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - Andorra - AD - AND - 20 - 20 + Zambia + ZM + ZMB + 894 + 894 2022-03-30 accepted Harshvardhan J. Pandit - + - Viet Nam - VN - VNM - 704 - 704 + Bouvet Island + BV + BVT + 74 + 74 2022-03-30 accepted Harshvardhan J. Pandit - + - Luxembourg - LU - LUX - 442 - 442 + Romania + RO + ROU + 642 + 642 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + - Jamaica - JM - JAM - 388 - 388 + Niue + NU + NIU + 570 + 570 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Tennessee - US-TN + Czechia + CZ + CZE + 203 + 203 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Sierra Leone - SL - SLE - 694 - 694 + Dominica + DM + DMA + 212 + 212 2022-03-30 accepted Harshvardhan J. Pandit - + - Montana - US-MT + Georgia + US-GA 2022-03-30 accepted Harshvardhan J. Pandit - + - Norway - NO - NOR - 578 - 578 + Italy + IT + ITA + 380 + 380 2022-03-30 accepted Harshvardhan J. Pandit - - - - + - + - Schleswig-Holstein - DE-SH + Lebanon + LB + LBN + 422 + 422 2022-03-30 accepted Harshvardhan J. Pandit - + EU 27 Member States - + European Union (EU-27-1) with 27 Member States post Brexit 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Georgia - GE - GEO - 268 - 268 + Turks and Caicos Islands + TC + TCA + 796 + 796 2022-03-30 accepted Harshvardhan J. Pandit - + - Netherlands - NL - NLD - 528 - 528 + Iran (Islamic Republic of) + IR + IRN + 364 + 364 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + - + - Malaysia - MY - MYS - 458 - 458 + Saarland + DE-SL 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Lithuania - LT - LTU - 440 - 440 + Egypt + EG + EGY + 818 + 818 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + - Ecuador - EC - ECU - 218 - 218 + Libya + LY + LBY + 434 + 434 2022-03-30 accepted Harshvardhan J. Pandit - + - Togo - TG - TGO - 768 - 768 + Sierra Leone + SL + SLE + 694 + 694 2022-03-30 accepted Harshvardhan J. Pandit - + - Egypt - EG - EGY - 818 - 818 + Norway + NO + NOR + 578 + 578 2022-03-30 accepted Harshvardhan J. Pandit - + - Japan - JP - JPN - 392 - 392 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Bahrain - BH - BHR - 48 - 48 + Holy See + VA + VAT + 336 + 336 2022-03-30 accepted Harshvardhan J. Pandit - + - Oman - OM - OMN - 512 - 512 + Maldives + MV + MDV + 462 + 462 2022-03-30 accepted Harshvardhan J. Pandit - + - Slovakia - SK - SVK - 703 - 703 + Christmas Island + CX + CXR + 162 + 162 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + - Marshall Islands - MH - MHL - 584 - 584 + Russian Federation + RU + RUS + 643 + 643 2022-03-30 accepted Harshvardhan J. Pandit - - - - - United States Minor Outlying Islands - US-UM - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - + - San Marino - SM - SMR - 674 - 674 + Faroe Islands + FO + FRO + 234 + 234 2022-03-30 accepted Harshvardhan J. Pandit - + - Sao Tome and Principe - ST - STP - 678 - 678 + Haiti + HT + HTI + 332 + 332 2022-03-30 accepted Harshvardhan J. Pandit - + - Iowa - US-IA + Texas + US-TX 2022-03-30 accepted Harshvardhan J. Pandit - + - Lao People's Democratic Republic - LA - LAO - 418 - 418 + Kyrgyzstan + KG + KGZ + 417 + 417 2022-03-30 accepted Harshvardhan J. Pandit - + - Seychelles - SC - SYC - 690 - 690 + Sint Maarten (Dutch part) + SX + SXM + 534 + 534 2022-03-30 accepted Harshvardhan J. Pandit - + - South Sudan - SS - SSD - 728 - 728 + Guam + GU + GUM + 316 + 316 2022-03-30 accepted Harshvardhan J. Pandit - + - + - South Dakota - US-SD + Niger + NE + NER + 562 + 562 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Kyrgyzstan - KG - KGZ - 417 - 417 + Mauritius + MU + MUS + 480 + 480 2022-03-30 accepted Harshvardhan J. Pandit - + - Afghanistan - AF - AFG - 4 - 4 + Switzerland + CH + CHE + 756 + 756 2022-03-30 accepted Harshvardhan J. Pandit - + - Guam - GU - GUM - 316 - 316 + Bhutan + BT + BTN + 64 + 64 2022-03-30 accepted Harshvardhan J. Pandit - + - United Arab Emirates - AE - ARE - 784 - 784 + Luxembourg + LU + LUX + 442 + 442 2022-03-30 accepted Harshvardhan J. Pandit - - - - UN-M49 - The UN-M49 code for a given region - - - - - - (UN M49,https://unstats.un.org/unsd/methodology/m49) + + + + + Liechtenstein + LI + LIE + 438 + 438 2022-03-30 accepted Harshvardhan J. Pandit + - + - Holy See - VA - VAT - 336 - 336 + Paraguay + PY + PRY + 600 + 600 2022-03-30 accepted Harshvardhan J. Pandit - + - Bulgaria - BG - BGR - 100 - 100 + Isle of Man + IM + IMN + 833 + 833 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + - Kenya - KE - KEN - 404 - 404 + Jamaica + JM + JAM + 388 + 388 2022-03-30 accepted Harshvardhan J. Pandit - + - - - Bonaire, Sint Eustatius and Saba - BQ - BES - 535 - 535 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - + - Indonesia - ID - IDN - 360 - 360 + Brandenburg + DE-BB 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Dominican Republic - DO - DOM - 214 - 214 + Marshall Islands + MH + MHL + 584 + 584 2022-03-30 accepted Harshvardhan J. Pandit - + - United States of America - US - USA - 840 - 840 + Fiji + FJ + FJI + 242 + 242 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Arizona - US-AZ + Mecklenburg-Western-Pomerania + DE-MV 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - New Jersey - US-NJ + Cyprus + CY + CYP + 196 + 196 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Croatia - HR - HRV - 191 - 191 + Mayotte + YT + MYT + 175 + 175 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + - Libya - LY - LBY - 434 - 434 + Saint Lucia + LC + LCA + 662 + 662 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Bavaria - DE-BY + EU 28 Member States + + European Union (EU-27-1) with 27 Member States pre Brexit 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Jordan - JO - JOR - 400 - 400 + Lithuania + LT + LTU + 440 + 440 2022-03-30 accepted Harshvardhan J. Pandit - + - Hungary - HU - HUN - 348 - 348 + Grenada + GD + GRD + 308 + 308 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - Honduras - HN - HND - 340 - 340 + + + + UN-M49 + The UN-M49 code for a given region + + + + + + (UN M49,https://unstats.un.org/unsd/methodology/m49) 2022-03-30 accepted Harshvardhan J. Pandit - - + - + - Colorado - US-CO + France + FR + FRA + 250 + 250 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Puerto Rico - PR - PRI - 630 - 630 + Somalia + SO + SOM + 706 + 706 2022-03-30 accepted Harshvardhan J. Pandit - + - North Dakota - US-ND + Oregon + US-OR 2022-03-30 accepted Harshvardhan J. Pandit - + - Faroe Islands - FO - FRO - 234 - 234 + Bonaire, Sint Eustatius and Saba + BQ + BES + 535 + 535 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Vincent and the Grenadines - VC - VCT - 670 - 670 + Bulgaria + BG + BGR + 100 + 100 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Oklahoma - US-OK + China, Hong Kong Special Administrative Region + HK + HKG + 344 + 344 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Christmas Island - CX - CXR - 162 - 162 + American Samoa + AS + ASM + 16 + 16 2022-03-30 accepted Harshvardhan J. Pandit - + - Pitcairn - PN - PCN - 612 - 612 + Burundi + BI + BDI + 108 + 108 2022-03-30 accepted Harshvardhan J. Pandit - + - Cameroon - CM - CMR - 120 - 120 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Cambodia - KH - KHM - 116 - 116 + Saint Martin (French Part) + MF + MAF + 663 + 663 2022-03-30 accepted Harshvardhan J. Pandit - + - + - European Union (EU) + Svalbard and Jan Mayen Islands + SJ + SJM + 744 + 744 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - Armenia - AM - ARM - 51 - 51 + Philippines + PH + PHL + 608 + 608 2022-03-30 accepted Harshvardhan J. Pandit - + - Maldives - MV - MDV - 462 - 462 + Togo + TG + TGO + 768 + 768 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Zimbabwe - ZW - ZWE - 716 - 716 + New Mexico + US-NM 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Saudi Arabia - SA - SAU - 682 - 682 + Kiribati + KI + KIR + 296 + 296 2022-03-30 accepted Harshvardhan J. Pandit - + - French Guiana - GF - GUF - 254 - 254 + Iraq + IQ + IRQ + 368 + 368 2022-03-30 accepted Harshvardhan J. Pandit - + - New Mexico - US-NM + South Dakota + US-SD 2022-03-30 accepted Harshvardhan J. Pandit - + - Peru - PE - PER - 604 - 604 + Singapore + SG + SGP + 702 + 702 2022-03-30 accepted Harshvardhan J. Pandit - + - Brunei Darussalam - BN - BRN - 96 - 96 + Cocos (Keeling) Islands + CC + CCK + 166 + 166 2022-03-30 accepted Harshvardhan J. Pandit - + - Bahamas - BS - BHS - 44 - 44 + Chad + TD + TCD + 148 + 148 2022-03-30 accepted Harshvardhan J. Pandit - + - Åland Islands - AX - ALA - 248 - 248 + Côte d’Ivoire + CI + CIV + 384 + 384 2022-03-30 accepted Harshvardhan J. Pandit - + - China, Macao Special Administrative Region - MO - MAC - 446 - 446 + Qatar + QA + QAT + 634 + 634 2022-03-30 accepted Harshvardhan J. Pandit - + - Mayotte - YT - MYT - 175 - 175 + India + IN + IND + 356 + 356 2022-03-30 accepted Harshvardhan J. Pandit - + - + - European Economic Area (EEA) + Falkland Islands (Malvinas) + FK + FLK + 238 + 238 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - Wisconsin - US-WI + Hesse + DE-HE 2022-03-30 accepted Harshvardhan J. Pandit - + - + - United States Virgin Islands - VI - VIR - 850 - 850 + Northern Mariana Islands + MP + MNP + 580 + 580 2022-03-30 accepted Harshvardhan J. Pandit - + - Comoros - KM - COM - 174 - 174 + Costa Rica + CR + CRI + 188 + 188 2022-03-30 accepted Harshvardhan J. Pandit - + - + - EU 28 Member States - - European Union (EU-27-1) with 27 Member States pre Brexit + Pakistan + PK + PAK + 586 + 586 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - Paraguay - PY - PRY - 600 - 600 + Liberia + LR + LBR + 430 + 430 2022-03-30 accepted Harshvardhan J. Pandit - - - - ISO-alpha3 - The ISO-Alpha3 code for a given region - - - - - - (ISO 3166,https://www.iso.org/iso-3166-country-codes.html) + + + + + Canada + CA + CAN + 124 + 124 2022-03-30 accepted Harshvardhan J. Pandit + - + + + + + Kenya + KE + KEN + 404 + 404 + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - Nevada - US-NV + Thuringia + DE-TH 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Guyana - GY - GUY - 328 - 328 + Belarus + BY + BLR + 112 + 112 2022-03-30 accepted Harshvardhan J. Pandit - + - + - North Macedonia - MK - MKD - 807 - 807 + Alaska + US-AK 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Angola - AO - AGO - 24 - 24 + Turkey + TR + TUR + 792 + 792 2022-03-30 accepted Harshvardhan J. Pandit - + - + - EEA 30 Member States - - European Economic Area (EEA-31) with 30 Member States post Brexit + Wyoming + US-WY 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - Nepal - NP - NPL - 524 - 524 + Bermuda + BM + BMU + 60 + 60 2022-03-30 accepted Harshvardhan J. Pandit - + - Azerbaijan - AZ - AZE - 31 - 31 + Brazil + BR + BRA + 76 + 76 2022-03-30 accepted Harshvardhan J. Pandit - + - Ireland - IE - IRL - 372 - 372 + El Salvador + SV + SLV + 222 + 222 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + - + - Saarland - DE-SL + Netherlands + NL + NLD + 528 + 528 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Liberia - LR - LBR - 430 - 430 + Greenland + GL + GRL + 304 + 304 2022-03-30 accepted Harshvardhan J. Pandit - + - Niger - NE - NER - 562 - 562 + Tunisia + TN + TUN + 788 + 788 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Maryland - US-MD + Greece + GR + GRC + 300 + 300 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Haiti - HT - HTI - 332 - 332 + Iceland + IS + ISL + 352 + 352 2022-03-30 accepted Harshvardhan J. Pandit - + - Botswana - BW - BWA - 72 - 72 + Uganda + UG + UGA + 800 + 800 2022-03-30 accepted Harshvardhan J. Pandit - + - District of Columbia - US-DC + Idaho + US-ID 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Central African Republic - CF - CAF - 140 - 140 + Baden-Württemberg + DE-BW 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Saint Lucia - LC - LCA - 662 - 662 + Montserrat + MS + MSR + 500 + 500 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Lower-Saxony - DE-NI + Morocco + MA + MAR + 504 + 504 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Timor-Leste - TL - TLS - 626 - 626 + Cameroon + CM + CMR + 120 + 120 2022-03-30 accepted Harshvardhan J. Pandit - + - Cuba - CU - CUB - 192 - 192 + Rwanda + RW + RWA + 646 + 646 2022-03-30 accepted Harshvardhan J. Pandit - + - + - North-Rhine Westphalia - DE-NW + China, Macao Special Administrative Region + MO + MAC + 446 + 446 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Czechia - CZ - CZE - 203 - 203 + Guadeloupe + GP + GLP + 312 + 312 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + - Sri Lanka - LK - LKA - 144 - 144 + Lesotho + LS + LSO + 426 + 426 2022-03-30 accepted Harshvardhan J. Pandit - + - Qatar - QA - QAT - 634 - 634 + Ireland + IE + IRL + 372 + 372 2022-03-30 accepted Harshvardhan J. Pandit - + - Portugal - PT - PRT - 620 - 620 + Senegal + SN + SEN + 686 + 686 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + - Estonia - EE - EST - 233 - 233 + Sudan + SD + SDN + 729 + 729 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + - Palau - PW - PLW - 585 - 585 + Saint Kitts and Nevis + KN + KNA + 659 + 659 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Eswatini + SZ + SWZ + 748 + 748 + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - Missouri - US-MO + Washington + US-WA 2022-03-30 accepted Harshvardhan J. Pandit - + - American Samoa - US-AS + Nebraska + US-NE 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Suriname - SR - SUR - 740 - 740 + Arkansas + US-AR 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Belize - BZ - BLZ - 84 - 84 + Montana + US-MT 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Mauritius - MU - MUS - 480 - 480 + French Guiana + GF + GUF + 254 + 254 2022-03-30 accepted Harshvardhan J. Pandit - + - Zambia - ZM - ZMB - 894 - 894 + Nicaragua + NI + NIC + 558 + 558 2022-03-30 accepted Harshvardhan J. Pandit - + - Mongolia - MN - MNG - 496 - 496 + Trinidad and Tobago + TT + TTO + 780 + 780 2022-03-30 accepted Harshvardhan J. Pandit - + - State of Palestine - PS - PSE - 275 - 275 + Bangladesh + BD + BGD + 50 + 50 2022-03-30 accepted Harshvardhan J. Pandit - - - Location Concepts - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships - 2022-04-02 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv/loc - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - Harshvardhan J. Pandit - - loc - https://w3id.org/dpv/loc# - - - + - Finland - FI - FIN - 246 - 246 + Pitcairn + PN + PCN + 612 + 612 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + - Monaco - MC - MCO - 492 - 492 + Mongolia + MN + MNG + 496 + 496 2022-03-30 accepted Harshvardhan J. Pandit - + - Singapore - SG - SGP - 702 - 702 + Spain + ES + ESP + 724 + 724 2022-03-30 accepted Harshvardhan J. Pandit - + - Heard Island and McDonald Islands - HM - HMD - 334 - 334 + Cabo Verde + CV + CPV + 132 + 132 2022-03-30 accepted Harshvardhan J. Pandit - + - Cayman Islands - KY - CYM - 136 - 136 + Kuwait + KW + KWT + 414 + 414 2022-03-30 accepted Harshvardhan J. Pandit - + - Costa Rica - CR - CRI - 188 - 188 + Guinea + GN + GIN + 324 + 324 2022-03-30 accepted Harshvardhan J. Pandit - + - Benin - BJ - BEN - 204 - 204 + Peru + PE + PER + 604 + 604 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Idaho - US-ID + Myanmar + MM + MMR + 104 + 104 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Mexico - MX - MEX - 484 - 484 + Guinea-Bissau + GW + GNB + 624 + 624 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Alabama - US-AL + Madagascar + MG + MDG + 450 + 450 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Uganda - UG - UGA - 800 - 800 + Brunei Darussalam + BN + BRN + 96 + 96 2022-03-30 accepted Harshvardhan J. Pandit - + - Democratic Republic of the Congo - CD - COD - 180 - 180 + Finland + FI + FIN + 246 + 246 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Norfolk Island - NF - NFK - 574 - 574 + Indiana + US-IN 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Burundi - BI - BDI - 108 - 108 + Mauritania + MR + MRT + 478 + 478 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Northern Mariana Islands - US-MP + South Sudan + SS + SSD + 728 + 728 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Senegal - SN - SEN - 686 - 686 + Botswana + BW + BWA + 72 + 72 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Delaware - US-DE + Nauru + NR + NRU + 520 + 520 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Poland - PL - POL - 616 - 616 + United States of America + US + USA + 840 + 840 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + - Chad - TD - TCD - 148 - 148 + Albania + AL + ALB + 8 + 8 2022-03-30 accepted Harshvardhan J. Pandit - + - Anguilla - AI - AIA - 660 - 660 + Suriname + SR + SUR + 740 + 740 2022-03-30 accepted Harshvardhan J. Pandit - + - United States Minor Outlying Islands - UM - UMI - 581 - 581 + Malta + MT + MLT + 470 + 470 2022-03-30 accepted Harshvardhan J. Pandit - + - Eritrea - ER - ERI - 232 - 232 + Slovakia + SK + SVK + 703 + 703 2022-03-30 accepted Harshvardhan J. Pandit - + - Barbados - BB - BRB - 52 - 52 + Cook Islands + CK + COK + 184 + 184 2022-03-30 accepted Harshvardhan J. Pandit - + - Solomon Islands - SB - SLB - 90 - 90 + Cambodia + KH + KHM + 116 + 116 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Puerto Rico - US-PR - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Panama - PA - PAN - 591 - 591 + Namibia + NA + NAM + 516 + 516 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Bosnia and Herzegovina - BA - BIH - 70 - 70 + + + + ISO-alpha3 + The ISO-Alpha3 code for a given region + + + + + + (ISO 3166,https://www.iso.org/iso-3166-country-codes.html) 2022-03-30 accepted Harshvardhan J. Pandit - - + - + - Michigan - US-MI + Uzbekistan + UZ + UZB + 860 + 860 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Gibraltar - GI - GIB - 292 - 292 + Wallis and Futuna Islands + WF + WLF + 876 + 876 2022-03-30 accepted Harshvardhan J. Pandit - + - Nicaragua - NI - NIC - 558 - 558 + Réunion + RE + REU + 638 + 638 2022-03-30 accepted Harshvardhan J. Pandit - + - Micronesia (Federated States of) - FM - FSM - 583 - 583 + British Virgin Islands + VG + VGB + 92 + 92 2022-03-30 accepted Harshvardhan J. Pandit - + - + - South Africa - ZA - ZAF - 710 - 710 + U.S. Virgin Islands + US-VI 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Western Sahara - EH - ESH - 732 - 732 + Estonia + EE + EST + 233 + 233 2022-03-30 accepted Harshvardhan J. Pandit - + - Hawaii - US-HI + Bavaria + DE-BY 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Maine - US-ME + Anguilla + AI + AIA + 660 + 660 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Côte d’Ivoire - CI - CIV - 384 - 384 + Guernsey + GG + GGY + 831 + 831 2022-03-30 accepted Harshvardhan J. Pandit - + - Bremen - DE-HB + Virginia + US-VA 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Uzbekistan - UZ - UZB - 860 - 860 + China + CN + CHN + 156 + 156 2022-03-30 accepted Harshvardhan J. Pandit - + - Malawi - MW - MWI - 454 - 454 + United States Virgin Islands + VI + VIR + 850 + 850 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Hesse - DE-HE + United Republic of Tanzania + TZ + TZA + 834 + 834 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Alaska - US-AK + Turkmenistan + TM + TKM + 795 + 795 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Romania - RO - ROU - 642 - 642 + Denmark + DK + DNK + 208 + 208 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + - American Samoa - AS - ASM - 16 - 16 + Armenia + AM + ARM + 51 + 51 2022-03-30 accepted Harshvardhan J. Pandit - + - Brandenburg - DE-BB + California + US-CA 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Antigua and Barbuda - AG - ATG - 28 - 28 + New Jersey + US-NJ 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Jersey - JE - JEY - 832 - 832 + Georgia + GE + GEO + 268 + 268 2022-03-30 accepted Harshvardhan J. Pandit - + - France - FR - FRA - 250 - 250 + Malawi + MW + MWI + 454 + 454 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + - Albania - AL - ALB - 8 - 8 + Saint Vincent and the Grenadines + VC + VCT + 670 + 670 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Bolivia (Plurinational State of) - BO - BOL - 68 - 68 + New York + US-NY 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Latvia - LV - LVA - 428 - 428 + Arizona + US-AZ 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + - + - Turks and Caicos Islands - TC - TCA - 796 - 796 + Latvia + LV + LVA + 428 + 428 2022-03-30 accepted Harshvardhan J. Pandit - + - Mozambique - MZ - MOZ - 508 - 508 + Venezuela (Bolivarian Republic of) + VE + VEN + 862 + 862 2022-03-30 accepted Harshvardhan J. Pandit - + - Austria - AT - AUT - 40 - 40 + North Macedonia + MK + MKD + 807 + 807 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + - Slovenia - SI - SVN - 705 - 705 + Republic of Korea + KR + KOR + 410 + 410 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + - Connecticut - US-CT + Guam + US-GU 2022-03-30 accepted Harshvardhan J. Pandit - + - Minnesota - US-MN + Wisconsin + US-WI 2022-03-30 accepted Harshvardhan J. Pandit - + - Vanuatu - VU - VUT - 548 - 548 + Puerto Rico + PR + PRI + 630 + 630 2022-03-30 accepted Harshvardhan J. Pandit - + - United Republic of Tanzania - TZ - TZA - 834 - 834 + Palau + PW + PLW + 585 + 585 2022-03-30 accepted Harshvardhan J. Pandit - + - Syrian Arab Republic - SY - SYR - 760 - 760 + Hungary + HU + HUN + 348 + 348 2022-03-30 accepted Harshvardhan J. Pandit - + - Taiwan (Province of China) - TW - TWN - 158 + South Africa + ZA + ZAF + 710 + 710 2022-03-30 accepted Harshvardhan J. Pandit - + - Russian Federation - RU - RUS - 643 - 643 + Solomon Islands + SB + SLB + 90 + 90 2022-03-30 accepted Harshvardhan J. Pandit - + - Lesotho - LS - LSO - 426 - 426 + Gibraltar + GI + GIB + 292 + 292 2022-03-30 accepted Harshvardhan J. Pandit - + - Tuvalu - TV - TUV - 798 - 798 + Poland + PL + POL + 616 + 616 2022-03-30 accepted Harshvardhan J. Pandit - + - West Virginia - US-WV + New Hampshire + US-NH 2022-03-30 accepted Harshvardhan J. Pandit - + - Ethiopia - ET - ETH - 231 - 231 + Tonga + TO + TON + 776 + 776 2022-03-30 accepted Harshvardhan J. Pandit - + - Turkey - TR - TUR - 792 - 792 + Comoros + KM + COM + 174 + 174 2022-03-30 accepted Harshvardhan J. Pandit - + - Fiji - FJ - FJI - 242 - 242 + Samoa + WS + WSM + 882 + 882 2022-03-30 accepted Harshvardhan J. Pandit - + - Wallis and Futuna Islands - WF - WLF - 876 - 876 - 2022-03-30 + Micronesia (Federated States of) + FM + FSM + 583 + 583 + 2022-03-30 accepted Harshvardhan J. Pandit - + - Republic of Korea - KR - KOR - 410 - 410 + Jersey + JE + JEY + 832 + 832 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Massachusetts - US-MA + Democratic Republic of the Congo + CD + COD + 180 + 180 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Argentina - AR - ARG - 32 - 32 + Croatia + HR + HRV + 191 + 191 2022-03-30 accepted Harshvardhan J. Pandit - + - Papua New Guinea - PG - PNG - 598 - 598 + French Southern Territories + TF + ATF + 260 + 260 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Vermont - US-VT + Bosnia and Herzegovina + BA + BIH + 70 + 70 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Northern Mariana Islands - MP - MNP - 580 - 580 + State of Palestine + PS + PSE + 275 + 275 2022-03-30 accepted Harshvardhan J. Pandit - + - Namibia - NA - NAM - 516 - 516 + British Indian Ocean Territory + IO + IOT + 86 + 86 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Cook Islands - CK - COK - 184 - 184 + Nevada + US-NV 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + West Virginia + US-WV + 2022-03-30 + accepted + Harshvardhan J. Pandit + + @@ -3387,427 +2823,377 @@ - + - Guinea - GN - GIN - 324 - 324 + Chile + CL + CHL + 152 + 152 2022-03-30 accepted Harshvardhan J. Pandit - + - Sint Maarten (Dutch part) - SX - SXM - 534 - 534 + Malaysia + MY + MYS + 458 + 458 2022-03-30 accepted Harshvardhan J. Pandit - + - Canada - CA - CAN - 124 - 124 + Taiwan (Province of China) + TW + TWN + 158 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Aruba - AW - ABW - 533 - 533 + Massachusetts + US-MA 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Brazil - BR - BRA - 76 - 76 + Burkina Faso + BF + BFA + 854 + 854 2022-03-30 accepted Harshvardhan J. Pandit - + - Mali - ML - MLI - 466 - 466 + Seychelles + SC + SYC + 690 + 690 2022-03-30 accepted Harshvardhan J. Pandit - + - Kuwait - KW - KWT - 414 - 414 + Bolivia (Plurinational State of) + BO + BOL + 68 + 68 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Curaçao - CW - CUW - 531 - 531 + Mississippi + US-MS 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Niue - NU - NIU - 570 - 570 + Andorra + AD + AND + 20 + 20 2022-03-30 accepted Harshvardhan J. Pandit - + - Tokelau - TK - TKL - 772 - 772 + Ethiopia + ET + ETH + 231 + 231 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + - China - CN - CHN - 156 - 156 + Tuvalu + TV + TUV + 798 + 798 2022-03-30 accepted Harshvardhan J. Pandit - + - Israel - IL - ISR - 376 - 376 + Algeria + DZ + DZA + 12 + 12 2022-03-30 accepted Harshvardhan J. Pandit - + - Spain - ES - ESP - 724 - 724 + Mexico + MX + MEX + 484 + 484 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + - Australia - AU - AUS - 36 - 36 + Mali + ML + MLI + 466 + 466 2022-03-30 accepted Harshvardhan J. Pandit - + - Sweden - SE - SWE - 752 - 752 + Nigeria + NG + NGA + 566 + 566 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + - Kiribati - KI - KIR - 296 - 296 + Kazakhstan + KZ + KAZ + 398 + 398 2022-03-30 accepted Harshvardhan J. Pandit - + - Germany - DE - DEU - 276 - 276 + Belize + BZ + BLZ + 84 + 84 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - + - Equatorial Guinea - GQ - GNQ - 226 - 226 + Afghanistan + AF + AFG + 4 + 4 2022-03-30 accepted Harshvardhan J. Pandit - + - Antarctica - AQ - ATA - 10 - 10 + Lao People's Democratic Republic + LA + LAO + 418 + 418 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Gambia - GM - GMB - 270 - 270 + Delaware + US-DE 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - New York - US-NY + San Marino + SM + SMR + 674 + 674 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Montserrat - MS - MSR - 500 - 500 + Berlin + DE-BE 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Saint Pierre and Miquelon - PM - SPM - 666 - 666 + Oman + OM + OMN + 512 + 512 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Barthélemy - BL - BLM - 652 - 652 + Aruba + AW + ABW + 533 + 533 2022-03-30 accepted Harshvardhan J. Pandit - + - China, Hong Kong Special Administrative Region - HK - HKG - 344 - 344 + South Georgia and the South Sandwich Islands + GS + SGS + 239 + 239 2022-03-30 accepted Harshvardhan J. Pandit - + - New Zealand - NZ - NZL - 554 - 554 + Sri Lanka + LK + LKA + 144 + 144 2022-03-30 accepted Harshvardhan J. Pandit @@ -3829,318 +3215,290 @@ - + - Réunion - RE - REU - 638 - 638 + Gabon + GA + GAB + 266 + 266 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Falkland Islands (Malvinas) - FK - FLK - 238 - 238 + Hawaii + US-HI 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Denmark - DK - DNK - 208 - 208 + Barbados + BB + BRB + 52 + 52 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + - + - Burkina Faso - BF - BFA - 854 - 854 + EEA 30 Member States + + European Economic Area (EEA-31) with 30 Member States post Brexit 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - North Carolina - US-NC + United Kingdom of Great Britain and Northern Ireland + GB + GBR + 826 + 826 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Algeria - DZ - DZA - 12 - 12 + Democratic People's Republic of Korea + KP + PRK + 408 + 408 2022-03-30 accepted Harshvardhan J. Pandit - - - - ISO-alpha2 - The ISO-Alpha2 code for a given region - - - - - - (ISO 3166,https://www.iso.org/iso-3166-country-codes.html) - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - + - Grenada - GD - GRD - 308 - 308 + Australia + AU + AUS + 36 + 36 2022-03-30 accepted Harshvardhan J. Pandit - + - Turkmenistan - TM - TKM - 795 - 795 + Honduras + HN + HND + 340 + 340 2022-03-30 accepted Harshvardhan J. Pandit - + - Liechtenstein - LI - LIE - 438 - 438 + Norfolk Island + NF + NFK + 574 + 574 2022-03-30 accepted Harshvardhan J. Pandit - - - - + + + + + + - + - Somalia - SO - SOM - 706 - 706 + Northern Mariana Islands + US-MP 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Trinidad and Tobago - TT - TTO - 780 - 780 + Bahamas + BS + BHS + 44 + 44 2022-03-30 accepted Harshvardhan J. Pandit - + - Iraq - IQ - IRQ - 368 - 368 + Dominican Republic + DO + DOM + 214 + 214 2022-03-30 accepted Harshvardhan J. Pandit - + - Nigeria - NG - NGA - 566 - 566 + Argentina + AR + ARG + 32 + 32 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Tonga - TO - TON - 776 - 776 + Michigan + US-MI 2022-03-30 accepted Harshvardhan J. Pandit - + - + - South Georgia and the South Sandwich Islands - GS - SGS - 239 - 239 + French Polynesia + PF + PYF + 258 + 258 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Tunisia - TN - TUN - 788 - 788 + Hamburg + DE-HH 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Arkansas - US-AR + Israel + IL + ISR + 376 + 376 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Thuringia - DE-TH + Kansas + US-KS 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Bhutan - BT - BTN - 64 - 64 + Antarctica + AQ + ATA + 10 + 10 2022-03-30 accepted Harshvardhan J. Pandit - + - Berlin - DE-BE + Puerto Rico + US-PR 2022-03-30 accepted Harshvardhan J. Pandit - + @@ -4155,278 +3513,232 @@ accepted Harshvardhan J. Pandit - - - - - - - + - French Polynesia - PF - PYF - 258 - 258 + Saudi Arabia + SA + SAU + 682 + 682 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Ukraine - UA - UKR - 804 - 804 + European Union (EU) 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Bangladesh - BD - BGD - 50 - 50 + Curaçao + CW + CUW + 531 + 531 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Guam - US-GU + Montenegro + ME + MNE + 499 + 499 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Malta - MT - MLT - 470 - 470 + United Arab Emirates + AE + ARE + 784 + 784 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + - United Kingdom of Great Britain and Northern Ireland - GB - GBR - 826 - 826 + Saint Pierre and Miquelon + PM + SPM + 666 + 666 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - Florida - US-FL - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - + - + - Washington - US-WA + Martinique + MQ + MTQ + 474 + 474 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Belarus - BY - BLR - 112 - 112 + Portugal + PT + PRT + 620 + 620 2022-03-30 accepted Harshvardhan J. Pandit - + - Myanmar - MM - MMR - 104 - 104 + Cuba + CU + CUB + 192 + 192 2022-03-30 accepted Harshvardhan J. Pandit - + - Cyprus - CY - CYP - 196 - 196 + Nepal + NP + NPL + 524 + 524 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - ISO-numeric - The ISO-Numeric code for a given region - - - - - - (ISO 3166,https://www.iso.org/iso-3166-country-codes.html) - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Martinique - MQ - MTQ - 474 - 474 + Uruguay + UY + URY + 858 + 858 2022-03-30 accepted Harshvardhan J. Pandit - + - Hamburg - DE-HH + North Dakota + US-ND 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Mississippi - US-MS + Equatorial Guinea + GQ + GNQ + 226 + 226 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Iceland - IS - ISL - 352 - 352 + Angola + AO + AGO + 24 + 24 2022-03-30 accepted Harshvardhan J. Pandit - - - - + - South Carolina - US-SC + Illinois + US-IL 2022-03-30 accepted Harshvardhan J. Pandit - + - Isle of Man - IM - IMN - 833 - 833 + Viet Nam + VN + VNM + 704 + 704 2022-03-30 accepted Harshvardhan J. Pandit @@ -4448,1344 +3760,397 @@ - + - + - California - US-CA + Japan + JP + JPN + 392 + 392 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Samoa - WS - WSM - 882 - 882 + Thailand + TH + THA + 764 + 764 2022-03-30 accepted Harshvardhan J. Pandit - + - Lebanon - LB - LBN - 422 - 422 + Colombia + CO + COL + 170 + 170 2022-03-30 accepted Harshvardhan J. Pandit - + - U.S. Virgin Islands - US-VI + Alabama + US-AL 2022-03-30 accepted Harshvardhan J. Pandit - + - British Virgin Islands - VG - VGB - 92 - 92 + Sweden + SE + SWE + 752 + 752 2022-03-30 accepted Harshvardhan J. Pandit - + - New Hampshire - US-NH + Tennessee + US-TN 2022-03-30 accepted Harshvardhan J. Pandit - + - Cabo Verde - CV - CPV - 132 - 132 + Austria + AT + AUT + 40 + 40 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Chile - CL - CHL - 152 - 152 + Lower-Saxony + DE-NI 2022-03-30 accepted Harshvardhan J. Pandit - - - - 2020-02-01 + - + - Pennsylvania - US-PA + American Samoa + US-AS 2022-03-30 accepted Harshvardhan J. Pandit - + - Sudan - SD - SDN - 729 - 729 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Utah - US-UT + Panama + PA + PAN + 591 + 591 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - + - + - Madagascar - MG - MDG - 450 - 450 + New Zealand + NZ + NZL + 554 + 554 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Saxony - DE-SN - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - + - Cocos (Keeling) Islands - CC - CCK - 166 - 166 + Slovenia + SI + SVN + 705 + 705 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Philippines - PH - PHL - 608 - 608 + Schleswig-Holstein + DE-SH 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Switzerland - CH - CHE - 756 - 756 + Maryland + US-MD 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Yemen - YE - YEM - 887 - 887 + Mozambique + MZ + MOZ + 508 + 508 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Kazakhstan - KZ - KAZ - 398 - 398 + Louisiana + US-LA 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Saxony-Anhalt - DE-ST + Saxony + DE-SN 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Kitts and Nevis - KN - KNA - 659 - 659 + Bahrain + BH + BHR + 48 + 48 2022-03-30 accepted Harshvardhan J. Pandit - + - Greece - GR - GRC - 300 - 300 + Indonesia + ID + IDN + 360 + 360 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + - + - EEA 31 Member States - - European Economic Area (EEA-31) with 30 Member States pre Brexit + Republic of Moldova + MD + MDA + 498 + 498 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - + - Bermuda - BM - BMU - 60 - 60 + Oklahoma + US-OK 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Mauritania - MR - MRT - 478 - 478 + North-Rhine Westphalia + DE-NW 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Thailand - TH - THA - 764 - 764 + Monaco + MC + MCO + 492 + 492 2022-03-30 accepted Harshvardhan J. Pandit - + - Wyoming - US-WY + Florida + US-FL 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Baden-Württemberg - DE-BW + + + + ISO-alpha2 + The ISO-Alpha2 code for a given region + + + + + + (ISO 3166,https://www.iso.org/iso-3166-country-codes.html) 2022-03-30 accepted Harshvardhan J. Pandit - - + - + - Serbia - RS - SRB - 688 - 688 + Pennsylvania + US-PA 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Rhode Island - US-RI + South Carolina + US-SC 2022-03-30 accepted Harshvardhan J. Pandit - + - Congo - CG - COG - 178 - 178 + Sao Tome and Principe + ST + STP + 678 + 678 2022-03-30 accepted Harshvardhan J. Pandit - + - Tajikistan - TJ - TJK - 762 - 762 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Colombia - CO - COL - 170 - 170 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - India - IN - IND - 356 - 356 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - El Salvador - SV - SLV - 222 - 222 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Guernsey - GG - GGY - 831 - 831 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Saint Martin (French Part) - MF - MAF - 663 - 663 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Iran (Islamic Republic of) - IR - IRN - 364 - 364 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Pakistan - PK - PAK - 586 - 586 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Illinois - US-IL - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Montenegro - ME - MNE - 499 - 499 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Georgia - US-GA - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - British Indian Ocean Territory - IO - IOT - 86 - 86 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Democratic People's Republic of Korea - KP - PRK - 408 - 408 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - 2020-02-01 - - - - - - Louisiana - US-LA - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Texas - US-TX - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Republic of Moldova - MD - MDA - 498 - 498 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Venezuela (Bolivarian Republic of) - VE - VEN - 862 - 862 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Italy - IT - ITA - 380 - 380 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - Morocco - MA - MAR - 504 - 504 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Eswatini - SZ - SWZ - 748 - 748 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Gabon - GA - GAB - 266 - 266 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - French Southern Territories - TF - ATF - 260 - 260 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Nauru - NR - NRU - 520 - 520 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Oregon - US-OR - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Kansas - US-KS - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Angola - AO - AGO - 24 - 24 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - EEA 30 Member States - - European Economic Area (EEA-31) with 30 Member States post Brexit - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Nepal - NP - NPL - 524 - 524 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Azerbaijan - AZ - AZE - 31 - 31 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Ireland - IE - IRL - 372 - 372 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - Saarland - DE-SL - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Liberia - LR - LBR - 430 - 430 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Niger - NE - NER - 562 - 562 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Maryland - US-MD - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Haiti - HT - HTI - 332 - 332 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Botswana - BW - BWA - 72 - 72 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - District of Columbia - US-DC - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Central African Republic - CF - CAF - 140 - 140 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Saint Lucia - LC - LCA - 662 - 662 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Lower-Saxony - DE-NI - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Timor-Leste - TL - TLS - 626 - 626 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Cuba - CU - CUB - 192 - 192 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - North-Rhine Westphalia - DE-NW - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Czechia - CZ - CZE - 203 - 203 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - Sri Lanka - LK - LKA - 144 - 144 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Qatar - QA - QAT - 634 - 634 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Portugal - PT - PRT - 620 - 620 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - Estonia - EE - EST - 233 - 233 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - Palau - PW - PLW - 585 - 585 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Missouri - US-MO - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - American Samoa - US-AS - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Suriname - SR - SUR - 740 - 740 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Belize - BZ - BLZ - 84 - 84 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Mauritius - MU - MUS - 480 - 480 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Zambia - ZM - ZMB - 894 - 894 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Mongolia - MN - MNG - 496 - 496 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - State of Palestine - PS - PSE - 275 - 275 + New Caledonia + NC + NCL + 540 + 540 2022-03-30 accepted Harshvardhan J. Pandit @@ -5803,327 +4168,136 @@ https://w3id.org/dpv/loc http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - - Harshvardhan J. Pandit - - loc - https://w3id.org/dpv/loc# - - - - - - - Finland - FI - FIN - 246 - 246 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - Monaco - MC - MCO - 492 - 492 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Singapore - SG - SGP - 702 - 702 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Heard Island and McDonald Islands - HM - HMD - 334 - 334 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Cayman Islands - KY - CYM - 136 - 136 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Costa Rica - CR - CRI - 188 - 188 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Benin - BJ - BEN - 204 - 204 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Idaho - US-ID - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Mexico - MX - MEX - 484 - 484 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Alabama - US-AL - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Uganda - UG - UGA - 800 - 800 - 2022-03-30 - accepted + Harshvardhan J. Pandit - - + + loc + https://w3id.org/dpv/loc# + - + - Democratic Republic of the Congo - CD - COD - 180 - 180 + Ecuador + EC + ECU + 218 + 218 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Norfolk Island - NF - NFK - 574 - 574 + EEA 31 Member States + + European Economic Area (EEA-31) with 30 Member States pre Brexit 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Burundi - BI - BDI - 108 - 108 + Papua New Guinea + PG + PNG + 598 + 598 2022-03-30 accepted Harshvardhan J. Pandit - + - Northern Mariana Islands - US-MP + Kentucky + US-KY 2022-03-30 accepted Harshvardhan J. Pandit - + - Senegal - SN - SEN - 686 - 686 + Saint Barthélemy + BL + BLM + 652 + 652 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Delaware - US-DE - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - + - Poland - PL - POL - 616 - 616 + Ukraine + UA + UKR + 804 + 804 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + - + - Chad - TD - TCD - 148 - 148 + United States Minor Outlying Islands + US-UM 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Anguilla - AI - AIA - 660 - 660 + Tokelau + TK + TKL + 772 + 772 2022-03-30 accepted Harshvardhan J. Pandit - + - + - United States Minor Outlying Islands - UM - UMI - 581 - 581 + Iowa + US-IA 2022-03-30 accepted Harshvardhan J. Pandit - + @@ -6140,457 +4314,503 @@ - + - Barbados - BB - BRB - 52 - 52 + Yemen + YE + YEM + 887 + 887 2022-03-30 accepted Harshvardhan J. Pandit - + - Solomon Islands - SB - SLB - 90 - 90 + Germany + DE + DEU + 276 + 276 2022-03-30 accepted Harshvardhan J. Pandit - + - Puerto Rico - US-PR + Connecticut + US-CT 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Panama - PA - PAN - 591 - 591 + Saxony-Anhalt + DE-ST 2022-03-30 accepted Harshvardhan J. Pandit - + - + + + + + Colorado + US-CO + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - Bosnia and Herzegovina - BA - BIH - 70 - 70 + Benin + BJ + BEN + 204 + 204 2022-03-30 accepted Harshvardhan J. Pandit - + - Michigan - US-MI + Minnesota + US-MN 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Gibraltar - GI - GIB - 292 - 292 + District of Columbia + US-DC 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Nicaragua - NI - NIC - 558 - 558 + Tajikistan + TJ + TJK + 762 + 762 2022-03-30 accepted Harshvardhan J. Pandit - + - Micronesia (Federated States of) - FM - FSM - 583 - 583 + Åland Islands + AX + ALA + 248 + 248 2022-03-30 accepted Harshvardhan J. Pandit - + - South Africa - ZA - ZAF - 710 - 710 + Antigua and Barbuda + AG + ATG + 28 + 28 2022-03-30 accepted Harshvardhan J. Pandit - + - - Western Sahara - EH - ESH - 732 - 732 + + Central African Republic + CF + CAF + 140 + 140 2022-03-30 accepted Harshvardhan J. Pandit - + - Hawaii - US-HI + Rhode Island + US-RI 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Maine - US-ME + Heard Island and McDonald Islands + HM + HMD + 334 + 334 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Côte d’Ivoire - CI - CIV - 384 - 384 + Vermont + US-VT 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Bremen - DE-HB + Congo + CG + COG + 178 + 178 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Uzbekistan - UZ - UZB - 860 - 860 + Jordan + JO + JOR + 400 + 400 2022-03-30 accepted Harshvardhan J. Pandit - + - Malawi - MW - MWI - 454 - 454 + Djibouti + DJ + DJI + 262 + 262 2022-03-30 accepted Harshvardhan J. Pandit - + - Rwanda - RW - RWA - 646 - 646 + Western Sahara + EH + ESH + 732 + 732 2022-03-30 accepted Harshvardhan J. Pandit - + - Djibouti - DJ - DJI - 262 - 262 + Syrian Arab Republic + SY + SYR + 760 + 760 2022-03-30 accepted Harshvardhan J. Pandit - + - Guinea-Bissau - GW - GNB - 624 - 624 + Azerbaijan + AZ + AZE + 31 + 31 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Nebraska - US-NE + European Economic Area (EEA) 2022-03-30 accepted Harshvardhan J. Pandit - + - + + + + + + - Bouvet Island - BV - BVT - 74 - 74 + Vanuatu + VU + VUT + 548 + 548 2022-03-30 accepted Harshvardhan J. Pandit - + + + + ISO-numeric + The ISO-Numeric code for a given region + + + + + + (ISO 3166,https://www.iso.org/iso-3166-country-codes.html) + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + - Rhineland-Palatinate - DE-RP + Bremen + DE-HB 2022-03-30 accepted Harshvardhan J. Pandit - + - Uruguay - UY - URY - 858 - 858 + Guyana + GY + GUY + 328 + 328 2022-03-30 accepted Harshvardhan J. Pandit - + - Guadeloupe - GP - GLP - 312 - 312 + Serbia + RS + SRB + 688 + 688 2022-03-30 accepted Harshvardhan J. Pandit - + - Dominica - DM - DMA - 212 - 212 + Timor-Leste + TL + TLS + 626 + 626 2022-03-30 accepted Harshvardhan J. Pandit - + - Mecklenburg-Western-Pomerania - DE-MV + North Carolina + US-NC 2022-03-30 accepted Harshvardhan J. Pandit - - - - 2014-04-12 + - + - Kentucky - US-KY + Utah + US-UT 2022-03-30 accepted Harshvardhan J. Pandit - + - Indiana - US-IN + Maine + US-ME 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Zimbabwe + ZW + ZWE + 716 + 716 + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - Virginia - US-VA + Missouri + US-MO 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + - + - Svalbard and Jan Mayen Islands - SJ - SJM - 744 - 744 + Rhineland-Palatinate + DE-RP 2022-03-30 accepted Harshvardhan J. Pandit - + - + - - + - - - + + 2014-04-12 - + 2020-01-31 - + + 2020-02-01 + + 2020-01-31 - + + 2020-02-01 + + 2013-07-01 diff --git a/loc/loc-owl.ttl b/loc/loc-owl.ttl index 7b89f73a6..0219f3bfc 100644 --- a/loc/loc-owl.ttl +++ b/loc/loc-owl.ttl @@ -172,13 +172,7 @@ loc:AT a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Austria"@en ; dpv:iso_alpha2 "AT" ; @@ -290,13 +284,7 @@ loc:BE a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Belgium"@en ; dpv:iso_alpha2 "BE" ; @@ -324,13 +312,7 @@ loc:BG a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Bulgaria"@en ; dpv:iso_alpha2 "BG" ; @@ -792,13 +774,7 @@ loc:CY a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Cyprus"@en ; dpv:iso_alpha2 "CY" ; @@ -812,13 +788,7 @@ loc:CZ a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Czechia"@en ; dpv:iso_alpha2 "CZ" ; @@ -832,29 +802,7 @@ loc:DE a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; - rdfs:superClassOf loc:DE-BB, - loc:DE-BE, - loc:DE-BW, - loc:DE-BY, - loc:DE-HB, - loc:DE-HE, - loc:DE-HH, - loc:DE-MV, - loc:DE-NI, - loc:DE-NW, - loc:DE-RP, - loc:DE-SH, - loc:DE-SL, - loc:DE-SN, - loc:DE-ST, - loc:DE-TH ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Germany"@en ; dpv:iso_alpha2 "DE" ; @@ -1058,13 +1006,7 @@ loc:DK a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Denmark"@en ; dpv:iso_alpha2 "DK" ; @@ -1134,13 +1076,7 @@ loc:EE a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Estonia"@en ; dpv:iso_alpha2 "EE" ; @@ -1155,38 +1091,6 @@ loc:EEA a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; rdfs:subClassOf dpv:SupraNationalUnion ; - rdfs:superClassOf loc:AT, - loc:BE, - loc:BG, - loc:CY, - loc:CZ, - loc:DE, - loc:DK, - loc:EE, - loc:EEA30, - loc:EEA31, - loc:ES, - loc:FI, - loc:FR, - loc:GR, - loc:HR, - loc:HU, - loc:IE, - loc:IS, - loc:IT, - loc:LI, - loc:LT, - loc:LU, - loc:LV, - loc:MT, - loc:NL, - loc:NO, - loc:PL, - loc:PT, - loc:RO, - loc:SE, - loc:SI, - loc:SK ; sw:term_status "accepted"@en ; skos:prefLabel "European Economic Area (EEA)"@en . @@ -1199,37 +1103,6 @@ loc:EEA30 a rdfs:Class, time:hasBeginning [ time:inXSDDate "2020-02-01"^^xsd:date ] ] ; rdfs:isDefinedBy loc: ; rdfs:subClassOf loc:EEA ; - rdfs:superClassOf loc:AT, - loc:BE, - loc:BG, - loc:CY, - loc:CZ, - loc:DE, - loc:DK, - loc:EE, - loc:ES, - loc:FI, - loc:FR, - loc:GB, - loc:GR, - loc:HR, - loc:HU, - loc:IE, - loc:IS, - loc:IT, - loc:LI, - loc:LT, - loc:LU, - loc:LV, - loc:MT, - loc:NL, - loc:NO, - loc:PL, - loc:PT, - loc:RO, - loc:SE, - loc:SI, - loc:SK ; sw:term_status "accepted"@en ; skos:prefLabel "EEA 30 Member States"@en ; skos:scopeNote "European Economic Area (EEA-31) with 30 Member States post Brexit"@en . @@ -1244,36 +1117,6 @@ loc:EEA31 a rdfs:Class, time:hasEnd [ time:inXSDDate "2020-01-31"^^xsd:date ] ] ; rdfs:isDefinedBy loc: ; rdfs:subClassOf loc:EEA ; - rdfs:superClassOf loc:AT, - loc:BE, - loc:BG, - loc:CY, - loc:CZ, - loc:DE, - loc:DK, - loc:EE, - loc:ES, - loc:FI, - loc:FR, - loc:GR, - loc:HR, - loc:HU, - loc:IE, - loc:IS, - loc:IT, - loc:LI, - loc:LT, - loc:LU, - loc:LV, - loc:MT, - loc:NL, - loc:NO, - loc:PL, - loc:PT, - loc:RO, - loc:SE, - loc:SI, - loc:SK ; sw:term_status "accepted"@en ; skos:prefLabel "EEA 31 Member States"@en ; skos:scopeNote "European Economic Area (EEA-31) with 30 Member States pre Brexit"@en . @@ -1326,13 +1169,7 @@ loc:ES a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Spain"@en ; dpv:iso_alpha2 "ES" ; @@ -1361,35 +1198,6 @@ loc:EU a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; rdfs:subClassOf dpv:SupraNationalUnion ; - rdfs:superClassOf loc:AT, - loc:BE, - loc:BG, - loc:CY, - loc:CZ, - loc:DE, - loc:DK, - loc:EE, - loc:ES, - loc:EU27-1, - loc:EU28, - loc:FI, - loc:FR, - loc:GR, - loc:HR, - loc:HU, - loc:IE, - loc:IT, - loc:LT, - loc:LU, - loc:LV, - loc:MT, - loc:NL, - loc:PL, - loc:PT, - loc:RO, - loc:SE, - loc:SI, - loc:SK ; sw:term_status "accepted"@en ; skos:prefLabel "European Union (EU)"@en . @@ -1402,33 +1210,6 @@ loc:EU27-1 a rdfs:Class, time:hasBeginning [ time:inXSDDate "2020-02-01"^^xsd:date ] ] ; rdfs:isDefinedBy loc: ; rdfs:subClassOf loc:EU ; - rdfs:superClassOf loc:AT, - loc:BE, - loc:BG, - loc:CY, - loc:CZ, - loc:DE, - loc:DK, - loc:EE, - loc:ES, - loc:FI, - loc:FR, - loc:GR, - loc:HR, - loc:HU, - loc:IE, - loc:IT, - loc:LT, - loc:LU, - loc:LV, - loc:MT, - loc:NL, - loc:PL, - loc:PT, - loc:RO, - loc:SE, - loc:SI, - loc:SK ; sw:term_status "accepted"@en ; skos:prefLabel "EU 27 Member States"@en ; skos:scopeNote "European Union (EU-27-1) with 27 Member States post Brexit"@en . @@ -1443,34 +1224,6 @@ loc:EU28 a rdfs:Class, time:hasEnd [ time:inXSDDate "2020-01-31"^^xsd:date ] ] ; rdfs:isDefinedBy loc: ; rdfs:subClassOf loc:EU ; - rdfs:superClassOf loc:AT, - loc:BE, - loc:BG, - loc:CY, - loc:CZ, - loc:DE, - loc:DK, - loc:EE, - loc:ES, - loc:FI, - loc:FR, - loc:GB, - loc:GR, - loc:HR, - loc:HU, - loc:IE, - loc:IT, - loc:LT, - loc:LU, - loc:LV, - loc:MT, - loc:NL, - loc:PL, - loc:PT, - loc:RO, - loc:SE, - loc:SI, - loc:SK ; sw:term_status "accepted"@en ; skos:prefLabel "EU 28 Member States"@en ; skos:scopeNote "European Union (EU-27-1) with 27 Member States pre Brexit"@en . @@ -1481,13 +1234,7 @@ loc:FI a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Finland"@en ; dpv:iso_alpha2 "FI" ; @@ -1557,13 +1304,7 @@ loc:FR a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "France"@en ; dpv:iso_alpha2 "FR" ; @@ -1591,9 +1332,7 @@ loc:GB a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA30, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "United Kingdom of Great Britain and Northern Ireland"@en ; dpv:iso_alpha2 "GB" ; @@ -1761,13 +1500,7 @@ loc:GR a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Greece"@en ; dpv:iso_alpha2 "GR" ; @@ -1893,13 +1626,7 @@ loc:HR a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Croatia"@en ; dpv:iso_alpha2 "HR" ; @@ -1927,13 +1654,7 @@ loc:HU a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Hungary"@en ; dpv:iso_alpha2 "HU" ; @@ -1961,13 +1682,7 @@ loc:IE a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Ireland"@en ; dpv:iso_alpha2 "IE" ; @@ -2065,10 +1780,7 @@ loc:IS a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Iceland"@en ; dpv:iso_alpha2 "IS" ; @@ -2082,13 +1794,7 @@ loc:IT a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Italy"@en ; dpv:iso_alpha2 "IT" ; @@ -2354,10 +2060,7 @@ loc:LI a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Liechtenstein"@en ; dpv:iso_alpha2 "LI" ; @@ -2413,13 +2116,7 @@ loc:LT a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Lithuania"@en ; dpv:iso_alpha2 "LT" ; @@ -2433,13 +2130,7 @@ loc:LU a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Luxembourg"@en ; dpv:iso_alpha2 "LU" ; @@ -2453,13 +2144,7 @@ loc:LV a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Latvia"@en ; dpv:iso_alpha2 "LV" ; @@ -2711,13 +2396,7 @@ loc:MT a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Malta"@en ; dpv:iso_alpha2 "MT" ; @@ -2899,13 +2578,7 @@ loc:NL a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Netherlands"@en ; dpv:iso_alpha2 "NL" ; @@ -2919,10 +2592,7 @@ loc:NO a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Norway"@en ; dpv:iso_alpha2 "NO" ; @@ -3090,13 +2760,7 @@ loc:PL a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Poland"@en ; dpv:iso_alpha2 "PL" ; @@ -3166,13 +2830,7 @@ loc:PT a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Portugal"@en ; dpv:iso_alpha2 "PT" ; @@ -3242,13 +2900,7 @@ loc:RO a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Romania"@en ; dpv:iso_alpha2 "RO" ; @@ -3360,13 +3012,7 @@ loc:SE a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Sweden"@en ; dpv:iso_alpha2 "SE" ; @@ -3408,13 +3054,7 @@ loc:SI a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Slovenia"@en ; dpv:iso_alpha2 "SI" ; @@ -3442,13 +3082,7 @@ loc:SK a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; - rdfs:subClassOf dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + rdfs:subClassOf dpv:Country ; sw:term_status "accepted"@en ; skos:prefLabel "Slovakia"@en ; dpv:iso_alpha2 "SK" ; @@ -3882,63 +3516,6 @@ loc:US a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; rdfs:subClassOf dpv:Country ; - rdfs:superClassOf loc:US-AK, - loc:US-AL, - loc:US-AR, - loc:US-AS, - loc:US-AZ, - loc:US-CA, - loc:US-CO, - loc:US-CT, - loc:US-DC, - loc:US-DE, - loc:US-FL, - loc:US-GA, - loc:US-GU, - loc:US-HI, - loc:US-IA, - loc:US-ID, - loc:US-IL, - loc:US-IN, - loc:US-KS, - loc:US-KY, - loc:US-LA, - loc:US-MA, - loc:US-MD, - loc:US-ME, - loc:US-MI, - loc:US-MN, - loc:US-MO, - loc:US-MP, - loc:US-MS, - loc:US-MT, - loc:US-NC, - loc:US-ND, - loc:US-NE, - loc:US-NH, - loc:US-NJ, - loc:US-NM, - loc:US-NV, - loc:US-NY, - loc:US-OH, - loc:US-OK, - loc:US-OR, - loc:US-PA, - loc:US-PR, - loc:US-RI, - loc:US-SC, - loc:US-SD, - loc:US-TN, - loc:US-TX, - loc:US-UM, - loc:US-UT, - loc:US-VA, - loc:US-VI, - loc:US-VT, - loc:US-WA, - loc:US-WI, - loc:US-WV, - loc:US-WY ; sw:term_status "accepted"@en ; skos:prefLabel "United States of America"@en ; dpv:iso_alpha2 "US" ; @@ -4797,23 +4374,6 @@ loc:ZW a rdfs:Class, dpv:iso_numeric "716" ; dpv:un_m49 "716" . - a owl:Ontology ; - dct:conformsTo , - "http://www.w3.org/2000/01/rdf-schema", - "http://www.w3.org/2004/02/skos/core" ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-04-02"@en ; - dct:creator "Harshvardhan J. Pandit"@en ; - dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships"@en ; - dct:hasVersion ; - dct:identifier "https://w3id.org/dpv/loc" ; - dct:license ; - dct:modified "2024-01-01"@en ; - dct:title "Location Concepts"@en ; - vann:preferredNamespacePrefix "loc" ; - vann:preferredNamespaceUri "https://w3id.org/dpv/loc#" ; - schema:version "2" . - loc:iso_alpha2 a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:Location ; @@ -4874,261 +4434,20 @@ loc:un_m49 a rdf:Property, schema:domainIncludes dpv:Location ; schema:rangeIncludes xsd:string . -skos:altLabel rdfs:superPropertyOf loc:iso_alpha2, - loc:iso_alpha3, - loc:iso_numeric, - loc:un_m49 . - -dpv:SupraNationalUnion rdfs:superClassOf loc:EEA, - loc:EU . - -dpv:Country rdfs:superClassOf loc:AD, - loc:AE, - loc:AF, - loc:AG, - loc:AI, - loc:AL, - loc:AM, - loc:AO, - loc:AQ, - loc:AR, - loc:AS, - loc:AT, - loc:AU, - loc:AW, - loc:AX, - loc:AZ, - loc:BA, - loc:BB, - loc:BD, - loc:BE, - loc:BF, - loc:BG, - loc:BH, - loc:BI, - loc:BJ, - loc:BL, - loc:BM, - loc:BN, - loc:BO, - loc:BQ, - loc:BR, - loc:BS, - loc:BT, - loc:BV, - loc:BW, - loc:BY, - loc:BZ, - loc:CA, - loc:CC, - loc:CD, - loc:CF, - loc:CG, - loc:CH, - loc:CI, - loc:CK, - loc:CL, - loc:CM, - loc:CN, - loc:CO, - loc:CR, - loc:CU, - loc:CV, - loc:CW, - loc:CX, - loc:CY, - loc:CZ, - loc:DE, - loc:DJ, - loc:DK, - loc:DM, - loc:DO, - loc:DZ, - loc:EC, - loc:EE, - loc:EG, - loc:EH, - loc:ER, - loc:ES, - loc:ET, - loc:FI, - loc:FJ, - loc:FK, - loc:FM, - loc:FO, - loc:FR, - loc:GA, - loc:GB, - loc:GD, - loc:GE, - loc:GF, - loc:GG, - loc:GH, - loc:GI, - loc:GL, - loc:GM, - loc:GN, - loc:GP, - loc:GQ, - loc:GR, - loc:GS, - loc:GT, - loc:GU, - loc:GW, - loc:GY, - loc:HK, - loc:HM, - loc:HN, - loc:HR, - loc:HT, - loc:HU, - loc:ID, - loc:IE, - loc:IL, - loc:IM, - loc:IN, - loc:IO, - loc:IQ, - loc:IR, - loc:IS, - loc:IT, - loc:JE, - loc:JM, - loc:JO, - loc:JP, - loc:KE, - loc:KG, - loc:KH, - loc:KI, - loc:KM, - loc:KN, - loc:KP, - loc:KR, - loc:KW, - loc:KY, - loc:KZ, - loc:LA, - loc:LB, - loc:LC, - loc:LI, - loc:LK, - loc:LR, - loc:LS, - loc:LT, - loc:LU, - loc:LV, - loc:LY, - loc:MA, - loc:MC, - loc:MD, - loc:ME, - loc:MF, - loc:MG, - loc:MH, - loc:MK, - loc:ML, - loc:MM, - loc:MN, - loc:MO, - loc:MP, - loc:MQ, - loc:MR, - loc:MS, - loc:MT, - loc:MU, - loc:MV, - loc:MW, - loc:MX, - loc:MY, - loc:MZ, - loc:NA, - loc:NC, - loc:NE, - loc:NF, - loc:NG, - loc:NI, - loc:NL, - loc:NO, - loc:NP, - loc:NR, - loc:NU, - loc:NZ, - loc:OM, - loc:PA, - loc:PE, - loc:PF, - loc:PG, - loc:PH, - loc:PK, - loc:PL, - loc:PM, - loc:PN, - loc:PR, - loc:PS, - loc:PT, - loc:PW, - loc:PY, - loc:QA, - loc:RE, - loc:RO, - loc:RS, - loc:RU, - loc:RW, - loc:SA, - loc:SB, - loc:SC, - loc:SD, - loc:SE, - loc:SG, - loc:SH, - loc:SI, - loc:SJ, - loc:SK, - loc:SL, - loc:SM, - loc:SN, - loc:SO, - loc:SR, - loc:SS, - loc:ST, - loc:SV, - loc:SX, - loc:SY, - loc:SZ, - loc:TC, - loc:TD, - loc:TF, - loc:TG, - loc:TH, - loc:TJ, - loc:TK, - loc:TL, - loc:TM, - loc:TN, - loc:TO, - loc:TR, - loc:TT, - loc:TV, - loc:TW, - loc:TZ, - loc:UA, - loc:UG, - loc:UM, - loc:US, - loc:UY, - loc:UZ, - loc:VA, - loc:VC, - loc:VE, - loc:VG, - loc:VI, - loc:VN, - loc:VU, - loc:WF, - loc:WS, - loc:YE, - loc:YT, - loc:ZA, - loc:ZM, - loc:ZW . + a owl:Ontology ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-04-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships"@en ; + dct:hasVersion ; + dct:identifier "https://w3id.org/dpv/loc" ; + dct:license ; + dct:modified "2024-01-01"@en ; + dct:title "Location Concepts"@en ; + vann:preferredNamespacePrefix "loc" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/loc#" ; + schema:version "2" . diff --git a/loc/loc.html b/loc/loc.html index 0d0630620..a39acfbbe 100644 --- a/loc/loc.html +++ b/loc/loc.html @@ -985,7 +985,7 @@

    Overview

    DEU 276 276 - 16 divisions + N/A ISO; EU Vocabularies @@ -3097,7 +3097,7 @@

    Overview

    USA 840 840 - 57 divisions + N/A ISO; EU Vocabularies @@ -3301,395 +3301,6 @@

    Overview

    Subdivisions/Regions

    -
    -

    Germany

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    IDNameISO 3166-1 Alpha2
    loc:DE-BBBrandenburgDE-BB
    loc:DE-BEBerlinDE-BE
    loc:DE-BWBaden-WürttembergDE-BW
    loc:DE-BYBavariaDE-BY
    loc:DE-HBBremenDE-HB
    loc:DE-HEHesseDE-HE
    loc:DE-HHHamburgDE-HH
    loc:DE-MVMecklenburg-Western-PomeraniaDE-MV
    loc:DE-NILower-SaxonyDE-NI
    loc:DE-NWNorth-Rhine WestphaliaDE-NW
    loc:DE-RPRhineland-PalatinateDE-RP
    loc:DE-SHSchleswig-HolsteinDE-SH
    loc:DE-SLSaarlandDE-SL
    loc:DE-SNSaxonyDE-SN
    loc:DE-STSaxony-AnhaltDE-ST
    loc:DE-THThuringiaDE-TH
    -
    -
    -

    United States of America

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    IDNameISO 3166-1 Alpha2
    loc:US-AKAlaskaUS-AK
    loc:US-ALAlabamaUS-AL
    loc:US-ARArkansasUS-AR
    loc:US-ASAmerican SamoaUS-AS
    loc:US-AZArizonaUS-AZ
    loc:US-CACaliforniaUS-CA
    loc:US-COColoradoUS-CO
    loc:US-CTConnecticutUS-CT
    loc:US-DCDistrict of ColumbiaUS-DC
    loc:US-DEDelawareUS-DE
    loc:US-FLFloridaUS-FL
    loc:US-GAGeorgiaUS-GA
    loc:US-GUGuamUS-GU
    loc:US-HIHawaiiUS-HI
    loc:US-IAIowaUS-IA
    loc:US-IDIdahoUS-ID
    loc:US-ILIllinoisUS-IL
    loc:US-INIndianaUS-IN
    loc:US-KSKansasUS-KS
    loc:US-KYKentuckyUS-KY
    loc:US-LALouisianaUS-LA
    loc:US-MAMassachusettsUS-MA
    loc:US-MDMarylandUS-MD
    loc:US-MEMaineUS-ME
    loc:US-MIMichiganUS-MI
    loc:US-MNMinnesotaUS-MN
    loc:US-MOMissouriUS-MO
    loc:US-MPNorthern Mariana IslandsUS-MP
    loc:US-MSMississippiUS-MS
    loc:US-MTMontanaUS-MT
    loc:US-NCNorth CarolinaUS-NC
    loc:US-NDNorth DakotaUS-ND
    loc:US-NENebraskaUS-NE
    loc:US-NHNew HampshireUS-NH
    loc:US-NJNew JerseyUS-NJ
    loc:US-NMNew MexicoUS-NM
    loc:US-NVNevadaUS-NV
    loc:US-NYNew YorkUS-NY
    loc:US-OHOhioUS-OH
    loc:US-OKOklahomaUS-OK
    loc:US-OROregonUS-OR
    loc:US-PAPennsylvaniaUS-PA
    loc:US-PRPuerto RicoUS-PR
    loc:US-RIRhode IslandUS-RI
    loc:US-SCSouth CarolinaUS-SC
    loc:US-SDSouth DakotaUS-SD
    loc:US-TNTennesseeUS-TN
    loc:US-TXTexasUS-TX
    loc:US-UMUnited States Minor Outlying IslandsUS-UM
    loc:US-UTUtahUS-UT
    loc:US-VAVirginiaUS-VA
    loc:US-VIU.S. Virgin IslandsUS-VI
    loc:US-VTVermontUS-VT
    loc:US-WAWashingtonUS-WA
    loc:US-WIWisconsinUS-WI
    loc:US-WVWest VirginiaUS-WV
    loc:US-WYWyomingUS-WY
    -
    @@ -3703,10 +3314,6 @@

    Classes

    - - - - - - -
    -

    Supranational Union

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:SupraNationalUnionPrefixdpv
    LabelSupranational Union
    IRIhttps://w3id.org/dpv#SupraNationalUnion
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Location -
    Narrower/Specialised typesloc:EEA, loc:EU
    Object of relationdpv:hasJurisdiction, dpv:hasLocation
    DefinitionA political union of two or more countries with an establishment of common authority
    Date Created2022-01-19
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Jurisdiction
    -
    - - @@ -31815,67 +30538,6 @@

    Supranational Union

    -
    -

    None

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termskos:altLabelPrefixskos
    LabelNone
    IRIhttp://www.w3.org/2004/02/skos/core#altLabel
    Type
    Narrower/Specialised typesloc:iso_alpha2, loc:iso_alpha3, loc:iso_numeric, loc:un_m49
    Super-property ofloc:iso_alpha2, loc:iso_alpha3, loc:iso_numeric, loc:un_m49
    Documented inLoc Locations
    -
    diff --git a/loc/loc.jsonld b/loc/loc.jsonld index 089102e19..211f06016 100644 --- a/loc/loc.jsonld +++ b/loc/loc.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/loc#KN", + "@id": "https://w3id.org/dpv/loc#CC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -41,32 +41,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Kitts and Nevis" + "@value": "Cocos (Keeling) Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KN" + "@value": "CC" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "KNA" + "@value": "CCK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "659" + "@value": "166" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "659" + "@value": "166" } ] }, { - "@id": "https://w3id.org/dpv/loc#VE", + "@id": "https://w3id.org/dpv/loc#AR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -107,32 +107,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Venezuela (Bolivarian Republic of)" + "@value": "Argentina" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "VE" + "@value": "AR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "VEN" + "@value": "ARG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "862" + "@value": "32" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "862" + "@value": "32" } ] }, { - "@id": "https://w3id.org/dpv/loc#LB", + "@id": "https://w3id.org/dpv/loc#locations-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/loc#HK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -173,32 +179,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lebanon" + "@value": "China, Hong Kong Special Administrative Region" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LB" + "@value": "HK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LBN" + "@value": "HKG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "422" + "@value": "344" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "422" + "@value": "344" } ] }, { - "@id": "https://w3id.org/dpv/loc#AT", + "@id": "https://w3id.org/dpv/loc#MX", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -229,24 +235,6 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -257,36 +245,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Austria" + "@value": "Mexico" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AT" + "@value": "MX" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "AUT" + "@value": "MEX" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "40" + "@value": "484" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "40" + "@value": "484" } ] }, { - "@id": "https://w3id.org/dpv/loc#PS", + "@id": "https://w3id.org/dpv/loc#US-MN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -312,7 +300,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -323,36 +311,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State of Palestine" + "@value": "Minnesota" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PS" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "PSE" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "275" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "275" + "@value": "US-MN" } ] }, { - "@id": "https://w3id.org/dpv/loc#HN", + "@id": "https://w3id.org/dpv/loc#EEA31", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#SupraNationalUnion" ], "http://purl.org/dc/terms/contributor": [ { @@ -365,6 +338,11 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Naace94953bad4c7aaec66eb420fea655" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" @@ -378,47 +356,159 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#EEA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/loc#locations-classes" + "@id": "https://w3id.org/dpv/loc#memberships-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/loc#AT" + }, + { + "@id": "https://w3id.org/dpv/loc#BE" + }, + { + "@id": "https://w3id.org/dpv/loc#BG" + }, + { + "@id": "https://w3id.org/dpv/loc#CY" + }, + { + "@id": "https://w3id.org/dpv/loc#CZ" + }, + { + "@id": "https://w3id.org/dpv/loc#DE" + }, + { + "@id": "https://w3id.org/dpv/loc#DK" + }, + { + "@id": "https://w3id.org/dpv/loc#EE" + }, + { + "@id": "https://w3id.org/dpv/loc#ES" + }, + { + "@id": "https://w3id.org/dpv/loc#FI" + }, + { + "@id": "https://w3id.org/dpv/loc#FR" + }, + { + "@id": "https://w3id.org/dpv/loc#GR" + }, + { + "@id": "https://w3id.org/dpv/loc#HR" + }, + { + "@id": "https://w3id.org/dpv/loc#HU" + }, + { + "@id": "https://w3id.org/dpv/loc#IE" + }, + { + "@id": "https://w3id.org/dpv/loc#IS" + }, + { + "@id": "https://w3id.org/dpv/loc#IT" + }, + { + "@id": "https://w3id.org/dpv/loc#LI" + }, + { + "@id": "https://w3id.org/dpv/loc#LT" + }, + { + "@id": "https://w3id.org/dpv/loc#LU" + }, + { + "@id": "https://w3id.org/dpv/loc#LV" + }, + { + "@id": "https://w3id.org/dpv/loc#MT" + }, + { + "@id": "https://w3id.org/dpv/loc#NL" + }, + { + "@id": "https://w3id.org/dpv/loc#NO" + }, + { + "@id": "https://w3id.org/dpv/loc#PL" + }, + { + "@id": "https://w3id.org/dpv/loc#PT" + }, + { + "@id": "https://w3id.org/dpv/loc#RO" + }, + { + "@id": "https://w3id.org/dpv/loc#SE" + }, + { + "@id": "https://w3id.org/dpv/loc#SI" + }, + { + "@id": "https://w3id.org/dpv/loc#SK" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Honduras" + "@value": "EEA 31 Member States" } ], - "https://w3id.org/dpv#iso_alpha2": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "HN" + "@language": "en", + "@value": "European Economic Area (EEA-31) with 30 Member States pre Brexit" } + ] + }, + { + "@id": "_:Naace94953bad4c7aaec66eb420fea655", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "HND" + "@id": "_:Nc64ad4197ec7476fb0a788869e32751b" } ], - "https://w3id.org/dpv#iso_numeric": [ + "http://www.w3.org/2006/time#hasEnd": [ { - "@value": "340" + "@id": "_:N6e6083bedf624723a54a90abab04bf5a" } - ], - "https://w3id.org/dpv#un_m49": [ + ] + }, + { + "@id": "_:Nc64ad4197ec7476fb0a788869e32751b", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "340" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2014-04-12" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-AR", + "@id": "_:N6e6083bedf624723a54a90abab04bf5a", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" + } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#GM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -444,7 +534,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -455,28 +545,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arkansas" + "@value": "Gambia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-AR" + "@value": "GM" } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#US-ID", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" ], - "http://purl.org/dc/terms/contributor": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "GMB" } ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "270" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "270" + } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#NP", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Country" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-03-30" @@ -495,7 +600,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -506,21 +611,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Idaho" + "@value": "Nepal" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-ID" + "@value": "NP" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "NPL" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "524" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "524" } ] }, { - "@id": "https://w3id.org/dpv/loc#TK", + "@id": "https://w3id.org/dpv/loc#US-MP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -546,7 +666,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -557,36 +677,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tokelau" + "@value": "Northern Mariana Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TK" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "TKL" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "772" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "772" + "@value": "US-MP" } ] }, { - "@id": "https://w3id.org/dpv/loc#AZ", + "@id": "https://w3id.org/dpv/loc#US-OH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -612,7 +717,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -623,32 +728,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Azerbaijan" + "@value": "Ohio" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AZ" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "AZE" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "31" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "31" + "@value": "US-OH" } ] }, { - "@id": "https://w3id.org/dpv/loc#CF", + "@id": "https://w3id.org/dpv/loc#TT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -689,32 +779,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Central African Republic" + "@value": "Trinidad and Tobago" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CF" + "@value": "TT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CAF" + "@value": "TTO" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "140" + "@value": "780" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "140" + "@value": "780" } ] }, { - "@id": "https://w3id.org/dpv/loc#PM", + "@id": "https://w3id.org/dpv/loc#CY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -755,36 +845,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Pierre and Miquelon" + "@value": "Cyprus" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PM" + "@value": "CY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SPM" + "@value": "CYP" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "666" + "@value": "196" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "666" + "@value": "196" } ] }, { - "@id": "https://w3id.org/dpv/loc#PY", + "@id": "https://w3id.org/dpv/loc#US-OK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -810,7 +900,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -821,32 +911,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Paraguay" + "@value": "Oklahoma" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PY" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "PRY" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "600" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "600" + "@value": "US-OK" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-VI", + "@id": "https://w3id.org/dpv/loc#US-TX", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -887,17 +962,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "U.S. Virgin Islands" + "@value": "Texas" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-VI" + "@value": "US-TX" } ] }, { - "@id": "https://w3id.org/dpv/loc#FI", + "@id": "https://w3id.org/dpv/loc#TD", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -928,24 +1003,6 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -956,32 +1013,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Finland" + "@value": "Chad" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "FI" + "@value": "TD" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "FIN" + "@value": "TCD" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "246" + "@value": "148" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "246" + "@value": "148" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MS", + "@id": "https://w3id.org/dpv/loc#US-NH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1022,17 +1079,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mississippi" + "@value": "New Hampshire" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MS" + "@value": "US-NH" } ] }, { - "@id": "https://w3id.org/dpv/loc#BT", + "@id": "https://w3id.org/dpv/loc#CX", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1073,32 +1130,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bhutan" + "@value": "Christmas Island" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BT" + "@value": "CX" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BTN" + "@value": "CXR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "64" + "@value": "162" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "64" + "@value": "162" } ] }, { - "@id": "https://w3id.org/dpv/loc#LV", + "@id": "https://w3id.org/dpv/loc#SM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1129,24 +1186,6 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1157,32 +1196,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Latvia" + "@value": "San Marino" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LV" + "@value": "SM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LVA" + "@value": "SMR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "428" + "@value": "674" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "428" + "@value": "674" } ] }, { - "@id": "https://w3id.org/dpv/loc#BJ", + "@id": "https://w3id.org/dpv/loc#AM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1223,32 +1262,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benin" + "@value": "Armenia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BJ" + "@value": "AM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BEN" + "@value": "ARM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "204" + "@value": "51" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "204" + "@value": "51" } ] }, { - "@id": "https://w3id.org/dpv/loc#MH", + "@id": "https://w3id.org/dpv/loc#AO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1289,32 +1328,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marshall Islands" + "@value": "Angola" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MH" + "@value": "AO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MHL" + "@value": "AGO" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "584" + "@value": "24" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "584" + "@value": "24" } ] }, { - "@id": "https://w3id.org/dpv/loc#NP", + "@id": "https://w3id.org/dpv/loc#NC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1355,32 +1394,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nepal" + "@value": "New Caledonia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NP" + "@value": "NC" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NPL" + "@value": "NCL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "524" + "@value": "540" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "524" + "@value": "540" } ] }, { - "@id": "https://w3id.org/dpv/loc#CN", + "@id": "https://w3id.org/dpv/loc#WS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1421,36 +1460,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China" + "@value": "Samoa" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CN" + "@value": "WS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CHN" + "@value": "WSM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "156" + "@value": "882" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "156" + "@value": "882" } ] }, { - "@id": "https://w3id.org/dpv/loc#EU28", + "@id": "https://w3id.org/dpv/loc#FK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#SupraNationalUnion" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -1463,11 +1502,6 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nd65038a87fe54adb82acb1ebaae7b3a9" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" @@ -1481,149 +1515,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#EU" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/loc#memberships-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/loc#AT" - }, - { - "@id": "https://w3id.org/dpv/loc#BE" - }, - { - "@id": "https://w3id.org/dpv/loc#BG" - }, - { - "@id": "https://w3id.org/dpv/loc#CY" - }, - { - "@id": "https://w3id.org/dpv/loc#CZ" - }, - { - "@id": "https://w3id.org/dpv/loc#DE" - }, - { - "@id": "https://w3id.org/dpv/loc#DK" - }, - { - "@id": "https://w3id.org/dpv/loc#EE" - }, - { - "@id": "https://w3id.org/dpv/loc#ES" - }, - { - "@id": "https://w3id.org/dpv/loc#FI" - }, - { - "@id": "https://w3id.org/dpv/loc#FR" - }, - { - "@id": "https://w3id.org/dpv/loc#GB" - }, - { - "@id": "https://w3id.org/dpv/loc#GR" - }, - { - "@id": "https://w3id.org/dpv/loc#HR" - }, - { - "@id": "https://w3id.org/dpv/loc#HU" - }, - { - "@id": "https://w3id.org/dpv/loc#IE" - }, - { - "@id": "https://w3id.org/dpv/loc#IT" - }, - { - "@id": "https://w3id.org/dpv/loc#LT" - }, - { - "@id": "https://w3id.org/dpv/loc#LU" - }, - { - "@id": "https://w3id.org/dpv/loc#LV" - }, - { - "@id": "https://w3id.org/dpv/loc#MT" - }, - { - "@id": "https://w3id.org/dpv/loc#NL" - }, - { - "@id": "https://w3id.org/dpv/loc#PL" - }, - { - "@id": "https://w3id.org/dpv/loc#PT" - }, - { - "@id": "https://w3id.org/dpv/loc#RO" - }, - { - "@id": "https://w3id.org/dpv/loc#SE" - }, - { - "@id": "https://w3id.org/dpv/loc#SI" - }, - { - "@id": "https://w3id.org/dpv/loc#SK" + "@id": "https://w3id.org/dpv/loc#locations-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU 28 Member States" + "@value": "Falkland Islands (Malvinas)" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#iso_alpha2": [ { - "@language": "en", - "@value": "European Union (EU-27-1) with 27 Member States pre Brexit" + "@value": "FK" } - ] - }, - { - "@id": "_:Nd65038a87fe54adb82acb1ebaae7b3a9", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@id": "_:Nd4db47ce9a9e4290b9aa3e5f47e752f8" + "@value": "FLK" } ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:Nb56a081394e4494ba5d5add74d056073" - } - ] - }, - { - "@id": "_:Nd4db47ce9a9e4290b9aa3e5f47e752f8", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2013-07-01" + "@value": "238" } - ] - }, - { - "@id": "_:Nb56a081394e4494ba5d5add74d056073", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" + "@value": "238" } ] }, { - "@id": "https://w3id.org/dpv/loc#IL", + "@id": "https://w3id.org/dpv/loc#UA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1664,32 +1592,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Israel" + "@value": "Ukraine" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IL" + "@value": "UA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ISR" + "@value": "UKR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "376" + "@value": "804" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "376" + "@value": "804" } ] }, { - "@id": "https://w3id.org/dpv/loc#PK", + "@id": "https://w3id.org/dpv/loc#IO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1730,32 +1658,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pakistan" + "@value": "British Indian Ocean Territory" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PK" + "@value": "IO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PAK" + "@value": "IOT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "586" + "@value": "86" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "586" + "@value": "86" } ] }, { - "@id": "https://w3id.org/dpv/loc#NF", + "@id": "https://w3id.org/dpv/loc#SH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1796,36 +1724,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norfolk Island" + "@value": "Saint Helena" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NF" + "@value": "SH" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NFK" + "@value": "SHN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "574" + "@value": "654" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "574" + "@value": "654" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-NV", + "@id": "https://w3id.org/dpv/loc#BO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -1851,7 +1779,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1862,17 +1790,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nevada" + "@value": "Bolivia (Plurinational State of)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-NV" + "@value": "BO" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "BOL" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "68" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "68" } ] }, { - "@id": "https://w3id.org/dpv/loc#NR", + "@id": "https://w3id.org/dpv/loc#IR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1913,36 +1856,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nauru" + "@value": "Iran (Islamic Republic of)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NR" + "@value": "IR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NRU" + "@value": "IRN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "520" + "@value": "364" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "520" + "@value": "364" } ] }, { - "@id": "https://w3id.org/dpv/loc#VU", + "@id": "https://w3id.org/dpv/loc#US-MI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -1968,7 +1911,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1979,27 +1922,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vanuatu" + "@value": "Michigan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "VU" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "VUT" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "548" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "548" + "@value": "US-MI" } ] }, @@ -2070,48 +1998,28 @@ ] }, { - "@id": "https://w3id.org/dpv/loc#iso_numeric", + "@id": "https://w3id.org/dpv/loc#US-ID", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Region" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Location" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#string" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO 3166,https://www.iso.org/iso-3166-country-codes.html)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2120,43 +2028,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The ISO-Numeric code for a given region" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/loc#locations-properties" + "@id": "https://w3id.org/dpv/loc#locations-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO-numeric" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" + "@value": "Idaho" } ], - "https://schema.org/rangeIncludes": [ + "https://w3id.org/dpv#iso_alpha2": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@value": "US-ID" } ] }, { - "@id": "https://w3id.org/dpv/loc#MA", + "@id": "https://w3id.org/dpv/loc#US-ME", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -2182,7 +2079,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2193,36 +2090,95 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Morocco" + "@value": "Maine" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MA" + "@value": "US-ME" } + ] + }, + { + "@id": "https://w3id.org/dpv/loc", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "MAR" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "https://w3id.org/dpv#iso_numeric": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "504" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv#un_m49": [ + "http://purl.org/dc/terms/created": [ { - "@value": "504" + "@language": "en", + "@value": "2022-04-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/loc" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Location Concepts" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "loc" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/loc#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-IL", + "@id": "https://w3id.org/dpv/loc#RU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -2248,7 +2204,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2259,21 +2215,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Illinois" + "@value": "Russian Federation" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-IL" + "@value": "RU" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "RUS" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "643" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "643" } ] }, { - "@id": "https://w3id.org/dpv/loc#AO", + "@id": "https://w3id.org/dpv/loc#US-SC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -2299,7 +2270,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2310,32 +2281,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Angola" + "@value": "South Carolina" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AO" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "AGO" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "24" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "24" + "@value": "US-SC" } ] }, { - "@id": "https://w3id.org/dpv/loc#CV", + "@id": "https://w3id.org/dpv/loc#ET", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2376,32 +2332,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cabo Verde" + "@value": "Ethiopia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CV" + "@value": "ET" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CPV" + "@value": "ETH" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "132" + "@value": "231" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "132" + "@value": "231" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-SL", + "@id": "https://w3id.org/dpv/loc#US-GU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2431,7 +2387,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2442,17 +2398,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saarland" + "@value": "Guam" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-SL" + "@value": "US-GU" } ] }, { - "@id": "https://w3id.org/dpv/loc#PH", + "@id": "https://w3id.org/dpv/loc#LY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2493,32 +2449,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Philippines" + "@value": "Libya" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PH" + "@value": "LY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PHL" + "@value": "LBY" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "608" + "@value": "434" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "608" + "@value": "434" } ] }, { - "@id": "https://w3id.org/dpv/loc#VA", + "@id": "https://w3id.org/dpv/loc#TM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2559,32 +2515,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Holy See" + "@value": "Turkmenistan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "VA" + "@value": "TM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "VAT" + "@value": "TKM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "336" + "@value": "795" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "336" + "@value": "795" } ] }, { - "@id": "https://w3id.org/dpv/loc#DK", + "@id": "https://w3id.org/dpv/loc#GT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2615,24 +2571,6 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2643,43 +2581,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denmark" + "@value": "Guatemala" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DK" + "@value": "GT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "DNK" + "@value": "GTM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "208" + "@value": "320" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "208" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SupraNationalUnion", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" + "@value": "320" } ] }, { - "@id": "https://w3id.org/dpv/loc#NO", + "@id": "https://w3id.org/dpv/loc#FI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2710,15 +2637,6 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2729,32 +2647,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norway" + "@value": "Finland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NO" + "@value": "FI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NOR" + "@value": "FIN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "578" + "@value": "246" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "578" + "@value": "246" } ] }, { - "@id": "https://w3id.org/dpv/loc#BL", + "@id": "https://w3id.org/dpv/loc#KH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2795,36 +2713,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Barthélemy" + "@value": "Cambodia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BL" + "@value": "KH" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BLM" + "@value": "KHM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "652" + "@value": "116" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "652" + "@value": "116" } ] }, { - "@id": "https://w3id.org/dpv/loc#VI", + "@id": "https://w3id.org/dpv/loc#US-IA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -2850,7 +2768,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2861,32 +2779,68 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Virgin Islands" + "@value": "Iowa" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "VI" + "@value": "US-IA" } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#US-WI", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Region" ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "VIR" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv#iso_numeric": [ + "http://purl.org/dc/terms/created": [ { - "@value": "850" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "850" + "@id": "https://w3id.org/dpv/loc#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/loc#US" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/loc#locations-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Wisconsin" + } + ], + "https://w3id.org/dpv#iso_alpha2": [ + { + "@value": "US-WI" } ] }, { - "@id": "https://w3id.org/dpv/loc#GF", + "@id": "https://w3id.org/dpv/loc#VI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2927,36 +2881,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Guiana" + "@value": "United States Virgin Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GF" + "@value": "VI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GUF" + "@value": "VIR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "254" + "@value": "850" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "254" + "@value": "850" } ] }, { - "@id": "https://w3id.org/dpv/loc#AI", + "@id": "https://w3id.org/dpv/loc#US-LA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -2982,7 +2936,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2993,32 +2947,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anguilla" + "@value": "Louisiana" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AI" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "AIA" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "660" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "660" + "@value": "US-LA" } ] }, { - "@id": "https://w3id.org/dpv/loc#OM", + "@id": "https://w3id.org/dpv/loc#LV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3059,36 +2998,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oman" + "@value": "Latvia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "OM" + "@value": "LV" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "OMN" + "@value": "LVA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "512" + "@value": "428" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "512" + "@value": "428" } ] }, { - "@id": "https://w3id.org/dpv/loc#BN", + "@id": "https://w3id.org/dpv/loc#DE-NW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -3114,7 +3053,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3125,32 +3064,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brunei Darussalam" + "@value": "North-Rhine Westphalia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BN" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "BRN" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "96" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "96" + "@value": "DE-NW" } ] }, { - "@id": "https://w3id.org/dpv/loc#SN", + "@id": "https://w3id.org/dpv/loc#PN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3191,32 +3115,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Senegal" + "@value": "Pitcairn" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SN" + "@value": "PN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SEN" + "@value": "PCN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "686" + "@value": "612" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "686" + "@value": "612" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MT", + "@id": "https://w3id.org/dpv/loc#DE-BY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3246,7 +3170,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3257,21 +3181,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montana" + "@value": "Bavaria" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MT" + "@value": "DE-BY" } ] }, { - "@id": "https://w3id.org/dpv/loc#CX", + "@id": "https://w3id.org/dpv/loc#US-KS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -3297,7 +3221,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3308,32 +3232,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Christmas Island" + "@value": "Kansas" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CX" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "CXR" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "162" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "162" + "@value": "US-KS" } ] }, { - "@id": "https://w3id.org/dpv/loc#GD", + "@id": "https://w3id.org/dpv/loc#GG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3374,36 +3283,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Grenada" + "@value": "Guernsey" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GD" + "@value": "GG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GRD" + "@value": "GGY" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "308" + "@value": "831" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "308" + "@value": "831" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-KS", + "@id": "https://w3id.org/dpv/loc#SC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -3429,7 +3338,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3440,30 +3349,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kansas" + "@value": "Seychelles" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-KS" + "@value": "SC" } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#iso_alpha2", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Location" + "@value": "SYC" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://w3id.org/dpv#iso_numeric": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@value": "690" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "690" } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#BG", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -3476,22 +3391,11 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO 3166,https://www.iso.org/iso-3166-country-codes.html)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3500,43 +3404,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@id": "https://w3id.org/dpv#Country" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/loc#locations-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The ISO-Alpha2 code for a given region" + "@value": "Bulgaria" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/loc#locations-properties" + "@value": "BG" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@language": "en", - "@value": "ISO-alpha2" + "@value": "BGR" } ], - "https://schema.org/domainIncludes": [ + "https://w3id.org/dpv#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Location" + "@value": "100" } ], - "https://schema.org/rangeIncludes": [ + "https://w3id.org/dpv#un_m49": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@value": "100" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-BW", + "@id": "https://w3id.org/dpv/loc#FM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -3562,7 +3470,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3573,21 +3481,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Baden-Württemberg" + "@value": "Micronesia (Federated States of)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-BW" + "@value": "FM" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "FSM" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "583" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "583" } ] }, { - "@id": "https://w3id.org/dpv/loc#GG", + "@id": "https://w3id.org/dpv/loc#US-VA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -3613,7 +3536,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3624,32 +3547,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guernsey" + "@value": "Virginia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GG" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "GGY" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "831" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "831" + "@value": "US-VA" } ] }, { - "@id": "https://w3id.org/dpv/loc#SL", + "@id": "https://w3id.org/dpv/loc#BZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3690,32 +3598,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sierra Leone" + "@value": "Belize" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SL" + "@value": "BZ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SLE" + "@value": "BLZ" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "694" + "@value": "84" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "694" + "@value": "84" } ] }, { - "@id": "https://w3id.org/dpv/loc#GA", + "@id": "https://w3id.org/dpv/loc#MC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3756,32 +3664,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gabon" + "@value": "Monaco" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GA" + "@value": "MC" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GAB" + "@value": "MCO" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "266" + "@value": "492" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "266" + "@value": "492" } ] }, { - "@id": "https://w3id.org/dpv/loc#BV", + "@id": "https://w3id.org/dpv/loc#BJ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3822,32 +3730,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bouvet Island" + "@value": "Benin" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BV" + "@value": "BJ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BVT" + "@value": "BEN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "74" + "@value": "204" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "74" + "@value": "204" } ] }, { - "@id": "https://w3id.org/dpv/loc#ST", + "@id": "https://w3id.org/dpv/loc#NE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3888,36 +3796,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sao Tome and Principe" + "@value": "Niger" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ST" + "@value": "NE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "STP" + "@value": "NER" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "678" + "@value": "562" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "678" + "@value": "562" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-SC", + "@id": "https://w3id.org/dpv/loc#GI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -3943,7 +3851,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3954,17 +3862,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Carolina" + "@value": "Gibraltar" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-SC" + "@value": "GI" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "GIB" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "292" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "292" } ] }, { - "@id": "https://w3id.org/dpv/loc#GM", + "@id": "https://w3id.org/dpv/loc#AE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4005,32 +3928,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gambia" + "@value": "United Arab Emirates" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GM" + "@value": "AE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GMB" + "@value": "ARE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "270" + "@value": "784" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "270" + "@value": "784" } ] }, { - "@id": "https://w3id.org/dpv/loc#BR", + "@id": "https://w3id.org/dpv/loc#SN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4071,32 +3994,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brazil" + "@value": "Senegal" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BR" + "@value": "SN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BRA" + "@value": "SEN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "76" + "@value": "686" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "76" + "@value": "686" } ] }, { - "@id": "https://w3id.org/dpv/loc#BM", + "@id": "https://w3id.org/dpv/loc#IN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4137,36 +4060,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bermuda" + "@value": "India" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BM" + "@value": "IN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BMU" + "@value": "IND" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "60" + "@value": "356" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "60" + "@value": "356" } ] }, { - "@id": "https://w3id.org/dpv/loc#SM", + "@id": "https://w3id.org/dpv/loc#DE-MV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -4192,7 +4115,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4203,32 +4126,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "San Marino" + "@value": "Mecklenburg-Western-Pomerania" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SM" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "SMR" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "674" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "674" + "@value": "DE-MV" } ] }, { - "@id": "https://w3id.org/dpv/loc#JE", + "@id": "https://w3id.org/dpv/loc#LB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4269,45 +4177,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jersey" + "@value": "Lebanon" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "JE" + "@value": "LB" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "JEY" + "@value": "LBN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "832" + "@value": "422" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "832" + "@value": "422" } ] }, { - "@id": "https://w3id.org/dpv/loc#iso_alpha3", + "@id": "https://w3id.org/dpv/loc#DE-NI", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#string" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -4320,22 +4219,11 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO 3166,https://www.iso.org/iso-3166-country-codes.html)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4344,39 +4232,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The ISO-Alpha3 code for a given region" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/loc#locations-properties" + "@id": "https://w3id.org/dpv/loc#locations-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO-alpha3" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" + "@value": "Lower-Saxony" } ], - "https://schema.org/rangeIncludes": [ + "https://w3id.org/dpv#iso_alpha2": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@value": "DE-NI" } ] }, { - "@id": "https://w3id.org/dpv/loc#AX", + "@id": "https://w3id.org/dpv/loc#CD", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4417,32 +4294,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Åland Islands" + "@value": "Democratic Republic of the Congo" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AX" + "@value": "CD" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ALA" + "@value": "COD" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "248" + "@value": "180" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "248" + "@value": "180" } ] }, { - "@id": "https://w3id.org/dpv/loc#KH", + "@id": "https://w3id.org/dpv/loc#NR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4483,32 +4360,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cambodia" + "@value": "Nauru" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KH" + "@value": "NR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "KHM" + "@value": "NRU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "116" + "@value": "520" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "116" + "@value": "520" } ] }, { - "@id": "https://w3id.org/dpv/loc#SS", + "@id": "https://w3id.org/dpv/loc#GW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4549,36 +4426,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Sudan" + "@value": "Guinea-Bissau" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SS" + "@value": "GW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SSD" + "@value": "GNB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "728" + "@value": "624" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "728" + "@value": "624" } ] }, { - "@id": "https://w3id.org/dpv/loc#EU", + "@id": "https://w3id.org/dpv/loc#IT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#SupraNationalUnion" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -4604,112 +4481,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SupraNationalUnion" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/loc#memberships-classes" + "@id": "https://w3id.org/dpv/loc#locations-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/loc#AT" - }, - { - "@id": "https://w3id.org/dpv/loc#BE" - }, - { - "@id": "https://w3id.org/dpv/loc#BG" - }, - { - "@id": "https://w3id.org/dpv/loc#CY" - }, - { - "@id": "https://w3id.org/dpv/loc#CZ" - }, - { - "@id": "https://w3id.org/dpv/loc#DE" - }, - { - "@id": "https://w3id.org/dpv/loc#DK" - }, - { - "@id": "https://w3id.org/dpv/loc#EE" - }, - { - "@id": "https://w3id.org/dpv/loc#ES" - }, - { - "@id": "https://w3id.org/dpv/loc#FI" - }, - { - "@id": "https://w3id.org/dpv/loc#FR" - }, - { - "@id": "https://w3id.org/dpv/loc#GR" - }, - { - "@id": "https://w3id.org/dpv/loc#HR" - }, - { - "@id": "https://w3id.org/dpv/loc#HU" - }, - { - "@id": "https://w3id.org/dpv/loc#IE" - }, - { - "@id": "https://w3id.org/dpv/loc#IT" - }, - { - "@id": "https://w3id.org/dpv/loc#LT" - }, - { - "@id": "https://w3id.org/dpv/loc#LU" - }, - { - "@id": "https://w3id.org/dpv/loc#LV" - }, - { - "@id": "https://w3id.org/dpv/loc#MT" - }, - { - "@id": "https://w3id.org/dpv/loc#NL" - }, - { - "@id": "https://w3id.org/dpv/loc#PL" - }, - { - "@id": "https://w3id.org/dpv/loc#PT" - }, - { - "@id": "https://w3id.org/dpv/loc#RO" - }, - { - "@id": "https://w3id.org/dpv/loc#SE" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/loc#SI" - }, + "@language": "en", + "@value": "Italy" + } + ], + "https://w3id.org/dpv#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/loc#SK" - }, + "@value": "IT" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, + "@value": "ITA" + } + ], + "https://w3id.org/dpv#iso_numeric": [ { - "@id": "https://w3id.org/dpv/loc#EU28" + "@value": "380" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#un_m49": [ { - "@language": "en", - "@value": "European Union (EU)" + "@value": "380" } ] }, { - "@id": "https://w3id.org/dpv/loc#BO", + "@id": "https://w3id.org/dpv/loc#BA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4750,32 +4558,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bolivia (Plurinational State of)" + "@value": "Bosnia and Herzegovina" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BO" + "@value": "BA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BOL" + "@value": "BIH" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "68" + "@value": "70" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "68" + "@value": "70" } ] }, { - "@id": "https://w3id.org/dpv/loc#LR", + "@id": "https://w3id.org/dpv/loc#BD", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4816,32 +4624,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liberia" + "@value": "Bangladesh" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LR" + "@value": "BD" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LBR" + "@value": "BGD" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "430" + "@value": "50" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "430" + "@value": "50" } ] }, { - "@id": "https://w3id.org/dpv/loc#JM", + "@id": "https://w3id.org/dpv/loc#MQ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4882,36 +4690,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jamaica" + "@value": "Martinique" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "JM" + "@value": "MQ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "JAM" + "@value": "MTQ" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "388" + "@value": "474" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "388" + "@value": "474" } ] }, { - "@id": "https://w3id.org/dpv/loc#ET", + "@id": "https://w3id.org/dpv/loc#US-AZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -4937,7 +4745,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4948,32 +4756,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethiopia" + "@value": "Arizona" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ET" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "ETH" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "231" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "231" + "@value": "US-AZ" } ] }, { - "@id": "https://w3id.org/dpv/loc#TG", + "@id": "https://w3id.org/dpv/loc#HU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5014,36 +4807,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Togo" + "@value": "Hungary" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TG" + "@value": "HU" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TGO" + "@value": "HUN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "768" + "@value": "348" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "768" + "@value": "348" } ] }, { - "@id": "https://w3id.org/dpv/loc#HK", + "@id": "https://w3id.org/dpv/loc#US-CO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -5069,7 +4862,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5080,32 +4873,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China, Hong Kong Special Administrative Region" + "@value": "Colorado" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "HK" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "HKG" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "344" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "344" + "@value": "US-CO" } ] }, { - "@id": "https://w3id.org/dpv/loc#BZ", + "@id": "https://w3id.org/dpv/loc#HN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5146,36 +4924,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belize" + "@value": "Honduras" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BZ" + "@value": "HN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BLZ" + "@value": "HND" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "84" + "@value": "340" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "84" + "@value": "340" } ] }, { - "@id": "https://w3id.org/dpv/loc#GN", + "@id": "https://w3id.org/dpv/loc#iso_numeric", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#string" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -5188,11 +4975,22 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO 3166,https://www.iso.org/iso-3166-country-codes.html)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5201,43 +4999,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/loc#locations-classes" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guinea" + "@value": "The ISO-Numeric code for a given region" } ], - "https://w3id.org/dpv#iso_alpha2": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "GN" + "@id": "https://w3id.org/dpv/loc#locations-properties" } ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "GIN" + "@language": "en", + "@value": "ISO-numeric" } ], - "https://w3id.org/dpv#iso_numeric": [ + "https://schema.org/domainIncludes": [ { - "@value": "324" + "@id": "https://w3id.org/dpv#Location" } ], - "https://w3id.org/dpv#un_m49": [ + "https://schema.org/rangeIncludes": [ { - "@value": "324" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ] }, { - "@id": "https://w3id.org/dpv/loc#SA", + "@id": "https://w3id.org/dpv/loc#MO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5278,36 +5072,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saudi Arabia" + "@value": "China, Macao Special Administrative Region" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SA" + "@value": "MO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SAU" + "@value": "MAC" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "682" + "@value": "446" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "682" + "@value": "446" } ] }, { - "@id": "https://w3id.org/dpv/loc#GR", + "@id": "https://w3id.org/dpv/loc#US-TN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -5333,25 +5127,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5362,32 +5138,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greece" + "@value": "Tennessee" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GR" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "GRC" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "300" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "300" + "@value": "US-TN" } ] }, { - "@id": "https://w3id.org/dpv/loc#PL", + "@id": "https://w3id.org/dpv/loc#ER", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5418,24 +5179,6 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5446,32 +5189,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Poland" + "@value": "Eritrea" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PL" + "@value": "ER" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "POL" + "@value": "ERI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "616" + "@value": "232" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "616" + "@value": "232" } ] }, { - "@id": "https://w3id.org/dpv/loc#GW", + "@id": "https://w3id.org/dpv/loc#MS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5512,36 +5255,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guinea-Bissau" + "@value": "Montserrat" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GW" + "@value": "MS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GNB" + "@value": "MSR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "624" + "@value": "500" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "624" + "@value": "500" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-NM", + "@id": "https://w3id.org/dpv/loc#AT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -5567,7 +5310,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5578,17 +5321,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Mexico" + "@value": "Austria" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-NM" + "@value": "AT" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "AUT" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "40" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "40" } ] }, { - "@id": "https://w3id.org/dpv/loc#NL", + "@id": "https://w3id.org/dpv/loc#KR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5619,24 +5377,6 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5647,36 +5387,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Netherlands" + "@value": "Republic of Korea" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NL" + "@value": "KR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NLD" + "@value": "KOR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "528" + "@value": "410" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "528" + "@value": "410" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-NY", + "@id": "https://w3id.org/dpv/loc#CI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -5702,7 +5442,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5713,17 +5453,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New York" + "@value": "Côte d’Ivoire" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-NY" + "@value": "CI" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "CIV" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "384" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "384" } ] }, { - "@id": "https://w3id.org/dpv/loc#SH", + "@id": "https://w3id.org/dpv/loc#KP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5764,32 +5519,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Helena" + "@value": "Democratic People's Republic of Korea" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SH" + "@value": "KP" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SHN" + "@value": "PRK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "654" + "@value": "408" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "654" + "@value": "408" } ] }, { - "@id": "https://w3id.org/dpv/loc#SR", + "@id": "https://w3id.org/dpv/loc#JO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5830,32 +5585,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Suriname" + "@value": "Jordan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SR" + "@value": "JO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SUR" + "@value": "JOR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "740" + "@value": "400" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "740" + "@value": "400" } ] }, { - "@id": "https://w3id.org/dpv/loc#SB", + "@id": "https://w3id.org/dpv/loc#KW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5896,32 +5651,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Solomon Islands" + "@value": "Kuwait" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SB" + "@value": "KW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SLB" + "@value": "KWT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "90" + "@value": "414" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "90" + "@value": "414" } ] }, { - "@id": "https://w3id.org/dpv/loc#HM", + "@id": "https://w3id.org/dpv/loc#TG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5962,36 +5717,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Heard Island and McDonald Islands" + "@value": "Togo" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "HM" + "@value": "TG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "HMD" + "@value": "TGO" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "334" + "@value": "768" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "334" + "@value": "768" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-NW", + "@id": "https://w3id.org/dpv/loc#GE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -6017,7 +5772,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6028,21 +5783,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North-Rhine Westphalia" + "@value": "Georgia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-NW" + "@value": "GE" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "GEO" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "268" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "268" } ] }, { - "@id": "https://w3id.org/dpv/loc#CM", + "@id": "https://w3id.org/dpv/loc#EEA30", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#SupraNationalUnion" ], "http://purl.org/dc/terms/contributor": [ { @@ -6055,6 +5825,11 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N314cd677ece94c1b9cb647ab5e455728" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" @@ -6068,47 +5843,148 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#EEA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/loc#locations-classes" + "@id": "https://w3id.org/dpv/loc#memberships-classes" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Cameroon" + "@id": "https://w3id.org/dpv/loc#AT" + }, + { + "@id": "https://w3id.org/dpv/loc#BE" + }, + { + "@id": "https://w3id.org/dpv/loc#BG" + }, + { + "@id": "https://w3id.org/dpv/loc#CY" + }, + { + "@id": "https://w3id.org/dpv/loc#CZ" + }, + { + "@id": "https://w3id.org/dpv/loc#DE" + }, + { + "@id": "https://w3id.org/dpv/loc#DK" + }, + { + "@id": "https://w3id.org/dpv/loc#EE" + }, + { + "@id": "https://w3id.org/dpv/loc#ES" + }, + { + "@id": "https://w3id.org/dpv/loc#FI" + }, + { + "@id": "https://w3id.org/dpv/loc#FR" + }, + { + "@id": "https://w3id.org/dpv/loc#GB" + }, + { + "@id": "https://w3id.org/dpv/loc#GR" + }, + { + "@id": "https://w3id.org/dpv/loc#HR" + }, + { + "@id": "https://w3id.org/dpv/loc#HU" + }, + { + "@id": "https://w3id.org/dpv/loc#IE" + }, + { + "@id": "https://w3id.org/dpv/loc#IS" + }, + { + "@id": "https://w3id.org/dpv/loc#IT" + }, + { + "@id": "https://w3id.org/dpv/loc#LI" + }, + { + "@id": "https://w3id.org/dpv/loc#LT" + }, + { + "@id": "https://w3id.org/dpv/loc#LU" + }, + { + "@id": "https://w3id.org/dpv/loc#LV" + }, + { + "@id": "https://w3id.org/dpv/loc#MT" + }, + { + "@id": "https://w3id.org/dpv/loc#NL" + }, + { + "@id": "https://w3id.org/dpv/loc#NO" + }, + { + "@id": "https://w3id.org/dpv/loc#PL" + }, + { + "@id": "https://w3id.org/dpv/loc#PT" + }, + { + "@id": "https://w3id.org/dpv/loc#RO" + }, + { + "@id": "https://w3id.org/dpv/loc#SE" + }, + { + "@id": "https://w3id.org/dpv/loc#SI" + }, + { + "@id": "https://w3id.org/dpv/loc#SK" } ], - "https://w3id.org/dpv#iso_alpha2": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "CM" + "@language": "en", + "@value": "EEA 30 Member States" } ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "CMR" + "@language": "en", + "@value": "European Economic Area (EEA-31) with 30 Member States post Brexit" } + ] + }, + { + "@id": "_:N314cd677ece94c1b9cb647ab5e455728", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "120" + "@id": "_:Na272c05db7864ddb9afe707b1813c283" } - ], - "https://w3id.org/dpv#un_m49": [ + ] + }, + { + "@id": "_:Na272c05db7864ddb9afe707b1813c283", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "120" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-02-01" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-HB", + "@id": "https://w3id.org/dpv/loc#VA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -6134,7 +6010,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6145,17 +6021,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bremen" + "@value": "Holy See" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-HB" + "@value": "VA" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "VAT" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "336" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "336" } ] }, { - "@id": "https://w3id.org/dpv/loc#YT", + "@id": "https://w3id.org/dpv/loc#ML", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6196,36 +6087,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mayotte" + "@value": "Mali" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "YT" + "@value": "ML" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MYT" + "@value": "MLI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "175" + "@value": "466" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "175" + "@value": "466" } ] }, { - "@id": "https://w3id.org/dpv/loc#MX", + "@id": "https://w3id.org/dpv/loc#DE-BW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -6251,7 +6142,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6262,36 +6153,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mexico" + "@value": "Baden-Württemberg" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MX" + "@value": "DE-BW" } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "MEX" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "484" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "484" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#MT", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + ] + }, + { + "@id": "https://w3id.org/dpv/loc#MG", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -6318,24 +6194,6 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6346,83 +6204,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malta" + "@value": "Madagascar" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MT" + "@value": "MG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MLT" + "@value": "MDG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "470" + "@value": "450" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "470" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#US-AL", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/loc#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#US" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/loc#locations-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Alabama" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ - { - "@value": "US-AL" + "@value": "450" } ] }, { - "@id": "https://w3id.org/dpv/loc#BA", + "@id": "https://w3id.org/dpv/loc#DZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6463,36 +6270,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bosnia and Herzegovina" + "@value": "Algeria" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BA" + "@value": "DZ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BIH" + "@value": "DZA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "70" + "@value": "12" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "70" + "@value": "12" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-UM", + "@id": "https://w3id.org/dpv/loc#EEA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#SupraNationalUnion" ], "http://purl.org/dc/terms/contributor": [ { @@ -6518,28 +6325,115 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#SupraNationalUnion" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/loc#locations-classes" + "@id": "https://w3id.org/dpv/loc#memberships-classes" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "United States Minor Outlying Islands" + "@id": "https://w3id.org/dpv/loc#AT" + }, + { + "@id": "https://w3id.org/dpv/loc#BE" + }, + { + "@id": "https://w3id.org/dpv/loc#BG" + }, + { + "@id": "https://w3id.org/dpv/loc#CY" + }, + { + "@id": "https://w3id.org/dpv/loc#CZ" + }, + { + "@id": "https://w3id.org/dpv/loc#DE" + }, + { + "@id": "https://w3id.org/dpv/loc#DK" + }, + { + "@id": "https://w3id.org/dpv/loc#EE" + }, + { + "@id": "https://w3id.org/dpv/loc#ES" + }, + { + "@id": "https://w3id.org/dpv/loc#FI" + }, + { + "@id": "https://w3id.org/dpv/loc#FR" + }, + { + "@id": "https://w3id.org/dpv/loc#GR" + }, + { + "@id": "https://w3id.org/dpv/loc#HR" + }, + { + "@id": "https://w3id.org/dpv/loc#HU" + }, + { + "@id": "https://w3id.org/dpv/loc#IE" + }, + { + "@id": "https://w3id.org/dpv/loc#IS" + }, + { + "@id": "https://w3id.org/dpv/loc#IT" + }, + { + "@id": "https://w3id.org/dpv/loc#LI" + }, + { + "@id": "https://w3id.org/dpv/loc#LT" + }, + { + "@id": "https://w3id.org/dpv/loc#LU" + }, + { + "@id": "https://w3id.org/dpv/loc#LV" + }, + { + "@id": "https://w3id.org/dpv/loc#MT" + }, + { + "@id": "https://w3id.org/dpv/loc#NL" + }, + { + "@id": "https://w3id.org/dpv/loc#NO" + }, + { + "@id": "https://w3id.org/dpv/loc#PL" + }, + { + "@id": "https://w3id.org/dpv/loc#PT" + }, + { + "@id": "https://w3id.org/dpv/loc#RO" + }, + { + "@id": "https://w3id.org/dpv/loc#SE" + }, + { + "@id": "https://w3id.org/dpv/loc#SI" + }, + { + "@id": "https://w3id.org/dpv/loc#SK" } ], - "https://w3id.org/dpv#iso_alpha2": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "US-UM" + "@language": "en", + "@value": "European Economic Area (EEA)" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MI", + "@id": "https://w3id.org/dpv/loc#US-CT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6580,17 +6474,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Michigan" + "@value": "Connecticut" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MI" + "@value": "US-CT" } ] }, { - "@id": "https://w3id.org/dpv/loc#EE", + "@id": "https://w3id.org/dpv/loc#CM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6621,24 +6515,6 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6649,36 +6525,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Estonia" + "@value": "Cameroon" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "EE" + "@value": "CM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "EST" + "@value": "CMR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "233" + "@value": "120" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "233" + "@value": "120" } ] }, { - "@id": "https://w3id.org/dpv/loc#PN", + "@id": "https://w3id.org/dpv/loc#US-AK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -6704,7 +6580,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6715,36 +6591,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pitcairn" + "@value": "Alaska" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PN" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "PCN" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "612" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "612" + "@value": "US-AK" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-NJ", + "@id": "https://w3id.org/dpv/loc#SS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -6770,7 +6631,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6781,17 +6642,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Jersey" + "@value": "South Sudan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-NJ" + "@value": "SS" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "SSD" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "728" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "728" } ] }, { - "@id": "https://w3id.org/dpv/loc#KY", + "@id": "https://w3id.org/dpv/loc#GP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6832,36 +6708,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cayman Islands" + "@value": "Guadeloupe" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KY" + "@value": "GP" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CYM" + "@value": "GLP" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "136" + "@value": "312" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "136" + "@value": "312" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-GA", + "@id": "https://w3id.org/dpv/loc#MW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -6887,7 +6763,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6898,17 +6774,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Georgia" + "@value": "Malawi" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-GA" + "@value": "MW" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "MWI" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "454" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "454" } ] }, { - "@id": "https://w3id.org/dpv/loc#CH", + "@id": "https://w3id.org/dpv/loc#MM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6949,32 +6840,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Switzerland" + "@value": "Myanmar" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CH" + "@value": "MM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CHE" + "@value": "MMR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "756" + "@value": "104" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "756" + "@value": "104" } ] }, { - "@id": "https://w3id.org/dpv/loc#QA", + "@id": "https://w3id.org/dpv/loc#GQ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7015,32 +6906,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Qatar" + "@value": "Equatorial Guinea" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "QA" + "@value": "GQ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "QAT" + "@value": "GNQ" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "634" + "@value": "226" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "634" + "@value": "226" } ] }, { - "@id": "https://w3id.org/dpv/loc#BD", + "@id": "https://w3id.org/dpv/loc#LS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7081,32 +6972,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bangladesh" + "@value": "Lesotho" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BD" + "@value": "LS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BGD" + "@value": "LSO" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "50" + "@value": "426" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "50" + "@value": "426" } ] }, { - "@id": "https://w3id.org/dpv/loc#LS", + "@id": "https://w3id.org/dpv/loc#JP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7147,36 +7038,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lesotho" + "@value": "Japan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LS" + "@value": "JP" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LSO" + "@value": "JPN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "426" + "@value": "392" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "426" + "@value": "392" } ] }, { - "@id": "https://w3id.org/dpv/loc#MF", + "@id": "https://w3id.org/dpv/loc#US-NM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -7202,7 +7093,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7213,32 +7104,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Martin (French Part)" + "@value": "New Mexico" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MF" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "MAF" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "663" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "663" + "@value": "US-NM" } ] }, { - "@id": "https://w3id.org/dpv/loc#PE", + "@id": "https://w3id.org/dpv/loc#LU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7279,32 +7155,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Peru" + "@value": "Luxembourg" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PE" + "@value": "LU" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PER" + "@value": "LUX" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "604" + "@value": "442" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "604" + "@value": "442" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-NI", + "@id": "https://w3id.org/dpv/loc#US-MA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7334,7 +7210,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7345,17 +7221,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lower-Saxony" + "@value": "Massachusetts" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-NI" + "@value": "US-MA" } ] }, { - "@id": "https://w3id.org/dpv/loc#DM", + "@id": "https://w3id.org/dpv/loc#ZA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7396,36 +7272,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominica" + "@value": "South Africa" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DM" + "@value": "ZA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "DMA" + "@value": "ZAF" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "212" + "@value": "710" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "212" + "@value": "710" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-BE", + "@id": "https://w3id.org/dpv/loc#DM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -7451,7 +7327,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7462,17 +7338,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin" + "@value": "Dominica" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-BE" + "@value": "DM" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "DMA" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "212" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "212" } ] }, { - "@id": "https://w3id.org/dpv/loc#GE", + "@id": "https://w3id.org/dpv/loc#HM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7513,32 +7404,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Georgia" + "@value": "Heard Island and McDonald Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GE" + "@value": "HM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GEO" + "@value": "HMD" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "268" + "@value": "334" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "268" + "@value": "334" } ] }, { - "@id": "https://w3id.org/dpv/loc#DJ", + "@id": "https://w3id.org/dpv/loc#TO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7579,36 +7470,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Djibouti" + "@value": "Tonga" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DJ" + "@value": "TO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "DJI" + "@value": "TON" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "262" + "@value": "776" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "262" + "@value": "776" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MO", + "@id": "https://w3id.org/dpv/loc#BN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -7634,7 +7525,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7645,68 +7536,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Missouri" + "@value": "Brunei Darussalam" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MO" + "@value": "BN" } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#US-MP", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" ], - "http://purl.org/dc/terms/contributor": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "BRN" } ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/loc#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#US" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/loc#locations-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "96" } ], - "https://w3id.org/dpv#iso_alpha2": [ + "https://w3id.org/dpv#un_m49": [ { - "@value": "US-MP" + "@value": "96" } ] }, { - "@id": "https://w3id.org/dpv/loc#VC", + "@id": "https://w3id.org/dpv/loc#BM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7747,36 +7602,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Vincent and the Grenadines" + "@value": "Bermuda" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "VC" + "@value": "BM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "VCT" + "@value": "BMU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "670" + "@value": "60" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "670" + "@value": "60" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-RP", + "@id": "https://w3id.org/dpv/loc#CZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -7802,7 +7657,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7813,17 +7668,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rhineland-Palatinate" + "@value": "Czechia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-RP" + "@value": "CZ" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "CZE" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "203" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "203" } ] }, { - "@id": "https://w3id.org/dpv/loc#KR", + "@id": "https://w3id.org/dpv/loc#AU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7864,32 +7734,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Korea" + "@value": "Australia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KR" + "@value": "AU" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "KOR" + "@value": "AUS" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "410" + "@value": "36" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "410" + "@value": "36" } ] }, { - "@id": "https://w3id.org/dpv/loc#BW", + "@id": "https://w3id.org/dpv/loc#BF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7930,36 +7800,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Botswana" + "@value": "Burkina Faso" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BW" + "@value": "BF" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BWA" + "@value": "BFA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "72" + "@value": "854" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "72" + "@value": "854" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-SN", + "@id": "https://w3id.org/dpv/loc#BQ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -7985,7 +7855,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7996,17 +7866,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saxony" + "@value": "Bonaire, Sint Eustatius and Saba" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-SN" + "@value": "BQ" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "BES" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "535" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "535" } ] }, { - "@id": "https://w3id.org/dpv/loc#RS", + "@id": "https://w3id.org/dpv/loc#NF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8047,32 +7932,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Serbia" + "@value": "Norfolk Island" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "RS" + "@value": "NF" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SRB" + "@value": "NFK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "688" + "@value": "574" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "688" + "@value": "574" } ] }, { - "@id": "https://w3id.org/dpv/loc#PW", + "@id": "https://w3id.org/dpv/loc#NA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8113,32 +7998,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Palau" + "@value": "Namibia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PW" + "@value": "NA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PLW" + "@value": "NAM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "585" + "@value": "516" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "585" + "@value": "516" } ] }, { - "@id": "https://w3id.org/dpv/loc#DO", + "@id": "https://w3id.org/dpv/loc#TV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8179,32 +8064,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominican Republic" + "@value": "Tuvalu" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DO" + "@value": "TV" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "DOM" + "@value": "TUV" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "214" + "@value": "798" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "214" + "@value": "798" } ] }, { - "@id": "https://w3id.org/dpv/loc#UZ", + "@id": "https://w3id.org/dpv/loc#MK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8245,32 +8130,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uzbekistan" + "@value": "North Macedonia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "UZ" + "@value": "MK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "UZB" + "@value": "MKD" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "860" + "@value": "807" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "860" + "@value": "807" } ] }, { - "@id": "https://w3id.org/dpv/loc#AR", + "@id": "https://w3id.org/dpv/loc#EG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8311,32 +8196,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Argentina" + "@value": "Egypt" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AR" + "@value": "EG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ARG" + "@value": "EGY" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "32" + "@value": "818" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "32" + "@value": "818" } ] }, { - "@id": "https://w3id.org/dpv/loc#KG", + "@id": "https://w3id.org/dpv/loc#IQ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8377,36 +8262,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kyrgyzstan" + "@value": "Iraq" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KG" + "@value": "IQ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "KGZ" + "@value": "IRQ" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "417" + "@value": "368" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "417" + "@value": "368" } ] }, { - "@id": "https://w3id.org/dpv/loc#SX", + "@id": "https://w3id.org/dpv/loc#US-MD", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -8432,7 +8317,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8443,67 +8328,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sint Maarten (Dutch part)" + "@value": "Maryland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SX" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "SXM" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "534" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "534" - } - ] - }, - { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel", - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv/loc#iso_alpha2" - }, - { - "@id": "https://w3id.org/dpv/loc#iso_alpha3" - }, - { - "@id": "https://w3id.org/dpv/loc#iso_numeric" - }, - { - "@id": "https://w3id.org/dpv/loc#un_m49" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/loc#iso_alpha2" - }, - { - "@id": "https://w3id.org/dpv/loc#iso_alpha3" - }, - { - "@id": "https://w3id.org/dpv/loc#iso_numeric" - }, - { - "@id": "https://w3id.org/dpv/loc#un_m49" + "@value": "US-MD" } ] }, { - "@id": "https://w3id.org/dpv/loc#PG", + "@id": "https://w3id.org/dpv/loc#US-IL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -8529,7 +8368,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8540,36 +8379,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Papua New Guinea" + "@value": "Illinois" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PG" + "@value": "US-IL" } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "PNG" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "598" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "598" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#SJ", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + ] + }, + { + "@id": "https://w3id.org/dpv/loc#AS", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -8606,32 +8430,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Svalbard and Jan Mayen Islands" + "@value": "American Samoa" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SJ" + "@value": "AS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SJM" + "@value": "ASM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "744" + "@value": "16" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "744" + "@value": "16" } ] }, { - "@id": "https://w3id.org/dpv/loc#AF", + "@id": "https://w3id.org/dpv/loc#FR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8672,36 +8496,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Afghanistan" + "@value": "France" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AF" + "@value": "FR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "AFG" + "@value": "FRA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "4" + "@value": "250" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "4" + "@value": "250" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-VA", + "@id": "https://w3id.org/dpv/loc#GD", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -8727,7 +8551,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8738,17 +8562,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virginia" + "@value": "Grenada" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-VA" + "@value": "GD" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "GRD" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "308" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "308" } ] }, { - "@id": "https://w3id.org/dpv/loc#KE", + "@id": "https://w3id.org/dpv/loc#TL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8789,36 +8628,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kenya" + "@value": "Timor-Leste" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KE" + "@value": "TL" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "KEN" + "@value": "TLS" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "404" + "@value": "626" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "404" + "@value": "626" } ] }, { - "@id": "https://w3id.org/dpv/loc#GQ", + "@id": "https://w3id.org/dpv/loc#US-SD", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -8844,7 +8683,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8855,32 +8694,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equatorial Guinea" + "@value": "South Dakota" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GQ" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "GNQ" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "226" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "226" + "@value": "US-SD" } ] }, { - "@id": "https://w3id.org/dpv/loc#HR", + "@id": "https://w3id.org/dpv/loc#MN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8911,24 +8735,6 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8939,32 +8745,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Croatia" + "@value": "Mongolia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "HR" + "@value": "MN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "HRV" + "@value": "MNG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "191" + "@value": "496" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "191" + "@value": "496" } ] }, { - "@id": "https://w3id.org/dpv/loc#LI", + "@id": "https://w3id.org/dpv/loc#AF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8995,15 +8801,6 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9014,32 +8811,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liechtenstein" + "@value": "Afghanistan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LI" + "@value": "AF" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LIE" + "@value": "AFG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "438" + "@value": "4" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "438" + "@value": "4" } ] }, { - "@id": "https://w3id.org/dpv/loc#MK", + "@id": "https://w3id.org/dpv/loc#LA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9080,32 +8877,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Macedonia" + "@value": "Lao People's Democratic Republic" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MK" + "@value": "LA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MKD" + "@value": "LAO" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "807" + "@value": "418" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "807" + "@value": "418" } ] }, { - "@id": "https://w3id.org/dpv/loc#CW", + "@id": "https://w3id.org/dpv/loc#GS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9146,32 +8943,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Curaçao" + "@value": "South Georgia and the South Sandwich Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CW" + "@value": "GS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CUW" + "@value": "SGS" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "531" + "@value": "239" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "531" + "@value": "239" } ] }, { - "@id": "https://w3id.org/dpv/loc#MY", + "@id": "https://w3id.org/dpv/loc#CL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9212,36 +9009,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malaysia" + "@value": "Chile" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MY" + "@value": "CL" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MYS" + "@value": "CHL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "458" + "@value": "152" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "458" + "@value": "152" } ] }, { - "@id": "https://w3id.org/dpv/loc#BF", + "@id": "https://w3id.org/dpv/loc#DE-BE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -9267,7 +9064,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9278,32 +9075,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burkina Faso" + "@value": "Berlin" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BF" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "BFA" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "854" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "854" + "@value": "DE-BE" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-VT", + "@id": "https://w3id.org/dpv/loc#US-MT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9344,17 +9126,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vermont" + "@value": "Montana" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-VT" + "@value": "US-MT" } ] }, { - "@id": "https://w3id.org/dpv/loc#SV", + "@id": "https://w3id.org/dpv/loc#BR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9395,36 +9177,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "El Salvador" + "@value": "Brazil" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SV" + "@value": "BR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SLV" + "@value": "BRA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "222" + "@value": "76" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "222" + "@value": "76" } ] }, { - "@id": "https://w3id.org/dpv/loc#NC", + "@id": "https://w3id.org/dpv/loc#DE-HB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -9450,7 +9232,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9461,43 +9243,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Caledonia" + "@value": "Bremen" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NC" + "@value": "DE-HB" } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#SK", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Country" ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "NCL" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "540" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "540" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#SC", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-03-30" @@ -9527,32 +9294,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seychelles" + "@value": "Slovakia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SC" + "@value": "SK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SYC" + "@value": "SVK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "690" + "@value": "703" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "690" + "@value": "703" } ] }, { - "@id": "https://w3id.org/dpv/loc#BB", + "@id": "https://w3id.org/dpv/loc#PS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9593,32 +9360,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Barbados" + "@value": "State of Palestine" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BB" + "@value": "PS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BRB" + "@value": "PSE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "52" + "@value": "275" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "52" + "@value": "275" } ] }, { - "@id": "https://w3id.org/dpv/loc#MZ", + "@id": "https://w3id.org/dpv/loc#ZM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9659,36 +9426,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mozambique" + "@value": "Zambia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MZ" + "@value": "ZM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MOZ" + "@value": "ZMB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "508" + "@value": "894" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "508" + "@value": "894" } ] }, { - "@id": "https://w3id.org/dpv/loc#FK", + "@id": "https://w3id.org/dpv/loc#US-PA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -9714,7 +9481,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9725,32 +9492,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Falkland Islands (Malvinas)" + "@value": "Pennsylvania" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "FK" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "FLK" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "238" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "238" + "@value": "US-PA" } ] }, { - "@id": "https://w3id.org/dpv/loc#ZW", + "@id": "https://w3id.org/dpv/loc#NO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9791,32 +9543,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zimbabwe" + "@value": "Norway" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ZW" + "@value": "NO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ZWE" + "@value": "NOR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "716" + "@value": "578" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "716" + "@value": "578" } ] }, { - "@id": "https://w3id.org/dpv/loc#TW", + "@id": "https://w3id.org/dpv/loc#JM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9857,27 +9609,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Taiwan (Province of China)" + "@value": "Jamaica" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TW" + "@value": "JM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TWN" + "@value": "JAM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "158" + "@value": "388" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "388" } ] }, { - "@id": "https://w3id.org/dpv/loc#BE", + "@id": "https://w3id.org/dpv/loc#PR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9908,24 +9665,6 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9936,32 +9675,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belgium" + "@value": "Puerto Rico" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BE" + "@value": "PR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BEL" + "@value": "PRI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "56" + "@value": "630" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "56" + "@value": "630" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-TN", + "@id": "https://w3id.org/dpv/loc#DE-SL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9991,7 +9730,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10002,17 +9741,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tennessee" + "@value": "Saarland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-TN" + "@value": "DE-SL" } ] }, { - "@id": "https://w3id.org/dpv/loc#PF", + "@id": "https://w3id.org/dpv/loc#CN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10053,32 +9792,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Polynesia" + "@value": "China" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PF" + "@value": "CN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PYF" + "@value": "CHN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "258" + "@value": "156" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "258" + "@value": "156" } ] }, { - "@id": "https://w3id.org/dpv/loc#MO", + "@id": "https://w3id.org/dpv/loc#TN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10119,32 +9858,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China, Macao Special Administrative Region" + "@value": "Tunisia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MO" + "@value": "TN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MAC" + "@value": "TUN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "446" + "@value": "788" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "446" + "@value": "788" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-BY", + "@id": "https://w3id.org/dpv/loc#US-MO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10174,7 +9913,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10185,21 +9924,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavaria" + "@value": "Missouri" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-BY" + "@value": "US-MO" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-IN", + "@id": "https://w3id.org/dpv/loc#GY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -10225,7 +9964,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10236,17 +9975,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indiana" + "@value": "Guyana" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-IN" + "@value": "GY" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "GUY" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "328" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "328" } ] }, { - "@id": "https://w3id.org/dpv/loc#BY", + "@id": "https://w3id.org/dpv/loc#BT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10287,36 +10041,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belarus" + "@value": "Bhutan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BY" + "@value": "BT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BLR" + "@value": "BTN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "112" + "@value": "64" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "112" + "@value": "64" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-ST", + "@id": "https://w3id.org/dpv/loc#SD", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -10342,7 +10096,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10353,17 +10107,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saxony-Anhalt" + "@value": "Sudan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-ST" + "@value": "SD" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "SDN" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "729" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "729" } ] }, { - "@id": "https://w3id.org/dpv/loc#TC", + "@id": "https://w3id.org/dpv/loc#MD", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10404,36 +10173,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turks and Caicos Islands" + "@value": "Republic of Moldova" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TC" + "@value": "MD" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TCA" + "@value": "MDA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "796" + "@value": "498" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "796" + "@value": "498" } ] }, { - "@id": "https://w3id.org/dpv/loc#CY", + "@id": "https://w3id.org/dpv/loc#US-VT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -10459,25 +10228,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10488,32 +10239,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyprus" + "@value": "Vermont" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CY" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "CYP" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "196" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "196" + "@value": "US-VT" } ] }, { - "@id": "https://w3id.org/dpv/loc#AS", + "@id": "https://w3id.org/dpv/loc#PH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10554,36 +10290,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Philippines" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AS" + "@value": "PH" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ASM" + "@value": "PHL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "16" + "@value": "608" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "16" + "@value": "608" } ] }, { - "@id": "https://w3id.org/dpv/loc#CA", + "@id": "https://w3id.org/dpv/loc#US-UM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -10609,7 +10345,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10620,32 +10356,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Canada" + "@value": "United States Minor Outlying Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CA" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "CAN" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "124" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "124" + "@value": "US-UM" } ] }, { - "@id": "https://w3id.org/dpv/loc#TN", + "@id": "https://w3id.org/dpv/loc#HR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10686,36 +10407,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tunisia" + "@value": "Croatia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TN" + "@value": "HR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TUN" + "@value": "HRV" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "788" + "@value": "191" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "788" + "@value": "191" } ] }, { - "@id": "https://w3id.org/dpv/loc#KW", + "@id": "https://w3id.org/dpv/loc#US-CA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -10741,7 +10462,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10752,36 +10473,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kuwait" + "@value": "California" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KW" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "KWT" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "414" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "414" + "@value": "US-CA" } ] }, { - "@id": "https://w3id.org/dpv/loc#TL", + "@id": "https://w3id.org/dpv/loc#US-OR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -10807,7 +10513,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10818,32 +10524,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Timor-Leste" + "@value": "Oregon" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TL" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "TLS" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "626" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "626" + "@value": "US-OR" } ] }, { - "@id": "https://w3id.org/dpv/loc#TF", + "@id": "https://w3id.org/dpv/loc#BV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10884,32 +10575,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Southern Territories" + "@value": "Bouvet Island" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TF" + "@value": "BV" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ATF" + "@value": "BVT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "260" + "@value": "74" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "260" + "@value": "74" } ] }, { - "@id": "https://w3id.org/dpv/loc#CG", + "@id": "https://w3id.org/dpv/loc#ST", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10950,32 +10641,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Congo" + "@value": "Sao Tome and Principe" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CG" + "@value": "ST" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "COG" + "@value": "STP" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "178" + "@value": "678" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "178" + "@value": "678" } ] }, { - "@id": "https://w3id.org/dpv/loc#VG", + "@id": "https://w3id.org/dpv/loc#SE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11016,32 +10707,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "British Virgin Islands" + "@value": "Sweden" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "VG" + "@value": "SE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "VGB" + "@value": "SWE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "92" + "@value": "752" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "92" + "@value": "752" } ] }, { - "@id": "https://w3id.org/dpv/loc#NU", + "@id": "https://w3id.org/dpv/loc#SV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11082,36 +10773,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Niue" + "@value": "El Salvador" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NU" + "@value": "SV" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NIU" + "@value": "SLV" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "570" + "@value": "222" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "570" + "@value": "222" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-HI", + "@id": "https://w3id.org/dpv/loc#VG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -11137,7 +10828,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11148,21 +10839,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hawaii" + "@value": "British Virgin Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-HI" + "@value": "VG" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "VGB" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "92" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "92" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-PR", + "@id": "https://w3id.org/dpv/loc#VN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -11188,7 +10894,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11199,17 +10905,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "Viet Nam" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-PR" + "@value": "VN" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "VNM" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "704" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "704" } ] }, { - "@id": "https://w3id.org/dpv/loc#CD", + "@id": "https://w3id.org/dpv/loc#RO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11250,32 +10971,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic Republic of the Congo" + "@value": "Romania" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CD" + "@value": "RO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "COD" + "@value": "ROU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "180" + "@value": "642" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "180" + "@value": "642" } ] }, { - "@id": "https://w3id.org/dpv/loc#MD", + "@id": "https://w3id.org/dpv/loc#GL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11316,36 +11037,102 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Moldova" + "@value": "Greenland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MD" + "@value": "GL" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MDA" + "@value": "GRL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "498" + "@value": "304" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "498" + "@value": "304" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-AK", + "@id": "https://w3id.org/dpv/loc#PF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/loc#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/loc#locations-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "French Polynesia" + } + ], + "https://w3id.org/dpv#iso_alpha2": [ + { + "@value": "PF" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "PYF" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "258" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "258" + } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#US-KY", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -11382,17 +11169,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alaska" + "@value": "Kentucky" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-AK" + "@value": "US-KY" } ] }, { - "@id": "https://w3id.org/dpv/loc#DZ", + "@id": "https://w3id.org/dpv/loc#CA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11433,32 +11220,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algeria" + "@value": "Canada" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DZ" + "@value": "CA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "DZA" + "@value": "CAN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "12" + "@value": "124" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "12" + "@value": "124" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-DC", + "@id": "https://w3id.org/dpv/loc#DE-HE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11488,7 +11275,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11499,17 +11286,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "District of Columbia" + "@value": "Hesse" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-DC" + "@value": "DE-HE" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-AS", + "@id": "https://w3id.org/dpv/loc#DE-HH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11539,7 +11326,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11550,17 +11337,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Hamburg" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-AS" + "@value": "DE-HH" } ] }, { - "@id": "https://w3id.org/dpv/loc#UG", + "@id": "https://w3id.org/dpv/loc#KE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11601,32 +11388,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uganda" + "@value": "Kenya" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "UG" + "@value": "KE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "UGA" + "@value": "KEN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "800" + "@value": "404" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "800" + "@value": "404" } ] }, { - "@id": "https://w3id.org/dpv/loc#ML", + "@id": "https://w3id.org/dpv/loc#GF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11667,32 +11454,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mali" + "@value": "French Guiana" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ML" + "@value": "GF" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MLI" + "@value": "GUF" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "466" + "@value": "254" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "466" + "@value": "254" } ] }, { - "@id": "https://w3id.org/dpv/loc#FM", + "@id": "https://w3id.org/dpv/loc#TZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11733,32 +11520,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Micronesia (Federated States of)" + "@value": "United Republic of Tanzania" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "FM" + "@value": "TZ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "FSM" + "@value": "TZA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "583" + "@value": "834" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "583" + "@value": "834" } ] }, { - "@id": "https://w3id.org/dpv/loc#IT", + "@id": "https://w3id.org/dpv/loc#VC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11789,24 +11576,6 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11817,32 +11586,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Italy" + "@value": "Saint Vincent and the Grenadines" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IT" + "@value": "VC" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ITA" + "@value": "VCT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "380" + "@value": "670" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "380" + "@value": "670" } ] }, { - "@id": "https://w3id.org/dpv/loc#UY", + "@id": "https://w3id.org/dpv/loc#SZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11883,32 +11652,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uruguay" + "@value": "Eswatini" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "UY" + "@value": "SZ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "URY" + "@value": "SWZ" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "858" + "@value": "748" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "858" + "@value": "748" } ] }, { - "@id": "https://w3id.org/dpv/loc#TO", + "@id": "https://w3id.org/dpv/loc#LT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11949,32 +11718,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tonga" + "@value": "Lithuania" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TO" + "@value": "LT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TON" + "@value": "LTU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "776" + "@value": "440" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "776" + "@value": "440" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-UT", + "@id": "https://w3id.org/dpv/loc#DE-SH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12004,7 +11773,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12015,21 +11784,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Utah" + "@value": "Schleswig-Holstein" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-UT" + "@value": "DE-SH" } ] }, { - "@id": "https://w3id.org/dpv/loc#BH", + "@id": "https://w3id.org/dpv/loc#DE-ST", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -12055,7 +11824,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12066,36 +11835,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahrain" + "@value": "Saxony-Anhalt" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BH" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "BHR" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "48" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "48" + "@value": "DE-ST" } ] }, { - "@id": "https://w3id.org/dpv/loc#EG", + "@id": "https://w3id.org/dpv/loc#US-VI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -12121,7 +11875,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12132,36 +11886,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Egypt" + "@value": "U.S. Virgin Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "EG" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "EGY" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "818" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "818" + "@value": "US-VI" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-KY", + "@id": "https://w3id.org/dpv/loc#CF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -12187,7 +11926,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12198,21 +11937,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kentucky" + "@value": "Central African Republic" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-KY" + "@value": "CF" } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#US-OR", + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "CAF" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "140" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "140" + } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#QA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -12238,7 +11992,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12249,17 +12003,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oregon" + "@value": "Qatar" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-OR" + "@value": "QA" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "QAT" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "634" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "634" } ] }, { - "@id": "https://w3id.org/dpv/loc#TH", + "@id": "https://w3id.org/dpv/loc#SB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12300,36 +12069,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thailand" + "@value": "Solomon Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TH" + "@value": "SB" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "THA" + "@value": "SLB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "764" + "@value": "90" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "764" + "@value": "90" } ] }, { - "@id": "https://w3id.org/dpv/loc#VN", + "@id": "https://w3id.org/dpv/loc#US-PR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -12355,7 +12124,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12366,32 +12135,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Viet Nam" + "@value": "Puerto Rico" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "VN" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "VNM" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "704" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "704" + "@value": "US-PR" } ] }, { - "@id": "https://w3id.org/dpv/loc#MP", + "@id": "https://w3id.org/dpv/loc#SA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12432,32 +12186,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "Saudi Arabia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MP" + "@value": "SA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MNP" + "@value": "SAU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "580" + "@value": "682" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "580" + "@value": "682" } ] }, { - "@id": "https://w3id.org/dpv/loc#NE", + "@id": "https://w3id.org/dpv/loc#CG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12498,32 +12252,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Niger" + "@value": "Congo" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NE" + "@value": "CG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NER" + "@value": "COG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "562" + "@value": "178" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "562" + "@value": "178" } ] }, { - "@id": "https://w3id.org/dpv/loc#PR", + "@id": "https://w3id.org/dpv/loc#RW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12564,32 +12318,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "Rwanda" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PR" + "@value": "RW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PRI" + "@value": "RWA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "630" + "@value": "646" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "630" + "@value": "646" } ] }, { - "@id": "https://w3id.org/dpv/loc#CO", + "@id": "https://w3id.org/dpv/loc#EE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12630,36 +12384,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colombia" + "@value": "Estonia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CO" + "@value": "EE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "COL" + "@value": "EST" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "170" + "@value": "233" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "170" + "@value": "233" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-FL", + "@id": "https://w3id.org/dpv/loc#IM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -12685,7 +12439,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12696,17 +12450,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Florida" + "@value": "Isle of Man" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-FL" + "@value": "IM" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "IMN" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "833" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "833" } ] }, { - "@id": "https://w3id.org/dpv/loc#SD", + "@id": "https://w3id.org/dpv/loc#BS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12747,32 +12516,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sudan" + "@value": "Bahamas" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SD" + "@value": "BS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SDN" + "@value": "BHS" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "729" + "@value": "44" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "729" + "@value": "44" } ] }, { - "@id": "https://w3id.org/dpv/loc#FJ", + "@id": "https://w3id.org/dpv/loc#CK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12813,36 +12582,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fiji" + "@value": "Cook Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "FJ" + "@value": "CK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "FJI" + "@value": "COK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "242" + "@value": "184" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "242" + "@value": "184" } ] }, { - "@id": "https://w3id.org/dpv/loc#KM", + "@id": "https://w3id.org/dpv/loc#US-NY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -12868,7 +12637,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12879,32 +12648,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Comoros" + "@value": "New York" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KM" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "COM" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "174" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "174" + "@value": "US-NY" } ] }, { - "@id": "https://w3id.org/dpv/loc#AE", + "@id": "https://w3id.org/dpv/loc#TC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12945,32 +12699,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Arab Emirates" + "@value": "Turks and Caicos Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AE" + "@value": "TC" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ARE" + "@value": "TCA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "784" + "@value": "796" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "784" + "@value": "796" } ] }, { - "@id": "https://w3id.org/dpv/loc#WF", + "@id": "https://w3id.org/dpv/loc#BI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13011,36 +12765,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wallis and Futuna Islands" + "@value": "Burundi" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "WF" + "@value": "BI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "WLF" + "@value": "BDI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "876" + "@value": "108" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "876" + "@value": "108" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-CO", + "@id": "https://w3id.org/dpv/loc#MT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -13066,7 +12820,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13077,17 +12831,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colorado" + "@value": "Malta" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-CO" + "@value": "MT" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "MLT" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "470" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "470" } ] }, { - "@id": "https://w3id.org/dpv/loc#MS", + "@id": "https://w3id.org/dpv/loc#RS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13128,32 +12897,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montserrat" + "@value": "Serbia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MS" + "@value": "RS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MSR" + "@value": "SRB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "500" + "@value": "688" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "500" + "@value": "688" } ] }, { - "@id": "https://w3id.org/dpv/loc#LY", + "@id": "https://w3id.org/dpv/loc#SX", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13194,36 +12963,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Libya" + "@value": "Sint Maarten (Dutch part)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LY" + "@value": "SX" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LBY" + "@value": "SXM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "434" + "@value": "534" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "434" + "@value": "534" } ] }, { - "@id": "https://w3id.org/dpv/loc#KI", + "@id": "https://w3id.org/dpv/loc#US-NV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -13249,7 +13018,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13260,32 +13029,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kiribati" + "@value": "Nevada" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KI" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "KIR" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "296" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "296" + "@value": "US-NV" } ] }, { - "@id": "https://w3id.org/dpv/loc#LA", + "@id": "https://w3id.org/dpv/loc#BE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13326,36 +13080,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lao People's Democratic Republic" + "@value": "Belgium" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LA" + "@value": "BE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LAO" + "@value": "BEL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "418" + "@value": "56" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "418" + "@value": "56" } ] }, { - "@id": "https://w3id.org/dpv/loc#EH", + "@id": "https://w3id.org/dpv/loc#US-NE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -13381,7 +13135,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13392,32 +13146,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Western Sahara" + "@value": "Nebraska" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "EH" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "ESH" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "732" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "732" + "@value": "US-NE" } ] }, { - "@id": "https://w3id.org/dpv/loc#AG", + "@id": "https://w3id.org/dpv/loc#MH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13458,36 +13197,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Antigua and Barbuda" + "@value": "Marshall Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AG" + "@value": "MH" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ATG" + "@value": "MHL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "28" + "@value": "584" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "28" + "@value": "584" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-WY", + "@id": "https://w3id.org/dpv/loc#LI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -13513,7 +13252,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13524,17 +13263,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wyoming" + "@value": "Liechtenstein" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-WY" + "@value": "LI" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "LIE" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "438" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "438" } ] }, { - "@id": "https://w3id.org/dpv/loc#NZ", + "@id": "https://w3id.org/dpv/loc#SJ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13575,32 +13329,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Zealand" + "@value": "Svalbard and Jan Mayen Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NZ" + "@value": "SJ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NZL" + "@value": "SJM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "554" + "@value": "744" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "554" + "@value": "744" } ] }, { - "@id": "https://w3id.org/dpv/loc#TM", + "@id": "https://w3id.org/dpv/loc#PE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13641,36 +13395,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkmenistan" + "@value": "Peru" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TM" + "@value": "PE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TKM" + "@value": "PER" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "795" + "@value": "604" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "795" + "@value": "604" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-HE", + "@id": "https://w3id.org/dpv/loc#GH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -13696,7 +13450,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13707,21 +13461,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hesse" + "@value": "Ghana" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-HE" + "@value": "GH" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "GHA" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "288" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "288" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-ME", + "@id": "https://w3id.org/dpv/loc#HT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -13747,7 +13516,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13758,17 +13527,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maine" + "@value": "Haiti" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-ME" + "@value": "HT" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "HTI" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "332" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "332" } ] }, { - "@id": "https://w3id.org/dpv/loc#AD", + "@id": "https://w3id.org/dpv/loc#PG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13809,36 +13593,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Andorra" + "@value": "Papua New Guinea" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AD" + "@value": "PG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "AND" + "@value": "PNG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "20" + "@value": "598" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "20" + "@value": "598" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-IA", + "@id": "https://w3id.org/dpv/loc#OM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -13864,7 +13648,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13875,21 +13659,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iowa" + "@value": "Oman" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-IA" + "@value": "OM" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "OMN" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "512" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "512" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-OH", + "@id": "https://w3id.org/dpv/loc#NZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -13915,7 +13714,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13926,68 +13725,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ohio" + "@value": "New Zealand" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-OH" + "@value": "NZ" } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#US-ND", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" ], - "http://purl.org/dc/terms/contributor": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "NZL" } ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "554" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/loc#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#US" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/loc#locations-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "North Dakota" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ + "https://w3id.org/dpv#un_m49": [ { - "@value": "US-ND" + "@value": "554" } ] }, { - "@id": "https://w3id.org/dpv/loc#SE", + "@id": "https://w3id.org/dpv/loc#FJ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14018,24 +13781,6 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14046,32 +13791,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sweden" + "@value": "Fiji" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SE" + "@value": "FJ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SWE" + "@value": "FJI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "752" + "@value": "242" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "752" + "@value": "242" } ] }, { - "@id": "https://w3id.org/dpv/loc#RU", + "@id": "https://w3id.org/dpv/loc#AZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14112,32 +13857,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Russian Federation" + "@value": "Azerbaijan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "RU" + "@value": "AZ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "RUS" + "@value": "AZE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "643" + "@value": "31" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "643" + "@value": "31" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MN", + "@id": "https://w3id.org/dpv/loc#DE-BB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14167,7 +13912,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14178,21 +13923,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Minnesota" + "@value": "Brandenburg" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MN" + "@value": "DE-BB" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-CT", + "@id": "https://w3id.org/dpv/loc#EU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#SupraNationalUnion" ], "http://purl.org/dc/terms/contributor": [ { @@ -14218,28 +13963,106 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#SupraNationalUnion" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/loc#locations-classes" + "@id": "https://w3id.org/dpv/loc#memberships-classes" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Connecticut" + "@id": "https://w3id.org/dpv/loc#AT" + }, + { + "@id": "https://w3id.org/dpv/loc#BE" + }, + { + "@id": "https://w3id.org/dpv/loc#BG" + }, + { + "@id": "https://w3id.org/dpv/loc#CY" + }, + { + "@id": "https://w3id.org/dpv/loc#CZ" + }, + { + "@id": "https://w3id.org/dpv/loc#DE" + }, + { + "@id": "https://w3id.org/dpv/loc#DK" + }, + { + "@id": "https://w3id.org/dpv/loc#EE" + }, + { + "@id": "https://w3id.org/dpv/loc#ES" + }, + { + "@id": "https://w3id.org/dpv/loc#FI" + }, + { + "@id": "https://w3id.org/dpv/loc#FR" + }, + { + "@id": "https://w3id.org/dpv/loc#GR" + }, + { + "@id": "https://w3id.org/dpv/loc#HR" + }, + { + "@id": "https://w3id.org/dpv/loc#HU" + }, + { + "@id": "https://w3id.org/dpv/loc#IE" + }, + { + "@id": "https://w3id.org/dpv/loc#IT" + }, + { + "@id": "https://w3id.org/dpv/loc#LT" + }, + { + "@id": "https://w3id.org/dpv/loc#LU" + }, + { + "@id": "https://w3id.org/dpv/loc#LV" + }, + { + "@id": "https://w3id.org/dpv/loc#MT" + }, + { + "@id": "https://w3id.org/dpv/loc#NL" + }, + { + "@id": "https://w3id.org/dpv/loc#PL" + }, + { + "@id": "https://w3id.org/dpv/loc#PT" + }, + { + "@id": "https://w3id.org/dpv/loc#RO" + }, + { + "@id": "https://w3id.org/dpv/loc#SE" + }, + { + "@id": "https://w3id.org/dpv/loc#SI" + }, + { + "@id": "https://w3id.org/dpv/loc#SK" } ], - "https://w3id.org/dpv#iso_alpha2": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "US-CT" + "@language": "en", + "@value": "European Union (EU)" } ] }, { - "@id": "https://w3id.org/dpv/loc#FO", + "@id": "https://w3id.org/dpv/loc#BL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14280,32 +14103,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Faroe Islands" + "@value": "Saint Barthélemy" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "FO" + "@value": "BL" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "FRO" + "@value": "BLM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "234" + "@value": "652" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "234" + "@value": "652" } ] }, { - "@id": "https://w3id.org/dpv/loc#MN", + "@id": "https://w3id.org/dpv/loc#KM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14346,32 +14169,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mongolia" + "@value": "Comoros" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MN" + "@value": "KM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MNG" + "@value": "COM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "496" + "@value": "174" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "496" + "@value": "174" } ] }, { - "@id": "https://w3id.org/dpv/loc#KP", + "@id": "https://w3id.org/dpv/loc#AX", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14412,36 +14235,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic People's Republic of Korea" + "@value": "Åland Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KP" + "@value": "AX" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PRK" + "@value": "ALA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "408" + "@value": "248" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "408" + "@value": "248" } ] }, { - "@id": "https://w3id.org/dpv/loc#EU27-1", + "@id": "https://w3id.org/dpv/loc#PK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#SupraNationalUnion" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -14454,11 +14277,6 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N9719896cfe5942f2a6ac32021f7e60a1" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" @@ -14472,132 +14290,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#EU" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/loc#memberships-classes" + "@id": "https://w3id.org/dpv/loc#locations-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/loc#AT" - }, - { - "@id": "https://w3id.org/dpv/loc#BE" - }, - { - "@id": "https://w3id.org/dpv/loc#BG" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/loc#CY" - }, + "@language": "en", + "@value": "Pakistan" + } + ], + "https://w3id.org/dpv#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/loc#CZ" - }, + "@value": "PK" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/loc#DE" - }, + "@value": "PAK" + } + ], + "https://w3id.org/dpv#iso_numeric": [ { - "@id": "https://w3id.org/dpv/loc#DK" - }, + "@value": "586" + } + ], + "https://w3id.org/dpv#un_m49": [ { - "@id": "https://w3id.org/dpv/loc#EE" - }, - { - "@id": "https://w3id.org/dpv/loc#ES" - }, - { - "@id": "https://w3id.org/dpv/loc#FI" - }, - { - "@id": "https://w3id.org/dpv/loc#FR" - }, - { - "@id": "https://w3id.org/dpv/loc#GR" - }, - { - "@id": "https://w3id.org/dpv/loc#HR" - }, - { - "@id": "https://w3id.org/dpv/loc#HU" - }, - { - "@id": "https://w3id.org/dpv/loc#IE" - }, - { - "@id": "https://w3id.org/dpv/loc#IT" - }, - { - "@id": "https://w3id.org/dpv/loc#LT" - }, - { - "@id": "https://w3id.org/dpv/loc#LU" - }, - { - "@id": "https://w3id.org/dpv/loc#LV" - }, - { - "@id": "https://w3id.org/dpv/loc#MT" - }, - { - "@id": "https://w3id.org/dpv/loc#NL" - }, - { - "@id": "https://w3id.org/dpv/loc#PL" - }, - { - "@id": "https://w3id.org/dpv/loc#PT" - }, - { - "@id": "https://w3id.org/dpv/loc#RO" - }, - { - "@id": "https://w3id.org/dpv/loc#SE" - }, - { - "@id": "https://w3id.org/dpv/loc#SI" - }, - { - "@id": "https://w3id.org/dpv/loc#SK" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "EU 27 Member States" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "European Union (EU-27-1) with 27 Member States post Brexit" - } - ] - }, - { - "@id": "_:N9719896cfe5942f2a6ac32021f7e60a1", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Nc1433ab1ac294bd397523dc8ac3a0519" - } - ] - }, - { - "@id": "_:Nc1433ab1ac294bd397523dc8ac3a0519", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@value": "586" } ] }, { - "@id": "https://w3id.org/dpv/loc#MM", + "@id": "https://w3id.org/dpv/loc#LC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14638,32 +14367,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Myanmar" + "@value": "Saint Lucia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MM" + "@value": "LC" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MMR" + "@value": "LCA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "104" + "@value": "662" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "104" + "@value": "662" } ] }, { - "@id": "https://w3id.org/dpv/loc#LK", + "@id": "https://w3id.org/dpv/loc#BH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14704,32 +14433,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sri Lanka" + "@value": "Bahrain" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LK" + "@value": "BH" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LKA" + "@value": "BHR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "144" + "@value": "48" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "144" + "@value": "48" } ] }, { - "@id": "https://w3id.org/dpv/loc#BS", + "@id": "https://w3id.org/dpv/loc#GA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14770,32 +14499,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahamas" + "@value": "Gabon" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BS" + "@value": "GA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BHS" + "@value": "GAB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "44" + "@value": "266" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "44" + "@value": "266" } ] }, { - "@id": "https://w3id.org/dpv/loc#SZ", + "@id": "https://w3id.org/dpv/loc#CH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14836,32 +14565,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eswatini" + "@value": "Switzerland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SZ" + "@value": "CH" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SWZ" + "@value": "CHE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "748" + "@value": "756" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "748" + "@value": "756" } ] }, { - "@id": "https://w3id.org/dpv/loc#GB", + "@id": "https://w3id.org/dpv/loc#memberships-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/loc#CR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14892,12 +14627,6 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14908,32 +14637,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Kingdom of Great Britain and Northern Ireland" + "@value": "Costa Rica" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GB" + "@value": "CR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GBR" + "@value": "CRI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "826" + "@value": "188" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "826" + "@value": "188" } ] }, { - "@id": "https://w3id.org/dpv/loc#HT", + "@id": "https://w3id.org/dpv/loc#AQ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14974,36 +14703,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Haiti" + "@value": "Antarctica" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "HT" + "@value": "AQ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "HTI" + "@value": "ATA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "332" + "@value": "10" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "332" + "@value": "10" } ] }, { - "@id": "https://w3id.org/dpv/loc#TT", + "@id": "https://w3id.org/dpv/loc#US-NC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -15029,7 +14758,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15040,32 +14769,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trinidad and Tobago" + "@value": "North Carolina" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TT" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "TTO" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "780" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "780" + "@value": "US-NC" } ] }, { - "@id": "https://w3id.org/dpv/loc#AW", + "@id": "https://w3id.org/dpv/loc#CW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -15106,32 +14820,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Aruba" + "@value": "Curaçao" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AW" + "@value": "CW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ABW" + "@value": "CUW" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "533" + "@value": "531" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "533" + "@value": "531" } ] }, { - "@id": "https://w3id.org/dpv/loc#UA", + "@id": "https://w3id.org/dpv/loc#SL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -15172,36 +14886,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ukraine" + "@value": "Sierra Leone" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "UA" + "@value": "SL" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "UKR" + "@value": "SLE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "804" + "@value": "694" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "804" + "@value": "694" } ] }, { - "@id": "https://w3id.org/dpv/loc#IE", + "@id": "https://w3id.org/dpv/loc#DE-SN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -15227,25 +14941,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15256,40 +14952,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ireland" + "@value": "Saxony" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IE" + "@value": "DE-SN" } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#SO", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Country" ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "IRL" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "372" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "372" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#IN", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -15322,32 +15003,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "India" + "@value": "Somalia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IN" + "@value": "SO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "IND" + "@value": "SOM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "356" + "@value": "706" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "356" + "@value": "706" } ] }, { - "@id": "https://w3id.org/dpv/loc#ZM", + "@id": "https://w3id.org/dpv/loc#AI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -15388,83 +15069,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zambia" + "@value": "Anguilla" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ZM" + "@value": "AI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ZMB" + "@value": "AIA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "894" + "@value": "660" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "894" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#US-LA", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/loc#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#US" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/loc#locations-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Louisiana" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ - { - "@value": "US-LA" + "@value": "660" } ] }, { - "@id": "https://w3id.org/dpv/loc#KZ", + "@id": "https://w3id.org/dpv/loc#DE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -15505,32 +15135,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kazakhstan" + "@value": "Germany" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KZ" + "@value": "DE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "KAZ" + "@value": "DEU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "398" + "@value": "276" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "398" + "@value": "276" } ] }, { - "@id": "https://w3id.org/dpv/loc#SG", + "@id": "https://w3id.org/dpv/loc#NI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -15571,32 +15201,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singapore" + "@value": "Nicaragua" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SG" + "@value": "NI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SGP" + "@value": "NIC" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "702" + "@value": "558" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "702" + "@value": "558" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-AZ", + "@id": "https://w3id.org/dpv/loc#US-DE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -15637,17 +15267,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arizona" + "@value": "Delaware" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-AZ" + "@value": "US-DE" } ] }, { - "@id": "https://w3id.org/dpv/loc#AL", + "@id": "https://w3id.org/dpv/loc#SG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -15688,36 +15318,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Albania" + "@value": "Singapore" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AL" + "@value": "SG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ALB" + "@value": "SGP" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "8" + "@value": "702" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "8" + "@value": "702" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-WV", + "@id": "https://w3id.org/dpv/loc#iso_alpha2", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#string" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -15730,11 +15369,22 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO 3166,https://www.iso.org/iso-3166-country-codes.html)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -15743,32 +15393,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The ISO-Alpha2 code for a given region" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/loc#locations-classes" + "@id": "https://w3id.org/dpv/loc#locations-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "West Virginia" + "@value": "ISO-alpha2" } ], - "https://w3id.org/dpv#iso_alpha2": [ + "https://schema.org/domainIncludes": [ { - "@value": "US-WV" + "@id": "https://w3id.org/dpv#Location" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#string" } ] }, { - "@id": "https://w3id.org/dpv/loc#TD", + "@id": "https://w3id.org/dpv/loc#US-GA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -15794,7 +15455,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15805,32 +15466,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chad" + "@value": "Georgia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TD" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "TCD" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "148" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "148" + "@value": "US-GA" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-DE", + "@id": "https://w3id.org/dpv/loc#US-IN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -15871,17 +15517,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delaware" + "@value": "Indiana" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-DE" + "@value": "US-IN" } ] }, { - "@id": "https://w3id.org/dpv/loc#LT", + "@id": "https://w3id.org/dpv/loc#TR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -15912,24 +15558,6 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15940,32 +15568,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lithuania" + "@value": "Turkey" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LT" + "@value": "TR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LTU" + "@value": "TUR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "440" + "@value": "792" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "440" + "@value": "792" } ] }, { - "@id": "https://w3id.org/dpv/loc#IR", + "@id": "https://w3id.org/dpv/loc#MZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -16006,32 +15634,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iran (Islamic Republic of)" + "@value": "Mozambique" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IR" + "@value": "MZ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "IRN" + "@value": "MOZ" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "364" + "@value": "508" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "364" + "@value": "508" } ] }, { - "@id": "https://w3id.org/dpv/loc#ME", + "@id": "https://w3id.org/dpv/loc#LK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -16072,36 +15700,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montenegro" + "@value": "Sri Lanka" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ME" + "@value": "LK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MNE" + "@value": "LKA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "499" + "@value": "144" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "499" + "@value": "144" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-NH", + "@id": "https://w3id.org/dpv/loc#KZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -16127,7 +15755,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16138,17 +15766,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Hampshire" + "@value": "Kazakhstan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-NH" + "@value": "KZ" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "KAZ" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "398" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "398" } ] }, { - "@id": "https://w3id.org/dpv/loc#US", + "@id": "https://w3id.org/dpv/loc#MP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -16186,212 +15829,39 @@ "@id": "https://w3id.org/dpv/loc#locations-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/loc#US-AK" - }, - { - "@id": "https://w3id.org/dpv/loc#US-AL" - }, - { - "@id": "https://w3id.org/dpv/loc#US-AR" - }, - { - "@id": "https://w3id.org/dpv/loc#US-AS" - }, - { - "@id": "https://w3id.org/dpv/loc#US-AZ" - }, - { - "@id": "https://w3id.org/dpv/loc#US-CA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-CO" - }, - { - "@id": "https://w3id.org/dpv/loc#US-CT" - }, - { - "@id": "https://w3id.org/dpv/loc#US-DC" - }, - { - "@id": "https://w3id.org/dpv/loc#US-DE" - }, - { - "@id": "https://w3id.org/dpv/loc#US-FL" - }, - { - "@id": "https://w3id.org/dpv/loc#US-GA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-GU" - }, - { - "@id": "https://w3id.org/dpv/loc#US-HI" - }, - { - "@id": "https://w3id.org/dpv/loc#US-IA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-ID" - }, - { - "@id": "https://w3id.org/dpv/loc#US-IL" - }, - { - "@id": "https://w3id.org/dpv/loc#US-IN" - }, - { - "@id": "https://w3id.org/dpv/loc#US-KS" - }, - { - "@id": "https://w3id.org/dpv/loc#US-KY" - }, - { - "@id": "https://w3id.org/dpv/loc#US-LA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MD" - }, - { - "@id": "https://w3id.org/dpv/loc#US-ME" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MI" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MN" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MO" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MP" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MS" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MT" - }, - { - "@id": "https://w3id.org/dpv/loc#US-NC" - }, - { - "@id": "https://w3id.org/dpv/loc#US-ND" - }, - { - "@id": "https://w3id.org/dpv/loc#US-NE" - }, - { - "@id": "https://w3id.org/dpv/loc#US-NH" - }, - { - "@id": "https://w3id.org/dpv/loc#US-NJ" - }, - { - "@id": "https://w3id.org/dpv/loc#US-NM" - }, - { - "@id": "https://w3id.org/dpv/loc#US-NV" - }, - { - "@id": "https://w3id.org/dpv/loc#US-NY" - }, - { - "@id": "https://w3id.org/dpv/loc#US-OH" - }, - { - "@id": "https://w3id.org/dpv/loc#US-OK" - }, - { - "@id": "https://w3id.org/dpv/loc#US-OR" - }, - { - "@id": "https://w3id.org/dpv/loc#US-PA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-PR" - }, - { - "@id": "https://w3id.org/dpv/loc#US-RI" - }, - { - "@id": "https://w3id.org/dpv/loc#US-SC" - }, - { - "@id": "https://w3id.org/dpv/loc#US-SD" - }, - { - "@id": "https://w3id.org/dpv/loc#US-TN" - }, - { - "@id": "https://w3id.org/dpv/loc#US-TX" - }, - { - "@id": "https://w3id.org/dpv/loc#US-UM" - }, - { - "@id": "https://w3id.org/dpv/loc#US-UT" - }, - { - "@id": "https://w3id.org/dpv/loc#US-VA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-VI" - }, - { - "@id": "https://w3id.org/dpv/loc#US-VT" - }, - { - "@id": "https://w3id.org/dpv/loc#US-WA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-WI" - }, - { - "@id": "https://w3id.org/dpv/loc#US-WV" - }, - { - "@id": "https://w3id.org/dpv/loc#US-WY" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States of America" + "@value": "Northern Mariana Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US" + "@value": "MP" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "USA" + "@value": "MNP" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "840" + "@value": "580" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "840" + "@value": "580" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-NC", + "@id": "https://w3id.org/dpv/loc#PW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -16417,7 +15887,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16428,17 +15898,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Carolina" + "@value": "Palau" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-NC" + "@value": "PW" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "PLW" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "585" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "585" } ] }, { - "@id": "https://w3id.org/dpv/loc#JP", + "@id": "https://w3id.org/dpv/loc#TW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -16479,32 +15964,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Japan" + "@value": "Taiwan (Province of China)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "JP" + "@value": "TW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "JPN" + "@value": "TWN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "392" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "392" + "@value": "158" } ] }, { - "@id": "https://w3id.org/dpv/loc#RE", + "@id": "https://w3id.org/dpv/loc#SI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -16545,32 +16025,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Réunion" + "@value": "Slovenia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "RE" + "@value": "SI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "REU" + "@value": "SVN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "638" + "@value": "705" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "638" + "@value": "705" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MD", + "@id": "https://w3id.org/dpv/loc#US-RI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -16611,17 +16091,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maryland" + "@value": "Rhode Island" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MD" + "@value": "US-RI" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE", + "@id": "https://w3id.org/dpv/loc#IL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -16652,24 +16132,6 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16677,89 +16139,39 @@ "@id": "https://w3id.org/dpv/loc#locations-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/loc#DE-BB" - }, + "@language": "en", + "@value": "Israel" + } + ], + "https://w3id.org/dpv#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/loc#DE-BE" - }, + "@value": "IL" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/loc#DE-BW" - }, + "@value": "ISR" + } + ], + "https://w3id.org/dpv#iso_numeric": [ { - "@id": "https://w3id.org/dpv/loc#DE-BY" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-HB" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-HE" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-HH" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-MV" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-NI" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-NW" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-RP" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-SH" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-SL" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-SN" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-ST" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-TH" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Germany" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ - { - "@value": "DE" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "DEU" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "276" + "@value": "376" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "276" + "@value": "376" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-HH", + "@id": "https://w3id.org/dpv/loc#VU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -16785,7 +16197,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16796,17 +16208,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hamburg" + "@value": "Vanuatu" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-HH" + "@value": "VU" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "VUT" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "548" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "548" } ] }, { - "@id": "https://w3id.org/dpv/loc#CL", + "@id": "https://w3id.org/dpv/loc#CO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -16847,32 +16274,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chile" + "@value": "Colombia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CL" + "@value": "CO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CHL" + "@value": "COL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "152" + "@value": "170" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "152" + "@value": "170" } ] }, { - "@id": "https://w3id.org/dpv/loc#MW", + "@id": "https://w3id.org/dpv/loc#ID", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -16913,36 +16340,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malawi" + "@value": "Indonesia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MW" + "@value": "ID" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MWI" + "@value": "IDN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "454" + "@value": "360" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "454" + "@value": "360" } ] }, { - "@id": "https://w3id.org/dpv/loc#NG", + "@id": "https://w3id.org/dpv/loc#US-WY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -16968,7 +16395,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16979,32 +16406,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nigeria" + "@value": "Wyoming" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NG" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "NGA" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "566" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "566" + "@value": "US-WY" } ] }, { - "@id": "https://w3id.org/dpv/loc#TZ", + "@id": "https://w3id.org/dpv/loc#TK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17045,36 +16457,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Republic of Tanzania" + "@value": "Tokelau" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TZ" + "@value": "TK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TZA" + "@value": "TKL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "834" + "@value": "772" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "834" + "@value": "772" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-TH", + "@id": "https://w3id.org/dpv/loc#AW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -17100,7 +16512,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17111,17 +16523,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringia" + "@value": "Aruba" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-TH" + "@value": "AW" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "ABW" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "533" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "533" } ] }, { - "@id": "https://w3id.org/dpv/loc#BI", + "@id": "https://w3id.org/dpv/loc#NG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17162,32 +16589,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burundi" + "@value": "Nigeria" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BI" + "@value": "NG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BDI" + "@value": "NGA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "108" + "@value": "566" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "108" + "@value": "566" } ] }, { - "@id": "https://w3id.org/dpv/loc#LC", + "@id": "https://w3id.org/dpv/loc#MY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17228,36 +16655,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Lucia" + "@value": "Malaysia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LC" + "@value": "MY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LCA" + "@value": "MYS" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "662" + "@value": "458" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "662" + "@value": "458" } ] }, { - "@id": "https://w3id.org/dpv/loc#ID", + "@id": "https://w3id.org/dpv/loc#US-ND", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -17283,7 +16710,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17294,36 +16721,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indonesia" + "@value": "North Dakota" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ID" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "IDN" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "360" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "360" + "@value": "US-ND" } ] }, { - "@id": "https://w3id.org/dpv/loc#GL", + "@id": "https://w3id.org/dpv/loc#US-UT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -17349,7 +16761,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17360,32 +16772,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greenland" + "@value": "Utah" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GL" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "GRL" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "304" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "304" + "@value": "US-UT" } ] }, { - "@id": "https://w3id.org/dpv/loc#WS", + "@id": "https://w3id.org/dpv/loc#KN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17426,36 +16823,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Samoa" + "@value": "Saint Kitts and Nevis" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "WS" + "@value": "KN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "WSM" + "@value": "KNA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "882" + "@value": "659" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "882" + "@value": "659" } ] }, { - "@id": "https://w3id.org/dpv/loc#EEA", + "@id": "https://w3id.org/dpv/loc#MV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#SupraNationalUnion" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -17481,121 +16878,175 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SupraNationalUnion" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/loc#memberships-classes" + "@id": "https://w3id.org/dpv/loc#locations-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/loc#AT" - }, - { - "@id": "https://w3id.org/dpv/loc#BE" - }, - { - "@id": "https://w3id.org/dpv/loc#BG" - }, - { - "@id": "https://w3id.org/dpv/loc#CY" - }, - { - "@id": "https://w3id.org/dpv/loc#CZ" - }, - { - "@id": "https://w3id.org/dpv/loc#DE" - }, - { - "@id": "https://w3id.org/dpv/loc#DK" - }, + "@language": "en", + "@value": "Maldives" + } + ], + "https://w3id.org/dpv#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/loc#EE" - }, + "@value": "MV" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/loc#ES" - }, + "@value": "MDV" + } + ], + "https://w3id.org/dpv#iso_numeric": [ { - "@id": "https://w3id.org/dpv/loc#FI" - }, + "@value": "462" + } + ], + "https://w3id.org/dpv#un_m49": [ { - "@id": "https://w3id.org/dpv/loc#FR" - }, + "@value": "462" + } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#GU", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Country" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/loc#GR" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/loc#HR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/loc#HU" - }, + "@id": "https://w3id.org/dpv/loc#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/loc#IE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#IS" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/loc#IT" - }, + "@id": "https://w3id.org/dpv/loc#locations-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/loc#LI" - }, + "@language": "en", + "@value": "Guam" + } + ], + "https://w3id.org/dpv#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/loc#LT" - }, + "@value": "GU" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/loc#LU" - }, + "@value": "GUM" + } + ], + "https://w3id.org/dpv#iso_numeric": [ { - "@id": "https://w3id.org/dpv/loc#LV" - }, + "@value": "316" + } + ], + "https://w3id.org/dpv#un_m49": [ { - "@id": "https://w3id.org/dpv/loc#MT" - }, + "@value": "316" + } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#MA", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Country" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/loc#NL" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/loc#NO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/loc#PL" - }, + "@id": "https://w3id.org/dpv/loc#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/loc#PT" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#RO" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/loc#SE" - }, + "@id": "https://w3id.org/dpv/loc#locations-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/loc#SI" - }, + "@language": "en", + "@value": "Morocco" + } + ], + "https://w3id.org/dpv#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/loc#SK" - }, + "@value": "MA" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, + "@value": "MAR" + } + ], + "https://w3id.org/dpv#iso_numeric": [ { - "@id": "https://w3id.org/dpv/loc#EEA31" + "@value": "504" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#un_m49": [ { - "@language": "en", - "@value": "European Economic Area (EEA)" + "@value": "504" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-SH", + "@id": "https://w3id.org/dpv/loc#US-WA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17625,7 +17076,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17636,17 +17087,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Schleswig-Holstein" + "@value": "Washington" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-SH" + "@value": "US-WA" } ] }, { - "@id": "https://w3id.org/dpv/loc#MG", + "@id": "https://w3id.org/dpv/loc#DK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17687,32 +17138,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Madagascar" + "@value": "Denmark" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MG" + "@value": "DK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MDG" + "@value": "DNK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "450" + "@value": "208" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "450" + "@value": "208" } ] }, { - "@id": "https://w3id.org/dpv/loc#MV", + "@id": "https://w3id.org/dpv/loc#PT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17753,32 +17204,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maldives" + "@value": "Portugal" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MV" + "@value": "PT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MDV" + "@value": "PRT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "462" + "@value": "620" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "462" + "@value": "620" } ] }, { - "@id": "https://w3id.org/dpv/loc#SY", + "@id": "https://w3id.org/dpv/loc#BB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17819,36 +17270,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Syrian Arab Republic" + "@value": "Barbados" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SY" + "@value": "BB" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SYR" + "@value": "BRB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "760" + "@value": "52" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "760" + "@value": "52" } ] }, { - "@id": "https://w3id.org/dpv/loc#EEA31", + "@id": "https://w3id.org/dpv/loc#ES", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#SupraNationalUnion" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -17861,11 +17312,6 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nf3bf828931b44540a4269908fef0e27f" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" @@ -17879,206 +17325,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#EEA" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/loc#memberships-classes" + "@id": "https://w3id.org/dpv/loc#locations-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/loc#AT" - }, - { - "@id": "https://w3id.org/dpv/loc#BE" - }, - { - "@id": "https://w3id.org/dpv/loc#BG" - }, - { - "@id": "https://w3id.org/dpv/loc#CY" - }, - { - "@id": "https://w3id.org/dpv/loc#CZ" - }, - { - "@id": "https://w3id.org/dpv/loc#DE" - }, - { - "@id": "https://w3id.org/dpv/loc#DK" - }, - { - "@id": "https://w3id.org/dpv/loc#EE" - }, - { - "@id": "https://w3id.org/dpv/loc#ES" - }, - { - "@id": "https://w3id.org/dpv/loc#FI" - }, - { - "@id": "https://w3id.org/dpv/loc#FR" - }, - { - "@id": "https://w3id.org/dpv/loc#GR" - }, - { - "@id": "https://w3id.org/dpv/loc#HR" - }, - { - "@id": "https://w3id.org/dpv/loc#HU" - }, - { - "@id": "https://w3id.org/dpv/loc#IE" - }, - { - "@id": "https://w3id.org/dpv/loc#IS" - }, - { - "@id": "https://w3id.org/dpv/loc#IT" - }, - { - "@id": "https://w3id.org/dpv/loc#LI" - }, - { - "@id": "https://w3id.org/dpv/loc#LT" - }, - { - "@id": "https://w3id.org/dpv/loc#LU" - }, - { - "@id": "https://w3id.org/dpv/loc#LV" - }, - { - "@id": "https://w3id.org/dpv/loc#MT" - }, - { - "@id": "https://w3id.org/dpv/loc#NL" - }, - { - "@id": "https://w3id.org/dpv/loc#NO" - }, - { - "@id": "https://w3id.org/dpv/loc#PL" - }, - { - "@id": "https://w3id.org/dpv/loc#PT" - }, - { - "@id": "https://w3id.org/dpv/loc#RO" - }, - { - "@id": "https://w3id.org/dpv/loc#SE" - }, - { - "@id": "https://w3id.org/dpv/loc#SI" - }, - { - "@id": "https://w3id.org/dpv/loc#SK" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "EEA 31 Member States" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "European Economic Area (EEA-31) with 30 Member States pre Brexit" - } - ] - }, - { - "@id": "_:Nf3bf828931b44540a4269908fef0e27f", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Ncbe3b77f81904d548f73ec46b2c06f77" - } - ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:Nf9cf7b0f69de439a9a7e9277f4476ea2" - } - ] - }, - { - "@id": "_:Ncbe3b77f81904d548f73ec46b2c06f77", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2014-04-12" - } - ] - }, - { - "@id": "_:Nf9cf7b0f69de439a9a7e9277f4476ea2", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#DE-MV", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/loc#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "Spain" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@value": "ES" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/loc#locations-classes" + "@value": "ESP" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#iso_numeric": [ { - "@language": "en", - "@value": "Mecklenburg-Western-Pomerania" + "@value": "724" } ], - "https://w3id.org/dpv#iso_alpha2": [ + "https://w3id.org/dpv#un_m49": [ { - "@value": "DE-MV" + "@value": "724" } ] }, { - "@id": "https://w3id.org/dpv/loc#MC", + "@id": "https://w3id.org/dpv/loc#ZW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -18119,32 +17402,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monaco" + "@value": "Zimbabwe" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MC" + "@value": "ZW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MCO" + "@value": "ZWE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "492" + "@value": "716" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "492" + "@value": "716" } ] }, { - "@id": "https://w3id.org/dpv/loc#IO", + "@id": "https://w3id.org/dpv/loc#KI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -18185,36 +17468,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "British Indian Ocean Territory" + "@value": "Kiribati" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IO" + "@value": "KI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "IOT" + "@value": "KIR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "86" + "@value": "296" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "86" + "@value": "296" } ] }, { - "@id": "https://w3id.org/dpv/loc#CZ", + "@id": "https://w3id.org/dpv/loc#EU27-1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#SupraNationalUnion" ], "http://purl.org/dc/terms/contributor": [ { @@ -18227,6 +17510,11 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N01284d7c5baa4d6e8e39edf96d05e01d" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" @@ -18240,61 +17528,132 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#EU" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/loc#memberships-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/loc#AT" }, { - "@id": "https://w3id.org/dpv/loc#EEA" + "@id": "https://w3id.org/dpv/loc#BE" }, { - "@id": "https://w3id.org/dpv/loc#EEA30" + "@id": "https://w3id.org/dpv/loc#BG" }, { - "@id": "https://w3id.org/dpv/loc#EEA31" + "@id": "https://w3id.org/dpv/loc#CY" }, { - "@id": "https://w3id.org/dpv/loc#EU" + "@id": "https://w3id.org/dpv/loc#CZ" }, { - "@id": "https://w3id.org/dpv/loc#EU27-1" + "@id": "https://w3id.org/dpv/loc#DE" }, { - "@id": "https://w3id.org/dpv/loc#EU28" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/loc#DK" + }, { - "@id": "https://w3id.org/dpv/loc#locations-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/loc#EE" + }, { - "@language": "en", - "@value": "Czechia" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ + "@id": "https://w3id.org/dpv/loc#ES" + }, { - "@value": "CZ" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ + "@id": "https://w3id.org/dpv/loc#FI" + }, { - "@value": "CZE" - } - ], - "https://w3id.org/dpv#iso_numeric": [ + "@id": "https://w3id.org/dpv/loc#FR" + }, { - "@value": "203" - } + "@id": "https://w3id.org/dpv/loc#GR" + }, + { + "@id": "https://w3id.org/dpv/loc#HR" + }, + { + "@id": "https://w3id.org/dpv/loc#HU" + }, + { + "@id": "https://w3id.org/dpv/loc#IE" + }, + { + "@id": "https://w3id.org/dpv/loc#IT" + }, + { + "@id": "https://w3id.org/dpv/loc#LT" + }, + { + "@id": "https://w3id.org/dpv/loc#LU" + }, + { + "@id": "https://w3id.org/dpv/loc#LV" + }, + { + "@id": "https://w3id.org/dpv/loc#MT" + }, + { + "@id": "https://w3id.org/dpv/loc#NL" + }, + { + "@id": "https://w3id.org/dpv/loc#PL" + }, + { + "@id": "https://w3id.org/dpv/loc#PT" + }, + { + "@id": "https://w3id.org/dpv/loc#RO" + }, + { + "@id": "https://w3id.org/dpv/loc#SE" + }, + { + "@id": "https://w3id.org/dpv/loc#SI" + }, + { + "@id": "https://w3id.org/dpv/loc#SK" + } ], - "https://w3id.org/dpv#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "203" + "@language": "en", + "@value": "EU 27 Member States" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "European Union (EU-27-1) with 27 Member States post Brexit" } ] }, { - "@id": "https://w3id.org/dpv/loc#TR", + "@id": "_:N01284d7c5baa4d6e8e39edf96d05e01d", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N7d893e9c9707477486a14180d7c0e8c2" + } + ] + }, + { + "@id": "_:N7d893e9c9707477486a14180d7c0e8c2", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-02-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#PY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -18335,36 +17694,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkey" + "@value": "Paraguay" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TR" + "@value": "PY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TUR" + "@value": "PRY" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "792" + "@value": "600" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "792" + "@value": "600" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-WA", + "@id": "https://w3id.org/dpv/loc#locations-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/loc#TH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -18390,7 +17755,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18401,17 +17766,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Washington" + "@value": "Thailand" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-WA" + "@value": "TH" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "THA" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "764" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "764" } ] }, { - "@id": "https://w3id.org/dpv/loc#RO", + "@id": "https://w3id.org/dpv/loc#NU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -18442,24 +17822,6 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18470,36 +17832,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Romania" + "@value": "Niue" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "RO" + "@value": "NU" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ROU" + "@value": "NIU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "642" + "@value": "570" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "642" + "@value": "570" } ] }, { - "@id": "https://w3id.org/dpv/loc#MR", + "@id": "https://w3id.org/dpv/loc#US-AR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -18525,7 +17887,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18536,32 +17898,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mauritania" + "@value": "Arkansas" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MR" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "MRT" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "478" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "478" + "@value": "US-AR" } ] }, { - "@id": "https://w3id.org/dpv/loc#RW", + "@id": "https://w3id.org/dpv/loc#CV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -18602,32 +17949,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rwanda" + "@value": "Cabo Verde" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "RW" + "@value": "CV" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "RWA" + "@value": "CPV" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "646" + "@value": "132" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "646" + "@value": "132" } ] }, { - "@id": "https://w3id.org/dpv/loc#IM", + "@id": "https://w3id.org/dpv/loc#CU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -18668,32 +18015,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Isle of Man" + "@value": "Cuba" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IM" + "@value": "CU" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "IMN" + "@value": "CUB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "833" + "@value": "192" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "833" + "@value": "192" } ] }, { - "@id": "https://w3id.org/dpv/loc#GT", + "@id": "https://w3id.org/dpv/loc#BW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -18734,45 +18081,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guatemala" + "@value": "Botswana" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GT" + "@value": "BW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GTM" + "@value": "BWA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "320" + "@value": "72" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "320" + "@value": "72" } ] }, { - "@id": "https://w3id.org/dpv/loc#un_m49", + "@id": "https://w3id.org/dpv/loc#PA", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#string" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -18785,22 +18123,11 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(UN M49,https://unstats.un.org/unsd/methodology/m49)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18809,43 +18136,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The UN-M49 code for a given region" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/loc#locations-properties" + "@id": "https://w3id.org/dpv/loc#locations-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "UN-M49" + "@value": "Panama" } ], - "https://schema.org/domainIncludes": [ + "https://w3id.org/dpv#iso_alpha2": [ { - "@id": "https://w3id.org/dpv#Location" + "@value": "PA" } ], - "https://schema.org/rangeIncludes": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@value": "PAN" } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#BG", + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "591" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "591" + } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#US-AL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -18871,25 +18202,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18900,36 +18213,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bulgaria" + "@value": "Alabama" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BG" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "BGR" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "100" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "100" + "@value": "US-AL" } ] }, { - "@id": "https://w3id.org/dpv/loc#LU", + "@id": "https://w3id.org/dpv/loc#US-WV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -18955,25 +18253,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18984,32 +18264,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Luxembourg" + "@value": "West Virginia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LU" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "LUX" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "442" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "442" + "@value": "US-WV" } ] }, { - "@id": "https://w3id.org/dpv/loc#CI", + "@id": "https://w3id.org/dpv/loc#SR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -19050,36 +18315,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Côte d’Ivoire" + "@value": "Suriname" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CI" + "@value": "SR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CIV" + "@value": "SUR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "384" + "@value": "740" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "384" + "@value": "740" } ] }, { - "@id": "https://w3id.org/dpv/loc#EEA30", + "@id": "https://w3id.org/dpv/loc#UZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#SupraNationalUnion" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -19092,11 +18357,6 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N6b3e61badb3b4aa1b2cf7f12224c8e3a" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" @@ -19110,148 +18370,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#EEA" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/loc#memberships-classes" + "@id": "https://w3id.org/dpv/loc#locations-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/loc#AT" - }, - { - "@id": "https://w3id.org/dpv/loc#BE" - }, - { - "@id": "https://w3id.org/dpv/loc#BG" - }, - { - "@id": "https://w3id.org/dpv/loc#CY" - }, - { - "@id": "https://w3id.org/dpv/loc#CZ" - }, - { - "@id": "https://w3id.org/dpv/loc#DE" - }, - { - "@id": "https://w3id.org/dpv/loc#DK" - }, - { - "@id": "https://w3id.org/dpv/loc#EE" - }, - { - "@id": "https://w3id.org/dpv/loc#ES" - }, - { - "@id": "https://w3id.org/dpv/loc#FI" - }, - { - "@id": "https://w3id.org/dpv/loc#FR" - }, - { - "@id": "https://w3id.org/dpv/loc#GB" - }, - { - "@id": "https://w3id.org/dpv/loc#GR" - }, - { - "@id": "https://w3id.org/dpv/loc#HR" - }, - { - "@id": "https://w3id.org/dpv/loc#HU" - }, - { - "@id": "https://w3id.org/dpv/loc#IE" - }, - { - "@id": "https://w3id.org/dpv/loc#IS" - }, - { - "@id": "https://w3id.org/dpv/loc#IT" - }, - { - "@id": "https://w3id.org/dpv/loc#LI" - }, - { - "@id": "https://w3id.org/dpv/loc#LT" - }, - { - "@id": "https://w3id.org/dpv/loc#LU" - }, - { - "@id": "https://w3id.org/dpv/loc#LV" - }, - { - "@id": "https://w3id.org/dpv/loc#MT" - }, - { - "@id": "https://w3id.org/dpv/loc#NL" - }, - { - "@id": "https://w3id.org/dpv/loc#NO" - }, - { - "@id": "https://w3id.org/dpv/loc#PL" - }, - { - "@id": "https://w3id.org/dpv/loc#PT" - }, - { - "@id": "https://w3id.org/dpv/loc#RO" - }, - { - "@id": "https://w3id.org/dpv/loc#SE" - }, - { - "@id": "https://w3id.org/dpv/loc#SI" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/loc#SK" + "@language": "en", + "@value": "Uzbekistan" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#iso_alpha2": [ { - "@language": "en", - "@value": "EEA 30 Member States" + "@value": "UZ" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@language": "en", - "@value": "European Economic Area (EEA-31) with 30 Member States post Brexit" + "@value": "UZB" } - ] - }, - { - "@id": "_:N6b3e61badb3b4aa1b2cf7f12224c8e3a", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv#iso_numeric": [ { - "@id": "_:Na4515b86dddb48f7a7196a3d145b5b9d" + "@value": "860" } - ] - }, - { - "@id": "_:Na4515b86dddb48f7a7196a3d145b5b9d", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@value": "860" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-CA", + "@id": "https://w3id.org/dpv/loc#US", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -19277,7 +18436,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19288,89 +18447,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California" + "@value": "United States of America" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-CA" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#memberships-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/loc#GS", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/loc#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/loc#locations-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "South Georgia and the South Sandwich Islands" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ - { - "@value": "GS" + "@value": "US" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SGS" + "@value": "USA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "239" + "@value": "840" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "239" + "@value": "840" } ] }, { - "@id": "https://w3id.org/dpv/loc#AM", + "@id": "https://w3id.org/dpv/loc#BY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -19411,32 +18513,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Armenia" + "@value": "Belarus" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AM" + "@value": "BY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ARM" + "@value": "BLR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "51" + "@value": "112" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "51" + "@value": "112" } ] }, { - "@id": "https://w3id.org/dpv/loc#PA", + "@id": "https://w3id.org/dpv/loc#VE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -19477,36 +18579,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Panama" + "@value": "Venezuela (Bolivarian Republic of)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PA" + "@value": "VE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PAN" + "@value": "VEN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "591" + "@value": "862" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "591" + "@value": "862" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MA", + "@id": "https://w3id.org/dpv/loc#YE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -19532,7 +18634,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19543,17 +18645,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Massachusetts" + "@value": "Yemen" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MA" + "@value": "YE" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "YEM" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "887" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "887" } ] }, { - "@id": "https://w3id.org/dpv/loc#GI", + "@id": "https://w3id.org/dpv/loc#EC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -19594,32 +18711,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gibraltar" + "@value": "Ecuador" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GI" + "@value": "EC" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GIB" + "@value": "ECU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "292" + "@value": "218" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "292" + "@value": "218" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-SD", + "@id": "https://w3id.org/dpv/loc#US-MS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -19660,17 +18777,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Dakota" + "@value": "Mississippi" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-SD" + "@value": "US-MS" } ] }, { - "@id": "https://w3id.org/dpv/loc#AU", + "@id": "https://w3id.org/dpv/loc#KY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -19711,32 +18828,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Australia" + "@value": "Cayman Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AU" + "@value": "KY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "AUS" + "@value": "CYM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "36" + "@value": "136" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "36" + "@value": "136" } ] }, { - "@id": "https://w3id.org/dpv/loc#CU", + "@id": "https://w3id.org/dpv/loc#WF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -19777,32 +18894,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cuba" + "@value": "Wallis and Futuna Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CU" + "@value": "WF" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CUB" + "@value": "WLF" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "192" + "@value": "876" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "192" + "@value": "876" } ] }, { - "@id": "https://w3id.org/dpv/loc#BQ", + "@id": "https://w3id.org/dpv/loc#MR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -19843,36 +18960,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bonaire, Sint Eustatius and Saba" + "@value": "Mauritania" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BQ" + "@value": "MR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BES" + "@value": "MRT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "535" + "@value": "478" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "535" + "@value": "478" } ] }, { - "@id": "https://w3id.org/dpv/loc#GY", + "@id": "https://w3id.org/dpv/loc#DE-RP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -19898,7 +19015,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19909,32 +19026,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guyana" + "@value": "Rhineland-Palatinate" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GY" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "GUY" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "328" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "328" + "@value": "DE-RP" } ] }, { - "@id": "https://w3id.org/dpv/loc#CK", + "@id": "https://w3id.org/dpv/loc#RE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -19975,32 +19077,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cook Islands" + "@value": "Réunion" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CK" + "@value": "RE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "COK" + "@value": "REU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "184" + "@value": "638" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "184" + "@value": "638" } ] }, { - "@id": "https://w3id.org/dpv/loc#HU", + "@id": "https://w3id.org/dpv/loc#PM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20031,24 +19133,6 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20059,36 +19143,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hungary" + "@value": "Saint Pierre and Miquelon" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "HU" + "@value": "PM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "HUN" + "@value": "SPM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "348" + "@value": "666" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "348" + "@value": "666" } ] }, { - "@id": "https://w3id.org/dpv/loc#YE", + "@id": "https://w3id.org/dpv/loc#US-AS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -20114,7 +19198,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20125,195 +19209,69 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Yemen" + "@value": "American Samoa" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "YE" + "@value": "US-AS" } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#EU28", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#SupraNationalUnion" ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "YEM" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv#iso_numeric": [ + "http://purl.org/dc/terms/created": [ { - "@value": "887" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv#un_m49": [ + "http://purl.org/dc/terms/temporal": [ { - "@value": "887" + "@id": "_:N58688235912c430ea526aabebab43c96" } - ] - }, - { - "@id": "https://w3id.org/dpv#Country", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/loc#AD" - }, - { - "@id": "https://w3id.org/dpv/loc#AE" - }, - { - "@id": "https://w3id.org/dpv/loc#AF" - }, - { - "@id": "https://w3id.org/dpv/loc#AG" - }, - { - "@id": "https://w3id.org/dpv/loc#AI" - }, - { - "@id": "https://w3id.org/dpv/loc#AL" - }, - { - "@id": "https://w3id.org/dpv/loc#AM" - }, - { - "@id": "https://w3id.org/dpv/loc#AO" - }, + "@id": "https://w3id.org/dpv/loc#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/loc#AQ" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#AR" - }, + "@id": "https://w3id.org/dpv/loc#EU" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/loc#AS" - }, + "@id": "https://w3id.org/dpv/loc#memberships-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv/loc#AT" }, - { - "@id": "https://w3id.org/dpv/loc#AU" - }, - { - "@id": "https://w3id.org/dpv/loc#AW" - }, - { - "@id": "https://w3id.org/dpv/loc#AX" - }, - { - "@id": "https://w3id.org/dpv/loc#AZ" - }, - { - "@id": "https://w3id.org/dpv/loc#BA" - }, - { - "@id": "https://w3id.org/dpv/loc#BB" - }, - { - "@id": "https://w3id.org/dpv/loc#BD" - }, { "@id": "https://w3id.org/dpv/loc#BE" }, - { - "@id": "https://w3id.org/dpv/loc#BF" - }, { "@id": "https://w3id.org/dpv/loc#BG" }, - { - "@id": "https://w3id.org/dpv/loc#BH" - }, - { - "@id": "https://w3id.org/dpv/loc#BI" - }, - { - "@id": "https://w3id.org/dpv/loc#BJ" - }, - { - "@id": "https://w3id.org/dpv/loc#BL" - }, - { - "@id": "https://w3id.org/dpv/loc#BM" - }, - { - "@id": "https://w3id.org/dpv/loc#BN" - }, - { - "@id": "https://w3id.org/dpv/loc#BO" - }, - { - "@id": "https://w3id.org/dpv/loc#BQ" - }, - { - "@id": "https://w3id.org/dpv/loc#BR" - }, - { - "@id": "https://w3id.org/dpv/loc#BS" - }, - { - "@id": "https://w3id.org/dpv/loc#BT" - }, - { - "@id": "https://w3id.org/dpv/loc#BV" - }, - { - "@id": "https://w3id.org/dpv/loc#BW" - }, - { - "@id": "https://w3id.org/dpv/loc#BY" - }, - { - "@id": "https://w3id.org/dpv/loc#BZ" - }, - { - "@id": "https://w3id.org/dpv/loc#CA" - }, - { - "@id": "https://w3id.org/dpv/loc#CC" - }, - { - "@id": "https://w3id.org/dpv/loc#CD" - }, - { - "@id": "https://w3id.org/dpv/loc#CF" - }, - { - "@id": "https://w3id.org/dpv/loc#CG" - }, - { - "@id": "https://w3id.org/dpv/loc#CH" - }, - { - "@id": "https://w3id.org/dpv/loc#CI" - }, - { - "@id": "https://w3id.org/dpv/loc#CK" - }, - { - "@id": "https://w3id.org/dpv/loc#CL" - }, - { - "@id": "https://w3id.org/dpv/loc#CM" - }, - { - "@id": "https://w3id.org/dpv/loc#CN" - }, - { - "@id": "https://w3id.org/dpv/loc#CO" - }, - { - "@id": "https://w3id.org/dpv/loc#CR" - }, - { - "@id": "https://w3id.org/dpv/loc#CU" - }, - { - "@id": "https://w3id.org/dpv/loc#CV" - }, - { - "@id": "https://w3id.org/dpv/loc#CW" - }, - { - "@id": "https://w3id.org/dpv/loc#CX" - }, { "@id": "https://w3id.org/dpv/loc#CY" }, @@ -20323,231 +19281,39 @@ { "@id": "https://w3id.org/dpv/loc#DE" }, - { - "@id": "https://w3id.org/dpv/loc#DJ" - }, { "@id": "https://w3id.org/dpv/loc#DK" }, - { - "@id": "https://w3id.org/dpv/loc#DM" - }, - { - "@id": "https://w3id.org/dpv/loc#DO" - }, - { - "@id": "https://w3id.org/dpv/loc#DZ" - }, - { - "@id": "https://w3id.org/dpv/loc#EC" - }, { "@id": "https://w3id.org/dpv/loc#EE" }, - { - "@id": "https://w3id.org/dpv/loc#EG" - }, - { - "@id": "https://w3id.org/dpv/loc#EH" - }, - { - "@id": "https://w3id.org/dpv/loc#ER" - }, { "@id": "https://w3id.org/dpv/loc#ES" }, - { - "@id": "https://w3id.org/dpv/loc#ET" - }, { "@id": "https://w3id.org/dpv/loc#FI" }, - { - "@id": "https://w3id.org/dpv/loc#FJ" - }, - { - "@id": "https://w3id.org/dpv/loc#FK" - }, - { - "@id": "https://w3id.org/dpv/loc#FM" - }, - { - "@id": "https://w3id.org/dpv/loc#FO" - }, { "@id": "https://w3id.org/dpv/loc#FR" }, - { - "@id": "https://w3id.org/dpv/loc#GA" - }, { "@id": "https://w3id.org/dpv/loc#GB" }, - { - "@id": "https://w3id.org/dpv/loc#GD" - }, - { - "@id": "https://w3id.org/dpv/loc#GE" - }, - { - "@id": "https://w3id.org/dpv/loc#GF" - }, - { - "@id": "https://w3id.org/dpv/loc#GG" - }, - { - "@id": "https://w3id.org/dpv/loc#GH" - }, - { - "@id": "https://w3id.org/dpv/loc#GI" - }, - { - "@id": "https://w3id.org/dpv/loc#GL" - }, - { - "@id": "https://w3id.org/dpv/loc#GM" - }, - { - "@id": "https://w3id.org/dpv/loc#GN" - }, - { - "@id": "https://w3id.org/dpv/loc#GP" - }, - { - "@id": "https://w3id.org/dpv/loc#GQ" - }, { "@id": "https://w3id.org/dpv/loc#GR" }, - { - "@id": "https://w3id.org/dpv/loc#GS" - }, - { - "@id": "https://w3id.org/dpv/loc#GT" - }, - { - "@id": "https://w3id.org/dpv/loc#GU" - }, - { - "@id": "https://w3id.org/dpv/loc#GW" - }, - { - "@id": "https://w3id.org/dpv/loc#GY" - }, - { - "@id": "https://w3id.org/dpv/loc#HK" - }, - { - "@id": "https://w3id.org/dpv/loc#HM" - }, - { - "@id": "https://w3id.org/dpv/loc#HN" - }, { "@id": "https://w3id.org/dpv/loc#HR" }, - { - "@id": "https://w3id.org/dpv/loc#HT" - }, { "@id": "https://w3id.org/dpv/loc#HU" }, - { - "@id": "https://w3id.org/dpv/loc#ID" - }, { "@id": "https://w3id.org/dpv/loc#IE" }, - { - "@id": "https://w3id.org/dpv/loc#IL" - }, - { - "@id": "https://w3id.org/dpv/loc#IM" - }, - { - "@id": "https://w3id.org/dpv/loc#IN" - }, - { - "@id": "https://w3id.org/dpv/loc#IO" - }, - { - "@id": "https://w3id.org/dpv/loc#IQ" - }, - { - "@id": "https://w3id.org/dpv/loc#IR" - }, - { - "@id": "https://w3id.org/dpv/loc#IS" - }, { "@id": "https://w3id.org/dpv/loc#IT" }, - { - "@id": "https://w3id.org/dpv/loc#JE" - }, - { - "@id": "https://w3id.org/dpv/loc#JM" - }, - { - "@id": "https://w3id.org/dpv/loc#JO" - }, - { - "@id": "https://w3id.org/dpv/loc#JP" - }, - { - "@id": "https://w3id.org/dpv/loc#KE" - }, - { - "@id": "https://w3id.org/dpv/loc#KG" - }, - { - "@id": "https://w3id.org/dpv/loc#KH" - }, - { - "@id": "https://w3id.org/dpv/loc#KI" - }, - { - "@id": "https://w3id.org/dpv/loc#KM" - }, - { - "@id": "https://w3id.org/dpv/loc#KN" - }, - { - "@id": "https://w3id.org/dpv/loc#KP" - }, - { - "@id": "https://w3id.org/dpv/loc#KR" - }, - { - "@id": "https://w3id.org/dpv/loc#KW" - }, - { - "@id": "https://w3id.org/dpv/loc#KY" - }, - { - "@id": "https://w3id.org/dpv/loc#KZ" - }, - { - "@id": "https://w3id.org/dpv/loc#LA" - }, - { - "@id": "https://w3id.org/dpv/loc#LB" - }, - { - "@id": "https://w3id.org/dpv/loc#LC" - }, - { - "@id": "https://w3id.org/dpv/loc#LI" - }, - { - "@id": "https://w3id.org/dpv/loc#LK" - }, - { - "@id": "https://w3id.org/dpv/loc#LR" - }, - { - "@id": "https://w3id.org/dpv/loc#LS" - }, { "@id": "https://w3id.org/dpv/loc#LT" }, @@ -20557,356 +19323,93 @@ { "@id": "https://w3id.org/dpv/loc#LV" }, - { - "@id": "https://w3id.org/dpv/loc#LY" - }, - { - "@id": "https://w3id.org/dpv/loc#MA" - }, - { - "@id": "https://w3id.org/dpv/loc#MC" - }, - { - "@id": "https://w3id.org/dpv/loc#MD" - }, - { - "@id": "https://w3id.org/dpv/loc#ME" - }, - { - "@id": "https://w3id.org/dpv/loc#MF" - }, - { - "@id": "https://w3id.org/dpv/loc#MG" - }, - { - "@id": "https://w3id.org/dpv/loc#MH" - }, - { - "@id": "https://w3id.org/dpv/loc#MK" - }, - { - "@id": "https://w3id.org/dpv/loc#ML" - }, - { - "@id": "https://w3id.org/dpv/loc#MM" - }, - { - "@id": "https://w3id.org/dpv/loc#MN" - }, - { - "@id": "https://w3id.org/dpv/loc#MO" - }, - { - "@id": "https://w3id.org/dpv/loc#MP" - }, - { - "@id": "https://w3id.org/dpv/loc#MQ" - }, - { - "@id": "https://w3id.org/dpv/loc#MR" - }, - { - "@id": "https://w3id.org/dpv/loc#MS" - }, { "@id": "https://w3id.org/dpv/loc#MT" }, - { - "@id": "https://w3id.org/dpv/loc#MU" - }, - { - "@id": "https://w3id.org/dpv/loc#MV" - }, - { - "@id": "https://w3id.org/dpv/loc#MW" - }, - { - "@id": "https://w3id.org/dpv/loc#MX" - }, - { - "@id": "https://w3id.org/dpv/loc#MY" - }, - { - "@id": "https://w3id.org/dpv/loc#MZ" - }, - { - "@id": "https://w3id.org/dpv/loc#NA" - }, - { - "@id": "https://w3id.org/dpv/loc#NC" - }, - { - "@id": "https://w3id.org/dpv/loc#NE" - }, - { - "@id": "https://w3id.org/dpv/loc#NF" - }, - { - "@id": "https://w3id.org/dpv/loc#NG" - }, - { - "@id": "https://w3id.org/dpv/loc#NI" - }, { "@id": "https://w3id.org/dpv/loc#NL" }, - { - "@id": "https://w3id.org/dpv/loc#NO" - }, - { - "@id": "https://w3id.org/dpv/loc#NP" - }, - { - "@id": "https://w3id.org/dpv/loc#NR" - }, - { - "@id": "https://w3id.org/dpv/loc#NU" - }, - { - "@id": "https://w3id.org/dpv/loc#NZ" - }, - { - "@id": "https://w3id.org/dpv/loc#OM" - }, - { - "@id": "https://w3id.org/dpv/loc#PA" - }, - { - "@id": "https://w3id.org/dpv/loc#PE" - }, - { - "@id": "https://w3id.org/dpv/loc#PF" - }, - { - "@id": "https://w3id.org/dpv/loc#PG" - }, - { - "@id": "https://w3id.org/dpv/loc#PH" - }, - { - "@id": "https://w3id.org/dpv/loc#PK" - }, { "@id": "https://w3id.org/dpv/loc#PL" }, - { - "@id": "https://w3id.org/dpv/loc#PM" - }, - { - "@id": "https://w3id.org/dpv/loc#PN" - }, - { - "@id": "https://w3id.org/dpv/loc#PR" - }, - { - "@id": "https://w3id.org/dpv/loc#PS" - }, { "@id": "https://w3id.org/dpv/loc#PT" }, - { - "@id": "https://w3id.org/dpv/loc#PW" - }, - { - "@id": "https://w3id.org/dpv/loc#PY" - }, - { - "@id": "https://w3id.org/dpv/loc#QA" - }, - { - "@id": "https://w3id.org/dpv/loc#RE" - }, { "@id": "https://w3id.org/dpv/loc#RO" }, - { - "@id": "https://w3id.org/dpv/loc#RS" - }, - { - "@id": "https://w3id.org/dpv/loc#RU" - }, - { - "@id": "https://w3id.org/dpv/loc#RW" - }, - { - "@id": "https://w3id.org/dpv/loc#SA" - }, - { - "@id": "https://w3id.org/dpv/loc#SB" - }, - { - "@id": "https://w3id.org/dpv/loc#SC" - }, - { - "@id": "https://w3id.org/dpv/loc#SD" - }, { "@id": "https://w3id.org/dpv/loc#SE" }, - { - "@id": "https://w3id.org/dpv/loc#SG" - }, - { - "@id": "https://w3id.org/dpv/loc#SH" - }, { "@id": "https://w3id.org/dpv/loc#SI" }, - { - "@id": "https://w3id.org/dpv/loc#SJ" - }, { "@id": "https://w3id.org/dpv/loc#SK" - }, - { - "@id": "https://w3id.org/dpv/loc#SL" - }, - { - "@id": "https://w3id.org/dpv/loc#SM" - }, - { - "@id": "https://w3id.org/dpv/loc#SN" - }, - { - "@id": "https://w3id.org/dpv/loc#SO" - }, - { - "@id": "https://w3id.org/dpv/loc#SR" - }, - { - "@id": "https://w3id.org/dpv/loc#SS" - }, - { - "@id": "https://w3id.org/dpv/loc#ST" - }, - { - "@id": "https://w3id.org/dpv/loc#SV" - }, - { - "@id": "https://w3id.org/dpv/loc#SX" - }, - { - "@id": "https://w3id.org/dpv/loc#SY" - }, - { - "@id": "https://w3id.org/dpv/loc#SZ" - }, - { - "@id": "https://w3id.org/dpv/loc#TC" - }, - { - "@id": "https://w3id.org/dpv/loc#TD" - }, - { - "@id": "https://w3id.org/dpv/loc#TF" - }, - { - "@id": "https://w3id.org/dpv/loc#TG" - }, - { - "@id": "https://w3id.org/dpv/loc#TH" - }, - { - "@id": "https://w3id.org/dpv/loc#TJ" - }, - { - "@id": "https://w3id.org/dpv/loc#TK" - }, - { - "@id": "https://w3id.org/dpv/loc#TL" - }, - { - "@id": "https://w3id.org/dpv/loc#TM" - }, - { - "@id": "https://w3id.org/dpv/loc#TN" - }, - { - "@id": "https://w3id.org/dpv/loc#TO" - }, - { - "@id": "https://w3id.org/dpv/loc#TR" - }, - { - "@id": "https://w3id.org/dpv/loc#TT" - }, - { - "@id": "https://w3id.org/dpv/loc#TV" - }, - { - "@id": "https://w3id.org/dpv/loc#TW" - }, - { - "@id": "https://w3id.org/dpv/loc#TZ" - }, - { - "@id": "https://w3id.org/dpv/loc#UA" - }, - { - "@id": "https://w3id.org/dpv/loc#UG" - }, - { - "@id": "https://w3id.org/dpv/loc#UM" - }, - { - "@id": "https://w3id.org/dpv/loc#US" - }, - { - "@id": "https://w3id.org/dpv/loc#UY" - }, - { - "@id": "https://w3id.org/dpv/loc#UZ" - }, - { - "@id": "https://w3id.org/dpv/loc#VA" - }, - { - "@id": "https://w3id.org/dpv/loc#VC" - }, - { - "@id": "https://w3id.org/dpv/loc#VE" - }, - { - "@id": "https://w3id.org/dpv/loc#VG" - }, - { - "@id": "https://w3id.org/dpv/loc#VI" - }, - { - "@id": "https://w3id.org/dpv/loc#VN" - }, - { - "@id": "https://w3id.org/dpv/loc#VU" - }, - { - "@id": "https://w3id.org/dpv/loc#WF" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/loc#WS" - }, + "@language": "en", + "@value": "EU 28 Member States" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/loc#YE" - }, + "@language": "en", + "@value": "European Union (EU-27-1) with 27 Member States pre Brexit" + } + ] + }, + { + "@id": "_:N58688235912c430ea526aabebab43c96", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/loc#YT" - }, + "@id": "_:N76ed30c42754492db3181cdb94c8ce1b" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "https://w3id.org/dpv/loc#ZA" - }, + "@id": "_:Na147339605c946c6833690279e4d983e" + } + ] + }, + { + "@id": "_:N76ed30c42754492db3181cdb94c8ce1b", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/loc#ZM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2013-07-01" + } + ] + }, + { + "@id": "_:Na147339605c946c6833690279e4d983e", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/loc#ZW" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" } ] }, { - "@id": "https://w3id.org/dpv/loc#CR", + "@id": "https://w3id.org/dpv/loc#iso_alpha3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#string" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -20919,11 +19422,22 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO 3166,https://www.iso.org/iso-3166-country-codes.html)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20932,43 +19446,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/loc#locations-classes" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Costa Rica" + "@value": "The ISO-Alpha3 code for a given region" } ], - "https://w3id.org/dpv#iso_alpha2": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "CR" + "@id": "https://w3id.org/dpv/loc#locations-properties" } ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "CRI" + "@language": "en", + "@value": "ISO-alpha3" } ], - "https://w3id.org/dpv#iso_numeric": [ + "https://schema.org/domainIncludes": [ { - "@value": "188" + "@id": "https://w3id.org/dpv#Location" } ], - "https://w3id.org/dpv#un_m49": [ + "https://schema.org/rangeIncludes": [ { - "@value": "188" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ] }, { - "@id": "https://w3id.org/dpv/loc#TJ", + "@id": "https://w3id.org/dpv/loc#JE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -21009,32 +19519,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tajikistan" + "@value": "Jersey" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TJ" + "@value": "JE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TJK" + "@value": "JEY" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "762" + "@value": "832" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "762" + "@value": "832" } ] }, { - "@id": "https://w3id.org/dpv/loc#JO", + "@id": "https://w3id.org/dpv/loc#IE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -21075,42 +19585,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jordan" + "@value": "Ireland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "JO" + "@value": "IE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "JOR" + "@value": "IRL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "400" + "@value": "372" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "400" + "@value": "372" } ] }, { - "@id": "https://w3id.org/dpv/loc#locations-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/loc#PT", + "@id": "https://w3id.org/dpv/loc#DE-TH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -21136,25 +19640,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21165,32 +19651,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Portugal" + "@value": "Thuringia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PT" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "PRT" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "620" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "620" + "@value": "DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/loc#IS", + "@id": "https://w3id.org/dpv/loc#UY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -21221,15 +19692,6 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21240,36 +19702,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iceland" + "@value": "Uruguay" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IS" + "@value": "UY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ISL" + "@value": "URY" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "352" + "@value": "858" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "352" + "@value": "858" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-RI", + "@id": "https://w3id.org/dpv/loc#un_m49", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#string" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -21282,11 +19753,22 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(UN M49,https://unstats.un.org/unsd/methodology/m49)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21295,28 +19777,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The UN-M49 code for a given region" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/loc#locations-classes" + "@id": "https://w3id.org/dpv/loc#locations-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rhode Island" + "@value": "UN-M49" } ], - "https://w3id.org/dpv#iso_alpha2": [ + "https://schema.org/domainIncludes": [ { - "@value": "US-RI" + "@id": "https://w3id.org/dpv#Location" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#string" } ] }, { - "@id": "https://w3id.org/dpv/loc#ES", + "@id": "https://w3id.org/dpv/loc#LR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -21347,24 +19840,6 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21375,36 +19850,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spain" + "@value": "Liberia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ES" + "@value": "LR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ESP" + "@value": "LBR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "724" + "@value": "430" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "724" + "@value": "430" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-GU", + "@id": "https://w3id.org/dpv/loc#KG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -21430,7 +19905,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21441,21 +19916,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" + "@value": "Kyrgyzstan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-GU" + "@value": "KG" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "KGZ" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "417" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "417" } ] }, { - "@id": "https://w3id.org/dpv/loc#GP", + "@id": "https://w3id.org/dpv/loc#US-NJ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -21481,7 +19971,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21492,32 +19982,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guadeloupe" + "@value": "New Jersey" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GP" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "GLP" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "312" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "312" + "@value": "US-NJ" } ] }, { - "@id": "https://w3id.org/dpv/loc#IQ", + "@id": "https://w3id.org/dpv/loc#MF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -21558,32 +20033,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iraq" + "@value": "Saint Martin (French Part)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IQ" + "@value": "MF" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "IRQ" + "@value": "MAF" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "368" + "@value": "663" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "368" + "@value": "663" } ] }, { - "@id": "https://w3id.org/dpv/loc#NA", + "@id": "https://w3id.org/dpv/loc#TF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -21624,36 +20099,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Namibia" + "@value": "French Southern Territories" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NA" + "@value": "TF" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NAM" + "@value": "ATF" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "516" + "@value": "260" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "516" + "@value": "260" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-BB", + "@id": "https://w3id.org/dpv/loc#ME", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -21679,7 +20154,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21690,17 +20165,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brandenburg" + "@value": "Montenegro" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-BB" + "@value": "ME" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "MNE" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "499" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "499" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-OK", + "@id": "https://w3id.org/dpv/loc#US-HI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -21741,17 +20231,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oklahoma" + "@value": "Hawaii" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-OK" + "@value": "US-HI" } ] }, { - "@id": "https://w3id.org/dpv/loc#GH", + "@id": "https://w3id.org/dpv/loc#EH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -21792,42 +20282,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ghana" + "@value": "Western Sahara" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GH" + "@value": "EH" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GHA" + "@value": "ESH" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "288" + "@value": "732" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "288" + "@value": "732" } ] }, { - "@id": "https://w3id.org/dpv/loc", + "@id": "https://w3id.org/dpv/loc#AD", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -21836,66 +20320,64 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-04-02" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/loc#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships" + "@value": "accepted" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "https://w3id.org/dpv/loc" + "@id": "https://w3id.org/dpv#Country" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/loc#locations-classes" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "Andorra" } ], - "http://purl.org/dc/terms/title": [ + "https://w3id.org/dpv#iso_alpha2": [ { - "@language": "en", - "@value": "Location Concepts" + "@value": "AD" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "loc" + "@value": "AND" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "https://w3id.org/dpv#iso_numeric": [ { - "@value": "https://w3id.org/dpv/loc#" + "@value": "20" } ], - "https://schema.org/version": [ + "https://w3id.org/dpv#un_m49": [ { - "@value": "2" + "@value": "20" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-TX", + "@id": "https://w3id.org/dpv/loc#GR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -21921,7 +20403,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21932,17 +20414,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Texas" + "@value": "Greece" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-TX" + "@value": "GR" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "GRC" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "300" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "300" } ] }, { - "@id": "https://w3id.org/dpv/loc#NI", + "@id": "https://w3id.org/dpv/loc#YT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -21983,36 +20480,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nicaragua" + "@value": "Mayotte" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NI" + "@value": "YT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NIC" + "@value": "MYT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "558" + "@value": "175" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "558" + "@value": "175" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-NE", + "@id": "https://w3id.org/dpv/loc#GN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -22038,7 +20535,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22049,17 +20546,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nebraska" + "@value": "Guinea" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-NE" + "@value": "GN" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "GIN" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "324" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "324" } ] }, { - "@id": "https://w3id.org/dpv/loc#SO", + "@id": "https://w3id.org/dpv/loc#IS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -22100,36 +20612,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Somalia" + "@value": "Iceland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SO" + "@value": "IS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SOM" + "@value": "ISL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "706" + "@value": "352" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "706" + "@value": "352" } ] }, { - "@id": "https://w3id.org/dpv/loc#SI", + "@id": "https://w3id.org/dpv/loc#US-DC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -22138,78 +20650,45 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/loc#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/loc#locations-classes" + "@id": "https://w3id.org/dpv/loc#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Slovenia" + "@value": "accepted" } ], - "https://w3id.org/dpv#iso_alpha2": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "SI" + "@id": "https://w3id.org/dpv/loc#US" } ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "SVN" + "@id": "https://w3id.org/dpv/loc#locations-classes" } ], - "https://w3id.org/dpv#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "705" + "@language": "en", + "@value": "District of Columbia" } ], - "https://w3id.org/dpv#un_m49": [ + "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "705" + "@value": "US-DC" } ] }, { - "@id": "https://w3id.org/dpv/loc#SK", + "@id": "https://w3id.org/dpv/loc#FO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -22240,24 +20719,6 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22268,32 +20729,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Slovakia" + "@value": "Faroe Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SK" + "@value": "FO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SVK" + "@value": "FRO" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "703" + "@value": "234" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "703" + "@value": "234" } ] }, { - "@id": "https://w3id.org/dpv/loc#ZA", + "@id": "https://w3id.org/dpv/loc#DO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -22334,32 +20795,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Africa" + "@value": "Dominican Republic" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ZA" + "@value": "DO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ZAF" + "@value": "DOM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "710" + "@value": "214" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "710" + "@value": "214" } ] }, { - "@id": "https://w3id.org/dpv/loc#FR", + "@id": "https://w3id.org/dpv/loc#UG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -22390,24 +20851,6 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22418,32 +20861,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "France" + "@value": "Uganda" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "FR" + "@value": "UG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "FRA" + "@value": "UGA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "250" + "@value": "800" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "250" + "@value": "800" } ] }, { - "@id": "https://w3id.org/dpv/loc#GU", + "@id": "https://w3id.org/dpv/loc#AG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -22484,38 +20927,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" + "@value": "Antigua and Barbuda" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GU" + "@value": "AG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GUM" + "@value": "ATG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "316" + "@value": "28" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "316" + "@value": "28" } ] }, { - "@id": "https://w3id.org/dpv/loc#locations-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/loc#CC", + "@id": "https://w3id.org/dpv/loc#AL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -22556,36 +20993,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cocos (Keeling) Islands" + "@value": "Albania" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CC" + "@value": "AL" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CCK" + "@value": "ALB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "166" + "@value": "8" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "166" + "@value": "8" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-PA", + "@id": "https://w3id.org/dpv/loc#DJ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -22611,7 +21048,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22622,17 +21059,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pennsylvania" + "@value": "Djibouti" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-PA" + "@value": "DJ" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "DJI" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "262" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "262" } ] }, { - "@id": "https://w3id.org/dpv/loc#MQ", + "@id": "https://w3id.org/dpv/loc#SY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -22673,32 +21125,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Martinique" + "@value": "Syrian Arab Republic" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MQ" + "@value": "SY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MTQ" + "@value": "SYR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "474" + "@value": "760" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "474" + "@value": "760" } ] }, { - "@id": "https://w3id.org/dpv/loc#TV", + "@id": "https://w3id.org/dpv/loc#TJ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -22739,36 +21191,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tuvalu" + "@value": "Tajikistan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TV" + "@value": "TJ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TUV" + "@value": "TJK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "798" + "@value": "762" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "798" + "@value": "762" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-WI", + "@id": "https://w3id.org/dpv/loc#NL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -22794,7 +21246,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22805,17 +21257,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wisconsin" + "@value": "Netherlands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-WI" + "@value": "NL" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "NLD" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "528" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "528" } ] }, { - "@id": "https://w3id.org/dpv/loc#EC", + "@id": "https://w3id.org/dpv/loc#PL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -22856,32 +21323,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ecuador" + "@value": "Poland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "EC" + "@value": "PL" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ECU" + "@value": "POL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "218" + "@value": "616" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "218" + "@value": "616" } ] }, { - "@id": "https://w3id.org/dpv/loc#ER", + "@id": "https://w3id.org/dpv/loc#UM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -22922,36 +21389,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eritrea" + "@value": "United States Minor Outlying Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ER" + "@value": "UM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ERI" + "@value": "UMI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "232" + "@value": "581" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "232" + "@value": "581" } ] }, { - "@id": "https://w3id.org/dpv/loc#AQ", + "@id": "https://w3id.org/dpv/loc#US-FL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -22977,7 +21444,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22988,32 +21455,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Antarctica" + "@value": "Florida" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AQ" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "ATA" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "10" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "10" + "@value": "US-FL" } ] }, { - "@id": "https://w3id.org/dpv/loc#UM", + "@id": "https://w3id.org/dpv/loc#GB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -23054,27 +21506,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "United Kingdom of Great Britain and Northern Ireland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "UM" + "@value": "GB" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "UMI" + "@value": "GBR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "581" + "@value": "826" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "581" + "@value": "826" } ] } diff --git a/loc/loc.n3 b/loc/loc.n3 index 893b97aa2..3441cec6b 100644 --- a/loc/loc.n3 +++ b/loc/loc.n3 @@ -184,13 +184,7 @@ loc:AT a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Austria"@en ; dpv:iso_alpha2 "AT" ; @@ -310,13 +304,7 @@ loc:BE a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Belgium"@en ; dpv:iso_alpha2 "BE" ; @@ -346,13 +334,7 @@ loc:BG a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Bulgaria"@en ; dpv:iso_alpha2 "BG" ; @@ -847,13 +829,7 @@ loc:CY a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Cyprus"@en ; dpv:iso_alpha2 "CY" ; @@ -868,13 +844,7 @@ loc:CZ a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Czechia"@en ; dpv:iso_alpha2 "CZ" ; @@ -889,30 +859,8 @@ loc:DE a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; - skos:narrower loc:DE-BB, - loc:DE-BE, - loc:DE-BW, - loc:DE-BY, - loc:DE-HB, - loc:DE-HE, - loc:DE-HH, - loc:DE-MV, - loc:DE-NI, - loc:DE-NW, - loc:DE-RP, - loc:DE-SH, - loc:DE-SL, - loc:DE-SN, - loc:DE-ST, - loc:DE-TH ; skos:prefLabel "Germany"@en ; dpv:iso_alpha2 "DE" ; dpv:iso_alpha3 "DEU" ; @@ -1133,13 +1081,7 @@ loc:DK a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Denmark"@en ; dpv:iso_alpha2 "DK" ; @@ -1214,13 +1156,7 @@ loc:EE a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Estonia"@en ; dpv:iso_alpha2 "EE" ; @@ -1245,8 +1181,6 @@ loc:EEA a rdfs:Class, loc:DE, loc:DK, loc:EE, - loc:EEA30, - loc:EEA31, loc:ES, loc:FI, loc:FR, @@ -1413,13 +1347,7 @@ loc:ES a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Spain"@en ; dpv:iso_alpha2 "ES" ; @@ -1460,8 +1388,6 @@ loc:EU a rdfs:Class, loc:DK, loc:EE, loc:ES, - loc:EU27-1, - loc:EU28, loc:FI, loc:FR, loc:GR, @@ -1573,13 +1499,7 @@ loc:FI a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Finland"@en ; dpv:iso_alpha2 "FI" ; @@ -1654,13 +1574,7 @@ loc:FR a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "France"@en ; dpv:iso_alpha2 "FR" ; @@ -1690,9 +1604,7 @@ loc:GB a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA30, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "United Kingdom of Great Britain and Northern Ireland"@en ; dpv:iso_alpha2 "GB" ; @@ -1872,13 +1784,7 @@ loc:GR a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Greece"@en ; dpv:iso_alpha2 "GR" ; @@ -2013,13 +1919,7 @@ loc:HR a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Croatia"@en ; dpv:iso_alpha2 "HR" ; @@ -2049,13 +1949,7 @@ loc:HU a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Hungary"@en ; dpv:iso_alpha2 "HU" ; @@ -2085,13 +1979,7 @@ loc:IE a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Ireland"@en ; dpv:iso_alpha2 "IE" ; @@ -2196,10 +2084,7 @@ loc:IS a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Iceland"@en ; dpv:iso_alpha2 "IS" ; @@ -2214,13 +2099,7 @@ loc:IT a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Italy"@en ; dpv:iso_alpha2 "IT" ; @@ -2505,10 +2384,7 @@ loc:LI a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Liechtenstein"@en ; dpv:iso_alpha2 "LI" ; @@ -2568,13 +2444,7 @@ loc:LT a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Lithuania"@en ; dpv:iso_alpha2 "LT" ; @@ -2589,13 +2459,7 @@ loc:LU a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Luxembourg"@en ; dpv:iso_alpha2 "LU" ; @@ -2610,13 +2474,7 @@ loc:LV a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Latvia"@en ; dpv:iso_alpha2 "LV" ; @@ -2886,13 +2744,7 @@ loc:MT a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Malta"@en ; dpv:iso_alpha2 "MT" ; @@ -3087,13 +2939,7 @@ loc:NL a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Netherlands"@en ; dpv:iso_alpha2 "NL" ; @@ -3108,10 +2954,7 @@ loc:NO a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Norway"@en ; dpv:iso_alpha2 "NO" ; @@ -3291,13 +3134,7 @@ loc:PL a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Poland"@en ; dpv:iso_alpha2 "PL" ; @@ -3372,13 +3209,7 @@ loc:PT a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Portugal"@en ; dpv:iso_alpha2 "PT" ; @@ -3453,13 +3284,7 @@ loc:RO a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Romania"@en ; dpv:iso_alpha2 "RO" ; @@ -3579,13 +3404,7 @@ loc:SE a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Sweden"@en ; dpv:iso_alpha2 "SE" ; @@ -3630,13 +3449,7 @@ loc:SI a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Slovenia"@en ; dpv:iso_alpha2 "SI" ; @@ -3666,13 +3479,7 @@ loc:SK a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Slovakia"@en ; dpv:iso_alpha2 "SK" ; @@ -4138,63 +3945,6 @@ loc:US a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; - skos:narrower loc:US-AK, - loc:US-AL, - loc:US-AR, - loc:US-AS, - loc:US-AZ, - loc:US-CA, - loc:US-CO, - loc:US-CT, - loc:US-DC, - loc:US-DE, - loc:US-FL, - loc:US-GA, - loc:US-GU, - loc:US-HI, - loc:US-IA, - loc:US-ID, - loc:US-IL, - loc:US-IN, - loc:US-KS, - loc:US-KY, - loc:US-LA, - loc:US-MA, - loc:US-MD, - loc:US-ME, - loc:US-MI, - loc:US-MN, - loc:US-MO, - loc:US-MP, - loc:US-MS, - loc:US-MT, - loc:US-NC, - loc:US-ND, - loc:US-NE, - loc:US-NH, - loc:US-NJ, - loc:US-NM, - loc:US-NV, - loc:US-NY, - loc:US-OH, - loc:US-OK, - loc:US-OR, - loc:US-PA, - loc:US-PR, - loc:US-RI, - loc:US-SC, - loc:US-SD, - loc:US-TN, - loc:US-TX, - loc:US-UM, - loc:US-UT, - loc:US-VA, - loc:US-VI, - loc:US-VT, - loc:US-WA, - loc:US-WI, - loc:US-WV, - loc:US-WY ; skos:prefLabel "United States of America"@en ; dpv:iso_alpha2 "US" ; dpv:iso_alpha3 "USA" ; @@ -5212,267 +4962,5 @@ loc:locations-properties a skos:ConceptScheme . loc:memberships-classes a skos:ConceptScheme . -skos:altLabel rdfs:superPropertyOf loc:iso_alpha2, - loc:iso_alpha3, - loc:iso_numeric, - loc:un_m49 ; - skos:narrower loc:iso_alpha2, - loc:iso_alpha3, - loc:iso_numeric, - loc:un_m49 . - -dpv:SupraNationalUnion skos:narrower loc:EEA, - loc:EU . - loc:locations-classes a skos:ConceptScheme . -dpv:Country skos:narrower loc:AD, - loc:AE, - loc:AF, - loc:AG, - loc:AI, - loc:AL, - loc:AM, - loc:AO, - loc:AQ, - loc:AR, - loc:AS, - loc:AT, - loc:AU, - loc:AW, - loc:AX, - loc:AZ, - loc:BA, - loc:BB, - loc:BD, - loc:BE, - loc:BF, - loc:BG, - loc:BH, - loc:BI, - loc:BJ, - loc:BL, - loc:BM, - loc:BN, - loc:BO, - loc:BQ, - loc:BR, - loc:BS, - loc:BT, - loc:BV, - loc:BW, - loc:BY, - loc:BZ, - loc:CA, - loc:CC, - loc:CD, - loc:CF, - loc:CG, - loc:CH, - loc:CI, - loc:CK, - loc:CL, - loc:CM, - loc:CN, - loc:CO, - loc:CR, - loc:CU, - loc:CV, - loc:CW, - loc:CX, - loc:CY, - loc:CZ, - loc:DE, - loc:DJ, - loc:DK, - loc:DM, - loc:DO, - loc:DZ, - loc:EC, - loc:EE, - loc:EG, - loc:EH, - loc:ER, - loc:ES, - loc:ET, - loc:FI, - loc:FJ, - loc:FK, - loc:FM, - loc:FO, - loc:FR, - loc:GA, - loc:GB, - loc:GD, - loc:GE, - loc:GF, - loc:GG, - loc:GH, - loc:GI, - loc:GL, - loc:GM, - loc:GN, - loc:GP, - loc:GQ, - loc:GR, - loc:GS, - loc:GT, - loc:GU, - loc:GW, - loc:GY, - loc:HK, - loc:HM, - loc:HN, - loc:HR, - loc:HT, - loc:HU, - loc:ID, - loc:IE, - loc:IL, - loc:IM, - loc:IN, - loc:IO, - loc:IQ, - loc:IR, - loc:IS, - loc:IT, - loc:JE, - loc:JM, - loc:JO, - loc:JP, - loc:KE, - loc:KG, - loc:KH, - loc:KI, - loc:KM, - loc:KN, - loc:KP, - loc:KR, - loc:KW, - loc:KY, - loc:KZ, - loc:LA, - loc:LB, - loc:LC, - loc:LI, - loc:LK, - loc:LR, - loc:LS, - loc:LT, - loc:LU, - loc:LV, - loc:LY, - loc:MA, - loc:MC, - loc:MD, - loc:ME, - loc:MF, - loc:MG, - loc:MH, - loc:MK, - loc:ML, - loc:MM, - loc:MN, - loc:MO, - loc:MP, - loc:MQ, - loc:MR, - loc:MS, - loc:MT, - loc:MU, - loc:MV, - loc:MW, - loc:MX, - loc:MY, - loc:MZ, - loc:NA, - loc:NC, - loc:NE, - loc:NF, - loc:NG, - loc:NI, - loc:NL, - loc:NO, - loc:NP, - loc:NR, - loc:NU, - loc:NZ, - loc:OM, - loc:PA, - loc:PE, - loc:PF, - loc:PG, - loc:PH, - loc:PK, - loc:PL, - loc:PM, - loc:PN, - loc:PR, - loc:PS, - loc:PT, - loc:PW, - loc:PY, - loc:QA, - loc:RE, - loc:RO, - loc:RS, - loc:RU, - loc:RW, - loc:SA, - loc:SB, - loc:SC, - loc:SD, - loc:SE, - loc:SG, - loc:SH, - loc:SI, - loc:SJ, - loc:SK, - loc:SL, - loc:SM, - loc:SN, - loc:SO, - loc:SR, - loc:SS, - loc:ST, - loc:SV, - loc:SX, - loc:SY, - loc:SZ, - loc:TC, - loc:TD, - loc:TF, - loc:TG, - loc:TH, - loc:TJ, - loc:TK, - loc:TL, - loc:TM, - loc:TN, - loc:TO, - loc:TR, - loc:TT, - loc:TV, - loc:TW, - loc:TZ, - loc:UA, - loc:UG, - loc:UM, - loc:US, - loc:UY, - loc:UZ, - loc:VA, - loc:VC, - loc:VE, - loc:VG, - loc:VI, - loc:VN, - loc:VU, - loc:WF, - loc:WS, - loc:YE, - loc:YT, - loc:ZA, - loc:ZM, - loc:ZW . - diff --git a/loc/loc.rdf b/loc/loc.rdf index d4570bb37..5ab3297ef 100644 --- a/loc/loc.rdf +++ b/loc/loc.rdf @@ -11,74 +11,48 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - + - New Caledonia + Gambia - NC - NCL - 540 - 540 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Ohio - - US-OH + GM + GMB + 270 + 270 2022-03-30 accepted Harshvardhan J. Pandit - + - Greenland + United States Minor Outlying Islands - GL - GRL - 304 - 304 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Minnesota - - US-MN + UM + UMI + 581 + 581 2022-03-30 accepted Harshvardhan J. Pandit - + - Andorra + Zambia - AD - AND - 20 - 20 + ZM + ZMB + 894 + 894 2022-03-30 accepted Harshvardhan J. Pandit @@ -119,7 +93,7 @@ - + European Union (EU-27-1) with 27 Member States pre Brexit 2022-03-30 accepted @@ -127,1029 +101,740 @@ - + - Vanuatu + Nauru - VU - VUT - 548 - 548 + NR + NRU + 520 + 520 2022-03-30 accepted Harshvardhan J. Pandit - + - Poland + Bouvet Island - - - - - - - PL - POL - 616 - 616 + BV + BVT + 74 + 74 2022-03-30 accepted Harshvardhan J. Pandit - + - Sierra Leone + Romania - SL - SLE - 694 - 694 + RO + ROU + 642 + 642 2022-03-30 accepted Harshvardhan J. Pandit - + - Montana + Washington - US-MT + US-WA 2022-03-30 accepted Harshvardhan J. Pandit - + - Syrian Arab Republic + Czechia - SY - SYR - 760 - 760 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Oregon - - US-OR + CZ + CZE + 203 + 203 2022-03-30 accepted Harshvardhan J. Pandit - + - Norway + Dominica - - - - NO - NOR - 578 - 578 + DM + DMA + 212 + 212 2022-03-30 accepted Harshvardhan J. Pandit - + - - Guam - - GU - GUM - 316 - 316 + + Georgia + + US-GA 2022-03-30 accepted Harshvardhan J. Pandit - + - Angola + Italy - AO - AGO - 24 - 24 + IT + ITA + 380 + 380 2022-03-30 accepted Harshvardhan J. Pandit - + - Bulgaria + Lebanon - - - - - - - BG - BGR - 100 - 100 + LB + LBN + 422 + 422 2022-03-30 accepted Harshvardhan J. Pandit - + - Lebanon + Equatorial Guinea - LB - LBN - 422 - 422 + GQ + GNQ + 226 + 226 2022-03-30 accepted Harshvardhan J. Pandit - - + - ISO-alpha3 - The ISO-Alpha3 code for a given region - - - - - - - (ISO 3166,https://www.iso.org/iso-3166-country-codes.html) + + + EU 27 Member States + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + European Union (EU-27-1) with 27 Member States post Brexit 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Malaysia + Turks and Caicos Islands - MY - MYS - 458 - 458 + TC + TCA + 796 + 796 2022-03-30 accepted Harshvardhan J. Pandit - + - Ecuador + Iran (Islamic Republic of) - EC - ECU - 218 - 218 + IR + IRN + 364 + 364 2022-03-30 accepted Harshvardhan J. Pandit - + - - Togo - - TG - TGO - 768 - 768 + + Saarland + + DE-SL 2022-03-30 accepted Harshvardhan J. Pandit - + - - Lower-Saxony - - DE-NI + + Egypt + + EG + EGY + 818 + 818 2022-03-30 accepted Harshvardhan J. Pandit - + - - EU 27 Member States - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - European Union (EU-27-1) with 27 Member States post Brexit + + Libya + + LY + LBY + 434 + 434 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Timor-Leste + Sierra Leone - TL - TLS - 626 - 626 + SL + SLE + 694 + 694 2022-03-30 accepted Harshvardhan J. Pandit - + - Republic of Moldova + Faroe Islands - MD - MDA - 498 - 498 + FO + FRO + 234 + 234 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Egypt + Norway - EG - EGY - 818 - 818 + NO + NOR + 578 + 578 2022-03-30 accepted Harshvardhan J. Pandit - + - - EEA 31 Member States - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - European Economic Area (EEA-31) with 30 Member States pre Brexit + + Bremen + + DE-HB 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Japan + United Kingdom of Great Britain and Northern Ireland - JP - JPN - 392 - 392 + GB + GBR + 826 + 826 2022-03-30 accepted Harshvardhan J. Pandit - + - Tuvalu + Holy See - TV - TUV - 798 - 798 + VA + VAT + 336 + 336 2022-03-30 accepted Harshvardhan J. Pandit - + - Bahrain + Christmas Island - BH - BHR - 48 - 48 + CX + CXR + 162 + 162 2022-03-30 accepted Harshvardhan J. Pandit - + - Oman + Dominican Republic - OM - OMN - 512 - 512 + DO + DOM + 214 + 214 2022-03-30 accepted Harshvardhan J. Pandit - + - Marshall Islands + Maldives - MH - MHL - 584 - 584 + MV + MDV + 462 + 462 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Hesse + + DE-HE + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - Turkmenistan + Haiti - TM - TKM - 795 - 795 + HT + HTI + 332 + 332 2022-03-30 accepted Harshvardhan J. Pandit - + - United States Minor Outlying Islands + Texas - US-UM + US-TX 2022-03-30 accepted Harshvardhan J. Pandit - + - San Marino + Kyrgyzstan - SM - SMR - 674 - 674 + KG + KGZ + 417 + 417 2022-03-30 accepted Harshvardhan J. Pandit - + - Sao Tome and Principe + Sint Maarten (Dutch part) - ST - STP - 678 - 678 + SX + SXM + 534 + 534 2022-03-30 accepted Harshvardhan J. Pandit - + - Wallis and Futuna Islands + Guam - WF - WLF - 876 - 876 + GU + GUM + 316 + 316 2022-03-30 accepted Harshvardhan J. Pandit - + - Italy + Niger - - - - - - - IT - ITA - 380 - 380 + NE + NER + 562 + 562 2022-03-30 accepted Harshvardhan J. Pandit - + - - Rhineland-Palatinate - - DE-RP + + Bhutan + + BT + BTN + 64 + 64 2022-03-30 accepted Harshvardhan J. Pandit - + - Austria + Liechtenstein - - - - - - - AT - AUT - 40 - 40 + LI + LIE + 438 + 438 + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + Paraguay + + PY + PRY + 600 + 600 + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + Isle of Man + + IM + IMN + 833 + 833 + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + Mali + + ML + MLI + 466 + 466 2022-03-30 accepted Harshvardhan J. Pandit - + - - EEA 30 Member States - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - European Economic Area (EEA-31) with 30 Member States post Brexit + + Brandenburg + + DE-BB 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Seychelles + Marshall Islands - SC - SYC - 690 - 690 + MH + MHL + 584 + 584 2022-03-30 accepted Harshvardhan J. Pandit - + - South Sudan + Cyprus - SS - SSD - 728 - 728 + CY + CYP + 196 + 196 2022-03-30 accepted Harshvardhan J. Pandit - + - - South Dakota - - US-SD + + Turkey + + TR + TUR + 792 + 792 2022-03-30 accepted Harshvardhan J. Pandit - + - Palau + Colombia - PW - PLW - 585 - 585 + CO + COL + 170 + 170 2022-03-30 accepted Harshvardhan J. Pandit - + - - Kansas - - US-KS + + Mayotte + + YT + MYT + 175 + 175 2022-03-30 accepted Harshvardhan J. Pandit - + - Kyrgyzstan + Saint Lucia - KG - KGZ - 417 - 417 + LC + LCA + 662 + 662 2022-03-30 accepted Harshvardhan J. Pandit - + - Afghanistan + Grenada - AF - AFG - 4 - 4 + GD + GRD + 308 + 308 2022-03-30 accepted Harshvardhan J. Pandit - + - United Arab Emirates + Lithuania - AE - ARE - 784 - 784 + LT + LTU + 440 + 440 2022-03-30 accepted Harshvardhan J. Pandit @@ -1174,757 +859,739 @@ - - - - - Holy See - - VA - VAT - 336 - 336 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - + - Kenya + France - KE - KEN - 404 - 404 + FR + FRA + 250 + 250 2022-03-30 accepted Harshvardhan J. Pandit - + - Bonaire, Sint Eustatius and Saba + Somalia - BQ - BES - 535 - 535 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Arizona - - US-AZ + SO + SOM + 706 + 706 2022-03-30 accepted Harshvardhan J. Pandit - + - New Jersey + Oregon - US-NJ + US-OR 2022-03-30 accepted Harshvardhan J. Pandit - + - Croatia + Bonaire, Sint Eustatius and Saba - - - - - - - HR - HRV - 191 - 191 + BQ + BES + 535 + 535 2022-03-30 accepted Harshvardhan J. Pandit - + - Libya + Bahrain - LY - LBY - 434 - 434 + BH + BHR + 48 + 48 2022-03-30 accepted Harshvardhan J. Pandit - + - - Bavaria - - DE-BY + + Bulgaria + + BG + BGR + 100 + 100 2022-03-30 accepted Harshvardhan J. Pandit - + - - Jordan - - JO - JOR - 400 - 400 + + Central African Republic + + CF + CAF + 140 + 140 2022-03-30 accepted Harshvardhan J. Pandit - + - Hungary + China, Hong Kong Special Administrative Region - - - - - - - HU - HUN - 348 - 348 + HK + HKG + 344 + 344 2022-03-30 accepted Harshvardhan J. Pandit - + - Honduras + American Samoa - HN - HND - 340 - 340 + AS + ASM + 16 + 16 2022-03-30 accepted Harshvardhan J. Pandit - + - - Colorado - - US-CO + + Saudi Arabia + + SA + SAU + 682 + 682 2022-03-30 accepted Harshvardhan J. Pandit - + - Puerto Rico + Morocco - PR - PRI - 630 - 630 + MA + MAR + 504 + 504 2022-03-30 accepted Harshvardhan J. Pandit - + - - North Dakota - - US-ND + + Mauritius + + MU + MUS + 480 + 480 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Vincent and the Grenadines + Saint Martin (French Part) - VC - VCT - 670 - 670 + MF + MAF + 663 + 663 2022-03-30 accepted Harshvardhan J. Pandit - + - - Kentucky - - US-KY + + Svalbard and Jan Mayen Islands + + SJ + SJM + 744 + 744 2022-03-30 accepted Harshvardhan J. Pandit - + - - Oklahoma - - US-OK + + Philippines + + PH + PHL + 608 + 608 2022-03-30 accepted Harshvardhan J. Pandit - + - - Christmas Island - - CX - CXR - 162 - 162 + + European Economic Area (EEA) + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Cocos (Keeling) Islands + Togo - CC - CCK - 166 - 166 + TG + TGO + 768 + 768 2022-03-30 accepted Harshvardhan J. Pandit - + - - Pitcairn - - PN - PCN - 612 - 612 + + Mecklenburg-Western-Pomerania + + DE-MV 2022-03-30 accepted Harshvardhan J. Pandit - + - Cameroon + Kiribati - CM - CMR - 120 - 120 + KI + KIR + 296 + 296 2022-03-30 accepted Harshvardhan J. Pandit - + - Cambodia + Iraq - KH - KHM - 116 - 116 + IQ + IRQ + 368 + 368 2022-03-30 accepted Harshvardhan J. Pandit - + - - Latvia - - - - - - - - LV - LVA - 428 - 428 + + South Dakota + + US-SD 2022-03-30 accepted Harshvardhan J. Pandit - + - Jamaica + Spain - JM - JAM - 388 - 388 + ES + ESP + 724 + 724 2022-03-30 accepted Harshvardhan J. Pandit - + - Maldives + Cocos (Keeling) Islands - MV - MDV - 462 - 462 + CC + CCK + 166 + 166 2022-03-30 accepted Harshvardhan J. Pandit - + - - Alabama - - US-AL + + Niue + + NU + NIU + 570 + 570 2022-03-30 accepted Harshvardhan J. Pandit - + - Bangladesh + Chad - BD - BGD - 50 - 50 + TD + TCD + 148 + 148 2022-03-30 accepted Harshvardhan J. Pandit - + - Zimbabwe + Côte d’Ivoire - ZW - ZWE - 716 - 716 + CI + CIV + 384 + 384 2022-03-30 accepted Harshvardhan J. Pandit - + - - Saxony - - DE-SN + + India + + IN + IND + 356 + 356 2022-03-30 accepted Harshvardhan J. Pandit - + - Saudi Arabia + Falkland Islands (Malvinas) - SA - SAU - 682 - 682 + FK + FLK + 238 + 238 2022-03-30 accepted Harshvardhan J. Pandit - + - Eritrea + Switzerland - ER - ERI - 232 - 232 + CH + CHE + 756 + 756 2022-03-30 accepted Harshvardhan J. Pandit - + - French Guiana + Northern Mariana Islands - GF - GUF - 254 - 254 + MP + MNP + 580 + 580 2022-03-30 accepted Harshvardhan J. Pandit - + - Barbados + Costa Rica - BB - BRB - 52 - 52 + CR + CRI + 188 + 188 2022-03-30 accepted Harshvardhan J. Pandit - + - - New Mexico - - US-NM + + Pakistan + + PK + PAK + 586 + 586 2022-03-30 accepted Harshvardhan J. Pandit - + - - Peru - - PE - PER - 604 - 604 + + U.S. Virgin Islands + + US-VI 2022-03-30 accepted Harshvardhan J. Pandit - + - Brunei Darussalam + Canada - BN - BRN - 96 - 96 + CA + CAN + 124 + 124 2022-03-30 accepted Harshvardhan J. Pandit - + - Liechtenstein + Russian Federation - - - - LI - LIE - 438 - 438 + RU + RUS + 643 + 643 2022-03-30 accepted Harshvardhan J. Pandit - + - Åland Islands + Kenya - AX - ALA - 248 - 248 + KE + KEN + 404 + 404 2022-03-30 accepted Harshvardhan J. Pandit - + - - Bahamas - - BS - BHS - 44 - 44 + + Thuringia + + DE-TH 2022-03-30 accepted Harshvardhan J. Pandit - + - China, Macao Special Administrative Region + Saint Helena - MO - MAC - 446 - 446 + SH + SHN + 654 + 654 2022-03-30 accepted Harshvardhan J. Pandit - + - - Mayotte - - YT - MYT - 175 - 175 + + Alaska + + US-AK 2022-03-30 accepted Harshvardhan J. Pandit - + - Ireland + Andorra - - - - - - - IE - IRL - 372 - 372 + AD + AND + 20 + 20 2022-03-30 accepted Harshvardhan J. Pandit - + - Wisconsin + Maryland - US-WI + US-MD 2022-03-30 accepted Harshvardhan J. Pandit - + + + + - United States Virgin Islands + Bermuda - VI - VIR - 850 - 850 + BM + BMU + 60 + 60 2022-03-30 accepted Harshvardhan J. Pandit - + - Comoros + Brazil - KM - COM - 174 - 174 + BR + BRA + 76 + 76 2022-03-30 accepted Harshvardhan J. Pandit - + - Paraguay + Uganda - PY - PRY - 600 - 600 + UG + UGA + 800 + 800 2022-03-30 accepted Harshvardhan J. Pandit - + - Burkina Faso + El Salvador - BF - BFA - 854 - 854 + SV + SLV + 222 + 222 2022-03-30 accepted Harshvardhan J. Pandit - + - European Economic Area (EEA) + European Union (EU) @@ -1941,1092 +1608,988 @@ - - - - - 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Nevada - - US-NV - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - + - Portugal + Netherlands - - - - - - - PT - PRT - 620 - 620 + NL + NLD + 528 + 528 2022-03-30 accepted Harshvardhan J. Pandit - + - Guyana + Greenland - GY - GUY - 328 - 328 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Berlin - - DE-BE + GL + GRL + 304 + 304 2022-03-30 accepted Harshvardhan J. Pandit - + - North Macedonia + Tunisia - MK - MKD - 807 - 807 + TN + TUN + 788 + 788 2022-03-30 accepted Harshvardhan J. Pandit - + - - Indiana - - US-IN + + Greece + + GR + GRC + 300 + 300 2022-03-30 accepted Harshvardhan J. Pandit - + - Viet Nam + Iceland - VN - VNM - 704 - 704 + IS + ISL + 352 + 352 2022-03-30 accepted Harshvardhan J. Pandit - + - Hesse + Baden-Württemberg - DE-HE - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Nepal - - NP - NPL - 524 - 524 + DE-BW 2022-03-30 accepted Harshvardhan J. Pandit - + - Azerbaijan + Montserrat - AZ - AZE - 31 - 31 + MS + MSR + 500 + 500 2022-03-30 accepted Harshvardhan J. Pandit - + - - France - + + EEA 31 Member States - - - - - - FR - FRA - 250 - 250 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + European Economic Area (EEA-31) with 30 Member States pre Brexit 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Kazakhstan + Rwanda - KZ - KAZ - 398 - 398 + RW + RWA + 646 + 646 2022-03-30 accepted Harshvardhan J. Pandit - + - Monaco + China, Macao Special Administrative Region - MC - MCO - 492 - 492 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Saarland - - DE-SL + MO + MAC + 446 + 446 2022-03-30 accepted Harshvardhan J. Pandit - + - Liberia + Guadeloupe - LR - LBR - 430 - 430 + GP + GLP + 312 + 312 2022-03-30 accepted Harshvardhan J. Pandit - + - Niger + Lesotho - NE - NER - 562 - 562 + LS + LSO + 426 + 426 2022-03-30 accepted Harshvardhan J. Pandit - + - - Haiti - - HT - HTI - 332 - 332 + + Lower-Saxony + + DE-NI 2022-03-30 accepted Harshvardhan J. Pandit - + - Botswana - - BW - BWA - 72 - 72 + Ireland + + IE + IRL + 372 + 372 2022-03-30 accepted Harshvardhan J. Pandit - + - District of Columbia + American Samoa - US-DC + US-AS 2022-03-30 accepted Harshvardhan J. Pandit - + - Central African Republic + Senegal - CF - CAF - 140 - 140 + SN + SEN + 686 + 686 2022-03-30 accepted Harshvardhan J. Pandit - + - Uruguay + Sudan - UY - URY - 858 - 858 + SD + SDN + 729 + 729 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Lucia + Slovenia - LC - LCA - 662 - 662 + SI + SVN + 705 + 705 2022-03-30 accepted Harshvardhan J. Pandit - + - Bhutan + Eswatini - BT - BTN - 64 - 64 + SZ + SWZ + 748 + 748 2022-03-30 accepted Harshvardhan J. Pandit - + - Albania + Cayman Islands - AL - ALB - 8 - 8 + KY + CYM + 136 + 136 2022-03-30 accepted Harshvardhan J. Pandit - + - Cuba + Benin - CU - CUB - 192 - 192 + BJ + BEN + 204 + 204 2022-03-30 accepted Harshvardhan J. Pandit - + - North-Rhine Westphalia - - DE-NW + Nebraska + + US-NE 2022-03-30 accepted Harshvardhan J. Pandit - + - Czechia + Burundi - - - - - - - CZ - CZE - 203 - 203 + BI + BDI + 108 + 108 2022-03-30 accepted Harshvardhan J. Pandit - + - Sri Lanka + Thailand - LK - LKA - 144 - 144 + TH + THA + 764 + 764 2022-03-30 accepted Harshvardhan J. Pandit - + - - Qatar - - QA - QAT - 634 - 634 + + Arkansas + + US-AR 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Montana + + US-MT + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - Estonia + French Guiana - - - - - - - EE - EST - 233 - 233 + GF + GUF + 254 + 254 2022-03-30 accepted Harshvardhan J. Pandit - + - - Schleswig-Holstein - - DE-SH + + Nicaragua + + NI + NIC + 558 + 558 2022-03-30 accepted Harshvardhan J. Pandit - + - - Missouri - - US-MO + + Trinidad and Tobago + + TT + TTO + 780 + 780 2022-03-30 accepted Harshvardhan J. Pandit - + - - American Samoa - - US-AS + + Pitcairn + + PN + PCN + 612 + 612 2022-03-30 accepted Harshvardhan J. Pandit - + - Suriname + Mongolia - SR - SUR - 740 - 740 + MN + MNG + 496 + 496 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + EEA 30 Member States + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + European Economic Area (EEA-31) with 30 Member States post Brexit + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - Belize + Cabo Verde - BZ - BLZ - 84 - 84 + CV + CPV + 132 + 132 2022-03-30 accepted Harshvardhan J. Pandit - + - Zambia + Guinea-Bissau - ZM - ZMB - 894 - 894 + GW + GNB + 624 + 624 2022-03-30 accepted Harshvardhan J. Pandit - + - China, Hong Kong Special Administrative Region + Bolivia (Plurinational State of) - HK - HKG - 344 - 344 + BO + BOL + 68 + 68 2022-03-30 accepted Harshvardhan J. Pandit - + - Mongolia + Kuwait - MN - MNG - 496 - 496 + KW + KWT + 414 + 414 2022-03-30 accepted Harshvardhan J. Pandit - + - State of Palestine + Guinea - PS - PSE - 275 - 275 + GN + GIN + 324 + 324 2022-03-30 accepted Harshvardhan J. Pandit - - - Location Concepts - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships - 2022-04-02 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv/loc - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Harshvardhan J. Pandit - - loc - https://w3id.org/dpv/loc# - - + - Finland + Peru - - - - - - - FI - FIN - 246 - 246 + PE + PER + 604 + 604 2022-03-30 accepted Harshvardhan J. Pandit - + - Singapore + Myanmar - SG - SGP - 702 - 702 + MM + MMR + 104 + 104 2022-03-30 accepted Harshvardhan J. Pandit - + - - Heard Island and McDonald Islands - - HM - HMD - 334 - 334 + + Northern Mariana Islands + + US-MP 2022-03-30 accepted Harshvardhan J. Pandit - + - Cayman Islands + Madagascar - KY - CYM - 136 - 136 + MG + MDG + 450 + 450 2022-03-30 accepted Harshvardhan J. Pandit - + - - Romania - - - - - - - - RO - ROU - 642 - 642 + + Indiana + + US-IN 2022-03-30 accepted Harshvardhan J. Pandit - + - United States of America + South Sudan - US - USA - 840 - 840 + SS + SSD + 728 + 728 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Germany + Botswana - - - - - - - DE - DEU - 276 - 276 + BW + BWA + 72 + 72 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - + - Costa Rica + Albania - CR - CRI - 188 - 188 + AL + ALB + 8 + 8 2022-03-30 accepted Harshvardhan J. Pandit - + - - Baden-Württemberg - - DE-BW + + Venezuela (Bolivarian Republic of) + + VE + VEN + 862 + 862 2022-03-30 accepted Harshvardhan J. Pandit - + - Benin + Suriname - BJ - BEN - 204 - 204 + SR + SUR + 740 + 740 2022-03-30 accepted Harshvardhan J. Pandit - + - Bouvet Island + Malta - BV - BVT - 74 - 74 + MT + MLT + 470 + 470 2022-03-30 accepted Harshvardhan J. Pandit - + - - Bosnia and Herzegovina - - BA - BIH - 70 - 70 + + Hamburg + + DE-HH 2022-03-30 accepted Harshvardhan J. Pandit - + - Mexico + Slovakia - MX - MEX - 484 - 484 + SK + SVK + 703 + 703 2022-03-30 accepted Harshvardhan J. Pandit - - - - - + - Hawaii + New Mexico - US-HI + US-NM 2022-03-30 accepted Harshvardhan J. Pandit - + - Uganda + Cook Islands - UG - UGA - 800 - 800 + CK + COK + 184 + 184 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Helena + Cambodia - SH - SHN - 654 - 654 + KH + KHM + 116 + 116 2022-03-30 accepted Harshvardhan J. Pandit - + + - - - Democratic Republic of the Congo - - CD - COD - 180 - 180 + ISO-alpha3 + The ISO-Alpha3 code for a given region + + + + + + + (ISO 3166,https://www.iso.org/iso-3166-country-codes.html) 2022-03-30 accepted Harshvardhan J. Pandit - + - + - - Georgia - - US-GA + + Ethiopia + + ET + ETH + 231 + 231 2022-03-30 accepted Harshvardhan J. Pandit - + - Norfolk Island + Uzbekistan - NF - NFK - 574 - 574 + UZ + UZB + 860 + 860 2022-03-30 accepted Harshvardhan J. Pandit - + - Burundi + Réunion - BI - BDI - 108 - 108 + RE + REU + 638 + 638 2022-03-30 accepted Harshvardhan J. Pandit - + - Senegal + British Virgin Islands - SN - SEN - 686 - 686 + VG + VGB + 92 + 92 2022-03-30 accepted Harshvardhan J. Pandit - + - Delaware - - US-DE + Bavaria + + DE-BY 2022-03-30 accepted Harshvardhan J. Pandit @@ -3049,2799 +2612,2721 @@ - + - United States Minor Outlying Islands + Guernsey - UM - UMI - 581 - 581 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Puerto Rico - - US-PR + GG + GGY + 831 + 831 2022-03-30 accepted Harshvardhan J. Pandit - + - Michigan + Virginia - US-MI + US-VA 2022-03-30 accepted Harshvardhan J. Pandit - + - Gibraltar + China - GI - GIB - 292 - 292 + CN + CHN + 156 + 156 2022-03-30 accepted Harshvardhan J. Pandit - + - Denmark + United States Virgin Islands - - - - - - - DK - DNK - 208 - 208 + VI + VIR + 850 + 850 2022-03-30 accepted Harshvardhan J. Pandit - + - Nicaragua + Turkmenistan - NI - NIC - 558 - 558 + TM + TKM + 795 + 795 2022-03-30 accepted Harshvardhan J. Pandit - + - South Africa + United Republic of Tanzania - ZA - ZAF - 710 - 710 + TZ + TZA + 834 + 834 2022-03-30 accepted Harshvardhan J. Pandit - + - Western Sahara + Guyana - EH - ESH - 732 - 732 + GY + GUY + 328 + 328 2022-03-30 accepted Harshvardhan J. Pandit - + - - Maine - - US-ME + + Mauritania + + MR + MRT + 478 + 478 2022-03-30 accepted Harshvardhan J. Pandit - + - Côte d’Ivoire + United Arab Emirates - CI - CIV - 384 - 384 + AE + ARE + 784 + 784 2022-03-30 accepted Harshvardhan J. Pandit - + - - Bremen - - DE-HB + + Denmark + + DK + DNK + 208 + 208 2022-03-30 accepted Harshvardhan J. Pandit - + - Uzbekistan + Armenia - UZ - UZB - 860 - 860 + AM + ARM + 51 + 51 2022-03-30 accepted Harshvardhan J. Pandit - + - - Malawi - - MW - MWI - 454 - 454 + + California + + US-CA 2022-03-30 accepted Harshvardhan J. Pandit - + - Alaska + New Jersey - US-AK + US-NJ 2022-03-30 accepted Harshvardhan J. Pandit - + - American Samoa + Germany - AS - ASM - 16 - 16 + DE + DEU + 276 + 276 2022-03-30 accepted Harshvardhan J. Pandit - + - Jersey + Georgia - JE - JEY - 832 - 832 + GE + GEO + 268 + 268 2022-03-30 accepted Harshvardhan J. Pandit - + - - European Union (EU) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + Saint Vincent and the Grenadines + + VC + VCT + 670 + 670 2022-03-30 accepted Harshvardhan J. Pandit - + - + - - Lithuania - - - - - - - - LT - LTU - 440 - 440 + + New York + + US-NY 2022-03-30 accepted Harshvardhan J. Pandit - + - - Bolivia (Plurinational State of) - - BO - BOL - 68 - 68 + + Arizona + + US-AZ 2022-03-30 accepted Harshvardhan J. Pandit - + - Turks and Caicos Islands + Latvia - TC - TCA - 796 - 796 + LV + LVA + 428 + 428 2022-03-30 accepted Harshvardhan J. Pandit - + - French Southern Territories + Republic of Korea - TF - ATF - 260 - 260 + KR + KOR + 410 + 410 2022-03-30 accepted Harshvardhan J. Pandit - + - Mozambique + Bangladesh - MZ - MOZ - 508 - 508 + BD + BGD + 50 + 50 2022-03-30 accepted Harshvardhan J. Pandit - + - Malta + Qatar - - - - - - - MT - MLT - 470 - 470 + QA + QAT + 634 + 634 2022-03-30 accepted Harshvardhan J. Pandit - + - - Slovenia - - - - - - - - SI - SVN - 705 - 705 + + Guam + + US-GU 2022-03-30 accepted Harshvardhan J. Pandit - + - Connecticut + Wisconsin - US-CT + US-WI 2022-03-30 accepted Harshvardhan J. Pandit - + - Taiwan (Province of China) + Mexico - TW - TWN - 158 + MX + MEX + 484 + 484 2022-03-30 accepted Harshvardhan J. Pandit - + - Russian Federation + Fiji - RU - RUS - 643 - 643 + FJ + FJI + 242 + 242 2022-03-30 accepted Harshvardhan J. Pandit - + - Lesotho + Palau - LS - LSO - 426 - 426 + PW + PLW + 585 + 585 2022-03-30 accepted Harshvardhan J. Pandit - + - West Virginia + Tennessee - US-WV + US-TN 2022-03-30 accepted Harshvardhan J. Pandit - + - Ethiopia + Hungary - ET - ETH - 231 - 231 + HU + HUN + 348 + 348 2022-03-30 accepted Harshvardhan J. Pandit - + - Turkey + Estonia - TR - TUR - 792 - 792 + EE + EST + 233 + 233 2022-03-30 accepted Harshvardhan J. Pandit - + - Fiji + Jamaica - FJ - FJI - 242 - 242 + JM + JAM + 388 + 388 2022-03-30 accepted Harshvardhan J. Pandit - + - Namibia + South Africa - NA - NAM - 516 - 516 + ZA + ZAF + 710 + 710 2022-03-30 accepted Harshvardhan J. Pandit - + - Republic of Korea + Solomon Islands - KR - KOR - 410 - 410 + SB + SLB + 90 + 90 2022-03-30 accepted Harshvardhan J. Pandit - + - - North Carolina - - US-NC + + Heard Island and McDonald Islands + + HM + HMD + 334 + 334 2022-03-30 accepted Harshvardhan J. Pandit - + - Argentina + Belarus - AR - ARG - 32 - 32 + BY + BLR + 112 + 112 2022-03-30 accepted Harshvardhan J. Pandit - + - Papua New Guinea + Gibraltar - PG - PNG - 598 - 598 + GI + GIB + 292 + 292 2022-03-30 accepted Harshvardhan J. Pandit - + - Georgia + Poland - GE - GEO - 268 - 268 + PL + POL + 616 + 616 2022-03-30 accepted Harshvardhan J. Pandit - + - - Northern Mariana Islands - - MP - MNP - 580 - 580 + + New Hampshire + + US-NH 2022-03-30 accepted Harshvardhan J. Pandit - + - Cook Islands + Comoros - CK - COK - 184 - 184 + KM + COM + 174 + 174 2022-03-30 accepted Harshvardhan J. Pandit - + - Guatemala + Samoa - GT - GTM - 320 - 320 + WS + WSM + 882 + 882 2022-03-30 accepted Harshvardhan J. Pandit - + - - Utah - - US-UT + + Micronesia (Federated States of) + + FM + FSM + 583 + 583 2022-03-30 accepted Harshvardhan J. Pandit - + - Guinea + Jersey - GN - GIN - 324 - 324 + JE + JEY + 832 + 832 2022-03-30 accepted Harshvardhan J. Pandit - + - Sint Maarten (Dutch part) + Democratic Republic of the Congo - SX - SXM - 534 - 534 + CD + COD + 180 + 180 2022-03-30 accepted Harshvardhan J. Pandit - + - Canada + French Southern Territories - CA - CAN - 124 - 124 + TF + ATF + 260 + 260 2022-03-30 accepted Harshvardhan J. Pandit - + - Aruba + Honduras - AW - ABW - 533 - 533 + HN + HND + 340 + 340 2022-03-30 accepted Harshvardhan J. Pandit - + - Brazil + Bosnia and Herzegovina - BR - BRA - 76 - 76 + BA + BIH + 70 + 70 2022-03-30 accepted Harshvardhan J. Pandit - + - Mali + State of Palestine - ML - MLI - 466 - 466 + PS + PSE + 275 + 275 2022-03-30 accepted Harshvardhan J. Pandit - + - Niue + British Indian Ocean Territory - NU - NIU - 570 - 570 + IO + IOT + 86 + 86 2022-03-30 accepted Harshvardhan J. Pandit - + - Tokelau + Panama - TK - TKL - 772 - 772 + PA + PAN + 591 + 591 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - + - - Congo - - CG - COG - 178 - 178 + + Nevada + + US-NV 2022-03-30 accepted Harshvardhan J. Pandit - + - Armenia + Guatemala - AM - ARM - 51 - 51 + GT + GTM + 320 + 320 2022-03-30 accepted Harshvardhan J. Pandit - + - - China - - CN - CHN - 156 - 156 + + West Virginia + + US-WV 2022-03-30 accepted Harshvardhan J. Pandit - + - Israel + Malaysia - IL - ISR - 376 - 376 + MY + MYS + 458 + 458 2022-03-30 accepted Harshvardhan J. Pandit - + - Spain + Taiwan (Province of China) - - - - - - - ES - ESP - 724 - 724 + TW + TWN + 158 2022-03-30 accepted Harshvardhan J. Pandit - + - - Djibouti - - DJ - DJI - 262 - 262 + + Massachusetts + + US-MA 2022-03-30 accepted Harshvardhan J. Pandit - + - Australia + Burkina Faso - AU - AUS - 36 - 36 + BF + BFA + 854 + 854 2022-03-30 accepted Harshvardhan J. Pandit - + - - Tennessee - - US-TN + + Seychelles + + SC + SYC + 690 + 690 2022-03-30 accepted Harshvardhan J. Pandit - + - Kiribati + Vanuatu - KI - KIR - 296 - 296 + VU + VUT + 548 + 548 2022-03-30 accepted Harshvardhan J. Pandit - + - Arkansas + Mississippi - US-AR + US-MS 2022-03-30 accepted Harshvardhan J. Pandit - + - Equatorial Guinea + Algeria - GQ - GNQ - 226 - 226 + DZ + DZA + 12 + 12 2022-03-30 accepted Harshvardhan J. Pandit - + - Antarctica + Nigeria - AQ - ATA - 10 - 10 + NG + NGA + 566 + 566 2022-03-30 accepted Harshvardhan J. Pandit - + - Gambia + Kazakhstan - GM - GMB - 270 - 270 + KZ + KAZ + 398 + 398 2022-03-30 accepted Harshvardhan J. Pandit - + - - New York - - US-NY + + Belize + + BZ + BLZ + 84 + 84 2022-03-30 accepted Harshvardhan J. Pandit - + - Montserrat + Afghanistan - MS - MSR - 500 - 500 + AF + AFG + 4 + 4 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Pierre and Miquelon + Namibia - PM - SPM - 666 - 666 + NA + NAM + 516 + 516 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Barthélemy + Lao People's Democratic Republic - BL - BLM - 652 - 652 + LA + LAO + 418 + 418 2022-03-30 accepted Harshvardhan J. Pandit - + - - Slovakia - - - - - - - - SK - SVK - 703 - 703 + + Delaware + + US-DE 2022-03-30 accepted Harshvardhan J. Pandit - + - New Zealand + San Marino - NZ - NZL - 554 - 554 + SM + SMR + 674 + 674 2022-03-30 accepted Harshvardhan J. Pandit - + - Ghana + Eritrea - GH - GHA - 288 - 288 + ER + ERI + 232 + 232 2022-03-30 accepted Harshvardhan J. Pandit - + - - Réunion - - RE - REU - 638 - 638 + + Iowa + + US-IA 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Berlin + + DE-BE + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - Falkland Islands (Malvinas) + Oman - FK - FLK - 238 - 238 + OM + OMN + 512 + 512 2022-03-30 accepted Harshvardhan J. Pandit - + - Algeria + Luxembourg - DZ - DZA - 12 - 12 + LU + LUX + 442 + 442 2022-03-30 accepted Harshvardhan J. Pandit - - + - ISO-alpha2 - The ISO-Alpha2 code for a given region - - - - - - - (ISO 3166,https://www.iso.org/iso-3166-country-codes.html) + + + Aruba + + AW + ABW + 533 + 533 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Grenada + South Georgia and the South Sandwich Islands - GD - GRD - 308 - 308 + GS + SGS + 239 + 239 2022-03-30 accepted Harshvardhan J. Pandit - + - Somalia + Ghana - SO - SOM - 706 - 706 + GH + GHA + 288 + 288 2022-03-30 accepted Harshvardhan J. Pandit - + - Belgium + Sri Lanka - - - - - - - BE - BEL - 56 - 56 + LK + LKA + 144 + 144 2022-03-30 accepted Harshvardhan J. Pandit - + - - South Carolina - - US-SC + + Gabon + + GA + GAB + 266 + 266 2022-03-30 accepted Harshvardhan J. Pandit - + - - Iraq - - IQ - IRQ - 368 - 368 + + Hawaii + + US-HI 2022-03-30 accepted Harshvardhan J. Pandit - + - Nigeria + Democratic People's Republic of Korea - NG - NGA - 566 - 566 + KP + PRK + 408 + 408 2022-03-30 accepted Harshvardhan J. Pandit - + - - Tonga - - TO - TON - 776 - 776 + + Ohio + + US-OH 2022-03-30 accepted Harshvardhan J. Pandit - + - Antigua and Barbuda + Australia - AG - ATG - 28 - 28 + AU + AUS + 36 + 36 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + - South Georgia and the South Sandwich Islands + Puerto Rico - GS - SGS - 239 - 239 + PR + PRI + 630 + 630 2022-03-30 accepted Harshvardhan J. Pandit - + - Mauritius + Brunei Darussalam - MU - MUS - 480 - 480 + BN + BRN + 96 + 96 2022-03-30 accepted Harshvardhan J. Pandit - + - Tunisia + Serbia - TN - TUN - 788 - 788 + RS + SRB + 688 + 688 2022-03-30 accepted Harshvardhan J. Pandit - + - - Thuringia - - DE-TH + + Croatia + + HR + HRV + 191 + 191 2022-03-30 accepted Harshvardhan J. Pandit - + - Cyprus + Argentina - - - - - - - CY - CYP - 196 - 196 + AR + ARG + 32 + 32 2022-03-30 accepted Harshvardhan J. Pandit - + - Maryland + Michigan - US-MD + US-MI 2022-03-30 accepted Harshvardhan J. Pandit - + - French Polynesia + Malawi - PF - PYF - 258 - 258 + MW + MWI + 454 + 454 2022-03-30 accepted Harshvardhan J. Pandit - + - Ukraine + Israel - UA - UKR - 804 - 804 + IL + ISR + 376 + 376 2022-03-30 accepted Harshvardhan J. Pandit - + - - United Kingdom of Great Britain and Northern Ireland - - - - GB - GBR - 826 - 826 + + Kansas + + US-KS 2022-03-30 accepted Harshvardhan J. Pandit - + - Belarus + Antarctica - BY - BLR - 112 - 112 + AQ + ATA + 10 + 10 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Puerto Rico + + US-PR + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - Myanmar + Belgium - MM - MMR - 104 - 104 + BE + BEL + 56 + 56 2022-03-30 accepted Harshvardhan J. Pandit - - - + + - ISO-numeric - The ISO-Numeric code for a given region - - - - - - - (ISO 3166,https://www.iso.org/iso-3166-country-codes.html) + + + Sao Tome and Principe + + ST + STP + 678 + 678 2022-03-30 accepted Harshvardhan J. Pandit - + - + - - Hamburg - - DE-HH + + Curaçao + + CW + CUW + 531 + 531 2022-03-30 accepted Harshvardhan J. Pandit - + - - Mississippi - - US-MS + + Montenegro + + ME + MNE + 499 + 499 2022-03-30 accepted Harshvardhan J. Pandit - + - Netherlands + Saint Pierre and Miquelon - - - - - - - NL - NLD - 528 - 528 + PM + SPM + 666 + 666 2022-03-30 accepted Harshvardhan J. Pandit - + - Iceland + Martinique - - - - IS - ISL - 352 - 352 + MQ + MTQ + 474 + 474 2022-03-30 accepted Harshvardhan J. Pandit - + - Isle of Man + Portugal - IM - IMN - 833 - 833 + PT + PRT + 620 + 620 2022-03-30 accepted Harshvardhan J. Pandit - + - - California - - US-CA + + Cuba + + CU + CUB + 192 + 192 2022-03-30 accepted Harshvardhan J. Pandit - + - Samoa + Nepal - WS - WSM - 882 - 882 + NP + NPL + 524 + 524 2022-03-30 accepted Harshvardhan J. Pandit - + - Solomon Islands + Uruguay - SB - SLB - 90 - 90 + UY + URY + 858 + 858 2022-03-30 accepted Harshvardhan J. Pandit - + - U.S. Virgin Islands + North Dakota - US-VI + US-ND 2022-03-30 accepted Harshvardhan J. Pandit - + - British Virgin Islands + North Macedonia - VG - VGB - 92 - 92 + MK + MKD + 807 + 807 2022-03-30 accepted Harshvardhan J. Pandit - + - Cabo Verde + Barbados - CV - CPV - 132 - 132 + BB + BRB + 52 + 52 2022-03-30 accepted Harshvardhan J. Pandit - + - United Republic of Tanzania + Angola - TZ - TZA - 834 - 834 + AO + AGO + 24 + 24 2022-03-30 accepted Harshvardhan J. Pandit - + - - Dominican Republic - - DO - DOM - 214 - 214 + + Illinois + + US-IL 2022-03-30 accepted Harshvardhan J. Pandit - + - Chile + Japan - CL - CHL - 152 - 152 + JP + JPN + 392 + 392 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Alabama + + US-AL + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - Montenegro + Sweden - ME - MNE - 499 - 499 + SE + SWE + 752 + 752 2022-03-30 accepted Harshvardhan J. Pandit - + - Chad + Austria - TD - TCD - 148 - 148 + AT + AUT + 40 + 40 2022-03-30 accepted Harshvardhan J. Pandit - - 2020-02-01 - - + - New Hampshire + Vermont - US-NH + US-VT 2022-03-30 accepted Harshvardhan J. Pandit - + - - Washington - - US-WA + + Finland + + FI + FIN + 246 + 246 2022-03-30 accepted Harshvardhan J. Pandit - + - Morocco - - MA - MAR - 504 - 504 + Wallis and Futuna Islands + + WF + WLF + 876 + 876 2022-03-30 accepted Harshvardhan J. Pandit - + - Sudan + New Zealand - SD - SDN - 729 - 729 + NZ + NZL + 554 + 554 2022-03-30 accepted Harshvardhan J. Pandit - + - Faroe Islands + Zimbabwe - FO - FRO - 234 - 234 + ZW + ZWE + 716 + 716 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - + - Louisiana - - US-LA + Schleswig-Holstein + + DE-SH 2022-03-30 accepted Harshvardhan J. Pandit - + - - Iowa - - US-IA + + Chile + + CL + CHL + 152 + 152 2022-03-30 accepted Harshvardhan J. Pandit - + - Madagascar + Mozambique - MG - MDG - 450 - 450 + MZ + MOZ + 508 + 508 2022-03-30 accepted Harshvardhan J. Pandit - + - - Sweden - - - - - - - - SE - SWE - 752 - 752 + + Louisiana + + US-LA 2022-03-30 accepted Harshvardhan J. Pandit - + - Philippines + Viet Nam - PH - PHL - 608 - 608 + VN + VNM + 704 + 704 2022-03-30 accepted Harshvardhan J. Pandit - + - - Switzerland - - CH - CHE - 756 - 756 + + Saxony + + DE-SN 2022-03-30 accepted Harshvardhan J. Pandit - + - Curaçao + Republic of Moldova - CW - CUW - 531 - 531 + MD + MDA + 498 + 498 2022-03-30 accepted Harshvardhan J. Pandit - + - Yemen + Indonesia - YE - YEM - 887 - 887 + ID + IDN + 360 + 360 2022-03-30 accepted Harshvardhan J. Pandit - + - Saxony-Anhalt + North-Rhine Westphalia - DE-ST + DE-NW 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Kitts and Nevis + Monaco - KN - KNA - 659 - 659 + MC + MCO + 492 + 492 2022-03-30 accepted Harshvardhan J. Pandit - + - Massachusetts + Florida - US-MA + US-FL 2022-03-30 accepted Harshvardhan J. Pandit - + - Greece + Liberia - - - - - - - GR - GRC - 300 - 300 + LR + LBR + 430 + 430 2022-03-30 accepted Harshvardhan J. Pandit - + + + + ISO-alpha2 + The ISO-Alpha2 code for a given region + + + + + + + (ISO 3166,https://www.iso.org/iso-3166-country-codes.html) + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - - Bermuda - - BM - BMU - 60 - 60 + + Pennsylvania + + US-PA 2022-03-30 accepted Harshvardhan J. Pandit - + - Thailand + Åland Islands - TH - THA - 764 - 764 + AX + ALA + 248 + 248 2022-03-30 accepted Harshvardhan J. Pandit - + - Wyoming + South Carolina - US-WY + US-SC 2022-03-30 accepted Harshvardhan J. Pandit - + - Martinique + New Caledonia - MQ - MTQ - 474 - 474 + NC + NCL + 540 + 540 2022-03-30 accepted Harshvardhan J. Pandit - + - Serbia + Ecuador - RS - SRB - 688 - 688 + EC + ECU + 218 + 218 + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + Papua New Guinea + + PG + PNG + 598 + 598 2022-03-30 accepted Harshvardhan J. Pandit - + - - Guinea-Bissau - - GW - GNB - 624 - 624 + + Kentucky + + US-KY 2022-03-30 accepted Harshvardhan J. Pandit - + - Tajikistan + Singapore - TJ - TJK - 762 - 762 + SG + SGP + 702 + 702 2022-03-30 accepted Harshvardhan J. Pandit - + - Colombia + Ukraine - CO - COL - 170 - 170 + UA + UKR + 804 + 804 2022-03-30 accepted Harshvardhan J. Pandit - + - Idaho + United States Minor Outlying Islands - US-ID + US-UM 2022-03-30 accepted Harshvardhan J. Pandit - + - India + Tokelau - IN - IND - 356 - 356 + TK + TKL + 772 + 772 2022-03-30 accepted Harshvardhan J. Pandit - + - El Salvador + Bahamas - SV - SLV - 222 - 222 + BS + BHS + 44 + 44 2022-03-30 accepted Harshvardhan J. Pandit - + - Pakistan + Yemen - PK - PAK - 586 - 586 + YE + YEM + 887 + 887 2022-03-30 accepted Harshvardhan J. Pandit - + - Northern Mariana Islands + Connecticut - US-MP + US-CT 2022-03-30 accepted Harshvardhan J. Pandit - + - - Guernsey - - GG - GGY - 831 - 831 + + Saxony-Anhalt + + DE-ST 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Martin (French Part) + Cameroon - MF - MAF - 663 - 663 + CM + CMR + 120 + 120 2022-03-30 accepted Harshvardhan J. Pandit - + - - Iran (Islamic Republic of) - - IR - IRN - 364 - 364 + + Colorado + + US-CO 2022-03-30 accepted Harshvardhan J. Pandit - + + - - - Kuwait - - KW - KWT - 414 - 414 + ISO-numeric + The ISO-Numeric code for a given region + + + + + + + (ISO 3166,https://www.iso.org/iso-3166-country-codes.html) 2022-03-30 accepted Harshvardhan J. Pandit - + - + - - Guadeloupe - - GP - GLP - 312 - 312 + + Minnesota + + US-MN 2022-03-30 accepted Harshvardhan J. Pandit - + - Luxembourg + Western Sahara - - - - - - - LU - LUX - 442 - 442 + EH + ESH + 732 + 732 2022-03-30 accepted Harshvardhan J. Pandit - + - - Dominica - - DM - DMA - 212 - 212 + + District of Columbia + + US-DC 2022-03-30 accepted Harshvardhan J. Pandit - + - Panama + Tuvalu - PA - PAN - 591 - 591 + TV + TUV + 798 + 798 2022-03-30 accepted Harshvardhan J. Pandit - + - Indonesia + Tajikistan - ID - IDN - 360 - 360 + TJ + TJK + 762 + 762 2022-03-30 accepted Harshvardhan J. Pandit - + - British Indian Ocean Territory + Tonga - IO - IOT - 86 - 86 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Brandenburg - - DE-BB - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Florida - - US-FL + TO + TON + 776 + 776 2022-03-30 accepted Harshvardhan J. Pandit - + - Democratic People's Republic of Korea + United States of America - KP - PRK - 408 - 408 + US + USA + 840 + 840 2022-03-30 accepted Harshvardhan J. Pandit - - 2020-02-01 - - + - Texas + Rhode Island - US-TX + US-RI 2022-03-30 accepted Harshvardhan J. Pandit - + - - Vermont - - US-VT + + Saint Kitts and Nevis + + KN + KNA + 659 + 659 2022-03-30 accepted Harshvardhan J. Pandit - + - Venezuela (Bolivarian Republic of) + Jordan - VE - VEN - 862 - 862 + JO + JOR + 400 + 400 2022-03-30 accepted Harshvardhan J. Pandit - + - - Rhode Island - - US-RI + + Antigua and Barbuda + + AG + ATG + 28 + 28 2022-03-30 accepted Harshvardhan J. Pandit - + - - Guam - - US-GU + + Djibouti + + DJ + DJI + 262 + 262 2022-03-30 accepted Harshvardhan J. Pandit - + - - Pennsylvania - - US-PA + + Syrian Arab Republic + + SY + SYR + 760 + 760 2022-03-30 accepted Harshvardhan J. Pandit - + - Eswatini + Azerbaijan - SZ - SWZ - 748 - 748 + AZ + AZE + 31 + 31 2022-03-30 accepted Harshvardhan J. Pandit - + - Mauritania + Timor-Leste - MR - MRT - 478 - 478 + TL + TLS + 626 + 626 2022-03-30 accepted Harshvardhan J. Pandit - + + + Location Concepts + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships + 2022-04-02 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv/loc + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + + loc + https://w3id.org/dpv/loc# + + - Gabon + French Polynesia - GA - GAB - 266 - 266 + PF + PYF + 258 + 258 2022-03-30 accepted Harshvardhan J. Pandit - + - - Micronesia (Federated States of) - - FM - FSM - 583 - 583 + + Oklahoma + + US-OK 2022-03-30 accepted Harshvardhan J. Pandit - + - + + - + - Illinois + Idaho - US-IL + US-ID 2022-03-30 accepted Harshvardhan J. Pandit - + - Nauru + Congo - NR - NRU - 520 - 520 + CG + COG + 178 + 178 2022-03-30 accepted Harshvardhan J. Pandit - - - - + - Rwanda + Norfolk Island - RW - RWA - 646 - 646 + NF + NFK + 574 + 574 2022-03-30 accepted Harshvardhan J. Pandit - + - - Lao People's Democratic Republic - - LA - LAO - 418 - 418 + + North Carolina + + US-NC 2022-03-30 accepted Harshvardhan J. Pandit - + - Nebraska + Utah - US-NE + US-UT 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Maine + + US-ME + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - Trinidad and Tobago + Saint Barthélemy - TT - TTO - 780 - 780 + BL + BLM + 652 + 652 2022-03-30 accepted Harshvardhan J. Pandit - + - Virginia + Missouri - US-VA + US-MO 2022-03-30 accepted Harshvardhan J. Pandit - + - Mecklenburg-Western-Pomerania - - DE-MV + Wyoming + + US-WY 2022-03-30 accepted Harshvardhan J. Pandit - - 2014-04-12 + + + - + - - Svalbard and Jan Mayen Islands - - SJ - SJM - 744 - 744 + + Rhineland-Palatinate + + DE-RP 2022-03-30 accepted Harshvardhan J. Pandit - - - - + + - + - + + + + 2014-04-12 - + 2020-01-31 - + + 2020-02-01 + + 2020-01-31 - - + + 2020-02-01 - + 2013-07-01 diff --git a/loc/loc.ttl b/loc/loc.ttl index 893b97aa2..3441cec6b 100644 --- a/loc/loc.ttl +++ b/loc/loc.ttl @@ -184,13 +184,7 @@ loc:AT a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Austria"@en ; dpv:iso_alpha2 "AT" ; @@ -310,13 +304,7 @@ loc:BE a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Belgium"@en ; dpv:iso_alpha2 "BE" ; @@ -346,13 +334,7 @@ loc:BG a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Bulgaria"@en ; dpv:iso_alpha2 "BG" ; @@ -847,13 +829,7 @@ loc:CY a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Cyprus"@en ; dpv:iso_alpha2 "CY" ; @@ -868,13 +844,7 @@ loc:CZ a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Czechia"@en ; dpv:iso_alpha2 "CZ" ; @@ -889,30 +859,8 @@ loc:DE a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; - skos:narrower loc:DE-BB, - loc:DE-BE, - loc:DE-BW, - loc:DE-BY, - loc:DE-HB, - loc:DE-HE, - loc:DE-HH, - loc:DE-MV, - loc:DE-NI, - loc:DE-NW, - loc:DE-RP, - loc:DE-SH, - loc:DE-SL, - loc:DE-SN, - loc:DE-ST, - loc:DE-TH ; skos:prefLabel "Germany"@en ; dpv:iso_alpha2 "DE" ; dpv:iso_alpha3 "DEU" ; @@ -1133,13 +1081,7 @@ loc:DK a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Denmark"@en ; dpv:iso_alpha2 "DK" ; @@ -1214,13 +1156,7 @@ loc:EE a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Estonia"@en ; dpv:iso_alpha2 "EE" ; @@ -1245,8 +1181,6 @@ loc:EEA a rdfs:Class, loc:DE, loc:DK, loc:EE, - loc:EEA30, - loc:EEA31, loc:ES, loc:FI, loc:FR, @@ -1413,13 +1347,7 @@ loc:ES a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Spain"@en ; dpv:iso_alpha2 "ES" ; @@ -1460,8 +1388,6 @@ loc:EU a rdfs:Class, loc:DK, loc:EE, loc:ES, - loc:EU27-1, - loc:EU28, loc:FI, loc:FR, loc:GR, @@ -1573,13 +1499,7 @@ loc:FI a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Finland"@en ; dpv:iso_alpha2 "FI" ; @@ -1654,13 +1574,7 @@ loc:FR a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "France"@en ; dpv:iso_alpha2 "FR" ; @@ -1690,9 +1604,7 @@ loc:GB a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA30, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "United Kingdom of Great Britain and Northern Ireland"@en ; dpv:iso_alpha2 "GB" ; @@ -1872,13 +1784,7 @@ loc:GR a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Greece"@en ; dpv:iso_alpha2 "GR" ; @@ -2013,13 +1919,7 @@ loc:HR a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Croatia"@en ; dpv:iso_alpha2 "HR" ; @@ -2049,13 +1949,7 @@ loc:HU a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Hungary"@en ; dpv:iso_alpha2 "HU" ; @@ -2085,13 +1979,7 @@ loc:IE a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Ireland"@en ; dpv:iso_alpha2 "IE" ; @@ -2196,10 +2084,7 @@ loc:IS a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Iceland"@en ; dpv:iso_alpha2 "IS" ; @@ -2214,13 +2099,7 @@ loc:IT a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Italy"@en ; dpv:iso_alpha2 "IT" ; @@ -2505,10 +2384,7 @@ loc:LI a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Liechtenstein"@en ; dpv:iso_alpha2 "LI" ; @@ -2568,13 +2444,7 @@ loc:LT a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Lithuania"@en ; dpv:iso_alpha2 "LT" ; @@ -2589,13 +2459,7 @@ loc:LU a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Luxembourg"@en ; dpv:iso_alpha2 "LU" ; @@ -2610,13 +2474,7 @@ loc:LV a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Latvia"@en ; dpv:iso_alpha2 "LV" ; @@ -2886,13 +2744,7 @@ loc:MT a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Malta"@en ; dpv:iso_alpha2 "MT" ; @@ -3087,13 +2939,7 @@ loc:NL a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Netherlands"@en ; dpv:iso_alpha2 "NL" ; @@ -3108,10 +2954,7 @@ loc:NO a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Norway"@en ; dpv:iso_alpha2 "NO" ; @@ -3291,13 +3134,7 @@ loc:PL a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Poland"@en ; dpv:iso_alpha2 "PL" ; @@ -3372,13 +3209,7 @@ loc:PT a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Portugal"@en ; dpv:iso_alpha2 "PT" ; @@ -3453,13 +3284,7 @@ loc:RO a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Romania"@en ; dpv:iso_alpha2 "RO" ; @@ -3579,13 +3404,7 @@ loc:SE a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Sweden"@en ; dpv:iso_alpha2 "SE" ; @@ -3630,13 +3449,7 @@ loc:SI a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Slovenia"@en ; dpv:iso_alpha2 "SI" ; @@ -3666,13 +3479,7 @@ loc:SK a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; sw:term_status "accepted"@en ; - skos:broader dpv:Country, - loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 ; + skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; skos:prefLabel "Slovakia"@en ; dpv:iso_alpha2 "SK" ; @@ -4138,63 +3945,6 @@ loc:US a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; - skos:narrower loc:US-AK, - loc:US-AL, - loc:US-AR, - loc:US-AS, - loc:US-AZ, - loc:US-CA, - loc:US-CO, - loc:US-CT, - loc:US-DC, - loc:US-DE, - loc:US-FL, - loc:US-GA, - loc:US-GU, - loc:US-HI, - loc:US-IA, - loc:US-ID, - loc:US-IL, - loc:US-IN, - loc:US-KS, - loc:US-KY, - loc:US-LA, - loc:US-MA, - loc:US-MD, - loc:US-ME, - loc:US-MI, - loc:US-MN, - loc:US-MO, - loc:US-MP, - loc:US-MS, - loc:US-MT, - loc:US-NC, - loc:US-ND, - loc:US-NE, - loc:US-NH, - loc:US-NJ, - loc:US-NM, - loc:US-NV, - loc:US-NY, - loc:US-OH, - loc:US-OK, - loc:US-OR, - loc:US-PA, - loc:US-PR, - loc:US-RI, - loc:US-SC, - loc:US-SD, - loc:US-TN, - loc:US-TX, - loc:US-UM, - loc:US-UT, - loc:US-VA, - loc:US-VI, - loc:US-VT, - loc:US-WA, - loc:US-WI, - loc:US-WV, - loc:US-WY ; skos:prefLabel "United States of America"@en ; dpv:iso_alpha2 "US" ; dpv:iso_alpha3 "USA" ; @@ -5212,267 +4962,5 @@ loc:locations-properties a skos:ConceptScheme . loc:memberships-classes a skos:ConceptScheme . -skos:altLabel rdfs:superPropertyOf loc:iso_alpha2, - loc:iso_alpha3, - loc:iso_numeric, - loc:un_m49 ; - skos:narrower loc:iso_alpha2, - loc:iso_alpha3, - loc:iso_numeric, - loc:un_m49 . - -dpv:SupraNationalUnion skos:narrower loc:EEA, - loc:EU . - loc:locations-classes a skos:ConceptScheme . -dpv:Country skos:narrower loc:AD, - loc:AE, - loc:AF, - loc:AG, - loc:AI, - loc:AL, - loc:AM, - loc:AO, - loc:AQ, - loc:AR, - loc:AS, - loc:AT, - loc:AU, - loc:AW, - loc:AX, - loc:AZ, - loc:BA, - loc:BB, - loc:BD, - loc:BE, - loc:BF, - loc:BG, - loc:BH, - loc:BI, - loc:BJ, - loc:BL, - loc:BM, - loc:BN, - loc:BO, - loc:BQ, - loc:BR, - loc:BS, - loc:BT, - loc:BV, - loc:BW, - loc:BY, - loc:BZ, - loc:CA, - loc:CC, - loc:CD, - loc:CF, - loc:CG, - loc:CH, - loc:CI, - loc:CK, - loc:CL, - loc:CM, - loc:CN, - loc:CO, - loc:CR, - loc:CU, - loc:CV, - loc:CW, - loc:CX, - loc:CY, - loc:CZ, - loc:DE, - loc:DJ, - loc:DK, - loc:DM, - loc:DO, - loc:DZ, - loc:EC, - loc:EE, - loc:EG, - loc:EH, - loc:ER, - loc:ES, - loc:ET, - loc:FI, - loc:FJ, - loc:FK, - loc:FM, - loc:FO, - loc:FR, - loc:GA, - loc:GB, - loc:GD, - loc:GE, - loc:GF, - loc:GG, - loc:GH, - loc:GI, - loc:GL, - loc:GM, - loc:GN, - loc:GP, - loc:GQ, - loc:GR, - loc:GS, - loc:GT, - loc:GU, - loc:GW, - loc:GY, - loc:HK, - loc:HM, - loc:HN, - loc:HR, - loc:HT, - loc:HU, - loc:ID, - loc:IE, - loc:IL, - loc:IM, - loc:IN, - loc:IO, - loc:IQ, - loc:IR, - loc:IS, - loc:IT, - loc:JE, - loc:JM, - loc:JO, - loc:JP, - loc:KE, - loc:KG, - loc:KH, - loc:KI, - loc:KM, - loc:KN, - loc:KP, - loc:KR, - loc:KW, - loc:KY, - loc:KZ, - loc:LA, - loc:LB, - loc:LC, - loc:LI, - loc:LK, - loc:LR, - loc:LS, - loc:LT, - loc:LU, - loc:LV, - loc:LY, - loc:MA, - loc:MC, - loc:MD, - loc:ME, - loc:MF, - loc:MG, - loc:MH, - loc:MK, - loc:ML, - loc:MM, - loc:MN, - loc:MO, - loc:MP, - loc:MQ, - loc:MR, - loc:MS, - loc:MT, - loc:MU, - loc:MV, - loc:MW, - loc:MX, - loc:MY, - loc:MZ, - loc:NA, - loc:NC, - loc:NE, - loc:NF, - loc:NG, - loc:NI, - loc:NL, - loc:NO, - loc:NP, - loc:NR, - loc:NU, - loc:NZ, - loc:OM, - loc:PA, - loc:PE, - loc:PF, - loc:PG, - loc:PH, - loc:PK, - loc:PL, - loc:PM, - loc:PN, - loc:PR, - loc:PS, - loc:PT, - loc:PW, - loc:PY, - loc:QA, - loc:RE, - loc:RO, - loc:RS, - loc:RU, - loc:RW, - loc:SA, - loc:SB, - loc:SC, - loc:SD, - loc:SE, - loc:SG, - loc:SH, - loc:SI, - loc:SJ, - loc:SK, - loc:SL, - loc:SM, - loc:SN, - loc:SO, - loc:SR, - loc:SS, - loc:ST, - loc:SV, - loc:SX, - loc:SY, - loc:SZ, - loc:TC, - loc:TD, - loc:TF, - loc:TG, - loc:TH, - loc:TJ, - loc:TK, - loc:TL, - loc:TM, - loc:TN, - loc:TO, - loc:TR, - loc:TT, - loc:TV, - loc:TW, - loc:TZ, - loc:UA, - loc:UG, - loc:UM, - loc:US, - loc:UY, - loc:UZ, - loc:VA, - loc:VC, - loc:VE, - loc:VG, - loc:VI, - loc:VN, - loc:VU, - loc:WF, - loc:WS, - loc:YE, - loc:YT, - loc:ZA, - loc:ZM, - loc:ZW . - diff --git a/loc/modules/locations-owl.jsonld b/loc/modules/locations-owl.jsonld index 521e972ea..355604c1a 100644 --- a/loc/modules/locations-owl.jsonld +++ b/loc/modules/locations-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/loc#KN", + "@id": "https://w3id.org/dpv/loc#CC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -36,32 +36,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Kitts and Nevis" + "@value": "Cocos (Keeling) Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KN" + "@value": "CC" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "KNA" + "@value": "CCK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "659" + "@value": "166" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "659" + "@value": "166" } ] }, { - "@id": "https://w3id.org/dpv/loc#VE", + "@id": "https://w3id.org/dpv/loc#AR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -97,32 +97,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Venezuela (Bolivarian Republic of)" + "@value": "Argentina" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "VE" + "@value": "AR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "VEN" + "@value": "ARG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "862" + "@value": "32" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "862" + "@value": "32" } ] }, { - "@id": "https://w3id.org/dpv/loc#AT", + "@id": "https://w3id.org/dpv/loc#HK", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -158,32 +158,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Austria" + "@value": "China, Hong Kong Special Administrative Region" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AT" + "@value": "HK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "AUT" + "@value": "HKG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "40" + "@value": "344" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "40" + "@value": "344" } ] }, { - "@id": "https://w3id.org/dpv/loc#LB", + "@id": "https://w3id.org/dpv/loc#MX", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -219,32 +219,78 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lebanon" + "@value": "Mexico" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LB" + "@value": "MX" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LBN" + "@value": "MEX" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "422" + "@value": "484" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "422" + "@value": "484" } ] }, { - "@id": "https://w3id.org/dpv/loc#PS", + "@id": "https://w3id.org/dpv/loc#US-MN", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Region", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/loc#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/loc#US" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Minnesota" + } + ], + "https://w3id.org/dpv#iso_alpha2": [ + { + "@value": "US-MN" + } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#GM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -280,32 +326,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State of Palestine" + "@value": "Gambia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PS" + "@value": "GM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PSE" + "@value": "GMB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "275" + "@value": "270" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "275" + "@value": "270" } ] }, { - "@id": "https://w3id.org/dpv/loc#HN", + "@id": "https://w3id.org/dpv/loc#NP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -341,32 +387,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Honduras" + "@value": "Nepal" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "HN" + "@value": "NP" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "HND" + "@value": "NPL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "340" + "@value": "524" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "340" + "@value": "524" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-AR", + "@id": "https://w3id.org/dpv/loc#US-MP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -402,17 +448,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arkansas" + "@value": "Northern Mariana Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-AR" + "@value": "US-MP" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-ID", + "@id": "https://w3id.org/dpv/loc#US-OH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -448,17 +494,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Idaho" + "@value": "Ohio" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-ID" + "@value": "US-OH" } ] }, { - "@id": "https://w3id.org/dpv/loc#TK", + "@id": "https://w3id.org/dpv/loc#TT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -494,32 +540,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tokelau" + "@value": "Trinidad and Tobago" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TK" + "@value": "TT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TKL" + "@value": "TTO" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "772" + "@value": "780" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "772" + "@value": "780" } ] }, { - "@id": "https://w3id.org/dpv/loc#AZ", + "@id": "https://w3id.org/dpv/loc#CY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -555,35 +601,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Azerbaijan" + "@value": "Cyprus" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AZ" + "@value": "CY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "AZE" + "@value": "CYP" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "31" + "@value": "196" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "31" + "@value": "196" } ] }, { - "@id": "https://w3id.org/dpv/loc#CF", + "@id": "https://w3id.org/dpv/loc#US-OK", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -604,7 +650,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -616,35 +662,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Central African Republic" + "@value": "Oklahoma" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CF" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "CAF" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "140" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "140" + "@value": "US-OK" } ] }, { - "@id": "https://w3id.org/dpv/loc#PM", + "@id": "https://w3id.org/dpv/loc#US-TX", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -665,7 +696,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -677,32 +708,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Pierre and Miquelon" + "@value": "Texas" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PM" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "SPM" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "666" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "666" + "@value": "US-TX" } ] }, { - "@id": "https://w3id.org/dpv/loc#PY", + "@id": "https://w3id.org/dpv/loc#TD", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -738,32 +754,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Paraguay" + "@value": "Chad" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PY" + "@value": "TD" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PRY" + "@value": "TCD" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "600" + "@value": "148" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "600" + "@value": "148" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-VI", + "@id": "https://w3id.org/dpv/loc#US-NH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -799,17 +815,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "U.S. Virgin Islands" + "@value": "New Hampshire" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-VI" + "@value": "US-NH" } ] }, { - "@id": "https://w3id.org/dpv/loc#FI", + "@id": "https://w3id.org/dpv/loc#CX", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -845,35 +861,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Finland" + "@value": "Christmas Island" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "FI" + "@value": "CX" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "FIN" + "@value": "CXR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "246" + "@value": "162" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "246" + "@value": "162" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MS", + "@id": "https://w3id.org/dpv/loc#SM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -894,7 +910,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -906,78 +922,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mississippi" + "@value": "San Marino" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MS" + "@value": "SM" } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#BT", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/loc#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Bhutan" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ - { - "@value": "BT" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "BTN" + "@value": "SMR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "64" + "@value": "674" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "64" + "@value": "674" } ] }, { - "@id": "https://w3id.org/dpv/loc#LV", + "@id": "https://w3id.org/dpv/loc#AM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -1013,32 +983,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Latvia" + "@value": "Armenia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LV" + "@value": "AM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LVA" + "@value": "ARM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "428" + "@value": "51" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "428" + "@value": "51" } ] }, { - "@id": "https://w3id.org/dpv/loc#BJ", + "@id": "https://w3id.org/dpv/loc#AO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -1074,32 +1044,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benin" + "@value": "Angola" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BJ" + "@value": "AO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BEN" + "@value": "AGO" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "204" + "@value": "24" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "204" + "@value": "24" } ] }, { - "@id": "https://w3id.org/dpv/loc#MH", + "@id": "https://w3id.org/dpv/loc#NC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -1135,32 +1105,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marshall Islands" + "@value": "New Caledonia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MH" + "@value": "NC" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MHL" + "@value": "NCL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "584" + "@value": "540" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "584" + "@value": "540" } ] }, { - "@id": "https://w3id.org/dpv/loc#NP", + "@id": "https://w3id.org/dpv/loc#WS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -1196,32 +1166,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nepal" + "@value": "Samoa" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NP" + "@value": "WS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NPL" + "@value": "WSM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "524" + "@value": "882" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "524" + "@value": "882" } ] }, { - "@id": "https://w3id.org/dpv/loc#CN", + "@id": "https://w3id.org/dpv/loc#FK", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -1257,32 +1227,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China" + "@value": "Falkland Islands (Malvinas)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CN" + "@value": "FK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CHN" + "@value": "FLK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "156" + "@value": "238" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "156" + "@value": "238" } ] }, { - "@id": "https://w3id.org/dpv/loc#IL", + "@id": "https://w3id.org/dpv/loc#UA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -1318,32 +1288,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Israel" + "@value": "Ukraine" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IL" + "@value": "UA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ISR" + "@value": "UKR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "376" + "@value": "804" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "376" + "@value": "804" } ] }, { - "@id": "https://w3id.org/dpv/loc#PK", + "@id": "https://w3id.org/dpv/loc#IO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -1379,32 +1349,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pakistan" + "@value": "British Indian Ocean Territory" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PK" + "@value": "IO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PAK" + "@value": "IOT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "586" + "@value": "86" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "586" + "@value": "86" } ] }, { - "@id": "https://w3id.org/dpv/loc#NF", + "@id": "https://w3id.org/dpv/loc#SH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -1440,35 +1410,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norfolk Island" + "@value": "Saint Helena" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NF" + "@value": "SH" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NFK" + "@value": "SHN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "574" + "@value": "654" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "574" + "@value": "654" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-NV", + "@id": "https://w3id.org/dpv/loc#BO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1489,7 +1459,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1501,17 +1471,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nevada" + "@value": "Bolivia (Plurinational State of)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-NV" + "@value": "BO" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "BOL" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "68" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "68" } ] }, { - "@id": "https://w3id.org/dpv/loc#NR", + "@id": "https://w3id.org/dpv/loc#IR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -1547,35 +1532,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nauru" + "@value": "Iran (Islamic Republic of)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NR" + "@value": "IR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NRU" + "@value": "IRN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "520" + "@value": "364" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "520" + "@value": "364" } ] }, { - "@id": "https://w3id.org/dpv/loc#VU", + "@id": "https://w3id.org/dpv/loc#US-ID", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1596,7 +1581,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1608,27 +1593,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vanuatu" + "@value": "Idaho" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "VU" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "VUT" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "548" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "548" + "@value": "US-ID" } ] }, @@ -1694,20 +1664,11 @@ ] }, { - "@id": "https://w3id.org/dpv/loc#iso_numeric", + "@id": "https://w3id.org/dpv/loc#US-MI", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#string" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Region", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1720,20 +1681,14 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO 3166,https://www.iso.org/iso-3166-country-codes.html)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1742,34 +1697,23 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The ISO-Numeric code for a given region" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO-numeric" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" + "@value": "Michigan" } ], - "https://schema.org/rangeIncludes": [ + "https://w3id.org/dpv#iso_alpha2": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@value": "US-MI" } ] }, { - "@id": "https://w3id.org/dpv/loc#MA", + "@id": "https://w3id.org/dpv/loc#US-ME", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1790,7 +1734,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1802,139 +1746,99 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Morocco" + "@value": "Maine" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MA" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "MAR" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "504" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "504" + "@value": "US-ME" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-IL", + "@id": "https://w3id.org/dpv/loc", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "http://www.w3.org/2004/02/skos/core" + }, { - "@id": "https://w3id.org/dpv/loc#" + "@id": "http://www.w3.org/2002/07/owl" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-04-02" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "Illinois" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ - { - "@value": "US-IL" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#AO", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/description": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv/loc#" + "@id": "https://w3id.org/dpv/loc" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#Country" + "@value": "https://w3id.org/dpv/loc" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Angola" + "@value": "2024-01-01" } ], - "https://w3id.org/dpv#iso_alpha2": [ + "http://purl.org/dc/terms/title": [ { - "@value": "AO" + "@language": "en", + "@value": "Location Concepts" } ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@value": "AGO" + "@value": "loc" } ], - "https://w3id.org/dpv#iso_numeric": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@value": "24" + "@value": "https://w3id.org/dpv/loc#" } ], - "https://w3id.org/dpv#un_m49": [ + "https://schema.org/version": [ { - "@value": "24" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/loc#CV", + "@id": "https://w3id.org/dpv/loc#RU", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -1970,32 +1874,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cabo Verde" + "@value": "Russian Federation" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CV" + "@value": "RU" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CPV" + "@value": "RUS" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "132" + "@value": "643" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "132" + "@value": "643" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-SL", + "@id": "https://w3id.org/dpv/loc#US-SC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -2019,7 +1923,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2031,17 +1935,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saarland" + "@value": "South Carolina" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-SL" + "@value": "US-SC" } ] }, { - "@id": "https://w3id.org/dpv/loc#PH", + "@id": "https://w3id.org/dpv/loc#ET", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -2077,35 +1981,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Philippines" + "@value": "Ethiopia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PH" + "@value": "ET" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PHL" + "@value": "ETH" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "608" + "@value": "231" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "608" + "@value": "231" } ] }, { - "@id": "https://w3id.org/dpv/loc#VA", + "@id": "https://w3id.org/dpv/loc#US-GU", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2126,7 +2030,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2138,32 +2042,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Holy See" + "@value": "Guam" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "VA" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "VAT" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "336" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "336" + "@value": "US-GU" } ] }, { - "@id": "https://w3id.org/dpv/loc#DK", + "@id": "https://w3id.org/dpv/loc#LY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -2199,32 +2088,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denmark" + "@value": "Libya" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DK" + "@value": "LY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "DNK" + "@value": "LBY" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "208" + "@value": "434" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "208" + "@value": "434" } ] }, { - "@id": "https://w3id.org/dpv/loc#NO", + "@id": "https://w3id.org/dpv/loc#TM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -2260,32 +2149,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norway" + "@value": "Turkmenistan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NO" + "@value": "TM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NOR" + "@value": "TKM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "578" + "@value": "795" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "578" + "@value": "795" } ] }, { - "@id": "https://w3id.org/dpv/loc#BL", + "@id": "https://w3id.org/dpv/loc#GT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -2321,32 +2210,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Barthélemy" + "@value": "Guatemala" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BL" + "@value": "GT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BLM" + "@value": "GTM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "652" + "@value": "320" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "652" + "@value": "320" } ] }, { - "@id": "https://w3id.org/dpv/loc#VI", + "@id": "https://w3id.org/dpv/loc#FI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -2382,32 +2271,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Virgin Islands" + "@value": "Finland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "VI" + "@value": "FI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "VIR" + "@value": "FIN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "850" + "@value": "246" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "850" + "@value": "246" } ] }, { - "@id": "https://w3id.org/dpv/loc#GF", + "@id": "https://w3id.org/dpv/loc#KH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -2443,35 +2332,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Guiana" + "@value": "Cambodia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GF" + "@value": "KH" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GUF" + "@value": "KHM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "254" + "@value": "116" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "254" + "@value": "116" } ] }, { - "@id": "https://w3id.org/dpv/loc#AI", + "@id": "https://w3id.org/dpv/loc#US-IA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2492,7 +2381,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2504,35 +2393,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anguilla" + "@value": "Iowa" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AI" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "AIA" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "660" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "660" + "@value": "US-IA" } ] }, { - "@id": "https://w3id.org/dpv/loc#OM", + "@id": "https://w3id.org/dpv/loc#US-WI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2553,7 +2427,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2565,32 +2439,63 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oman" + "@value": "Wisconsin" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "OM" + "@value": "US-WI" } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#DE-NW", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Region", + "http://www.w3.org/2002/07/owl#Class" ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "OMN" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv#iso_numeric": [ + "http://purl.org/dc/terms/created": [ { - "@value": "512" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "512" + "@id": "https://w3id.org/dpv/loc#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/loc#DE" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "North-Rhine Westphalia" + } + ], + "https://w3id.org/dpv#iso_alpha2": [ + { + "@value": "DE-NW" } ] }, { - "@id": "https://w3id.org/dpv/loc#BN", + "@id": "https://w3id.org/dpv/loc#VI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -2626,32 +2531,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brunei Darussalam" + "@value": "United States Virgin Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BN" + "@value": "VI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BRN" + "@value": "VIR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "96" + "@value": "850" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "96" + "@value": "850" } ] }, { - "@id": "https://w3id.org/dpv/loc#SN", + "@id": "https://w3id.org/dpv/loc#LV", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -2687,32 +2592,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Senegal" + "@value": "Latvia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SN" + "@value": "LV" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SEN" + "@value": "LVA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "686" + "@value": "428" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "686" + "@value": "428" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MT", + "@id": "https://w3id.org/dpv/loc#US-LA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -2748,17 +2653,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montana" + "@value": "Louisiana" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MT" + "@value": "US-LA" } ] }, { - "@id": "https://w3id.org/dpv/loc#CX", + "@id": "https://w3id.org/dpv/loc#PN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -2794,35 +2699,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Christmas Island" + "@value": "Pitcairn" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CX" + "@value": "PN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CXR" + "@value": "PCN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "162" + "@value": "612" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "162" + "@value": "612" } ] }, { - "@id": "https://w3id.org/dpv/loc#GD", + "@id": "https://w3id.org/dpv/loc#DE-BY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2843,7 +2748,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2855,27 +2760,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Grenada" + "@value": "Bavaria" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GD" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "GRD" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "308" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "308" + "@value": "DE-BY" } ] }, @@ -2926,20 +2816,11 @@ ] }, { - "@id": "https://w3id.org/dpv/loc#iso_alpha2", + "@id": "https://w3id.org/dpv/loc#GG", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#string" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Country", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -2952,20 +2833,14 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO 3166,https://www.iso.org/iso-3166-country-codes.html)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2974,34 +2849,38 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The ISO-Alpha2 code for a given region" + "@value": "Guernsey" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#iso_alpha2": [ { - "@language": "en", - "@value": "ISO-alpha2" + "@value": "GG" } ], - "https://schema.org/domainIncludes": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Location" + "@value": "GGY" } ], - "https://schema.org/rangeIncludes": [ + "https://w3id.org/dpv#iso_numeric": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@value": "831" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "831" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-BW", + "@id": "https://w3id.org/dpv/loc#SC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3022,7 +2901,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3034,17 +2913,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Baden-Württemberg" + "@value": "Seychelles" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-BW" + "@value": "SC" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "SYC" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "690" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "690" } ] }, { - "@id": "https://w3id.org/dpv/loc#GG", + "@id": "https://w3id.org/dpv/loc#BG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -3080,32 +2974,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guernsey" + "@value": "Bulgaria" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GG" + "@value": "BG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GGY" + "@value": "BGR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "831" + "@value": "100" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "831" + "@value": "100" } ] }, { - "@id": "https://w3id.org/dpv/loc#SL", + "@id": "https://w3id.org/dpv/loc#FM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -3141,35 +3035,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sierra Leone" + "@value": "Micronesia (Federated States of)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SL" + "@value": "FM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SLE" + "@value": "FSM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "694" + "@value": "583" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "694" + "@value": "583" } ] }, { - "@id": "https://w3id.org/dpv/loc#GA", + "@id": "https://w3id.org/dpv/loc#US-VA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3190,7 +3084,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3202,32 +3096,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gabon" + "@value": "Virginia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GA" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "GAB" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "266" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "266" + "@value": "US-VA" } ] }, { - "@id": "https://w3id.org/dpv/loc#BV", + "@id": "https://w3id.org/dpv/loc#BZ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -3263,32 +3142,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bouvet Island" + "@value": "Belize" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BV" + "@value": "BZ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BVT" + "@value": "BLZ" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "74" + "@value": "84" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "74" + "@value": "84" } ] }, { - "@id": "https://w3id.org/dpv/loc#ST", + "@id": "https://w3id.org/dpv/loc#MC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -3324,35 +3203,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sao Tome and Principe" + "@value": "Monaco" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ST" + "@value": "MC" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "STP" + "@value": "MCO" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "678" + "@value": "492" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "678" + "@value": "492" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-SC", + "@id": "https://w3id.org/dpv/loc#BJ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3373,7 +3252,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3385,17 +3264,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Carolina" + "@value": "Benin" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-SC" + "@value": "BJ" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "BEN" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "204" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "204" } ] }, { - "@id": "https://w3id.org/dpv/loc#GM", + "@id": "https://w3id.org/dpv/loc#NE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -3431,32 +3325,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gambia" + "@value": "Niger" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GM" + "@value": "NE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GMB" + "@value": "NER" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "270" + "@value": "562" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "270" + "@value": "562" } ] }, { - "@id": "https://w3id.org/dpv/loc#BR", + "@id": "https://w3id.org/dpv/loc#GI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -3492,32 +3386,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brazil" + "@value": "Gibraltar" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BR" + "@value": "GI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BRA" + "@value": "GIB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "76" + "@value": "292" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "76" + "@value": "292" } ] }, { - "@id": "https://w3id.org/dpv/loc#BM", + "@id": "https://w3id.org/dpv/loc#AE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -3553,32 +3447,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bermuda" + "@value": "United Arab Emirates" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BM" + "@value": "AE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BMU" + "@value": "ARE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "60" + "@value": "784" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "60" + "@value": "784" } ] }, { - "@id": "https://w3id.org/dpv/loc#SM", + "@id": "https://w3id.org/dpv/loc#SN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -3614,32 +3508,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "San Marino" + "@value": "Senegal" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SM" + "@value": "SN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SMR" + "@value": "SEN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "674" + "@value": "686" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "674" + "@value": "686" } ] }, { - "@id": "https://w3id.org/dpv/loc#JE", + "@id": "https://w3id.org/dpv/loc#IN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -3675,45 +3569,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jersey" + "@value": "India" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "JE" + "@value": "IN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "JEY" + "@value": "IND" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "832" + "@value": "356" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "832" + "@value": "356" } ] }, { - "@id": "https://w3id.org/dpv/loc#iso_alpha3", + "@id": "https://w3id.org/dpv/loc#DE-MV", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#string" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Region", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -3726,20 +3611,14 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO 3166,https://www.iso.org/iso-3166-country-codes.html)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3748,31 +3627,20 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The ISO-Alpha3 code for a given region" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO-alpha3" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" + "@value": "Mecklenburg-Western-Pomerania" } ], - "https://schema.org/rangeIncludes": [ + "https://w3id.org/dpv#iso_alpha2": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@value": "DE-MV" } ] }, { - "@id": "https://w3id.org/dpv/loc#AX", + "@id": "https://w3id.org/dpv/loc#LB", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -3808,35 +3676,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Åland Islands" + "@value": "Lebanon" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AX" + "@value": "LB" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ALA" + "@value": "LBN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "248" + "@value": "422" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "248" + "@value": "422" } ] }, { - "@id": "https://w3id.org/dpv/loc#KH", + "@id": "https://w3id.org/dpv/loc#DE-NI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3857,7 +3725,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3869,32 +3737,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cambodia" + "@value": "Lower-Saxony" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KH" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "KHM" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "116" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "116" + "@value": "DE-NI" } ] }, { - "@id": "https://w3id.org/dpv/loc#SS", + "@id": "https://w3id.org/dpv/loc#CD", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -3930,32 +3783,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Sudan" + "@value": "Democratic Republic of the Congo" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SS" + "@value": "CD" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SSD" + "@value": "COD" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "728" + "@value": "180" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "728" + "@value": "180" } ] }, { - "@id": "https://w3id.org/dpv/loc#BO", + "@id": "https://w3id.org/dpv/loc#GW", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -3991,32 +3844,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bolivia (Plurinational State of)" + "@value": "Guinea-Bissau" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BO" + "@value": "GW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BOL" + "@value": "GNB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "68" + "@value": "624" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "68" + "@value": "624" } ] }, { - "@id": "https://w3id.org/dpv/loc#LR", + "@id": "https://w3id.org/dpv/loc#NR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -4052,32 +3905,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liberia" + "@value": "Nauru" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LR" + "@value": "NR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LBR" + "@value": "NRU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "430" + "@value": "520" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "430" + "@value": "520" } ] }, { - "@id": "https://w3id.org/dpv/loc#JM", + "@id": "https://w3id.org/dpv/loc#IT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -4113,32 +3966,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jamaica" + "@value": "Italy" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "JM" + "@value": "IT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "JAM" + "@value": "ITA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "388" + "@value": "380" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "388" + "@value": "380" } ] }, { - "@id": "https://w3id.org/dpv/loc#ET", + "@id": "https://w3id.org/dpv/loc#BA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -4174,32 +4027,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethiopia" + "@value": "Bosnia and Herzegovina" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ET" + "@value": "BA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ETH" + "@value": "BIH" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "231" + "@value": "70" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "231" + "@value": "70" } ] }, { - "@id": "https://w3id.org/dpv/loc#TG", + "@id": "https://w3id.org/dpv/loc#BD", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -4235,32 +4088,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Togo" + "@value": "Bangladesh" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TG" + "@value": "BD" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TGO" + "@value": "BGD" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "768" + "@value": "50" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "768" + "@value": "50" } ] }, { - "@id": "https://w3id.org/dpv/loc#HK", + "@id": "https://w3id.org/dpv/loc#MQ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -4296,35 +4149,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China, Hong Kong Special Administrative Region" + "@value": "Martinique" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "HK" + "@value": "MQ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "HKG" + "@value": "MTQ" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "344" + "@value": "474" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "344" + "@value": "474" } ] }, { - "@id": "https://w3id.org/dpv/loc#BZ", + "@id": "https://w3id.org/dpv/loc#US-AZ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4345,7 +4198,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4357,32 +4210,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belize" + "@value": "Arizona" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BZ" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "BLZ" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "84" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "84" + "@value": "US-AZ" } ] }, { - "@id": "https://w3id.org/dpv/loc#GN", + "@id": "https://w3id.org/dpv/loc#HU", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -4418,35 +4256,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guinea" + "@value": "Hungary" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GN" + "@value": "HU" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GIN" + "@value": "HUN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "324" + "@value": "348" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "324" + "@value": "348" } ] }, { - "@id": "https://w3id.org/dpv/loc#SA", + "@id": "https://w3id.org/dpv/loc#US-CO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4467,7 +4305,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4479,32 +4317,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saudi Arabia" + "@value": "Colorado" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SA" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "SAU" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "682" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "682" + "@value": "US-CO" } ] }, { - "@id": "https://w3id.org/dpv/loc#GR", + "@id": "https://w3id.org/dpv/loc#HN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -4540,36 +4363,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greece" + "@value": "Honduras" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GR" + "@value": "HN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GRC" + "@value": "HND" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "300" + "@value": "340" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "300" + "@value": "340" } ] }, { - "@id": "https://w3id.org/dpv/loc#PL", + "@id": "https://w3id.org/dpv/loc#iso_numeric", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#string" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -4582,14 +4414,20 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO 3166,https://www.iso.org/iso-3166-country-codes.html)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4598,35 +4436,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Poland" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ - { - "@value": "PL" + "@value": "The ISO-Numeric code for a given region" } ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "POL" + "@language": "en", + "@value": "ISO-numeric" } ], - "https://w3id.org/dpv#iso_numeric": [ + "https://schema.org/domainIncludes": [ { - "@value": "616" + "@id": "https://w3id.org/dpv#Location" } ], - "https://w3id.org/dpv#un_m49": [ + "https://schema.org/rangeIncludes": [ { - "@value": "616" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ] }, { - "@id": "https://w3id.org/dpv/loc#GW", + "@id": "https://w3id.org/dpv/loc#MO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -4662,32 +4496,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guinea-Bissau" + "@value": "China, Macao Special Administrative Region" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GW" + "@value": "MO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GNB" + "@value": "MAC" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "624" + "@value": "446" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "624" + "@value": "446" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-NM", + "@id": "https://w3id.org/dpv/loc#US-TN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -4723,17 +4557,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Mexico" + "@value": "Tennessee" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-NM" + "@value": "US-TN" } ] }, { - "@id": "https://w3id.org/dpv/loc#NL", + "@id": "https://w3id.org/dpv/loc#ER", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -4769,35 +4603,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Netherlands" + "@value": "Eritrea" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NL" + "@value": "ER" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NLD" + "@value": "ERI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "528" + "@value": "232" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "528" + "@value": "232" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-NY", + "@id": "https://w3id.org/dpv/loc#MS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4818,7 +4652,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4830,17 +4664,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New York" + "@value": "Montserrat" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-NY" + "@value": "MS" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "MSR" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "500" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "500" } ] }, { - "@id": "https://w3id.org/dpv/loc#SH", + "@id": "https://w3id.org/dpv/loc#AT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -4876,32 +4725,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Helena" + "@value": "Austria" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SH" + "@value": "AT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SHN" + "@value": "AUT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "654" + "@value": "40" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "654" + "@value": "40" } ] }, { - "@id": "https://w3id.org/dpv/loc#SR", + "@id": "https://w3id.org/dpv/loc#KR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -4937,32 +4786,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Suriname" + "@value": "Republic of Korea" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SR" + "@value": "KR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SUR" + "@value": "KOR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "740" + "@value": "410" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "740" + "@value": "410" } ] }, { - "@id": "https://w3id.org/dpv/loc#SB", + "@id": "https://w3id.org/dpv/loc#CI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -4998,32 +4847,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Solomon Islands" + "@value": "Côte d’Ivoire" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SB" + "@value": "CI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SLB" + "@value": "CIV" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "90" + "@value": "384" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "90" + "@value": "384" } ] }, { - "@id": "https://w3id.org/dpv/loc#HM", + "@id": "https://w3id.org/dpv/loc#KP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -5059,35 +4908,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Heard Island and McDonald Islands" + "@value": "Democratic People's Republic of Korea" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "HM" + "@value": "KP" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "HMD" + "@value": "PRK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "334" + "@value": "408" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "334" + "@value": "408" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-NW", + "@id": "https://w3id.org/dpv/loc#JO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5108,7 +4957,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5120,17 +4969,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North-Rhine Westphalia" + "@value": "Jordan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-NW" + "@value": "JO" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "JOR" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "400" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "400" } ] }, { - "@id": "https://w3id.org/dpv/loc#CM", + "@id": "https://w3id.org/dpv/loc#KW", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -5166,35 +5030,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cameroon" + "@value": "Kuwait" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CM" + "@value": "KW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CMR" + "@value": "KWT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "120" + "@value": "414" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "120" + "@value": "414" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-HB", + "@id": "https://w3id.org/dpv/loc#TG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5215,7 +5079,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5227,17 +5091,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bremen" + "@value": "Togo" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-HB" + "@value": "TG" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "TGO" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "768" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "768" } ] }, { - "@id": "https://w3id.org/dpv/loc#YT", + "@id": "https://w3id.org/dpv/loc#GE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -5273,32 +5152,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mayotte" + "@value": "Georgia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "YT" + "@value": "GE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MYT" + "@value": "GEO" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "175" + "@value": "268" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "175" + "@value": "268" } ] }, { - "@id": "https://w3id.org/dpv/loc#MX", + "@id": "https://w3id.org/dpv/loc#VA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -5334,32 +5213,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mexico" + "@value": "Holy See" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MX" + "@value": "VA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MEX" + "@value": "VAT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "484" + "@value": "336" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "484" + "@value": "336" } ] }, { - "@id": "https://w3id.org/dpv/loc#MT", + "@id": "https://w3id.org/dpv/loc#ML", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -5395,32 +5274,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malta" + "@value": "Mali" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MT" + "@value": "ML" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MLT" + "@value": "MLI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "470" + "@value": "466" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "470" + "@value": "466" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-AL", + "@id": "https://w3id.org/dpv/loc#DE-BW", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -5444,7 +5323,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5456,17 +5335,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alabama" + "@value": "Baden-Württemberg" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-AL" + "@value": "DE-BW" } ] }, { - "@id": "https://w3id.org/dpv/loc#BA", + "@id": "https://w3id.org/dpv/loc#MG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -5502,35 +5381,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bosnia and Herzegovina" + "@value": "Madagascar" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BA" + "@value": "MG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BIH" + "@value": "MDG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "70" + "@value": "450" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "70" + "@value": "450" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-UM", + "@id": "https://w3id.org/dpv/loc#DZ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5551,7 +5430,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5563,66 +5442,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "Algeria" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-UM" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#US-MI", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/loc#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#US" + "@value": "DZ" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "DZA" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#iso_numeric": [ { - "@language": "en", - "@value": "Michigan" + "@value": "12" } ], - "https://w3id.org/dpv#iso_alpha2": [ + "https://w3id.org/dpv#un_m49": [ { - "@value": "US-MI" + "@value": "12" } ] }, { - "@id": "https://w3id.org/dpv/loc#EE", + "@id": "https://w3id.org/dpv/loc#US-CT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5643,7 +5491,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5655,32 +5503,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Estonia" + "@value": "Connecticut" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "EE" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "EST" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "233" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "233" + "@value": "US-CT" } ] }, { - "@id": "https://w3id.org/dpv/loc#PN", + "@id": "https://w3id.org/dpv/loc#CM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -5716,32 +5549,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pitcairn" + "@value": "Cameroon" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PN" + "@value": "CM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PCN" + "@value": "CMR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "612" + "@value": "120" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "612" + "@value": "120" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-NJ", + "@id": "https://w3id.org/dpv/loc#US-AK", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -5777,17 +5610,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Jersey" + "@value": "Alaska" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-NJ" + "@value": "US-AK" } ] }, { - "@id": "https://w3id.org/dpv/loc#KY", + "@id": "https://w3id.org/dpv/loc#SS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -5823,35 +5656,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cayman Islands" + "@value": "South Sudan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KY" + "@value": "SS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CYM" + "@value": "SSD" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "136" + "@value": "728" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "136" + "@value": "728" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-GA", + "@id": "https://w3id.org/dpv/loc#GP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5872,7 +5705,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5884,17 +5717,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Georgia" + "@value": "Guadeloupe" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-GA" + "@value": "GP" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "GLP" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "312" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "312" } ] }, { - "@id": "https://w3id.org/dpv/loc#CH", + "@id": "https://w3id.org/dpv/loc#MW", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -5930,32 +5778,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Switzerland" + "@value": "Malawi" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CH" + "@value": "MW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CHE" + "@value": "MWI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "756" + "@value": "454" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "756" + "@value": "454" } ] }, { - "@id": "https://w3id.org/dpv/loc#QA", + "@id": "https://w3id.org/dpv/loc#MM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -5991,32 +5839,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Qatar" + "@value": "Myanmar" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "QA" + "@value": "MM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "QAT" + "@value": "MMR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "634" + "@value": "104" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "634" + "@value": "104" } ] }, { - "@id": "https://w3id.org/dpv/loc#BD", + "@id": "https://w3id.org/dpv/loc#GQ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -6052,27 +5900,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bangladesh" + "@value": "Equatorial Guinea" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BD" + "@value": "GQ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BGD" + "@value": "GNQ" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "50" + "@value": "226" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "50" + "@value": "226" } ] }, @@ -6138,7 +5986,7 @@ ] }, { - "@id": "https://w3id.org/dpv/loc#MF", + "@id": "https://w3id.org/dpv/loc#JP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -6174,32 +6022,78 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Martin (French Part)" + "@value": "Japan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MF" + "@value": "JP" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MAF" + "@value": "JPN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "663" + "@value": "392" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "663" + "@value": "392" } ] }, { - "@id": "https://w3id.org/dpv/loc#PE", + "@id": "https://w3id.org/dpv/loc#US-NM", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Region", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/loc#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/loc#US" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "New Mexico" + } + ], + "https://w3id.org/dpv#iso_alpha2": [ + { + "@value": "US-NM" + } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#LU", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -6235,32 +6129,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Peru" + "@value": "Luxembourg" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PE" + "@value": "LU" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PER" + "@value": "LUX" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "604" + "@value": "442" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "604" + "@value": "442" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-NI", + "@id": "https://w3id.org/dpv/loc#US-MA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -6284,7 +6178,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6296,17 +6190,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lower-Saxony" + "@value": "Massachusetts" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-NI" + "@value": "US-MA" } ] }, { - "@id": "https://w3id.org/dpv/loc#DM", + "@id": "https://w3id.org/dpv/loc#ZA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -6342,35 +6236,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominica" + "@value": "South Africa" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DM" + "@value": "ZA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "DMA" + "@value": "ZAF" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "212" + "@value": "710" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "212" + "@value": "710" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-BE", + "@id": "https://w3id.org/dpv/loc#DM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6391,7 +6285,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6403,17 +6297,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin" + "@value": "Dominica" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-BE" + "@value": "DM" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "DMA" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "212" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "212" } ] }, { - "@id": "https://w3id.org/dpv/loc#GE", + "@id": "https://w3id.org/dpv/loc#HM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -6449,32 +6358,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Georgia" + "@value": "Heard Island and McDonald Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GE" + "@value": "HM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GEO" + "@value": "HMD" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "268" + "@value": "334" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "268" + "@value": "334" } ] }, { - "@id": "https://w3id.org/dpv/loc#DJ", + "@id": "https://w3id.org/dpv/loc#TO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -6510,35 +6419,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Djibouti" + "@value": "Tonga" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DJ" + "@value": "TO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "DJI" + "@value": "TON" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "262" + "@value": "776" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "262" + "@value": "776" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MO", + "@id": "https://w3id.org/dpv/loc#BN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6559,7 +6468,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6571,20 +6480,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Missouri" + "@value": "Brunei Darussalam" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MO" + "@value": "BN" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "BRN" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "96" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "96" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MP", + "@id": "https://w3id.org/dpv/loc#BM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6605,7 +6529,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6617,17 +6541,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "Bermuda" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MP" + "@value": "BM" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "BMU" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "60" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "60" } ] }, { - "@id": "https://w3id.org/dpv/loc#VC", + "@id": "https://w3id.org/dpv/loc#CZ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -6663,35 +6602,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Vincent and the Grenadines" + "@value": "Czechia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "VC" + "@value": "CZ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "VCT" + "@value": "CZE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "670" + "@value": "203" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "670" + "@value": "203" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-RP", + "@id": "https://w3id.org/dpv/loc#AU", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6712,7 +6651,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6724,17 +6663,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rhineland-Palatinate" + "@value": "Australia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-RP" + "@value": "AU" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "AUS" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "36" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "36" } ] }, { - "@id": "https://w3id.org/dpv/loc#KR", + "@id": "https://w3id.org/dpv/loc#BF", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -6770,32 +6724,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Korea" + "@value": "Burkina Faso" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KR" + "@value": "BF" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "KOR" + "@value": "BFA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "410" + "@value": "854" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "410" + "@value": "854" } ] }, { - "@id": "https://w3id.org/dpv/loc#BW", + "@id": "https://w3id.org/dpv/loc#BQ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -6831,35 +6785,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Botswana" + "@value": "Bonaire, Sint Eustatius and Saba" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BW" + "@value": "BQ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BWA" + "@value": "BES" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "72" + "@value": "535" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "72" + "@value": "535" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-SN", + "@id": "https://w3id.org/dpv/loc#NF", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6880,7 +6834,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6892,17 +6846,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saxony" + "@value": "Norfolk Island" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-SN" + "@value": "NF" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "NFK" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "574" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "574" } ] }, { - "@id": "https://w3id.org/dpv/loc#RS", + "@id": "https://w3id.org/dpv/loc#NA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -6938,32 +6907,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Serbia" + "@value": "Namibia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "RS" + "@value": "NA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SRB" + "@value": "NAM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "688" + "@value": "516" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "688" + "@value": "516" } ] }, { - "@id": "https://w3id.org/dpv/loc#PW", + "@id": "https://w3id.org/dpv/loc#TV", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -6999,32 +6968,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Palau" + "@value": "Tuvalu" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PW" + "@value": "TV" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PLW" + "@value": "TUV" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "585" + "@value": "798" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "585" + "@value": "798" } ] }, { - "@id": "https://w3id.org/dpv/loc#DO", + "@id": "https://w3id.org/dpv/loc#MK", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -7060,32 +7029,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominican Republic" + "@value": "North Macedonia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DO" + "@value": "MK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "DOM" + "@value": "MKD" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "214" + "@value": "807" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "214" + "@value": "807" } ] }, { - "@id": "https://w3id.org/dpv/loc#UZ", + "@id": "https://w3id.org/dpv/loc#EG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -7121,32 +7090,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uzbekistan" + "@value": "Egypt" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "UZ" + "@value": "EG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "UZB" + "@value": "EGY" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "860" + "@value": "818" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "860" + "@value": "818" } ] }, { - "@id": "https://w3id.org/dpv/loc#AR", + "@id": "https://w3id.org/dpv/loc#IQ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -7182,35 +7151,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Argentina" + "@value": "Iraq" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AR" + "@value": "IQ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ARG" + "@value": "IRQ" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "32" + "@value": "368" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "32" + "@value": "368" } ] }, { - "@id": "https://w3id.org/dpv/loc#KG", + "@id": "https://w3id.org/dpv/loc#US-MD", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7231,7 +7200,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7243,32 +7212,63 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kyrgyzstan" + "@value": "Maryland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KG" + "@value": "US-MD" } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#US-IL", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Region", + "http://www.w3.org/2002/07/owl#Class" ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "KGZ" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv#iso_numeric": [ + "http://purl.org/dc/terms/created": [ { - "@value": "417" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "417" + "@id": "https://w3id.org/dpv/loc#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/loc#US" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Illinois" + } + ], + "https://w3id.org/dpv#iso_alpha2": [ + { + "@value": "US-IL" } ] }, { - "@id": "https://w3id.org/dpv/loc#SX", + "@id": "https://w3id.org/dpv/loc#AS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -7304,49 +7304,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sint Maarten (Dutch part)" + "@value": "American Samoa" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SX" + "@value": "AS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SXM" + "@value": "ASM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "534" + "@value": "16" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "534" - } - ] - }, - { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel", - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv/loc#iso_alpha2" - }, - { - "@id": "https://w3id.org/dpv/loc#iso_alpha3" - }, - { - "@id": "https://w3id.org/dpv/loc#iso_numeric" - }, - { - "@id": "https://w3id.org/dpv/loc#un_m49" + "@value": "16" } ] }, { - "@id": "https://w3id.org/dpv/loc#PG", + "@id": "https://w3id.org/dpv/loc#FR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -7382,32 +7365,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Papua New Guinea" + "@value": "France" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PG" + "@value": "FR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PNG" + "@value": "FRA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "598" + "@value": "250" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "598" + "@value": "250" } ] }, { - "@id": "https://w3id.org/dpv/loc#SJ", + "@id": "https://w3id.org/dpv/loc#TL", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -7443,32 +7426,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Svalbard and Jan Mayen Islands" + "@value": "Timor-Leste" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SJ" + "@value": "TL" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SJM" + "@value": "TLS" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "744" + "@value": "626" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "744" + "@value": "626" } ] }, { - "@id": "https://w3id.org/dpv/loc#AF", + "@id": "https://w3id.org/dpv/loc#GD", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -7504,32 +7487,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Afghanistan" + "@value": "Grenada" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AF" + "@value": "GD" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "AFG" + "@value": "GRD" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "4" + "@value": "308" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "4" + "@value": "308" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-VA", + "@id": "https://w3id.org/dpv/loc#US-SD", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -7565,17 +7548,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virginia" + "@value": "South Dakota" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-VA" + "@value": "US-SD" } ] }, { - "@id": "https://w3id.org/dpv/loc#KE", + "@id": "https://w3id.org/dpv/loc#MN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -7611,32 +7594,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kenya" + "@value": "Mongolia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KE" + "@value": "MN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "KEN" + "@value": "MNG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "404" + "@value": "496" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "404" + "@value": "496" } ] }, { - "@id": "https://w3id.org/dpv/loc#GQ", + "@id": "https://w3id.org/dpv/loc#AF", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -7672,32 +7655,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equatorial Guinea" + "@value": "Afghanistan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GQ" + "@value": "AF" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GNQ" + "@value": "AFG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "226" + "@value": "4" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "226" + "@value": "4" } ] }, { - "@id": "https://w3id.org/dpv/loc#HR", + "@id": "https://w3id.org/dpv/loc#CL", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -7733,32 +7716,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Croatia" + "@value": "Chile" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "HR" + "@value": "CL" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "HRV" + "@value": "CHL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "191" + "@value": "152" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "191" + "@value": "152" } ] }, { - "@id": "https://w3id.org/dpv/loc#LI", + "@id": "https://w3id.org/dpv/loc#GS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -7794,32 +7777,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liechtenstein" + "@value": "South Georgia and the South Sandwich Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LI" + "@value": "GS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LIE" + "@value": "SGS" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "438" + "@value": "239" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "438" + "@value": "239" } ] }, { - "@id": "https://w3id.org/dpv/loc#MK", + "@id": "https://w3id.org/dpv/loc#LA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -7855,35 +7838,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Macedonia" + "@value": "Lao People's Democratic Republic" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MK" + "@value": "LA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MKD" + "@value": "LAO" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "807" + "@value": "418" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "807" + "@value": "418" } ] }, { - "@id": "https://w3id.org/dpv/loc#CW", + "@id": "https://w3id.org/dpv/loc#DE-BE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7904,7 +7887,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7916,35 +7899,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Curaçao" + "@value": "Berlin" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CW" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "CUW" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "531" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "531" + "@value": "DE-BE" } ] }, { - "@id": "https://w3id.org/dpv/loc#MY", + "@id": "https://w3id.org/dpv/loc#US-MT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7965,7 +7933,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7977,32 +7945,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malaysia" + "@value": "Montana" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MY" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "MYS" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "458" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "458" + "@value": "US-MT" } ] }, { - "@id": "https://w3id.org/dpv/loc#BF", + "@id": "https://w3id.org/dpv/loc#BR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -8038,32 +7991,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burkina Faso" + "@value": "Brazil" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BF" + "@value": "BR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BFA" + "@value": "BRA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "854" + "@value": "76" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "854" + "@value": "76" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-VT", + "@id": "https://w3id.org/dpv/loc#DE-HB", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -8087,7 +8040,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8099,17 +8052,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vermont" + "@value": "Bremen" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-VT" + "@value": "DE-HB" } ] }, { - "@id": "https://w3id.org/dpv/loc#SV", + "@id": "https://w3id.org/dpv/loc#SK", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -8145,32 +8098,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "El Salvador" + "@value": "Slovakia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SV" + "@value": "SK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SLV" + "@value": "SVK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "222" + "@value": "703" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "222" + "@value": "703" } ] }, { - "@id": "https://w3id.org/dpv/loc#NC", + "@id": "https://w3id.org/dpv/loc#PS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -8206,32 +8159,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Caledonia" + "@value": "State of Palestine" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NC" + "@value": "PS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NCL" + "@value": "PSE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "540" + "@value": "275" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "540" + "@value": "275" } ] }, { - "@id": "https://w3id.org/dpv/loc#SC", + "@id": "https://w3id.org/dpv/loc#ZM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -8267,35 +8220,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seychelles" + "@value": "Zambia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SC" + "@value": "ZM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SYC" + "@value": "ZMB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "690" + "@value": "894" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "690" + "@value": "894" } ] }, { - "@id": "https://w3id.org/dpv/loc#BB", + "@id": "https://w3id.org/dpv/loc#US-PA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8316,7 +8269,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8328,32 +8281,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Barbados" + "@value": "Pennsylvania" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BB" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "BRB" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "52" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "52" + "@value": "US-PA" } ] }, { - "@id": "https://w3id.org/dpv/loc#MZ", + "@id": "https://w3id.org/dpv/loc#NO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -8389,32 +8327,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mozambique" + "@value": "Norway" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MZ" + "@value": "NO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MOZ" + "@value": "NOR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "508" + "@value": "578" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "508" + "@value": "578" } ] }, { - "@id": "https://w3id.org/dpv/loc#FK", + "@id": "https://w3id.org/dpv/loc#PR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -8450,32 +8388,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Falkland Islands (Malvinas)" + "@value": "Puerto Rico" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "FK" + "@value": "PR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "FLK" + "@value": "PRI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "238" + "@value": "630" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "238" + "@value": "630" } ] }, { - "@id": "https://w3id.org/dpv/loc#ZW", + "@id": "https://w3id.org/dpv/loc#JM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -8511,35 +8449,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zimbabwe" + "@value": "Jamaica" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ZW" + "@value": "JM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ZWE" + "@value": "JAM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "716" + "@value": "388" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "716" + "@value": "388" } ] }, { - "@id": "https://w3id.org/dpv/loc#TW", + "@id": "https://w3id.org/dpv/loc#DE-SL", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8560,7 +8498,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8572,27 +8510,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Taiwan (Province of China)" + "@value": "Saarland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TW" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "TWN" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "158" + "@value": "DE-SL" } ] }, { - "@id": "https://w3id.org/dpv/loc#BE", + "@id": "https://w3id.org/dpv/loc#CN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -8628,35 +8556,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belgium" + "@value": "China" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BE" + "@value": "CN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BEL" + "@value": "CHN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "56" + "@value": "156" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "56" + "@value": "156" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-TN", + "@id": "https://w3id.org/dpv/loc#TN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8677,7 +8605,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8689,20 +8617,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tennessee" + "@value": "Tunisia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-TN" + "@value": "TN" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "TUN" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "788" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "788" } ] }, { - "@id": "https://w3id.org/dpv/loc#PF", + "@id": "https://w3id.org/dpv/loc#US-MO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8723,7 +8666,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8735,32 +8678,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Polynesia" + "@value": "Missouri" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PF" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "PYF" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "258" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "258" + "@value": "US-MO" } ] }, { - "@id": "https://w3id.org/dpv/loc#MO", + "@id": "https://w3id.org/dpv/loc#GY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -8796,35 +8724,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China, Macao Special Administrative Region" + "@value": "Guyana" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MO" + "@value": "GY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MAC" + "@value": "GUY" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "446" + "@value": "328" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "446" + "@value": "328" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-BY", + "@id": "https://w3id.org/dpv/loc#BT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8845,7 +8773,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8857,20 +8785,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavaria" + "@value": "Bhutan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-BY" + "@value": "BT" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "BTN" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "64" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "64" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-IN", + "@id": "https://w3id.org/dpv/loc#SD", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8891,7 +8834,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8903,17 +8846,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indiana" + "@value": "Sudan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-IN" + "@value": "SD" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "SDN" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "729" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "729" } ] }, { - "@id": "https://w3id.org/dpv/loc#BY", + "@id": "https://w3id.org/dpv/loc#MD", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -8949,32 +8907,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belarus" + "@value": "Republic of Moldova" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BY" + "@value": "MD" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BLR" + "@value": "MDA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "112" + "@value": "498" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "112" + "@value": "498" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-ST", + "@id": "https://w3id.org/dpv/loc#US-VT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -8998,7 +8956,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9010,17 +8968,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saxony-Anhalt" + "@value": "Vermont" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-ST" + "@value": "US-VT" } ] }, { - "@id": "https://w3id.org/dpv/loc#TC", + "@id": "https://w3id.org/dpv/loc#PH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -9056,35 +9014,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turks and Caicos Islands" + "@value": "Philippines" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TC" + "@value": "PH" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TCA" + "@value": "PHL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "796" + "@value": "608" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "796" + "@value": "608" } ] }, { - "@id": "https://w3id.org/dpv/loc#CY", + "@id": "https://w3id.org/dpv/loc#US-UM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9105,7 +9063,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9117,32 +9075,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyprus" + "@value": "United States Minor Outlying Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CY" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "CYP" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "196" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "196" + "@value": "US-UM" } ] }, { - "@id": "https://w3id.org/dpv/loc#AS", + "@id": "https://w3id.org/dpv/loc#HR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -9178,35 +9121,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Croatia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AS" + "@value": "HR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ASM" + "@value": "HRV" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "16" + "@value": "191" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "16" + "@value": "191" } ] }, { - "@id": "https://w3id.org/dpv/loc#CA", + "@id": "https://w3id.org/dpv/loc#US-CA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9227,7 +9170,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9239,35 +9182,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Canada" + "@value": "California" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CA" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "CAN" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "124" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "124" + "@value": "US-CA" } ] }, { - "@id": "https://w3id.org/dpv/loc#TN", + "@id": "https://w3id.org/dpv/loc#US-OR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9288,7 +9216,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9300,32 +9228,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tunisia" + "@value": "Oregon" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TN" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "TUN" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "788" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "788" + "@value": "US-OR" } ] }, { - "@id": "https://w3id.org/dpv/loc#KW", + "@id": "https://w3id.org/dpv/loc#BV", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -9361,32 +9274,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kuwait" + "@value": "Bouvet Island" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KW" + "@value": "BV" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "KWT" + "@value": "BVT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "414" + "@value": "74" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "414" + "@value": "74" } ] }, { - "@id": "https://w3id.org/dpv/loc#TL", + "@id": "https://w3id.org/dpv/loc#ST", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -9422,32 +9335,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Timor-Leste" + "@value": "Sao Tome and Principe" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TL" + "@value": "ST" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TLS" + "@value": "STP" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "626" + "@value": "678" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "626" + "@value": "678" } ] }, { - "@id": "https://w3id.org/dpv/loc#CG", + "@id": "https://w3id.org/dpv/loc#SE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -9483,32 +9396,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Congo" + "@value": "Sweden" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CG" + "@value": "SE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "COG" + "@value": "SWE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "178" + "@value": "752" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "178" + "@value": "752" } ] }, { - "@id": "https://w3id.org/dpv/loc#TF", + "@id": "https://w3id.org/dpv/loc#SV", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -9544,27 +9457,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Southern Territories" + "@value": "El Salvador" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TF" + "@value": "SV" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ATF" + "@value": "SLV" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "260" + "@value": "222" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "260" + "@value": "222" } ] }, @@ -9630,7 +9543,7 @@ ] }, { - "@id": "https://w3id.org/dpv/loc#NU", + "@id": "https://w3id.org/dpv/loc#VN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -9666,35 +9579,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Niue" + "@value": "Viet Nam" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NU" + "@value": "VN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NIU" + "@value": "VNM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "570" + "@value": "704" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "570" + "@value": "704" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-HI", + "@id": "https://w3id.org/dpv/loc#RO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9715,7 +9628,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9727,63 +9640,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hawaii" + "@value": "Romania" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-HI" + "@value": "RO" } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#US-PR", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "ROU" } ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/loc#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#US" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Puerto Rico" + "@value": "642" } ], - "https://w3id.org/dpv#iso_alpha2": [ + "https://w3id.org/dpv#un_m49": [ { - "@value": "US-PR" + "@value": "642" } ] }, { - "@id": "https://w3id.org/dpv/loc#CD", + "@id": "https://w3id.org/dpv/loc#GL", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -9819,35 +9701,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic Republic of the Congo" + "@value": "Greenland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CD" + "@value": "GL" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "COD" + "@value": "GRL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "180" + "@value": "304" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "180" + "@value": "304" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-AK", + "@id": "https://w3id.org/dpv/loc#PF", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9868,7 +9750,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9880,20 +9762,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alaska" + "@value": "French Polynesia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-AK" + "@value": "PF" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "PYF" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "258" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "258" } ] }, { - "@id": "https://w3id.org/dpv/loc#MD", + "@id": "https://w3id.org/dpv/loc#US-KY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9914,7 +9811,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9926,32 +9823,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Moldova" + "@value": "Kentucky" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MD" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "MDA" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "498" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "498" + "@value": "US-KY" } ] }, { - "@id": "https://w3id.org/dpv/loc#DZ", + "@id": "https://w3id.org/dpv/loc#CA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -9987,32 +9869,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algeria" + "@value": "Canada" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DZ" + "@value": "CA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "DZA" + "@value": "CAN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "12" + "@value": "124" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "12" + "@value": "124" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-DC", + "@id": "https://w3id.org/dpv/loc#DE-HE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -10036,7 +9918,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10048,17 +9930,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "District of Columbia" + "@value": "Hesse" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-DC" + "@value": "DE-HE" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-AS", + "@id": "https://w3id.org/dpv/loc#DE-HH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -10082,7 +9964,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10094,17 +9976,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Hamburg" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-AS" + "@value": "DE-HH" } ] }, { - "@id": "https://w3id.org/dpv/loc#UG", + "@id": "https://w3id.org/dpv/loc#KE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -10140,32 +10022,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uganda" + "@value": "Kenya" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "UG" + "@value": "KE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "UGA" + "@value": "KEN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "800" + "@value": "404" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "800" + "@value": "404" } ] }, { - "@id": "https://w3id.org/dpv/loc#FM", + "@id": "https://w3id.org/dpv/loc#GF", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -10201,32 +10083,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Micronesia (Federated States of)" + "@value": "French Guiana" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "FM" + "@value": "GF" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "FSM" + "@value": "GUF" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "583" + "@value": "254" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "583" + "@value": "254" } ] }, { - "@id": "https://w3id.org/dpv/loc#ML", + "@id": "https://w3id.org/dpv/loc#TZ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -10262,32 +10144,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mali" + "@value": "United Republic of Tanzania" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ML" + "@value": "TZ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MLI" + "@value": "TZA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "466" + "@value": "834" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "466" + "@value": "834" } ] }, { - "@id": "https://w3id.org/dpv/loc#IT", + "@id": "https://w3id.org/dpv/loc#VC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -10323,32 +10205,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Italy" + "@value": "Saint Vincent and the Grenadines" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IT" + "@value": "VC" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ITA" + "@value": "VCT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "380" + "@value": "670" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "380" + "@value": "670" } ] }, { - "@id": "https://w3id.org/dpv/loc#UY", + "@id": "https://w3id.org/dpv/loc#SZ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -10384,32 +10266,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uruguay" + "@value": "Eswatini" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "UY" + "@value": "SZ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "URY" + "@value": "SWZ" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "858" + "@value": "748" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "858" + "@value": "748" } ] }, { - "@id": "https://w3id.org/dpv/loc#TO", + "@id": "https://w3id.org/dpv/loc#LT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -10445,32 +10327,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tonga" + "@value": "Lithuania" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TO" + "@value": "LT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TON" + "@value": "LTU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "776" + "@value": "440" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "776" + "@value": "440" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-UT", + "@id": "https://w3id.org/dpv/loc#DE-SH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -10494,7 +10376,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10506,20 +10388,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Utah" + "@value": "Schleswig-Holstein" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-UT" + "@value": "DE-SH" } ] }, { - "@id": "https://w3id.org/dpv/loc#BH", + "@id": "https://w3id.org/dpv/loc#DE-ST", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10540,7 +10422,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10552,35 +10434,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahrain" + "@value": "Saxony-Anhalt" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BH" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "BHR" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "48" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "48" + "@value": "DE-ST" } ] }, { - "@id": "https://w3id.org/dpv/loc#EG", + "@id": "https://w3id.org/dpv/loc#US-VI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10601,7 +10468,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10613,35 +10480,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Egypt" + "@value": "U.S. Virgin Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "EG" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "EGY" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "818" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "818" + "@value": "US-VI" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-KY", + "@id": "https://w3id.org/dpv/loc#CF", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10662,7 +10514,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10674,20 +10526,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kentucky" + "@value": "Central African Republic" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-KY" + "@value": "CF" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "CAF" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "140" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "140" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-OR", + "@id": "https://w3id.org/dpv/loc#QA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10708,7 +10575,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10720,17 +10587,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oregon" + "@value": "Qatar" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-OR" + "@value": "QA" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "QAT" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "634" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "634" } ] }, { - "@id": "https://w3id.org/dpv/loc#TH", + "@id": "https://w3id.org/dpv/loc#SB", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -10766,35 +10648,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thailand" + "@value": "Solomon Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TH" + "@value": "SB" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "THA" + "@value": "SLB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "764" + "@value": "90" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "764" + "@value": "90" } ] }, { - "@id": "https://w3id.org/dpv/loc#VN", + "@id": "https://w3id.org/dpv/loc#US-PR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10815,7 +10697,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10827,32 +10709,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Viet Nam" + "@value": "Puerto Rico" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "VN" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "VNM" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "704" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "704" + "@value": "US-PR" } ] }, { - "@id": "https://w3id.org/dpv/loc#MP", + "@id": "https://w3id.org/dpv/loc#SA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -10888,32 +10755,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "Saudi Arabia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MP" + "@value": "SA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MNP" + "@value": "SAU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "580" + "@value": "682" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "580" + "@value": "682" } ] }, { - "@id": "https://w3id.org/dpv/loc#NE", + "@id": "https://w3id.org/dpv/loc#CG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -10949,32 +10816,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Niger" + "@value": "Congo" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NE" + "@value": "CG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NER" + "@value": "COG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "562" + "@value": "178" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "562" + "@value": "178" } ] }, { - "@id": "https://w3id.org/dpv/loc#PR", + "@id": "https://w3id.org/dpv/loc#RW", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -11010,32 +10877,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "Rwanda" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PR" + "@value": "RW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PRI" + "@value": "RWA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "630" + "@value": "646" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "630" + "@value": "646" } ] }, { - "@id": "https://w3id.org/dpv/loc#CO", + "@id": "https://w3id.org/dpv/loc#EE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -11071,35 +10938,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colombia" + "@value": "Estonia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CO" + "@value": "EE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "COL" + "@value": "EST" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "170" + "@value": "233" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "170" + "@value": "233" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-FL", + "@id": "https://w3id.org/dpv/loc#IM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11120,7 +10987,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11132,17 +10999,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Florida" + "@value": "Isle of Man" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-FL" + "@value": "IM" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "IMN" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "833" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "833" } ] }, { - "@id": "https://w3id.org/dpv/loc#SD", + "@id": "https://w3id.org/dpv/loc#BS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -11178,32 +11060,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sudan" + "@value": "Bahamas" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SD" + "@value": "BS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SDN" + "@value": "BHS" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "729" + "@value": "44" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "729" + "@value": "44" } ] }, { - "@id": "https://w3id.org/dpv/loc#FJ", + "@id": "https://w3id.org/dpv/loc#CK", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -11239,35 +11121,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fiji" + "@value": "Cook Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "FJ" + "@value": "CK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "FJI" + "@value": "COK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "242" + "@value": "184" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "242" + "@value": "184" } ] }, { - "@id": "https://w3id.org/dpv/loc#KM", + "@id": "https://w3id.org/dpv/loc#US-NY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11288,7 +11170,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11300,32 +11182,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Comoros" + "@value": "New York" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KM" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "COM" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "174" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "174" + "@value": "US-NY" } ] }, { - "@id": "https://w3id.org/dpv/loc#AE", + "@id": "https://w3id.org/dpv/loc#TC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -11361,35 +11228,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Arab Emirates" + "@value": "Turks and Caicos Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AE" + "@value": "TC" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ARE" + "@value": "TCA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "784" + "@value": "796" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "784" + "@value": "796" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-CO", + "@id": "https://w3id.org/dpv/loc#BI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11410,7 +11277,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11422,17 +11289,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colorado" + "@value": "Burundi" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-CO" + "@value": "BI" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "BDI" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "108" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "108" } ] }, { - "@id": "https://w3id.org/dpv/loc#WF", + "@id": "https://w3id.org/dpv/loc#RS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -11468,32 +11350,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wallis and Futuna Islands" + "@value": "Serbia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "WF" + "@value": "RS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "WLF" + "@value": "SRB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "876" + "@value": "688" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "876" + "@value": "688" } ] }, { - "@id": "https://w3id.org/dpv/loc#MS", + "@id": "https://w3id.org/dpv/loc#MT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -11529,32 +11411,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montserrat" + "@value": "Malta" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MS" + "@value": "MT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MSR" + "@value": "MLT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "500" + "@value": "470" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "500" + "@value": "470" } ] }, { - "@id": "https://w3id.org/dpv/loc#LY", + "@id": "https://w3id.org/dpv/loc#SX", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -11590,35 +11472,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Libya" + "@value": "Sint Maarten (Dutch part)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LY" + "@value": "SX" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LBY" + "@value": "SXM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "434" + "@value": "534" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "434" + "@value": "534" } ] }, { - "@id": "https://w3id.org/dpv/loc#KI", + "@id": "https://w3id.org/dpv/loc#US-NV", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11639,7 +11521,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11651,32 +11533,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kiribati" + "@value": "Nevada" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KI" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "KIR" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "296" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "296" + "@value": "US-NV" } ] }, { - "@id": "https://w3id.org/dpv/loc#LA", + "@id": "https://w3id.org/dpv/loc#BE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -11712,35 +11579,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lao People's Democratic Republic" + "@value": "Belgium" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LA" + "@value": "BE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LAO" + "@value": "BEL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "418" + "@value": "56" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "418" + "@value": "56" } ] }, { - "@id": "https://w3id.org/dpv/loc#EH", + "@id": "https://w3id.org/dpv/loc#US-NE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11761,7 +11628,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11773,32 +11640,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Western Sahara" + "@value": "Nebraska" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "EH" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "ESH" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "732" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "732" + "@value": "US-NE" } ] }, { - "@id": "https://w3id.org/dpv/loc#AG", + "@id": "https://w3id.org/dpv/loc#MH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -11834,35 +11686,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Antigua and Barbuda" + "@value": "Marshall Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AG" + "@value": "MH" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ATG" + "@value": "MHL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "28" + "@value": "584" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "28" + "@value": "584" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-WY", + "@id": "https://w3id.org/dpv/loc#LI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11883,7 +11735,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11895,17 +11747,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wyoming" + "@value": "Liechtenstein" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-WY" + "@value": "LI" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "LIE" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "438" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "438" } ] }, { - "@id": "https://w3id.org/dpv/loc#NZ", + "@id": "https://w3id.org/dpv/loc#SJ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -11941,32 +11808,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Zealand" + "@value": "Svalbard and Jan Mayen Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NZ" + "@value": "SJ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NZL" + "@value": "SJM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "554" + "@value": "744" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "554" + "@value": "744" } ] }, { - "@id": "https://w3id.org/dpv/loc#TM", + "@id": "https://w3id.org/dpv/loc#PE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -12002,35 +11869,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkmenistan" + "@value": "Peru" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TM" + "@value": "PE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TKM" + "@value": "PER" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "795" + "@value": "604" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "795" + "@value": "604" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-HE", + "@id": "https://w3id.org/dpv/loc#GH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12051,7 +11918,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12063,20 +11930,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hesse" + "@value": "Ghana" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-HE" + "@value": "GH" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "GHA" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "288" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "288" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-ME", + "@id": "https://w3id.org/dpv/loc#HT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12097,7 +11979,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12109,17 +11991,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maine" + "@value": "Haiti" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-ME" + "@value": "HT" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "HTI" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "332" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "332" } ] }, { - "@id": "https://w3id.org/dpv/loc#AD", + "@id": "https://w3id.org/dpv/loc#PG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -12155,35 +12052,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Andorra" + "@value": "Papua New Guinea" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AD" + "@value": "PG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "AND" + "@value": "PNG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "20" + "@value": "598" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "20" + "@value": "598" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-IA", + "@id": "https://w3id.org/dpv/loc#OM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12204,7 +12101,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12216,20 +12113,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iowa" + "@value": "Oman" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-IA" + "@value": "OM" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "OMN" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "512" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "512" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-OH", + "@id": "https://w3id.org/dpv/loc#NZ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12250,7 +12162,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12262,63 +12174,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ohio" + "@value": "New Zealand" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-OH" + "@value": "NZ" } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#US-ND", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "NZL" } ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "554" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/loc#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#US" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "North Dakota" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ + "https://w3id.org/dpv#un_m49": [ { - "@value": "US-ND" + "@value": "554" } ] }, { - "@id": "https://w3id.org/dpv/loc#SE", + "@id": "https://w3id.org/dpv/loc#FJ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -12354,32 +12235,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sweden" + "@value": "Fiji" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SE" + "@value": "FJ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SWE" + "@value": "FJI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "752" + "@value": "242" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "752" + "@value": "242" } ] }, { - "@id": "https://w3id.org/dpv/loc#RU", + "@id": "https://w3id.org/dpv/loc#AZ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -12415,32 +12296,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Russian Federation" + "@value": "Azerbaijan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "RU" + "@value": "AZ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "RUS" + "@value": "AZE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "643" + "@value": "31" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "643" + "@value": "31" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MN", + "@id": "https://w3id.org/dpv/loc#DE-BB", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -12464,7 +12345,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12476,20 +12357,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Minnesota" + "@value": "Brandenburg" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MN" + "@value": "DE-BB" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-CT", + "@id": "https://w3id.org/dpv/loc#BL", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12510,7 +12391,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12522,17 +12403,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Connecticut" + "@value": "Saint Barthélemy" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-CT" + "@value": "BL" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "BLM" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "652" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "652" } ] }, { - "@id": "https://w3id.org/dpv/loc#FO", + "@id": "https://w3id.org/dpv/loc#KM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -12568,32 +12464,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Faroe Islands" + "@value": "Comoros" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "FO" + "@value": "KM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "FRO" + "@value": "COM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "234" + "@value": "174" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "234" + "@value": "174" } ] }, { - "@id": "https://w3id.org/dpv/loc#MN", + "@id": "https://w3id.org/dpv/loc#AX", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -12629,32 +12525,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mongolia" + "@value": "Åland Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MN" + "@value": "AX" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MNG" + "@value": "ALA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "496" + "@value": "248" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "496" + "@value": "248" } ] }, { - "@id": "https://w3id.org/dpv/loc#KP", + "@id": "https://w3id.org/dpv/loc#PK", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -12690,32 +12586,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic People's Republic of Korea" + "@value": "Pakistan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KP" + "@value": "PK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PRK" + "@value": "PAK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "408" + "@value": "586" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "408" + "@value": "586" } ] }, { - "@id": "https://w3id.org/dpv/loc#MM", + "@id": "https://w3id.org/dpv/loc#LC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -12751,32 +12647,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Myanmar" + "@value": "Saint Lucia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MM" + "@value": "LC" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MMR" + "@value": "LCA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "104" + "@value": "662" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "104" + "@value": "662" } ] }, { - "@id": "https://w3id.org/dpv/loc#LK", + "@id": "https://w3id.org/dpv/loc#BH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -12812,32 +12708,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sri Lanka" + "@value": "Bahrain" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LK" + "@value": "BH" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LKA" + "@value": "BHR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "144" + "@value": "48" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "144" + "@value": "48" } ] }, { - "@id": "https://w3id.org/dpv/loc#BS", + "@id": "https://w3id.org/dpv/loc#GA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -12873,32 +12769,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahamas" + "@value": "Gabon" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BS" + "@value": "GA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BHS" + "@value": "GAB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "44" + "@value": "266" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "44" + "@value": "266" } ] }, { - "@id": "https://w3id.org/dpv/loc#SZ", + "@id": "https://w3id.org/dpv/loc#CH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -12934,32 +12830,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eswatini" + "@value": "Switzerland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SZ" + "@value": "CH" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SWZ" + "@value": "CHE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "748" + "@value": "756" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "748" + "@value": "756" } ] }, { - "@id": "https://w3id.org/dpv/loc#GB", + "@id": "https://w3id.org/dpv/loc#CR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -12995,32 +12891,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Kingdom of Great Britain and Northern Ireland" + "@value": "Costa Rica" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GB" + "@value": "CR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GBR" + "@value": "CRI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "826" + "@value": "188" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "826" + "@value": "188" } ] }, { - "@id": "https://w3id.org/dpv/loc#HT", + "@id": "https://w3id.org/dpv/loc#AQ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -13056,35 +12952,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Haiti" + "@value": "Antarctica" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "HT" + "@value": "AQ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "HTI" + "@value": "ATA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "332" + "@value": "10" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "332" + "@value": "10" } ] }, { - "@id": "https://w3id.org/dpv/loc#TT", + "@id": "https://w3id.org/dpv/loc#US-NC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13105,7 +13001,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13117,32 +13013,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trinidad and Tobago" + "@value": "North Carolina" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TT" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "TTO" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "780" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "780" + "@value": "US-NC" } ] }, { - "@id": "https://w3id.org/dpv/loc#AW", + "@id": "https://w3id.org/dpv/loc#CW", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -13178,32 +13059,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Aruba" + "@value": "Curaçao" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AW" + "@value": "CW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ABW" + "@value": "CUW" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "533" + "@value": "531" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "533" + "@value": "531" } ] }, { - "@id": "https://w3id.org/dpv/loc#UA", + "@id": "https://w3id.org/dpv/loc#SL", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -13239,35 +13120,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ukraine" + "@value": "Sierra Leone" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "UA" + "@value": "SL" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "UKR" + "@value": "SLE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "804" + "@value": "694" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "804" + "@value": "694" } ] }, { - "@id": "https://w3id.org/dpv/loc#IE", + "@id": "https://w3id.org/dpv/loc#DE-SN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13288,7 +13169,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13300,32 +13181,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ireland" + "@value": "Saxony" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IE" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "IRL" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "372" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "372" + "@value": "DE-SN" } ] }, { - "@id": "https://w3id.org/dpv/loc#IN", + "@id": "https://w3id.org/dpv/loc#SO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -13361,32 +13227,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "India" + "@value": "Somalia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IN" + "@value": "SO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "IND" + "@value": "SOM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "356" + "@value": "706" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "356" + "@value": "706" } ] }, { - "@id": "https://w3id.org/dpv/loc#ZM", + "@id": "https://w3id.org/dpv/loc#AI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -13422,35 +13288,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zambia" + "@value": "Anguilla" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ZM" + "@value": "AI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ZMB" + "@value": "AIA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "894" + "@value": "660" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "894" + "@value": "660" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-LA", + "@id": "https://w3id.org/dpv/loc#DE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13471,7 +13337,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13483,17 +13349,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Louisiana" + "@value": "Germany" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-LA" + "@value": "DE" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "DEU" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "276" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "276" } ] }, { - "@id": "https://w3id.org/dpv/loc#KZ", + "@id": "https://w3id.org/dpv/loc#SG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -13529,32 +13410,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kazakhstan" + "@value": "Singapore" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KZ" + "@value": "SG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "KAZ" + "@value": "SGP" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "398" + "@value": "702" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "398" + "@value": "702" } ] }, { - "@id": "https://w3id.org/dpv/loc#SG", + "@id": "https://w3id.org/dpv/loc#NI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -13590,32 +13471,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singapore" + "@value": "Nicaragua" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SG" + "@value": "NI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SGP" + "@value": "NIC" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "702" + "@value": "558" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "702" + "@value": "558" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-AZ", + "@id": "https://w3id.org/dpv/loc#US-DE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -13651,21 +13532,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arizona" + "@value": "Delaware" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-AZ" + "@value": "US-DE" } ] }, { - "@id": "https://w3id.org/dpv/loc#AL", + "@id": "https://w3id.org/dpv/loc#iso_alpha2", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#string" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -13678,14 +13568,20 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO 3166,https://www.iso.org/iso-3166-country-codes.html)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13694,38 +13590,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Albania" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ - { - "@value": "AL" + "@value": "The ISO-Alpha2 code for a given region" } ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "ALB" + "@language": "en", + "@value": "ISO-alpha2" } ], - "https://w3id.org/dpv#iso_numeric": [ + "https://schema.org/domainIncludes": [ { - "@value": "8" + "@id": "https://w3id.org/dpv#Location" } ], - "https://w3id.org/dpv#un_m49": [ + "https://schema.org/rangeIncludes": [ { - "@value": "8" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ] }, { - "@id": "https://w3id.org/dpv/loc#TD", + "@id": "https://w3id.org/dpv/loc#US-GA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13746,7 +13638,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13758,32 +13650,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chad" + "@value": "Georgia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TD" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "TCD" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "148" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "148" + "@value": "US-GA" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-WV", + "@id": "https://w3id.org/dpv/loc#US-IN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -13819,20 +13696,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "West Virginia" + "@value": "Indiana" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-WV" + "@value": "US-IN" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-DE", + "@id": "https://w3id.org/dpv/loc#TR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13853,7 +13730,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13865,17 +13742,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delaware" + "@value": "Turkey" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-DE" + "@value": "TR" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "TUR" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "792" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "792" } ] }, { - "@id": "https://w3id.org/dpv/loc#LT", + "@id": "https://w3id.org/dpv/loc#MZ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -13911,32 +13803,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lithuania" + "@value": "Mozambique" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LT" + "@value": "MZ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LTU" + "@value": "MOZ" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "440" + "@value": "508" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "440" + "@value": "508" } ] }, { - "@id": "https://w3id.org/dpv/loc#IR", + "@id": "https://w3id.org/dpv/loc#LK", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -13972,35 +13864,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iran (Islamic Republic of)" + "@value": "Sri Lanka" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IR" + "@value": "LK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "IRN" + "@value": "LKA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "364" + "@value": "144" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "364" + "@value": "144" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-NH", + "@id": "https://w3id.org/dpv/loc#KZ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14021,7 +13913,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14033,17 +13925,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Hampshire" + "@value": "Kazakhstan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-NH" + "@value": "KZ" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "KAZ" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "398" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "398" } ] }, { - "@id": "https://w3id.org/dpv/loc#ME", + "@id": "https://w3id.org/dpv/loc#MP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -14079,32 +13986,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montenegro" + "@value": "Northern Mariana Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ME" + "@value": "MP" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MNE" + "@value": "MNP" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "499" + "@value": "580" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "499" + "@value": "580" } ] }, { - "@id": "https://w3id.org/dpv/loc#US", + "@id": "https://w3id.org/dpv/loc#PW", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -14131,180 +14038,7 @@ "@id": "https://w3id.org/dpv#Country" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#US-TX" - }, - { - "@id": "https://w3id.org/dpv/loc#US-NE" - }, - { - "@id": "https://w3id.org/dpv/loc#US-WI" - }, - { - "@id": "https://w3id.org/dpv/loc#US-PA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-RI" - }, - { - "@id": "https://w3id.org/dpv/loc#US-GU" - }, - { - "@id": "https://w3id.org/dpv/loc#US-OK" - }, - { - "@id": "https://w3id.org/dpv/loc#US-CA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-SD" - }, - { - "@id": "https://w3id.org/dpv/loc#US-WA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-DE" - }, - { - "@id": "https://w3id.org/dpv/loc#US-NH" - }, - { - "@id": "https://w3id.org/dpv/loc#US-AZ" - }, - { - "@id": "https://w3id.org/dpv/loc#US-WV" - }, - { - "@id": "https://w3id.org/dpv/loc#US-NC" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MD" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MN" - }, - { - "@id": "https://w3id.org/dpv/loc#US-CT" - }, - { - "@id": "https://w3id.org/dpv/loc#US-ME" - }, - { - "@id": "https://w3id.org/dpv/loc#US-IA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-OH" - }, - { - "@id": "https://w3id.org/dpv/loc#US-ND" - }, - { - "@id": "https://w3id.org/dpv/loc#US-LA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-CO" - }, - { - "@id": "https://w3id.org/dpv/loc#US-FL" - }, - { - "@id": "https://w3id.org/dpv/loc#US-WY" - }, - { - "@id": "https://w3id.org/dpv/loc#US-DC" - }, - { - "@id": "https://w3id.org/dpv/loc#US-AS" - }, - { - "@id": "https://w3id.org/dpv/loc#US-HI" - }, - { - "@id": "https://w3id.org/dpv/loc#US-PR" - }, - { - "@id": "https://w3id.org/dpv/loc#US-AK" - }, - { - "@id": "https://w3id.org/dpv/loc#US-UT" - }, - { - "@id": "https://w3id.org/dpv/loc#US-KY" - }, - { - "@id": "https://w3id.org/dpv/loc#US-OR" - }, - { - "@id": "https://w3id.org/dpv/loc#US-TN" - }, - { - "@id": "https://w3id.org/dpv/loc#US-IN" - }, - { - "@id": "https://w3id.org/dpv/loc#US-VA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-VT" - }, - { - "@id": "https://w3id.org/dpv/loc#US-NJ" - }, - { - "@id": "https://w3id.org/dpv/loc#US-GA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MO" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MP" - }, - { - "@id": "https://w3id.org/dpv/loc#US-NY" - }, - { - "@id": "https://w3id.org/dpv/loc#US-NM" - }, - { - "@id": "https://w3id.org/dpv/loc#US-AL" - }, - { - "@id": "https://w3id.org/dpv/loc#US-UM" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MI" - }, - { - "@id": "https://w3id.org/dpv/loc#US-KS" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MT" - }, - { - "@id": "https://w3id.org/dpv/loc#US-SC" - }, - { - "@id": "https://w3id.org/dpv/loc#US-NV" - }, - { - "@id": "https://w3id.org/dpv/loc#US-IL" - }, - { - "@id": "https://w3id.org/dpv/loc#US-AR" - }, - { - "@id": "https://w3id.org/dpv/loc#US-ID" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MS" - }, - { - "@id": "https://w3id.org/dpv/loc#US-VI" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" @@ -14313,78 +14047,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States of America" + "@value": "Palau" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US" + "@value": "PW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "USA" + "@value": "PLW" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "840" + "@value": "585" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "840" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#US-NC", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/loc#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#US" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "North Carolina" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ - { - "@value": "US-NC" + "@value": "585" } ] }, { - "@id": "https://w3id.org/dpv/loc#JP", + "@id": "https://w3id.org/dpv/loc#TW", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -14420,32 +14108,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Japan" + "@value": "Taiwan (Province of China)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "JP" + "@value": "TW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "JPN" + "@value": "TWN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "392" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "392" + "@value": "158" } ] }, { - "@id": "https://w3id.org/dpv/loc#RE", + "@id": "https://w3id.org/dpv/loc#SI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -14481,32 +14164,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Réunion" + "@value": "Slovenia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "RE" + "@value": "SI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "REU" + "@value": "SVN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "638" + "@value": "705" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "638" + "@value": "705" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MD", + "@id": "https://w3id.org/dpv/loc#US-RI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -14542,17 +14225,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maryland" + "@value": "Rhode Island" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MD" + "@value": "US-RI" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE", + "@id": "https://w3id.org/dpv/loc#IL", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -14579,56 +14262,6 @@ "@id": "https://w3id.org/dpv#Country" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#DE-BB" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-MV" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-SH" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-HH" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-TH" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-HE" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-BY" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-ST" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-SN" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-NI" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-BE" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-RP" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-NW" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-HB" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-SL" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -14638,35 +14271,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Germany" + "@value": "Israel" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE" + "@value": "IL" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "DEU" + "@value": "ISR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "276" + "@value": "376" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "276" + "@value": "376" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-HH", + "@id": "https://w3id.org/dpv/loc#VU", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14687,7 +14320,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14699,17 +14332,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hamburg" + "@value": "Vanuatu" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-HH" + "@value": "VU" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "VUT" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "548" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "548" } ] }, { - "@id": "https://w3id.org/dpv/loc#CL", + "@id": "https://w3id.org/dpv/loc#CO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -14745,35 +14393,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chile" + "@value": "Colombia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CL" + "@value": "CO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CHL" + "@value": "COL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "152" + "@value": "170" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "152" + "@value": "170" } ] }, { - "@id": "https://w3id.org/dpv/loc#MW", + "@id": "https://w3id.org/dpv/loc#US-WY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14794,7 +14442,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14806,32 +14454,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malawi" + "@value": "Wyoming" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MW" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "MWI" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "454" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "454" + "@value": "US-WY" } ] }, { - "@id": "https://w3id.org/dpv/loc#NG", + "@id": "https://w3id.org/dpv/loc#ID", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -14867,32 +14500,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nigeria" + "@value": "Indonesia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NG" + "@value": "ID" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NGA" + "@value": "IDN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "566" + "@value": "360" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "566" + "@value": "360" } ] }, { - "@id": "https://w3id.org/dpv/loc#TZ", + "@id": "https://w3id.org/dpv/loc#TK", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -14928,35 +14561,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Republic of Tanzania" + "@value": "Tokelau" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TZ" + "@value": "TK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TZA" + "@value": "TKL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "834" + "@value": "772" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "834" + "@value": "772" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-TH", + "@id": "https://w3id.org/dpv/loc#AW", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14977,7 +14610,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14989,17 +14622,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringia" + "@value": "Aruba" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-TH" + "@value": "AW" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "ABW" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "533" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "533" } ] }, { - "@id": "https://w3id.org/dpv/loc#BI", + "@id": "https://w3id.org/dpv/loc#NG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -15035,32 +14683,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burundi" + "@value": "Nigeria" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BI" + "@value": "NG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BDI" + "@value": "NGA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "108" + "@value": "566" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "108" + "@value": "566" } ] }, { - "@id": "https://w3id.org/dpv/loc#LC", + "@id": "https://w3id.org/dpv/loc#MY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -15096,35 +14744,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Lucia" + "@value": "Malaysia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LC" + "@value": "MY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LCA" + "@value": "MYS" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "662" + "@value": "458" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "662" + "@value": "458" } ] }, { - "@id": "https://w3id.org/dpv/loc#ID", + "@id": "https://w3id.org/dpv/loc#US-ND", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15145,7 +14793,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15157,35 +14805,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indonesia" + "@value": "North Dakota" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ID" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "IDN" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "360" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "360" + "@value": "US-ND" } ] }, { - "@id": "https://w3id.org/dpv/loc#GL", + "@id": "https://w3id.org/dpv/loc#US-UT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15206,7 +14839,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15218,32 +14851,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greenland" + "@value": "Utah" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GL" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "GRL" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "304" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "304" + "@value": "US-UT" } ] }, { - "@id": "https://w3id.org/dpv/loc#WS", + "@id": "https://w3id.org/dpv/loc#KN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -15279,35 +14897,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Samoa" + "@value": "Saint Kitts and Nevis" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "WS" + "@value": "KN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "WSM" + "@value": "KNA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "882" + "@value": "659" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "882" + "@value": "659" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-SH", + "@id": "https://w3id.org/dpv/loc#MV", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15328,7 +14946,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15340,17 +14958,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Schleswig-Holstein" + "@value": "Maldives" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-SH" + "@value": "MV" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "MDV" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "462" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "462" } ] }, { - "@id": "https://w3id.org/dpv/loc#MG", + "@id": "https://w3id.org/dpv/loc#GU", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -15386,32 +15019,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Madagascar" + "@value": "Guam" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MG" + "@value": "GU" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MDG" + "@value": "GUM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "450" + "@value": "316" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "450" + "@value": "316" } ] }, { - "@id": "https://w3id.org/dpv/loc#MV", + "@id": "https://w3id.org/dpv/loc#MA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -15447,32 +15080,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maldives" + "@value": "Morocco" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MV" + "@value": "MA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MDV" + "@value": "MAR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "462" + "@value": "504" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "462" + "@value": "504" } ] }, { - "@id": "https://w3id.org/dpv/loc#SY", + "@id": "https://w3id.org/dpv/loc#BB", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -15508,35 +15141,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Syrian Arab Republic" + "@value": "Barbados" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SY" + "@value": "BB" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SYR" + "@value": "BRB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "760" + "@value": "52" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "760" + "@value": "52" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-MV", + "@id": "https://w3id.org/dpv/loc#DK", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15557,7 +15190,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15569,20 +15202,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mecklenburg-Western-Pomerania" + "@value": "Denmark" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-MV" + "@value": "DK" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "DNK" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "208" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "208" } ] }, { - "@id": "https://w3id.org/dpv/loc#MC", + "@id": "https://w3id.org/dpv/loc#US-WA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15603,7 +15251,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15615,32 +15263,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monaco" + "@value": "Washington" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MC" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "MCO" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "492" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "492" + "@value": "US-WA" } ] }, { - "@id": "https://w3id.org/dpv/loc#IO", + "@id": "https://w3id.org/dpv/loc#PT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -15676,32 +15309,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "British Indian Ocean Territory" + "@value": "Portugal" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IO" + "@value": "PT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "IOT" + "@value": "PRT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "86" + "@value": "620" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "86" + "@value": "620" } ] }, { - "@id": "https://w3id.org/dpv/loc#CZ", + "@id": "https://w3id.org/dpv/loc#ES", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -15737,32 +15370,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Czechia" + "@value": "Spain" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CZ" + "@value": "ES" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CZE" + "@value": "ESP" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "203" + "@value": "724" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "203" + "@value": "724" } ] }, { - "@id": "https://w3id.org/dpv/loc#TR", + "@id": "https://w3id.org/dpv/loc#ZW", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -15798,35 +15431,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkey" + "@value": "Zimbabwe" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TR" + "@value": "ZW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TUR" + "@value": "ZWE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "792" + "@value": "716" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "792" + "@value": "716" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-WA", + "@id": "https://w3id.org/dpv/loc#PY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15847,7 +15480,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15859,17 +15492,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Washington" + "@value": "Paraguay" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-WA" + "@value": "PY" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "PRY" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "600" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "600" } ] }, { - "@id": "https://w3id.org/dpv/loc#RO", + "@id": "https://w3id.org/dpv/loc#KI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -15905,32 +15553,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Romania" + "@value": "Kiribati" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "RO" + "@value": "KI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ROU" + "@value": "KIR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "642" + "@value": "296" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "642" + "@value": "296" } ] }, { - "@id": "https://w3id.org/dpv/loc#MR", + "@id": "https://w3id.org/dpv/loc#TH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -15966,32 +15614,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mauritania" + "@value": "Thailand" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MR" + "@value": "TH" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MRT" + "@value": "THA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "478" + "@value": "764" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "478" + "@value": "764" } ] }, { - "@id": "https://w3id.org/dpv/loc#RW", + "@id": "https://w3id.org/dpv/loc#NU", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -16027,35 +15675,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rwanda" + "@value": "Niue" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "RW" + "@value": "NU" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "RWA" + "@value": "NIU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "646" + "@value": "570" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "646" + "@value": "570" } ] }, { - "@id": "https://w3id.org/dpv/loc#IM", + "@id": "https://w3id.org/dpv/loc#US-AR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16076,7 +15724,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16088,32 +15736,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Isle of Man" + "@value": "Arkansas" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IM" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "IMN" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "833" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "833" + "@value": "US-AR" } ] }, { - "@id": "https://w3id.org/dpv/loc#GT", + "@id": "https://w3id.org/dpv/loc#CV", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -16149,45 +15782,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guatemala" + "@value": "Cabo Verde" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GT" + "@value": "CV" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GTM" + "@value": "CPV" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "320" + "@value": "132" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "320" + "@value": "132" } ] }, { - "@id": "https://w3id.org/dpv/loc#un_m49", + "@id": "https://w3id.org/dpv/loc#CU", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#string" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Country", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -16200,20 +15824,14 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(UN M49,https://unstats.un.org/unsd/methodology/m49)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16222,31 +15840,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The UN-M49 code for a given region" + "@value": "Cuba" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#iso_alpha2": [ { - "@language": "en", - "@value": "UN-M49" + "@value": "CU" } ], - "https://schema.org/domainIncludes": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Location" + "@value": "CUB" } ], - "https://schema.org/rangeIncludes": [ + "https://w3id.org/dpv#iso_numeric": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@value": "192" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "192" } ] }, { - "@id": "https://w3id.org/dpv/loc#BG", + "@id": "https://w3id.org/dpv/loc#BW", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -16282,32 +15904,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bulgaria" + "@value": "Botswana" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BG" + "@value": "BW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BGR" + "@value": "BWA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "100" + "@value": "72" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "100" + "@value": "72" } ] }, { - "@id": "https://w3id.org/dpv/loc#LU", + "@id": "https://w3id.org/dpv/loc#PA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -16343,35 +15965,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Luxembourg" + "@value": "Panama" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LU" + "@value": "PA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LUX" + "@value": "PAN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "442" + "@value": "591" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "442" + "@value": "591" } ] }, { - "@id": "https://w3id.org/dpv/loc#CI", + "@id": "https://w3id.org/dpv/loc#US-AL", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16392,7 +16014,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16404,32 +16026,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Côte d’Ivoire" + "@value": "Alabama" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CI" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "CIV" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "384" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "384" + "@value": "US-AL" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-CA", + "@id": "https://w3id.org/dpv/loc#US-WV", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -16465,17 +16072,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California" + "@value": "West Virginia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-CA" + "@value": "US-WV" } ] }, { - "@id": "https://w3id.org/dpv/loc#GS", + "@id": "https://w3id.org/dpv/loc#SR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -16511,32 +16118,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Georgia and the South Sandwich Islands" + "@value": "Suriname" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GS" + "@value": "SR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SGS" + "@value": "SUR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "239" + "@value": "740" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "239" + "@value": "740" } ] }, { - "@id": "https://w3id.org/dpv/loc#AM", + "@id": "https://w3id.org/dpv/loc#UZ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -16572,32 +16179,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Armenia" + "@value": "Uzbekistan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AM" + "@value": "UZ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ARM" + "@value": "UZB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "51" + "@value": "860" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "51" + "@value": "860" } ] }, { - "@id": "https://w3id.org/dpv/loc#PA", + "@id": "https://w3id.org/dpv/loc#US", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -16633,35 +16240,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Panama" + "@value": "United States of America" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PA" + "@value": "US" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PAN" + "@value": "USA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "591" + "@value": "840" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "591" + "@value": "840" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MA", + "@id": "https://w3id.org/dpv/loc#BY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16682,7 +16289,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16694,17 +16301,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Massachusetts" + "@value": "Belarus" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MA" + "@value": "BY" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "BLR" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "112" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "112" } ] }, { - "@id": "https://w3id.org/dpv/loc#GI", + "@id": "https://w3id.org/dpv/loc#VE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -16740,35 +16362,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gibraltar" + "@value": "Venezuela (Bolivarian Republic of)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GI" + "@value": "VE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GIB" + "@value": "VEN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "292" + "@value": "862" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "292" + "@value": "862" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-SD", + "@id": "https://w3id.org/dpv/loc#YE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16789,7 +16411,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16801,17 +16423,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Dakota" + "@value": "Yemen" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-SD" + "@value": "YE" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "YEM" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "887" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "887" } ] }, { - "@id": "https://w3id.org/dpv/loc#AU", + "@id": "https://w3id.org/dpv/loc#EC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -16847,35 +16484,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Australia" + "@value": "Ecuador" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AU" + "@value": "EC" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "AUS" + "@value": "ECU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "36" + "@value": "218" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "36" + "@value": "218" } ] }, { - "@id": "https://w3id.org/dpv/loc#CU", + "@id": "https://w3id.org/dpv/loc#US-MS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16896,7 +16533,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16908,32 +16545,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cuba" + "@value": "Mississippi" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CU" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "CUB" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "192" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "192" + "@value": "US-MS" } ] }, { - "@id": "https://w3id.org/dpv/loc#BQ", + "@id": "https://w3id.org/dpv/loc#KY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -16969,32 +16591,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bonaire, Sint Eustatius and Saba" + "@value": "Cayman Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BQ" + "@value": "KY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BES" + "@value": "CYM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "535" + "@value": "136" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "535" + "@value": "136" } ] }, { - "@id": "https://w3id.org/dpv/loc#GY", + "@id": "https://w3id.org/dpv/loc#WF", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -17030,32 +16652,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guyana" + "@value": "Wallis and Futuna Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GY" + "@value": "WF" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GUY" + "@value": "WLF" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "328" + "@value": "876" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "328" + "@value": "876" } ] }, { - "@id": "https://w3id.org/dpv/loc#CK", + "@id": "https://w3id.org/dpv/loc#MR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -17091,35 +16713,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cook Islands" + "@value": "Mauritania" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CK" + "@value": "MR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "COK" + "@value": "MRT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "184" + "@value": "478" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "184" + "@value": "478" } ] }, { - "@id": "https://w3id.org/dpv/loc#HU", + "@id": "https://w3id.org/dpv/loc#DE-RP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17140,7 +16762,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17152,32 +16774,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hungary" + "@value": "Rhineland-Palatinate" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "HU" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "HUN" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "348" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "348" + "@value": "DE-RP" } ] }, { - "@id": "https://w3id.org/dpv/loc#YE", + "@id": "https://w3id.org/dpv/loc#RE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -17213,784 +16820,211 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Yemen" + "@value": "Réunion" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "YE" + "@value": "RE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "YEM" + "@value": "REU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "887" + "@value": "638" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "887" + "@value": "638" } ] }, { - "@id": "https://w3id.org/dpv#Country", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#MN" - }, - { - "@id": "https://w3id.org/dpv/loc#KP" - }, - { - "@id": "https://w3id.org/dpv/loc#RU" - }, - { - "@id": "https://w3id.org/dpv/loc#FO" - }, + "@id": "https://w3id.org/dpv/loc#PM", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Country", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/loc#SE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/loc#AD" - }, - { - "@id": "https://w3id.org/dpv/loc#KZ" - }, - { - "@id": "https://w3id.org/dpv/loc#SG" - }, - { - "@id": "https://w3id.org/dpv/loc#IN" - }, - { - "@id": "https://w3id.org/dpv/loc#UA" - }, - { - "@id": "https://w3id.org/dpv/loc#IE" - }, - { - "@id": "https://w3id.org/dpv/loc#ZM" - }, - { - "@id": "https://w3id.org/dpv/loc#AW" - }, - { - "@id": "https://w3id.org/dpv/loc#HT" - }, - { - "@id": "https://w3id.org/dpv/loc#TT" - }, - { - "@id": "https://w3id.org/dpv/loc#LK" - }, - { - "@id": "https://w3id.org/dpv/loc#BS" - }, - { - "@id": "https://w3id.org/dpv/loc#SZ" - }, - { - "@id": "https://w3id.org/dpv/loc#MM" - }, - { - "@id": "https://w3id.org/dpv/loc#GB" - }, - { - "@id": "https://w3id.org/dpv/loc#IR" - }, - { - "@id": "https://w3id.org/dpv/loc#LT" - }, - { - "@id": "https://w3id.org/dpv/loc#US" - }, - { - "@id": "https://w3id.org/dpv/loc#ME" - }, - { - "@id": "https://w3id.org/dpv/loc#AL" - }, - { - "@id": "https://w3id.org/dpv/loc#TD" - }, - { - "@id": "https://w3id.org/dpv/loc#BI" - }, - { - "@id": "https://w3id.org/dpv/loc#LC" - }, - { - "@id": "https://w3id.org/dpv/loc#ID" - }, - { - "@id": "https://w3id.org/dpv/loc#TZ" - }, - { - "@id": "https://w3id.org/dpv/loc#MW" - }, - { - "@id": "https://w3id.org/dpv/loc#NG" - }, - { - "@id": "https://w3id.org/dpv/loc#CL" - }, - { - "@id": "https://w3id.org/dpv/loc#RE" - }, - { - "@id": "https://w3id.org/dpv/loc#DE" - }, - { - "@id": "https://w3id.org/dpv/loc#JP" - }, - { - "@id": "https://w3id.org/dpv/loc#FM" - }, - { - "@id": "https://w3id.org/dpv/loc#ML" - }, - { - "@id": "https://w3id.org/dpv/loc#IT" - }, - { - "@id": "https://w3id.org/dpv/loc#DZ" - }, - { - "@id": "https://w3id.org/dpv/loc#UG" - }, - { - "@id": "https://w3id.org/dpv/loc#CD" - }, - { - "@id": "https://w3id.org/dpv/loc#MD" - }, - { - "@id": "https://w3id.org/dpv/loc#VG" - }, - { - "@id": "https://w3id.org/dpv/loc#NU" - }, - { - "@id": "https://w3id.org/dpv/loc#CG" - }, - { - "@id": "https://w3id.org/dpv/loc#TF" - }, - { - "@id": "https://w3id.org/dpv/loc#MP" - }, - { - "@id": "https://w3id.org/dpv/loc#VN" - }, - { - "@id": "https://w3id.org/dpv/loc#NE" - }, - { - "@id": "https://w3id.org/dpv/loc#TH" - }, - { - "@id": "https://w3id.org/dpv/loc#TO" - }, - { - "@id": "https://w3id.org/dpv/loc#UY" - }, - { - "@id": "https://w3id.org/dpv/loc#BH" - }, - { - "@id": "https://w3id.org/dpv/loc#EG" - }, - { - "@id": "https://w3id.org/dpv/loc#MS" - }, - { - "@id": "https://w3id.org/dpv/loc#LY" - }, - { - "@id": "https://w3id.org/dpv/loc#AE" - }, - { - "@id": "https://w3id.org/dpv/loc#WF" - }, - { - "@id": "https://w3id.org/dpv/loc#KM" - }, - { - "@id": "https://w3id.org/dpv/loc#SD" - }, - { - "@id": "https://w3id.org/dpv/loc#FJ" - }, - { - "@id": "https://w3id.org/dpv/loc#CO" - }, - { - "@id": "https://w3id.org/dpv/loc#PR" - }, - { - "@id": "https://w3id.org/dpv/loc#NZ" - }, - { - "@id": "https://w3id.org/dpv/loc#TM" - }, - { - "@id": "https://w3id.org/dpv/loc#EH" - }, - { - "@id": "https://w3id.org/dpv/loc#AG" - }, - { - "@id": "https://w3id.org/dpv/loc#KI" - }, - { - "@id": "https://w3id.org/dpv/loc#LA" - }, - { - "@id": "https://w3id.org/dpv/loc#CR" - }, - { - "@id": "https://w3id.org/dpv/loc#HU" - }, - { - "@id": "https://w3id.org/dpv/loc#YE" - }, - { - "@id": "https://w3id.org/dpv/loc#CK" - }, - { - "@id": "https://w3id.org/dpv/loc#GY" - }, - { - "@id": "https://w3id.org/dpv/loc#BQ" - }, - { - "@id": "https://w3id.org/dpv/loc#NA" - }, - { - "@id": "https://w3id.org/dpv/loc#GH" - }, - { - "@id": "https://w3id.org/dpv/loc#ES" - }, - { - "@id": "https://w3id.org/dpv/loc#GP" - }, - { - "@id": "https://w3id.org/dpv/loc#IQ" - }, - { - "@id": "https://w3id.org/dpv/loc#PT" - }, - { - "@id": "https://w3id.org/dpv/loc#IS" - }, - { - "@id": "https://w3id.org/dpv/loc#TJ" - }, - { - "@id": "https://w3id.org/dpv/loc#JO" - }, - { - "@id": "https://w3id.org/dpv/loc#SK" - }, - { - "@id": "https://w3id.org/dpv/loc#ZA" - }, - { - "@id": "https://w3id.org/dpv/loc#FR" - }, - { - "@id": "https://w3id.org/dpv/loc#SI" - }, - { - "@id": "https://w3id.org/dpv/loc#NI" - }, - { - "@id": "https://w3id.org/dpv/loc#SO" - }, - { - "@id": "https://w3id.org/dpv/loc#AQ" - }, - { - "@id": "https://w3id.org/dpv/loc#EC" - }, - { - "@id": "https://w3id.org/dpv/loc#ER" - }, - { - "@id": "https://w3id.org/dpv/loc#UM" - }, - { - "@id": "https://w3id.org/dpv/loc#CC" - }, - { - "@id": "https://w3id.org/dpv/loc#TV" - }, - { - "@id": "https://w3id.org/dpv/loc#MQ" - }, - { - "@id": "https://w3id.org/dpv/loc#GU" - }, - { - "@id": "https://w3id.org/dpv/loc#SY" - }, - { - "@id": "https://w3id.org/dpv/loc#MV" - }, - { - "@id": "https://w3id.org/dpv/loc#MG" - }, - { - "@id": "https://w3id.org/dpv/loc#WS" - }, - { - "@id": "https://w3id.org/dpv/loc#GL" - }, - { - "@id": "https://w3id.org/dpv/loc#MR" - }, - { - "@id": "https://w3id.org/dpv/loc#RW" - }, - { - "@id": "https://w3id.org/dpv/loc#RO" - }, - { - "@id": "https://w3id.org/dpv/loc#CZ" - }, - { - "@id": "https://w3id.org/dpv/loc#TR" - }, - { - "@id": "https://w3id.org/dpv/loc#MC" - }, - { - "@id": "https://w3id.org/dpv/loc#IO" - }, - { - "@id": "https://w3id.org/dpv/loc#PA" - }, - { - "@id": "https://w3id.org/dpv/loc#GS" - }, - { - "@id": "https://w3id.org/dpv/loc#AM" - }, - { - "@id": "https://w3id.org/dpv/loc#GT" - }, - { - "@id": "https://w3id.org/dpv/loc#BG" - }, - { - "@id": "https://w3id.org/dpv/loc#LU" - }, - { - "@id": "https://w3id.org/dpv/loc#CI" - }, - { - "@id": "https://w3id.org/dpv/loc#IM" - }, - { - "@id": "https://w3id.org/dpv/loc#AU" - }, - { - "@id": "https://w3id.org/dpv/loc#CU" - }, - { - "@id": "https://w3id.org/dpv/loc#GI" - }, - { - "@id": "https://w3id.org/dpv/loc#GG" - }, - { - "@id": "https://w3id.org/dpv/loc#CX" - }, - { - "@id": "https://w3id.org/dpv/loc#SN" - }, - { - "@id": "https://w3id.org/dpv/loc#GD" - }, - { - "@id": "https://w3id.org/dpv/loc#OM" - }, - { - "@id": "https://w3id.org/dpv/loc#AI" - }, - { - "@id": "https://w3id.org/dpv/loc#BN" - }, - { - "@id": "https://w3id.org/dpv/loc#BR" - }, - { - "@id": "https://w3id.org/dpv/loc#JE" - }, - { - "@id": "https://w3id.org/dpv/loc#BM" - }, - { - "@id": "https://w3id.org/dpv/loc#SM" - }, - { - "@id": "https://w3id.org/dpv/loc#GM" - }, - { - "@id": "https://w3id.org/dpv/loc#ST" - }, - { - "@id": "https://w3id.org/dpv/loc#BV" - }, - { - "@id": "https://w3id.org/dpv/loc#SL" - }, - { - "@id": "https://w3id.org/dpv/loc#GA" - }, - { - "@id": "https://w3id.org/dpv/loc#BO" - }, - { - "@id": "https://w3id.org/dpv/loc#KH" - }, - { - "@id": "https://w3id.org/dpv/loc#SS" - }, - { - "@id": "https://w3id.org/dpv/loc#AX" - }, - { - "@id": "https://w3id.org/dpv/loc#GN" - }, - { - "@id": "https://w3id.org/dpv/loc#BZ" - }, - { - "@id": "https://w3id.org/dpv/loc#TG" - }, - { - "@id": "https://w3id.org/dpv/loc#ET" - }, - { - "@id": "https://w3id.org/dpv/loc#HK" - }, - { - "@id": "https://w3id.org/dpv/loc#LR" - }, - { - "@id": "https://w3id.org/dpv/loc#JM" - }, - { - "@id": "https://w3id.org/dpv/loc#AZ" - }, - { - "@id": "https://w3id.org/dpv/loc#TK" - }, - { - "@id": "https://w3id.org/dpv/loc#PS" - }, - { - "@id": "https://w3id.org/dpv/loc#AT" - }, - { - "@id": "https://w3id.org/dpv/loc#LB" - }, - { - "@id": "https://w3id.org/dpv/loc#HN" - }, - { - "@id": "https://w3id.org/dpv/loc#VE" - }, - { - "@id": "https://w3id.org/dpv/loc#KN" - }, - { - "@id": "https://w3id.org/dpv/loc#BJ" - }, - { - "@id": "https://w3id.org/dpv/loc#MH" - }, - { - "@id": "https://w3id.org/dpv/loc#BT" - }, - { - "@id": "https://w3id.org/dpv/loc#LV" - }, - { - "@id": "https://w3id.org/dpv/loc#PM" - }, - { - "@id": "https://w3id.org/dpv/loc#PY" - }, - { - "@id": "https://w3id.org/dpv/loc#FI" - }, - { - "@id": "https://w3id.org/dpv/loc#CF" - }, - { - "@id": "https://w3id.org/dpv/loc#MU" - }, - { - "@id": "https://w3id.org/dpv/loc#NR" - }, - { - "@id": "https://w3id.org/dpv/loc#PK" - }, - { - "@id": "https://w3id.org/dpv/loc#NF" - }, - { - "@id": "https://w3id.org/dpv/loc#VU" - }, - { - "@id": "https://w3id.org/dpv/loc#IL" - }, - { - "@id": "https://w3id.org/dpv/loc#NP" - }, - { - "@id": "https://w3id.org/dpv/loc#CN" - }, - { - "@id": "https://w3id.org/dpv/loc#BL" - }, - { - "@id": "https://w3id.org/dpv/loc#NO" - }, - { - "@id": "https://w3id.org/dpv/loc#GF" - }, - { - "@id": "https://w3id.org/dpv/loc#VI" - }, - { - "@id": "https://w3id.org/dpv/loc#DK" - }, - { - "@id": "https://w3id.org/dpv/loc#CV" - }, - { - "@id": "https://w3id.org/dpv/loc#PH" - }, - { - "@id": "https://w3id.org/dpv/loc#VA" - }, - { - "@id": "https://w3id.org/dpv/loc#AO" - }, - { - "@id": "https://w3id.org/dpv/loc#MA" - }, - { - "@id": "https://w3id.org/dpv/loc#AF" - }, - { - "@id": "https://w3id.org/dpv/loc#SJ" - }, - { - "@id": "https://w3id.org/dpv/loc#PG" - }, - { - "@id": "https://w3id.org/dpv/loc#DO" - }, - { - "@id": "https://w3id.org/dpv/loc#UZ" - }, - { - "@id": "https://w3id.org/dpv/loc#SX" - }, - { - "@id": "https://w3id.org/dpv/loc#AR" - }, - { - "@id": "https://w3id.org/dpv/loc#KG" - }, - { - "@id": "https://w3id.org/dpv/loc#PW" - }, - { - "@id": "https://w3id.org/dpv/loc#RS" - }, - { - "@id": "https://w3id.org/dpv/loc#NC" - }, - { - "@id": "https://w3id.org/dpv/loc#BF" - }, - { - "@id": "https://w3id.org/dpv/loc#SV" - }, - { - "@id": "https://w3id.org/dpv/loc#MK" - }, - { - "@id": "https://w3id.org/dpv/loc#MY" - }, - { - "@id": "https://w3id.org/dpv/loc#CW" - }, - { - "@id": "https://w3id.org/dpv/loc#GQ" - }, - { - "@id": "https://w3id.org/dpv/loc#KE" - }, - { - "@id": "https://w3id.org/dpv/loc#LI" - }, - { - "@id": "https://w3id.org/dpv/loc#HR" - }, - { - "@id": "https://w3id.org/dpv/loc#MO" - }, - { - "@id": "https://w3id.org/dpv/loc#PF" - }, - { - "@id": "https://w3id.org/dpv/loc#ZW" - }, - { - "@id": "https://w3id.org/dpv/loc#FK" - }, - { - "@id": "https://w3id.org/dpv/loc#BE" - }, - { - "@id": "https://w3id.org/dpv/loc#TW" - }, - { - "@id": "https://w3id.org/dpv/loc#SC" - }, - { - "@id": "https://w3id.org/dpv/loc#BB" - }, - { - "@id": "https://w3id.org/dpv/loc#MZ" - }, - { - "@id": "https://w3id.org/dpv/loc#KW" - }, - { - "@id": "https://w3id.org/dpv/loc#TL" - }, - { - "@id": "https://w3id.org/dpv/loc#TN" - }, - { - "@id": "https://w3id.org/dpv/loc#TC" - }, - { - "@id": "https://w3id.org/dpv/loc#CA" - }, - { - "@id": "https://w3id.org/dpv/loc#CY" - }, - { - "@id": "https://w3id.org/dpv/loc#AS" - }, - { - "@id": "https://w3id.org/dpv/loc#BY" - }, - { - "@id": "https://w3id.org/dpv/loc#HM" - }, - { - "@id": "https://w3id.org/dpv/loc#SH" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/loc#SB" - }, + "@id": "https://w3id.org/dpv/loc#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#SR" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/loc#NL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/loc#GR" - }, + "@language": "en", + "@value": "Saint Pierre and Miquelon" + } + ], + "https://w3id.org/dpv#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/loc#SA" - }, + "@value": "PM" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/loc#PL" - }, + "@value": "SPM" + } + ], + "https://w3id.org/dpv#iso_numeric": [ { - "@id": "https://w3id.org/dpv/loc#GW" - }, + "@value": "666" + } + ], + "https://w3id.org/dpv#un_m49": [ { - "@id": "https://w3id.org/dpv/loc#BA" - }, + "@value": "666" + } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#US-AS", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Region", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/loc#MX" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/loc#MT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/loc#YT" - }, + "@id": "https://w3id.org/dpv/loc#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#CM" - }, + "@id": "https://w3id.org/dpv/loc#US" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/loc#MF" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/loc#QA" - }, + "@language": "en", + "@value": "American Samoa" + } + ], + "https://w3id.org/dpv#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/loc#BD" - }, + "@value": "US-AS" + } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#iso_alpha3", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/loc#LS" - }, + "@id": "https://w3id.org/dpv#Location" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/loc#CH" - }, + "@id": "http://www.w3.org/2001/XMLSchema#string" + } + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/loc#EE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/loc#PN" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/loc#KY" - }, + "@language": "en", + "@value": "(ISO 3166,https://www.iso.org/iso-3166-country-codes.html)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/loc#BW" - }, + "@id": "https://w3id.org/dpv/loc#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/loc#KR" - }, + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/loc#VC" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/loc#GE" - }, + "@language": "en", + "@value": "The ISO-Alpha3 code for a given region" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/loc#DM" - }, + "@language": "en", + "@value": "ISO-alpha3" + } + ], + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/loc#DJ" - }, + "@id": "https://w3id.org/dpv#Location" + } + ], + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/loc#PE" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ] }, { - "@id": "https://w3id.org/dpv/loc#CR", + "@id": "https://w3id.org/dpv/loc#JE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -18026,32 +17060,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Costa Rica" + "@value": "Jersey" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CR" + "@value": "JE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CRI" + "@value": "JEY" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "188" + "@value": "832" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "188" + "@value": "832" } ] }, { - "@id": "https://w3id.org/dpv/loc#TJ", + "@id": "https://w3id.org/dpv/loc#IE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -18087,35 +17121,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tajikistan" + "@value": "Ireland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TJ" + "@value": "IE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TJK" + "@value": "IRL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "762" + "@value": "372" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "762" + "@value": "372" } ] }, { - "@id": "https://w3id.org/dpv/loc#JO", + "@id": "https://w3id.org/dpv/loc#DE-TH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -18136,7 +17170,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18148,32 +17182,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jordan" + "@value": "Thuringia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "JO" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "JOR" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "400" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "400" + "@value": "DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/loc#PT", + "@id": "https://w3id.org/dpv/loc#UY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -18209,36 +17228,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Portugal" + "@value": "Uruguay" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PT" + "@value": "UY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PRT" + "@value": "URY" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "620" + "@value": "858" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "620" + "@value": "858" } ] }, { - "@id": "https://w3id.org/dpv/loc#IS", + "@id": "https://w3id.org/dpv/loc#un_m49", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#string" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -18251,14 +17279,20 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(UN M49,https://unstats.un.org/unsd/methodology/m49)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18267,38 +17301,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Iceland" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ - { - "@value": "IS" + "@value": "The UN-M49 code for a given region" } ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "ISL" + "@language": "en", + "@value": "UN-M49" } ], - "https://w3id.org/dpv#iso_numeric": [ + "https://schema.org/domainIncludes": [ { - "@value": "352" + "@id": "https://w3id.org/dpv#Location" } ], - "https://w3id.org/dpv#un_m49": [ + "https://schema.org/rangeIncludes": [ { - "@value": "352" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-RI", + "@id": "https://w3id.org/dpv/loc#LR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -18319,7 +17349,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18331,17 +17361,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rhode Island" + "@value": "Liberia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-RI" + "@value": "LR" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "LBR" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "430" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "430" } ] }, { - "@id": "https://w3id.org/dpv/loc#ES", + "@id": "https://w3id.org/dpv/loc#KG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -18377,32 +17422,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spain" + "@value": "Kyrgyzstan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ES" + "@value": "KG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ESP" + "@value": "KGZ" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "724" + "@value": "417" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "724" + "@value": "417" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-GU", + "@id": "https://w3id.org/dpv/loc#US-NJ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -18438,17 +17483,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" + "@value": "New Jersey" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-GU" + "@value": "US-NJ" } ] }, { - "@id": "https://w3id.org/dpv/loc#GP", + "@id": "https://w3id.org/dpv/loc#MF", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -18484,32 +17529,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guadeloupe" + "@value": "Saint Martin (French Part)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GP" + "@value": "MF" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GLP" + "@value": "MAF" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "312" + "@value": "663" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "312" + "@value": "663" } ] }, { - "@id": "https://w3id.org/dpv/loc#IQ", + "@id": "https://w3id.org/dpv/loc#ME", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -18545,32 +17590,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iraq" + "@value": "Montenegro" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IQ" + "@value": "ME" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "IRQ" + "@value": "MNE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "368" + "@value": "499" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "368" + "@value": "499" } ] }, { - "@id": "https://w3id.org/dpv/loc#NA", + "@id": "https://w3id.org/dpv/loc#TF", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -18606,32 +17651,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Namibia" + "@value": "French Southern Territories" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NA" + "@value": "TF" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NAM" + "@value": "ATF" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "516" + "@value": "260" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "516" + "@value": "260" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-BB", + "@id": "https://w3id.org/dpv/loc#US-HI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Region", @@ -18655,7 +17700,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18667,20 +17712,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brandenburg" + "@value": "Hawaii" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-BB" + "@value": "US-HI" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-OK", + "@id": "https://w3id.org/dpv/loc#EH", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -18701,7 +17746,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18713,17 +17758,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oklahoma" + "@value": "Western Sahara" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-OK" + "@value": "EH" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "ESH" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "732" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "732" } ] }, { - "@id": "https://w3id.org/dpv/loc#GH", + "@id": "https://w3id.org/dpv/loc#AD", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -18759,117 +17819,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ghana" + "@value": "Andorra" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GH" + "@value": "AD" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GHA" + "@value": "AND" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "288" + "@value": "20" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "288" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2022-04-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships" - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv/loc" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/loc" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "Location Concepts" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "loc" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/loc#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" + "@value": "20" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-TX", + "@id": "https://w3id.org/dpv/loc#GR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -18890,7 +17868,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18902,17 +17880,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Texas" + "@value": "Greece" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-TX" + "@value": "GR" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "GRC" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "300" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "300" } ] }, { - "@id": "https://w3id.org/dpv/loc#NI", + "@id": "https://w3id.org/dpv/loc#YT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -18948,35 +17941,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nicaragua" + "@value": "Mayotte" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NI" + "@value": "YT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NIC" + "@value": "MYT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "558" + "@value": "175" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "558" + "@value": "175" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-NE", + "@id": "https://w3id.org/dpv/loc#GN", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -18997,7 +17990,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19009,17 +18002,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nebraska" + "@value": "Guinea" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-NE" + "@value": "GN" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "GIN" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "324" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "324" } ] }, { - "@id": "https://w3id.org/dpv/loc#SO", + "@id": "https://w3id.org/dpv/loc#IS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -19055,35 +18063,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Somalia" + "@value": "Iceland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SO" + "@value": "IS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SOM" + "@value": "ISL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "706" + "@value": "352" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "706" + "@value": "352" } ] }, { - "@id": "https://w3id.org/dpv/loc#SI", + "@id": "https://w3id.org/dpv/loc#US-DC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -19104,7 +18112,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19116,32 +18124,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Slovenia" + "@value": "District of Columbia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SI" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "SVN" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "705" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "705" + "@value": "US-DC" } ] }, { - "@id": "https://w3id.org/dpv/loc#SK", + "@id": "https://w3id.org/dpv/loc#FO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -19177,32 +18170,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Slovakia" + "@value": "Faroe Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SK" + "@value": "FO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SVK" + "@value": "FRO" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "703" + "@value": "234" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "703" + "@value": "234" } ] }, { - "@id": "https://w3id.org/dpv/loc#ZA", + "@id": "https://w3id.org/dpv/loc#DO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -19238,32 +18231,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Africa" + "@value": "Dominican Republic" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ZA" + "@value": "DO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ZAF" + "@value": "DOM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "710" + "@value": "214" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "710" + "@value": "214" } ] }, { - "@id": "https://w3id.org/dpv/loc#FR", + "@id": "https://w3id.org/dpv/loc#UG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -19299,32 +18292,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "France" + "@value": "Uganda" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "FR" + "@value": "UG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "FRA" + "@value": "UGA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "250" + "@value": "800" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "250" + "@value": "800" } ] }, { - "@id": "https://w3id.org/dpv/loc#GU", + "@id": "https://w3id.org/dpv/loc#AG", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -19360,32 +18353,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" + "@value": "Antigua and Barbuda" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GU" + "@value": "AG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GUM" + "@value": "ATG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "316" + "@value": "28" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "316" + "@value": "28" } ] }, { - "@id": "https://w3id.org/dpv/loc#CC", + "@id": "https://w3id.org/dpv/loc#AL", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -19421,35 +18414,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cocos (Keeling) Islands" + "@value": "Albania" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CC" + "@value": "AL" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CCK" + "@value": "ALB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "166" + "@value": "8" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "166" + "@value": "8" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-PA", + "@id": "https://w3id.org/dpv/loc#DJ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -19470,7 +18463,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19482,17 +18475,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pennsylvania" + "@value": "Djibouti" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-PA" + "@value": "DJ" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "DJI" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "262" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "262" } ] }, { - "@id": "https://w3id.org/dpv/loc#MQ", + "@id": "https://w3id.org/dpv/loc#SY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -19528,32 +18536,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Martinique" + "@value": "Syrian Arab Republic" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MQ" + "@value": "SY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MTQ" + "@value": "SYR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "474" + "@value": "760" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "474" + "@value": "760" } ] }, { - "@id": "https://w3id.org/dpv/loc#TV", + "@id": "https://w3id.org/dpv/loc#TJ", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -19589,35 +18597,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tuvalu" + "@value": "Tajikistan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TV" + "@value": "TJ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TUV" + "@value": "TJK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "798" + "@value": "762" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "798" + "@value": "762" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-WI", + "@id": "https://w3id.org/dpv/loc#NL", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region", + "https://w3id.org/dpv#Country", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -19638,7 +18646,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19650,17 +18658,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wisconsin" + "@value": "Netherlands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-WI" + "@value": "NL" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "NLD" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "528" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "528" } ] }, { - "@id": "https://w3id.org/dpv/loc#EC", + "@id": "https://w3id.org/dpv/loc#PL", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -19696,32 +18719,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ecuador" + "@value": "Poland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "EC" + "@value": "PL" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ECU" + "@value": "POL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "218" + "@value": "616" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "218" + "@value": "616" } ] }, { - "@id": "https://w3id.org/dpv/loc#ER", + "@id": "https://w3id.org/dpv/loc#UM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -19757,35 +18780,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eritrea" + "@value": "United States Minor Outlying Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ER" + "@value": "UM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ERI" + "@value": "UMI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "232" + "@value": "581" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "232" + "@value": "581" } ] }, { - "@id": "https://w3id.org/dpv/loc#AQ", + "@id": "https://w3id.org/dpv/loc#US-FL", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country", + "https://w3id.org/dpv#Region", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -19806,7 +18829,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19818,32 +18841,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Antarctica" + "@value": "Florida" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AQ" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "ATA" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "10" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "10" + "@value": "US-FL" } ] }, { - "@id": "https://w3id.org/dpv/loc#UM", + "@id": "https://w3id.org/dpv/loc#GB", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country", @@ -19879,27 +18887,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "United Kingdom of Great Britain and Northern Ireland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "UM" + "@value": "GB" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "UMI" + "@value": "GBR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "581" + "@value": "826" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "581" + "@value": "826" } ] } diff --git a/loc/modules/locations-owl.n3 b/loc/modules/locations-owl.n3 index 31f27656b..c5ec5e928 100644 --- a/loc/modules/locations-owl.n3 +++ b/loc/modules/locations-owl.n3 @@ -802,22 +802,6 @@ loc:DE a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; rdfs:subClassOf dpv:Country ; - rdfs:superClassOf loc:DE-BB, - loc:DE-BE, - loc:DE-BW, - loc:DE-BY, - loc:DE-HB, - loc:DE-HE, - loc:DE-HH, - loc:DE-MV, - loc:DE-NI, - loc:DE-NW, - loc:DE-RP, - loc:DE-SH, - loc:DE-SL, - loc:DE-SN, - loc:DE-ST, - loc:DE-TH ; sw:term_status "accepted"@en ; skos:prefLabel "Germany"@en ; dpv:iso_alpha2 "DE" ; @@ -3457,63 +3441,6 @@ loc:US a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; rdfs:subClassOf dpv:Country ; - rdfs:superClassOf loc:US-AK, - loc:US-AL, - loc:US-AR, - loc:US-AS, - loc:US-AZ, - loc:US-CA, - loc:US-CO, - loc:US-CT, - loc:US-DC, - loc:US-DE, - loc:US-FL, - loc:US-GA, - loc:US-GU, - loc:US-HI, - loc:US-IA, - loc:US-ID, - loc:US-IL, - loc:US-IN, - loc:US-KS, - loc:US-KY, - loc:US-LA, - loc:US-MA, - loc:US-MD, - loc:US-ME, - loc:US-MI, - loc:US-MN, - loc:US-MO, - loc:US-MP, - loc:US-MS, - loc:US-MT, - loc:US-NC, - loc:US-ND, - loc:US-NE, - loc:US-NH, - loc:US-NJ, - loc:US-NM, - loc:US-NV, - loc:US-NY, - loc:US-OH, - loc:US-OK, - loc:US-OR, - loc:US-PA, - loc:US-PR, - loc:US-RI, - loc:US-SC, - loc:US-SD, - loc:US-TN, - loc:US-TX, - loc:US-UM, - loc:US-UT, - loc:US-VA, - loc:US-VI, - loc:US-VT, - loc:US-WA, - loc:US-WI, - loc:US-WV, - loc:US-WY ; sw:term_status "accepted"@en ; skos:prefLabel "United States of America"@en ; dpv:iso_alpha2 "US" ; @@ -4372,23 +4299,6 @@ loc:ZW a rdfs:Class, dpv:iso_numeric "716" ; dpv:un_m49 "716" . - a owl:Ontology ; - dct:conformsTo , - "http://www.w3.org/2000/01/rdf-schema", - "http://www.w3.org/2004/02/skos/core" ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-04-02"@en ; - dct:creator "Harshvardhan J. Pandit"@en ; - dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships"@en ; - dct:hasVersion ; - dct:identifier "https://w3id.org/dpv/loc" ; - dct:license ; - dct:modified "2024-01-01"@en ; - dct:title "Location Concepts"@en ; - vann:preferredNamespacePrefix "loc" ; - vann:preferredNamespaceUri "https://w3id.org/dpv/loc#" ; - schema:version "2" . - loc:iso_alpha2 a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:Location ; @@ -4449,258 +4359,20 @@ loc:un_m49 a rdf:Property, schema:domainIncludes dpv:Location ; schema:rangeIncludes xsd:string . -skos:altLabel rdfs:superPropertyOf loc:iso_alpha2, - loc:iso_alpha3, - loc:iso_numeric, - loc:un_m49 . - -dpv:Country rdfs:superClassOf loc:AD, - loc:AE, - loc:AF, - loc:AG, - loc:AI, - loc:AL, - loc:AM, - loc:AO, - loc:AQ, - loc:AR, - loc:AS, - loc:AT, - loc:AU, - loc:AW, - loc:AX, - loc:AZ, - loc:BA, - loc:BB, - loc:BD, - loc:BE, - loc:BF, - loc:BG, - loc:BH, - loc:BI, - loc:BJ, - loc:BL, - loc:BM, - loc:BN, - loc:BO, - loc:BQ, - loc:BR, - loc:BS, - loc:BT, - loc:BV, - loc:BW, - loc:BY, - loc:BZ, - loc:CA, - loc:CC, - loc:CD, - loc:CF, - loc:CG, - loc:CH, - loc:CI, - loc:CK, - loc:CL, - loc:CM, - loc:CN, - loc:CO, - loc:CR, - loc:CU, - loc:CV, - loc:CW, - loc:CX, - loc:CY, - loc:CZ, - loc:DE, - loc:DJ, - loc:DK, - loc:DM, - loc:DO, - loc:DZ, - loc:EC, - loc:EE, - loc:EG, - loc:EH, - loc:ER, - loc:ES, - loc:ET, - loc:FI, - loc:FJ, - loc:FK, - loc:FM, - loc:FO, - loc:FR, - loc:GA, - loc:GB, - loc:GD, - loc:GE, - loc:GF, - loc:GG, - loc:GH, - loc:GI, - loc:GL, - loc:GM, - loc:GN, - loc:GP, - loc:GQ, - loc:GR, - loc:GS, - loc:GT, - loc:GU, - loc:GW, - loc:GY, - loc:HK, - loc:HM, - loc:HN, - loc:HR, - loc:HT, - loc:HU, - loc:ID, - loc:IE, - loc:IL, - loc:IM, - loc:IN, - loc:IO, - loc:IQ, - loc:IR, - loc:IS, - loc:IT, - loc:JE, - loc:JM, - loc:JO, - loc:JP, - loc:KE, - loc:KG, - loc:KH, - loc:KI, - loc:KM, - loc:KN, - loc:KP, - loc:KR, - loc:KW, - loc:KY, - loc:KZ, - loc:LA, - loc:LB, - loc:LC, - loc:LI, - loc:LK, - loc:LR, - loc:LS, - loc:LT, - loc:LU, - loc:LV, - loc:LY, - loc:MA, - loc:MC, - loc:MD, - loc:ME, - loc:MF, - loc:MG, - loc:MH, - loc:MK, - loc:ML, - loc:MM, - loc:MN, - loc:MO, - loc:MP, - loc:MQ, - loc:MR, - loc:MS, - loc:MT, - loc:MU, - loc:MV, - loc:MW, - loc:MX, - loc:MY, - loc:MZ, - loc:NA, - loc:NC, - loc:NE, - loc:NF, - loc:NG, - loc:NI, - loc:NL, - loc:NO, - loc:NP, - loc:NR, - loc:NU, - loc:NZ, - loc:OM, - loc:PA, - loc:PE, - loc:PF, - loc:PG, - loc:PH, - loc:PK, - loc:PL, - loc:PM, - loc:PN, - loc:PR, - loc:PS, - loc:PT, - loc:PW, - loc:PY, - loc:QA, - loc:RE, - loc:RO, - loc:RS, - loc:RU, - loc:RW, - loc:SA, - loc:SB, - loc:SC, - loc:SD, - loc:SE, - loc:SG, - loc:SH, - loc:SI, - loc:SJ, - loc:SK, - loc:SL, - loc:SM, - loc:SN, - loc:SO, - loc:SR, - loc:SS, - loc:ST, - loc:SV, - loc:SX, - loc:SY, - loc:SZ, - loc:TC, - loc:TD, - loc:TF, - loc:TG, - loc:TH, - loc:TJ, - loc:TK, - loc:TL, - loc:TM, - loc:TN, - loc:TO, - loc:TR, - loc:TT, - loc:TV, - loc:TW, - loc:TZ, - loc:UA, - loc:UG, - loc:UM, - loc:US, - loc:UY, - loc:UZ, - loc:VA, - loc:VC, - loc:VE, - loc:VG, - loc:VI, - loc:VN, - loc:VU, - loc:WF, - loc:WS, - loc:YE, - loc:YT, - loc:ZA, - loc:ZM, - loc:ZW . + a owl:Ontology ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-04-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships"@en ; + dct:hasVersion ; + dct:identifier "https://w3id.org/dpv/loc" ; + dct:license ; + dct:modified "2024-01-01"@en ; + dct:title "Location Concepts"@en ; + vann:preferredNamespacePrefix "loc" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/loc#" ; + schema:version "2" . diff --git a/loc/modules/locations-owl.owl b/loc/modules/locations-owl.owl index d2055b397..65f6f6b9a 100644 --- a/loc/modules/locations-owl.owl +++ b/loc/modules/locations-owl.owl @@ -10,383 +10,123 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - New Caledonia - NC - NCL - 540 - 540 + Cayman Islands + KY + CYM + 136 + 136 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Ohio - US-OH + Australia + AU + AUS + 36 + 36 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Greenland - GL - GRL - 304 - 304 + Gambia + GM + GMB + 270 + 270 2022-03-30 accepted Harshvardhan J. Pandit - + - Andorra - AD - AND - 20 - 20 + China + CN + CHN + 156 + 156 2022-03-30 accepted Harshvardhan J. Pandit - + - Viet Nam - VN - VNM - 704 - 704 + United States Minor Outlying Islands + UM + UMI + 581 + 581 2022-03-30 accepted Harshvardhan J. Pandit - + - Jamaica - JM - JAM - 388 - 388 + Namibia + NA + NAM + 516 + 516 2022-03-30 accepted Harshvardhan J. Pandit - + - Tennessee - US-TN + Ohio + US-OH 2022-03-30 accepted Harshvardhan J. Pandit - + - Sierra Leone - SL - SLE - 694 - 694 + Zambia + ZM + ZMB + 894 + 894 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Montana - US-MT - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - @@ -402,535 +142,447 @@ - + - Schleswig-Holstein - DE-SH + Kentucky + US-KY 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Georgia - GE - GEO - 268 - 268 + Maryland + US-MD 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Malaysia - MY - MYS - 458 - 458 + Finland + FI + FIN + 246 + 246 2022-03-30 accepted Harshvardhan J. Pandit - + - Ecuador - EC - ECU - 218 - 218 + Equatorial Guinea + GQ + GNQ + 226 + 226 2022-03-30 accepted Harshvardhan J. Pandit - + - Togo - TG - TGO - 768 - 768 + Bouvet Island + BV + BVT + 74 + 74 2022-03-30 accepted Harshvardhan J. Pandit - + - Egypt - EG - EGY - 818 - 818 + Romania + RO + ROU + 642 + 642 2022-03-30 accepted Harshvardhan J. Pandit - + - Japan - JP - JPN - 392 - 392 + New Caledonia + NC + NCL + 540 + 540 2022-03-30 accepted Harshvardhan J. Pandit - + - Bahrain - BH - BHR - 48 - 48 + Djibouti + DJ + DJI + 262 + 262 2022-03-30 accepted Harshvardhan J. Pandit - + - Oman - OM - OMN - 512 - 512 + Niue + NU + NIU + 570 + 570 2022-03-30 accepted Harshvardhan J. Pandit - + - Marshall Islands - MH - MHL - 584 - 584 + Czechia + CZ + CZE + 203 + 203 2022-03-30 accepted Harshvardhan J. Pandit - + - Lithuania - LT - LTU - 440 - 440 + Timor-Leste + TL + TLS + 626 + 626 2022-03-30 accepted Harshvardhan J. Pandit - + - United States Minor Outlying Islands - US-UM + Mississippi + US-MS 2022-03-30 accepted Harshvardhan J. Pandit - + - San Marino - SM - SMR - 674 - 674 + Dominica + DM + DMA + 212 + 212 2022-03-30 accepted Harshvardhan J. Pandit - + - Sao Tome and Principe - ST - STP - 678 - 678 + Serbia + RS + SRB + 688 + 688 2022-03-30 accepted Harshvardhan J. Pandit - + - Iowa - US-IA + Georgia + US-GA 2022-03-30 accepted Harshvardhan J. Pandit - + - Lao People's Democratic Republic - LA - LAO - 418 - 418 + Mali + ML + MLI + 466 + 466 2022-03-30 accepted Harshvardhan J. Pandit - + - Seychelles - SC - SYC - 690 - 690 + North Macedonia + MK + MKD + 807 + 807 2022-03-30 accepted Harshvardhan J. Pandit - + - South Sudan - SS - SSD - 728 - 728 + Italy + IT + ITA + 380 + 380 2022-03-30 accepted Harshvardhan J. Pandit - - - - - South Dakota - US-SD - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - + - Kyrgyzstan - KG - KGZ - 417 - 417 + Lebanon + LB + LBN + 422 + 422 2022-03-30 accepted Harshvardhan J. Pandit - + - Afghanistan - AF - AFG - 4 - 4 + Palau + PW + PLW + 585 + 585 2022-03-30 accepted Harshvardhan J. Pandit - + - Guam - GU - GUM - 316 - 316 + Niger + NE + NER + 562 + 562 2022-03-30 accepted Harshvardhan J. Pandit - + - United Arab Emirates - AE - ARE - 784 - 784 + Austria + AT + AUT + 40 + 40 2022-03-30 accepted Harshvardhan J. Pandit - - - - UN-M49 - The UN-M49 code for a given region - - - - - - (UN M49,https://unstats.un.org/unsd/methodology/m49) - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - + - Holy See - VA - VAT - 336 - 336 + Iraq + IQ + IRQ + 368 + 368 2022-03-30 accepted Harshvardhan J. Pandit - + - Kenya - KE - KEN - 404 - 404 + Greenland + GL + GRL + 304 + 304 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Bonaire, Sint Eustatius and Saba - BQ - BES - 535 - 535 + Florida + US-FL 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Indonesia - ID - IDN - 360 - 360 + Turks and Caicos Islands + TC + TCA + 796 + 796 2022-03-30 accepted Harshvardhan J. Pandit - + - Dominican Republic - DO - DOM - 214 - 214 + Iran (Islamic Republic of) + IR + IRN + 364 + 364 2022-03-30 accepted Harshvardhan J. Pandit - + - + - United States of America - US - USA - 840 - 840 + Saarland + DE-SL 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - + - Arizona - US-AZ + Comoros + KM + COM + 174 + 174 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - New Jersey - US-NJ + Egypt + EG + EGY + 818 + 818 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Croatia - HR - HRV - 191 - 191 + Puerto Rico + PR + PRI + 630 + 630 2022-03-30 accepted Harshvardhan J. Pandit @@ -952,101 +604,125 @@ - + - + - Bavaria - DE-BY + Sierra Leone + SL + SLE + 694 + 694 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Jordan - JO - JOR - 400 - 400 + Oman + OM + OMN + 512 + 512 2022-03-30 accepted Harshvardhan J. Pandit - + - Hungary - HU - HUN - 348 - 348 + Madagascar + MG + MDG + 450 + 450 2022-03-30 accepted Harshvardhan J. Pandit - + - Honduras - HN - HND - 340 - 340 + Holy See + VA + VAT + 336 + 336 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Colorado - US-CO + Maldives + MV + MDV + 462 + 462 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Puerto Rico - PR - PRI - 630 - 630 + Christmas Island + CX + CXR + 162 + 162 2022-03-30 accepted Harshvardhan J. Pandit - + - + - North Dakota - US-ND + Qatar + QA + QAT + 634 + 634 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + Russian Federation + RU + RUS + 643 + 643 + 2022-03-30 + accepted + Harshvardhan J. Pandit + + @@ -1063,2481 +739,2350 @@ - + - Saint Vincent and the Grenadines - VC - VCT - 670 - 670 + Haiti + HT + HTI + 332 + 332 2022-03-30 accepted Harshvardhan J. Pandit - + - Oklahoma - US-OK + Texas + US-TX 2022-03-30 accepted Harshvardhan J. Pandit - + - Christmas Island - CX - CXR - 162 - 162 + Kyrgyzstan + KG + KGZ + 417 + 417 2022-03-30 accepted Harshvardhan J. Pandit - + - Pitcairn - PN - PCN - 612 - 612 + Sint Maarten (Dutch part) + SX + SXM + 534 + 534 2022-03-30 accepted Harshvardhan J. Pandit - + - Cameroon - CM - CMR - 120 - 120 + Syrian Arab Republic + SY + SYR + 760 + 760 2022-03-30 accepted Harshvardhan J. Pandit - + - Cambodia - KH - KHM - 116 - 116 + Guam + GU + GUM + 316 + 316 2022-03-30 accepted Harshvardhan J. Pandit - + - Armenia - AM - ARM - 51 - 51 + Bangladesh + BD + BGD + 50 + 50 2022-03-30 accepted Harshvardhan J. Pandit - + - Maldives - MV - MDV - 462 - 462 + Mauritius + MU + MUS + 480 + 480 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Zimbabwe - ZW - ZWE - 716 - 716 + Oklahoma + US-OK 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Saudi Arabia - SA - SAU - 682 - 682 + Switzerland + CH + CHE + 756 + 756 2022-03-30 accepted Harshvardhan J. Pandit - + - French Guiana - GF - GUF - 254 - 254 + Bhutan + BT + BTN + 64 + 64 2022-03-30 accepted Harshvardhan J. Pandit - + - + - New Mexico - US-NM + Cabo Verde + CV + CPV + 132 + 132 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Peru - PE - PER - 604 - 604 + Luxembourg + LU + LUX + 442 + 442 2022-03-30 accepted Harshvardhan J. Pandit - + - Brunei Darussalam - BN - BRN - 96 - 96 + Liechtenstein + LI + LIE + 438 + 438 2022-03-30 accepted Harshvardhan J. Pandit - + - Bahamas - BS - BHS - 44 - 44 - 2022-03-30 - accepted + Paraguay + PY + PRY + 600 + 600 + 2022-03-30 + accepted Harshvardhan J. Pandit - + - Åland Islands - AX - ALA - 248 - 248 + Isle of Man + IM + IMN + 833 + 833 2022-03-30 accepted Harshvardhan J. Pandit - + - China, Macao Special Administrative Region - MO - MAC - 446 - 446 + Jamaica + JM + JAM + 388 + 388 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Mayotte - YT - MYT - 175 - 175 + Brandenburg + DE-BB 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Wisconsin - US-WI + Virginia + US-VA 2022-03-30 accepted Harshvardhan J. Pandit - + - United States Virgin Islands - VI - VIR - 850 - 850 + Netherlands + NL + NLD + 528 + 528 2022-03-30 accepted Harshvardhan J. Pandit - + - Comoros - KM - COM - 174 - 174 + Denmark + DK + DNK + 208 + 208 2022-03-30 accepted Harshvardhan J. Pandit - + - Paraguay - PY - PRY - 600 - 600 + Marshall Islands + MH + MHL + 584 + 584 2022-03-30 accepted Harshvardhan J. Pandit - - - - ISO-alpha3 - The ISO-Alpha3 code for a given region - - - - - - (ISO 3166,https://www.iso.org/iso-3166-country-codes.html) - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - + - + - Nevada - US-NV + Burkina Faso + BF + BFA + 854 + 854 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Guyana - GY - GUY - 328 - 328 + Montenegro + ME + MNE + 499 + 499 2022-03-30 accepted Harshvardhan J. Pandit - + - North Macedonia - MK - MKD - 807 - 807 + Fiji + FJ + FJI + 242 + 242 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Angola - AO - AGO - 24 - 24 + Mecklenburg-Western-Pomerania + DE-MV 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Nepal - NP - NPL - 524 - 524 + Cyprus + CY + CYP + 196 + 196 2022-03-30 accepted Harshvardhan J. Pandit - + - Azerbaijan - AZ - AZE - 31 - 31 + Svalbard and Jan Mayen Islands + SJ + SJM + 744 + 744 2022-03-30 accepted Harshvardhan J. Pandit - + - Ireland - IE - IRL - 372 - 372 + Spain + ES + ESP + 724 + 724 2022-03-30 accepted Harshvardhan J. Pandit - + - Saarland - DE-SL + New Hampshire + US-NH 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Liberia - LR - LBR - 430 - 430 + Mayotte + YT + MYT + 175 + 175 2022-03-30 accepted Harshvardhan J. Pandit - + - Niger - NE - NER - 562 - 562 + Saint Lucia + LC + LCA + 662 + 662 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Maryland - US-MD + Eswatini + SZ + SWZ + 748 + 748 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Haiti - HT - HTI - 332 - 332 + Ghana + GH + GHA + 288 + 288 2022-03-30 accepted Harshvardhan J. Pandit - + - Botswana - BW - BWA - 72 - 72 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - District of Columbia - US-DC + Lithuania + LT + LTU + 440 + 440 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Central African Republic - CF - CAF - 140 - 140 + Mexico + MX + MEX + 484 + 484 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Lucia - LC - LCA - 662 - 662 + Grenada + GD + GRD + 308 + 308 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Lower-Saxony - DE-NI + + + + UN-M49 + The UN-M49 code for a given region + + + + + + (UN M49,https://unstats.un.org/unsd/methodology/m49) 2022-03-30 accepted Harshvardhan J. Pandit - - + - Timor-Leste - TL - TLS - 626 - 626 + France + FR + FRA + 250 + 250 2022-03-30 accepted Harshvardhan J. Pandit - + - Cuba - CU - CUB - 192 - 192 + Somalia + SO + SOM + 706 + 706 2022-03-30 accepted Harshvardhan J. Pandit - + - North-Rhine Westphalia - DE-NW + Guam + US-GU 2022-03-30 accepted Harshvardhan J. Pandit - + - + + + + + Oregon + US-OR + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - Czechia - CZ - CZE - 203 - 203 + Bonaire, Sint Eustatius and Saba + BQ + BES + 535 + 535 2022-03-30 accepted Harshvardhan J. Pandit - + - Sri Lanka - LK - LKA - 144 - 144 + Bulgaria + BG + BGR + 100 + 100 2022-03-30 accepted Harshvardhan J. Pandit - + - Qatar - QA - QAT - 634 - 634 + Poland + PL + POL + 616 + 616 2022-03-30 accepted Harshvardhan J. Pandit - + - Estonia - EE - EST - 233 - 233 + China, Hong Kong Special Administrative Region + HK + HKG + 344 + 344 2022-03-30 accepted Harshvardhan J. Pandit - + - Palau - PW - PLW - 585 - 585 + Ecuador + EC + ECU + 218 + 218 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Missouri - US-MO + American Samoa + AS + ASM + 16 + 16 2022-03-30 accepted Harshvardhan J. Pandit - + - + - American Samoa - US-AS + United States Minor Outlying Islands + US-UM 2022-03-30 accepted Harshvardhan J. Pandit - + - Suriname - SR - SUR - 740 - 740 + Burundi + BI + BDI + 108 + 108 2022-03-30 accepted Harshvardhan J. Pandit - + - Belize - BZ - BLZ - 84 - 84 + Sao Tome and Principe + ST + STP + 678 + 678 2022-03-30 accepted Harshvardhan J. Pandit - + - Mauritius - MU - MUS - 480 - 480 + Saint Martin (French Part) + MF + MAF + 663 + 663 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Zambia - ZM - ZMB - 894 - 894 + North Carolina + US-NC 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Mongolia - MN - MNG - 496 - 496 + Barbados + BB + BRB + 52 + 52 2022-03-30 accepted Harshvardhan J. Pandit - + - State of Palestine - PS - PSE - 275 - 275 + Philippines + PH + PHL + 608 + 608 2022-03-30 accepted Harshvardhan J. Pandit - - - Location Concepts - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships - 2022-04-02 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv/loc - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - Harshvardhan J. Pandit - - loc - https://w3id.org/dpv/loc# - - - + - Finland - FI - FIN - 246 - 246 + Togo + TG + TGO + 768 + 768 2022-03-30 accepted Harshvardhan J. Pandit - + - Monaco - MC - MCO - 492 - 492 + Cameroon + CM + CMR + 120 + 120 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Singapore - SG - SGP - 702 - 702 + New Mexico + US-NM 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Heard Island and McDonald Islands - HM - HMD - 334 - 334 + Kiribati + KI + KIR + 296 + 296 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Cayman Islands - KY - CYM - 136 - 136 + South Dakota + US-SD 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Costa Rica - CR - CRI - 188 - 188 + Minnesota + US-MN 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Benin - BJ - BEN - 204 - 204 + Mongolia + MN + MNG + 496 + 496 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Idaho - US-ID + Singapore + SG + SGP + 702 + 702 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Mexico - MX - MEX - 484 - 484 + Colorado + US-CO 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Alabama - US-AL + Saint Pierre and Miquelon + PM + SPM + 666 + 666 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Uganda - UG - UGA - 800 - 800 + Cocos (Keeling) Islands + CC + CCK + 166 + 166 2022-03-30 accepted Harshvardhan J. Pandit - + - Democratic Republic of the Congo - CD - COD - 180 - 180 + Chad + TD + TCD + 148 + 148 2022-03-30 accepted Harshvardhan J. Pandit - + - Norfolk Island - NF - NFK - 574 - 574 + Côte d’Ivoire + CI + CIV + 384 + 384 2022-03-30 accepted Harshvardhan J. Pandit - + - Bulgaria - BG - BGR - 100 - 100 + Botswana + BW + BWA + 72 + 72 2022-03-30 accepted Harshvardhan J. Pandit - + - Burundi - BI - BDI - 108 - 108 + Chile + CL + CHL + 152 + 152 2022-03-30 accepted Harshvardhan J. Pandit - + - Northern Mariana Islands - US-MP + Connecticut + US-CT 2022-03-30 accepted Harshvardhan J. Pandit - + - Senegal - SN - SEN - 686 - 686 + Azerbaijan + AZ + AZE + 31 + 31 2022-03-30 accepted Harshvardhan J. Pandit - + - Delaware - US-DE + Hesse + DE-HE 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Poland - PL - POL - 616 - 616 + India + IN + IND + 356 + 356 2022-03-30 accepted Harshvardhan J. Pandit - + - Chad - TD - TCD - 148 - 148 + Falkland Islands (Malvinas) + FK + FLK + 238 + 238 2022-03-30 accepted Harshvardhan J. Pandit - + - Anguilla - AI - AIA - 660 - 660 + Cambodia + KH + KHM + 116 + 116 2022-03-30 accepted Harshvardhan J. Pandit - + - United States Minor Outlying Islands - UM - UMI - 581 - 581 + Northern Mariana Islands + MP + MNP + 580 + 580 2022-03-30 accepted Harshvardhan J. Pandit - + - Eritrea - ER - ERI - 232 - 232 + Costa Rica + CR + CRI + 188 + 188 2022-03-30 accepted Harshvardhan J. Pandit - + - Barbados - BB - BRB - 52 - 52 + Pakistan + PK + PAK + 586 + 586 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Puerto Rico - US-PR - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - + - Solomon Islands - SB - SLB - 90 - 90 + Liberia + LR + LBR + 430 + 430 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Panama - PA - PAN - 591 - 591 + Massachusetts + US-MA 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Bosnia and Herzegovina - BA - BIH - 70 - 70 + New York + US-NY 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Michigan - US-MI + Honduras + HN + HND + 340 + 340 2022-03-30 accepted Harshvardhan J. Pandit - + - - - - - Gibraltar - GI - GIB - 292 - 292 + + + + ISO-numeric + The ISO-Numeric code for a given region + + + + + + (ISO 3166,https://www.iso.org/iso-3166-country-codes.html) 2022-03-30 accepted Harshvardhan J. Pandit - - + - Nicaragua - NI - NIC - 558 - 558 + Canada + CA + CAN + 124 + 124 2022-03-30 accepted Harshvardhan J. Pandit - + - Micronesia (Federated States of) - FM - FSM - 583 - 583 + Kenya + KE + KEN + 404 + 404 2022-03-30 accepted Harshvardhan J. Pandit - + - + - South Africa - ZA - ZAF - 710 - 710 + Thuringia + DE-TH 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Western Sahara - EH - ESH - 732 - 732 + Belarus + BY + BLR + 112 + 112 2022-03-30 accepted Harshvardhan J. Pandit - + - Hawaii - US-HI + Alabama + US-AL 2022-03-30 accepted Harshvardhan J. Pandit - + - Maine - US-ME + Alaska + US-AK 2022-03-30 accepted Harshvardhan J. Pandit - + - Côte d’Ivoire - CI - CIV - 384 - 384 + Papua New Guinea + PG + PNG + 598 + 598 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Bremen - DE-HB - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - + - Uzbekistan - UZ - UZB - 860 - 860 + Turkey + TR + TUR + 792 + 792 2022-03-30 accepted Harshvardhan J. Pandit - + - Malawi - MW - MWI - 454 - 454 + United Republic of Tanzania + TZ + TZA + 834 + 834 2022-03-30 accepted Harshvardhan J. Pandit - + - Hesse - DE-HE + North-Rhine Westphalia + DE-NW 2022-03-30 accepted Harshvardhan J. Pandit - + - Alaska - US-AK + Wyoming + US-WY 2022-03-30 accepted Harshvardhan J. Pandit - + - Romania - RO - ROU - 642 - 642 - 2022-03-30 + Monaco + MC + MCO + 492 + 492 + 2022-03-30 accepted Harshvardhan J. Pandit - + - American Samoa - AS - ASM - 16 - 16 + Bermuda + BM + BMU + 60 + 60 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Brandenburg - DE-BB + Brazil + BR + BRA + 76 + 76 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Antigua and Barbuda - AG - ATG - 28 - 28 + El Salvador + SV + SLV + 222 + 222 2022-03-30 accepted Harshvardhan J. Pandit - + - Jersey - JE - JEY - 832 - 832 + Bolivia (Plurinational State of) + BO + BOL + 68 + 68 2022-03-30 accepted Harshvardhan J. Pandit - + - France - FR - FRA - 250 - 250 + Tunisia + TN + TUN + 788 + 788 2022-03-30 accepted Harshvardhan J. Pandit - + - Albania - AL - ALB - 8 - 8 + Greece + GR + GRC + 300 + 300 2022-03-30 accepted Harshvardhan J. Pandit - + - Bolivia (Plurinational State of) - BO - BOL - 68 - 68 + Iceland + IS + ISL + 352 + 352 2022-03-30 accepted Harshvardhan J. Pandit - + - Latvia - LV - LVA - 428 - 428 + Uganda + UG + UGA + 800 + 800 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Turks and Caicos Islands - TC - TCA - 796 - 796 + Idaho + US-ID 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Mozambique - MZ - MOZ - 508 - 508 + Hawaii + US-HI 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Austria - AT - AUT - 40 - 40 + Bosnia and Herzegovina + BA + BIH + 70 + 70 2022-03-30 accepted Harshvardhan J. Pandit - + - Slovenia - SI - SVN - 705 - 705 + Martinique + MQ + MTQ + 474 + 474 2022-03-30 accepted Harshvardhan J. Pandit - + - Connecticut - US-CT + Baden-Württemberg + DE-BW 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Minnesota - US-MN + Montserrat + MS + MSR + 500 + 500 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Vanuatu - VU - VUT - 548 - 548 + Morocco + MA + MAR + 504 + 504 2022-03-30 accepted Harshvardhan J. Pandit - + - United Republic of Tanzania - TZ - TZA - 834 - 834 + Brunei Darussalam + BN + BRN + 96 + 96 2022-03-30 accepted Harshvardhan J. Pandit - + - Syrian Arab Republic - SY - SYR - 760 - 760 + Rwanda + RW + RWA + 646 + 646 2022-03-30 accepted Harshvardhan J. Pandit - + - Taiwan (Province of China) - TW - TWN - 158 + Åland Islands + AX + ALA + 248 + 248 2022-03-30 accepted Harshvardhan J. Pandit - + - Russian Federation - RU - RUS - 643 - 643 + China, Macao Special Administrative Region + MO + MAC + 446 + 446 2022-03-30 accepted Harshvardhan J. Pandit - + - Lesotho - LS - LSO - 426 - 426 + Guadeloupe + GP + GLP + 312 + 312 2022-03-30 accepted Harshvardhan J. Pandit - + - Tuvalu - TV - TUV - 798 - 798 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - West Virginia - US-WV + Belgium + BE + BEL + 56 + 56 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Ethiopia - ET - ETH - 231 - 231 + Lesotho + LS + LSO + 426 + 426 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Turkey - TR - TUR - 792 - 792 + South Carolina + US-SC 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Fiji - FJ - FJI - 242 - 242 + Nigeria + NG + NGA + 566 + 566 2022-03-30 accepted Harshvardhan J. Pandit - + - Wallis and Futuna Islands - WF - WLF - 876 - 876 + United States of America + US + USA + 840 + 840 2022-03-30 accepted Harshvardhan J. Pandit - + - Republic of Korea - KR - KOR - 410 - 410 + Ireland + IE + IRL + 372 + 372 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Massachusetts - US-MA + Germany + DE + DEU + 276 + 276 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Argentina - AR - ARG - 32 - 32 + Sri Lanka + LK + LKA + 144 + 144 2022-03-30 accepted Harshvardhan J. Pandit - + - Papua New Guinea - PG - PNG - 598 - 598 + Senegal + SN + SEN + 686 + 686 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Vermont - US-VT + Georgia + GE + GEO + 268 + 268 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Northern Mariana Islands - MP - MNP - 580 - 580 + Sudan + SD + SDN + 729 + 729 2022-03-30 accepted Harshvardhan J. Pandit - + - Namibia - NA - NAM - 516 - 516 + Saint Kitts and Nevis + KN + KNA + 659 + 659 2022-03-30 accepted Harshvardhan J. Pandit - + - Cook Islands - CK - COK - 184 - 184 + Peru + PE + PER + 604 + 604 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Guatemala - GT - GTM - 320 - 320 + Washington + US-WA 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Guinea - GN - GIN - 324 - 324 + Nebraska + US-NE 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Sint Maarten (Dutch part) - SX - SXM - 534 - 534 + Arkansas + US-AR 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Canada - CA - CAN - 124 - 124 + Bahrain + BH + BHR + 48 + 48 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Aruba - AW - ABW - 533 - 533 + Montana + US-MT 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Brazil - BR - BRA - 76 - 76 + Mozambique + MZ + MOZ + 508 + 508 2022-03-30 accepted Harshvardhan J. Pandit - + - Mali - ML - MLI - 466 - 466 + French Guiana + GF + GUF + 254 + 254 2022-03-30 accepted Harshvardhan J. Pandit - + - Kuwait - KW - KWT - 414 - 414 + Nicaragua + NI + NIC + 558 + 558 2022-03-30 accepted Harshvardhan J. Pandit - + - Curaçao - CW - CUW - 531 - 531 + Trinidad and Tobago + TT + TTO + 780 + 780 2022-03-30 accepted Harshvardhan J. Pandit - + - Niue - NU - NIU - 570 - 570 + Ukraine + UA + UKR + 804 + 804 2022-03-30 accepted Harshvardhan J. Pandit - + - Tokelau - TK - TKL - 772 - 772 + Pitcairn + PN + PCN + 612 + 612 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + - China - CN - CHN - 156 - 156 + South Sudan + SS + SSD + 728 + 728 2022-03-30 accepted Harshvardhan J. Pandit - + - Israel - IL - ISR - 376 - 376 + Western Sahara + EH + ESH + 732 + 732 2022-03-30 accepted Harshvardhan J. Pandit - + - Spain - ES - ESP - 724 - 724 + Mauritania + MR + MRT + 478 + 478 2022-03-30 accepted Harshvardhan J. Pandit - + - Australia - AU - AUS - 36 - 36 + Saint Barthélemy + BL + BLM + 652 + 652 2022-03-30 accepted Harshvardhan J. Pandit - + - Kiribati - KI - KIR - 296 - 296 + Armenia + AM + ARM + 51 + 51 2022-03-30 accepted Harshvardhan J. Pandit - + - Germany - DE - DEU - 276 - 276 + Kuwait + KW + KWT + 414 + 414 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - + - Equatorial Guinea - GQ - GNQ - 226 - 226 + Guinea + GN + GIN + 324 + 324 2022-03-30 accepted Harshvardhan J. Pandit - + - Portugal - PT - PRT - 620 - 620 + Myanmar + MM + MMR + 104 + 104 2022-03-30 accepted Harshvardhan J. Pandit - + - Antarctica - AQ - ATA - 10 - 10 + Guinea-Bissau + GW + GNB + 624 + 624 2022-03-30 accepted Harshvardhan J. Pandit - + - Gambia - GM - GMB - 270 - 270 + Democratic Republic of the Congo + CD + COD + 180 + 180 2022-03-30 accepted Harshvardhan J. Pandit - + - + - New York - US-NY + Bahamas + BS + BHS + 44 + 44 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Montserrat - MS - MSR - 500 - 500 + Indiana + US-IN 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Saint Pierre and Miquelon - PM - SPM - 666 - 666 + Illinois + US-IL 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Saint Barthélemy - BL - BLM - 652 - 652 + Kansas + US-KS 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - China, Hong Kong Special Administrative Region - HK - HKG - 344 - 344 + American Samoa + US-AS 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Slovakia - SK - SVK - 703 - 703 + Nauru + NR + NRU + 520 + 520 2022-03-30 accepted Harshvardhan J. Pandit - + - + - New Zealand - NZ - NZL - 554 - 554 + Vermont + US-VT 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Ghana - GH - GHA - 288 - 288 + Dominican Republic + DO + DOM + 214 + 214 2022-03-30 accepted Harshvardhan J. Pandit - + - Réunion - RE - REU - 638 - 638 + Albania + AL + ALB + 8 + 8 2022-03-30 accepted Harshvardhan J. Pandit - + - Falkland Islands (Malvinas) - FK - FLK - 238 - 238 + Suriname + SR + SUR + 740 + 740 2022-03-30 accepted Harshvardhan J. Pandit - + - Denmark - DK - DNK - 208 - 208 + Malta + MT + MLT + 470 + 470 2022-03-30 accepted Harshvardhan J. Pandit - + - Burkina Faso - BF - BFA - 854 - 854 + Slovakia + SK + SVK + 703 + 703 2022-03-30 accepted Harshvardhan J. Pandit - - - - - North Carolina - US-NC - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - + - Algeria - DZ - DZA - 12 - 12 + Cook Islands + CK + COK + 184 + 184 2022-03-30 accepted Harshvardhan J. Pandit - + - ISO-alpha2 - The ISO-Alpha2 code for a given region + ISO-alpha3 + The ISO-Alpha3 code for a given region @@ -3549,1108 +3094,1158 @@ Harshvardhan J. Pandit - + - Grenada - GD - GRD - 308 - 308 + Benin + BJ + BEN + 204 + 204 2022-03-30 accepted Harshvardhan J. Pandit - + - Turkmenistan - TM - TKM - 795 - 795 + Uzbekistan + UZ + UZB + 860 + 860 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Liechtenstein - LI - LIE - 438 - 438 + Wisconsin + US-WI 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Somalia - SO - SOM - 706 - 706 + Wallis and Futuna Islands + WF + WLF + 876 + 876 2022-03-30 accepted Harshvardhan J. Pandit - + - Trinidad and Tobago - TT - TTO - 780 - 780 + Réunion + RE + REU + 638 + 638 2022-03-30 accepted Harshvardhan J. Pandit - + - Iraq - IQ - IRQ - 368 - 368 + British Virgin Islands + VG + VGB + 92 + 92 2022-03-30 accepted Harshvardhan J. Pandit - + - Nigeria - NG - NGA - 566 - 566 + State of Palestine + PS + PSE + 275 + 275 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Tonga - TO - TON - 776 - 776 + U.S. Virgin Islands + US-VI 2022-03-30 accepted Harshvardhan J. Pandit - + - + - South Georgia and the South Sandwich Islands - GS - SGS - 239 - 239 + Estonia + EE + EST + 233 + 233 2022-03-30 accepted Harshvardhan J. Pandit - + - Tunisia - TN - TUN - 788 - 788 + Saudi Arabia + SA + SAU + 682 + 682 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Arkansas - US-AR - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - + - Thuringia - DE-TH + Bavaria + DE-BY 2022-03-30 accepted Harshvardhan J. Pandit - + - Bhutan - BT - BTN - 64 - 64 + Tokelau + TK + TKL + 772 + 772 2022-03-30 accepted Harshvardhan J. Pandit - + - Berlin - DE-BE + West Virginia + US-WV 2022-03-30 accepted Harshvardhan J. Pandit - + - + - French Polynesia - PF - PYF - 258 - 258 - 2022-03-30 - accepted + Anguilla + AI + AIA + 660 + 660 + 2022-03-30 + accepted Harshvardhan J. Pandit - + + + + + Arizona + US-AZ + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - Ukraine - UA - UKR - 804 - 804 + Malaysia + MY + MYS + 458 + 458 2022-03-30 accepted Harshvardhan J. Pandit - + - Bangladesh - BD - BGD - 50 - 50 + Uruguay + UY + URY + 858 + 858 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Guam - US-GU + Guernsey + GG + GGY + 831 + 831 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Malta - MT - MLT - 470 - 470 + United States Virgin Islands + VI + VIR + 850 + 850 2022-03-30 accepted Harshvardhan J. Pandit - + - United Kingdom of Great Britain and Northern Ireland - GB - GBR - 826 - 826 + Turkmenistan + TM + TKM + 795 + 795 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Seychelles + SC + SYC + 690 + 690 + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - Florida - US-FL + California + US-CA 2022-03-30 accepted Harshvardhan J. Pandit - + - Washington - US-WA + New Jersey + US-NJ 2022-03-30 accepted Harshvardhan J. Pandit - + - Belarus - BY - BLR - 112 - 112 + Malawi + MW + MWI + 454 + 454 2022-03-30 accepted Harshvardhan J. Pandit - + - Myanmar - MM - MMR - 104 - 104 + Saint Vincent and the Grenadines + VC + VCT + 670 + 670 2022-03-30 accepted Harshvardhan J. Pandit - - - - ISO-numeric - The ISO-Numeric code for a given region - - - - - - (ISO 3166,https://www.iso.org/iso-3166-country-codes.html) + + + + + Latvia + LV + LVA + 428 + 428 2022-03-30 accepted Harshvardhan J. Pandit + - + - Martinique - MQ - MTQ - 474 - 474 + Antigua and Barbuda + AG + ATG + 28 + 28 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Hamburg - DE-HH + Venezuela (Bolivarian Republic of) + VE + VEN + 862 + 862 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Mississippi - US-MS + North Dakota + US-ND 2022-03-30 accepted Harshvardhan J. Pandit - + - Netherlands - NL - NLD - 528 - 528 + Republic of Korea + KR + KOR + 410 + 410 2022-03-30 accepted Harshvardhan J. Pandit - + - Iceland - IS - ISL - 352 - 352 + Ethiopia + ET + ETH + 231 + 231 2022-03-30 accepted Harshvardhan J. Pandit - - - - - South Carolina - US-SC - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - + - Isle of Man - IM - IMN - 833 - 833 + Tonga + TO + TON + 776 + 776 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Helena - SH - SHN - 654 - 654 + Hungary + HU + HUN + 348 + 348 2022-03-30 accepted Harshvardhan J. Pandit - + - California - US-CA + Utah + US-UT 2022-03-30 accepted Harshvardhan J. Pandit - + - Samoa - WS - WSM - 882 - 882 + South Africa + ZA + ZAF + 710 + 710 2022-03-30 accepted Harshvardhan J. Pandit - + - Lebanon - LB - LBN - 422 - 422 + Solomon Islands + SB + SLB + 90 + 90 2022-03-30 accepted Harshvardhan J. Pandit - + - + - U.S. Virgin Islands - US-VI + Zimbabwe + ZW + ZWE + 716 + 716 2022-03-30 accepted Harshvardhan J. Pandit - + - + - British Virgin Islands - VG - VGB - 92 - 92 + Gibraltar + GI + GIB + 292 + 292 2022-03-30 accepted Harshvardhan J. Pandit - + - + - New Hampshire - US-NH + South Georgia and the South Sandwich Islands + GS + SGS + 239 + 239 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Cabo Verde - CV - CPV - 132 - 132 + Argentina + AR + ARG + 32 + 32 2022-03-30 accepted Harshvardhan J. Pandit - + - Chile - CL - CHL - 152 - 152 + Samoa + WS + WSM + 882 + 882 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Pennsylvania - US-PA + Micronesia (Federated States of) + FM + FSM + 583 + 583 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Sudan - SD - SDN - 729 - 729 + Vanuatu + VU + VUT + 548 + 548 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Utah - US-UT + Jersey + JE + JEY + 832 + 832 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Madagascar - MG - MDG - 450 - 450 + Croatia + HR + HRV + 191 + 191 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Saxony - DE-SN + Antarctica + AQ + ATA + 10 + 10 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Cocos (Keeling) Islands - CC - CCK - 166 - 166 + French Southern Territories + TF + ATF + 260 + 260 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Sweden - SE - SWE - 752 - 752 + Rhineland-Palatinate + DE-RP 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Philippines - PH - PHL - 608 - 608 + San Marino + SM + SMR + 674 + 674 2022-03-30 accepted Harshvardhan J. Pandit - + - Switzerland - CH - CHE - 756 - 756 + British Indian Ocean Territory + IO + IOT + 86 + 86 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Yemen - YE - YEM - 887 - 887 + Schleswig-Holstein + DE-SH 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Kazakhstan - KZ - KAZ - 398 - 398 + Nevada + US-NV 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Saxony-Anhalt - DE-ST + Guatemala + GT + GTM + 320 + 320 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Saint Kitts and Nevis - KN - KNA - 659 - 659 + Puerto Rico + US-PR 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Cyprus - CY - CYP - 196 - 196 + Taiwan (Province of China) + TW + TWN + 158 2022-03-30 accepted Harshvardhan J. Pandit - + - Greece - GR - GRC - 300 - 300 + Portugal + PT + PRT + 620 + 620 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Bermuda - BM - BMU - 60 - 60 + Pennsylvania + US-PA 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Mauritania - MR - MRT - 478 - 478 + Curaçao + CW + CUW + 531 + 531 2022-03-30 accepted Harshvardhan J. Pandit - + - Thailand - TH - THA - 764 - 764 + Andorra + AD + AND + 20 + 20 2022-03-30 accepted Harshvardhan J. Pandit - + - Wyoming - US-WY + Rhode Island + US-RI 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Baden-Württemberg - DE-BW + Japan + JP + JPN + 392 + 392 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Serbia - RS - SRB - 688 - 688 + Tuvalu + TV + TUV + 798 + 798 2022-03-30 accepted Harshvardhan J. Pandit - + - Belgium - BE - BEL - 56 - 56 + Algeria + DZ + DZA + 12 + 12 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Viet Nam + VN + VNM + 704 + 704 + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - Rhode Island - US-RI + Missouri + US-MO 2022-03-30 accepted Harshvardhan J. Pandit - + - Congo - CG - COG - 178 - 178 + Kazakhstan + KZ + KAZ + 398 + 398 2022-03-30 accepted Harshvardhan J. Pandit - + - Tajikistan - TJ - TJK - 762 - 762 + Norfolk Island + NF + NFK + 574 + 574 2022-03-30 accepted Harshvardhan J. Pandit - + - Colombia - CO - COL - 170 - 170 + Belize + BZ + BLZ + 84 + 84 2022-03-30 accepted Harshvardhan J. Pandit - + - India - IN - IND - 356 - 356 + Afghanistan + AF + AFG + 4 + 4 2022-03-30 accepted Harshvardhan J. Pandit - + - El Salvador - SV - SLV - 222 - 222 + Saint Helena + SH + SHN + 654 + 654 2022-03-30 accepted Harshvardhan J. Pandit - + - Guernsey - GG - GGY - 831 - 831 + United Kingdom of Great Britain and Northern Ireland + GB + GBR + 826 + 826 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Martin (French Part) - MF - MAF - 663 - 663 + Yemen + YE + YEM + 887 + 887 2022-03-30 accepted Harshvardhan J. Pandit - + - Iran (Islamic Republic of) - IR - IRN - 364 - 364 + Lao People's Democratic Republic + LA + LAO + 418 + 418 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Pakistan - PK - PAK - 586 - 586 + Delaware + US-DE 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Illinois - US-IL + Michigan + US-MI 2022-03-30 accepted Harshvardhan J. Pandit - + + + + ISO-alpha2 + The ISO-Alpha2 code for a given region + + + + + + (ISO 3166,https://www.iso.org/iso-3166-country-codes.html) + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Berlin + DE-BE + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - Luxembourg - LU - LUX - 442 - 442 + Aruba + AW + ABW + 533 + 533 2022-03-30 accepted Harshvardhan J. Pandit - + - Montenegro - ME - MNE - 499 - 499 + Gabon + GA + GAB + 266 + 266 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Georgia - US-GA + Guyana + GY + GUY + 328 + 328 2022-03-30 accepted Harshvardhan J. Pandit - + - + - British Indian Ocean Territory - IO - IOT - 86 - 86 + United Arab Emirates + AE + ARE + 784 + 784 2022-03-30 accepted Harshvardhan J. Pandit @@ -4672,360 +4267,435 @@ - + - + - Louisiana - US-LA + Colombia + CO + COL + 170 + 170 2022-03-30 accepted Harshvardhan J. Pandit - + - + + + + + Sweden + SE + SWE + 752 + 752 + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - Texas - US-TX + Northern Mariana Islands + US-MP 2022-03-30 accepted Harshvardhan J. Pandit - + - Republic of Moldova - MD - MDA - 498 - 498 + Congo + CG + COG + 178 + 178 2022-03-30 accepted Harshvardhan J. Pandit - + - Venezuela (Bolivarian Republic of) - VE - VEN - 862 - 862 + French Polynesia + PF + PYF + 258 + 258 2022-03-30 accepted Harshvardhan J. Pandit - + - Italy - IT - ITA - 380 - 380 + Tajikistan + TJ + TJK + 762 + 762 + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + Hamburg + DE-HH + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + Israel + IL + ISR + 376 + 376 + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + Maine + US-ME 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Morocco - MA - MAR - 504 - 504 + Cuba + CU + CUB + 192 + 192 2022-03-30 accepted Harshvardhan J. Pandit - + - Eswatini - SZ - SWZ - 748 - 748 + Nepal + NP + NPL + 524 + 524 2022-03-30 accepted Harshvardhan J. Pandit - + - Gabon - GA - GAB - 266 - 266 + Angola + AO + AGO + 24 + 24 2022-03-30 accepted Harshvardhan J. Pandit - + - + - French Southern Territories - TF - ATF - 260 - 260 + District of Columbia + US-DC 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Nauru - NR - NRU - 520 - 520 + Central African Republic + CF + CAF + 140 + 140 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Oregon - US-OR + Thailand + TH + THA + 764 + 764 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Kansas - US-KS + Tennessee + US-TN 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Rwanda - RW - RWA - 646 - 646 + Lower-Saxony + DE-NI 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Djibouti - DJ - DJI - 262 - 262 + Slovenia + SI + SVN + 705 + 705 2022-03-30 accepted Harshvardhan J. Pandit - + - Guinea-Bissau - GW - GNB - 624 - 624 + Jordan + JO + JOR + 400 + 400 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Nebraska - US-NE + Panama + PA + PAN + 591 + 591 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Bouvet Island - BV - BVT - 74 - 74 + New Zealand + NZ + NZL + 554 + 554 2022-03-30 accepted Harshvardhan J. Pandit - + - Rhineland-Palatinate - DE-RP + Louisiana + US-LA 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Uruguay - UY - URY - 858 - 858 + Saxony + DE-SN 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Guadeloupe - GP - GLP - 312 - 312 + Indonesia + ID + IDN + 360 + 360 2022-03-30 accepted Harshvardhan J. Pandit - + - Dominica - DM - DMA - 212 - 212 + Republic of Moldova + MD + MDA + 498 + 498 2022-03-30 accepted Harshvardhan J. Pandit - + - Mecklenburg-Western-Pomerania - DE-MV + Iowa + US-IA 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - Kentucky - US-KY + Heard Island and McDonald Islands + HM + HMD + 334 + 334 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Indiana - US-IN + Bremen + DE-HB 2022-03-30 accepted Harshvardhan J. Pandit - + - + + + Location Concepts + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships + 2022-04-02 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv/loc + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Harshvardhan J. Pandit + + loc + https://w3id.org/dpv/loc# + + + - Virginia - US-VA + Saxony-Anhalt + DE-ST 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Svalbard and Jan Mayen Islands - SJ - SJM - 744 - 744 + Eritrea + ER + ERI + 232 + 232 2022-03-30 accepted Harshvardhan J. Pandit diff --git a/loc/modules/locations-owl.ttl b/loc/modules/locations-owl.ttl index 31f27656b..c5ec5e928 100644 --- a/loc/modules/locations-owl.ttl +++ b/loc/modules/locations-owl.ttl @@ -802,22 +802,6 @@ loc:DE a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; rdfs:subClassOf dpv:Country ; - rdfs:superClassOf loc:DE-BB, - loc:DE-BE, - loc:DE-BW, - loc:DE-BY, - loc:DE-HB, - loc:DE-HE, - loc:DE-HH, - loc:DE-MV, - loc:DE-NI, - loc:DE-NW, - loc:DE-RP, - loc:DE-SH, - loc:DE-SL, - loc:DE-SN, - loc:DE-ST, - loc:DE-TH ; sw:term_status "accepted"@en ; skos:prefLabel "Germany"@en ; dpv:iso_alpha2 "DE" ; @@ -3457,63 +3441,6 @@ loc:US a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; rdfs:subClassOf dpv:Country ; - rdfs:superClassOf loc:US-AK, - loc:US-AL, - loc:US-AR, - loc:US-AS, - loc:US-AZ, - loc:US-CA, - loc:US-CO, - loc:US-CT, - loc:US-DC, - loc:US-DE, - loc:US-FL, - loc:US-GA, - loc:US-GU, - loc:US-HI, - loc:US-IA, - loc:US-ID, - loc:US-IL, - loc:US-IN, - loc:US-KS, - loc:US-KY, - loc:US-LA, - loc:US-MA, - loc:US-MD, - loc:US-ME, - loc:US-MI, - loc:US-MN, - loc:US-MO, - loc:US-MP, - loc:US-MS, - loc:US-MT, - loc:US-NC, - loc:US-ND, - loc:US-NE, - loc:US-NH, - loc:US-NJ, - loc:US-NM, - loc:US-NV, - loc:US-NY, - loc:US-OH, - loc:US-OK, - loc:US-OR, - loc:US-PA, - loc:US-PR, - loc:US-RI, - loc:US-SC, - loc:US-SD, - loc:US-TN, - loc:US-TX, - loc:US-UM, - loc:US-UT, - loc:US-VA, - loc:US-VI, - loc:US-VT, - loc:US-WA, - loc:US-WI, - loc:US-WV, - loc:US-WY ; sw:term_status "accepted"@en ; skos:prefLabel "United States of America"@en ; dpv:iso_alpha2 "US" ; @@ -4372,23 +4299,6 @@ loc:ZW a rdfs:Class, dpv:iso_numeric "716" ; dpv:un_m49 "716" . - a owl:Ontology ; - dct:conformsTo , - "http://www.w3.org/2000/01/rdf-schema", - "http://www.w3.org/2004/02/skos/core" ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-04-02"@en ; - dct:creator "Harshvardhan J. Pandit"@en ; - dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships"@en ; - dct:hasVersion ; - dct:identifier "https://w3id.org/dpv/loc" ; - dct:license ; - dct:modified "2024-01-01"@en ; - dct:title "Location Concepts"@en ; - vann:preferredNamespacePrefix "loc" ; - vann:preferredNamespaceUri "https://w3id.org/dpv/loc#" ; - schema:version "2" . - loc:iso_alpha2 a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:Location ; @@ -4449,258 +4359,20 @@ loc:un_m49 a rdf:Property, schema:domainIncludes dpv:Location ; schema:rangeIncludes xsd:string . -skos:altLabel rdfs:superPropertyOf loc:iso_alpha2, - loc:iso_alpha3, - loc:iso_numeric, - loc:un_m49 . - -dpv:Country rdfs:superClassOf loc:AD, - loc:AE, - loc:AF, - loc:AG, - loc:AI, - loc:AL, - loc:AM, - loc:AO, - loc:AQ, - loc:AR, - loc:AS, - loc:AT, - loc:AU, - loc:AW, - loc:AX, - loc:AZ, - loc:BA, - loc:BB, - loc:BD, - loc:BE, - loc:BF, - loc:BG, - loc:BH, - loc:BI, - loc:BJ, - loc:BL, - loc:BM, - loc:BN, - loc:BO, - loc:BQ, - loc:BR, - loc:BS, - loc:BT, - loc:BV, - loc:BW, - loc:BY, - loc:BZ, - loc:CA, - loc:CC, - loc:CD, - loc:CF, - loc:CG, - loc:CH, - loc:CI, - loc:CK, - loc:CL, - loc:CM, - loc:CN, - loc:CO, - loc:CR, - loc:CU, - loc:CV, - loc:CW, - loc:CX, - loc:CY, - loc:CZ, - loc:DE, - loc:DJ, - loc:DK, - loc:DM, - loc:DO, - loc:DZ, - loc:EC, - loc:EE, - loc:EG, - loc:EH, - loc:ER, - loc:ES, - loc:ET, - loc:FI, - loc:FJ, - loc:FK, - loc:FM, - loc:FO, - loc:FR, - loc:GA, - loc:GB, - loc:GD, - loc:GE, - loc:GF, - loc:GG, - loc:GH, - loc:GI, - loc:GL, - loc:GM, - loc:GN, - loc:GP, - loc:GQ, - loc:GR, - loc:GS, - loc:GT, - loc:GU, - loc:GW, - loc:GY, - loc:HK, - loc:HM, - loc:HN, - loc:HR, - loc:HT, - loc:HU, - loc:ID, - loc:IE, - loc:IL, - loc:IM, - loc:IN, - loc:IO, - loc:IQ, - loc:IR, - loc:IS, - loc:IT, - loc:JE, - loc:JM, - loc:JO, - loc:JP, - loc:KE, - loc:KG, - loc:KH, - loc:KI, - loc:KM, - loc:KN, - loc:KP, - loc:KR, - loc:KW, - loc:KY, - loc:KZ, - loc:LA, - loc:LB, - loc:LC, - loc:LI, - loc:LK, - loc:LR, - loc:LS, - loc:LT, - loc:LU, - loc:LV, - loc:LY, - loc:MA, - loc:MC, - loc:MD, - loc:ME, - loc:MF, - loc:MG, - loc:MH, - loc:MK, - loc:ML, - loc:MM, - loc:MN, - loc:MO, - loc:MP, - loc:MQ, - loc:MR, - loc:MS, - loc:MT, - loc:MU, - loc:MV, - loc:MW, - loc:MX, - loc:MY, - loc:MZ, - loc:NA, - loc:NC, - loc:NE, - loc:NF, - loc:NG, - loc:NI, - loc:NL, - loc:NO, - loc:NP, - loc:NR, - loc:NU, - loc:NZ, - loc:OM, - loc:PA, - loc:PE, - loc:PF, - loc:PG, - loc:PH, - loc:PK, - loc:PL, - loc:PM, - loc:PN, - loc:PR, - loc:PS, - loc:PT, - loc:PW, - loc:PY, - loc:QA, - loc:RE, - loc:RO, - loc:RS, - loc:RU, - loc:RW, - loc:SA, - loc:SB, - loc:SC, - loc:SD, - loc:SE, - loc:SG, - loc:SH, - loc:SI, - loc:SJ, - loc:SK, - loc:SL, - loc:SM, - loc:SN, - loc:SO, - loc:SR, - loc:SS, - loc:ST, - loc:SV, - loc:SX, - loc:SY, - loc:SZ, - loc:TC, - loc:TD, - loc:TF, - loc:TG, - loc:TH, - loc:TJ, - loc:TK, - loc:TL, - loc:TM, - loc:TN, - loc:TO, - loc:TR, - loc:TT, - loc:TV, - loc:TW, - loc:TZ, - loc:UA, - loc:UG, - loc:UM, - loc:US, - loc:UY, - loc:UZ, - loc:VA, - loc:VC, - loc:VE, - loc:VG, - loc:VI, - loc:VN, - loc:VU, - loc:WF, - loc:WS, - loc:YE, - loc:YT, - loc:ZA, - loc:ZM, - loc:ZW . + a owl:Ontology ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-04-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships"@en ; + dct:hasVersion ; + dct:identifier "https://w3id.org/dpv/loc" ; + dct:license ; + dct:modified "2024-01-01"@en ; + dct:title "Location Concepts"@en ; + vann:preferredNamespacePrefix "loc" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/loc#" ; + schema:version "2" . diff --git a/loc/modules/locations.jsonld b/loc/modules/locations.jsonld index 509e49077..c688470fc 100644 --- a/loc/modules/locations.jsonld +++ b/loc/modules/locations.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/loc#KN", + "@id": "https://w3id.org/dpv/loc#CC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -41,32 +41,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Kitts and Nevis" + "@value": "Cocos (Keeling) Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KN" + "@value": "CC" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "KNA" + "@value": "CCK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "659" + "@value": "166" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "659" + "@value": "166" } ] }, { - "@id": "https://w3id.org/dpv/loc#VE", + "@id": "https://w3id.org/dpv/loc#AR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -107,32 +107,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Venezuela (Bolivarian Republic of)" + "@value": "Argentina" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "VE" + "@value": "AR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "VEN" + "@value": "ARG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "862" + "@value": "32" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "862" + "@value": "32" } ] }, { - "@id": "https://w3id.org/dpv/loc#LB", + "@id": "https://w3id.org/dpv/loc#locations-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/loc#HK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -173,32 +179,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lebanon" + "@value": "China, Hong Kong Special Administrative Region" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LB" + "@value": "HK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LBN" + "@value": "HKG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "422" + "@value": "344" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "422" + "@value": "344" } ] }, { - "@id": "https://w3id.org/dpv/loc#AT", + "@id": "https://w3id.org/dpv/loc#MX", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -239,32 +245,83 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Austria" + "@value": "Mexico" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AT" + "@value": "MX" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "AUT" + "@value": "MEX" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "40" + "@value": "484" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "40" + "@value": "484" } ] }, { - "@id": "https://w3id.org/dpv/loc#PS", + "@id": "https://w3id.org/dpv/loc#US-MN", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Region" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/loc#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/loc#US" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/loc#locations-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Minnesota" + } + ], + "https://w3id.org/dpv#iso_alpha2": [ + { + "@value": "US-MN" + } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#GM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -305,32 +362,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State of Palestine" + "@value": "Gambia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PS" + "@value": "GM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PSE" + "@value": "GMB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "275" + "@value": "270" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "275" + "@value": "270" } ] }, { - "@id": "https://w3id.org/dpv/loc#HN", + "@id": "https://w3id.org/dpv/loc#NP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -371,32 +428,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Honduras" + "@value": "Nepal" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "HN" + "@value": "NP" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "HND" + "@value": "NPL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "340" + "@value": "524" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "340" + "@value": "524" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-AR", + "@id": "https://w3id.org/dpv/loc#US-MP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -437,17 +494,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arkansas" + "@value": "Northern Mariana Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-AR" + "@value": "US-MP" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-ID", + "@id": "https://w3id.org/dpv/loc#US-OH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -488,17 +545,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Idaho" + "@value": "Ohio" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-ID" + "@value": "US-OH" } ] }, { - "@id": "https://w3id.org/dpv/loc#TK", + "@id": "https://w3id.org/dpv/loc#TT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -539,32 +596,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tokelau" + "@value": "Trinidad and Tobago" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TK" + "@value": "TT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TKL" + "@value": "TTO" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "772" + "@value": "780" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "772" + "@value": "780" } ] }, { - "@id": "https://w3id.org/dpv/loc#AZ", + "@id": "https://w3id.org/dpv/loc#CY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -605,36 +662,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Azerbaijan" + "@value": "Cyprus" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AZ" + "@value": "CY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "AZE" + "@value": "CYP" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "31" + "@value": "196" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "31" + "@value": "196" } ] }, { - "@id": "https://w3id.org/dpv/loc#CF", + "@id": "https://w3id.org/dpv/loc#US-OK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -660,7 +717,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -671,36 +728,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Central African Republic" + "@value": "Oklahoma" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CF" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "CAF" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "140" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "140" + "@value": "US-OK" } ] }, { - "@id": "https://w3id.org/dpv/loc#PM", + "@id": "https://w3id.org/dpv/loc#US-TX", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -726,7 +768,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -737,32 +779,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Pierre and Miquelon" + "@value": "Texas" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PM" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "SPM" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "666" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "666" + "@value": "US-TX" } ] }, { - "@id": "https://w3id.org/dpv/loc#PY", + "@id": "https://w3id.org/dpv/loc#TD", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -803,32 +830,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Paraguay" + "@value": "Chad" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PY" + "@value": "TD" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PRY" + "@value": "TCD" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "600" + "@value": "148" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "600" + "@value": "148" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-VI", + "@id": "https://w3id.org/dpv/loc#US-NH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -869,17 +896,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "U.S. Virgin Islands" + "@value": "New Hampshire" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-VI" + "@value": "US-NH" } ] }, { - "@id": "https://w3id.org/dpv/loc#FI", + "@id": "https://w3id.org/dpv/loc#CX", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -920,36 +947,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Finland" + "@value": "Christmas Island" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "FI" + "@value": "CX" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "FIN" + "@value": "CXR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "246" + "@value": "162" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "246" + "@value": "162" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MS", + "@id": "https://w3id.org/dpv/loc#SM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -975,7 +1002,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -986,17 +1013,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mississippi" + "@value": "San Marino" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MS" + "@value": "SM" } - ] + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "SMR" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "674" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "674" + } + ] }, { - "@id": "https://w3id.org/dpv/loc#BT", + "@id": "https://w3id.org/dpv/loc#AM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1037,32 +1079,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bhutan" + "@value": "Armenia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BT" + "@value": "AM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BTN" + "@value": "ARM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "64" + "@value": "51" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "64" + "@value": "51" } ] }, { - "@id": "https://w3id.org/dpv/loc#LV", + "@id": "https://w3id.org/dpv/loc#AO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1103,32 +1145,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Latvia" + "@value": "Angola" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LV" + "@value": "AO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LVA" + "@value": "AGO" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "428" + "@value": "24" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "428" + "@value": "24" } ] }, { - "@id": "https://w3id.org/dpv/loc#BJ", + "@id": "https://w3id.org/dpv/loc#NC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1169,32 +1211,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benin" + "@value": "New Caledonia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BJ" + "@value": "NC" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BEN" + "@value": "NCL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "204" + "@value": "540" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "204" + "@value": "540" } ] }, { - "@id": "https://w3id.org/dpv/loc#MH", + "@id": "https://w3id.org/dpv/loc#WS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1235,32 +1277,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marshall Islands" + "@value": "Samoa" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MH" + "@value": "WS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MHL" + "@value": "WSM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "584" + "@value": "882" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "584" + "@value": "882" } ] }, { - "@id": "https://w3id.org/dpv/loc#NP", + "@id": "https://w3id.org/dpv/loc#FK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1301,32 +1343,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nepal" + "@value": "Falkland Islands (Malvinas)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NP" + "@value": "FK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NPL" + "@value": "FLK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "524" + "@value": "238" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "524" + "@value": "238" } ] }, { - "@id": "https://w3id.org/dpv/loc#CN", + "@id": "https://w3id.org/dpv/loc#UA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1367,32 +1409,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China" + "@value": "Ukraine" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CN" + "@value": "UA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CHN" + "@value": "UKR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "156" + "@value": "804" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "156" + "@value": "804" } ] }, { - "@id": "https://w3id.org/dpv/loc#IL", + "@id": "https://w3id.org/dpv/loc#IO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1433,32 +1475,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Israel" + "@value": "British Indian Ocean Territory" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IL" + "@value": "IO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ISR" + "@value": "IOT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "376" + "@value": "86" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "376" + "@value": "86" } ] }, { - "@id": "https://w3id.org/dpv/loc#PK", + "@id": "https://w3id.org/dpv/loc#SH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1499,32 +1541,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pakistan" + "@value": "Saint Helena" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PK" + "@value": "SH" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PAK" + "@value": "SHN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "586" + "@value": "654" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "586" + "@value": "654" } ] }, { - "@id": "https://w3id.org/dpv/loc#NF", + "@id": "https://w3id.org/dpv/loc#BO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1565,36 +1607,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norfolk Island" + "@value": "Bolivia (Plurinational State of)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NF" + "@value": "BO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NFK" + "@value": "BOL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "574" + "@value": "68" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "574" + "@value": "68" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-NV", + "@id": "https://w3id.org/dpv/loc#IR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -1620,7 +1662,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1631,21 +1673,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nevada" + "@value": "Iran (Islamic Republic of)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-NV" + "@value": "IR" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "IRN" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "364" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "364" } ] }, { - "@id": "https://w3id.org/dpv/loc#NR", + "@id": "https://w3id.org/dpv/loc#US-MI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -1671,7 +1728,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1682,32 +1739,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nauru" + "@value": "Michigan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NR" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "NRU" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "520" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "520" + "@value": "US-MI" } ] }, { - "@id": "https://w3id.org/dpv/loc#VU", + "@id": "https://w3id.org/dpv/loc#MU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1748,36 +1790,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vanuatu" + "@value": "Mauritius" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "VU" + "@value": "MU" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "VUT" + "@value": "MUS" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "548" + "@value": "480" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "548" + "@value": "480" } ] }, { - "@id": "https://w3id.org/dpv/loc#MU", + "@id": "https://w3id.org/dpv/loc#US-ID", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -1803,7 +1845,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1814,45 +1856,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mauritius" + "@value": "Idaho" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MU" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "MUS" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "480" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "480" + "@value": "US-ID" } ] }, { - "@id": "https://w3id.org/dpv/loc#iso_numeric", + "@id": "https://w3id.org/dpv/loc#US-ME", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#string" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -1865,22 +1883,11 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO 3166,https://www.iso.org/iso-3166-country-codes.html)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1889,43 +1896,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The ISO-Numeric code for a given region" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/loc#locations-properties" + "@id": "https://w3id.org/dpv/loc#locations-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO-numeric" + "@value": "Maine" } ], - "https://schema.org/domainIncludes": [ + "https://w3id.org/dpv#iso_alpha2": [ { - "@id": "https://w3id.org/dpv#Location" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@value": "US-ME" } ] }, { - "@id": "https://w3id.org/dpv/loc#MA", + "@id": "https://w3id.org/dpv/loc", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1934,64 +1936,66 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "2022-04-02" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/loc#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#Country" + "@value": "https://w3id.org/dpv/loc" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/loc#locations-classes" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Morocco" + "@value": "2024-01-01" } ], - "https://w3id.org/dpv#iso_alpha2": [ + "http://purl.org/dc/terms/title": [ { - "@value": "MA" + "@language": "en", + "@value": "Location Concepts" } ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@value": "MAR" + "@value": "loc" } ], - "https://w3id.org/dpv#iso_numeric": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@value": "504" + "@value": "https://w3id.org/dpv/loc#" } ], - "https://w3id.org/dpv#un_m49": [ + "https://schema.org/version": [ { - "@value": "504" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-IL", + "@id": "https://w3id.org/dpv/loc#RU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -2017,7 +2021,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2028,21 +2032,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Illinois" + "@value": "Russian Federation" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-IL" + "@value": "RU" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "RUS" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "643" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "643" } ] }, { - "@id": "https://w3id.org/dpv/loc#AO", + "@id": "https://w3id.org/dpv/loc#US-SC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -2068,7 +2087,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2079,32 +2098,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Angola" + "@value": "South Carolina" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AO" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "AGO" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "24" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "24" + "@value": "US-SC" } ] }, { - "@id": "https://w3id.org/dpv/loc#CV", + "@id": "https://w3id.org/dpv/loc#ET", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2145,32 +2149,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cabo Verde" + "@value": "Ethiopia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CV" + "@value": "ET" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CPV" + "@value": "ETH" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "132" + "@value": "231" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "132" + "@value": "231" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-SL", + "@id": "https://w3id.org/dpv/loc#US-GU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2200,7 +2204,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2211,17 +2215,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saarland" + "@value": "Guam" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-SL" + "@value": "US-GU" } ] }, { - "@id": "https://w3id.org/dpv/loc#PH", + "@id": "https://w3id.org/dpv/loc#LY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2262,32 +2266,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Philippines" + "@value": "Libya" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PH" + "@value": "LY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PHL" + "@value": "LBY" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "608" + "@value": "434" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "608" + "@value": "434" } ] }, { - "@id": "https://w3id.org/dpv/loc#VA", + "@id": "https://w3id.org/dpv/loc#TM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2328,32 +2332,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Holy See" + "@value": "Turkmenistan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "VA" + "@value": "TM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "VAT" + "@value": "TKM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "336" + "@value": "795" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "336" + "@value": "795" } ] }, { - "@id": "https://w3id.org/dpv/loc#DK", + "@id": "https://w3id.org/dpv/loc#GT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2394,32 +2398,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denmark" + "@value": "Guatemala" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DK" + "@value": "GT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "DNK" + "@value": "GTM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "208" + "@value": "320" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "208" + "@value": "320" } ] }, { - "@id": "https://w3id.org/dpv/loc#NO", + "@id": "https://w3id.org/dpv/loc#FI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2460,32 +2464,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norway" + "@value": "Finland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NO" + "@value": "FI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NOR" + "@value": "FIN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "578" + "@value": "246" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "578" + "@value": "246" } ] }, { - "@id": "https://w3id.org/dpv/loc#BL", + "@id": "https://w3id.org/dpv/loc#KH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2526,36 +2530,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Barthélemy" + "@value": "Cambodia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BL" + "@value": "KH" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BLM" + "@value": "KHM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "652" + "@value": "116" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "652" + "@value": "116" } ] }, { - "@id": "https://w3id.org/dpv/loc#VI", + "@id": "https://w3id.org/dpv/loc#US-IA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -2581,7 +2585,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2592,36 +2596,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Virgin Islands" + "@value": "Iowa" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "VI" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "VIR" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "850" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "850" + "@value": "US-IA" } ] }, { - "@id": "https://w3id.org/dpv/loc#GF", + "@id": "https://w3id.org/dpv/loc#US-WI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -2647,7 +2636,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2658,32 +2647,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Guiana" + "@value": "Wisconsin" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GF" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "GUF" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "254" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "254" + "@value": "US-WI" } ] }, { - "@id": "https://w3id.org/dpv/loc#AI", + "@id": "https://w3id.org/dpv/loc#VI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2724,36 +2698,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anguilla" + "@value": "United States Virgin Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AI" + "@value": "VI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "AIA" + "@value": "VIR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "660" + "@value": "850" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "660" + "@value": "850" } ] }, { - "@id": "https://w3id.org/dpv/loc#OM", + "@id": "https://w3id.org/dpv/loc#US-LA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -2779,73 +2753,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/loc#locations-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Oman" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ - { - "@value": "OM" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "OMN" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "512" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "512" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#BN", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/loc#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2856,32 +2764,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brunei Darussalam" + "@value": "Louisiana" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BN" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "BRN" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "96" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "96" + "@value": "US-LA" } ] }, { - "@id": "https://w3id.org/dpv/loc#SN", + "@id": "https://w3id.org/dpv/loc#LV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2922,32 +2815,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Senegal" + "@value": "Latvia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SN" + "@value": "LV" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SEN" + "@value": "LVA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "686" + "@value": "428" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "686" + "@value": "428" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MT", + "@id": "https://w3id.org/dpv/loc#DE-NW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2977,7 +2870,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2988,17 +2881,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montana" + "@value": "North-Rhine Westphalia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MT" + "@value": "DE-NW" } ] }, { - "@id": "https://w3id.org/dpv/loc#CX", + "@id": "https://w3id.org/dpv/loc#PN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3039,36 +2932,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Christmas Island" + "@value": "Pitcairn" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CX" + "@value": "PN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CXR" + "@value": "PCN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "162" + "@value": "612" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "162" + "@value": "612" } ] }, { - "@id": "https://w3id.org/dpv/loc#GD", + "@id": "https://w3id.org/dpv/loc#DE-BY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -3094,7 +2987,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3105,27 +2998,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Grenada" + "@value": "Bavaria" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GD" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "GRD" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "308" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "308" + "@value": "DE-BY" } ] }, @@ -3181,20 +3059,11 @@ ] }, { - "@id": "https://w3id.org/dpv/loc#iso_alpha2", + "@id": "https://w3id.org/dpv/loc#GG", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#string" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -3207,22 +3076,11 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO 3166,https://www.iso.org/iso-3166-country-codes.html)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3231,43 +3089,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@id": "https://w3id.org/dpv#Country" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/loc#locations-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The ISO-Alpha2 code for a given region" + "@value": "Guernsey" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/loc#locations-properties" + "@value": "GG" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@language": "en", - "@value": "ISO-alpha2" + "@value": "GGY" } ], - "https://schema.org/domainIncludes": [ + "https://w3id.org/dpv#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Location" + "@value": "831" } ], - "https://schema.org/rangeIncludes": [ + "https://w3id.org/dpv#un_m49": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@value": "831" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-BW", + "@id": "https://w3id.org/dpv/loc#SC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -3293,7 +3155,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3304,17 +3166,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Baden-Württemberg" + "@value": "Seychelles" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-BW" + "@value": "SC" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "SYC" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "690" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "690" } ] }, { - "@id": "https://w3id.org/dpv/loc#GG", + "@id": "https://w3id.org/dpv/loc#BG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3355,32 +3232,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guernsey" + "@value": "Bulgaria" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GG" + "@value": "BG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GGY" + "@value": "BGR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "831" + "@value": "100" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "831" + "@value": "100" } ] }, { - "@id": "https://w3id.org/dpv/loc#SL", + "@id": "https://w3id.org/dpv/loc#FM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3421,36 +3298,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sierra Leone" + "@value": "Micronesia (Federated States of)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SL" + "@value": "FM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SLE" + "@value": "FSM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "694" + "@value": "583" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "694" + "@value": "583" } ] }, { - "@id": "https://w3id.org/dpv/loc#GA", + "@id": "https://w3id.org/dpv/loc#US-VA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -3476,7 +3353,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3487,32 +3364,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gabon" + "@value": "Virginia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GA" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "GAB" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "266" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "266" + "@value": "US-VA" } ] }, { - "@id": "https://w3id.org/dpv/loc#BV", + "@id": "https://w3id.org/dpv/loc#BZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3553,32 +3415,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bouvet Island" + "@value": "Belize" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BV" + "@value": "BZ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BVT" + "@value": "BLZ" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "74" + "@value": "84" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "74" + "@value": "84" } ] }, { - "@id": "https://w3id.org/dpv/loc#ST", + "@id": "https://w3id.org/dpv/loc#MC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3619,36 +3481,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sao Tome and Principe" + "@value": "Monaco" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ST" + "@value": "MC" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "STP" + "@value": "MCO" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "678" + "@value": "492" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "678" + "@value": "492" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-SC", + "@id": "https://w3id.org/dpv/loc#BJ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -3674,7 +3536,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3685,17 +3547,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Carolina" + "@value": "Benin" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-SC" + "@value": "BJ" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "BEN" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "204" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "204" } ] }, { - "@id": "https://w3id.org/dpv/loc#GM", + "@id": "https://w3id.org/dpv/loc#NE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3736,32 +3613,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gambia" + "@value": "Niger" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GM" + "@value": "NE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GMB" + "@value": "NER" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "270" + "@value": "562" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "270" + "@value": "562" } ] }, { - "@id": "https://w3id.org/dpv/loc#BR", + "@id": "https://w3id.org/dpv/loc#GI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3802,32 +3679,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brazil" + "@value": "Gibraltar" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BR" + "@value": "GI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BRA" + "@value": "GIB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "76" + "@value": "292" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "76" + "@value": "292" } ] }, { - "@id": "https://w3id.org/dpv/loc#BM", + "@id": "https://w3id.org/dpv/loc#AE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3868,32 +3745,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bermuda" + "@value": "United Arab Emirates" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BM" + "@value": "AE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BMU" + "@value": "ARE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "60" + "@value": "784" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "60" + "@value": "784" } ] }, { - "@id": "https://w3id.org/dpv/loc#SM", + "@id": "https://w3id.org/dpv/loc#SN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3934,32 +3811,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "San Marino" + "@value": "Senegal" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SM" + "@value": "SN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SMR" + "@value": "SEN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "674" + "@value": "686" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "674" + "@value": "686" } ] }, { - "@id": "https://w3id.org/dpv/loc#JE", + "@id": "https://w3id.org/dpv/loc#IN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4000,45 +3877,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jersey" + "@value": "India" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "JE" + "@value": "IN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "JEY" + "@value": "IND" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "832" + "@value": "356" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "832" + "@value": "356" } ] }, { - "@id": "https://w3id.org/dpv/loc#iso_alpha3", + "@id": "https://w3id.org/dpv/loc#DE-MV", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#string" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -4051,22 +3919,11 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO 3166,https://www.iso.org/iso-3166-country-codes.html)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4075,39 +3932,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The ISO-Alpha3 code for a given region" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/loc#locations-properties" + "@id": "https://w3id.org/dpv/loc#locations-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO-alpha3" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" + "@value": "Mecklenburg-Western-Pomerania" } ], - "https://schema.org/rangeIncludes": [ + "https://w3id.org/dpv#iso_alpha2": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@value": "DE-MV" } ] }, { - "@id": "https://w3id.org/dpv/loc#AX", + "@id": "https://w3id.org/dpv/loc#LB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4148,36 +3994,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Åland Islands" + "@value": "Lebanon" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AX" + "@value": "LB" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ALA" + "@value": "LBN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "248" + "@value": "422" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "248" + "@value": "422" } ] }, { - "@id": "https://w3id.org/dpv/loc#KH", + "@id": "https://w3id.org/dpv/loc#DE-NI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -4203,7 +4049,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4214,32 +4060,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cambodia" + "@value": "Lower-Saxony" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KH" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "KHM" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "116" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "116" + "@value": "DE-NI" } ] }, { - "@id": "https://w3id.org/dpv/loc#SS", + "@id": "https://w3id.org/dpv/loc#CD", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4280,32 +4111,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Sudan" + "@value": "Democratic Republic of the Congo" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SS" + "@value": "CD" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SSD" + "@value": "COD" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "728" + "@value": "180" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "728" + "@value": "180" } ] }, { - "@id": "https://w3id.org/dpv/loc#BO", + "@id": "https://w3id.org/dpv/loc#NR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4346,32 +4177,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bolivia (Plurinational State of)" + "@value": "Nauru" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BO" + "@value": "NR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BOL" + "@value": "NRU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "68" + "@value": "520" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "68" + "@value": "520" } ] }, { - "@id": "https://w3id.org/dpv/loc#LR", + "@id": "https://w3id.org/dpv/loc#GW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4412,32 +4243,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liberia" + "@value": "Guinea-Bissau" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LR" + "@value": "GW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LBR" + "@value": "GNB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "430" + "@value": "624" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "430" + "@value": "624" } ] }, { - "@id": "https://w3id.org/dpv/loc#JM", + "@id": "https://w3id.org/dpv/loc#IT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4478,32 +4309,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jamaica" + "@value": "Italy" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "JM" + "@value": "IT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "JAM" + "@value": "ITA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "388" + "@value": "380" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "388" + "@value": "380" } ] }, { - "@id": "https://w3id.org/dpv/loc#ET", + "@id": "https://w3id.org/dpv/loc#BA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4544,32 +4375,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethiopia" + "@value": "Bosnia and Herzegovina" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ET" + "@value": "BA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ETH" + "@value": "BIH" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "231" + "@value": "70" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "231" + "@value": "70" } ] }, { - "@id": "https://w3id.org/dpv/loc#TG", + "@id": "https://w3id.org/dpv/loc#BD", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4610,32 +4441,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Togo" + "@value": "Bangladesh" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TG" + "@value": "BD" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TGO" + "@value": "BGD" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "768" + "@value": "50" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "768" + "@value": "50" } ] }, { - "@id": "https://w3id.org/dpv/loc#HK", + "@id": "https://w3id.org/dpv/loc#MQ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4676,36 +4507,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China, Hong Kong Special Administrative Region" + "@value": "Martinique" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "HK" + "@value": "MQ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "HKG" + "@value": "MTQ" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "344" + "@value": "474" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "344" + "@value": "474" } ] }, { - "@id": "https://w3id.org/dpv/loc#BZ", + "@id": "https://w3id.org/dpv/loc#US-AZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -4731,7 +4562,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4742,32 +4573,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belize" + "@value": "Arizona" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BZ" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "BLZ" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "84" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "84" + "@value": "US-AZ" } ] }, { - "@id": "https://w3id.org/dpv/loc#GN", + "@id": "https://w3id.org/dpv/loc#HU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4808,36 +4624,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guinea" + "@value": "Hungary" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GN" + "@value": "HU" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GIN" + "@value": "HUN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "324" + "@value": "348" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "324" + "@value": "348" } ] }, { - "@id": "https://w3id.org/dpv/loc#SA", + "@id": "https://w3id.org/dpv/loc#US-CO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -4863,7 +4679,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4874,32 +4690,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saudi Arabia" + "@value": "Colorado" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SA" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "SAU" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "682" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "682" + "@value": "US-CO" } ] }, { - "@id": "https://w3id.org/dpv/loc#GR", + "@id": "https://w3id.org/dpv/loc#HN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4940,36 +4741,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greece" + "@value": "Honduras" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GR" + "@value": "HN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GRC" + "@value": "HND" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "300" + "@value": "340" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "300" + "@value": "340" } ] }, { - "@id": "https://w3id.org/dpv/loc#PL", + "@id": "https://w3id.org/dpv/loc#iso_numeric", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#string" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -4982,11 +4792,22 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO 3166,https://www.iso.org/iso-3166-country-codes.html)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4995,43 +4816,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/loc#locations-classes" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Poland" + "@value": "The ISO-Numeric code for a given region" } ], - "https://w3id.org/dpv#iso_alpha2": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "PL" + "@id": "https://w3id.org/dpv/loc#locations-properties" } ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "POL" + "@language": "en", + "@value": "ISO-numeric" } ], - "https://w3id.org/dpv#iso_numeric": [ + "https://schema.org/domainIncludes": [ { - "@value": "616" + "@id": "https://w3id.org/dpv#Location" } ], - "https://w3id.org/dpv#un_m49": [ + "https://schema.org/rangeIncludes": [ { - "@value": "616" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ] }, { - "@id": "https://w3id.org/dpv/loc#GW", + "@id": "https://w3id.org/dpv/loc#MO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5072,32 +4889,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guinea-Bissau" + "@value": "China, Macao Special Administrative Region" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GW" + "@value": "MO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GNB" + "@value": "MAC" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "624" + "@value": "446" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "624" + "@value": "446" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-NM", + "@id": "https://w3id.org/dpv/loc#US-TN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5138,17 +4955,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Mexico" + "@value": "Tennessee" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-NM" + "@value": "US-TN" } ] }, { - "@id": "https://w3id.org/dpv/loc#NL", + "@id": "https://w3id.org/dpv/loc#ER", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5189,36 +5006,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Netherlands" + "@value": "Eritrea" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NL" + "@value": "ER" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NLD" + "@value": "ERI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "528" + "@value": "232" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "528" + "@value": "232" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-NY", + "@id": "https://w3id.org/dpv/loc#MS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -5244,7 +5061,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5255,17 +5072,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New York" + "@value": "Montserrat" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-NY" + "@value": "MS" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "MSR" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "500" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "500" } ] }, { - "@id": "https://w3id.org/dpv/loc#SH", + "@id": "https://w3id.org/dpv/loc#AT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5306,32 +5138,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Helena" + "@value": "Austria" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SH" + "@value": "AT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SHN" + "@value": "AUT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "654" + "@value": "40" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "654" + "@value": "40" } ] }, { - "@id": "https://w3id.org/dpv/loc#SR", + "@id": "https://w3id.org/dpv/loc#KR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5372,32 +5204,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Suriname" + "@value": "Republic of Korea" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SR" + "@value": "KR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SUR" + "@value": "KOR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "740" + "@value": "410" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "740" + "@value": "410" } ] }, { - "@id": "https://w3id.org/dpv/loc#SB", + "@id": "https://w3id.org/dpv/loc#CI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5438,32 +5270,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Solomon Islands" + "@value": "Côte d’Ivoire" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SB" + "@value": "CI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SLB" + "@value": "CIV" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "90" + "@value": "384" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "90" + "@value": "384" } ] }, { - "@id": "https://w3id.org/dpv/loc#HM", + "@id": "https://w3id.org/dpv/loc#KP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5504,36 +5336,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Heard Island and McDonald Islands" + "@value": "Democratic People's Republic of Korea" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "HM" + "@value": "KP" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "HMD" + "@value": "PRK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "334" + "@value": "408" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "334" + "@value": "408" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-NW", + "@id": "https://w3id.org/dpv/loc#JO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -5559,7 +5391,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5570,17 +5402,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North-Rhine Westphalia" + "@value": "Jordan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-NW" + "@value": "JO" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "JOR" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "400" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "400" } ] }, { - "@id": "https://w3id.org/dpv/loc#CM", + "@id": "https://w3id.org/dpv/loc#KW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5621,36 +5468,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cameroon" + "@value": "Kuwait" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CM" + "@value": "KW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CMR" + "@value": "KWT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "120" + "@value": "414" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "120" + "@value": "414" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-HB", + "@id": "https://w3id.org/dpv/loc#TG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -5676,7 +5523,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5687,17 +5534,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bremen" + "@value": "Togo" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-HB" + "@value": "TG" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "TGO" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "768" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "768" } ] }, { - "@id": "https://w3id.org/dpv/loc#YT", + "@id": "https://w3id.org/dpv/loc#GE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5738,32 +5600,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mayotte" + "@value": "Georgia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "YT" + "@value": "GE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MYT" + "@value": "GEO" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "175" + "@value": "268" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "175" + "@value": "268" } ] }, { - "@id": "https://w3id.org/dpv/loc#MX", + "@id": "https://w3id.org/dpv/loc#VA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5804,32 +5666,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mexico" + "@value": "Holy See" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MX" + "@value": "VA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MEX" + "@value": "VAT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "484" + "@value": "336" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "484" + "@value": "336" } ] }, { - "@id": "https://w3id.org/dpv/loc#MT", + "@id": "https://w3id.org/dpv/loc#ML", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5870,32 +5732,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malta" + "@value": "Mali" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MT" + "@value": "ML" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MLT" + "@value": "MLI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "470" + "@value": "466" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "470" + "@value": "466" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-AL", + "@id": "https://w3id.org/dpv/loc#DE-BW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5925,7 +5787,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5936,17 +5798,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alabama" + "@value": "Baden-Württemberg" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-AL" + "@value": "DE-BW" } ] }, { - "@id": "https://w3id.org/dpv/loc#BA", + "@id": "https://w3id.org/dpv/loc#MG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5987,36 +5849,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bosnia and Herzegovina" + "@value": "Madagascar" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BA" + "@value": "MG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BIH" + "@value": "MDG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "70" + "@value": "450" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "70" + "@value": "450" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-UM", + "@id": "https://w3id.org/dpv/loc#DZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -6042,7 +5904,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6053,17 +5915,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "Algeria" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-UM" + "@value": "DZ" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "DZA" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "12" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "12" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MI", + "@id": "https://w3id.org/dpv/loc#US-CT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6104,17 +5981,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Michigan" + "@value": "Connecticut" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MI" + "@value": "US-CT" } ] }, { - "@id": "https://w3id.org/dpv/loc#EE", + "@id": "https://w3id.org/dpv/loc#CM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6155,36 +6032,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Estonia" + "@value": "Cameroon" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "EE" + "@value": "CM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "EST" + "@value": "CMR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "233" + "@value": "120" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "233" + "@value": "120" } ] }, { - "@id": "https://w3id.org/dpv/loc#PN", + "@id": "https://w3id.org/dpv/loc#US-AK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -6210,7 +6087,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6221,36 +6098,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pitcairn" + "@value": "Alaska" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PN" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "PCN" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "612" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "612" + "@value": "US-AK" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-NJ", + "@id": "https://w3id.org/dpv/loc#SS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -6276,7 +6138,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6287,17 +6149,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Jersey" + "@value": "South Sudan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-NJ" + "@value": "SS" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "SSD" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "728" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "728" } ] }, { - "@id": "https://w3id.org/dpv/loc#KY", + "@id": "https://w3id.org/dpv/loc#GP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6338,36 +6215,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cayman Islands" + "@value": "Guadeloupe" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KY" + "@value": "GP" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CYM" + "@value": "GLP" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "136" + "@value": "312" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "136" + "@value": "312" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-GA", + "@id": "https://w3id.org/dpv/loc#MW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -6393,7 +6270,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6404,18 +6281,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Georgia" + "@value": "Malawi" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-GA" + "@value": "MW" } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#CH", - "@type": [ + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "MWI" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "454" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "454" + } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#MM", + "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Country" @@ -6455,32 +6347,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Switzerland" + "@value": "Myanmar" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CH" + "@value": "MM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CHE" + "@value": "MMR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "756" + "@value": "104" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "756" + "@value": "104" } ] }, { - "@id": "https://w3id.org/dpv/loc#QA", + "@id": "https://w3id.org/dpv/loc#GQ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6521,32 +6413,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Qatar" + "@value": "Equatorial Guinea" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "QA" + "@value": "GQ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "QAT" + "@value": "GNQ" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "634" + "@value": "226" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "634" + "@value": "226" } ] }, { - "@id": "https://w3id.org/dpv/loc#BD", + "@id": "https://w3id.org/dpv/loc#LS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6587,32 +6479,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bangladesh" + "@value": "Lesotho" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BD" + "@value": "LS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BGD" + "@value": "LSO" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "50" + "@value": "426" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "50" + "@value": "426" } ] }, { - "@id": "https://w3id.org/dpv/loc#LS", + "@id": "https://w3id.org/dpv/loc#JP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6653,36 +6545,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lesotho" + "@value": "Japan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LS" + "@value": "JP" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LSO" + "@value": "JPN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "426" + "@value": "392" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "426" + "@value": "392" } ] }, { - "@id": "https://w3id.org/dpv/loc#MF", + "@id": "https://w3id.org/dpv/loc#US-NM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -6708,7 +6600,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6719,32 +6611,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Martin (French Part)" + "@value": "New Mexico" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MF" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "MAF" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "663" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "663" + "@value": "US-NM" } ] }, { - "@id": "https://w3id.org/dpv/loc#PE", + "@id": "https://w3id.org/dpv/loc#LU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6785,32 +6662,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Peru" + "@value": "Luxembourg" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PE" + "@value": "LU" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PER" + "@value": "LUX" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "604" + "@value": "442" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "604" + "@value": "442" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-NI", + "@id": "https://w3id.org/dpv/loc#US-MA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6840,7 +6717,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6851,17 +6728,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lower-Saxony" + "@value": "Massachusetts" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-NI" + "@value": "US-MA" } ] }, { - "@id": "https://w3id.org/dpv/loc#DM", + "@id": "https://w3id.org/dpv/loc#ZA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6902,36 +6779,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominica" + "@value": "South Africa" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DM" + "@value": "ZA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "DMA" + "@value": "ZAF" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "212" + "@value": "710" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "212" + "@value": "710" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-BE", + "@id": "https://w3id.org/dpv/loc#DM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -6957,7 +6834,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6968,17 +6845,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin" + "@value": "Dominica" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-BE" + "@value": "DM" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "DMA" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "212" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "212" } ] }, { - "@id": "https://w3id.org/dpv/loc#GE", + "@id": "https://w3id.org/dpv/loc#HM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7019,32 +6911,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Georgia" + "@value": "Heard Island and McDonald Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GE" + "@value": "HM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GEO" + "@value": "HMD" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "268" + "@value": "334" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "268" + "@value": "334" } ] }, { - "@id": "https://w3id.org/dpv/loc#DJ", + "@id": "https://w3id.org/dpv/loc#TO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7085,36 +6977,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Djibouti" + "@value": "Tonga" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DJ" + "@value": "TO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "DJI" + "@value": "TON" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "262" + "@value": "776" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "262" + "@value": "776" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MO", + "@id": "https://w3id.org/dpv/loc#BN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -7140,7 +7032,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7151,21 +7043,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Missouri" + "@value": "Brunei Darussalam" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MO" + "@value": "BN" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "BRN" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "96" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "96" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MP", + "@id": "https://w3id.org/dpv/loc#BM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -7191,7 +7098,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7202,17 +7109,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "Bermuda" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MP" + "@value": "BM" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "BMU" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "60" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "60" } ] }, { - "@id": "https://w3id.org/dpv/loc#VC", + "@id": "https://w3id.org/dpv/loc#CZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7253,36 +7175,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Vincent and the Grenadines" + "@value": "Czechia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "VC" + "@value": "CZ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "VCT" + "@value": "CZE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "670" + "@value": "203" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "670" + "@value": "203" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-RP", + "@id": "https://w3id.org/dpv/loc#AU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -7308,7 +7230,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7319,25 +7241,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rhineland-Palatinate" + "@value": "Australia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-RP" + "@value": "AU" } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#KR", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" ], - "http://purl.org/dc/terms/contributor": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "AUS" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "36" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "36" + } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#BF", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Country" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -7370,32 +7307,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Korea" + "@value": "Burkina Faso" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KR" + "@value": "BF" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "KOR" + "@value": "BFA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "410" + "@value": "854" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "410" + "@value": "854" } ] }, { - "@id": "https://w3id.org/dpv/loc#BW", + "@id": "https://w3id.org/dpv/loc#BQ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7436,36 +7373,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Botswana" + "@value": "Bonaire, Sint Eustatius and Saba" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BW" + "@value": "BQ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BWA" + "@value": "BES" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "72" + "@value": "535" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "72" + "@value": "535" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-SN", + "@id": "https://w3id.org/dpv/loc#NF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -7491,7 +7428,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7502,17 +7439,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saxony" + "@value": "Norfolk Island" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-SN" + "@value": "NF" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "NFK" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "574" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "574" } ] }, { - "@id": "https://w3id.org/dpv/loc#RS", + "@id": "https://w3id.org/dpv/loc#NA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7553,32 +7505,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Serbia" + "@value": "Namibia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "RS" + "@value": "NA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SRB" + "@value": "NAM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "688" + "@value": "516" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "688" + "@value": "516" } ] }, { - "@id": "https://w3id.org/dpv/loc#PW", + "@id": "https://w3id.org/dpv/loc#TV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7619,32 +7571,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Palau" + "@value": "Tuvalu" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PW" + "@value": "TV" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PLW" + "@value": "TUV" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "585" + "@value": "798" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "585" + "@value": "798" } ] }, { - "@id": "https://w3id.org/dpv/loc#DO", + "@id": "https://w3id.org/dpv/loc#MK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7685,32 +7637,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominican Republic" + "@value": "North Macedonia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DO" + "@value": "MK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "DOM" + "@value": "MKD" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "214" + "@value": "807" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "214" + "@value": "807" } ] }, { - "@id": "https://w3id.org/dpv/loc#UZ", + "@id": "https://w3id.org/dpv/loc#EG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7751,32 +7703,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uzbekistan" + "@value": "Egypt" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "UZ" + "@value": "EG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "UZB" + "@value": "EGY" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "860" + "@value": "818" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "860" + "@value": "818" } ] }, { - "@id": "https://w3id.org/dpv/loc#AR", + "@id": "https://w3id.org/dpv/loc#IQ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7817,36 +7769,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Argentina" + "@value": "Iraq" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AR" + "@value": "IQ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ARG" + "@value": "IRQ" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "32" + "@value": "368" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "32" + "@value": "368" } ] }, { - "@id": "https://w3id.org/dpv/loc#KG", + "@id": "https://w3id.org/dpv/loc#US-MD", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -7872,7 +7824,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7883,36 +7835,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kyrgyzstan" + "@value": "Maryland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KG" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "KGZ" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "417" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "417" + "@value": "US-MD" } ] }, { - "@id": "https://w3id.org/dpv/loc#SX", + "@id": "https://w3id.org/dpv/loc#US-IL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -7938,7 +7875,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7949,63 +7886,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sint Maarten (Dutch part)" + "@value": "Illinois" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SX" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "SXM" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "534" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "534" - } - ] - }, - { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel", - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv/loc#iso_alpha2" - }, - { - "@id": "https://w3id.org/dpv/loc#iso_alpha3" - }, - { - "@id": "https://w3id.org/dpv/loc#iso_numeric" - }, - { - "@id": "https://w3id.org/dpv/loc#un_m49" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/loc#iso_alpha2" - }, - { - "@id": "https://w3id.org/dpv/loc#iso_alpha3" - }, - { - "@id": "https://w3id.org/dpv/loc#iso_numeric" - }, - { - "@id": "https://w3id.org/dpv/loc#un_m49" + "@value": "US-IL" } ] }, { - "@id": "https://w3id.org/dpv/loc#PG", + "@id": "https://w3id.org/dpv/loc#AS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8046,32 +7937,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Papua New Guinea" + "@value": "American Samoa" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PG" + "@value": "AS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PNG" + "@value": "ASM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "598" + "@value": "16" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "598" + "@value": "16" } ] }, { - "@id": "https://w3id.org/dpv/loc#SJ", + "@id": "https://w3id.org/dpv/loc#FR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8112,32 +8003,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Svalbard and Jan Mayen Islands" + "@value": "France" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SJ" + "@value": "FR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SJM" + "@value": "FRA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "744" + "@value": "250" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "744" + "@value": "250" } ] }, { - "@id": "https://w3id.org/dpv/loc#AF", + "@id": "https://w3id.org/dpv/loc#GD", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8178,36 +8069,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Afghanistan" + "@value": "Grenada" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AF" + "@value": "GD" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "AFG" + "@value": "GRD" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "4" + "@value": "308" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "4" + "@value": "308" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-VA", + "@id": "https://w3id.org/dpv/loc#TL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -8233,7 +8124,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8244,23 +8135,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virginia" + "@value": "Timor-Leste" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-VA" + "@value": "TL" } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#KE", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" ], - "http://purl.org/dc/terms/contributor": [ + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "TLS" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "626" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "626" + } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#US-SD", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Region" + ], + "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" } @@ -8284,7 +8190,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8295,32 +8201,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kenya" + "@value": "South Dakota" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KE" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "KEN" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "404" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "404" + "@value": "US-SD" } ] }, { - "@id": "https://w3id.org/dpv/loc#GQ", + "@id": "https://w3id.org/dpv/loc#MN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8361,32 +8252,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equatorial Guinea" + "@value": "Mongolia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GQ" + "@value": "MN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GNQ" + "@value": "MNG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "226" + "@value": "496" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "226" + "@value": "496" } ] }, { - "@id": "https://w3id.org/dpv/loc#HR", + "@id": "https://w3id.org/dpv/loc#AF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8427,32 +8318,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Croatia" + "@value": "Afghanistan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "HR" + "@value": "AF" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "HRV" + "@value": "AFG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "191" + "@value": "4" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "191" + "@value": "4" } ] }, { - "@id": "https://w3id.org/dpv/loc#LI", + "@id": "https://w3id.org/dpv/loc#LA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8493,32 +8384,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liechtenstein" + "@value": "Lao People's Democratic Republic" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LI" + "@value": "LA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LIE" + "@value": "LAO" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "438" + "@value": "418" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "438" + "@value": "418" } ] }, { - "@id": "https://w3id.org/dpv/loc#MK", + "@id": "https://w3id.org/dpv/loc#GS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8559,32 +8450,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Macedonia" + "@value": "South Georgia and the South Sandwich Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MK" + "@value": "GS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MKD" + "@value": "SGS" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "807" + "@value": "239" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "807" + "@value": "239" } ] }, { - "@id": "https://w3id.org/dpv/loc#CW", + "@id": "https://w3id.org/dpv/loc#CL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8625,36 +8516,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Curaçao" + "@value": "Chile" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CW" + "@value": "CL" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CUW" + "@value": "CHL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "531" + "@value": "152" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "531" + "@value": "152" } ] }, { - "@id": "https://w3id.org/dpv/loc#MY", + "@id": "https://w3id.org/dpv/loc#DE-BE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -8680,7 +8571,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8691,32 +8582,68 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malaysia" + "@value": "Berlin" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MY" + "@value": "DE-BE" } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#US-MT", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Region" ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "MYS" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv#iso_numeric": [ + "http://purl.org/dc/terms/created": [ { - "@value": "458" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "458" + "@id": "https://w3id.org/dpv/loc#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/loc#US" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/loc#locations-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Montana" + } + ], + "https://w3id.org/dpv#iso_alpha2": [ + { + "@value": "US-MT" } ] }, { - "@id": "https://w3id.org/dpv/loc#BF", + "@id": "https://w3id.org/dpv/loc#BR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8757,32 +8684,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burkina Faso" + "@value": "Brazil" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BF" + "@value": "BR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BFA" + "@value": "BRA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "854" + "@value": "76" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "854" + "@value": "76" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-VT", + "@id": "https://w3id.org/dpv/loc#DE-HB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8812,7 +8739,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8823,17 +8750,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vermont" + "@value": "Bremen" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-VT" + "@value": "DE-HB" } ] }, { - "@id": "https://w3id.org/dpv/loc#SV", + "@id": "https://w3id.org/dpv/loc#SK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8874,32 +8801,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "El Salvador" + "@value": "Slovakia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SV" + "@value": "SK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SLV" + "@value": "SVK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "222" + "@value": "703" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "222" + "@value": "703" } ] }, { - "@id": "https://w3id.org/dpv/loc#NC", + "@id": "https://w3id.org/dpv/loc#PS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8940,32 +8867,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Caledonia" + "@value": "State of Palestine" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NC" + "@value": "PS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NCL" + "@value": "PSE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "540" + "@value": "275" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "540" + "@value": "275" } ] }, { - "@id": "https://w3id.org/dpv/loc#SC", + "@id": "https://w3id.org/dpv/loc#ZM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9006,36 +8933,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seychelles" + "@value": "Zambia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SC" + "@value": "ZM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SYC" + "@value": "ZMB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "690" + "@value": "894" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "690" + "@value": "894" } ] }, { - "@id": "https://w3id.org/dpv/loc#BB", + "@id": "https://w3id.org/dpv/loc#US-PA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -9061,7 +8988,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9072,32 +8999,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Barbados" + "@value": "Pennsylvania" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BB" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "BRB" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "52" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "52" + "@value": "US-PA" } ] }, { - "@id": "https://w3id.org/dpv/loc#MZ", + "@id": "https://w3id.org/dpv/loc#NO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9138,32 +9050,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mozambique" + "@value": "Norway" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MZ" + "@value": "NO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MOZ" + "@value": "NOR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "508" + "@value": "578" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "508" + "@value": "578" } ] }, { - "@id": "https://w3id.org/dpv/loc#FK", + "@id": "https://w3id.org/dpv/loc#JM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9204,32 +9116,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Falkland Islands (Malvinas)" + "@value": "Jamaica" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "FK" + "@value": "JM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "FLK" + "@value": "JAM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "238" + "@value": "388" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "238" + "@value": "388" } ] }, { - "@id": "https://w3id.org/dpv/loc#ZW", + "@id": "https://w3id.org/dpv/loc#PR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9270,36 +9182,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zimbabwe" + "@value": "Puerto Rico" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ZW" + "@value": "PR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ZWE" + "@value": "PRI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "716" + "@value": "630" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "716" + "@value": "630" } ] }, { - "@id": "https://w3id.org/dpv/loc#TW", + "@id": "https://w3id.org/dpv/loc#DE-SL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -9325,7 +9237,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9336,27 +9248,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Taiwan (Province of China)" + "@value": "Saarland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TW" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "TWN" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "158" + "@value": "DE-SL" } ] }, { - "@id": "https://w3id.org/dpv/loc#BE", + "@id": "https://w3id.org/dpv/loc#CN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9397,36 +9299,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belgium" + "@value": "China" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BE" + "@value": "CN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BEL" + "@value": "CHN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "56" + "@value": "156" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "56" + "@value": "156" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-TN", + "@id": "https://w3id.org/dpv/loc#TN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -9452,7 +9354,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9463,21 +9365,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tennessee" + "@value": "Tunisia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-TN" + "@value": "TN" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "TUN" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "788" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "788" } ] }, { - "@id": "https://w3id.org/dpv/loc#PF", + "@id": "https://w3id.org/dpv/loc#US-MO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -9503,7 +9420,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9514,32 +9431,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Polynesia" + "@value": "Missouri" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PF" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "PYF" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "258" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "258" + "@value": "US-MO" } ] }, { - "@id": "https://w3id.org/dpv/loc#MO", + "@id": "https://w3id.org/dpv/loc#GY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9580,36 +9482,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China, Macao Special Administrative Region" + "@value": "Guyana" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MO" + "@value": "GY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MAC" + "@value": "GUY" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "446" + "@value": "328" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "446" + "@value": "328" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-BY", + "@id": "https://w3id.org/dpv/loc#BT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -9635,7 +9537,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9646,21 +9548,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavaria" + "@value": "Bhutan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-BY" + "@value": "BT" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "BTN" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "64" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "64" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-IN", + "@id": "https://w3id.org/dpv/loc#SD", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -9686,7 +9603,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9697,17 +9614,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indiana" + "@value": "Sudan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-IN" + "@value": "SD" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "SDN" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "729" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "729" } ] }, { - "@id": "https://w3id.org/dpv/loc#BY", + "@id": "https://w3id.org/dpv/loc#MD", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9748,32 +9680,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belarus" + "@value": "Republic of Moldova" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BY" + "@value": "MD" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BLR" + "@value": "MDA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "112" + "@value": "498" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "112" + "@value": "498" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-ST", + "@id": "https://w3id.org/dpv/loc#US-VT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9803,7 +9735,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9814,17 +9746,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saxony-Anhalt" + "@value": "Vermont" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-ST" + "@value": "US-VT" } ] }, { - "@id": "https://w3id.org/dpv/loc#TC", + "@id": "https://w3id.org/dpv/loc#PH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9865,36 +9797,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turks and Caicos Islands" + "@value": "Philippines" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TC" + "@value": "PH" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TCA" + "@value": "PHL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "796" + "@value": "608" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "796" + "@value": "608" } ] }, { - "@id": "https://w3id.org/dpv/loc#CY", + "@id": "https://w3id.org/dpv/loc#US-UM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -9920,7 +9852,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9931,32 +9863,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyprus" + "@value": "United States Minor Outlying Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CY" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "CYP" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "196" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "196" + "@value": "US-UM" } ] }, { - "@id": "https://w3id.org/dpv/loc#AS", + "@id": "https://w3id.org/dpv/loc#HR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9997,36 +9914,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Croatia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AS" + "@value": "HR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ASM" + "@value": "HRV" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "16" + "@value": "191" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "16" + "@value": "191" } ] }, { - "@id": "https://w3id.org/dpv/loc#CA", + "@id": "https://w3id.org/dpv/loc#US-CA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -10052,7 +9969,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10063,38 +9980,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Canada" + "@value": "California" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CA" + "@value": "US-CA" } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#US-OR", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Region" ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "CAN" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "124" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "124" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#TN", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" - ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" } @@ -10118,7 +10020,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10129,32 +10031,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tunisia" + "@value": "Oregon" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TN" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "TUN" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "788" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "788" + "@value": "US-OR" } ] }, { - "@id": "https://w3id.org/dpv/loc#KW", + "@id": "https://w3id.org/dpv/loc#BV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10195,32 +10082,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kuwait" + "@value": "Bouvet Island" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KW" + "@value": "BV" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "KWT" + "@value": "BVT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "414" + "@value": "74" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "414" + "@value": "74" } ] }, { - "@id": "https://w3id.org/dpv/loc#TL", + "@id": "https://w3id.org/dpv/loc#ST", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10261,32 +10148,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Timor-Leste" + "@value": "Sao Tome and Principe" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TL" + "@value": "ST" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TLS" + "@value": "STP" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "626" + "@value": "678" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "626" + "@value": "678" } ] }, { - "@id": "https://w3id.org/dpv/loc#TF", + "@id": "https://w3id.org/dpv/loc#SE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10327,32 +10214,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Southern Territories" + "@value": "Sweden" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TF" + "@value": "SE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ATF" + "@value": "SWE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "260" + "@value": "752" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "260" + "@value": "752" } ] }, { - "@id": "https://w3id.org/dpv/loc#CG", + "@id": "https://w3id.org/dpv/loc#SV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10393,27 +10280,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Congo" + "@value": "El Salvador" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CG" + "@value": "SV" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "COG" + "@value": "SLV" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "178" + "@value": "222" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "178" + "@value": "222" } ] }, @@ -10484,7 +10371,7 @@ ] }, { - "@id": "https://w3id.org/dpv/loc#NU", + "@id": "https://w3id.org/dpv/loc#VN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10525,36 +10412,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Niue" + "@value": "Viet Nam" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NU" + "@value": "VN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NIU" + "@value": "VNM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "570" + "@value": "704" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "570" + "@value": "704" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-HI", + "@id": "https://w3id.org/dpv/loc#RO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -10580,7 +10467,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10591,68 +10478,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hawaii" + "@value": "Romania" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-HI" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#US-PR", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/loc#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#US" + "@value": "RO" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/loc#locations-classes" + "@value": "ROU" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#iso_numeric": [ { - "@language": "en", - "@value": "Puerto Rico" + "@value": "642" } ], - "https://w3id.org/dpv#iso_alpha2": [ + "https://w3id.org/dpv#un_m49": [ { - "@value": "US-PR" + "@value": "642" } ] }, { - "@id": "https://w3id.org/dpv/loc#CD", + "@id": "https://w3id.org/dpv/loc#GL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10693,32 +10544,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic Republic of the Congo" + "@value": "Greenland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CD" + "@value": "GL" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "COD" + "@value": "GRL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "180" + "@value": "304" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "180" + "@value": "304" } ] }, { - "@id": "https://w3id.org/dpv/loc#MD", + "@id": "https://w3id.org/dpv/loc#PF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10759,32 +10610,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Moldova" + "@value": "French Polynesia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MD" + "@value": "PF" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MDA" + "@value": "PYF" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "498" + "@value": "258" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "498" + "@value": "258" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-AK", + "@id": "https://w3id.org/dpv/loc#US-KY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10825,17 +10676,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alaska" + "@value": "Kentucky" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-AK" + "@value": "US-KY" } ] }, { - "@id": "https://w3id.org/dpv/loc#DZ", + "@id": "https://w3id.org/dpv/loc#CA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10876,32 +10727,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algeria" + "@value": "Canada" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DZ" + "@value": "CA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "DZA" + "@value": "CAN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "12" + "@value": "124" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "12" + "@value": "124" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-DC", + "@id": "https://w3id.org/dpv/loc#DE-HE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10931,7 +10782,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10942,17 +10793,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "District of Columbia" + "@value": "Hesse" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-DC" + "@value": "DE-HE" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-AS", + "@id": "https://w3id.org/dpv/loc#DE-HH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10982,7 +10833,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10993,17 +10844,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Hamburg" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-AS" + "@value": "DE-HH" } ] }, { - "@id": "https://w3id.org/dpv/loc#UG", + "@id": "https://w3id.org/dpv/loc#KE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11044,32 +10895,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uganda" + "@value": "Kenya" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "UG" + "@value": "KE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "UGA" + "@value": "KEN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "800" + "@value": "404" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "800" + "@value": "404" } ] }, { - "@id": "https://w3id.org/dpv/loc#ML", + "@id": "https://w3id.org/dpv/loc#GF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11110,32 +10961,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mali" + "@value": "French Guiana" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ML" + "@value": "GF" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MLI" + "@value": "GUF" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "466" + "@value": "254" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "466" + "@value": "254" } ] }, { - "@id": "https://w3id.org/dpv/loc#FM", + "@id": "https://w3id.org/dpv/loc#TZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11176,32 +11027,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Micronesia (Federated States of)" + "@value": "United Republic of Tanzania" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "FM" + "@value": "TZ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "FSM" + "@value": "TZA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "583" + "@value": "834" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "583" + "@value": "834" } ] }, { - "@id": "https://w3id.org/dpv/loc#IT", + "@id": "https://w3id.org/dpv/loc#VC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11242,32 +11093,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Italy" + "@value": "Saint Vincent and the Grenadines" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IT" + "@value": "VC" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ITA" + "@value": "VCT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "380" + "@value": "670" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "380" + "@value": "670" } ] }, { - "@id": "https://w3id.org/dpv/loc#UY", + "@id": "https://w3id.org/dpv/loc#SZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11308,32 +11159,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uruguay" + "@value": "Eswatini" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "UY" + "@value": "SZ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "URY" + "@value": "SWZ" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "858" + "@value": "748" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "858" + "@value": "748" } ] }, { - "@id": "https://w3id.org/dpv/loc#TO", + "@id": "https://w3id.org/dpv/loc#LT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11374,32 +11225,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tonga" + "@value": "Lithuania" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TO" + "@value": "LT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TON" + "@value": "LTU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "776" + "@value": "440" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "776" + "@value": "440" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-UT", + "@id": "https://w3id.org/dpv/loc#DE-SH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11429,7 +11280,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11440,21 +11291,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Utah" + "@value": "Schleswig-Holstein" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-UT" + "@value": "DE-SH" } ] }, { - "@id": "https://w3id.org/dpv/loc#BH", + "@id": "https://w3id.org/dpv/loc#DE-ST", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -11480,7 +11331,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11491,36 +11342,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahrain" + "@value": "Saxony-Anhalt" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BH" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "BHR" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "48" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "48" + "@value": "DE-ST" } ] }, { - "@id": "https://w3id.org/dpv/loc#EG", + "@id": "https://w3id.org/dpv/loc#US-VI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -11546,7 +11382,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11557,36 +11393,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Egypt" + "@value": "U.S. Virgin Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "EG" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "EGY" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "818" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "818" + "@value": "US-VI" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-KY", + "@id": "https://w3id.org/dpv/loc#CF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -11612,7 +11433,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11623,21 +11444,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kentucky" + "@value": "Central African Republic" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-KY" + "@value": "CF" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "CAF" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "140" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "140" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-OR", + "@id": "https://w3id.org/dpv/loc#QA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -11663,7 +11499,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11674,17 +11510,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oregon" + "@value": "Qatar" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-OR" + "@value": "QA" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "QAT" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "634" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "634" } ] }, { - "@id": "https://w3id.org/dpv/loc#TH", + "@id": "https://w3id.org/dpv/loc#SB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11725,36 +11576,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thailand" + "@value": "Solomon Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TH" + "@value": "SB" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "THA" + "@value": "SLB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "764" + "@value": "90" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "764" + "@value": "90" } ] }, { - "@id": "https://w3id.org/dpv/loc#VN", + "@id": "https://w3id.org/dpv/loc#US-PR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -11780,7 +11631,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11791,32 +11642,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Viet Nam" + "@value": "Puerto Rico" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "VN" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "VNM" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "704" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "704" + "@value": "US-PR" } ] }, { - "@id": "https://w3id.org/dpv/loc#MP", + "@id": "https://w3id.org/dpv/loc#SA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11857,32 +11693,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "Saudi Arabia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MP" + "@value": "SA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MNP" + "@value": "SAU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "580" + "@value": "682" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "580" + "@value": "682" } ] }, { - "@id": "https://w3id.org/dpv/loc#NE", + "@id": "https://w3id.org/dpv/loc#CG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11923,32 +11759,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Niger" + "@value": "Congo" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NE" + "@value": "CG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NER" + "@value": "COG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "562" + "@value": "178" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "562" + "@value": "178" } ] }, { - "@id": "https://w3id.org/dpv/loc#PR", + "@id": "https://w3id.org/dpv/loc#RW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11989,32 +11825,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "Rwanda" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PR" + "@value": "RW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PRI" + "@value": "RWA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "630" + "@value": "646" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "630" + "@value": "646" } ] }, { - "@id": "https://w3id.org/dpv/loc#CO", + "@id": "https://w3id.org/dpv/loc#EE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12055,36 +11891,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colombia" + "@value": "Estonia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CO" + "@value": "EE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "COL" + "@value": "EST" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "170" + "@value": "233" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "170" + "@value": "233" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-FL", + "@id": "https://w3id.org/dpv/loc#IM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -12110,7 +11946,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12121,17 +11957,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Florida" + "@value": "Isle of Man" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-FL" + "@value": "IM" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "IMN" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "833" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "833" } ] }, { - "@id": "https://w3id.org/dpv/loc#SD", + "@id": "https://w3id.org/dpv/loc#BS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12172,32 +12023,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sudan" + "@value": "Bahamas" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SD" + "@value": "BS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SDN" + "@value": "BHS" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "729" + "@value": "44" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "729" + "@value": "44" } ] }, { - "@id": "https://w3id.org/dpv/loc#FJ", + "@id": "https://w3id.org/dpv/loc#CK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12238,36 +12089,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fiji" + "@value": "Cook Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "FJ" + "@value": "CK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "FJI" + "@value": "COK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "242" + "@value": "184" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "242" + "@value": "184" } ] }, { - "@id": "https://w3id.org/dpv/loc#KM", + "@id": "https://w3id.org/dpv/loc#US-NY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -12293,7 +12144,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12304,32 +12155,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Comoros" + "@value": "New York" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KM" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "COM" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "174" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "174" + "@value": "US-NY" } ] }, { - "@id": "https://w3id.org/dpv/loc#AE", + "@id": "https://w3id.org/dpv/loc#TC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12370,32 +12206,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Arab Emirates" + "@value": "Turks and Caicos Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AE" + "@value": "TC" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ARE" + "@value": "TCA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "784" + "@value": "796" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "784" + "@value": "796" } ] }, { - "@id": "https://w3id.org/dpv/loc#WF", + "@id": "https://w3id.org/dpv/loc#BI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12436,36 +12272,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wallis and Futuna Islands" + "@value": "Burundi" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "WF" + "@value": "BI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "WLF" + "@value": "BDI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "876" + "@value": "108" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "876" + "@value": "108" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-CO", + "@id": "https://w3id.org/dpv/loc#MT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -12491,7 +12327,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12502,17 +12338,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colorado" + "@value": "Malta" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-CO" + "@value": "MT" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "MLT" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "470" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "470" } ] }, { - "@id": "https://w3id.org/dpv/loc#MS", + "@id": "https://w3id.org/dpv/loc#RS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12553,32 +12404,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montserrat" + "@value": "Serbia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MS" + "@value": "RS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MSR" + "@value": "SRB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "500" + "@value": "688" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "500" + "@value": "688" } ] }, { - "@id": "https://w3id.org/dpv/loc#LY", + "@id": "https://w3id.org/dpv/loc#SX", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12619,36 +12470,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Libya" + "@value": "Sint Maarten (Dutch part)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LY" + "@value": "SX" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LBY" + "@value": "SXM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "434" + "@value": "534" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "434" + "@value": "534" } ] }, { - "@id": "https://w3id.org/dpv/loc#KI", + "@id": "https://w3id.org/dpv/loc#US-NV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -12674,7 +12525,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12685,32 +12536,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kiribati" + "@value": "Nevada" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KI" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "KIR" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "296" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "296" + "@value": "US-NV" } ] }, { - "@id": "https://w3id.org/dpv/loc#LA", + "@id": "https://w3id.org/dpv/loc#BE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12751,36 +12587,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lao People's Democratic Republic" + "@value": "Belgium" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LA" + "@value": "BE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LAO" + "@value": "BEL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "418" + "@value": "56" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "418" + "@value": "56" } ] }, { - "@id": "https://w3id.org/dpv/loc#EH", + "@id": "https://w3id.org/dpv/loc#US-NE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -12806,7 +12642,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12817,32 +12653,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Western Sahara" + "@value": "Nebraska" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "EH" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "ESH" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "732" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "732" + "@value": "US-NE" } ] }, { - "@id": "https://w3id.org/dpv/loc#AG", + "@id": "https://w3id.org/dpv/loc#MH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12883,36 +12704,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Antigua and Barbuda" + "@value": "Marshall Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AG" + "@value": "MH" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ATG" + "@value": "MHL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "28" + "@value": "584" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "28" + "@value": "584" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-WY", + "@id": "https://w3id.org/dpv/loc#LI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -12938,7 +12759,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12949,17 +12770,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wyoming" + "@value": "Liechtenstein" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-WY" + "@value": "LI" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "LIE" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "438" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "438" } ] }, { - "@id": "https://w3id.org/dpv/loc#NZ", + "@id": "https://w3id.org/dpv/loc#SJ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13000,32 +12836,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Zealand" + "@value": "Svalbard and Jan Mayen Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NZ" + "@value": "SJ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NZL" + "@value": "SJM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "554" + "@value": "744" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "554" + "@value": "744" } ] }, { - "@id": "https://w3id.org/dpv/loc#TM", + "@id": "https://w3id.org/dpv/loc#PE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13066,36 +12902,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkmenistan" + "@value": "Peru" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TM" + "@value": "PE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TKM" + "@value": "PER" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "795" + "@value": "604" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "795" + "@value": "604" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-HE", + "@id": "https://w3id.org/dpv/loc#GH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -13121,7 +12957,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13132,68 +12968,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hesse" + "@value": "Ghana" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-HE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#US-ME", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/loc#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#US" + "@value": "GH" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/loc#locations-classes" + "@value": "GHA" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#iso_numeric": [ { - "@language": "en", - "@value": "Maine" + "@value": "288" } ], - "https://w3id.org/dpv#iso_alpha2": [ + "https://w3id.org/dpv#un_m49": [ { - "@value": "US-ME" + "@value": "288" } ] }, { - "@id": "https://w3id.org/dpv/loc#AD", + "@id": "https://w3id.org/dpv/loc#HT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13234,36 +13034,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Andorra" + "@value": "Haiti" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AD" + "@value": "HT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "AND" + "@value": "HTI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "20" + "@value": "332" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "20" + "@value": "332" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-IA", + "@id": "https://w3id.org/dpv/loc#PG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -13289,7 +13089,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13300,21 +13100,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iowa" + "@value": "Papua New Guinea" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-IA" + "@value": "PG" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "PNG" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "598" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "598" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-OH", + "@id": "https://w3id.org/dpv/loc#OM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -13340,7 +13155,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13351,21 +13166,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ohio" + "@value": "Oman" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-OH" + "@value": "OM" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "OMN" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "512" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "512" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-ND", + "@id": "https://w3id.org/dpv/loc#NZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -13391,7 +13221,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13402,17 +13232,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Dakota" + "@value": "New Zealand" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-ND" + "@value": "NZ" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "NZL" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "554" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "554" } ] }, { - "@id": "https://w3id.org/dpv/loc#SE", + "@id": "https://w3id.org/dpv/loc#FJ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13453,32 +13298,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sweden" + "@value": "Fiji" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SE" + "@value": "FJ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SWE" + "@value": "FJI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "752" + "@value": "242" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "752" + "@value": "242" } ] }, { - "@id": "https://w3id.org/dpv/loc#RU", + "@id": "https://w3id.org/dpv/loc#AZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13519,32 +13364,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Russian Federation" + "@value": "Azerbaijan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "RU" + "@value": "AZ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "RUS" + "@value": "AZE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "643" + "@value": "31" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "643" + "@value": "31" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MN", + "@id": "https://w3id.org/dpv/loc#DE-BB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13574,7 +13419,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13585,21 +13430,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Minnesota" + "@value": "Brandenburg" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MN" + "@value": "DE-BB" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-CT", + "@id": "https://w3id.org/dpv/loc#BL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -13625,7 +13470,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13636,17 +13481,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Connecticut" + "@value": "Saint Barthélemy" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-CT" + "@value": "BL" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "BLM" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "652" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "652" } ] }, { - "@id": "https://w3id.org/dpv/loc#FO", + "@id": "https://w3id.org/dpv/loc#KM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13687,32 +13547,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Faroe Islands" + "@value": "Comoros" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "FO" + "@value": "KM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "FRO" + "@value": "COM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "234" + "@value": "174" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "234" + "@value": "174" } ] }, { - "@id": "https://w3id.org/dpv/loc#MN", + "@id": "https://w3id.org/dpv/loc#AX", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13753,32 +13613,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mongolia" + "@value": "Åland Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MN" + "@value": "AX" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MNG" + "@value": "ALA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "496" + "@value": "248" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "496" + "@value": "248" } ] }, { - "@id": "https://w3id.org/dpv/loc#KP", + "@id": "https://w3id.org/dpv/loc#PK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13819,32 +13679,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic People's Republic of Korea" + "@value": "Pakistan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KP" + "@value": "PK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PRK" + "@value": "PAK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "408" + "@value": "586" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "408" + "@value": "586" } ] }, { - "@id": "https://w3id.org/dpv/loc#MM", + "@id": "https://w3id.org/dpv/loc#LC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13885,32 +13745,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Myanmar" + "@value": "Saint Lucia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MM" + "@value": "LC" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MMR" + "@value": "LCA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "104" + "@value": "662" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "104" + "@value": "662" } ] }, { - "@id": "https://w3id.org/dpv/loc#LK", + "@id": "https://w3id.org/dpv/loc#BH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13951,32 +13811,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sri Lanka" + "@value": "Bahrain" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LK" + "@value": "BH" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LKA" + "@value": "BHR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "144" + "@value": "48" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "144" + "@value": "48" } ] }, { - "@id": "https://w3id.org/dpv/loc#BS", + "@id": "https://w3id.org/dpv/loc#GA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14017,32 +13877,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahamas" + "@value": "Gabon" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BS" + "@value": "GA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BHS" + "@value": "GAB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "44" + "@value": "266" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "44" + "@value": "266" } ] }, { - "@id": "https://w3id.org/dpv/loc#SZ", + "@id": "https://w3id.org/dpv/loc#CH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14083,32 +13943,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eswatini" + "@value": "Switzerland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SZ" + "@value": "CH" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SWZ" + "@value": "CHE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "748" + "@value": "756" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "748" + "@value": "756" } ] }, { - "@id": "https://w3id.org/dpv/loc#GB", + "@id": "https://w3id.org/dpv/loc#CR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14149,32 +14009,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Kingdom of Great Britain and Northern Ireland" + "@value": "Costa Rica" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GB" + "@value": "CR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GBR" + "@value": "CRI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "826" + "@value": "188" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "826" + "@value": "188" } ] }, { - "@id": "https://w3id.org/dpv/loc#HT", + "@id": "https://w3id.org/dpv/loc#AQ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14215,36 +14075,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Haiti" + "@value": "Antarctica" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "HT" + "@value": "AQ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "HTI" + "@value": "ATA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "332" + "@value": "10" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "332" + "@value": "10" } ] }, { - "@id": "https://w3id.org/dpv/loc#TT", + "@id": "https://w3id.org/dpv/loc#US-NC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -14270,7 +14130,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14281,32 +14141,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trinidad and Tobago" + "@value": "North Carolina" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TT" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "TTO" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "780" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "780" + "@value": "US-NC" } ] }, { - "@id": "https://w3id.org/dpv/loc#AW", + "@id": "https://w3id.org/dpv/loc#CW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14347,32 +14192,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Aruba" + "@value": "Curaçao" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AW" + "@value": "CW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ABW" + "@value": "CUW" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "533" + "@value": "531" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "533" + "@value": "531" } ] }, { - "@id": "https://w3id.org/dpv/loc#UA", + "@id": "https://w3id.org/dpv/loc#SL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14413,36 +14258,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ukraine" + "@value": "Sierra Leone" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "UA" + "@value": "SL" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "UKR" + "@value": "SLE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "804" + "@value": "694" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "804" + "@value": "694" } ] }, { - "@id": "https://w3id.org/dpv/loc#IE", + "@id": "https://w3id.org/dpv/loc#DE-SN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -14468,7 +14313,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14479,32 +14324,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ireland" + "@value": "Saxony" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IE" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "IRL" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "372" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "372" + "@value": "DE-SN" } ] }, { - "@id": "https://w3id.org/dpv/loc#IN", + "@id": "https://w3id.org/dpv/loc#SO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14545,32 +14375,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "India" + "@value": "Somalia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IN" + "@value": "SO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "IND" + "@value": "SOM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "356" + "@value": "706" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "356" + "@value": "706" } ] }, { - "@id": "https://w3id.org/dpv/loc#ZM", + "@id": "https://w3id.org/dpv/loc#AI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14611,83 +14441,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zambia" + "@value": "Anguilla" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ZM" + "@value": "AI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ZMB" + "@value": "AIA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "894" + "@value": "660" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "894" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#US-LA", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/loc#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#US" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/loc#locations-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Louisiana" - } - ], - "https://w3id.org/dpv#iso_alpha2": [ - { - "@value": "US-LA" + "@value": "660" } ] }, { - "@id": "https://w3id.org/dpv/loc#KZ", + "@id": "https://w3id.org/dpv/loc#DE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14728,32 +14507,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kazakhstan" + "@value": "Germany" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "KZ" + "@value": "DE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "KAZ" + "@value": "DEU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "398" + "@value": "276" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "398" + "@value": "276" } ] }, { - "@id": "https://w3id.org/dpv/loc#SG", + "@id": "https://w3id.org/dpv/loc#NI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14794,32 +14573,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singapore" + "@value": "Nicaragua" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SG" + "@value": "NI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SGP" + "@value": "NIC" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "702" + "@value": "558" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "702" + "@value": "558" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-AZ", + "@id": "https://w3id.org/dpv/loc#US-DE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14860,17 +14639,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arizona" + "@value": "Delaware" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-AZ" + "@value": "US-DE" } ] }, { - "@id": "https://w3id.org/dpv/loc#AL", + "@id": "https://w3id.org/dpv/loc#SG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14911,36 +14690,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Albania" + "@value": "Singapore" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AL" + "@value": "SG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ALB" + "@value": "SGP" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "8" + "@value": "702" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "8" + "@value": "702" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-WV", + "@id": "https://w3id.org/dpv/loc#iso_alpha2", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#string" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -14953,12 +14741,23 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO 3166,https://www.iso.org/iso-3166-country-codes.html)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" @@ -14966,32 +14765,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The ISO-Alpha2 code for a given region" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/loc#locations-classes" + "@id": "https://w3id.org/dpv/loc#locations-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "West Virginia" + "@value": "ISO-alpha2" } ], - "https://w3id.org/dpv#iso_alpha2": [ + "https://schema.org/domainIncludes": [ { - "@value": "US-WV" + "@id": "https://w3id.org/dpv#Location" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#string" } ] }, { - "@id": "https://w3id.org/dpv/loc#TD", + "@id": "https://w3id.org/dpv/loc#US-GA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -15017,7 +14827,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15028,32 +14838,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chad" + "@value": "Georgia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TD" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "TCD" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "148" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "148" + "@value": "US-GA" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-DE", + "@id": "https://w3id.org/dpv/loc#US-IN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -15094,17 +14889,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delaware" + "@value": "Indiana" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-DE" + "@value": "US-IN" } ] }, { - "@id": "https://w3id.org/dpv/loc#LT", + "@id": "https://w3id.org/dpv/loc#TR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -15145,32 +14940,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lithuania" + "@value": "Turkey" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LT" + "@value": "TR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LTU" + "@value": "TUR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "440" + "@value": "792" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "440" + "@value": "792" } ] }, { - "@id": "https://w3id.org/dpv/loc#IR", + "@id": "https://w3id.org/dpv/loc#MZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -15211,32 +15006,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iran (Islamic Republic of)" + "@value": "Mozambique" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IR" + "@value": "MZ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "IRN" + "@value": "MOZ" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "364" + "@value": "508" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "364" + "@value": "508" } ] }, { - "@id": "https://w3id.org/dpv/loc#ME", + "@id": "https://w3id.org/dpv/loc#LK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -15277,36 +15072,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montenegro" + "@value": "Sri Lanka" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ME" + "@value": "LK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MNE" + "@value": "LKA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "499" + "@value": "144" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "499" + "@value": "144" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-NH", + "@id": "https://w3id.org/dpv/loc#KZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -15332,7 +15127,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15343,17 +15138,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Hampshire" + "@value": "Kazakhstan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-NH" + "@value": "KZ" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "KAZ" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "398" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "398" } ] }, { - "@id": "https://w3id.org/dpv/loc#US", + "@id": "https://w3id.org/dpv/loc#MP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -15391,212 +15201,39 @@ "@id": "https://w3id.org/dpv/loc#locations-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/loc#US-AK" - }, - { - "@id": "https://w3id.org/dpv/loc#US-AL" - }, - { - "@id": "https://w3id.org/dpv/loc#US-AR" - }, - { - "@id": "https://w3id.org/dpv/loc#US-AS" - }, - { - "@id": "https://w3id.org/dpv/loc#US-AZ" - }, - { - "@id": "https://w3id.org/dpv/loc#US-CA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-CO" - }, - { - "@id": "https://w3id.org/dpv/loc#US-CT" - }, - { - "@id": "https://w3id.org/dpv/loc#US-DC" - }, - { - "@id": "https://w3id.org/dpv/loc#US-DE" - }, - { - "@id": "https://w3id.org/dpv/loc#US-FL" - }, - { - "@id": "https://w3id.org/dpv/loc#US-GA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-GU" - }, - { - "@id": "https://w3id.org/dpv/loc#US-HI" - }, - { - "@id": "https://w3id.org/dpv/loc#US-IA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-ID" - }, - { - "@id": "https://w3id.org/dpv/loc#US-IL" - }, - { - "@id": "https://w3id.org/dpv/loc#US-IN" - }, - { - "@id": "https://w3id.org/dpv/loc#US-KS" - }, - { - "@id": "https://w3id.org/dpv/loc#US-KY" - }, - { - "@id": "https://w3id.org/dpv/loc#US-LA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MD" - }, - { - "@id": "https://w3id.org/dpv/loc#US-ME" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MI" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MN" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MO" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MP" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MS" - }, - { - "@id": "https://w3id.org/dpv/loc#US-MT" - }, - { - "@id": "https://w3id.org/dpv/loc#US-NC" - }, - { - "@id": "https://w3id.org/dpv/loc#US-ND" - }, - { - "@id": "https://w3id.org/dpv/loc#US-NE" - }, - { - "@id": "https://w3id.org/dpv/loc#US-NH" - }, - { - "@id": "https://w3id.org/dpv/loc#US-NJ" - }, - { - "@id": "https://w3id.org/dpv/loc#US-NM" - }, - { - "@id": "https://w3id.org/dpv/loc#US-NV" - }, - { - "@id": "https://w3id.org/dpv/loc#US-NY" - }, - { - "@id": "https://w3id.org/dpv/loc#US-OH" - }, - { - "@id": "https://w3id.org/dpv/loc#US-OK" - }, - { - "@id": "https://w3id.org/dpv/loc#US-OR" - }, - { - "@id": "https://w3id.org/dpv/loc#US-PA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-PR" - }, - { - "@id": "https://w3id.org/dpv/loc#US-RI" - }, - { - "@id": "https://w3id.org/dpv/loc#US-SC" - }, - { - "@id": "https://w3id.org/dpv/loc#US-SD" - }, - { - "@id": "https://w3id.org/dpv/loc#US-TN" - }, - { - "@id": "https://w3id.org/dpv/loc#US-TX" - }, - { - "@id": "https://w3id.org/dpv/loc#US-UM" - }, - { - "@id": "https://w3id.org/dpv/loc#US-UT" - }, - { - "@id": "https://w3id.org/dpv/loc#US-VA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-VI" - }, - { - "@id": "https://w3id.org/dpv/loc#US-VT" - }, - { - "@id": "https://w3id.org/dpv/loc#US-WA" - }, - { - "@id": "https://w3id.org/dpv/loc#US-WI" - }, - { - "@id": "https://w3id.org/dpv/loc#US-WV" - }, - { - "@id": "https://w3id.org/dpv/loc#US-WY" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States of America" + "@value": "Northern Mariana Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US" + "@value": "MP" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "USA" + "@value": "MNP" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "840" + "@value": "580" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "840" + "@value": "580" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-NC", + "@id": "https://w3id.org/dpv/loc#PW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -15622,7 +15259,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15633,17 +15270,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Carolina" + "@value": "Palau" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-NC" + "@value": "PW" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "PLW" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "585" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "585" } ] }, { - "@id": "https://w3id.org/dpv/loc#JP", + "@id": "https://w3id.org/dpv/loc#TW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -15684,32 +15336,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Japan" + "@value": "Taiwan (Province of China)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "JP" + "@value": "TW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "JPN" + "@value": "TWN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "392" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "392" + "@value": "158" } ] }, { - "@id": "https://w3id.org/dpv/loc#RE", + "@id": "https://w3id.org/dpv/loc#SI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -15750,32 +15397,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Réunion" + "@value": "Slovenia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "RE" + "@value": "SI" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "REU" + "@value": "SVN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "638" + "@value": "705" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "638" + "@value": "705" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MD", + "@id": "https://w3id.org/dpv/loc#US-RI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -15816,17 +15463,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maryland" + "@value": "Rhode Island" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MD" + "@value": "US-RI" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE", + "@id": "https://w3id.org/dpv/loc#IL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -15864,89 +15511,39 @@ "@id": "https://w3id.org/dpv/loc#locations-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/loc#DE-BB" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-BE" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-BY" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-HB" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-HE" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-HH" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-MV" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-NI" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-NW" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-RP" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-SH" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-SL" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-SN" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-ST" - }, - { - "@id": "https://w3id.org/dpv/loc#DE-TH" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Germany" + "@value": "Israel" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE" + "@value": "IL" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "DEU" + "@value": "ISR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "276" + "@value": "376" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "276" + "@value": "376" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-HH", + "@id": "https://w3id.org/dpv/loc#VU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -15972,7 +15569,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15983,17 +15580,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hamburg" + "@value": "Vanuatu" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-HH" + "@value": "VU" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "VUT" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "548" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "548" } ] }, { - "@id": "https://w3id.org/dpv/loc#CL", + "@id": "https://w3id.org/dpv/loc#CO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -16034,32 +15646,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chile" + "@value": "Colombia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CL" + "@value": "CO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CHL" + "@value": "COL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "152" + "@value": "170" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "152" + "@value": "170" } ] }, { - "@id": "https://w3id.org/dpv/loc#MW", + "@id": "https://w3id.org/dpv/loc#ID", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -16100,36 +15712,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malawi" + "@value": "Indonesia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MW" + "@value": "ID" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MWI" + "@value": "IDN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "454" + "@value": "360" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "454" + "@value": "360" } ] }, { - "@id": "https://w3id.org/dpv/loc#NG", + "@id": "https://w3id.org/dpv/loc#US-WY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -16155,7 +15767,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16166,32 +15778,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nigeria" + "@value": "Wyoming" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NG" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "NGA" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "566" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "566" + "@value": "US-WY" } ] }, { - "@id": "https://w3id.org/dpv/loc#TZ", + "@id": "https://w3id.org/dpv/loc#TK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -16232,36 +15829,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Republic of Tanzania" + "@value": "Tokelau" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TZ" + "@value": "TK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TZA" + "@value": "TKL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "834" + "@value": "772" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "834" + "@value": "772" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-TH", + "@id": "https://w3id.org/dpv/loc#AW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -16287,7 +15884,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16298,17 +15895,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringia" + "@value": "Aruba" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-TH" + "@value": "AW" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "ABW" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "533" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "533" } ] }, { - "@id": "https://w3id.org/dpv/loc#BI", + "@id": "https://w3id.org/dpv/loc#NG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -16349,32 +15961,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burundi" + "@value": "Nigeria" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BI" + "@value": "NG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BDI" + "@value": "NGA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "108" + "@value": "566" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "108" + "@value": "566" } ] }, { - "@id": "https://w3id.org/dpv/loc#LC", + "@id": "https://w3id.org/dpv/loc#MY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -16415,36 +16027,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Lucia" + "@value": "Malaysia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LC" + "@value": "MY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "LCA" + "@value": "MYS" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "662" + "@value": "458" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "662" + "@value": "458" } ] }, { - "@id": "https://w3id.org/dpv/loc#ID", + "@id": "https://w3id.org/dpv/loc#US-ND", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -16470,7 +16082,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16481,32 +16093,68 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indonesia" + "@value": "North Dakota" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ID" + "@value": "US-ND" } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#US-UT", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Region" ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "IDN" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv#iso_numeric": [ + "http://purl.org/dc/terms/created": [ { - "@value": "360" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "360" + "@id": "https://w3id.org/dpv/loc#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/loc#US" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/loc#locations-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Utah" + } + ], + "https://w3id.org/dpv#iso_alpha2": [ + { + "@value": "US-UT" } ] }, { - "@id": "https://w3id.org/dpv/loc#GL", + "@id": "https://w3id.org/dpv/loc#KN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -16547,32 +16195,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greenland" + "@value": "Saint Kitts and Nevis" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GL" + "@value": "KN" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GRL" + "@value": "KNA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "304" + "@value": "659" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "304" + "@value": "659" } ] }, { - "@id": "https://w3id.org/dpv/loc#WS", + "@id": "https://w3id.org/dpv/loc#MV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -16613,36 +16261,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Samoa" + "@value": "Maldives" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "WS" + "@value": "MV" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "WSM" + "@value": "MDV" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "882" + "@value": "462" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "882" + "@value": "462" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-SH", + "@id": "https://w3id.org/dpv/loc#GU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -16668,7 +16316,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16679,17 +16327,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Schleswig-Holstein" + "@value": "Guam" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-SH" + "@value": "GU" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "GUM" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "316" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "316" } ] }, { - "@id": "https://w3id.org/dpv/loc#MG", + "@id": "https://w3id.org/dpv/loc#MA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -16730,36 +16393,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Madagascar" + "@value": "Morocco" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MG" + "@value": "MA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MDG" + "@value": "MAR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "450" + "@value": "504" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "450" + "@value": "504" } ] }, { - "@id": "https://w3id.org/dpv/loc#MV", + "@id": "https://w3id.org/dpv/loc#US-WA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -16785,7 +16448,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16796,32 +16459,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maldives" + "@value": "Washington" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MV" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "MDV" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "462" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "462" + "@value": "US-WA" } ] }, { - "@id": "https://w3id.org/dpv/loc#SY", + "@id": "https://w3id.org/dpv/loc#DK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -16862,36 +16510,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Syrian Arab Republic" + "@value": "Denmark" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SY" + "@value": "DK" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SYR" + "@value": "DNK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "760" + "@value": "208" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "760" + "@value": "208" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-MV", + "@id": "https://w3id.org/dpv/loc#PT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -16917,7 +16565,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16928,17 +16576,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mecklenburg-Western-Pomerania" + "@value": "Portugal" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-MV" + "@value": "PT" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "PRT" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "620" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "620" } ] }, { - "@id": "https://w3id.org/dpv/loc#MC", + "@id": "https://w3id.org/dpv/loc#BB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -16979,32 +16642,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monaco" + "@value": "Barbados" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MC" + "@value": "BB" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MCO" + "@value": "BRB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "492" + "@value": "52" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "492" + "@value": "52" } ] }, { - "@id": "https://w3id.org/dpv/loc#IO", + "@id": "https://w3id.org/dpv/loc#ES", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17045,32 +16708,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "British Indian Ocean Territory" + "@value": "Spain" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IO" + "@value": "ES" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "IOT" + "@value": "ESP" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "86" + "@value": "724" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "86" + "@value": "724" } ] }, { - "@id": "https://w3id.org/dpv/loc#CZ", + "@id": "https://w3id.org/dpv/loc#ZW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17111,32 +16774,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Czechia" + "@value": "Zimbabwe" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CZ" + "@value": "ZW" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CZE" + "@value": "ZWE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "203" + "@value": "716" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "203" + "@value": "716" } ] }, { - "@id": "https://w3id.org/dpv/loc#TR", + "@id": "https://w3id.org/dpv/loc#PY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17177,36 +16840,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkey" + "@value": "Paraguay" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TR" + "@value": "PY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TUR" + "@value": "PRY" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "792" + "@value": "600" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "792" + "@value": "600" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-WA", + "@id": "https://w3id.org/dpv/loc#KI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -17232,7 +16895,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17243,17 +16906,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Washington" + "@value": "Kiribati" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-WA" + "@value": "KI" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "KIR" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "296" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "296" } ] }, { - "@id": "https://w3id.org/dpv/loc#RO", + "@id": "https://w3id.org/dpv/loc#locations-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/loc#TH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17294,32 +16978,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Romania" + "@value": "Thailand" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "RO" + "@value": "TH" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ROU" + "@value": "THA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "642" + "@value": "764" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "642" + "@value": "764" } ] }, { - "@id": "https://w3id.org/dpv/loc#MR", + "@id": "https://w3id.org/dpv/loc#NU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17360,36 +17044,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mauritania" + "@value": "Niue" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MR" + "@value": "NU" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MRT" + "@value": "NIU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "478" + "@value": "570" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "478" + "@value": "570" } ] }, { - "@id": "https://w3id.org/dpv/loc#RW", + "@id": "https://w3id.org/dpv/loc#US-AR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -17415,7 +17099,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17426,32 +17110,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rwanda" + "@value": "Arkansas" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "RW" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "RWA" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "646" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "646" + "@value": "US-AR" } ] }, { - "@id": "https://w3id.org/dpv/loc#IM", + "@id": "https://w3id.org/dpv/loc#CV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17492,32 +17161,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Isle of Man" + "@value": "Cabo Verde" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IM" + "@value": "CV" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "IMN" + "@value": "CPV" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "833" + "@value": "132" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "833" + "@value": "132" } ] }, { - "@id": "https://w3id.org/dpv/loc#GT", + "@id": "https://w3id.org/dpv/loc#CU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17558,45 +17227,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guatemala" + "@value": "Cuba" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GT" + "@value": "CU" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GTM" + "@value": "CUB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "320" + "@value": "192" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "320" + "@value": "192" } ] }, { - "@id": "https://w3id.org/dpv/loc#un_m49", + "@id": "https://w3id.org/dpv/loc#BW", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#string" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -17609,22 +17269,11 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(UN M49,https://unstats.un.org/unsd/methodology/m49)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17633,39 +17282,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@id": "https://w3id.org/dpv#Country" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/loc#locations-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The UN-M49 code for a given region" + "@value": "Botswana" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/loc#locations-properties" + "@value": "BW" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@language": "en", - "@value": "UN-M49" + "@value": "BWA" } ], - "https://schema.org/domainIncludes": [ + "https://w3id.org/dpv#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Location" + "@value": "72" } ], - "https://schema.org/rangeIncludes": [ + "https://w3id.org/dpv#un_m49": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@value": "72" } ] }, { - "@id": "https://w3id.org/dpv/loc#BG", + "@id": "https://w3id.org/dpv/loc#PA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17706,36 +17359,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bulgaria" + "@value": "Panama" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BG" + "@value": "PA" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BGR" + "@value": "PAN" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "100" + "@value": "591" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "100" + "@value": "591" } ] }, { - "@id": "https://w3id.org/dpv/loc#LU", + "@id": "https://w3id.org/dpv/loc#US-AL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -17761,7 +17414,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17772,36 +17425,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Luxembourg" + "@value": "Alabama" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "LU" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "LUX" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "442" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "442" + "@value": "US-AL" } ] }, { - "@id": "https://w3id.org/dpv/loc#CI", + "@id": "https://w3id.org/dpv/loc#US-WV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -17827,7 +17465,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17838,36 +17476,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Côte d’Ivoire" + "@value": "West Virginia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CI" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "CIV" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "384" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "384" + "@value": "US-WV" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-CA", + "@id": "https://w3id.org/dpv/loc#SR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -17893,7 +17516,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17904,17 +17527,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California" + "@value": "Suriname" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-CA" + "@value": "SR" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "SUR" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "740" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "740" } ] }, { - "@id": "https://w3id.org/dpv/loc#GS", + "@id": "https://w3id.org/dpv/loc#UZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17955,32 +17593,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Georgia and the South Sandwich Islands" + "@value": "Uzbekistan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GS" + "@value": "UZ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SGS" + "@value": "UZB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "239" + "@value": "860" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "239" + "@value": "860" } ] }, { - "@id": "https://w3id.org/dpv/loc#AM", + "@id": "https://w3id.org/dpv/loc#US", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -18021,32 +17659,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Armenia" + "@value": "United States of America" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AM" + "@value": "US" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ARM" + "@value": "USA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "51" + "@value": "840" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "51" + "@value": "840" } ] }, { - "@id": "https://w3id.org/dpv/loc#PA", + "@id": "https://w3id.org/dpv/loc#BY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -18087,36 +17725,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Panama" + "@value": "Belarus" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PA" + "@value": "BY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PAN" + "@value": "BLR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "591" + "@value": "112" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "591" + "@value": "112" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-MA", + "@id": "https://w3id.org/dpv/loc#VE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -18142,7 +17780,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18153,17 +17791,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Massachusetts" + "@value": "Venezuela (Bolivarian Republic of)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-MA" + "@value": "VE" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "VEN" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "862" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "862" } ] }, { - "@id": "https://w3id.org/dpv/loc#GI", + "@id": "https://w3id.org/dpv/loc#YE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -18204,36 +17857,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gibraltar" + "@value": "Yemen" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GI" + "@value": "YE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GIB" + "@value": "YEM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "292" + "@value": "887" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "292" + "@value": "887" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-SD", + "@id": "https://w3id.org/dpv/loc#EC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -18259,7 +17912,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18270,21 +17923,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Dakota" + "@value": "Ecuador" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-SD" + "@value": "EC" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "ECU" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "218" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "218" } ] }, { - "@id": "https://w3id.org/dpv/loc#AU", + "@id": "https://w3id.org/dpv/loc#US-MS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -18310,7 +17978,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18321,32 +17989,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Australia" + "@value": "Mississippi" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AU" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "AUS" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "36" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "36" + "@value": "US-MS" } ] }, { - "@id": "https://w3id.org/dpv/loc#CU", + "@id": "https://w3id.org/dpv/loc#KY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -18387,32 +18040,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cuba" + "@value": "Cayman Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CU" + "@value": "KY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CUB" + "@value": "CYM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "192" + "@value": "136" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "192" + "@value": "136" } ] }, { - "@id": "https://w3id.org/dpv/loc#BQ", + "@id": "https://w3id.org/dpv/loc#WF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -18453,32 +18106,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bonaire, Sint Eustatius and Saba" + "@value": "Wallis and Futuna Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "BQ" + "@value": "WF" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "BES" + "@value": "WLF" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "535" + "@value": "876" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "535" + "@value": "876" } ] }, { - "@id": "https://w3id.org/dpv/loc#GY", + "@id": "https://w3id.org/dpv/loc#MR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -18519,36 +18172,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guyana" + "@value": "Mauritania" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GY" + "@value": "MR" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GUY" + "@value": "MRT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "328" + "@value": "478" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "328" + "@value": "478" } ] }, { - "@id": "https://w3id.org/dpv/loc#CK", + "@id": "https://w3id.org/dpv/loc#DE-RP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -18574,7 +18227,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18585,32 +18238,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cook Islands" + "@value": "Rhineland-Palatinate" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CK" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "COK" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "184" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "184" + "@value": "DE-RP" } ] }, { - "@id": "https://w3id.org/dpv/loc#HU", + "@id": "https://w3id.org/dpv/loc#RE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -18651,32 +18289,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hungary" + "@value": "Réunion" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "HU" + "@value": "RE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "HUN" + "@value": "REU" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "348" + "@value": "638" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "348" + "@value": "638" } ] }, { - "@id": "https://w3id.org/dpv/loc#YE", + "@id": "https://w3id.org/dpv/loc#PM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -18717,784 +18355,165 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Yemen" + "@value": "Saint Pierre and Miquelon" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "YE" + "@value": "PM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "YEM" + "@value": "SPM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "887" + "@value": "666" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "887" + "@value": "666" } ] }, { - "@id": "https://w3id.org/dpv#Country", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/loc#US-AS", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Region" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/loc#AD" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/loc#AE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/loc#AF" - }, + "@id": "https://w3id.org/dpv/loc#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/loc#AG" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#AI" - }, + "@id": "https://w3id.org/dpv/loc#US" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/loc#AL" - }, + "@id": "https://w3id.org/dpv/loc#locations-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/loc#AM" - }, + "@language": "en", + "@value": "American Samoa" + } + ], + "https://w3id.org/dpv#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/loc#AO" - }, + "@value": "US-AS" + } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#iso_alpha3", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/loc#AQ" - }, + "@id": "https://w3id.org/dpv#Location" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/loc#AR" - }, + "@id": "http://www.w3.org/2001/XMLSchema#string" + } + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/loc#AS" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/loc#AT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/loc#AU" - }, + "@language": "en", + "@value": "(ISO 3166,https://www.iso.org/iso-3166-country-codes.html)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/loc#AW" - }, + "@id": "https://w3id.org/dpv/loc#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/loc#AX" - }, + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/loc#AZ" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#BA" - }, + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/loc#BB" - }, + "@language": "en", + "@value": "The ISO-Alpha3 code for a given region" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/loc#BD" - }, - { - "@id": "https://w3id.org/dpv/loc#BE" - }, - { - "@id": "https://w3id.org/dpv/loc#BF" - }, - { - "@id": "https://w3id.org/dpv/loc#BG" - }, - { - "@id": "https://w3id.org/dpv/loc#BH" - }, - { - "@id": "https://w3id.org/dpv/loc#BI" - }, - { - "@id": "https://w3id.org/dpv/loc#BJ" - }, - { - "@id": "https://w3id.org/dpv/loc#BL" - }, - { - "@id": "https://w3id.org/dpv/loc#BM" - }, - { - "@id": "https://w3id.org/dpv/loc#BN" - }, - { - "@id": "https://w3id.org/dpv/loc#BO" - }, - { - "@id": "https://w3id.org/dpv/loc#BQ" - }, - { - "@id": "https://w3id.org/dpv/loc#BR" - }, - { - "@id": "https://w3id.org/dpv/loc#BS" - }, - { - "@id": "https://w3id.org/dpv/loc#BT" - }, - { - "@id": "https://w3id.org/dpv/loc#BV" - }, - { - "@id": "https://w3id.org/dpv/loc#BW" - }, - { - "@id": "https://w3id.org/dpv/loc#BY" - }, - { - "@id": "https://w3id.org/dpv/loc#BZ" - }, - { - "@id": "https://w3id.org/dpv/loc#CA" - }, - { - "@id": "https://w3id.org/dpv/loc#CC" - }, - { - "@id": "https://w3id.org/dpv/loc#CD" - }, - { - "@id": "https://w3id.org/dpv/loc#CF" - }, - { - "@id": "https://w3id.org/dpv/loc#CG" - }, - { - "@id": "https://w3id.org/dpv/loc#CH" - }, - { - "@id": "https://w3id.org/dpv/loc#CI" - }, - { - "@id": "https://w3id.org/dpv/loc#CK" - }, - { - "@id": "https://w3id.org/dpv/loc#CL" - }, - { - "@id": "https://w3id.org/dpv/loc#CM" - }, - { - "@id": "https://w3id.org/dpv/loc#CN" - }, - { - "@id": "https://w3id.org/dpv/loc#CO" - }, - { - "@id": "https://w3id.org/dpv/loc#CR" - }, - { - "@id": "https://w3id.org/dpv/loc#CU" - }, - { - "@id": "https://w3id.org/dpv/loc#CV" - }, - { - "@id": "https://w3id.org/dpv/loc#CW" - }, - { - "@id": "https://w3id.org/dpv/loc#CX" - }, - { - "@id": "https://w3id.org/dpv/loc#CY" - }, - { - "@id": "https://w3id.org/dpv/loc#CZ" - }, - { - "@id": "https://w3id.org/dpv/loc#DE" - }, - { - "@id": "https://w3id.org/dpv/loc#DJ" - }, - { - "@id": "https://w3id.org/dpv/loc#DK" - }, - { - "@id": "https://w3id.org/dpv/loc#DM" - }, - { - "@id": "https://w3id.org/dpv/loc#DO" - }, - { - "@id": "https://w3id.org/dpv/loc#DZ" - }, - { - "@id": "https://w3id.org/dpv/loc#EC" - }, - { - "@id": "https://w3id.org/dpv/loc#EE" - }, - { - "@id": "https://w3id.org/dpv/loc#EG" - }, - { - "@id": "https://w3id.org/dpv/loc#EH" - }, - { - "@id": "https://w3id.org/dpv/loc#ER" - }, - { - "@id": "https://w3id.org/dpv/loc#ES" - }, - { - "@id": "https://w3id.org/dpv/loc#ET" - }, - { - "@id": "https://w3id.org/dpv/loc#FI" - }, - { - "@id": "https://w3id.org/dpv/loc#FJ" - }, - { - "@id": "https://w3id.org/dpv/loc#FK" - }, - { - "@id": "https://w3id.org/dpv/loc#FM" - }, - { - "@id": "https://w3id.org/dpv/loc#FO" - }, - { - "@id": "https://w3id.org/dpv/loc#FR" - }, - { - "@id": "https://w3id.org/dpv/loc#GA" - }, - { - "@id": "https://w3id.org/dpv/loc#GB" - }, - { - "@id": "https://w3id.org/dpv/loc#GD" - }, - { - "@id": "https://w3id.org/dpv/loc#GE" - }, - { - "@id": "https://w3id.org/dpv/loc#GF" - }, - { - "@id": "https://w3id.org/dpv/loc#GG" - }, - { - "@id": "https://w3id.org/dpv/loc#GH" - }, - { - "@id": "https://w3id.org/dpv/loc#GI" - }, - { - "@id": "https://w3id.org/dpv/loc#GL" - }, - { - "@id": "https://w3id.org/dpv/loc#GM" - }, - { - "@id": "https://w3id.org/dpv/loc#GN" - }, - { - "@id": "https://w3id.org/dpv/loc#GP" - }, - { - "@id": "https://w3id.org/dpv/loc#GQ" - }, - { - "@id": "https://w3id.org/dpv/loc#GR" - }, - { - "@id": "https://w3id.org/dpv/loc#GS" - }, - { - "@id": "https://w3id.org/dpv/loc#GT" - }, - { - "@id": "https://w3id.org/dpv/loc#GU" - }, - { - "@id": "https://w3id.org/dpv/loc#GW" - }, - { - "@id": "https://w3id.org/dpv/loc#GY" - }, - { - "@id": "https://w3id.org/dpv/loc#HK" - }, - { - "@id": "https://w3id.org/dpv/loc#HM" - }, - { - "@id": "https://w3id.org/dpv/loc#HN" - }, - { - "@id": "https://w3id.org/dpv/loc#HR" - }, - { - "@id": "https://w3id.org/dpv/loc#HT" - }, - { - "@id": "https://w3id.org/dpv/loc#HU" - }, - { - "@id": "https://w3id.org/dpv/loc#ID" - }, - { - "@id": "https://w3id.org/dpv/loc#IE" - }, - { - "@id": "https://w3id.org/dpv/loc#IL" - }, - { - "@id": "https://w3id.org/dpv/loc#IM" - }, - { - "@id": "https://w3id.org/dpv/loc#IN" - }, - { - "@id": "https://w3id.org/dpv/loc#IO" - }, - { - "@id": "https://w3id.org/dpv/loc#IQ" - }, - { - "@id": "https://w3id.org/dpv/loc#IR" - }, - { - "@id": "https://w3id.org/dpv/loc#IS" - }, - { - "@id": "https://w3id.org/dpv/loc#IT" - }, - { - "@id": "https://w3id.org/dpv/loc#JE" - }, - { - "@id": "https://w3id.org/dpv/loc#JM" - }, - { - "@id": "https://w3id.org/dpv/loc#JO" - }, - { - "@id": "https://w3id.org/dpv/loc#JP" - }, - { - "@id": "https://w3id.org/dpv/loc#KE" - }, - { - "@id": "https://w3id.org/dpv/loc#KG" - }, - { - "@id": "https://w3id.org/dpv/loc#KH" - }, - { - "@id": "https://w3id.org/dpv/loc#KI" - }, - { - "@id": "https://w3id.org/dpv/loc#KM" - }, - { - "@id": "https://w3id.org/dpv/loc#KN" - }, - { - "@id": "https://w3id.org/dpv/loc#KP" - }, - { - "@id": "https://w3id.org/dpv/loc#KR" - }, - { - "@id": "https://w3id.org/dpv/loc#KW" - }, - { - "@id": "https://w3id.org/dpv/loc#KY" - }, - { - "@id": "https://w3id.org/dpv/loc#KZ" - }, - { - "@id": "https://w3id.org/dpv/loc#LA" - }, - { - "@id": "https://w3id.org/dpv/loc#LB" - }, - { - "@id": "https://w3id.org/dpv/loc#LC" - }, - { - "@id": "https://w3id.org/dpv/loc#LI" - }, - { - "@id": "https://w3id.org/dpv/loc#LK" - }, - { - "@id": "https://w3id.org/dpv/loc#LR" - }, - { - "@id": "https://w3id.org/dpv/loc#LS" - }, - { - "@id": "https://w3id.org/dpv/loc#LT" - }, - { - "@id": "https://w3id.org/dpv/loc#LU" - }, - { - "@id": "https://w3id.org/dpv/loc#LV" - }, - { - "@id": "https://w3id.org/dpv/loc#LY" - }, - { - "@id": "https://w3id.org/dpv/loc#MA" - }, - { - "@id": "https://w3id.org/dpv/loc#MC" - }, - { - "@id": "https://w3id.org/dpv/loc#MD" - }, - { - "@id": "https://w3id.org/dpv/loc#ME" - }, - { - "@id": "https://w3id.org/dpv/loc#MF" - }, - { - "@id": "https://w3id.org/dpv/loc#MG" - }, - { - "@id": "https://w3id.org/dpv/loc#MH" - }, - { - "@id": "https://w3id.org/dpv/loc#MK" - }, - { - "@id": "https://w3id.org/dpv/loc#ML" - }, - { - "@id": "https://w3id.org/dpv/loc#MM" - }, - { - "@id": "https://w3id.org/dpv/loc#MN" - }, - { - "@id": "https://w3id.org/dpv/loc#MO" - }, - { - "@id": "https://w3id.org/dpv/loc#MP" - }, - { - "@id": "https://w3id.org/dpv/loc#MQ" - }, - { - "@id": "https://w3id.org/dpv/loc#MR" - }, - { - "@id": "https://w3id.org/dpv/loc#MS" - }, - { - "@id": "https://w3id.org/dpv/loc#MT" - }, - { - "@id": "https://w3id.org/dpv/loc#MU" - }, - { - "@id": "https://w3id.org/dpv/loc#MV" - }, - { - "@id": "https://w3id.org/dpv/loc#MW" - }, - { - "@id": "https://w3id.org/dpv/loc#MX" - }, - { - "@id": "https://w3id.org/dpv/loc#MY" - }, - { - "@id": "https://w3id.org/dpv/loc#MZ" - }, - { - "@id": "https://w3id.org/dpv/loc#NA" - }, - { - "@id": "https://w3id.org/dpv/loc#NC" - }, - { - "@id": "https://w3id.org/dpv/loc#NE" - }, - { - "@id": "https://w3id.org/dpv/loc#NF" - }, - { - "@id": "https://w3id.org/dpv/loc#NG" - }, - { - "@id": "https://w3id.org/dpv/loc#NI" - }, - { - "@id": "https://w3id.org/dpv/loc#NL" - }, - { - "@id": "https://w3id.org/dpv/loc#NO" - }, - { - "@id": "https://w3id.org/dpv/loc#NP" - }, - { - "@id": "https://w3id.org/dpv/loc#NR" - }, - { - "@id": "https://w3id.org/dpv/loc#NU" - }, - { - "@id": "https://w3id.org/dpv/loc#NZ" - }, - { - "@id": "https://w3id.org/dpv/loc#OM" - }, - { - "@id": "https://w3id.org/dpv/loc#PA" - }, - { - "@id": "https://w3id.org/dpv/loc#PE" - }, - { - "@id": "https://w3id.org/dpv/loc#PF" - }, - { - "@id": "https://w3id.org/dpv/loc#PG" - }, - { - "@id": "https://w3id.org/dpv/loc#PH" - }, - { - "@id": "https://w3id.org/dpv/loc#PK" - }, - { - "@id": "https://w3id.org/dpv/loc#PL" - }, - { - "@id": "https://w3id.org/dpv/loc#PM" - }, - { - "@id": "https://w3id.org/dpv/loc#PN" - }, - { - "@id": "https://w3id.org/dpv/loc#PR" - }, - { - "@id": "https://w3id.org/dpv/loc#PS" - }, - { - "@id": "https://w3id.org/dpv/loc#PT" - }, - { - "@id": "https://w3id.org/dpv/loc#PW" - }, - { - "@id": "https://w3id.org/dpv/loc#PY" - }, - { - "@id": "https://w3id.org/dpv/loc#QA" - }, - { - "@id": "https://w3id.org/dpv/loc#RE" - }, - { - "@id": "https://w3id.org/dpv/loc#RO" - }, - { - "@id": "https://w3id.org/dpv/loc#RS" - }, - { - "@id": "https://w3id.org/dpv/loc#RU" - }, - { - "@id": "https://w3id.org/dpv/loc#RW" - }, - { - "@id": "https://w3id.org/dpv/loc#SA" - }, - { - "@id": "https://w3id.org/dpv/loc#SB" - }, - { - "@id": "https://w3id.org/dpv/loc#SC" - }, - { - "@id": "https://w3id.org/dpv/loc#SD" - }, - { - "@id": "https://w3id.org/dpv/loc#SE" - }, - { - "@id": "https://w3id.org/dpv/loc#SG" - }, - { - "@id": "https://w3id.org/dpv/loc#SH" - }, - { - "@id": "https://w3id.org/dpv/loc#SI" - }, - { - "@id": "https://w3id.org/dpv/loc#SJ" - }, - { - "@id": "https://w3id.org/dpv/loc#SK" - }, - { - "@id": "https://w3id.org/dpv/loc#SL" - }, - { - "@id": "https://w3id.org/dpv/loc#SM" - }, - { - "@id": "https://w3id.org/dpv/loc#SN" - }, - { - "@id": "https://w3id.org/dpv/loc#SO" - }, - { - "@id": "https://w3id.org/dpv/loc#SR" - }, - { - "@id": "https://w3id.org/dpv/loc#SS" - }, - { - "@id": "https://w3id.org/dpv/loc#ST" - }, - { - "@id": "https://w3id.org/dpv/loc#SV" - }, - { - "@id": "https://w3id.org/dpv/loc#SX" - }, - { - "@id": "https://w3id.org/dpv/loc#SY" - }, - { - "@id": "https://w3id.org/dpv/loc#SZ" - }, - { - "@id": "https://w3id.org/dpv/loc#TC" - }, - { - "@id": "https://w3id.org/dpv/loc#TD" - }, - { - "@id": "https://w3id.org/dpv/loc#TF" - }, - { - "@id": "https://w3id.org/dpv/loc#TG" - }, - { - "@id": "https://w3id.org/dpv/loc#TH" - }, - { - "@id": "https://w3id.org/dpv/loc#TJ" - }, - { - "@id": "https://w3id.org/dpv/loc#TK" - }, - { - "@id": "https://w3id.org/dpv/loc#TL" - }, - { - "@id": "https://w3id.org/dpv/loc#TM" - }, - { - "@id": "https://w3id.org/dpv/loc#TN" - }, - { - "@id": "https://w3id.org/dpv/loc#TO" - }, - { - "@id": "https://w3id.org/dpv/loc#TR" - }, - { - "@id": "https://w3id.org/dpv/loc#TT" - }, - { - "@id": "https://w3id.org/dpv/loc#TV" - }, - { - "@id": "https://w3id.org/dpv/loc#TW" - }, - { - "@id": "https://w3id.org/dpv/loc#TZ" - }, - { - "@id": "https://w3id.org/dpv/loc#UA" - }, - { - "@id": "https://w3id.org/dpv/loc#UG" - }, - { - "@id": "https://w3id.org/dpv/loc#UM" - }, - { - "@id": "https://w3id.org/dpv/loc#US" - }, - { - "@id": "https://w3id.org/dpv/loc#UY" - }, - { - "@id": "https://w3id.org/dpv/loc#UZ" - }, - { - "@id": "https://w3id.org/dpv/loc#VA" - }, - { - "@id": "https://w3id.org/dpv/loc#VC" - }, - { - "@id": "https://w3id.org/dpv/loc#VE" - }, - { - "@id": "https://w3id.org/dpv/loc#VG" - }, - { - "@id": "https://w3id.org/dpv/loc#VI" - }, - { - "@id": "https://w3id.org/dpv/loc#VN" - }, - { - "@id": "https://w3id.org/dpv/loc#VU" - }, - { - "@id": "https://w3id.org/dpv/loc#WF" - }, - { - "@id": "https://w3id.org/dpv/loc#WS" - }, - { - "@id": "https://w3id.org/dpv/loc#YE" - }, - { - "@id": "https://w3id.org/dpv/loc#YT" - }, + "@id": "https://w3id.org/dpv/loc#locations-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/loc#ZA" - }, + "@language": "en", + "@value": "ISO-alpha3" + } + ], + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/loc#ZM" - }, + "@id": "https://w3id.org/dpv#Location" + } + ], + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/loc#ZW" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ] }, { - "@id": "https://w3id.org/dpv/loc#CR", + "@id": "https://w3id.org/dpv/loc#JE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -19535,32 +18554,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Costa Rica" + "@value": "Jersey" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CR" + "@value": "JE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CRI" + "@value": "JEY" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "188" + "@value": "832" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "188" + "@value": "832" } ] }, { - "@id": "https://w3id.org/dpv/loc#TJ", + "@id": "https://w3id.org/dpv/loc#IE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -19601,36 +18620,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tajikistan" + "@value": "Ireland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TJ" + "@value": "IE" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TJK" + "@value": "IRL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "762" + "@value": "372" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "762" + "@value": "372" } ] }, { - "@id": "https://w3id.org/dpv/loc#JO", + "@id": "https://w3id.org/dpv/loc#DE-TH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -19656,7 +18675,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#DE" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19667,38 +18686,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jordan" + "@value": "Thuringia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "JO" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "JOR" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "400" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "400" + "@value": "DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/loc#locations-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/loc#PT", + "@id": "https://w3id.org/dpv/loc#UY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -19739,36 +18737,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Portugal" + "@value": "Uruguay" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "PT" + "@value": "UY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "PRT" + "@value": "URY" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "620" + "@value": "858" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "620" + "@value": "858" } ] }, { - "@id": "https://w3id.org/dpv/loc#IS", + "@id": "https://w3id.org/dpv/loc#un_m49", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#string" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -19781,11 +18788,22 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(UN M49,https://unstats.un.org/unsd/methodology/m49)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -19794,47 +18812,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/loc#locations-classes" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Iceland" + "@value": "The UN-M49 code for a given region" } ], - "https://w3id.org/dpv#iso_alpha2": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "IS" + "@id": "https://w3id.org/dpv/loc#locations-properties" } ], - "https://w3id.org/dpv#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "ISL" + "@language": "en", + "@value": "UN-M49" } ], - "https://w3id.org/dpv#iso_numeric": [ + "https://schema.org/domainIncludes": [ { - "@value": "352" + "@id": "https://w3id.org/dpv#Location" } ], - "https://w3id.org/dpv#un_m49": [ + "https://schema.org/rangeIncludes": [ { - "@value": "352" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-RI", + "@id": "https://w3id.org/dpv/loc#LR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -19860,7 +18874,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19871,17 +18885,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rhode Island" + "@value": "Liberia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-RI" + "@value": "LR" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "LBR" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "430" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "430" } ] }, { - "@id": "https://w3id.org/dpv/loc#ES", + "@id": "https://w3id.org/dpv/loc#KG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -19922,32 +18951,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spain" + "@value": "Kyrgyzstan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ES" + "@value": "KG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ESP" + "@value": "KGZ" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "724" + "@value": "417" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "724" + "@value": "417" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-GU", + "@id": "https://w3id.org/dpv/loc#US-NJ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -19988,17 +19017,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" + "@value": "New Jersey" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-GU" + "@value": "US-NJ" } ] }, { - "@id": "https://w3id.org/dpv/loc#GP", + "@id": "https://w3id.org/dpv/loc#MF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20039,32 +19068,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guadeloupe" + "@value": "Saint Martin (French Part)" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GP" + "@value": "MF" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GLP" + "@value": "MAF" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "312" + "@value": "663" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "312" + "@value": "663" } ] }, { - "@id": "https://w3id.org/dpv/loc#IQ", + "@id": "https://w3id.org/dpv/loc#TF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20105,32 +19134,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iraq" + "@value": "French Southern Territories" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "IQ" + "@value": "TF" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "IRQ" + "@value": "ATF" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "368" + "@value": "260" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "368" + "@value": "260" } ] }, { - "@id": "https://w3id.org/dpv/loc#NA", + "@id": "https://w3id.org/dpv/loc#ME", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20171,32 +19200,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Namibia" + "@value": "Montenegro" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NA" + "@value": "ME" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NAM" + "@value": "MNE" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "516" + "@value": "499" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "516" + "@value": "499" } ] }, { - "@id": "https://w3id.org/dpv/loc#DE-BB", + "@id": "https://w3id.org/dpv/loc#US-HI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20226,7 +19255,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#DE" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20237,21 +19266,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brandenburg" + "@value": "Hawaii" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "DE-BB" + "@value": "US-HI" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-OK", + "@id": "https://w3id.org/dpv/loc#EH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -20277,7 +19306,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20288,17 +19317,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oklahoma" + "@value": "Western Sahara" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-OK" + "@value": "EH" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "ESH" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "732" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "732" } ] }, { - "@id": "https://w3id.org/dpv/loc#GH", + "@id": "https://w3id.org/dpv/loc#AD", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20339,110 +19383,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ghana" + "@value": "Andorra" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GH" + "@value": "AD" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GHA" + "@value": "AND" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "288" + "@value": "20" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "288" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2022-04-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/loc" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "Location Concepts" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "loc" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/loc#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" + "@value": "20" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-TX", + "@id": "https://w3id.org/dpv/loc#GR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -20468,7 +19438,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20479,17 +19449,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Texas" + "@value": "Greece" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-TX" + "@value": "GR" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "GRC" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "300" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "300" } ] }, { - "@id": "https://w3id.org/dpv/loc#NI", + "@id": "https://w3id.org/dpv/loc#YT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20530,36 +19515,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nicaragua" + "@value": "Mayotte" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "NI" + "@value": "YT" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "NIC" + "@value": "MYT" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "558" + "@value": "175" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "558" + "@value": "175" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-NE", + "@id": "https://w3id.org/dpv/loc#GN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -20583,30 +19568,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/loc#locations-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Guinea" + } + ], + "https://w3id.org/dpv#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@value": "GN" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/loc#locations-classes" + "@value": "GIN" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#iso_numeric": [ { - "@language": "en", - "@value": "Nebraska" + "@value": "324" } ], - "https://w3id.org/dpv#iso_alpha2": [ + "https://w3id.org/dpv#un_m49": [ { - "@value": "US-NE" + "@value": "324" } ] }, { - "@id": "https://w3id.org/dpv/loc#SO", + "@id": "https://w3id.org/dpv/loc#IS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20647,36 +19647,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Somalia" + "@value": "Iceland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SO" + "@value": "IS" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SOM" + "@value": "ISL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "706" + "@value": "352" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "706" + "@value": "352" } ] }, { - "@id": "https://w3id.org/dpv/loc#SI", + "@id": "https://w3id.org/dpv/loc#US-DC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -20702,7 +19702,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20713,32 +19713,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Slovenia" + "@value": "District of Columbia" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SI" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "SVN" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "705" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "705" + "@value": "US-DC" } ] }, { - "@id": "https://w3id.org/dpv/loc#SK", + "@id": "https://w3id.org/dpv/loc#FO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20779,32 +19764,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Slovakia" + "@value": "Faroe Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "SK" + "@value": "FO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "SVK" + "@value": "FRO" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "703" + "@value": "234" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "703" + "@value": "234" } ] }, { - "@id": "https://w3id.org/dpv/loc#ZA", + "@id": "https://w3id.org/dpv/loc#DO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20845,32 +19830,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Africa" + "@value": "Dominican Republic" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ZA" + "@value": "DO" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ZAF" + "@value": "DOM" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "710" + "@value": "214" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "710" + "@value": "214" } ] }, { - "@id": "https://w3id.org/dpv/loc#FR", + "@id": "https://w3id.org/dpv/loc#UG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20911,32 +19896,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "France" + "@value": "Uganda" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "FR" + "@value": "UG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "FRA" + "@value": "UGA" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "250" + "@value": "800" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "250" + "@value": "800" } ] }, { - "@id": "https://w3id.org/dpv/loc#GU", + "@id": "https://w3id.org/dpv/loc#AG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20977,38 +19962,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" + "@value": "Antigua and Barbuda" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "GU" + "@value": "AG" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "GUM" + "@value": "ATG" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "316" + "@value": "28" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "316" + "@value": "28" } ] }, { - "@id": "https://w3id.org/dpv/loc#locations-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/loc#CC", + "@id": "https://w3id.org/dpv/loc#AL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -21049,36 +20028,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cocos (Keeling) Islands" + "@value": "Albania" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "CC" + "@value": "AL" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "CCK" + "@value": "ALB" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "166" + "@value": "8" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "166" + "@value": "8" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-PA", + "@id": "https://w3id.org/dpv/loc#DJ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -21104,7 +20083,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21115,17 +20094,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pennsylvania" + "@value": "Djibouti" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-PA" + "@value": "DJ" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "DJI" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "262" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "262" } ] }, { - "@id": "https://w3id.org/dpv/loc#MQ", + "@id": "https://w3id.org/dpv/loc#SY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -21166,32 +20160,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Martinique" + "@value": "Syrian Arab Republic" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "MQ" + "@value": "SY" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "MTQ" + "@value": "SYR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "474" + "@value": "760" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "474" + "@value": "760" } ] }, { - "@id": "https://w3id.org/dpv/loc#TV", + "@id": "https://w3id.org/dpv/loc#TJ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -21232,36 +20226,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tuvalu" + "@value": "Tajikistan" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "TV" + "@value": "TJ" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "TUV" + "@value": "TJK" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "798" + "@value": "762" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "798" + "@value": "762" } ] }, { - "@id": "https://w3id.org/dpv/loc#US-WI", + "@id": "https://w3id.org/dpv/loc#NL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Region" + "https://w3id.org/dpv#Country" ], "http://purl.org/dc/terms/contributor": [ { @@ -21287,7 +20281,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/loc#US" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21298,17 +20292,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wisconsin" + "@value": "Netherlands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "US-WI" + "@value": "NL" + } + ], + "https://w3id.org/dpv#iso_alpha3": [ + { + "@value": "NLD" + } + ], + "https://w3id.org/dpv#iso_numeric": [ + { + "@value": "528" + } + ], + "https://w3id.org/dpv#un_m49": [ + { + "@value": "528" } ] }, { - "@id": "https://w3id.org/dpv/loc#EC", + "@id": "https://w3id.org/dpv/loc#PL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -21349,32 +20358,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ecuador" + "@value": "Poland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "EC" + "@value": "PL" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ECU" + "@value": "POL" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "218" + "@value": "616" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "218" + "@value": "616" } ] }, { - "@id": "https://w3id.org/dpv/loc#ER", + "@id": "https://w3id.org/dpv/loc#UM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -21415,36 +20424,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eritrea" + "@value": "United States Minor Outlying Islands" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "ER" + "@value": "UM" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "ERI" + "@value": "UMI" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "232" + "@value": "581" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "232" + "@value": "581" } ] }, { - "@id": "https://w3id.org/dpv/loc#AQ", + "@id": "https://w3id.org/dpv/loc#US-FL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Country" + "https://w3id.org/dpv#Region" ], "http://purl.org/dc/terms/contributor": [ { @@ -21470,7 +20479,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/loc#US" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21481,32 +20490,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Antarctica" + "@value": "Florida" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "AQ" - } - ], - "https://w3id.org/dpv#iso_alpha3": [ - { - "@value": "ATA" - } - ], - "https://w3id.org/dpv#iso_numeric": [ - { - "@value": "10" - } - ], - "https://w3id.org/dpv#un_m49": [ - { - "@value": "10" + "@value": "US-FL" } ] }, { - "@id": "https://w3id.org/dpv/loc#UM", + "@id": "https://w3id.org/dpv/loc#GB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -21547,27 +20541,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "United Kingdom of Great Britain and Northern Ireland" } ], "https://w3id.org/dpv#iso_alpha2": [ { - "@value": "UM" + "@value": "GB" } ], "https://w3id.org/dpv#iso_alpha3": [ { - "@value": "UMI" + "@value": "GBR" } ], "https://w3id.org/dpv#iso_numeric": [ { - "@value": "581" + "@value": "826" } ], "https://w3id.org/dpv#un_m49": [ { - "@value": "581" + "@value": "826" } ] } diff --git a/loc/modules/locations.n3 b/loc/modules/locations.n3 index 2eb731dec..6a7952fdb 100644 --- a/loc/modules/locations.n3 +++ b/loc/modules/locations.n3 @@ -860,22 +860,6 @@ loc:DE a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; - skos:narrower loc:DE-BB, - loc:DE-BE, - loc:DE-BW, - loc:DE-BY, - loc:DE-HB, - loc:DE-HE, - loc:DE-HH, - loc:DE-MV, - loc:DE-NI, - loc:DE-NW, - loc:DE-RP, - loc:DE-SH, - loc:DE-SL, - loc:DE-SN, - loc:DE-ST, - loc:DE-TH ; skos:prefLabel "Germany"@en ; dpv:iso_alpha2 "DE" ; dpv:iso_alpha3 "DEU" ; @@ -3707,63 +3691,6 @@ loc:US a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; - skos:narrower loc:US-AK, - loc:US-AL, - loc:US-AR, - loc:US-AS, - loc:US-AZ, - loc:US-CA, - loc:US-CO, - loc:US-CT, - loc:US-DC, - loc:US-DE, - loc:US-FL, - loc:US-GA, - loc:US-GU, - loc:US-HI, - loc:US-IA, - loc:US-ID, - loc:US-IL, - loc:US-IN, - loc:US-KS, - loc:US-KY, - loc:US-LA, - loc:US-MA, - loc:US-MD, - loc:US-ME, - loc:US-MI, - loc:US-MN, - loc:US-MO, - loc:US-MP, - loc:US-MS, - loc:US-MT, - loc:US-NC, - loc:US-ND, - loc:US-NE, - loc:US-NH, - loc:US-NJ, - loc:US-NM, - loc:US-NV, - loc:US-NY, - loc:US-OH, - loc:US-OK, - loc:US-OR, - loc:US-PA, - loc:US-PR, - loc:US-RI, - loc:US-SC, - loc:US-SD, - loc:US-TN, - loc:US-TX, - loc:US-UM, - loc:US-UT, - loc:US-VA, - loc:US-VI, - loc:US-VT, - loc:US-WA, - loc:US-WI, - loc:US-WV, - loc:US-WY ; skos:prefLabel "United States of America"@en ; dpv:iso_alpha2 "US" ; dpv:iso_alpha3 "USA" ; @@ -4779,264 +4706,5 @@ loc:un_m49 a rdf:Property, loc:locations-properties a skos:ConceptScheme . -skos:altLabel rdfs:superPropertyOf loc:iso_alpha2, - loc:iso_alpha3, - loc:iso_numeric, - loc:un_m49 ; - skos:narrower loc:iso_alpha2, - loc:iso_alpha3, - loc:iso_numeric, - loc:un_m49 . - loc:locations-classes a skos:ConceptScheme . -dpv:Country skos:narrower loc:AD, - loc:AE, - loc:AF, - loc:AG, - loc:AI, - loc:AL, - loc:AM, - loc:AO, - loc:AQ, - loc:AR, - loc:AS, - loc:AT, - loc:AU, - loc:AW, - loc:AX, - loc:AZ, - loc:BA, - loc:BB, - loc:BD, - loc:BE, - loc:BF, - loc:BG, - loc:BH, - loc:BI, - loc:BJ, - loc:BL, - loc:BM, - loc:BN, - loc:BO, - loc:BQ, - loc:BR, - loc:BS, - loc:BT, - loc:BV, - loc:BW, - loc:BY, - loc:BZ, - loc:CA, - loc:CC, - loc:CD, - loc:CF, - loc:CG, - loc:CH, - loc:CI, - loc:CK, - loc:CL, - loc:CM, - loc:CN, - loc:CO, - loc:CR, - loc:CU, - loc:CV, - loc:CW, - loc:CX, - loc:CY, - loc:CZ, - loc:DE, - loc:DJ, - loc:DK, - loc:DM, - loc:DO, - loc:DZ, - loc:EC, - loc:EE, - loc:EG, - loc:EH, - loc:ER, - loc:ES, - loc:ET, - loc:FI, - loc:FJ, - loc:FK, - loc:FM, - loc:FO, - loc:FR, - loc:GA, - loc:GB, - loc:GD, - loc:GE, - loc:GF, - loc:GG, - loc:GH, - loc:GI, - loc:GL, - loc:GM, - loc:GN, - loc:GP, - loc:GQ, - loc:GR, - loc:GS, - loc:GT, - loc:GU, - loc:GW, - loc:GY, - loc:HK, - loc:HM, - loc:HN, - loc:HR, - loc:HT, - loc:HU, - loc:ID, - loc:IE, - loc:IL, - loc:IM, - loc:IN, - loc:IO, - loc:IQ, - loc:IR, - loc:IS, - loc:IT, - loc:JE, - loc:JM, - loc:JO, - loc:JP, - loc:KE, - loc:KG, - loc:KH, - loc:KI, - loc:KM, - loc:KN, - loc:KP, - loc:KR, - loc:KW, - loc:KY, - loc:KZ, - loc:LA, - loc:LB, - loc:LC, - loc:LI, - loc:LK, - loc:LR, - loc:LS, - loc:LT, - loc:LU, - loc:LV, - loc:LY, - loc:MA, - loc:MC, - loc:MD, - loc:ME, - loc:MF, - loc:MG, - loc:MH, - loc:MK, - loc:ML, - loc:MM, - loc:MN, - loc:MO, - loc:MP, - loc:MQ, - loc:MR, - loc:MS, - loc:MT, - loc:MU, - loc:MV, - loc:MW, - loc:MX, - loc:MY, - loc:MZ, - loc:NA, - loc:NC, - loc:NE, - loc:NF, - loc:NG, - loc:NI, - loc:NL, - loc:NO, - loc:NP, - loc:NR, - loc:NU, - loc:NZ, - loc:OM, - loc:PA, - loc:PE, - loc:PF, - loc:PG, - loc:PH, - loc:PK, - loc:PL, - loc:PM, - loc:PN, - loc:PR, - loc:PS, - loc:PT, - loc:PW, - loc:PY, - loc:QA, - loc:RE, - loc:RO, - loc:RS, - loc:RU, - loc:RW, - loc:SA, - loc:SB, - loc:SC, - loc:SD, - loc:SE, - loc:SG, - loc:SH, - loc:SI, - loc:SJ, - loc:SK, - loc:SL, - loc:SM, - loc:SN, - loc:SO, - loc:SR, - loc:SS, - loc:ST, - loc:SV, - loc:SX, - loc:SY, - loc:SZ, - loc:TC, - loc:TD, - loc:TF, - loc:TG, - loc:TH, - loc:TJ, - loc:TK, - loc:TL, - loc:TM, - loc:TN, - loc:TO, - loc:TR, - loc:TT, - loc:TV, - loc:TW, - loc:TZ, - loc:UA, - loc:UG, - loc:UM, - loc:US, - loc:UY, - loc:UZ, - loc:VA, - loc:VC, - loc:VE, - loc:VG, - loc:VI, - loc:VN, - loc:VU, - loc:WF, - loc:WS, - loc:YE, - loc:YT, - loc:ZA, - loc:ZM, - loc:ZW . - diff --git a/loc/modules/locations.rdf b/loc/modules/locations.rdf index b3a5e34ad..a612fe6b7 100644 --- a/loc/modules/locations.rdf +++ b/loc/modules/locations.rdf @@ -10,196 +10,170 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - New Caledonia + Gambia - NC - NCL - 540 - 540 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Ohio - - US-OH + GM + GMB + 270 + 270 2022-03-30 accepted Harshvardhan J. Pandit - + - Andorra + United States Minor Outlying Islands - AD - AND - 20 - 20 + UM + UMI + 581 + 581 2022-03-30 accepted Harshvardhan J. Pandit - + - Greenland + Zambia - GL - GRL - 304 - 304 + ZM + ZMB + 894 + 894 2022-03-30 accepted Harshvardhan J. Pandit - + - - Minnesota - - US-MN + + Nauru + + NR + NRU + 520 + 520 2022-03-30 accepted Harshvardhan J. Pandit - + - Vanuatu + Bouvet Island - VU - VUT - 548 - 548 + BV + BVT + 74 + 74 2022-03-30 accepted Harshvardhan J. Pandit - + - Sierra Leone + Romania - SL - SLE - 694 - 694 + RO + ROU + 642 + 642 2022-03-30 accepted Harshvardhan J. Pandit - + - Montana + Washington - US-MT + US-WA 2022-03-30 accepted Harshvardhan J. Pandit - + - Syrian Arab Republic + Czechia - SY - SYR - 760 - 760 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Oregon - - US-OR + CZ + CZE + 203 + 203 2022-03-30 accepted Harshvardhan J. Pandit - + - Norway + Dominica - NO - NOR - 578 - 578 + DM + DMA + 212 + 212 2022-03-30 accepted Harshvardhan J. Pandit - + - - Guam - - GU - GUM - 316 - 316 + + Georgia + + US-GA 2022-03-30 accepted Harshvardhan J. Pandit - + - Angola + Italy - AO - AGO - 24 - 24 + IT + ITA + 380 + 380 2022-03-30 accepted Harshvardhan J. Pandit @@ -222,95 +196,61 @@ - - - - ISO-alpha3 - The ISO-Alpha3 code for a given region - - - - - - - (ISO 3166,https://www.iso.org/iso-3166-country-codes.html) - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - + - Malaysia + Equatorial Guinea - MY - MYS - 458 - 458 + GQ + GNQ + 226 + 226 2022-03-30 accepted Harshvardhan J. Pandit - + - Ecuador + Turks and Caicos Islands - EC - ECU - 218 - 218 + TC + TCA + 796 + 796 2022-03-30 accepted Harshvardhan J. Pandit - + - Togo + Iran (Islamic Republic of) - TG - TGO - 768 - 768 + IR + IRN + 364 + 364 2022-03-30 accepted Harshvardhan J. Pandit - + - Lower-Saxony + Saarland - DE-NI - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Timor-Leste - - TL - TLS - 626 - 626 + DE-SL 2022-03-30 accepted Harshvardhan J. Pandit @@ -333,2793 +273,2464 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Republic of Moldova + Libya - MD - MDA - 498 - 498 + LY + LBY + 434 + 434 2022-03-30 accepted Harshvardhan J. Pandit - + - Japan + Sierra Leone - JP - JPN - 392 - 392 + SL + SLE + 694 + 694 2022-03-30 accepted Harshvardhan J. Pandit - + - Tuvalu + Faroe Islands - TV - TUV - 798 - 798 + FO + FRO + 234 + 234 2022-03-30 accepted Harshvardhan J. Pandit - + - Bahrain + Norway - BH - BHR - 48 - 48 + NO + NOR + 578 + 578 2022-03-30 accepted Harshvardhan J. Pandit - + - - Oman - - OM - OMN - 512 - 512 + + Bremen + + DE-HB 2022-03-30 accepted Harshvardhan J. Pandit - + - Marshall Islands + United Kingdom of Great Britain and Northern Ireland - MH - MHL - 584 - 584 + GB + GBR + 826 + 826 2022-03-30 accepted Harshvardhan J. Pandit - + - Turkmenistan + Holy See - TM - TKM - 795 - 795 + VA + VAT + 336 + 336 2022-03-30 accepted Harshvardhan J. Pandit - + - - United States Minor Outlying Islands - - US-UM + + Christmas Island + + CX + CXR + 162 + 162 2022-03-30 accepted Harshvardhan J. Pandit - + - San Marino + Dominican Republic - SM - SMR - 674 - 674 + DO + DOM + 214 + 214 2022-03-30 accepted Harshvardhan J. Pandit - + - Sao Tome and Principe + Maldives - ST - STP - 678 - 678 + MV + MDV + 462 + 462 2022-03-30 accepted Harshvardhan J. Pandit - + - - Wallis and Futuna Islands - - WF - WLF - 876 - 876 + + Hesse + + DE-HE 2022-03-30 accepted Harshvardhan J. Pandit - + - Italy + Haiti - IT - ITA - 380 - 380 + HT + HTI + 332 + 332 2022-03-30 accepted Harshvardhan J. Pandit - + - Rhineland-Palatinate - - DE-RP + Texas + + US-TX 2022-03-30 accepted Harshvardhan J. Pandit - + - Seychelles + Kyrgyzstan - SC - SYC - 690 - 690 + KG + KGZ + 417 + 417 2022-03-30 accepted Harshvardhan J. Pandit - + - South Sudan + Sint Maarten (Dutch part) - SS - SSD - 728 - 728 + SX + SXM + 534 + 534 2022-03-30 accepted Harshvardhan J. Pandit - + - - South Dakota - - US-SD + + Guam + + GU + GUM + 316 + 316 2022-03-30 accepted Harshvardhan J. Pandit - + - Palau + Niger - PW - PLW - 585 - 585 + NE + NER + 562 + 562 2022-03-30 accepted Harshvardhan J. Pandit - + - Kyrgyzstan + Bhutan - KG - KGZ - 417 - 417 + BT + BTN + 64 + 64 2022-03-30 accepted Harshvardhan J. Pandit - + - Afghanistan + Liechtenstein - AF - AFG - 4 - 4 + LI + LIE + 438 + 438 2022-03-30 accepted Harshvardhan J. Pandit - + - - Kansas - - US-KS + + Paraguay + + PY + PRY + 600 + 600 2022-03-30 accepted Harshvardhan J. Pandit - + - United Arab Emirates + Isle of Man - AE - ARE - 784 - 784 + IM + IMN + 833 + 833 2022-03-30 accepted Harshvardhan J. Pandit - - + - UN-M49 - The UN-M49 code for a given region - - - - - - - (UN M49,https://unstats.un.org/unsd/methodology/m49) + + + Mali + + ML + MLI + 466 + 466 2022-03-30 accepted Harshvardhan J. Pandit - + - + - - Holy See - - VA - VAT - 336 - 336 + + Brandenburg + + DE-BB 2022-03-30 accepted Harshvardhan J. Pandit - + - Kenya + Marshall Islands - KE - KEN - 404 - 404 + MH + MHL + 584 + 584 2022-03-30 accepted Harshvardhan J. Pandit - + - Bonaire, Sint Eustatius and Saba + Cyprus - BQ - BES - 535 - 535 + CY + CYP + 196 + 196 2022-03-30 accepted Harshvardhan J. Pandit - + - - Arizona - - US-AZ + + Turkey + + TR + TUR + 792 + 792 2022-03-30 accepted Harshvardhan J. Pandit - + - - New Jersey - - US-NJ + + Colombia + + CO + COL + 170 + 170 2022-03-30 accepted Harshvardhan J. Pandit - + - Croatia + Mayotte - HR - HRV - 191 - 191 + YT + MYT + 175 + 175 2022-03-30 accepted Harshvardhan J. Pandit - + - Libya + Saint Lucia - LY - LBY - 434 - 434 + LC + LCA + 662 + 662 2022-03-30 accepted Harshvardhan J. Pandit - + - - Bavaria - - DE-BY + + Grenada + + GD + GRD + 308 + 308 2022-03-30 accepted Harshvardhan J. Pandit - + - Jordan + Lithuania - JO - JOR - 400 - 400 + LT + LTU + 440 + 440 2022-03-30 accepted Harshvardhan J. Pandit - + + + + UN-M49 + The UN-M49 code for a given region + + + + + + + (UN M49,https://unstats.un.org/unsd/methodology/m49) + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - Hungary + France - HU - HUN - 348 - 348 + FR + FRA + 250 + 250 2022-03-30 accepted Harshvardhan J. Pandit - + - Honduras + Somalia - HN - HND - 340 - 340 + SO + SOM + 706 + 706 2022-03-30 accepted Harshvardhan J. Pandit - + - Colorado + Oregon - US-CO + US-OR 2022-03-30 accepted Harshvardhan J. Pandit - + - Puerto Rico + Bonaire, Sint Eustatius and Saba - PR - PRI - 630 - 630 + BQ + BES + 535 + 535 2022-03-30 accepted Harshvardhan J. Pandit - + - - North Dakota - - US-ND + + Bahrain + + BH + BHR + 48 + 48 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Vincent and the Grenadines + Bulgaria - VC - VCT - 670 - 670 + BG + BGR + 100 + 100 2022-03-30 accepted Harshvardhan J. Pandit - + - - Kentucky - - US-KY + + Central African Republic + + CF + CAF + 140 + 140 2022-03-30 accepted Harshvardhan J. Pandit - + - - Oklahoma - - US-OK + + China, Hong Kong Special Administrative Region + + HK + HKG + 344 + 344 2022-03-30 accepted Harshvardhan J. Pandit - + - Christmas Island + American Samoa - CX - CXR - 162 - 162 + AS + ASM + 16 + 16 2022-03-30 accepted Harshvardhan J. Pandit - + - Cocos (Keeling) Islands + Saudi Arabia - CC - CCK - 166 - 166 + SA + SAU + 682 + 682 2022-03-30 accepted Harshvardhan J. Pandit - + - Pitcairn + Morocco - PN - PCN - 612 - 612 + MA + MAR + 504 + 504 2022-03-30 accepted Harshvardhan J. Pandit - + - Cameroon + Mauritius - CM - CMR - 120 - 120 + MU + MUS + 480 + 480 2022-03-30 accepted Harshvardhan J. Pandit - + - Cambodia + Saint Martin (French Part) - KH - KHM - 116 - 116 + MF + MAF + 663 + 663 2022-03-30 accepted Harshvardhan J. Pandit - + - Jamaica + Svalbard and Jan Mayen Islands - JM - JAM - 388 - 388 + SJ + SJM + 744 + 744 2022-03-30 accepted Harshvardhan J. Pandit - + - Maldives + Philippines - MV - MDV - 462 - 462 + PH + PHL + 608 + 608 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Togo + + TG + TGO + 768 + 768 + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - Alabama - - US-AL + Mecklenburg-Western-Pomerania + + DE-MV 2022-03-30 accepted Harshvardhan J. Pandit - + - Bangladesh + Kiribati - BD - BGD - 50 - 50 + KI + KIR + 296 + 296 2022-03-30 accepted Harshvardhan J. Pandit - + - Zimbabwe + Iraq - ZW - ZWE - 716 - 716 + IQ + IRQ + 368 + 368 2022-03-30 accepted Harshvardhan J. Pandit - + - Saxony - - DE-SN + South Dakota + + US-SD 2022-03-30 accepted Harshvardhan J. Pandit - + - Saudi Arabia + Spain - SA - SAU - 682 - 682 + ES + ESP + 724 + 724 2022-03-30 accepted Harshvardhan J. Pandit - + - Eritrea + Cocos (Keeling) Islands - ER - ERI - 232 - 232 + CC + CCK + 166 + 166 2022-03-30 accepted Harshvardhan J. Pandit - + - French Guiana + Niue - GF - GUF - 254 - 254 + NU + NIU + 570 + 570 2022-03-30 accepted Harshvardhan J. Pandit - + - Barbados + Chad - BB - BRB - 52 - 52 + TD + TCD + 148 + 148 2022-03-30 accepted Harshvardhan J. Pandit - + - - New Mexico - - US-NM + + Côte d’Ivoire + + CI + CIV + 384 + 384 2022-03-30 accepted Harshvardhan J. Pandit - + - Peru + India - PE - PER - 604 - 604 + IN + IND + 356 + 356 2022-03-30 accepted Harshvardhan J. Pandit - + - Brunei Darussalam + Falkland Islands (Malvinas) - BN - BRN - 96 - 96 + FK + FLK + 238 + 238 2022-03-30 accepted Harshvardhan J. Pandit - + - Bahamas + Switzerland - BS - BHS - 44 - 44 + CH + CHE + 756 + 756 2022-03-30 accepted Harshvardhan J. Pandit - + - Åland Islands + Northern Mariana Islands - AX - ALA - 248 - 248 + MP + MNP + 580 + 580 2022-03-30 accepted Harshvardhan J. Pandit - + - China, Macao Special Administrative Region + Costa Rica - MO - MAC - 446 - 446 + CR + CRI + 188 + 188 2022-03-30 accepted Harshvardhan J. Pandit - + - Mayotte + Pakistan - YT - MYT - 175 - 175 + PK + PAK + 586 + 586 2022-03-30 accepted Harshvardhan J. Pandit - + - Wisconsin + U.S. Virgin Islands - US-WI + US-VI 2022-03-30 accepted Harshvardhan J. Pandit - + - United States Virgin Islands + Canada - VI - VIR - 850 - 850 + CA + CAN + 124 + 124 2022-03-30 accepted Harshvardhan J. Pandit - + - Comoros + Russian Federation - KM - COM - 174 - 174 + RU + RUS + 643 + 643 2022-03-30 accepted Harshvardhan J. Pandit - + - Paraguay + Kenya - PY - PRY - 600 - 600 + KE + KEN + 404 + 404 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Thuringia + + DE-TH + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - Burkina Faso + Saint Helena - BF - BFA - 854 - 854 + SH + SHN + 654 + 654 2022-03-30 accepted Harshvardhan J. Pandit - + - Nevada + Alaska - US-NV + US-AK 2022-03-30 accepted Harshvardhan J. Pandit - + - Guyana + Andorra - GY - GUY - 328 - 328 + AD + AND + 20 + 20 2022-03-30 accepted Harshvardhan J. Pandit - + - Berlin - - DE-BE + Maryland + + US-MD 2022-03-30 accepted Harshvardhan J. Pandit - + + + + - North Macedonia + Bermuda - MK - MKD - 807 - 807 + BM + BMU + 60 + 60 2022-03-30 accepted Harshvardhan J. Pandit - + - - Indiana - - US-IN + + Brazil + + BR + BRA + 76 + 76 2022-03-30 accepted Harshvardhan J. Pandit - + - Viet Nam + Uganda - VN - VNM - 704 - 704 + UG + UGA + 800 + 800 2022-03-30 accepted Harshvardhan J. Pandit - + - - Hesse - - DE-HE + + El Salvador + + SV + SLV + 222 + 222 2022-03-30 accepted Harshvardhan J. Pandit - + - Nepal + Netherlands - NP - NPL - 524 - 524 + NL + NLD + 528 + 528 2022-03-30 accepted Harshvardhan J. Pandit - + - Azerbaijan + Greenland - AZ - AZE - 31 - 31 + GL + GRL + 304 + 304 2022-03-30 accepted Harshvardhan J. Pandit - + - Kazakhstan + Tunisia - KZ - KAZ - 398 - 398 + TN + TUN + 788 + 788 2022-03-30 accepted Harshvardhan J. Pandit - + - Ireland + Greece - IE - IRL - 372 - 372 + GR + GRC + 300 + 300 2022-03-30 accepted Harshvardhan J. Pandit - + - Monaco + Iceland - MC - MCO - 492 - 492 + IS + ISL + 352 + 352 2022-03-30 accepted Harshvardhan J. Pandit - + - Saarland + Baden-Württemberg - DE-SL + DE-BW 2022-03-30 accepted Harshvardhan J. Pandit - + - Liberia + Montserrat - LR - LBR - 430 - 430 + MS + MSR + 500 + 500 2022-03-30 accepted Harshvardhan J. Pandit - + - Niger + Rwanda - NE - NER - 562 - 562 + RW + RWA + 646 + 646 2022-03-30 accepted Harshvardhan J. Pandit - + - Haiti + China, Macao Special Administrative Region - HT - HTI - 332 - 332 + MO + MAC + 446 + 446 2022-03-30 accepted Harshvardhan J. Pandit - + - Botswana + Guadeloupe - BW - BWA - 72 - 72 + GP + GLP + 312 + 312 2022-03-30 accepted Harshvardhan J. Pandit - + - - District of Columbia - - US-DC + + Lesotho + + LS + LSO + 426 + 426 2022-03-30 accepted Harshvardhan J. Pandit - + - - Central African Republic - - CF - CAF - 140 - 140 + + Lower-Saxony + + DE-NI 2022-03-30 accepted Harshvardhan J. Pandit - + - Uruguay + Ireland - UY - URY - 858 - 858 + IE + IRL + 372 + 372 2022-03-30 accepted Harshvardhan J. Pandit - + - - Saint Lucia - - LC - LCA - 662 - 662 + + American Samoa + + US-AS 2022-03-30 accepted Harshvardhan J. Pandit - + - Bhutan + Senegal - BT - BTN - 64 - 64 + SN + SEN + 686 + 686 2022-03-30 accepted Harshvardhan J. Pandit - + - Albania + Sudan - AL - ALB - 8 - 8 + SD + SDN + 729 + 729 2022-03-30 accepted Harshvardhan J. Pandit - + - Cuba + Slovenia - CU - CUB - 192 - 192 + SI + SVN + 705 + 705 2022-03-30 accepted Harshvardhan J. Pandit - + - - North-Rhine Westphalia - - DE-NW + + Eswatini + + SZ + SWZ + 748 + 748 2022-03-30 accepted Harshvardhan J. Pandit - + - Czechia + Cayman Islands - CZ - CZE - 203 - 203 + KY + CYM + 136 + 136 2022-03-30 accepted Harshvardhan J. Pandit - + - Sri Lanka + Benin - LK - LKA - 144 - 144 + BJ + BEN + 204 + 204 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Nebraska + + US-NE + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - Qatar + Burundi - QA - QAT - 634 - 634 + BI + BDI + 108 + 108 2022-03-30 accepted Harshvardhan J. Pandit - + - Estonia + Thailand - EE - EST - 233 - 233 + TH + THA + 764 + 764 2022-03-30 accepted Harshvardhan J. Pandit - + - Schleswig-Holstein - - DE-SH + Arkansas + + US-AR 2022-03-30 accepted Harshvardhan J. Pandit - + - Missouri + Montana - US-MO + US-MT 2022-03-30 accepted Harshvardhan J. Pandit - + - Liechtenstein + French Guiana - LI - LIE - 438 - 438 + GF + GUF + 254 + 254 2022-03-30 accepted Harshvardhan J. Pandit - + - - American Samoa - - US-AS + + Nicaragua + + NI + NIC + 558 + 558 2022-03-30 accepted Harshvardhan J. Pandit - + - Suriname + Trinidad and Tobago - SR - SUR - 740 - 740 + TT + TTO + 780 + 780 2022-03-30 accepted Harshvardhan J. Pandit - + - Belize + Pitcairn - BZ - BLZ - 84 - 84 + PN + PCN + 612 + 612 2022-03-30 accepted Harshvardhan J. Pandit - + - Zambia + Mongolia - ZM - ZMB - 894 - 894 + MN + MNG + 496 + 496 2022-03-30 accepted Harshvardhan J. Pandit - + - China, Hong Kong Special Administrative Region + Cabo Verde - HK - HKG - 344 - 344 + CV + CPV + 132 + 132 2022-03-30 accepted Harshvardhan J. Pandit - + - Mongolia + Guinea-Bissau - MN - MNG - 496 - 496 + GW + GNB + 624 + 624 2022-03-30 accepted Harshvardhan J. Pandit - + - State of Palestine + Bolivia (Plurinational State of) - PS - PSE - 275 - 275 + BO + BOL + 68 + 68 2022-03-30 accepted Harshvardhan J. Pandit - - - Location Concepts - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships - 2022-04-02 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv/loc - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Harshvardhan J. Pandit - - loc - https://w3id.org/dpv/loc# - - - - - - Finland - - FI - FIN - 246 - 246 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - + - Singapore + Kuwait - SG - SGP - 702 - 702 + KW + KWT + 414 + 414 2022-03-30 accepted Harshvardhan J. Pandit - + - Heard Island and McDonald Islands + Guinea - HM - HMD - 334 - 334 + GN + GIN + 324 + 324 2022-03-30 accepted Harshvardhan J. Pandit - + - Cayman Islands + Peru - KY - CYM - 136 - 136 + PE + PER + 604 + 604 2022-03-30 accepted Harshvardhan J. Pandit - + - United States of America + Myanmar - US - USA - 840 - 840 + MM + MMR + 104 + 104 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - Germany - - DE - DEU - 276 - 276 + + Northern Mariana Islands + + US-MP 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - + - Costa Rica + Madagascar - CR - CRI - 188 - 188 + MG + MDG + 450 + 450 2022-03-30 accepted Harshvardhan J. Pandit - + - Baden-Württemberg - - DE-BW - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Benin - - BJ - BEN - 204 - 204 + Indiana + + US-IN 2022-03-30 accepted Harshvardhan J. Pandit - + - Bouvet Island + South Sudan - BV - BVT - 74 - 74 + SS + SSD + 728 + 728 2022-03-30 accepted Harshvardhan J. Pandit - + - Bosnia and Herzegovina + Botswana - BA - BIH - 70 - 70 + BW + BWA + 72 + 72 2022-03-30 accepted Harshvardhan J. Pandit - + - Mexico + Albania - MX - MEX - 484 - 484 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Hawaii - - US-HI + AL + ALB + 8 + 8 2022-03-30 accepted Harshvardhan J. Pandit - + - Uganda + Venezuela (Bolivarian Republic of) - UG - UGA - 800 - 800 + VE + VEN + 862 + 862 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Helena + Suriname - SH - SHN - 654 - 654 + SR + SUR + 740 + 740 2022-03-30 accepted Harshvardhan J. Pandit - + - Democratic Republic of the Congo + Malta - CD - COD - 180 - 180 + MT + MLT + 470 + 470 2022-03-30 accepted Harshvardhan J. Pandit - + - Georgia - - US-GA + Hamburg + + DE-HH 2022-03-30 accepted Harshvardhan J. Pandit - + - Norfolk Island + Slovakia - NF - NFK - 574 - 574 + SK + SVK + 703 + 703 2022-03-30 accepted Harshvardhan J. Pandit - + - - Bulgaria - - BG - BGR - 100 - 100 + + New Mexico + + US-NM 2022-03-30 accepted Harshvardhan J. Pandit - + - Burundi + Cook Islands - BI - BDI - 108 - 108 + CK + COK + 184 + 184 2022-03-30 accepted Harshvardhan J. Pandit - + - Senegal + Cambodia - SN - SEN - 686 - 686 + KH + KHM + 116 + 116 2022-03-30 accepted Harshvardhan J. Pandit - + + - - - Delaware - - US-DE + ISO-alpha3 + The ISO-Alpha3 code for a given region + + + + + + + (ISO 3166,https://www.iso.org/iso-3166-country-codes.html) 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Poland + Ethiopia - PL - POL - 616 - 616 + ET + ETH + 231 + 231 2022-03-30 accepted Harshvardhan J. Pandit - + - Anguilla + Uzbekistan - AI - AIA - 660 - 660 + UZ + UZB + 860 + 860 2022-03-30 accepted Harshvardhan J. Pandit - + - United States Minor Outlying Islands + Réunion - UM - UMI - 581 - 581 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Puerto Rico - - US-PR - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Michigan - - US-MI + RE + REU + 638 + 638 2022-03-30 accepted Harshvardhan J. Pandit - + - Gibraltar + British Virgin Islands - GI - GIB - 292 - 292 + VG + VGB + 92 + 92 2022-03-30 accepted Harshvardhan J. Pandit - + - - Nicaragua - - NI - NIC - 558 - 558 + + Bavaria + + DE-BY 2022-03-30 accepted Harshvardhan J. Pandit - + - South Africa + Anguilla - ZA - ZAF - 710 - 710 + AI + AIA + 660 + 660 2022-03-30 accepted Harshvardhan J. Pandit - + - Western Sahara + Guernsey - EH - ESH - 732 - 732 + GG + GGY + 831 + 831 2022-03-30 accepted Harshvardhan J. Pandit - + - Maine + Virginia - US-ME + US-VA 2022-03-30 accepted Harshvardhan J. Pandit - + - Côte d’Ivoire + China - CI - CIV - 384 - 384 + CN + CHN + 156 + 156 2022-03-30 accepted Harshvardhan J. Pandit - + - Austria + United States Virgin Islands - AT - AUT - 40 - 40 + VI + VIR + 850 + 850 2022-03-30 accepted Harshvardhan J. Pandit - + - - Bremen - - DE-HB + + Turkmenistan + + TM + TKM + 795 + 795 2022-03-30 accepted Harshvardhan J. Pandit - + - Uzbekistan + United Republic of Tanzania - UZ - UZB - 860 - 860 + TZ + TZA + 834 + 834 2022-03-30 accepted Harshvardhan J. Pandit - + - Malawi + Guyana - MW - MWI - 454 - 454 + GY + GUY + 328 + 328 2022-03-30 accepted Harshvardhan J. Pandit - + - - Alaska - - US-AK + + Mauritania + + MR + MRT + 478 + 478 2022-03-30 accepted Harshvardhan J. Pandit - + - American Samoa + United Arab Emirates - AS - ASM - 16 - 16 + AE + ARE + 784 + 784 2022-03-30 accepted Harshvardhan J. Pandit - + - Jersey + Denmark - JE - JEY - 832 - 832 + DK + DNK + 208 + 208 2022-03-30 accepted Harshvardhan J. Pandit - + - Lithuania + Armenia - LT - LTU - 440 - 440 + AM + ARM + 51 + 51 2022-03-30 accepted Harshvardhan J. Pandit - + - - France - - FR - FRA - 250 - 250 + + California + + US-CA 2022-03-30 accepted Harshvardhan J. Pandit - + - - Bolivia (Plurinational State of) - - BO - BOL - 68 - 68 + + New Jersey + + US-NJ 2022-03-30 accepted Harshvardhan J. Pandit - + - Latvia + Germany - LV - LVA - 428 - 428 + DE + DEU + 276 + 276 2022-03-30 accepted Harshvardhan J. Pandit - + - Turks and Caicos Islands + Georgia - TC - TCA - 796 - 796 + GE + GEO + 268 + 268 2022-03-30 accepted Harshvardhan J. Pandit - + - French Southern Territories + Saint Vincent and the Grenadines - TF - ATF - 260 - 260 + VC + VCT + 670 + 670 2022-03-30 accepted Harshvardhan J. Pandit - + - - Mozambique - - MZ - MOZ - 508 - 508 + + New York + + US-NY 2022-03-30 accepted Harshvardhan J. Pandit - + - - Slovenia - - SI - SVN - 705 - 705 + + Arizona + + US-AZ 2022-03-30 accepted Harshvardhan J. Pandit - + - - Connecticut - - US-CT + + Latvia + + LV + LVA + 428 + 428 2022-03-30 accepted Harshvardhan J. Pandit - + - Taiwan (Province of China) + Republic of Korea - TW - TWN - 158 + KR + KOR + 410 + 410 2022-03-30 accepted Harshvardhan J. Pandit - + - Russian Federation + Bangladesh - RU - RUS - 643 - 643 + BD + BGD + 50 + 50 2022-03-30 accepted Harshvardhan J. Pandit - + - Lesotho + Qatar - LS - LSO - 426 - 426 + QA + QAT + 634 + 634 2022-03-30 accepted Harshvardhan J. Pandit - + - West Virginia + Guam - US-WV + US-GU 2022-03-30 accepted Harshvardhan J. Pandit - + - - Ethiopia - - ET - ETH - 231 - 231 + + Wisconsin + + US-WI 2022-03-30 accepted Harshvardhan J. Pandit - + - Turkey + Mexico - TR - TUR - 792 - 792 + MX + MEX + 484 + 484 2022-03-30 accepted Harshvardhan J. Pandit @@ -3142,2225 +2753,2280 @@ - + - Namibia + Palau - NA - NAM - 516 - 516 + PW + PLW + 585 + 585 2022-03-30 accepted Harshvardhan J. Pandit - + - - Republic of Korea - - KR - KOR - 410 - 410 + + Tennessee + + US-TN 2022-03-30 accepted Harshvardhan J. Pandit - + - - North Carolina - - US-NC + + Hungary + + HU + HUN + 348 + 348 2022-03-30 accepted Harshvardhan J. Pandit - + - Argentina + Estonia - AR - ARG - 32 - 32 + EE + EST + 233 + 233 2022-03-30 accepted Harshvardhan J. Pandit - + - Papua New Guinea + Jamaica - PG - PNG - 598 - 598 + JM + JAM + 388 + 388 2022-03-30 accepted Harshvardhan J. Pandit - + - Georgia + South Africa - GE - GEO - 268 - 268 + ZA + ZAF + 710 + 710 2022-03-30 accepted Harshvardhan J. Pandit - + - Northern Mariana Islands + Solomon Islands - MP - MNP - 580 - 580 + SB + SLB + 90 + 90 2022-03-30 accepted Harshvardhan J. Pandit - + - Cook Islands + Heard Island and McDonald Islands - CK - COK - 184 - 184 + HM + HMD + 334 + 334 2022-03-30 accepted Harshvardhan J. Pandit - + - Guatemala + Belarus - GT - GTM - 320 - 320 + BY + BLR + 112 + 112 2022-03-30 accepted Harshvardhan J. Pandit - + - - Utah - - US-UT + + Gibraltar + + GI + GIB + 292 + 292 2022-03-30 accepted Harshvardhan J. Pandit - + - Guinea + Poland - GN - GIN - 324 - 324 + PL + POL + 616 + 616 2022-03-30 accepted Harshvardhan J. Pandit - + - - Sint Maarten (Dutch part) - - SX - SXM - 534 - 534 + + New Hampshire + + US-NH 2022-03-30 accepted Harshvardhan J. Pandit - + - Canada + Comoros - CA - CAN - 124 - 124 + KM + COM + 174 + 174 2022-03-30 accepted Harshvardhan J. Pandit - + - Aruba + Samoa - AW - ABW - 533 - 533 + WS + WSM + 882 + 882 2022-03-30 accepted Harshvardhan J. Pandit - + - Brazil + Micronesia (Federated States of) - BR - BRA - 76 - 76 + FM + FSM + 583 + 583 2022-03-30 accepted Harshvardhan J. Pandit - + - Mali + Jersey - ML - MLI - 466 - 466 + JE + JEY + 832 + 832 2022-03-30 accepted Harshvardhan J. Pandit - + - Niue + Democratic Republic of the Congo - NU - NIU - 570 - 570 + CD + COD + 180 + 180 2022-03-30 accepted Harshvardhan J. Pandit - + - Tokelau + French Southern Territories - TK - TKL - 772 - 772 + TF + ATF + 260 + 260 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - + - Congo + Honduras - CG - COG - 178 - 178 + HN + HND + 340 + 340 2022-03-30 accepted Harshvardhan J. Pandit - + - Armenia + Bosnia and Herzegovina - AM - ARM - 51 - 51 + BA + BIH + 70 + 70 2022-03-30 accepted Harshvardhan J. Pandit - + - China + State of Palestine - CN - CHN - 156 - 156 + PS + PSE + 275 + 275 2022-03-30 accepted Harshvardhan J. Pandit - + - Israel + British Indian Ocean Territory - IL - ISR - 376 - 376 + IO + IOT + 86 + 86 2022-03-30 accepted Harshvardhan J. Pandit - + - Spain + Panama - ES - ESP - 724 - 724 + PA + PAN + 591 + 591 2022-03-30 accepted Harshvardhan J. Pandit - + - - Djibouti - - DJ - DJI - 262 - 262 + + Nevada + + US-NV 2022-03-30 accepted Harshvardhan J. Pandit - + - Australia + Guatemala - AU - AUS - 36 - 36 + GT + GTM + 320 + 320 2022-03-30 accepted Harshvardhan J. Pandit - + - Tennessee + West Virginia - US-TN + US-WV 2022-03-30 accepted Harshvardhan J. Pandit - + - Kiribati + Malaysia - KI - KIR - 296 - 296 + MY + MYS + 458 + 458 2022-03-30 accepted Harshvardhan J. Pandit - + - - Arkansas - - US-AR + + Taiwan (Province of China) + + TW + TWN + 158 2022-03-30 accepted Harshvardhan J. Pandit - + - - Equatorial Guinea - - GQ - GNQ - 226 - 226 + + Massachusetts + + US-MA 2022-03-30 accepted Harshvardhan J. Pandit - + - Portugal + Burkina Faso - PT - PRT - 620 - 620 + BF + BFA + 854 + 854 2022-03-30 accepted Harshvardhan J. Pandit - + - Antarctica + Seychelles - AQ - ATA - 10 - 10 + SC + SYC + 690 + 690 2022-03-30 accepted Harshvardhan J. Pandit - + - Gambia + Vanuatu - GM - GMB - 270 - 270 + VU + VUT + 548 + 548 2022-03-30 accepted Harshvardhan J. Pandit - + - New York + Mississippi - US-NY + US-MS 2022-03-30 accepted Harshvardhan J. Pandit - + - Montserrat + Algeria - MS - MSR - 500 - 500 + DZ + DZA + 12 + 12 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Pierre and Miquelon + Nigeria - PM - SPM - 666 - 666 + NG + NGA + 566 + 566 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Barthélemy + Kazakhstan - BL - BLM - 652 - 652 + KZ + KAZ + 398 + 398 2022-03-30 accepted Harshvardhan J. Pandit - + - Slovakia + Belize - SK - SVK - 703 - 703 + BZ + BLZ + 84 + 84 2022-03-30 accepted Harshvardhan J. Pandit - + - New Zealand + Afghanistan - NZ - NZL - 554 - 554 + AF + AFG + 4 + 4 2022-03-30 accepted Harshvardhan J. Pandit - + - Ghana + Namibia - GH - GHA - 288 - 288 + NA + NAM + 516 + 516 2022-03-30 accepted Harshvardhan J. Pandit - + - Réunion + Lao People's Democratic Republic - RE - REU - 638 - 638 + LA + LAO + 418 + 418 2022-03-30 accepted Harshvardhan J. Pandit - + - - Falkland Islands (Malvinas) - - FK - FLK - 238 - 238 + + Delaware + + US-DE 2022-03-30 accepted Harshvardhan J. Pandit - + - Denmark + San Marino - DK - DNK - 208 - 208 + SM + SMR + 674 + 674 2022-03-30 accepted Harshvardhan J. Pandit - + - Algeria + Eritrea - DZ - DZA - 12 - 12 + ER + ERI + 232 + 232 2022-03-30 accepted Harshvardhan J. Pandit - - + - ISO-alpha2 - The ISO-Alpha2 code for a given region - - - - - - - (ISO 3166,https://www.iso.org/iso-3166-country-codes.html) + + + Iowa + + US-IA 2022-03-30 accepted Harshvardhan J. Pandit - + - + - - Grenada - - GD - GRD - 308 - 308 + + Berlin + + DE-BE 2022-03-30 accepted Harshvardhan J. Pandit - + - Somalia + Oman - SO - SOM - 706 - 706 + OM + OMN + 512 + 512 2022-03-30 accepted Harshvardhan J. Pandit - + - - South Carolina - - US-SC + + Luxembourg + + LU + LUX + 442 + 442 2022-03-30 accepted Harshvardhan J. Pandit - + - Iraq + Aruba - IQ - IRQ - 368 - 368 + AW + ABW + 533 + 533 2022-03-30 accepted Harshvardhan J. Pandit - + - Nigeria + South Georgia and the South Sandwich Islands - NG - NGA - 566 - 566 + GS + SGS + 239 + 239 2022-03-30 accepted Harshvardhan J. Pandit - + - Tonga + Ghana - TO - TON - 776 - 776 + GH + GHA + 288 + 288 2022-03-30 accepted Harshvardhan J. Pandit - + - Antigua and Barbuda + Sri Lanka - AG - ATG - 28 - 28 + LK + LKA + 144 + 144 2022-03-30 accepted Harshvardhan J. Pandit - + - South Georgia and the South Sandwich Islands + Gabon - GS - SGS - 239 - 239 + GA + GAB + 266 + 266 2022-03-30 accepted Harshvardhan J. Pandit - + - - Mauritius - - MU - MUS - 480 - 480 + + Hawaii + + US-HI 2022-03-30 accepted Harshvardhan J. Pandit - + - Tunisia + Democratic People's Republic of Korea - TN - TUN - 788 - 788 + KP + PRK + 408 + 408 2022-03-30 accepted Harshvardhan J. Pandit - + - Thuringia - - DE-TH + Ohio + + US-OH 2022-03-30 accepted Harshvardhan J. Pandit - + - - Maryland - - US-MD + + Australia + + AU + AUS + 36 + 36 2022-03-30 accepted Harshvardhan J. Pandit - + - French Polynesia + Puerto Rico - PF - PYF - 258 - 258 + PR + PRI + 630 + 630 2022-03-30 accepted Harshvardhan J. Pandit - + - Ukraine + Brunei Darussalam - UA - UKR - 804 - 804 + BN + BRN + 96 + 96 2022-03-30 accepted Harshvardhan J. Pandit - + - Malta + Serbia - MT - MLT - 470 - 470 + RS + SRB + 688 + 688 2022-03-30 accepted Harshvardhan J. Pandit - + - United Kingdom of Great Britain and Northern Ireland + Croatia - GB - GBR - 826 - 826 + HR + HRV + 191 + 191 2022-03-30 accepted Harshvardhan J. Pandit - + - Belarus + Argentina - BY - BLR - 112 - 112 + AR + ARG + 32 + 32 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Michigan + + US-MI + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - Myanmar + Malawi - MM - MMR - 104 - 104 + MW + MWI + 454 + 454 2022-03-30 accepted Harshvardhan J. Pandit - - + - ISO-numeric - The ISO-Numeric code for a given region - - - - - - - (ISO 3166,https://www.iso.org/iso-3166-country-codes.html) + + + Israel + + IL + ISR + 376 + 376 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Hamburg - - DE-HH + Kansas + + US-KS 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Antarctica + + AQ + ATA + 10 + 10 + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - Mississippi + Puerto Rico - US-MS + US-PR 2022-03-30 accepted Harshvardhan J. Pandit - + - Netherlands + Belgium - NL - NLD - 528 - 528 + BE + BEL + 56 + 56 2022-03-30 accepted Harshvardhan J. Pandit - + - Iceland + Sao Tome and Principe - IS - ISL - 352 - 352 + ST + STP + 678 + 678 2022-03-30 accepted Harshvardhan J. Pandit - + - Isle of Man + Curaçao - IM - IMN - 833 - 833 + CW + CUW + 531 + 531 2022-03-30 accepted Harshvardhan J. Pandit - + - - California - - US-CA + + Montenegro + + ME + MNE + 499 + 499 2022-03-30 accepted Harshvardhan J. Pandit - + - Samoa + Saint Pierre and Miquelon - WS - WSM - 882 - 882 + PM + SPM + 666 + 666 2022-03-30 accepted Harshvardhan J. Pandit - + - Solomon Islands + Martinique - SB - SLB - 90 - 90 + MQ + MTQ + 474 + 474 2022-03-30 accepted Harshvardhan J. Pandit - + - - U.S. Virgin Islands - - US-VI + + Portugal + + PT + PRT + 620 + 620 2022-03-30 accepted Harshvardhan J. Pandit - + - British Virgin Islands + Cuba - VG - VGB - 92 - 92 + CU + CUB + 192 + 192 2022-03-30 accepted Harshvardhan J. Pandit - + - Cabo Verde + Nepal - CV - CPV - 132 - 132 + NP + NPL + 524 + 524 2022-03-30 accepted Harshvardhan J. Pandit - + - United Republic of Tanzania + Uruguay - TZ - TZA - 834 - 834 + UY + URY + 858 + 858 2022-03-30 accepted Harshvardhan J. Pandit - + - - Dominican Republic - - DO - DOM - 214 - 214 + + North Dakota + + US-ND 2022-03-30 accepted Harshvardhan J. Pandit - + - Chile + North Macedonia - CL - CHL - 152 - 152 + MK + MKD + 807 + 807 2022-03-30 accepted Harshvardhan J. Pandit - + - Montenegro + Barbados - ME - MNE - 499 - 499 + BB + BRB + 52 + 52 2022-03-30 accepted Harshvardhan J. Pandit - + - Chad + Angola - TD - TCD - 148 - 148 + AO + AGO + 24 + 24 2022-03-30 accepted Harshvardhan J. Pandit - + - New Hampshire + Illinois - US-NH + US-IL 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Japan + + JP + JPN + 392 + 392 + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - Washington + Alabama - US-WA + US-AL 2022-03-30 accepted Harshvardhan J. Pandit - + - Morocco + Sweden - MA - MAR - 504 - 504 + SE + SWE + 752 + 752 2022-03-30 accepted Harshvardhan J. Pandit - + - Sudan + Austria - SD - SDN - 729 - 729 + AT + AUT + 40 + 40 2022-03-30 accepted Harshvardhan J. Pandit - + - - Romania - - RO - ROU - 642 - 642 + + Vermont + + US-VT 2022-03-30 accepted Harshvardhan J. Pandit - + - Faroe Islands + Finland - FO - FRO - 234 - 234 + FI + FIN + 246 + 246 2022-03-30 accepted Harshvardhan J. Pandit - + - - Louisiana - - US-LA + + Wallis and Futuna Islands + + WF + WLF + 876 + 876 2022-03-30 accepted Harshvardhan J. Pandit - + - - Iowa - - US-IA + + New Zealand + + NZ + NZL + 554 + 554 2022-03-30 accepted Harshvardhan J. Pandit - + - Madagascar + Zimbabwe - MG - MDG - 450 - 450 + ZW + ZWE + 716 + 716 2022-03-30 accepted Harshvardhan J. Pandit - + - - Sweden - - SE - SWE - 752 - 752 + + Schleswig-Holstein + + DE-SH 2022-03-30 accepted Harshvardhan J. Pandit - + - Philippines + Chile - PH - PHL - 608 - 608 + CL + CHL + 152 + 152 2022-03-30 accepted Harshvardhan J. Pandit - + - Switzerland + Mozambique - CH - CHE - 756 - 756 + MZ + MOZ + 508 + 508 2022-03-30 accepted Harshvardhan J. Pandit - + - - Curaçao - - CW - CUW - 531 - 531 + + Louisiana + + US-LA 2022-03-30 accepted Harshvardhan J. Pandit - + - Yemen + Viet Nam - YE - YEM - 887 - 887 + VN + VNM + 704 + 704 2022-03-30 accepted Harshvardhan J. Pandit - + - Saxony-Anhalt + Saxony - DE-ST + DE-SN 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Kitts and Nevis + Republic of Moldova - KN - KNA - 659 - 659 + MD + MDA + 498 + 498 2022-03-30 accepted Harshvardhan J. Pandit - + - Cyprus + Indonesia - CY - CYP - 196 - 196 + ID + IDN + 360 + 360 2022-03-30 accepted Harshvardhan J. Pandit - + - Massachusetts - - US-MA + North-Rhine Westphalia + + DE-NW 2022-03-30 accepted Harshvardhan J. Pandit - + - Greece + Monaco - GR - GRC - 300 - 300 + MC + MCO + 492 + 492 2022-03-30 accepted Harshvardhan J. Pandit - + - - Bermuda - - BM - BMU - 60 - 60 + + Florida + + US-FL 2022-03-30 accepted Harshvardhan J. Pandit - + - Thailand + Liberia - TH - THA - 764 - 764 + LR + LBR + 430 + 430 2022-03-30 accepted Harshvardhan J. Pandit - + + - - - Wyoming - - US-WY + ISO-alpha2 + The ISO-Alpha2 code for a given region + + + + + + + (ISO 3166,https://www.iso.org/iso-3166-country-codes.html) 2022-03-30 accepted Harshvardhan J. Pandit - + - + - - Martinique - - MQ - MTQ - 474 - 474 + + Pennsylvania + + US-PA 2022-03-30 accepted Harshvardhan J. Pandit - + - Serbia + Åland Islands - RS - SRB - 688 - 688 + AX + ALA + 248 + 248 2022-03-30 accepted Harshvardhan J. Pandit - + - - Belgium - - BE - BEL - 56 - 56 + + South Carolina + + US-SC 2022-03-30 accepted Harshvardhan J. Pandit - + - Guinea-Bissau + New Caledonia - GW - GNB - 624 - 624 + NC + NCL + 540 + 540 2022-03-30 accepted Harshvardhan J. Pandit - + - Tajikistan + Ecuador - TJ - TJK - 762 - 762 + EC + ECU + 218 + 218 2022-03-30 accepted Harshvardhan J. Pandit - + - Colombia + Papua New Guinea - CO - COL - 170 - 170 + PG + PNG + 598 + 598 2022-03-30 accepted Harshvardhan J. Pandit - + - Idaho + Kentucky - US-ID + US-KY 2022-03-30 accepted Harshvardhan J. Pandit - + - India + Singapore - IN - IND - 356 - 356 + SG + SGP + 702 + 702 2022-03-30 accepted Harshvardhan J. Pandit - + - El Salvador + Ukraine - SV - SLV - 222 - 222 + UA + UKR + 804 + 804 2022-03-30 accepted Harshvardhan J. Pandit - + - - Pakistan - - PK - PAK - 586 - 586 + + United States Minor Outlying Islands + + US-UM 2022-03-30 accepted Harshvardhan J. Pandit - + - - Northern Mariana Islands - - US-MP + + Tokelau + + TK + TKL + 772 + 772 2022-03-30 accepted Harshvardhan J. Pandit - + - Guernsey + Bahamas - GG - GGY - 831 - 831 + BS + BHS + 44 + 44 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Martin (French Part) + Yemen - MF - MAF - 663 - 663 + YE + YEM + 887 + 887 2022-03-30 accepted Harshvardhan J. Pandit - + - - Iran (Islamic Republic of) - - IR - IRN - 364 - 364 + + Connecticut + + US-CT 2022-03-30 accepted Harshvardhan J. Pandit - + - - Kuwait - - KW - KWT - 414 - 414 + + Saxony-Anhalt + + DE-ST 2022-03-30 accepted Harshvardhan J. Pandit - + - Guadeloupe + Cameroon - GP - GLP - 312 - 312 + CM + CMR + 120 + 120 2022-03-30 accepted Harshvardhan J. Pandit - + - - Luxembourg - - LU - LUX - 442 - 442 + + Colorado + + US-CO 2022-03-30 accepted Harshvardhan J. Pandit - + + + + ISO-numeric + The ISO-Numeric code for a given region + + + + + + + (ISO 3166,https://www.iso.org/iso-3166-country-codes.html) + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - - Dominica - - DM - DMA - 212 - 212 + + Minnesota + + US-MN 2022-03-30 accepted Harshvardhan J. Pandit - + - Panama + Western Sahara - PA - PAN - 591 - 591 + EH + ESH + 732 + 732 2022-03-30 accepted Harshvardhan J. Pandit - + - - Indonesia - - ID - IDN - 360 - 360 + + District of Columbia + + US-DC 2022-03-30 accepted Harshvardhan J. Pandit - + - British Indian Ocean Territory + Tuvalu - IO - IOT - 86 - 86 + TV + TUV + 798 + 798 2022-03-30 accepted Harshvardhan J. Pandit - + - - Brandenburg - - DE-BB + + Tajikistan + + TJ + TJK + 762 + 762 2022-03-30 accepted Harshvardhan J. Pandit - + - - Florida - - US-FL + + Tonga + + TO + TON + 776 + 776 2022-03-30 accepted Harshvardhan J. Pandit - + - Democratic People's Republic of Korea + United States of America - KP - PRK - 408 - 408 + US + USA + 840 + 840 2022-03-30 accepted Harshvardhan J. Pandit - + - Texas + Rhode Island - US-TX + US-RI 2022-03-30 accepted Harshvardhan J. Pandit - + - - Vermont - - US-VT + + Saint Kitts and Nevis + + KN + KNA + 659 + 659 2022-03-30 accepted Harshvardhan J. Pandit - + - Venezuela (Bolivarian Republic of) + Jordan - VE - VEN - 862 - 862 + JO + JOR + 400 + 400 2022-03-30 accepted Harshvardhan J. Pandit - + - - Rhode Island - - US-RI + + Antigua and Barbuda + + AG + ATG + 28 + 28 2022-03-30 accepted Harshvardhan J. Pandit - + - - Guam - - US-GU + + Djibouti + + DJ + DJI + 262 + 262 2022-03-30 accepted Harshvardhan J. Pandit - + - - Pennsylvania - - US-PA + + Syrian Arab Republic + + SY + SYR + 760 + 760 2022-03-30 accepted Harshvardhan J. Pandit - + - Eswatini + Azerbaijan - SZ - SWZ - 748 - 748 + AZ + AZE + 31 + 31 2022-03-30 accepted Harshvardhan J. Pandit - + - Mauritania + Timor-Leste - MR - MRT - 478 - 478 + TL + TLS + 626 + 626 2022-03-30 accepted Harshvardhan J. Pandit - + + + Location Concepts + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships + 2022-04-02 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv/loc + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + + loc + https://w3id.org/dpv/loc# + + - Gabon + French Polynesia - GA - GAB - 266 - 266 + PF + PYF + 258 + 258 2022-03-30 accepted Harshvardhan J. Pandit - + - - Micronesia (Federated States of) - - FM - FSM - 583 - 583 + + Oklahoma + + US-OK 2022-03-30 accepted Harshvardhan J. Pandit - + - Illinois + Idaho - US-IL + US-ID 2022-03-30 accepted Harshvardhan J. Pandit - + - Nauru + Congo - NR - NRU - 520 - 520 + CG + COG + 178 + 178 2022-03-30 accepted Harshvardhan J. Pandit - - - - + - Rwanda + Norfolk Island - RW - RWA - 646 - 646 + NF + NFK + 574 + 574 2022-03-30 accepted Harshvardhan J. Pandit - + - - Lao People's Democratic Republic - - LA - LAO - 418 - 418 + + North Carolina + + US-NC 2022-03-30 accepted Harshvardhan J. Pandit - + - Nebraska + Utah - US-NE + US-UT 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Maine + + US-ME + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - Trinidad and Tobago + Saint Barthélemy - TT - TTO - 780 - 780 + BL + BLM + 652 + 652 2022-03-30 accepted Harshvardhan J. Pandit - + - Virginia + Missouri - US-VA + US-MO 2022-03-30 accepted Harshvardhan J. Pandit - + - Mecklenburg-Western-Pomerania - - DE-MV + Wyoming + + US-WY 2022-03-30 accepted Harshvardhan J. Pandit - + - - Svalbard and Jan Mayen Islands - - SJ - SJM - 744 - 744 + + Rhineland-Palatinate + + DE-RP 2022-03-30 accepted Harshvardhan J. Pandit diff --git a/loc/modules/locations.ttl b/loc/modules/locations.ttl index 2eb731dec..6a7952fdb 100644 --- a/loc/modules/locations.ttl +++ b/loc/modules/locations.ttl @@ -860,22 +860,6 @@ loc:DE a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; - skos:narrower loc:DE-BB, - loc:DE-BE, - loc:DE-BW, - loc:DE-BY, - loc:DE-HB, - loc:DE-HE, - loc:DE-HH, - loc:DE-MV, - loc:DE-NI, - loc:DE-NW, - loc:DE-RP, - loc:DE-SH, - loc:DE-SL, - loc:DE-SN, - loc:DE-ST, - loc:DE-TH ; skos:prefLabel "Germany"@en ; dpv:iso_alpha2 "DE" ; dpv:iso_alpha3 "DEU" ; @@ -3707,63 +3691,6 @@ loc:US a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpv:Country ; skos:inScheme loc:locations-classes ; - skos:narrower loc:US-AK, - loc:US-AL, - loc:US-AR, - loc:US-AS, - loc:US-AZ, - loc:US-CA, - loc:US-CO, - loc:US-CT, - loc:US-DC, - loc:US-DE, - loc:US-FL, - loc:US-GA, - loc:US-GU, - loc:US-HI, - loc:US-IA, - loc:US-ID, - loc:US-IL, - loc:US-IN, - loc:US-KS, - loc:US-KY, - loc:US-LA, - loc:US-MA, - loc:US-MD, - loc:US-ME, - loc:US-MI, - loc:US-MN, - loc:US-MO, - loc:US-MP, - loc:US-MS, - loc:US-MT, - loc:US-NC, - loc:US-ND, - loc:US-NE, - loc:US-NH, - loc:US-NJ, - loc:US-NM, - loc:US-NV, - loc:US-NY, - loc:US-OH, - loc:US-OK, - loc:US-OR, - loc:US-PA, - loc:US-PR, - loc:US-RI, - loc:US-SC, - loc:US-SD, - loc:US-TN, - loc:US-TX, - loc:US-UM, - loc:US-UT, - loc:US-VA, - loc:US-VI, - loc:US-VT, - loc:US-WA, - loc:US-WI, - loc:US-WV, - loc:US-WY ; skos:prefLabel "United States of America"@en ; dpv:iso_alpha2 "US" ; dpv:iso_alpha3 "USA" ; @@ -4779,264 +4706,5 @@ loc:un_m49 a rdf:Property, loc:locations-properties a skos:ConceptScheme . -skos:altLabel rdfs:superPropertyOf loc:iso_alpha2, - loc:iso_alpha3, - loc:iso_numeric, - loc:un_m49 ; - skos:narrower loc:iso_alpha2, - loc:iso_alpha3, - loc:iso_numeric, - loc:un_m49 . - loc:locations-classes a skos:ConceptScheme . -dpv:Country skos:narrower loc:AD, - loc:AE, - loc:AF, - loc:AG, - loc:AI, - loc:AL, - loc:AM, - loc:AO, - loc:AQ, - loc:AR, - loc:AS, - loc:AT, - loc:AU, - loc:AW, - loc:AX, - loc:AZ, - loc:BA, - loc:BB, - loc:BD, - loc:BE, - loc:BF, - loc:BG, - loc:BH, - loc:BI, - loc:BJ, - loc:BL, - loc:BM, - loc:BN, - loc:BO, - loc:BQ, - loc:BR, - loc:BS, - loc:BT, - loc:BV, - loc:BW, - loc:BY, - loc:BZ, - loc:CA, - loc:CC, - loc:CD, - loc:CF, - loc:CG, - loc:CH, - loc:CI, - loc:CK, - loc:CL, - loc:CM, - loc:CN, - loc:CO, - loc:CR, - loc:CU, - loc:CV, - loc:CW, - loc:CX, - loc:CY, - loc:CZ, - loc:DE, - loc:DJ, - loc:DK, - loc:DM, - loc:DO, - loc:DZ, - loc:EC, - loc:EE, - loc:EG, - loc:EH, - loc:ER, - loc:ES, - loc:ET, - loc:FI, - loc:FJ, - loc:FK, - loc:FM, - loc:FO, - loc:FR, - loc:GA, - loc:GB, - loc:GD, - loc:GE, - loc:GF, - loc:GG, - loc:GH, - loc:GI, - loc:GL, - loc:GM, - loc:GN, - loc:GP, - loc:GQ, - loc:GR, - loc:GS, - loc:GT, - loc:GU, - loc:GW, - loc:GY, - loc:HK, - loc:HM, - loc:HN, - loc:HR, - loc:HT, - loc:HU, - loc:ID, - loc:IE, - loc:IL, - loc:IM, - loc:IN, - loc:IO, - loc:IQ, - loc:IR, - loc:IS, - loc:IT, - loc:JE, - loc:JM, - loc:JO, - loc:JP, - loc:KE, - loc:KG, - loc:KH, - loc:KI, - loc:KM, - loc:KN, - loc:KP, - loc:KR, - loc:KW, - loc:KY, - loc:KZ, - loc:LA, - loc:LB, - loc:LC, - loc:LI, - loc:LK, - loc:LR, - loc:LS, - loc:LT, - loc:LU, - loc:LV, - loc:LY, - loc:MA, - loc:MC, - loc:MD, - loc:ME, - loc:MF, - loc:MG, - loc:MH, - loc:MK, - loc:ML, - loc:MM, - loc:MN, - loc:MO, - loc:MP, - loc:MQ, - loc:MR, - loc:MS, - loc:MT, - loc:MU, - loc:MV, - loc:MW, - loc:MX, - loc:MY, - loc:MZ, - loc:NA, - loc:NC, - loc:NE, - loc:NF, - loc:NG, - loc:NI, - loc:NL, - loc:NO, - loc:NP, - loc:NR, - loc:NU, - loc:NZ, - loc:OM, - loc:PA, - loc:PE, - loc:PF, - loc:PG, - loc:PH, - loc:PK, - loc:PL, - loc:PM, - loc:PN, - loc:PR, - loc:PS, - loc:PT, - loc:PW, - loc:PY, - loc:QA, - loc:RE, - loc:RO, - loc:RS, - loc:RU, - loc:RW, - loc:SA, - loc:SB, - loc:SC, - loc:SD, - loc:SE, - loc:SG, - loc:SH, - loc:SI, - loc:SJ, - loc:SK, - loc:SL, - loc:SM, - loc:SN, - loc:SO, - loc:SR, - loc:SS, - loc:ST, - loc:SV, - loc:SX, - loc:SY, - loc:SZ, - loc:TC, - loc:TD, - loc:TF, - loc:TG, - loc:TH, - loc:TJ, - loc:TK, - loc:TL, - loc:TM, - loc:TN, - loc:TO, - loc:TR, - loc:TT, - loc:TV, - loc:TW, - loc:TZ, - loc:UA, - loc:UG, - loc:UM, - loc:US, - loc:UY, - loc:UZ, - loc:VA, - loc:VC, - loc:VE, - loc:VG, - loc:VI, - loc:VN, - loc:VU, - loc:WF, - loc:WS, - loc:YE, - loc:YT, - loc:ZA, - loc:ZM, - loc:ZW . - diff --git a/loc/modules/memberships-owl.jsonld b/loc/modules/memberships-owl.jsonld index 21582d092..8a66feb42 100644 --- a/loc/modules/memberships-owl.jsonld +++ b/loc/modules/memberships-owl.jsonld @@ -1,86 +1,4 @@ [ - { - "@id": "https://w3id.org/dpv/loc", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2022-04-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships" - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv/loc" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/loc" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "Location Concepts" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "loc" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/loc#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" - } - ] - }, { "@id": "https://w3id.org/dpv/loc#EEA", "@type": [ @@ -109,14 +27,6 @@ "@id": "https://w3id.org/dpv#SupraNationalUnion" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -131,7 +41,7 @@ ] }, { - "@id": "https://w3id.org/dpv/loc#EU28", + "@id": "https://w3id.org/dpv/loc#EU27-1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#SupraNationalUnion", @@ -150,7 +60,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nd65038a87fe54adb82acb1ebaae7b3a9" + "@id": "_:N01284d7c5baa4d6e8e39edf96d05e01d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -172,52 +82,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU 28 Member States" + "@value": "EU 27 Member States" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "European Union (EU-27-1) with 27 Member States pre Brexit" + "@value": "European Union (EU-27-1) with 27 Member States post Brexit" } ] }, { - "@id": "_:Nd65038a87fe54adb82acb1ebaae7b3a9", + "@id": "_:N01284d7c5baa4d6e8e39edf96d05e01d", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nd4db47ce9a9e4290b9aa3e5f47e752f8" - } - ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:Nb56a081394e4494ba5d5add74d056073" - } - ] - }, - { - "@id": "_:Nd4db47ce9a9e4290b9aa3e5f47e752f8", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2013-07-01" + "@id": "_:N7d893e9c9707477486a14180d7c0e8c2" } ] }, { - "@id": "_:Nb56a081394e4494ba5d5add74d056073", + "@id": "_:N7d893e9c9707477486a14180d7c0e8c2", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" + "@value": "2020-02-01" } ] }, { - "@id": "https://w3id.org/dpv/loc#EU", + "@id": "https://w3id.org/dpv/loc#EEA31", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#SupraNationalUnion", @@ -234,22 +130,19 @@ "@value": "2022-03-30" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/loc#" + "@id": "_:Naace94953bad4c7aaec66eb420fea655" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#SupraNationalUnion" + "@id": "https://w3id.org/dpv/loc#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/loc#EU28" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#EU27-1" + "@id": "https://w3id.org/dpv/loc#EEA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -261,23 +154,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU)" + "@value": "EEA 31 Member States" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "European Economic Area (EEA-31) with 30 Member States pre Brexit" } ] }, { - "@id": "https://w3id.org/dpv#SupraNationalUnion", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "_:Naace94953bad4c7aaec66eb420fea655", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/loc#EU" - }, + "@id": "_:Nc64ad4197ec7476fb0a788869e32751b" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "https://w3id.org/dpv/loc#EEA" + "@id": "_:N6e6083bedf624723a54a90abab04bf5a" } ] }, { - "@id": "https://w3id.org/dpv/loc#EU27-1", + "@id": "_:Nc64ad4197ec7476fb0a788869e32751b", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2014-04-12" + } + ] + }, + { + "@id": "_:N6e6083bedf624723a54a90abab04bf5a", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" + } + ] + }, + { + "@id": "https://w3id.org/dpv/loc#EEA30", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#SupraNationalUnion", @@ -296,7 +218,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N9719896cfe5942f2a6ac32021f7e60a1" + "@id": "_:N314cd677ece94c1b9cb647ab5e455728" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -306,7 +228,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#EU" + "@id": "https://w3id.org/dpv/loc#EEA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -318,29 +240,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU 27 Member States" + "@value": "EEA 30 Member States" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "European Union (EU-27-1) with 27 Member States post Brexit" + "@value": "European Economic Area (EEA-31) with 30 Member States post Brexit" } ] }, { - "@id": "_:N9719896cfe5942f2a6ac32021f7e60a1", + "@id": "_:N314cd677ece94c1b9cb647ab5e455728", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc1433ab1ac294bd397523dc8ac3a0519" + "@id": "_:Na272c05db7864ddb9afe707b1813c283" } ] }, { - "@id": "_:Nc1433ab1ac294bd397523dc8ac3a0519", + "@id": "_:Na272c05db7864ddb9afe707b1813c283", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -349,11 +271,20 @@ ] }, { - "@id": "https://w3id.org/dpv/loc#EEA31", + "@id": "https://w3id.org/dpv/loc", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#SupraNationalUnion", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -362,80 +293,108 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "2022-04-02" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "_:Nf3bf828931b44540a4269908fef0e27f" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/loc#" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv/loc#EEA" + "@id": "https://w3id.org/dpv/loc" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv/loc" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "EEA 31 Member States" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "European Economic Area (EEA-31) with 30 Member States pre Brexit" + "@value": "Location Concepts" } - ] - }, - { - "@id": "_:Nf3bf828931b44540a4269908fef0e27f", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "_:Ncbe3b77f81904d548f73ec46b2c06f77" + "@value": "loc" } ], - "http://www.w3.org/2006/time#hasEnd": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "_:Nf9cf7b0f69de439a9a7e9277f4476ea2" + "@value": "https://w3id.org/dpv/loc#" } - ] - }, - { - "@id": "_:Ncbe3b77f81904d548f73ec46b2c06f77", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://schema.org/version": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2014-04-12" + "@value": "2" } ] }, { - "@id": "_:Nf9cf7b0f69de439a9a7e9277f4476ea2", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/loc#EU", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#SupraNationalUnion", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" + "@value": "2022-03-30" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/loc#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#SupraNationalUnion" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "European Union (EU)" } ] }, { - "@id": "https://w3id.org/dpv/loc#EEA30", + "@id": "https://w3id.org/dpv/loc#EU28", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#SupraNationalUnion", @@ -454,7 +413,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N6b3e61badb3b4aa1b2cf7f12224c8e3a" + "@id": "_:N58688235912c430ea526aabebab43c96" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -464,7 +423,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/loc#EEA" + "@id": "https://w3id.org/dpv/loc#EU" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -476,33 +435,47 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EEA 30 Member States" + "@value": "EU 28 Member States" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "European Economic Area (EEA-31) with 30 Member States post Brexit" + "@value": "European Union (EU-27-1) with 27 Member States pre Brexit" } ] }, { - "@id": "_:N6b3e61badb3b4aa1b2cf7f12224c8e3a", + "@id": "_:N58688235912c430ea526aabebab43c96", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Na4515b86dddb48f7a7196a3d145b5b9d" + "@id": "_:N76ed30c42754492db3181cdb94c8ce1b" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ + { + "@id": "_:Na147339605c946c6833690279e4d983e" } ] }, { - "@id": "_:Na4515b86dddb48f7a7196a3d145b5b9d", + "@id": "_:N76ed30c42754492db3181cdb94c8ce1b", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@value": "2013-07-01" + } + ] + }, + { + "@id": "_:Na147339605c946c6833690279e4d983e", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" } ] } diff --git a/loc/modules/memberships-owl.n3 b/loc/modules/memberships-owl.n3 index 52472a75e..0f502f230 100644 --- a/loc/modules/memberships-owl.n3 +++ b/loc/modules/memberships-owl.n3 @@ -17,8 +17,6 @@ loc:EEA a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; rdfs:subClassOf dpv:SupraNationalUnion ; - rdfs:superClassOf loc:EEA30, - loc:EEA31 ; sw:term_status "accepted"@en ; skos:prefLabel "European Economic Area (EEA)"@en . @@ -56,8 +54,6 @@ loc:EU a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; rdfs:subClassOf dpv:SupraNationalUnion ; - rdfs:superClassOf loc:EU27-1, - loc:EU28 ; sw:term_status "accepted"@en ; skos:prefLabel "European Union (EU)"@en . @@ -105,6 +101,3 @@ loc:EU28 a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/loc#" ; schema:version "2" . -dpv:SupraNationalUnion rdfs:superClassOf loc:EEA, - loc:EU . - diff --git a/loc/modules/memberships-owl.owl b/loc/modules/memberships-owl.owl index b3dc5def3..6f8767184 100644 --- a/loc/modules/memberships-owl.owl +++ b/loc/modules/memberships-owl.owl @@ -9,30 +9,12 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - - - Location Concepts - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships - 2022-04-02 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv/loc - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - Harshvardhan J. Pandit - - loc - https://w3id.org/dpv/loc# - - EEA 30 Member States - + European Economic Area (EEA-31) with 30 Member States post Brexit 2022-03-30 accepted @@ -40,41 +22,65 @@ - + + + + + + + + + + - European Economic Area (EEA) + EU 28 Member States + + European Union (EU-27-1) with 27 Member States pre Brexit 2022-03-30 accepted Harshvardhan J. Pandit - - - + - + + + Location Concepts + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships + 2022-04-02 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv/loc + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Harshvardhan J. Pandit + + loc + https://w3id.org/dpv/loc# + + + - European Union (EU) + EEA 31 Member States + + European Economic Area (EEA-31) with 30 Member States pre Brexit 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - 2020-02-01 + EU 27 Member States - + European Union (EU-27-1) with 27 Member States post Brexit 2022-03-30 accepted @@ -82,67 +88,53 @@ - - 2020-01-31 + + 2020-02-01 - + - EU 28 Member States - - European Union (EU-27-1) with 27 Member States pre Brexit + European Union (EU) 2022-03-30 accepted Harshvardhan J. Pandit - + - + + 2020-01-31 + + - EEA 31 Member States - - European Economic Area (EEA-31) with 30 Member States pre Brexit + European Economic Area (EEA) 2022-03-30 accepted Harshvardhan J. Pandit - - - - - + - + - - + - + 2013-07-01 - - 2020-01-31 - - + - - - - - 2014-04-12 + + - - - + + 2020-02-01 - - - + + 2020-01-31 - - 2020-02-01 + + 2014-04-12 diff --git a/loc/modules/memberships-owl.ttl b/loc/modules/memberships-owl.ttl index 52472a75e..0f502f230 100644 --- a/loc/modules/memberships-owl.ttl +++ b/loc/modules/memberships-owl.ttl @@ -17,8 +17,6 @@ loc:EEA a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; rdfs:subClassOf dpv:SupraNationalUnion ; - rdfs:superClassOf loc:EEA30, - loc:EEA31 ; sw:term_status "accepted"@en ; skos:prefLabel "European Economic Area (EEA)"@en . @@ -56,8 +54,6 @@ loc:EU a rdfs:Class, dct:created "2022-03-30"^^xsd:date ; rdfs:isDefinedBy loc: ; rdfs:subClassOf dpv:SupraNationalUnion ; - rdfs:superClassOf loc:EU27-1, - loc:EU28 ; sw:term_status "accepted"@en ; skos:prefLabel "European Union (EU)"@en . @@ -105,6 +101,3 @@ loc:EU28 a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/loc#" ; schema:version "2" . -dpv:SupraNationalUnion rdfs:superClassOf loc:EEA, - loc:EU . - diff --git a/loc/modules/memberships.jsonld b/loc/modules/memberships.jsonld index 72c205c5d..936947135 100644 --- a/loc/modules/memberships.jsonld +++ b/loc/modules/memberships.jsonld @@ -1,39 +1,10 @@ [ { - "@id": "https://w3id.org/dpv/loc#EE", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc", + "@id": "https://w3id.org/dpv/loc#EEA", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#SupraNationalUnion" ], "http://purl.org/dc/terms/contributor": [ { @@ -42,108 +13,132 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-04-02" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/loc#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships" + "@value": "accepted" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "https://w3id.org/dpv/loc" + "@id": "https://w3id.org/dpv#SupraNationalUnion" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/loc#memberships-classes" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/title": [ + "@id": "https://w3id.org/dpv/loc#AT" + }, { - "@language": "en", - "@value": "Location Concepts" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "@id": "https://w3id.org/dpv/loc#BE" + }, { - "@value": "loc" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "@id": "https://w3id.org/dpv/loc#BG" + }, { - "@value": "https://w3id.org/dpv/loc#" - } - ], - "https://schema.org/version": [ + "@id": "https://w3id.org/dpv/loc#CY" + }, { - "@value": "2" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#GR", - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/loc#CZ" + }, { - "@id": "https://w3id.org/dpv/loc#EEA" + "@id": "https://w3id.org/dpv/loc#DE" }, { - "@id": "https://w3id.org/dpv/loc#EEA30" + "@id": "https://w3id.org/dpv/loc#DK" }, { - "@id": "https://w3id.org/dpv/loc#EEA31" + "@id": "https://w3id.org/dpv/loc#EE" }, { - "@id": "https://w3id.org/dpv/loc#EU" + "@id": "https://w3id.org/dpv/loc#ES" + }, + { + "@id": "https://w3id.org/dpv/loc#FI" }, { - "@id": "https://w3id.org/dpv/loc#EU27-1" + "@id": "https://w3id.org/dpv/loc#FR" }, { - "@id": "https://w3id.org/dpv/loc#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#PL", - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/loc#GR" + }, { - "@id": "https://w3id.org/dpv/loc#EEA" + "@id": "https://w3id.org/dpv/loc#HR" }, { - "@id": "https://w3id.org/dpv/loc#EEA30" + "@id": "https://w3id.org/dpv/loc#HU" }, { - "@id": "https://w3id.org/dpv/loc#EEA31" + "@id": "https://w3id.org/dpv/loc#IE" }, { - "@id": "https://w3id.org/dpv/loc#EU" + "@id": "https://w3id.org/dpv/loc#IS" + }, + { + "@id": "https://w3id.org/dpv/loc#IT" + }, + { + "@id": "https://w3id.org/dpv/loc#LI" + }, + { + "@id": "https://w3id.org/dpv/loc#LT" + }, + { + "@id": "https://w3id.org/dpv/loc#LU" + }, + { + "@id": "https://w3id.org/dpv/loc#LV" + }, + { + "@id": "https://w3id.org/dpv/loc#MT" + }, + { + "@id": "https://w3id.org/dpv/loc#NL" + }, + { + "@id": "https://w3id.org/dpv/loc#NO" + }, + { + "@id": "https://w3id.org/dpv/loc#PL" + }, + { + "@id": "https://w3id.org/dpv/loc#PT" + }, + { + "@id": "https://w3id.org/dpv/loc#RO" + }, + { + "@id": "https://w3id.org/dpv/loc#SE" }, { - "@id": "https://w3id.org/dpv/loc#EU27-1" + "@id": "https://w3id.org/dpv/loc#SI" }, { - "@id": "https://w3id.org/dpv/loc#EU28" + "@id": "https://w3id.org/dpv/loc#SK" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "European Economic Area (EEA)" } ] }, { - "@id": "https://w3id.org/dpv/loc#EU28", + "@id": "https://w3id.org/dpv/loc#EU27-1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -162,7 +157,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nd65038a87fe54adb82acb1ebaae7b3a9" + "@id": "_:N01284d7c5baa4d6e8e39edf96d05e01d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -220,9 +215,6 @@ { "@id": "https://w3id.org/dpv/loc#FR" }, - { - "@id": "https://w3id.org/dpv/loc#GB" - }, { "@id": "https://w3id.org/dpv/loc#GR" }, @@ -275,52 +267,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU 28 Member States" + "@value": "EU 27 Member States" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "European Union (EU-27-1) with 27 Member States pre Brexit" + "@value": "European Union (EU-27-1) with 27 Member States post Brexit" } ] }, { - "@id": "_:Nd65038a87fe54adb82acb1ebaae7b3a9", + "@id": "_:N01284d7c5baa4d6e8e39edf96d05e01d", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nd4db47ce9a9e4290b9aa3e5f47e752f8" - } - ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:Nb56a081394e4494ba5d5add74d056073" - } - ] - }, - { - "@id": "_:Nd4db47ce9a9e4290b9aa3e5f47e752f8", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2013-07-01" + "@id": "_:N7d893e9c9707477486a14180d7c0e8c2" } ] }, { - "@id": "_:Nb56a081394e4494ba5d5add74d056073", + "@id": "_:N7d893e9c9707477486a14180d7c0e8c2", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" + "@value": "2020-02-01" } ] }, { - "@id": "https://w3id.org/dpv/loc#EEA", + "@id": "https://w3id.org/dpv/loc#EEA31", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -337,6 +315,11 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Naace94953bad4c7aaec66eb420fea655" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/loc#" @@ -350,7 +333,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SupraNationalUnion" + "@id": "https://w3id.org/dpv/loc#EEA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -448,156 +431,52 @@ }, { "@id": "https://w3id.org/dpv/loc#SK" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Economic Area (EEA)" + "@value": "EEA 31 Member States" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "European Economic Area (EEA-31) with 30 Member States pre Brexit" } ] }, { - "@id": "https://w3id.org/dpv/loc#AT", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, + "@id": "_:Naace94953bad4c7aaec66eb420fea655", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, + "@id": "_:Nc64ad4197ec7476fb0a788869e32751b" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "https://w3id.org/dpv/loc#EU28" + "@id": "_:N6e6083bedf624723a54a90abab04bf5a" } ] }, { - "@id": "https://w3id.org/dpv/loc#NL", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, + "@id": "_:Nc64ad4197ec7476fb0a788869e32751b", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/loc#EU28" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2014-04-12" } ] }, { - "@id": "https://w3id.org/dpv/loc#SE", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, + "@id": "_:N6e6083bedf624723a54a90abab04bf5a", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/loc#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#BE", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#BG", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#LU", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" } ] }, @@ -621,7 +500,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N6b3e61badb3b4aa1b2cf7f12224c8e3a" + "@id": "_:N314cd677ece94c1b9cb647ab5e455728" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -754,18 +633,18 @@ ] }, { - "@id": "_:N6b3e61badb3b4aa1b2cf7f12224c8e3a", + "@id": "_:N314cd677ece94c1b9cb647ab5e455728", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Na4515b86dddb48f7a7196a3d145b5b9d" + "@id": "_:Na272c05db7864ddb9afe707b1813c283" } ] }, { - "@id": "_:Na4515b86dddb48f7a7196a3d145b5b9d", + "@id": "_:Na272c05db7864ddb9afe707b1813c283", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -774,48 +653,82 @@ ] }, { - "@id": "https://w3id.org/dpv/loc#SI", - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/loc#memberships-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/loc", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/loc#EEA" + "@value": "http://www.w3.org/2000/01/rdf-schema" }, { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/loc#EU" - }, + "@language": "en", + "@value": "2022-04-02" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/loc#EU28" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing (geo-political) locations and memberships" } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#HU", - "http://www.w3.org/2004/02/skos/core#broader": [ + ], + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/loc#EEA" - }, + "@value": "https://w3id.org/dpv/loc" + } + ], + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/loc#EU" - }, + "@language": "en", + "@value": "Location Concepts" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, + "@value": "loc" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/loc#" + } + ], + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv/loc#EU28" + "@value": "2" } ] }, @@ -939,12 +852,6 @@ }, { "@id": "https://w3id.org/dpv/loc#SK" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ @@ -955,53 +862,7 @@ ] }, { - "@id": "https://w3id.org/dpv/loc#LT", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#SK", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1", + "@id": "https://w3id.org/dpv/loc#EU28", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1020,7 +881,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N9719896cfe5942f2a6ac32021f7e60a1" + "@id": "_:N58688235912c430ea526aabebab43c96" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1078,6 +939,9 @@ { "@id": "https://w3id.org/dpv/loc#FR" }, + { + "@id": "https://w3id.org/dpv/loc#GB" + }, { "@id": "https://w3id.org/dpv/loc#GR" }, @@ -1130,609 +994,48 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU 27 Member States" + "@value": "EU 28 Member States" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "European Union (EU-27-1) with 27 Member States post Brexit" + "@value": "European Union (EU-27-1) with 27 Member States pre Brexit" } ] }, { - "@id": "_:N9719896cfe5942f2a6ac32021f7e60a1", + "@id": "_:N58688235912c430ea526aabebab43c96", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc1433ab1ac294bd397523dc8ac3a0519" + "@id": "_:N76ed30c42754492db3181cdb94c8ce1b" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ + { + "@id": "_:Na147339605c946c6833690279e4d983e" } ] }, { - "@id": "_:Nc1433ab1ac294bd397523dc8ac3a0519", + "@id": "_:N76ed30c42754492db3181cdb94c8ce1b", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@value": "2013-07-01" } ] }, { - "@id": "https://w3id.org/dpv/loc#EEA31", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#SupraNationalUnion" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "@id": "_:Na147339605c946c6833690279e4d983e", + "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nf3bf828931b44540a4269908fef0e27f" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/loc#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/loc#memberships-classes" + "@value": "2020-01-31" } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/loc#AT" - }, - { - "@id": "https://w3id.org/dpv/loc#BE" - }, - { - "@id": "https://w3id.org/dpv/loc#BG" - }, - { - "@id": "https://w3id.org/dpv/loc#CY" - }, - { - "@id": "https://w3id.org/dpv/loc#CZ" - }, - { - "@id": "https://w3id.org/dpv/loc#DE" - }, - { - "@id": "https://w3id.org/dpv/loc#DK" - }, - { - "@id": "https://w3id.org/dpv/loc#EE" - }, - { - "@id": "https://w3id.org/dpv/loc#ES" - }, - { - "@id": "https://w3id.org/dpv/loc#FI" - }, - { - "@id": "https://w3id.org/dpv/loc#FR" - }, - { - "@id": "https://w3id.org/dpv/loc#GR" - }, - { - "@id": "https://w3id.org/dpv/loc#HR" - }, - { - "@id": "https://w3id.org/dpv/loc#HU" - }, - { - "@id": "https://w3id.org/dpv/loc#IE" - }, - { - "@id": "https://w3id.org/dpv/loc#IS" - }, - { - "@id": "https://w3id.org/dpv/loc#IT" - }, - { - "@id": "https://w3id.org/dpv/loc#LI" - }, - { - "@id": "https://w3id.org/dpv/loc#LT" - }, - { - "@id": "https://w3id.org/dpv/loc#LU" - }, - { - "@id": "https://w3id.org/dpv/loc#LV" - }, - { - "@id": "https://w3id.org/dpv/loc#MT" - }, - { - "@id": "https://w3id.org/dpv/loc#NL" - }, - { - "@id": "https://w3id.org/dpv/loc#NO" - }, - { - "@id": "https://w3id.org/dpv/loc#PL" - }, - { - "@id": "https://w3id.org/dpv/loc#PT" - }, - { - "@id": "https://w3id.org/dpv/loc#RO" - }, - { - "@id": "https://w3id.org/dpv/loc#SE" - }, - { - "@id": "https://w3id.org/dpv/loc#SI" - }, - { - "@id": "https://w3id.org/dpv/loc#SK" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "EEA 31 Member States" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "European Economic Area (EEA-31) with 30 Member States pre Brexit" - } - ] - }, - { - "@id": "_:Nf3bf828931b44540a4269908fef0e27f", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Ncbe3b77f81904d548f73ec46b2c06f77" - } - ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:Nf9cf7b0f69de439a9a7e9277f4476ea2" - } - ] - }, - { - "@id": "_:Ncbe3b77f81904d548f73ec46b2c06f77", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2014-04-12" - } - ] - }, - { - "@id": "_:Nf9cf7b0f69de439a9a7e9277f4476ea2", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#IT", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#FR", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#HR", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#LI", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#GB", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#PT", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#DE", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#CZ", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#CY", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#IS", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#FI", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#MT", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#ES", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#IE", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#DK", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#LV", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#RO", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#EU27-1" - }, - { - "@id": "https://w3id.org/dpv/loc#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SupraNationalUnion", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EU" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#NO", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/loc#EEA" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA30" - }, - { - "@id": "https://w3id.org/dpv/loc#EEA31" - } - ] - }, - { - "@id": "https://w3id.org/dpv/loc#memberships-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] } ] \ No newline at end of file diff --git a/loc/modules/memberships.n3 b/loc/modules/memberships.n3 index 9c31b35db..3d96ea858 100644 --- a/loc/modules/memberships.n3 +++ b/loc/modules/memberships.n3 @@ -27,8 +27,6 @@ loc:EEA a rdfs:Class, loc:DE, loc:DK, loc:EE, - loc:EEA30, - loc:EEA31, loc:ES, loc:FI, loc:FR, @@ -161,8 +159,6 @@ loc:EU a rdfs:Class, loc:DK, loc:EE, loc:ES, - loc:EU27-1, - loc:EU28, loc:FI, loc:FR, loc:GR, @@ -282,212 +278,5 @@ loc:EU28 a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/loc#" ; schema:version "2" . -loc:GB skos:broader loc:EEA30, - loc:EU28 . - -loc:IS skos:broader loc:EEA, - loc:EEA30, - loc:EEA31 . - -loc:LI skos:broader loc:EEA, - loc:EEA30, - loc:EEA31 . - -loc:NO skos:broader loc:EEA, - loc:EEA30, - loc:EEA31 . - -loc:AT skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:BE skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:BG skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:CY skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:CZ skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:DE skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:DK skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:EE skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:ES skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:FI skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:FR skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:GR skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:HR skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:HU skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:IE skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:IT skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:LT skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:LU skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:LV skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:MT skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:NL skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:PL skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:PT skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:RO skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:SE skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:SI skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:SK skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - loc:memberships-classes a skos:ConceptScheme . -dpv:SupraNationalUnion skos:narrower loc:EEA, - loc:EU . - diff --git a/loc/modules/memberships.rdf b/loc/modules/memberships.rdf index 62953aa59..cafb90d70 100644 --- a/loc/modules/memberships.rdf +++ b/loc/modules/memberships.rdf @@ -9,20 +9,12 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - - - - + - EU 28 Member States - + EEA 31 Member States + @@ -34,47 +26,33 @@ - + + + - - European Union (EU-27-1) with 27 Member States pre Brexit + + European Economic Area (EEA-31) with 30 Member States pre Brexit 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - @@ -112,7 +90,7 @@ - + European Economic Area (EEA-31) with 30 Member States post Brexit 2022-03-30 accepted @@ -120,12 +98,12 @@ - + - European Union (EU) - + EU 27 Member States + @@ -153,20 +131,20 @@ - - + + European Union (EU-27-1) with 27 Member States post Brexit 2022-03-30 accepted Harshvardhan J. Pandit - + - European Economic Area (EEA) - + EU 28 Member States + @@ -178,39 +156,37 @@ + - - - - - + + European Union (EU-27-1) with 27 Member States pre Brexit 2022-03-30 accepted Harshvardhan J. Pandit - + - EU 27 Member States - + European Economic Area (EEA) + @@ -226,32 +202,33 @@ + + + - - European Union (EU-27-1) with 27 Member States post Brexit 2022-03-30 accepted Harshvardhan J. Pandit - + - EEA 31 Member States - + European Union (EU) + @@ -267,60 +244,28 @@ - - - - - European Economic Area (EEA-31) with 30 Member States pre Brexit 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + @@ -338,226 +283,38 @@ loc https://w3id.org/dpv/loc# - - - - - - - - - - - - - - - - - - - - - - - + + 2014-04-12 - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - + - - - - - - - - - - - - - - - - - - - - - - + - + + - - - - - - - - - - 2013-07-01 - - - - - + + 2020-01-31 - - - - - - - + + 2020-02-01 - - 2020-01-31 - - - 2014-04-12 - - + 2020-02-01 - - 2020-02-01 + + 2013-07-01 - + 2020-01-31 - - - - - - - - - diff --git a/loc/modules/memberships.ttl b/loc/modules/memberships.ttl index 9c31b35db..3d96ea858 100644 --- a/loc/modules/memberships.ttl +++ b/loc/modules/memberships.ttl @@ -27,8 +27,6 @@ loc:EEA a rdfs:Class, loc:DE, loc:DK, loc:EE, - loc:EEA30, - loc:EEA31, loc:ES, loc:FI, loc:FR, @@ -161,8 +159,6 @@ loc:EU a rdfs:Class, loc:DK, loc:EE, loc:ES, - loc:EU27-1, - loc:EU28, loc:FI, loc:FR, loc:GR, @@ -282,212 +278,5 @@ loc:EU28 a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/loc#" ; schema:version "2" . -loc:GB skos:broader loc:EEA30, - loc:EU28 . - -loc:IS skos:broader loc:EEA, - loc:EEA30, - loc:EEA31 . - -loc:LI skos:broader loc:EEA, - loc:EEA30, - loc:EEA31 . - -loc:NO skos:broader loc:EEA, - loc:EEA30, - loc:EEA31 . - -loc:AT skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:BE skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:BG skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:CY skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:CZ skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:DE skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:DK skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:EE skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:ES skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:FI skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:FR skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:GR skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:HR skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:HU skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:IE skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:IT skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:LT skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:LU skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:LV skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:MT skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:NL skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:PL skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:PT skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:RO skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:SE skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:SI skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - -loc:SK skos:broader loc:EEA, - loc:EEA30, - loc:EEA31, - loc:EU, - loc:EU27-1, - loc:EU28 . - loc:memberships-classes a skos:ConceptScheme . -dpv:SupraNationalUnion skos:narrower loc:EEA, - loc:EU . - diff --git a/pd/index-en.html b/pd/index-en.html index 4a31aa3fa..f393bcedb 100644 --- a/pd/index-en.html +++ b/pd/index-en.html @@ -36,12 +36,12 @@ } ], authors: [ { - "name": "Harshvardhan J. Pandit", - "company": "ADAPT Centre, Dublin City University" - }, - { "name": "Axel Polleres", "company": "Vienna University of Economics and Business" + }, + { + "name": "Harshvardhan J. Pandit", + "company": "ADAPT Centre, Dublin City University" } ], localBiblio: { @@ -256,1397 +256,149 @@ } }; - - -
    -

    DPV-PD extends the [[[DPV]]] to provide additional concepts regarding Personal Data categories.

    -

    The canonical URL for DPV-PD is https://w3id.org/dpv/dpv-pd which contains (this) specification. The namespace for DPV terms is https://w3id.org/dpv/dpv-pd#, the suggested prefix is dpv-pd, and this document along with source and releases are available at https://github.com/w3c/dpv.

    -
    -

    Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing page for further information.

    -
  • - - -
    -

    DPV Family of Documents

    -
      -
    • [[[PRIMER]]]: An introductory document for DPV's concepts and taxonomies. -

      Newcomers to the DPV are strongly recommended to first read through the Primer to familiarise themselves with the semantics and concepts of DPV.

      -
    • -
    • [[[DPV]]]: The base/core 'Data Privacy Vocabulary'
    • -
    • Extensions:
        -
      • [[[PD]]] (this document)
      • -
      • [[[TECH]]]
      • -
      • [[[RISK]]]
      • -
      • [[[LOC]]]
      • -
      • [[[LEGAL]]] , with extensions for specific jurisdictions:
          -
        • [[[LEGAL-EU]]] - with extensions for laws [[EU-GDPR]], [[EU-DGA]], and [[EU-RIGHTS]]
        • -
        • [[[LEGAL-US]]]
        • -
        • [[[LEGAL-DE]]]
        • -
        • [[[LEGAL-GB]]]
        • -
        • [[[LEGAL-IE]]]
        • -
      • -
      • [[[GUIDES]]]:
          -
        • [[[GUIDE-Serialisations]]] (coming soon)
        • -
        • [[[GUIDE-OWL2]]]
        • -
      • -
      • Other Resources:
          -
        • [[[UseCases-Requirements]]]
        • -
        • [[[EXAMPLES]]]
        • -
        • [[[DPV-NACE]]]
        • -
      • -
      -

      Related Links

      -
        -
      • Releases are published on GitHub
      • -
      • For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website.

        -
      • -
      • -

        The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here.

        -
      • -
      -
    - - - -
    -

    Core Taxonomy

    -
    -
      -
    • - dpv:PersonalData: Data directly or indirectly associated or related to an individual. - go to full definition -
        -
      • - pd:External: Information about external characteristics that can be observed - go to full definition - -
      • -
      • - pd:Financial: Information about finance including monetary characteristics and transactions - go to full definition - -
      • -
      • - pd:Historical: Information about historical data related to or relevant regarding history or past events - go to full definition - -
      • -
      • - pd:Household: Information about personal or household activities - go to full definition - -
      • -
      • - pd:Internal: Informatoin about internal characteristics that cannot be seen or observed - go to full definition - -
      • -
      • - pd:Profile: Profile or user profile is information and representation of characteristics associated with person(s) or group(s) - go to full definition - -
      • -
      • - pd:Social: Information about social aspects such as family, public life, or professional networks. - go to full definition - -
      • -
      • - pd:Tracking: Information used to track an individual or group e.g. location or email - go to full definition - -
      • -
      -
    • -
    - -
    - -
    -

    Extended Taxonomy

    -
    -

    External

    -
    -
    -
    - -
    -

    Financial

    -
    -
    -
    - -
    -

    Historical

    -
    -
      -
    • - pd:LifeHistory: Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) - go to full definition - -
    • -
    -
    - -
    -

    Internal

    -
    -
    -
    - -
    -

    Social

    -
    -
    -
    - -
    -

    Tracking

    -
    -
      -
    • - pd:Contact: Information about contacts or used for contacting e.g. email address or phone number - go to full definition - -
    • -
    • - pd:DeviceBased: Information about devices - go to full definition -
        -
      • - pd:BrowserFingerprint: Information about the web browser which is used as a 'fingerprint' - go to full definition - -
      • -
      • - pd:DeviceSoftware: Information about software on or related to a device. - go to full definition -
          -
        • - pd:DeviceApplications: Information about applications or application-like software on a device. - go to full definition - -
        • -
        • - pd:DeviceOperatingSystem: Information about the operating system (OS) or system software that manages hardware or software resources. - go to full definition - -
        • -
        -
      • -
      • - pd:IPAddress: Information about the Internet Protocol (IP) address of a device - go to full definition - -
      • -
      • - pd:MACAddress: Information about the Media Access Control (MAC) address of a device - go to full definition - -
      • -
      -
    • -
    • - pd:DigitalFingerprint: Information about a 'digital fingerprint' created for identification - go to full definition - -
    • -
    • - pd:Identifier: Information about an identifier or name used for identification - go to full definition - -
    • -
    • - pd:Location: Information about location - go to full definition - -
    • -
    • - pd:UserAgent: Information about software acting on behalf of users e.g. web browser - go to full definition - -
    • -
    -
    -
    - -
    -

    Special Categories

    -
    -
    +
    + +
    +

    DPV Family of Documents

    +
      +
    • [[[PRIMER]]]: An introductory document for DPV's concepts and taxonomies. +

      Newcomers to the DPV are strongly recommended to first read through the Primer to familiarise themselves with the semantics and concepts of DPV.

      +
    • +
    • [[[DPV]]]: The base/core 'Data Privacy Vocabulary'
    • +
    • Extensions:
        +
      • [[[PD]]] (this document)
      • +
      • [[[TECH]]]
      • +
      • [[[RISK]]]
      • +
      • [[[LOC]]]
      • +
      • [[[LEGAL]]] , with extensions for specific jurisdictions:
          +
        • [[[LEGAL-EU]]] - with extensions for laws [[EU-GDPR]], [[EU-DGA]], and [[EU-RIGHTS]]
        • +
        • [[[LEGAL-US]]]
        • +
        • [[[LEGAL-DE]]]
        • +
        • [[[LEGAL-GB]]]
        • +
        • [[[LEGAL-IE]]]
        • +
      • +
      • [[[GUIDES]]]:
          +
        • [[[GUIDE-Serialisations]]] (coming soon)
        • +
        • [[[GUIDE-OWL2]]]
        • +
      • +
      • Other Resources:
          +
        • [[[UseCases-Requirements]]]
        • +
        • [[[EXAMPLES]]]
        • +
        • [[[DPV-NACE]]]
        • +
      • +
      +

      Related Links

      +
        +
      • Releases are published on GitHub
      • +
      • For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website.

        +
      • +
      • +

        The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here.

        +
      • +
      +
    + + + +
    +

    Core Taxonomy

    +
    +
    + +
    + +
    +

    Extended Taxonomy

    +
    +

    External

    +
    +
    +
    + +
    +

    Financial

    +
    +
    +
    + +
    +

    Historical

    +
    +
    +
    + +
    +

    Internal

    +
    +
    +
    + +
    +

    Social

    +
    +
    +
    + +
    +

    Tracking

    +
    +
    +
    +
    + +
    +

    Special Categories

    +
    +
    @@ -1663,10 +415,6 @@

    Classes

    - - - -

    Accent

    @@ -1693,19 +441,20 @@

    Accent

    - + - - + - + @@ -1774,22 +523,20 @@

    Account Identifier

    - - - - - - - + + + - + @@ -1858,19 +605,20 @@

    Acquantaince

    - + - - + - + @@ -1939,22 +687,20 @@

    Age

    - - - - - - - + + + - + @@ -2023,21 +769,22 @@

    Age Exact

    - + - - + - + @@ -2103,23 +850,21 @@

    Age Range

    - - - - - - - + + + - + @@ -2185,20 +930,21 @@

    Apartment Owned

    - + - - + - + @@ -2267,19 +1013,20 @@

    Association

    - + - - + - + @@ -2348,19 +1095,20 @@

    Attitude

    - + - - + - + @@ -2429,21 +1177,19 @@

    Authenticating

    - - - - - - - + + + - + @@ -2512,19 +1258,20 @@

    Authentication History

    - + - - + - + @@ -2593,19 +1340,20 @@

    Bank Account

    - + - - + - + @@ -2674,21 +1422,19 @@

    Behavioral

    - - - - - - - + + + - + @@ -2761,29 +1507,26 @@

    Biometric

    - + - - + - - - - - - + + - + @@ -2852,20 +1595,21 @@

    Birth Date

    - + - - + - + @@ -2931,19 +1675,20 @@

    Birth Place

    - + - - + - + @@ -3010,27 +1755,27 @@

    Blood Type

    - + - - + - - + - + @@ -3099,19 +1844,20 @@

    Browser Fingerprint

    - + - - + - + @@ -3180,20 +1926,21 @@

    Browser History

    - + - - + - + @@ -3259,22 +2006,20 @@

    Browsing Behavior

    - - - - - - - + + + - + @@ -3346,20 +2091,21 @@

    Browsing Referral

    - + - - + - + @@ -3428,19 +2174,20 @@

    Call Log

    - + - - + - + @@ -3509,19 +2256,20 @@

    Car Owned

    - + - - + - + @@ -3590,19 +2338,20 @@

    Character

    - + - - + - + @@ -3671,21 +2420,19 @@

    Communication

    - - - - - - - + + + - + @@ -3754,19 +2501,20 @@

    Communications Metadata

    - + - - + - + @@ -3838,19 +2586,20 @@

    Connection

    - + - - + - + @@ -3919,21 +2668,19 @@

    Contact

    - - - - - - - + + + - + @@ -4006,19 +2753,20 @@

    Country

    - + - - + - + @@ -4087,22 +2835,20 @@

    Credit

    - - - - - - - + + + - + @@ -4171,20 +2917,21 @@

    Credit Capacity

    - + - - + - + @@ -4253,30 +3000,30 @@

    Credit Card Number

    - + - - + - - + - + @@ -4345,20 +3092,21 @@

    Credit Record

    - + - - + - + @@ -4427,21 +3175,22 @@

    Credit Score

    - + - - + - + @@ -4510,20 +3259,21 @@

    Credit Standing

    - + - - + - + @@ -4592,23 +3342,21 @@

    Credit Worthiness

    - - - - - - - + + + - + @@ -4677,21 +3425,19 @@

    Criminal

    - - - - - - - + + + - + @@ -4763,19 +3509,20 @@

    Criminal Charge

    - + - - + - + @@ -4844,19 +3591,20 @@

    Criminal Conviction

    - + - - + - + @@ -4925,19 +3673,20 @@

    Criminal Offense

    - + - - + - + @@ -5003,19 +3752,20 @@

    Criminal Pardon

    - + - - + - + @@ -5084,20 +3834,21 @@

    Current Employment

    - + - - + - + @@ -5163,19 +3914,20 @@

    Demeanor

    - + - - + - + @@ -5244,21 +3996,19 @@

    Demographic

    - - - - - - - + + + - + @@ -5327,20 +4077,21 @@

    Device Applications

    - + - - + - + @@ -5409,21 +4160,19 @@

    Device Based

    - - - - - - - + + + - + @@ -5495,20 +4244,21 @@

    Device Operating System

    - + - - + - + @@ -5577,22 +4327,20 @@

    Device Software

    - - - - - - - + + + - + @@ -5661,19 +4409,20 @@

    Dialect

    - + - - + - + @@ -5742,18 +4491,19 @@

    Digital Fingerprint

    - + - - + - + @@ -5820,27 +4570,27 @@

    Disability

    - + - - + - - + - + @@ -5909,19 +4659,20 @@

    Disciplinary Action

    - + - - + - + @@ -5990,20 +4741,21 @@

    Dislike

    - + - - + - + @@ -6072,20 +4824,21 @@

    Divorce

    - + - - + - + @@ -6155,27 +4908,27 @@

    DNA Code

    - + - - + - - + - + @@ -6245,27 +4998,27 @@

    Drug Test Result

    - + - - + - - + - + @@ -6334,22 +5087,20 @@

    Education

    - - - - - - - + + + - + @@ -6415,20 +5166,21 @@

    Education Experience

    - + - - + - + @@ -6494,20 +5246,21 @@

    Education Qualification

    - + - - + - + @@ -6573,22 +5326,20 @@

    Email Address

    - - - - - - - + + + - + @@ -6657,20 +5408,21 @@

    Email Address Personal

    - + - - + - + @@ -6736,20 +5488,21 @@

    Email Address Work

    - + - - + - + @@ -6815,19 +5568,20 @@

    Email Content

    - + - - + - + @@ -6896,22 +5650,20 @@

    Employment History

    - - - - - - - + + + - + @@ -6980,21 +5732,19 @@

    Ethnicity

    - - - - - - - + + + - + @@ -7064,26 +5814,26 @@

    Ethnic Origin

    - + - - + - - + - + @@ -7153,20 +5903,18 @@

    External

    - - - - - - - + + + - + @@ -7201,7 +5949,7 @@

    External

    - +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Language → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Language + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:FinancialAccountNumber, pd:PaymentCardNumber
    Broader/Parent types pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:SocialNetwork → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:SocialNetwork + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:AgeRange, pd:BirthDate
    Broader/Parent types pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:AgeRange → - pd:Age → - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:AgeRange + → pd:Age + → pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Age → - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:AgeExact
    Broader/Parent types pd:Age + → pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:HouseOwned → - pd:Ownership → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:HouseOwned + → pd:Ownership + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:SocialNetwork → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:SocialNetwork + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Internal → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:Password, pd:PINCode, pd:SecretText
    Broader/Parent types pd:Internal + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:External → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:Attitude, pd:AuthenticationHistory, pd:BrowsingBehavior, pd:CallLog, pd:Demeanor, pd:LinkClicked, pd:PerformanceAtWork, pd:Personality, pd:Reliability, pd:ServiceConsumptionBehavior, pd:VehicleUsage
    Broader/Parent types pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData
    Broader/Parent types pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data -
    dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:FacialPrint, pd:Fingerprint, pd:Retina
    pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Age → - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Age + → pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Location → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:Location + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData
    Broader/Parent types pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:DeviceBased → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:DeviceBased + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:BrowsingBehavior → - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:BrowsingBehavior + → pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:BrowserHistory, pd:BrowsingReferral
    Broader/Parent types pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:BrowsingBehavior → - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:BrowsingBehavior + → pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Ownership → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:Ownership + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Social → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:EmailContent, pd:SocialMedia, pd:SocialMediaCommunication, pd:VoiceCommunicationRecording, pd:VoiceMail
    Broader/Parent types pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:SocialNetwork → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:SocialNetwork + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Tracking → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:EmailAddress, pd:PhysicalAddress, pd:TelephoneNumber
    Broader/Parent types pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Location → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:Location + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:CreditCapacity, pd:CreditRecord, pd:CreditStanding, pd:CreditWorthiness
    Broader/Parent types pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Credit → - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:Credit + → pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:PaymentCardNumber → - pd:AccountIdentifier → - pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:PaymentCardNumber + → pd:PaymentCard + → pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types pd:PaymentCardNumber → - pd:PaymentCard → - pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:PaymentCardNumber + → pd:AccountIdentifier + → pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Credit → - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:Credit + → pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:CreditWorthiness → - pd:Credit → - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:CreditWorthiness + → pd:Credit + → pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Credit → - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:Credit + → pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Credit → - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:CreditScore
    Broader/Parent types pd:Credit + → pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Social → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:CriminalCharge, pd:CriminalConviction, pd:CriminalOffense, pd:CriminalPardon
    Broader/Parent types pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Criminal → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Criminal + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Criminal → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Criminal + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Criminal → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Criminal + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Criminal → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Criminal + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:EmploymentHistory → - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:EmploymentHistory + → pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:External → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:Geographic, pd:IncomeBracket, pd:PhysicalTrait
    Broader/Parent types pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:DeviceSoftware → - pd:DeviceBased → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:DeviceSoftware + → pd:DeviceBased + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Tracking → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:BrowserFingerprint, pd:DeviceSoftware, pd:IPAddress, pd:MACAddress
    Broader/Parent types pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:DeviceSoftware → - pd:DeviceBased → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:DeviceSoftware + → pd:DeviceBased + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:DeviceBased → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:DeviceApplications, pd:DeviceOperatingSystem
    Broader/Parent types pd:DeviceBased + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Language → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Language + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData
    Broader/Parent types pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Interest → - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data -
    pd:Interest + → pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:FamilyStructure → - pd:Family → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:FamilyStructure + → pd:Family + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData
    Broader/Parent types pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData
    Broader/Parent types pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:EducationExperience, pd:EducationQualification
    Broader/Parent types pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Education → - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Education + → pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Education → - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Education + → pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Contact → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:EmailAddressPersonal, pd:EmailAddressWork
    Broader/Parent types pd:Contact + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:EmailAddress → - pd:Contact → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:EmailAddress + → pd:Contact + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:EmailAddress → - pd:Contact → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:EmailAddress + → pd:Contact + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Communication → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Communication + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:CurrentEmployment, pd:PastEmployment
    Broader/Parent types pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:External → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:EthnicOrigin, pd:Race
    Broader/Parent types pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData
    Broader/Parent types pd:Ethnicity → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Ethnicity + → pd:External + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data -
    dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:Behavioral, pd:Demographic, pd:Ethnicity, pd:Identifying, pd:Language, pd:MedicalHealth, pd:Nationality, pd:PersonalDocuments, pd:PhysicalCharacteristic, pd:Sexual, pd:Vehicle
    Broader/Parent types dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    Documented inPd Core, Pd ExtendedPd Core
    @@ -7236,28 +5984,28 @@

    Facial Print

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Biometric → - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Biometric + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Biometric → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Biometric + → pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7323,21 +6071,19 @@

    Family

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Social → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:FamilyStructure, pd:Relationship - + Broader/Parent types + pd:Social + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7407,29 +6153,29 @@

    Family Health History

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:HealthHistory → - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:HealthHistory + → pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:HealthHistory → - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:HealthHistory + → pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7498,22 +6244,20 @@

    Family Structure

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Family → - pd:Social → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Divorce, pd:Marriage, pd:Offspring, pd:Parent, pd:Sibling - + Broader/Parent types + pd:Family + → pd:Social + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7582,22 +6326,20 @@

    Favorite

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:FavoriteColor, pd:FavoriteFood, pd:FavoriteMusic - + Broader/Parent types + pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7666,20 +6408,21 @@

    Favorite Color

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Favorite → - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Favorite + → pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7748,20 +6491,21 @@

    Favorite Food

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Favorite → - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Favorite + → pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7830,20 +6574,21 @@

    Favorite Music

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Favorite → - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Favorite + → pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7913,27 +6658,27 @@

    Fetish

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Sexual → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Sexual → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8002,20 +6747,18 @@

    Financial

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:FinancialAccount, pd:FinancialStatus, pd:Insurance, pd:Ownership, pd:Transactional - + Broader/Parent types + dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8053,7 +6796,7 @@

    Financial

    Documented in - Pd Core, Pd Extended + Pd Core @@ -8087,21 +6830,19 @@

    Financial Account

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Financial → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:AccountIdentifier, pd:BankAccount, pd:PaymentCard - + Broader/Parent types + pd:Financial + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8170,20 +6911,21 @@

    Financial Account Number

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:AccountIdentifier → - pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:AccountIdentifier + → pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8252,18 +6994,19 @@

    Financial Status

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8330,28 +7073,28 @@

    Fingerprint

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Biometric → - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Biometric + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Biometric → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Biometric + → pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8420,19 +7163,20 @@

    Friend

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:SocialNetwork → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:SocialNetwork + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8501,19 +7245,20 @@

    Gender

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8582,19 +7327,20 @@

    General Reputation

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8664,29 +7410,29 @@

    Genetic

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Health → - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Health + → pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Health → - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Health + → pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8752,19 +7498,20 @@

    Geographic

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Demographic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Demographic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8833,19 +7580,20 @@

    GPS Coordinate

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Location → - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:Location + → pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8914,22 +7662,20 @@

    Group Membership

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:SocialNetwork → - pd:Social → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:TradeUnionMembership - + Broader/Parent types + pd:SocialNetwork + → pd:Social + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8998,19 +7744,20 @@

    Hair Color

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9080,30 +7827,27 @@

    Health

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - pd:Genetic, pd:MentalHealth, pd:PhysicalHealth - + pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9176,30 +7920,27 @@

    Health History

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - pd:FamilyHealthHistory, pd:IndividualHealthHistory - + pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9269,27 +8010,27 @@

    Health Record

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9358,19 +8099,20 @@

    Height

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9439,20 +8181,18 @@

    Historical

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:LifeHistory - + Broader/Parent types + dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9487,7 +8227,7 @@

    Historical

    Documented in - Pd Core, Pd Extended + Pd Core @@ -9521,17 +8261,18 @@

    Household

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - dpv:PersonalData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9597,22 +8338,20 @@

    House Owned

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Ownership → - pd:Financial → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:ApartmentOwned - + Broader/Parent types + pd:Ownership + → pd:Financial + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9681,18 +8420,19 @@

    Identifier

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9758,21 +8498,19 @@

    Identifying

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Biometric, pd:Name, pd:OfficialID, pd:Picture, pd:UID, pd:Username, pd:VehicleLicense - + Broader/Parent types + pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9841,19 +8579,20 @@

    Income

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9922,19 +8661,20 @@

    Income Bracket

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Demographic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Demographic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10004,29 +8744,29 @@

    Individual Health History

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:HealthHistory → - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:HealthHistory + → pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:HealthHistory → - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:HealthHistory + → pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10095,18 +8835,19 @@

    Insurance

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10172,19 +8913,20 @@

    Intention

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10253,19 +8995,20 @@

    Interaction

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10334,22 +9077,20 @@

    Interest

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Dislike, pd:Like - + Broader/Parent types + pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10418,20 +9159,18 @@

    Internal

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Authenticating, pd:KnowledgeBelief, pd:Preference - + Broader/Parent types + dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10466,7 +9205,7 @@

    Internal

    Documented in - Pd Core, Pd Extended + Pd Core @@ -10500,19 +9239,20 @@

    IP Address

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:DeviceBased → - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:DeviceBased + → pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10581,19 +9321,20 @@

    Job

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10662,21 +9403,19 @@

    Knowledge and Beliefs

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Internal → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:PhilosophicalBelief, pd:ReligiousBelief, pd:Thought - + Broader/Parent types + pd:Internal + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10745,21 +9484,19 @@

    Language

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Accent, pd:Dialect - + Broader/Parent types + pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10831,18 +9568,19 @@

    Life History

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Historical → - dpv:PersonalData → - dpv:Data - - + pd:Historical + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10911,20 +9649,21 @@

    Like

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Interest → - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Interest + → pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10993,19 +9732,20 @@

    Link Clicked

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11077,19 +9817,20 @@

    Loan Record

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11158,21 +9899,19 @@

    Location

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Tracking → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:BirthPlace, pd:Country, pd:GPSCoordinate, pd:RoomNumber, pd:TravelHistory - + Broader/Parent types + pd:Tracking + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11244,19 +9983,20 @@

    MAC Address

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:DeviceBased → - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:DeviceBased + → pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11325,19 +10065,20 @@

    Marital Status

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11406,20 +10147,21 @@

    Marriage

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:FamilyStructure → - pd:Family → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:FamilyStructure + → pd:Family + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11489,28 +10231,25 @@

    Medical Health

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - pd:BloodType, pd:Disability, pd:DNACode, pd:DrugTestResult, pd:Health, pd:HealthHistory, pd:HealthRecord, pd:Prescription - + pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11580,29 +10319,29 @@

    Mental Health

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Health → - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Health + → pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Health → - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Health + → pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11671,19 +10410,20 @@

    Name

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11752,18 +10492,19 @@

    Nationality

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11829,22 +10570,20 @@

    Official ID

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Passport - + Broader/Parent types + pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11916,20 +10655,21 @@

    Offspring

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:FamilyStructure → - pd:Family → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:FamilyStructure + → pd:Family + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11998,19 +10738,20 @@

    Opinion

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12079,21 +10820,19 @@

    Ownership

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Financial → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:CarOwned, pd:HouseOwned, pd:PersonalPossession - + Broader/Parent types + pd:Financial + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12162,20 +10901,21 @@

    Parent

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:FamilyStructure → - pd:Family → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:FamilyStructure + → pd:Family + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12244,20 +10984,21 @@

    Passport

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:OfficialID → - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:OfficialID + → pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12323,19 +11064,20 @@

    Password

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Authenticating → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Authenticating + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12404,20 +11146,21 @@

    Past Employment

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:EmploymentHistory → - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:EmploymentHistory + → pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12483,22 +11226,20 @@

    Payment Card

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:PaymentCardExpiry, pd:PaymentCardNumber - + Broader/Parent types + pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12567,20 +11308,21 @@

    Payment Card Expiry

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PaymentCard → - pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:PaymentCard + → pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12649,31 +11391,28 @@

    Payment Card Number

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:AccountIdentifier → - pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:PaymentCard + → pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:PaymentCard → - pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - pd:CreditCardNumber - + pd:AccountIdentifier + → pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12742,26 +11481,26 @@

    Performance at Work

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12827,18 +11566,19 @@

    Personal Documents

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12904,19 +11644,20 @@

    Personality

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12985,19 +11726,20 @@

    Personal Possession

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Ownership → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Ownership + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13067,26 +11809,26 @@

    Philosophical Belief

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:KnowledgeBelief → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:KnowledgeBelief + → pd:Internal + → dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13155,19 +11897,20 @@

    Physical Address

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Contact → - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:Contact + → pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13236,21 +11979,19 @@

    Physical Characteristic

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Age, pd:Gender, pd:HairColor, pd:Height, pd:Piercing, pd:SkinTone, pd:Tattoo, pd:Weight - + Broader/Parent types + pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13323,29 +12064,29 @@

    Physical Health

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Health → - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Health + → pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Health → - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Health + → pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13414,19 +12155,20 @@

    Physical Trait

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Demographic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Demographic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13495,19 +12237,20 @@

    Picture

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13576,19 +12319,20 @@

    Piercing

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13657,19 +12401,20 @@

    PIN Code

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Authenticating → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Authenticating + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13739,26 +12484,26 @@

    Political Affiliation

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13831,26 +12576,26 @@

    Political Opinion

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13916,21 +12661,19 @@

    Preference

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Internal → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Favorite, pd:Intention, pd:Interest, pd:Opinion, pd:PrivacyPreference - + Broader/Parent types + pd:Internal + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14003,27 +12746,27 @@

    Prescription

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14092,19 +12835,20 @@

    Privacy Preference

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14174,27 +12918,27 @@

    Proclivitie

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Sexual → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Sexual → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14263,21 +13007,19 @@

    Professional

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Social → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:DisciplinaryAction, pd:Education, pd:EmploymentHistory, pd:Job, pd:PerformanceAtWork, pd:ProfessionalCertification, pd:ProfessionalEvaluation, pd:ProfessionalInterview, pd:Reference, pd:Salary, pd:School, pd:WorkEnvironment, pd:WorkHistory - + Broader/Parent types + pd:Social + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14346,19 +13088,20 @@

    Professional Certification

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14427,19 +13170,20 @@

    Professional Evaluation

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14508,19 +13252,20 @@

    Professional Interview

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14589,17 +13334,18 @@

    Profile

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - dpv:PersonalData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14665,21 +13411,19 @@

    Public Life

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Social → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Character, pd:CommunicationsMetadata, pd:GeneralReputation, pd:Interaction, pd:MaritalStatus, pd:PoliticalAffiliation, pd:PoliticalOpinion, pd:Religion, pd:SocialStatus - + Broader/Parent types + pd:Social + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14748,20 +13492,21 @@

    Publicly Available Social Media

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:SocialMedia → - pd:Communication → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:SocialMedia + → pd:Communication + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14827,19 +13572,20 @@

    Purchase

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14911,19 +13657,20 @@

    Purchases and Spending Habit

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14993,26 +13740,26 @@

    Race

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Ethnicity → - pd:External → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Ethnicity + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15081,19 +13828,20 @@

    Reference

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15162,19 +13910,20 @@

    Relationship

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Family → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Family + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15243,19 +13992,20 @@

    Reliability

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15322,26 +14072,26 @@

    Religion

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15411,26 +14161,26 @@

    Religious Belief

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:KnowledgeBelief → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:KnowledgeBelief + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15500,28 +14250,28 @@

    Retina

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Biometric → - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Biometric + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Biometric → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Biometric + → pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15590,19 +14340,20 @@

    Room Number

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Location → - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:Location + → pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15671,19 +14422,20 @@

    Salary

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15752,19 +14504,20 @@

    Sale

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15833,19 +14586,20 @@

    School

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15914,19 +14668,20 @@

    Secret Text

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Authenticating → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Authenticating + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15995,22 +14750,20 @@

    Service Consumption Behavior

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:TVViewingBehavior - + Broader/Parent types + pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16080,28 +14833,25 @@

    Sexual

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - pd:Fetish, pd:Proclivitie, pd:SexualHistory, pd:SexualPreference - + pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16171,27 +14921,27 @@

    Sexual History

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Sexual → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Sexual → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16261,27 +15011,27 @@

    Sexual Preference

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Sexual → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Sexual → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16350,20 +15100,21 @@

    Sibling

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:FamilyStructure → - pd:Family → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:FamilyStructure + → pd:Family + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16432,19 +15183,20 @@

    Skin Tone

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16513,20 +15265,18 @@

    Social

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Communication, pd:Criminal, pd:Family, pd:Professional, pd:PublicLife, pd:SocialNetwork - + Broader/Parent types + dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16561,7 +15311,7 @@

    Social

    Documented in - Pd Core, Pd Extended + Pd Core @@ -16595,22 +15345,20 @@

    Social Media

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Communication → - pd:Social → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:PubliclyAvailableSocialMedia - + Broader/Parent types + pd:Communication + → pd:Social + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16676,19 +15424,20 @@

    Social Media Communication

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Communication → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Communication + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16760,21 +15509,19 @@

    Social Network

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Social → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Acquantaince, pd:Association, pd:Connection, pd:Friend, pd:GroupMembership - + Broader/Parent types + pd:Social + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16843,19 +15590,20 @@

    Social Status

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16925,19 +15673,20 @@

    Tattoo

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17006,19 +15755,20 @@

    Tax

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17087,19 +15837,20 @@

    Telephone Number

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Contact → - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:Contact + → pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17168,19 +15919,20 @@

    Thought

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:KnowledgeBelief → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:KnowledgeBelief + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17249,20 +16001,18 @@

    Tracking

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Contact, pd:DeviceBased, pd:DigitalFingerprint, pd:Identifier, pd:Location, pd:UserAgent - + Broader/Parent types + dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17297,7 +16047,7 @@

    Tracking

    Documented in - Pd Core, Pd Extended + Pd Core @@ -17332,27 +16082,27 @@

    Trade Union Membership

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:GroupMembership + → pd:SocialNetwork + → pd:Social + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:GroupMembership → - pd:SocialNetwork → - pd:Social → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17418,19 +16168,20 @@

    Transaction

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17499,21 +16250,19 @@

    Transactional

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Financial → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Credit, pd:Income, pd:LoanRecord, pd:Purchase, pd:PurchasesAndSpendingHabit, pd:Sale, pd:Tax, pd:Transaction - + Broader/Parent types + pd:Financial + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17582,19 +16331,20 @@

    Travel History

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Location → - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:Location + → pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17660,20 +16410,21 @@

    TV Viewing Behavior

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:ServiceConsumptionBehavior → - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:ServiceConsumptionBehavior + → pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17742,19 +16493,20 @@

    UID

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17826,18 +16578,19 @@

    User agent

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17903,19 +16656,20 @@

    Username

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17984,28 +16738,28 @@

    Vehicle License Number

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:VehicleLicense → - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:VehicleLicense + → pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:VehicleLicense → - pd:Vehicle → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:VehicleLicense + → pd:Vehicle + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18071,28 +16825,28 @@

    Vehicle License Registration

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:VehicleLicense → - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:VehicleLicense + → pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:VehicleLicense → - pd:Vehicle → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:VehicleLicense + → pd:Vehicle + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18158,21 +16912,19 @@

    Vehicle

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:VehicleLicense, pd:VehicleUsage - + Broader/Parent types + pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18238,29 +16990,26 @@

    Vehicle License

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Vehicle → - pd:External → - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - pd:VehicalLicenseNumber, pd:VehicalLicenseRegistration - + pd:Vehicle + → pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18326,26 +17075,26 @@

    Vehicle Usage

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Vehicle → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Vehicle + → pd:External + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18411,19 +17160,20 @@

    Voice Communication Recording

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Communication → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Communication + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18492,19 +17242,20 @@

    Voice Mail

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Communication → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Communication + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18573,19 +17324,20 @@

    Weight

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18654,19 +17406,20 @@

    Work Environment

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18732,19 +17485,20 @@

    Work History

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18874,10 +17628,6 @@

    Properties

    - - - - @@ -19451,187 +18201,6 @@

    Properties

    External

    -
    -

    Personal Data

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:PersonalDataPrefixdpv
    LabelPersonal Data
    IRIhttps://w3id.org/dpv#PersonalData
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Data -
    Narrower/Specialised typesdpv:CollectedPersonalData, dpv:DerivedPersonalData, dpv:GeneratedPersonalData, dpv:IdentifyingPersonalData, dpv:ObservedPersonalData, dpv:PseudonymisedData, dpv:SensitivePersonalData, pd:External, pd:Financial, pd:Historical, pd:Household, pd:Internal, pd:Profile, pd:Social, pd:Tracking
    Object of relationdpv:hasData, dpv:hasPersonalData
    DefinitionData directly or indirectly associated or related to an individual.
    Usage NoteThis definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'.
    SourceGDPR Art.4-1g
    Relatedspl:AnyData
    Date Created2019-04-05
    Date Modified2022-01-19
    ContributorsHarshvardhan Pandit
    Documented inDpv Personal-data, Dpv Core
    -
    - - -
    -

    Special Category Personal Data

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:SpecialCategoryPersonalDataPrefixdpv
    LabelSpecial Category Personal Data
    IRIhttps://w3id.org/dpv#SpecialCategoryPersonalData
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:Biometric, pd:EthnicOrigin, pd:MedicalHealth, pd:PhilosophicalBelief, pd:PoliticalAffiliation, pd:PoliticalOpinion, pd:Race, pd:Religion, pd:ReligiousBelief, pd:Sexual, pd:TradeUnionMembership
    Object of relationdpv:hasData, dpv:hasPersonalData
    DefinitionSensitive Personal Data whose use requires specific additional legal permission or justification
    Usage NoteThe term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data.
    Examples Indicating personal data is sensitive or special category (E0015) -
    SourceGDPR Art.9-1
    Date Created2019-05-07
    Date Modified2022-01-19
    ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra
    Documented inDex Personal-data, Dex Extended
    -
    - - diff --git a/pd/index.html b/pd/index.html index 4a31aa3fa..f393bcedb 100644 --- a/pd/index.html +++ b/pd/index.html @@ -36,12 +36,12 @@ } ], authors: [ { - "name": "Harshvardhan J. Pandit", - "company": "ADAPT Centre, Dublin City University" - }, - { "name": "Axel Polleres", "company": "Vienna University of Economics and Business" + }, + { + "name": "Harshvardhan J. Pandit", + "company": "ADAPT Centre, Dublin City University" } ], localBiblio: { @@ -256,1397 +256,149 @@ } }; - - -
    -

    DPV-PD extends the [[[DPV]]] to provide additional concepts regarding Personal Data categories.

    -

    The canonical URL for DPV-PD is https://w3id.org/dpv/dpv-pd which contains (this) specification. The namespace for DPV terms is https://w3id.org/dpv/dpv-pd#, the suggested prefix is dpv-pd, and this document along with source and releases are available at https://github.com/w3c/dpv.

    -
    -

    Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing page for further information.

    -
    - - -
    -

    DPV Family of Documents

    -
      -
    • [[[PRIMER]]]: An introductory document for DPV's concepts and taxonomies. -

      Newcomers to the DPV are strongly recommended to first read through the Primer to familiarise themselves with the semantics and concepts of DPV.

      -
    • -
    • [[[DPV]]]: The base/core 'Data Privacy Vocabulary'
    • -
    • Extensions:
        -
      • [[[PD]]] (this document)
      • -
      • [[[TECH]]]
      • -
      • [[[RISK]]]
      • -
      • [[[LOC]]]
      • -
      • [[[LEGAL]]] , with extensions for specific jurisdictions:
          -
        • [[[LEGAL-EU]]] - with extensions for laws [[EU-GDPR]], [[EU-DGA]], and [[EU-RIGHTS]]
        • -
        • [[[LEGAL-US]]]
        • -
        • [[[LEGAL-DE]]]
        • -
        • [[[LEGAL-GB]]]
        • -
        • [[[LEGAL-IE]]]
        • -
      • -
      • [[[GUIDES]]]:
          -
        • [[[GUIDE-Serialisations]]] (coming soon)
        • -
        • [[[GUIDE-OWL2]]]
        • -
      • -
      • Other Resources:
          -
        • [[[UseCases-Requirements]]]
        • -
        • [[[EXAMPLES]]]
        • -
        • [[[DPV-NACE]]]
        • -
      • -
      -

      Related Links

      -
        -
      • Releases are published on GitHub
      • -
      • For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website.

        -
      • -
      • -

        The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here.

        -
      • -
      -
    - - - -
    -

    Core Taxonomy

    -
    -
      -
    • - dpv:PersonalData: Data directly or indirectly associated or related to an individual. - go to full definition -
        -
      • - pd:External: Information about external characteristics that can be observed - go to full definition - -
      • -
      • - pd:Financial: Information about finance including monetary characteristics and transactions - go to full definition - -
      • -
      • - pd:Historical: Information about historical data related to or relevant regarding history or past events - go to full definition - -
      • -
      • - pd:Household: Information about personal or household activities - go to full definition - -
      • -
      • - pd:Internal: Informatoin about internal characteristics that cannot be seen or observed - go to full definition - -
      • -
      • - pd:Profile: Profile or user profile is information and representation of characteristics associated with person(s) or group(s) - go to full definition - -
      • -
      • - pd:Social: Information about social aspects such as family, public life, or professional networks. - go to full definition - -
      • -
      • - pd:Tracking: Information used to track an individual or group e.g. location or email - go to full definition - -
      • -
      -
    • -
    - -
    - -
    -

    Extended Taxonomy

    -
    -

    External

    -
    -
    -
    - -
    -

    Financial

    -
    -
    -
    - -
    -

    Historical

    -
    -
      -
    • - pd:LifeHistory: Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) - go to full definition - -
    • -
    -
    - -
    -

    Internal

    -
    -
    -
    - -
    -

    Social

    -
    -
    -
    - -
    -

    Tracking

    -
    -
      -
    • - pd:Contact: Information about contacts or used for contacting e.g. email address or phone number - go to full definition - -
    • -
    • - pd:DeviceBased: Information about devices - go to full definition -
        -
      • - pd:BrowserFingerprint: Information about the web browser which is used as a 'fingerprint' - go to full definition - -
      • -
      • - pd:DeviceSoftware: Information about software on or related to a device. - go to full definition -
          -
        • - pd:DeviceApplications: Information about applications or application-like software on a device. - go to full definition - -
        • -
        • - pd:DeviceOperatingSystem: Information about the operating system (OS) or system software that manages hardware or software resources. - go to full definition - -
        • -
        -
      • -
      • - pd:IPAddress: Information about the Internet Protocol (IP) address of a device - go to full definition - -
      • -
      • - pd:MACAddress: Information about the Media Access Control (MAC) address of a device - go to full definition - -
      • -
      -
    • -
    • - pd:DigitalFingerprint: Information about a 'digital fingerprint' created for identification - go to full definition - -
    • -
    • - pd:Identifier: Information about an identifier or name used for identification - go to full definition - -
    • -
    • - pd:Location: Information about location - go to full definition - -
    • -
    • - pd:UserAgent: Information about software acting on behalf of users e.g. web browser - go to full definition - -
    • -
    -
    -
    - -
    -

    Special Categories

    -
    -
    +
    + +
    +

    DPV Family of Documents

    +
      +
    • [[[PRIMER]]]: An introductory document for DPV's concepts and taxonomies. +

      Newcomers to the DPV are strongly recommended to first read through the Primer to familiarise themselves with the semantics and concepts of DPV.

      +
    • +
    • [[[DPV]]]: The base/core 'Data Privacy Vocabulary'
    • +
    • Extensions:
        +
      • [[[PD]]] (this document)
      • +
      • [[[TECH]]]
      • +
      • [[[RISK]]]
      • +
      • [[[LOC]]]
      • +
      • [[[LEGAL]]] , with extensions for specific jurisdictions:
          +
        • [[[LEGAL-EU]]] - with extensions for laws [[EU-GDPR]], [[EU-DGA]], and [[EU-RIGHTS]]
        • +
        • [[[LEGAL-US]]]
        • +
        • [[[LEGAL-DE]]]
        • +
        • [[[LEGAL-GB]]]
        • +
        • [[[LEGAL-IE]]]
        • +
      • +
      • [[[GUIDES]]]:
          +
        • [[[GUIDE-Serialisations]]] (coming soon)
        • +
        • [[[GUIDE-OWL2]]]
        • +
      • +
      • Other Resources:
          +
        • [[[UseCases-Requirements]]]
        • +
        • [[[EXAMPLES]]]
        • +
        • [[[DPV-NACE]]]
        • +
      • +
      +

      Related Links

      +
        +
      • Releases are published on GitHub
      • +
      • For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website.

        +
      • +
      • +

        The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here.

        +
      • +
      +
    + + + +
    +

    Core Taxonomy

    +
    +
    + +
    + +
    +

    Extended Taxonomy

    +
    +

    External

    +
    +
    +
    + +
    +

    Financial

    +
    +
    +
    + +
    +

    Historical

    +
    +
    +
    + +
    +

    Internal

    +
    +
    +
    + +
    +

    Social

    +
    +
    +
    + +
    +

    Tracking

    +
    +
    +
    +
    + +
    +

    Special Categories

    +
    +
    @@ -1663,10 +415,6 @@

    Classes

    - - - -

    Accent

    @@ -1693,19 +441,20 @@

    Accent

    - + - - + - + @@ -1774,22 +523,20 @@

    Account Identifier

    - - - - - - - + + + - + @@ -1858,19 +605,20 @@

    Acquantaince

    - + - - + - + @@ -1939,22 +687,20 @@

    Age

    - - - - - - - + + + - + @@ -2023,21 +769,22 @@

    Age Exact

    - + - - + - + @@ -2103,23 +850,21 @@

    Age Range

    - - - - - - - + + + - + @@ -2185,20 +930,21 @@

    Apartment Owned

    - + - - + - + @@ -2267,19 +1013,20 @@

    Association

    - + - - + - + @@ -2348,19 +1095,20 @@

    Attitude

    - + - - + - + @@ -2429,21 +1177,19 @@

    Authenticating

    - - - - - - - + + + - + @@ -2512,19 +1258,20 @@

    Authentication History

    - + - - + - + @@ -2593,19 +1340,20 @@

    Bank Account

    - + - - + - + @@ -2674,21 +1422,19 @@

    Behavioral

    - - - - - - - + + + - + @@ -2761,29 +1507,26 @@

    Biometric

    - + - - + - - - - - - + + - + @@ -2852,20 +1595,21 @@

    Birth Date

    - + - - + - + @@ -2931,19 +1675,20 @@

    Birth Place

    - + - - + - + @@ -3010,27 +1755,27 @@

    Blood Type

    - + - - + - - + - + @@ -3099,19 +1844,20 @@

    Browser Fingerprint

    - + - - + - + @@ -3180,20 +1926,21 @@

    Browser History

    - + - - + - + @@ -3259,22 +2006,20 @@

    Browsing Behavior

    - - - - - - - + + + - + @@ -3346,20 +2091,21 @@

    Browsing Referral

    - + - - + - + @@ -3428,19 +2174,20 @@

    Call Log

    - + - - + - + @@ -3509,19 +2256,20 @@

    Car Owned

    - + - - + - + @@ -3590,19 +2338,20 @@

    Character

    - + - - + - + @@ -3671,21 +2420,19 @@

    Communication

    - - - - - - - + + + - + @@ -3754,19 +2501,20 @@

    Communications Metadata

    - + - - + - + @@ -3838,19 +2586,20 @@

    Connection

    - + - - + - + @@ -3919,21 +2668,19 @@

    Contact

    - - - - - - - + + + - + @@ -4006,19 +2753,20 @@

    Country

    - + - - + - + @@ -4087,22 +2835,20 @@

    Credit

    - - - - - - - + + + - + @@ -4171,20 +2917,21 @@

    Credit Capacity

    - + - - + - + @@ -4253,30 +3000,30 @@

    Credit Card Number

    - + - - + - - + - + @@ -4345,20 +3092,21 @@

    Credit Record

    - + - - + - + @@ -4427,21 +3175,22 @@

    Credit Score

    - + - - + - + @@ -4510,20 +3259,21 @@

    Credit Standing

    - + - - + - + @@ -4592,23 +3342,21 @@

    Credit Worthiness

    - - - - - - - + + + - + @@ -4677,21 +3425,19 @@

    Criminal

    - - - - - - - + + + - + @@ -4763,19 +3509,20 @@

    Criminal Charge

    - + - - + - + @@ -4844,19 +3591,20 @@

    Criminal Conviction

    - + - - + - + @@ -4925,19 +3673,20 @@

    Criminal Offense

    - + - - + - + @@ -5003,19 +3752,20 @@

    Criminal Pardon

    - + - - + - + @@ -5084,20 +3834,21 @@

    Current Employment

    - + - - + - + @@ -5163,19 +3914,20 @@

    Demeanor

    - + - - + - + @@ -5244,21 +3996,19 @@

    Demographic

    - - - - - - - + + + - + @@ -5327,20 +4077,21 @@

    Device Applications

    - + - - + - + @@ -5409,21 +4160,19 @@

    Device Based

    - - - - - - - + + + - + @@ -5495,20 +4244,21 @@

    Device Operating System

    - + - - + - + @@ -5577,22 +4327,20 @@

    Device Software

    - - - - - - - + + + - + @@ -5661,19 +4409,20 @@

    Dialect

    - + - - + - + @@ -5742,18 +4491,19 @@

    Digital Fingerprint

    - + - - + - + @@ -5820,27 +4570,27 @@

    Disability

    - + - - + - - + - + @@ -5909,19 +4659,20 @@

    Disciplinary Action

    - + - - + - + @@ -5990,20 +4741,21 @@

    Dislike

    - + - - + - + @@ -6072,20 +4824,21 @@

    Divorce

    - + - - + - + @@ -6155,27 +4908,27 @@

    DNA Code

    - + - - + - - + - + @@ -6245,27 +4998,27 @@

    Drug Test Result

    - + - - + - - + - + @@ -6334,22 +5087,20 @@

    Education

    - - - - - - - + + + - + @@ -6415,20 +5166,21 @@

    Education Experience

    - + - - + - + @@ -6494,20 +5246,21 @@

    Education Qualification

    - + - - + - + @@ -6573,22 +5326,20 @@

    Email Address

    - - - - - - - + + + - + @@ -6657,20 +5408,21 @@

    Email Address Personal

    - + - - + - + @@ -6736,20 +5488,21 @@

    Email Address Work

    - + - - + - + @@ -6815,19 +5568,20 @@

    Email Content

    - + - - + - + @@ -6896,22 +5650,20 @@

    Employment History

    - - - - - - - + + + - + @@ -6980,21 +5732,19 @@

    Ethnicity

    - - - - - - - + + + - + @@ -7064,26 +5814,26 @@

    Ethnic Origin

    - + - - + - - + - + @@ -7153,20 +5903,18 @@

    External

    - - - - - - - + + + - + @@ -7201,7 +5949,7 @@

    External

    - +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Language → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Language + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:FinancialAccountNumber, pd:PaymentCardNumber
    Broader/Parent types pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:SocialNetwork → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:SocialNetwork + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:AgeRange, pd:BirthDate
    Broader/Parent types pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:AgeRange → - pd:Age → - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:AgeRange + → pd:Age + → pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Age → - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:AgeExact
    Broader/Parent types pd:Age + → pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:HouseOwned → - pd:Ownership → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:HouseOwned + → pd:Ownership + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:SocialNetwork → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:SocialNetwork + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Internal → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:Password, pd:PINCode, pd:SecretText
    Broader/Parent types pd:Internal + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:External → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:Attitude, pd:AuthenticationHistory, pd:BrowsingBehavior, pd:CallLog, pd:Demeanor, pd:LinkClicked, pd:PerformanceAtWork, pd:Personality, pd:Reliability, pd:ServiceConsumptionBehavior, pd:VehicleUsage
    Broader/Parent types pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData
    Broader/Parent types pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data -
    dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:FacialPrint, pd:Fingerprint, pd:Retina
    pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Age → - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Age + → pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Location → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:Location + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData
    Broader/Parent types pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:DeviceBased → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:DeviceBased + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:BrowsingBehavior → - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:BrowsingBehavior + → pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:BrowserHistory, pd:BrowsingReferral
    Broader/Parent types pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:BrowsingBehavior → - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:BrowsingBehavior + → pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Ownership → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:Ownership + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Social → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:EmailContent, pd:SocialMedia, pd:SocialMediaCommunication, pd:VoiceCommunicationRecording, pd:VoiceMail
    Broader/Parent types pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:SocialNetwork → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:SocialNetwork + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Tracking → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:EmailAddress, pd:PhysicalAddress, pd:TelephoneNumber
    Broader/Parent types pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Location → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:Location + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:CreditCapacity, pd:CreditRecord, pd:CreditStanding, pd:CreditWorthiness
    Broader/Parent types pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Credit → - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:Credit + → pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:PaymentCardNumber → - pd:AccountIdentifier → - pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:PaymentCardNumber + → pd:PaymentCard + → pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types pd:PaymentCardNumber → - pd:PaymentCard → - pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:PaymentCardNumber + → pd:AccountIdentifier + → pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Credit → - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:Credit + → pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:CreditWorthiness → - pd:Credit → - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:CreditWorthiness + → pd:Credit + → pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Credit → - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:Credit + → pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Credit → - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:CreditScore
    Broader/Parent types pd:Credit + → pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Social → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:CriminalCharge, pd:CriminalConviction, pd:CriminalOffense, pd:CriminalPardon
    Broader/Parent types pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Criminal → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Criminal + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Criminal → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Criminal + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Criminal → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Criminal + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Criminal → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Criminal + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:EmploymentHistory → - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:EmploymentHistory + → pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:External → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:Geographic, pd:IncomeBracket, pd:PhysicalTrait
    Broader/Parent types pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:DeviceSoftware → - pd:DeviceBased → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:DeviceSoftware + → pd:DeviceBased + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Tracking → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:BrowserFingerprint, pd:DeviceSoftware, pd:IPAddress, pd:MACAddress
    Broader/Parent types pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:DeviceSoftware → - pd:DeviceBased → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:DeviceSoftware + → pd:DeviceBased + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:DeviceBased → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:DeviceApplications, pd:DeviceOperatingSystem
    Broader/Parent types pd:DeviceBased + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Language → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Language + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData
    Broader/Parent types pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Interest → - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data -
    pd:Interest + → pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:FamilyStructure → - pd:Family → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:FamilyStructure + → pd:Family + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData
    Broader/Parent types pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData
    Broader/Parent types pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:EducationExperience, pd:EducationQualification
    Broader/Parent types pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Education → - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Education + → pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Education → - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Education + → pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Contact → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:EmailAddressPersonal, pd:EmailAddressWork
    Broader/Parent types pd:Contact + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:EmailAddress → - pd:Contact → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:EmailAddress + → pd:Contact + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:EmailAddress → - pd:Contact → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:EmailAddress + → pd:Contact + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Communication → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Communication + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:CurrentEmployment, pd:PastEmployment
    Broader/Parent types pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:External → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:EthnicOrigin, pd:Race
    Broader/Parent types pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData
    Broader/Parent types pd:Ethnicity → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Ethnicity + → pd:External + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data -
    dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:Behavioral, pd:Demographic, pd:Ethnicity, pd:Identifying, pd:Language, pd:MedicalHealth, pd:Nationality, pd:PersonalDocuments, pd:PhysicalCharacteristic, pd:Sexual, pd:Vehicle
    Broader/Parent types dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    Documented inPd Core, Pd ExtendedPd Core
    @@ -7236,28 +5984,28 @@

    Facial Print

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Biometric → - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Biometric + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Biometric → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Biometric + → pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7323,21 +6071,19 @@

    Family

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Social → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:FamilyStructure, pd:Relationship - + Broader/Parent types + pd:Social + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7407,29 +6153,29 @@

    Family Health History

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:HealthHistory → - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:HealthHistory + → pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:HealthHistory → - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:HealthHistory + → pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7498,22 +6244,20 @@

    Family Structure

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Family → - pd:Social → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Divorce, pd:Marriage, pd:Offspring, pd:Parent, pd:Sibling - + Broader/Parent types + pd:Family + → pd:Social + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7582,22 +6326,20 @@

    Favorite

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:FavoriteColor, pd:FavoriteFood, pd:FavoriteMusic - + Broader/Parent types + pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7666,20 +6408,21 @@

    Favorite Color

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Favorite → - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Favorite + → pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7748,20 +6491,21 @@

    Favorite Food

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Favorite → - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Favorite + → pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7830,20 +6574,21 @@

    Favorite Music

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Favorite → - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Favorite + → pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7913,27 +6658,27 @@

    Fetish

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Sexual → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Sexual → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8002,20 +6747,18 @@

    Financial

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:FinancialAccount, pd:FinancialStatus, pd:Insurance, pd:Ownership, pd:Transactional - + Broader/Parent types + dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8053,7 +6796,7 @@

    Financial

    Documented in - Pd Core, Pd Extended + Pd Core @@ -8087,21 +6830,19 @@

    Financial Account

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Financial → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:AccountIdentifier, pd:BankAccount, pd:PaymentCard - + Broader/Parent types + pd:Financial + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8170,20 +6911,21 @@

    Financial Account Number

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:AccountIdentifier → - pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:AccountIdentifier + → pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8252,18 +6994,19 @@

    Financial Status

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8330,28 +7073,28 @@

    Fingerprint

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Biometric → - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Biometric + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Biometric → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Biometric + → pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8420,19 +7163,20 @@

    Friend

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:SocialNetwork → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:SocialNetwork + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8501,19 +7245,20 @@

    Gender

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8582,19 +7327,20 @@

    General Reputation

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8664,29 +7410,29 @@

    Genetic

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Health → - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Health + → pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Health → - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Health + → pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8752,19 +7498,20 @@

    Geographic

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Demographic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Demographic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8833,19 +7580,20 @@

    GPS Coordinate

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Location → - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:Location + → pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8914,22 +7662,20 @@

    Group Membership

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:SocialNetwork → - pd:Social → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:TradeUnionMembership - + Broader/Parent types + pd:SocialNetwork + → pd:Social + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8998,19 +7744,20 @@

    Hair Color

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9080,30 +7827,27 @@

    Health

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - pd:Genetic, pd:MentalHealth, pd:PhysicalHealth - + pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9176,30 +7920,27 @@

    Health History

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - pd:FamilyHealthHistory, pd:IndividualHealthHistory - + pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9269,27 +8010,27 @@

    Health Record

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9358,19 +8099,20 @@

    Height

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9439,20 +8181,18 @@

    Historical

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:LifeHistory - + Broader/Parent types + dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9487,7 +8227,7 @@

    Historical

    Documented in - Pd Core, Pd Extended + Pd Core @@ -9521,17 +8261,18 @@

    Household

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - dpv:PersonalData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9597,22 +8338,20 @@

    House Owned

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Ownership → - pd:Financial → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:ApartmentOwned - + Broader/Parent types + pd:Ownership + → pd:Financial + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9681,18 +8420,19 @@

    Identifier

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9758,21 +8498,19 @@

    Identifying

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Biometric, pd:Name, pd:OfficialID, pd:Picture, pd:UID, pd:Username, pd:VehicleLicense - + Broader/Parent types + pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9841,19 +8579,20 @@

    Income

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9922,19 +8661,20 @@

    Income Bracket

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Demographic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Demographic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10004,29 +8744,29 @@

    Individual Health History

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:HealthHistory → - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:HealthHistory + → pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:HealthHistory → - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:HealthHistory + → pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10095,18 +8835,19 @@

    Insurance

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10172,19 +8913,20 @@

    Intention

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10253,19 +8995,20 @@

    Interaction

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10334,22 +9077,20 @@

    Interest

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Dislike, pd:Like - + Broader/Parent types + pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10418,20 +9159,18 @@

    Internal

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Authenticating, pd:KnowledgeBelief, pd:Preference - + Broader/Parent types + dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10466,7 +9205,7 @@

    Internal

    Documented in - Pd Core, Pd Extended + Pd Core @@ -10500,19 +9239,20 @@

    IP Address

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:DeviceBased → - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:DeviceBased + → pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10581,19 +9321,20 @@

    Job

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10662,21 +9403,19 @@

    Knowledge and Beliefs

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Internal → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:PhilosophicalBelief, pd:ReligiousBelief, pd:Thought - + Broader/Parent types + pd:Internal + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10745,21 +9484,19 @@

    Language

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Accent, pd:Dialect - + Broader/Parent types + pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10831,18 +9568,19 @@

    Life History

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Historical → - dpv:PersonalData → - dpv:Data - - + pd:Historical + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10911,20 +9649,21 @@

    Like

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Interest → - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Interest + → pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10993,19 +9732,20 @@

    Link Clicked

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11077,19 +9817,20 @@

    Loan Record

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11158,21 +9899,19 @@

    Location

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Tracking → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:BirthPlace, pd:Country, pd:GPSCoordinate, pd:RoomNumber, pd:TravelHistory - + Broader/Parent types + pd:Tracking + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11244,19 +9983,20 @@

    MAC Address

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:DeviceBased → - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:DeviceBased + → pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11325,19 +10065,20 @@

    Marital Status

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11406,20 +10147,21 @@

    Marriage

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:FamilyStructure → - pd:Family → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:FamilyStructure + → pd:Family + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11489,28 +10231,25 @@

    Medical Health

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - pd:BloodType, pd:Disability, pd:DNACode, pd:DrugTestResult, pd:Health, pd:HealthHistory, pd:HealthRecord, pd:Prescription - + pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11580,29 +10319,29 @@

    Mental Health

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Health → - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Health + → pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Health → - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Health + → pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11671,19 +10410,20 @@

    Name

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11752,18 +10492,19 @@

    Nationality

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11829,22 +10570,20 @@

    Official ID

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Passport - + Broader/Parent types + pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11916,20 +10655,21 @@

    Offspring

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:FamilyStructure → - pd:Family → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:FamilyStructure + → pd:Family + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11998,19 +10738,20 @@

    Opinion

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12079,21 +10820,19 @@

    Ownership

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Financial → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:CarOwned, pd:HouseOwned, pd:PersonalPossession - + Broader/Parent types + pd:Financial + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12162,20 +10901,21 @@

    Parent

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:FamilyStructure → - pd:Family → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:FamilyStructure + → pd:Family + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12244,20 +10984,21 @@

    Passport

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:OfficialID → - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:OfficialID + → pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12323,19 +11064,20 @@

    Password

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Authenticating → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Authenticating + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12404,20 +11146,21 @@

    Past Employment

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:EmploymentHistory → - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:EmploymentHistory + → pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12483,22 +11226,20 @@

    Payment Card

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:PaymentCardExpiry, pd:PaymentCardNumber - + Broader/Parent types + pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12567,20 +11308,21 @@

    Payment Card Expiry

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PaymentCard → - pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:PaymentCard + → pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12649,31 +11391,28 @@

    Payment Card Number

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:AccountIdentifier → - pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:PaymentCard + → pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:PaymentCard → - pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - pd:CreditCardNumber - + pd:AccountIdentifier + → pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12742,26 +11481,26 @@

    Performance at Work

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12827,18 +11566,19 @@

    Personal Documents

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12904,19 +11644,20 @@

    Personality

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12985,19 +11726,20 @@

    Personal Possession

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Ownership → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Ownership + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13067,26 +11809,26 @@

    Philosophical Belief

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:KnowledgeBelief → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:KnowledgeBelief + → pd:Internal + → dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13155,19 +11897,20 @@

    Physical Address

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Contact → - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:Contact + → pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13236,21 +11979,19 @@

    Physical Characteristic

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Age, pd:Gender, pd:HairColor, pd:Height, pd:Piercing, pd:SkinTone, pd:Tattoo, pd:Weight - + Broader/Parent types + pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13323,29 +12064,29 @@

    Physical Health

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Health → - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Health + → pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Health → - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Health + → pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13414,19 +12155,20 @@

    Physical Trait

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Demographic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Demographic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13495,19 +12237,20 @@

    Picture

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13576,19 +12319,20 @@

    Piercing

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13657,19 +12401,20 @@

    PIN Code

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Authenticating → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Authenticating + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13739,26 +12484,26 @@

    Political Affiliation

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13831,26 +12576,26 @@

    Political Opinion

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13916,21 +12661,19 @@

    Preference

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Internal → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Favorite, pd:Intention, pd:Interest, pd:Opinion, pd:PrivacyPreference - + Broader/Parent types + pd:Internal + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14003,27 +12746,27 @@

    Prescription

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14092,19 +12835,20 @@

    Privacy Preference

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14174,27 +12918,27 @@

    Proclivitie

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Sexual → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Sexual → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14263,21 +13007,19 @@

    Professional

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Social → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:DisciplinaryAction, pd:Education, pd:EmploymentHistory, pd:Job, pd:PerformanceAtWork, pd:ProfessionalCertification, pd:ProfessionalEvaluation, pd:ProfessionalInterview, pd:Reference, pd:Salary, pd:School, pd:WorkEnvironment, pd:WorkHistory - + Broader/Parent types + pd:Social + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14346,19 +13088,20 @@

    Professional Certification

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14427,19 +13170,20 @@

    Professional Evaluation

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14508,19 +13252,20 @@

    Professional Interview

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14589,17 +13334,18 @@

    Profile

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - dpv:PersonalData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14665,21 +13411,19 @@

    Public Life

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Social → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Character, pd:CommunicationsMetadata, pd:GeneralReputation, pd:Interaction, pd:MaritalStatus, pd:PoliticalAffiliation, pd:PoliticalOpinion, pd:Religion, pd:SocialStatus - + Broader/Parent types + pd:Social + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14748,20 +13492,21 @@

    Publicly Available Social Media

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:SocialMedia → - pd:Communication → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:SocialMedia + → pd:Communication + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14827,19 +13572,20 @@

    Purchase

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14911,19 +13657,20 @@

    Purchases and Spending Habit

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14993,26 +13740,26 @@

    Race

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Ethnicity → - pd:External → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Ethnicity + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15081,19 +13828,20 @@

    Reference

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15162,19 +13910,20 @@

    Relationship

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Family → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Family + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15243,19 +13992,20 @@

    Reliability

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15322,26 +14072,26 @@

    Religion

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15411,26 +14161,26 @@

    Religious Belief

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:KnowledgeBelief → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:KnowledgeBelief + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15500,28 +14250,28 @@

    Retina

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Biometric → - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Biometric + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Biometric → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Biometric + → pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15590,19 +14340,20 @@

    Room Number

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Location → - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:Location + → pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15671,19 +14422,20 @@

    Salary

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15752,19 +14504,20 @@

    Sale

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15833,19 +14586,20 @@

    School

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15914,19 +14668,20 @@

    Secret Text

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Authenticating → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Authenticating + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15995,22 +14750,20 @@

    Service Consumption Behavior

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:TVViewingBehavior - + Broader/Parent types + pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16080,28 +14833,25 @@

    Sexual

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - pd:Fetish, pd:Proclivitie, pd:SexualHistory, pd:SexualPreference - + pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16171,27 +14921,27 @@

    Sexual History

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Sexual → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Sexual → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16261,27 +15011,27 @@

    Sexual Preference

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Sexual → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Sexual → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16350,20 +15100,21 @@

    Sibling

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:FamilyStructure → - pd:Family → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:FamilyStructure + → pd:Family + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16432,19 +15183,20 @@

    Skin Tone

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16513,20 +15265,18 @@

    Social

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Communication, pd:Criminal, pd:Family, pd:Professional, pd:PublicLife, pd:SocialNetwork - + Broader/Parent types + dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16561,7 +15311,7 @@

    Social

    Documented in - Pd Core, Pd Extended + Pd Core @@ -16595,22 +15345,20 @@

    Social Media

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Communication → - pd:Social → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:PubliclyAvailableSocialMedia - + Broader/Parent types + pd:Communication + → pd:Social + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16676,19 +15424,20 @@

    Social Media Communication

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Communication → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Communication + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16760,21 +15509,19 @@

    Social Network

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Social → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Acquantaince, pd:Association, pd:Connection, pd:Friend, pd:GroupMembership - + Broader/Parent types + pd:Social + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16843,19 +15590,20 @@

    Social Status

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16925,19 +15673,20 @@

    Tattoo

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17006,19 +15755,20 @@

    Tax

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17087,19 +15837,20 @@

    Telephone Number

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Contact → - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:Contact + → pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17168,19 +15919,20 @@

    Thought

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:KnowledgeBelief → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:KnowledgeBelief + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17249,20 +16001,18 @@

    Tracking

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Contact, pd:DeviceBased, pd:DigitalFingerprint, pd:Identifier, pd:Location, pd:UserAgent - + Broader/Parent types + dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17297,7 +16047,7 @@

    Tracking

    Documented in - Pd Core, Pd Extended + Pd Core @@ -17332,27 +16082,27 @@

    Trade Union Membership

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:GroupMembership + → pd:SocialNetwork + → pd:Social + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:GroupMembership → - pd:SocialNetwork → - pd:Social → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17418,19 +16168,20 @@

    Transaction

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17499,21 +16250,19 @@

    Transactional

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Financial → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Credit, pd:Income, pd:LoanRecord, pd:Purchase, pd:PurchasesAndSpendingHabit, pd:Sale, pd:Tax, pd:Transaction - + Broader/Parent types + pd:Financial + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17582,19 +16331,20 @@

    Travel History

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Location → - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:Location + → pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17660,20 +16410,21 @@

    TV Viewing Behavior

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:ServiceConsumptionBehavior → - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:ServiceConsumptionBehavior + → pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17742,19 +16493,20 @@

    UID

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17826,18 +16578,19 @@

    User agent

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17903,19 +16656,20 @@

    Username

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17984,28 +16738,28 @@

    Vehicle License Number

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:VehicleLicense → - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:VehicleLicense + → pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:VehicleLicense → - pd:Vehicle → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:VehicleLicense + → pd:Vehicle + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18071,28 +16825,28 @@

    Vehicle License Registration

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:VehicleLicense → - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:VehicleLicense + → pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:VehicleLicense → - pd:Vehicle → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:VehicleLicense + → pd:Vehicle + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18158,21 +16912,19 @@

    Vehicle

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:VehicleLicense, pd:VehicleUsage - + Broader/Parent types + pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18238,29 +16990,26 @@

    Vehicle License

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Vehicle → - pd:External → - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - pd:VehicalLicenseNumber, pd:VehicalLicenseRegistration - + pd:Vehicle + → pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18326,26 +17075,26 @@

    Vehicle Usage

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Vehicle → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Vehicle + → pd:External + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18411,19 +17160,20 @@

    Voice Communication Recording

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Communication → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Communication + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18492,19 +17242,20 @@

    Voice Mail

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Communication → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Communication + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18573,19 +17324,20 @@

    Weight

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18654,19 +17406,20 @@

    Work Environment

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18732,19 +17485,20 @@

    Work History

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18874,10 +17628,6 @@

    Properties

    - - - - @@ -19451,187 +18201,6 @@

    Properties

    External

    -
    -

    Personal Data

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:PersonalDataPrefixdpv
    LabelPersonal Data
    IRIhttps://w3id.org/dpv#PersonalData
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Data -
    Narrower/Specialised typesdpv:CollectedPersonalData, dpv:DerivedPersonalData, dpv:GeneratedPersonalData, dpv:IdentifyingPersonalData, dpv:ObservedPersonalData, dpv:PseudonymisedData, dpv:SensitivePersonalData, pd:External, pd:Financial, pd:Historical, pd:Household, pd:Internal, pd:Profile, pd:Social, pd:Tracking
    Object of relationdpv:hasData, dpv:hasPersonalData
    DefinitionData directly or indirectly associated or related to an individual.
    Usage NoteThis definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'.
    SourceGDPR Art.4-1g
    Relatedspl:AnyData
    Date Created2019-04-05
    Date Modified2022-01-19
    ContributorsHarshvardhan Pandit
    Documented inDpv Personal-data, Dpv Core
    -
    - - -
    -

    Special Category Personal Data

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:SpecialCategoryPersonalDataPrefixdpv
    LabelSpecial Category Personal Data
    IRIhttps://w3id.org/dpv#SpecialCategoryPersonalData
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:Biometric, pd:EthnicOrigin, pd:MedicalHealth, pd:PhilosophicalBelief, pd:PoliticalAffiliation, pd:PoliticalOpinion, pd:Race, pd:Religion, pd:ReligiousBelief, pd:Sexual, pd:TradeUnionMembership
    Object of relationdpv:hasData, dpv:hasPersonalData
    DefinitionSensitive Personal Data whose use requires specific additional legal permission or justification
    Usage NoteThe term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data.
    Examples Indicating personal data is sensitive or special category (E0015) -
    SourceGDPR Art.9-1
    Date Created2019-05-07
    Date Modified2022-01-19
    ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra
    Documented inDex Personal-data, Dex Extended
    -
    - - diff --git a/pd/modules/core-owl.jsonld b/pd/modules/core-owl.jsonld index 47e689b23..d05cff338 100644 --- a/pd/modules/core-owl.jsonld +++ b/pd/modules/core-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/pd#Historical", + "@id": "https://w3id.org/dpv/pd#Profile", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8,19 +8,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42,18 +36,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about historical data related to or relevant regarding history or past events" + "@value": "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Historical" + "@value": "Profile" } ] }, { - "@id": "https://w3id.org/dpv/pd#Financial", + "@id": "https://w3id.org/dpv/pd#Internal", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -95,53 +89,71 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about finance including monetary characteristics and transactions" + "@value": "Informatoin about internal characteristics that cannot be seen or observed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Financial" + "@value": "Internal" } ] }, { - "@id": "https://w3id.org/dpv#PersonalData", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "https://w3id.org/dpv/pd#External", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PersonalData", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/pd#Tracking" - }, + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/pd#External" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/pd#Financial" - }, + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/pd#Historical" - }, + "@id": "https://w3id.org/dpv/pd#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Internal" - }, + "@id": "https://w3id.org/dpv#PersonalData" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/pd#Profile" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/pd#Social" - }, + "@language": "en", + "@value": "Information about external characteristics that can be observed" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/pd#Household" + "@language": "en", + "@value": "External" } ] }, { - "@id": "https://w3id.org/dpv/pd#Household", + "@id": "https://w3id.org/dpv/pd#Tracking", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -149,13 +161,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -177,13 +195,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personal or household activities" + "@value": "Information used to track an individual or group e.g. location or email" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Household" + "@value": "Tracking" } ] }, @@ -241,7 +259,7 @@ ] }, { - "@id": "https://w3id.org/dpv/pd#Profile", + "@id": "https://w3id.org/dpv/pd#Financial", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -249,13 +267,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -277,18 +301,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)" + "@value": "Information about finance including monetary characteristics and transactions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profile" + "@value": "Financial" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Financial" } ] }, { - "@id": "https://w3id.org/dpv/pd#Internal", + "@id": "https://w3id.org/dpv/pd#Household", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -296,19 +326,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -330,13 +354,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Informatoin about internal characteristics that cannot be seen or observed" + "@value": "Information about personal or household activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal" + "@value": "Household" } ] }, @@ -357,14 +381,14 @@ } ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Fajar Ekaputra" - }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ @@ -433,60 +457,7 @@ ] }, { - "@id": "https://w3id.org/dpv/pd#Tracking", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/pd#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Information used to track an individual or group e.g. location or email" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Tracking" - } - ] - }, - { - "@id": "https://w3id.org/dpv/pd#External", + "@id": "https://w3id.org/dpv/pd#Historical", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -528,13 +499,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about external characteristics that can be observed" + "@value": "Information about historical data related to or relevant regarding history or past events" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "External" + "@value": "Historical" } ] } diff --git a/pd/modules/core-owl.n3 b/pd/modules/core-owl.n3 index 08e3870cd..067b4d8c1 100644 --- a/pd/modules/core-owl.n3 +++ b/pd/modules/core-owl.n3 @@ -124,12 +124,3 @@ pd:Tracking a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/pd#" ; schema:version "2" . -dpv:PersonalData rdfs:superClassOf pd:External, - pd:Financial, - pd:Historical, - pd:Household, - pd:Internal, - pd:Profile, - pd:Social, - pd:Tracking . - diff --git a/pd/modules/core-owl.owl b/pd/modules/core-owl.owl index de513c653..aa7da81a7 100644 --- a/pd/modules/core-owl.owl +++ b/pd/modules/core-owl.owl @@ -8,6 +8,20 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + + + Financial + Information about finance including monetary characteristics and transactions + svd:Financial + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + + + Personal Data Categories @@ -21,20 +35,20 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Fajar Ekaputra Harshvardhan J. Pandit Elmar Kiesling + Fajar Ekaputra pd https://w3id.org/dpv/pd# - + - Social - Information about social aspects such as family, public life, or professional networks. + External + Information about external characteristics that can be observed (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -42,12 +56,12 @@ - + - Tracking - Information used to track an individual or group e.g. location or email + Internal + Informatoin about internal characteristics that cannot be seen or observed (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -55,48 +69,37 @@ - + - Financial - Information about finance including monetary characteristics and transactions - svd:Financial - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Household + Information about personal or household activities + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - - - - - - - - - - - + - Household - Information about personal or household activities - 2022-06-15 + Social + Information about social aspects such as family, public life, or professional networks. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - External - Information about external characteristics that can be observed + Tracking + Information used to track an individual or group e.g. location or email (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -129,17 +132,4 @@ - - - - - Internal - Informatoin about internal characteristics that cannot be seen or observed - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - diff --git a/pd/modules/core-owl.ttl b/pd/modules/core-owl.ttl index 08e3870cd..067b4d8c1 100644 --- a/pd/modules/core-owl.ttl +++ b/pd/modules/core-owl.ttl @@ -124,12 +124,3 @@ pd:Tracking a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/pd#" ; schema:version "2" . -dpv:PersonalData rdfs:superClassOf pd:External, - pd:Financial, - pd:Historical, - pd:Household, - pd:Internal, - pd:Profile, - pd:Social, - pd:Tracking . - diff --git a/pd/modules/core.jsonld b/pd/modules/core.jsonld index b07af905a..1b0e70402 100644 --- a/pd/modules/core.jsonld +++ b/pd/modules/core.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/pd#Historical", + "@id": "https://w3id.org/dpv/pd#Profile", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8,19 +8,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42,7 +36,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about historical data related to or relevant regarding history or past events" + "@value": "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -53,12 +47,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Historical" + "@value": "Profile" } ] }, { - "@id": "https://w3id.org/dpv/pd#Financial", + "@id": "https://w3id.org/dpv/pd#Internal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -100,7 +94,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about finance including monetary characteristics and transactions" + "@value": "Informatoin about internal characteristics that cannot be seen or observed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -111,47 +105,76 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Financial" + "@value": "Internal" } ] }, { - "@id": "https://w3id.org/dpv#PersonalData", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/pd#core-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/pd#External", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PersonalData" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/pd#External" - }, + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/pd#Financial" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/pd#Historical" - }, + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/pd#Household" - }, + "@id": "https://w3id.org/dpv/pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/pd#Internal" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Profile" - }, + "@id": "https://w3id.org/dpv#PersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/pd#Social" - }, + "@language": "en", + "@value": "Information about external characteristics that can be observed" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/pd#core-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/pd#Tracking" + "@language": "en", + "@value": "External" } ] }, { - "@id": "https://w3id.org/dpv/pd#Household", + "@id": "https://w3id.org/dpv/pd#Tracking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -159,13 +182,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -187,7 +216,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personal or household activities" + "@value": "Information used to track an individual or group e.g. location or email" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -198,7 +227,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Household" + "@value": "Tracking" } ] }, @@ -261,7 +290,7 @@ ] }, { - "@id": "https://w3id.org/dpv/pd#Profile", + "@id": "https://w3id.org/dpv/pd#Financial", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -269,13 +298,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -297,7 +332,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)" + "@value": "Information about finance including monetary characteristics and transactions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -308,18 +343,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profile" + "@value": "Financial" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Financial" } ] }, { - "@id": "https://w3id.org/dpv/pd#core-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/pd#Internal", + "@id": "https://w3id.org/dpv/pd#Household", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -327,19 +362,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -361,7 +390,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Informatoin about internal characteristics that cannot be seen or observed" + "@value": "Information about personal or household activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -372,7 +401,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal" + "@value": "Household" } ] }, @@ -390,14 +419,14 @@ } ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Fajar Ekaputra" - }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ @@ -461,65 +490,7 @@ ] }, { - "@id": "https://w3id.org/dpv/pd#Tracking", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Information used to track an individual or group e.g. location or email" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/pd#core-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Tracking" - } - ] - }, - { - "@id": "https://w3id.org/dpv/pd#External", + "@id": "https://w3id.org/dpv/pd#Historical", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -561,7 +532,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about external characteristics that can be observed" + "@value": "Information about historical data related to or relevant regarding history or past events" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -572,7 +543,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "External" + "@value": "Historical" } ] } diff --git a/pd/modules/core.n3 b/pd/modules/core.n3 index 155f6d65a..ae6a530f7 100644 --- a/pd/modules/core.n3 +++ b/pd/modules/core.n3 @@ -132,12 +132,3 @@ pd:Tracking a rdfs:Class, pd:core-classes a skos:ConceptScheme . -dpv:PersonalData skos:narrower pd:External, - pd:Financial, - pd:Historical, - pd:Household, - pd:Internal, - pd:Profile, - pd:Social, - pd:Tracking . - diff --git a/pd/modules/core.rdf b/pd/modules/core.rdf index 64c8d5ac0..2f739c069 100644 --- a/pd/modules/core.rdf +++ b/pd/modules/core.rdf @@ -20,19 +20,19 @@ https://w3id.org/dpv/pd http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Fajar Ekaputra Harshvardhan J. Pandit Elmar Kiesling + Fajar Ekaputra pd https://w3id.org/dpv/pd# - + - Social - Information about social aspects such as family, public life, or professional networks. + Tracking + Information used to track an individual or group e.g. location or email (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 @@ -41,28 +41,26 @@ - + - Tracking - Information used to track an individual or group e.g. location or email + Household + Information about personal or household activities - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - Financial - Information about finance including monetary characteristics and transactions + Historical + Information about historical data related to or relevant regarding history or past events - svd:Financial (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -70,38 +68,26 @@ - - - - - - - - - - - - - - + - Household - Information about personal or household activities + External + Information about external characteristics that can be observed - 2022-06-15 + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - Historical - Information about historical data related to or relevant regarding history or past events + Internal + Informatoin about internal characteristics that cannot be seen or observed (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 @@ -110,13 +96,14 @@ - + - External - Information about external characteristics that can be observed + Financial + Information about finance including monetary characteristics and transactions + svd:Financial (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -124,12 +111,12 @@ - + - Internal - Informatoin about internal characteristics that cannot be seen or observed + Social + Information about social aspects such as family, public life, or professional networks. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 @@ -151,4 +138,7 @@ + + + diff --git a/pd/modules/core.ttl b/pd/modules/core.ttl index 155f6d65a..ae6a530f7 100644 --- a/pd/modules/core.ttl +++ b/pd/modules/core.ttl @@ -132,12 +132,3 @@ pd:Tracking a rdfs:Class, pd:core-classes a skos:ConceptScheme . -dpv:PersonalData skos:narrower pd:External, - pd:Financial, - pd:Historical, - pd:Household, - pd:Internal, - pd:Profile, - pd:Social, - pd:Tracking . - diff --git a/pd/modules/extended-owl.jsonld b/pd/modules/extended-owl.jsonld index d351164e5..54454f8af 100644 --- a/pd/modules/extended-owl.jsonld +++ b/pd/modules/extended-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/pd#Attitude", + "@id": "https://w3id.org/dpv/pd#Identifying", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -30,7 +30,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42,18 +42,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about attitude." + "@value": "Information that uniquely or semi-uniquely identifies an individual or a group" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Attitude" + "@value": "Identifying" } ] }, { - "@id": "https://w3id.org/dpv/pd#Accent", + "@id": "https://w3id.org/dpv/pd#CreditWorthiness", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -83,7 +83,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Language" + "@id": "https://w3id.org/dpv/pd#Credit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -95,18 +95,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about linguistic and speech accents." + "@value": "Information about credit worthiness." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Accent" + "@value": "Credit Worthiness" } ] }, { - "@id": "https://w3id.org/dpv/pd#MaritalStatus", + "@id": "https://w3id.org/dpv/pd#LinkClicked", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -136,7 +136,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PublicLife" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -148,18 +148,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about marital status and history" + "@value": "Information about the links that an individual has clicked." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marital Status" + "@value": "Link Clicked" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Navigation" } ] }, { - "@id": "https://w3id.org/dpv/pd#CreditCapacity", + "@id": "https://w3id.org/dpv/pd#Insurance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -167,19 +173,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -189,7 +189,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Credit" + "@id": "https://w3id.org/dpv/pd#Financial" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -201,18 +201,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit capacity." + "@value": "Information about Insurance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Capacity" + "@value": "Insurance" } ] }, { - "@id": "https://w3id.org/dpv/pd#EducationQualification", + "@id": "https://w3id.org/dpv/pd#TravelHistory", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -236,7 +236,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Education" + "@id": "https://w3id.org/dpv/pd#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -248,18 +248,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about educational qualifications" + "@value": "Information about travel history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education Qualification" + "@value": "Travel History" } ] }, { - "@id": "https://w3id.org/dpv/pd#MedicalHealth", + "@id": "https://w3id.org/dpv/pd#PersonalPossession", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -289,36 +289,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#External" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#HealthRecord" - }, - { - "@id": "https://w3id.org/dpv/pd#Health" - }, - { - "@id": "https://w3id.org/dpv/pd#Disability" - }, - { - "@id": "https://w3id.org/dpv/pd#HealthHistory" - }, - { - "@id": "https://w3id.org/dpv/pd#DNACode" - }, - { - "@id": "https://w3id.org/dpv/pd#Prescription" - }, - { - "@id": "https://w3id.org/dpv/pd#BloodType" - }, - { - "@id": "https://w3id.org/dpv/pd#DrugTestResult" + "@id": "https://w3id.org/dpv/pd#Ownership" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -330,41 +301,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health, medical conditions or health care" + "@value": "Information about personal possessions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medical Health" - } - ] - }, - { - "@id": "https://w3id.org/dpv/pd#Social", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Criminal" - }, - { - "@id": "https://w3id.org/dpv/pd#Professional" - }, - { - "@id": "https://w3id.org/dpv/pd#Family" - }, - { - "@id": "https://w3id.org/dpv/pd#Communication" - }, - { - "@id": "https://w3id.org/dpv/pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv/pd#SocialNetwork" + "@value": "Personal Possession" } ] }, { - "@id": "https://w3id.org/dpv/pd#Divorce", + "@id": "https://w3id.org/dpv/pd#MaritalStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -394,7 +342,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#FamilyStructure" + "@id": "https://w3id.org/dpv/pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -406,18 +354,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about divorce(s)." + "@value": "Information about marital status and history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Divorce" + "@value": "Marital Status" } ] }, { - "@id": "https://w3id.org/dpv/pd#Criminal", + "@id": "https://w3id.org/dpv/pd#CreditCardNumber", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -447,21 +395,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Social" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#CriminalCharge" - }, - { - "@id": "https://w3id.org/dpv/pd#CriminalOffense" - }, - { - "@id": "https://w3id.org/dpv/pd#CriminalPardon" - }, - { - "@id": "https://w3id.org/dpv/pd#CriminalConviction" + "@id": "https://w3id.org/dpv/pd#PaymentCardNumber" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -473,24 +407,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal activity e.g. criminal convictions or jail time" + "@value": "Information about credit card number" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Judicial" + "@value": "Credit Card Number" } ] }, { - "@id": "https://w3id.org/dpv/pd#PoliticalAffiliation", + "@id": "https://w3id.org/dpv/pd#CriminalCharge", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -520,10 +448,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - }, - { - "@id": "https://w3id.org/dpv/pd#PublicLife" + "@id": "https://w3id.org/dpv/pd#Criminal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -535,24 +460,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about political affiliation and history" + "@value": "Information about criminal charges." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Political Affiliation" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Political" + "@value": "Criminal Charge" } ] }, { - "@id": "https://w3id.org/dpv/pd#Ownership", + "@id": "https://w3id.org/dpv/pd#DeviceOperatingSystem", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -560,19 +479,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -582,18 +501,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Financial" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#HouseOwned" - }, - { - "@id": "https://w3id.org/dpv/pd#PersonalPossession" - }, - { - "@id": "https://w3id.org/dpv/pd#CarOwned" + "@id": "https://w3id.org/dpv/pd#DeviceSoftware" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -605,18 +513,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about ownership and history, including renting, borrowing, possessions." + "@value": "Information about the operating system (OS) or system software that manages hardware or software resources." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ownership" + "@value": "Device Operating System" } ] }, { - "@id": "https://w3id.org/dpv/pd#CreditStanding", + "@id": "https://w3id.org/dpv/pd#ProfessionalInterview", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -646,7 +554,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Credit" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -658,18 +566,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit standing." + "@value": "Information about professional interviews" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Standing" + "@value": "Professional Interview" } ] }, { - "@id": "https://w3id.org/dpv/pd#Proclivitie", + "@id": "https://w3id.org/dpv/pd#PersonalDocuments", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -677,19 +585,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -699,7 +601,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Sexual" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -711,18 +613,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about proclivities in a sexual context" + "@value": "Information about and including personal documents e.g. diaries or journals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Proclivitie" + "@value": "Personal Documents" } ] }, { - "@id": "https://w3id.org/dpv/pd#HouseOwned", + "@id": "https://w3id.org/dpv/pd#PubliclyAvailableSocialMedia", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -730,19 +632,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -752,12 +648,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Ownership" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#ApartmentOwned" + "@id": "https://w3id.org/dpv/pd#SocialMedia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -769,18 +660,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about house(s) owned and ownership history." + "@value": "Information about social media that is publicly available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "House Owned" + "@value": "Publicly Available Social Media" } ] }, { - "@id": "https://w3id.org/dpv/pd#Name", + "@id": "https://w3id.org/dpv/pd#PhilosophicalBelief", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -810,7 +701,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Identifying" + "@id": "https://w3id.org/dpv/pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -822,18 +716,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about names associated or used as given name or nickname." + "@value": "Information about philosophical beliefs." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Name" + "@value": "Philosophical Belief" } ] }, { - "@id": "https://w3id.org/dpv/pd#VehicleLicense", + "@id": "https://w3id.org/dpv/pd#PurchasesAndSpendingHabit", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -841,13 +735,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -857,21 +757,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv/pd#Vehicle" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#VehicalLicenseRegistration" - }, - { - "@id": "https://w3id.org/dpv/pd#VehicalLicenseNumber" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" @@ -880,18 +769,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicle license" + "@value": "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle License" + "@value": "Purchases and Spending Habit" } ] }, { - "@id": "https://w3id.org/dpv/pd#DeviceOperatingSystem", + "@id": "https://w3id.org/dpv/pd#UID", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -899,19 +788,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -921,7 +810,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/pd#Identifying" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -933,18 +822,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the operating system (OS) or system software that manages hardware or software resources." + "@value": "Information about unique identifiers." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Operating System" + "@value": "UID" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:UniqueId" } ] }, { - "@id": "https://w3id.org/dpv/pd#Religion", + "@id": "https://w3id.org/dpv/pd#MentalHealth", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -974,10 +869,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - }, - { - "@id": "https://w3id.org/dpv/pd#PublicLife" + "@id": "https://w3id.org/dpv/pd#Health" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -989,18 +881,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about religion, religious inclinations, and religious history." + "@value": "Information about mental health." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Religion" + "@value": "Mental Health" } ] }, { - "@id": "https://w3id.org/dpv/pd#SexualHistory", + "@id": "https://w3id.org/dpv/pd#Relationship", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1030,7 +922,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Sexual" + "@id": "https://w3id.org/dpv/pd#Family" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1042,18 +934,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexual history" + "@value": "Information about relationships and relationship history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual History" + "@value": "Relationship" } ] }, { - "@id": "https://w3id.org/dpv/pd#PerformanceAtWork", + "@id": "https://w3id.org/dpv/pd#AgeRange", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1067,7 +959,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1077,10 +969,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Professional" - }, - { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#Age" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1092,18 +981,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about performance at work or within work environments" + "@value": "Information about age range i.e. inexact age to some degree (i.e. some years)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Performance at Work" + "@value": "Age Range" } ] }, { - "@id": "https://w3id.org/dpv/pd#OfficialID", + "@id": "https://w3id.org/dpv/pd#Reliability", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1111,19 +1000,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1133,12 +1016,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Identifying" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Passport" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1150,24 +1028,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about an official identifier or identification document" + "@value": "Information about reliability (e.g. of a person)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official ID" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Government" + "@value": "Reliability" } ] }, { - "@id": "https://w3id.org/dpv/pd#Marriage", + "@id": "https://w3id.org/dpv/pd#FamilyHealthHistory", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1197,7 +1069,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#FamilyStructure" + "@id": "https://w3id.org/dpv/pd#HealthHistory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1209,18 +1081,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about marriage(s)." + "@value": "Information about family health history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marriage" + "@value": "Family Health History" } ] }, { - "@id": "https://w3id.org/dpv/pd#CriminalCharge", + "@id": "https://w3id.org/dpv/pd#Proclivitie", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1250,7 +1122,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Criminal" + "@id": "https://w3id.org/dpv/pd#Sexual" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1262,18 +1134,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal charges." + "@value": "Information about proclivities in a sexual context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Charge" + "@value": "Proclivitie" } ] }, { - "@id": "https://w3id.org/dpv/pd#Relationship", + "@id": "https://w3id.org/dpv/pd#Interest", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1303,7 +1175,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Family" + "@id": "https://w3id.org/dpv/pd#Preference" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1315,18 +1187,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about relationships and relationship history." + "@value": "Information about interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relationship" + "@value": "Interest" } ] }, { - "@id": "https://w3id.org/dpv/pd#Passport", + "@id": "https://w3id.org/dpv/pd#Job", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1334,13 +1206,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1350,7 +1228,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#OfficialID" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1362,18 +1240,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about passport" + "@value": "Information about professional jobs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passport" + "@value": "Job" } ] }, { - "@id": "https://w3id.org/dpv/pd#EmailAddress", + "@id": "https://w3id.org/dpv/pd#UserAgent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1381,19 +1259,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1403,15 +1275,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Contact" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#EmailAddressWork" - }, - { - "@id": "https://w3id.org/dpv/pd#EmailAddressPersonal" + "@id": "https://w3id.org/dpv/pd#Tracking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1423,18 +1287,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Email address." + "@value": "Information about software acting on behalf of users e.g. web browser" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Address" + "@value": "User agent" } ] }, { - "@id": "https://w3id.org/dpv/pd#Picture", + "@id": "https://w3id.org/dpv/pd#EmailAddress", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1464,7 +1328,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Identifying" + "@id": "https://w3id.org/dpv/pd#Contact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1476,18 +1340,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about visual representation or image e.g. profile photo." + "@value": "Information about Email address." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Picture" + "@value": "Email Address" } ] }, { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic", + "@id": "https://w3id.org/dpv/pd#VehicleLicense", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1495,19 +1359,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1517,33 +1375,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#External" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Piercing" - }, - { - "@id": "https://w3id.org/dpv/pd#HairColor" - }, - { - "@id": "https://w3id.org/dpv/pd#Weight" - }, - { - "@id": "https://w3id.org/dpv/pd#Gender" - }, - { - "@id": "https://w3id.org/dpv/pd#Age" - }, - { - "@id": "https://w3id.org/dpv/pd#Height" - }, - { - "@id": "https://w3id.org/dpv/pd#Tattoo" + "@id": "https://w3id.org/dpv/pd#Vehicle" }, { - "@id": "https://w3id.org/dpv/pd#SkinTone" + "@id": "https://w3id.org/dpv/pd#Identifying" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1555,24 +1390,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical characteristics" + "@value": "Information about vehicle license" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Characteristic" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Demographic" + "@value": "Vehicle License" } ] }, { - "@id": "https://w3id.org/dpv/pd#Retina", + "@id": "https://w3id.org/dpv/pd#Communication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1602,7 +1431,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Biometric" + "@id": "https://w3id.org/dpv/pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1614,18 +1443,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about retina and the retinal patterns." + "@value": "Information communicated from or to an individual" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retina" + "@value": "Communication" } ] }, { - "@id": "https://w3id.org/dpv/pd#DeviceBased", + "@id": "https://w3id.org/dpv/pd#Disability", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1655,21 +1484,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Tracking" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#BrowserFingerprint" - }, - { - "@id": "https://w3id.org/dpv/pd#DeviceSoftware" - }, - { - "@id": "https://w3id.org/dpv/pd#IPAddress" - }, - { - "@id": "https://w3id.org/dpv/pd#MACAddress" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1681,24 +1496,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about devices" + "@value": "Information about disabilities." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Based" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Computer" + "@value": "Disability" } ] }, { - "@id": "https://w3id.org/dpv/pd#CommunicationsMetadata", + "@id": "https://w3id.org/dpv/pd#ServiceConsumptionBehavior", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1706,19 +1515,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(SPECIAL project, https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1728,7 +1537,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PublicLife" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1740,24 +1549,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about communication metadata in the public sphere" + "@value": "Information about the consumption of a service, e.g. time and duration of consumption." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communications Metadata" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Interactive" + "@value": "Service Consumption Behavior" } ] }, { - "@id": "https://w3id.org/dpv/pd#SecretText", + "@id": "https://w3id.org/dpv/pd#CriminalPardon", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1787,7 +1590,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Authenticating" + "@id": "https://w3id.org/dpv/pd#Criminal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1799,18 +1602,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password." + "@value": "Information about criminal pardons." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Text" + "@value": "Criminal Pardon" } ] }, { - "@id": "https://w3id.org/dpv/pd#HealthRecord", + "@id": "https://w3id.org/dpv/pd#FavoriteMusic", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1840,7 +1643,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#Favorite" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1852,18 +1655,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health record." + "@value": "Information about favorite music." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health Record" + "@value": "Favorite Music" } ] }, { - "@id": "https://w3id.org/dpv/pd#Dialect", + "@id": "https://w3id.org/dpv/pd#Demographic", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1893,7 +1696,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Language" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1905,18 +1708,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about linguistic dialects." + "@value": "Information about demography and demographic characteristics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dialect" + "@value": "Demographic" } ] }, { - "@id": "https://w3id.org/dpv/pd#Association", + "@id": "https://w3id.org/dpv/pd#SocialNetwork", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1946,7 +1749,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#SocialNetwork" + "@id": "https://w3id.org/dpv/pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1958,18 +1761,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend" + "@value": "Information about friends or connections expressed as a social network" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Association" + "@value": "Social Network" } ] }, { - "@id": "https://w3id.org/dpv/pd#Piercing", + "@id": "https://w3id.org/dpv/pd#SocialStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1999,7 +1802,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2011,71 +1814,125 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about piercings" + "@value": "Information about social status" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Piercing" + "@value": "Social Status" } ] }, { - "@id": "https://w3id.org/dpv/pd#ProfessionalCertification", + "@id": "https://w3id.org/dpv/pd", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Beatriz Esteves" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rudy Jacob" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@language": "en", + "@value": "2022-04-02" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Axel Polleres" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/pd#" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing additional categories of personal data" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv/pd" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Information about professional certifications" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Professional Certification" + "@value": "Personal Data Categories" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "pd" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/pd#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/pd#Biometric", + "@id": "https://w3id.org/dpv/pd#VehicleUsage", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2083,19 +1940,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2105,21 +1956,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Retina" - }, - { - "@id": "https://w3id.org/dpv/pd#FacialPrint" + "@id": "https://w3id.org/dpv/pd#Behavioral" }, { - "@id": "https://w3id.org/dpv/pd#Fingerprint" + "@id": "https://w3id.org/dpv/pd#Vehicle" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2131,18 +1971,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about biometrics and biometric characteristics." + "@value": "Information about usage of vehicles, e.g. driving statistics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric" + "@value": "Vehicle Usage" } ] }, { - "@id": "https://w3id.org/dpv/pd#AuthenticationHistory", + "@id": "https://w3id.org/dpv/pd#HairColor", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2150,19 +1990,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2172,7 +2012,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2184,18 +2024,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about prior authentication and its outcomes such as login attempts or location." + "@value": "Information about hair color" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication History" + "@value": "Hair Color" } ] }, { - "@id": "https://w3id.org/dpv/pd#Character", + "@id": "https://w3id.org/dpv/pd#Language", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2212,6 +2052,12 @@ "@value": "2019-06-04" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", @@ -2225,68 +2071,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PublicLife" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about character in the public sphere" + "@value": "Information about language and lingual history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Character" - } - ] - }, - { - "@id": "https://w3id.org/dpv/pd#External", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" - }, - { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" - }, - { - "@id": "https://w3id.org/dpv/pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv/pd#Nationality" - }, - { - "@id": "https://w3id.org/dpv/pd#Sexual" - }, - { - "@id": "https://w3id.org/dpv/pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv/pd#Demographic" - }, - { - "@id": "https://w3id.org/dpv/pd#Behavioral" - }, - { - "@id": "https://w3id.org/dpv/pd#Language" - }, - { - "@id": "https://w3id.org/dpv/pd#PersonalDocuments" - }, - { - "@id": "https://w3id.org/dpv/pd#Vehicle" + "@value": "Language" } ] }, { - "@id": "https://w3id.org/dpv/pd#BrowsingReferral", + "@id": "https://w3id.org/dpv/pd#Fetish", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2294,19 +2102,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2316,7 +2124,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#BrowsingBehavior" + "@id": "https://w3id.org/dpv/pd#Sexual" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2328,18 +2136,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns." + "@value": "Information about an individual's sexual fetishes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browsing Referral" + "@value": "Fetish" } ] }, { - "@id": "https://w3id.org/dpv/pd#Tax", + "@id": "https://w3id.org/dpv/pd#DeviceApplications", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2347,19 +2155,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2369,7 +2177,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#DeviceSoftware" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2381,18 +2189,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial tax e.g. tax records or tax due" + "@value": "Information about applications or application-like software on a device." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tax" + "@value": "Device Applications" } ] }, { - "@id": "https://w3id.org/dpv/pd#Fetish", + "@id": "https://w3id.org/dpv/pd#Gender", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2422,7 +2230,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Sexual" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2434,18 +2242,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about an individual's sexual fetishes" + "@value": "Information about gender" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fetish" + "@value": "Gender" } ] }, { - "@id": "https://w3id.org/dpv/pd#Like", + "@id": "https://w3id.org/dpv/pd#Income", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2475,7 +2283,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Interest" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2487,18 +2295,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about likes or preferences regarding attractions." + "@value": "Information about financial income e.g. for individual or household or family" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Like" + "@value": "Income" } ] }, { - "@id": "https://w3id.org/dpv/pd#IndividualHealthHistory", + "@id": "https://w3id.org/dpv/pd#Dislike", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2528,7 +2336,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#HealthHistory" + "@id": "https://w3id.org/dpv/pd#Interest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2540,18 +2348,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about information health history." + "@value": "Information about dislikes or preferences regarding repulsions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Individual Health History" + "@value": "Dislike" } ] }, { - "@id": "https://w3id.org/dpv/pd#Connection", + "@id": "https://w3id.org/dpv/pd#CreditStanding", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2581,7 +2389,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#SocialNetwork" + "@id": "https://w3id.org/dpv/pd#Credit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2593,18 +2401,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about and including connections in a social network" + "@value": "Information about credit standing." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Connection" + "@value": "Credit Standing" } ] }, { - "@id": "https://w3id.org/dpv/pd#PaymentCardNumber", + "@id": "https://w3id.org/dpv/pd#Height", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2612,19 +2420,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2634,15 +2442,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PaymentCard" - }, - { - "@id": "https://w3id.org/dpv/pd#AccountIdentifier" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#CreditCardNumber" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2654,18 +2454,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about payment card number." + "@value": "Information about physical height" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Card Number" + "@value": "Height" } ] }, { - "@id": "https://w3id.org/dpv/pd#Purchase", + "@id": "https://w3id.org/dpv/pd#Character", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2695,7 +2495,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2707,24 +2507,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about purchases such as items bought e.g. grocery or clothing" + "@value": "Information about character in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purchase" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Purchase" + "@value": "Character" } ] }, { - "@id": "https://w3id.org/dpv/pd#PersonalPossession", + "@id": "https://w3id.org/dpv/pd#FamilyStructure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2754,7 +2548,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Ownership" + "@id": "https://w3id.org/dpv/pd#Family" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2766,18 +2560,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personal possessions." + "@value": "Information about family and familial structure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Possession" + "@value": "Family Structure" } ] }, { - "@id": "https://w3id.org/dpv/pd#RoomNumber", + "@id": "https://w3id.org/dpv/pd#CallLog", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2807,7 +2601,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Location" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2819,18 +2613,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location expressed as Room number or similar numbering systems" + "@value": "Information about the calls that an individual has made." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Room Number" + "@value": "Call Log" } ] }, { - "@id": "https://w3id.org/dpv/pd#PaymentCard", + "@id": "https://w3id.org/dpv/pd#Piercing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2838,19 +2632,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2860,15 +2654,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#FinancialAccount" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#PaymentCardNumber" - }, - { - "@id": "https://w3id.org/dpv/pd#PaymentCardExpiry" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2880,18 +2666,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about payment card such as Credit Card, Debit Card." + "@value": "Information about piercings" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Card" + "@value": "Piercing" } ] }, { - "@id": "https://w3id.org/dpv/pd#PubliclyAvailableSocialMedia", + "@id": "https://w3id.org/dpv/pd#CurrentEmployment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2905,7 +2691,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2915,7 +2701,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#SocialMedia" + "@id": "https://w3id.org/dpv/pd#EmploymentHistory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2927,18 +2713,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social media that is publicly available" + "@value": "Information about current employment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Publicly Available Social Media" + "@value": "Current Employment" } ] }, { - "@id": "https://w3id.org/dpv/pd#BirthPlace", + "@id": "https://w3id.org/dpv/pd#Family", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2946,13 +2732,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2962,7 +2754,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Location" + "@id": "https://w3id.org/dpv/pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2974,18 +2766,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about birth place" + "@value": "Information about family and relationships" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Birth Place" + "@value": "Family" } ] }, { - "@id": "https://w3id.org/dpv/pd#VehicalLicenseRegistration", + "@id": "https://w3id.org/dpv/pd#Biometric", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2993,13 +2785,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3009,7 +2807,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#VehicleLicense" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + }, + { + "@id": "https://w3id.org/dpv/pd#Identifying" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3021,18 +2822,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicle license registration" + "@value": "Information about biometrics and biometric characteristics." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle License Registration" + "@value": "Biometric" } ] }, { - "@id": "https://w3id.org/dpv/pd#Nationality", + "@id": "https://w3id.org/dpv/pd#Connection", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3040,13 +2841,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3056,7 +2863,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#External" + "@id": "https://w3id.org/dpv/pd#SocialNetwork" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3068,18 +2875,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about nationality" + "@value": "Information about and including connections in a social network" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nationality" + "@value": "Connection" } ] }, { - "@id": "https://w3id.org/dpv/pd#BrowserHistory", + "@id": "https://w3id.org/dpv/pd#TradeUnionMembership", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3093,7 +2900,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3103,7 +2910,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#BrowsingBehavior" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + }, + { + "@id": "https://w3id.org/dpv/pd#GroupMembership" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3115,18 +2925,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about and including web browsing history" + "@value": "Information about trade union memberships and related topics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browser History" + "@value": "Trade Union Membership" } ] }, { - "@id": "https://w3id.org/dpv/pd#TravelHistory", + "@id": "https://w3id.org/dpv/pd#Criminal", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3134,13 +2944,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3150,7 +2966,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Location" + "@id": "https://w3id.org/dpv/pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3162,18 +2978,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about travel history" + "@value": "Information about criminal activity e.g. criminal convictions or jail time" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Travel History" + "@value": "Criminal" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Judicial" } ] }, { - "@id": "https://w3id.org/dpv/pd#GeneralReputation", + "@id": "https://w3id.org/dpv/pd#Interaction", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3215,18 +3037,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about reputation in the public sphere" + "@value": "Information about interactions in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Reputation" + "@value": "Interaction" } ] }, { - "@id": "https://w3id.org/dpv/pd#DigitalFingerprint", + "@id": "https://w3id.org/dpv/pd#IndividualHealthHistory", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3234,13 +3056,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3250,7 +3078,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Tracking" + "@id": "https://w3id.org/dpv/pd#HealthHistory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3262,18 +3090,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about a 'digital fingerprint' created for identification" + "@value": "Information about information health history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Fingerprint" + "@value": "Individual Health History" } ] }, { - "@id": "https://w3id.org/dpv/pd#FavoriteColor", + "@id": "https://w3id.org/dpv/pd#BrowsingReferral", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3281,19 +3109,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3303,7 +3131,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Favorite" + "@id": "https://w3id.org/dpv/pd#BrowsingBehavior" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3315,18 +3143,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorite color." + "@value": "Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite Color" + "@value": "Browsing Referral" } ] }, { - "@id": "https://w3id.org/dpv/pd#SocialMediaCommunication", + "@id": "https://w3id.org/dpv/pd#PoliticalAffiliation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3356,7 +3184,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Communication" + "@id": "https://w3id.org/dpv/pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3368,24 +3199,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social media communication, including the communication itself and metadata." + "@value": "Information about political affiliation and history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Communication" + "@value": "Political Affiliation" } ], "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "svd:Social" + "@value": "svd:Political" } ] }, { - "@id": "https://w3id.org/dpv/pd#Transaction", + "@id": "https://w3id.org/dpv/pd#FavoriteColor", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3415,7 +3246,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#Favorite" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3427,18 +3258,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial transactions e.g. bank transfers" + "@value": "Information about favorite color." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transaction" + "@value": "Favorite Color" } ] }, { - "@id": "https://w3id.org/dpv/pd#SocialMedia", + "@id": "https://w3id.org/dpv/pd#Location", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3446,28 +3277,29 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/pd#" + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/pd#Communication" + "@id": "https://w3id.org/dpv/pd#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PubliclyAvailableSocialMedia" + "@id": "https://w3id.org/dpv/pd#Tracking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3479,18 +3311,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social media" + "@value": "Information about location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media" + "@value": "Location" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Location" } ] }, { - "@id": "https://w3id.org/dpv/pd#Parent", + "@id": "https://w3id.org/dpv/pd#CreditCapacity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3520,7 +3358,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#FamilyStructure" + "@id": "https://w3id.org/dpv/pd#Credit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3532,18 +3370,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about parent(s)." + "@value": "Information about credit capacity." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent" + "@value": "Credit Capacity" } ] }, { - "@id": "https://w3id.org/dpv/pd#UserAgent", + "@id": "https://w3id.org/dpv/pd#DeviceBased", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3551,13 +3389,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3579,18 +3423,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about software acting on behalf of users e.g. web browser" + "@value": "Information about devices" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User agent" + "@value": "Device Based" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Computer" } ] }, { - "@id": "https://w3id.org/dpv/pd#HairColor", + "@id": "https://w3id.org/dpv/pd#LifeHistory", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3620,7 +3470,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/pd#Historical" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3632,18 +3482,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about hair color" + "@value": "Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hair Color" + "@value": "Life History" } ] }, { - "@id": "https://w3id.org/dpv/pd#Professional", + "@id": "https://w3id.org/dpv/pd#MedicalHealth", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3673,48 +3523,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Social" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Education" - }, - { - "@id": "https://w3id.org/dpv/pd#Job" - }, - { - "@id": "https://w3id.org/dpv/pd#EmploymentHistory" - }, - { - "@id": "https://w3id.org/dpv/pd#ProfessionalInterview" - }, - { - "@id": "https://w3id.org/dpv/pd#PerformanceAtWork" - }, - { - "@id": "https://w3id.org/dpv/pd#ProfessionalCertification" - }, - { - "@id": "https://w3id.org/dpv/pd#ProfessionalEvaluation" - }, - { - "@id": "https://w3id.org/dpv/pd#Salary" - }, - { - "@id": "https://w3id.org/dpv/pd#WorkEnvironment" - }, - { - "@id": "https://w3id.org/dpv/pd#School" - }, - { - "@id": "https://w3id.org/dpv/pd#DisciplinaryAction" - }, - { - "@id": "https://w3id.org/dpv/pd#WorkHistory" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" }, { - "@id": "https://w3id.org/dpv/pd#Reference" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3726,18 +3538,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about educational or professional career" + "@value": "Information about health, medical conditions or health care" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional" + "@value": "Medical Health" } ] }, { - "@id": "https://w3id.org/dpv/pd#Job", + "@id": "https://w3id.org/dpv/pd#EducationQualification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3745,19 +3557,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3767,7 +3573,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#Education" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3779,18 +3585,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional jobs" + "@value": "Information about educational qualifications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Job" + "@value": "Education Qualification" } ] }, { - "@id": "https://w3id.org/dpv/pd#PhysicalHealth", + "@id": "https://w3id.org/dpv/pd#SexualPreference", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3820,7 +3626,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Health" + "@id": "https://w3id.org/dpv/pd#Sexual" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3832,18 +3638,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical health." + "@value": "Information about sexual preferences" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Health" + "@value": "Sexual Preference" } ] }, { - "@id": "https://w3id.org/dpv/pd#Opinion", + "@id": "https://w3id.org/dpv/pd#Thought", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3873,7 +3679,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Preference" + "@id": "https://w3id.org/dpv/pd#KnowledgeBelief" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3885,18 +3691,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about opinions" + "@value": "Information about thoughts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Opinion" + "@value": "Thought" } ] }, { - "@id": "https://w3id.org/dpv/pd#Education", + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3904,31 +3710,29 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/pd#" + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#EducationQualification" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#EducationExperience" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3940,18 +3744,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about education" + "@value": "Information about physical characteristics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education" + "@value": "Physical Characteristic" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Demographic" } ] }, { - "@id": "https://w3id.org/dpv/pd#Offspring", + "@id": "https://w3id.org/dpv/pd#DrugTestResult", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3981,7 +3791,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#FamilyStructure" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3993,18 +3803,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about offspring(s)." + "@value": "Information about drug test results." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Offspring" + "@value": "Drug Test Result" } ] }, { - "@id": "https://w3id.org/dpv/pd#PhysicalTrait", + "@id": "https://w3id.org/dpv/pd#Race", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4034,7 +3844,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Demographic" + "@id": "https://w3id.org/dpv/pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4046,18 +3859,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about defining traits or features regarding the body." + "@value": "Information about race or racial history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Trait" + "@value": "Race" } ] }, { - "@id": "https://w3id.org/dpv/pd#PastEmployment", + "@id": "https://w3id.org/dpv/pd#DNACode", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4065,13 +3878,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4081,7 +3900,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#EmploymentHistory" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4093,18 +3912,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about past employment" + "@value": "Information about DNA." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Past Employment" + "@value": "DNA Code" } ] }, { - "@id": "https://w3id.org/dpv/pd#Location", + "@id": "https://w3id.org/dpv/pd#FinancialAccount", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4134,24 +3953,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Tracking" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#GPSCoordinate" - }, - { - "@id": "https://w3id.org/dpv/pd#RoomNumber" - }, - { - "@id": "https://w3id.org/dpv/pd#BirthPlace" - }, - { - "@id": "https://w3id.org/dpv/pd#TravelHistory" - }, - { - "@id": "https://w3id.org/dpv/pd#Country" + "@id": "https://w3id.org/dpv/pd#Financial" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4163,24 +3965,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location" + "@value": "Information about financial accounts." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Location" + "@value": "Financial Account" } ] }, { - "@id": "https://w3id.org/dpv/pd#Password", + "@id": "https://w3id.org/dpv/pd#OfficialID", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4210,7 +4006,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Authenticating" + "@id": "https://w3id.org/dpv/pd#Identifying" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4222,18 +4018,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about password used in the process of authenticating the individual as an user accessing a system." + "@value": "Information about an official identifier or identification document" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password" + "@value": "Official ID" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Government" } ] }, { - "@id": "https://w3id.org/dpv/pd#CriminalOffense", + "@id": "https://w3id.org/dpv/pd#School", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4241,13 +4043,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4257,7 +4065,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Criminal" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4269,18 +4077,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal offenses" + "@value": "Information about school such as name of school, conduct, or grades obtained." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Offense" + "@value": "School" } ] }, { - "@id": "https://w3id.org/dpv/pd#Thought", + "@id": "https://w3id.org/dpv/pd#BrowserHistory", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4288,19 +4096,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4310,7 +4112,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#KnowledgeBelief" + "@id": "https://w3id.org/dpv/pd#BrowsingBehavior" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4322,18 +4124,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about thoughts" + "@value": "Information about and including web browsing history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thought" + "@value": "Browser History" } ] }, { - "@id": "https://w3id.org/dpv/pd#LoanRecord", + "@id": "https://w3id.org/dpv/pd#FavoriteFood", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4363,7 +4165,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#Favorite" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4375,18 +4177,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about loans, whether applied, provided or rejected, and its history" + "@value": "Information about favorite food." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loan Record" + "@value": "Favorite Food" } ] }, { - "@id": "https://w3id.org/dpv/pd#CreditWorthiness", + "@id": "https://w3id.org/dpv/pd#PaymentCardExpiry", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4394,19 +4196,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4416,12 +4218,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Credit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#CreditScore" + "@id": "https://w3id.org/dpv/pd#PaymentCard" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4433,18 +4230,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit worthiness." + "@value": "Information about payment card expiry such as a date." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Worthiness" + "@value": "Payment Card Expiry" } ] }, { - "@id": "https://w3id.org/dpv/pd#Contact", + "@id": "https://w3id.org/dpv/pd#Identifier", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4452,19 +4249,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4477,17 +4268,6 @@ "@id": "https://w3id.org/dpv/pd#Tracking" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#EmailAddress" - }, - { - "@id": "https://w3id.org/dpv/pd#PhysicalAddress" - }, - { - "@id": "https://w3id.org/dpv/pd#TelephoneNumber" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4497,24 +4277,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about contacts or used for contacting e.g. email address or phone number" + "@value": "Information about an identifier or name used for identification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contact" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Physical" + "@value": "Identifier" } ] }, { - "@id": "https://w3id.org/dpv/pd#EmploymentHistory", + "@id": "https://w3id.org/dpv/pd#PoliticalOpinion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4522,19 +4296,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4544,15 +4312,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Professional" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#PastEmployment" + "@id": "https://w3id.org/dpv/pd#PublicLife" }, { - "@id": "https://w3id.org/dpv/pd#CurrentEmployment" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4564,18 +4327,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about employment history" + "@value": "Information about opinions regarding politics and political topics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employment History" + "@value": "Political Opinion" } ] }, { - "@id": "https://w3id.org/dpv/pd#CreditCardNumber", + "@id": "https://w3id.org/dpv/pd#PINCode", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4605,7 +4368,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PaymentCardNumber" + "@id": "https://w3id.org/dpv/pd#Authenticating" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4617,18 +4380,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit card number" + "@value": "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Card Number" + "@value": "PIN Code" } ] }, { - "@id": "https://w3id.org/dpv/pd#Interaction", + "@id": "https://w3id.org/dpv/pd#GroupMembership", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4658,7 +4421,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PublicLife" + "@id": "https://w3id.org/dpv/pd#SocialNetwork" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4670,18 +4433,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about interactions in the public sphere" + "@value": "Information about groups and memberships included or associated with a social network" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interaction" + "@value": "Group Membership" } ] }, { - "@id": "https://w3id.org/dpv/pd#DrugTestResult", + "@id": "https://w3id.org/dpv/pd#Transaction", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4711,7 +4474,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4723,18 +4486,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about drug test results." + "@value": "Information about financial transactions e.g. bank transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Drug Test Result" + "@value": "Transaction" } ] }, { - "@id": "https://w3id.org/dpv/pd#ProfessionalInterview", + "@id": "https://w3id.org/dpv/pd#WorkHistory", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4776,18 +4539,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional interviews" + "@value": "Information about work history in a professional context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Interview" + "@value": "Work History" } ] }, { - "@id": "https://w3id.org/dpv/pd#FinancialAccountNumber", + "@id": "https://w3id.org/dpv/pd#Salary", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4817,7 +4580,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#AccountIdentifier" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4829,18 +4592,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial account number" + "@value": "Information about salary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Account Number" + "@value": "Salary" } ] }, { - "@id": "https://w3id.org/dpv/pd#Insurance", + "@id": "https://w3id.org/dpv/pd#KnowledgeBelief", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4848,13 +4611,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4864,7 +4633,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Financial" + "@id": "https://w3id.org/dpv/pd#Internal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4876,18 +4645,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Insurance" + "@value": "Information about knowledge and beliefs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Insurance" + "@value": "Knowledge and Beliefs" } ] }, { - "@id": "https://w3id.org/dpv/pd#Identifying", + "@id": "https://w3id.org/dpv/pd#Transactional", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4917,30 +4686,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#External" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Biometric" - }, - { - "@id": "https://w3id.org/dpv/pd#OfficialID" - }, - { - "@id": "https://w3id.org/dpv/pd#Picture" - }, - { - "@id": "https://w3id.org/dpv/pd#Name" - }, - { - "@id": "https://w3id.org/dpv/pd#VehicleLicense" - }, - { - "@id": "https://w3id.org/dpv/pd#UID" - }, - { - "@id": "https://w3id.org/dpv/pd#Username" + "@id": "https://w3id.org/dpv/pd#Financial" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4952,18 +4698,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information that uniquely or semi-uniquely identifies an individual or a group" + "@value": "Information about a purchasing, spending or income" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifying" + "@value": "Transactional" } ] }, { - "@id": "https://w3id.org/dpv/pd#Transactional", + "@id": "https://w3id.org/dpv/pd#HouseOwned", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4993,33 +4739,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Financial" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#LoanRecord" - }, - { - "@id": "https://w3id.org/dpv/pd#Transaction" - }, - { - "@id": "https://w3id.org/dpv/pd#Purchase" - }, - { - "@id": "https://w3id.org/dpv/pd#Tax" - }, - { - "@id": "https://w3id.org/dpv/pd#Credit" - }, - { - "@id": "https://w3id.org/dpv/pd#Sale" - }, - { - "@id": "https://w3id.org/dpv/pd#Income" - }, - { - "@id": "https://w3id.org/dpv/pd#PurchasesAndSpendingHabit" + "@id": "https://w3id.org/dpv/pd#Ownership" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5031,18 +4751,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about a purchasing, spending or income" + "@value": "Information about house(s) owned and ownership history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transactional" + "@value": "House Owned" } ] }, { - "@id": "https://w3id.org/dpv/pd#CriminalPardon", + "@id": "https://w3id.org/dpv/pd#Accent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5072,7 +4792,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Criminal" + "@id": "https://w3id.org/dpv/pd#Language" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5084,18 +4804,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal pardons." + "@value": "Information about linguistic and speech accents." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Pardon" + "@value": "Accent" } ] }, { - "@id": "https://w3id.org/dpv/pd#PhilosophicalBelief", + "@id": "https://w3id.org/dpv/pd#Picture", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5125,10 +4845,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#Identifying" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5140,18 +4857,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about philosophical beliefs." + "@value": "Information about visual representation or image e.g. profile photo." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Philosophical Belief" + "@value": "Picture" } ] }, { - "@id": "https://w3id.org/dpv/pd#EmailAddressWork", + "@id": "https://w3id.org/dpv/pd#Password", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5159,13 +4876,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5175,7 +4898,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#EmailAddress" + "@id": "https://w3id.org/dpv/pd#Authenticating" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5187,18 +4910,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Email address used for Work or in Professional capacity" + "@value": "Information about password used in the process of authenticating the individual as an user accessing a system." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Address Work" + "@value": "Password" } ] }, { - "@id": "https://w3id.org/dpv/pd#GPSCoordinate", + "@id": "https://w3id.org/dpv/pd#AccountIdentifier", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5228,7 +4951,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Location" + "@id": "https://w3id.org/dpv/pd#FinancialAccount" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5240,18 +4963,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location expressed using Global Position System coordinates (GPS)" + "@value": "Information about financial account identifier." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GPS Coordinate" + "@value": "Account Identifier" } ] }, { - "@id": "https://w3id.org/dpv/pd#Weight", + "@id": "https://w3id.org/dpv/pd#IncomeBracket", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5281,7 +5004,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/pd#Demographic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5293,18 +5016,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical weight" + "@value": "Information about income bracket." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Weight" + "@value": "Income Bracket" } ] }, { - "@id": "https://w3id.org/dpv/pd#FacialPrint", + "@id": "https://w3id.org/dpv/pd#Demeanor", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5312,13 +5035,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5328,7 +5057,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Biometric" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5340,18 +5069,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about facial print or pattern" + "@value": "Information about demeanor." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Facial Print" + "@value": "Demeanor" } ] }, { - "@id": "https://w3id.org/dpv/pd#BirthDate", + "@id": "https://w3id.org/dpv/pd#Retina", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5359,13 +5088,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5375,7 +5110,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Age" + "@id": "https://w3id.org/dpv/pd#Biometric" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5387,18 +5122,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about birth date" + "@value": "Information about retina and the retinal patterns." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Birth Date" + "@value": "Retina" } ] }, { - "@id": "https://w3id.org/dpv/pd#FavoriteMusic", + "@id": "https://w3id.org/dpv/pd#AuthenticationHistory", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5406,19 +5141,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5428,7 +5163,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Favorite" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5440,18 +5175,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorite music." + "@value": "Information about prior authentication and its outcomes such as login attempts or location." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite Music" + "@value": "Authentication History" } ] }, { - "@id": "https://w3id.org/dpv/pd#Sexual", + "@id": "https://w3id.org/dpv/pd#GPSCoordinate", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5481,24 +5216,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - }, - { - "@id": "https://w3id.org/dpv/pd#External" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#SexualPreference" - }, - { - "@id": "https://w3id.org/dpv/pd#Proclivitie" - }, - { - "@id": "https://w3id.org/dpv/pd#SexualHistory" - }, - { - "@id": "https://w3id.org/dpv/pd#Fetish" + "@id": "https://w3id.org/dpv/pd#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5510,18 +5228,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexuality and sexual history" + "@value": "Information about location expressed using Global Position System coordinates (GPS)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual" + "@value": "GPS Coordinate" } ] }, { - "@id": "https://w3id.org/dpv/pd#EducationExperience", + "@id": "https://w3id.org/dpv/pd#Reference", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5529,13 +5247,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5545,7 +5269,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Education" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5557,18 +5281,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about education experience e.g. attending a university" + "@value": "Information about references in the professional context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education Experience" + "@value": "Reference" } ] }, { - "@id": "https://w3id.org/dpv/pd#PoliticalOpinion", + "@id": "https://w3id.org/dpv/pd#Friend", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5576,13 +5300,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5592,10 +5322,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - }, - { - "@id": "https://w3id.org/dpv/pd#PublicLife" + "@id": "https://w3id.org/dpv/pd#SocialNetwork" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5607,18 +5334,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about opinions regarding politics and political topics" + "@value": "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Political Opinion" + "@value": "Friend" } ] }, { - "@id": "https://w3id.org/dpv/pd#TelephoneNumber", + "@id": "https://w3id.org/dpv/pd#Geographic", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5648,7 +5375,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Contact" + "@id": "https://w3id.org/dpv/pd#Demographic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5660,18 +5387,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about telephone number." + "@value": "Information about location or based on geography (e.g. home address)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Telephone Number" + "@value": "Geographic" } ] }, { - "@id": "https://w3id.org/dpv/pd#School", + "@id": "https://w3id.org/dpv/pd#DisciplinaryAction", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5713,18 +5440,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about school such as name of school, conduct, or grades obtained." + "@value": "Information about disciplinary actions and its history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "School" + "@value": "Disciplinary Action" } ] }, { - "@id": "https://w3id.org/dpv/pd#Health", + "@id": "https://w3id.org/dpv/pd#VehicalLicenseRegistration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5732,19 +5459,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5754,18 +5475,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Genetic" - }, - { - "@id": "https://w3id.org/dpv/pd#MentalHealth" - }, - { - "@id": "https://w3id.org/dpv/pd#PhysicalHealth" + "@id": "https://w3id.org/dpv/pd#VehicleLicense" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5777,24 +5487,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health." + "@value": "Information about vehicle license registration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Health" + "@value": "Vehicle License Registration" } ] }, { - "@id": "https://w3id.org/dpv/pd#Race", + "@id": "https://w3id.org/dpv/pd#Weight", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5824,10 +5528,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5839,18 +5540,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about race or racial history." + "@value": "Information about physical weight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Race" + "@value": "Weight" } ] }, { - "@id": "https://w3id.org/dpv/pd#Income", + "@id": "https://w3id.org/dpv/pd#FinancialAccountNumber", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5880,7 +5581,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#AccountIdentifier" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5892,18 +5593,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial income e.g. for individual or household or family" + "@value": "Information about financial account number" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Income" + "@value": "Financial Account Number" } ] }, { - "@id": "https://w3id.org/dpv/pd#IncomeBracket", + "@id": "https://w3id.org/dpv/pd#PhysicalHealth", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5933,7 +5634,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Demographic" + "@id": "https://w3id.org/dpv/pd#Health" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5945,18 +5646,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about income bracket." + "@value": "Information about physical health." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Income Bracket" + "@value": "Physical Health" } ] }, { - "@id": "https://w3id.org/dpv/pd#WorkHistory", + "@id": "https://w3id.org/dpv/pd#LoanRecord", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5986,7 +5687,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5998,18 +5699,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about work history in a professional context" + "@value": "Information about loans, whether applied, provided or rejected, and its history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Work History" + "@value": "Loan Record" } ] }, { - "@id": "https://w3id.org/dpv/pd#Ethnicity", + "@id": "https://w3id.org/dpv/pd#PhysicalAddress", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6039,15 +5740,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#External" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Race" - }, - { - "@id": "https://w3id.org/dpv/pd#EthnicOrigin" + "@id": "https://w3id.org/dpv/pd#Contact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6059,18 +5752,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about ethnic origins and lineage" + "@value": "Information about physical address." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethnicity" + "@value": "Physical Address" } ] }, { - "@id": "https://w3id.org/dpv/pd#Demeanor", + "@id": "https://w3id.org/dpv/pd#Divorce", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6100,7 +5793,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#FamilyStructure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6112,18 +5805,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about demeanor." + "@value": "Information about divorce(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Demeanor" + "@value": "Divorce" } ] }, { - "@id": "https://w3id.org/dpv/pd#Reliability", + "@id": "https://w3id.org/dpv/pd#Acquantaince", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6131,13 +5824,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6147,7 +5846,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#SocialNetwork" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6159,18 +5858,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about reliability (e.g. of a person)" + "@value": "Information about acquaintainces in a social network." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reliability" + "@value": "Acquantaince" } ] }, { - "@id": "https://w3id.org/dpv/pd#Interest", + "@id": "https://w3id.org/dpv/pd#Prescription", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6200,15 +5899,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Preference" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Dislike" - }, - { - "@id": "https://w3id.org/dpv/pd#Like" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6220,18 +5911,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about interests" + "@value": "Information about medical and pharmaceutical prescriptions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interest" + "@value": "Prescription" } ] }, { - "@id": "https://w3id.org/dpv/pd#CreditScore", + "@id": "https://w3id.org/dpv/pd#Marriage", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6261,7 +5952,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#CreditWorthiness" + "@id": "https://w3id.org/dpv/pd#FamilyStructure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6273,18 +5964,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit score." + "@value": "Information about marriage(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Score" + "@value": "Marriage" } ] }, { - "@id": "https://w3id.org/dpv/pd#FamilyHealthHistory", + "@id": "https://w3id.org/dpv/pd#BankAccount", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6314,7 +6005,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#HealthHistory" + "@id": "https://w3id.org/dpv/pd#FinancialAccount" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6326,18 +6017,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family health history." + "@value": "Information about bank accounts." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Family Health History" + "@value": "Bank Account" } ] }, { - "@id": "https://w3id.org/dpv/pd#PurchasesAndSpendingHabit", + "@id": "https://w3id.org/dpv/pd#TelephoneNumber", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6367,7 +6058,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#Contact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6379,18 +6070,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends" + "@value": "Information about telephone number." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purchases and Spending Habit" + "@value": "Telephone Number" } ] }, { - "@id": "https://w3id.org/dpv/pd#Demographic", + "@id": "https://w3id.org/dpv/pd#ProfessionalEvaluation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6420,18 +6111,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#External" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#IncomeBracket" - }, - { - "@id": "https://w3id.org/dpv/pd#Geographic" - }, - { - "@id": "https://w3id.org/dpv/pd#PhysicalTrait" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6443,18 +6123,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about demography and demographic characteristics" + "@value": "Information about professional evaluations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Demographic" + "@value": "Professional Evaluation" } ] }, { - "@id": "https://w3id.org/dpv/pd#SexualPreference", + "@id": "https://w3id.org/dpv/pd#Age", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6484,7 +6164,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Sexual" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6496,18 +6176,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexual preferences" + "@value": "Information about age" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual Preference" + "@value": "Age" } ] }, { - "@id": "https://w3id.org/dpv/pd#BrowserFingerprint", + "@id": "https://w3id.org/dpv/pd#GeneralReputation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6537,7 +6217,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#DeviceBased" + "@id": "https://w3id.org/dpv/pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6549,18 +6229,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the web browser which is used as a 'fingerprint'" + "@value": "Information about reputation in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browser Fingerprint" + "@value": "General Reputation" } ] }, { - "@id": "https://w3id.org/dpv/pd#Sibling", + "@id": "https://w3id.org/dpv/pd#Passport", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6568,19 +6248,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6590,7 +6264,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#FamilyStructure" + "@id": "https://w3id.org/dpv/pd#OfficialID" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6602,18 +6276,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sibling(s)." + "@value": "Information about passport" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sibling" + "@value": "Passport" } ] }, { - "@id": "https://w3id.org/dpv/pd#PrivacyPreference", + "@id": "https://w3id.org/dpv/pd#EducationExperience", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6621,19 +6295,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6643,7 +6311,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Preference" + "@id": "https://w3id.org/dpv/pd#Education" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6655,18 +6323,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about privacy preferences" + "@value": "Information about education experience e.g. attending a university" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preference" + "@value": "Education Experience" } ] }, { - "@id": "https://w3id.org/dpv/pd#Family", + "@id": "https://w3id.org/dpv/pd#TVViewingBehavior", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6674,19 +6342,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(SPECIAL project, https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6696,15 +6364,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Social" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#FamilyStructure" - }, - { - "@id": "https://w3id.org/dpv/pd#Relationship" + "@id": "https://w3id.org/dpv/pd#ServiceConsumptionBehavior" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6716,18 +6376,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family and relationships" + "@value": "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Family" + "@value": "TV Viewing Behavior" } ] }, { - "@id": "https://w3id.org/dpv/pd#Reference", + "@id": "https://w3id.org/dpv/pd#Parent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6757,7 +6417,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#FamilyStructure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6769,38 +6429,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about references in the professional context" + "@value": "Information about parent(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reference" - } - ] - }, - { - "@id": "https://w3id.org/dpv/pd#Financial", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#FinancialStatus" - }, - { - "@id": "https://w3id.org/dpv/pd#FinancialAccount" - }, - { - "@id": "https://w3id.org/dpv/pd#Ownership" - }, - { - "@id": "https://w3id.org/dpv/pd#Transactional" - }, - { - "@id": "https://w3id.org/dpv/pd#Insurance" + "@value": "Parent" } ] }, { - "@id": "https://w3id.org/dpv/pd#CurrentEmployment", + "@id": "https://w3id.org/dpv/pd#IPAddress", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6808,13 +6448,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6824,7 +6470,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#EmploymentHistory" + "@id": "https://w3id.org/dpv/pd#DeviceBased" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6836,18 +6482,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about current employment" + "@value": "Information about the Internet Protocol (IP) address of a device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Current Employment" + "@value": "IP Address" } ] }, { - "@id": "https://w3id.org/dpv/pd#VehicleUsage", + "@id": "https://w3id.org/dpv/pd#Purchase", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6855,13 +6501,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6871,10 +6523,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Vehicle" - }, - { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6886,18 +6535,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about usage of vehicles, e.g. driving statistics" + "@value": "Information about purchases such as items bought e.g. grocery or clothing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle Usage" + "@value": "Purchase" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Purchase" } ] }, { - "@id": "https://w3id.org/dpv/pd#DisciplinaryAction", + "@id": "https://w3id.org/dpv/pd#EthnicOrigin", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6927,7 +6582,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + }, + { + "@id": "https://w3id.org/dpv/pd#Ethnicity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6939,18 +6597,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about disciplinary actions and its history" + "@value": "Information about ethnic origin" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disciplinary Action" + "@value": "Ethnic Origin" } ] }, { - "@id": "https://w3id.org/dpv/pd#CarOwned", + "@id": "https://w3id.org/dpv/pd#PastEmployment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6958,19 +6616,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6980,7 +6632,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Ownership" + "@id": "https://w3id.org/dpv/pd#EmploymentHistory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6992,18 +6644,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about cars ownership and ownership history." + "@value": "Information about past employment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Car Owned" + "@value": "Past Employment" } ] }, { - "@id": "https://w3id.org/dpv/pd#Gender", + "@id": "https://w3id.org/dpv/pd#EmailContent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7033,7 +6685,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/pd#Communication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7045,18 +6697,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about gender" + "@value": "Information about the contents of Emails sent or received" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gender" + "@value": "Email Content" } ] }, { - "@id": "https://w3id.org/dpv/pd#Personality", + "@id": "https://w3id.org/dpv/pd#VoiceCommunicationRecording", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7086,7 +6738,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#Communication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7098,18 +6750,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personality (e.g., categorization in terms of the Big Five personality traits)" + "@value": "Information about vocal recorded communication (e.g. telephony, VoIP)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personality" + "@value": "Voice Communication Recording" } ] }, { - "@id": "https://w3id.org/dpv/pd#SocialStatus", + "@id": "https://w3id.org/dpv/pd#DeviceSoftware", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7117,19 +6769,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7139,7 +6791,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PublicLife" + "@id": "https://w3id.org/dpv/pd#DeviceBased" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7151,18 +6803,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social status" + "@value": "Information about software on or related to a device." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Status" + "@value": "Device Software" } ] }, { - "@id": "https://w3id.org/dpv/pd#Genetic", + "@id": "https://w3id.org/dpv/pd#Username", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7170,13 +6822,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7186,7 +6844,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Health" + "@id": "https://w3id.org/dpv/pd#Identifying" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7198,18 +6856,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about inherited or acquired genetic characteristics" + "@value": "Information about usernames." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Genetic" + "@value": "Username" } ] }, { - "@id": "https://w3id.org/dpv/pd#PINCode", + "@id": "https://w3id.org/dpv/pd#PaymentCard", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7217,19 +6875,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7239,7 +6897,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Authenticating" + "@id": "https://w3id.org/dpv/pd#FinancialAccount" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7251,18 +6909,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system." + "@value": "Information about payment card such as Credit Card, Debit Card." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "PIN Code" + "@value": "Payment Card" } ] }, { - "@id": "https://w3id.org/dpv/pd#Friend", + "@id": "https://w3id.org/dpv/pd#Tattoo", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7292,7 +6950,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#SocialNetwork" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7304,56 +6962,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship." + "@value": "Information about tattoos" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Friend" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#PoliticalOpinion" - }, - { - "@id": "https://w3id.org/dpv/pd#Race" - }, - { - "@id": "https://w3id.org/dpv/pd#Sexual" - }, - { - "@id": "https://w3id.org/dpv/pd#EthnicOrigin" - }, - { - "@id": "https://w3id.org/dpv/pd#TradeUnionMembership" - }, - { - "@id": "https://w3id.org/dpv/pd#ReligiousBelief" - }, - { - "@id": "https://w3id.org/dpv/pd#Religion" - }, - { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" - }, - { - "@id": "https://w3id.org/dpv/pd#PoliticalAffiliation" - }, - { - "@id": "https://w3id.org/dpv/pd#Biometric" - }, - { - "@id": "https://w3id.org/dpv/pd#PhilosophicalBelief" + "@value": "Tattoo" } ] }, { - "@id": "https://w3id.org/dpv/pd#WorkEnvironment", + "@id": "https://w3id.org/dpv/pd#Association", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7361,13 +6981,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7377,7 +7003,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#SocialNetwork" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7389,18 +7015,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about work environments" + "@value": "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Work Environment" + "@value": "Association" } ] }, { - "@id": "https://w3id.org/dpv/pd#AgeRange", + "@id": "https://w3id.org/dpv/pd#PerformanceAtWork", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7414,7 +7040,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7424,12 +7050,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Age" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "https://w3id.org/dpv/pd#Behavioral" + }, { - "@id": "https://w3id.org/dpv/pd#AgeExact" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7441,18 +7065,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about age range i.e. inexact age to some degree (i.e. some years)" + "@value": "Information about performance at work or within work environments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age Range" + "@value": "Performance at Work" } ] }, { - "@id": "https://w3id.org/dpv/pd#Dislike", + "@id": "https://w3id.org/dpv/pd#Authenticating", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7482,7 +7106,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Interest" + "@id": "https://w3id.org/dpv/pd#Internal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7494,18 +7118,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about dislikes or preferences regarding repulsions." + "@value": "Information about authentication and information used for authenticating" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dislike" + "@value": "Authenticating" } ] }, { - "@id": "https://w3id.org/dpv/pd#CriminalConviction", + "@id": "https://w3id.org/dpv/pd#DigitalFingerprint", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7513,19 +7137,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7535,7 +7153,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Criminal" + "@id": "https://w3id.org/dpv/pd#Tracking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7547,18 +7165,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal convictions." + "@value": "Information about a 'digital fingerprint' created for identification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Conviction" + "@value": "Digital Fingerprint" } ] }, { - "@id": "https://w3id.org/dpv/pd#EthnicOrigin", + "@id": "https://w3id.org/dpv/pd#Intention", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7588,10 +7206,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#Preference" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7603,18 +7218,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about ethnic origin" + "@value": "Information about intentions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethnic Origin" + "@value": "Intention" } ] }, { - "@id": "https://w3id.org/dpv/pd#Disability", + "@id": "https://w3id.org/dpv/pd#Preference", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7644,7 +7259,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#Internal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7656,32 +7271,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about disabilities." + "@value": "Information about preferences or interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disability" + "@value": "Preference" } - ] - }, - { - "@id": "https://w3id.org/dpv/pd#Internal", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Preference" - }, - { - "@id": "https://w3id.org/dpv/pd#KnowledgeBelief" - }, + ], + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/pd#Authenticating" + "@language": "en", + "@value": "svd:Preference" } ] }, { - "@id": "https://w3id.org/dpv/pd#Fingerprint", + "@id": "https://w3id.org/dpv/pd#Sale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7711,7 +7318,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Biometric" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7723,18 +7330,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about fingerprint used for biometric purposes." + "@value": "Information about sales e.g. selling of goods or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fingerprint" + "@value": "Sale" } ] }, { - "@id": "https://w3id.org/dpv/pd#Acquantaince", + "@id": "https://w3id.org/dpv/pd#Vehicle", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7742,19 +7349,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7764,7 +7365,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#SocialNetwork" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7776,18 +7377,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about acquaintainces in a social network." + "@value": "Information about vehicles" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquantaince" + "@value": "Vehicle" } ] }, { - "@id": "https://w3id.org/dpv/pd#VehicalLicenseNumber", + "@id": "https://w3id.org/dpv/pd#CommunicationsMetadata", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7795,13 +7396,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7811,7 +7418,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#VehicleLicense" + "@id": "https://w3id.org/dpv/pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7823,18 +7430,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicle license number" + "@value": "Information about communication metadata in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle License Number" + "@value": "Communications Metadata" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Interactive" } ] }, { - "@id": "https://w3id.org/dpv/pd#VoiceMail", + "@id": "https://w3id.org/dpv/pd#PublicLife", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7864,7 +7477,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Communication" + "@id": "https://w3id.org/dpv/pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7876,18 +7489,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about voice mail messages." + "@value": "Information about public life" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Voice Mail" + "@value": "Public Life" } ] }, { - "@id": "https://w3id.org/dpv/pd#Username", + "@id": "https://w3id.org/dpv/pd#CreditScore", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7917,7 +7530,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Identifying" + "@id": "https://w3id.org/dpv/pd#CreditWorthiness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7929,18 +7542,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about usernames." + "@value": "Information about credit score." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Username" + "@value": "Credit Score" } ] }, { - "@id": "https://w3id.org/dpv/pd#LifeHistory", + "@id": "https://w3id.org/dpv/pd#CriminalConviction", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7970,7 +7583,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Historical" + "@id": "https://w3id.org/dpv/pd#Criminal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7982,18 +7595,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11)" + "@value": "Information about criminal convictions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Life History" + "@value": "Criminal Conviction" } ] }, { - "@id": "https://w3id.org/dpv/pd#FinancialAccount", + "@id": "https://w3id.org/dpv/pd#WorkEnvironment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8001,19 +7614,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8023,18 +7630,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Financial" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#AccountIdentifier" - }, - { - "@id": "https://w3id.org/dpv/pd#BankAccount" - }, - { - "@id": "https://w3id.org/dpv/pd#PaymentCard" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8046,18 +7642,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial accounts." + "@value": "Information about work environments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Account" + "@value": "Work Environment" } ] }, { - "@id": "https://w3id.org/dpv/pd#FinancialStatus", + "@id": "https://w3id.org/dpv/pd#Tax", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8065,13 +7661,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8081,7 +7683,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Financial" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8093,18 +7695,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial status or standing" + "@value": "Information about financial tax e.g. tax records or tax due" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Status" + "@value": "Tax" } ] }, { - "@id": "https://w3id.org/dpv/pd#TVViewingBehavior", + "@id": "https://w3id.org/dpv/pd#VoiceMail", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8112,19 +7714,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL project, https://specialprivacy.ercim.eu/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8134,7 +7736,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#ServiceConsumptionBehavior" + "@id": "https://w3id.org/dpv/pd#Communication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8146,18 +7748,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed" + "@value": "Information about voice mail messages." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TV Viewing Behavior" + "@value": "Voice Mail" } ] }, { - "@id": "https://w3id.org/dpv/pd#Communication", + "@id": "https://w3id.org/dpv/pd#Education", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8165,19 +7767,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8187,24 +7783,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Social" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#VoiceCommunicationRecording" - }, - { - "@id": "https://w3id.org/dpv/pd#EmailContent" - }, - { - "@id": "https://w3id.org/dpv/pd#VoiceMail" - }, - { - "@id": "https://w3id.org/dpv/pd#SocialMedia" - }, - { - "@id": "https://w3id.org/dpv/pd#SocialMediaCommunication" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8216,18 +7795,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information communicated from or to an individual" + "@value": "Information about education" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication" + "@value": "Education" } ] }, { - "@id": "https://w3id.org/dpv/pd#Intention", + "@id": "https://w3id.org/dpv/pd#EmploymentHistory", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8257,7 +7836,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Preference" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8269,18 +7848,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about intentions" + "@value": "Information about employment history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intention" + "@value": "Employment History" } ] }, { - "@id": "https://w3id.org/dpv/pd#Age", + "@id": "https://w3id.org/dpv/pd#HealthHistory", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8310,15 +7889,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#AgeRange" - }, - { - "@id": "https://w3id.org/dpv/pd#BirthDate" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8330,18 +7901,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about age" + "@value": "Information about health history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age" + "@value": "Health History" } ] }, { - "@id": "https://w3id.org/dpv/pd#MACAddress", + "@id": "https://w3id.org/dpv/pd#SocialMedia", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8349,19 +7920,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8371,7 +7936,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#DeviceBased" + "@id": "https://w3id.org/dpv/pd#Communication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8383,18 +7948,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the Media Access Control (MAC) address of a device" + "@value": "Information about social media" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MAC Address" + "@value": "Social Media" } ] }, { - "@id": "https://w3id.org/dpv/pd#Tattoo", + "@id": "https://w3id.org/dpv/pd#BirthDate", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8402,19 +7967,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8424,7 +7983,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/pd#Age" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8436,18 +7995,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about tattoos" + "@value": "Information about birth date" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tattoo" + "@value": "Birth Date" } ] }, { - "@id": "https://w3id.org/dpv/pd#EmailAddressPersonal", + "@id": "https://w3id.org/dpv/pd#CreditRecord", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8455,13 +8014,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8471,7 +8036,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#EmailAddress" + "@id": "https://w3id.org/dpv/pd#Credit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8483,18 +8048,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Email address used in Personal capacity" + "@value": "Information about credit record." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Address Personal" + "@value": "Credit Record" } ] }, { - "@id": "https://w3id.org/dpv/pd#Height", + "@id": "https://w3id.org/dpv/pd#BirthPlace", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8502,19 +8067,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8524,7 +8083,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/pd#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8536,41 +8095,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical height" + "@value": "Information about birth place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Height" - } - ] - }, - { - "@id": "https://w3id.org/dpv/pd#Tracking", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Identifier" - }, - { - "@id": "https://w3id.org/dpv/pd#DigitalFingerprint" - }, - { - "@id": "https://w3id.org/dpv/pd#UserAgent" - }, - { - "@id": "https://w3id.org/dpv/pd#Location" - }, - { - "@id": "https://w3id.org/dpv/pd#Contact" - }, - { - "@id": "https://w3id.org/dpv/pd#DeviceBased" + "@value": "Birth Place" } ] }, { - "@id": "https://w3id.org/dpv/pd#Geographic", + "@id": "https://w3id.org/dpv/pd#Favorite", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8600,7 +8136,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Demographic" + "@id": "https://w3id.org/dpv/pd#Preference" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8612,18 +8148,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location or based on geography (e.g. home address)" + "@value": "Information about favorites" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic" + "@value": "Favorite" } ] }, { - "@id": "https://w3id.org/dpv/pd#BankAccount", + "@id": "https://w3id.org/dpv/pd#Country", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8653,7 +8189,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#FinancialAccount" + "@id": "https://w3id.org/dpv/pd#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8665,18 +8201,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about bank accounts." + "@value": "Information about country e.g. residence, travel." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bank Account" + "@value": "Country" } ] }, { - "@id": "https://w3id.org/dpv/pd#Authenticating", + "@id": "https://w3id.org/dpv/pd#AgeExact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8684,19 +8220,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8706,18 +8236,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Internal" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#PINCode" - }, - { - "@id": "https://w3id.org/dpv/pd#Password" - }, - { - "@id": "https://w3id.org/dpv/pd#SecretText" + "@id": "https://w3id.org/dpv/pd#AgeRange" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8729,18 +8248,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about authentication and information used for authenticating" + "@value": "Information about the exact age (i.e. to some degree within a year, month, or day)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authenticating" + "@value": "Age Exact" } ] }, { - "@id": "https://w3id.org/dpv/pd#Salary", + "@id": "https://w3id.org/dpv/pd#Genetic", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8748,19 +8267,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8770,7 +8283,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#Health" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8782,18 +8295,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about salary" + "@value": "Information about inherited or acquired genetic characteristics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Salary" + "@value": "Genetic" } ] }, { - "@id": "https://w3id.org/dpv/pd#SkinTone", + "@id": "https://w3id.org/dpv/pd#EmailAddressWork", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8801,19 +8314,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8823,7 +8330,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/pd#EmailAddress" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8835,18 +8342,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about skin tone" + "@value": "Information about Email address used for Work or in Professional capacity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Skin Tone" + "@value": "Email Address Work" } ] }, { - "@id": "https://w3id.org/dpv/pd#Sale", + "@id": "https://w3id.org/dpv/pd#VehicalLicenseNumber", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8854,19 +8361,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8876,7 +8377,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#VehicleLicense" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8888,18 +8389,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sales e.g. selling of goods or services" + "@value": "Information about vehicle license number" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sale" + "@value": "Vehicle License Number" } ] }, { - "@id": "https://w3id.org/dpv/pd#PersonalDocuments", + "@id": "https://w3id.org/dpv/pd#Dialect", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8907,13 +8408,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8923,7 +8430,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#External" + "@id": "https://w3id.org/dpv/pd#Language" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8935,18 +8442,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about and including personal documents e.g. diaries or journals" + "@value": "Information about linguistic dialects." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Documents" + "@value": "Dialect" } ] }, { - "@id": "https://w3id.org/dpv/pd#SocialNetwork", + "@id": "https://w3id.org/dpv/pd#PaymentCardNumber", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8954,19 +8461,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8976,24 +8483,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Social" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#GroupMembership" - }, - { - "@id": "https://w3id.org/dpv/pd#Friend" - }, - { - "@id": "https://w3id.org/dpv/pd#Acquantaince" - }, - { - "@id": "https://w3id.org/dpv/pd#Connection" + "@id": "https://w3id.org/dpv/pd#AccountIdentifier" }, { - "@id": "https://w3id.org/dpv/pd#Association" + "@id": "https://w3id.org/dpv/pd#PaymentCard" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9005,18 +8498,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about friends or connections expressed as a social network" + "@value": "Information about payment card number." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Network" + "@value": "Payment Card Number" } ] }, { - "@id": "https://w3id.org/dpv/pd#HealthHistory", + "@id": "https://w3id.org/dpv/pd#Offspring", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -9046,15 +8539,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#FamilyHealthHistory" - }, - { - "@id": "https://w3id.org/dpv/pd#IndividualHealthHistory" + "@id": "https://w3id.org/dpv/pd#FamilyStructure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9066,125 +8551,77 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health history." + "@value": "Information about offspring(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health History" + "@value": "Offspring" } ] }, { - "@id": "https://w3id.org/dpv/pd", + "@id": "https://w3id.org/dpv/pd#Behavioral", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PersonalData", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling" - }, - { - "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Rudy Jacob" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-04-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Axel Polleres" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing additional categories of personal data" - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv/pd" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv/pd" + "@id": "https://w3id.org/dpv/pd#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/pd#External" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data Categories" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "pd" + "@value": "Information about Behavior or activity" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv/pd#" + "@language": "en", + "@value": "Behavioral" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@value": "2" + "@language": "en", + "@value": "svd:Activity" } ] }, { - "@id": "https://w3id.org/dpv/pd#CallLog", + "@id": "https://w3id.org/dpv/pd#PhysicalTrait", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -9214,7 +8651,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#Demographic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9226,18 +8663,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the calls that an individual has made." + "@value": "Information about defining traits or features regarding the body." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Call Log" + "@value": "Physical Trait" } ] }, { - "@id": "https://w3id.org/dpv/pd#PublicLife", + "@id": "https://w3id.org/dpv/pd#EmailAddressPersonal", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -9245,19 +8682,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9267,36 +8698,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Social" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#SocialStatus" - }, - { - "@id": "https://w3id.org/dpv/pd#PoliticalOpinion" - }, - { - "@id": "https://w3id.org/dpv/pd#GeneralReputation" - }, - { - "@id": "https://w3id.org/dpv/pd#Interaction" - }, - { - "@id": "https://w3id.org/dpv/pd#Religion" - }, - { - "@id": "https://w3id.org/dpv/pd#MaritalStatus" - }, - { - "@id": "https://w3id.org/dpv/pd#PoliticalAffiliation" - }, - { - "@id": "https://w3id.org/dpv/pd#Character" - }, - { - "@id": "https://w3id.org/dpv/pd#CommunicationsMetadata" + "@id": "https://w3id.org/dpv/pd#EmailAddress" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9308,18 +8710,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about public life" + "@value": "Information about Email address used in Personal capacity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Life" + "@value": "Email Address Personal" } ] }, { - "@id": "https://w3id.org/dpv/pd#Vehicle", + "@id": "https://w3id.org/dpv/pd#SecretText", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -9327,31 +8729,29 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/pd#" + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/pd#External" + "@id": "https://w3id.org/dpv/pd#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#VehicleUsage" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#VehicleLicense" + "@id": "https://w3id.org/dpv/pd#Authenticating" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9363,18 +8763,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicles" + "@value": "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle" + "@value": "Secret Text" } ] }, { - "@id": "https://w3id.org/dpv/pd#UID", + "@id": "https://w3id.org/dpv/pd#PrivacyPreference", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -9404,7 +8804,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Identifying" + "@id": "https://w3id.org/dpv/pd#Preference" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9416,24 +8816,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about unique identifiers." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "UID" + "@value": "Information about privacy preferences" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "svd:UniqueId" + "@value": "Privacy Preference" } ] }, { - "@id": "https://w3id.org/dpv/pd#VoiceCommunicationRecording", + "@id": "https://w3id.org/dpv/pd#Personality", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -9463,7 +8857,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Communication" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9475,18 +8869,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vocal recorded communication (e.g. telephony, VoIP)" + "@value": "Information about personality (e.g., categorization in terms of the Big Five personality traits)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Voice Communication Recording" + "@value": "Personality" } ] }, { - "@id": "https://w3id.org/dpv/pd#ServiceConsumptionBehavior", + "@id": "https://w3id.org/dpv/pd#Credit", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -9494,19 +8888,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL project, https://specialprivacy.ercim.eu/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9516,12 +8910,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#TVViewingBehavior" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9533,18 +8922,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the consumption of a service, e.g. time and duration of consumption." + "@value": "Information about reputation with regards to money" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Consumption Behavior" + "@value": "Credit" } ] }, { - "@id": "https://w3id.org/dpv/pd#CreditRecord", + "@id": "https://w3id.org/dpv/pd#ReligiousBelief", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -9574,7 +8963,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Credit" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + }, + { + "@id": "https://w3id.org/dpv/pd#KnowledgeBelief" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9586,18 +8978,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit record." + "@value": "Information about religion and religious beliefs." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Record" + "@value": "Religious Belief" } ] }, { - "@id": "https://w3id.org/dpv/pd#FavoriteFood", + "@id": "https://w3id.org/dpv/pd#Contact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -9627,7 +9019,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Favorite" + "@id": "https://w3id.org/dpv/pd#Tracking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9639,26 +9031,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorite food." + "@value": "Information about contacts or used for contacting e.g. email address or phone number" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite Food" + "@value": "Contact" } - ] - }, - { - "@id": "https://w3id.org/dpv/pd#Historical", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + ], + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/pd#LifeHistory" + "@language": "en", + "@value": "svd:Physical" } ] }, { - "@id": "https://w3id.org/dpv/pd#Preference", + "@id": "https://w3id.org/dpv/pd#Name", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -9688,24 +9078,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Internal" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Favorite" - }, - { - "@id": "https://w3id.org/dpv/pd#Intention" - }, - { - "@id": "https://w3id.org/dpv/pd#Interest" - }, - { - "@id": "https://w3id.org/dpv/pd#PrivacyPreference" - }, - { - "@id": "https://w3id.org/dpv/pd#Opinion" + "@id": "https://w3id.org/dpv/pd#Identifying" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9717,24 +9090,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about preferences or interests" + "@value": "Information about names associated or used as given name or nickname." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Preference" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Preference" + "@value": "Name" } ] }, { - "@id": "https://w3id.org/dpv/pd#Identifier", + "@id": "https://w3id.org/dpv/pd#Ethnicity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -9742,13 +9109,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9758,7 +9131,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Tracking" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9770,18 +9143,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about an identifier or name used for identification" + "@value": "Information about ethnic origins and lineage" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifier" + "@value": "Ethnicity" } ] }, { - "@id": "https://w3id.org/dpv/pd#AccountIdentifier", + "@id": "https://w3id.org/dpv/pd#SexualHistory", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -9811,15 +9184,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#FinancialAccount" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#FinancialAccountNumber" - }, - { - "@id": "https://w3id.org/dpv/pd#PaymentCardNumber" + "@id": "https://w3id.org/dpv/pd#Sexual" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9831,18 +9196,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial account identifier." + "@value": "Information about sexual history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Identifier" + "@value": "Sexual History" } ] }, { - "@id": "https://w3id.org/dpv/pd#LinkClicked", + "@id": "https://w3id.org/dpv/pd#ProfessionalCertification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -9872,7 +9237,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9884,24 +9249,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the links that an individual has clicked." + "@value": "Information about professional certifications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Link Clicked" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Navigation" + "@value": "Professional Certification" } ] }, { - "@id": "https://w3id.org/dpv/pd#AgeExact", + "@id": "https://w3id.org/dpv/pd#BrowsingBehavior", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -9909,13 +9268,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9925,7 +9290,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#AgeRange" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9937,18 +9302,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the exact age (i.e. to some degree within a year, month, or day)" + "@value": "Information about browsing Behavior." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age Exact" + "@value": "Browsing Behavior" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:OnlineActivity" } ] }, { - "@id": "https://w3id.org/dpv/pd#GroupMembership", + "@id": "https://w3id.org/dpv/pd#Ownership", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -9978,12 +9349,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#SocialNetwork" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#TradeUnionMembership" + "@id": "https://w3id.org/dpv/pd#Financial" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9995,18 +9361,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about groups and memberships included or associated with a social network" + "@value": "Information about ownership and history, including renting, borrowing, possessions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Group Membership" + "@value": "Ownership" } ] }, { - "@id": "https://w3id.org/dpv/pd#ReligiousBelief", + "@id": "https://w3id.org/dpv/pd#CriminalOffense", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10014,19 +9380,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10036,10 +9396,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#Criminal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10051,18 +9408,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about religion and religious beliefs." + "@value": "Information about criminal offenses" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Religious Belief" + "@value": "Criminal Offense" } ] }, { - "@id": "https://w3id.org/dpv/pd#EmailContent", + "@id": "https://w3id.org/dpv/pd#Sexual", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10092,7 +9449,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Communication" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + }, + { + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10104,18 +9464,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the contents of Emails sent or received" + "@value": "Information about sexuality and sexual history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Content" + "@value": "Sexual" } ] }, { - "@id": "https://w3id.org/dpv/pd#DeviceSoftware", + "@id": "https://w3id.org/dpv/pd#Like", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10123,19 +9483,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10145,15 +9505,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#DeviceBased" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#DeviceApplications" - }, - { - "@id": "https://w3id.org/dpv/pd#DeviceOperatingSystem" + "@id": "https://w3id.org/dpv/pd#Interest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10165,18 +9517,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about software on or related to a device." + "@value": "Information about likes or preferences regarding attractions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Software" + "@value": "Like" } ] }, { - "@id": "https://w3id.org/dpv/pd#FamilyStructure", + "@id": "https://w3id.org/dpv/pd#Nationality", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10184,19 +9536,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10206,24 +9552,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Family" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Sibling" - }, - { - "@id": "https://w3id.org/dpv/pd#Parent" - }, - { - "@id": "https://w3id.org/dpv/pd#Offspring" - }, - { - "@id": "https://w3id.org/dpv/pd#Marriage" - }, - { - "@id": "https://w3id.org/dpv/pd#Divorce" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10235,18 +9564,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family and familial structure." + "@value": "Information about nationality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Family Structure" + "@value": "Nationality" } ] }, { - "@id": "https://w3id.org/dpv/pd#Country", + "@id": "https://w3id.org/dpv/pd#FacialPrint", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10254,19 +9583,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10276,7 +9599,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Location" + "@id": "https://w3id.org/dpv/pd#Biometric" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10288,18 +9611,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about country e.g. residence, travel." + "@value": "Information about facial print or pattern" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" + "@value": "Facial Print" } ] }, { - "@id": "https://w3id.org/dpv/pd#PaymentCardExpiry", + "@id": "https://w3id.org/dpv/pd#Religion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10307,19 +9630,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10329,7 +9652,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PaymentCard" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + }, + { + "@id": "https://w3id.org/dpv/pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10341,18 +9667,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about payment card expiry such as a date." + "@value": "Information about religion, religious inclinations, and religious history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Card Expiry" + "@value": "Religion" } ] }, { - "@id": "https://w3id.org/dpv/pd#IPAddress", + "@id": "https://w3id.org/dpv/pd#SocialMediaCommunication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10382,7 +9708,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#DeviceBased" + "@id": "https://w3id.org/dpv/pd#Communication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10394,18 +9720,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the Internet Protocol (IP) address of a device" + "@value": "Information about social media communication, including the communication itself and metadata." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IP Address" + "@value": "Social Media Communication" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Social" } ] }, { - "@id": "https://w3id.org/dpv/pd#BrowsingBehavior", + "@id": "https://w3id.org/dpv/pd#FinancialStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10413,19 +9745,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10435,7 +9761,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#Financial" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10447,18 +9773,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about attitude." + "@value": "Information about financial status or standing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Attitude" + "@value": "Financial Status" } ] }, { - "@id": "https://w3id.org/dpv/pd#Prescription", + "@id": "https://w3id.org/dpv/pd#RoomNumber", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10488,7 +9814,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10500,18 +9826,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about medical and pharmaceutical prescriptions" + "@value": "Information about location expressed as Room number or similar numbering systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prescription" + "@value": "Room Number" } ] }, { - "@id": "https://w3id.org/dpv/pd#DNACode", + "@id": "https://w3id.org/dpv/pd#Fingerprint", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10541,7 +9867,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#Biometric" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10553,18 +9879,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about DNA." + "@value": "Information about fingerprint used for biometric purposes." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DNA Code" + "@value": "Fingerprint" } ] }, { - "@id": "https://w3id.org/dpv/pd#DeviceApplications", + "@id": "https://w3id.org/dpv/pd#Attitude", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10572,19 +9898,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10594,7 +9920,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10606,18 +9932,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about applications or application-like software on a device." + "@value": "Information about attitude." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Applications" + "@value": "Attitude" } ] }, { - "@id": "https://w3id.org/dpv/pd#TradeUnionMembership", + "@id": "https://w3id.org/dpv/pd#Professional", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10625,13 +9951,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10641,10 +9973,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#GroupMembership" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10656,18 +9985,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about trade union memberships and related topics" + "@value": "Information about educational or professional career" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trade Union Membership" + "@value": "Professional" } ] }, { - "@id": "https://w3id.org/dpv/pd#Behavioral", + "@id": "https://w3id.org/dpv/pd#MACAddress", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10697,42 +10026,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#External" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#BrowsingBehavior" - }, - { - "@id": "https://w3id.org/dpv/pd#LinkClicked" - }, - { - "@id": "https://w3id.org/dpv/pd#CallLog" - }, - { - "@id": "https://w3id.org/dpv/pd#ServiceConsumptionBehavior" - }, - { - "@id": "https://w3id.org/dpv/pd#Personality" - }, - { - "@id": "https://w3id.org/dpv/pd#VehicleUsage" - }, - { - "@id": "https://w3id.org/dpv/pd#Reliability" - }, - { - "@id": "https://w3id.org/dpv/pd#Demeanor" - }, - { - "@id": "https://w3id.org/dpv/pd#AuthenticationHistory" - }, - { - "@id": "https://w3id.org/dpv/pd#PerformanceAtWork" - }, - { - "@id": "https://w3id.org/dpv/pd#Attitude" + "@id": "https://w3id.org/dpv/pd#DeviceBased" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10744,24 +10038,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Behavior or activity" + "@value": "Information about the Media Access Control (MAC) address of a device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Behavioral" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Activity" + "@value": "MAC Address" } ] }, { - "@id": "https://w3id.org/dpv/pd#ApartmentOwned", + "@id": "https://w3id.org/dpv/pd#Sibling", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10791,7 +10079,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#HouseOwned" + "@id": "https://w3id.org/dpv/pd#FamilyStructure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10803,18 +10091,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about apartment(s) owned and its history" + "@value": "Information about sibling(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Apartment Owned" + "@value": "Sibling" } ] }, { - "@id": "https://w3id.org/dpv/pd#ProfessionalEvaluation", + "@id": "https://w3id.org/dpv/pd#HealthRecord", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10844,7 +10132,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10856,18 +10144,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional evaluations" + "@value": "Information about health record." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Evaluation" + "@value": "Health Record" } ] }, { - "@id": "https://w3id.org/dpv/pd#PhysicalAddress", + "@id": "https://w3id.org/dpv/pd#Opinion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10897,7 +10185,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Contact" + "@id": "https://w3id.org/dpv/pd#Preference" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10909,18 +10197,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical address." + "@value": "Information about opinions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Address" + "@value": "Opinion" } ] }, { - "@id": "https://w3id.org/dpv/pd#KnowledgeBelief", + "@id": "https://w3id.org/dpv/pd#SkinTone", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10950,18 +10238,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Internal" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#ReligiousBelief" - }, - { - "@id": "https://w3id.org/dpv/pd#Thought" - }, - { - "@id": "https://w3id.org/dpv/pd#PhilosophicalBelief" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10973,18 +10250,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about knowledge and beliefs" + "@value": "Information about skin tone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Knowledge and Beliefs" + "@value": "Skin Tone" } ] }, { - "@id": "https://w3id.org/dpv/pd#Language", + "@id": "https://w3id.org/dpv/pd#BloodType", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -11001,12 +10278,6 @@ "@value": "2019-06-04" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", @@ -11020,38 +10291,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#External" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Dialect" - }, - { - "@id": "https://w3id.org/dpv/pd#Accent" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about language and lingual history." + "@value": "Information about blood type." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Language" + "@value": "Blood Type" } ] }, { - "@id": "https://w3id.org/dpv/pd#Favorite", + "@id": "https://w3id.org/dpv/pd#CarOwned", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -11081,18 +10344,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Preference" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#FavoriteFood" - }, - { - "@id": "https://w3id.org/dpv/pd#FavoriteMusic" - }, - { - "@id": "https://w3id.org/dpv/pd#FavoriteColor" + "@id": "https://w3id.org/dpv/pd#Ownership" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11104,18 +10356,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorites" + "@value": "Information about cars ownership and ownership history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite" + "@value": "Car Owned" } ] }, { - "@id": "https://w3id.org/dpv/pd#BloodType", + "@id": "https://w3id.org/dpv/pd#ApartmentOwned", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -11145,7 +10397,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#HouseOwned" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11157,18 +10409,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about blood type." + "@value": "Information about apartment(s) owned and its history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Blood Type" + "@value": "Apartment Owned" } ] }, { - "@id": "https://w3id.org/dpv/pd#Credit", + "@id": "https://w3id.org/dpv/pd#Health", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -11198,21 +10450,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#CreditRecord" - }, - { - "@id": "https://w3id.org/dpv/pd#CreditWorthiness" - }, - { - "@id": "https://w3id.org/dpv/pd#CreditStanding" - }, - { - "@id": "https://w3id.org/dpv/pd#CreditCapacity" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11224,18 +10462,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about reputation with regards to money" + "@value": "Information about health." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit" + "@value": "Health" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Health" } ] }, { - "@id": "https://w3id.org/dpv/pd#MentalHealth", + "@id": "https://w3id.org/dpv/pd#BrowserFingerprint", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -11265,7 +10509,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Health" + "@id": "https://w3id.org/dpv/pd#DeviceBased" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11277,13 +10521,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about mental health." + "@value": "Information about the web browser which is used as a 'fingerprint'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mental Health" + "@value": "Browser Fingerprint" } ] } diff --git a/pd/modules/extended-owl.n3 b/pd/modules/extended-owl.n3 index 5ec491c81..8b739c3b2 100644 --- a/pd/modules/extended-owl.n3 +++ b/pd/modules/extended-owl.n3 @@ -29,8 +29,6 @@ pd:AccountIdentifier a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:FinancialAccount ; - rdfs:superClassOf pd:FinancialAccountNumber, - pd:PaymentCardNumber ; sw:term_status "accepted"@en ; skos:definition "Information about financial account identifier."@en ; skos:prefLabel "Account Identifier"@en . @@ -55,8 +53,6 @@ pd:Age a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:PhysicalCharacteristic ; - rdfs:superClassOf pd:AgeRange, - pd:BirthDate ; sw:term_status "accepted"@en ; skos:definition "Information about age"@en ; skos:prefLabel "Age"@en . @@ -79,7 +75,6 @@ pd:AgeRange a rdfs:Class, dct:created "2022-04-20"^^xsd:date ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Age ; - rdfs:superClassOf pd:AgeExact ; sw:term_status "accepted"@en ; skos:definition "Information about age range i.e. inexact age to some degree (i.e. some years)"@en ; skos:prefLabel "Age Range"@en . @@ -128,9 +123,6 @@ pd:Authenticating a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Internal ; - rdfs:superClassOf pd:PINCode, - pd:Password, - pd:SecretText ; sw:term_status "accepted"@en ; skos:definition "Information about authentication and information used for authenticating"@en ; skos:prefLabel "Authenticating"@en . @@ -167,17 +159,6 @@ pd:Behavioral a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:External ; - rdfs:superClassOf pd:Attitude, - pd:AuthenticationHistory, - pd:BrowsingBehavior, - pd:CallLog, - pd:Demeanor, - pd:LinkClicked, - pd:PerformanceAtWork, - pd:Personality, - pd:Reliability, - pd:ServiceConsumptionBehavior, - pd:VehicleUsage ; sw:term_status "accepted"@en ; skos:definition "Information about Behavior or activity"@en ; skos:prefLabel "Behavioral"@en ; @@ -192,9 +173,6 @@ pd:Biometric a rdfs:Class, rdfs:isDefinedBy pd: ; rdfs:subClassOf dpv:SpecialCategoryPersonalData, pd:Identifying ; - rdfs:superClassOf pd:FacialPrint, - pd:Fingerprint, - pd:Retina ; sw:term_status "accepted"@en ; skos:definition "Information about biometrics and biometric characteristics."@en ; skos:prefLabel "Biometric"@en . @@ -264,8 +242,6 @@ pd:BrowsingBehavior a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Behavioral ; - rdfs:superClassOf pd:BrowserHistory, - pd:BrowsingReferral ; sw:term_status "accepted"@en ; skos:definition "Information about browsing Behavior."@en ; skos:prefLabel "Browsing Behavior"@en ; @@ -327,11 +303,6 @@ pd:Communication a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Social ; - rdfs:superClassOf pd:EmailContent, - pd:SocialMedia, - pd:SocialMediaCommunication, - pd:VoiceCommunicationRecording, - pd:VoiceMail ; sw:term_status "accepted"@en ; skos:definition "Information communicated from or to an individual"@en ; skos:prefLabel "Communication"@en . @@ -369,9 +340,6 @@ pd:Contact a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Tracking ; - rdfs:superClassOf pd:EmailAddress, - pd:PhysicalAddress, - pd:TelephoneNumber ; sw:term_status "accepted"@en ; skos:definition "Information about contacts or used for contacting e.g. email address or phone number"@en ; skos:prefLabel "Contact"@en ; @@ -397,10 +365,6 @@ pd:Credit a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Transactional ; - rdfs:superClassOf pd:CreditCapacity, - pd:CreditRecord, - pd:CreditStanding, - pd:CreditWorthiness ; sw:term_status "accepted"@en ; skos:definition "Information about reputation with regards to money"@en ; skos:prefLabel "Credit"@en . @@ -473,7 +437,6 @@ pd:CreditWorthiness a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Credit ; - rdfs:superClassOf pd:CreditScore ; sw:term_status "accepted"@en ; skos:definition "Information about credit worthiness."@en ; skos:prefLabel "Credit Worthiness"@en . @@ -486,10 +449,6 @@ pd:Criminal a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Social ; - rdfs:superClassOf pd:CriminalCharge, - pd:CriminalConviction, - pd:CriminalOffense, - pd:CriminalPardon ; sw:term_status "accepted"@en ; skos:definition "Information about criminal activity e.g. criminal convictions or jail time"@en ; skos:prefLabel "Criminal"@en ; @@ -585,9 +544,6 @@ pd:Demographic a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:External ; - rdfs:superClassOf pd:Geographic, - pd:IncomeBracket, - pd:PhysicalTrait ; sw:term_status "accepted"@en ; skos:definition "Information about demography and demographic characteristics"@en ; skos:prefLabel "Demographic"@en . @@ -612,10 +568,6 @@ pd:DeviceBased a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Tracking ; - rdfs:superClassOf pd:BrowserFingerprint, - pd:DeviceSoftware, - pd:IPAddress, - pd:MACAddress ; sw:term_status "accepted"@en ; skos:definition "Information about devices"@en ; skos:prefLabel "Device Based"@en ; @@ -641,8 +593,6 @@ pd:DeviceSoftware a rdfs:Class, dct:source "(DPVCG, https://www.w3.org/community/dpvcg/)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:DeviceBased ; - rdfs:superClassOf pd:DeviceApplications, - pd:DeviceOperatingSystem ; sw:term_status "accepted"@en ; skos:definition "Information about software on or related to a device."@en ; skos:prefLabel "Device Software"@en . @@ -737,8 +687,6 @@ pd:Education a rdfs:Class, dct:created "2022-04-20"^^xsd:date ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Professional ; - rdfs:superClassOf pd:EducationExperience, - pd:EducationQualification ; sw:term_status "accepted"@en ; skos:definition "Information about education"@en ; skos:prefLabel "Education"@en . @@ -773,8 +721,6 @@ pd:EmailAddress a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Contact ; - rdfs:superClassOf pd:EmailAddressPersonal, - pd:EmailAddressWork ; sw:term_status "accepted"@en ; skos:definition "Information about Email address."@en ; skos:prefLabel "Email Address"@en . @@ -821,8 +767,6 @@ pd:EmploymentHistory a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Professional ; - rdfs:superClassOf pd:CurrentEmployment, - pd:PastEmployment ; sw:term_status "accepted"@en ; skos:definition "Information about employment history"@en ; skos:prefLabel "Employment History"@en . @@ -848,8 +792,6 @@ pd:Ethnicity a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:External ; - rdfs:superClassOf pd:EthnicOrigin, - pd:Race ; sw:term_status "accepted"@en ; skos:definition "Information about ethnic origins and lineage"@en ; skos:prefLabel "Ethnicity"@en . @@ -873,8 +815,6 @@ pd:Family a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Social ; - rdfs:superClassOf pd:FamilyStructure, - pd:Relationship ; sw:term_status "accepted"@en ; skos:definition "Information about family and relationships"@en ; skos:prefLabel "Family"@en . @@ -899,11 +839,6 @@ pd:FamilyStructure a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Family ; - rdfs:superClassOf pd:Divorce, - pd:Marriage, - pd:Offspring, - pd:Parent, - pd:Sibling ; sw:term_status "accepted"@en ; skos:definition "Information about family and familial structure."@en ; skos:prefLabel "Family Structure"@en . @@ -916,9 +851,6 @@ pd:Favorite a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Preference ; - rdfs:superClassOf pd:FavoriteColor, - pd:FavoriteFood, - pd:FavoriteMusic ; sw:term_status "accepted"@en ; skos:definition "Information about favorites"@en ; skos:prefLabel "Favorite"@en . @@ -979,9 +911,6 @@ pd:FinancialAccount a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Financial ; - rdfs:superClassOf pd:AccountIdentifier, - pd:BankAccount, - pd:PaymentCard ; sw:term_status "accepted"@en ; skos:definition "Information about financial accounts."@en ; skos:prefLabel "Financial Account"@en . @@ -1100,7 +1029,6 @@ pd:GroupMembership a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:SocialNetwork ; - rdfs:superClassOf pd:TradeUnionMembership ; sw:term_status "accepted"@en ; skos:definition "Information about groups and memberships included or associated with a social network"@en ; skos:prefLabel "Group Membership"@en . @@ -1125,9 +1053,6 @@ pd:Health a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:MedicalHealth ; - rdfs:superClassOf pd:Genetic, - pd:MentalHealth, - pd:PhysicalHealth ; sw:term_status "accepted"@en ; skos:definition "Information about health."@en ; skos:prefLabel "Health"@en ; @@ -1141,8 +1066,6 @@ pd:HealthHistory a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:MedicalHealth ; - rdfs:superClassOf pd:FamilyHealthHistory, - pd:IndividualHealthHistory ; sw:term_status "accepted"@en ; skos:definition "Information about health history."@en ; skos:prefLabel "Health History"@en . @@ -1179,7 +1102,6 @@ pd:HouseOwned a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Ownership ; - rdfs:superClassOf pd:ApartmentOwned ; sw:term_status "accepted"@en ; skos:definition "Information about house(s) owned and ownership history."@en ; skos:prefLabel "House Owned"@en . @@ -1215,13 +1137,6 @@ pd:Identifying a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:External ; - rdfs:superClassOf pd:Biometric, - pd:Name, - pd:OfficialID, - pd:Picture, - pd:UID, - pd:Username, - pd:VehicleLicense ; sw:term_status "accepted"@en ; skos:definition "Information that uniquely or semi-uniquely identifies an individual or a group"@en ; skos:prefLabel "Identifying"@en . @@ -1305,8 +1220,6 @@ pd:Interest a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Preference ; - rdfs:superClassOf pd:Dislike, - pd:Like ; sw:term_status "accepted"@en ; skos:definition "Information about interests"@en ; skos:prefLabel "Interest"@en . @@ -1331,9 +1244,6 @@ pd:KnowledgeBelief a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Internal ; - rdfs:superClassOf pd:PhilosophicalBelief, - pd:ReligiousBelief, - pd:Thought ; sw:term_status "accepted"@en ; skos:definition "Information about knowledge and beliefs"@en ; skos:prefLabel "Knowledge and Beliefs"@en . @@ -1347,8 +1257,6 @@ pd:Language a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:External ; - rdfs:superClassOf pd:Accent, - pd:Dialect ; sw:term_status "changed"@en ; skos:definition "Information about language and lingual history."@en ; skos:prefLabel "Language"@en . @@ -1410,11 +1318,6 @@ pd:Location a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Tracking ; - rdfs:superClassOf pd:BirthPlace, - pd:Country, - pd:GPSCoordinate, - pd:RoomNumber, - pd:TravelHistory ; sw:term_status "accepted"@en ; skos:definition "Information about location"@en ; skos:prefLabel "Location"@en ; @@ -1465,14 +1368,6 @@ pd:MedicalHealth a rdfs:Class, rdfs:isDefinedBy pd: ; rdfs:subClassOf dpv:SpecialCategoryPersonalData, pd:External ; - rdfs:superClassOf pd:BloodType, - pd:DNACode, - pd:Disability, - pd:DrugTestResult, - pd:Health, - pd:HealthHistory, - pd:HealthRecord, - pd:Prescription ; sw:term_status "accepted"@en ; skos:definition "Information about health, medical conditions or health care"@en ; skos:prefLabel "Medical Health"@en . @@ -1520,7 +1415,6 @@ pd:OfficialID a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Identifying ; - rdfs:superClassOf pd:Passport ; sw:term_status "accepted"@en ; skos:definition "Information about an official identifier or identification document"@en ; skos:prefLabel "Official ID"@en ; @@ -1558,9 +1452,6 @@ pd:Ownership a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Financial ; - rdfs:superClassOf pd:CarOwned, - pd:HouseOwned, - pd:PersonalPossession ; sw:term_status "accepted"@en ; skos:definition "Information about ownership and history, including renting, borrowing, possessions."@en ; skos:prefLabel "Ownership"@en . @@ -1631,8 +1522,6 @@ pd:PaymentCard a rdfs:Class, dct:source "(DPVCG, https://www.w3.org/community/dpvcg/)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:FinancialAccount ; - rdfs:superClassOf pd:PaymentCardExpiry, - pd:PaymentCardNumber ; sw:term_status "accepted"@en ; skos:definition "Information about payment card such as Credit Card, Debit Card."@en ; skos:prefLabel "Payment Card"@en . @@ -1658,7 +1547,6 @@ pd:PaymentCardNumber a rdfs:Class, rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:AccountIdentifier, pd:PaymentCard ; - rdfs:superClassOf pd:CreditCardNumber ; sw:term_status "accepted"@en ; skos:definition "Information about payment card number."@en ; skos:prefLabel "Payment Card Number"@en . @@ -1743,14 +1631,6 @@ pd:PhysicalCharacteristic a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:External ; - rdfs:superClassOf pd:Age, - pd:Gender, - pd:HairColor, - pd:Height, - pd:Piercing, - pd:SkinTone, - pd:Tattoo, - pd:Weight ; sw:term_status "accepted"@en ; skos:definition "Information about physical characteristics"@en ; skos:prefLabel "Physical Characteristic"@en ; @@ -1838,11 +1718,6 @@ pd:Preference a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Internal ; - rdfs:superClassOf pd:Favorite, - pd:Intention, - pd:Interest, - pd:Opinion, - pd:PrivacyPreference ; sw:term_status "accepted"@en ; skos:definition "Information about preferences or interests"@en ; skos:prefLabel "Preference"@en ; @@ -1892,19 +1767,6 @@ pd:Professional a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Social ; - rdfs:superClassOf pd:DisciplinaryAction, - pd:Education, - pd:EmploymentHistory, - pd:Job, - pd:PerformanceAtWork, - pd:ProfessionalCertification, - pd:ProfessionalEvaluation, - pd:ProfessionalInterview, - pd:Reference, - pd:Salary, - pd:School, - pd:WorkEnvironment, - pd:WorkHistory ; sw:term_status "accepted"@en ; skos:definition "Information about educational or professional career"@en ; skos:prefLabel "Professional"@en . @@ -1953,15 +1815,6 @@ pd:PublicLife a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Social ; - rdfs:superClassOf pd:Character, - pd:CommunicationsMetadata, - pd:GeneralReputation, - pd:Interaction, - pd:MaritalStatus, - pd:PoliticalAffiliation, - pd:PoliticalOpinion, - pd:Religion, - pd:SocialStatus ; sw:term_status "accepted"@en ; skos:definition "Information about public life"@en ; skos:prefLabel "Public Life"@en . @@ -2156,7 +2009,6 @@ pd:ServiceConsumptionBehavior a rdfs:Class, dct:source "(SPECIAL project, https://specialprivacy.ercim.eu/)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Behavioral ; - rdfs:superClassOf pd:TVViewingBehavior ; sw:term_status "accepted"@en ; skos:definition "Information about the consumption of a service, e.g. time and duration of consumption."@en ; skos:prefLabel "Service Consumption Behavior"@en . @@ -2170,10 +2022,6 @@ pd:Sexual a rdfs:Class, rdfs:isDefinedBy pd: ; rdfs:subClassOf dpv:SpecialCategoryPersonalData, pd:External ; - rdfs:superClassOf pd:Fetish, - pd:Proclivitie, - pd:SexualHistory, - pd:SexualPreference ; sw:term_status "accepted"@en ; skos:definition "Information about sexuality and sexual history"@en ; skos:prefLabel "Sexual"@en . @@ -2233,7 +2081,6 @@ pd:SocialMedia a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Communication ; - rdfs:superClassOf pd:PubliclyAvailableSocialMedia ; sw:term_status "accepted"@en ; skos:definition "Information about social media"@en ; skos:prefLabel "Social Media"@en . @@ -2259,11 +2106,6 @@ pd:SocialNetwork a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Social ; - rdfs:superClassOf pd:Acquantaince, - pd:Association, - pd:Connection, - pd:Friend, - pd:GroupMembership ; sw:term_status "accepted"@en ; skos:definition "Information about friends or connections expressed as a social network"@en ; skos:prefLabel "Social Network"@en . @@ -2372,14 +2214,6 @@ pd:Transactional a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Financial ; - rdfs:superClassOf pd:Credit, - pd:Income, - pd:LoanRecord, - pd:Purchase, - pd:PurchasesAndSpendingHabit, - pd:Sale, - pd:Tax, - pd:Transaction ; sw:term_status "accepted"@en ; skos:definition "Information about a purchasing, spending or income"@en ; skos:prefLabel "Transactional"@en . @@ -2460,8 +2294,6 @@ pd:Vehicle a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:External ; - rdfs:superClassOf pd:VehicleLicense, - pd:VehicleUsage ; sw:term_status "accepted"@en ; skos:definition "Information about vehicles"@en ; skos:prefLabel "Vehicle"@en . @@ -2474,8 +2306,6 @@ pd:VehicleLicense a rdfs:Class, rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Identifying, pd:Vehicle ; - rdfs:superClassOf pd:VehicalLicenseNumber, - pd:VehicalLicenseRegistration ; sw:term_status "accepted"@en ; skos:definition "Information about vehicle license"@en ; skos:prefLabel "Vehicle License"@en . @@ -2576,53 +2406,3 @@ pd:WorkHistory a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/pd#" ; schema:version "2" . -pd:Historical rdfs:superClassOf pd:LifeHistory . - -pd:Internal rdfs:superClassOf pd:Authenticating, - pd:KnowledgeBelief, - pd:Preference . - -pd:Financial rdfs:superClassOf pd:FinancialAccount, - pd:FinancialStatus, - pd:Insurance, - pd:Ownership, - pd:Transactional . - -pd:Social rdfs:superClassOf pd:Communication, - pd:Criminal, - pd:Family, - pd:Professional, - pd:PublicLife, - pd:SocialNetwork . - -pd:Tracking rdfs:superClassOf pd:Contact, - pd:DeviceBased, - pd:DigitalFingerprint, - pd:Identifier, - pd:Location, - pd:UserAgent . - -dpv:SpecialCategoryPersonalData rdfs:superClassOf pd:Biometric, - pd:EthnicOrigin, - pd:MedicalHealth, - pd:PhilosophicalBelief, - pd:PoliticalAffiliation, - pd:PoliticalOpinion, - pd:Race, - pd:Religion, - pd:ReligiousBelief, - pd:Sexual, - pd:TradeUnionMembership . - -pd:External rdfs:superClassOf pd:Behavioral, - pd:Demographic, - pd:Ethnicity, - pd:Identifying, - pd:Language, - pd:MedicalHealth, - pd:Nationality, - pd:PersonalDocuments, - pd:PhysicalCharacteristic, - pd:Sexual, - pd:Vehicle . - diff --git a/pd/modules/extended-owl.owl b/pd/modules/extended-owl.owl index dc75cb961..a8d9b6b15 100644 --- a/pd/modules/extended-owl.owl +++ b/pd/modules/extended-owl.owl @@ -8,171 +8,154 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Browsing Behavior - Information about browsing Behavior. - svd:OnlineActivity + Email Address + Information about Email address. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - + - Income Bracket - Information about income bracket. - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Personal Documents + Information about and including personal documents e.g. diaries or journals + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - + - Offspring - Information about offspring(s). - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Authentication History + Information about prior authentication and its outcomes such as login attempts or location. + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Georg P Krog - + - + - Demeanor - Information about demeanor. + Skin Tone + Information about skin tone (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Retina - Information about retina and the retinal patterns. + Interaction + Information about interactions in the public sphere (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - - - Personal Data Categories - Extension to the Data Privacy Vocabulary (DPV) providing additional categories of personal data - 2022-04-02 - 2024-01-01 - Harshvardhan J. Pandit - Axel Polleres - 2 - https://w3id.org/dpv/pd - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - Elmar Kiesling - https://www.w3.org/2022/04/20-dpvcg-minutes.html - Georg P Krog - Rudy Jacob + + + + + Vehicle + Information about vehicles + 2022-06-15 + accepted Harshvardhan J. Pandit - Paul Ryan - Fajar Ekaputra - Beatriz Esteves - - pd - https://w3id.org/dpv/pd# - + + - + - Social Status - Information about social status + Credit Capacity + Information about credit capacity. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Credit Score - Information about credit score. - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Age Range + Information about age range i.e. inexact age to some degree (i.e. some years) + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - + - Work History - Information about work history in a professional context + Disability + Information about disabilities. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Drug Test Result - Information about drug test results. + Race + Information about race or racial history. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + + - + - Connection - Information about and including connections in a social network + Behavioral + Information about Behavior or activity + svd:Activity (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Like - Information about likes or preferences regarding attractions. + Dislike + Information about dislikes or preferences regarding repulsions. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -180,461 +163,419 @@ - + - Relationship - Information about relationships and relationship history. + GPS Coordinate + Information about location expressed using Global Position System coordinates (GPS) (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Vehicle Usage - Information about usage of vehicles, e.g. driving statistics - 2022-06-15 + Contact + Information about contacts or used for contacting e.g. email address or phone number + svd:Physical + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - + - Physical Health - Information about physical health. + Parent + Information about parent(s). (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - IP Address - Information about the Internet Protocol (IP) address of a device + Credit Worthiness + Information about credit worthiness. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - - - - - - - + - + - Philosophical Belief - Information about philosophical beliefs. + Group Membership + Information about groups and memberships included or associated with a social network (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - + - Health History - Information about health history. + Employment History + Information about employment history (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - + - Credit Record - Information about credit record. - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Political Opinion + Information about opinions regarding politics and political topics + 2022-05-18 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + + - + - Life History - Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) + Social Media Communication + Information about social media communication, including the communication itself and metadata. + svd:Social (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Ethnic Origin - Information about ethnic origin - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Social Media + Information about social media + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - - + - + - Dialect - Information about linguistic dialects. + Credit Card Number + Information about credit card number (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Income - Information about financial income e.g. for individual or household or family + Telephone Number + Information about telephone number. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Education Qualification - Information about educational qualifications - 2022-04-20 - accepted - Harshvardhan J. Pandit + Acquantaince + Information about acquaintainces in a social network. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + + + + + + + + Education Experience + Information about education experience e.g. attending a university + 2022-04-20 + accepted + Harshvardhan J. Pandit - + - Biometric - Information about biometrics and biometric characteristics. + Weight + Information about physical weight (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - + - + - Knowledge and Beliefs - Information about knowledge and beliefs + Preference + Information about preferences or interests + svd:Preference (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - Birth Date - Information about birth date - 2022-04-20 + Financial Status + Information about financial status or standing + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - Social Media Communication - Information about social media communication, including the communication itself and metadata. - svd:Social + Privacy Preference + Information about privacy preferences (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - GPS Coordinate - Information about location expressed using Global Position System coordinates (GPS) + Favorite Color + Information about favorite color. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Ownership - Information about ownership and history, including renting, borrowing, possessions. + Identifying + Information that uniquely or semi-uniquely identifies an individual or a group (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - + - Passport - Information about passport - 2022-04-20 + IP Address + Information about the Internet Protocol (IP) address of a device + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Payment Card Number - Information about payment card number. - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 + Education + Information about education + 2022-04-20 accepted - Georg P Krog + Harshvardhan J. Pandit - - - + - + - Contact - Information about contacts or used for contacting e.g. email address or phone number - svd:Physical + General Reputation + Information about reputation in the public sphere (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - + - Attitude - Information about attitude. + Physical Characteristic + Information about physical characteristics + svd:Demographic (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - Device Software - Information about software on or related to a device. - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 - accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan - - - - + - + - Digital Fingerprint - Information about a 'digital fingerprint' created for identification + Work Environment + Information about work environments 2022-06-15 accepted Harshvardhan J. Pandit - + - + - Sale - Information about sales e.g. selling of goods or services + Thought + Information about thoughts (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Favorite Music - Information about favorite music. + Tattoo + Information about tattoos (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - DNA Code - Information about DNA. + Knowledge and Beliefs + Information about knowledge and beliefs (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Reliability - Information about reliability (e.g. of a person) - 2022-06-15 + Demographic + Information about demography and demographic characteristics + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Official ID - Information about an official identifier or identification document - svd:Government + DNA Code + Information about DNA. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - + - Parent - Information about parent(s). + Opinion + Information about opinions (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Sexual Preference - Information about sexual preferences - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Birth Date + Information about birth date + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - - - - - - - - - + - + - Genetic - Information about inherited or acquired genetic characteristics - 2022-05-18 + Professional Interview + Information about professional interviews + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + @@ -649,371 +590,331 @@ - + - Dislike - Information about dislikes or preferences regarding repulsions. + Personality + Information about personality (e.g., categorization in terms of the Big Five personality traits) (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Behavioral - Information about Behavior or activity - svd:Activity + Account Identifier + Information about financial account identifier. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - - - - - + - + - Device Based - Information about devices - svd:Computer + Authenticating + Information about authentication and information used for authenticating (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - + - + - Secret Text - Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password. + Divorce + Information about divorce(s). (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Mental Health - Information about mental health. + Gender + Information about gender (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Voice Mail - Information about voice mail messages. + Professional Evaluation + Information about professional evaluations (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Apartment Owned - Information about apartment(s) owned and its history + Political Affiliation + Information about political affiliation and history + svd:Political (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + + - + - Browsing Referral - Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns. - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 + Digital Fingerprint + Information about a 'digital fingerprint' created for identification + 2022-06-15 accepted - Georg P Krog + Harshvardhan J. Pandit - + - + - Weight - Information about physical weight - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Identifier + Information about an identifier or name used for identification + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - + - Identifying - Information that uniquely or semi-uniquely identifies an individual or a group + Car Owned + Information about cars ownership and ownership history. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - + - + - Political Affiliation - Information about political affiliation and history - svd:Political + Apartment Owned + Information about apartment(s) owned and its history (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - + - Sibling - Information about sibling(s). + Hair Color + Information about hair color (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Public Life - Information about public life + Sexual + Information about sexuality and sexual history (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - - - + + - + - PIN Code - Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system. + Attitude + Information about attitude. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Tattoo - Information about tattoos - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Passport + Information about passport + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - + - Accent - Information about linguistic and speech accents. + Criminal Pardon + Information about criminal pardons. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Credit Standing - Information about credit standing. + Purchase + Information about purchases such as items bought e.g. grocery or clothing + svd:Purchase (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Account Identifier - Information about financial account identifier. + Credit Standing + Information about credit standing. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - + - Thought - Information about thoughts + Dialect + Information about linguistic dialects. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Room Number - Information about location expressed as Room number or similar numbering systems - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Publicly Available Social Media + Information about social media that is publicly available + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - + - Device Applications - Information about applications or application-like software on a device. + Device Software + Information about software on or related to a device. (DPVCG, https://www.w3.org/community/dpvcg/) 2020-11-04 accepted Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan - + - + - Credit Card Number - Information about credit card number + Link Clicked + Information about the links that an individual has clicked. + svd:Navigation (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Credit - Information about reputation with regards to money - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Vehicle Usage + Information about usage of vehicles, e.g. driving statistics + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - - - - - + + - + - Voice Communication Recording - Information about vocal recorded communication (e.g. telephony, VoIP) - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Device Applications + Information about applications or application-like software on a device. + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan - + - - - - - - - - - - - - + + + + + Trade Union Membership + Information about trade union memberships and related topics + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + @@ -1026,22 +927,14 @@ accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - - + - Friend - Information about friends in a social network, including aspects of friendships such as years together or nature of friendship. + Connection + Information about and including connections in a social network (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1049,113 +942,102 @@ - + - Interaction - Information about interactions in the public sphere + Secret Text + Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Communications Metadata - Information about communication metadata in the public sphere - svd:Interactive + Geographic + Information about location or based on geography (e.g. home address) (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Transaction - Information about financial transactions e.g. bank transfers - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Email Address Personal + Information about Email address used in Personal capacity + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - + - Family - Information about family and relationships - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Performance at Work + Information about performance at work or within work environments + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - - - + + - + - Personal Documents - Information about and including personal documents e.g. diaries or journals - 2022-06-15 + Criminal Conviction + Information about criminal convictions. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Family Structure - Information about family and familial structure. + Credit Record + Information about credit record. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - + - + - Language - Information about language and lingual history. - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 - 2022-04-20 - changed - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Device Operating System + Information about the operating system (OS) or system software that manages hardware or software resources. + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 + accepted + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan - - - + - + - Country - Information about country e.g. residence, travel. + Room Number + Information about location expressed as Room number or similar numbering systems (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1163,197 +1045,182 @@ - + - Facial Print - Information about facial print or pattern - 2022-06-15 + Ethnicity + Information about ethnic origins and lineage + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Tax - Information about financial tax e.g. tax records or tax due + Family Structure + Information about family and familial structure. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Age Range - Information about age range i.e. inexact age to some degree (i.e. some years) - 2022-04-20 + Purchases and Spending Habit + Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - + - Marital Status - Information about marital status and history + Age + Information about age (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Intention - Information about intentions + Country + Information about country e.g. residence, travel. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - House Owned - Information about house(s) owned and ownership history. + Association + Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - + - Prescription - Information about medical and pharmaceutical prescriptions + Credit + Information about reputation with regards to money (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Physical Characteristic - Information about physical characteristics - svd:Demographic + Income + Information about financial income e.g. for individual or household or family (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - - + - + - Age - Information about age + Ethnic Origin + Information about ethnic origin (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + + - + - Group Membership - Information about groups and memberships included or associated with a social network + Biometric + Information about biometrics and biometric characteristics. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + + - + - Communication - Information communicated from or to an individual + Call Log + Information about the calls that an individual has made. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - + - + - Social Media - Information about social media - 2022-06-15 + Education Qualification + Information about educational qualifications + 2022-04-20 accepted Harshvardhan J. Pandit - - + - + - Publicly Available Social Media - Information about social media that is publicly available - 2022-06-15 + Payment Card Expiry + Information about payment card expiry such as a date. + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P Krog - + - + - Gender - Information about gender + Piercing + Information about piercings (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1361,204 +1228,135 @@ - + - Education - Information about education - 2022-04-20 + Height + Information about physical height + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - + - Sexual - Information about sexuality and sexual history + Username + Information about usernames. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - + - + - Physical Trait - Information about defining traits or features regarding the body. + Proclivitie + Information about proclivities in a sexual context (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Health - Information about health. - svd:Health + Marriage + Information about marriage(s). (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - + - Birth Place - Information about birth place - 2022-04-20 + Friend + Information about friends in a social network, including aspects of friendships such as years together or nature of friendship. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - General Reputation - Information about reputation in the public sphere + Physical Health + Information about physical health. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Medical Health - Information about health, medical conditions or health care + Interest + Information about interests (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - - - + - + - Password - Information about password used in the process of authenticating the individual as an user accessing a system. + Fingerprint + Information about fingerprint used for biometric purposes. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Email Content - Information about the contents of Emails sent or received + MAC Address + Information about the Media Access Control (MAC) address of a device (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - Performance at Work - Information about performance at work or within work environments - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - - Divorce - Information about divorce(s). - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - Education Experience - Information about education experience e.g. attending a university - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - - - - - - Authentication History - Information about prior authentication and its outcomes such as login attempts or location. - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 - accepted - Georg P Krog - - + - + - Skin Tone - Information about skin tone + Relationship + Information about relationships and relationship history. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + @@ -1573,264 +1371,232 @@ - + - Browser Fingerprint - Information about the web browser which is used as a 'fingerprint' + Financial Account Number + Information about financial account number (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Hair Color - Information about hair color - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Past Employment + Information about past employment + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - + - Demographic - Information about demography and demographic characteristics + Professional Certification + Information about professional certifications (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - + - Professional - Information about educational or professional career + Tax + Information about financial tax e.g. tax records or tax due (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - - - - - - - + - + - Telephone Number - Information about telephone number. + Prescription + Information about medical and pharmaceutical prescriptions (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + + + Personal Data Categories + Extension to the Data Privacy Vocabulary (DPV) providing additional categories of personal data + 2022-04-02 + 2024-01-01 + Harshvardhan J. Pandit + Axel Polleres + 2 + https://w3id.org/dpv/pd + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Beatriz Esteves + Elmar Kiesling + Harshvardhan J. Pandit + Rudy Jacob + Paul Ryan + Georg P Krog + https://www.w3.org/2022/04/20-dpvcg-minutes.html + Fajar Ekaputra + + pd + https://w3id.org/dpv/pd# + + + - Acquantaince - Information about acquaintainces in a social network. + Mental Health + Information about mental health. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Past Employment - Information about past employment - 2022-04-20 + Facial Print + Information about facial print or pattern + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - Family Health History - Information about family health history. + Password + Information about password used in the process of authenticating the individual as an user accessing a system. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Favorite - Information about favorites + Location + Information about location + svd:Location (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - + - Criminal Conviction - Information about criminal convictions. + Financial Account + Information about financial accounts. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Vehicle - Information about vehicles - 2022-06-15 + Current Employment + Information about current employment + 2022-04-20 accepted Harshvardhan J. Pandit - - - + - + - Political Opinion - Information about opinions regarding politics and political topics - 2022-05-18 + Religion + Information about religion, religious inclinations, and religious history. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - Service Consumption Behavior - Information about the consumption of a service, e.g. time and duration of consumption. - (SPECIAL project, https://specialprivacy.ercim.eu/) - 2019-11-26 - accepted - Harshvardhan J. Pandit, Rudy Jacob - - - - - - - - - Payment Card Expiry - Information about payment card expiry such as a date. - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 - accepted - Georg P Krog - - - - + - Marriage - Information about marriage(s). + Health + Information about health. + svd:Health (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - TV Viewing Behavior - Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed - (SPECIAL project, https://specialprivacy.ercim.eu/) - 2019-11-26 - accepted - Harshvardhan J. Pandit, Rudy Jacob - - + - + - User agent - Information about software acting on behalf of users e.g. web browser - 2022-06-15 + House Owned + Information about house(s) owned and ownership history. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Age Exact - Information about the exact age (i.e. to some degree within a year, month, or day) + Insurance + Information about Insurance 2022-04-20 accepted Harshvardhan J. Pandit - + - + - Privacy Preference - Information about privacy preferences + Favorite + Information about favorites (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1838,55 +1604,51 @@ - + - Employment History - Information about employment history + Browser Fingerprint + Information about the web browser which is used as a 'fingerprint' (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - + - Salary - Information about salary + Character + Information about character in the public sphere (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Ethnicity - Information about ethnic origins and lineage - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Payment Card + Information about payment card such as Credit Card, Debit Card. + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - - - + - + - Purchases and Spending Habit - Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends + Loan Record + Information about loans, whether applied, provided or rejected, and its history (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1894,196 +1656,208 @@ - + - Fetish - Information about an individual's sexual fetishes - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Age Exact + Information about the exact age (i.e. to some degree within a year, month, or day) + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - + - Social Network - Information about friends or connections expressed as a social network - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Nationality + Information about nationality + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + https://www.w3.org/2022/04/20-dpvcg-minutes.html - - - - - - + - + - Picture - Information about visual representation or image e.g. profile photo. + Criminal Charge + Information about criminal charges. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Professional Evaluation - Information about professional evaluations + Sibling + Information about sibling(s). (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Association - Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Vehicle License Registration + Information about vehicle license registration + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - + - Purchase - Information about purchases such as items bought e.g. grocery or clothing - svd:Purchase - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Service Consumption Behavior + Information about the consumption of a service, e.g. time and duration of consumption. + (SPECIAL project, https://specialprivacy.ercim.eu/) + 2019-11-26 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit, Rudy Jacob - + - + - Religion - Information about religion, religious inclinations, and religious history. + Picture + Information about visual representation or image e.g. profile photo. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - + - Reference - Information about references in the professional context + Favorite Food + Information about favorite food. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Call Log - Information about the calls that an individual has made. + Drug Test Result + Information about drug test results. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Credit Worthiness - Information about credit worthiness. + Social Status + Information about social status (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - + - Criminal Charge - Information about criminal charges. - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Browsing Referral + Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns. + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Georg P Krog - + - + - Piercing - Information about piercings - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Genetic + Information about inherited or acquired genetic characteristics + 2022-05-18 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - + - Religious Belief - Information about religion and religious beliefs. + Reliability + Information about reliability (e.g. of a person) + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Medical Health + Information about health, medical conditions or health care (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Personality - Information about personality (e.g., categorization in terms of the Big Five personality traits) + User agent + Information about software acting on behalf of users e.g. web browser + 2022-06-15 + accepted + Georg P Krog + + + + + + + + Professional + Information about educational or professional career (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + @@ -2099,152 +1873,157 @@ - + - Job - Information about professional jobs + Language + Information about language and lingual history. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 - accepted + 2022-04-20 + changed Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Loan Record - Information about loans, whether applied, provided or rejected, and its history + Offspring + Information about offspring(s). (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Financial Account Number - Information about financial account number + Salary + Information about salary (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Browser History - Information about and including web browsing history - 2022-06-15 + Favorite Music + Information about favorite music. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Disciplinary Action - Information about disciplinary actions and its history + Family Health History + Information about family health history. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Criminal Pardon - Information about criminal pardons. + Reference + Information about references in the professional context (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Device Operating System - Information about the operating system (OS) or system software that manages hardware or software resources. - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 + Health History + Information about health history. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Criminal Offense - Information about criminal offenses - 2022-10-22 + Accent + Information about linguistic and speech accents. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Financial Status - Information about financial status or standing - 2022-06-15 + Job + Information about professional jobs + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Proclivitie - Information about proclivities in a sexual context + Life History + Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Personal Possession - Information about personal possessions. + Individual Health History + Information about information health history. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Name - Information about names associated or used as given name or nickname. + Official ID + Information about an official identifier or identification document + svd:Government (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2252,80 +2031,65 @@ - + - Travel History - Information about travel history - 2022-04-20 + Device Based + Information about devices + svd:Computer + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - + - + - Criminal - Information about criminal activity e.g. criminal convictions or jail time - svd:Judicial + Health Record + Information about health record. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - + - + - Payment Card - Information about payment card such as Credit Card, Debit Card. - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 + Sexual Preference + Information about sexual preferences + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - + - Financial Account - Information about financial accounts. + Like + Information about likes or preferences regarding attractions. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - + - Professional Certification - Information about professional certifications + School + Information about school such as name of school, conduct, or grades obtained. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2333,502 +2097,511 @@ - + - MAC Address - Information about the Media Access Control (MAC) address of a device + Intention + Information about intentions (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Email Address - Information about Email address. + Family + Information about family and relationships (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - + - Physical Address - Information about physical address. + Transaction + Information about financial transactions e.g. bank transfers (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Email Address Personal - Information about Email address used in Personal capacity - 2022-04-20 + Browsing Behavior + Information about browsing Behavior. + svd:OnlineActivity + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Trade Union Membership - Information about trade union memberships and related topics - 2022-05-18 + Income Bracket + Information about income bracket. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - + - Nationality - Information about nationality + Travel History + Information about travel history 2022-04-20 accepted - https://www.w3.org/2022/04/20-dpvcg-minutes.html + Harshvardhan J. Pandit - + - + - Height - Information about physical height + Fetish + Information about an individual's sexual fetishes (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Location - Information about location - svd:Location + Ownership + Information about ownership and history, including renting, borrowing, possessions. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - + - + - Favorite Food - Information about favorite food. + Bank Account + Information about bank accounts. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Preference - Information about preferences or interests - svd:Preference + Marital Status + Information about marital status and history (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - + - + - Identifier - Information about an identifier or name used for identification - 2022-06-15 + TV Viewing Behavior + Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed + (SPECIAL project, https://specialprivacy.ercim.eu/) + 2019-11-26 + accepted + Harshvardhan J. Pandit, Rudy Jacob + + + + + + + + Email Address Work + Information about Email address used for Work or in Professional capacity + 2022-04-20 accepted Harshvardhan J. Pandit - + + + + + + + Philosophical Belief + Information about philosophical beliefs. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + + + - + - Current Employment - Information about current employment - 2022-04-20 + Vehicle License Number + Information about vehicle license number + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - Professional Interview - Information about professional interviews + Retina + Information about retina and the retinal patterns. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Authenticating - Information about authentication and information used for authenticating + Voice Mail + Information about voice mail messages. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - + - Favorite Color - Information about favorite color. + Communications Metadata + Information about communication metadata in the public sphere + svd:Interactive (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Character - Information about character in the public sphere + Sale + Information about sales e.g. selling of goods or services (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Bank Account - Information about bank accounts. + Email Content + Information about the contents of Emails sent or received (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Link Clicked - Information about the links that an individual has clicked. - svd:Navigation + Credit Score + Information about credit score. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Individual Health History - Information about information health history. + Physical Trait + Information about defining traits or features regarding the body. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Vehicle License Number - Information about vehicle license number - 2022-06-15 + Criminal + Information about criminal activity e.g. criminal convictions or jail time + svd:Judicial + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Insurance - Information about Insurance - 2022-04-20 + Payment Card Number + Information about payment card number. + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P Krog - + + - + - Fingerprint - Information about fingerprint used for biometric purposes. + Name + Information about names associated or used as given name or nickname. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - School - Information about school such as name of school, conduct, or grades obtained. + Demeanor + Information about demeanor. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Username - Information about usernames. + PIN Code + Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Geographic - Information about location or based on geography (e.g. home address) + Social Network + Information about friends or connections expressed as a social network (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Car Owned - Information about cars ownership and ownership history. - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Browser History + Information about and including web browsing history + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - + - Credit Capacity - Information about credit capacity. + Physical Address + Information about physical address. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Disability - Information about disabilities. - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Criminal Offense + Information about criminal offenses + 2022-10-22 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Georg P Krog - + - + - Interest - Information about interests + Work History + Information about work history in a professional context (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - - - - + - + - Health Record - Information about health record. + Public Life + Information about public life (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Opinion - Information about opinions + Personal Possession + Information about personal possessions. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Email Address Work - Information about Email address used for Work or in Professional capacity + Birth Place + Information about birth place 2022-04-20 accepted Harshvardhan J. Pandit - + - + - Work Environment - Information about work environments + Vehicle License + Information about vehicle license 2022-06-15 accepted Harshvardhan J. Pandit - + + - + - Race - Information about race or racial history. + Disciplinary Action + Information about disciplinary actions and its history (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - + - Vehicle License Registration - Information about vehicle license registration - 2022-06-15 + Voice Communication Recording + Information about vocal recorded communication (e.g. telephony, VoIP) + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Vehicle License - Information about vehicle license - 2022-06-15 + Religious Belief + Information about religion and religious beliefs. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - - + + - - + + + + + Communication + Information communicated from or to an individual + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + + diff --git a/pd/modules/extended-owl.ttl b/pd/modules/extended-owl.ttl index 5ec491c81..8b739c3b2 100644 --- a/pd/modules/extended-owl.ttl +++ b/pd/modules/extended-owl.ttl @@ -29,8 +29,6 @@ pd:AccountIdentifier a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:FinancialAccount ; - rdfs:superClassOf pd:FinancialAccountNumber, - pd:PaymentCardNumber ; sw:term_status "accepted"@en ; skos:definition "Information about financial account identifier."@en ; skos:prefLabel "Account Identifier"@en . @@ -55,8 +53,6 @@ pd:Age a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:PhysicalCharacteristic ; - rdfs:superClassOf pd:AgeRange, - pd:BirthDate ; sw:term_status "accepted"@en ; skos:definition "Information about age"@en ; skos:prefLabel "Age"@en . @@ -79,7 +75,6 @@ pd:AgeRange a rdfs:Class, dct:created "2022-04-20"^^xsd:date ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Age ; - rdfs:superClassOf pd:AgeExact ; sw:term_status "accepted"@en ; skos:definition "Information about age range i.e. inexact age to some degree (i.e. some years)"@en ; skos:prefLabel "Age Range"@en . @@ -128,9 +123,6 @@ pd:Authenticating a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Internal ; - rdfs:superClassOf pd:PINCode, - pd:Password, - pd:SecretText ; sw:term_status "accepted"@en ; skos:definition "Information about authentication and information used for authenticating"@en ; skos:prefLabel "Authenticating"@en . @@ -167,17 +159,6 @@ pd:Behavioral a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:External ; - rdfs:superClassOf pd:Attitude, - pd:AuthenticationHistory, - pd:BrowsingBehavior, - pd:CallLog, - pd:Demeanor, - pd:LinkClicked, - pd:PerformanceAtWork, - pd:Personality, - pd:Reliability, - pd:ServiceConsumptionBehavior, - pd:VehicleUsage ; sw:term_status "accepted"@en ; skos:definition "Information about Behavior or activity"@en ; skos:prefLabel "Behavioral"@en ; @@ -192,9 +173,6 @@ pd:Biometric a rdfs:Class, rdfs:isDefinedBy pd: ; rdfs:subClassOf dpv:SpecialCategoryPersonalData, pd:Identifying ; - rdfs:superClassOf pd:FacialPrint, - pd:Fingerprint, - pd:Retina ; sw:term_status "accepted"@en ; skos:definition "Information about biometrics and biometric characteristics."@en ; skos:prefLabel "Biometric"@en . @@ -264,8 +242,6 @@ pd:BrowsingBehavior a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Behavioral ; - rdfs:superClassOf pd:BrowserHistory, - pd:BrowsingReferral ; sw:term_status "accepted"@en ; skos:definition "Information about browsing Behavior."@en ; skos:prefLabel "Browsing Behavior"@en ; @@ -327,11 +303,6 @@ pd:Communication a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Social ; - rdfs:superClassOf pd:EmailContent, - pd:SocialMedia, - pd:SocialMediaCommunication, - pd:VoiceCommunicationRecording, - pd:VoiceMail ; sw:term_status "accepted"@en ; skos:definition "Information communicated from or to an individual"@en ; skos:prefLabel "Communication"@en . @@ -369,9 +340,6 @@ pd:Contact a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Tracking ; - rdfs:superClassOf pd:EmailAddress, - pd:PhysicalAddress, - pd:TelephoneNumber ; sw:term_status "accepted"@en ; skos:definition "Information about contacts or used for contacting e.g. email address or phone number"@en ; skos:prefLabel "Contact"@en ; @@ -397,10 +365,6 @@ pd:Credit a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Transactional ; - rdfs:superClassOf pd:CreditCapacity, - pd:CreditRecord, - pd:CreditStanding, - pd:CreditWorthiness ; sw:term_status "accepted"@en ; skos:definition "Information about reputation with regards to money"@en ; skos:prefLabel "Credit"@en . @@ -473,7 +437,6 @@ pd:CreditWorthiness a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Credit ; - rdfs:superClassOf pd:CreditScore ; sw:term_status "accepted"@en ; skos:definition "Information about credit worthiness."@en ; skos:prefLabel "Credit Worthiness"@en . @@ -486,10 +449,6 @@ pd:Criminal a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Social ; - rdfs:superClassOf pd:CriminalCharge, - pd:CriminalConviction, - pd:CriminalOffense, - pd:CriminalPardon ; sw:term_status "accepted"@en ; skos:definition "Information about criminal activity e.g. criminal convictions or jail time"@en ; skos:prefLabel "Criminal"@en ; @@ -585,9 +544,6 @@ pd:Demographic a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:External ; - rdfs:superClassOf pd:Geographic, - pd:IncomeBracket, - pd:PhysicalTrait ; sw:term_status "accepted"@en ; skos:definition "Information about demography and demographic characteristics"@en ; skos:prefLabel "Demographic"@en . @@ -612,10 +568,6 @@ pd:DeviceBased a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Tracking ; - rdfs:superClassOf pd:BrowserFingerprint, - pd:DeviceSoftware, - pd:IPAddress, - pd:MACAddress ; sw:term_status "accepted"@en ; skos:definition "Information about devices"@en ; skos:prefLabel "Device Based"@en ; @@ -641,8 +593,6 @@ pd:DeviceSoftware a rdfs:Class, dct:source "(DPVCG, https://www.w3.org/community/dpvcg/)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:DeviceBased ; - rdfs:superClassOf pd:DeviceApplications, - pd:DeviceOperatingSystem ; sw:term_status "accepted"@en ; skos:definition "Information about software on or related to a device."@en ; skos:prefLabel "Device Software"@en . @@ -737,8 +687,6 @@ pd:Education a rdfs:Class, dct:created "2022-04-20"^^xsd:date ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Professional ; - rdfs:superClassOf pd:EducationExperience, - pd:EducationQualification ; sw:term_status "accepted"@en ; skos:definition "Information about education"@en ; skos:prefLabel "Education"@en . @@ -773,8 +721,6 @@ pd:EmailAddress a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Contact ; - rdfs:superClassOf pd:EmailAddressPersonal, - pd:EmailAddressWork ; sw:term_status "accepted"@en ; skos:definition "Information about Email address."@en ; skos:prefLabel "Email Address"@en . @@ -821,8 +767,6 @@ pd:EmploymentHistory a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Professional ; - rdfs:superClassOf pd:CurrentEmployment, - pd:PastEmployment ; sw:term_status "accepted"@en ; skos:definition "Information about employment history"@en ; skos:prefLabel "Employment History"@en . @@ -848,8 +792,6 @@ pd:Ethnicity a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:External ; - rdfs:superClassOf pd:EthnicOrigin, - pd:Race ; sw:term_status "accepted"@en ; skos:definition "Information about ethnic origins and lineage"@en ; skos:prefLabel "Ethnicity"@en . @@ -873,8 +815,6 @@ pd:Family a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Social ; - rdfs:superClassOf pd:FamilyStructure, - pd:Relationship ; sw:term_status "accepted"@en ; skos:definition "Information about family and relationships"@en ; skos:prefLabel "Family"@en . @@ -899,11 +839,6 @@ pd:FamilyStructure a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Family ; - rdfs:superClassOf pd:Divorce, - pd:Marriage, - pd:Offspring, - pd:Parent, - pd:Sibling ; sw:term_status "accepted"@en ; skos:definition "Information about family and familial structure."@en ; skos:prefLabel "Family Structure"@en . @@ -916,9 +851,6 @@ pd:Favorite a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Preference ; - rdfs:superClassOf pd:FavoriteColor, - pd:FavoriteFood, - pd:FavoriteMusic ; sw:term_status "accepted"@en ; skos:definition "Information about favorites"@en ; skos:prefLabel "Favorite"@en . @@ -979,9 +911,6 @@ pd:FinancialAccount a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Financial ; - rdfs:superClassOf pd:AccountIdentifier, - pd:BankAccount, - pd:PaymentCard ; sw:term_status "accepted"@en ; skos:definition "Information about financial accounts."@en ; skos:prefLabel "Financial Account"@en . @@ -1100,7 +1029,6 @@ pd:GroupMembership a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:SocialNetwork ; - rdfs:superClassOf pd:TradeUnionMembership ; sw:term_status "accepted"@en ; skos:definition "Information about groups and memberships included or associated with a social network"@en ; skos:prefLabel "Group Membership"@en . @@ -1125,9 +1053,6 @@ pd:Health a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:MedicalHealth ; - rdfs:superClassOf pd:Genetic, - pd:MentalHealth, - pd:PhysicalHealth ; sw:term_status "accepted"@en ; skos:definition "Information about health."@en ; skos:prefLabel "Health"@en ; @@ -1141,8 +1066,6 @@ pd:HealthHistory a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:MedicalHealth ; - rdfs:superClassOf pd:FamilyHealthHistory, - pd:IndividualHealthHistory ; sw:term_status "accepted"@en ; skos:definition "Information about health history."@en ; skos:prefLabel "Health History"@en . @@ -1179,7 +1102,6 @@ pd:HouseOwned a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Ownership ; - rdfs:superClassOf pd:ApartmentOwned ; sw:term_status "accepted"@en ; skos:definition "Information about house(s) owned and ownership history."@en ; skos:prefLabel "House Owned"@en . @@ -1215,13 +1137,6 @@ pd:Identifying a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:External ; - rdfs:superClassOf pd:Biometric, - pd:Name, - pd:OfficialID, - pd:Picture, - pd:UID, - pd:Username, - pd:VehicleLicense ; sw:term_status "accepted"@en ; skos:definition "Information that uniquely or semi-uniquely identifies an individual or a group"@en ; skos:prefLabel "Identifying"@en . @@ -1305,8 +1220,6 @@ pd:Interest a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Preference ; - rdfs:superClassOf pd:Dislike, - pd:Like ; sw:term_status "accepted"@en ; skos:definition "Information about interests"@en ; skos:prefLabel "Interest"@en . @@ -1331,9 +1244,6 @@ pd:KnowledgeBelief a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Internal ; - rdfs:superClassOf pd:PhilosophicalBelief, - pd:ReligiousBelief, - pd:Thought ; sw:term_status "accepted"@en ; skos:definition "Information about knowledge and beliefs"@en ; skos:prefLabel "Knowledge and Beliefs"@en . @@ -1347,8 +1257,6 @@ pd:Language a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:External ; - rdfs:superClassOf pd:Accent, - pd:Dialect ; sw:term_status "changed"@en ; skos:definition "Information about language and lingual history."@en ; skos:prefLabel "Language"@en . @@ -1410,11 +1318,6 @@ pd:Location a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Tracking ; - rdfs:superClassOf pd:BirthPlace, - pd:Country, - pd:GPSCoordinate, - pd:RoomNumber, - pd:TravelHistory ; sw:term_status "accepted"@en ; skos:definition "Information about location"@en ; skos:prefLabel "Location"@en ; @@ -1465,14 +1368,6 @@ pd:MedicalHealth a rdfs:Class, rdfs:isDefinedBy pd: ; rdfs:subClassOf dpv:SpecialCategoryPersonalData, pd:External ; - rdfs:superClassOf pd:BloodType, - pd:DNACode, - pd:Disability, - pd:DrugTestResult, - pd:Health, - pd:HealthHistory, - pd:HealthRecord, - pd:Prescription ; sw:term_status "accepted"@en ; skos:definition "Information about health, medical conditions or health care"@en ; skos:prefLabel "Medical Health"@en . @@ -1520,7 +1415,6 @@ pd:OfficialID a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Identifying ; - rdfs:superClassOf pd:Passport ; sw:term_status "accepted"@en ; skos:definition "Information about an official identifier or identification document"@en ; skos:prefLabel "Official ID"@en ; @@ -1558,9 +1452,6 @@ pd:Ownership a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Financial ; - rdfs:superClassOf pd:CarOwned, - pd:HouseOwned, - pd:PersonalPossession ; sw:term_status "accepted"@en ; skos:definition "Information about ownership and history, including renting, borrowing, possessions."@en ; skos:prefLabel "Ownership"@en . @@ -1631,8 +1522,6 @@ pd:PaymentCard a rdfs:Class, dct:source "(DPVCG, https://www.w3.org/community/dpvcg/)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:FinancialAccount ; - rdfs:superClassOf pd:PaymentCardExpiry, - pd:PaymentCardNumber ; sw:term_status "accepted"@en ; skos:definition "Information about payment card such as Credit Card, Debit Card."@en ; skos:prefLabel "Payment Card"@en . @@ -1658,7 +1547,6 @@ pd:PaymentCardNumber a rdfs:Class, rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:AccountIdentifier, pd:PaymentCard ; - rdfs:superClassOf pd:CreditCardNumber ; sw:term_status "accepted"@en ; skos:definition "Information about payment card number."@en ; skos:prefLabel "Payment Card Number"@en . @@ -1743,14 +1631,6 @@ pd:PhysicalCharacteristic a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:External ; - rdfs:superClassOf pd:Age, - pd:Gender, - pd:HairColor, - pd:Height, - pd:Piercing, - pd:SkinTone, - pd:Tattoo, - pd:Weight ; sw:term_status "accepted"@en ; skos:definition "Information about physical characteristics"@en ; skos:prefLabel "Physical Characteristic"@en ; @@ -1838,11 +1718,6 @@ pd:Preference a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Internal ; - rdfs:superClassOf pd:Favorite, - pd:Intention, - pd:Interest, - pd:Opinion, - pd:PrivacyPreference ; sw:term_status "accepted"@en ; skos:definition "Information about preferences or interests"@en ; skos:prefLabel "Preference"@en ; @@ -1892,19 +1767,6 @@ pd:Professional a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Social ; - rdfs:superClassOf pd:DisciplinaryAction, - pd:Education, - pd:EmploymentHistory, - pd:Job, - pd:PerformanceAtWork, - pd:ProfessionalCertification, - pd:ProfessionalEvaluation, - pd:ProfessionalInterview, - pd:Reference, - pd:Salary, - pd:School, - pd:WorkEnvironment, - pd:WorkHistory ; sw:term_status "accepted"@en ; skos:definition "Information about educational or professional career"@en ; skos:prefLabel "Professional"@en . @@ -1953,15 +1815,6 @@ pd:PublicLife a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Social ; - rdfs:superClassOf pd:Character, - pd:CommunicationsMetadata, - pd:GeneralReputation, - pd:Interaction, - pd:MaritalStatus, - pd:PoliticalAffiliation, - pd:PoliticalOpinion, - pd:Religion, - pd:SocialStatus ; sw:term_status "accepted"@en ; skos:definition "Information about public life"@en ; skos:prefLabel "Public Life"@en . @@ -2156,7 +2009,6 @@ pd:ServiceConsumptionBehavior a rdfs:Class, dct:source "(SPECIAL project, https://specialprivacy.ercim.eu/)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Behavioral ; - rdfs:superClassOf pd:TVViewingBehavior ; sw:term_status "accepted"@en ; skos:definition "Information about the consumption of a service, e.g. time and duration of consumption."@en ; skos:prefLabel "Service Consumption Behavior"@en . @@ -2170,10 +2022,6 @@ pd:Sexual a rdfs:Class, rdfs:isDefinedBy pd: ; rdfs:subClassOf dpv:SpecialCategoryPersonalData, pd:External ; - rdfs:superClassOf pd:Fetish, - pd:Proclivitie, - pd:SexualHistory, - pd:SexualPreference ; sw:term_status "accepted"@en ; skos:definition "Information about sexuality and sexual history"@en ; skos:prefLabel "Sexual"@en . @@ -2233,7 +2081,6 @@ pd:SocialMedia a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Communication ; - rdfs:superClassOf pd:PubliclyAvailableSocialMedia ; sw:term_status "accepted"@en ; skos:definition "Information about social media"@en ; skos:prefLabel "Social Media"@en . @@ -2259,11 +2106,6 @@ pd:SocialNetwork a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Social ; - rdfs:superClassOf pd:Acquantaince, - pd:Association, - pd:Connection, - pd:Friend, - pd:GroupMembership ; sw:term_status "accepted"@en ; skos:definition "Information about friends or connections expressed as a social network"@en ; skos:prefLabel "Social Network"@en . @@ -2372,14 +2214,6 @@ pd:Transactional a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Financial ; - rdfs:superClassOf pd:Credit, - pd:Income, - pd:LoanRecord, - pd:Purchase, - pd:PurchasesAndSpendingHabit, - pd:Sale, - pd:Tax, - pd:Transaction ; sw:term_status "accepted"@en ; skos:definition "Information about a purchasing, spending or income"@en ; skos:prefLabel "Transactional"@en . @@ -2460,8 +2294,6 @@ pd:Vehicle a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:External ; - rdfs:superClassOf pd:VehicleLicense, - pd:VehicleUsage ; sw:term_status "accepted"@en ; skos:definition "Information about vehicles"@en ; skos:prefLabel "Vehicle"@en . @@ -2474,8 +2306,6 @@ pd:VehicleLicense a rdfs:Class, rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Identifying, pd:Vehicle ; - rdfs:superClassOf pd:VehicalLicenseNumber, - pd:VehicalLicenseRegistration ; sw:term_status "accepted"@en ; skos:definition "Information about vehicle license"@en ; skos:prefLabel "Vehicle License"@en . @@ -2576,53 +2406,3 @@ pd:WorkHistory a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/pd#" ; schema:version "2" . -pd:Historical rdfs:superClassOf pd:LifeHistory . - -pd:Internal rdfs:superClassOf pd:Authenticating, - pd:KnowledgeBelief, - pd:Preference . - -pd:Financial rdfs:superClassOf pd:FinancialAccount, - pd:FinancialStatus, - pd:Insurance, - pd:Ownership, - pd:Transactional . - -pd:Social rdfs:superClassOf pd:Communication, - pd:Criminal, - pd:Family, - pd:Professional, - pd:PublicLife, - pd:SocialNetwork . - -pd:Tracking rdfs:superClassOf pd:Contact, - pd:DeviceBased, - pd:DigitalFingerprint, - pd:Identifier, - pd:Location, - pd:UserAgent . - -dpv:SpecialCategoryPersonalData rdfs:superClassOf pd:Biometric, - pd:EthnicOrigin, - pd:MedicalHealth, - pd:PhilosophicalBelief, - pd:PoliticalAffiliation, - pd:PoliticalOpinion, - pd:Race, - pd:Religion, - pd:ReligiousBelief, - pd:Sexual, - pd:TradeUnionMembership . - -pd:External rdfs:superClassOf pd:Behavioral, - pd:Demographic, - pd:Ethnicity, - pd:Identifying, - pd:Language, - pd:MedicalHealth, - pd:Nationality, - pd:PersonalDocuments, - pd:PhysicalCharacteristic, - pd:Sexual, - pd:Vehicle . - diff --git a/pd/modules/extended.jsonld b/pd/modules/extended.jsonld index 9ac181d7c..a802c60bc 100644 --- a/pd/modules/extended.jsonld +++ b/pd/modules/extended.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/pd#Attitude", + "@id": "https://w3id.org/dpv/pd#Identifying", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -36,13 +36,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about attitude." + "@value": "Information that uniquely or semi-uniquely identifies an individual or a group" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -53,12 +53,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Attitude" + "@value": "Identifying" } ] }, { - "@id": "https://w3id.org/dpv/pd#Accent", + "@id": "https://w3id.org/dpv/pd#CreditWorthiness", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -94,13 +94,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Language" + "@id": "https://w3id.org/dpv/pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about linguistic and speech accents." + "@value": "Information about credit worthiness." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -111,12 +111,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Accent" + "@value": "Credit Worthiness" } ] }, { - "@id": "https://w3id.org/dpv/pd#MaritalStatus", + "@id": "https://w3id.org/dpv/pd#LinkClicked", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -152,13 +152,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PublicLife" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about marital status and history" + "@value": "Information about the links that an individual has clicked." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -169,12 +169,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marital Status" + "@value": "Link Clicked" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Navigation" } ] }, { - "@id": "https://w3id.org/dpv/pd#CreditCapacity", + "@id": "https://w3id.org/dpv/pd#Insurance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -182,19 +188,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -210,13 +210,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Credit" + "@id": "https://w3id.org/dpv/pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit capacity." + "@value": "Information about Insurance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -227,12 +227,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Capacity" + "@value": "Insurance" } ] }, { - "@id": "https://w3id.org/dpv/pd#EducationQualification", + "@id": "https://w3id.org/dpv/pd#TravelHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -262,13 +262,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Education" + "@id": "https://w3id.org/dpv/pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about educational qualifications" + "@value": "Information about travel history" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -279,12 +279,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education Qualification" + "@value": "Travel History" } ] }, { - "@id": "https://w3id.org/dpv/pd#MedicalHealth", + "@id": "https://w3id.org/dpv/pd#PersonalPossession", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -320,16 +320,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#External" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#Ownership" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health, medical conditions or health care" + "@value": "Information about personal possessions." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -337,64 +334,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#BloodType" - }, - { - "@id": "https://w3id.org/dpv/pd#Disability" - }, - { - "@id": "https://w3id.org/dpv/pd#DNACode" - }, - { - "@id": "https://w3id.org/dpv/pd#DrugTestResult" - }, - { - "@id": "https://w3id.org/dpv/pd#Health" - }, - { - "@id": "https://w3id.org/dpv/pd#HealthHistory" - }, - { - "@id": "https://w3id.org/dpv/pd#HealthRecord" - }, - { - "@id": "https://w3id.org/dpv/pd#Prescription" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medical Health" - } - ] - }, - { - "@id": "https://w3id.org/dpv/pd#Social", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Communication" - }, - { - "@id": "https://w3id.org/dpv/pd#Criminal" - }, - { - "@id": "https://w3id.org/dpv/pd#Family" - }, - { - "@id": "https://w3id.org/dpv/pd#Professional" - }, - { - "@id": "https://w3id.org/dpv/pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv/pd#SocialNetwork" + "@value": "Personal Possession" } ] }, { - "@id": "https://w3id.org/dpv/pd#Divorce", + "@id": "https://w3id.org/dpv/pd#MaritalStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -430,13 +378,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#FamilyStructure" + "@id": "https://w3id.org/dpv/pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about divorce(s)." + "@value": "Information about marital status and history" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -447,12 +395,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Divorce" + "@value": "Marital Status" } ] }, { - "@id": "https://w3id.org/dpv/pd#Criminal", + "@id": "https://w3id.org/dpv/pd#CreditCardNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -488,13 +436,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Social" + "@id": "https://w3id.org/dpv/pd#PaymentCardNumber" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal activity e.g. criminal convictions or jail time" + "@value": "Information about credit card number" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -502,35 +450,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#CriminalCharge" - }, - { - "@id": "https://w3id.org/dpv/pd#CriminalConviction" - }, - { - "@id": "https://w3id.org/dpv/pd#CriminalOffense" - }, - { - "@id": "https://w3id.org/dpv/pd#CriminalPardon" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Judicial" + "@value": "Credit Card Number" } ] }, { - "@id": "https://w3id.org/dpv/pd#PoliticalAffiliation", + "@id": "https://w3id.org/dpv/pd#CriminalCharge", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -566,16 +494,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#Criminal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about political affiliation and history" + "@value": "Information about criminal charges." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -586,18 +511,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Political Affiliation" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Political" + "@value": "Criminal Charge" } ] }, { - "@id": "https://w3id.org/dpv/pd#Ownership", + "@id": "https://w3id.org/dpv/pd#DeviceOperatingSystem", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -605,19 +524,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -633,13 +552,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Financial" + "@id": "https://w3id.org/dpv/pd#DeviceSoftware" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about ownership and history, including renting, borrowing, possessions." + "@value": "Information about the operating system (OS) or system software that manages hardware or software resources." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -647,26 +566,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#CarOwned" - }, - { - "@id": "https://w3id.org/dpv/pd#HouseOwned" - }, - { - "@id": "https://w3id.org/dpv/pd#PersonalPossession" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ownership" + "@value": "Device Operating System" } ] }, { - "@id": "https://w3id.org/dpv/pd#CreditStanding", + "@id": "https://w3id.org/dpv/pd#ProfessionalInterview", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -702,13 +610,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Credit" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit standing." + "@value": "Information about professional interviews" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -719,12 +627,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Standing" + "@value": "Professional Interview" } ] }, { - "@id": "https://w3id.org/dpv/pd#Proclivitie", + "@id": "https://w3id.org/dpv/pd#PersonalDocuments", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -732,19 +640,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -760,13 +662,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Sexual" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about proclivities in a sexual context" + "@value": "Information about and including personal documents e.g. diaries or journals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -777,12 +679,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Proclivitie" + "@value": "Personal Documents" } ] }, { - "@id": "https://w3id.org/dpv/pd#HouseOwned", + "@id": "https://w3id.org/dpv/pd#PubliclyAvailableSocialMedia", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -790,19 +692,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -818,13 +714,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Ownership" + "@id": "https://w3id.org/dpv/pd#SocialMedia" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about house(s) owned and ownership history." + "@value": "Information about social media that is publicly available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -832,20 +728,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#ApartmentOwned" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "House Owned" + "@value": "Publicly Available Social Media" } ] }, { - "@id": "https://w3id.org/dpv/pd#Name", + "@id": "https://w3id.org/dpv/pd#PhilosophicalBelief", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -881,13 +772,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Identifying" + "@id": "https://w3id.org/dpv/pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about names associated or used as given name or nickname." + "@value": "Information about philosophical beliefs." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -898,12 +792,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Name" + "@value": "Philosophical Belief" } ] }, { - "@id": "https://w3id.org/dpv/pd#VehicleLicense", + "@id": "https://w3id.org/dpv/pd#PurchasesAndSpendingHabit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -911,13 +805,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -933,16 +833,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv/pd#Vehicle" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicle license" + "@value": "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -950,23 +847,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#VehicalLicenseNumber" - }, - { - "@id": "https://w3id.org/dpv/pd#VehicalLicenseRegistration" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle License" + "@value": "Purchases and Spending Habit" } ] }, { - "@id": "https://w3id.org/dpv/pd#DeviceOperatingSystem", + "@id": "https://w3id.org/dpv/pd#UID", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -974,19 +863,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1002,13 +891,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the operating system (OS) or system software that manages hardware or software resources." + "@value": "Information about unique identifiers." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1019,12 +908,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Operating System" + "@value": "UID" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:UniqueId" } ] }, { - "@id": "https://w3id.org/dpv/pd#Religion", + "@id": "https://w3id.org/dpv/pd#MentalHealth", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1060,16 +955,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#Health" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about religion, religious inclinations, and religious history." + "@value": "Information about mental health." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1080,12 +972,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Religion" + "@value": "Mental Health" } ] }, { - "@id": "https://w3id.org/dpv/pd#SexualHistory", + "@id": "https://w3id.org/dpv/pd#Relationship", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1121,13 +1013,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Sexual" + "@id": "https://w3id.org/dpv/pd#Family" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexual history" + "@value": "Information about relationships and relationship history." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1138,12 +1030,64 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual History" + "@value": "Relationship" } ] }, { - "@id": "https://w3id.org/dpv/pd#PerformanceAtWork", + "@id": "https://w3id.org/dpv/pd#AgeRange", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PersonalData" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/pd#Age" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Information about age range i.e. inexact age to some degree (i.e. some years)" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/pd#extended-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Age Range" + } + ] + }, + { + "@id": "https://w3id.org/dpv/pd#Reliability", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1174,15 +1118,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/pd#Behavioral" - }, - { - "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about performance at work or within work environments" + "@value": "Information about reliability (e.g. of a person)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1193,12 +1134,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Performance at Work" + "@value": "Reliability" } ] }, { - "@id": "https://w3id.org/dpv/pd#OfficialID", + "@id": "https://w3id.org/dpv/pd#FamilyHealthHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1234,13 +1175,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Identifying" + "@id": "https://w3id.org/dpv/pd#HealthHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about an official identifier or identification document" + "@value": "Information about family health history." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1248,26 +1189,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Passport" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official ID" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Government" + "@value": "Family Health History" } ] }, { - "@id": "https://w3id.org/dpv/pd#Marriage", + "@id": "https://w3id.org/dpv/pd#Proclivitie", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1303,13 +1233,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#FamilyStructure" + "@id": "https://w3id.org/dpv/pd#Sexual" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about marriage(s)." + "@value": "Information about proclivities in a sexual context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1320,12 +1250,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marriage" + "@value": "Proclivitie" } ] }, { - "@id": "https://w3id.org/dpv/pd#CriminalCharge", + "@id": "https://w3id.org/dpv/pd#Interest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1361,13 +1291,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Criminal" + "@id": "https://w3id.org/dpv/pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal charges." + "@value": "Information about interests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1378,12 +1308,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Charge" + "@value": "Interest" } ] }, { - "@id": "https://w3id.org/dpv/pd#Relationship", + "@id": "https://w3id.org/dpv/pd#Job", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1419,13 +1349,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Family" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about relationships and relationship history." + "@value": "Information about professional jobs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1436,12 +1366,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relationship" + "@value": "Job" } ] }, { - "@id": "https://w3id.org/dpv/pd#Passport", + "@id": "https://w3id.org/dpv/pd#UserAgent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1449,13 +1379,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1471,13 +1401,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#OfficialID" + "@id": "https://w3id.org/dpv/pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about passport" + "@value": "Information about software acting on behalf of users e.g. web browser" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1488,7 +1418,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passport" + "@value": "User agent" } ] }, @@ -1543,14 +1473,6 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#EmailAddressPersonal" - }, - { - "@id": "https://w3id.org/dpv/pd#EmailAddressWork" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", @@ -1559,7 +1481,7 @@ ] }, { - "@id": "https://w3id.org/dpv/pd#Picture", + "@id": "https://w3id.org/dpv/pd#VehicleLicense", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1567,19 +1489,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1596,12 +1512,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv/pd#Vehicle" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about visual representation or image e.g. profile photo." + "@value": "Information about vehicle license" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1612,12 +1531,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Picture" + "@value": "Vehicle License" } ] }, { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic", + "@id": "https://w3id.org/dpv/pd#Communication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1653,13 +1572,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#External" + "@id": "https://w3id.org/dpv/pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical characteristics" + "@value": "Information communicated from or to an individual" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1667,47 +1586,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Age" - }, - { - "@id": "https://w3id.org/dpv/pd#Gender" - }, - { - "@id": "https://w3id.org/dpv/pd#HairColor" - }, - { - "@id": "https://w3id.org/dpv/pd#Height" - }, - { - "@id": "https://w3id.org/dpv/pd#Piercing" - }, - { - "@id": "https://w3id.org/dpv/pd#SkinTone" - }, - { - "@id": "https://w3id.org/dpv/pd#Tattoo" - }, - { - "@id": "https://w3id.org/dpv/pd#Weight" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Characteristic" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Demographic" + "@value": "Communication" } ] }, { - "@id": "https://w3id.org/dpv/pd#Retina", + "@id": "https://w3id.org/dpv/pd#Disability", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1743,13 +1630,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Biometric" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about retina and the retinal patterns." + "@value": "Information about disabilities." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1760,12 +1647,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retina" + "@value": "Disability" } ] }, { - "@id": "https://w3id.org/dpv/pd#DeviceBased", + "@id": "https://w3id.org/dpv/pd#ServiceConsumptionBehavior", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1773,19 +1660,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(SPECIAL project, https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1801,13 +1688,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Tracking" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about devices" + "@value": "Information about the consumption of a service, e.g. time and duration of consumption." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1815,35 +1702,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#BrowserFingerprint" - }, - { - "@id": "https://w3id.org/dpv/pd#DeviceSoftware" - }, - { - "@id": "https://w3id.org/dpv/pd#IPAddress" - }, - { - "@id": "https://w3id.org/dpv/pd#MACAddress" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Based" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Computer" + "@value": "Service Consumption Behavior" } ] }, { - "@id": "https://w3id.org/dpv/pd#CommunicationsMetadata", + "@id": "https://w3id.org/dpv/pd#CriminalPardon", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1879,13 +1746,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PublicLife" + "@id": "https://w3id.org/dpv/pd#Criminal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about communication metadata in the public sphere" + "@value": "Information about criminal pardons." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1896,18 +1763,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communications Metadata" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Interactive" + "@value": "Criminal Pardon" } ] }, { - "@id": "https://w3id.org/dpv/pd#SecretText", + "@id": "https://w3id.org/dpv/pd#FavoriteMusic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1943,13 +1804,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Authenticating" + "@id": "https://w3id.org/dpv/pd#Favorite" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password." + "@value": "Information about favorite music." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1960,12 +1821,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Text" + "@value": "Favorite Music" } ] }, { - "@id": "https://w3id.org/dpv/pd#HealthRecord", + "@id": "https://w3id.org/dpv/pd#Demographic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2001,13 +1862,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health record." + "@value": "Information about demography and demographic characteristics" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2018,12 +1879,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health Record" + "@value": "Demographic" } ] }, { - "@id": "https://w3id.org/dpv/pd#Dialect", + "@id": "https://w3id.org/dpv/pd#SocialNetwork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2059,13 +1920,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Language" + "@id": "https://w3id.org/dpv/pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about linguistic dialects." + "@value": "Information about friends or connections expressed as a social network" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2076,12 +1937,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dialect" + "@value": "Social Network" } ] }, { - "@id": "https://w3id.org/dpv/pd#Association", + "@id": "https://w3id.org/dpv/pd#SocialStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2117,13 +1978,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#SocialNetwork" + "@id": "https://w3id.org/dpv/pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend" + "@value": "Information about social status" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2134,32 +1995,125 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Association" + "@value": "Social Status" } ] }, { - "@id": "https://w3id.org/dpv/pd#Piercing", + "@id": "https://w3id.org/dpv/pd", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Beatriz Esteves" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rudy Jacob" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@language": "en", + "@value": "2022-04-02" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing additional categories of personal data" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/pd" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Personal Data Categories" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "pd" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/pd#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" + } + ] + }, + { + "@id": "https://w3id.org/dpv/pd#VehicleUsage", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PersonalData" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2175,13 +2129,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/pd#Vehicle" + }, + { + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about piercings" + "@value": "Information about usage of vehicles, e.g. driving statistics" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2192,12 +2149,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Piercing" + "@value": "Vehicle Usage" } ] }, { - "@id": "https://w3id.org/dpv/pd#ProfessionalCertification", + "@id": "https://w3id.org/dpv/pd#HairColor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2233,13 +2190,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional certifications" + "@value": "Information about hair color" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2250,12 +2207,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Certification" + "@value": "Hair Color" } ] }, { - "@id": "https://w3id.org/dpv/pd#Biometric", + "@id": "https://w3id.org/dpv/pd#Language", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2272,6 +2229,12 @@ "@value": "2019-06-04" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", @@ -2286,21 +2249,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about biometrics and biometric characteristics." + "@value": "Information about language and lingual history." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2308,26 +2268,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#FacialPrint" - }, - { - "@id": "https://w3id.org/dpv/pd#Fingerprint" - }, - { - "@id": "https://w3id.org/dpv/pd#Retina" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric" + "@value": "Language" } ] }, { - "@id": "https://w3id.org/dpv/pd#AuthenticationHistory", + "@id": "https://w3id.org/dpv/pd#Fetish", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2335,19 +2284,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2363,13 +2312,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#Sexual" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about prior authentication and its outcomes such as login attempts or location." + "@value": "Information about an individual's sexual fetishes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2380,12 +2329,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication History" + "@value": "Fetish" } ] }, { - "@id": "https://w3id.org/dpv/pd#Character", + "@id": "https://w3id.org/dpv/pd#DeviceApplications", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2393,19 +2342,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2421,13 +2370,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PublicLife" + "@id": "https://w3id.org/dpv/pd#DeviceSoftware" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about character in the public sphere" + "@value": "Information about applications or application-like software on a device." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2438,12 +2387,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Character" + "@value": "Device Applications" } ] }, { - "@id": "https://w3id.org/dpv/pd#Tax", + "@id": "https://w3id.org/dpv/pd#Gender", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2479,13 +2428,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial tax e.g. tax records or tax due" + "@value": "Information about gender" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2496,12 +2445,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tax" + "@value": "Gender" } ] }, { - "@id": "https://w3id.org/dpv/pd#BrowsingReferral", + "@id": "https://w3id.org/dpv/pd#Income", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2509,19 +2458,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2537,13 +2486,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#BrowsingBehavior" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns." + "@value": "Information about financial income e.g. for individual or household or family" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2554,56 +2503,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browsing Referral" + "@value": "Income" } ] }, { - "@id": "https://w3id.org/dpv/pd#External", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Behavioral" - }, - { - "@id": "https://w3id.org/dpv/pd#Demographic" - }, - { - "@id": "https://w3id.org/dpv/pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv/pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv/pd#Language" - }, - { - "@id": "https://w3id.org/dpv/pd#Nationality" - }, - { - "@id": "https://w3id.org/dpv/pd#PersonalDocuments" - }, - { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" - }, - { - "@id": "https://w3id.org/dpv/pd#Vehicle" - }, - { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" - }, - { - "@id": "https://w3id.org/dpv/pd#Sexual" - } - ] - }, - { - "@id": "https://w3id.org/dpv/pd#Fetish", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" - ], - "http://purl.org/dc/terms/contributor": [ + "@id": "https://w3id.org/dpv/pd#Dislike", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PersonalData" + ], + "http://purl.org/dc/terms/contributor": [ { "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } @@ -2633,13 +2544,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Sexual" + "@id": "https://w3id.org/dpv/pd#Interest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about an individual's sexual fetishes" + "@value": "Information about dislikes or preferences regarding repulsions." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2650,12 +2561,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fetish" + "@value": "Dislike" } ] }, { - "@id": "https://w3id.org/dpv/pd#Like", + "@id": "https://w3id.org/dpv/pd#CreditStanding", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2691,13 +2602,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Interest" + "@id": "https://w3id.org/dpv/pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about likes or preferences regarding attractions." + "@value": "Information about credit standing." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2708,12 +2619,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Like" + "@value": "Credit Standing" } ] }, { - "@id": "https://w3id.org/dpv/pd#IndividualHealthHistory", + "@id": "https://w3id.org/dpv/pd#Height", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2749,13 +2660,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#HealthHistory" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about information health history." + "@value": "Information about physical height" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2766,12 +2677,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Individual Health History" + "@value": "Height" } ] }, { - "@id": "https://w3id.org/dpv/pd#Connection", + "@id": "https://w3id.org/dpv/pd#Character", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2807,13 +2718,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#SocialNetwork" + "@id": "https://w3id.org/dpv/pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about and including connections in a social network" + "@value": "Information about character in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2824,12 +2735,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Connection" + "@value": "Character" } ] }, { - "@id": "https://w3id.org/dpv/pd#PaymentCardNumber", + "@id": "https://w3id.org/dpv/pd#FamilyStructure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2837,19 +2748,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2865,16 +2776,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PaymentCard" - }, - { - "@id": "https://w3id.org/dpv/pd#AccountIdentifier" + "@id": "https://w3id.org/dpv/pd#Family" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about payment card number." + "@value": "Information about family and familial structure." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2882,20 +2790,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#CreditCardNumber" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Card Number" + "@value": "Family Structure" } ] }, { - "@id": "https://w3id.org/dpv/pd#Purchase", + "@id": "https://w3id.org/dpv/pd#CallLog", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2931,13 +2834,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about purchases such as items bought e.g. grocery or clothing" + "@value": "Information about the calls that an individual has made." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2948,18 +2851,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purchase" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Purchase" + "@value": "Call Log" } ] }, { - "@id": "https://w3id.org/dpv/pd#PersonalPossession", + "@id": "https://w3id.org/dpv/pd#Piercing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2995,13 +2892,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Ownership" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personal possessions." + "@value": "Information about piercings" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3012,12 +2909,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Possession" + "@value": "Piercing" } ] }, { - "@id": "https://w3id.org/dpv/pd#RoomNumber", + "@id": "https://w3id.org/dpv/pd#CurrentEmployment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3025,19 +2922,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3053,13 +2944,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Location" + "@id": "https://w3id.org/dpv/pd#EmploymentHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location expressed as Room number or similar numbering systems" + "@value": "Information about current employment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3070,12 +2961,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Room Number" + "@value": "Current Employment" } ] }, { - "@id": "https://w3id.org/dpv/pd#PaymentCard", + "@id": "https://w3id.org/dpv/pd#Family", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3083,19 +2974,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3111,13 +3002,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#FinancialAccount" + "@id": "https://w3id.org/dpv/pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about payment card such as Credit Card, Debit Card." + "@value": "Information about family and relationships" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3125,23 +3016,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#PaymentCardExpiry" - }, - { - "@id": "https://w3id.org/dpv/pd#PaymentCardNumber" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Card" + "@value": "Family" } ] }, { - "@id": "https://w3id.org/dpv/pd#PubliclyAvailableSocialMedia", + "@id": "https://w3id.org/dpv/pd#Biometric", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3149,13 +3032,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3171,13 +3060,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#SocialMedia" + "@id": "https://w3id.org/dpv/pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social media that is publicly available" + "@value": "Information about biometrics and biometric characteristics." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3188,12 +3080,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Publicly Available Social Media" + "@value": "Biometric" } ] }, { - "@id": "https://w3id.org/dpv/pd#VehicalLicenseRegistration", + "@id": "https://w3id.org/dpv/pd#Connection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3201,13 +3093,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3223,13 +3121,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#VehicleLicense" + "@id": "https://w3id.org/dpv/pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicle license registration" + "@value": "Information about and including connections in a social network" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3240,12 +3138,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle License Registration" + "@value": "Connection" } ] }, { - "@id": "https://w3id.org/dpv/pd#BirthPlace", + "@id": "https://w3id.org/dpv/pd#TradeUnionMembership", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3259,7 +3157,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3275,13 +3173,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Location" + "@id": "https://w3id.org/dpv/pd#GroupMembership" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about birth place" + "@value": "Information about trade union memberships and related topics" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3292,12 +3193,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Birth Place" + "@value": "Trade Union Membership" } ] }, { - "@id": "https://w3id.org/dpv/pd#Credit", + "@id": "https://w3id.org/dpv/pd#Criminal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3333,13 +3234,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about reputation with regards to money" + "@value": "Information about criminal activity e.g. criminal convictions or jail time" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3347,29 +3248,21 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#CreditCapacity" - }, - { - "@id": "https://w3id.org/dpv/pd#CreditRecord" - }, - { - "@id": "https://w3id.org/dpv/pd#CreditStanding" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/pd#CreditWorthiness" + "@language": "en", + "@value": "Criminal" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Credit" + "@value": "svd:Judicial" } ] }, { - "@id": "https://w3id.org/dpv/pd#Nationality", + "@id": "https://w3id.org/dpv/pd#Interaction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3377,13 +3270,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3399,13 +3298,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#External" + "@id": "https://w3id.org/dpv/pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about nationality" + "@value": "Information about interactions in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3416,12 +3315,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nationality" + "@value": "Interaction" } ] }, { - "@id": "https://w3id.org/dpv/pd#BrowserHistory", + "@id": "https://w3id.org/dpv/pd#IndividualHealthHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3429,13 +3328,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3451,13 +3356,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#BrowsingBehavior" + "@id": "https://w3id.org/dpv/pd#HealthHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about and including web browsing history" + "@value": "Information about information health history." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3468,12 +3373,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browser History" + "@value": "Individual Health History" } ] }, { - "@id": "https://w3id.org/dpv/pd#TravelHistory", + "@id": "https://w3id.org/dpv/pd#BrowsingReferral", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3481,13 +3386,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3503,13 +3414,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Location" + "@id": "https://w3id.org/dpv/pd#BrowsingBehavior" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about travel history" + "@value": "Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3520,12 +3431,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Travel History" + "@value": "Browsing Referral" } ] }, { - "@id": "https://w3id.org/dpv/pd#GeneralReputation", + "@id": "https://w3id.org/dpv/pd#PoliticalAffiliation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3562,12 +3473,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about reputation in the public sphere" + "@value": "Information about political affiliation and history" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3578,12 +3492,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Reputation" + "@value": "Political Affiliation" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Political" } ] }, { - "@id": "https://w3id.org/dpv/pd#DigitalFingerprint", + "@id": "https://w3id.org/dpv/pd#FavoriteColor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3591,13 +3511,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3613,13 +3539,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Tracking" + "@id": "https://w3id.org/dpv/pd#Favorite" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about a 'digital fingerprint' created for identification" + "@value": "Information about favorite color." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3630,12 +3556,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Fingerprint" + "@value": "Favorite Color" } ] }, { - "@id": "https://w3id.org/dpv/pd#FavoriteColor", + "@id": "https://w3id.org/dpv/pd#Location", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3671,13 +3597,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Favorite" + "@id": "https://w3id.org/dpv/pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorite color." + "@value": "Information about location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3688,12 +3614,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite Color" + "@value": "Location" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Location" } ] }, { - "@id": "https://w3id.org/dpv/pd#SocialMediaCommunication", + "@id": "https://w3id.org/dpv/pd#CreditCapacity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3729,13 +3661,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Communication" + "@id": "https://w3id.org/dpv/pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social media communication, including the communication itself and metadata." + "@value": "Information about credit capacity." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3746,18 +3678,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Communication" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Social" + "@value": "Credit Capacity" } ] }, { - "@id": "https://w3id.org/dpv/pd#Transaction", + "@id": "https://w3id.org/dpv/pd#DeviceBased", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3793,13 +3719,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial transactions e.g. bank transfers" + "@value": "Information about devices" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3810,12 +3736,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transaction" + "@value": "Device Based" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Computer" } ] }, { - "@id": "https://w3id.org/dpv/pd#SocialMedia", + "@id": "https://w3id.org/dpv/pd#LifeHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3823,13 +3755,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3845,13 +3783,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Communication" + "@id": "https://w3id.org/dpv/pd#Historical" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social media" + "@value": "Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3859,20 +3797,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#PubliclyAvailableSocialMedia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media" + "@value": "Life History" } ] }, { - "@id": "https://w3id.org/dpv/pd#Parent", + "@id": "https://w3id.org/dpv/pd#MedicalHealth", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3908,13 +3841,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#FamilyStructure" + "@id": "https://w3id.org/dpv/pd#External" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about parent(s)." + "@value": "Information about health, medical conditions or health care" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3925,12 +3861,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent" + "@value": "Medical Health" } ] }, { - "@id": "https://w3id.org/dpv/pd#UserAgent", + "@id": "https://w3id.org/dpv/pd#EducationQualification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3938,13 +3874,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3960,13 +3896,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Tracking" + "@id": "https://w3id.org/dpv/pd#Education" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about software acting on behalf of users e.g. web browser" + "@value": "Information about educational qualifications" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3977,12 +3913,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User agent" + "@value": "Education Qualification" } ] }, { - "@id": "https://w3id.org/dpv/pd#HairColor", + "@id": "https://w3id.org/dpv/pd#SexualPreference", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4018,13 +3954,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/pd#Sexual" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about hair color" + "@value": "Information about sexual preferences" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4035,12 +3971,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hair Color" + "@value": "Sexual Preference" } ] }, { - "@id": "https://w3id.org/dpv/pd#Professional", + "@id": "https://w3id.org/dpv/pd#Thought", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4076,13 +4012,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Social" + "@id": "https://w3id.org/dpv/pd#KnowledgeBelief" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about educational or professional career" + "@value": "Information about thoughts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4090,56 +4026,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#DisciplinaryAction" - }, - { - "@id": "https://w3id.org/dpv/pd#Education" - }, - { - "@id": "https://w3id.org/dpv/pd#EmploymentHistory" - }, - { - "@id": "https://w3id.org/dpv/pd#Job" - }, - { - "@id": "https://w3id.org/dpv/pd#PerformanceAtWork" - }, - { - "@id": "https://w3id.org/dpv/pd#ProfessionalCertification" - }, - { - "@id": "https://w3id.org/dpv/pd#ProfessionalEvaluation" - }, - { - "@id": "https://w3id.org/dpv/pd#ProfessionalInterview" - }, - { - "@id": "https://w3id.org/dpv/pd#Reference" - }, - { - "@id": "https://w3id.org/dpv/pd#Salary" - }, - { - "@id": "https://w3id.org/dpv/pd#School" - }, - { - "@id": "https://w3id.org/dpv/pd#WorkEnvironment" - }, - { - "@id": "https://w3id.org/dpv/pd#WorkHistory" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional" + "@value": "Thought" } ] }, { - "@id": "https://w3id.org/dpv/pd#Job", + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4175,13 +4070,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional jobs" + "@value": "Information about physical characteristics" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4192,12 +4087,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Job" + "@value": "Physical Characteristic" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Demographic" } ] }, { - "@id": "https://w3id.org/dpv/pd#PhysicalHealth", + "@id": "https://w3id.org/dpv/pd#DrugTestResult", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4233,13 +4134,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Health" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical health." + "@value": "Information about drug test results." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4250,12 +4151,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Health" + "@value": "Drug Test Result" } ] }, { - "@id": "https://w3id.org/dpv/pd#Opinion", + "@id": "https://w3id.org/dpv/pd#Race", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4291,13 +4192,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Preference" + "@id": "https://w3id.org/dpv/pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about opinions" + "@value": "Information about race or racial history." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4308,12 +4212,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Opinion" + "@value": "Race" } ] }, { - "@id": "https://w3id.org/dpv/pd#Education", + "@id": "https://w3id.org/dpv/pd#DNACode", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4321,13 +4225,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4343,13 +4253,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about education" + "@value": "Information about DNA." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4357,23 +4267,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#EducationExperience" - }, - { - "@id": "https://w3id.org/dpv/pd#EducationQualification" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education" + "@value": "DNA Code" } ] }, { - "@id": "https://w3id.org/dpv/pd#Offspring", + "@id": "https://w3id.org/dpv/pd#FinancialAccount", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4409,13 +4311,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#FamilyStructure" + "@id": "https://w3id.org/dpv/pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about offspring(s)." + "@value": "Information about financial accounts." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4426,12 +4328,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Offspring" + "@value": "Financial Account" } ] }, { - "@id": "https://w3id.org/dpv/pd#PhysicalTrait", + "@id": "https://w3id.org/dpv/pd#OfficialID", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4467,13 +4369,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Demographic" + "@id": "https://w3id.org/dpv/pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about defining traits or features regarding the body." + "@value": "Information about an official identifier or identification document" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4484,12 +4386,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Trait" + "@value": "Official ID" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Government" } ] }, { - "@id": "https://w3id.org/dpv/pd#PastEmployment", + "@id": "https://w3id.org/dpv/pd#School", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4497,13 +4405,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4519,13 +4433,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#EmploymentHistory" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about past employment" + "@value": "Information about school such as name of school, conduct, or grades obtained." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4536,12 +4450,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Past Employment" + "@value": "School" } ] }, { - "@id": "https://w3id.org/dpv/pd#Location", + "@id": "https://w3id.org/dpv/pd#BrowserHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4549,19 +4463,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4577,13 +4485,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Tracking" + "@id": "https://w3id.org/dpv/pd#BrowsingBehavior" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location" + "@value": "Information about and including web browsing history" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4591,38 +4499,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#BirthPlace" - }, - { - "@id": "https://w3id.org/dpv/pd#Country" - }, - { - "@id": "https://w3id.org/dpv/pd#GPSCoordinate" - }, - { - "@id": "https://w3id.org/dpv/pd#RoomNumber" - }, - { - "@id": "https://w3id.org/dpv/pd#TravelHistory" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Location" + "@value": "Browser History" } ] }, { - "@id": "https://w3id.org/dpv/pd#Password", + "@id": "https://w3id.org/dpv/pd#FavoriteFood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4658,13 +4543,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Authenticating" + "@id": "https://w3id.org/dpv/pd#Favorite" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about password used in the process of authenticating the individual as an user accessing a system." + "@value": "Information about favorite food." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4675,12 +4560,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password" + "@value": "Favorite Food" } ] }, { - "@id": "https://w3id.org/dpv/pd#CriminalOffense", + "@id": "https://w3id.org/dpv/pd#PaymentCardExpiry", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4694,7 +4579,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4710,13 +4601,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Criminal" + "@id": "https://w3id.org/dpv/pd#PaymentCard" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal offenses" + "@value": "Information about payment card expiry such as a date." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4727,12 +4618,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Offense" + "@value": "Payment Card Expiry" } ] }, { - "@id": "https://w3id.org/dpv/pd#Thought", + "@id": "https://w3id.org/dpv/pd#Identifier", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4740,19 +4631,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4768,13 +4653,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#KnowledgeBelief" + "@id": "https://w3id.org/dpv/pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about thoughts" + "@value": "Information about an identifier or name used for identification" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4785,12 +4670,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thought" + "@value": "Identifier" } ] }, { - "@id": "https://w3id.org/dpv/pd#LoanRecord", + "@id": "https://w3id.org/dpv/pd#PoliticalOpinion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4798,19 +4683,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4826,13 +4705,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about loans, whether applied, provided or rejected, and its history" + "@value": "Information about opinions regarding politics and political topics" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4843,12 +4725,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loan Record" + "@value": "Political Opinion" } ] }, { - "@id": "https://w3id.org/dpv/pd#CreditWorthiness", + "@id": "https://w3id.org/dpv/pd#PINCode", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4884,13 +4766,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Credit" + "@id": "https://w3id.org/dpv/pd#Authenticating" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit worthiness." + "@value": "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4898,20 +4780,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#CreditScore" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Worthiness" + "@value": "PIN Code" } ] }, { - "@id": "https://w3id.org/dpv/pd#Contact", + "@id": "https://w3id.org/dpv/pd#GroupMembership", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4947,13 +4824,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Tracking" + "@id": "https://w3id.org/dpv/pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about contacts or used for contacting e.g. email address or phone number" + "@value": "Information about groups and memberships included or associated with a social network" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4961,32 +4838,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#EmailAddress" - }, - { - "@id": "https://w3id.org/dpv/pd#PhysicalAddress" - }, - { - "@id": "https://w3id.org/dpv/pd#TelephoneNumber" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contact" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Physical" + "@value": "Group Membership" } ] }, { - "@id": "https://w3id.org/dpv/pd#EmploymentHistory", + "@id": "https://w3id.org/dpv/pd#Transaction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5022,13 +4882,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about employment history" + "@value": "Information about financial transactions e.g. bank transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5036,23 +4896,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#CurrentEmployment" - }, - { - "@id": "https://w3id.org/dpv/pd#PastEmployment" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employment History" + "@value": "Transaction" } ] }, { - "@id": "https://w3id.org/dpv/pd#CreditCardNumber", + "@id": "https://w3id.org/dpv/pd#WorkHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5088,13 +4940,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PaymentCardNumber" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit card number" + "@value": "Information about work history in a professional context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5105,12 +4957,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Card Number" + "@value": "Work History" } ] }, { - "@id": "https://w3id.org/dpv/pd#DrugTestResult", + "@id": "https://w3id.org/dpv/pd#Salary", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5146,13 +4998,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about drug test results." + "@value": "Information about salary" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5163,12 +5015,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Drug Test Result" + "@value": "Salary" } ] }, { - "@id": "https://w3id.org/dpv/pd#Interaction", + "@id": "https://w3id.org/dpv/pd#KnowledgeBelief", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5204,13 +5056,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PublicLife" + "@id": "https://w3id.org/dpv/pd#Internal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about interactions in the public sphere" + "@value": "Information about knowledge and beliefs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5221,12 +5073,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interaction" + "@value": "Knowledge and Beliefs" } ] }, { - "@id": "https://w3id.org/dpv/pd#ProfessionalInterview", + "@id": "https://w3id.org/dpv/pd#Transactional", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5262,13 +5114,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional interviews" + "@value": "Information about a purchasing, spending or income" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5279,12 +5131,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Interview" + "@value": "Transactional" } ] }, { - "@id": "https://w3id.org/dpv/pd#FinancialAccountNumber", + "@id": "https://w3id.org/dpv/pd#HouseOwned", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5320,13 +5172,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#AccountIdentifier" + "@id": "https://w3id.org/dpv/pd#Ownership" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial account number" + "@value": "Information about house(s) owned and ownership history." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5337,12 +5189,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Account Number" + "@value": "House Owned" } ] }, { - "@id": "https://w3id.org/dpv/pd#Insurance", + "@id": "https://w3id.org/dpv/pd#Accent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5350,13 +5202,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5372,13 +5230,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Financial" + "@id": "https://w3id.org/dpv/pd#Language" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Insurance" + "@value": "Information about linguistic and speech accents." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5389,12 +5247,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Insurance" + "@value": "Accent" } ] }, { - "@id": "https://w3id.org/dpv/pd#Identifying", + "@id": "https://w3id.org/dpv/pd#Picture", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5430,13 +5288,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#External" + "@id": "https://w3id.org/dpv/pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information that uniquely or semi-uniquely identifies an individual or a group" + "@value": "Information about visual representation or image e.g. profile photo." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5444,38 +5302,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Name" - }, - { - "@id": "https://w3id.org/dpv/pd#OfficialID" - }, - { - "@id": "https://w3id.org/dpv/pd#Picture" - }, - { - "@id": "https://w3id.org/dpv/pd#UID" - }, - { - "@id": "https://w3id.org/dpv/pd#Username" - }, - { - "@id": "https://w3id.org/dpv/pd#VehicleLicense" - }, - { - "@id": "https://w3id.org/dpv/pd#Biometric" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifying" + "@value": "Picture" } ] }, { - "@id": "https://w3id.org/dpv/pd#Transactional", + "@id": "https://w3id.org/dpv/pd#Password", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5511,13 +5346,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Financial" + "@id": "https://w3id.org/dpv/pd#Authenticating" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about a purchasing, spending or income" + "@value": "Information about password used in the process of authenticating the individual as an user accessing a system." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5525,41 +5360,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Credit" - }, - { - "@id": "https://w3id.org/dpv/pd#Income" - }, - { - "@id": "https://w3id.org/dpv/pd#LoanRecord" - }, - { - "@id": "https://w3id.org/dpv/pd#Purchase" - }, - { - "@id": "https://w3id.org/dpv/pd#PurchasesAndSpendingHabit" - }, - { - "@id": "https://w3id.org/dpv/pd#Sale" - }, - { - "@id": "https://w3id.org/dpv/pd#Tax" - }, - { - "@id": "https://w3id.org/dpv/pd#Transaction" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transactional" + "@value": "Password" } ] }, { - "@id": "https://w3id.org/dpv/pd#CriminalPardon", + "@id": "https://w3id.org/dpv/pd#AccountIdentifier", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5595,13 +5404,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Criminal" + "@id": "https://w3id.org/dpv/pd#FinancialAccount" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal pardons." + "@value": "Information about financial account identifier." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5612,12 +5421,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Pardon" + "@value": "Account Identifier" } ] }, { - "@id": "https://w3id.org/dpv/pd#PhilosophicalBelief", + "@id": "https://w3id.org/dpv/pd#IncomeBracket", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5653,16 +5462,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#Demographic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about philosophical beliefs." + "@value": "Information about income bracket." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5673,12 +5479,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Philosophical Belief" + "@value": "Income Bracket" } ] }, { - "@id": "https://w3id.org/dpv/pd#EmailAddressWork", + "@id": "https://w3id.org/dpv/pd#Demeanor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5686,13 +5492,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5708,13 +5520,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#EmailAddress" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Email address used for Work or in Professional capacity" + "@value": "Information about demeanor." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5725,12 +5537,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Address Work" + "@value": "Demeanor" } ] }, { - "@id": "https://w3id.org/dpv/pd#GPSCoordinate", + "@id": "https://w3id.org/dpv/pd#Retina", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5766,13 +5578,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Location" + "@id": "https://w3id.org/dpv/pd#Biometric" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location expressed using Global Position System coordinates (GPS)" + "@value": "Information about retina and the retinal patterns." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5783,12 +5595,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GPS Coordinate" + "@value": "Retina" } ] }, { - "@id": "https://w3id.org/dpv/pd#Weight", + "@id": "https://w3id.org/dpv/pd#AuthenticationHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5796,19 +5608,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5824,13 +5636,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical weight" + "@value": "Information about prior authentication and its outcomes such as login attempts or location." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5841,12 +5653,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Weight" + "@value": "Authentication History" } ] }, { - "@id": "https://w3id.org/dpv/pd#FacialPrint", + "@id": "https://w3id.org/dpv/pd#GPSCoordinate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5854,13 +5666,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5876,13 +5694,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Biometric" + "@id": "https://w3id.org/dpv/pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about facial print or pattern" + "@value": "Information about location expressed using Global Position System coordinates (GPS)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5893,12 +5711,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Facial Print" + "@value": "GPS Coordinate" } ] }, { - "@id": "https://w3id.org/dpv/pd#BirthDate", + "@id": "https://w3id.org/dpv/pd#Reference", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5906,13 +5724,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5928,13 +5752,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Age" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about birth date" + "@value": "Information about references in the professional context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5945,12 +5769,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Birth Date" + "@value": "Reference" } ] }, { - "@id": "https://w3id.org/dpv/pd#FavoriteMusic", + "@id": "https://w3id.org/dpv/pd#Friend", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5986,13 +5810,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Favorite" + "@id": "https://w3id.org/dpv/pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorite music." + "@value": "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6003,12 +5827,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite Music" + "@value": "Friend" } ] }, { - "@id": "https://w3id.org/dpv/pd#Sexual", + "@id": "https://w3id.org/dpv/pd#Geographic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6044,16 +5868,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#External" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#Demographic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexuality and sexual history" + "@value": "Information about location or based on geography (e.g. home address)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6061,29 +5882,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Fetish" - }, - { - "@id": "https://w3id.org/dpv/pd#Proclivitie" - }, - { - "@id": "https://w3id.org/dpv/pd#SexualHistory" - }, - { - "@id": "https://w3id.org/dpv/pd#SexualPreference" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual" + "@value": "Geographic" } ] }, { - "@id": "https://w3id.org/dpv/pd#EducationExperience", + "@id": "https://w3id.org/dpv/pd#DisciplinaryAction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6091,13 +5898,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6113,13 +5926,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Education" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about education experience e.g. attending a university" + "@value": "Information about disciplinary actions and its history" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6130,12 +5943,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education Experience" + "@value": "Disciplinary Action" } ] }, { - "@id": "https://w3id.org/dpv/pd#PoliticalOpinion", + "@id": "https://w3id.org/dpv/pd#VehicalLicenseRegistration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6149,7 +5962,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6165,16 +5978,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#VehicleLicense" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about opinions regarding politics and political topics" + "@value": "Information about vehicle license registration" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6185,12 +5995,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Political Opinion" + "@value": "Vehicle License Registration" } ] }, { - "@id": "https://w3id.org/dpv/pd#TelephoneNumber", + "@id": "https://w3id.org/dpv/pd#Weight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6226,13 +6036,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Contact" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about telephone number." + "@value": "Information about physical weight" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6243,12 +6053,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Telephone Number" + "@value": "Weight" } ] }, { - "@id": "https://w3id.org/dpv/pd#School", + "@id": "https://w3id.org/dpv/pd#FinancialAccountNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6284,13 +6094,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#AccountIdentifier" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about school such as name of school, conduct, or grades obtained." + "@value": "Information about financial account number" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6301,12 +6111,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "School" + "@value": "Financial Account Number" } ] }, { - "@id": "https://w3id.org/dpv/pd#Health", + "@id": "https://w3id.org/dpv/pd#PhysicalHealth", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6342,13 +6152,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#Health" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health." + "@value": "Information about physical health." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6356,32 +6166,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Genetic" - }, - { - "@id": "https://w3id.org/dpv/pd#MentalHealth" - }, - { - "@id": "https://w3id.org/dpv/pd#PhysicalHealth" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Health" + "@value": "Physical Health" } ] }, { - "@id": "https://w3id.org/dpv/pd#Race", + "@id": "https://w3id.org/dpv/pd#LoanRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6417,16 +6210,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about race or racial history." + "@value": "Information about loans, whether applied, provided or rejected, and its history" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6437,12 +6227,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Race" + "@value": "Loan Record" } ] }, { - "@id": "https://w3id.org/dpv/pd#Income", + "@id": "https://w3id.org/dpv/pd#PhysicalAddress", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6478,13 +6268,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#Contact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial income e.g. for individual or household or family" + "@value": "Information about physical address." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6495,12 +6285,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Income" + "@value": "Physical Address" } ] }, { - "@id": "https://w3id.org/dpv/pd#WorkHistory", + "@id": "https://w3id.org/dpv/pd#Divorce", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6536,13 +6326,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about work history in a professional context" + "@value": "Information about divorce(s)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6553,12 +6343,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Work History" + "@value": "Divorce" } ] }, { - "@id": "https://w3id.org/dpv/pd#IncomeBracket", + "@id": "https://w3id.org/dpv/pd#Acquantaince", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6594,13 +6384,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Demographic" + "@id": "https://w3id.org/dpv/pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about income bracket." + "@value": "Information about acquaintainces in a social network." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6611,12 +6401,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Income Bracket" + "@value": "Acquantaince" } ] }, { - "@id": "https://w3id.org/dpv/pd#Ethnicity", + "@id": "https://w3id.org/dpv/pd#Prescription", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6652,13 +6442,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#External" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about ethnic origins and lineage" + "@value": "Information about medical and pharmaceutical prescriptions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6666,23 +6456,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#EthnicOrigin" - }, - { - "@id": "https://w3id.org/dpv/pd#Race" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethnicity" + "@value": "Prescription" } ] }, { - "@id": "https://w3id.org/dpv/pd#Demeanor", + "@id": "https://w3id.org/dpv/pd#Marriage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6718,13 +6500,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about demeanor." + "@value": "Information about marriage(s)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6735,12 +6517,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Demeanor" + "@value": "Marriage" } ] }, { - "@id": "https://w3id.org/dpv/pd#Reliability", + "@id": "https://w3id.org/dpv/pd#BankAccount", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6748,13 +6530,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6770,13 +6558,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#FinancialAccount" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about reliability (e.g. of a person)" + "@value": "Information about bank accounts." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6787,12 +6575,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reliability" + "@value": "Bank Account" } ] }, { - "@id": "https://w3id.org/dpv/pd#Interest", + "@id": "https://w3id.org/dpv/pd#TelephoneNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6828,13 +6616,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Preference" + "@id": "https://w3id.org/dpv/pd#Contact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about interests" + "@value": "Information about telephone number." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6842,23 +6630,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Dislike" - }, - { - "@id": "https://w3id.org/dpv/pd#Like" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interest" + "@value": "Telephone Number" } ] }, { - "@id": "https://w3id.org/dpv/pd#CreditScore", + "@id": "https://w3id.org/dpv/pd#ProfessionalEvaluation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6894,13 +6674,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#CreditWorthiness" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit score." + "@value": "Information about professional evaluations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6911,12 +6691,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Score" + "@value": "Professional Evaluation" } ] }, { - "@id": "https://w3id.org/dpv/pd#FamilyHealthHistory", + "@id": "https://w3id.org/dpv/pd#Age", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6952,13 +6732,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#HealthHistory" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family health history." + "@value": "Information about age" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6969,12 +6749,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Family Health History" + "@value": "Age" } ] }, { - "@id": "https://w3id.org/dpv/pd#PurchasesAndSpendingHabit", + "@id": "https://w3id.org/dpv/pd#GeneralReputation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7010,13 +6790,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends" + "@value": "Information about reputation in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7027,12 +6807,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purchases and Spending Habit" + "@value": "General Reputation" } ] }, { - "@id": "https://w3id.org/dpv/pd#Demographic", + "@id": "https://w3id.org/dpv/pd#Passport", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7040,19 +6820,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7068,13 +6842,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#External" + "@id": "https://w3id.org/dpv/pd#OfficialID" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about demography and demographic characteristics" + "@value": "Information about passport" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7082,26 +6856,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Geographic" - }, - { - "@id": "https://w3id.org/dpv/pd#IncomeBracket" - }, - { - "@id": "https://w3id.org/dpv/pd#PhysicalTrait" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Demographic" + "@value": "Passport" } ] }, { - "@id": "https://w3id.org/dpv/pd#SexualPreference", + "@id": "https://w3id.org/dpv/pd#EducationExperience", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7109,19 +6872,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7137,13 +6894,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Sexual" + "@id": "https://w3id.org/dpv/pd#Education" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexual preferences" + "@value": "Information about education experience e.g. attending a university" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7154,12 +6911,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual Preference" + "@value": "Education Experience" } ] }, { - "@id": "https://w3id.org/dpv/pd#BrowserFingerprint", + "@id": "https://w3id.org/dpv/pd#TVViewingBehavior", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7167,19 +6924,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(SPECIAL project, https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7195,13 +6952,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#DeviceBased" + "@id": "https://w3id.org/dpv/pd#ServiceConsumptionBehavior" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the web browser which is used as a 'fingerprint'" + "@value": "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7212,12 +6969,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browser Fingerprint" + "@value": "TV Viewing Behavior" } ] }, { - "@id": "https://w3id.org/dpv/pd#Sibling", + "@id": "https://w3id.org/dpv/pd#Parent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7259,7 +7016,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sibling(s)." + "@value": "Information about parent(s)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7270,12 +7027,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sibling" + "@value": "Parent" } ] }, { - "@id": "https://w3id.org/dpv/pd#PrivacyPreference", + "@id": "https://w3id.org/dpv/pd#IPAddress", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7311,13 +7068,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Preference" + "@id": "https://w3id.org/dpv/pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about privacy preferences" + "@value": "Information about the Internet Protocol (IP) address of a device" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7328,32 +7085,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preference" - } - ] - }, - { - "@id": "https://w3id.org/dpv/pd#Financial", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#FinancialAccount" - }, - { - "@id": "https://w3id.org/dpv/pd#FinancialStatus" - }, - { - "@id": "https://w3id.org/dpv/pd#Insurance" - }, - { - "@id": "https://w3id.org/dpv/pd#Ownership" - }, - { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@value": "IP Address" } ] }, { - "@id": "https://w3id.org/dpv/pd#Family", + "@id": "https://w3id.org/dpv/pd#Purchase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7389,13 +7126,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Social" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family and relationships" + "@value": "Information about purchases such as items bought e.g. grocery or clothing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7403,23 +7140,21 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#FamilyStructure" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/pd#Relationship" + "@language": "en", + "@value": "Purchase" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Family" + "@value": "svd:Purchase" } ] }, { - "@id": "https://w3id.org/dpv/pd#Reference", + "@id": "https://w3id.org/dpv/pd#EthnicOrigin", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7455,13 +7190,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about references in the professional context" + "@value": "Information about ethnic origin" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7472,12 +7210,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reference" + "@value": "Ethnic Origin" } ] }, { - "@id": "https://w3id.org/dpv/pd#CurrentEmployment", + "@id": "https://w3id.org/dpv/pd#PastEmployment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7513,7 +7251,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about current employment" + "@value": "Information about past employment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7524,12 +7262,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Current Employment" + "@value": "Past Employment" } ] }, { - "@id": "https://w3id.org/dpv/pd#VehicleUsage", + "@id": "https://w3id.org/dpv/pd#EmailContent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7537,13 +7275,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7559,16 +7303,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Vehicle" - }, - { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about usage of vehicles, e.g. driving statistics" + "@value": "Information about the contents of Emails sent or received" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7579,12 +7320,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle Usage" + "@value": "Email Content" } ] }, { - "@id": "https://w3id.org/dpv/pd#DisciplinaryAction", + "@id": "https://w3id.org/dpv/pd#VoiceCommunicationRecording", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7620,13 +7361,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about disciplinary actions and its history" + "@value": "Information about vocal recorded communication (e.g. telephony, VoIP)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7637,12 +7378,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disciplinary Action" + "@value": "Voice Communication Recording" } ] }, { - "@id": "https://w3id.org/dpv/pd#CarOwned", + "@id": "https://w3id.org/dpv/pd#DeviceSoftware", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7650,19 +7391,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7678,13 +7419,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Ownership" + "@id": "https://w3id.org/dpv/pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about cars ownership and ownership history." + "@value": "Information about software on or related to a device." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7695,12 +7436,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Car Owned" + "@value": "Device Software" } ] }, { - "@id": "https://w3id.org/dpv/pd#Gender", + "@id": "https://w3id.org/dpv/pd#Username", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7736,13 +7477,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about gender" + "@value": "Information about usernames." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7753,12 +7494,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gender" + "@value": "Username" } ] }, { - "@id": "https://w3id.org/dpv/pd#Personality", + "@id": "https://w3id.org/dpv/pd#PaymentCard", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7766,19 +7507,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7794,13 +7535,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#FinancialAccount" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personality (e.g., categorization in terms of the Big Five personality traits)" + "@value": "Information about payment card such as Credit Card, Debit Card." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7811,12 +7552,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personality" + "@value": "Payment Card" } ] }, { - "@id": "https://w3id.org/dpv/pd#SocialStatus", + "@id": "https://w3id.org/dpv/pd#Tattoo", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7852,13 +7593,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PublicLife" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social status" + "@value": "Information about tattoos" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7869,12 +7610,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Status" + "@value": "Tattoo" } ] }, { - "@id": "https://w3id.org/dpv/pd#Friend", + "@id": "https://w3id.org/dpv/pd#Association", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7916,7 +7657,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship." + "@value": "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7927,12 +7668,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Friend" + "@value": "Association" } ] }, { - "@id": "https://w3id.org/dpv/pd#PINCode", + "@id": "https://w3id.org/dpv/pd#PerformanceAtWork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7940,19 +7681,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7968,13 +7703,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Authenticating" + "@id": "https://w3id.org/dpv/pd#Behavioral" + }, + { + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system." + "@value": "Information about performance at work or within work environments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7985,12 +7723,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "PIN Code" + "@value": "Performance at Work" } ] }, { - "@id": "https://w3id.org/dpv/pd#Genetic", + "@id": "https://w3id.org/dpv/pd#Authenticating", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7998,13 +7736,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8020,13 +7764,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Health" + "@id": "https://w3id.org/dpv/pd#Internal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about inherited or acquired genetic characteristics" + "@value": "Information about authentication and information used for authenticating" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8037,50 +7781,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Genetic" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Biometric" - }, - { - "@id": "https://w3id.org/dpv/pd#EthnicOrigin" - }, - { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" - }, - { - "@id": "https://w3id.org/dpv/pd#PhilosophicalBelief" - }, - { - "@id": "https://w3id.org/dpv/pd#PoliticalAffiliation" - }, - { - "@id": "https://w3id.org/dpv/pd#PoliticalOpinion" - }, - { - "@id": "https://w3id.org/dpv/pd#Race" - }, - { - "@id": "https://w3id.org/dpv/pd#Religion" - }, - { - "@id": "https://w3id.org/dpv/pd#ReligiousBelief" - }, - { - "@id": "https://w3id.org/dpv/pd#Sexual" - }, - { - "@id": "https://w3id.org/dpv/pd#TradeUnionMembership" + "@value": "Authenticating" } ] }, { - "@id": "https://w3id.org/dpv/pd#WorkEnvironment", + "@id": "https://w3id.org/dpv/pd#DigitalFingerprint", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8110,13 +7816,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about work environments" + "@value": "Information about a 'digital fingerprint' created for identification" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8127,12 +7833,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Work Environment" + "@value": "Digital Fingerprint" } ] }, { - "@id": "https://w3id.org/dpv/pd#AgeRange", + "@id": "https://w3id.org/dpv/pd#Intention", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8140,13 +7846,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8162,13 +7874,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Age" + "@id": "https://w3id.org/dpv/pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about age range i.e. inexact age to some degree (i.e. some years)" + "@value": "Information about intentions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8176,20 +7888,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#AgeExact" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age Range" + "@value": "Intention" } ] }, { - "@id": "https://w3id.org/dpv/pd#Dislike", + "@id": "https://w3id.org/dpv/pd#Preference", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8225,13 +7932,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Interest" + "@id": "https://w3id.org/dpv/pd#Internal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about dislikes or preferences regarding repulsions." + "@value": "Information about preferences or interests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8242,12 +7949,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dislike" + "@value": "Preference" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Preference" } ] }, { - "@id": "https://w3id.org/dpv/pd#CriminalConviction", + "@id": "https://w3id.org/dpv/pd#Sale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8283,13 +7996,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Criminal" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal convictions." + "@value": "Information about sales e.g. selling of goods or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8300,12 +8013,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Conviction" + "@value": "Sale" } ] }, { - "@id": "https://w3id.org/dpv/pd#EthnicOrigin", + "@id": "https://w3id.org/dpv/pd#Vehicle", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8313,19 +8026,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8341,16 +8048,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about ethnic origin" + "@value": "Information about vehicles" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8361,12 +8065,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethnic Origin" + "@value": "Vehicle" } ] }, { - "@id": "https://w3id.org/dpv/pd#Disability", + "@id": "https://w3id.org/dpv/pd#CommunicationsMetadata", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8402,13 +8106,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about disabilities." + "@value": "Information about communication metadata in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8419,26 +8123,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disability" + "@value": "Communications Metadata" } - ] - }, - { - "@id": "https://w3id.org/dpv/pd#Internal", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Authenticating" - }, - { - "@id": "https://w3id.org/dpv/pd#KnowledgeBelief" - }, + ], + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/pd#Preference" + "@language": "en", + "@value": "svd:Interactive" } ] }, { - "@id": "https://w3id.org/dpv/pd#Fingerprint", + "@id": "https://w3id.org/dpv/pd#PublicLife", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8474,13 +8170,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Biometric" + "@id": "https://w3id.org/dpv/pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about fingerprint used for biometric purposes." + "@value": "Information about public life" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8491,12 +8187,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fingerprint" + "@value": "Public Life" } ] }, { - "@id": "https://w3id.org/dpv/pd#Acquantaince", + "@id": "https://w3id.org/dpv/pd#CreditScore", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8532,13 +8228,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#SocialNetwork" + "@id": "https://w3id.org/dpv/pd#CreditWorthiness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about acquaintainces in a social network." + "@value": "Information about credit score." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8549,12 +8245,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquantaince" + "@value": "Credit Score" } ] }, { - "@id": "https://w3id.org/dpv/pd#VehicalLicenseNumber", + "@id": "https://w3id.org/dpv/pd#CriminalConviction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8562,13 +8258,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8584,13 +8286,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#VehicleLicense" + "@id": "https://w3id.org/dpv/pd#Criminal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicle license number" + "@value": "Information about criminal convictions." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8601,12 +8303,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle License Number" + "@value": "Criminal Conviction" } ] }, { - "@id": "https://w3id.org/dpv/pd#VoiceMail", + "@id": "https://w3id.org/dpv/pd#WorkEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8614,19 +8316,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8642,13 +8338,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Communication" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about voice mail messages." + "@value": "Information about work environments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8659,12 +8355,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Voice Mail" + "@value": "Work Environment" } ] }, { - "@id": "https://w3id.org/dpv/pd#Username", + "@id": "https://w3id.org/dpv/pd#Tax", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8700,13 +8396,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Identifying" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about usernames." + "@value": "Information about financial tax e.g. tax records or tax due" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8717,12 +8413,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Username" + "@value": "Tax" } ] }, { - "@id": "https://w3id.org/dpv/pd#LifeHistory", + "@id": "https://w3id.org/dpv/pd#VoiceMail", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8758,13 +8454,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Historical" + "@id": "https://w3id.org/dpv/pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11)" + "@value": "Information about voice mail messages." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8775,12 +8471,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Life History" + "@value": "Voice Mail" } ] }, { - "@id": "https://w3id.org/dpv/pd#FinancialAccount", + "@id": "https://w3id.org/dpv/pd#HealthHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8816,13 +8512,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Financial" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial accounts." + "@value": "Information about health history." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8830,32 +8526,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#AccountIdentifier" - }, - { - "@id": "https://w3id.org/dpv/pd#BankAccount" - }, - { - "@id": "https://w3id.org/dpv/pd#PaymentCard" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Account" + "@value": "Health History" } ] }, { - "@id": "https://w3id.org/dpv/pd#extended-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/pd#FinancialStatus", + "@id": "https://w3id.org/dpv/pd#EmploymentHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8863,13 +8542,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8885,13 +8570,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Financial" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial status or standing" + "@value": "Information about employment history" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8902,12 +8587,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Status" + "@value": "Employment History" } ] }, { - "@id": "https://w3id.org/dpv/pd#TVViewingBehavior", + "@id": "https://w3id.org/dpv/pd#Education", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8915,19 +8600,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL project, https://specialprivacy.ercim.eu/)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8943,13 +8622,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#ServiceConsumptionBehavior" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed" + "@value": "Information about education" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8960,12 +8639,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TV Viewing Behavior" + "@value": "Education" } ] }, { - "@id": "https://w3id.org/dpv/pd#Communication", + "@id": "https://w3id.org/dpv/pd#SocialMedia", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8973,19 +8652,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9001,13 +8674,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Social" + "@id": "https://w3id.org/dpv/pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information communicated from or to an individual" + "@value": "Information about social media" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9015,32 +8688,73 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Social Media" + } + ] + }, + { + "@id": "https://w3id.org/dpv/pd#extended-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/pd#BirthDate", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PersonalData" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/pd#EmailContent" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/pd#SocialMediaCommunication" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/pd#SocialMedia" - }, + "@id": "https://w3id.org/dpv/pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/pd#VoiceCommunicationRecording" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/pd#Age" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/pd#VoiceMail" + "@language": "en", + "@value": "Information about birth date" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/pd#extended-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication" + "@value": "Birth Date" } ] }, { - "@id": "https://w3id.org/dpv/pd#Intention", + "@id": "https://w3id.org/dpv/pd#CreditRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9076,13 +8790,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Preference" + "@id": "https://w3id.org/dpv/pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about intentions" + "@value": "Information about credit record." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9093,12 +8807,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intention" + "@value": "Credit Record" } ] }, { - "@id": "https://w3id.org/dpv/pd#Age", + "@id": "https://w3id.org/dpv/pd#BirthPlace", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9106,19 +8820,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9134,13 +8842,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about age" + "@value": "Information about birth place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9148,23 +8856,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#AgeRange" - }, - { - "@id": "https://w3id.org/dpv/pd#BirthDate" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age" + "@value": "Birth Place" } ] }, { - "@id": "https://w3id.org/dpv/pd#MACAddress", + "@id": "https://w3id.org/dpv/pd#EmailAddressWork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9172,19 +8872,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9200,13 +8894,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#DeviceBased" + "@id": "https://w3id.org/dpv/pd#EmailAddress" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the Media Access Control (MAC) address of a device" + "@value": "Information about Email address used for Work or in Professional capacity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9217,12 +8911,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MAC Address" + "@value": "Email Address Work" } ] }, { - "@id": "https://w3id.org/dpv/pd#Tattoo", + "@id": "https://w3id.org/dpv/pd#Country", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9258,13 +8952,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about tattoos" + "@value": "Information about country e.g. residence, travel." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9275,12 +8969,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tattoo" + "@value": "Country" } ] }, { - "@id": "https://w3id.org/dpv/pd#EmailAddressPersonal", + "@id": "https://w3id.org/dpv/pd#AgeExact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9310,13 +9004,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#EmailAddress" + "@id": "https://w3id.org/dpv/pd#AgeRange" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Email address used in Personal capacity" + "@value": "Information about the exact age (i.e. to some degree within a year, month, or day)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9327,12 +9021,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Address Personal" + "@value": "Age Exact" } ] }, { - "@id": "https://w3id.org/dpv/pd#Height", + "@id": "https://w3id.org/dpv/pd#Favorite", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9368,13 +9062,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical height" + "@value": "Information about favorites" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9385,35 +9079,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Height" - } - ] - }, - { - "@id": "https://w3id.org/dpv/pd#Tracking", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Contact" - }, - { - "@id": "https://w3id.org/dpv/pd#DeviceBased" - }, - { - "@id": "https://w3id.org/dpv/pd#DigitalFingerprint" - }, - { - "@id": "https://w3id.org/dpv/pd#Identifier" - }, - { - "@id": "https://w3id.org/dpv/pd#Location" - }, - { - "@id": "https://w3id.org/dpv/pd#UserAgent" + "@value": "Favorite" } ] }, { - "@id": "https://w3id.org/dpv/pd#Geographic", + "@id": "https://w3id.org/dpv/pd#Genetic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9421,19 +9092,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9449,13 +9114,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Demographic" + "@id": "https://w3id.org/dpv/pd#Health" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location or based on geography (e.g. home address)" + "@value": "Information about inherited or acquired genetic characteristics" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9466,12 +9131,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic" + "@value": "Genetic" } ] }, { - "@id": "https://w3id.org/dpv/pd#BankAccount", + "@id": "https://w3id.org/dpv/pd#VehicalLicenseNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9479,19 +9144,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9507,13 +9166,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#FinancialAccount" + "@id": "https://w3id.org/dpv/pd#VehicleLicense" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about bank accounts." + "@value": "Information about vehicle license number" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9524,12 +9183,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bank Account" + "@value": "Vehicle License Number" } ] }, { - "@id": "https://w3id.org/dpv/pd#Authenticating", + "@id": "https://w3id.org/dpv/pd#Dialect", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9565,13 +9224,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Internal" + "@id": "https://w3id.org/dpv/pd#Language" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about authentication and information used for authenticating" + "@value": "Information about linguistic dialects." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9579,26 +9238,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Password" - }, - { - "@id": "https://w3id.org/dpv/pd#PINCode" - }, - { - "@id": "https://w3id.org/dpv/pd#SecretText" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authenticating" + "@value": "Dialect" } ] }, { - "@id": "https://w3id.org/dpv/pd#Salary", + "@id": "https://w3id.org/dpv/pd#PaymentCardNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9606,19 +9254,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9634,13 +9282,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#PaymentCard" + }, + { + "@id": "https://w3id.org/dpv/pd#AccountIdentifier" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about salary" + "@value": "Information about payment card number." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9651,12 +9302,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Salary" + "@value": "Payment Card Number" } ] }, { - "@id": "https://w3id.org/dpv/pd#SkinTone", + "@id": "https://w3id.org/dpv/pd#Offspring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9692,13 +9343,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about skin tone" + "@value": "Information about offspring(s)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9709,12 +9360,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Skin Tone" + "@value": "Offspring" } ] }, { - "@id": "https://w3id.org/dpv/pd#Sale", + "@id": "https://w3id.org/dpv/pd#Behavioral", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9750,13 +9401,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sales e.g. selling of goods or services" + "@value": "Information about Behavior or activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9767,64 +9418,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sale" - } - ] - }, - { - "@id": "https://w3id.org/dpv/pd#PersonalDocuments", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/pd#External" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Information about and including personal documents e.g. diaries or journals" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/pd#extended-classes" + "@value": "Behavioral" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Personal Documents" + "@value": "svd:Activity" } ] }, { - "@id": "https://w3id.org/dpv/pd#SocialNetwork", + "@id": "https://w3id.org/dpv/pd#PhysicalTrait", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9860,13 +9465,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Social" + "@id": "https://w3id.org/dpv/pd#Demographic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about friends or connections expressed as a social network" + "@value": "Information about defining traits or features regarding the body." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9874,32 +9479,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Acquantaince" - }, - { - "@id": "https://w3id.org/dpv/pd#Association" - }, - { - "@id": "https://w3id.org/dpv/pd#Connection" - }, - { - "@id": "https://w3id.org/dpv/pd#Friend" - }, - { - "@id": "https://w3id.org/dpv/pd#GroupMembership" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Network" + "@value": "Physical Trait" } ] }, { - "@id": "https://w3id.org/dpv/pd#HealthHistory", + "@id": "https://w3id.org/dpv/pd#EmailAddressPersonal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9907,19 +9495,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9935,13 +9517,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#EmailAddress" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health history." + "@value": "Information about Email address used in Personal capacity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9949,122 +9531,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#FamilyHealthHistory" - }, - { - "@id": "https://w3id.org/dpv/pd#IndividualHealthHistory" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health History" - } - ] - }, - { - "@id": "https://w3id.org/dpv/pd", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Elmar Kiesling" - }, - { - "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Rudy Jacob" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2022-04-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing additional categories of personal data" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/pd" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "Personal Data Categories" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "pd" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/pd#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" + "@value": "Email Address Personal" } ] }, { - "@id": "https://w3id.org/dpv/pd#CallLog", + "@id": "https://w3id.org/dpv/pd#SecretText", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10100,13 +9575,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#Authenticating" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the calls that an individual has made." + "@value": "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10117,12 +9592,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Call Log" + "@value": "Secret Text" } ] }, { - "@id": "https://w3id.org/dpv/pd#PublicLife", + "@id": "https://w3id.org/dpv/pd#PrivacyPreference", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10158,13 +9633,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Social" + "@id": "https://w3id.org/dpv/pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about public life" + "@value": "Information about privacy preferences" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10172,44 +9647,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Character" - }, - { - "@id": "https://w3id.org/dpv/pd#CommunicationsMetadata" - }, - { - "@id": "https://w3id.org/dpv/pd#GeneralReputation" - }, - { - "@id": "https://w3id.org/dpv/pd#Interaction" - }, - { - "@id": "https://w3id.org/dpv/pd#MaritalStatus" - }, - { - "@id": "https://w3id.org/dpv/pd#SocialStatus" - }, - { - "@id": "https://w3id.org/dpv/pd#PoliticalAffiliation" - }, - { - "@id": "https://w3id.org/dpv/pd#PoliticalOpinion" - }, - { - "@id": "https://w3id.org/dpv/pd#Religion" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Life" + "@value": "Privacy Preference" } ] }, { - "@id": "https://w3id.org/dpv/pd#UID", + "@id": "https://w3id.org/dpv/pd#Credit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10245,71 +9691,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Identifying" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Information about unique identifiers." - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/pd#extended-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "UID" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:UniqueId" - } - ] - }, - { - "@id": "https://w3id.org/dpv/pd#Vehicle", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/pd#External" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicles" + "@value": "Information about reputation with regards to money" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10317,23 +9705,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#VehicleLicense" - }, - { - "@id": "https://w3id.org/dpv/pd#VehicleUsage" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle" + "@value": "Credit" } ] }, { - "@id": "https://w3id.org/dpv/pd#VoiceCommunicationRecording", + "@id": "https://w3id.org/dpv/pd#ReligiousBelief", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10369,13 +9749,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Communication" + "@id": "https://w3id.org/dpv/pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vocal recorded communication (e.g. telephony, VoIP)" + "@value": "Information about religion and religious beliefs." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10386,12 +9769,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Voice Communication Recording" + "@value": "Religious Belief" } ] }, { - "@id": "https://w3id.org/dpv/pd#ServiceConsumptionBehavior", + "@id": "https://w3id.org/dpv/pd#Personality", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10399,19 +9782,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL project, https://specialprivacy.ercim.eu/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10433,7 +9816,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the consumption of a service, e.g. time and duration of consumption." + "@value": "Information about personality (e.g., categorization in terms of the Big Five personality traits)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10441,20 +9824,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#TVViewingBehavior" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Consumption Behavior" + "@value": "Personality" } ] }, { - "@id": "https://w3id.org/dpv/pd#FavoriteFood", + "@id": "https://w3id.org/dpv/pd#Contact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10490,13 +9868,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Favorite" + "@id": "https://w3id.org/dpv/pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorite food." + "@value": "Information about contacts or used for contacting e.g. email address or phone number" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10507,20 +9885,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite Food" + "@value": "Contact" } - ] - }, - { - "@id": "https://w3id.org/dpv/pd#Historical", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/pd#LifeHistory" + "@language": "en", + "@value": "svd:Physical" } ] }, { - "@id": "https://w3id.org/dpv/pd#Preference", + "@id": "https://w3id.org/dpv/pd#Name", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10556,13 +9932,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Internal" + "@id": "https://w3id.org/dpv/pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about preferences or interests" + "@value": "Information about names associated or used as given name or nickname." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10570,38 +9946,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Favorite" - }, - { - "@id": "https://w3id.org/dpv/pd#Intention" - }, - { - "@id": "https://w3id.org/dpv/pd#Interest" - }, - { - "@id": "https://w3id.org/dpv/pd#Opinion" - }, - { - "@id": "https://w3id.org/dpv/pd#PrivacyPreference" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Preference" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Preference" + "@value": "Name" } ] }, { - "@id": "https://w3id.org/dpv/pd#Identifier", + "@id": "https://w3id.org/dpv/pd#Ethnicity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10609,13 +9962,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10631,13 +9990,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Tracking" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about an identifier or name used for identification" + "@value": "Information about ethnic origins and lineage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10648,12 +10007,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifier" + "@value": "Ethnicity" } ] }, { - "@id": "https://w3id.org/dpv/pd#AccountIdentifier", + "@id": "https://w3id.org/dpv/pd#SexualHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10689,13 +10048,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#FinancialAccount" + "@id": "https://w3id.org/dpv/pd#Sexual" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial account identifier." + "@value": "Information about sexual history" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10703,23 +10062,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#FinancialAccountNumber" - }, - { - "@id": "https://w3id.org/dpv/pd#PaymentCardNumber" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Identifier" + "@value": "Sexual History" } ] }, { - "@id": "https://w3id.org/dpv/pd#LinkClicked", + "@id": "https://w3id.org/dpv/pd#ProfessionalCertification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10755,13 +10106,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the links that an individual has clicked." + "@value": "Information about professional certifications" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10772,18 +10123,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Link Clicked" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Navigation" + "@value": "Professional Certification" } ] }, { - "@id": "https://w3id.org/dpv/pd#AgeExact", + "@id": "https://w3id.org/dpv/pd#Ownership", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10791,13 +10136,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10813,13 +10164,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#AgeRange" + "@id": "https://w3id.org/dpv/pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the exact age (i.e. to some degree within a year, month, or day)" + "@value": "Information about ownership and history, including renting, borrowing, possessions." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10830,12 +10181,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age Exact" + "@value": "Ownership" } ] }, { - "@id": "https://w3id.org/dpv/pd#GroupMembership", + "@id": "https://w3id.org/dpv/pd#CriminalOffense", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10843,19 +10194,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10871,13 +10216,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#SocialNetwork" + "@id": "https://w3id.org/dpv/pd#Criminal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about groups and memberships included or associated with a social network" + "@value": "Information about criminal offenses" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10885,20 +10230,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#TradeUnionMembership" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Group Membership" + "@value": "Criminal Offense" } ] }, { - "@id": "https://w3id.org/dpv/pd#ReligiousBelief", + "@id": "https://w3id.org/dpv/pd#BrowsingBehavior", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10934,16 +10274,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about religion and religious beliefs." + "@value": "Information about browsing Behavior." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10954,12 +10291,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Religious Belief" + "@value": "Browsing Behavior" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:OnlineActivity" } ] }, { - "@id": "https://w3id.org/dpv/pd#EmailContent", + "@id": "https://w3id.org/dpv/pd#Sexual", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10995,13 +10338,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Communication" + "@id": "https://w3id.org/dpv/pd#External" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the contents of Emails sent or received" + "@value": "Information about sexuality and sexual history" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11012,12 +10358,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Content" + "@value": "Sexual" } ] }, { - "@id": "https://w3id.org/dpv/pd#DeviceSoftware", + "@id": "https://w3id.org/dpv/pd#Like", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11025,19 +10371,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11053,13 +10399,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#DeviceBased" + "@id": "https://w3id.org/dpv/pd#Interest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about software on or related to a device." + "@value": "Information about likes or preferences regarding attractions." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11067,23 +10413,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#DeviceApplications" - }, - { - "@id": "https://w3id.org/dpv/pd#DeviceOperatingSystem" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Software" + "@value": "Like" } ] }, { - "@id": "https://w3id.org/dpv/pd#FamilyStructure", + "@id": "https://w3id.org/dpv/pd#Nationality", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11091,19 +10429,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11119,13 +10451,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Family" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family and familial structure." + "@value": "Information about nationality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11133,32 +10465,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Divorce" - }, - { - "@id": "https://w3id.org/dpv/pd#Marriage" - }, - { - "@id": "https://w3id.org/dpv/pd#Offspring" - }, - { - "@id": "https://w3id.org/dpv/pd#Parent" - }, - { - "@id": "https://w3id.org/dpv/pd#Sibling" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Family Structure" + "@value": "Nationality" } ] }, { - "@id": "https://w3id.org/dpv/pd#Country", + "@id": "https://w3id.org/dpv/pd#FacialPrint", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11166,19 +10481,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11194,13 +10503,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Location" + "@id": "https://w3id.org/dpv/pd#Biometric" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about country e.g. residence, travel." + "@value": "Information about facial print or pattern" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11211,12 +10520,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" + "@value": "Facial Print" } ] }, { - "@id": "https://w3id.org/dpv/pd#PaymentCardExpiry", + "@id": "https://w3id.org/dpv/pd#Religion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11224,19 +10533,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11252,13 +10561,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PaymentCard" + "@id": "https://w3id.org/dpv/pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about payment card expiry such as a date." + "@value": "Information about religion, religious inclinations, and religious history." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11269,12 +10581,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Card Expiry" + "@value": "Religion" } ] }, { - "@id": "https://w3id.org/dpv/pd#IPAddress", + "@id": "https://w3id.org/dpv/pd#SocialMediaCommunication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11310,13 +10622,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#DeviceBased" + "@id": "https://w3id.org/dpv/pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the Internet Protocol (IP) address of a device" + "@value": "Information about social media communication, including the communication itself and metadata." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11327,12 +10639,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IP Address" + "@value": "Social Media Communication" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Social" } ] }, { - "@id": "https://w3id.org/dpv/pd#BrowsingBehavior", + "@id": "https://w3id.org/dpv/pd#RoomNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11368,13 +10686,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about browsing Behavior." + "@value": "Information about location expressed as Room number or similar numbering systems" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11382,29 +10700,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#BrowserHistory" - }, - { - "@id": "https://w3id.org/dpv/pd#BrowsingReferral" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browsing Behavior" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:OnlineActivity" + "@value": "Room Number" } ] }, { - "@id": "https://w3id.org/dpv/pd#Prescription", + "@id": "https://w3id.org/dpv/pd#FinancialStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11412,19 +10716,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11440,13 +10738,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about medical and pharmaceutical prescriptions" + "@value": "Information about financial status or standing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11457,12 +10755,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prescription" + "@value": "Financial Status" } ] }, { - "@id": "https://w3id.org/dpv/pd#DNACode", + "@id": "https://w3id.org/dpv/pd#Fingerprint", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11498,13 +10796,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#Biometric" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about DNA." + "@value": "Information about fingerprint used for biometric purposes." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11515,12 +10813,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DNA Code" + "@value": "Fingerprint" } ] }, { - "@id": "https://w3id.org/dpv/pd#DeviceApplications", + "@id": "https://w3id.org/dpv/pd#Attitude", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11528,19 +10826,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11556,13 +10854,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about applications or application-like software on a device." + "@value": "Information about attitude." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11573,12 +10871,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Applications" + "@value": "Attitude" } ] }, { - "@id": "https://w3id.org/dpv/pd#TradeUnionMembership", + "@id": "https://w3id.org/dpv/pd#Professional", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11586,13 +10884,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11608,16 +10912,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#GroupMembership" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about trade union memberships and related topics" + "@value": "Information about educational or professional career" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11628,12 +10929,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trade Union Membership" + "@value": "Professional" } ] }, { - "@id": "https://w3id.org/dpv/pd#Behavioral", + "@id": "https://w3id.org/dpv/pd#Sibling", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11669,13 +10970,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#External" + "@id": "https://w3id.org/dpv/pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Behavior or activity" + "@value": "Information about sibling(s)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11683,56 +10984,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Attitude" - }, - { - "@id": "https://w3id.org/dpv/pd#AuthenticationHistory" - }, - { - "@id": "https://w3id.org/dpv/pd#BrowsingBehavior" - }, - { - "@id": "https://w3id.org/dpv/pd#CallLog" - }, - { - "@id": "https://w3id.org/dpv/pd#Demeanor" - }, - { - "@id": "https://w3id.org/dpv/pd#LinkClicked" - }, - { - "@id": "https://w3id.org/dpv/pd#PerformanceAtWork" - }, - { - "@id": "https://w3id.org/dpv/pd#Personality" - }, - { - "@id": "https://w3id.org/dpv/pd#Reliability" - }, - { - "@id": "https://w3id.org/dpv/pd#ServiceConsumptionBehavior" - }, - { - "@id": "https://w3id.org/dpv/pd#VehicleUsage" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Behavioral" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Activity" + "@value": "Sibling" } ] }, { - "@id": "https://w3id.org/dpv/pd#ApartmentOwned", + "@id": "https://w3id.org/dpv/pd#MACAddress", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11768,13 +11028,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#HouseOwned" + "@id": "https://w3id.org/dpv/pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about apartment(s) owned and its history" + "@value": "Information about the Media Access Control (MAC) address of a device" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11785,12 +11045,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Apartment Owned" + "@value": "MAC Address" } ] }, { - "@id": "https://w3id.org/dpv/pd#ProfessionalEvaluation", + "@id": "https://w3id.org/dpv/pd#HealthRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11826,13 +11086,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional evaluations" + "@value": "Information about health record." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11843,12 +11103,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Evaluation" + "@value": "Health Record" } ] }, { - "@id": "https://w3id.org/dpv/pd#PhysicalAddress", + "@id": "https://w3id.org/dpv/pd#Opinion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11884,13 +11144,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Contact" + "@id": "https://w3id.org/dpv/pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical address." + "@value": "Information about opinions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11901,12 +11161,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Address" + "@value": "Opinion" } ] }, { - "@id": "https://w3id.org/dpv/pd#KnowledgeBelief", + "@id": "https://w3id.org/dpv/pd#SkinTone", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11942,13 +11202,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Internal" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about knowledge and beliefs" + "@value": "Information about skin tone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11956,26 +11216,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Thought" - }, - { - "@id": "https://w3id.org/dpv/pd#PhilosophicalBelief" - }, - { - "@id": "https://w3id.org/dpv/pd#ReligiousBelief" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Knowledge and Beliefs" + "@value": "Skin Tone" } ] }, { - "@id": "https://w3id.org/dpv/pd#Language", + "@id": "https://w3id.org/dpv/pd#BloodType", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11992,12 +11241,6 @@ "@value": "2019-06-04" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", @@ -12012,18 +11255,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#External" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about language and lingual history." + "@value": "Information about blood type." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12031,23 +11274,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Accent" - }, - { - "@id": "https://w3id.org/dpv/pd#Dialect" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Language" + "@value": "Blood Type" } ] }, { - "@id": "https://w3id.org/dpv/pd#Favorite", + "@id": "https://w3id.org/dpv/pd#CarOwned", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12083,13 +11318,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Preference" + "@id": "https://w3id.org/dpv/pd#Ownership" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorites" + "@value": "Information about cars ownership and ownership history." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12097,26 +11332,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#FavoriteColor" - }, - { - "@id": "https://w3id.org/dpv/pd#FavoriteFood" - }, - { - "@id": "https://w3id.org/dpv/pd#FavoriteMusic" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite" + "@value": "Car Owned" } ] }, { - "@id": "https://w3id.org/dpv/pd#BloodType", + "@id": "https://w3id.org/dpv/pd#ApartmentOwned", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12152,13 +11376,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#HouseOwned" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about blood type." + "@value": "Information about apartment(s) owned and its history" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12169,12 +11393,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Blood Type" + "@value": "Apartment Owned" } ] }, { - "@id": "https://w3id.org/dpv/pd#CreditRecord", + "@id": "https://w3id.org/dpv/pd#Health", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12210,13 +11434,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Credit" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit record." + "@value": "Information about health." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12227,12 +11451,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Record" + "@value": "Health" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Health" } ] }, { - "@id": "https://w3id.org/dpv/pd#MentalHealth", + "@id": "https://w3id.org/dpv/pd#BrowserFingerprint", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12268,13 +11498,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Health" + "@id": "https://w3id.org/dpv/pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about mental health." + "@value": "Information about the web browser which is used as a 'fingerprint'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12285,7 +11515,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mental Health" + "@value": "Browser Fingerprint" } ] } diff --git a/pd/modules/extended.n3 b/pd/modules/extended.n3 index e55ea29f5..500d352ab 100644 --- a/pd/modules/extended.n3 +++ b/pd/modules/extended.n3 @@ -33,8 +33,6 @@ pd:AccountIdentifier a rdfs:Class, skos:broader pd:FinancialAccount ; skos:definition "Information about financial account identifier."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:FinancialAccountNumber, - pd:PaymentCardNumber ; skos:prefLabel "Account Identifier"@en . pd:Acquantaince a rdfs:Class, @@ -61,8 +59,6 @@ pd:Age a rdfs:Class, skos:broader pd:PhysicalCharacteristic ; skos:definition "Information about age"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:AgeRange, - pd:BirthDate ; skos:prefLabel "Age"@en . pd:AgeExact a rdfs:Class, @@ -87,7 +83,6 @@ pd:AgeRange a rdfs:Class, skos:broader pd:Age ; skos:definition "Information about age range i.e. inexact age to some degree (i.e. some years)"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:AgeExact ; skos:prefLabel "Age Range"@en . pd:ApartmentOwned a rdfs:Class, @@ -140,9 +135,6 @@ pd:Authenticating a rdfs:Class, skos:broader pd:Internal ; skos:definition "Information about authentication and information used for authenticating"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:PINCode, - pd:Password, - pd:SecretText ; skos:prefLabel "Authenticating"@en . pd:AuthenticationHistory a rdfs:Class, @@ -182,17 +174,6 @@ pd:Behavioral a rdfs:Class, skos:broader pd:External ; skos:definition "Information about Behavior or activity"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Attitude, - pd:AuthenticationHistory, - pd:BrowsingBehavior, - pd:CallLog, - pd:Demeanor, - pd:LinkClicked, - pd:PerformanceAtWork, - pd:Personality, - pd:Reliability, - pd:ServiceConsumptionBehavior, - pd:VehicleUsage ; skos:prefLabel "Behavioral"@en ; skos:related "svd:Activity"@en . @@ -208,9 +189,6 @@ pd:Biometric a rdfs:Class, pd:Identifying ; skos:definition "Information about biometrics and biometric characteristics."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:FacialPrint, - pd:Fingerprint, - pd:Retina ; skos:prefLabel "Biometric"@en . pd:BirthDate a rdfs:Class, @@ -286,8 +264,6 @@ pd:BrowsingBehavior a rdfs:Class, skos:broader pd:Behavioral ; skos:definition "Information about browsing Behavior."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:BrowserHistory, - pd:BrowsingReferral ; skos:prefLabel "Browsing Behavior"@en ; skos:related "svd:OnlineActivity"@en . @@ -354,11 +330,6 @@ pd:Communication a rdfs:Class, skos:broader pd:Social ; skos:definition "Information communicated from or to an individual"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:EmailContent, - pd:SocialMedia, - pd:SocialMediaCommunication, - pd:VoiceCommunicationRecording, - pd:VoiceMail ; skos:prefLabel "Communication"@en . pd:CommunicationsMetadata a rdfs:Class, @@ -399,9 +370,6 @@ pd:Contact a rdfs:Class, skos:broader pd:Tracking ; skos:definition "Information about contacts or used for contacting e.g. email address or phone number"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:EmailAddress, - pd:PhysicalAddress, - pd:TelephoneNumber ; skos:prefLabel "Contact"@en ; skos:related "svd:Physical"@en . @@ -429,10 +397,6 @@ pd:Credit a rdfs:Class, skos:broader pd:Transactional ; skos:definition "Information about reputation with regards to money"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:CreditCapacity, - pd:CreditRecord, - pd:CreditStanding, - pd:CreditWorthiness ; skos:prefLabel "Credit"@en . pd:CreditCapacity a rdfs:Class, @@ -511,7 +475,6 @@ pd:CreditWorthiness a rdfs:Class, skos:broader pd:Credit ; skos:definition "Information about credit worthiness."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:CreditScore ; skos:prefLabel "Credit Worthiness"@en . pd:Criminal a rdfs:Class, @@ -525,10 +488,6 @@ pd:Criminal a rdfs:Class, skos:broader pd:Social ; skos:definition "Information about criminal activity e.g. criminal convictions or jail time"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:CriminalCharge, - pd:CriminalConviction, - pd:CriminalOffense, - pd:CriminalPardon ; skos:prefLabel "Criminal"@en ; skos:related "svd:Judicial"@en . @@ -632,9 +591,6 @@ pd:Demographic a rdfs:Class, skos:broader pd:External ; skos:definition "Information about demography and demographic characteristics"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Geographic, - pd:IncomeBracket, - pd:PhysicalTrait ; skos:prefLabel "Demographic"@en . pd:DeviceApplications a rdfs:Class, @@ -661,10 +617,6 @@ pd:DeviceBased a rdfs:Class, skos:broader pd:Tracking ; skos:definition "Information about devices"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:BrowserFingerprint, - pd:DeviceSoftware, - pd:IPAddress, - pd:MACAddress ; skos:prefLabel "Device Based"@en ; skos:related "svd:Computer"@en . @@ -692,8 +644,6 @@ pd:DeviceSoftware a rdfs:Class, skos:broader pd:DeviceBased ; skos:definition "Information about software on or related to a device."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:DeviceApplications, - pd:DeviceOperatingSystem ; skos:prefLabel "Device Software"@en . pd:Dialect a rdfs:Class, @@ -796,8 +746,6 @@ pd:Education a rdfs:Class, skos:broader pd:Professional ; skos:definition "Information about education"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:EducationExperience, - pd:EducationQualification ; skos:prefLabel "Education"@en . pd:EducationExperience a rdfs:Class, @@ -835,8 +783,6 @@ pd:EmailAddress a rdfs:Class, skos:broader pd:Contact ; skos:definition "Information about Email address."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:EmailAddressPersonal, - pd:EmailAddressWork ; skos:prefLabel "Email Address"@en . pd:EmailAddressPersonal a rdfs:Class, @@ -887,8 +833,6 @@ pd:EmploymentHistory a rdfs:Class, skos:broader pd:Professional ; skos:definition "Information about employment history"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:CurrentEmployment, - pd:PastEmployment ; skos:prefLabel "Employment History"@en . pd:EthnicOrigin a rdfs:Class, @@ -916,8 +860,6 @@ pd:Ethnicity a rdfs:Class, skos:broader pd:External ; skos:definition "Information about ethnic origins and lineage"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:EthnicOrigin, - pd:Race ; skos:prefLabel "Ethnicity"@en . pd:FacialPrint a rdfs:Class, @@ -943,8 +885,6 @@ pd:Family a rdfs:Class, skos:broader pd:Social ; skos:definition "Information about family and relationships"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:FamilyStructure, - pd:Relationship ; skos:prefLabel "Family"@en . pd:FamilyHealthHistory a rdfs:Class, @@ -971,11 +911,6 @@ pd:FamilyStructure a rdfs:Class, skos:broader pd:Family ; skos:definition "Information about family and familial structure."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Divorce, - pd:Marriage, - pd:Offspring, - pd:Parent, - pd:Sibling ; skos:prefLabel "Family Structure"@en . pd:Favorite a rdfs:Class, @@ -989,9 +924,6 @@ pd:Favorite a rdfs:Class, skos:broader pd:Preference ; skos:definition "Information about favorites"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:FavoriteColor, - pd:FavoriteFood, - pd:FavoriteMusic ; skos:prefLabel "Favorite"@en . pd:FavoriteColor a rdfs:Class, @@ -1057,9 +989,6 @@ pd:FinancialAccount a rdfs:Class, skos:broader pd:Financial ; skos:definition "Information about financial accounts."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:AccountIdentifier, - pd:BankAccount, - pd:PaymentCard ; skos:prefLabel "Financial Account"@en . pd:FinancialAccountNumber a rdfs:Class, @@ -1188,7 +1117,6 @@ pd:GroupMembership a rdfs:Class, skos:broader pd:SocialNetwork ; skos:definition "Information about groups and memberships included or associated with a social network"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:TradeUnionMembership ; skos:prefLabel "Group Membership"@en . pd:HairColor a rdfs:Class, @@ -1215,9 +1143,6 @@ pd:Health a rdfs:Class, skos:broader pd:MedicalHealth ; skos:definition "Information about health."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Genetic, - pd:MentalHealth, - pd:PhysicalHealth ; skos:prefLabel "Health"@en ; skos:related "svd:Health"@en . @@ -1232,8 +1157,6 @@ pd:HealthHistory a rdfs:Class, skos:broader pd:MedicalHealth ; skos:definition "Information about health history."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:FamilyHealthHistory, - pd:IndividualHealthHistory ; skos:prefLabel "Health History"@en . pd:HealthRecord a rdfs:Class, @@ -1273,7 +1196,6 @@ pd:HouseOwned a rdfs:Class, skos:broader pd:Ownership ; skos:definition "Information about house(s) owned and ownership history."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:ApartmentOwned ; skos:prefLabel "House Owned"@en . pd:IPAddress a rdfs:Class, @@ -1312,13 +1234,6 @@ pd:Identifying a rdfs:Class, skos:broader pd:External ; skos:definition "Information that uniquely or semi-uniquely identifies an individual or a group"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Biometric, - pd:Name, - pd:OfficialID, - pd:Picture, - pd:UID, - pd:Username, - pd:VehicleLicense ; skos:prefLabel "Identifying"@en . pd:Income a rdfs:Class, @@ -1409,8 +1324,6 @@ pd:Interest a rdfs:Class, skos:broader pd:Preference ; skos:definition "Information about interests"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Dislike, - pd:Like ; skos:prefLabel "Interest"@en . pd:Job a rdfs:Class, @@ -1437,9 +1350,6 @@ pd:KnowledgeBelief a rdfs:Class, skos:broader pd:Internal ; skos:definition "Information about knowledge and beliefs"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:PhilosophicalBelief, - pd:ReligiousBelief, - pd:Thought ; skos:prefLabel "Knowledge and Beliefs"@en . pd:Language a rdfs:Class, @@ -1454,8 +1364,6 @@ pd:Language a rdfs:Class, skos:broader pd:External ; skos:definition "Information about language and lingual history."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Accent, - pd:Dialect ; skos:prefLabel "Language"@en . pd:LifeHistory a rdfs:Class, @@ -1522,11 +1430,6 @@ pd:Location a rdfs:Class, skos:broader pd:Tracking ; skos:definition "Information about location"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:BirthPlace, - pd:Country, - pd:GPSCoordinate, - pd:RoomNumber, - pd:TravelHistory ; skos:prefLabel "Location"@en ; skos:related "svd:Location"@en . @@ -1581,14 +1484,6 @@ pd:MedicalHealth a rdfs:Class, pd:External ; skos:definition "Information about health, medical conditions or health care"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:BloodType, - pd:DNACode, - pd:Disability, - pd:DrugTestResult, - pd:Health, - pd:HealthHistory, - pd:HealthRecord, - pd:Prescription ; skos:prefLabel "Medical Health"@en . pd:MentalHealth a rdfs:Class, @@ -1640,7 +1535,6 @@ pd:OfficialID a rdfs:Class, skos:broader pd:Identifying ; skos:definition "Information about an official identifier or identification document"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Passport ; skos:prefLabel "Official ID"@en ; skos:related "svd:Government"@en . @@ -1681,9 +1575,6 @@ pd:Ownership a rdfs:Class, skos:broader pd:Financial ; skos:definition "Information about ownership and history, including renting, borrowing, possessions."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:CarOwned, - pd:HouseOwned, - pd:PersonalPossession ; skos:prefLabel "Ownership"@en . pd:PINCode a rdfs:Class, @@ -1760,8 +1651,6 @@ pd:PaymentCard a rdfs:Class, skos:broader pd:FinancialAccount ; skos:definition "Information about payment card such as Credit Card, Debit Card."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:PaymentCardExpiry, - pd:PaymentCardNumber ; skos:prefLabel "Payment Card"@en . pd:PaymentCardExpiry a rdfs:Class, @@ -1789,7 +1678,6 @@ pd:PaymentCardNumber a rdfs:Class, pd:PaymentCard ; skos:definition "Information about payment card number."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:CreditCardNumber ; skos:prefLabel "Payment Card Number"@en . pd:PerformanceAtWork a rdfs:Class, @@ -1881,14 +1769,6 @@ pd:PhysicalCharacteristic a rdfs:Class, skos:broader pd:External ; skos:definition "Information about physical characteristics"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Age, - pd:Gender, - pd:HairColor, - pd:Height, - pd:Piercing, - pd:SkinTone, - pd:Tattoo, - pd:Weight ; skos:prefLabel "Physical Characteristic"@en ; skos:related "svd:Demographic"@en . @@ -1983,11 +1863,6 @@ pd:Preference a rdfs:Class, skos:broader pd:Internal ; skos:definition "Information about preferences or interests"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Favorite, - pd:Intention, - pd:Interest, - pd:Opinion, - pd:PrivacyPreference ; skos:prefLabel "Preference"@en ; skos:related "svd:Preference"@en . @@ -2041,19 +1916,6 @@ pd:Professional a rdfs:Class, skos:broader pd:Social ; skos:definition "Information about educational or professional career"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:DisciplinaryAction, - pd:Education, - pd:EmploymentHistory, - pd:Job, - pd:PerformanceAtWork, - pd:ProfessionalCertification, - pd:ProfessionalEvaluation, - pd:ProfessionalInterview, - pd:Reference, - pd:Salary, - pd:School, - pd:WorkEnvironment, - pd:WorkHistory ; skos:prefLabel "Professional"@en . pd:ProfessionalCertification a rdfs:Class, @@ -2106,15 +1968,6 @@ pd:PublicLife a rdfs:Class, skos:broader pd:Social ; skos:definition "Information about public life"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Character, - pd:CommunicationsMetadata, - pd:GeneralReputation, - pd:Interaction, - pd:MaritalStatus, - pd:PoliticalAffiliation, - pd:PoliticalOpinion, - pd:Religion, - pd:SocialStatus ; skos:prefLabel "Public Life"@en . pd:PubliclyAvailableSocialMedia a rdfs:Class, @@ -2325,7 +2178,6 @@ pd:ServiceConsumptionBehavior a rdfs:Class, skos:broader pd:Behavioral ; skos:definition "Information about the consumption of a service, e.g. time and duration of consumption."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:TVViewingBehavior ; skos:prefLabel "Service Consumption Behavior"@en . pd:Sexual a rdfs:Class, @@ -2340,10 +2192,6 @@ pd:Sexual a rdfs:Class, pd:External ; skos:definition "Information about sexuality and sexual history"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Fetish, - pd:Proclivitie, - pd:SexualHistory, - pd:SexualPreference ; skos:prefLabel "Sexual"@en . pd:SexualHistory a rdfs:Class, @@ -2408,7 +2256,6 @@ pd:SocialMedia a rdfs:Class, skos:broader pd:Communication ; skos:definition "Information about social media"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:PubliclyAvailableSocialMedia ; skos:prefLabel "Social Media"@en . pd:SocialMediaCommunication a rdfs:Class, @@ -2436,11 +2283,6 @@ pd:SocialNetwork a rdfs:Class, skos:broader pd:Social ; skos:definition "Information about friends or connections expressed as a social network"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Acquantaince, - pd:Association, - pd:Connection, - pd:Friend, - pd:GroupMembership ; skos:prefLabel "Social Network"@en . pd:SocialStatus a rdfs:Class, @@ -2558,14 +2400,6 @@ pd:Transactional a rdfs:Class, skos:broader pd:Financial ; skos:definition "Information about a purchasing, spending or income"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Credit, - pd:Income, - pd:LoanRecord, - pd:Purchase, - pd:PurchasesAndSpendingHabit, - pd:Sale, - pd:Tax, - pd:Transaction ; skos:prefLabel "Transactional"@en . pd:TravelHistory a rdfs:Class, @@ -2653,8 +2487,6 @@ pd:Vehicle a rdfs:Class, skos:broader pd:External ; skos:definition "Information about vehicles"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:VehicleLicense, - pd:VehicleUsage ; skos:prefLabel "Vehicle"@en . pd:VehicleLicense a rdfs:Class, @@ -2668,8 +2500,6 @@ pd:VehicleLicense a rdfs:Class, pd:Vehicle ; skos:definition "Information about vehicle license"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:VehicalLicenseNumber, - pd:VehicalLicenseRegistration ; skos:prefLabel "Vehicle License"@en . pd:VehicleUsage a rdfs:Class, @@ -2772,55 +2602,5 @@ pd:WorkHistory a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/pd#" ; schema:version "2" . -pd:Historical skos:narrower pd:LifeHistory . - -pd:Internal skos:narrower pd:Authenticating, - pd:KnowledgeBelief, - pd:Preference . - -pd:Financial skos:narrower pd:FinancialAccount, - pd:FinancialStatus, - pd:Insurance, - pd:Ownership, - pd:Transactional . - -pd:Social skos:narrower pd:Communication, - pd:Criminal, - pd:Family, - pd:Professional, - pd:PublicLife, - pd:SocialNetwork . - -pd:Tracking skos:narrower pd:Contact, - pd:DeviceBased, - pd:DigitalFingerprint, - pd:Identifier, - pd:Location, - pd:UserAgent . - -dpv:SpecialCategoryPersonalData skos:narrower pd:Biometric, - pd:EthnicOrigin, - pd:MedicalHealth, - pd:PhilosophicalBelief, - pd:PoliticalAffiliation, - pd:PoliticalOpinion, - pd:Race, - pd:Religion, - pd:ReligiousBelief, - pd:Sexual, - pd:TradeUnionMembership . - -pd:External skos:narrower pd:Behavioral, - pd:Demographic, - pd:Ethnicity, - pd:Identifying, - pd:Language, - pd:MedicalHealth, - pd:Nationality, - pd:PersonalDocuments, - pd:PhysicalCharacteristic, - pd:Sexual, - pd:Vehicle . - pd:extended-classes a skos:ConceptScheme . diff --git a/pd/modules/extended.rdf b/pd/modules/extended.rdf index 3f654395a..8e70d1a41 100644 --- a/pd/modules/extended.rdf +++ b/pd/modules/extended.rdf @@ -8,49 +8,13 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - - - - - - - - - - - Behavioral - Information about Behavior or activity - - svd:Activity - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - - - - - - + - Browsing Behavior - Information about browsing Behavior. - - svd:OnlineActivity + Email Address + Information about Email address. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -58,30 +22,27 @@ - + - Authenticating - Information about authentication and information used for authenticating - + Parent + Information about parent(s). + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - Demeanor - Information about demeanor. - + Work History + Information about work history in a professional context + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -89,115 +50,54 @@ - + - Retina - Information about retina and the retinal patterns. - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Personal Documents + Information about and including personal documents e.g. diaries or journals + + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - Personal Data Categories - Extension to the Data Privacy Vocabulary (DPV) providing additional categories of personal data - 2022-04-02 - 2024-01-01 - Harshvardhan J. Pandit - Axel Polleres - 2 - https://w3id.org/dpv/pd - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Elmar Kiesling - https://www.w3.org/2022/04/20-dpvcg-minutes.html - Georg P Krog - Rudy Jacob Harshvardhan J. Pandit - Paul Ryan - Fajar Ekaputra - Beatriz Esteves - - pd - https://w3id.org/dpv/pd# - - - - - - - - - - - - - - - Public Life - Information about public life - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - Social Status - Information about social status - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Authentication History + Information about prior authentication and its outcomes such as login attempts or location. + + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Georg P Krog - - - - - - - - - - - - - - + - Professional - Information about educational or professional career - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Payment Card + Information about payment card such as Credit Card, Debit Card. + + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - Mental Health - Information about mental health. - + Skin Tone + Information about skin tone + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -205,26 +105,26 @@ - + - Publicly Available Social Media - Information about social media that is publicly available - + Vehicle + Information about vehicles + 2022-06-15 accepted Harshvardhan J. Pandit - + - Work History - Information about work history in a professional context - + Credit Capacity + Information about credit capacity. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -232,27 +132,26 @@ - + - Browsing Referral - Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns. - - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 + Age Range + Information about age range i.e. inexact age to some degree (i.e. some years) + + 2022-04-20 accepted - Georg P Krog + Harshvardhan J. Pandit - + - Like - Information about likes or preferences regarding attractions. - + Disability + Information about disabilities. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -274,13 +173,13 @@ - + - Philosophical Belief - Information about philosophical beliefs. - + Biometric + Information about biometrics and biometric characteristics. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 @@ -289,15 +188,14 @@ - - - + - Health History - Information about health history. - + Behavioral + Information about Behavior or activity + + svd:Activity (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -305,13 +203,13 @@ - + - Credit Record - Information about credit record. - + GPS Coordinate + Information about location expressed using Global Position System coordinates (GPS) + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -319,13 +217,13 @@ - + - Credit Score - Information about credit score. - + Dislike + Information about dislikes or preferences regarding repulsions. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -333,13 +231,14 @@ - + - Life History - Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) - + Contact + Information about contacts or used for contacting e.g. email address or phone number + + svd:Physical (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -347,14 +246,13 @@ - + - Ethnic Origin - Information about ethnic origin - - + Credit Worthiness + Information about credit worthiness. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -362,13 +260,13 @@ - + - Dialect - Information about linguistic dialects. - + Group Membership + Information about groups and memberships included or associated with a social network + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -376,13 +274,13 @@ - + - Income - Information about financial income e.g. for individual or household or family - + Employment History + Information about employment history + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -390,30 +288,29 @@ - + - Education Qualification - Information about educational qualifications - - 2022-04-20 + Social Media Communication + Information about social media communication, including the communication itself and metadata. + + svd:Social + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - Biometric - Information about biometrics and biometric characteristics. - - + Physical Characteristic + Information about physical characteristics + + svd:Demographic (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -421,13 +318,13 @@ - + - Tax - Information about financial tax e.g. tax records or tax due - + Telephone Number + Information about telephone number. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -435,41 +332,40 @@ - + - Birth Date - Information about birth date - - 2022-04-20 + Acquantaince + Information about acquaintainces in a social network. + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - Social Media Communication - Information about social media communication, including the communication itself and metadata. - - svd:Social - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Education Experience + Information about education experience e.g. attending a university + + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - GPS Coordinate - Information about location expressed using Global Position System coordinates (GPS) - + Social Status + Information about social status + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -477,53 +373,42 @@ - + - Identifying - Information that uniquely or semi-uniquely identifies an individual or a group - + Weight + Information about physical weight + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - - - + - Device Software - Information about software on or related to a device. - - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 + Preference + Information about preferences or interests + + svd:Preference + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - Ownership - Information about ownership and history, including renting, borrowing, possessions. - + Loan Record + Information about loans, whether applied, provided or rejected, and its history + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -531,57 +416,54 @@ - + - Passport - Information about passport - - 2022-04-20 + Privacy Preference + Information about privacy preferences + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - Contact - Information about contacts or used for contacting e.g. email address or phone number - - svd:Physical + Favorite Color + Information about favorite color. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - Digital Fingerprint - Information about a 'digital fingerprint' created for identification - + Facial Print + Information about facial print or pattern + 2022-06-15 accepted Harshvardhan J. Pandit - + - Sale - Information about sales e.g. selling of goods or services - + Identifying + Information that uniquely or semi-uniquely identifies an individual or a group + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -589,13 +471,13 @@ - + - Favorite Music - Information about favorite music. - + Divorce + Information about divorce(s). + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -603,13 +485,13 @@ - + - DNA Code - Information about DNA. - + General Reputation + Information about reputation in the public sphere + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -617,42 +499,42 @@ - + - Reliability - Information about reliability (e.g. of a person) - + Work Environment + Information about work environments + 2022-06-15 accepted Harshvardhan J. Pandit - + - Official ID - Information about an official identifier or identification document - - svd:Government + Political Affiliation + Information about political affiliation and history + + + svd:Political (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - Parent - Information about parent(s). - + Tattoo + Information about tattoos + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -660,14 +542,13 @@ - - + - House Owned - Information about house(s) owned and ownership history. - + Knowledge and Beliefs + Information about knowledge and beliefs + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -675,13 +556,13 @@ - + - Sexual Preference - Information about sexual preferences - + Demographic + Information about demography and demographic characteristics + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -689,12 +570,12 @@ - + - Blood Type - Information about blood type. + DNA Code + Information about DNA. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 @@ -703,13 +584,13 @@ - + - Attitude - Information about attitude. - + Interaction + Information about interactions in the public sphere + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -717,18 +598,13 @@ - - - - - + - Device Based - Information about devices - - svd:Computer + Professional Interview + Information about professional interviews + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -736,13 +612,13 @@ - + - Geographic - Information about location or based on geography (e.g. home address) - + Blood Type + Information about blood type. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -750,13 +626,13 @@ - + - Personality - Information about personality (e.g., categorization in terms of the Big Five personality traits) - + Favorite Food + Information about favorite food. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -764,13 +640,14 @@ - + - Apartment Owned - Information about apartment(s) owned and its history - + Philosophical Belief + Information about philosophical beliefs. + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -778,13 +655,13 @@ - + - Secret Text - Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password. - + Authenticating + Information about authentication and information used for authenticating + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -792,13 +669,13 @@ - + - Voice Mail - Information about voice mail messages. - + Professional Evaluation + Information about professional evaluations + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -806,27 +683,26 @@ - + - Device Applications - Information about applications or application-like software on a device. - - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 + Digital Fingerprint + Information about a 'digital fingerprint' created for identification + + 2022-06-15 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan + Harshvardhan J. Pandit - + - Weight - Information about physical weight - + Character + Information about character in the public sphere + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -834,15 +710,13 @@ - + - Political Affiliation - Information about political affiliation and history - - - svd:Political + Physical Health + Information about physical health. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -850,13 +724,13 @@ - + - Income Bracket - Information about income bracket. - + Car Owned + Information about cars ownership and ownership history. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -864,32 +738,28 @@ - + - Communication - Information communicated from or to an individual - + Hair Color + Information about hair color + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - + - Intention - Information about intentions - + Sexual + Information about sexuality and sexual history + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -897,22 +767,13 @@ - - - - - - - - - + - Medical Health - Information about health, medical conditions or health care - - + Attitude + Information about attitude. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -920,55 +781,55 @@ - + - Email Address Personal - Information about Email address used in Personal capacity - + Passport + Information about passport + 2022-04-20 accepted Harshvardhan J. Pandit - + - Current Employment - Information about current employment - - 2022-04-20 + Criminal Pardon + Information about criminal pardons. + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - Email Address - Information about Email address. - + Purchase + Information about purchases such as items bought e.g. grocery or clothing + + svd:Purchase (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - Tattoo - Information about tattoos - + Professional + Information about educational or professional career + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -976,56 +837,70 @@ - + - Education Experience - Information about education experience e.g. attending a university - - 2022-04-20 + Link Clicked + Information about the links that an individual has clicked. + + svd:Navigation + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + + + + + + + + Vehicle Usage + Information about usage of vehicles, e.g. driving statistics + + + 2022-06-15 accepted Harshvardhan J. Pandit - + - Credit Standing - Information about credit standing. - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Device Applications + Information about applications or application-like software on a device. + + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan - + - Account Identifier - Information about financial account identifier. - + Sibling + Information about sibling(s). + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - Thought - Information about thoughts - + Transactional + Information about a purchasing, spending or income + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1033,13 +908,14 @@ - + - Room Number - Information about location expressed as Room number or similar numbering systems - + Religious Belief + Information about religion and religious beliefs. + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1047,26 +923,27 @@ - + - Age Exact - Information about the exact age (i.e. to some degree within a year, month, or day) - - 2022-04-20 + Trade Union Membership + Information about trade union memberships and related topics + + + 2022-05-18 accepted Harshvardhan J. Pandit - + - Voice Communication Recording - Information about vocal recorded communication (e.g. telephony, VoIP) - + Connection + Information about and including connections in a social network + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1074,27 +951,26 @@ - + - Friend - Information about friends in a social network, including aspects of friendships such as years together or nature of friendship. - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Vehicle License Registration + Information about vehicle license registration + + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - Accent - Information about linguistic and speech accents. - + Secret Text + Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1102,14 +978,13 @@ - + - Communications Metadata - Information about communication metadata in the public sphere - - svd:Interactive + Geographic + Information about location or based on geography (e.g. home address) + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1117,12 +992,13 @@ - + - Work Environment - Information about work environments + Performance at Work + Information about performance at work or within work environments + 2022-06-15 accepted @@ -1130,18 +1006,13 @@ - - - - - - + - Family Structure - Information about family and familial structure. - + Criminal Conviction + Information about criminal convictions. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1149,73 +1020,69 @@ - + - Ethnicity - Information about ethnic origins and lineage - + Credit Record + Information about credit record. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - + - Language - Information about language and lingual history. - + Sale + Information about sales e.g. selling of goods or services + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 - 2022-04-20 - changed + accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - Facial Print - Information about facial print or pattern - - 2022-06-15 + Opinion + Information about opinions + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - Age Range - Information about age range i.e. inexact age to some degree (i.e. some years) - - 2022-04-20 + Device Operating System + Information about the operating system (OS) or system software that manages hardware or software resources. + + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan - + - Marital Status - Information about marital status and history - + Drug Test Result + Information about drug test results. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1223,21 +1090,13 @@ - - - - - - - - - + - Transactional - Information about a purchasing, spending or income - + Room Number + Information about location expressed as Room number or similar numbering systems + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1245,22 +1104,13 @@ - - - - - - - - - + - Physical Characteristic - Information about physical characteristics - - svd:Demographic + Account Identifier + Information about financial account identifier. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1268,26 +1118,13 @@ - - - - - - - - - - - - - - + - Sibling - Information about sibling(s). - + Ethnicity + Information about ethnic origins and lineage + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1295,29 +1132,27 @@ - + - Age - Information about age - + Family Structure + Information about family and familial structure. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - Username - Information about usernames. - + Dialect + Information about linguistic dialects. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1325,36 +1160,27 @@ - + - Group Membership - Information about groups and memberships included or associated with a social network - + Age + Information about age + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - - - + - Privacy Preference - Information about privacy preferences - + Country + Information about country e.g. residence, travel. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1362,71 +1188,69 @@ - - + - Social Media - Information about social media - - 2022-06-15 + Association + Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - Vehicle License - Information about vehicle license - - - 2022-06-15 + Salary + Information about salary + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - Education - Information about education - - 2022-04-20 + Income + Information about financial income e.g. for individual or household or family + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit - - + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - Vehicle License Registration - Information about vehicle license registration - - 2022-06-15 + Favorite Music + Information about favorite music. + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - Prescription - Information about medical and pharmaceutical prescriptions - + Life History + Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1434,13 +1258,14 @@ - + - Physical Trait - Information about defining traits or features regarding the body. - + Ethnic Origin + Information about ethnic origin + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1448,13 +1273,14 @@ - + - Drug Test Result - Information about drug test results. - + Medical Health + Information about health, medical conditions or health care + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1462,17 +1288,13 @@ - - - - + - Health - Information about health. - - svd:Health + Call Log + Information about the calls that an individual has made. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1480,53 +1302,40 @@ - + - Birth Place - Information about birth place - + Education Qualification + Information about educational qualifications + 2022-04-20 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - + - Character - Information about character in the public sphere - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Payment Card Expiry + Information about payment card expiry such as a date. + + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Georg P Krog - + - General Reputation - Information about reputation in the public sphere - + Piercing + Information about piercings + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1534,26 +1343,28 @@ - + - Email Address Work - Information about Email address used for Work or in Professional capacity - - 2022-04-20 + Race + Information about race or racial history. + + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - Password - Information about password used in the process of authenticating the individual as an user accessing a system. - + Height + Information about physical height + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1561,13 +1372,13 @@ - + - Email Content - Information about the contents of Emails sent or received - + Username + Information about usernames. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1575,13 +1386,13 @@ - + - Credit Capacity - Information about credit capacity. - + Gender + Information about gender + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1589,26 +1400,26 @@ - + - Performance at Work - Information about performance at work or within work environments - - - 2022-06-15 + Proclivitie + Information about proclivities in a sexual context + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - Divorce - Information about divorce(s). + Marriage + Information about marriage(s). (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 @@ -1617,41 +1428,27 @@ - + - Authentication History - Information about prior authentication and its outcomes such as login attempts or location. - - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 + Friend + Information about friends in a social network, including aspects of friendships such as years together or nature of friendship. + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - Connection - Information about and including connections in a social network - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - Skin Tone - Information about skin tone - + Family + Information about family and relationships + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1659,13 +1456,13 @@ - + - Sexual History - Information about sexual history - + Transaction + Information about financial transactions e.g. bank transfers + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1673,13 +1470,13 @@ - + - Browser Fingerprint - Information about the web browser which is used as a 'fingerprint' - + Fingerprint + Information about fingerprint used for biometric purposes. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1687,13 +1484,13 @@ - + - Hair Color - Information about hair color - + Reference + Information about references in the professional context + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1701,43 +1498,28 @@ - + - Demographic - Information about demography and demographic characteristics - + Device Based + Information about devices + + svd:Computer (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - - - - Personal Documents - Information about and including personal documents e.g. diaries or journals - - 2022-06-15 - accepted - Harshvardhan J. Pandit - + - Telephone Number - Information about telephone number. - + Relationship + Information about relationships and relationship history. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1745,26 +1527,26 @@ - + - Past Employment - Information about past employment - + Age Exact + Information about the exact age (i.e. to some degree within a year, month, or day) + 2022-04-20 accepted Harshvardhan J. Pandit - + - Acquantaince - Information about acquaintainces in a social network. - + Credit + Information about reputation with regards to money + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1772,12 +1554,12 @@ - + - Fetish - Information about an individual's sexual fetishes + Sexual History + Information about sexual history (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 @@ -1786,93 +1568,27 @@ - - - - - Family Health History - Information about family health history. - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - - - - - Sexual - Information about sexuality and sexual history - - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - Association - Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - Favorite - Information about favorites + Intention + Information about intentions (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - - - - Vehicle Usage - Information about usage of vehicles, e.g. driving statistics - - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - Employment History - Information about employment history - + Financial Account Number + Information about financial account number + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1880,13 +1596,14 @@ - + - PIN Code - Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system. - + Location + Information about location + + svd:Location (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1894,56 +1611,37 @@ - - - - - Political Opinion - Information about opinions regarding politics and political topics - - - 2022-05-18 - accepted + + + Personal Data Categories + Extension to the Data Privacy Vocabulary (DPV) providing additional categories of personal data + 2022-04-02 + 2024-01-01 + Harshvardhan J. Pandit + Axel Polleres + 2 + https://w3id.org/dpv/pd + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Beatriz Esteves + Elmar Kiesling Harshvardhan J. Pandit - - - - - - - - Service Consumption Behavior - Information about the consumption of a service, e.g. time and duration of consumption. - - (SPECIAL project, https://specialprivacy.ercim.eu/) - 2019-11-26 - accepted - Harshvardhan J. Pandit, Rudy Jacob - - - - - - - - - Payment Card Expiry - Information about payment card expiry such as a date. - - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 - accepted + Rudy Jacob + Paul Ryan Georg P Krog - - + https://www.w3.org/2022/04/20-dpvcg-minutes.html + Fajar Ekaputra + + pd + https://w3id.org/dpv/pd# - + - Marriage - Information about marriage(s). - + Individual Health History + Information about information health history. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1951,40 +1649,26 @@ - - - - - TV Viewing Behavior - Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed - - (SPECIAL project, https://specialprivacy.ercim.eu/) - 2019-11-26 - accepted - Harshvardhan J. Pandit, Rudy Jacob - - - - + - User agent - Information about software acting on behalf of users e.g. web browser - - 2022-06-15 + Email Address Work + Information about Email address used for Work or in Professional capacity + + 2022-04-20 accepted - Georg P Krog + Harshvardhan J. Pandit - + - Salary - Information about salary - + Password + Information about password used in the process of authenticating the individual as an user accessing a system. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1992,18 +1676,13 @@ - - - - - - + - Social Network - Information about friends or connections expressed as a social network - + Financial Account + Information about financial accounts. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2011,13 +1690,13 @@ - + - Purchases and Spending Habit - Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends - + Health History + Information about health history. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2025,13 +1704,13 @@ - + - Picture - Information about visual representation or image e.g. profile photo. - + Credit Card Number + Information about credit card number + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2039,13 +1718,13 @@ - + - Professional Evaluation - Information about professional evaluations - + Thought + Information about thoughts + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2053,14 +1732,13 @@ - + - Purchase - Information about purchases such as items bought e.g. grocery or clothing - - svd:Purchase + Income Bracket + Information about income bracket. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2068,28 +1746,12 @@ - - - - - - Payment Card Number - Information about payment card number. - - - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 - accepted - Georg P Krog - - - - + - Call Log - Information about the calls that an individual has made. + Personality + Information about personality (e.g., categorization in terms of the Big Five personality traits) (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 @@ -2098,76 +1760,39 @@ - - - - - - Credit Worthiness - Information about credit worthiness. - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - Criminal Charge - Information about criminal charges. - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - - + - Preference - Information about preferences or interests - - svd:Preference - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Current Employment + Information about current employment + + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - Country - Information about country e.g. residence, travel. + Birth Place + Information about birth place - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - Religious Belief - Information about religion and religious beliefs. - + Religion + Information about religion, religious inclinations, and religious history. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 @@ -2176,13 +1801,14 @@ - + - Credit Card Number - Information about credit card number - + Health + Information about health. + + svd:Health (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2190,26 +1816,26 @@ - + - Browser History - Information about and including web browsing history - - 2022-06-15 + Insurance + Information about Insurance + + 2022-04-20 accepted Harshvardhan J. Pandit - + - Interaction - Information about interactions in the public sphere - + MAC Address + Information about the Media Access Control (MAC) address of a device + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2217,14 +1843,13 @@ - + - UID - Information about unique identifiers. - - svd:UniqueId + Apartment Owned + Information about apartment(s) owned and its history + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2232,13 +1857,13 @@ - + - Criminal Pardon - Information about criminal pardons. - + Purchases and Spending Habit + Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2246,70 +1871,55 @@ - - - - - Device Operating System - Information about the operating system (OS) or system software that manages hardware or software resources. - - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 - accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan - - - - + - Genetic - Information about inherited or acquired genetic characteristics - - 2022-05-18 + Health Record + Information about health record. + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - Criminal Offense - Information about criminal offenses - - 2022-10-22 + Favorite + Information about favorites + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - Knowledge and Beliefs - Information about knowledge and beliefs - + Email Content + Information about the contents of Emails sent or received + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - Proclivitie - Information about proclivities in a sexual context - + Browser Fingerprint + Information about the web browser which is used as a 'fingerprint' + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2317,13 +1927,13 @@ - + - Personal Possession - Information about personal possessions. - + Criminal Charge + Information about criminal charges. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2331,13 +1941,13 @@ - + - Name - Information about names associated or used as given name or nickname. - + Prescription + Information about medical and pharmaceutical prescriptions + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2345,26 +1955,28 @@ - + - Financial Status - Information about financial status or standing - - 2022-06-15 + Payment Card Number + Information about payment card number. + + + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P Krog - + - Dislike - Information about dislikes or preferences regarding repulsions. - + Professional Certification + Information about professional certifications + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2372,91 +1984,80 @@ - + - Physical Health - Information about physical health. - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Nationality + Information about nationality + + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + https://www.w3.org/2022/04/20-dpvcg-minutes.html - + - Travel History - Information about travel history - - 2022-04-20 + Picture + Information about visual representation or image e.g. profile photo. + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - Vehicle - Information about vehicles - - 2022-06-15 + Browsing Referral + Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns. + + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Harshvardhan J. Pandit - - + Georg P Krog - + - Offspring - Information about offspring(s). - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Reliability + Information about reliability (e.g. of a person) + + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - Payment Card - Information about payment card such as Credit Card, Debit Card. - - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 + Past Employment + Information about past employment + + 2022-04-20 accepted Harshvardhan J. Pandit - - - - - - - - + - Location - Information about location - - svd:Location + Social Network + Information about friends or connections expressed as a social network + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2464,27 +2065,26 @@ - + - Professional Certification - Information about professional certifications - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + User agent + Information about software acting on behalf of users e.g. web browser + + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Georg P Krog - + - MAC Address - Information about the Media Access Control (MAC) address of a device - + Physical Trait + Information about defining traits or features regarding the body. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2492,13 +2092,14 @@ - + - Physical Address - Information about physical address. - + UID + Information about unique identifiers. + + svd:UniqueId (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2520,40 +2121,28 @@ - + - Disciplinary Action - Information about disciplinary actions and its history - + Language + Information about language and lingual history. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 - accepted + 2022-04-20 + changed Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - Nationality - Information about nationality - - 2022-04-20 - accepted - https://www.w3.org/2022/04/20-dpvcg-minutes.html - - - - + - Financial Account Number - Information about financial account number - + Credit Standing + Information about credit standing. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2561,27 +2150,26 @@ - + - Criminal Conviction - Information about criminal convictions. - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Identifier + Information about an identifier or name used for identification + + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - Gender - Information about gender - + Offspring + Information about offspring(s). + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2589,15 +2177,13 @@ - - - + - Interest - Information about interests - + Family Health History + Information about family health history. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2605,41 +2191,40 @@ - + - Travel History - Information about travel history - - 2022-04-20 + Accent + Information about linguistic and speech accents. + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - Vehicle - Information about vehicles - - 2022-06-15 + Criminal Offense + Information about criminal offenses + + 2022-10-22 accepted - Harshvardhan J. Pandit - - + Georg P Krog - + - Offspring - Information about offspring(s). - + Voice Communication Recording + Information about vocal recorded communication (e.g. telephony, VoIP) + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2647,35 +2232,13 @@ - - - - - Payment Card - Information about payment card such as Credit Card, Debit Card. - - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - + - Location - Information about location - - svd:Location + Disciplinary Action + Information about disciplinary actions and its history + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2683,13 +2246,14 @@ - + - Professional Certification - Information about professional certifications - + Official ID + Information about an official identifier or identification document + + svd:Government (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2697,13 +2261,13 @@ - + - MAC Address - Information about the Media Access Control (MAC) address of a device - + Sexual Preference + Information about sexual preferences + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2711,13 +2275,14 @@ - + - Physical Address - Information about physical address. - + Communications Metadata + Information about communication metadata in the public sphere + + svd:Interactive (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2725,13 +2290,13 @@ - + - Job - Information about professional jobs - + Like + Information about likes or preferences regarding attractions. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2739,68 +2304,67 @@ - + - Disciplinary Action - Information about disciplinary actions and its history - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Genetic + Information about inherited or acquired genetic characteristics + + 2022-05-18 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - Nationality - Information about nationality - + Travel History + Information about travel history + 2022-04-20 accepted - https://www.w3.org/2022/04/20-dpvcg-minutes.html + Harshvardhan J. Pandit - + - Financial Account Number - Information about financial account number - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Political Opinion + Information about opinions regarding politics and political topics + + + 2022-05-18 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - Criminal Conviction - Information about criminal convictions. - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Device Software + Information about software on or related to a device. + + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan - + - Gender - Information about gender - + Fetish + Information about an individual's sexual fetishes + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2808,15 +2372,13 @@ - - - + - Interest - Information about interests - + Bank Account + Information about bank accounts. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2824,54 +2386,44 @@ - + - Criminal - Information about criminal activity e.g. criminal convictions or jail time - - svd:Judicial + Marital Status + Information about marital status and history + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - + - Favorite Food - Information about favorite food. - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Browser History + Information about and including web browsing history + + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - Credit - Information about reputation with regards to money - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + TV Viewing Behavior + Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed + + (SPECIAL project, https://specialprivacy.ercim.eu/) + 2019-11-26 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + Harshvardhan J. Pandit, Rudy Jacob @@ -2888,13 +2440,13 @@ - + - Relationship - Information about relationships and relationship history. - + Retina + Information about retina and the retinal patterns. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2902,13 +2454,13 @@ - + - Professional Interview - Information about professional interviews - + Ownership + Information about ownership and history, including renting, borrowing, possessions. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2916,44 +2468,40 @@ - + - Family - Information about family and relationships - + Voice Mail + Information about voice mail messages. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - Favorite Color - Information about favorite color. - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Financial Status + Information about financial status or standing + + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - Religion - Information about religion, religious inclinations, and religious history. - - + Interest + Information about interests + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2961,13 +2509,13 @@ - + - Reference - Information about references in the professional context - + Credit Score + Information about credit score. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2975,13 +2523,14 @@ - + - Transaction - Information about financial transactions e.g. bank transfers - + Criminal + Information about criminal activity e.g. criminal convictions or jail time + + svd:Judicial (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2989,13 +2538,13 @@ - + - Loan Record - Information about loans, whether applied, provided or rejected, and its history - + Name + Information about names associated or used as given name or nickname. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -3003,14 +2552,13 @@ - + - Link Clicked - Information about the links that an individual has clicked. + Demeanor + Information about demeanor. - svd:Navigation (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -3018,13 +2566,13 @@ - + - Individual Health History - Information about information health history. - + PIN Code + Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -3032,43 +2580,39 @@ - - - - + - Financial Account - Information about financial accounts. - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Birth Date + Information about birth date + + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - Insurance - Information about Insurance - + Education + Information about education + 2022-04-20 accepted Harshvardhan J. Pandit - + - Fingerprint - Information about fingerprint used for biometric purposes. - + Physical Address + Information about physical address. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -3076,13 +2620,14 @@ - + - Height - Information about physical height - + Browsing Behavior + Information about browsing Behavior. + + svd:OnlineActivity (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -3090,18 +2635,13 @@ - - - - - - + - School - Information about school such as name of school, conduct, or grades obtained. - + Communication + Information communicated from or to an individual + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -3109,13 +2649,13 @@ - + - Piercing - Information about piercings - + Public Life + Information about public life + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -3123,26 +2663,27 @@ - + - Identifier - Information about an identifier or name used for identification - - 2022-06-15 + School + Information about school such as name of school, conduct, or grades obtained. + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - Disability - Information about disabilities. - + Personal Possession + Information about personal possessions. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -3150,13 +2691,13 @@ - + - Health Record - Information about health record. - + Tax + Information about financial tax e.g. tax records or tax due + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -3164,14 +2705,26 @@ - + - Race - Information about race or racial history. - - + Email Address Personal + Information about Email address used in Personal capacity + + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + + House Owned + Information about house(s) owned and ownership history. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -3179,41 +2732,41 @@ - + - Trade Union Membership - Information about trade union memberships and related topics - - - 2022-05-18 + Service Consumption Behavior + Information about the consumption of a service, e.g. time and duration of consumption. + + (SPECIAL project, https://specialprivacy.ercim.eu/) + 2019-11-26 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Rudy Jacob - + - Bank Account - Information about bank accounts. - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Vehicle License + Information about vehicle license + + + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - Car Owned - Information about cars ownership and ownership history. - + Mental Health + Information about mental health. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -3221,28 +2774,29 @@ - - - - - - - - - - + + + + + Social Media + Information about social media + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + - + - Opinion - Information about opinions - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Publicly Available Social Media + Information about social media that is publicly available + + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit diff --git a/pd/modules/extended.ttl b/pd/modules/extended.ttl index e55ea29f5..500d352ab 100644 --- a/pd/modules/extended.ttl +++ b/pd/modules/extended.ttl @@ -33,8 +33,6 @@ pd:AccountIdentifier a rdfs:Class, skos:broader pd:FinancialAccount ; skos:definition "Information about financial account identifier."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:FinancialAccountNumber, - pd:PaymentCardNumber ; skos:prefLabel "Account Identifier"@en . pd:Acquantaince a rdfs:Class, @@ -61,8 +59,6 @@ pd:Age a rdfs:Class, skos:broader pd:PhysicalCharacteristic ; skos:definition "Information about age"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:AgeRange, - pd:BirthDate ; skos:prefLabel "Age"@en . pd:AgeExact a rdfs:Class, @@ -87,7 +83,6 @@ pd:AgeRange a rdfs:Class, skos:broader pd:Age ; skos:definition "Information about age range i.e. inexact age to some degree (i.e. some years)"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:AgeExact ; skos:prefLabel "Age Range"@en . pd:ApartmentOwned a rdfs:Class, @@ -140,9 +135,6 @@ pd:Authenticating a rdfs:Class, skos:broader pd:Internal ; skos:definition "Information about authentication and information used for authenticating"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:PINCode, - pd:Password, - pd:SecretText ; skos:prefLabel "Authenticating"@en . pd:AuthenticationHistory a rdfs:Class, @@ -182,17 +174,6 @@ pd:Behavioral a rdfs:Class, skos:broader pd:External ; skos:definition "Information about Behavior or activity"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Attitude, - pd:AuthenticationHistory, - pd:BrowsingBehavior, - pd:CallLog, - pd:Demeanor, - pd:LinkClicked, - pd:PerformanceAtWork, - pd:Personality, - pd:Reliability, - pd:ServiceConsumptionBehavior, - pd:VehicleUsage ; skos:prefLabel "Behavioral"@en ; skos:related "svd:Activity"@en . @@ -208,9 +189,6 @@ pd:Biometric a rdfs:Class, pd:Identifying ; skos:definition "Information about biometrics and biometric characteristics."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:FacialPrint, - pd:Fingerprint, - pd:Retina ; skos:prefLabel "Biometric"@en . pd:BirthDate a rdfs:Class, @@ -286,8 +264,6 @@ pd:BrowsingBehavior a rdfs:Class, skos:broader pd:Behavioral ; skos:definition "Information about browsing Behavior."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:BrowserHistory, - pd:BrowsingReferral ; skos:prefLabel "Browsing Behavior"@en ; skos:related "svd:OnlineActivity"@en . @@ -354,11 +330,6 @@ pd:Communication a rdfs:Class, skos:broader pd:Social ; skos:definition "Information communicated from or to an individual"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:EmailContent, - pd:SocialMedia, - pd:SocialMediaCommunication, - pd:VoiceCommunicationRecording, - pd:VoiceMail ; skos:prefLabel "Communication"@en . pd:CommunicationsMetadata a rdfs:Class, @@ -399,9 +370,6 @@ pd:Contact a rdfs:Class, skos:broader pd:Tracking ; skos:definition "Information about contacts or used for contacting e.g. email address or phone number"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:EmailAddress, - pd:PhysicalAddress, - pd:TelephoneNumber ; skos:prefLabel "Contact"@en ; skos:related "svd:Physical"@en . @@ -429,10 +397,6 @@ pd:Credit a rdfs:Class, skos:broader pd:Transactional ; skos:definition "Information about reputation with regards to money"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:CreditCapacity, - pd:CreditRecord, - pd:CreditStanding, - pd:CreditWorthiness ; skos:prefLabel "Credit"@en . pd:CreditCapacity a rdfs:Class, @@ -511,7 +475,6 @@ pd:CreditWorthiness a rdfs:Class, skos:broader pd:Credit ; skos:definition "Information about credit worthiness."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:CreditScore ; skos:prefLabel "Credit Worthiness"@en . pd:Criminal a rdfs:Class, @@ -525,10 +488,6 @@ pd:Criminal a rdfs:Class, skos:broader pd:Social ; skos:definition "Information about criminal activity e.g. criminal convictions or jail time"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:CriminalCharge, - pd:CriminalConviction, - pd:CriminalOffense, - pd:CriminalPardon ; skos:prefLabel "Criminal"@en ; skos:related "svd:Judicial"@en . @@ -632,9 +591,6 @@ pd:Demographic a rdfs:Class, skos:broader pd:External ; skos:definition "Information about demography and demographic characteristics"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Geographic, - pd:IncomeBracket, - pd:PhysicalTrait ; skos:prefLabel "Demographic"@en . pd:DeviceApplications a rdfs:Class, @@ -661,10 +617,6 @@ pd:DeviceBased a rdfs:Class, skos:broader pd:Tracking ; skos:definition "Information about devices"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:BrowserFingerprint, - pd:DeviceSoftware, - pd:IPAddress, - pd:MACAddress ; skos:prefLabel "Device Based"@en ; skos:related "svd:Computer"@en . @@ -692,8 +644,6 @@ pd:DeviceSoftware a rdfs:Class, skos:broader pd:DeviceBased ; skos:definition "Information about software on or related to a device."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:DeviceApplications, - pd:DeviceOperatingSystem ; skos:prefLabel "Device Software"@en . pd:Dialect a rdfs:Class, @@ -796,8 +746,6 @@ pd:Education a rdfs:Class, skos:broader pd:Professional ; skos:definition "Information about education"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:EducationExperience, - pd:EducationQualification ; skos:prefLabel "Education"@en . pd:EducationExperience a rdfs:Class, @@ -835,8 +783,6 @@ pd:EmailAddress a rdfs:Class, skos:broader pd:Contact ; skos:definition "Information about Email address."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:EmailAddressPersonal, - pd:EmailAddressWork ; skos:prefLabel "Email Address"@en . pd:EmailAddressPersonal a rdfs:Class, @@ -887,8 +833,6 @@ pd:EmploymentHistory a rdfs:Class, skos:broader pd:Professional ; skos:definition "Information about employment history"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:CurrentEmployment, - pd:PastEmployment ; skos:prefLabel "Employment History"@en . pd:EthnicOrigin a rdfs:Class, @@ -916,8 +860,6 @@ pd:Ethnicity a rdfs:Class, skos:broader pd:External ; skos:definition "Information about ethnic origins and lineage"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:EthnicOrigin, - pd:Race ; skos:prefLabel "Ethnicity"@en . pd:FacialPrint a rdfs:Class, @@ -943,8 +885,6 @@ pd:Family a rdfs:Class, skos:broader pd:Social ; skos:definition "Information about family and relationships"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:FamilyStructure, - pd:Relationship ; skos:prefLabel "Family"@en . pd:FamilyHealthHistory a rdfs:Class, @@ -971,11 +911,6 @@ pd:FamilyStructure a rdfs:Class, skos:broader pd:Family ; skos:definition "Information about family and familial structure."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Divorce, - pd:Marriage, - pd:Offspring, - pd:Parent, - pd:Sibling ; skos:prefLabel "Family Structure"@en . pd:Favorite a rdfs:Class, @@ -989,9 +924,6 @@ pd:Favorite a rdfs:Class, skos:broader pd:Preference ; skos:definition "Information about favorites"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:FavoriteColor, - pd:FavoriteFood, - pd:FavoriteMusic ; skos:prefLabel "Favorite"@en . pd:FavoriteColor a rdfs:Class, @@ -1057,9 +989,6 @@ pd:FinancialAccount a rdfs:Class, skos:broader pd:Financial ; skos:definition "Information about financial accounts."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:AccountIdentifier, - pd:BankAccount, - pd:PaymentCard ; skos:prefLabel "Financial Account"@en . pd:FinancialAccountNumber a rdfs:Class, @@ -1188,7 +1117,6 @@ pd:GroupMembership a rdfs:Class, skos:broader pd:SocialNetwork ; skos:definition "Information about groups and memberships included or associated with a social network"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:TradeUnionMembership ; skos:prefLabel "Group Membership"@en . pd:HairColor a rdfs:Class, @@ -1215,9 +1143,6 @@ pd:Health a rdfs:Class, skos:broader pd:MedicalHealth ; skos:definition "Information about health."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Genetic, - pd:MentalHealth, - pd:PhysicalHealth ; skos:prefLabel "Health"@en ; skos:related "svd:Health"@en . @@ -1232,8 +1157,6 @@ pd:HealthHistory a rdfs:Class, skos:broader pd:MedicalHealth ; skos:definition "Information about health history."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:FamilyHealthHistory, - pd:IndividualHealthHistory ; skos:prefLabel "Health History"@en . pd:HealthRecord a rdfs:Class, @@ -1273,7 +1196,6 @@ pd:HouseOwned a rdfs:Class, skos:broader pd:Ownership ; skos:definition "Information about house(s) owned and ownership history."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:ApartmentOwned ; skos:prefLabel "House Owned"@en . pd:IPAddress a rdfs:Class, @@ -1312,13 +1234,6 @@ pd:Identifying a rdfs:Class, skos:broader pd:External ; skos:definition "Information that uniquely or semi-uniquely identifies an individual or a group"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Biometric, - pd:Name, - pd:OfficialID, - pd:Picture, - pd:UID, - pd:Username, - pd:VehicleLicense ; skos:prefLabel "Identifying"@en . pd:Income a rdfs:Class, @@ -1409,8 +1324,6 @@ pd:Interest a rdfs:Class, skos:broader pd:Preference ; skos:definition "Information about interests"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Dislike, - pd:Like ; skos:prefLabel "Interest"@en . pd:Job a rdfs:Class, @@ -1437,9 +1350,6 @@ pd:KnowledgeBelief a rdfs:Class, skos:broader pd:Internal ; skos:definition "Information about knowledge and beliefs"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:PhilosophicalBelief, - pd:ReligiousBelief, - pd:Thought ; skos:prefLabel "Knowledge and Beliefs"@en . pd:Language a rdfs:Class, @@ -1454,8 +1364,6 @@ pd:Language a rdfs:Class, skos:broader pd:External ; skos:definition "Information about language and lingual history."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Accent, - pd:Dialect ; skos:prefLabel "Language"@en . pd:LifeHistory a rdfs:Class, @@ -1522,11 +1430,6 @@ pd:Location a rdfs:Class, skos:broader pd:Tracking ; skos:definition "Information about location"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:BirthPlace, - pd:Country, - pd:GPSCoordinate, - pd:RoomNumber, - pd:TravelHistory ; skos:prefLabel "Location"@en ; skos:related "svd:Location"@en . @@ -1581,14 +1484,6 @@ pd:MedicalHealth a rdfs:Class, pd:External ; skos:definition "Information about health, medical conditions or health care"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:BloodType, - pd:DNACode, - pd:Disability, - pd:DrugTestResult, - pd:Health, - pd:HealthHistory, - pd:HealthRecord, - pd:Prescription ; skos:prefLabel "Medical Health"@en . pd:MentalHealth a rdfs:Class, @@ -1640,7 +1535,6 @@ pd:OfficialID a rdfs:Class, skos:broader pd:Identifying ; skos:definition "Information about an official identifier or identification document"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Passport ; skos:prefLabel "Official ID"@en ; skos:related "svd:Government"@en . @@ -1681,9 +1575,6 @@ pd:Ownership a rdfs:Class, skos:broader pd:Financial ; skos:definition "Information about ownership and history, including renting, borrowing, possessions."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:CarOwned, - pd:HouseOwned, - pd:PersonalPossession ; skos:prefLabel "Ownership"@en . pd:PINCode a rdfs:Class, @@ -1760,8 +1651,6 @@ pd:PaymentCard a rdfs:Class, skos:broader pd:FinancialAccount ; skos:definition "Information about payment card such as Credit Card, Debit Card."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:PaymentCardExpiry, - pd:PaymentCardNumber ; skos:prefLabel "Payment Card"@en . pd:PaymentCardExpiry a rdfs:Class, @@ -1789,7 +1678,6 @@ pd:PaymentCardNumber a rdfs:Class, pd:PaymentCard ; skos:definition "Information about payment card number."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:CreditCardNumber ; skos:prefLabel "Payment Card Number"@en . pd:PerformanceAtWork a rdfs:Class, @@ -1881,14 +1769,6 @@ pd:PhysicalCharacteristic a rdfs:Class, skos:broader pd:External ; skos:definition "Information about physical characteristics"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Age, - pd:Gender, - pd:HairColor, - pd:Height, - pd:Piercing, - pd:SkinTone, - pd:Tattoo, - pd:Weight ; skos:prefLabel "Physical Characteristic"@en ; skos:related "svd:Demographic"@en . @@ -1983,11 +1863,6 @@ pd:Preference a rdfs:Class, skos:broader pd:Internal ; skos:definition "Information about preferences or interests"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Favorite, - pd:Intention, - pd:Interest, - pd:Opinion, - pd:PrivacyPreference ; skos:prefLabel "Preference"@en ; skos:related "svd:Preference"@en . @@ -2041,19 +1916,6 @@ pd:Professional a rdfs:Class, skos:broader pd:Social ; skos:definition "Information about educational or professional career"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:DisciplinaryAction, - pd:Education, - pd:EmploymentHistory, - pd:Job, - pd:PerformanceAtWork, - pd:ProfessionalCertification, - pd:ProfessionalEvaluation, - pd:ProfessionalInterview, - pd:Reference, - pd:Salary, - pd:School, - pd:WorkEnvironment, - pd:WorkHistory ; skos:prefLabel "Professional"@en . pd:ProfessionalCertification a rdfs:Class, @@ -2106,15 +1968,6 @@ pd:PublicLife a rdfs:Class, skos:broader pd:Social ; skos:definition "Information about public life"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Character, - pd:CommunicationsMetadata, - pd:GeneralReputation, - pd:Interaction, - pd:MaritalStatus, - pd:PoliticalAffiliation, - pd:PoliticalOpinion, - pd:Religion, - pd:SocialStatus ; skos:prefLabel "Public Life"@en . pd:PubliclyAvailableSocialMedia a rdfs:Class, @@ -2325,7 +2178,6 @@ pd:ServiceConsumptionBehavior a rdfs:Class, skos:broader pd:Behavioral ; skos:definition "Information about the consumption of a service, e.g. time and duration of consumption."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:TVViewingBehavior ; skos:prefLabel "Service Consumption Behavior"@en . pd:Sexual a rdfs:Class, @@ -2340,10 +2192,6 @@ pd:Sexual a rdfs:Class, pd:External ; skos:definition "Information about sexuality and sexual history"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Fetish, - pd:Proclivitie, - pd:SexualHistory, - pd:SexualPreference ; skos:prefLabel "Sexual"@en . pd:SexualHistory a rdfs:Class, @@ -2408,7 +2256,6 @@ pd:SocialMedia a rdfs:Class, skos:broader pd:Communication ; skos:definition "Information about social media"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:PubliclyAvailableSocialMedia ; skos:prefLabel "Social Media"@en . pd:SocialMediaCommunication a rdfs:Class, @@ -2436,11 +2283,6 @@ pd:SocialNetwork a rdfs:Class, skos:broader pd:Social ; skos:definition "Information about friends or connections expressed as a social network"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Acquantaince, - pd:Association, - pd:Connection, - pd:Friend, - pd:GroupMembership ; skos:prefLabel "Social Network"@en . pd:SocialStatus a rdfs:Class, @@ -2558,14 +2400,6 @@ pd:Transactional a rdfs:Class, skos:broader pd:Financial ; skos:definition "Information about a purchasing, spending or income"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Credit, - pd:Income, - pd:LoanRecord, - pd:Purchase, - pd:PurchasesAndSpendingHabit, - pd:Sale, - pd:Tax, - pd:Transaction ; skos:prefLabel "Transactional"@en . pd:TravelHistory a rdfs:Class, @@ -2653,8 +2487,6 @@ pd:Vehicle a rdfs:Class, skos:broader pd:External ; skos:definition "Information about vehicles"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:VehicleLicense, - pd:VehicleUsage ; skos:prefLabel "Vehicle"@en . pd:VehicleLicense a rdfs:Class, @@ -2668,8 +2500,6 @@ pd:VehicleLicense a rdfs:Class, pd:Vehicle ; skos:definition "Information about vehicle license"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:VehicalLicenseNumber, - pd:VehicalLicenseRegistration ; skos:prefLabel "Vehicle License"@en . pd:VehicleUsage a rdfs:Class, @@ -2772,55 +2602,5 @@ pd:WorkHistory a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/pd#" ; schema:version "2" . -pd:Historical skos:narrower pd:LifeHistory . - -pd:Internal skos:narrower pd:Authenticating, - pd:KnowledgeBelief, - pd:Preference . - -pd:Financial skos:narrower pd:FinancialAccount, - pd:FinancialStatus, - pd:Insurance, - pd:Ownership, - pd:Transactional . - -pd:Social skos:narrower pd:Communication, - pd:Criminal, - pd:Family, - pd:Professional, - pd:PublicLife, - pd:SocialNetwork . - -pd:Tracking skos:narrower pd:Contact, - pd:DeviceBased, - pd:DigitalFingerprint, - pd:Identifier, - pd:Location, - pd:UserAgent . - -dpv:SpecialCategoryPersonalData skos:narrower pd:Biometric, - pd:EthnicOrigin, - pd:MedicalHealth, - pd:PhilosophicalBelief, - pd:PoliticalAffiliation, - pd:PoliticalOpinion, - pd:Race, - pd:Religion, - pd:ReligiousBelief, - pd:Sexual, - pd:TradeUnionMembership . - -pd:External skos:narrower pd:Behavioral, - pd:Demographic, - pd:Ethnicity, - pd:Identifying, - pd:Language, - pd:MedicalHealth, - pd:Nationality, - pd:PersonalDocuments, - pd:PhysicalCharacteristic, - pd:Sexual, - pd:Vehicle . - pd:extended-classes a skos:ConceptScheme . diff --git a/pd/pd-en.html b/pd/pd-en.html index 4a31aa3fa..f393bcedb 100644 --- a/pd/pd-en.html +++ b/pd/pd-en.html @@ -36,12 +36,12 @@ } ], authors: [ { - "name": "Harshvardhan J. Pandit", - "company": "ADAPT Centre, Dublin City University" - }, - { "name": "Axel Polleres", "company": "Vienna University of Economics and Business" + }, + { + "name": "Harshvardhan J. Pandit", + "company": "ADAPT Centre, Dublin City University" } ], localBiblio: { @@ -256,1397 +256,149 @@ } }; - - -
    -

    DPV-PD extends the [[[DPV]]] to provide additional concepts regarding Personal Data categories.

    -

    The canonical URL for DPV-PD is https://w3id.org/dpv/dpv-pd which contains (this) specification. The namespace for DPV terms is https://w3id.org/dpv/dpv-pd#, the suggested prefix is dpv-pd, and this document along with source and releases are available at https://github.com/w3c/dpv.

    -
    -

    Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing page for further information.

    -
    - - -
    -

    DPV Family of Documents

    -
      -
    • [[[PRIMER]]]: An introductory document for DPV's concepts and taxonomies. -

      Newcomers to the DPV are strongly recommended to first read through the Primer to familiarise themselves with the semantics and concepts of DPV.

      -
    • -
    • [[[DPV]]]: The base/core 'Data Privacy Vocabulary'
    • -
    • Extensions:
        -
      • [[[PD]]] (this document)
      • -
      • [[[TECH]]]
      • -
      • [[[RISK]]]
      • -
      • [[[LOC]]]
      • -
      • [[[LEGAL]]] , with extensions for specific jurisdictions:
          -
        • [[[LEGAL-EU]]] - with extensions for laws [[EU-GDPR]], [[EU-DGA]], and [[EU-RIGHTS]]
        • -
        • [[[LEGAL-US]]]
        • -
        • [[[LEGAL-DE]]]
        • -
        • [[[LEGAL-GB]]]
        • -
        • [[[LEGAL-IE]]]
        • -
      • -
      • [[[GUIDES]]]:
          -
        • [[[GUIDE-Serialisations]]] (coming soon)
        • -
        • [[[GUIDE-OWL2]]]
        • -
      • -
      • Other Resources:
          -
        • [[[UseCases-Requirements]]]
        • -
        • [[[EXAMPLES]]]
        • -
        • [[[DPV-NACE]]]
        • -
      • -
      -

      Related Links

      -
        -
      • Releases are published on GitHub
      • -
      • For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website.

        -
      • -
      • -

        The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here.

        -
      • -
      -
    - - - -
    -

    Core Taxonomy

    -
    -
      -
    • - dpv:PersonalData: Data directly or indirectly associated or related to an individual. - go to full definition -
        -
      • - pd:External: Information about external characteristics that can be observed - go to full definition - -
      • -
      • - pd:Financial: Information about finance including monetary characteristics and transactions - go to full definition - -
      • -
      • - pd:Historical: Information about historical data related to or relevant regarding history or past events - go to full definition - -
      • -
      • - pd:Household: Information about personal or household activities - go to full definition - -
      • -
      • - pd:Internal: Informatoin about internal characteristics that cannot be seen or observed - go to full definition - -
      • -
      • - pd:Profile: Profile or user profile is information and representation of characteristics associated with person(s) or group(s) - go to full definition - -
      • -
      • - pd:Social: Information about social aspects such as family, public life, or professional networks. - go to full definition - -
      • -
      • - pd:Tracking: Information used to track an individual or group e.g. location or email - go to full definition - -
      • -
      -
    • -
    - -
    - -
    -

    Extended Taxonomy

    -
    -

    External

    -
    -
    -
    - -
    -

    Financial

    -
    -
    -
    - -
    -

    Historical

    -
    -
      -
    • - pd:LifeHistory: Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) - go to full definition - -
    • -
    -
    - -
    -

    Internal

    -
    -
    -
    - -
    -

    Social

    -
    -
    -
    - -
    -

    Tracking

    -
    -
      -
    • - pd:Contact: Information about contacts or used for contacting e.g. email address or phone number - go to full definition - -
    • -
    • - pd:DeviceBased: Information about devices - go to full definition -
        -
      • - pd:BrowserFingerprint: Information about the web browser which is used as a 'fingerprint' - go to full definition - -
      • -
      • - pd:DeviceSoftware: Information about software on or related to a device. - go to full definition -
          -
        • - pd:DeviceApplications: Information about applications or application-like software on a device. - go to full definition - -
        • -
        • - pd:DeviceOperatingSystem: Information about the operating system (OS) or system software that manages hardware or software resources. - go to full definition - -
        • -
        -
      • -
      • - pd:IPAddress: Information about the Internet Protocol (IP) address of a device - go to full definition - -
      • -
      • - pd:MACAddress: Information about the Media Access Control (MAC) address of a device - go to full definition - -
      • -
      -
    • -
    • - pd:DigitalFingerprint: Information about a 'digital fingerprint' created for identification - go to full definition - -
    • -
    • - pd:Identifier: Information about an identifier or name used for identification - go to full definition - -
    • -
    • - pd:Location: Information about location - go to full definition - -
    • -
    • - pd:UserAgent: Information about software acting on behalf of users e.g. web browser - go to full definition - -
    • -
    -
    -
    - -
    -

    Special Categories

    -
    -
    +
    + +
    +

    DPV Family of Documents

    +
      +
    • [[[PRIMER]]]: An introductory document for DPV's concepts and taxonomies. +

      Newcomers to the DPV are strongly recommended to first read through the Primer to familiarise themselves with the semantics and concepts of DPV.

      +
    • +
    • [[[DPV]]]: The base/core 'Data Privacy Vocabulary'
    • +
    • Extensions:
        +
      • [[[PD]]] (this document)
      • +
      • [[[TECH]]]
      • +
      • [[[RISK]]]
      • +
      • [[[LOC]]]
      • +
      • [[[LEGAL]]] , with extensions for specific jurisdictions:
          +
        • [[[LEGAL-EU]]] - with extensions for laws [[EU-GDPR]], [[EU-DGA]], and [[EU-RIGHTS]]
        • +
        • [[[LEGAL-US]]]
        • +
        • [[[LEGAL-DE]]]
        • +
        • [[[LEGAL-GB]]]
        • +
        • [[[LEGAL-IE]]]
        • +
      • +
      • [[[GUIDES]]]:
          +
        • [[[GUIDE-Serialisations]]] (coming soon)
        • +
        • [[[GUIDE-OWL2]]]
        • +
      • +
      • Other Resources:
          +
        • [[[UseCases-Requirements]]]
        • +
        • [[[EXAMPLES]]]
        • +
        • [[[DPV-NACE]]]
        • +
      • +
      +

      Related Links

      +
        +
      • Releases are published on GitHub
      • +
      • For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website.

        +
      • +
      • +

        The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here.

        +
      • +
      +
    + + + +
    +

    Core Taxonomy

    +
    +
    + +
    + +
    +

    Extended Taxonomy

    +
    +

    External

    +
    +
    +
    + +
    +

    Financial

    +
    +
    +
    + +
    +

    Historical

    +
    +
    +
    + +
    +

    Internal

    +
    +
    +
    + +
    +

    Social

    +
    +
    +
    + +
    +

    Tracking

    +
    +
    +
    +
    + +
    +

    Special Categories

    +
    +
    @@ -1663,10 +415,6 @@

    Classes

    - - - -

    Accent

    @@ -1693,19 +441,20 @@

    Accent

    - + - - + - + @@ -1774,22 +523,20 @@

    Account Identifier

    - - - - - - - + + + - + @@ -1858,19 +605,20 @@

    Acquantaince

    - + - - + - + @@ -1939,22 +687,20 @@

    Age

    - - - - - - - + + + - + @@ -2023,21 +769,22 @@

    Age Exact

    - + - - + - + @@ -2103,23 +850,21 @@

    Age Range

    - - - - - - - + + + - + @@ -2185,20 +930,21 @@

    Apartment Owned

    - + - - + - + @@ -2267,19 +1013,20 @@

    Association

    - + - - + - + @@ -2348,19 +1095,20 @@

    Attitude

    - + - - + - + @@ -2429,21 +1177,19 @@

    Authenticating

    - - - - - - - + + + - + @@ -2512,19 +1258,20 @@

    Authentication History

    - + - - + - + @@ -2593,19 +1340,20 @@

    Bank Account

    - + - - + - + @@ -2674,21 +1422,19 @@

    Behavioral

    - - - - - - - + + + - + @@ -2761,29 +1507,26 @@

    Biometric

    - + - - + - - - - - - + + - + @@ -2852,20 +1595,21 @@

    Birth Date

    - + - - + - + @@ -2931,19 +1675,20 @@

    Birth Place

    - + - - + - + @@ -3010,27 +1755,27 @@

    Blood Type

    - + - - + - - + - + @@ -3099,19 +1844,20 @@

    Browser Fingerprint

    - + - - + - + @@ -3180,20 +1926,21 @@

    Browser History

    - + - - + - + @@ -3259,22 +2006,20 @@

    Browsing Behavior

    - - - - - - - + + + - + @@ -3346,20 +2091,21 @@

    Browsing Referral

    - + - - + - + @@ -3428,19 +2174,20 @@

    Call Log

    - + - - + - + @@ -3509,19 +2256,20 @@

    Car Owned

    - + - - + - + @@ -3590,19 +2338,20 @@

    Character

    - + - - + - + @@ -3671,21 +2420,19 @@

    Communication

    - - - - - - - + + + - + @@ -3754,19 +2501,20 @@

    Communications Metadata

    - + - - + - + @@ -3838,19 +2586,20 @@

    Connection

    - + - - + - + @@ -3919,21 +2668,19 @@

    Contact

    - - - - - - - + + + - + @@ -4006,19 +2753,20 @@

    Country

    - + - - + - + @@ -4087,22 +2835,20 @@

    Credit

    - - - - - - - + + + - + @@ -4171,20 +2917,21 @@

    Credit Capacity

    - + - - + - + @@ -4253,30 +3000,30 @@

    Credit Card Number

    - + - - + - - + - + @@ -4345,20 +3092,21 @@

    Credit Record

    - + - - + - + @@ -4427,21 +3175,22 @@

    Credit Score

    - + - - + - + @@ -4510,20 +3259,21 @@

    Credit Standing

    - + - - + - + @@ -4592,23 +3342,21 @@

    Credit Worthiness

    - - - - - - - + + + - + @@ -4677,21 +3425,19 @@

    Criminal

    - - - - - - - + + + - + @@ -4763,19 +3509,20 @@

    Criminal Charge

    - + - - + - + @@ -4844,19 +3591,20 @@

    Criminal Conviction

    - + - - + - + @@ -4925,19 +3673,20 @@

    Criminal Offense

    - + - - + - + @@ -5003,19 +3752,20 @@

    Criminal Pardon

    - + - - + - + @@ -5084,20 +3834,21 @@

    Current Employment

    - + - - + - + @@ -5163,19 +3914,20 @@

    Demeanor

    - + - - + - + @@ -5244,21 +3996,19 @@

    Demographic

    - - - - - - - + + + - + @@ -5327,20 +4077,21 @@

    Device Applications

    - + - - + - + @@ -5409,21 +4160,19 @@

    Device Based

    - - - - - - - + + + - + @@ -5495,20 +4244,21 @@

    Device Operating System

    - + - - + - + @@ -5577,22 +4327,20 @@

    Device Software

    - - - - - - - + + + - + @@ -5661,19 +4409,20 @@

    Dialect

    - + - - + - + @@ -5742,18 +4491,19 @@

    Digital Fingerprint

    - + - - + - + @@ -5820,27 +4570,27 @@

    Disability

    - + - - + - - + - + @@ -5909,19 +4659,20 @@

    Disciplinary Action

    - + - - + - + @@ -5990,20 +4741,21 @@

    Dislike

    - + - - + - + @@ -6072,20 +4824,21 @@

    Divorce

    - + - - + - + @@ -6155,27 +4908,27 @@

    DNA Code

    - + - - + - - + - + @@ -6245,27 +4998,27 @@

    Drug Test Result

    - + - - + - - + - + @@ -6334,22 +5087,20 @@

    Education

    - - - - - - - + + + - + @@ -6415,20 +5166,21 @@

    Education Experience

    - + - - + - + @@ -6494,20 +5246,21 @@

    Education Qualification

    - + - - + - + @@ -6573,22 +5326,20 @@

    Email Address

    - - - - - - - + + + - + @@ -6657,20 +5408,21 @@

    Email Address Personal

    - + - - + - + @@ -6736,20 +5488,21 @@

    Email Address Work

    - + - - + - + @@ -6815,19 +5568,20 @@

    Email Content

    - + - - + - + @@ -6896,22 +5650,20 @@

    Employment History

    - - - - - - - + + + - + @@ -6980,21 +5732,19 @@

    Ethnicity

    - - - - - - - + + + - + @@ -7064,26 +5814,26 @@

    Ethnic Origin

    - + - - + - - + - + @@ -7153,20 +5903,18 @@

    External

    - - - - - - - + + + - + @@ -7201,7 +5949,7 @@

    External

    - +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Language → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Language + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:FinancialAccountNumber, pd:PaymentCardNumber
    Broader/Parent types pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:SocialNetwork → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:SocialNetwork + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:AgeRange, pd:BirthDate
    Broader/Parent types pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:AgeRange → - pd:Age → - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:AgeRange + → pd:Age + → pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Age → - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:AgeExact
    Broader/Parent types pd:Age + → pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:HouseOwned → - pd:Ownership → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:HouseOwned + → pd:Ownership + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:SocialNetwork → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:SocialNetwork + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Internal → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:Password, pd:PINCode, pd:SecretText
    Broader/Parent types pd:Internal + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:External → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:Attitude, pd:AuthenticationHistory, pd:BrowsingBehavior, pd:CallLog, pd:Demeanor, pd:LinkClicked, pd:PerformanceAtWork, pd:Personality, pd:Reliability, pd:ServiceConsumptionBehavior, pd:VehicleUsage
    Broader/Parent types pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData
    Broader/Parent types pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data -
    dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:FacialPrint, pd:Fingerprint, pd:Retina
    pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Age → - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Age + → pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Location → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:Location + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData
    Broader/Parent types pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:DeviceBased → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:DeviceBased + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:BrowsingBehavior → - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:BrowsingBehavior + → pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:BrowserHistory, pd:BrowsingReferral
    Broader/Parent types pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:BrowsingBehavior → - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:BrowsingBehavior + → pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Ownership → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:Ownership + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Social → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:EmailContent, pd:SocialMedia, pd:SocialMediaCommunication, pd:VoiceCommunicationRecording, pd:VoiceMail
    Broader/Parent types pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:SocialNetwork → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:SocialNetwork + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Tracking → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:EmailAddress, pd:PhysicalAddress, pd:TelephoneNumber
    Broader/Parent types pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Location → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:Location + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:CreditCapacity, pd:CreditRecord, pd:CreditStanding, pd:CreditWorthiness
    Broader/Parent types pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Credit → - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:Credit + → pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:PaymentCardNumber → - pd:AccountIdentifier → - pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:PaymentCardNumber + → pd:PaymentCard + → pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types pd:PaymentCardNumber → - pd:PaymentCard → - pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:PaymentCardNumber + → pd:AccountIdentifier + → pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Credit → - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:Credit + → pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:CreditWorthiness → - pd:Credit → - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:CreditWorthiness + → pd:Credit + → pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Credit → - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:Credit + → pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Credit → - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:CreditScore
    Broader/Parent types pd:Credit + → pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Social → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:CriminalCharge, pd:CriminalConviction, pd:CriminalOffense, pd:CriminalPardon
    Broader/Parent types pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Criminal → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Criminal + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Criminal → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Criminal + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Criminal → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Criminal + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Criminal → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Criminal + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:EmploymentHistory → - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:EmploymentHistory + → pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:External → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:Geographic, pd:IncomeBracket, pd:PhysicalTrait
    Broader/Parent types pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:DeviceSoftware → - pd:DeviceBased → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:DeviceSoftware + → pd:DeviceBased + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Tracking → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:BrowserFingerprint, pd:DeviceSoftware, pd:IPAddress, pd:MACAddress
    Broader/Parent types pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:DeviceSoftware → - pd:DeviceBased → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:DeviceSoftware + → pd:DeviceBased + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:DeviceBased → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:DeviceApplications, pd:DeviceOperatingSystem
    Broader/Parent types pd:DeviceBased + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Language → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Language + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData
    Broader/Parent types pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Interest → - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data -
    pd:Interest + → pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:FamilyStructure → - pd:Family → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:FamilyStructure + → pd:Family + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData
    Broader/Parent types pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData
    Broader/Parent types pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:EducationExperience, pd:EducationQualification
    Broader/Parent types pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Education → - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Education + → pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Education → - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Education + → pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Contact → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:EmailAddressPersonal, pd:EmailAddressWork
    Broader/Parent types pd:Contact + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:EmailAddress → - pd:Contact → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:EmailAddress + → pd:Contact + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:EmailAddress → - pd:Contact → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:EmailAddress + → pd:Contact + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Communication → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Communication + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:CurrentEmployment, pd:PastEmployment
    Broader/Parent types pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:External → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:EthnicOrigin, pd:Race
    Broader/Parent types pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData
    Broader/Parent types pd:Ethnicity → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Ethnicity + → pd:External + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data -
    dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:Behavioral, pd:Demographic, pd:Ethnicity, pd:Identifying, pd:Language, pd:MedicalHealth, pd:Nationality, pd:PersonalDocuments, pd:PhysicalCharacteristic, pd:Sexual, pd:Vehicle
    Broader/Parent types dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    Documented inPd Core, Pd ExtendedPd Core
    @@ -7236,28 +5984,28 @@

    Facial Print

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Biometric → - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Biometric + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Biometric → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Biometric + → pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7323,21 +6071,19 @@

    Family

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Social → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:FamilyStructure, pd:Relationship - + Broader/Parent types + pd:Social + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7407,29 +6153,29 @@

    Family Health History

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:HealthHistory → - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:HealthHistory + → pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:HealthHistory → - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:HealthHistory + → pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7498,22 +6244,20 @@

    Family Structure

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Family → - pd:Social → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Divorce, pd:Marriage, pd:Offspring, pd:Parent, pd:Sibling - + Broader/Parent types + pd:Family + → pd:Social + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7582,22 +6326,20 @@

    Favorite

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:FavoriteColor, pd:FavoriteFood, pd:FavoriteMusic - + Broader/Parent types + pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7666,20 +6408,21 @@

    Favorite Color

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Favorite → - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Favorite + → pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7748,20 +6491,21 @@

    Favorite Food

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Favorite → - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Favorite + → pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7830,20 +6574,21 @@

    Favorite Music

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Favorite → - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Favorite + → pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7913,27 +6658,27 @@

    Fetish

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Sexual → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Sexual → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8002,20 +6747,18 @@

    Financial

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:FinancialAccount, pd:FinancialStatus, pd:Insurance, pd:Ownership, pd:Transactional - + Broader/Parent types + dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8053,7 +6796,7 @@

    Financial

    Documented in - Pd Core, Pd Extended + Pd Core @@ -8087,21 +6830,19 @@

    Financial Account

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Financial → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:AccountIdentifier, pd:BankAccount, pd:PaymentCard - + Broader/Parent types + pd:Financial + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8170,20 +6911,21 @@

    Financial Account Number

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:AccountIdentifier → - pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:AccountIdentifier + → pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8252,18 +6994,19 @@

    Financial Status

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8330,28 +7073,28 @@

    Fingerprint

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Biometric → - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Biometric + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Biometric → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Biometric + → pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8420,19 +7163,20 @@

    Friend

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:SocialNetwork → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:SocialNetwork + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8501,19 +7245,20 @@

    Gender

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8582,19 +7327,20 @@

    General Reputation

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8664,29 +7410,29 @@

    Genetic

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Health → - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Health + → pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Health → - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Health + → pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8752,19 +7498,20 @@

    Geographic

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Demographic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Demographic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8833,19 +7580,20 @@

    GPS Coordinate

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Location → - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:Location + → pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8914,22 +7662,20 @@

    Group Membership

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:SocialNetwork → - pd:Social → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:TradeUnionMembership - + Broader/Parent types + pd:SocialNetwork + → pd:Social + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8998,19 +7744,20 @@

    Hair Color

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9080,30 +7827,27 @@

    Health

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - pd:Genetic, pd:MentalHealth, pd:PhysicalHealth - + pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9176,30 +7920,27 @@

    Health History

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - pd:FamilyHealthHistory, pd:IndividualHealthHistory - + pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9269,27 +8010,27 @@

    Health Record

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9358,19 +8099,20 @@

    Height

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9439,20 +8181,18 @@

    Historical

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:LifeHistory - + Broader/Parent types + dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9487,7 +8227,7 @@

    Historical

    Documented in - Pd Core, Pd Extended + Pd Core @@ -9521,17 +8261,18 @@

    Household

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - dpv:PersonalData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9597,22 +8338,20 @@

    House Owned

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Ownership → - pd:Financial → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:ApartmentOwned - + Broader/Parent types + pd:Ownership + → pd:Financial + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9681,18 +8420,19 @@

    Identifier

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9758,21 +8498,19 @@

    Identifying

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Biometric, pd:Name, pd:OfficialID, pd:Picture, pd:UID, pd:Username, pd:VehicleLicense - + Broader/Parent types + pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9841,19 +8579,20 @@

    Income

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9922,19 +8661,20 @@

    Income Bracket

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Demographic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Demographic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10004,29 +8744,29 @@

    Individual Health History

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:HealthHistory → - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:HealthHistory + → pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:HealthHistory → - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:HealthHistory + → pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10095,18 +8835,19 @@

    Insurance

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10172,19 +8913,20 @@

    Intention

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10253,19 +8995,20 @@

    Interaction

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10334,22 +9077,20 @@

    Interest

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Dislike, pd:Like - + Broader/Parent types + pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10418,20 +9159,18 @@

    Internal

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Authenticating, pd:KnowledgeBelief, pd:Preference - + Broader/Parent types + dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10466,7 +9205,7 @@

    Internal

    Documented in - Pd Core, Pd Extended + Pd Core @@ -10500,19 +9239,20 @@

    IP Address

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:DeviceBased → - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:DeviceBased + → pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10581,19 +9321,20 @@

    Job

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10662,21 +9403,19 @@

    Knowledge and Beliefs

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Internal → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:PhilosophicalBelief, pd:ReligiousBelief, pd:Thought - + Broader/Parent types + pd:Internal + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10745,21 +9484,19 @@

    Language

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Accent, pd:Dialect - + Broader/Parent types + pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10831,18 +9568,19 @@

    Life History

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Historical → - dpv:PersonalData → - dpv:Data - - + pd:Historical + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10911,20 +9649,21 @@

    Like

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Interest → - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Interest + → pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10993,19 +9732,20 @@

    Link Clicked

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11077,19 +9817,20 @@

    Loan Record

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11158,21 +9899,19 @@

    Location

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Tracking → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:BirthPlace, pd:Country, pd:GPSCoordinate, pd:RoomNumber, pd:TravelHistory - + Broader/Parent types + pd:Tracking + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11244,19 +9983,20 @@

    MAC Address

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:DeviceBased → - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:DeviceBased + → pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11325,19 +10065,20 @@

    Marital Status

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11406,20 +10147,21 @@

    Marriage

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:FamilyStructure → - pd:Family → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:FamilyStructure + → pd:Family + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11489,28 +10231,25 @@

    Medical Health

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - pd:BloodType, pd:Disability, pd:DNACode, pd:DrugTestResult, pd:Health, pd:HealthHistory, pd:HealthRecord, pd:Prescription - + pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11580,29 +10319,29 @@

    Mental Health

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Health → - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Health + → pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Health → - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Health + → pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11671,19 +10410,20 @@

    Name

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11752,18 +10492,19 @@

    Nationality

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11829,22 +10570,20 @@

    Official ID

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Passport - + Broader/Parent types + pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11916,20 +10655,21 @@

    Offspring

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:FamilyStructure → - pd:Family → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:FamilyStructure + → pd:Family + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11998,19 +10738,20 @@

    Opinion

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12079,21 +10820,19 @@

    Ownership

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Financial → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:CarOwned, pd:HouseOwned, pd:PersonalPossession - + Broader/Parent types + pd:Financial + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12162,20 +10901,21 @@

    Parent

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:FamilyStructure → - pd:Family → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:FamilyStructure + → pd:Family + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12244,20 +10984,21 @@

    Passport

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:OfficialID → - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:OfficialID + → pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12323,19 +11064,20 @@

    Password

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Authenticating → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Authenticating + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12404,20 +11146,21 @@

    Past Employment

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:EmploymentHistory → - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:EmploymentHistory + → pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12483,22 +11226,20 @@

    Payment Card

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:PaymentCardExpiry, pd:PaymentCardNumber - + Broader/Parent types + pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12567,20 +11308,21 @@

    Payment Card Expiry

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PaymentCard → - pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:PaymentCard + → pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12649,31 +11391,28 @@

    Payment Card Number

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:AccountIdentifier → - pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:PaymentCard + → pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:PaymentCard → - pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - pd:CreditCardNumber - + pd:AccountIdentifier + → pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12742,26 +11481,26 @@

    Performance at Work

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12827,18 +11566,19 @@

    Personal Documents

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12904,19 +11644,20 @@

    Personality

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12985,19 +11726,20 @@

    Personal Possession

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Ownership → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Ownership + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13067,26 +11809,26 @@

    Philosophical Belief

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:KnowledgeBelief → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:KnowledgeBelief + → pd:Internal + → dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13155,19 +11897,20 @@

    Physical Address

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Contact → - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:Contact + → pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13236,21 +11979,19 @@

    Physical Characteristic

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Age, pd:Gender, pd:HairColor, pd:Height, pd:Piercing, pd:SkinTone, pd:Tattoo, pd:Weight - + Broader/Parent types + pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13323,29 +12064,29 @@

    Physical Health

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Health → - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Health + → pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Health → - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Health + → pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13414,19 +12155,20 @@

    Physical Trait

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Demographic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Demographic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13495,19 +12237,20 @@

    Picture

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13576,19 +12319,20 @@

    Piercing

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13657,19 +12401,20 @@

    PIN Code

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Authenticating → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Authenticating + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13739,26 +12484,26 @@

    Political Affiliation

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13831,26 +12576,26 @@

    Political Opinion

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13916,21 +12661,19 @@

    Preference

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Internal → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Favorite, pd:Intention, pd:Interest, pd:Opinion, pd:PrivacyPreference - + Broader/Parent types + pd:Internal + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14003,27 +12746,27 @@

    Prescription

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14092,19 +12835,20 @@

    Privacy Preference

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14174,27 +12918,27 @@

    Proclivitie

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Sexual → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Sexual → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14263,21 +13007,19 @@

    Professional

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Social → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:DisciplinaryAction, pd:Education, pd:EmploymentHistory, pd:Job, pd:PerformanceAtWork, pd:ProfessionalCertification, pd:ProfessionalEvaluation, pd:ProfessionalInterview, pd:Reference, pd:Salary, pd:School, pd:WorkEnvironment, pd:WorkHistory - + Broader/Parent types + pd:Social + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14346,19 +13088,20 @@

    Professional Certification

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14427,19 +13170,20 @@

    Professional Evaluation

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14508,19 +13252,20 @@

    Professional Interview

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14589,17 +13334,18 @@

    Profile

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - dpv:PersonalData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14665,21 +13411,19 @@

    Public Life

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Social → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Character, pd:CommunicationsMetadata, pd:GeneralReputation, pd:Interaction, pd:MaritalStatus, pd:PoliticalAffiliation, pd:PoliticalOpinion, pd:Religion, pd:SocialStatus - + Broader/Parent types + pd:Social + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14748,20 +13492,21 @@

    Publicly Available Social Media

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:SocialMedia → - pd:Communication → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:SocialMedia + → pd:Communication + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14827,19 +13572,20 @@

    Purchase

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14911,19 +13657,20 @@

    Purchases and Spending Habit

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14993,26 +13740,26 @@

    Race

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Ethnicity → - pd:External → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Ethnicity + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15081,19 +13828,20 @@

    Reference

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15162,19 +13910,20 @@

    Relationship

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Family → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Family + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15243,19 +13992,20 @@

    Reliability

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15322,26 +14072,26 @@

    Religion

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15411,26 +14161,26 @@

    Religious Belief

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:KnowledgeBelief → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:KnowledgeBelief + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15500,28 +14250,28 @@

    Retina

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Biometric → - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Biometric + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Biometric → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Biometric + → pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15590,19 +14340,20 @@

    Room Number

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Location → - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:Location + → pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15671,19 +14422,20 @@

    Salary

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15752,19 +14504,20 @@

    Sale

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15833,19 +14586,20 @@

    School

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15914,19 +14668,20 @@

    Secret Text

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Authenticating → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Authenticating + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15995,22 +14750,20 @@

    Service Consumption Behavior

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:TVViewingBehavior - + Broader/Parent types + pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16080,28 +14833,25 @@

    Sexual

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - pd:Fetish, pd:Proclivitie, pd:SexualHistory, pd:SexualPreference - + pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16171,27 +14921,27 @@

    Sexual History

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Sexual → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Sexual → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16261,27 +15011,27 @@

    Sexual Preference

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Sexual → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Sexual → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16350,20 +15100,21 @@

    Sibling

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:FamilyStructure → - pd:Family → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:FamilyStructure + → pd:Family + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16432,19 +15183,20 @@

    Skin Tone

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16513,20 +15265,18 @@

    Social

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Communication, pd:Criminal, pd:Family, pd:Professional, pd:PublicLife, pd:SocialNetwork - + Broader/Parent types + dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16561,7 +15311,7 @@

    Social

    Documented in - Pd Core, Pd Extended + Pd Core @@ -16595,22 +15345,20 @@

    Social Media

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Communication → - pd:Social → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:PubliclyAvailableSocialMedia - + Broader/Parent types + pd:Communication + → pd:Social + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16676,19 +15424,20 @@

    Social Media Communication

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Communication → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Communication + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16760,21 +15509,19 @@

    Social Network

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Social → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Acquantaince, pd:Association, pd:Connection, pd:Friend, pd:GroupMembership - + Broader/Parent types + pd:Social + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16843,19 +15590,20 @@

    Social Status

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16925,19 +15673,20 @@

    Tattoo

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17006,19 +15755,20 @@

    Tax

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17087,19 +15837,20 @@

    Telephone Number

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Contact → - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:Contact + → pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17168,19 +15919,20 @@

    Thought

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:KnowledgeBelief → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:KnowledgeBelief + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17249,20 +16001,18 @@

    Tracking

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Contact, pd:DeviceBased, pd:DigitalFingerprint, pd:Identifier, pd:Location, pd:UserAgent - + Broader/Parent types + dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17297,7 +16047,7 @@

    Tracking

    Documented in - Pd Core, Pd Extended + Pd Core @@ -17332,27 +16082,27 @@

    Trade Union Membership

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:GroupMembership + → pd:SocialNetwork + → pd:Social + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:GroupMembership → - pd:SocialNetwork → - pd:Social → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17418,19 +16168,20 @@

    Transaction

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17499,21 +16250,19 @@

    Transactional

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Financial → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Credit, pd:Income, pd:LoanRecord, pd:Purchase, pd:PurchasesAndSpendingHabit, pd:Sale, pd:Tax, pd:Transaction - + Broader/Parent types + pd:Financial + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17582,19 +16331,20 @@

    Travel History

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Location → - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:Location + → pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17660,20 +16410,21 @@

    TV Viewing Behavior

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:ServiceConsumptionBehavior → - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:ServiceConsumptionBehavior + → pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17742,19 +16493,20 @@

    UID

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17826,18 +16578,19 @@

    User agent

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17903,19 +16656,20 @@

    Username

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17984,28 +16738,28 @@

    Vehicle License Number

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:VehicleLicense → - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:VehicleLicense + → pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:VehicleLicense → - pd:Vehicle → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:VehicleLicense + → pd:Vehicle + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18071,28 +16825,28 @@

    Vehicle License Registration

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:VehicleLicense → - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:VehicleLicense + → pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:VehicleLicense → - pd:Vehicle → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:VehicleLicense + → pd:Vehicle + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18158,21 +16912,19 @@

    Vehicle

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:VehicleLicense, pd:VehicleUsage - + Broader/Parent types + pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18238,29 +16990,26 @@

    Vehicle License

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Vehicle → - pd:External → - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - pd:VehicalLicenseNumber, pd:VehicalLicenseRegistration - + pd:Vehicle + → pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18326,26 +17075,26 @@

    Vehicle Usage

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Vehicle → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Vehicle + → pd:External + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18411,19 +17160,20 @@

    Voice Communication Recording

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Communication → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Communication + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18492,19 +17242,20 @@

    Voice Mail

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Communication → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Communication + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18573,19 +17324,20 @@

    Weight

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18654,19 +17406,20 @@

    Work Environment

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18732,19 +17485,20 @@

    Work History

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18874,10 +17628,6 @@

    Properties

    - - - - @@ -19451,187 +18201,6 @@

    Properties

    External

    -
    -

    Personal Data

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:PersonalDataPrefixdpv
    LabelPersonal Data
    IRIhttps://w3id.org/dpv#PersonalData
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Data -
    Narrower/Specialised typesdpv:CollectedPersonalData, dpv:DerivedPersonalData, dpv:GeneratedPersonalData, dpv:IdentifyingPersonalData, dpv:ObservedPersonalData, dpv:PseudonymisedData, dpv:SensitivePersonalData, pd:External, pd:Financial, pd:Historical, pd:Household, pd:Internal, pd:Profile, pd:Social, pd:Tracking
    Object of relationdpv:hasData, dpv:hasPersonalData
    DefinitionData directly or indirectly associated or related to an individual.
    Usage NoteThis definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'.
    SourceGDPR Art.4-1g
    Relatedspl:AnyData
    Date Created2019-04-05
    Date Modified2022-01-19
    ContributorsHarshvardhan Pandit
    Documented inDpv Personal-data, Dpv Core
    -
    - - -
    -

    Special Category Personal Data

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:SpecialCategoryPersonalDataPrefixdpv
    LabelSpecial Category Personal Data
    IRIhttps://w3id.org/dpv#SpecialCategoryPersonalData
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:Biometric, pd:EthnicOrigin, pd:MedicalHealth, pd:PhilosophicalBelief, pd:PoliticalAffiliation, pd:PoliticalOpinion, pd:Race, pd:Religion, pd:ReligiousBelief, pd:Sexual, pd:TradeUnionMembership
    Object of relationdpv:hasData, dpv:hasPersonalData
    DefinitionSensitive Personal Data whose use requires specific additional legal permission or justification
    Usage NoteThe term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data.
    Examples Indicating personal data is sensitive or special category (E0015) -
    SourceGDPR Art.9-1
    Date Created2019-05-07
    Date Modified2022-01-19
    ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra
    Documented inDex Personal-data, Dex Extended
    -
    - - diff --git a/pd/pd-owl.jsonld b/pd/pd-owl.jsonld index 0cc73c2ea..dc00261a2 100644 --- a/pd/pd-owl.jsonld +++ b/pd/pd-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/pd#Attitude", + "@id": "https://w3id.org/dpv/pd#Identifying", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -30,7 +30,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42,18 +42,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about attitude." + "@value": "Information that uniquely or semi-uniquely identifies an individual or a group" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Attitude" + "@value": "Identifying" } ] }, { - "@id": "https://w3id.org/dpv/pd#Accent", + "@id": "https://w3id.org/dpv/pd#CreditWorthiness", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -83,7 +83,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Language" + "@id": "https://w3id.org/dpv/pd#Credit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -95,18 +95,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about linguistic and speech accents." + "@value": "Information about credit worthiness." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Accent" + "@value": "Credit Worthiness" } ] }, { - "@id": "https://w3id.org/dpv/pd#MaritalStatus", + "@id": "https://w3id.org/dpv/pd#LinkClicked", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -136,7 +136,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PublicLife" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -148,18 +148,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about marital status and history" + "@value": "Information about the links that an individual has clicked." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marital Status" + "@value": "Link Clicked" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Navigation" } ] }, { - "@id": "https://w3id.org/dpv/pd#CreditCapacity", + "@id": "https://w3id.org/dpv/pd#Insurance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -167,19 +173,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -189,7 +189,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Credit" + "@id": "https://w3id.org/dpv/pd#Financial" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -201,18 +201,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit capacity." + "@value": "Information about Insurance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Capacity" + "@value": "Insurance" } ] }, { - "@id": "https://w3id.org/dpv/pd#EducationQualification", + "@id": "https://w3id.org/dpv/pd#TravelHistory", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -236,7 +236,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Education" + "@id": "https://w3id.org/dpv/pd#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -248,22 +248,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about educational qualifications" + "@value": "Information about travel history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education Qualification" + "@value": "Travel History" } ] }, { - "@id": "https://w3id.org/dpv/pd#MedicalHealth", + "@id": "https://w3id.org/dpv/pd#PersonalPossession", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -290,36 +289,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#External" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#HealthRecord" - }, - { - "@id": "https://w3id.org/dpv/pd#Health" - }, - { - "@id": "https://w3id.org/dpv/pd#Disability" - }, - { - "@id": "https://w3id.org/dpv/pd#HealthHistory" - }, - { - "@id": "https://w3id.org/dpv/pd#DNACode" - }, - { - "@id": "https://w3id.org/dpv/pd#Prescription" - }, - { - "@id": "https://w3id.org/dpv/pd#BloodType" - }, - { - "@id": "https://w3id.org/dpv/pd#DrugTestResult" + "@id": "https://w3id.org/dpv/pd#Ownership" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -331,18 +301,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health, medical conditions or health care" + "@value": "Information about personal possessions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medical Health" + "@value": "Personal Possession" } ] }, { - "@id": "https://w3id.org/dpv/pd#Social", + "@id": "https://w3id.org/dpv/pd#MaritalStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -371,28 +341,8 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Criminal" - }, - { - "@id": "https://w3id.org/dpv/pd#Professional" - }, - { - "@id": "https://w3id.org/dpv/pd#Family" - }, - { - "@id": "https://w3id.org/dpv/pd#Communication" - }, { "@id": "https://w3id.org/dpv/pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv/pd#SocialNetwork" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -404,18 +354,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social aspects such as family, public life, or professional networks." + "@value": "Information about marital status and history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social" + "@value": "Marital Status" } ] }, { - "@id": "https://w3id.org/dpv/pd#Divorce", + "@id": "https://w3id.org/dpv/pd#CreditCardNumber", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -445,7 +395,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#FamilyStructure" + "@id": "https://w3id.org/dpv/pd#PaymentCardNumber" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -457,18 +407,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about divorce(s)." + "@value": "Information about credit card number" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Divorce" + "@value": "Credit Card Number" } ] }, { - "@id": "https://w3id.org/dpv/pd#Criminal", + "@id": "https://w3id.org/dpv/pd#CriminalCharge", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -498,21 +448,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Social" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#CriminalCharge" - }, - { - "@id": "https://w3id.org/dpv/pd#CriminalOffense" - }, - { - "@id": "https://w3id.org/dpv/pd#CriminalPardon" - }, - { - "@id": "https://w3id.org/dpv/pd#CriminalConviction" + "@id": "https://w3id.org/dpv/pd#Criminal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -524,45 +460,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal activity e.g. criminal convictions or jail time" + "@value": "Information about criminal charges." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Judicial" + "@value": "Criminal Charge" } ] }, { - "@id": "https://w3id.org/dpv/pd#PoliticalAffiliation", + "@id": "https://w3id.org/dpv/pd#DeviceOperatingSystem", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -572,10 +501,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - }, - { - "@id": "https://w3id.org/dpv/pd#PublicLife" + "@id": "https://w3id.org/dpv/pd#DeviceSoftware" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -587,24 +513,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about political affiliation and history" + "@value": "Information about the operating system (OS) or system software that manages hardware or software resources." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Political Affiliation" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Political" + "@value": "Device Operating System" } ] }, { - "@id": "https://w3id.org/dpv/pd#Ownership", + "@id": "https://w3id.org/dpv/pd#ProfessionalInterview", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -634,18 +554,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Financial" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#HouseOwned" - }, - { - "@id": "https://w3id.org/dpv/pd#PersonalPossession" - }, - { - "@id": "https://w3id.org/dpv/pd#CarOwned" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -657,18 +566,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about ownership and history, including renting, borrowing, possessions." + "@value": "Information about professional interviews" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ownership" + "@value": "Professional Interview" } ] }, { - "@id": "https://w3id.org/dpv/pd#CreditStanding", + "@id": "https://w3id.org/dpv/pd#PersonalDocuments", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -676,19 +585,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -698,7 +601,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Credit" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -710,39 +613,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit standing." + "@value": "Information about and including personal documents e.g. diaries or journals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Standing" + "@value": "Personal Documents" } ] }, { - "@id": "https://w3id.org/dpv/pd#Proclivitie", + "@id": "https://w3id.org/dpv/pd#PubliclyAvailableSocialMedia", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -752,7 +648,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Sexual" + "@id": "https://w3id.org/dpv/pd#SocialMedia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -764,21 +660,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about proclivities in a sexual context" + "@value": "Information about social media that is publicly available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Proclivitie" + "@value": "Publicly Available Social Media" } ] }, { - "@id": "https://w3id.org/dpv/pd#HouseOwned", + "@id": "https://w3id.org/dpv/pd#PhilosophicalBelief", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -805,12 +702,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Ownership" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "https://w3id.org/dpv/pd#KnowledgeBelief" + }, { - "@id": "https://w3id.org/dpv/pd#ApartmentOwned" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -822,18 +717,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about house(s) owned and ownership history." + "@value": "Information about philosophical beliefs." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "House Owned" + "@value": "Philosophical Belief" } ] }, { - "@id": "https://w3id.org/dpv/pd#Name", + "@id": "https://w3id.org/dpv/pd#PurchasesAndSpendingHabit", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -863,7 +758,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Identifying" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -875,18 +770,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about names associated or used as given name or nickname." + "@value": "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Name" + "@value": "Purchases and Spending Habit" } ] }, { - "@id": "https://w3id.org/dpv/pd#VehicleLicense", + "@id": "https://w3id.org/dpv/pd#UID", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -894,13 +789,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -911,17 +812,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv/pd#Vehicle" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#VehicalLicenseRegistration" - }, - { - "@id": "https://w3id.org/dpv/pd#VehicalLicenseNumber" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -933,38 +823,45 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicle license" + "@value": "Information about unique identifiers." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle License" + "@value": "UID" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:UniqueId" } ] }, { - "@id": "https://w3id.org/dpv/pd#DeviceOperatingSystem", + "@id": "https://w3id.org/dpv/pd#MentalHealth", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -974,7 +871,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/pd#Health" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -986,22 +883,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the operating system (OS) or system software that manages hardware or software resources." + "@value": "Information about mental health." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Operating System" + "@value": "Mental Health" } ] }, { - "@id": "https://w3id.org/dpv/pd#Religion", + "@id": "https://w3id.org/dpv/pd#Relationship", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1028,10 +924,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - }, - { - "@id": "https://w3id.org/dpv/pd#PublicLife" + "@id": "https://w3id.org/dpv/pd#Family" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1043,39 +936,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about religion, religious inclinations, and religious history." + "@value": "Information about relationships and relationship history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Religion" + "@value": "Relationship" } ] }, { - "@id": "https://w3id.org/dpv/pd#SexualHistory", + "@id": "https://w3id.org/dpv/pd#AgeRange", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1085,7 +971,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Sexual" + "@id": "https://w3id.org/dpv/pd#Age" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1097,18 +983,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexual history" + "@value": "Information about age range i.e. inexact age to some degree (i.e. some years)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual History" + "@value": "Age Range" } ] }, { - "@id": "https://w3id.org/dpv/pd#PerformanceAtWork", + "@id": "https://w3id.org/dpv/pd#Reliability", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1131,9 +1017,6 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Professional" - }, { "@id": "https://w3id.org/dpv/pd#Behavioral" } @@ -1147,21 +1030,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about performance at work or within work environments" + "@value": "Information about reliability (e.g. of a person)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Performance at Work" + "@value": "Reliability" } ] }, { - "@id": "https://w3id.org/dpv/pd#OfficialID", + "@id": "https://w3id.org/dpv/pd#FamilyHealthHistory", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1188,12 +1072,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Identifying" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Passport" + "@id": "https://w3id.org/dpv/pd#HealthHistory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1205,38 +1084,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about an official identifier or identification document" + "@value": "Information about family health history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official ID" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Government" + "@value": "Family Health History" } ] }, { - "@id": "https://w3id.org/dpv/pd#Household", + "@id": "https://w3id.org/dpv/pd#Proclivitie", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1246,7 +1126,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/pd#Sexual" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1258,18 +1138,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personal or household activities" + "@value": "Information about proclivities in a sexual context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Household" + "@value": "Proclivitie" } ] }, { - "@id": "https://w3id.org/dpv/pd#Marriage", + "@id": "https://w3id.org/dpv/pd#Interest", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1299,7 +1179,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#FamilyStructure" + "@id": "https://w3id.org/dpv/pd#Preference" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1311,18 +1191,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about marriage(s)." + "@value": "Information about interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marriage" + "@value": "Interest" } ] }, { - "@id": "https://w3id.org/dpv/pd#CriminalCharge", + "@id": "https://w3id.org/dpv/pd#Job", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1352,7 +1232,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Criminal" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1364,18 +1244,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal charges." + "@value": "Information about professional jobs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Charge" + "@value": "Job" } ] }, { - "@id": "https://w3id.org/dpv/pd#Profile", + "@id": "https://w3id.org/dpv/pd#UserAgent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1383,7 +1263,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ @@ -1399,7 +1279,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/pd#Tracking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1411,18 +1291,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)" + "@value": "Information about software acting on behalf of users e.g. web browser" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profile" + "@value": "User agent" } ] }, { - "@id": "https://w3id.org/dpv/pd#Relationship", + "@id": "https://w3id.org/dpv/pd#EmailAddress", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1452,7 +1332,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Family" + "@id": "https://w3id.org/dpv/pd#Contact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1464,18 +1344,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about relationships and relationship history." + "@value": "Information about Email address." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relationship" + "@value": "Email Address" } ] }, { - "@id": "https://w3id.org/dpv/pd#Passport", + "@id": "https://w3id.org/dpv/pd#VehicleLicense", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1489,7 +1369,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1499,7 +1379,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#OfficialID" + "@id": "https://w3id.org/dpv/pd#Vehicle" + }, + { + "@id": "https://w3id.org/dpv/pd#Identifying" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1511,18 +1394,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about passport" + "@value": "Information about vehicle license" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passport" + "@value": "Vehicle License" } ] }, { - "@id": "https://w3id.org/dpv/pd#EmailAddress", + "@id": "https://w3id.org/dpv/pd#Communication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1552,15 +1435,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Contact" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#EmailAddressWork" - }, - { - "@id": "https://w3id.org/dpv/pd#EmailAddressPersonal" + "@id": "https://w3id.org/dpv/pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1572,21 +1447,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Email address." + "@value": "Information communicated from or to an individual" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Address" + "@value": "Communication" } ] }, { - "@id": "https://w3id.org/dpv/pd#Picture", + "@id": "https://w3id.org/dpv/pd#Disability", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1613,7 +1489,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Identifying" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1625,18 +1501,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about visual representation or image e.g. profile photo." + "@value": "Information about disabilities." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Picture" + "@value": "Disability" } ] }, { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic", + "@id": "https://w3id.org/dpv/pd#ServiceConsumptionBehavior", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1644,19 +1520,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(SPECIAL project, https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1666,33 +1542,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#External" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Piercing" - }, - { - "@id": "https://w3id.org/dpv/pd#HairColor" - }, - { - "@id": "https://w3id.org/dpv/pd#Weight" - }, - { - "@id": "https://w3id.org/dpv/pd#Gender" - }, - { - "@id": "https://w3id.org/dpv/pd#Age" - }, - { - "@id": "https://w3id.org/dpv/pd#Height" - }, - { - "@id": "https://w3id.org/dpv/pd#Tattoo" - }, - { - "@id": "https://w3id.org/dpv/pd#SkinTone" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1704,28 +1554,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical characteristics" + "@value": "Information about the consumption of a service, e.g. time and duration of consumption." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Characteristic" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Demographic" + "@value": "Service Consumption Behavior" } ] }, { - "@id": "https://w3id.org/dpv/pd#Retina", + "@id": "https://w3id.org/dpv/pd#CriminalPardon", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1752,7 +1595,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Biometric" + "@id": "https://w3id.org/dpv/pd#Criminal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1764,18 +1607,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about retina and the retinal patterns." + "@value": "Information about criminal pardons." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retina" + "@value": "Criminal Pardon" } ] }, { - "@id": "https://w3id.org/dpv/pd#DeviceBased", + "@id": "https://w3id.org/dpv/pd#FavoriteMusic", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1805,21 +1648,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Tracking" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#BrowserFingerprint" - }, - { - "@id": "https://w3id.org/dpv/pd#DeviceSoftware" - }, - { - "@id": "https://w3id.org/dpv/pd#IPAddress" - }, - { - "@id": "https://w3id.org/dpv/pd#MACAddress" + "@id": "https://w3id.org/dpv/pd#Favorite" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1831,24 +1660,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about devices" + "@value": "Information about favorite music." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Based" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Computer" + "@value": "Favorite Music" } ] }, { - "@id": "https://w3id.org/dpv/pd#CommunicationsMetadata", + "@id": "https://w3id.org/dpv/pd#Demographic", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1878,7 +1701,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PublicLife" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1890,24 +1713,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about communication metadata in the public sphere" + "@value": "Information about demography and demographic characteristics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communications Metadata" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Interactive" + "@value": "Demographic" } ] }, { - "@id": "https://w3id.org/dpv/pd#SecretText", + "@id": "https://w3id.org/dpv/pd#SocialNetwork", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -1937,7 +1754,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Authenticating" + "@id": "https://w3id.org/dpv/pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1949,22 +1766,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password." + "@value": "Information about friends or connections expressed as a social network" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Text" + "@value": "Social Network" } ] }, { - "@id": "https://w3id.org/dpv/pd#HealthRecord", + "@id": "https://w3id.org/dpv/pd#SocialStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1991,7 +1807,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2003,71 +1819,125 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health record." + "@value": "Information about social status" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health Record" + "@value": "Social Status" } ] }, { - "@id": "https://w3id.org/dpv/pd#Dialect", + "@id": "https://w3id.org/dpv/pd", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Beatriz Esteves" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rudy Jacob" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@language": "en", + "@value": "2022-04-02" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Axel Polleres" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/pd#" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing additional categories of personal data" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv/pd#Language" + "@id": "https://w3id.org/dpv/pd" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv/pd" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Information about linguistic dialects." + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Dialect" + "@value": "Personal Data Categories" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "pd" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/pd#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/pd#Association", + "@id": "https://w3id.org/dpv/pd#VehicleUsage", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2075,19 +1945,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2097,7 +1961,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#SocialNetwork" + "@id": "https://w3id.org/dpv/pd#Behavioral" + }, + { + "@id": "https://w3id.org/dpv/pd#Vehicle" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2109,18 +1976,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend" + "@value": "Information about usage of vehicles, e.g. driving statistics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Association" + "@value": "Vehicle Usage" } ] }, { - "@id": "https://w3id.org/dpv/pd#Piercing", + "@id": "https://w3id.org/dpv/pd#HairColor", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2162,18 +2029,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about piercings" + "@value": "Information about hair color" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Piercing" + "@value": "Hair Color" } ] }, { - "@id": "https://w3id.org/dpv/pd#ProfessionalCertification", + "@id": "https://w3id.org/dpv/pd#Language", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2190,6 +2057,12 @@ "@value": "2019-06-04" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", @@ -2203,30 +2076,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional certifications" + "@value": "Information about language and lingual history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Certification" + "@value": "Language" } ] }, { - "@id": "https://w3id.org/dpv/pd#Biometric", + "@id": "https://w3id.org/dpv/pd#Fetish", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2257,21 +2130,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Retina" - }, - { - "@id": "https://w3id.org/dpv/pd#FacialPrint" - }, - { - "@id": "https://w3id.org/dpv/pd#Fingerprint" + "@id": "https://w3id.org/dpv/pd#Sexual" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2283,18 +2142,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about biometrics and biometric characteristics." + "@value": "Information about an individual's sexual fetishes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric" + "@value": "Fetish" } ] }, { - "@id": "https://w3id.org/dpv/pd#AuthenticationHistory", + "@id": "https://w3id.org/dpv/pd#DeviceApplications", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2302,7 +2161,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -2324,7 +2183,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#DeviceSoftware" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2336,18 +2195,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about prior authentication and its outcomes such as login attempts or location." + "@value": "Information about applications or application-like software on a device." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication History" + "@value": "Device Applications" } ] }, { - "@id": "https://w3id.org/dpv/pd#Character", + "@id": "https://w3id.org/dpv/pd#Gender", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2377,7 +2236,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PublicLife" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2389,18 +2248,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about character in the public sphere" + "@value": "Information about gender" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Character" + "@value": "Gender" } ] }, { - "@id": "https://w3id.org/dpv/pd#External", + "@id": "https://w3id.org/dpv/pd#Income", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2430,42 +2289,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" - }, - { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" - }, - { - "@id": "https://w3id.org/dpv/pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv/pd#Nationality" - }, - { - "@id": "https://w3id.org/dpv/pd#Sexual" - }, - { - "@id": "https://w3id.org/dpv/pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv/pd#Demographic" - }, - { - "@id": "https://w3id.org/dpv/pd#Behavioral" - }, - { - "@id": "https://w3id.org/dpv/pd#Language" - }, - { - "@id": "https://w3id.org/dpv/pd#PersonalDocuments" - }, - { - "@id": "https://w3id.org/dpv/pd#Vehicle" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2477,18 +2301,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about external characteristics that can be observed" + "@value": "Information about financial income e.g. for individual or household or family" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "External" + "@value": "Income" } ] }, { - "@id": "https://w3id.org/dpv/pd#BrowsingReferral", + "@id": "https://w3id.org/dpv/pd#Dislike", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2496,19 +2320,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2518,7 +2342,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#BrowsingBehavior" + "@id": "https://w3id.org/dpv/pd#Interest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2530,18 +2354,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns." + "@value": "Information about dislikes or preferences regarding repulsions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browsing Referral" + "@value": "Dislike" } ] }, { - "@id": "https://w3id.org/dpv/pd#Tax", + "@id": "https://w3id.org/dpv/pd#CreditStanding", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2571,7 +2395,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#Credit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2583,22 +2407,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial tax e.g. tax records or tax due" + "@value": "Information about credit standing." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tax" + "@value": "Credit Standing" } ] }, { - "@id": "https://w3id.org/dpv/pd#Fetish", + "@id": "https://w3id.org/dpv/pd#Height", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2625,7 +2448,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Sexual" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2637,18 +2460,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about an individual's sexual fetishes" + "@value": "Information about physical height" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fetish" + "@value": "Height" } ] }, { - "@id": "https://w3id.org/dpv/pd#Like", + "@id": "https://w3id.org/dpv/pd#Financial", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2678,7 +2501,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Interest" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2690,22 +2513,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about likes or preferences regarding attractions." + "@value": "Information about finance including monetary characteristics and transactions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Like" + "@value": "Financial" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Financial" } ] }, { - "@id": "https://w3id.org/dpv/pd#IndividualHealthHistory", + "@id": "https://w3id.org/dpv/pd#Character", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2732,7 +2560,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#HealthHistory" + "@id": "https://w3id.org/dpv/pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2744,18 +2572,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about information health history." + "@value": "Information about character in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Individual Health History" + "@value": "Character" } ] }, { - "@id": "https://w3id.org/dpv/pd#Connection", + "@id": "https://w3id.org/dpv/pd#FamilyStructure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2785,7 +2613,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#SocialNetwork" + "@id": "https://w3id.org/dpv/pd#Family" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2797,18 +2625,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about and including connections in a social network" + "@value": "Information about family and familial structure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Connection" + "@value": "Family Structure" } ] }, { - "@id": "https://w3id.org/dpv/pd#PaymentCardNumber", + "@id": "https://w3id.org/dpv/pd#CallLog", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2816,19 +2644,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2838,15 +2666,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PaymentCard" - }, - { - "@id": "https://w3id.org/dpv/pd#AccountIdentifier" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#CreditCardNumber" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2858,18 +2678,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about payment card number." + "@value": "Information about the calls that an individual has made." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Card Number" + "@value": "Call Log" } ] }, { - "@id": "https://w3id.org/dpv/pd#Purchase", + "@id": "https://w3id.org/dpv/pd#Piercing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2899,7 +2719,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2911,24 +2731,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about purchases such as items bought e.g. grocery or clothing" + "@value": "Information about piercings" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purchase" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Purchase" + "@value": "Piercing" } ] }, { - "@id": "https://w3id.org/dpv/pd#PersonalPossession", + "@id": "https://w3id.org/dpv/pd#CurrentEmployment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -2936,19 +2750,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2958,7 +2766,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Ownership" + "@id": "https://w3id.org/dpv/pd#EmploymentHistory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2970,18 +2778,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personal possessions." + "@value": "Information about current employment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Possession" + "@value": "Current Employment" } ] }, { - "@id": "https://w3id.org/dpv/pd#RoomNumber", + "@id": "https://w3id.org/dpv/pd#Family", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3011,7 +2819,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Location" + "@id": "https://w3id.org/dpv/pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3023,38 +2831,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location expressed as Room number or similar numbering systems" + "@value": "Information about family and relationships" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Room Number" + "@value": "Family" } ] }, { - "@id": "https://w3id.org/dpv/pd#PaymentCard", + "@id": "https://w3id.org/dpv/pd#Biometric", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3064,15 +2873,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#FinancialAccount" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#PaymentCardNumber" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" }, { - "@id": "https://w3id.org/dpv/pd#PaymentCardExpiry" + "@id": "https://w3id.org/dpv/pd#Identifying" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3084,18 +2888,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about payment card such as Credit Card, Debit Card." + "@value": "Information about biometrics and biometric characteristics." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Card" + "@value": "Biometric" } ] }, { - "@id": "https://w3id.org/dpv/pd#PubliclyAvailableSocialMedia", + "@id": "https://w3id.org/dpv/pd#Connection", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3103,13 +2907,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3119,7 +2929,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#SocialMedia" + "@id": "https://w3id.org/dpv/pd#SocialNetwork" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3131,21 +2941,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social media that is publicly available" + "@value": "Information about and including connections in a social network" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Publicly Available Social Media" + "@value": "Connection" } ] }, { - "@id": "https://w3id.org/dpv/pd#BirthPlace", + "@id": "https://w3id.org/dpv/pd#TradeUnionMembership", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3156,7 +2967,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3166,7 +2977,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Location" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + }, + { + "@id": "https://w3id.org/dpv/pd#GroupMembership" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3178,18 +2992,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about birth place" + "@value": "Information about trade union memberships and related topics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Birth Place" + "@value": "Trade Union Membership" } ] }, { - "@id": "https://w3id.org/dpv/pd#VehicalLicenseRegistration", + "@id": "https://w3id.org/dpv/pd#Criminal", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3197,13 +3011,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3213,7 +3033,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#VehicleLicense" + "@id": "https://w3id.org/dpv/pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3225,18 +3045,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicle license registration" + "@value": "Information about criminal activity e.g. criminal convictions or jail time" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle License Registration" + "@value": "Criminal" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Judicial" } ] }, { - "@id": "https://w3id.org/dpv/pd#Nationality", + "@id": "https://w3id.org/dpv/pd#Interaction", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3244,13 +3070,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3260,7 +3092,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#External" + "@id": "https://w3id.org/dpv/pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3272,32 +3104,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about nationality" + "@value": "Information about interactions in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nationality" + "@value": "Interaction" } ] }, { - "@id": "https://w3id.org/dpv/pd#BrowserHistory", + "@id": "https://w3id.org/dpv/pd#IndividualHealthHistory", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3307,7 +3146,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#BrowsingBehavior" + "@id": "https://w3id.org/dpv/pd#HealthHistory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3319,18 +3158,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about and including web browsing history" + "@value": "Information about information health history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browser History" + "@value": "Individual Health History" } ] }, { - "@id": "https://w3id.org/dpv/pd#TravelHistory", + "@id": "https://w3id.org/dpv/pd#BrowsingReferral", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3338,13 +3177,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3354,7 +3199,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Location" + "@id": "https://w3id.org/dpv/pd#BrowsingBehavior" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3366,21 +3211,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about travel history" + "@value": "Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Travel History" + "@value": "Browsing Referral" } ] }, { - "@id": "https://w3id.org/dpv/pd#GeneralReputation", + "@id": "https://w3id.org/dpv/pd#PoliticalAffiliation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3408,6 +3254,9 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3419,18 +3268,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about reputation in the public sphere" + "@value": "Information about political affiliation and history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Reputation" + "@value": "Political Affiliation" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Political" } ] }, { - "@id": "https://w3id.org/dpv/pd#DigitalFingerprint", + "@id": "https://w3id.org/dpv/pd#FavoriteColor", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3438,23 +3293,29 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/pd#" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Tracking" + "@id": "https://w3id.org/dpv/pd#Favorite" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3466,18 +3327,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about a 'digital fingerprint' created for identification" + "@value": "Information about favorite color." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Fingerprint" + "@value": "Favorite Color" } ] }, { - "@id": "https://w3id.org/dpv/pd#FavoriteColor", + "@id": "https://w3id.org/dpv/pd#Location", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3507,7 +3368,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Favorite" + "@id": "https://w3id.org/dpv/pd#Tracking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3519,18 +3380,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorite color." + "@value": "Information about location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite Color" + "@value": "Location" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Location" } ] }, { - "@id": "https://w3id.org/dpv/pd#SocialMediaCommunication", + "@id": "https://w3id.org/dpv/pd#CreditCapacity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3560,7 +3427,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Communication" + "@id": "https://w3id.org/dpv/pd#Credit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3572,24 +3439,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social media communication, including the communication itself and metadata." + "@value": "Information about credit capacity." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Communication" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Social" + "@value": "Credit Capacity" } ] }, { - "@id": "https://w3id.org/dpv/pd#Transaction", + "@id": "https://w3id.org/dpv/pd#DeviceBased", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3619,7 +3480,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#Tracking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3631,18 +3492,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial transactions e.g. bank transfers" + "@value": "Information about devices" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transaction" + "@value": "Device Based" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Computer" } ] }, { - "@id": "https://w3id.org/dpv/pd#SocialMedia", + "@id": "https://w3id.org/dpv/pd#LifeHistory", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3650,28 +3517,29 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/pd#" + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/pd#Communication" + "@id": "https://w3id.org/dpv/pd#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PubliclyAvailableSocialMedia" + "@id": "https://w3id.org/dpv/pd#Historical" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3683,21 +3551,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social media" + "@value": "Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media" + "@value": "Life History" } ] }, { - "@id": "https://w3id.org/dpv/pd#Parent", + "@id": "https://w3id.org/dpv/pd#MedicalHealth", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3724,7 +3593,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#FamilyStructure" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + }, + { + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3736,18 +3608,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about parent(s)." + "@value": "Information about health, medical conditions or health care" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent" + "@value": "Medical Health" } ] }, { - "@id": "https://w3id.org/dpv/pd#UserAgent", + "@id": "https://w3id.org/dpv/pd#EducationQualification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3755,13 +3627,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3771,7 +3643,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Tracking" + "@id": "https://w3id.org/dpv/pd#Education" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3783,21 +3655,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about software acting on behalf of users e.g. web browser" + "@value": "Information about educational qualifications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User agent" + "@value": "Education Qualification" } ] }, { - "@id": "https://w3id.org/dpv/pd#HairColor", + "@id": "https://w3id.org/dpv/pd#SexualPreference", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3824,7 +3697,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/pd#Sexual" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3836,18 +3709,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about hair color" + "@value": "Information about sexual preferences" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hair Color" + "@value": "Sexual Preference" } ] }, { - "@id": "https://w3id.org/dpv/pd#Professional", + "@id": "https://w3id.org/dpv/pd#Thought", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3877,48 +3750,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Social" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Education" - }, - { - "@id": "https://w3id.org/dpv/pd#Job" - }, - { - "@id": "https://w3id.org/dpv/pd#EmploymentHistory" - }, - { - "@id": "https://w3id.org/dpv/pd#ProfessionalInterview" - }, - { - "@id": "https://w3id.org/dpv/pd#PerformanceAtWork" - }, - { - "@id": "https://w3id.org/dpv/pd#ProfessionalCertification" - }, - { - "@id": "https://w3id.org/dpv/pd#ProfessionalEvaluation" - }, - { - "@id": "https://w3id.org/dpv/pd#Salary" - }, - { - "@id": "https://w3id.org/dpv/pd#WorkEnvironment" - }, - { - "@id": "https://w3id.org/dpv/pd#School" - }, - { - "@id": "https://w3id.org/dpv/pd#DisciplinaryAction" - }, - { - "@id": "https://w3id.org/dpv/pd#WorkHistory" - }, - { - "@id": "https://w3id.org/dpv/pd#Reference" + "@id": "https://w3id.org/dpv/pd#KnowledgeBelief" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3930,18 +3762,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about educational or professional career" + "@value": "Information about thoughts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional" + "@value": "Thought" } ] }, { - "@id": "https://w3id.org/dpv/pd#Job", + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -3971,7 +3803,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3983,18 +3815,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional jobs" + "@value": "Information about physical characteristics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Job" + "@value": "Physical Characteristic" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Demographic" } ] }, { - "@id": "https://w3id.org/dpv/pd#PhysicalHealth", + "@id": "https://w3id.org/dpv/pd#DrugTestResult", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4025,7 +3863,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Health" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4037,21 +3875,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical health." + "@value": "Information about drug test results." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Health" + "@value": "Drug Test Result" } ] }, { - "@id": "https://w3id.org/dpv/pd#Opinion", + "@id": "https://w3id.org/dpv/pd#Race", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4078,7 +3917,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Preference" + "@id": "https://w3id.org/dpv/pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4090,50 +3932,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about opinions" + "@value": "Information about race or racial history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Opinion" + "@value": "Race" } ] }, { - "@id": "https://w3id.org/dpv/pd#Education", + "@id": "https://w3id.org/dpv/pd#DNACode", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/pd#" + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#EducationQualification" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#EducationExperience" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4145,18 +3986,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about education" + "@value": "Information about DNA." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education" + "@value": "DNA Code" } ] }, { - "@id": "https://w3id.org/dpv/pd#Offspring", + "@id": "https://w3id.org/dpv/pd#FinancialAccount", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4186,7 +4027,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#FamilyStructure" + "@id": "https://w3id.org/dpv/pd#Financial" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4198,18 +4039,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about offspring(s)." + "@value": "Information about financial accounts." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Offspring" + "@value": "Financial Account" } ] }, { - "@id": "https://w3id.org/dpv/pd#PhysicalTrait", + "@id": "https://w3id.org/dpv/pd#External", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4239,7 +4080,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Demographic" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4251,18 +4092,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about defining traits or features regarding the body." + "@value": "Information about external characteristics that can be observed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Trait" + "@value": "External" } ] }, { - "@id": "https://w3id.org/dpv/pd#PastEmployment", + "@id": "https://w3id.org/dpv/pd#OfficialID", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4270,13 +4111,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4286,7 +4133,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#EmploymentHistory" + "@id": "https://w3id.org/dpv/pd#Identifying" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4298,18 +4145,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about past employment" + "@value": "Information about an official identifier or identification document" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Past Employment" + "@value": "Official ID" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Government" } ] }, { - "@id": "https://w3id.org/dpv/pd#Location", + "@id": "https://w3id.org/dpv/pd#School", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4339,24 +4192,54 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Tracking" + "@id": "https://w3id.org/dpv/pd#Professional" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#GPSCoordinate" - }, + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/pd#RoomNumber" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/pd#BirthPlace" - }, + "@language": "en", + "@value": "Information about school such as name of school, conduct, or grades obtained." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/pd#TravelHistory" - }, + "@language": "en", + "@value": "School" + } + ] + }, + { + "@id": "https://w3id.org/dpv/pd#BrowserHistory", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PersonalData", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/pd#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Country" + "@id": "https://w3id.org/dpv/pd#BrowsingBehavior" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4368,24 +4251,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location" + "@value": "Information about and including web browsing history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Location" + "@value": "Browser History" } ] }, { - "@id": "https://w3id.org/dpv/pd#Password", + "@id": "https://w3id.org/dpv/pd#FavoriteFood", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4415,7 +4292,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Authenticating" + "@id": "https://w3id.org/dpv/pd#Favorite" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4427,18 +4304,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about password used in the process of authenticating the individual as an user accessing a system." + "@value": "Information about favorite food." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password" + "@value": "Favorite Food" } ] }, { - "@id": "https://w3id.org/dpv/pd#CriminalOffense", + "@id": "https://w3id.org/dpv/pd#PaymentCardExpiry", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4452,7 +4329,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4462,7 +4345,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Criminal" + "@id": "https://w3id.org/dpv/pd#PaymentCard" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4474,18 +4357,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal offenses" + "@value": "Information about payment card expiry such as a date." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Offense" + "@value": "Payment Card Expiry" } ] }, { - "@id": "https://w3id.org/dpv/pd#Thought", + "@id": "https://w3id.org/dpv/pd#Identifier", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4493,19 +4376,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4515,7 +4392,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#KnowledgeBelief" + "@id": "https://w3id.org/dpv/pd#Tracking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4527,38 +4404,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about thoughts" + "@value": "Information about an identifier or name used for identification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thought" + "@value": "Identifier" } ] }, { - "@id": "https://w3id.org/dpv/pd#LoanRecord", + "@id": "https://w3id.org/dpv/pd#PoliticalOpinion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4568,7 +4440,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4580,18 +4455,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about loans, whether applied, provided or rejected, and its history" + "@value": "Information about opinions regarding politics and political topics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loan Record" + "@value": "Political Opinion" } ] }, { - "@id": "https://w3id.org/dpv/pd#CreditWorthiness", + "@id": "https://w3id.org/dpv/pd#PINCode", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4621,12 +4496,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Credit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#CreditScore" + "@id": "https://w3id.org/dpv/pd#Authenticating" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4638,18 +4508,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit worthiness." + "@value": "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Worthiness" + "@value": "PIN Code" } ] }, { - "@id": "https://w3id.org/dpv/pd#Contact", + "@id": "https://w3id.org/dpv/pd#GroupMembership", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4679,18 +4549,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Tracking" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#EmailAddress" - }, - { - "@id": "https://w3id.org/dpv/pd#PhysicalAddress" - }, - { - "@id": "https://w3id.org/dpv/pd#TelephoneNumber" + "@id": "https://w3id.org/dpv/pd#SocialNetwork" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4702,24 +4561,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about contacts or used for contacting e.g. email address or phone number" + "@value": "Information about groups and memberships included or associated with a social network" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contact" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Physical" + "@value": "Group Membership" } ] }, { - "@id": "https://w3id.org/dpv/pd#EmploymentHistory", + "@id": "https://w3id.org/dpv/pd#Transaction", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4749,15 +4602,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Professional" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#PastEmployment" - }, - { - "@id": "https://w3id.org/dpv/pd#CurrentEmployment" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4769,18 +4614,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about employment history" + "@value": "Information about financial transactions e.g. bank transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employment History" + "@value": "Transaction" } ] }, { - "@id": "https://w3id.org/dpv/pd#CreditCardNumber", + "@id": "https://w3id.org/dpv/pd#WorkHistory", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4810,7 +4655,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PaymentCardNumber" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4822,18 +4667,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit card number" + "@value": "Information about work history in a professional context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Card Number" + "@value": "Work History" } ] }, { - "@id": "https://w3id.org/dpv/pd#Interaction", + "@id": "https://w3id.org/dpv/pd#Salary", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4863,7 +4708,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PublicLife" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4875,22 +4720,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about interactions in the public sphere" + "@value": "Information about salary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interaction" + "@value": "Salary" } ] }, { - "@id": "https://w3id.org/dpv/pd#DrugTestResult", + "@id": "https://w3id.org/dpv/pd#KnowledgeBelief", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4917,7 +4761,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#Internal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4929,18 +4773,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about drug test results." + "@value": "Information about knowledge and beliefs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Drug Test Result" + "@value": "Knowledge and Beliefs" } ] }, { - "@id": "https://w3id.org/dpv/pd#ProfessionalInterview", + "@id": "https://w3id.org/dpv/pd#Transactional", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -4970,7 +4814,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#Financial" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4982,18 +4826,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional interviews" + "@value": "Information about a purchasing, spending or income" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Interview" + "@value": "Transactional" } ] }, { - "@id": "https://w3id.org/dpv/pd#FinancialAccountNumber", + "@id": "https://w3id.org/dpv/pd#HouseOwned", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5023,7 +4867,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#AccountIdentifier" + "@id": "https://w3id.org/dpv/pd#Ownership" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5035,18 +4879,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial account number" + "@value": "Information about house(s) owned and ownership history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Account Number" + "@value": "House Owned" } ] }, { - "@id": "https://w3id.org/dpv/pd#Insurance", + "@id": "https://w3id.org/dpv/pd#Accent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5054,13 +4898,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5070,7 +4920,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Financial" + "@id": "https://w3id.org/dpv/pd#Language" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5082,18 +4932,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Insurance" + "@value": "Information about linguistic and speech accents." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Insurance" + "@value": "Accent" } ] }, { - "@id": "https://w3id.org/dpv/pd#Identifying", + "@id": "https://w3id.org/dpv/pd#Picture", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5123,30 +4973,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#External" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Biometric" - }, - { - "@id": "https://w3id.org/dpv/pd#OfficialID" - }, - { - "@id": "https://w3id.org/dpv/pd#Picture" - }, - { - "@id": "https://w3id.org/dpv/pd#Name" - }, - { - "@id": "https://w3id.org/dpv/pd#VehicleLicense" - }, - { - "@id": "https://w3id.org/dpv/pd#UID" - }, - { - "@id": "https://w3id.org/dpv/pd#Username" + "@id": "https://w3id.org/dpv/pd#Identifying" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5158,18 +4985,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information that uniquely or semi-uniquely identifies an individual or a group" + "@value": "Information about visual representation or image e.g. profile photo." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifying" + "@value": "Picture" } ] }, { - "@id": "https://w3id.org/dpv/pd#Transactional", + "@id": "https://w3id.org/dpv/pd#Password", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5199,56 +5026,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Financial" + "@id": "https://w3id.org/dpv/pd#Authenticating" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#LoanRecord" - }, + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/pd#Transaction" - }, - { - "@id": "https://w3id.org/dpv/pd#Purchase" - }, - { - "@id": "https://w3id.org/dpv/pd#Tax" - }, - { - "@id": "https://w3id.org/dpv/pd#Credit" - }, - { - "@id": "https://w3id.org/dpv/pd#Sale" - }, - { - "@id": "https://w3id.org/dpv/pd#Income" - }, - { - "@id": "https://w3id.org/dpv/pd#PurchasesAndSpendingHabit" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about a purchasing, spending or income" + "@value": "Information about password used in the process of authenticating the individual as an user accessing a system." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transactional" + "@value": "Password" } ] }, { - "@id": "https://w3id.org/dpv/pd#CriminalPardon", + "@id": "https://w3id.org/dpv/pd#AccountIdentifier", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5278,7 +5079,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Criminal" + "@id": "https://w3id.org/dpv/pd#FinancialAccount" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5290,22 +5091,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal pardons." + "@value": "Information about financial account identifier." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Pardon" + "@value": "Account Identifier" } ] }, { - "@id": "https://w3id.org/dpv/pd#PhilosophicalBelief", + "@id": "https://w3id.org/dpv/pd#IncomeBracket", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5332,10 +5132,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#Demographic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5347,18 +5144,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about philosophical beliefs." + "@value": "Information about income bracket." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Philosophical Belief" + "@value": "Income Bracket" } ] }, { - "@id": "https://w3id.org/dpv/pd#EmailAddressWork", + "@id": "https://w3id.org/dpv/pd#Demeanor", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5366,13 +5163,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5382,7 +5185,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#EmailAddress" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5394,21 +5197,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Email address used for Work or in Professional capacity" + "@value": "Information about demeanor." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Address Work" + "@value": "Demeanor" } ] }, { - "@id": "https://w3id.org/dpv/pd#GPSCoordinate", + "@id": "https://w3id.org/dpv/pd#Retina", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5435,7 +5239,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Location" + "@id": "https://w3id.org/dpv/pd#Biometric" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5447,18 +5251,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location expressed using Global Position System coordinates (GPS)" + "@value": "Information about retina and the retinal patterns." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GPS Coordinate" + "@value": "Retina" } ] }, { - "@id": "https://w3id.org/dpv/pd#Weight", + "@id": "https://w3id.org/dpv/pd#AuthenticationHistory", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5466,19 +5270,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5488,7 +5292,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5500,33 +5304,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical weight" + "@value": "Information about prior authentication and its outcomes such as login attempts or location." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Weight" + "@value": "Authentication History" } ] }, { - "@id": "https://w3id.org/dpv/pd#FacialPrint", + "@id": "https://w3id.org/dpv/pd#GPSCoordinate", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5536,7 +5345,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Biometric" + "@id": "https://w3id.org/dpv/pd#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5548,18 +5357,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about facial print or pattern" + "@value": "Information about location expressed using Global Position System coordinates (GPS)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Facial Print" + "@value": "GPS Coordinate" } ] }, { - "@id": "https://w3id.org/dpv/pd#BirthDate", + "@id": "https://w3id.org/dpv/pd#Reference", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5567,13 +5376,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5583,7 +5398,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Age" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5595,18 +5410,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about birth date" + "@value": "Information about references in the professional context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Birth Date" + "@value": "Reference" } ] }, { - "@id": "https://w3id.org/dpv/pd#FavoriteMusic", + "@id": "https://w3id.org/dpv/pd#Friend", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5636,7 +5451,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Favorite" + "@id": "https://w3id.org/dpv/pd#SocialNetwork" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5648,22 +5463,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorite music." + "@value": "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite Music" + "@value": "Friend" } ] }, { - "@id": "https://w3id.org/dpv/pd#Sexual", + "@id": "https://w3id.org/dpv/pd#Geographic", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5690,24 +5504,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - }, - { - "@id": "https://w3id.org/dpv/pd#External" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#SexualPreference" - }, - { - "@id": "https://w3id.org/dpv/pd#Proclivitie" - }, - { - "@id": "https://w3id.org/dpv/pd#SexualHistory" - }, - { - "@id": "https://w3id.org/dpv/pd#Fetish" + "@id": "https://w3id.org/dpv/pd#Demographic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5719,18 +5516,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexuality and sexual history" + "@value": "Information about location or based on geography (e.g. home address)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual" + "@value": "Geographic" } ] }, { - "@id": "https://w3id.org/dpv/pd#EducationExperience", + "@id": "https://w3id.org/dpv/pd#DisciplinaryAction", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5738,13 +5535,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5754,7 +5557,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Education" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5766,22 +5569,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about education experience e.g. attending a university" + "@value": "Information about disciplinary actions and its history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education Experience" + "@value": "Disciplinary Action" } ] }, { - "@id": "https://w3id.org/dpv/pd#PoliticalOpinion", + "@id": "https://w3id.org/dpv/pd#VehicalLicenseRegistration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5792,7 +5594,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5802,10 +5604,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - }, - { - "@id": "https://w3id.org/dpv/pd#PublicLife" + "@id": "https://w3id.org/dpv/pd#VehicleLicense" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5817,18 +5616,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about opinions regarding politics and political topics" + "@value": "Information about vehicle license registration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Political Opinion" + "@value": "Vehicle License Registration" } ] }, { - "@id": "https://w3id.org/dpv/pd#TelephoneNumber", + "@id": "https://w3id.org/dpv/pd#Weight", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5858,7 +5657,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Contact" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5870,18 +5669,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about telephone number." + "@value": "Information about physical weight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Telephone Number" + "@value": "Weight" } ] }, { - "@id": "https://w3id.org/dpv/pd#School", + "@id": "https://w3id.org/dpv/pd#FinancialAccountNumber", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5911,7 +5710,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#AccountIdentifier" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5923,18 +5722,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about school such as name of school, conduct, or grades obtained." + "@value": "Information about financial account number" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "School" + "@value": "Financial Account Number" } ] }, { - "@id": "https://w3id.org/dpv/pd#Health", + "@id": "https://w3id.org/dpv/pd#PhysicalHealth", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -5965,18 +5764,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Genetic" - }, - { - "@id": "https://w3id.org/dpv/pd#MentalHealth" - }, - { - "@id": "https://w3id.org/dpv/pd#PhysicalHealth" + "@id": "https://w3id.org/dpv/pd#Health" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5988,28 +5776,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health." + "@value": "Information about physical health." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Health" + "@value": "Physical Health" } ] }, { - "@id": "https://w3id.org/dpv/pd#Race", + "@id": "https://w3id.org/dpv/pd#LoanRecord", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6036,10 +5817,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6051,18 +5829,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about race or racial history." + "@value": "Information about loans, whether applied, provided or rejected, and its history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Race" + "@value": "Loan Record" } ] }, { - "@id": "https://w3id.org/dpv/pd#Income", + "@id": "https://w3id.org/dpv/pd#PhysicalAddress", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6092,7 +5870,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#Contact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6104,18 +5882,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial income e.g. for individual or household or family" + "@value": "Information about physical address." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Income" + "@value": "Physical Address" } ] }, { - "@id": "https://w3id.org/dpv/pd#IncomeBracket", + "@id": "https://w3id.org/dpv/pd#Divorce", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6145,7 +5923,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Demographic" + "@id": "https://w3id.org/dpv/pd#FamilyStructure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6157,18 +5935,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about income bracket." + "@value": "Information about divorce(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Income Bracket" + "@value": "Divorce" } ] }, { - "@id": "https://w3id.org/dpv/pd#WorkHistory", + "@id": "https://w3id.org/dpv/pd#Acquantaince", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6198,7 +5976,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#SocialNetwork" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6210,21 +5988,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about work history in a professional context" + "@value": "Information about acquaintainces in a social network." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Work History" + "@value": "Acquantaince" } ] }, { - "@id": "https://w3id.org/dpv/pd#Ethnicity", + "@id": "https://w3id.org/dpv/pd#Prescription", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6251,15 +6030,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#External" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Race" - }, - { - "@id": "https://w3id.org/dpv/pd#EthnicOrigin" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6271,18 +6042,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about ethnic origins and lineage" + "@value": "Information about medical and pharmaceutical prescriptions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethnicity" + "@value": "Prescription" } ] }, { - "@id": "https://w3id.org/dpv/pd#Demeanor", + "@id": "https://w3id.org/dpv/pd#Marriage", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6312,7 +6083,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#FamilyStructure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6324,18 +6095,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about demeanor." + "@value": "Information about marriage(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Demeanor" + "@value": "Marriage" } ] }, { - "@id": "https://w3id.org/dpv/pd#Reliability", + "@id": "https://w3id.org/dpv/pd#BankAccount", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6343,13 +6114,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6359,7 +6136,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#FinancialAccount" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6371,18 +6148,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about reliability (e.g. of a person)" + "@value": "Information about bank accounts." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reliability" + "@value": "Bank Account" } ] }, { - "@id": "https://w3id.org/dpv/pd#Interest", + "@id": "https://w3id.org/dpv/pd#TelephoneNumber", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6412,15 +6189,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Preference" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Dislike" - }, - { - "@id": "https://w3id.org/dpv/pd#Like" + "@id": "https://w3id.org/dpv/pd#Contact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6432,18 +6201,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about interests" + "@value": "Information about telephone number." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interest" + "@value": "Telephone Number" } ] }, { - "@id": "https://w3id.org/dpv/pd#CreditScore", + "@id": "https://w3id.org/dpv/pd#ProfessionalEvaluation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6473,7 +6242,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#CreditWorthiness" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6485,22 +6254,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit score." + "@value": "Information about professional evaluations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Score" + "@value": "Professional Evaluation" } ] }, { - "@id": "https://w3id.org/dpv/pd#FamilyHealthHistory", + "@id": "https://w3id.org/dpv/pd#Age", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6527,7 +6295,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#HealthHistory" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6539,18 +6307,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family health history." + "@value": "Information about age" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Family Health History" + "@value": "Age" } ] }, { - "@id": "https://w3id.org/dpv/pd#PurchasesAndSpendingHabit", + "@id": "https://w3id.org/dpv/pd#GeneralReputation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6580,7 +6348,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6592,18 +6360,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends" + "@value": "Information about reputation in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purchases and Spending Habit" + "@value": "General Reputation" } ] }, { - "@id": "https://w3id.org/dpv/pd#Demographic", + "@id": "https://w3id.org/dpv/pd#Tracking", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6633,18 +6401,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#External" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#IncomeBracket" - }, - { - "@id": "https://w3id.org/dpv/pd#Geographic" - }, - { - "@id": "https://w3id.org/dpv/pd#PhysicalTrait" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6656,39 +6413,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about demography and demographic characteristics" + "@value": "Information used to track an individual or group e.g. location or email" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Demographic" + "@value": "Tracking" } ] }, { - "@id": "https://w3id.org/dpv/pd#SexualPreference", + "@id": "https://w3id.org/dpv/pd#Passport", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6698,7 +6448,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Sexual" + "@id": "https://w3id.org/dpv/pd#OfficialID" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6710,18 +6460,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexual preferences" + "@value": "Information about passport" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual Preference" + "@value": "Passport" } ] }, { - "@id": "https://w3id.org/dpv/pd#BrowserFingerprint", + "@id": "https://w3id.org/dpv/pd#EducationExperience", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6729,19 +6479,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6751,7 +6495,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#DeviceBased" + "@id": "https://w3id.org/dpv/pd#Education" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6763,18 +6507,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the web browser which is used as a 'fingerprint'" + "@value": "Information about education experience e.g. attending a university" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browser Fingerprint" + "@value": "Education Experience" } ] }, { - "@id": "https://w3id.org/dpv/pd#Sibling", + "@id": "https://w3id.org/dpv/pd#TVViewingBehavior", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6782,19 +6526,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(SPECIAL project, https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6804,7 +6548,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#FamilyStructure" + "@id": "https://w3id.org/dpv/pd#ServiceConsumptionBehavior" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6816,18 +6560,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sibling(s)." + "@value": "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sibling" + "@value": "TV Viewing Behavior" } ] }, { - "@id": "https://w3id.org/dpv/pd#PrivacyPreference", + "@id": "https://w3id.org/dpv/pd#Parent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6857,7 +6601,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Preference" + "@id": "https://w3id.org/dpv/pd#FamilyStructure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6869,18 +6613,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about privacy preferences" + "@value": "Information about parent(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preference" + "@value": "Parent" } ] }, { - "@id": "https://w3id.org/dpv/pd#Family", + "@id": "https://w3id.org/dpv/pd#IPAddress", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6910,15 +6654,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Social" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#FamilyStructure" - }, - { - "@id": "https://w3id.org/dpv/pd#Relationship" + "@id": "https://w3id.org/dpv/pd#DeviceBased" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6930,18 +6666,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family and relationships" + "@value": "Information about the Internet Protocol (IP) address of a device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Family" + "@value": "IP Address" } ] }, { - "@id": "https://w3id.org/dpv/pd#Financial", + "@id": "https://w3id.org/dpv/pd#Purchase", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -6970,25 +6706,8 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#FinancialStatus" - }, - { - "@id": "https://w3id.org/dpv/pd#FinancialAccount" - }, - { - "@id": "https://w3id.org/dpv/pd#Ownership" - }, { "@id": "https://w3id.org/dpv/pd#Transactional" - }, - { - "@id": "https://w3id.org/dpv/pd#Insurance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7000,27 +6719,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about finance including monetary characteristics and transactions" + "@value": "Information about purchases such as items bought e.g. grocery or clothing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial" + "@value": "Purchase" } ], "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "svd:Financial" + "@value": "svd:Purchase" } ] }, { - "@id": "https://w3id.org/dpv/pd#Reference", + "@id": "https://w3id.org/dpv/pd#EthnicOrigin", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7047,7 +6767,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + }, + { + "@id": "https://w3id.org/dpv/pd#Ethnicity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7059,18 +6782,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about references in the professional context" + "@value": "Information about ethnic origin" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reference" + "@value": "Ethnic Origin" } ] }, { - "@id": "https://w3id.org/dpv/pd#CurrentEmployment", + "@id": "https://w3id.org/dpv/pd#Historical", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7078,13 +6801,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7094,7 +6823,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#EmploymentHistory" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7106,18 +6835,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about current employment" + "@value": "Information about historical data related to or relevant regarding history or past events" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Current Employment" + "@value": "Historical" } ] }, { - "@id": "https://w3id.org/dpv/pd#VehicleUsage", + "@id": "https://w3id.org/dpv/pd#PastEmployment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7131,7 +6860,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7141,10 +6870,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Vehicle" - }, - { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#EmploymentHistory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7156,18 +6882,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about usage of vehicles, e.g. driving statistics" + "@value": "Information about past employment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle Usage" + "@value": "Past Employment" } ] }, { - "@id": "https://w3id.org/dpv/pd#DisciplinaryAction", + "@id": "https://w3id.org/dpv/pd#EmailContent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7197,7 +6923,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#Communication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7209,18 +6935,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about disciplinary actions and its history" + "@value": "Information about the contents of Emails sent or received" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disciplinary Action" + "@value": "Email Content" } ] }, { - "@id": "https://w3id.org/dpv/pd#CarOwned", + "@id": "https://w3id.org/dpv/pd#VoiceCommunicationRecording", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7250,7 +6976,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Ownership" + "@id": "https://w3id.org/dpv/pd#Communication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7262,18 +6988,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about cars ownership and ownership history." + "@value": "Information about vocal recorded communication (e.g. telephony, VoIP)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Car Owned" + "@value": "Voice Communication Recording" } ] }, { - "@id": "https://w3id.org/dpv/pd#Gender", + "@id": "https://w3id.org/dpv/pd#DeviceSoftware", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7281,19 +7007,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7303,7 +7029,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/pd#DeviceBased" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7315,18 +7041,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about gender" + "@value": "Information about software on or related to a device." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gender" + "@value": "Device Software" } ] }, { - "@id": "https://w3id.org/dpv/pd#Personality", + "@id": "https://w3id.org/dpv/pd#Username", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7356,7 +7082,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#Identifying" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7368,18 +7094,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personality (e.g., categorization in terms of the Big Five personality traits)" + "@value": "Information about usernames." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personality" + "@value": "Username" } ] }, { - "@id": "https://w3id.org/dpv/pd#SocialStatus", + "@id": "https://w3id.org/dpv/pd#PaymentCard", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7387,19 +7113,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7409,7 +7135,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PublicLife" + "@id": "https://w3id.org/dpv/pd#FinancialAccount" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7421,33 +7147,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social status" + "@value": "Information about payment card such as Credit Card, Debit Card." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Status" + "@value": "Payment Card" } ] }, { - "@id": "https://w3id.org/dpv/pd#Genetic", + "@id": "https://w3id.org/dpv/pd#Tattoo", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7457,7 +7188,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Health" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7469,18 +7200,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about inherited or acquired genetic characteristics" + "@value": "Information about tattoos" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Genetic" + "@value": "Tattoo" } ] }, { - "@id": "https://w3id.org/dpv/pd#PINCode", + "@id": "https://w3id.org/dpv/pd#Association", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7510,7 +7241,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Authenticating" + "@id": "https://w3id.org/dpv/pd#SocialNetwork" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7522,18 +7253,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system." + "@value": "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "PIN Code" + "@value": "Association" } ] }, { - "@id": "https://w3id.org/dpv/pd#Friend", + "@id": "https://w3id.org/dpv/pd#PerformanceAtWork", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7541,19 +7272,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7563,7 +7288,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#SocialNetwork" + "@id": "https://w3id.org/dpv/pd#Behavioral" + }, + { + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7575,56 +7303,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship." + "@value": "Information about performance at work or within work environments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Friend" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#PoliticalOpinion" - }, - { - "@id": "https://w3id.org/dpv/pd#Race" - }, - { - "@id": "https://w3id.org/dpv/pd#Sexual" - }, - { - "@id": "https://w3id.org/dpv/pd#EthnicOrigin" - }, - { - "@id": "https://w3id.org/dpv/pd#TradeUnionMembership" - }, - { - "@id": "https://w3id.org/dpv/pd#ReligiousBelief" - }, - { - "@id": "https://w3id.org/dpv/pd#Religion" - }, - { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" - }, - { - "@id": "https://w3id.org/dpv/pd#PoliticalAffiliation" - }, - { - "@id": "https://w3id.org/dpv/pd#Biometric" - }, - { - "@id": "https://w3id.org/dpv/pd#PhilosophicalBelief" + "@value": "Performance at Work" } ] }, { - "@id": "https://w3id.org/dpv/pd#WorkEnvironment", + "@id": "https://w3id.org/dpv/pd#Profile", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7648,7 +7338,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7660,18 +7350,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about work environments" + "@value": "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Work Environment" + "@value": "Profile" } ] }, { - "@id": "https://w3id.org/dpv/pd#AgeRange", + "@id": "https://w3id.org/dpv/pd#Authenticating", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7679,28 +7369,29 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/pd#" + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/pd#Age" + "@id": "https://w3id.org/dpv/pd#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#AgeExact" + "@id": "https://w3id.org/dpv/pd#Internal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7712,18 +7403,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about age range i.e. inexact age to some degree (i.e. some years)" + "@value": "Information about authentication and information used for authenticating" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age Range" + "@value": "Authenticating" } ] }, { - "@id": "https://w3id.org/dpv/pd#Dislike", + "@id": "https://w3id.org/dpv/pd#DigitalFingerprint", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7731,19 +7422,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7753,7 +7438,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Interest" + "@id": "https://w3id.org/dpv/pd#Tracking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7765,18 +7450,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about dislikes or preferences regarding repulsions." + "@value": "Information about a 'digital fingerprint' created for identification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dislike" + "@value": "Digital Fingerprint" } ] }, { - "@id": "https://w3id.org/dpv/pd#CriminalConviction", + "@id": "https://w3id.org/dpv/pd#Intention", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7806,7 +7491,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Criminal" + "@id": "https://w3id.org/dpv/pd#Preference" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7818,22 +7503,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal convictions." + "@value": "Information about intentions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Conviction" + "@value": "Intention" } ] }, { - "@id": "https://w3id.org/dpv/pd#EthnicOrigin", + "@id": "https://w3id.org/dpv/pd#Preference", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7860,10 +7544,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#Internal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7875,22 +7556,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about ethnic origin" + "@value": "Information about preferences or interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethnic Origin" + "@value": "Preference" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Preference" } ] }, { - "@id": "https://w3id.org/dpv/pd#Disability", + "@id": "https://w3id.org/dpv/pd#Sale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7917,7 +7603,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7929,18 +7615,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about disabilities." + "@value": "Information about sales e.g. selling of goods or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disability" + "@value": "Sale" } ] }, { - "@id": "https://w3id.org/dpv/pd#Internal", + "@id": "https://w3id.org/dpv/pd#Vehicle", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -7948,19 +7634,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7970,18 +7650,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Preference" - }, - { - "@id": "https://w3id.org/dpv/pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv/pd#Authenticating" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7993,22 +7662,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Informatoin about internal characteristics that cannot be seen or observed" + "@value": "Information about vehicles" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal" + "@value": "Vehicle" } ] }, { - "@id": "https://w3id.org/dpv/pd#Fingerprint", + "@id": "https://w3id.org/dpv/pd#CommunicationsMetadata", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8035,7 +7703,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Biometric" + "@id": "https://w3id.org/dpv/pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8047,18 +7715,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about fingerprint used for biometric purposes." + "@value": "Information about communication metadata in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fingerprint" + "@value": "Communications Metadata" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Interactive" } ] }, { - "@id": "https://w3id.org/dpv/pd#Acquantaince", + "@id": "https://w3id.org/dpv/pd#PublicLife", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8088,7 +7762,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#SocialNetwork" + "@id": "https://w3id.org/dpv/pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8100,18 +7774,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about acquaintainces in a social network." + "@value": "Information about public life" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquantaince" + "@value": "Public Life" } ] }, { - "@id": "https://w3id.org/dpv/pd#VehicalLicenseNumber", + "@id": "https://w3id.org/dpv/pd#Social", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8119,13 +7793,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8135,7 +7815,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#VehicleLicense" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8147,18 +7827,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicle license number" + "@value": "Information about social aspects such as family, public life, or professional networks." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle License Number" + "@value": "Social" } ] }, { - "@id": "https://w3id.org/dpv/pd#VoiceMail", + "@id": "https://w3id.org/dpv/pd#CreditScore", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8188,7 +7868,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Communication" + "@id": "https://w3id.org/dpv/pd#CreditWorthiness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8200,18 +7880,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about voice mail messages." + "@value": "Information about credit score." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Voice Mail" + "@value": "Credit Score" } ] }, { - "@id": "https://w3id.org/dpv/pd#Username", + "@id": "https://w3id.org/dpv/pd#CriminalConviction", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8241,7 +7921,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Identifying" + "@id": "https://w3id.org/dpv/pd#Criminal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8253,18 +7933,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about usernames." + "@value": "Information about criminal convictions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Username" + "@value": "Criminal Conviction" } ] }, { - "@id": "https://w3id.org/dpv/pd#LifeHistory", + "@id": "https://w3id.org/dpv/pd#WorkEnvironment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8272,19 +7952,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8294,7 +7968,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Historical" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8306,18 +7980,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11)" + "@value": "Information about work environments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Life History" + "@value": "Work Environment" } ] }, { - "@id": "https://w3id.org/dpv/pd#FinancialAccount", + "@id": "https://w3id.org/dpv/pd#Tax", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8347,18 +8021,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Financial" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#AccountIdentifier" - }, - { - "@id": "https://w3id.org/dpv/pd#BankAccount" - }, - { - "@id": "https://w3id.org/dpv/pd#PaymentCard" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8370,18 +8033,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial accounts." + "@value": "Information about financial tax e.g. tax records or tax due" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Account" + "@value": "Tax" } ] }, { - "@id": "https://w3id.org/dpv/pd#FinancialStatus", + "@id": "https://w3id.org/dpv/pd#VoiceMail", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8389,13 +8052,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8405,7 +8074,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Financial" + "@id": "https://w3id.org/dpv/pd#Communication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8417,18 +8086,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial status or standing" + "@value": "Information about voice mail messages." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Status" + "@value": "Voice Mail" } ] }, { - "@id": "https://w3id.org/dpv/pd#TVViewingBehavior", + "@id": "https://w3id.org/dpv/pd#Education", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8436,19 +8105,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL project, https://specialprivacy.ercim.eu/)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8458,7 +8121,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#ServiceConsumptionBehavior" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8470,18 +8133,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed" + "@value": "Information about education" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TV Viewing Behavior" + "@value": "Education" } ] }, { - "@id": "https://w3id.org/dpv/pd#Communication", + "@id": "https://w3id.org/dpv/pd#EmploymentHistory", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8511,24 +8174,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Social" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#VoiceCommunicationRecording" - }, - { - "@id": "https://w3id.org/dpv/pd#EmailContent" - }, - { - "@id": "https://w3id.org/dpv/pd#VoiceMail" - }, - { - "@id": "https://w3id.org/dpv/pd#SocialMedia" - }, - { - "@id": "https://w3id.org/dpv/pd#SocialMediaCommunication" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8540,21 +8186,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information communicated from or to an individual" + "@value": "Information about employment history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication" + "@value": "Employment History" } ] }, { - "@id": "https://w3id.org/dpv/pd#Intention", + "@id": "https://w3id.org/dpv/pd#HealthHistory", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8581,7 +8228,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Preference" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8593,18 +8240,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about intentions" + "@value": "Information about health history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intention" + "@value": "Health History" } ] }, { - "@id": "https://w3id.org/dpv/pd#Age", + "@id": "https://w3id.org/dpv/pd#SocialMedia", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8612,19 +8259,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8634,15 +8275,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#AgeRange" - }, - { - "@id": "https://w3id.org/dpv/pd#BirthDate" + "@id": "https://w3id.org/dpv/pd#Communication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8654,18 +8287,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about age" + "@value": "Information about social media" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age" + "@value": "Social Media" } ] }, { - "@id": "https://w3id.org/dpv/pd#MACAddress", + "@id": "https://w3id.org/dpv/pd#BirthDate", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8673,19 +8306,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8695,7 +8322,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#DeviceBased" + "@id": "https://w3id.org/dpv/pd#Age" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8707,18 +8334,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the Media Access Control (MAC) address of a device" + "@value": "Information about birth date" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MAC Address" + "@value": "Birth Date" } ] }, { - "@id": "https://w3id.org/dpv/pd#Tattoo", + "@id": "https://w3id.org/dpv/pd#CreditRecord", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8748,7 +8375,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/pd#Credit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8760,18 +8387,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about tattoos" + "@value": "Information about credit record." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tattoo" + "@value": "Credit Record" } ] }, { - "@id": "https://w3id.org/dpv/pd#EmailAddressPersonal", + "@id": "https://w3id.org/dpv/pd#BirthPlace", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8795,7 +8422,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#EmailAddress" + "@id": "https://w3id.org/dpv/pd#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8807,18 +8434,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Email address used in Personal capacity" + "@value": "Information about birth place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Address Personal" + "@value": "Birth Place" } ] }, { - "@id": "https://w3id.org/dpv/pd#Height", + "@id": "https://w3id.org/dpv/pd#Favorite", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8848,7 +8475,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/pd#Preference" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8860,18 +8487,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical height" + "@value": "Information about favorites" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Height" + "@value": "Favorite" } ] }, { - "@id": "https://w3id.org/dpv/pd#Tracking", + "@id": "https://w3id.org/dpv/pd#Country", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8900,28 +8527,8 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Identifier" - }, - { - "@id": "https://w3id.org/dpv/pd#DigitalFingerprint" - }, - { - "@id": "https://w3id.org/dpv/pd#UserAgent" - }, { "@id": "https://w3id.org/dpv/pd#Location" - }, - { - "@id": "https://w3id.org/dpv/pd#Contact" - }, - { - "@id": "https://w3id.org/dpv/pd#DeviceBased" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8933,18 +8540,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information used to track an individual or group e.g. location or email" + "@value": "Information about country e.g. residence, travel." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tracking" + "@value": "Country" } ] }, { - "@id": "https://w3id.org/dpv/pd#Geographic", + "@id": "https://w3id.org/dpv/pd#AgeExact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -8952,19 +8559,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8974,7 +8575,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Demographic" + "@id": "https://w3id.org/dpv/pd#AgeRange" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8986,38 +8587,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location or based on geography (e.g. home address)" + "@value": "Information about the exact age (i.e. to some degree within a year, month, or day)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic" + "@value": "Age Exact" } ] }, { - "@id": "https://w3id.org/dpv/pd#BankAccount", + "@id": "https://w3id.org/dpv/pd#Genetic", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9027,7 +8623,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#FinancialAccount" + "@id": "https://w3id.org/dpv/pd#Health" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9039,18 +8635,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about bank accounts." + "@value": "Information about inherited or acquired genetic characteristics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bank Account" + "@value": "Genetic" } ] }, { - "@id": "https://w3id.org/dpv/pd#Authenticating", + "@id": "https://w3id.org/dpv/pd#EmailAddressWork", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -9058,19 +8654,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9080,21 +8670,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Internal" + "@id": "https://w3id.org/dpv/pd#EmailAddress" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#PINCode" - }, - { - "@id": "https://w3id.org/dpv/pd#Password" - }, - { - "@id": "https://w3id.org/dpv/pd#SecretText" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" @@ -9103,18 +8682,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about authentication and information used for authenticating" + "@value": "Information about Email address used for Work or in Professional capacity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authenticating" + "@value": "Email Address Work" } ] }, { - "@id": "https://w3id.org/dpv/pd#Salary", + "@id": "https://w3id.org/dpv/pd#VehicalLicenseNumber", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -9122,19 +8701,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9144,7 +8717,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#VehicleLicense" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9156,18 +8729,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about salary" + "@value": "Information about vehicle license number" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Salary" + "@value": "Vehicle License Number" } ] }, { - "@id": "https://w3id.org/dpv/pd#SkinTone", + "@id": "https://w3id.org/dpv/pd#Dialect", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -9197,7 +8770,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/pd#Language" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9209,18 +8782,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about skin tone" + "@value": "Information about linguistic dialects." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Skin Tone" + "@value": "Dialect" } ] }, { - "@id": "https://w3id.org/dpv/pd#Sale", + "@id": "https://w3id.org/dpv/pd#PaymentCardNumber", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -9228,19 +8801,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9250,7 +8823,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#AccountIdentifier" + }, + { + "@id": "https://w3id.org/dpv/pd#PaymentCard" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9262,18 +8838,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sales e.g. selling of goods or services" + "@value": "Information about payment card number." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sale" + "@value": "Payment Card Number" } ] }, { - "@id": "https://w3id.org/dpv/pd#PersonalDocuments", + "@id": "https://w3id.org/dpv/pd#Offspring", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -9281,13 +8857,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9297,7 +8879,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#External" + "@id": "https://w3id.org/dpv/pd#FamilyStructure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9309,18 +8891,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about and including personal documents e.g. diaries or journals" + "@value": "Information about offspring(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Documents" + "@value": "Offspring" } ] }, { - "@id": "https://w3id.org/dpv/pd#SocialNetwork", + "@id": "https://w3id.org/dpv/pd#Behavioral", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -9350,24 +8932,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Social" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#GroupMembership" - }, - { - "@id": "https://w3id.org/dpv/pd#Friend" - }, - { - "@id": "https://w3id.org/dpv/pd#Acquantaince" - }, - { - "@id": "https://w3id.org/dpv/pd#Connection" - }, - { - "@id": "https://w3id.org/dpv/pd#Association" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9379,22 +8944,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about friends or connections expressed as a social network" + "@value": "Information about Behavior or activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Network" + "@value": "Behavioral" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Activity" } ] }, { - "@id": "https://w3id.org/dpv/pd#HealthHistory", + "@id": "https://w3id.org/dpv/pd#PhysicalTrait", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9421,15 +8991,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#FamilyHealthHistory" - }, - { - "@id": "https://w3id.org/dpv/pd#IndividualHealthHistory" + "@id": "https://w3id.org/dpv/pd#Demographic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9441,125 +9003,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health history." + "@value": "Information about defining traits or features regarding the body." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health History" - } - ] - }, - { - "@id": "https://w3id.org/dpv/pd", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Elmar Kiesling" - }, - { - "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Rudy Jacob" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2022-04-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing additional categories of personal data" - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv/pd" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/pd" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "Personal Data Categories" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "pd" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/pd#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" + "@value": "Physical Trait" } ] }, { - "@id": "https://w3id.org/dpv/pd#CallLog", + "@id": "https://w3id.org/dpv/pd#EmailAddressPersonal", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -9567,19 +9022,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9589,7 +9038,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#EmailAddress" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9601,18 +9050,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the calls that an individual has made." + "@value": "Information about Email address used in Personal capacity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Call Log" + "@value": "Email Address Personal" } ] }, { - "@id": "https://w3id.org/dpv/pd#PublicLife", + "@id": "https://w3id.org/dpv/pd#SecretText", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -9642,36 +9091,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Social" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#SocialStatus" - }, - { - "@id": "https://w3id.org/dpv/pd#PoliticalOpinion" - }, - { - "@id": "https://w3id.org/dpv/pd#GeneralReputation" - }, - { - "@id": "https://w3id.org/dpv/pd#Interaction" - }, - { - "@id": "https://w3id.org/dpv/pd#Religion" - }, - { - "@id": "https://w3id.org/dpv/pd#MaritalStatus" - }, - { - "@id": "https://w3id.org/dpv/pd#PoliticalAffiliation" - }, - { - "@id": "https://w3id.org/dpv/pd#Character" - }, - { - "@id": "https://w3id.org/dpv/pd#CommunicationsMetadata" + "@id": "https://w3id.org/dpv/pd#Authenticating" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9683,18 +9103,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about public life" + "@value": "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Life" + "@value": "Secret Text" } ] }, { - "@id": "https://w3id.org/dpv/pd#Vehicle", + "@id": "https://w3id.org/dpv/pd#PrivacyPreference", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -9702,31 +9122,29 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/pd#" + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/pd#External" + "@id": "https://w3id.org/dpv/pd#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#VehicleUsage" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#VehicleLicense" + "@id": "https://w3id.org/dpv/pd#Preference" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9738,18 +9156,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicles" + "@value": "Information about privacy preferences" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle" + "@value": "Privacy Preference" } ] }, { - "@id": "https://w3id.org/dpv/pd#UID", + "@id": "https://w3id.org/dpv/pd#Personality", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -9779,7 +9197,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Identifying" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9791,24 +9209,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about unique identifiers." + "@value": "Information about personality (e.g., categorization in terms of the Big Five personality traits)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "UID" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:UniqueId" + "@value": "Personality" } ] }, { - "@id": "https://w3id.org/dpv/pd#VoiceCommunicationRecording", + "@id": "https://w3id.org/dpv/pd#Credit", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -9838,7 +9250,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Communication" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9850,38 +9262,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vocal recorded communication (e.g. telephony, VoIP)" + "@value": "Information about reputation with regards to money" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Voice Communication Recording" + "@value": "Credit" } ] }, { - "@id": "https://w3id.org/dpv/pd#ServiceConsumptionBehavior", + "@id": "https://w3id.org/dpv/pd#ReligiousBelief", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL project, https://specialprivacy.ercim.eu/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9891,12 +9304,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + }, { - "@id": "https://w3id.org/dpv/pd#TVViewingBehavior" + "@id": "https://w3id.org/dpv/pd#KnowledgeBelief" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9908,18 +9319,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the consumption of a service, e.g. time and duration of consumption." + "@value": "Information about religion and religious beliefs." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Consumption Behavior" + "@value": "Religious Belief" } ] }, { - "@id": "https://w3id.org/dpv/pd#CreditRecord", + "@id": "https://w3id.org/dpv/pd#Contact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -9949,7 +9360,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Credit" + "@id": "https://w3id.org/dpv/pd#Tracking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9961,18 +9372,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit record." + "@value": "Information about contacts or used for contacting e.g. email address or phone number" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Record" + "@value": "Contact" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Physical" } ] }, { - "@id": "https://w3id.org/dpv/pd#Historical", + "@id": "https://w3id.org/dpv/pd#Name", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10002,12 +9419,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#LifeHistory" + "@id": "https://w3id.org/dpv/pd#Identifying" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10019,18 +9431,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about historical data related to or relevant regarding history or past events" + "@value": "Information about names associated or used as given name or nickname." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Historical" + "@value": "Name" } ] }, { - "@id": "https://w3id.org/dpv/pd#FavoriteFood", + "@id": "https://w3id.org/dpv/pd#Ethnicity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10060,7 +9472,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Favorite" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10072,21 +9484,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorite food." + "@value": "Information about ethnic origins and lineage" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite Food" + "@value": "Ethnicity" } ] }, { - "@id": "https://w3id.org/dpv/pd#Preference", + "@id": "https://w3id.org/dpv/pd#SexualHistory", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10113,24 +9526,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Internal" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Favorite" - }, - { - "@id": "https://w3id.org/dpv/pd#Intention" - }, - { - "@id": "https://w3id.org/dpv/pd#Interest" - }, - { - "@id": "https://w3id.org/dpv/pd#PrivacyPreference" - }, - { - "@id": "https://w3id.org/dpv/pd#Opinion" + "@id": "https://w3id.org/dpv/pd#Sexual" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10142,24 +9538,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about preferences or interests" + "@value": "Information about sexual history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Preference" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Preference" + "@value": "Sexual History" } ] }, { - "@id": "https://w3id.org/dpv/pd#Identifier", + "@id": "https://w3id.org/dpv/pd#ProfessionalCertification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10167,13 +9557,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10183,7 +9579,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Tracking" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10195,47 +9591,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about an identifier or name used for identification" + "@value": "Information about professional certifications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifier" - } - ] - }, - { - "@id": "https://w3id.org/dpv#PersonalData", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Historical" - }, - { - "@id": "https://w3id.org/dpv/pd#Tracking" - }, - { - "@id": "https://w3id.org/dpv/pd#Internal" - }, - { - "@id": "https://w3id.org/dpv/pd#Financial" - }, - { - "@id": "https://w3id.org/dpv/pd#Profile" - }, - { - "@id": "https://w3id.org/dpv/pd#Household" - }, - { - "@id": "https://w3id.org/dpv/pd#External" - }, - { - "@id": "https://w3id.org/dpv/pd#Social" + "@value": "Professional Certification" } ] }, { - "@id": "https://w3id.org/dpv/pd#AccountIdentifier", + "@id": "https://w3id.org/dpv/pd#BrowsingBehavior", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10265,15 +9632,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#FinancialAccount" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#FinancialAccountNumber" - }, - { - "@id": "https://w3id.org/dpv/pd#PaymentCardNumber" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10285,18 +9644,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial account identifier." + "@value": "Information about browsing Behavior." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Identifier" + "@value": "Browsing Behavior" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:OnlineActivity" } ] }, { - "@id": "https://w3id.org/dpv/pd#AgeExact", + "@id": "https://w3id.org/dpv/pd#Ownership", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10304,13 +9669,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10320,7 +9691,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#AgeRange" + "@id": "https://w3id.org/dpv/pd#Financial" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10332,18 +9703,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the exact age (i.e. to some degree within a year, month, or day)" + "@value": "Information about ownership and history, including renting, borrowing, possessions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age Exact" + "@value": "Ownership" } ] }, { - "@id": "https://w3id.org/dpv/pd#LinkClicked", + "@id": "https://w3id.org/dpv/pd#CriminalOffense", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10351,19 +9722,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10373,7 +9738,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#Criminal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10385,27 +9750,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the links that an individual has clicked." + "@value": "Information about criminal offenses" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Link Clicked" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Navigation" + "@value": "Criminal Offense" } ] }, { - "@id": "https://w3id.org/dpv/pd#GroupMembership", + "@id": "https://w3id.org/dpv/pd#Sexual", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10432,12 +9792,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#SocialNetwork" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + }, { - "@id": "https://w3id.org/dpv/pd#TradeUnionMembership" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10449,22 +9807,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about groups and memberships included or associated with a social network" + "@value": "Information about sexuality and sexual history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Group Membership" + "@value": "Sexual" } ] }, { - "@id": "https://w3id.org/dpv/pd#ReligiousBelief", + "@id": "https://w3id.org/dpv/pd#Like", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10491,10 +9848,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#Interest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10506,18 +9860,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about religion and religious beliefs." + "@value": "Information about likes or preferences regarding attractions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Religious Belief" + "@value": "Like" } ] }, { - "@id": "https://w3id.org/dpv/pd#EmailContent", + "@id": "https://w3id.org/dpv/pd#Nationality", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10525,19 +9879,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10547,7 +9895,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Communication" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10559,38 +9907,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the contents of Emails sent or received" + "@value": "Information about nationality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Content" + "@value": "Nationality" } ] }, { - "@id": "https://w3id.org/dpv/pd#DeviceSoftware", + "@id": "https://w3id.org/dpv/pd#FacialPrint", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10600,15 +9943,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#DeviceBased" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#DeviceApplications" - }, - { - "@id": "https://w3id.org/dpv/pd#DeviceOperatingSystem" + "@id": "https://w3id.org/dpv/pd#Biometric" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10620,21 +9955,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about software on or related to a device." + "@value": "Information about facial print or pattern" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Software" + "@value": "Facial Print" } ] }, { - "@id": "https://w3id.org/dpv/pd#FamilyStructure", + "@id": "https://w3id.org/dpv/pd#Religion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10661,24 +9997,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Family" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Sibling" - }, - { - "@id": "https://w3id.org/dpv/pd#Parent" - }, - { - "@id": "https://w3id.org/dpv/pd#Offspring" - }, - { - "@id": "https://w3id.org/dpv/pd#Marriage" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" }, { - "@id": "https://w3id.org/dpv/pd#Divorce" + "@id": "https://w3id.org/dpv/pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10690,18 +10012,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family and familial structure." + "@value": "Information about religion, religious inclinations, and religious history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Family Structure" + "@value": "Religion" } ] }, { - "@id": "https://w3id.org/dpv/pd#Country", + "@id": "https://w3id.org/dpv/pd#SocialMediaCommunication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10731,7 +10053,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Location" + "@id": "https://w3id.org/dpv/pd#Communication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10743,18 +10065,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about country e.g. residence, travel." + "@value": "Information about social media communication, including the communication itself and metadata." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" + "@value": "Social Media Communication" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Social" } ] }, { - "@id": "https://w3id.org/dpv/pd#PaymentCardExpiry", + "@id": "https://w3id.org/dpv/pd#FinancialStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10762,19 +10090,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10784,7 +10106,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#PaymentCard" + "@id": "https://w3id.org/dpv/pd#Financial" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10796,18 +10118,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about payment card expiry such as a date." + "@value": "Information about financial status or standing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Card Expiry" + "@value": "Financial Status" } ] }, { - "@id": "https://w3id.org/dpv/pd#IPAddress", + "@id": "https://w3id.org/dpv/pd#RoomNumber", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10837,7 +10159,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#DeviceBased" + "@id": "https://w3id.org/dpv/pd#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10849,18 +10171,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the Internet Protocol (IP) address of a device" + "@value": "Information about location expressed as Room number or similar numbering systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IP Address" + "@value": "Room Number" } ] }, { - "@id": "https://w3id.org/dpv/pd#BrowsingBehavior", + "@id": "https://w3id.org/dpv/pd#Household", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10868,19 +10190,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10890,15 +10206,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#BrowserHistory" - }, - { - "@id": "https://w3id.org/dpv/pd#BrowsingReferral" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10910,24 +10218,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about browsing Behavior." + "@value": "Information about personal or household activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browsing Behavior" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:OnlineActivity" + "@value": "Household" } ] }, { - "@id": "https://w3id.org/dpv/pd#Prescription", + "@id": "https://w3id.org/dpv/pd#Fingerprint", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -10958,7 +10260,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#Biometric" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10970,22 +10272,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about medical and pharmaceutical prescriptions" + "@value": "Information about fingerprint used for biometric purposes." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prescription" + "@value": "Fingerprint" } ] }, { - "@id": "https://w3id.org/dpv/pd#DNACode", + "@id": "https://w3id.org/dpv/pd#Attitude", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11012,7 +10313,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11024,18 +10325,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about DNA." + "@value": "Information about attitude." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DNA Code" + "@value": "Attitude" } ] }, { - "@id": "https://w3id.org/dpv/pd#DeviceApplications", + "@id": "https://w3id.org/dpv/pd#Professional", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -11043,19 +10344,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11065,7 +10366,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11077,33 +10378,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about applications or application-like software on a device." + "@value": "Information about educational or professional career" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Applications" + "@value": "Professional" } ] }, { - "@id": "https://w3id.org/dpv/pd#TradeUnionMembership", + "@id": "https://w3id.org/dpv/pd#MACAddress", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11113,10 +10419,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#GroupMembership" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#DeviceBased" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11128,18 +10431,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about trade union memberships and related topics" + "@value": "Information about the Media Access Control (MAC) address of a device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trade Union Membership" + "@value": "MAC Address" } ] }, { - "@id": "https://w3id.org/dpv/pd#Behavioral", + "@id": "https://w3id.org/dpv/pd#Sibling", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -11169,42 +10472,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#External" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#BrowsingBehavior" - }, - { - "@id": "https://w3id.org/dpv/pd#LinkClicked" - }, - { - "@id": "https://w3id.org/dpv/pd#CallLog" - }, - { - "@id": "https://w3id.org/dpv/pd#ServiceConsumptionBehavior" - }, - { - "@id": "https://w3id.org/dpv/pd#Personality" - }, - { - "@id": "https://w3id.org/dpv/pd#VehicleUsage" - }, - { - "@id": "https://w3id.org/dpv/pd#Reliability" - }, - { - "@id": "https://w3id.org/dpv/pd#Demeanor" - }, - { - "@id": "https://w3id.org/dpv/pd#AuthenticationHistory" - }, - { - "@id": "https://w3id.org/dpv/pd#PerformanceAtWork" - }, - { - "@id": "https://w3id.org/dpv/pd#Attitude" + "@id": "https://w3id.org/dpv/pd#FamilyStructure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11216,24 +10484,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Behavior or activity" + "@value": "Information about sibling(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Behavioral" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Activity" + "@value": "Sibling" } ] }, { - "@id": "https://w3id.org/dpv/pd#ApartmentOwned", + "@id": "https://w3id.org/dpv/pd#Internal", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -11263,7 +10525,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#HouseOwned" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11275,21 +10537,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about apartment(s) owned and its history" + "@value": "Informatoin about internal characteristics that cannot be seen or observed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Apartment Owned" + "@value": "Internal" } ] }, { - "@id": "https://w3id.org/dpv/pd#ProfessionalEvaluation", + "@id": "https://w3id.org/dpv/pd#HealthRecord", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11316,7 +10579,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11328,18 +10591,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional evaluations" + "@value": "Information about health record." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Evaluation" + "@value": "Health Record" } ] }, { - "@id": "https://w3id.org/dpv/pd#PhysicalAddress", + "@id": "https://w3id.org/dpv/pd#Opinion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -11369,7 +10632,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Contact" + "@id": "https://w3id.org/dpv/pd#Preference" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11381,18 +10644,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical address." + "@value": "Information about opinions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Address" + "@value": "Opinion" } ] }, { - "@id": "https://w3id.org/dpv/pd#KnowledgeBelief", + "@id": "https://w3id.org/dpv/pd#SkinTone", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -11422,18 +10685,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Internal" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#ReligiousBelief" - }, - { - "@id": "https://w3id.org/dpv/pd#Thought" - }, - { - "@id": "https://w3id.org/dpv/pd#PhilosophicalBelief" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11445,21 +10697,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about knowledge and beliefs" + "@value": "Information about skin tone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Knowledge and Beliefs" + "@value": "Skin Tone" } ] }, { - "@id": "https://w3id.org/dpv/pd#Language", + "@id": "https://w3id.org/dpv/pd#BloodType", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11473,12 +10726,6 @@ "@value": "2019-06-04" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", @@ -11492,38 +10739,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#External" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#Dialect" - }, - { - "@id": "https://w3id.org/dpv/pd#Accent" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about language and lingual history." + "@value": "Information about blood type." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Language" + "@value": "Blood Type" } ] }, { - "@id": "https://w3id.org/dpv/pd#Favorite", + "@id": "https://w3id.org/dpv/pd#CarOwned", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", @@ -11553,18 +10792,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Preference" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#FavoriteFood" - }, - { - "@id": "https://w3id.org/dpv/pd#FavoriteMusic" - }, - { - "@id": "https://w3id.org/dpv/pd#FavoriteColor" + "@id": "https://w3id.org/dpv/pd#Ownership" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11576,22 +10804,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorites" + "@value": "Information about cars ownership and ownership history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite" + "@value": "Car Owned" } ] }, { - "@id": "https://w3id.org/dpv/pd#BloodType", + "@id": "https://w3id.org/dpv/pd#ApartmentOwned", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11618,7 +10845,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#HouseOwned" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11630,21 +10857,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about blood type." + "@value": "Information about apartment(s) owned and its history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Blood Type" + "@value": "Apartment Owned" } ] }, { - "@id": "https://w3id.org/dpv/pd#Credit", + "@id": "https://w3id.org/dpv/pd#Health", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11671,21 +10899,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/pd#CreditRecord" - }, - { - "@id": "https://w3id.org/dpv/pd#CreditWorthiness" - }, - { - "@id": "https://w3id.org/dpv/pd#CreditStanding" - }, - { - "@id": "https://w3id.org/dpv/pd#CreditCapacity" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11697,22 +10911,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about reputation with regards to money" + "@value": "Information about health." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit" + "@value": "Health" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Health" } ] }, { - "@id": "https://w3id.org/dpv/pd#MentalHealth", + "@id": "https://w3id.org/dpv/pd#BrowserFingerprint", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11739,7 +10958,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/pd#Health" + "@id": "https://w3id.org/dpv/pd#DeviceBased" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11751,13 +10970,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about mental health." + "@value": "Information about the web browser which is used as a 'fingerprint'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mental Health" + "@value": "Browser Fingerprint" } ] } diff --git a/pd/pd-owl.n3 b/pd/pd-owl.n3 index c79dd0224..c6a23ec98 100644 --- a/pd/pd-owl.n3 +++ b/pd/pd-owl.n3 @@ -29,8 +29,6 @@ pd:AccountIdentifier a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:FinancialAccount ; - rdfs:superClassOf pd:FinancialAccountNumber, - pd:PaymentCardNumber ; sw:term_status "accepted"@en ; skos:definition "Information about financial account identifier."@en ; skos:prefLabel "Account Identifier"@en . @@ -55,8 +53,6 @@ pd:Age a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:PhysicalCharacteristic ; - rdfs:superClassOf pd:AgeRange, - pd:BirthDate ; sw:term_status "accepted"@en ; skos:definition "Information about age"@en ; skos:prefLabel "Age"@en . @@ -79,7 +75,6 @@ pd:AgeRange a rdfs:Class, dct:created "2022-04-20"^^xsd:date ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Age ; - rdfs:superClassOf pd:AgeExact ; sw:term_status "accepted"@en ; skos:definition "Information about age range i.e. inexact age to some degree (i.e. some years)"@en ; skos:prefLabel "Age Range"@en . @@ -128,9 +123,6 @@ pd:Authenticating a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Internal ; - rdfs:superClassOf pd:PINCode, - pd:Password, - pd:SecretText ; sw:term_status "accepted"@en ; skos:definition "Information about authentication and information used for authenticating"@en ; skos:prefLabel "Authenticating"@en . @@ -167,17 +159,6 @@ pd:Behavioral a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:External ; - rdfs:superClassOf pd:Attitude, - pd:AuthenticationHistory, - pd:BrowsingBehavior, - pd:CallLog, - pd:Demeanor, - pd:LinkClicked, - pd:PerformanceAtWork, - pd:Personality, - pd:Reliability, - pd:ServiceConsumptionBehavior, - pd:VehicleUsage ; sw:term_status "accepted"@en ; skos:definition "Information about Behavior or activity"@en ; skos:prefLabel "Behavioral"@en ; @@ -193,9 +174,6 @@ pd:Biometric a rdfs:Class, rdfs:isDefinedBy pd: ; rdfs:subClassOf dpv:SpecialCategoryPersonalData, pd:Identifying ; - rdfs:superClassOf pd:FacialPrint, - pd:Fingerprint, - pd:Retina ; sw:term_status "accepted"@en ; skos:definition "Information about biometrics and biometric characteristics."@en ; skos:prefLabel "Biometric"@en . @@ -266,8 +244,6 @@ pd:BrowsingBehavior a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Behavioral ; - rdfs:superClassOf pd:BrowserHistory, - pd:BrowsingReferral ; sw:term_status "accepted"@en ; skos:definition "Information about browsing Behavior."@en ; skos:prefLabel "Browsing Behavior"@en ; @@ -329,11 +305,6 @@ pd:Communication a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Social ; - rdfs:superClassOf pd:EmailContent, - pd:SocialMedia, - pd:SocialMediaCommunication, - pd:VoiceCommunicationRecording, - pd:VoiceMail ; sw:term_status "accepted"@en ; skos:definition "Information communicated from or to an individual"@en ; skos:prefLabel "Communication"@en . @@ -371,9 +342,6 @@ pd:Contact a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Tracking ; - rdfs:superClassOf pd:EmailAddress, - pd:PhysicalAddress, - pd:TelephoneNumber ; sw:term_status "accepted"@en ; skos:definition "Information about contacts or used for contacting e.g. email address or phone number"@en ; skos:prefLabel "Contact"@en ; @@ -399,10 +367,6 @@ pd:Credit a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Transactional ; - rdfs:superClassOf pd:CreditCapacity, - pd:CreditRecord, - pd:CreditStanding, - pd:CreditWorthiness ; sw:term_status "accepted"@en ; skos:definition "Information about reputation with regards to money"@en ; skos:prefLabel "Credit"@en . @@ -475,7 +439,6 @@ pd:CreditWorthiness a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Credit ; - rdfs:superClassOf pd:CreditScore ; sw:term_status "accepted"@en ; skos:definition "Information about credit worthiness."@en ; skos:prefLabel "Credit Worthiness"@en . @@ -488,10 +451,6 @@ pd:Criminal a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Social ; - rdfs:superClassOf pd:CriminalCharge, - pd:CriminalConviction, - pd:CriminalOffense, - pd:CriminalPardon ; sw:term_status "accepted"@en ; skos:definition "Information about criminal activity e.g. criminal convictions or jail time"@en ; skos:prefLabel "Criminal"@en ; @@ -588,9 +547,6 @@ pd:Demographic a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:External ; - rdfs:superClassOf pd:Geographic, - pd:IncomeBracket, - pd:PhysicalTrait ; sw:term_status "accepted"@en ; skos:definition "Information about demography and demographic characteristics"@en ; skos:prefLabel "Demographic"@en . @@ -615,10 +571,6 @@ pd:DeviceBased a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Tracking ; - rdfs:superClassOf pd:BrowserFingerprint, - pd:DeviceSoftware, - pd:IPAddress, - pd:MACAddress ; sw:term_status "accepted"@en ; skos:definition "Information about devices"@en ; skos:prefLabel "Device Based"@en ; @@ -644,8 +596,6 @@ pd:DeviceSoftware a rdfs:Class, dct:source "(DPVCG, https://www.w3.org/community/dpvcg/)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:DeviceBased ; - rdfs:superClassOf pd:DeviceApplications, - pd:DeviceOperatingSystem ; sw:term_status "accepted"@en ; skos:definition "Information about software on or related to a device."@en ; skos:prefLabel "Device Software"@en . @@ -742,8 +692,6 @@ pd:Education a rdfs:Class, dct:created "2022-04-20"^^xsd:date ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Professional ; - rdfs:superClassOf pd:EducationExperience, - pd:EducationQualification ; sw:term_status "accepted"@en ; skos:definition "Information about education"@en ; skos:prefLabel "Education"@en . @@ -778,8 +726,6 @@ pd:EmailAddress a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Contact ; - rdfs:superClassOf pd:EmailAddressPersonal, - pd:EmailAddressWork ; sw:term_status "accepted"@en ; skos:definition "Information about Email address."@en ; skos:prefLabel "Email Address"@en . @@ -826,8 +772,6 @@ pd:EmploymentHistory a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Professional ; - rdfs:superClassOf pd:CurrentEmployment, - pd:PastEmployment ; sw:term_status "accepted"@en ; skos:definition "Information about employment history"@en ; skos:prefLabel "Employment History"@en . @@ -854,8 +798,6 @@ pd:Ethnicity a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:External ; - rdfs:superClassOf pd:EthnicOrigin, - pd:Race ; sw:term_status "accepted"@en ; skos:definition "Information about ethnic origins and lineage"@en ; skos:prefLabel "Ethnicity"@en . @@ -868,17 +810,6 @@ pd:External a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf dpv:PersonalData ; - rdfs:superClassOf pd:Behavioral, - pd:Demographic, - pd:Ethnicity, - pd:Identifying, - pd:Language, - pd:MedicalHealth, - pd:Nationality, - pd:PersonalDocuments, - pd:PhysicalCharacteristic, - pd:Sexual, - pd:Vehicle ; sw:term_status "accepted"@en ; skos:definition "Information about external characteristics that can be observed"@en ; skos:prefLabel "External"@en . @@ -903,8 +834,6 @@ pd:Family a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Social ; - rdfs:superClassOf pd:FamilyStructure, - pd:Relationship ; sw:term_status "accepted"@en ; skos:definition "Information about family and relationships"@en ; skos:prefLabel "Family"@en . @@ -930,11 +859,6 @@ pd:FamilyStructure a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Family ; - rdfs:superClassOf pd:Divorce, - pd:Marriage, - pd:Offspring, - pd:Parent, - pd:Sibling ; sw:term_status "accepted"@en ; skos:definition "Information about family and familial structure."@en ; skos:prefLabel "Family Structure"@en . @@ -947,9 +871,6 @@ pd:Favorite a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Preference ; - rdfs:superClassOf pd:FavoriteColor, - pd:FavoriteFood, - pd:FavoriteMusic ; sw:term_status "accepted"@en ; skos:definition "Information about favorites"@en ; skos:prefLabel "Favorite"@en . @@ -1011,11 +932,6 @@ pd:Financial a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf dpv:PersonalData ; - rdfs:superClassOf pd:FinancialAccount, - pd:FinancialStatus, - pd:Insurance, - pd:Ownership, - pd:Transactional ; sw:term_status "accepted"@en ; skos:definition "Information about finance including monetary characteristics and transactions"@en ; skos:prefLabel "Financial"@en ; @@ -1029,9 +945,6 @@ pd:FinancialAccount a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Financial ; - rdfs:superClassOf pd:AccountIdentifier, - pd:BankAccount, - pd:PaymentCard ; sw:term_status "accepted"@en ; skos:definition "Information about financial accounts."@en ; skos:prefLabel "Financial Account"@en . @@ -1152,7 +1065,6 @@ pd:GroupMembership a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:SocialNetwork ; - rdfs:superClassOf pd:TradeUnionMembership ; sw:term_status "accepted"@en ; skos:definition "Information about groups and memberships included or associated with a social network"@en ; skos:prefLabel "Group Membership"@en . @@ -1178,9 +1090,6 @@ pd:Health a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:MedicalHealth ; - rdfs:superClassOf pd:Genetic, - pd:MentalHealth, - pd:PhysicalHealth ; sw:term_status "accepted"@en ; skos:definition "Information about health."@en ; skos:prefLabel "Health"@en ; @@ -1195,8 +1104,6 @@ pd:HealthHistory a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:MedicalHealth ; - rdfs:superClassOf pd:FamilyHealthHistory, - pd:IndividualHealthHistory ; sw:term_status "accepted"@en ; skos:definition "Information about health history."@en ; skos:prefLabel "Health History"@en . @@ -1234,7 +1141,6 @@ pd:Historical a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf dpv:PersonalData ; - rdfs:superClassOf pd:LifeHistory ; sw:term_status "accepted"@en ; skos:definition "Information about historical data related to or relevant regarding history or past events"@en ; skos:prefLabel "Historical"@en . @@ -1247,7 +1153,6 @@ pd:HouseOwned a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Ownership ; - rdfs:superClassOf pd:ApartmentOwned ; sw:term_status "accepted"@en ; skos:definition "Information about house(s) owned and ownership history."@en ; skos:prefLabel "House Owned"@en . @@ -1294,13 +1199,6 @@ pd:Identifying a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:External ; - rdfs:superClassOf pd:Biometric, - pd:Name, - pd:OfficialID, - pd:Picture, - pd:UID, - pd:Username, - pd:VehicleLicense ; sw:term_status "accepted"@en ; skos:definition "Information that uniquely or semi-uniquely identifies an individual or a group"@en ; skos:prefLabel "Identifying"@en . @@ -1385,8 +1283,6 @@ pd:Interest a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Preference ; - rdfs:superClassOf pd:Dislike, - pd:Like ; sw:term_status "accepted"@en ; skos:definition "Information about interests"@en ; skos:prefLabel "Interest"@en . @@ -1399,9 +1295,6 @@ pd:Internal a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf dpv:PersonalData ; - rdfs:superClassOf pd:Authenticating, - pd:KnowledgeBelief, - pd:Preference ; sw:term_status "accepted"@en ; skos:definition "Informatoin about internal characteristics that cannot be seen or observed"@en ; skos:prefLabel "Internal"@en . @@ -1426,9 +1319,6 @@ pd:KnowledgeBelief a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Internal ; - rdfs:superClassOf pd:PhilosophicalBelief, - pd:ReligiousBelief, - pd:Thought ; sw:term_status "accepted"@en ; skos:definition "Information about knowledge and beliefs"@en ; skos:prefLabel "Knowledge and Beliefs"@en . @@ -1442,8 +1332,6 @@ pd:Language a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:External ; - rdfs:superClassOf pd:Accent, - pd:Dialect ; sw:term_status "changed"@en ; skos:definition "Information about language and lingual history."@en ; skos:prefLabel "Language"@en . @@ -1505,11 +1393,6 @@ pd:Location a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Tracking ; - rdfs:superClassOf pd:BirthPlace, - pd:Country, - pd:GPSCoordinate, - pd:RoomNumber, - pd:TravelHistory ; sw:term_status "accepted"@en ; skos:definition "Information about location"@en ; skos:prefLabel "Location"@en ; @@ -1561,14 +1444,6 @@ pd:MedicalHealth a rdfs:Class, rdfs:isDefinedBy pd: ; rdfs:subClassOf dpv:SpecialCategoryPersonalData, pd:External ; - rdfs:superClassOf pd:BloodType, - pd:DNACode, - pd:Disability, - pd:DrugTestResult, - pd:Health, - pd:HealthHistory, - pd:HealthRecord, - pd:Prescription ; sw:term_status "accepted"@en ; skos:definition "Information about health, medical conditions or health care"@en ; skos:prefLabel "Medical Health"@en . @@ -1617,7 +1492,6 @@ pd:OfficialID a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Identifying ; - rdfs:superClassOf pd:Passport ; sw:term_status "accepted"@en ; skos:definition "Information about an official identifier or identification document"@en ; skos:prefLabel "Official ID"@en ; @@ -1655,9 +1529,6 @@ pd:Ownership a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Financial ; - rdfs:superClassOf pd:CarOwned, - pd:HouseOwned, - pd:PersonalPossession ; sw:term_status "accepted"@en ; skos:definition "Information about ownership and history, including renting, borrowing, possessions."@en ; skos:prefLabel "Ownership"@en . @@ -1728,8 +1599,6 @@ pd:PaymentCard a rdfs:Class, dct:source "(DPVCG, https://www.w3.org/community/dpvcg/)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:FinancialAccount ; - rdfs:superClassOf pd:PaymentCardExpiry, - pd:PaymentCardNumber ; sw:term_status "accepted"@en ; skos:definition "Information about payment card such as Credit Card, Debit Card."@en ; skos:prefLabel "Payment Card"@en . @@ -1755,7 +1624,6 @@ pd:PaymentCardNumber a rdfs:Class, rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:AccountIdentifier, pd:PaymentCard ; - rdfs:superClassOf pd:CreditCardNumber ; sw:term_status "accepted"@en ; skos:definition "Information about payment card number."@en ; skos:prefLabel "Payment Card Number"@en . @@ -1841,14 +1709,6 @@ pd:PhysicalCharacteristic a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:External ; - rdfs:superClassOf pd:Age, - pd:Gender, - pd:HairColor, - pd:Height, - pd:Piercing, - pd:SkinTone, - pd:Tattoo, - pd:Weight ; sw:term_status "accepted"@en ; skos:definition "Information about physical characteristics"@en ; skos:prefLabel "Physical Characteristic"@en ; @@ -1939,11 +1799,6 @@ pd:Preference a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Internal ; - rdfs:superClassOf pd:Favorite, - pd:Intention, - pd:Interest, - pd:Opinion, - pd:PrivacyPreference ; sw:term_status "accepted"@en ; skos:definition "Information about preferences or interests"@en ; skos:prefLabel "Preference"@en ; @@ -1995,19 +1850,6 @@ pd:Professional a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Social ; - rdfs:superClassOf pd:DisciplinaryAction, - pd:Education, - pd:EmploymentHistory, - pd:Job, - pd:PerformanceAtWork, - pd:ProfessionalCertification, - pd:ProfessionalEvaluation, - pd:ProfessionalInterview, - pd:Reference, - pd:Salary, - pd:School, - pd:WorkEnvironment, - pd:WorkHistory ; sw:term_status "accepted"@en ; skos:definition "Information about educational or professional career"@en ; skos:prefLabel "Professional"@en . @@ -2067,15 +1909,6 @@ pd:PublicLife a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Social ; - rdfs:superClassOf pd:Character, - pd:CommunicationsMetadata, - pd:GeneralReputation, - pd:Interaction, - pd:MaritalStatus, - pd:PoliticalAffiliation, - pd:PoliticalOpinion, - pd:Religion, - pd:SocialStatus ; sw:term_status "accepted"@en ; skos:definition "Information about public life"@en ; skos:prefLabel "Public Life"@en . @@ -2274,7 +2107,6 @@ pd:ServiceConsumptionBehavior a rdfs:Class, dct:source "(SPECIAL project, https://specialprivacy.ercim.eu/)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Behavioral ; - rdfs:superClassOf pd:TVViewingBehavior ; sw:term_status "accepted"@en ; skos:definition "Information about the consumption of a service, e.g. time and duration of consumption."@en ; skos:prefLabel "Service Consumption Behavior"@en . @@ -2289,10 +2121,6 @@ pd:Sexual a rdfs:Class, rdfs:isDefinedBy pd: ; rdfs:subClassOf dpv:SpecialCategoryPersonalData, pd:External ; - rdfs:superClassOf pd:Fetish, - pd:Proclivitie, - pd:SexualHistory, - pd:SexualPreference ; sw:term_status "accepted"@en ; skos:definition "Information about sexuality and sexual history"@en ; skos:prefLabel "Sexual"@en . @@ -2355,12 +2183,6 @@ pd:Social a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf dpv:PersonalData ; - rdfs:superClassOf pd:Communication, - pd:Criminal, - pd:Family, - pd:Professional, - pd:PublicLife, - pd:SocialNetwork ; sw:term_status "accepted"@en ; skos:definition "Information about social aspects such as family, public life, or professional networks."@en ; skos:prefLabel "Social"@en . @@ -2372,7 +2194,6 @@ pd:SocialMedia a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Communication ; - rdfs:superClassOf pd:PubliclyAvailableSocialMedia ; sw:term_status "accepted"@en ; skos:definition "Information about social media"@en ; skos:prefLabel "Social Media"@en . @@ -2398,11 +2219,6 @@ pd:SocialNetwork a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Social ; - rdfs:superClassOf pd:Acquantaince, - pd:Association, - pd:Connection, - pd:Friend, - pd:GroupMembership ; sw:term_status "accepted"@en ; skos:definition "Information about friends or connections expressed as a social network"@en ; skos:prefLabel "Social Network"@en . @@ -2487,12 +2303,6 @@ pd:Tracking a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf dpv:PersonalData ; - rdfs:superClassOf pd:Contact, - pd:DeviceBased, - pd:DigitalFingerprint, - pd:Identifier, - pd:Location, - pd:UserAgent ; sw:term_status "accepted"@en ; skos:definition "Information used to track an individual or group e.g. location or email"@en ; skos:prefLabel "Tracking"@en . @@ -2530,14 +2340,6 @@ pd:Transactional a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Financial ; - rdfs:superClassOf pd:Credit, - pd:Income, - pd:LoanRecord, - pd:Purchase, - pd:PurchasesAndSpendingHabit, - pd:Sale, - pd:Tax, - pd:Transaction ; sw:term_status "accepted"@en ; skos:definition "Information about a purchasing, spending or income"@en ; skos:prefLabel "Transactional"@en . @@ -2618,8 +2420,6 @@ pd:Vehicle a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:External ; - rdfs:superClassOf pd:VehicleLicense, - pd:VehicleUsage ; sw:term_status "accepted"@en ; skos:definition "Information about vehicles"@en ; skos:prefLabel "Vehicle"@en . @@ -2632,8 +2432,6 @@ pd:VehicleLicense a rdfs:Class, rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Identifying, pd:Vehicle ; - rdfs:superClassOf pd:VehicalLicenseNumber, - pd:VehicalLicenseRegistration ; sw:term_status "accepted"@en ; skos:definition "Information about vehicle license"@en ; skos:prefLabel "Vehicle License"@en . @@ -2734,24 +2532,3 @@ pd:WorkHistory a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/pd#" ; schema:version "2" . -dpv:SpecialCategoryPersonalData rdfs:superClassOf pd:Biometric, - pd:EthnicOrigin, - pd:MedicalHealth, - pd:PhilosophicalBelief, - pd:PoliticalAffiliation, - pd:PoliticalOpinion, - pd:Race, - pd:Religion, - pd:ReligiousBelief, - pd:Sexual, - pd:TradeUnionMembership . - -dpv:PersonalData rdfs:superClassOf pd:External, - pd:Financial, - pd:Historical, - pd:Household, - pd:Internal, - pd:Profile, - pd:Social, - pd:Tracking . - diff --git a/pd/pd-owl.owl b/pd/pd-owl.owl index 98ec04412..e508ff4f2 100644 --- a/pd/pd-owl.owl +++ b/pd/pd-owl.owl @@ -8,107 +8,77 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Browsing Behavior - Information about browsing Behavior. - svd:OnlineActivity + Email Address + Information about Email address. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - + + - Income Bracket - Information about income bracket. + Sexual Preference + Information about sexual preferences (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Offspring - Information about offspring(s). - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Personal Documents + Information about and including personal documents e.g. diaries or journals + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - + - Demeanor - Information about demeanor. - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Authentication History + Information about prior authentication and its outcomes such as login attempts or location. + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Georg P Krog - + - - Retina - Information about retina and the retinal patterns. + Skin Tone + Information about skin tone (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - Personal Data Categories - Extension to the Data Privacy Vocabulary (DPV) providing additional categories of personal data - 2022-04-02 - 2024-01-01 - Harshvardhan J. Pandit - Axel Polleres - 2 - https://w3id.org/dpv/pd - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - Elmar Kiesling - https://www.w3.org/2022/04/20-dpvcg-minutes.html - Georg P Krog - Rudy Jacob - Harshvardhan J. Pandit - Paul Ryan - Fajar Ekaputra - Beatriz Esteves - - pd - https://w3id.org/dpv/pd# - + - + - Social Status - Information about social status + Interaction + Information about interactions in the public sphere (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -116,589 +86,525 @@ - + - Credit Score - Information about credit score. - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Vehicle + Information about vehicles + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - + - Work History - Information about work history in a professional context + Credit Capacity + Information about credit capacity. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - - Drug Test Result - Information about drug test results. - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Age Range + Information about age range i.e. inexact age to some degree (i.e. some years) + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - + + - Connection - Information about and including connections in a social network + Disability + Information about disabilities. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + + - Like - Information about likes or preferences regarding attractions. + Race + Information about race or racial history. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + + - + - Relationship - Information about relationships and relationship history. + Behavioral + Information about Behavior or activity + svd:Activity (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - - Health Record - Information about health record. + Dislike + Information about dislikes or preferences regarding repulsions. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Vehicle Usage - Information about usage of vehicles, e.g. driving statistics - 2022-06-15 + GPS Coordinate + Information about location expressed using Global Position System coordinates (GPS) + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - + - - Physical Health - Information about physical health. + Contact + Information about contacts or used for contacting e.g. email address or phone number + svd:Physical (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - IP Address - Information about the Internet Protocol (IP) address of a device + Historical + Information about historical data related to or relevant regarding history or past events (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - External - Information about external characteristics that can be observed + Credit Worthiness + Information about credit worthiness. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - - - - - + - + - Social - Information about social aspects such as family, public life, or professional networks. + Group Membership + Information about groups and memberships included or associated with a social network (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - + - + - - Philosophical Belief - Information about philosophical beliefs. + Parent + Information about parent(s). (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - + - Health History - Information about health history. + Proclivitie + Information about proclivities in a sexual context (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - + - Credit Record - Information about credit record. + Employment History + Information about employment history (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + + - Life History - Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Political Opinion + Information about opinions regarding politics and political topics + 2022-05-18 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + + - + - Ethnic Origin - Information about ethnic origin + Physical Health + Information about physical health. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - + - Dialect - Information about linguistic dialects. + Social Media Communication + Information about social media communication, including the communication itself and metadata. + svd:Social (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Income - Information about financial income e.g. for individual or household or family - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Social Media + Information about social media + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - + - Education Qualification - Information about educational qualifications - 2022-04-20 + Credit Card Number + Information about credit card number + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - - Biometric - Information about biometrics and biometric characteristics. + Telephone Number + Information about telephone number. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - + - + - Knowledge and Beliefs - Information about knowledge and beliefs + Acquantaince + Information about acquaintainces in a social network. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - + - Birth Date - Information about birth date + Education Experience + Information about education experience e.g. attending a university 2022-04-20 accepted Harshvardhan J. Pandit - + - + - Social Media Communication - Information about social media communication, including the communication itself and metadata. - svd:Social + Weight + Information about physical weight (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - GPS Coordinate - Information about location expressed using Global Position System coordinates (GPS) + Preference + Information about preferences or interests + svd:Preference (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Ownership - Information about ownership and history, including renting, borrowing, possessions. + Financial + Information about finance including monetary characteristics and transactions + svd:Financial (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - + - Passport - Information about passport - 2022-04-20 + Financial Status + Information about financial status or standing + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - Payment Card Number - Information about payment card number. - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 + Privacy Preference + Information about privacy preferences + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - + - Contact - Information about contacts or used for contacting e.g. email address or phone number - svd:Physical + Favorite Color + Information about favorite color. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - + - Attitude - Information about attitude. + Identifying + Information that uniquely or semi-uniquely identifies an individual or a group (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Device Software - Information about software on or related to a device. - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 + IP Address + Information about the Internet Protocol (IP) address of a device + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - Digital Fingerprint - Information about a 'digital fingerprint' created for identification - 2022-06-15 + Education + Information about education + 2022-04-20 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - Sale - Information about sales e.g. selling of goods or services - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - + - Favorite Music - Information about favorite music. + General Reputation + Information about reputation in the public sphere (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - - DNA Code - Information about DNA. + Physical Characteristic + Information about physical characteristics + svd:Demographic (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Reliability - Information about reliability (e.g. of a person) + Work Environment + Information about work environments 2022-06-15 accepted Harshvardhan J. Pandit - + - + - Official ID - Information about an official identifier or identification document - svd:Government + Thought + Information about thoughts (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - + - Parent - Information about parent(s). + Tattoo + Information about tattoos (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - - Sexual Preference - Information about sexual preferences + Knowledge and Beliefs + Information about knowledge and beliefs (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - - Genetic - Information about inherited or acquired genetic characteristics - 2022-05-18 + Demographic + Information about demography and demographic characteristics + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Blood Type - Information about blood type. + DNA Code + Information about DNA. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -706,134 +612,116 @@ - + - Dislike - Information about dislikes or preferences regarding repulsions. + Opinion + Information about opinions (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Behavioral - Information about Behavior or activity - svd:Activity - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Birth Date + Information about birth date + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - - - - - - - - - - - - + - + - Device Based - Information about devices - svd:Computer + Professional Interview + Information about professional interviews (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - + - + + - Secret Text - Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password. + Blood Type + Information about blood type. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - - Mental Health - Information about mental health. + Personality + Information about personality (e.g., categorization in terms of the Big Five personality traits) (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Voice Mail - Information about voice mail messages. + Account Identifier + Information about financial account identifier. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Apartment Owned - Information about apartment(s) owned and its history + Authenticating + Information about authentication and information used for authenticating (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Browsing Referral - Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns. - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 + Divorce + Information about divorce(s). + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Weight - Information about physical weight + Gender + Information about gender (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -841,25 +729,18 @@ - + - Identifying - Information that uniquely or semi-uniquely identifies an individual or a group + Professional Evaluation + Information about professional evaluations (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - + @@ -874,788 +755,675 @@ accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Sibling - Information about sibling(s). - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Digital Fingerprint + Information about a 'digital fingerprint' created for identification + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - + - Public Life - Information about public life - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Identifier + Information about an identifier or name used for identification + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - - - - - - - - - - + - + - PIN Code - Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system. + Car Owned + Information about cars ownership and ownership history. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Tattoo - Information about tattoos + Apartment Owned + Information about apartment(s) owned and its history (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Accent - Information about linguistic and speech accents. + Hair Color + Information about hair color (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + + - Credit Standing - Information about credit standing. + Sexual + Information about sexuality and sexual history (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + + - + - Account Identifier - Information about financial account identifier. + Attitude + Information about attitude. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - + - Thought - Information about thoughts - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Passport + Information about passport + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - + - Room Number - Information about location expressed as Room number or similar numbering systems + External + Information about external characteristics that can be observed (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - Device Applications - Information about applications or application-like software on a device. - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 - accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan - - + - + - Credit Card Number - Information about credit card number + Criminal Pardon + Information about criminal pardons. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Credit - Information about reputation with regards to money + Purchase + Information about purchases such as items bought e.g. grocery or clothing + svd:Purchase (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - + - Voice Communication Recording - Information about vocal recorded communication (e.g. telephony, VoIP) + Credit Standing + Information about credit standing. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - - - - - - - + - + - Transactional - Information about a purchasing, spending or income + Dialect + Information about linguistic dialects. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - - + - + - Friend - Information about friends in a social network, including aspects of friendships such as years together or nature of friendship. - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Publicly Available Social Media + Information about social media that is publicly available + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - + - Interaction - Information about interactions in the public sphere - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Device Software + Information about software on or related to a device. + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan - + - + - Communications Metadata - Information about communication metadata in the public sphere - svd:Interactive + Link Clicked + Information about the links that an individual has clicked. + svd:Navigation (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Transaction - Information about financial transactions e.g. bank transfers - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Vehicle Usage + Information about usage of vehicles, e.g. driving statistics + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + + - + - Family - Information about family and relationships - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Device Applications + Information about applications or application-like software on a device. + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan - - - + - + + - Personal Documents - Information about and including personal documents e.g. diaries or journals - 2022-06-15 + Trade Union Membership + Information about trade union memberships and related topics + 2022-05-18 accepted Harshvardhan J. Pandit - + + - + - Family Structure - Information about family and familial structure. + Transactional + Information about a purchasing, spending or income (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - + - + - Language - Information about language and lingual history. + Connection + Information about and including connections in a social network (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 - 2022-04-20 - changed + accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - + - Country - Information about country e.g. residence, travel. + Secret Text + Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - Facial Print - Information about facial print or pattern - 2022-06-15 - accepted - Harshvardhan J. Pandit - - + - + - Tax - Information about financial tax e.g. tax records or tax due + Geographic + Information about location or based on geography (e.g. home address) (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Age Range - Information about age range i.e. inexact age to some degree (i.e. some years) + Email Address Personal + Information about Email address used in Personal capacity 2022-04-20 accepted Harshvardhan J. Pandit - - + - + - Marital Status - Information about marital status and history - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Performance at Work + Information about performance at work or within work environments + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + + - + - Intention - Information about intentions + Criminal Conviction + Information about criminal convictions. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - House Owned - Information about house(s) owned and ownership history. + Credit Record + Information about credit record. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - + - - Prescription - Information about medical and pharmaceutical prescriptions - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Device Operating System + Information about the operating system (OS) or system software that manages hardware or software resources. + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan - + - + - Physical Characteristic - Information about physical characteristics - svd:Demographic + Room Number + Information about location expressed as Room number or similar numbering systems (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - - + - + - Age - Information about age + Ethnicity + Information about ethnic origins and lineage (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - + - Historical - Information about historical data related to or relevant regarding history or past events + Family Structure + Information about family and familial structure. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - + - Group Membership - Information about groups and memberships included or associated with a social network + Purchases and Spending Habit + Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - + - Communication - Information communicated from or to an individual + Age + Information about age (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - + - + - Social Media - Information about social media - 2022-06-15 + Country + Information about country e.g. residence, travel. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - + - Publicly Available Social Media - Information about social media that is publicly available - 2022-06-15 + Association + Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Gender - Information about gender + Credit + Information about reputation with regards to money (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Education - Information about education - 2022-04-20 + Income + Information about financial income e.g. for individual or household or family + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - + - Sexual - Information about sexuality and sexual history + Ethnic Origin + Information about ethnic origin (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - + - + + - Physical Trait - Information about defining traits or features regarding the body. + Biometric + Information about biometrics and biometric characteristics. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + + - + - - Health - Information about health. - svd:Health + Call Log + Information about the calls that an individual has made. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - + - Birth Place - Information about birth place + Education Qualification + Information about educational qualifications 2022-04-20 accepted Harshvardhan J. Pandit - + - + - General Reputation - Information about reputation in the public sphere - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Payment Card Expiry + Information about payment card expiry such as a date. + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Georg P Krog - + - + - - Medical Health - Information about health, medical conditions or health care + Piercing + Information about piercings (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - - - + - + - Password - Information about password used in the process of authenticating the individual as an user accessing a system. + Height + Information about physical height (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Email Content - Information about the contents of Emails sent or received + Username + Information about usernames. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Performance at Work - Information about performance at work or within work environments - 2022-06-15 + Marriage + Information about marriage(s). + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - + - Divorce - Information about divorce(s). + Friend + Information about friends in a social network, including aspects of friendships such as years together or nature of friendship. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Education Experience - Information about education experience e.g. attending a university - 2022-04-20 + Interest + Information about interests + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + + - Authentication History - Information about prior authentication and its outcomes such as login attempts or location. - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 + Fingerprint + Information about fingerprint used for biometric purposes. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Skin Tone - Information about skin tone + MAC Address + Information about the Media Access Control (MAC) address of a device (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Financial - Information about finance including monetary characteristics and transactions - svd:Financial + Relationship + Information about relationships and relationship history. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - + @@ -1671,522 +1439,527 @@ - + - Browser Fingerprint - Information about the web browser which is used as a 'fingerprint' + Financial Account Number + Information about financial account number (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Hair Color - Information about hair color - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Past Employment + Information about past employment + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - + - Demographic - Information about demography and demographic characteristics + Professional Certification + Information about professional certifications (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - + - Professional - Information about educational or professional career + Tax + Information about financial tax e.g. tax records or tax due (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - - - - - - - + - + + - Telephone Number - Information about telephone number. + Prescription + Information about medical and pharmaceutical prescriptions (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + + + Personal Data Categories + Extension to the Data Privacy Vocabulary (DPV) providing additional categories of personal data + 2022-04-02 + 2024-01-01 + Harshvardhan J. Pandit + Axel Polleres + 2 + https://w3id.org/dpv/pd + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Beatriz Esteves + Elmar Kiesling + Harshvardhan J. Pandit + Rudy Jacob + Paul Ryan + Georg P Krog + https://www.w3.org/2022/04/20-dpvcg-minutes.html + Fajar Ekaputra + + pd + https://w3id.org/dpv/pd# + + + + - Acquantaince - Information about acquaintainces in a social network. + Mental Health + Information about mental health. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + + - Past Employment - Information about past employment - 2022-04-20 + Facial Print + Information about facial print or pattern + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - - Family Health History - Information about family health history. + Password + Information about password used in the process of authenticating the individual as an user accessing a system. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Favorite - Information about favorites + Location + Information about location + svd:Location (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - + - Criminal Conviction - Information about criminal convictions. + Financial Account + Information about financial accounts. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Vehicle - Information about vehicles - 2022-06-15 + Current Employment + Information about current employment + 2022-04-20 accepted Harshvardhan J. Pandit - - - + - + - Political Opinion - Information about opinions regarding politics and political topics - 2022-05-18 + Religion + Information about religion, religious inclinations, and religious history. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + + - Service Consumption Behavior - Information about the consumption of a service, e.g. time and duration of consumption. - (SPECIAL project, https://specialprivacy.ercim.eu/) - 2019-11-26 - accepted - Harshvardhan J. Pandit, Rudy Jacob - - - - - - - - - Payment Card Expiry - Information about payment card expiry such as a date. - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 + Health + Information about health. + svd:Health + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Marriage - Information about marriage(s). + House Owned + Information about house(s) owned and ownership history. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - TV Viewing Behavior - Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed - (SPECIAL project, https://specialprivacy.ercim.eu/) - 2019-11-26 + Insurance + Information about Insurance + 2022-04-20 accepted - Harshvardhan J. Pandit, Rudy Jacob + Harshvardhan J. Pandit - + - + - User agent - Information about software acting on behalf of users e.g. web browser - 2022-06-15 + Tracking + Information used to track an individual or group e.g. location or email + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Age Exact - Information about the exact age (i.e. to some degree within a year, month, or day) - 2022-04-20 + Favorite + Information about favorites + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Privacy Preference - Information about privacy preferences + Browser Fingerprint + Information about the web browser which is used as a 'fingerprint' (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Employment History - Information about employment history + Character + Information about character in the public sphere (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - + - Salary - Information about salary - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Payment Card + Information about payment card such as Credit Card, Debit Card. + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - + - Ethnicity - Information about ethnic origins and lineage + Loan Record + Information about loans, whether applied, provided or rejected, and its history (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - + - Purchases and Spending Habit - Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Age Exact + Information about the exact age (i.e. to some degree within a year, month, or day) + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - + - - Fetish - Information about an individual's sexual fetishes - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Nationality + Information about nationality + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + https://www.w3.org/2022/04/20-dpvcg-minutes.html - + - + - Social Network - Information about friends or connections expressed as a social network + Criminal Charge + Information about criminal charges. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - + - + - Picture - Information about visual representation or image e.g. profile photo. + Sibling + Information about sibling(s). (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Professional Evaluation - Information about professional evaluations - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Vehicle License Registration + Information about vehicle license registration + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - + - Association - Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend + Service Consumption Behavior + Information about the consumption of a service, e.g. time and duration of consumption. + (SPECIAL project, https://specialprivacy.ercim.eu/) + 2019-11-26 + accepted + Harshvardhan J. Pandit, Rudy Jacob + + + + + + + + Picture + Information about visual representation or image e.g. profile photo. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Purchase - Information about purchases such as items bought e.g. grocery or clothing - svd:Purchase + Favorite Food + Information about favorite food. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Religion - Information about religion, religious inclinations, and religious history. + Drug Test Result + Information about drug test results. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - + - Reference - Information about references in the professional context + Social Status + Information about social status (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Call Log - Information about the calls that an individual has made. - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Browsing Referral + Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns. + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Georg P Krog - + - + + - Credit Worthiness - Information about credit worthiness. - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Genetic + Information about inherited or acquired genetic characteristics + 2022-05-18 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - - + - + - Criminal Charge - Information about criminal charges. + Social + Information about social aspects such as family, public life, or professional networks. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Piercing - Information about piercings - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Reliability + Information about reliability (e.g. of a person) + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - + - Religious Belief - Information about religion and religious beliefs. + Medical Health + Information about health, medical conditions or health care (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Personality - Information about personality (e.g., categorization in terms of the Big Five personality traits) + User agent + Information about software acting on behalf of users e.g. web browser + 2022-06-15 + accepted + Georg P Krog + + + + + + + + Professional + Information about educational or professional career (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + @@ -2202,63 +1975,79 @@ - + - Job - Information about professional jobs + Language + Information about language and lingual history. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 + 2022-04-20 + changed + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + + + + + + + + Offspring + Information about offspring(s). (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Loan Record - Information about loans, whether applied, provided or rejected, and its history + Salary + Information about salary (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Financial Account Number - Information about financial account number + Favorite Music + Information about favorite music. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + + - Browser History - Information about and including web browsing history - 2022-06-15 + Family Health History + Information about family health history. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Disciplinary Action - Information about disciplinary actions and its history + Reference + Information about references in the professional context (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2266,261 +2055,271 @@ - + + - Criminal Pardon - Information about criminal pardons. + Health History + Information about health history. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Device Operating System - Information about the operating system (OS) or system software that manages hardware or software resources. - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 + Accent + Information about linguistic and speech accents. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Criminal Offense - Information about criminal offenses - 2022-10-22 + Job + Information about professional jobs + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Financial Status - Information about financial status or standing - 2022-06-15 + Life History + Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Proclivitie - Information about proclivities in a sexual context + Individual Health History + Information about information health history. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Personal Possession - Information about personal possessions. + Official ID + Information about an official identifier or identification document + svd:Government (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Name - Information about names associated or used as given name or nickname. + Device Based + Information about devices + svd:Computer (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + + - Travel History - Information about travel history - 2022-04-20 + Health Record + Information about health record. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Criminal - Information about criminal activity e.g. criminal convictions or jail time - svd:Judicial + Like + Information about likes or preferences regarding attractions. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - + - + - Payment Card - Information about payment card such as Credit Card, Debit Card. - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 + School + Information about school such as name of school, conduct, or grades obtained. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - + - Financial Account - Information about financial accounts. + Intention + Information about intentions (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - + - Professional Certification - Information about professional certifications + Family + Information about family and relationships (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - MAC Address - Information about the Media Access Control (MAC) address of a device + Transaction + Information about financial transactions e.g. bank transfers (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Email Address - Information about Email address. + Browsing Behavior + Information about browsing Behavior. + svd:OnlineActivity (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - + - Physical Address - Information about physical address. + Income Bracket + Information about income bracket. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Email Address Personal - Information about Email address used in Personal capacity + Travel History + Information about travel history 2022-04-20 accepted Harshvardhan J. Pandit - + - + - Trade Union Membership - Information about trade union memberships and related topics - 2022-05-18 + Fetish + Information about an individual's sexual fetishes + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - + - Nationality - Information about nationality - 2022-04-20 + Ownership + Information about ownership and history, including renting, borrowing, possessions. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - https://www.w3.org/2022/04/20-dpvcg-minutes.html + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Height - Information about physical height + Bank Account + Information about bank accounts. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + + + + + + + Marital Status + Information about marital status and history + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + + @@ -2533,308 +2332,302 @@ accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - Location - Information about location - svd:Location - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + TV Viewing Behavior + Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed + (SPECIAL project, https://specialprivacy.ercim.eu/) + 2019-11-26 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit, Rudy Jacob - - - - - - + - + - Favorite Food - Information about favorite food. - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Email Address Work + Information about Email address used for Work or in Professional capacity + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - + + - Preference - Information about preferences or interests - svd:Preference + Philosophical Belief + Information about philosophical beliefs. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - + + - + - Identifier - Information about an identifier or name used for identification + Vehicle License Number + Information about vehicle license number 2022-06-15 accepted Harshvardhan J. Pandit - + - + + - Current Employment - Information about current employment - 2022-04-20 + Retina + Information about retina and the retinal patterns. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Professional Interview - Information about professional interviews + Voice Mail + Information about voice mail messages. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Authenticating - Information about authentication and information used for authenticating + Communications Metadata + Information about communication metadata in the public sphere + svd:Interactive + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + + + + + + + + Sale + Information about sales e.g. selling of goods or services (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - + - Favorite Color - Information about favorite color. + Email Content + Information about the contents of Emails sent or received (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Character - Information about character in the public sphere + Credit Score + Information about credit score. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Bank Account - Information about bank accounts. + Physical Trait + Information about defining traits or features regarding the body. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Link Clicked - Information about the links that an individual has clicked. - svd:Navigation + Criminal + Information about criminal activity e.g. criminal convictions or jail time + svd:Judicial (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - - Individual Health History - Information about information health history. - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Payment Card Number + Information about payment card number. + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Georg P Krog - + + - + - Household - Information about personal or household activities - 2022-06-15 + Name + Information about names associated or used as given name or nickname. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Vehicle License Number - Information about vehicle license number - 2022-06-15 + Demeanor + Information about demeanor. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Insurance - Information about Insurance - 2022-04-20 + PIN Code + Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - - Fingerprint - Information about fingerprint used for biometric purposes. + Social Network + Information about friends or connections expressed as a social network (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Profile - Profile or user profile is information and representation of characteristics associated with person(s) or group(s) + Browser History + Information about and including web browsing history 2022-06-15 accepted Harshvardhan J. Pandit - + - + - Tracking - Information used to track an individual or group e.g. location or email + Physical Address + Information about physical address. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - + - + - School - Information about school such as name of school, conduct, or grades obtained. - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Criminal Offense + Information about criminal offenses + 2022-10-22 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Georg P Krog - + - + - Username - Information about usernames. + Work History + Information about work history in a professional context (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Geographic - Information about location or based on geography (e.g. home address) + Public Life + Information about public life (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Car Owned - Information about cars ownership and ownership history. + Personal Possession + Information about personal possessions. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2842,125 +2635,107 @@ - + - Credit Capacity - Information about credit capacity. - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Birth Place + Information about birth place + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - + - - Disability - Information about disabilities. - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Vehicle License + Information about vehicle license + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + + - + - Interest - Information about interests - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Household + Information about personal or household activities + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - - - + - + - Opinion - Information about opinions + Disciplinary Action + Information about disciplinary actions and its history (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - Email Address Work - Information about Email address used for Work or in Professional capacity - 2022-04-20 - accepted - Harshvardhan J. Pandit - - + - + - Work Environment - Information about work environments - 2022-06-15 + Voice Communication Recording + Information about vocal recorded communication (e.g. telephony, VoIP) + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Race - Information about race or racial history. + Religious Belief + Information about religion and religious beliefs. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Vehicle License Registration - Information about vehicle license registration - 2022-06-15 + Communication + Information communicated from or to an individual + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Vehicle License - Information about vehicle license + Profile + Profile or user profile is information and representation of characteristics associated with person(s) or group(s) 2022-06-15 accepted Harshvardhan J. Pandit - - - - + diff --git a/pd/pd-owl.ttl b/pd/pd-owl.ttl index c79dd0224..c6a23ec98 100644 --- a/pd/pd-owl.ttl +++ b/pd/pd-owl.ttl @@ -29,8 +29,6 @@ pd:AccountIdentifier a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:FinancialAccount ; - rdfs:superClassOf pd:FinancialAccountNumber, - pd:PaymentCardNumber ; sw:term_status "accepted"@en ; skos:definition "Information about financial account identifier."@en ; skos:prefLabel "Account Identifier"@en . @@ -55,8 +53,6 @@ pd:Age a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:PhysicalCharacteristic ; - rdfs:superClassOf pd:AgeRange, - pd:BirthDate ; sw:term_status "accepted"@en ; skos:definition "Information about age"@en ; skos:prefLabel "Age"@en . @@ -79,7 +75,6 @@ pd:AgeRange a rdfs:Class, dct:created "2022-04-20"^^xsd:date ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Age ; - rdfs:superClassOf pd:AgeExact ; sw:term_status "accepted"@en ; skos:definition "Information about age range i.e. inexact age to some degree (i.e. some years)"@en ; skos:prefLabel "Age Range"@en . @@ -128,9 +123,6 @@ pd:Authenticating a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Internal ; - rdfs:superClassOf pd:PINCode, - pd:Password, - pd:SecretText ; sw:term_status "accepted"@en ; skos:definition "Information about authentication and information used for authenticating"@en ; skos:prefLabel "Authenticating"@en . @@ -167,17 +159,6 @@ pd:Behavioral a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:External ; - rdfs:superClassOf pd:Attitude, - pd:AuthenticationHistory, - pd:BrowsingBehavior, - pd:CallLog, - pd:Demeanor, - pd:LinkClicked, - pd:PerformanceAtWork, - pd:Personality, - pd:Reliability, - pd:ServiceConsumptionBehavior, - pd:VehicleUsage ; sw:term_status "accepted"@en ; skos:definition "Information about Behavior or activity"@en ; skos:prefLabel "Behavioral"@en ; @@ -193,9 +174,6 @@ pd:Biometric a rdfs:Class, rdfs:isDefinedBy pd: ; rdfs:subClassOf dpv:SpecialCategoryPersonalData, pd:Identifying ; - rdfs:superClassOf pd:FacialPrint, - pd:Fingerprint, - pd:Retina ; sw:term_status "accepted"@en ; skos:definition "Information about biometrics and biometric characteristics."@en ; skos:prefLabel "Biometric"@en . @@ -266,8 +244,6 @@ pd:BrowsingBehavior a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Behavioral ; - rdfs:superClassOf pd:BrowserHistory, - pd:BrowsingReferral ; sw:term_status "accepted"@en ; skos:definition "Information about browsing Behavior."@en ; skos:prefLabel "Browsing Behavior"@en ; @@ -329,11 +305,6 @@ pd:Communication a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Social ; - rdfs:superClassOf pd:EmailContent, - pd:SocialMedia, - pd:SocialMediaCommunication, - pd:VoiceCommunicationRecording, - pd:VoiceMail ; sw:term_status "accepted"@en ; skos:definition "Information communicated from or to an individual"@en ; skos:prefLabel "Communication"@en . @@ -371,9 +342,6 @@ pd:Contact a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Tracking ; - rdfs:superClassOf pd:EmailAddress, - pd:PhysicalAddress, - pd:TelephoneNumber ; sw:term_status "accepted"@en ; skos:definition "Information about contacts or used for contacting e.g. email address or phone number"@en ; skos:prefLabel "Contact"@en ; @@ -399,10 +367,6 @@ pd:Credit a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Transactional ; - rdfs:superClassOf pd:CreditCapacity, - pd:CreditRecord, - pd:CreditStanding, - pd:CreditWorthiness ; sw:term_status "accepted"@en ; skos:definition "Information about reputation with regards to money"@en ; skos:prefLabel "Credit"@en . @@ -475,7 +439,6 @@ pd:CreditWorthiness a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Credit ; - rdfs:superClassOf pd:CreditScore ; sw:term_status "accepted"@en ; skos:definition "Information about credit worthiness."@en ; skos:prefLabel "Credit Worthiness"@en . @@ -488,10 +451,6 @@ pd:Criminal a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Social ; - rdfs:superClassOf pd:CriminalCharge, - pd:CriminalConviction, - pd:CriminalOffense, - pd:CriminalPardon ; sw:term_status "accepted"@en ; skos:definition "Information about criminal activity e.g. criminal convictions or jail time"@en ; skos:prefLabel "Criminal"@en ; @@ -588,9 +547,6 @@ pd:Demographic a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:External ; - rdfs:superClassOf pd:Geographic, - pd:IncomeBracket, - pd:PhysicalTrait ; sw:term_status "accepted"@en ; skos:definition "Information about demography and demographic characteristics"@en ; skos:prefLabel "Demographic"@en . @@ -615,10 +571,6 @@ pd:DeviceBased a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Tracking ; - rdfs:superClassOf pd:BrowserFingerprint, - pd:DeviceSoftware, - pd:IPAddress, - pd:MACAddress ; sw:term_status "accepted"@en ; skos:definition "Information about devices"@en ; skos:prefLabel "Device Based"@en ; @@ -644,8 +596,6 @@ pd:DeviceSoftware a rdfs:Class, dct:source "(DPVCG, https://www.w3.org/community/dpvcg/)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:DeviceBased ; - rdfs:superClassOf pd:DeviceApplications, - pd:DeviceOperatingSystem ; sw:term_status "accepted"@en ; skos:definition "Information about software on or related to a device."@en ; skos:prefLabel "Device Software"@en . @@ -742,8 +692,6 @@ pd:Education a rdfs:Class, dct:created "2022-04-20"^^xsd:date ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Professional ; - rdfs:superClassOf pd:EducationExperience, - pd:EducationQualification ; sw:term_status "accepted"@en ; skos:definition "Information about education"@en ; skos:prefLabel "Education"@en . @@ -778,8 +726,6 @@ pd:EmailAddress a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Contact ; - rdfs:superClassOf pd:EmailAddressPersonal, - pd:EmailAddressWork ; sw:term_status "accepted"@en ; skos:definition "Information about Email address."@en ; skos:prefLabel "Email Address"@en . @@ -826,8 +772,6 @@ pd:EmploymentHistory a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Professional ; - rdfs:superClassOf pd:CurrentEmployment, - pd:PastEmployment ; sw:term_status "accepted"@en ; skos:definition "Information about employment history"@en ; skos:prefLabel "Employment History"@en . @@ -854,8 +798,6 @@ pd:Ethnicity a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:External ; - rdfs:superClassOf pd:EthnicOrigin, - pd:Race ; sw:term_status "accepted"@en ; skos:definition "Information about ethnic origins and lineage"@en ; skos:prefLabel "Ethnicity"@en . @@ -868,17 +810,6 @@ pd:External a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf dpv:PersonalData ; - rdfs:superClassOf pd:Behavioral, - pd:Demographic, - pd:Ethnicity, - pd:Identifying, - pd:Language, - pd:MedicalHealth, - pd:Nationality, - pd:PersonalDocuments, - pd:PhysicalCharacteristic, - pd:Sexual, - pd:Vehicle ; sw:term_status "accepted"@en ; skos:definition "Information about external characteristics that can be observed"@en ; skos:prefLabel "External"@en . @@ -903,8 +834,6 @@ pd:Family a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Social ; - rdfs:superClassOf pd:FamilyStructure, - pd:Relationship ; sw:term_status "accepted"@en ; skos:definition "Information about family and relationships"@en ; skos:prefLabel "Family"@en . @@ -930,11 +859,6 @@ pd:FamilyStructure a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Family ; - rdfs:superClassOf pd:Divorce, - pd:Marriage, - pd:Offspring, - pd:Parent, - pd:Sibling ; sw:term_status "accepted"@en ; skos:definition "Information about family and familial structure."@en ; skos:prefLabel "Family Structure"@en . @@ -947,9 +871,6 @@ pd:Favorite a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Preference ; - rdfs:superClassOf pd:FavoriteColor, - pd:FavoriteFood, - pd:FavoriteMusic ; sw:term_status "accepted"@en ; skos:definition "Information about favorites"@en ; skos:prefLabel "Favorite"@en . @@ -1011,11 +932,6 @@ pd:Financial a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf dpv:PersonalData ; - rdfs:superClassOf pd:FinancialAccount, - pd:FinancialStatus, - pd:Insurance, - pd:Ownership, - pd:Transactional ; sw:term_status "accepted"@en ; skos:definition "Information about finance including monetary characteristics and transactions"@en ; skos:prefLabel "Financial"@en ; @@ -1029,9 +945,6 @@ pd:FinancialAccount a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Financial ; - rdfs:superClassOf pd:AccountIdentifier, - pd:BankAccount, - pd:PaymentCard ; sw:term_status "accepted"@en ; skos:definition "Information about financial accounts."@en ; skos:prefLabel "Financial Account"@en . @@ -1152,7 +1065,6 @@ pd:GroupMembership a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:SocialNetwork ; - rdfs:superClassOf pd:TradeUnionMembership ; sw:term_status "accepted"@en ; skos:definition "Information about groups and memberships included or associated with a social network"@en ; skos:prefLabel "Group Membership"@en . @@ -1178,9 +1090,6 @@ pd:Health a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:MedicalHealth ; - rdfs:superClassOf pd:Genetic, - pd:MentalHealth, - pd:PhysicalHealth ; sw:term_status "accepted"@en ; skos:definition "Information about health."@en ; skos:prefLabel "Health"@en ; @@ -1195,8 +1104,6 @@ pd:HealthHistory a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:MedicalHealth ; - rdfs:superClassOf pd:FamilyHealthHistory, - pd:IndividualHealthHistory ; sw:term_status "accepted"@en ; skos:definition "Information about health history."@en ; skos:prefLabel "Health History"@en . @@ -1234,7 +1141,6 @@ pd:Historical a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf dpv:PersonalData ; - rdfs:superClassOf pd:LifeHistory ; sw:term_status "accepted"@en ; skos:definition "Information about historical data related to or relevant regarding history or past events"@en ; skos:prefLabel "Historical"@en . @@ -1247,7 +1153,6 @@ pd:HouseOwned a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Ownership ; - rdfs:superClassOf pd:ApartmentOwned ; sw:term_status "accepted"@en ; skos:definition "Information about house(s) owned and ownership history."@en ; skos:prefLabel "House Owned"@en . @@ -1294,13 +1199,6 @@ pd:Identifying a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:External ; - rdfs:superClassOf pd:Biometric, - pd:Name, - pd:OfficialID, - pd:Picture, - pd:UID, - pd:Username, - pd:VehicleLicense ; sw:term_status "accepted"@en ; skos:definition "Information that uniquely or semi-uniquely identifies an individual or a group"@en ; skos:prefLabel "Identifying"@en . @@ -1385,8 +1283,6 @@ pd:Interest a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Preference ; - rdfs:superClassOf pd:Dislike, - pd:Like ; sw:term_status "accepted"@en ; skos:definition "Information about interests"@en ; skos:prefLabel "Interest"@en . @@ -1399,9 +1295,6 @@ pd:Internal a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf dpv:PersonalData ; - rdfs:superClassOf pd:Authenticating, - pd:KnowledgeBelief, - pd:Preference ; sw:term_status "accepted"@en ; skos:definition "Informatoin about internal characteristics that cannot be seen or observed"@en ; skos:prefLabel "Internal"@en . @@ -1426,9 +1319,6 @@ pd:KnowledgeBelief a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Internal ; - rdfs:superClassOf pd:PhilosophicalBelief, - pd:ReligiousBelief, - pd:Thought ; sw:term_status "accepted"@en ; skos:definition "Information about knowledge and beliefs"@en ; skos:prefLabel "Knowledge and Beliefs"@en . @@ -1442,8 +1332,6 @@ pd:Language a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:External ; - rdfs:superClassOf pd:Accent, - pd:Dialect ; sw:term_status "changed"@en ; skos:definition "Information about language and lingual history."@en ; skos:prefLabel "Language"@en . @@ -1505,11 +1393,6 @@ pd:Location a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Tracking ; - rdfs:superClassOf pd:BirthPlace, - pd:Country, - pd:GPSCoordinate, - pd:RoomNumber, - pd:TravelHistory ; sw:term_status "accepted"@en ; skos:definition "Information about location"@en ; skos:prefLabel "Location"@en ; @@ -1561,14 +1444,6 @@ pd:MedicalHealth a rdfs:Class, rdfs:isDefinedBy pd: ; rdfs:subClassOf dpv:SpecialCategoryPersonalData, pd:External ; - rdfs:superClassOf pd:BloodType, - pd:DNACode, - pd:Disability, - pd:DrugTestResult, - pd:Health, - pd:HealthHistory, - pd:HealthRecord, - pd:Prescription ; sw:term_status "accepted"@en ; skos:definition "Information about health, medical conditions or health care"@en ; skos:prefLabel "Medical Health"@en . @@ -1617,7 +1492,6 @@ pd:OfficialID a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Identifying ; - rdfs:superClassOf pd:Passport ; sw:term_status "accepted"@en ; skos:definition "Information about an official identifier or identification document"@en ; skos:prefLabel "Official ID"@en ; @@ -1655,9 +1529,6 @@ pd:Ownership a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Financial ; - rdfs:superClassOf pd:CarOwned, - pd:HouseOwned, - pd:PersonalPossession ; sw:term_status "accepted"@en ; skos:definition "Information about ownership and history, including renting, borrowing, possessions."@en ; skos:prefLabel "Ownership"@en . @@ -1728,8 +1599,6 @@ pd:PaymentCard a rdfs:Class, dct:source "(DPVCG, https://www.w3.org/community/dpvcg/)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:FinancialAccount ; - rdfs:superClassOf pd:PaymentCardExpiry, - pd:PaymentCardNumber ; sw:term_status "accepted"@en ; skos:definition "Information about payment card such as Credit Card, Debit Card."@en ; skos:prefLabel "Payment Card"@en . @@ -1755,7 +1624,6 @@ pd:PaymentCardNumber a rdfs:Class, rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:AccountIdentifier, pd:PaymentCard ; - rdfs:superClassOf pd:CreditCardNumber ; sw:term_status "accepted"@en ; skos:definition "Information about payment card number."@en ; skos:prefLabel "Payment Card Number"@en . @@ -1841,14 +1709,6 @@ pd:PhysicalCharacteristic a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:External ; - rdfs:superClassOf pd:Age, - pd:Gender, - pd:HairColor, - pd:Height, - pd:Piercing, - pd:SkinTone, - pd:Tattoo, - pd:Weight ; sw:term_status "accepted"@en ; skos:definition "Information about physical characteristics"@en ; skos:prefLabel "Physical Characteristic"@en ; @@ -1939,11 +1799,6 @@ pd:Preference a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Internal ; - rdfs:superClassOf pd:Favorite, - pd:Intention, - pd:Interest, - pd:Opinion, - pd:PrivacyPreference ; sw:term_status "accepted"@en ; skos:definition "Information about preferences or interests"@en ; skos:prefLabel "Preference"@en ; @@ -1995,19 +1850,6 @@ pd:Professional a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Social ; - rdfs:superClassOf pd:DisciplinaryAction, - pd:Education, - pd:EmploymentHistory, - pd:Job, - pd:PerformanceAtWork, - pd:ProfessionalCertification, - pd:ProfessionalEvaluation, - pd:ProfessionalInterview, - pd:Reference, - pd:Salary, - pd:School, - pd:WorkEnvironment, - pd:WorkHistory ; sw:term_status "accepted"@en ; skos:definition "Information about educational or professional career"@en ; skos:prefLabel "Professional"@en . @@ -2067,15 +1909,6 @@ pd:PublicLife a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Social ; - rdfs:superClassOf pd:Character, - pd:CommunicationsMetadata, - pd:GeneralReputation, - pd:Interaction, - pd:MaritalStatus, - pd:PoliticalAffiliation, - pd:PoliticalOpinion, - pd:Religion, - pd:SocialStatus ; sw:term_status "accepted"@en ; skos:definition "Information about public life"@en ; skos:prefLabel "Public Life"@en . @@ -2274,7 +2107,6 @@ pd:ServiceConsumptionBehavior a rdfs:Class, dct:source "(SPECIAL project, https://specialprivacy.ercim.eu/)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Behavioral ; - rdfs:superClassOf pd:TVViewingBehavior ; sw:term_status "accepted"@en ; skos:definition "Information about the consumption of a service, e.g. time and duration of consumption."@en ; skos:prefLabel "Service Consumption Behavior"@en . @@ -2289,10 +2121,6 @@ pd:Sexual a rdfs:Class, rdfs:isDefinedBy pd: ; rdfs:subClassOf dpv:SpecialCategoryPersonalData, pd:External ; - rdfs:superClassOf pd:Fetish, - pd:Proclivitie, - pd:SexualHistory, - pd:SexualPreference ; sw:term_status "accepted"@en ; skos:definition "Information about sexuality and sexual history"@en ; skos:prefLabel "Sexual"@en . @@ -2355,12 +2183,6 @@ pd:Social a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf dpv:PersonalData ; - rdfs:superClassOf pd:Communication, - pd:Criminal, - pd:Family, - pd:Professional, - pd:PublicLife, - pd:SocialNetwork ; sw:term_status "accepted"@en ; skos:definition "Information about social aspects such as family, public life, or professional networks."@en ; skos:prefLabel "Social"@en . @@ -2372,7 +2194,6 @@ pd:SocialMedia a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Communication ; - rdfs:superClassOf pd:PubliclyAvailableSocialMedia ; sw:term_status "accepted"@en ; skos:definition "Information about social media"@en ; skos:prefLabel "Social Media"@en . @@ -2398,11 +2219,6 @@ pd:SocialNetwork a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Social ; - rdfs:superClassOf pd:Acquantaince, - pd:Association, - pd:Connection, - pd:Friend, - pd:GroupMembership ; sw:term_status "accepted"@en ; skos:definition "Information about friends or connections expressed as a social network"@en ; skos:prefLabel "Social Network"@en . @@ -2487,12 +2303,6 @@ pd:Tracking a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf dpv:PersonalData ; - rdfs:superClassOf pd:Contact, - pd:DeviceBased, - pd:DigitalFingerprint, - pd:Identifier, - pd:Location, - pd:UserAgent ; sw:term_status "accepted"@en ; skos:definition "Information used to track an individual or group e.g. location or email"@en ; skos:prefLabel "Tracking"@en . @@ -2530,14 +2340,6 @@ pd:Transactional a rdfs:Class, dct:source "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)"@en ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Financial ; - rdfs:superClassOf pd:Credit, - pd:Income, - pd:LoanRecord, - pd:Purchase, - pd:PurchasesAndSpendingHabit, - pd:Sale, - pd:Tax, - pd:Transaction ; sw:term_status "accepted"@en ; skos:definition "Information about a purchasing, spending or income"@en ; skos:prefLabel "Transactional"@en . @@ -2618,8 +2420,6 @@ pd:Vehicle a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:External ; - rdfs:superClassOf pd:VehicleLicense, - pd:VehicleUsage ; sw:term_status "accepted"@en ; skos:definition "Information about vehicles"@en ; skos:prefLabel "Vehicle"@en . @@ -2632,8 +2432,6 @@ pd:VehicleLicense a rdfs:Class, rdfs:isDefinedBy pd: ; rdfs:subClassOf pd:Identifying, pd:Vehicle ; - rdfs:superClassOf pd:VehicalLicenseNumber, - pd:VehicalLicenseRegistration ; sw:term_status "accepted"@en ; skos:definition "Information about vehicle license"@en ; skos:prefLabel "Vehicle License"@en . @@ -2734,24 +2532,3 @@ pd:WorkHistory a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/pd#" ; schema:version "2" . -dpv:SpecialCategoryPersonalData rdfs:superClassOf pd:Biometric, - pd:EthnicOrigin, - pd:MedicalHealth, - pd:PhilosophicalBelief, - pd:PoliticalAffiliation, - pd:PoliticalOpinion, - pd:Race, - pd:Religion, - pd:ReligiousBelief, - pd:Sexual, - pd:TradeUnionMembership . - -dpv:PersonalData rdfs:superClassOf pd:External, - pd:Financial, - pd:Historical, - pd:Household, - pd:Internal, - pd:Profile, - pd:Social, - pd:Tracking . - diff --git a/pd/pd.html b/pd/pd.html index 4a31aa3fa..f393bcedb 100644 --- a/pd/pd.html +++ b/pd/pd.html @@ -36,12 +36,12 @@ } ], authors: [ { - "name": "Harshvardhan J. Pandit", - "company": "ADAPT Centre, Dublin City University" - }, - { "name": "Axel Polleres", "company": "Vienna University of Economics and Business" + }, + { + "name": "Harshvardhan J. Pandit", + "company": "ADAPT Centre, Dublin City University" } ], localBiblio: { @@ -256,1397 +256,149 @@ } }; - - -
    -

    DPV-PD extends the [[[DPV]]] to provide additional concepts regarding Personal Data categories.

    -

    The canonical URL for DPV-PD is https://w3id.org/dpv/dpv-pd which contains (this) specification. The namespace for DPV terms is https://w3id.org/dpv/dpv-pd#, the suggested prefix is dpv-pd, and this document along with source and releases are available at https://github.com/w3c/dpv.

    -
    -

    Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing page for further information.

    - -
    - -
    -

    DPV Family of Documents

    -
      -
    • [[[PRIMER]]]: An introductory document for DPV's concepts and taxonomies. -

      Newcomers to the DPV are strongly recommended to first read through the Primer to familiarise themselves with the semantics and concepts of DPV.

      -
    • -
    • [[[DPV]]]: The base/core 'Data Privacy Vocabulary'
    • -
    • Extensions:
        -
      • [[[PD]]] (this document)
      • -
      • [[[TECH]]]
      • -
      • [[[RISK]]]
      • -
      • [[[LOC]]]
      • -
      • [[[LEGAL]]] , with extensions for specific jurisdictions:
          -
        • [[[LEGAL-EU]]] - with extensions for laws [[EU-GDPR]], [[EU-DGA]], and [[EU-RIGHTS]]
        • -
        • [[[LEGAL-US]]]
        • -
        • [[[LEGAL-DE]]]
        • -
        • [[[LEGAL-GB]]]
        • -
        • [[[LEGAL-IE]]]
        • -
      • -
      • [[[GUIDES]]]:
          -
        • [[[GUIDE-Serialisations]]] (coming soon)
        • -
        • [[[GUIDE-OWL2]]]
        • -
      • -
      • Other Resources:
          -
        • [[[UseCases-Requirements]]]
        • -
        • [[[EXAMPLES]]]
        • -
        • [[[DPV-NACE]]]
        • -
      • -
      -

      Related Links

      -
        -
      • Releases are published on GitHub
      • -
      • For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website.

        -
      • -
      • -

        The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here.

        -
      • -
      -
    - -
    - -
    -

    Core Taxonomy

    -
    -
      -
    • - dpv:PersonalData: Data directly or indirectly associated or related to an individual. - go to full definition -
        -
      • - pd:External: Information about external characteristics that can be observed - go to full definition - -
      • -
      • - pd:Financial: Information about finance including monetary characteristics and transactions - go to full definition - -
      • -
      • - pd:Historical: Information about historical data related to or relevant regarding history or past events - go to full definition - -
      • -
      • - pd:Household: Information about personal or household activities - go to full definition - -
      • -
      • - pd:Internal: Informatoin about internal characteristics that cannot be seen or observed - go to full definition - -
      • -
      • - pd:Profile: Profile or user profile is information and representation of characteristics associated with person(s) or group(s) - go to full definition - -
      • -
      • - pd:Social: Information about social aspects such as family, public life, or professional networks. - go to full definition - -
      • -
      • - pd:Tracking: Information used to track an individual or group e.g. location or email - go to full definition - -
      • -
      -
    • -
    - -
    - -
    -

    Extended Taxonomy

    -
    -

    External

    -
    -
    -
    - -
    -

    Financial

    -
    -
    -
    - -
    -

    Historical

    -
    -
      -
    • - pd:LifeHistory: Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) - go to full definition - -
    • -
    -
    - -
    -

    Internal

    -
    -
    -
    - -
    -

    Social

    -
    -
    -
    - -
    -

    Tracking

    -
    -
      -
    • - pd:Contact: Information about contacts or used for contacting e.g. email address or phone number - go to full definition - -
    • -
    • - pd:DeviceBased: Information about devices - go to full definition -
        -
      • - pd:BrowserFingerprint: Information about the web browser which is used as a 'fingerprint' - go to full definition - -
      • -
      • - pd:DeviceSoftware: Information about software on or related to a device. - go to full definition -
          -
        • - pd:DeviceApplications: Information about applications or application-like software on a device. - go to full definition - -
        • -
        • - pd:DeviceOperatingSystem: Information about the operating system (OS) or system software that manages hardware or software resources. - go to full definition - -
        • -
        -
      • -
      • - pd:IPAddress: Information about the Internet Protocol (IP) address of a device - go to full definition - -
      • -
      • - pd:MACAddress: Information about the Media Access Control (MAC) address of a device - go to full definition - -
      • -
      -
    • -
    • - pd:DigitalFingerprint: Information about a 'digital fingerprint' created for identification - go to full definition - -
    • -
    • - pd:Identifier: Information about an identifier or name used for identification - go to full definition - -
    • -
    • - pd:Location: Information about location - go to full definition - -
    • -
    • - pd:UserAgent: Information about software acting on behalf of users e.g. web browser - go to full definition - -
    • -
    -
    -
    - -
    -

    Special Categories

    -
    -
    +
    + +
    +

    DPV Family of Documents

    +
      +
    • [[[PRIMER]]]: An introductory document for DPV's concepts and taxonomies. +

      Newcomers to the DPV are strongly recommended to first read through the Primer to familiarise themselves with the semantics and concepts of DPV.

      +
    • +
    • [[[DPV]]]: The base/core 'Data Privacy Vocabulary'
    • +
    • Extensions:
        +
      • [[[PD]]] (this document)
      • +
      • [[[TECH]]]
      • +
      • [[[RISK]]]
      • +
      • [[[LOC]]]
      • +
      • [[[LEGAL]]] , with extensions for specific jurisdictions:
          +
        • [[[LEGAL-EU]]] - with extensions for laws [[EU-GDPR]], [[EU-DGA]], and [[EU-RIGHTS]]
        • +
        • [[[LEGAL-US]]]
        • +
        • [[[LEGAL-DE]]]
        • +
        • [[[LEGAL-GB]]]
        • +
        • [[[LEGAL-IE]]]
        • +
      • +
      • [[[GUIDES]]]:
          +
        • [[[GUIDE-Serialisations]]] (coming soon)
        • +
        • [[[GUIDE-OWL2]]]
        • +
      • +
      • Other Resources:
          +
        • [[[UseCases-Requirements]]]
        • +
        • [[[EXAMPLES]]]
        • +
        • [[[DPV-NACE]]]
        • +
      • +
      +

      Related Links

      +
        +
      • Releases are published on GitHub
      • +
      • For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website.

        +
      • +
      • +

        The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here.

        +
      • +
      +
    + +
    + +
    +

    Core Taxonomy

    +
    +
    + +
    + +
    +

    Extended Taxonomy

    +
    +

    External

    +
    +
    +
    + +
    +

    Financial

    +
    +
    +
    + +
    +

    Historical

    +
    +
    +
    + +
    +

    Internal

    +
    +
    +
    + +
    +

    Social

    +
    +
    +
    + +
    +

    Tracking

    +
    +
    +
    +
    + +
    +

    Special Categories

    +
    +
    @@ -1663,10 +415,6 @@

    Classes

    - - - -

    Accent

    @@ -1693,19 +441,20 @@

    Accent

    - + - - + - + @@ -1774,22 +523,20 @@

    Account Identifier

    - - - - - - - + + + - + @@ -1858,19 +605,20 @@

    Acquantaince

    - + - - + - + @@ -1939,22 +687,20 @@

    Age

    - - - - - - - + + + - + @@ -2023,21 +769,22 @@

    Age Exact

    - + - - + - + @@ -2103,23 +850,21 @@

    Age Range

    - - - - - - - + + + - + @@ -2185,20 +930,21 @@

    Apartment Owned

    - + - - + - + @@ -2267,19 +1013,20 @@

    Association

    - + - - + - + @@ -2348,19 +1095,20 @@

    Attitude

    - + - - + - + @@ -2429,21 +1177,19 @@

    Authenticating

    - - - - - - - + + + - + @@ -2512,19 +1258,20 @@

    Authentication History

    - + - - + - + @@ -2593,19 +1340,20 @@

    Bank Account

    - + - - + - + @@ -2674,21 +1422,19 @@

    Behavioral

    - - - - - - - + + + - + @@ -2761,29 +1507,26 @@

    Biometric

    - + - - + - - - - - - + + - + @@ -2852,20 +1595,21 @@

    Birth Date

    - + - - + - + @@ -2931,19 +1675,20 @@

    Birth Place

    - + - - + - + @@ -3010,27 +1755,27 @@

    Blood Type

    - + - - + - - + - + @@ -3099,19 +1844,20 @@

    Browser Fingerprint

    - + - - + - + @@ -3180,20 +1926,21 @@

    Browser History

    - + - - + - + @@ -3259,22 +2006,20 @@

    Browsing Behavior

    - - - - - - - + + + - + @@ -3346,20 +2091,21 @@

    Browsing Referral

    - + - - + - + @@ -3428,19 +2174,20 @@

    Call Log

    - + - - + - + @@ -3509,19 +2256,20 @@

    Car Owned

    - + - - + - + @@ -3590,19 +2338,20 @@

    Character

    - + - - + - + @@ -3671,21 +2420,19 @@

    Communication

    - - - - - - - + + + - + @@ -3754,19 +2501,20 @@

    Communications Metadata

    - + - - + - + @@ -3838,19 +2586,20 @@

    Connection

    - + - - + - + @@ -3919,21 +2668,19 @@

    Contact

    - - - - - - - + + + - + @@ -4006,19 +2753,20 @@

    Country

    - + - - + - + @@ -4087,22 +2835,20 @@

    Credit

    - - - - - - - + + + - + @@ -4171,20 +2917,21 @@

    Credit Capacity

    - + - - + - + @@ -4253,30 +3000,30 @@

    Credit Card Number

    - + - - + - - + - + @@ -4345,20 +3092,21 @@

    Credit Record

    - + - - + - + @@ -4427,21 +3175,22 @@

    Credit Score

    - + - - + - + @@ -4510,20 +3259,21 @@

    Credit Standing

    - + - - + - + @@ -4592,23 +3342,21 @@

    Credit Worthiness

    - - - - - - - + + + - + @@ -4677,21 +3425,19 @@

    Criminal

    - - - - - - - + + + - + @@ -4763,19 +3509,20 @@

    Criminal Charge

    - + - - + - + @@ -4844,19 +3591,20 @@

    Criminal Conviction

    - + - - + - + @@ -4925,19 +3673,20 @@

    Criminal Offense

    - + - - + - + @@ -5003,19 +3752,20 @@

    Criminal Pardon

    - + - - + - + @@ -5084,20 +3834,21 @@

    Current Employment

    - + - - + - + @@ -5163,19 +3914,20 @@

    Demeanor

    - + - - + - + @@ -5244,21 +3996,19 @@

    Demographic

    - - - - - - - + + + - + @@ -5327,20 +4077,21 @@

    Device Applications

    - + - - + - + @@ -5409,21 +4160,19 @@

    Device Based

    - - - - - - - + + + - + @@ -5495,20 +4244,21 @@

    Device Operating System

    - + - - + - + @@ -5577,22 +4327,20 @@

    Device Software

    - - - - - - - + + + - + @@ -5661,19 +4409,20 @@

    Dialect

    - + - - + - + @@ -5742,18 +4491,19 @@

    Digital Fingerprint

    - + - - + - + @@ -5820,27 +4570,27 @@

    Disability

    - + - - + - - + - + @@ -5909,19 +4659,20 @@

    Disciplinary Action

    - + - - + - + @@ -5990,20 +4741,21 @@

    Dislike

    - + - - + - + @@ -6072,20 +4824,21 @@

    Divorce

    - + - - + - + @@ -6155,27 +4908,27 @@

    DNA Code

    - + - - + - - + - + @@ -6245,27 +4998,27 @@

    Drug Test Result

    - + - - + - - + - + @@ -6334,22 +5087,20 @@

    Education

    - - - - - - - + + + - + @@ -6415,20 +5166,21 @@

    Education Experience

    - + - - + - + @@ -6494,20 +5246,21 @@

    Education Qualification

    - + - - + - + @@ -6573,22 +5326,20 @@

    Email Address

    - - - - - - - + + + - + @@ -6657,20 +5408,21 @@

    Email Address Personal

    - + - - + - + @@ -6736,20 +5488,21 @@

    Email Address Work

    - + - - + - + @@ -6815,19 +5568,20 @@

    Email Content

    - + - - + - + @@ -6896,22 +5650,20 @@

    Employment History

    - - - - - - - + + + - + @@ -6980,21 +5732,19 @@

    Ethnicity

    - - - - - - - + + + - + @@ -7064,26 +5814,26 @@

    Ethnic Origin

    - + - - + - - + - + @@ -7153,20 +5903,18 @@

    External

    - - - - - - - + + + - + @@ -7201,7 +5949,7 @@

    External

    - +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Language → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Language + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:FinancialAccountNumber, pd:PaymentCardNumber
    Broader/Parent types pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:SocialNetwork → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:SocialNetwork + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:AgeRange, pd:BirthDate
    Broader/Parent types pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:AgeRange → - pd:Age → - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:AgeRange + → pd:Age + → pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Age → - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:AgeExact
    Broader/Parent types pd:Age + → pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:HouseOwned → - pd:Ownership → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:HouseOwned + → pd:Ownership + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:SocialNetwork → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:SocialNetwork + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Internal → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:Password, pd:PINCode, pd:SecretText
    Broader/Parent types pd:Internal + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:External → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:Attitude, pd:AuthenticationHistory, pd:BrowsingBehavior, pd:CallLog, pd:Demeanor, pd:LinkClicked, pd:PerformanceAtWork, pd:Personality, pd:Reliability, pd:ServiceConsumptionBehavior, pd:VehicleUsage
    Broader/Parent types pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData
    Broader/Parent types pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data -
    dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:FacialPrint, pd:Fingerprint, pd:Retina
    pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Age → - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Age + → pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Location → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:Location + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData
    Broader/Parent types pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:DeviceBased → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:DeviceBased + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:BrowsingBehavior → - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:BrowsingBehavior + → pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:BrowserHistory, pd:BrowsingReferral
    Broader/Parent types pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:BrowsingBehavior → - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:BrowsingBehavior + → pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Ownership → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:Ownership + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Social → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:EmailContent, pd:SocialMedia, pd:SocialMediaCommunication, pd:VoiceCommunicationRecording, pd:VoiceMail
    Broader/Parent types pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:SocialNetwork → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:SocialNetwork + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Tracking → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:EmailAddress, pd:PhysicalAddress, pd:TelephoneNumber
    Broader/Parent types pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Location → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:Location + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:CreditCapacity, pd:CreditRecord, pd:CreditStanding, pd:CreditWorthiness
    Broader/Parent types pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Credit → - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:Credit + → pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:PaymentCardNumber → - pd:AccountIdentifier → - pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:PaymentCardNumber + → pd:PaymentCard + → pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types pd:PaymentCardNumber → - pd:PaymentCard → - pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:PaymentCardNumber + → pd:AccountIdentifier + → pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Credit → - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:Credit + → pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:CreditWorthiness → - pd:Credit → - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:CreditWorthiness + → pd:Credit + → pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Credit → - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    pd:Credit + → pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Credit → - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:CreditScore
    Broader/Parent types pd:Credit + → pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Social → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:CriminalCharge, pd:CriminalConviction, pd:CriminalOffense, pd:CriminalPardon
    Broader/Parent types pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Criminal → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Criminal + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Criminal → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Criminal + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Criminal → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Criminal + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Criminal → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Criminal + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:EmploymentHistory → - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:EmploymentHistory + → pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:External → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:Geographic, pd:IncomeBracket, pd:PhysicalTrait
    Broader/Parent types pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:DeviceSoftware → - pd:DeviceBased → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:DeviceSoftware + → pd:DeviceBased + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Tracking → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:BrowserFingerprint, pd:DeviceSoftware, pd:IPAddress, pd:MACAddress
    Broader/Parent types pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:DeviceSoftware → - pd:DeviceBased → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:DeviceSoftware + → pd:DeviceBased + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:DeviceBased → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:DeviceApplications, pd:DeviceOperatingSystem
    Broader/Parent types pd:DeviceBased + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Language → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Language + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData
    Broader/Parent types pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Interest → - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data -
    pd:Interest + → pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:FamilyStructure → - pd:Family → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:FamilyStructure + → pd:Family + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData
    Broader/Parent types pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData
    Broader/Parent types pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:EducationExperience, pd:EducationQualification
    Broader/Parent types pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Education → - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Education + → pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Education → - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Education + → pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Contact → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:EmailAddressPersonal, pd:EmailAddressWork
    Broader/Parent types pd:Contact + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:EmailAddress → - pd:Contact → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:EmailAddress + → pd:Contact + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:EmailAddress → - pd:Contact → - pd:Tracking → - dpv:PersonalData → - dpv:Data -
    pd:EmailAddress + → pd:Contact + → pd:Tracking + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Communication → - pd:Social → - dpv:PersonalData → - dpv:Data -
    pd:Communication + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:CurrentEmployment, pd:PastEmployment
    Broader/Parent types pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types pd:External → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:EthnicOrigin, pd:Race
    Broader/Parent types pd:External + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData
    Broader/Parent types pd:Ethnicity → - pd:External → - dpv:PersonalData → - dpv:Data -
    pd:Ethnicity + → pd:External + → dpv:PersonalData + → dpv:Data +
    Broader/Parent types dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data -
    dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    rdfs:Class, skos:Concept, dpv:PersonalData
    Broader/Parent types dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:Behavioral, pd:Demographic, pd:Ethnicity, pd:Identifying, pd:Language, pd:MedicalHealth, pd:Nationality, pd:PersonalDocuments, pd:PhysicalCharacteristic, pd:Sexual, pd:Vehicle
    Broader/Parent types dpv:PersonalData + → dpv:Data +
    Object of relationdpv:hasData, dpv:hasPersonalData dpv:hasData, + dpv:hasPersonalData +
    Documented inPd Core, Pd ExtendedPd Core
    @@ -7236,28 +5984,28 @@

    Facial Print

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Biometric → - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Biometric + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Biometric → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Biometric + → pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7323,21 +6071,19 @@

    Family

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Social → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:FamilyStructure, pd:Relationship - + Broader/Parent types + pd:Social + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7407,29 +6153,29 @@

    Family Health History

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:HealthHistory → - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:HealthHistory + → pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:HealthHistory → - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:HealthHistory + → pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7498,22 +6244,20 @@

    Family Structure

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Family → - pd:Social → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Divorce, pd:Marriage, pd:Offspring, pd:Parent, pd:Sibling - + Broader/Parent types + pd:Family + → pd:Social + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7582,22 +6326,20 @@

    Favorite

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:FavoriteColor, pd:FavoriteFood, pd:FavoriteMusic - + Broader/Parent types + pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7666,20 +6408,21 @@

    Favorite Color

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Favorite → - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Favorite + → pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7748,20 +6491,21 @@

    Favorite Food

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Favorite → - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Favorite + → pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7830,20 +6574,21 @@

    Favorite Music

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Favorite → - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Favorite + → pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -7913,27 +6658,27 @@

    Fetish

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Sexual → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Sexual → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8002,20 +6747,18 @@

    Financial

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:FinancialAccount, pd:FinancialStatus, pd:Insurance, pd:Ownership, pd:Transactional - + Broader/Parent types + dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8053,7 +6796,7 @@

    Financial

    Documented in - Pd Core, Pd Extended + Pd Core @@ -8087,21 +6830,19 @@

    Financial Account

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Financial → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:AccountIdentifier, pd:BankAccount, pd:PaymentCard - + Broader/Parent types + pd:Financial + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8170,20 +6911,21 @@

    Financial Account Number

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:AccountIdentifier → - pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:AccountIdentifier + → pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8252,18 +6994,19 @@

    Financial Status

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8330,28 +7073,28 @@

    Fingerprint

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Biometric → - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Biometric + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Biometric → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Biometric + → pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8420,19 +7163,20 @@

    Friend

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:SocialNetwork → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:SocialNetwork + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8501,19 +7245,20 @@

    Gender

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8582,19 +7327,20 @@

    General Reputation

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8664,29 +7410,29 @@

    Genetic

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Health → - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Health + → pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Health → - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Health + → pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8752,19 +7498,20 @@

    Geographic

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Demographic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Demographic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8833,19 +7580,20 @@

    GPS Coordinate

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Location → - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:Location + → pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8914,22 +7662,20 @@

    Group Membership

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:SocialNetwork → - pd:Social → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:TradeUnionMembership - + Broader/Parent types + pd:SocialNetwork + → pd:Social + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -8998,19 +7744,20 @@

    Hair Color

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9080,30 +7827,27 @@

    Health

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - pd:Genetic, pd:MentalHealth, pd:PhysicalHealth - + pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9176,30 +7920,27 @@

    Health History

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - pd:FamilyHealthHistory, pd:IndividualHealthHistory - + pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9269,27 +8010,27 @@

    Health Record

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9358,19 +8099,20 @@

    Height

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9439,20 +8181,18 @@

    Historical

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:LifeHistory - + Broader/Parent types + dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9487,7 +8227,7 @@

    Historical

    Documented in - Pd Core, Pd Extended + Pd Core @@ -9521,17 +8261,18 @@

    Household

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - dpv:PersonalData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9597,22 +8338,20 @@

    House Owned

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Ownership → - pd:Financial → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:ApartmentOwned - + Broader/Parent types + pd:Ownership + → pd:Financial + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9681,18 +8420,19 @@

    Identifier

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9758,21 +8498,19 @@

    Identifying

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Biometric, pd:Name, pd:OfficialID, pd:Picture, pd:UID, pd:Username, pd:VehicleLicense - + Broader/Parent types + pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9841,19 +8579,20 @@

    Income

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -9922,19 +8661,20 @@

    Income Bracket

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Demographic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Demographic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10004,29 +8744,29 @@

    Individual Health History

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:HealthHistory → - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:HealthHistory + → pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:HealthHistory → - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:HealthHistory + → pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10095,18 +8835,19 @@

    Insurance

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10172,19 +8913,20 @@

    Intention

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10253,19 +8995,20 @@

    Interaction

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10334,22 +9077,20 @@

    Interest

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Dislike, pd:Like - + Broader/Parent types + pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10418,20 +9159,18 @@

    Internal

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Authenticating, pd:KnowledgeBelief, pd:Preference - + Broader/Parent types + dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10466,7 +9205,7 @@

    Internal

    Documented in - Pd Core, Pd Extended + Pd Core @@ -10500,19 +9239,20 @@

    IP Address

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:DeviceBased → - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:DeviceBased + → pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10581,19 +9321,20 @@

    Job

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10662,21 +9403,19 @@

    Knowledge and Beliefs

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Internal → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:PhilosophicalBelief, pd:ReligiousBelief, pd:Thought - + Broader/Parent types + pd:Internal + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10745,21 +9484,19 @@

    Language

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Accent, pd:Dialect - + Broader/Parent types + pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10831,18 +9568,19 @@

    Life History

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Historical → - dpv:PersonalData → - dpv:Data - - + pd:Historical + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10911,20 +9649,21 @@

    Like

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Interest → - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Interest + → pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -10993,19 +9732,20 @@

    Link Clicked

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11077,19 +9817,20 @@

    Loan Record

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11158,21 +9899,19 @@

    Location

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Tracking → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:BirthPlace, pd:Country, pd:GPSCoordinate, pd:RoomNumber, pd:TravelHistory - + Broader/Parent types + pd:Tracking + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11244,19 +9983,20 @@

    MAC Address

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:DeviceBased → - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:DeviceBased + → pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11325,19 +10065,20 @@

    Marital Status

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11406,20 +10147,21 @@

    Marriage

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:FamilyStructure → - pd:Family → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:FamilyStructure + → pd:Family + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11489,28 +10231,25 @@

    Medical Health

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - pd:BloodType, pd:Disability, pd:DNACode, pd:DrugTestResult, pd:Health, pd:HealthHistory, pd:HealthRecord, pd:Prescription - + pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11580,29 +10319,29 @@

    Mental Health

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Health → - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Health + → pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Health → - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Health + → pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11671,19 +10410,20 @@

    Name

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11752,18 +10492,19 @@

    Nationality

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11829,22 +10570,20 @@

    Official ID

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Passport - + Broader/Parent types + pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11916,20 +10655,21 @@

    Offspring

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:FamilyStructure → - pd:Family → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:FamilyStructure + → pd:Family + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -11998,19 +10738,20 @@

    Opinion

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12079,21 +10820,19 @@

    Ownership

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Financial → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:CarOwned, pd:HouseOwned, pd:PersonalPossession - + Broader/Parent types + pd:Financial + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12162,20 +10901,21 @@

    Parent

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:FamilyStructure → - pd:Family → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:FamilyStructure + → pd:Family + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12244,20 +10984,21 @@

    Passport

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:OfficialID → - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:OfficialID + → pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12323,19 +11064,20 @@

    Password

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Authenticating → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Authenticating + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12404,20 +11146,21 @@

    Past Employment

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:EmploymentHistory → - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:EmploymentHistory + → pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12483,22 +11226,20 @@

    Payment Card

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:PaymentCardExpiry, pd:PaymentCardNumber - + Broader/Parent types + pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12567,20 +11308,21 @@

    Payment Card Expiry

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PaymentCard → - pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:PaymentCard + → pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12649,31 +11391,28 @@

    Payment Card Number

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:AccountIdentifier → - pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:PaymentCard + → pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:PaymentCard → - pd:FinancialAccount → - pd:Financial → - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - pd:CreditCardNumber - + pd:AccountIdentifier + → pd:FinancialAccount + → pd:Financial + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12742,26 +11481,26 @@

    Performance at Work

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12827,18 +11566,19 @@

    Personal Documents

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12904,19 +11644,20 @@

    Personality

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -12985,19 +11726,20 @@

    Personal Possession

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Ownership → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Ownership + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13067,26 +11809,26 @@

    Philosophical Belief

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:KnowledgeBelief → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:KnowledgeBelief + → pd:Internal + → dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13155,19 +11897,20 @@

    Physical Address

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Contact → - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:Contact + → pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13236,21 +11979,19 @@

    Physical Characteristic

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Age, pd:Gender, pd:HairColor, pd:Height, pd:Piercing, pd:SkinTone, pd:Tattoo, pd:Weight - + Broader/Parent types + pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13323,29 +12064,29 @@

    Physical Health

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Health → - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Health + → pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Health → - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Health + → pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13414,19 +12155,20 @@

    Physical Trait

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Demographic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Demographic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13495,19 +12237,20 @@

    Picture

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13576,19 +12319,20 @@

    Piercing

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13657,19 +12401,20 @@

    PIN Code

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Authenticating → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Authenticating + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13739,26 +12484,26 @@

    Political Affiliation

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13831,26 +12576,26 @@

    Political Opinion

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -13916,21 +12661,19 @@

    Preference

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Internal → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Favorite, pd:Intention, pd:Interest, pd:Opinion, pd:PrivacyPreference - + Broader/Parent types + pd:Internal + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14003,27 +12746,27 @@

    Prescription

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:MedicalHealth → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:MedicalHealth + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:MedicalHealth → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:MedicalHealth + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14092,19 +12835,20 @@

    Privacy Preference

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Preference → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Preference + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14174,27 +12918,27 @@

    Proclivitie

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Sexual → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Sexual → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14263,21 +13007,19 @@

    Professional

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Social → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:DisciplinaryAction, pd:Education, pd:EmploymentHistory, pd:Job, pd:PerformanceAtWork, pd:ProfessionalCertification, pd:ProfessionalEvaluation, pd:ProfessionalInterview, pd:Reference, pd:Salary, pd:School, pd:WorkEnvironment, pd:WorkHistory - + Broader/Parent types + pd:Social + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14346,19 +13088,20 @@

    Professional Certification

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14427,19 +13170,20 @@

    Professional Evaluation

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14508,19 +13252,20 @@

    Professional Interview

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14589,17 +13334,18 @@

    Profile

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - dpv:PersonalData → - dpv:Data - - + dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14665,21 +13411,19 @@

    Public Life

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Social → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Character, pd:CommunicationsMetadata, pd:GeneralReputation, pd:Interaction, pd:MaritalStatus, pd:PoliticalAffiliation, pd:PoliticalOpinion, pd:Religion, pd:SocialStatus - + Broader/Parent types + pd:Social + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14748,20 +13492,21 @@

    Publicly Available Social Media

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:SocialMedia → - pd:Communication → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:SocialMedia + → pd:Communication + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14827,19 +13572,20 @@

    Purchase

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14911,19 +13657,20 @@

    Purchases and Spending Habit

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -14993,26 +13740,26 @@

    Race

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Ethnicity → - pd:External → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Ethnicity + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15081,19 +13828,20 @@

    Reference

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15162,19 +13910,20 @@

    Relationship

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Family → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Family + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15243,19 +13992,20 @@

    Reliability

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15322,26 +14072,26 @@

    Religion

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15411,26 +14161,26 @@

    Religious Belief

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:KnowledgeBelief → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:KnowledgeBelief + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15500,28 +14250,28 @@

    Retina

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Biometric → - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Biometric + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Biometric → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Biometric + → pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15590,19 +14340,20 @@

    Room Number

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Location → - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:Location + → pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15671,19 +14422,20 @@

    Salary

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15752,19 +14504,20 @@

    Sale

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15833,19 +14586,20 @@

    School

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15914,19 +14668,20 @@

    Secret Text

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Authenticating → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:Authenticating + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -15995,22 +14750,20 @@

    Service Consumption Behavior

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:TVViewingBehavior - + Broader/Parent types + pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16080,28 +14833,25 @@

    Sexual

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - pd:Fetish, pd:Proclivitie, pd:SexualHistory, pd:SexualPreference - + pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16171,27 +14921,27 @@

    Sexual History

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Sexual → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Sexual → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16261,27 +15011,27 @@

    Sexual Preference

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - pd:Sexual → - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Sexual → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Sexual + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16350,20 +15100,21 @@

    Sibling

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:FamilyStructure → - pd:Family → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:FamilyStructure + → pd:Family + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16432,19 +15183,20 @@

    Skin Tone

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16513,20 +15265,18 @@

    Social

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Communication, pd:Criminal, pd:Family, pd:Professional, pd:PublicLife, pd:SocialNetwork - + Broader/Parent types + dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16561,7 +15311,7 @@

    Social

    Documented in - Pd Core, Pd Extended + Pd Core @@ -16595,22 +15345,20 @@

    Social Media

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Communication → - pd:Social → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:PubliclyAvailableSocialMedia - + Broader/Parent types + pd:Communication + → pd:Social + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16676,19 +15424,20 @@

    Social Media Communication

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Communication → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Communication + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16760,21 +15509,19 @@

    Social Network

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Social → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Acquantaince, pd:Association, pd:Connection, pd:Friend, pd:GroupMembership - + Broader/Parent types + pd:Social + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16843,19 +15590,20 @@

    Social Status

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PublicLife → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:PublicLife + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -16925,19 +15673,20 @@

    Tattoo

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17006,19 +15755,20 @@

    Tax

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17087,19 +15837,20 @@

    Telephone Number

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Contact → - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:Contact + → pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17168,19 +15919,20 @@

    Thought

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:KnowledgeBelief → - pd:Internal → - dpv:PersonalData → - dpv:Data - - + pd:KnowledgeBelief + → pd:Internal + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17249,20 +16001,18 @@

    Tracking

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Contact, pd:DeviceBased, pd:DigitalFingerprint, pd:Identifier, pd:Location, pd:UserAgent - + Broader/Parent types + dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17297,7 +16047,7 @@

    Tracking

    Documented in - Pd Core, Pd Extended + Pd Core @@ -17332,27 +16082,27 @@

    Trade Union Membership

    rdfs:Class, skos:Concept, dpv:PersonalData, dpv:SpecialCategoryPersonalData - + Broader/Parent types - dpv:SpecialCategoryPersonalData → - dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data - - + pd:GroupMembership + → pd:SocialNetwork + → pd:Social + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:GroupMembership → - pd:SocialNetwork → - pd:Social → - dpv:PersonalData → - dpv:Data - - + dpv:SpecialCategoryPersonalData + → dpv:SensitivePersonalData + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17418,19 +16168,20 @@

    Transaction

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Transactional → - pd:Financial → - dpv:PersonalData → - dpv:Data - - + pd:Transactional + → pd:Financial + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17499,21 +16250,19 @@

    Transactional

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:Financial → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:Credit, pd:Income, pd:LoanRecord, pd:Purchase, pd:PurchasesAndSpendingHabit, pd:Sale, pd:Tax, pd:Transaction - + Broader/Parent types + pd:Financial + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17582,19 +16331,20 @@

    Travel History

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Location → - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:Location + → pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17660,20 +16410,21 @@

    TV Viewing Behavior

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:ServiceConsumptionBehavior → - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:ServiceConsumptionBehavior + → pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17742,19 +16493,20 @@

    UID

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17826,18 +16578,19 @@

    User agent

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Tracking → - dpv:PersonalData → - dpv:Data - - + pd:Tracking + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17903,19 +16656,20 @@

    Username

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -17984,28 +16738,28 @@

    Vehicle License Number

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:VehicleLicense → - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:VehicleLicense + → pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:VehicleLicense → - pd:Vehicle → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:VehicleLicense + → pd:Vehicle + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18071,28 +16825,28 @@

    Vehicle License Registration

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:VehicleLicense → - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:VehicleLicense + → pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:VehicleLicense → - pd:Vehicle → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:VehicleLicense + → pd:Vehicle + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18158,21 +16912,19 @@

    Vehicle

    rdfs:Class, skos:Concept, dpv:PersonalData - - Broader/Parent types - pd:External → - dpv:PersonalData → - dpv:Data - - - Narrower/Specialised types - pd:VehicleLicense, pd:VehicleUsage - + Broader/Parent types + pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18238,29 +16990,26 @@

    Vehicle License

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Identifying → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Identifying + → pd:External + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Vehicle → - pd:External → - dpv:PersonalData → - dpv:Data - - - - Narrower/Specialised types - pd:VehicalLicenseNumber, pd:VehicalLicenseRegistration - + pd:Vehicle + → pd:External + → dpv:PersonalData + → dpv:Data + + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18326,26 +17075,26 @@

    Vehicle Usage

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Vehicle → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Vehicle + → pd:External + → dpv:PersonalData + → dpv:Data + Broader/Parent types - pd:Behavioral → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:Behavioral + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18411,19 +17160,20 @@

    Voice Communication Recording

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Communication → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Communication + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18492,19 +17242,20 @@

    Voice Mail

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Communication → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Communication + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18573,19 +17324,20 @@

    Weight

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:PhysicalCharacteristic → - pd:External → - dpv:PersonalData → - dpv:Data - - + pd:PhysicalCharacteristic + → pd:External + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18654,19 +17406,20 @@

    Work Environment

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18732,19 +17485,20 @@

    Work History

    rdfs:Class, skos:Concept, dpv:PersonalData - + Broader/Parent types - pd:Professional → - pd:Social → - dpv:PersonalData → - dpv:Data - - + pd:Professional + → pd:Social + → dpv:PersonalData + → dpv:Data + Object of relation - dpv:hasData, dpv:hasPersonalData + dpv:hasData, + dpv:hasPersonalData + @@ -18874,10 +17628,6 @@

    Properties

    - - - - @@ -19451,187 +18201,6 @@

    Properties

    External

    -
    -

    Personal Data

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:PersonalDataPrefixdpv
    LabelPersonal Data
    IRIhttps://w3id.org/dpv#PersonalData
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Data -
    Narrower/Specialised typesdpv:CollectedPersonalData, dpv:DerivedPersonalData, dpv:GeneratedPersonalData, dpv:IdentifyingPersonalData, dpv:ObservedPersonalData, dpv:PseudonymisedData, dpv:SensitivePersonalData, pd:External, pd:Financial, pd:Historical, pd:Household, pd:Internal, pd:Profile, pd:Social, pd:Tracking
    Object of relationdpv:hasData, dpv:hasPersonalData
    DefinitionData directly or indirectly associated or related to an individual.
    Usage NoteThis definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'.
    SourceGDPR Art.4-1g
    Relatedspl:AnyData
    Date Created2019-04-05
    Date Modified2022-01-19
    ContributorsHarshvardhan Pandit
    Documented inDpv Personal-data, Dpv Core
    -
    - - -
    -

    Special Category Personal Data

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:SpecialCategoryPersonalDataPrefixdpv
    LabelSpecial Category Personal Data
    IRIhttps://w3id.org/dpv#SpecialCategoryPersonalData
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:SensitivePersonalData → - dpv:PersonalData → - dpv:Data -
    Narrower/Specialised typespd:Biometric, pd:EthnicOrigin, pd:MedicalHealth, pd:PhilosophicalBelief, pd:PoliticalAffiliation, pd:PoliticalOpinion, pd:Race, pd:Religion, pd:ReligiousBelief, pd:Sexual, pd:TradeUnionMembership
    Object of relationdpv:hasData, dpv:hasPersonalData
    DefinitionSensitive Personal Data whose use requires specific additional legal permission or justification
    Usage NoteThe term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data.
    Examples Indicating personal data is sensitive or special category (E0015) -
    SourceGDPR Art.9-1
    Date Created2019-05-07
    Date Modified2022-01-19
    ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra
    Documented inDex Personal-data, Dex Extended
    -
    - - diff --git a/pd/pd.jsonld b/pd/pd.jsonld index 3420cc119..51c22c044 100644 --- a/pd/pd.jsonld +++ b/pd/pd.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/pd#Attitude", + "@id": "https://w3id.org/dpv/pd#Identifying", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -36,13 +36,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about attitude." + "@value": "Information that uniquely or semi-uniquely identifies an individual or a group" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -53,12 +53,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Attitude" + "@value": "Identifying" } ] }, { - "@id": "https://w3id.org/dpv/pd#Accent", + "@id": "https://w3id.org/dpv/pd#CreditWorthiness", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -94,13 +94,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Language" + "@id": "https://w3id.org/dpv/pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about linguistic and speech accents." + "@value": "Information about credit worthiness." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -111,12 +111,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Accent" + "@value": "Credit Worthiness" } ] }, { - "@id": "https://w3id.org/dpv/pd#MaritalStatus", + "@id": "https://w3id.org/dpv/pd#LinkClicked", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -152,13 +152,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PublicLife" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about marital status and history" + "@value": "Information about the links that an individual has clicked." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -169,12 +169,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marital Status" + "@value": "Link Clicked" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Navigation" } ] }, { - "@id": "https://w3id.org/dpv/pd#CreditCapacity", + "@id": "https://w3id.org/dpv/pd#Insurance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -182,19 +188,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -210,13 +210,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Credit" + "@id": "https://w3id.org/dpv/pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit capacity." + "@value": "Information about Insurance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -227,12 +227,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Capacity" + "@value": "Insurance" } ] }, { - "@id": "https://w3id.org/dpv/pd#EducationQualification", + "@id": "https://w3id.org/dpv/pd#TravelHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -262,13 +262,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Education" + "@id": "https://w3id.org/dpv/pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about educational qualifications" + "@value": "Information about travel history" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -279,17 +279,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education Qualification" + "@value": "Travel History" } ] }, { - "@id": "https://w3id.org/dpv/pd#MedicalHealth", + "@id": "https://w3id.org/dpv/pd#PersonalPossession", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData" + "https://w3id.org/dpv#PersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -321,61 +320,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#External" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#Ownership" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health, medical conditions or health care" + "@value": "Information about personal possessions." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - }, - { - "@id": "https://w3id.org/dpv/pd#specialcategory-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#BloodType" - }, - { - "@id": "https://w3id.org/dpv/pd#Disability" - }, - { - "@id": "https://w3id.org/dpv/pd#DNACode" - }, - { - "@id": "https://w3id.org/dpv/pd#DrugTestResult" - }, - { - "@id": "https://w3id.org/dpv/pd#Health" - }, - { - "@id": "https://w3id.org/dpv/pd#HealthHistory" - }, - { - "@id": "https://w3id.org/dpv/pd#HealthRecord" - }, - { - "@id": "https://w3id.org/dpv/pd#Prescription" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medical Health" + "@value": "Personal Possession" } ] }, { - "@id": "https://w3id.org/dpv/pd#Social", + "@id": "https://w3id.org/dpv/pd#MaritalStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -411,49 +378,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social aspects such as family, public life, or professional networks." + "@value": "Information about marital status and history" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/pd#core-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Communication" - }, - { - "@id": "https://w3id.org/dpv/pd#Criminal" - }, - { - "@id": "https://w3id.org/dpv/pd#Family" - }, - { - "@id": "https://w3id.org/dpv/pd#Professional" - }, - { - "@id": "https://w3id.org/dpv/pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv/pd#SocialNetwork" + "@id": "https://w3id.org/dpv/pd#extended-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social" + "@value": "Marital Status" } ] }, { - "@id": "https://w3id.org/dpv/pd#Divorce", + "@id": "https://w3id.org/dpv/pd#CreditCardNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -489,13 +436,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#FamilyStructure" + "@id": "https://w3id.org/dpv/pd#PaymentCardNumber" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about divorce(s)." + "@value": "Information about credit card number" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -506,12 +453,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Divorce" + "@value": "Credit Card Number" } ] }, { - "@id": "https://w3id.org/dpv/pd#Criminal", + "@id": "https://w3id.org/dpv/pd#CriminalCharge", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -547,13 +494,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Social" + "@id": "https://w3id.org/dpv/pd#Criminal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal activity e.g. criminal convictions or jail time" + "@value": "Information about criminal charges." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -561,56 +508,35 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#CriminalCharge" - }, - { - "@id": "https://w3id.org/dpv/pd#CriminalConviction" - }, - { - "@id": "https://w3id.org/dpv/pd#CriminalOffense" - }, - { - "@id": "https://w3id.org/dpv/pd#CriminalPardon" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Judicial" + "@value": "Criminal Charge" } ] }, { - "@id": "https://w3id.org/dpv/pd#PoliticalAffiliation", + "@id": "https://w3id.org/dpv/pd#DeviceOperatingSystem", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData" + "https://w3id.org/dpv#PersonalData" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -626,41 +552,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#DeviceSoftware" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about political affiliation and history" + "@value": "Information about the operating system (OS) or system software that manages hardware or software resources." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - }, - { - "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Political Affiliation" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Political" + "@value": "Device Operating System" } ] }, { - "@id": "https://w3id.org/dpv/pd#Ownership", + "@id": "https://w3id.org/dpv/pd#ProfessionalInterview", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -696,13 +610,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Financial" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about ownership and history, including renting, borrowing, possessions." + "@value": "Information about professional interviews" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -710,26 +624,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#CarOwned" - }, - { - "@id": "https://w3id.org/dpv/pd#HouseOwned" - }, - { - "@id": "https://w3id.org/dpv/pd#PersonalPossession" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ownership" + "@value": "Professional Interview" } ] }, { - "@id": "https://w3id.org/dpv/pd#CreditStanding", + "@id": "https://w3id.org/dpv/pd#PersonalDocuments", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -737,19 +640,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -765,13 +662,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Credit" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit standing." + "@value": "Information about and including personal documents e.g. diaries or journals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -782,33 +679,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Standing" + "@value": "Personal Documents" } ] }, { - "@id": "https://w3id.org/dpv/pd#Proclivitie", + "@id": "https://w3id.org/dpv/pd#PubliclyAvailableSocialMedia", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData" + "https://w3id.org/dpv#PersonalData" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -824,36 +714,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Sexual" + "@id": "https://w3id.org/dpv/pd#SocialMedia" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about proclivities in a sexual context" + "@value": "Information about social media that is publicly available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - }, - { - "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Proclivitie" + "@value": "Publicly Available Social Media" } ] }, { - "@id": "https://w3id.org/dpv/pd#HouseOwned", + "@id": "https://w3id.org/dpv/pd#PhilosophicalBelief", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -885,34 +773,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Ownership" + "@id": "https://w3id.org/dpv/pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about house(s) owned and ownership history." + "@value": "Information about philosophical beliefs." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + }, { - "@id": "https://w3id.org/dpv/pd#ApartmentOwned" + "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "House Owned" + "@value": "Philosophical Belief" } ] }, { - "@id": "https://w3id.org/dpv/pd#Name", + "@id": "https://w3id.org/dpv/pd#PurchasesAndSpendingHabit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -948,13 +837,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Identifying" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about names associated or used as given name or nickname." + "@value": "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -965,12 +854,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Name" + "@value": "Purchases and Spending Habit" } ] }, { - "@id": "https://w3id.org/dpv/pd#VehicleLicense", + "@id": "https://w3id.org/dpv/pd#UID", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -978,13 +867,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1001,15 +896,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv/pd#Vehicle" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicle license" + "@value": "Information about unique identifiers." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1017,43 +909,42 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#VehicalLicenseNumber" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/pd#VehicalLicenseRegistration" + "@language": "en", + "@value": "UID" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Vehicle License" + "@value": "svd:UniqueId" } ] }, { - "@id": "https://w3id.org/dpv/pd#DeviceOperatingSystem", + "@id": "https://w3id.org/dpv/pd#MentalHealth", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1069,34 +960,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/pd#Health" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the operating system (OS) or system software that manages hardware or software resources." + "@value": "Information about mental health." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" + }, + { + "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Operating System" + "@value": "Mental Health" } ] }, { - "@id": "https://w3id.org/dpv/pd#Religion", + "@id": "https://w3id.org/dpv/pd#Relationship", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData" + "https://w3id.org/dpv#PersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -1128,56 +1021,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#Family" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about religion, religious inclinations, and religious history." + "@value": "Information about relationships and relationship history." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - }, - { - "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Religion" + "@value": "Relationship" } ] }, { - "@id": "https://w3id.org/dpv/pd#SexualHistory", + "@id": "https://w3id.org/dpv/pd#AgeRange", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData" + "https://w3id.org/dpv#PersonalData" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1193,32 +1073,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Sexual" + "@id": "https://w3id.org/dpv/pd#Age" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexual history" + "@value": "Information about age range i.e. inexact age to some degree (i.e. some years)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - }, - { - "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual History" + "@value": "Age Range" } ] }, { - "@id": "https://w3id.org/dpv/pd#PerformanceAtWork", + "@id": "https://w3id.org/dpv/pd#Reliability", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1249,15 +1126,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/pd#Behavioral" - }, - { - "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about performance at work or within work environments" + "@value": "Information about reliability (e.g. of a person)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1268,16 +1142,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Performance at Work" + "@value": "Reliability" } ] }, { - "@id": "https://w3id.org/dpv/pd#OfficialID", + "@id": "https://w3id.org/dpv/pd#FamilyHealthHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -1309,54 +1184,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Identifying" + "@id": "https://w3id.org/dpv/pd#HealthHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about an official identifier or identification document" + "@value": "Information about family health history." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + }, { - "@id": "https://w3id.org/dpv/pd#Passport" + "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official ID" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Government" + "@value": "Family Health History" } ] }, { - "@id": "https://w3id.org/dpv/pd#Household", + "@id": "https://w3id.org/dpv/pd#Proclivitie", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1372,29 +1246,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/pd#Sexual" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personal or household activities" + "@value": "Information about proclivities in a sexual context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/pd#core-classes" + "@id": "https://w3id.org/dpv/pd#extended-classes" + }, + { + "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Household" + "@value": "Proclivitie" } ] }, { - "@id": "https://w3id.org/dpv/pd#Marriage", + "@id": "https://w3id.org/dpv/pd#Interest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1430,13 +1307,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#FamilyStructure" + "@id": "https://w3id.org/dpv/pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about marriage(s)." + "@value": "Information about interests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1447,12 +1324,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marriage" + "@value": "Interest" } ] }, { - "@id": "https://w3id.org/dpv/pd#CriminalCharge", + "@id": "https://w3id.org/dpv/pd#Job", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1488,13 +1365,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Criminal" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal charges." + "@value": "Information about professional jobs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1505,12 +1382,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Charge" + "@value": "Job" } ] }, { - "@id": "https://w3id.org/dpv/pd#Profile", + "@id": "https://w3id.org/dpv/pd#UserAgent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1518,7 +1395,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ @@ -1540,29 +1417,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)" + "@value": "Information about software acting on behalf of users e.g. web browser" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/pd#core-classes" + "@id": "https://w3id.org/dpv/pd#extended-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profile" + "@value": "User agent" } ] }, { - "@id": "https://w3id.org/dpv/pd#Relationship", + "@id": "https://w3id.org/dpv/pd#EmailAddress", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1598,13 +1475,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Family" + "@id": "https://w3id.org/dpv/pd#Contact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about relationships and relationship history." + "@value": "Information about Email address." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1615,12 +1492,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relationship" + "@value": "Email Address" } ] }, { - "@id": "https://w3id.org/dpv/pd#Passport", + "@id": "https://w3id.org/dpv/pd#VehicleLicense", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1634,7 +1511,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1650,13 +1527,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#OfficialID" + "@id": "https://w3id.org/dpv/pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv/pd#Vehicle" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about passport" + "@value": "Information about vehicle license" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1667,12 +1547,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passport" + "@value": "Vehicle License" } ] }, { - "@id": "https://w3id.org/dpv/pd#EmailAddress", + "@id": "https://w3id.org/dpv/pd#Communication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1708,13 +1588,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Contact" + "@id": "https://w3id.org/dpv/pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Email address." + "@value": "Information communicated from or to an individual" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1722,27 +1602,20 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#EmailAddressPersonal" - }, - { - "@id": "https://w3id.org/dpv/pd#EmailAddressWork" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Address" + "@value": "Communication" } ] }, { - "@id": "https://w3id.org/dpv/pd#Picture", + "@id": "https://w3id.org/dpv/pd#Disability", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -1774,29 +1647,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Identifying" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about visual representation or image e.g. profile photo." + "@value": "Information about disabilities." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" + }, + { + "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Picture" + "@value": "Disability" } ] }, { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic", + "@id": "https://w3id.org/dpv/pd#ServiceConsumptionBehavior", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1804,19 +1680,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(SPECIAL project, https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1832,13 +1708,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#External" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical characteristics" + "@value": "Information about the consumption of a service, e.g. time and duration of consumption." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1846,54 +1722,21 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/pd#Age" - }, - { - "@id": "https://w3id.org/dpv/pd#Gender" - }, - { - "@id": "https://w3id.org/dpv/pd#HairColor" - }, - { - "@id": "https://w3id.org/dpv/pd#Height" - }, - { - "@id": "https://w3id.org/dpv/pd#Piercing" - }, - { - "@id": "https://w3id.org/dpv/pd#SkinTone" - }, - { - "@id": "https://w3id.org/dpv/pd#Tattoo" - }, - { - "@id": "https://w3id.org/dpv/pd#Weight" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Physical Characteristic" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Demographic" - } - ] - }, - { - "@id": "https://w3id.org/dpv/pd#Retina", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData" - ], - "http://purl.org/dc/terms/contributor": [ + "@language": "en", + "@value": "Service Consumption Behavior" + } + ] + }, + { + "@id": "https://w3id.org/dpv/pd#CriminalPardon", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PersonalData" + ], + "http://purl.org/dc/terms/contributor": [ { "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } @@ -1923,32 +1766,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Biometric" + "@id": "https://w3id.org/dpv/pd#Criminal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about retina and the retinal patterns." + "@value": "Information about criminal pardons." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - }, - { - "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retina" + "@value": "Criminal Pardon" } ] }, { - "@id": "https://w3id.org/dpv/pd#DeviceBased", + "@id": "https://w3id.org/dpv/pd#FavoriteMusic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1984,13 +1824,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Tracking" + "@id": "https://w3id.org/dpv/pd#Favorite" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about devices" + "@value": "Information about favorite music." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1998,35 +1838,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#BrowserFingerprint" - }, - { - "@id": "https://w3id.org/dpv/pd#DeviceSoftware" - }, - { - "@id": "https://w3id.org/dpv/pd#IPAddress" - }, - { - "@id": "https://w3id.org/dpv/pd#MACAddress" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Based" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Computer" + "@value": "Favorite Music" } ] }, { - "@id": "https://w3id.org/dpv/pd#CommunicationsMetadata", + "@id": "https://w3id.org/dpv/pd#Demographic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2062,13 +1882,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PublicLife" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about communication metadata in the public sphere" + "@value": "Information about demography and demographic characteristics" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2079,18 +1899,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communications Metadata" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Interactive" + "@value": "Demographic" } ] }, { - "@id": "https://w3id.org/dpv/pd#SecretText", + "@id": "https://w3id.org/dpv/pd#SocialNetwork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2126,13 +1940,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Authenticating" + "@id": "https://w3id.org/dpv/pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password." + "@value": "Information about friends or connections expressed as a social network" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2143,17 +1957,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Text" + "@value": "Social Network" } ] }, { - "@id": "https://w3id.org/dpv/pd#HealthRecord", + "@id": "https://w3id.org/dpv/pd#SocialStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData" + "https://w3id.org/dpv#PersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -2185,90 +1998,128 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health record." + "@value": "Information about social status" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - }, - { - "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health Record" + "@value": "Social Status" } ] }, { - "@id": "https://w3id.org/dpv/pd#Dialect", + "@id": "https://w3id.org/dpv/pd", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Beatriz Esteves" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rudy Jacob" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@language": "en", + "@value": "2022-04-02" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Axel Polleres" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/pd#" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing additional categories of personal data" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv/pd" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/pd#Language" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Information about linguistic dialects." + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/pd#extended-classes" + "@language": "en", + "@value": "Personal Data Categories" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Dialect" + "@value": "pd" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/pd#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/pd#Association", + "@id": "https://w3id.org/dpv/pd#VehicleUsage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2276,19 +2127,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2304,13 +2149,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#SocialNetwork" + "@id": "https://w3id.org/dpv/pd#Vehicle" + }, + { + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend" + "@value": "Information about usage of vehicles, e.g. driving statistics" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2321,12 +2169,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Association" + "@value": "Vehicle Usage" } ] }, { - "@id": "https://w3id.org/dpv/pd#Piercing", + "@id": "https://w3id.org/dpv/pd#HairColor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2368,7 +2216,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about piercings" + "@value": "Information about hair color" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2379,12 +2227,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Piercing" + "@value": "Hair Color" } ] }, { - "@id": "https://w3id.org/dpv/pd#ProfessionalCertification", + "@id": "https://w3id.org/dpv/pd#Language", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2401,6 +2249,12 @@ "@value": "2019-06-04" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", @@ -2415,18 +2269,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional certifications" + "@value": "Information about language and lingual history." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2437,12 +2291,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Certification" + "@value": "Language" } ] }, { - "@id": "https://w3id.org/dpv/pd#Biometric", + "@id": "https://w3id.org/dpv/pd#Fetish", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2479,16 +2333,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#Sexual" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about biometrics and biometric characteristics." + "@value": "Information about an individual's sexual fetishes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2499,26 +2350,15 @@ "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#FacialPrint" - }, - { - "@id": "https://w3id.org/dpv/pd#Fingerprint" - }, - { - "@id": "https://w3id.org/dpv/pd#Retina" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric" + "@value": "Fetish" } ] }, { - "@id": "https://w3id.org/dpv/pd#AuthenticationHistory", + "@id": "https://w3id.org/dpv/pd#DeviceApplications", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2526,7 +2366,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -2554,13 +2394,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#DeviceSoftware" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about prior authentication and its outcomes such as login attempts or location." + "@value": "Information about applications or application-like software on a device." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2571,12 +2411,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication History" + "@value": "Device Applications" } ] }, { - "@id": "https://w3id.org/dpv/pd#Character", + "@id": "https://w3id.org/dpv/pd#Gender", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2612,13 +2452,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PublicLife" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about character in the public sphere" + "@value": "Information about gender" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2629,12 +2469,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Character" + "@value": "Gender" } ] }, { - "@id": "https://w3id.org/dpv/pd#Tax", + "@id": "https://w3id.org/dpv/pd#Income", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2676,7 +2516,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial tax e.g. tax records or tax due" + "@value": "Information about financial income e.g. for individual or household or family" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2687,12 +2527,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tax" + "@value": "Income" } ] }, { - "@id": "https://w3id.org/dpv/pd#BrowsingReferral", + "@id": "https://w3id.org/dpv/pd#Dislike", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2700,19 +2540,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2728,13 +2568,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#BrowsingBehavior" + "@id": "https://w3id.org/dpv/pd#Interest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns." + "@value": "Information about dislikes or preferences regarding repulsions." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2745,12 +2585,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browsing Referral" + "@value": "Dislike" } ] }, { - "@id": "https://w3id.org/dpv/pd#External", + "@id": "https://w3id.org/dpv/pd#CreditStanding", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2786,69 +2626,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about external characteristics that can be observed" + "@value": "Information about credit standing." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/pd#core-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Behavioral" - }, - { - "@id": "https://w3id.org/dpv/pd#Demographic" - }, - { - "@id": "https://w3id.org/dpv/pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv/pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv/pd#Language" - }, - { - "@id": "https://w3id.org/dpv/pd#Nationality" - }, - { - "@id": "https://w3id.org/dpv/pd#PersonalDocuments" - }, - { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" - }, - { - "@id": "https://w3id.org/dpv/pd#Vehicle" - }, - { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" - }, - { - "@id": "https://w3id.org/dpv/pd#Sexual" + "@id": "https://w3id.org/dpv/pd#extended-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "External" + "@value": "Credit Standing" } ] }, { - "@id": "https://w3id.org/dpv/pd#Fetish", + "@id": "https://w3id.org/dpv/pd#Height", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData" + "https://w3id.org/dpv#PersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -2880,32 +2684,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Sexual" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about an individual's sexual fetishes" + "@value": "Information about physical height" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - }, - { - "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fetish" + "@value": "Height" } ] }, { - "@id": "https://w3id.org/dpv/pd#Like", + "@id": "https://w3id.org/dpv/pd#Financial", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2941,34 +2742,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Interest" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about likes or preferences regarding attractions." + "@value": "Information about finance including monetary characteristics and transactions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/pd#extended-classes" + "@id": "https://w3id.org/dpv/pd#core-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Like" + "@value": "Financial" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Financial" } ] }, { - "@id": "https://w3id.org/dpv/pd#IndividualHealthHistory", + "@id": "https://w3id.org/dpv/pd#Character", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData" + "https://w3id.org/dpv#PersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -3000,32 +2806,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#HealthHistory" + "@id": "https://w3id.org/dpv/pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about information health history." + "@value": "Information about character in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - }, - { - "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Individual Health History" + "@value": "Character" } ] }, { - "@id": "https://w3id.org/dpv/pd#Connection", + "@id": "https://w3id.org/dpv/pd#FamilyStructure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3061,13 +2864,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#SocialNetwork" + "@id": "https://w3id.org/dpv/pd#Family" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about and including connections in a social network" + "@value": "Information about family and familial structure." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3078,12 +2881,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Connection" + "@value": "Family Structure" } ] }, { - "@id": "https://w3id.org/dpv/pd#PaymentCardNumber", + "@id": "https://w3id.org/dpv/pd#CallLog", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3091,19 +2894,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3119,16 +2922,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PaymentCard" - }, - { - "@id": "https://w3id.org/dpv/pd#AccountIdentifier" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about payment card number." + "@value": "Information about the calls that an individual has made." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3136,20 +2936,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#CreditCardNumber" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Card Number" + "@value": "Call Log" } ] }, { - "@id": "https://w3id.org/dpv/pd#Purchase", + "@id": "https://w3id.org/dpv/pd#Piercing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3185,13 +2980,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about purchases such as items bought e.g. grocery or clothing" + "@value": "Information about piercings" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3202,18 +2997,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purchase" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Purchase" + "@value": "Piercing" } ] }, { - "@id": "https://w3id.org/dpv/pd#PersonalPossession", + "@id": "https://w3id.org/dpv/pd#CurrentEmployment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3221,19 +3010,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3249,13 +3032,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Ownership" + "@id": "https://w3id.org/dpv/pd#EmploymentHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personal possessions." + "@value": "Information about current employment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3266,12 +3049,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Possession" + "@value": "Current Employment" } ] }, { - "@id": "https://w3id.org/dpv/pd#RoomNumber", + "@id": "https://w3id.org/dpv/pd#Family", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3307,13 +3090,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Location" + "@id": "https://w3id.org/dpv/pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location expressed as Room number or similar numbering systems" + "@value": "Information about family and relationships" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3324,32 +3107,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Room Number" + "@value": "Family" } ] }, { - "@id": "https://w3id.org/dpv/pd#PaymentCard", + "@id": "https://w3id.org/dpv/pd#Biometric", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3365,37 +3149,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#FinancialAccount" + "@id": "https://w3id.org/dpv/pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about payment card such as Credit Card, Debit Card." + "@value": "Information about biometrics and biometric characteristics." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#PaymentCardExpiry" }, { - "@id": "https://w3id.org/dpv/pd#PaymentCardNumber" + "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Card" + "@value": "Biometric" } ] }, { - "@id": "https://w3id.org/dpv/pd#PubliclyAvailableSocialMedia", + "@id": "https://w3id.org/dpv/pd#Connection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3403,13 +3185,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3425,13 +3213,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#SocialMedia" + "@id": "https://w3id.org/dpv/pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social media that is publicly available" + "@value": "Information about and including connections in a social network" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3442,16 +3230,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Publicly Available Social Media" + "@value": "Connection" } ] }, { - "@id": "https://w3id.org/dpv/pd#VehicalLicenseRegistration", + "@id": "https://w3id.org/dpv/pd#TradeUnionMembership", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -3461,7 +3250,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3477,29 +3266,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#VehicleLicense" + "@id": "https://w3id.org/dpv/pd#GroupMembership" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicle license registration" + "@value": "Information about trade union memberships and related topics" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" + }, + { + "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle License Registration" + "@value": "Trade Union Membership" } ] }, { - "@id": "https://w3id.org/dpv/pd#BirthPlace", + "@id": "https://w3id.org/dpv/pd#Criminal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3507,13 +3302,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3529,13 +3330,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Location" + "@id": "https://w3id.org/dpv/pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about birth place" + "@value": "Information about criminal activity e.g. criminal convictions or jail time" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3546,12 +3347,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Birth Place" + "@value": "Criminal" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Judicial" } ] }, { - "@id": "https://w3id.org/dpv/pd#Credit", + "@id": "https://w3id.org/dpv/pd#Interaction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3587,13 +3394,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about reputation with regards to money" + "@value": "Information about interactions in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3601,43 +3408,36 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#CreditCapacity" - }, - { - "@id": "https://w3id.org/dpv/pd#CreditRecord" - }, - { - "@id": "https://w3id.org/dpv/pd#CreditStanding" - }, - { - "@id": "https://w3id.org/dpv/pd#CreditWorthiness" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit" + "@value": "Interaction" } ] }, { - "@id": "https://w3id.org/dpv/pd#Nationality", + "@id": "https://w3id.org/dpv/pd#IndividualHealthHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3653,29 +3453,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#External" + "@id": "https://w3id.org/dpv/pd#HealthHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about nationality" + "@value": "Information about information health history." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" + }, + { + "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nationality" + "@value": "Individual Health History" } ] }, { - "@id": "https://w3id.org/dpv/pd#BrowserHistory", + "@id": "https://w3id.org/dpv/pd#BrowsingReferral", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3683,13 +3486,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3711,7 +3520,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about and including web browsing history" + "@value": "Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3722,26 +3531,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browser History" + "@value": "Browsing Referral" } ] }, { - "@id": "https://w3id.org/dpv/pd#TravelHistory", + "@id": "https://w3id.org/dpv/pd#PoliticalAffiliation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3757,29 +3573,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Location" + "@id": "https://w3id.org/dpv/pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about travel history" + "@value": "Information about political affiliation and history" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" + }, + { + "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Travel History" + "@value": "Political Affiliation" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Political" } ] }, { - "@id": "https://w3id.org/dpv/pd#GeneralReputation", + "@id": "https://w3id.org/dpv/pd#FavoriteColor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3815,13 +3643,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PublicLife" + "@id": "https://w3id.org/dpv/pd#Favorite" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about reputation in the public sphere" + "@value": "Information about favorite color." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3832,12 +3660,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Reputation" + "@value": "Favorite Color" } ] }, { - "@id": "https://w3id.org/dpv/pd#DigitalFingerprint", + "@id": "https://w3id.org/dpv/pd#Location", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3845,13 +3673,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3873,7 +3707,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about a 'digital fingerprint' created for identification" + "@value": "Information about location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3884,12 +3718,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Fingerprint" + "@value": "Location" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Location" } ] }, { - "@id": "https://w3id.org/dpv/pd#FavoriteColor", + "@id": "https://w3id.org/dpv/pd#CreditCapacity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3925,13 +3765,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Favorite" + "@id": "https://w3id.org/dpv/pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorite color." + "@value": "Information about credit capacity." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3942,12 +3782,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite Color" + "@value": "Credit Capacity" } ] }, { - "@id": "https://w3id.org/dpv/pd#SocialMediaCommunication", + "@id": "https://w3id.org/dpv/pd#DeviceBased", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3983,13 +3823,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Communication" + "@id": "https://w3id.org/dpv/pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social media communication, including the communication itself and metadata." + "@value": "Information about devices" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4000,18 +3840,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Communication" + "@value": "Device Based" } ], "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "svd:Social" + "@value": "svd:Computer" } ] }, { - "@id": "https://w3id.org/dpv/pd#Transaction", + "@id": "https://w3id.org/dpv/pd#LifeHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4047,13 +3887,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#Historical" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial transactions e.g. bank transfers" + "@value": "Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4064,26 +3904,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transaction" + "@value": "Life History" } ] }, { - "@id": "https://w3id.org/dpv/pd#SocialMedia", + "@id": "https://w3id.org/dpv/pd#MedicalHealth", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4099,34 +3946,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Communication" + "@id": "https://w3id.org/dpv/pd#External" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social media" + "@value": "Information about health, medical conditions or health care" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + }, { - "@id": "https://w3id.org/dpv/pd#PubliclyAvailableSocialMedia" + "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media" + "@value": "Medical Health" } ] }, { - "@id": "https://w3id.org/dpv/pd#Parent", + "@id": "https://w3id.org/dpv/pd#EducationQualification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4134,19 +3982,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4162,13 +4004,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#FamilyStructure" + "@id": "https://w3id.org/dpv/pd#Education" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about parent(s)." + "@value": "Information about educational qualifications" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4179,26 +4021,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent" + "@value": "Education Qualification" } ] }, { - "@id": "https://w3id.org/dpv/pd#UserAgent", + "@id": "https://w3id.org/dpv/pd#SexualPreference", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4214,29 +4063,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Tracking" + "@id": "https://w3id.org/dpv/pd#Sexual" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about software acting on behalf of users e.g. web browser" + "@value": "Information about sexual preferences" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" + }, + { + "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User agent" + "@value": "Sexual Preference" } ] }, { - "@id": "https://w3id.org/dpv/pd#HairColor", + "@id": "https://w3id.org/dpv/pd#Thought", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4272,13 +4124,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/pd#KnowledgeBelief" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about hair color" + "@value": "Information about thoughts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4289,12 +4141,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hair Color" + "@value": "Thought" } ] }, { - "@id": "https://w3id.org/dpv/pd#Professional", + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4330,13 +4182,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Social" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about educational or professional career" + "@value": "Information about physical characteristics" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4344,60 +4196,26 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#DisciplinaryAction" - }, - { - "@id": "https://w3id.org/dpv/pd#Education" - }, - { - "@id": "https://w3id.org/dpv/pd#EmploymentHistory" - }, - { - "@id": "https://w3id.org/dpv/pd#Job" - }, - { - "@id": "https://w3id.org/dpv/pd#PerformanceAtWork" - }, - { - "@id": "https://w3id.org/dpv/pd#ProfessionalCertification" - }, - { - "@id": "https://w3id.org/dpv/pd#ProfessionalEvaluation" - }, - { - "@id": "https://w3id.org/dpv/pd#ProfessionalInterview" - }, - { - "@id": "https://w3id.org/dpv/pd#Reference" - }, - { - "@id": "https://w3id.org/dpv/pd#Salary" - }, - { - "@id": "https://w3id.org/dpv/pd#School" - }, - { - "@id": "https://w3id.org/dpv/pd#WorkEnvironment" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/pd#WorkHistory" + "@language": "en", + "@value": "Physical Characteristic" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Professional" + "@value": "svd:Demographic" } ] }, { - "@id": "https://w3id.org/dpv/pd#Job", + "@id": "https://w3id.org/dpv/pd#DrugTestResult", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -4429,29 +4247,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional jobs" + "@value": "Information about drug test results." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" + }, + { + "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Job" + "@value": "Drug Test Result" } ] }, { - "@id": "https://w3id.org/dpv/pd#PhysicalHealth", + "@id": "https://w3id.org/dpv/pd#Race", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4488,13 +4309,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Health" + "@id": "https://w3id.org/dpv/pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical health." + "@value": "Information about race or racial history." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4508,16 +4332,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Health" + "@value": "Race" } ] }, { - "@id": "https://w3id.org/dpv/pd#Opinion", + "@id": "https://w3id.org/dpv/pd#DNACode", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -4549,29 +4374,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Preference" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about opinions" + "@value": "Information about DNA." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" + }, + { + "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Opinion" + "@value": "DNA Code" } ] }, { - "@id": "https://w3id.org/dpv/pd#Education", + "@id": "https://w3id.org/dpv/pd#FinancialAccount", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4579,13 +4407,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4601,13 +4435,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about education" + "@value": "Information about financial accounts." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4615,23 +4449,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#EducationExperience" - }, - { - "@id": "https://w3id.org/dpv/pd#EducationQualification" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education" + "@value": "Financial Account" } ] }, { - "@id": "https://w3id.org/dpv/pd#Offspring", + "@id": "https://w3id.org/dpv/pd#External", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4667,29 +4493,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#FamilyStructure" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about offspring(s)." + "@value": "Information about external characteristics that can be observed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/pd#extended-classes" + "@id": "https://w3id.org/dpv/pd#core-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Offspring" + "@value": "External" } ] }, { - "@id": "https://w3id.org/dpv/pd#PhysicalTrait", + "@id": "https://w3id.org/dpv/pd#OfficialID", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4725,13 +4551,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Demographic" + "@id": "https://w3id.org/dpv/pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about defining traits or features regarding the body." + "@value": "Information about an official identifier or identification document" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4742,12 +4568,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Trait" + "@value": "Official ID" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Government" } ] }, { - "@id": "https://w3id.org/dpv/pd#PastEmployment", + "@id": "https://w3id.org/dpv/pd#School", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4755,13 +4587,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4777,13 +4615,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#EmploymentHistory" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about past employment" + "@value": "Information about school such as name of school, conduct, or grades obtained." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4794,12 +4632,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Past Employment" + "@value": "School" } ] }, { - "@id": "https://w3id.org/dpv/pd#Location", + "@id": "https://w3id.org/dpv/pd#BrowserHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4807,19 +4645,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4835,13 +4667,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Tracking" + "@id": "https://w3id.org/dpv/pd#BrowsingBehavior" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location" + "@value": "Information about and including web browsing history" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4849,38 +4681,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#BirthPlace" - }, - { - "@id": "https://w3id.org/dpv/pd#Country" - }, - { - "@id": "https://w3id.org/dpv/pd#GPSCoordinate" - }, - { - "@id": "https://w3id.org/dpv/pd#RoomNumber" - }, - { - "@id": "https://w3id.org/dpv/pd#TravelHistory" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Location" + "@value": "Browser History" } ] }, { - "@id": "https://w3id.org/dpv/pd#Password", + "@id": "https://w3id.org/dpv/pd#FavoriteFood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4916,13 +4725,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Authenticating" + "@id": "https://w3id.org/dpv/pd#Favorite" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about password used in the process of authenticating the individual as an user accessing a system." + "@value": "Information about favorite food." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4933,12 +4742,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password" + "@value": "Favorite Food" } ] }, { - "@id": "https://w3id.org/dpv/pd#CriminalOffense", + "@id": "https://w3id.org/dpv/pd#PaymentCardExpiry", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4952,7 +4761,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4968,13 +4783,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Criminal" + "@id": "https://w3id.org/dpv/pd#PaymentCard" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal offenses" + "@value": "Information about payment card expiry such as a date." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4985,12 +4800,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Offense" + "@value": "Payment Card Expiry" } ] }, { - "@id": "https://w3id.org/dpv/pd#Thought", + "@id": "https://w3id.org/dpv/pd#Identifier", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4998,19 +4813,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5026,13 +4835,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#KnowledgeBelief" + "@id": "https://w3id.org/dpv/pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about thoughts" + "@value": "Information about an identifier or name used for identification" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5043,32 +4852,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thought" + "@value": "Identifier" } ] }, { - "@id": "https://w3id.org/dpv/pd#LoanRecord", + "@id": "https://w3id.org/dpv/pd#PoliticalOpinion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5084,29 +4888,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about loans, whether applied, provided or rejected, and its history" + "@value": "Information about opinions regarding politics and political topics" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" + }, + { + "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loan Record" + "@value": "Political Opinion" } ] }, { - "@id": "https://w3id.org/dpv/pd#CreditWorthiness", + "@id": "https://w3id.org/dpv/pd#PINCode", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5142,13 +4952,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Credit" + "@id": "https://w3id.org/dpv/pd#Authenticating" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit worthiness." + "@value": "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5156,20 +4966,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#CreditScore" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Worthiness" + "@value": "PIN Code" } ] }, { - "@id": "https://w3id.org/dpv/pd#Contact", + "@id": "https://w3id.org/dpv/pd#GroupMembership", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5205,13 +5010,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Tracking" + "@id": "https://w3id.org/dpv/pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about contacts or used for contacting e.g. email address or phone number" + "@value": "Information about groups and memberships included or associated with a social network" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5219,32 +5024,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#EmailAddress" - }, - { - "@id": "https://w3id.org/dpv/pd#PhysicalAddress" - }, - { - "@id": "https://w3id.org/dpv/pd#TelephoneNumber" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contact" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Physical" + "@value": "Group Membership" } ] }, { - "@id": "https://w3id.org/dpv/pd#EmploymentHistory", + "@id": "https://w3id.org/dpv/pd#Transaction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5280,13 +5068,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about employment history" + "@value": "Information about financial transactions e.g. bank transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5294,23 +5082,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#CurrentEmployment" - }, - { - "@id": "https://w3id.org/dpv/pd#PastEmployment" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employment History" + "@value": "Transaction" } ] }, { - "@id": "https://w3id.org/dpv/pd#CreditCardNumber", + "@id": "https://w3id.org/dpv/pd#WorkHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5346,13 +5126,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PaymentCardNumber" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit card number" + "@value": "Information about work history in a professional context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5363,17 +5143,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Card Number" + "@value": "Work History" } ] }, { - "@id": "https://w3id.org/dpv/pd#DrugTestResult", + "@id": "https://w3id.org/dpv/pd#Salary", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData" + "https://w3id.org/dpv#PersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -5405,32 +5184,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about drug test results." + "@value": "Information about salary" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - }, - { - "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Drug Test Result" + "@value": "Salary" } ] }, { - "@id": "https://w3id.org/dpv/pd#Interaction", + "@id": "https://w3id.org/dpv/pd#KnowledgeBelief", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5466,13 +5242,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PublicLife" + "@id": "https://w3id.org/dpv/pd#Internal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about interactions in the public sphere" + "@value": "Information about knowledge and beliefs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5483,12 +5259,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interaction" + "@value": "Knowledge and Beliefs" } ] }, { - "@id": "https://w3id.org/dpv/pd#ProfessionalInterview", + "@id": "https://w3id.org/dpv/pd#Transactional", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5524,13 +5300,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional interviews" + "@value": "Information about a purchasing, spending or income" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5541,12 +5317,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Interview" + "@value": "Transactional" } ] }, { - "@id": "https://w3id.org/dpv/pd#FinancialAccountNumber", + "@id": "https://w3id.org/dpv/pd#HouseOwned", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5582,13 +5358,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#AccountIdentifier" + "@id": "https://w3id.org/dpv/pd#Ownership" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial account number" + "@value": "Information about house(s) owned and ownership history." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5599,12 +5375,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Account Number" + "@value": "House Owned" } ] }, { - "@id": "https://w3id.org/dpv/pd#Insurance", + "@id": "https://w3id.org/dpv/pd#Accent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5612,13 +5388,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5634,13 +5416,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Financial" + "@id": "https://w3id.org/dpv/pd#Language" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Insurance" + "@value": "Information about linguistic and speech accents." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5651,12 +5433,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Insurance" + "@value": "Accent" } ] }, { - "@id": "https://w3id.org/dpv/pd#Identifying", + "@id": "https://w3id.org/dpv/pd#Picture", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5692,13 +5474,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#External" + "@id": "https://w3id.org/dpv/pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information that uniquely or semi-uniquely identifies an individual or a group" + "@value": "Information about visual representation or image e.g. profile photo." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5706,38 +5488,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Name" - }, - { - "@id": "https://w3id.org/dpv/pd#OfficialID" - }, - { - "@id": "https://w3id.org/dpv/pd#Picture" - }, - { - "@id": "https://w3id.org/dpv/pd#UID" - }, - { - "@id": "https://w3id.org/dpv/pd#Username" - }, - { - "@id": "https://w3id.org/dpv/pd#VehicleLicense" - }, - { - "@id": "https://w3id.org/dpv/pd#Biometric" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifying" + "@value": "Picture" } ] }, { - "@id": "https://w3id.org/dpv/pd#Transactional", + "@id": "https://w3id.org/dpv/pd#Password", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5773,13 +5532,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Financial" + "@id": "https://w3id.org/dpv/pd#Authenticating" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about a purchasing, spending or income" + "@value": "Information about password used in the process of authenticating the individual as an user accessing a system." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5787,41 +5546,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Credit" - }, - { - "@id": "https://w3id.org/dpv/pd#Income" - }, - { - "@id": "https://w3id.org/dpv/pd#LoanRecord" - }, - { - "@id": "https://w3id.org/dpv/pd#Purchase" - }, - { - "@id": "https://w3id.org/dpv/pd#PurchasesAndSpendingHabit" - }, - { - "@id": "https://w3id.org/dpv/pd#Sale" - }, - { - "@id": "https://w3id.org/dpv/pd#Tax" - }, - { - "@id": "https://w3id.org/dpv/pd#Transaction" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transactional" + "@value": "Password" } ] }, { - "@id": "https://w3id.org/dpv/pd#CriminalPardon", + "@id": "https://w3id.org/dpv/pd#AccountIdentifier", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5857,13 +5590,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Criminal" + "@id": "https://w3id.org/dpv/pd#FinancialAccount" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal pardons." + "@value": "Information about financial account identifier." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5874,17 +5607,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Pardon" + "@value": "Account Identifier" } ] }, { - "@id": "https://w3id.org/dpv/pd#PhilosophicalBelief", + "@id": "https://w3id.org/dpv/pd#IncomeBracket", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData" + "https://w3id.org/dpv#PersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -5916,35 +5648,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#Demographic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about philosophical beliefs." + "@value": "Information about income bracket." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - }, - { - "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Philosophical Belief" + "@value": "Income Bracket" } ] }, { - "@id": "https://w3id.org/dpv/pd#EmailAddressWork", + "@id": "https://w3id.org/dpv/pd#Demeanor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5952,13 +5678,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5974,13 +5706,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#EmailAddress" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Email address used for Work or in Professional capacity" + "@value": "Information about demeanor." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5991,16 +5723,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Address Work" + "@value": "Demeanor" } ] }, { - "@id": "https://w3id.org/dpv/pd#GPSCoordinate", + "@id": "https://w3id.org/dpv/pd#core-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/pd#Retina", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -6032,29 +5771,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Location" + "@id": "https://w3id.org/dpv/pd#Biometric" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location expressed using Global Position System coordinates (GPS)" + "@value": "Information about retina and the retinal patterns." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" + }, + { + "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GPS Coordinate" + "@value": "Retina" } ] }, { - "@id": "https://w3id.org/dpv/pd#Weight", + "@id": "https://w3id.org/dpv/pd#AuthenticationHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6062,19 +5804,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6090,13 +5832,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical weight" + "@value": "Information about prior authentication and its outcomes such as login attempts or location." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6107,27 +5849,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Weight" + "@value": "Authentication History" } ] }, { - "@id": "https://w3id.org/dpv/pd#FacialPrint", + "@id": "https://w3id.org/dpv/pd#GPSCoordinate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData" + "https://w3id.org/dpv#PersonalData" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6143,32 +5890,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Biometric" + "@id": "https://w3id.org/dpv/pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about facial print or pattern" + "@value": "Information about location expressed using Global Position System coordinates (GPS)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - }, - { - "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Facial Print" + "@value": "GPS Coordinate" } ] }, { - "@id": "https://w3id.org/dpv/pd#BirthDate", + "@id": "https://w3id.org/dpv/pd#Reference", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6176,13 +5920,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6198,13 +5948,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Age" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about birth date" + "@value": "Information about references in the professional context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6215,12 +5965,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Birth Date" + "@value": "Reference" } ] }, { - "@id": "https://w3id.org/dpv/pd#FavoriteMusic", + "@id": "https://w3id.org/dpv/pd#Friend", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6256,13 +6006,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Favorite" + "@id": "https://w3id.org/dpv/pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorite music." + "@value": "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6273,17 +6023,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite Music" + "@value": "Friend" } ] }, { - "@id": "https://w3id.org/dpv/pd#Sexual", + "@id": "https://w3id.org/dpv/pd#Geographic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData" + "https://w3id.org/dpv#PersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -6315,49 +6064,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#External" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#Demographic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexuality and sexual history" + "@value": "Information about location or based on geography (e.g. home address)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - }, - { - "@id": "https://w3id.org/dpv/pd#specialcategory-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Fetish" - }, - { - "@id": "https://w3id.org/dpv/pd#Proclivitie" - }, - { - "@id": "https://w3id.org/dpv/pd#SexualHistory" - }, - { - "@id": "https://w3id.org/dpv/pd#SexualPreference" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual" + "@value": "Geographic" } ] }, { - "@id": "https://w3id.org/dpv/pd#EducationExperience", + "@id": "https://w3id.org/dpv/pd#DisciplinaryAction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6365,13 +6094,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6387,13 +6122,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Education" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about education experience e.g. attending a university" + "@value": "Information about disciplinary actions and its history" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6404,17 +6139,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education Experience" + "@value": "Disciplinary Action" } ] }, { - "@id": "https://w3id.org/dpv/pd#PoliticalOpinion", + "@id": "https://w3id.org/dpv/pd#VehicalLicenseRegistration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData" + "https://w3id.org/dpv#PersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -6424,7 +6158,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6440,35 +6174,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#VehicleLicense" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about opinions regarding politics and political topics" + "@value": "Information about vehicle license registration" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/pd#extended-classes" - }, - { - "@id": "https://w3id.org/dpv/pd#specialcategory-classes" + "@id": "https://w3id.org/dpv/pd#extended-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Political Opinion" + "@value": "Vehicle License Registration" } ] }, { - "@id": "https://w3id.org/dpv/pd#TelephoneNumber", + "@id": "https://w3id.org/dpv/pd#Weight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6504,13 +6232,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Contact" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about telephone number." + "@value": "Information about physical weight" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6521,12 +6249,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Telephone Number" + "@value": "Weight" } ] }, { - "@id": "https://w3id.org/dpv/pd#School", + "@id": "https://w3id.org/dpv/pd#FinancialAccountNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6562,13 +6290,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#AccountIdentifier" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about school such as name of school, conduct, or grades obtained." + "@value": "Information about financial account number" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6579,12 +6307,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "School" + "@value": "Financial Account Number" } ] }, { - "@id": "https://w3id.org/dpv/pd#Health", + "@id": "https://w3id.org/dpv/pd#PhysicalHealth", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6621,13 +6349,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#Health" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health." + "@value": "Information about physical health." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6638,37 +6366,19 @@ "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Genetic" - }, - { - "@id": "https://w3id.org/dpv/pd#MentalHealth" - }, - { - "@id": "https://w3id.org/dpv/pd#PhysicalHealth" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Health" + "@value": "Physical Health" } ] }, { - "@id": "https://w3id.org/dpv/pd#Race", + "@id": "https://w3id.org/dpv/pd#LoanRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData" + "https://w3id.org/dpv#PersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -6700,35 +6410,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about race or racial history." + "@value": "Information about loans, whether applied, provided or rejected, and its history" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - }, - { - "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Race" + "@value": "Loan Record" } ] }, { - "@id": "https://w3id.org/dpv/pd#Income", + "@id": "https://w3id.org/dpv/pd#PhysicalAddress", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6764,13 +6468,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#Contact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial income e.g. for individual or household or family" + "@value": "Information about physical address." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6781,12 +6485,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Income" + "@value": "Physical Address" } ] }, { - "@id": "https://w3id.org/dpv/pd#WorkHistory", + "@id": "https://w3id.org/dpv/pd#Divorce", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6822,13 +6526,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about work history in a professional context" + "@value": "Information about divorce(s)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6839,12 +6543,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Work History" + "@value": "Divorce" } ] }, { - "@id": "https://w3id.org/dpv/pd#IncomeBracket", + "@id": "https://w3id.org/dpv/pd#Acquantaince", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6880,13 +6584,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Demographic" + "@id": "https://w3id.org/dpv/pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about income bracket." + "@value": "Information about acquaintainces in a social network." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6897,16 +6601,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Income Bracket" + "@value": "Acquantaince" } ] }, { - "@id": "https://w3id.org/dpv/pd#Ethnicity", + "@id": "https://w3id.org/dpv/pd#Prescription", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -6938,37 +6643,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#External" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about ethnic origins and lineage" + "@value": "Information about medical and pharmaceutical prescriptions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#EthnicOrigin" }, { - "@id": "https://w3id.org/dpv/pd#Race" + "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethnicity" + "@value": "Prescription" } ] }, { - "@id": "https://w3id.org/dpv/pd#Demeanor", + "@id": "https://w3id.org/dpv/pd#specialcategory-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/pd#Marriage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7004,13 +6710,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about demeanor." + "@value": "Information about marriage(s)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7021,12 +6727,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Demeanor" + "@value": "Marriage" } ] }, { - "@id": "https://w3id.org/dpv/pd#Reliability", + "@id": "https://w3id.org/dpv/pd#BankAccount", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7034,13 +6740,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7056,13 +6768,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#FinancialAccount" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about reliability (e.g. of a person)" + "@value": "Information about bank accounts." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7073,12 +6785,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reliability" + "@value": "Bank Account" } ] }, { - "@id": "https://w3id.org/dpv/pd#Interest", + "@id": "https://w3id.org/dpv/pd#TelephoneNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7114,13 +6826,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Preference" + "@id": "https://w3id.org/dpv/pd#Contact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about interests" + "@value": "Information about telephone number." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7128,23 +6840,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Dislike" - }, - { - "@id": "https://w3id.org/dpv/pd#Like" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interest" + "@value": "Telephone Number" } ] }, { - "@id": "https://w3id.org/dpv/pd#CreditScore", + "@id": "https://w3id.org/dpv/pd#ProfessionalEvaluation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7180,13 +6884,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#CreditWorthiness" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit score." + "@value": "Information about professional evaluations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7197,17 +6901,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Score" + "@value": "Professional Evaluation" } ] }, { - "@id": "https://w3id.org/dpv/pd#FamilyHealthHistory", + "@id": "https://w3id.org/dpv/pd#Age", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData" + "https://w3id.org/dpv#PersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -7239,32 +6942,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#HealthHistory" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family health history." + "@value": "Information about age" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - }, - { - "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Family Health History" + "@value": "Age" } ] }, { - "@id": "https://w3id.org/dpv/pd#PurchasesAndSpendingHabit", + "@id": "https://w3id.org/dpv/pd#GeneralReputation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7300,13 +7000,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends" + "@value": "Information about reputation in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7317,12 +7017,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purchases and Spending Habit" + "@value": "General Reputation" } ] }, { - "@id": "https://w3id.org/dpv/pd#Demographic", + "@id": "https://w3id.org/dpv/pd#Tracking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7358,61 +7058,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#External" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about demography and demographic characteristics" + "@value": "Information used to track an individual or group e.g. location or email" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/pd#extended-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Geographic" - }, - { - "@id": "https://w3id.org/dpv/pd#IncomeBracket" - }, - { - "@id": "https://w3id.org/dpv/pd#PhysicalTrait" + "@id": "https://w3id.org/dpv/pd#core-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Demographic" + "@value": "Tracking" } ] }, { - "@id": "https://w3id.org/dpv/pd#SexualPreference", + "@id": "https://w3id.org/dpv/pd#Passport", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData" + "https://w3id.org/dpv#PersonalData" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7428,32 +7110,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Sexual" + "@id": "https://w3id.org/dpv/pd#OfficialID" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexual preferences" + "@value": "Information about passport" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - }, - { - "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual Preference" + "@value": "Passport" } ] }, { - "@id": "https://w3id.org/dpv/pd#BrowserFingerprint", + "@id": "https://w3id.org/dpv/pd#EducationExperience", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7461,19 +7140,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7489,13 +7162,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#DeviceBased" + "@id": "https://w3id.org/dpv/pd#Education" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the web browser which is used as a 'fingerprint'" + "@value": "Information about education experience e.g. attending a university" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7506,12 +7179,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browser Fingerprint" + "@value": "Education Experience" } ] }, { - "@id": "https://w3id.org/dpv/pd#Sibling", + "@id": "https://w3id.org/dpv/pd#TVViewingBehavior", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7519,19 +7192,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(SPECIAL project, https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7547,13 +7220,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#FamilyStructure" + "@id": "https://w3id.org/dpv/pd#ServiceConsumptionBehavior" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sibling(s)." + "@value": "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7564,12 +7237,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sibling" + "@value": "TV Viewing Behavior" } ] }, { - "@id": "https://w3id.org/dpv/pd#PrivacyPreference", + "@id": "https://w3id.org/dpv/pd#Parent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7605,13 +7278,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Preference" + "@id": "https://w3id.org/dpv/pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about privacy preferences" + "@value": "Information about parent(s)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7622,12 +7295,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preference" + "@value": "Parent" } ] }, { - "@id": "https://w3id.org/dpv/pd#Financial", + "@id": "https://w3id.org/dpv/pd#IPAddress", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7663,52 +7336,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about finance including monetary characteristics and transactions" + "@value": "Information about the Internet Protocol (IP) address of a device" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/pd#core-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#FinancialAccount" - }, - { - "@id": "https://w3id.org/dpv/pd#FinancialStatus" - }, - { - "@id": "https://w3id.org/dpv/pd#Insurance" - }, - { - "@id": "https://w3id.org/dpv/pd#Ownership" - }, - { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#extended-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Financial" + "@value": "IP Address" } ] }, { - "@id": "https://w3id.org/dpv/pd#Family", + "@id": "https://w3id.org/dpv/pd#Purchase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7744,13 +7394,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Social" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family and relationships" + "@value": "Information about purchases such as items bought e.g. grocery or clothing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7758,27 +7408,26 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#FamilyStructure" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/pd#Relationship" + "@language": "en", + "@value": "Purchase" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Family" + "@value": "svd:Purchase" } ] }, { - "@id": "https://w3id.org/dpv/pd#Reference", + "@id": "https://w3id.org/dpv/pd#EthnicOrigin", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -7810,29 +7459,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about references in the professional context" + "@value": "Information about ethnic origin" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" + }, + { + "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reference" + "@value": "Ethnic Origin" } ] }, { - "@id": "https://w3id.org/dpv/pd#CurrentEmployment", + "@id": "https://w3id.org/dpv/pd#Historical", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7840,13 +7495,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7862,29 +7523,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#EmploymentHistory" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about current employment" + "@value": "Information about historical data related to or relevant regarding history or past events" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/pd#extended-classes" + "@id": "https://w3id.org/dpv/pd#core-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Current Employment" + "@value": "Historical" } ] }, { - "@id": "https://w3id.org/dpv/pd#VehicleUsage", + "@id": "https://w3id.org/dpv/pd#PastEmployment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7898,7 +7559,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7914,16 +7575,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Vehicle" - }, - { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#EmploymentHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about usage of vehicles, e.g. driving statistics" + "@value": "Information about past employment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7934,18 +7592,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle Usage" + "@value": "Past Employment" } ] }, { - "@id": "https://w3id.org/dpv/pd#core-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/pd#DisciplinaryAction", + "@id": "https://w3id.org/dpv/pd#EmailContent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7981,13 +7633,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about disciplinary actions and its history" + "@value": "Information about the contents of Emails sent or received" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7998,12 +7650,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disciplinary Action" + "@value": "Email Content" } ] }, { - "@id": "https://w3id.org/dpv/pd#CarOwned", + "@id": "https://w3id.org/dpv/pd#VoiceCommunicationRecording", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8039,13 +7691,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Ownership" + "@id": "https://w3id.org/dpv/pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about cars ownership and ownership history." + "@value": "Information about vocal recorded communication (e.g. telephony, VoIP)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8056,12 +7708,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Car Owned" + "@value": "Voice Communication Recording" } ] }, { - "@id": "https://w3id.org/dpv/pd#Gender", + "@id": "https://w3id.org/dpv/pd#DeviceSoftware", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8069,19 +7721,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8097,13 +7749,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about gender" + "@value": "Information about software on or related to a device." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8114,12 +7766,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gender" + "@value": "Device Software" } ] }, { - "@id": "https://w3id.org/dpv/pd#Personality", + "@id": "https://w3id.org/dpv/pd#Username", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8155,13 +7807,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personality (e.g., categorization in terms of the Big Five personality traits)" + "@value": "Information about usernames." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8172,12 +7824,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personality" + "@value": "Username" } ] }, { - "@id": "https://w3id.org/dpv/pd#SocialStatus", + "@id": "https://w3id.org/dpv/pd#PaymentCard", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8185,19 +7837,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8213,13 +7865,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PublicLife" + "@id": "https://w3id.org/dpv/pd#FinancialAccount" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social status" + "@value": "Information about payment card such as Credit Card, Debit Card." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8230,12 +7882,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Status" + "@value": "Payment Card" } ] }, { - "@id": "https://w3id.org/dpv/pd#Friend", + "@id": "https://w3id.org/dpv/pd#Tattoo", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8271,13 +7923,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#SocialNetwork" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship." + "@value": "Information about tattoos" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8288,12 +7940,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Friend" + "@value": "Tattoo" } ] }, { - "@id": "https://w3id.org/dpv/pd#PINCode", + "@id": "https://w3id.org/dpv/pd#Association", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8329,13 +7981,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Authenticating" + "@id": "https://w3id.org/dpv/pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system." + "@value": "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8346,17 +7998,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "PIN Code" + "@value": "Association" } ] }, { - "@id": "https://w3id.org/dpv/pd#Genetic", + "@id": "https://w3id.org/dpv/pd#PerformanceAtWork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData" + "https://w3id.org/dpv#PersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -8366,7 +8017,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8382,70 +8033,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Health" + "@id": "https://w3id.org/dpv/pd#Behavioral" + }, + { + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about inherited or acquired genetic characteristics" + "@value": "Information about performance at work or within work environments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - }, - { - "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Genetic" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Biometric" - }, - { - "@id": "https://w3id.org/dpv/pd#EthnicOrigin" - }, - { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" - }, - { - "@id": "https://w3id.org/dpv/pd#PhilosophicalBelief" - }, - { - "@id": "https://w3id.org/dpv/pd#PoliticalAffiliation" - }, - { - "@id": "https://w3id.org/dpv/pd#PoliticalOpinion" - }, - { - "@id": "https://w3id.org/dpv/pd#Race" - }, - { - "@id": "https://w3id.org/dpv/pd#Religion" - }, - { - "@id": "https://w3id.org/dpv/pd#ReligiousBelief" - }, - { - "@id": "https://w3id.org/dpv/pd#Sexual" - }, - { - "@id": "https://w3id.org/dpv/pd#TradeUnionMembership" + "@value": "Performance at Work" } ] }, { - "@id": "https://w3id.org/dpv/pd#WorkEnvironment", + "@id": "https://w3id.org/dpv/pd#Profile", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8475,29 +8088,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about work environments" + "@value": "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/pd#extended-classes" + "@id": "https://w3id.org/dpv/pd#core-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Work Environment" + "@value": "Profile" } ] }, { - "@id": "https://w3id.org/dpv/pd#AgeRange", + "@id": "https://w3id.org/dpv/pd#Authenticating", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8505,13 +8118,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8527,13 +8146,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Age" + "@id": "https://w3id.org/dpv/pd#Internal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about age range i.e. inexact age to some degree (i.e. some years)" + "@value": "Information about authentication and information used for authenticating" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8541,20 +8160,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#AgeExact" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age Range" + "@value": "Authenticating" } ] }, { - "@id": "https://w3id.org/dpv/pd#Dislike", + "@id": "https://w3id.org/dpv/pd#DigitalFingerprint", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8562,19 +8176,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8590,13 +8198,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Interest" + "@id": "https://w3id.org/dpv/pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about dislikes or preferences regarding repulsions." + "@value": "Information about a 'digital fingerprint' created for identification" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8607,12 +8215,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dislike" + "@value": "Digital Fingerprint" } ] }, { - "@id": "https://w3id.org/dpv/pd#CriminalConviction", + "@id": "https://w3id.org/dpv/pd#Intention", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8648,13 +8256,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Criminal" + "@id": "https://w3id.org/dpv/pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal convictions." + "@value": "Information about intentions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8665,17 +8273,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Conviction" + "@value": "Intention" } ] }, { - "@id": "https://w3id.org/dpv/pd#EthnicOrigin", + "@id": "https://w3id.org/dpv/pd#Preference", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData" + "https://w3id.org/dpv#PersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -8707,40 +8314,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#Internal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about ethnic origin" + "@value": "Information about preferences or interests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - }, - { - "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethnic Origin" + "@value": "Preference" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Preference" } ] }, { - "@id": "https://w3id.org/dpv/pd#Disability", + "@id": "https://w3id.org/dpv/pd#Sale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData" + "https://w3id.org/dpv#PersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -8772,32 +8378,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about disabilities." + "@value": "Information about sales e.g. selling of goods or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - }, - { - "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disability" + "@value": "Sale" } ] }, { - "@id": "https://w3id.org/dpv/pd#Internal", + "@id": "https://w3id.org/dpv/pd#Vehicle", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8805,19 +8408,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8833,45 +8430,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Informatoin about internal characteristics that cannot be seen or observed" + "@value": "Information about vehicles" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/pd#core-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Authenticating" - }, - { - "@id": "https://w3id.org/dpv/pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv/pd#Preference" + "@id": "https://w3id.org/dpv/pd#extended-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal" + "@value": "Vehicle" } ] }, { - "@id": "https://w3id.org/dpv/pd#Fingerprint", + "@id": "https://w3id.org/dpv/pd#CommunicationsMetadata", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData" + "https://w3id.org/dpv#PersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -8903,32 +8488,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Biometric" + "@id": "https://w3id.org/dpv/pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about fingerprint used for biometric purposes." + "@value": "Information about communication metadata in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - }, - { - "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fingerprint" + "@value": "Communications Metadata" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Interactive" } ] }, { - "@id": "https://w3id.org/dpv/pd#Acquantaince", + "@id": "https://w3id.org/dpv/pd#PublicLife", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8964,13 +8552,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#SocialNetwork" + "@id": "https://w3id.org/dpv/pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about acquaintainces in a social network." + "@value": "Information about public life" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8981,12 +8569,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquantaince" + "@value": "Public Life" } ] }, { - "@id": "https://w3id.org/dpv/pd#VehicalLicenseNumber", + "@id": "https://w3id.org/dpv/pd#Social", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8994,13 +8582,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9016,29 +8610,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#VehicleLicense" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicle license number" + "@value": "Information about social aspects such as family, public life, or professional networks." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/pd#extended-classes" + "@id": "https://w3id.org/dpv/pd#core-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle License Number" + "@value": "Social" } ] }, { - "@id": "https://w3id.org/dpv/pd#VoiceMail", + "@id": "https://w3id.org/dpv/pd#CreditScore", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9074,13 +8668,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Communication" + "@id": "https://w3id.org/dpv/pd#CreditWorthiness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about voice mail messages." + "@value": "Information about credit score." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9091,12 +8685,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Voice Mail" + "@value": "Credit Score" } ] }, { - "@id": "https://w3id.org/dpv/pd#Username", + "@id": "https://w3id.org/dpv/pd#CriminalConviction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9132,13 +8726,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Identifying" + "@id": "https://w3id.org/dpv/pd#Criminal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about usernames." + "@value": "Information about criminal convictions." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9149,12 +8743,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Username" + "@value": "Criminal Conviction" } ] }, { - "@id": "https://w3id.org/dpv/pd#LifeHistory", + "@id": "https://w3id.org/dpv/pd#WorkEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9162,19 +8756,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9190,13 +8778,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Historical" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11)" + "@value": "Information about work environments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9207,12 +8795,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Life History" + "@value": "Work Environment" } ] }, { - "@id": "https://w3id.org/dpv/pd#FinancialAccount", + "@id": "https://w3id.org/dpv/pd#Tax", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9248,13 +8836,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Financial" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial accounts." + "@value": "Information about financial tax e.g. tax records or tax due" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9262,32 +8850,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#AccountIdentifier" - }, - { - "@id": "https://w3id.org/dpv/pd#BankAccount" - }, - { - "@id": "https://w3id.org/dpv/pd#PaymentCard" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Account" + "@value": "Tax" } ] }, { - "@id": "https://w3id.org/dpv/pd#extended-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/pd#FinancialStatus", + "@id": "https://w3id.org/dpv/pd#VoiceMail", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9295,13 +8866,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9317,13 +8894,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Financial" + "@id": "https://w3id.org/dpv/pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial status or standing" + "@value": "Information about voice mail messages." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9334,32 +8911,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Status" + "@value": "Voice Mail" } ] }, { - "@id": "https://w3id.org/dpv/pd#TVViewingBehavior", + "@id": "https://w3id.org/dpv/pd#HealthHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL project, https://specialprivacy.ercim.eu/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9375,29 +8953,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#ServiceConsumptionBehavior" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed" + "@value": "Information about health history." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" + }, + { + "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TV Viewing Behavior" + "@value": "Health History" } ] }, { - "@id": "https://w3id.org/dpv/pd#Communication", + "@id": "https://w3id.org/dpv/pd#EmploymentHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9433,13 +9014,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Social" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information communicated from or to an individual" + "@value": "Information about employment history" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9447,32 +9028,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#EmailContent" - }, - { - "@id": "https://w3id.org/dpv/pd#SocialMediaCommunication" - }, - { - "@id": "https://w3id.org/dpv/pd#SocialMedia" - }, - { - "@id": "https://w3id.org/dpv/pd#VoiceCommunicationRecording" - }, - { - "@id": "https://w3id.org/dpv/pd#VoiceMail" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication" + "@value": "Employment History" } ] }, { - "@id": "https://w3id.org/dpv/pd#Intention", + "@id": "https://w3id.org/dpv/pd#Education", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9480,19 +9044,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9508,13 +9066,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Preference" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about intentions" + "@value": "Information about education" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9525,12 +9083,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intention" + "@value": "Education" } ] }, { - "@id": "https://w3id.org/dpv/pd#Age", + "@id": "https://w3id.org/dpv/pd#SocialMedia", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9538,19 +9096,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9566,13 +9118,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about age" + "@value": "Information about social media" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9580,23 +9132,21 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#AgeRange" - }, - { - "@id": "https://w3id.org/dpv/pd#BirthDate" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age" + "@value": "Social Media" } ] }, { - "@id": "https://w3id.org/dpv/pd#MACAddress", + "@id": "https://w3id.org/dpv/pd#extended-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/pd#BirthDate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9604,19 +9154,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9632,13 +9176,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#DeviceBased" + "@id": "https://w3id.org/dpv/pd#Age" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the Media Access Control (MAC) address of a device" + "@value": "Information about birth date" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9649,12 +9193,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MAC Address" + "@value": "Birth Date" } ] }, { - "@id": "https://w3id.org/dpv/pd#Tattoo", + "@id": "https://w3id.org/dpv/pd#CreditRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9690,13 +9234,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about tattoos" + "@value": "Information about credit record." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9707,12 +9251,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tattoo" + "@value": "Credit Record" } ] }, { - "@id": "https://w3id.org/dpv/pd#EmailAddressPersonal", + "@id": "https://w3id.org/dpv/pd#BirthPlace", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9742,13 +9286,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#EmailAddress" + "@id": "https://w3id.org/dpv/pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Email address used in Personal capacity" + "@value": "Information about birth place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9759,12 +9303,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Address Personal" + "@value": "Birth Place" } ] }, { - "@id": "https://w3id.org/dpv/pd#Height", + "@id": "https://w3id.org/dpv/pd#EmailAddressWork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9772,19 +9316,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9800,13 +9338,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/pd#EmailAddress" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical height" + "@value": "Information about Email address used for Work or in Professional capacity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9817,12 +9355,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Height" + "@value": "Email Address Work" } ] }, { - "@id": "https://w3id.org/dpv/pd#Tracking", + "@id": "https://w3id.org/dpv/pd#Country", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9858,49 +9396,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information used to track an individual or group e.g. location or email" + "@value": "Information about country e.g. residence, travel." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/pd#core-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Contact" - }, - { - "@id": "https://w3id.org/dpv/pd#DeviceBased" - }, - { - "@id": "https://w3id.org/dpv/pd#DigitalFingerprint" - }, - { - "@id": "https://w3id.org/dpv/pd#Identifier" - }, - { - "@id": "https://w3id.org/dpv/pd#Location" - }, - { - "@id": "https://w3id.org/dpv/pd#UserAgent" + "@id": "https://w3id.org/dpv/pd#extended-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tracking" + "@value": "Country" } ] }, { - "@id": "https://w3id.org/dpv/pd#Geographic", + "@id": "https://w3id.org/dpv/pd#AgeExact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9908,19 +9426,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9936,13 +9448,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Demographic" + "@id": "https://w3id.org/dpv/pd#AgeRange" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location or based on geography (e.g. home address)" + "@value": "Information about the exact age (i.e. to some degree within a year, month, or day)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9953,12 +9465,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic" + "@value": "Age Exact" } ] }, { - "@id": "https://w3id.org/dpv/pd#BankAccount", + "@id": "https://w3id.org/dpv/pd#Favorite", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9994,13 +9506,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#FinancialAccount" + "@id": "https://w3id.org/dpv/pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about bank accounts." + "@value": "Information about favorites" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10011,32 +9523,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bank Account" + "@value": "Favorite" } ] }, { - "@id": "https://w3id.org/dpv/pd#Authenticating", + "@id": "https://w3id.org/dpv/pd#Genetic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10052,40 +9559,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Internal" + "@id": "https://w3id.org/dpv/pd#Health" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about authentication and information used for authenticating" + "@value": "Information about inherited or acquired genetic characteristics" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Password" - }, - { - "@id": "https://w3id.org/dpv/pd#PINCode" }, { - "@id": "https://w3id.org/dpv/pd#SecretText" + "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authenticating" + "@value": "Genetic" } ] }, { - "@id": "https://w3id.org/dpv/pd#Salary", + "@id": "https://w3id.org/dpv/pd#VehicalLicenseNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10093,19 +9592,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10121,13 +9614,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#VehicleLicense" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about salary" + "@value": "Information about vehicle license number" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10138,12 +9631,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Salary" + "@value": "Vehicle License Number" } ] }, { - "@id": "https://w3id.org/dpv/pd#SkinTone", + "@id": "https://w3id.org/dpv/pd#Dialect", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10179,13 +9672,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/pd#Language" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about skin tone" + "@value": "Information about linguistic dialects." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10196,12 +9689,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Skin Tone" + "@value": "Dialect" } ] }, { - "@id": "https://w3id.org/dpv/pd#Sale", + "@id": "https://w3id.org/dpv/pd#PaymentCardNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10209,19 +9702,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10237,13 +9730,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Transactional" + "@id": "https://w3id.org/dpv/pd#PaymentCard" + }, + { + "@id": "https://w3id.org/dpv/pd#AccountIdentifier" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sales e.g. selling of goods or services" + "@value": "Information about payment card number." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10254,12 +9750,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sale" + "@value": "Payment Card Number" } ] }, { - "@id": "https://w3id.org/dpv/pd#PersonalDocuments", + "@id": "https://w3id.org/dpv/pd#Offspring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10267,13 +9763,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10289,13 +9791,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#External" + "@id": "https://w3id.org/dpv/pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about and including personal documents e.g. diaries or journals" + "@value": "Information about offspring(s)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10306,12 +9808,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Documents" + "@value": "Offspring" } ] }, { - "@id": "https://w3id.org/dpv/pd#SocialNetwork", + "@id": "https://w3id.org/dpv/pd#Behavioral", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10347,13 +9849,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Social" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about friends or connections expressed as a social network" + "@value": "Information about Behavior or activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10361,37 +9863,25 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Acquantaince" - }, - { - "@id": "https://w3id.org/dpv/pd#Association" - }, - { - "@id": "https://w3id.org/dpv/pd#Connection" - }, - { - "@id": "https://w3id.org/dpv/pd#Friend" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/pd#GroupMembership" + "@language": "en", + "@value": "Behavioral" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Social Network" + "@value": "svd:Activity" } ] }, { - "@id": "https://w3id.org/dpv/pd#HealthHistory", + "@id": "https://w3id.org/dpv/pd#PhysicalTrait", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData" + "https://w3id.org/dpv#PersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -10423,145 +9913,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#Demographic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health history." + "@value": "Information about defining traits or features regarding the body." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - }, - { - "@id": "https://w3id.org/dpv/pd#specialcategory-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#FamilyHealthHistory" - }, - { - "@id": "https://w3id.org/dpv/pd#IndividualHealthHistory" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health History" + "@value": "Physical Trait" } ] }, { - "@id": "https://w3id.org/dpv/pd", + "@id": "https://w3id.org/dpv/pd#EmailAddressPersonal", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PersonalData" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Elmar Kiesling" - }, - { - "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Rudy Jacob" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-04-02" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv/pd#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing additional categories of personal data" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/pd" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv/pd#EmailAddress" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data Categories" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "pd" + "@value": "Information about Email address used in Personal capacity" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/pd#" + "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Email Address Personal" } ] }, { - "@id": "https://w3id.org/dpv/pd#specialcategory-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/pd#CallLog", + "@id": "https://w3id.org/dpv/pd#SecretText", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10597,13 +10023,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#Authenticating" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the calls that an individual has made." + "@value": "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10614,12 +10040,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Call Log" + "@value": "Secret Text" } ] }, { - "@id": "https://w3id.org/dpv/pd#PublicLife", + "@id": "https://w3id.org/dpv/pd#PrivacyPreference", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10655,13 +10081,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Social" + "@id": "https://w3id.org/dpv/pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about public life" + "@value": "Information about privacy preferences" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10669,44 +10095,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Character" - }, - { - "@id": "https://w3id.org/dpv/pd#CommunicationsMetadata" - }, - { - "@id": "https://w3id.org/dpv/pd#GeneralReputation" - }, - { - "@id": "https://w3id.org/dpv/pd#Interaction" - }, - { - "@id": "https://w3id.org/dpv/pd#MaritalStatus" - }, - { - "@id": "https://w3id.org/dpv/pd#SocialStatus" - }, - { - "@id": "https://w3id.org/dpv/pd#PoliticalAffiliation" - }, - { - "@id": "https://w3id.org/dpv/pd#PoliticalOpinion" - }, - { - "@id": "https://w3id.org/dpv/pd#Religion" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Life" + "@value": "Privacy Preference" } ] }, { - "@id": "https://w3id.org/dpv/pd#UID", + "@id": "https://w3id.org/dpv/pd#Credit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10742,13 +10139,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Identifying" + "@id": "https://w3id.org/dpv/pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about unique identifiers." + "@value": "Information about reputation with regards to money" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10759,32 +10156,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "UID" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:UniqueId" + "@value": "Credit" } ] }, { - "@id": "https://w3id.org/dpv/pd#Vehicle", + "@id": "https://w3id.org/dpv/pd#ReligiousBelief", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10800,37 +10198,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#External" + "@id": "https://w3id.org/dpv/pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicles" + "@value": "Information about religion and religious beliefs." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#VehicleLicense" }, { - "@id": "https://w3id.org/dpv/pd#VehicleUsage" + "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle" + "@value": "Religious Belief" } ] }, { - "@id": "https://w3id.org/dpv/pd#VoiceCommunicationRecording", + "@id": "https://w3id.org/dpv/pd#Personality", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10866,13 +10262,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Communication" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vocal recorded communication (e.g. telephony, VoIP)" + "@value": "Information about personality (e.g., categorization in terms of the Big Five personality traits)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10883,12 +10279,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Voice Communication Recording" + "@value": "Personality" } ] }, { - "@id": "https://w3id.org/dpv/pd#ServiceConsumptionBehavior", + "@id": "https://w3id.org/dpv/pd#Contact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10896,19 +10292,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL project, https://specialprivacy.ercim.eu/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10924,13 +10320,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv/pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the consumption of a service, e.g. time and duration of consumption." + "@value": "Information about contacts or used for contacting e.g. email address or phone number" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10938,20 +10334,21 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/pd#TVViewingBehavior" + "@language": "en", + "@value": "Contact" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Service Consumption Behavior" + "@value": "svd:Physical" } ] }, { - "@id": "https://w3id.org/dpv/pd#FavoriteFood", + "@id": "https://w3id.org/dpv/pd#Name", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10987,13 +10384,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Favorite" + "@id": "https://w3id.org/dpv/pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorite food." + "@value": "Information about names associated or used as given name or nickname." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11004,12 +10401,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite Food" + "@value": "Name" } ] }, { - "@id": "https://w3id.org/dpv/pd#Historical", + "@id": "https://w3id.org/dpv/pd#Ethnicity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11045,38 +10442,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about historical data related to or relevant regarding history or past events" + "@value": "Information about ethnic origins and lineage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/pd#core-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#LifeHistory" + "@id": "https://w3id.org/dpv/pd#extended-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Historical" + "@value": "Ethnicity" } ] }, { - "@id": "https://w3id.org/dpv/pd#Preference", + "@id": "https://w3id.org/dpv/pd#SexualHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -11108,52 +10501,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Internal" + "@id": "https://w3id.org/dpv/pd#Sexual" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about preferences or interests" + "@value": "Information about sexual history" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Favorite" - }, - { - "@id": "https://w3id.org/dpv/pd#Intention" - }, - { - "@id": "https://w3id.org/dpv/pd#Interest" }, { - "@id": "https://w3id.org/dpv/pd#Opinion" - }, - { - "@id": "https://w3id.org/dpv/pd#PrivacyPreference" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Preference" + "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "svd:Preference" + "@value": "Sexual History" } ] }, { - "@id": "https://w3id.org/dpv/pd#Identifier", + "@id": "https://w3id.org/dpv/pd#ProfessionalCertification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11161,13 +10534,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11183,13 +10562,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Tracking" + "@id": "https://w3id.org/dpv/pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about an identifier or name used for identification" + "@value": "Information about professional certifications" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11200,12 +10579,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifier" + "@value": "Professional Certification" } ] }, { - "@id": "https://w3id.org/dpv/pd#AccountIdentifier", + "@id": "https://w3id.org/dpv/pd#Ownership", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11241,13 +10620,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#FinancialAccount" + "@id": "https://w3id.org/dpv/pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial account identifier." + "@value": "Information about ownership and history, including renting, borrowing, possessions." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11255,52 +10634,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#FinancialAccountNumber" - }, - { - "@id": "https://w3id.org/dpv/pd#PaymentCardNumber" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Identifier" - } - ] - }, - { - "@id": "https://w3id.org/dpv#PersonalData", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#External" - }, - { - "@id": "https://w3id.org/dpv/pd#Financial" - }, - { - "@id": "https://w3id.org/dpv/pd#Historical" - }, - { - "@id": "https://w3id.org/dpv/pd#Household" - }, - { - "@id": "https://w3id.org/dpv/pd#Internal" - }, - { - "@id": "https://w3id.org/dpv/pd#Profile" - }, - { - "@id": "https://w3id.org/dpv/pd#Social" - }, - { - "@id": "https://w3id.org/dpv/pd#Tracking" + "@value": "Ownership" } ] }, { - "@id": "https://w3id.org/dpv/pd#AgeExact", + "@id": "https://w3id.org/dpv/pd#CriminalOffense", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11308,13 +10650,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11330,13 +10672,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#AgeRange" + "@id": "https://w3id.org/dpv/pd#Criminal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the exact age (i.e. to some degree within a year, month, or day)" + "@value": "Information about criminal offenses" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11347,12 +10689,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age Exact" + "@value": "Criminal Offense" } ] }, { - "@id": "https://w3id.org/dpv/pd#LinkClicked", + "@id": "https://w3id.org/dpv/pd#BrowsingBehavior", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11394,7 +10736,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the links that an individual has clicked." + "@value": "Information about browsing Behavior." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11405,22 +10747,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Link Clicked" + "@value": "Browsing Behavior" } ], "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "svd:Navigation" + "@value": "svd:OnlineActivity" } ] }, { - "@id": "https://w3id.org/dpv/pd#GroupMembership", + "@id": "https://w3id.org/dpv/pd#Sexual", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -11452,39 +10795,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#SocialNetwork" + "@id": "https://w3id.org/dpv/pd#External" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about groups and memberships included or associated with a social network" + "@value": "Information about sexuality and sexual history" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + }, { - "@id": "https://w3id.org/dpv/pd#TradeUnionMembership" + "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Group Membership" + "@value": "Sexual" } ] }, { - "@id": "https://w3id.org/dpv/pd#ReligiousBelief", + "@id": "https://w3id.org/dpv/pd#Like", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData" + "https://w3id.org/dpv#PersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -11516,35 +10859,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#Interest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about religion and religious beliefs." + "@value": "Information about likes or preferences regarding attractions." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - }, - { - "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Religious Belief" + "@value": "Like" } ] }, { - "@id": "https://w3id.org/dpv/pd#EmailContent", + "@id": "https://w3id.org/dpv/pd#Nationality", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11552,19 +10889,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11580,13 +10911,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Communication" + "@id": "https://w3id.org/dpv/pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the contents of Emails sent or received" + "@value": "Information about nationality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11597,32 +10928,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Content" + "@value": "Nationality" } ] }, { - "@id": "https://w3id.org/dpv/pd#DeviceSoftware", + "@id": "https://w3id.org/dpv/pd#FacialPrint", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11638,41 +10964,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#DeviceBased" + "@id": "https://w3id.org/dpv/pd#Biometric" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about software on or related to a device." + "@value": "Information about facial print or pattern" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#DeviceApplications" }, { - "@id": "https://w3id.org/dpv/pd#DeviceOperatingSystem" + "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Software" + "@value": "Facial Print" } ] }, { - "@id": "https://w3id.org/dpv/pd#FamilyStructure", + "@id": "https://w3id.org/dpv/pd#Religion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -11704,46 +11026,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Family" + "@id": "https://w3id.org/dpv/pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family and familial structure." + "@value": "Information about religion, religious inclinations, and religious history." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Divorce" - }, - { - "@id": "https://w3id.org/dpv/pd#Marriage" - }, - { - "@id": "https://w3id.org/dpv/pd#Offspring" - }, - { - "@id": "https://w3id.org/dpv/pd#Parent" }, { - "@id": "https://w3id.org/dpv/pd#Sibling" + "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Family Structure" + "@value": "Religion" } ] }, { - "@id": "https://w3id.org/dpv/pd#Country", + "@id": "https://w3id.org/dpv/pd#SocialMediaCommunication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11779,13 +11090,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Location" + "@id": "https://w3id.org/dpv/pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about country e.g. residence, travel." + "@value": "Information about social media communication, including the communication itself and metadata." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11796,12 +11107,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" + "@value": "Social Media Communication" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Social" } ] }, { - "@id": "https://w3id.org/dpv/pd#PaymentCardExpiry", + "@id": "https://w3id.org/dpv/pd#RoomNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11809,19 +11126,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11837,13 +11154,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#PaymentCard" + "@id": "https://w3id.org/dpv/pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about payment card expiry such as a date." + "@value": "Information about location expressed as Room number or similar numbering systems" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11854,12 +11171,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Card Expiry" + "@value": "Room Number" } ] }, { - "@id": "https://w3id.org/dpv/pd#IPAddress", + "@id": "https://w3id.org/dpv/pd#FinancialStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11867,19 +11184,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11895,13 +11206,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#DeviceBased" + "@id": "https://w3id.org/dpv/pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the Internet Protocol (IP) address of a device" + "@value": "Information about financial status or standing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11912,12 +11223,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IP Address" + "@value": "Financial Status" } ] }, { - "@id": "https://w3id.org/dpv/pd#BrowsingBehavior", + "@id": "https://w3id.org/dpv/pd#Household", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11925,19 +11236,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11953,43 +11258,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Behavioral" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { - "@language": "en", - "@value": "Information about browsing Behavior." - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/pd#extended-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#BrowserHistory" - }, - { - "@id": "https://w3id.org/dpv/pd#BrowsingReferral" + "@language": "en", + "@value": "Information about personal or household activities" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "Browsing Behavior" + "@id": "https://w3id.org/dpv/pd#core-classes" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "svd:OnlineActivity" + "@value": "Household" } ] }, { - "@id": "https://w3id.org/dpv/pd#Prescription", + "@id": "https://w3id.org/dpv/pd#Fingerprint", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12026,13 +11317,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#Biometric" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about medical and pharmaceutical prescriptions" + "@value": "Information about fingerprint used for biometric purposes." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12043,31 +11334,19 @@ "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#FavoriteColor" - }, - { - "@id": "https://w3id.org/dpv/pd#FavoriteFood" - }, - { - "@id": "https://w3id.org/dpv/pd#FavoriteMusic" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prescription" + "@value": "Fingerprint" } ] }, { - "@id": "https://w3id.org/dpv/pd#DNACode", + "@id": "https://w3id.org/dpv/pd#Attitude", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData" + "https://w3id.org/dpv#PersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -12099,32 +11378,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about DNA." + "@value": "Information about attitude." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - }, - { - "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DNA Code" + "@value": "Attitude" } ] }, { - "@id": "https://w3id.org/dpv/pd#DeviceApplications", + "@id": "https://w3id.org/dpv/pd#Professional", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12132,19 +11408,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12160,13 +11436,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about applications or application-like software on a device." + "@value": "Information about educational or professional career" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12177,27 +11453,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Applications" + "@value": "Professional" } ] }, { - "@id": "https://w3id.org/dpv/pd#TradeUnionMembership", + "@id": "https://w3id.org/dpv/pd#Sibling", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData" + "https://w3id.org/dpv#PersonalData" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12213,40 +11494,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#GroupMembership" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about trade union memberships and related topics" + "@value": "Information about sibling(s)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - }, - { - "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trade Union Membership" + "@value": "Sibling" } ] }, { - "@id": "https://w3id.org/dpv/pd#Behavioral", + "@id": "https://w3id.org/dpv/pd#MACAddress", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData" + "https://w3id.org/dpv#PersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -12278,13 +11552,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Behavior or activity" + "@value": "Information about the Media Access Control (MAC) address of a device" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12292,56 +11566,15 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Attitude" - }, - { - "@id": "https://w3id.org/dpv/pd#AuthenticationHistory" - }, - { - "@id": "https://w3id.org/dpv/pd#BrowsingBehavior" - }, - { - "@id": "https://w3id.org/dpv/pd#CallLog" - }, - { - "@id": "https://w3id.org/dpv/pd#Demeanor" - }, - { - "@id": "https://w3id.org/dpv/pd#LinkClicked" - }, - { - "@id": "https://w3id.org/dpv/pd#PerformanceAtWork" - }, - { - "@id": "https://w3id.org/dpv/pd#Personality" - }, - { - "@id": "https://w3id.org/dpv/pd#Reliability" - }, - { - "@id": "https://w3id.org/dpv/pd#ServiceConsumptionBehavior" - }, - { - "@id": "https://w3id.org/dpv/pd#VehicleUsage" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Behavioral" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Activity" + "@value": "MAC Address" } ] }, { - "@id": "https://w3id.org/dpv/pd#ApartmentOwned", + "@id": "https://w3id.org/dpv/pd#Internal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12377,33 +11610,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#HouseOwned" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about apartment(s) owned and its history" + "@value": "Informatoin about internal characteristics that cannot be seen or observed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/pd#extended-classes" + "@id": "https://w3id.org/dpv/pd#core-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Apartment Owned" + "@value": "Internal" } ] }, { - "@id": "https://w3id.org/dpv/pd#ProfessionalEvaluation", + "@id": "https://w3id.org/dpv/pd#HealthRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -12435,29 +11669,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Professional" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional evaluations" + "@value": "Information about health record." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" + }, + { + "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Evaluation" + "@value": "Health Record" } ] }, { - "@id": "https://w3id.org/dpv/pd#PhysicalAddress", + "@id": "https://w3id.org/dpv/pd#Opinion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12493,13 +11730,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Contact" + "@id": "https://w3id.org/dpv/pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical address." + "@value": "Information about opinions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12510,12 +11747,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Address" + "@value": "Opinion" } ] }, { - "@id": "https://w3id.org/dpv/pd#KnowledgeBelief", + "@id": "https://w3id.org/dpv/pd#SkinTone", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12551,13 +11788,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Internal" + "@id": "https://w3id.org/dpv/pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about knowledge and beliefs" + "@value": "Information about skin tone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12565,30 +11802,20 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Thought" - }, - { - "@id": "https://w3id.org/dpv/pd#PhilosophicalBelief" - }, - { - "@id": "https://w3id.org/dpv/pd#ReligiousBelief" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Knowledge and Beliefs" + "@value": "Skin Tone" } ] }, { - "@id": "https://w3id.org/dpv/pd#Language", + "@id": "https://w3id.org/dpv/pd#BloodType", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -12601,12 +11828,6 @@ "@value": "2019-06-04" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", @@ -12621,42 +11842,37 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#External" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about language and lingual history." + "@value": "Information about blood type." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#Accent" }, { - "@id": "https://w3id.org/dpv/pd#Dialect" + "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Language" + "@value": "Blood Type" } ] }, { - "@id": "https://w3id.org/dpv/pd#Favorite", + "@id": "https://w3id.org/dpv/pd#CarOwned", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12692,13 +11908,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Preference" + "@id": "https://w3id.org/dpv/pd#Ownership" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorites" + "@value": "Information about cars ownership and ownership history." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12706,31 +11922,19 @@ "@id": "https://w3id.org/dpv/pd#extended-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/pd#FavoriteColor" - }, - { - "@id": "https://w3id.org/dpv/pd#FavoriteFood" - }, - { - "@id": "https://w3id.org/dpv/pd#FavoriteMusic" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite" + "@value": "Car Owned" } ] }, { - "@id": "https://w3id.org/dpv/pd#BloodType", + "@id": "https://w3id.org/dpv/pd#ApartmentOwned", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData" + "https://w3id.org/dpv#PersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -12762,36 +11966,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#MedicalHealth" + "@id": "https://w3id.org/dpv/pd#HouseOwned" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about blood type." + "@value": "Information about apartment(s) owned and its history" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - }, - { - "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Blood Type" + "@value": "Apartment Owned" } ] }, { - "@id": "https://w3id.org/dpv/pd#CreditRecord", + "@id": "https://w3id.org/dpv/pd#Health", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData" + "https://w3id.org/dpv#PersonalData", + "https://w3id.org/dpv#SpecialCategoryPersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -12823,34 +12025,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Credit" + "@id": "https://w3id.org/dpv/pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit record." + "@value": "Information about health." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" + }, + { + "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Record" + "@value": "Health" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Health" } ] }, { - "@id": "https://w3id.org/dpv/pd#MentalHealth", + "@id": "https://w3id.org/dpv/pd#BrowserFingerprint", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PersonalData", - "https://w3id.org/dpv#SpecialCategoryPersonalData" + "https://w3id.org/dpv#PersonalData" ], "http://purl.org/dc/terms/contributor": [ { @@ -12882,27 +12092,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/pd#Health" + "@id": "https://w3id.org/dpv/pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about mental health." + "@value": "Information about the web browser which is used as a 'fingerprint'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/pd#extended-classes" - }, - { - "@id": "https://w3id.org/dpv/pd#specialcategory-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mental Health" + "@value": "Browser Fingerprint" } ] } diff --git a/pd/pd.n3 b/pd/pd.n3 index b2b84cc33..a4b57545b 100644 --- a/pd/pd.n3 +++ b/pd/pd.n3 @@ -33,8 +33,6 @@ pd:AccountIdentifier a rdfs:Class, skos:broader pd:FinancialAccount ; skos:definition "Information about financial account identifier."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:FinancialAccountNumber, - pd:PaymentCardNumber ; skos:prefLabel "Account Identifier"@en . pd:Acquantaince a rdfs:Class, @@ -61,8 +59,6 @@ pd:Age a rdfs:Class, skos:broader pd:PhysicalCharacteristic ; skos:definition "Information about age"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:AgeRange, - pd:BirthDate ; skos:prefLabel "Age"@en . pd:AgeExact a rdfs:Class, @@ -87,7 +83,6 @@ pd:AgeRange a rdfs:Class, skos:broader pd:Age ; skos:definition "Information about age range i.e. inexact age to some degree (i.e. some years)"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:AgeExact ; skos:prefLabel "Age Range"@en . pd:ApartmentOwned a rdfs:Class, @@ -140,9 +135,6 @@ pd:Authenticating a rdfs:Class, skos:broader pd:Internal ; skos:definition "Information about authentication and information used for authenticating"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:PINCode, - pd:Password, - pd:SecretText ; skos:prefLabel "Authenticating"@en . pd:AuthenticationHistory a rdfs:Class, @@ -182,17 +174,6 @@ pd:Behavioral a rdfs:Class, skos:broader pd:External ; skos:definition "Information about Behavior or activity"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Attitude, - pd:AuthenticationHistory, - pd:BrowsingBehavior, - pd:CallLog, - pd:Demeanor, - pd:LinkClicked, - pd:PerformanceAtWork, - pd:Personality, - pd:Reliability, - pd:ServiceConsumptionBehavior, - pd:VehicleUsage ; skos:prefLabel "Behavioral"@en ; skos:related "svd:Activity"@en . @@ -210,9 +191,6 @@ pd:Biometric a rdfs:Class, skos:definition "Information about biometrics and biometric characteristics."@en ; skos:inScheme pd:extended-classes, pd:specialcategory-classes ; - skos:narrower pd:FacialPrint, - pd:Fingerprint, - pd:Retina ; skos:prefLabel "Biometric"@en . pd:BirthDate a rdfs:Class, @@ -290,8 +268,6 @@ pd:BrowsingBehavior a rdfs:Class, skos:broader pd:Behavioral ; skos:definition "Information about browsing Behavior."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:BrowserHistory, - pd:BrowsingReferral ; skos:prefLabel "Browsing Behavior"@en ; skos:related "svd:OnlineActivity"@en . @@ -358,11 +334,6 @@ pd:Communication a rdfs:Class, skos:broader pd:Social ; skos:definition "Information communicated from or to an individual"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:EmailContent, - pd:SocialMedia, - pd:SocialMediaCommunication, - pd:VoiceCommunicationRecording, - pd:VoiceMail ; skos:prefLabel "Communication"@en . pd:CommunicationsMetadata a rdfs:Class, @@ -403,9 +374,6 @@ pd:Contact a rdfs:Class, skos:broader pd:Tracking ; skos:definition "Information about contacts or used for contacting e.g. email address or phone number"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:EmailAddress, - pd:PhysicalAddress, - pd:TelephoneNumber ; skos:prefLabel "Contact"@en ; skos:related "svd:Physical"@en . @@ -433,10 +401,6 @@ pd:Credit a rdfs:Class, skos:broader pd:Transactional ; skos:definition "Information about reputation with regards to money"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:CreditCapacity, - pd:CreditRecord, - pd:CreditStanding, - pd:CreditWorthiness ; skos:prefLabel "Credit"@en . pd:CreditCapacity a rdfs:Class, @@ -515,7 +479,6 @@ pd:CreditWorthiness a rdfs:Class, skos:broader pd:Credit ; skos:definition "Information about credit worthiness."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:CreditScore ; skos:prefLabel "Credit Worthiness"@en . pd:Criminal a rdfs:Class, @@ -529,10 +492,6 @@ pd:Criminal a rdfs:Class, skos:broader pd:Social ; skos:definition "Information about criminal activity e.g. criminal convictions or jail time"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:CriminalCharge, - pd:CriminalConviction, - pd:CriminalOffense, - pd:CriminalPardon ; skos:prefLabel "Criminal"@en ; skos:related "svd:Judicial"@en . @@ -638,9 +597,6 @@ pd:Demographic a rdfs:Class, skos:broader pd:External ; skos:definition "Information about demography and demographic characteristics"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Geographic, - pd:IncomeBracket, - pd:PhysicalTrait ; skos:prefLabel "Demographic"@en . pd:DeviceApplications a rdfs:Class, @@ -667,10 +623,6 @@ pd:DeviceBased a rdfs:Class, skos:broader pd:Tracking ; skos:definition "Information about devices"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:BrowserFingerprint, - pd:DeviceSoftware, - pd:IPAddress, - pd:MACAddress ; skos:prefLabel "Device Based"@en ; skos:related "svd:Computer"@en . @@ -698,8 +650,6 @@ pd:DeviceSoftware a rdfs:Class, skos:broader pd:DeviceBased ; skos:definition "Information about software on or related to a device."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:DeviceApplications, - pd:DeviceOperatingSystem ; skos:prefLabel "Device Software"@en . pd:Dialect a rdfs:Class, @@ -806,8 +756,6 @@ pd:Education a rdfs:Class, skos:broader pd:Professional ; skos:definition "Information about education"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:EducationExperience, - pd:EducationQualification ; skos:prefLabel "Education"@en . pd:EducationExperience a rdfs:Class, @@ -845,8 +793,6 @@ pd:EmailAddress a rdfs:Class, skos:broader pd:Contact ; skos:definition "Information about Email address."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:EmailAddressPersonal, - pd:EmailAddressWork ; skos:prefLabel "Email Address"@en . pd:EmailAddressPersonal a rdfs:Class, @@ -897,8 +843,6 @@ pd:EmploymentHistory a rdfs:Class, skos:broader pd:Professional ; skos:definition "Information about employment history"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:CurrentEmployment, - pd:PastEmployment ; skos:prefLabel "Employment History"@en . pd:EthnicOrigin a rdfs:Class, @@ -928,8 +872,6 @@ pd:Ethnicity a rdfs:Class, skos:broader pd:External ; skos:definition "Information about ethnic origins and lineage"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:EthnicOrigin, - pd:Race ; skos:prefLabel "Ethnicity"@en . pd:External a rdfs:Class, @@ -943,17 +885,6 @@ pd:External a rdfs:Class, skos:broader dpv:PersonalData ; skos:definition "Information about external characteristics that can be observed"@en ; skos:inScheme pd:core-classes ; - skos:narrower pd:Behavioral, - pd:Demographic, - pd:Ethnicity, - pd:Identifying, - pd:Language, - pd:MedicalHealth, - pd:Nationality, - pd:PersonalDocuments, - pd:PhysicalCharacteristic, - pd:Sexual, - pd:Vehicle ; skos:prefLabel "External"@en . pd:FacialPrint a rdfs:Class, @@ -981,8 +912,6 @@ pd:Family a rdfs:Class, skos:broader pd:Social ; skos:definition "Information about family and relationships"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:FamilyStructure, - pd:Relationship ; skos:prefLabel "Family"@en . pd:FamilyHealthHistory a rdfs:Class, @@ -1011,11 +940,6 @@ pd:FamilyStructure a rdfs:Class, skos:broader pd:Family ; skos:definition "Information about family and familial structure."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Divorce, - pd:Marriage, - pd:Offspring, - pd:Parent, - pd:Sibling ; skos:prefLabel "Family Structure"@en . pd:Favorite a rdfs:Class, @@ -1029,9 +953,6 @@ pd:Favorite a rdfs:Class, skos:broader pd:Preference ; skos:definition "Information about favorites"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:FavoriteColor, - pd:FavoriteFood, - pd:FavoriteMusic ; skos:prefLabel "Favorite"@en . pd:FavoriteColor a rdfs:Class, @@ -1099,11 +1020,6 @@ pd:Financial a rdfs:Class, skos:broader dpv:PersonalData ; skos:definition "Information about finance including monetary characteristics and transactions"@en ; skos:inScheme pd:core-classes ; - skos:narrower pd:FinancialAccount, - pd:FinancialStatus, - pd:Insurance, - pd:Ownership, - pd:Transactional ; skos:prefLabel "Financial"@en ; skos:related "svd:Financial"@en . @@ -1118,9 +1034,6 @@ pd:FinancialAccount a rdfs:Class, skos:broader pd:Financial ; skos:definition "Information about financial accounts."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:AccountIdentifier, - pd:BankAccount, - pd:PaymentCard ; skos:prefLabel "Financial Account"@en . pd:FinancialAccountNumber a rdfs:Class, @@ -1253,7 +1166,6 @@ pd:GroupMembership a rdfs:Class, skos:broader pd:SocialNetwork ; skos:definition "Information about groups and memberships included or associated with a social network"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:TradeUnionMembership ; skos:prefLabel "Group Membership"@en . pd:HairColor a rdfs:Class, @@ -1282,9 +1194,6 @@ pd:Health a rdfs:Class, skos:definition "Information about health."@en ; skos:inScheme pd:extended-classes, pd:specialcategory-classes ; - skos:narrower pd:Genetic, - pd:MentalHealth, - pd:PhysicalHealth ; skos:prefLabel "Health"@en ; skos:related "svd:Health"@en . @@ -1301,8 +1210,6 @@ pd:HealthHistory a rdfs:Class, skos:definition "Information about health history."@en ; skos:inScheme pd:extended-classes, pd:specialcategory-classes ; - skos:narrower pd:FamilyHealthHistory, - pd:IndividualHealthHistory ; skos:prefLabel "Health History"@en . pd:HealthRecord a rdfs:Class, @@ -1344,7 +1251,6 @@ pd:Historical a rdfs:Class, skos:broader dpv:PersonalData ; skos:definition "Information about historical data related to or relevant regarding history or past events"@en ; skos:inScheme pd:core-classes ; - skos:narrower pd:LifeHistory ; skos:prefLabel "Historical"@en . pd:HouseOwned a rdfs:Class, @@ -1358,7 +1264,6 @@ pd:HouseOwned a rdfs:Class, skos:broader pd:Ownership ; skos:definition "Information about house(s) owned and ownership history."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:ApartmentOwned ; skos:prefLabel "House Owned"@en . pd:Household a rdfs:Class, @@ -1409,13 +1314,6 @@ pd:Identifying a rdfs:Class, skos:broader pd:External ; skos:definition "Information that uniquely or semi-uniquely identifies an individual or a group"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Biometric, - pd:Name, - pd:OfficialID, - pd:Picture, - pd:UID, - pd:Username, - pd:VehicleLicense ; skos:prefLabel "Identifying"@en . pd:Income a rdfs:Class, @@ -1508,8 +1406,6 @@ pd:Interest a rdfs:Class, skos:broader pd:Preference ; skos:definition "Information about interests"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Dislike, - pd:Like ; skos:prefLabel "Interest"@en . pd:Internal a rdfs:Class, @@ -1523,9 +1419,6 @@ pd:Internal a rdfs:Class, skos:broader dpv:PersonalData ; skos:definition "Informatoin about internal characteristics that cannot be seen or observed"@en ; skos:inScheme pd:core-classes ; - skos:narrower pd:Authenticating, - pd:KnowledgeBelief, - pd:Preference ; skos:prefLabel "Internal"@en . pd:Job a rdfs:Class, @@ -1552,9 +1445,6 @@ pd:KnowledgeBelief a rdfs:Class, skos:broader pd:Internal ; skos:definition "Information about knowledge and beliefs"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:PhilosophicalBelief, - pd:ReligiousBelief, - pd:Thought ; skos:prefLabel "Knowledge and Beliefs"@en . pd:Language a rdfs:Class, @@ -1569,8 +1459,6 @@ pd:Language a rdfs:Class, skos:broader pd:External ; skos:definition "Information about language and lingual history."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Accent, - pd:Dialect ; skos:prefLabel "Language"@en . pd:LifeHistory a rdfs:Class, @@ -1637,11 +1525,6 @@ pd:Location a rdfs:Class, skos:broader pd:Tracking ; skos:definition "Information about location"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:BirthPlace, - pd:Country, - pd:GPSCoordinate, - pd:RoomNumber, - pd:TravelHistory ; skos:prefLabel "Location"@en ; skos:related "svd:Location"@en . @@ -1698,14 +1581,6 @@ pd:MedicalHealth a rdfs:Class, skos:definition "Information about health, medical conditions or health care"@en ; skos:inScheme pd:extended-classes, pd:specialcategory-classes ; - skos:narrower pd:BloodType, - pd:DNACode, - pd:Disability, - pd:DrugTestResult, - pd:Health, - pd:HealthHistory, - pd:HealthRecord, - pd:Prescription ; skos:prefLabel "Medical Health"@en . pd:MentalHealth a rdfs:Class, @@ -1759,7 +1634,6 @@ pd:OfficialID a rdfs:Class, skos:broader pd:Identifying ; skos:definition "Information about an official identifier or identification document"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Passport ; skos:prefLabel "Official ID"@en ; skos:related "svd:Government"@en . @@ -1800,9 +1674,6 @@ pd:Ownership a rdfs:Class, skos:broader pd:Financial ; skos:definition "Information about ownership and history, including renting, borrowing, possessions."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:CarOwned, - pd:HouseOwned, - pd:PersonalPossession ; skos:prefLabel "Ownership"@en . pd:PINCode a rdfs:Class, @@ -1879,8 +1750,6 @@ pd:PaymentCard a rdfs:Class, skos:broader pd:FinancialAccount ; skos:definition "Information about payment card such as Credit Card, Debit Card."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:PaymentCardExpiry, - pd:PaymentCardNumber ; skos:prefLabel "Payment Card"@en . pd:PaymentCardExpiry a rdfs:Class, @@ -1908,7 +1777,6 @@ pd:PaymentCardNumber a rdfs:Class, pd:PaymentCard ; skos:definition "Information about payment card number."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:CreditCardNumber ; skos:prefLabel "Payment Card Number"@en . pd:PerformanceAtWork a rdfs:Class, @@ -2002,14 +1870,6 @@ pd:PhysicalCharacteristic a rdfs:Class, skos:broader pd:External ; skos:definition "Information about physical characteristics"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Age, - pd:Gender, - pd:HairColor, - pd:Height, - pd:Piercing, - pd:SkinTone, - pd:Tattoo, - pd:Weight ; skos:prefLabel "Physical Characteristic"@en ; skos:related "svd:Demographic"@en . @@ -2110,11 +1970,6 @@ pd:Preference a rdfs:Class, skos:broader pd:Internal ; skos:definition "Information about preferences or interests"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Favorite, - pd:Intention, - pd:Interest, - pd:Opinion, - pd:PrivacyPreference ; skos:prefLabel "Preference"@en ; skos:related "svd:Preference"@en . @@ -2172,19 +2027,6 @@ pd:Professional a rdfs:Class, skos:broader pd:Social ; skos:definition "Information about educational or professional career"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:DisciplinaryAction, - pd:Education, - pd:EmploymentHistory, - pd:Job, - pd:PerformanceAtWork, - pd:ProfessionalCertification, - pd:ProfessionalEvaluation, - pd:ProfessionalInterview, - pd:Reference, - pd:Salary, - pd:School, - pd:WorkEnvironment, - pd:WorkHistory ; skos:prefLabel "Professional"@en . pd:ProfessionalCertification a rdfs:Class, @@ -2249,15 +2091,6 @@ pd:PublicLife a rdfs:Class, skos:broader pd:Social ; skos:definition "Information about public life"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Character, - pd:CommunicationsMetadata, - pd:GeneralReputation, - pd:Interaction, - pd:MaritalStatus, - pd:PoliticalAffiliation, - pd:PoliticalOpinion, - pd:Religion, - pd:SocialStatus ; skos:prefLabel "Public Life"@en . pd:PubliclyAvailableSocialMedia a rdfs:Class, @@ -2476,7 +2309,6 @@ pd:ServiceConsumptionBehavior a rdfs:Class, skos:broader pd:Behavioral ; skos:definition "Information about the consumption of a service, e.g. time and duration of consumption."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:TVViewingBehavior ; skos:prefLabel "Service Consumption Behavior"@en . pd:Sexual a rdfs:Class, @@ -2493,10 +2325,6 @@ pd:Sexual a rdfs:Class, skos:definition "Information about sexuality and sexual history"@en ; skos:inScheme pd:extended-classes, pd:specialcategory-classes ; - skos:narrower pd:Fetish, - pd:Proclivitie, - pd:SexualHistory, - pd:SexualPreference ; skos:prefLabel "Sexual"@en . pd:SexualHistory a rdfs:Class, @@ -2566,12 +2394,6 @@ pd:Social a rdfs:Class, skos:broader dpv:PersonalData ; skos:definition "Information about social aspects such as family, public life, or professional networks."@en ; skos:inScheme pd:core-classes ; - skos:narrower pd:Communication, - pd:Criminal, - pd:Family, - pd:Professional, - pd:PublicLife, - pd:SocialNetwork ; skos:prefLabel "Social"@en . pd:SocialMedia a rdfs:Class, @@ -2584,7 +2406,6 @@ pd:SocialMedia a rdfs:Class, skos:broader pd:Communication ; skos:definition "Information about social media"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:PubliclyAvailableSocialMedia ; skos:prefLabel "Social Media"@en . pd:SocialMediaCommunication a rdfs:Class, @@ -2612,11 +2433,6 @@ pd:SocialNetwork a rdfs:Class, skos:broader pd:Social ; skos:definition "Information about friends or connections expressed as a social network"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Acquantaince, - pd:Association, - pd:Connection, - pd:Friend, - pd:GroupMembership ; skos:prefLabel "Social Network"@en . pd:SocialStatus a rdfs:Class, @@ -2708,12 +2524,6 @@ pd:Tracking a rdfs:Class, skos:broader dpv:PersonalData ; skos:definition "Information used to track an individual or group e.g. location or email"@en ; skos:inScheme pd:core-classes ; - skos:narrower pd:Contact, - pd:DeviceBased, - pd:DigitalFingerprint, - pd:Identifier, - pd:Location, - pd:UserAgent ; skos:prefLabel "Tracking"@en . pd:TradeUnionMembership a rdfs:Class, @@ -2755,14 +2565,6 @@ pd:Transactional a rdfs:Class, skos:broader pd:Financial ; skos:definition "Information about a purchasing, spending or income"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Credit, - pd:Income, - pd:LoanRecord, - pd:Purchase, - pd:PurchasesAndSpendingHabit, - pd:Sale, - pd:Tax, - pd:Transaction ; skos:prefLabel "Transactional"@en . pd:TravelHistory a rdfs:Class, @@ -2850,8 +2652,6 @@ pd:Vehicle a rdfs:Class, skos:broader pd:External ; skos:definition "Information about vehicles"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:VehicleLicense, - pd:VehicleUsage ; skos:prefLabel "Vehicle"@en . pd:VehicleLicense a rdfs:Class, @@ -2865,8 +2665,6 @@ pd:VehicleLicense a rdfs:Class, pd:Vehicle ; skos:definition "Information about vehicle license"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:VehicalLicenseNumber, - pd:VehicalLicenseRegistration ; skos:prefLabel "Vehicle License"@en . pd:VehicleUsage a rdfs:Class, @@ -2973,26 +2771,5 @@ pd:core-classes a skos:ConceptScheme . pd:specialcategory-classes a skos:ConceptScheme . -dpv:SpecialCategoryPersonalData skos:narrower pd:Biometric, - pd:EthnicOrigin, - pd:MedicalHealth, - pd:PhilosophicalBelief, - pd:PoliticalAffiliation, - pd:PoliticalOpinion, - pd:Race, - pd:Religion, - pd:ReligiousBelief, - pd:Sexual, - pd:TradeUnionMembership . - pd:extended-classes a skos:ConceptScheme . -dpv:PersonalData skos:narrower pd:External, - pd:Financial, - pd:Historical, - pd:Household, - pd:Internal, - pd:Profile, - pd:Social, - pd:Tracking . - diff --git a/pd/pd.rdf b/pd/pd.rdf index 748f445ec..243574b8e 100644 --- a/pd/pd.rdf +++ b/pd/pd.rdf @@ -8,25 +8,13 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - - - - - - - + - Behavioral - Information about Behavior or activity - - svd:Activity + Email Address + Information about Email address. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -34,130 +22,84 @@ - + - Financial - Information about finance including monetary characteristics and transactions - - svd:Financial + Parent + Information about parent(s). + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - + - - - + - Browsing Behavior - Information about browsing Behavior. - - svd:OnlineActivity + + Sexual Preference + Information about sexual preferences + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + - + - Authenticating - Information about authentication and information used for authenticating - + Internal + Informatoin about internal characteristics that cannot be seen or observed + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - + - Demeanor - Information about demeanor. - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Personal Documents + Information about and including personal documents e.g. diaries or journals + + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - - Retina - Information about retina and the retinal patterns. - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Authentication History + Information about prior authentication and its outcomes such as login attempts or location. + + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Georg P Krog - - - - - Personal Data Categories - Extension to the Data Privacy Vocabulary (DPV) providing additional categories of personal data - 2022-04-02 - 2024-01-01 - Harshvardhan J. Pandit - Axel Polleres - 2 - https://w3id.org/dpv/pd - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Elmar Kiesling - https://www.w3.org/2022/04/20-dpvcg-minutes.html - Georg P Krog - Rudy Jacob - Harshvardhan J. Pandit - Paul Ryan - Fajar Ekaputra - Beatriz Esteves - - pd - https://w3id.org/dpv/pd# - - - - - - - - - - + - Public Life - Information about public life - + Work History + Information about work history in a professional context + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -165,158 +107,143 @@ - + - Internal - Informatoin about internal characteristics that cannot be seen or observed - + Skin Tone + Information about skin tone + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - + - Social Status - Information about social status - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Payment Card + Information about payment card such as Credit Card, Debit Card. + + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - - - - - - - - - - - - - - + - Professional - Information about educational or professional career - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Vehicle + Information about vehicles + + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - - Mental Health - Information about mental health. - + Credit Capacity + Information about credit capacity. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - Publicly Available Social Media - Information about social media that is publicly available - - 2022-06-15 + Age Range + Information about age range i.e. inexact age to some degree (i.e. some years) + + 2022-04-20 accepted Harshvardhan J. Pandit - + - Work History - Information about work history in a professional context - + + Disability + Information about disabilities. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + - + - Browsing Referral - Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns. - - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 + IP Address + Information about the Internet Protocol (IP) address of a device + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - Like - Information about likes or preferences regarding attractions. - + + Biometric + Information about biometrics and biometric characteristics. + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + - + - - Health Record - Information about health record. - + Behavioral + Information about Behavior or activity + + svd:Activity (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - IP Address - Information about the Internet Protocol (IP) address of a device - + GPS Coordinate + Information about location expressed using Global Position System coordinates (GPS) + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -324,67 +251,55 @@ - + - Social - Information about social aspects such as family, public life, or professional networks. - + Dislike + Information about dislikes or preferences regarding repulsions. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - + - + - - Philosophical Belief - Information about philosophical beliefs. - - + Contact + Information about contacts or used for contacting e.g. email address or phone number + + svd:Physical (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - - Health History - Information about health history. - + Historical + Information about historical data related to or relevant regarding history or past events + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - + - Credit Record - Information about credit record. + Credit Worthiness + Information about credit worthiness. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 @@ -393,13 +308,13 @@ - + - Credit Score - Information about credit score. - + Group Membership + Information about groups and memberships included or associated with a social network + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -407,58 +322,60 @@ - + - Life History - Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) - + + Proclivitie + Information about proclivities in a sexual context + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + - + - - Ethnic Origin - Information about ethnic origin - - + Employment History + Information about employment history + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - Dialect - Information about linguistic dialects. - + + Physical Health + Information about physical health. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + - + - Income - Information about financial income e.g. for individual or household or family - + Social Media Communication + Information about social media communication, including the communication itself and metadata. + + svd:Social (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -466,46 +383,42 @@ - + - Education Qualification - Information about educational qualifications - - 2022-04-20 + Physical Characteristic + Information about physical characteristics + + svd:Demographic + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - - Biometric - Information about biometrics and biometric characteristics. - - + Telephone Number + Information about telephone number. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - Tax - Information about financial tax e.g. tax records or tax due - + Acquantaince + Information about acquaintainces in a social network. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -513,27 +426,26 @@ - + - Birth Date - Information about birth date - + Education Experience + Information about education experience e.g. attending a university + 2022-04-20 accepted Harshvardhan J. Pandit - + - Social Media Communication - Information about social media communication, including the communication itself and metadata. - - svd:Social + Social Status + Information about social status + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -541,13 +453,13 @@ - + - GPS Coordinate - Information about location expressed using Global Position System coordinates (GPS) - + Weight + Information about physical weight + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -555,53 +467,43 @@ - + - Identifying - Information that uniquely or semi-uniquely identifies an individual or a group - + Preference + Information about preferences or interests + + svd:Preference (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - - - + - Device Software - Information about software on or related to a device. - - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 + Financial + Information about finance including monetary characteristics and transactions + + svd:Financial + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - - - - + - Ownership - Information about ownership and history, including renting, borrowing, possessions. - + Loan Record + Information about loans, whether applied, provided or rejected, and its history + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -609,57 +511,56 @@ - + - Passport - Information about passport - - 2022-04-20 + Privacy Preference + Information about privacy preferences + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - Contact - Information about contacts or used for contacting e.g. email address or phone number - - svd:Physical + Favorite Color + Information about favorite color. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - Digital Fingerprint - Information about a 'digital fingerprint' created for identification - + + Facial Print + Information about facial print or pattern + 2022-06-15 accepted Harshvardhan J. Pandit + - + - Sale - Information about sales e.g. selling of goods or services - + Identifying + Information that uniquely or semi-uniquely identifies an individual or a group + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -667,13 +568,13 @@ - + - Favorite Music - Information about favorite music. - + Divorce + Information about divorce(s). + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -681,58 +582,72 @@ - + - - DNA Code - Information about DNA. - + General Reputation + Information about reputation in the public sphere + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - Reliability - Information about reliability (e.g. of a person) - + Social + Information about social aspects such as family, public life, or professional networks. + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + + + + + + + + Work Environment + Information about work environments + 2022-06-15 accepted Harshvardhan J. Pandit - + - Official ID - Information about an official identifier or identification document - - svd:Government + + Political Affiliation + Information about political affiliation and history + + + svd:Political (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - Parent - Information about parent(s). - + Tattoo + Information about tattoos + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -740,14 +655,13 @@ - - + - House Owned - Information about house(s) owned and ownership history. - + Knowledge and Beliefs + Information about knowledge and beliefs + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -755,29 +669,27 @@ - + - - Sexual Preference - Information about sexual preferences - + Demographic + Information about demography and demographic characteristics + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - Blood Type - Information about blood type. + DNA Code + Information about DNA. (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 @@ -787,13 +699,13 @@ - + - Attitude - Information about attitude. - + Interaction + Information about interactions in the public sphere + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -801,18 +713,13 @@ - - - - - + - Device Based - Information about devices - - svd:Computer + Professional Interview + Information about professional interviews + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -820,27 +727,29 @@ - + - Geographic - Information about location or based on geography (e.g. home address) - + + Blood Type + Information about blood type. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + - + - Personality - Information about personality (e.g., categorization in terms of the Big Five personality traits) - + Favorite Food + Information about favorite food. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -848,27 +757,30 @@ - + - Apartment Owned - Information about apartment(s) owned and its history - + + Philosophical Belief + Information about philosophical beliefs. + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + - + - Secret Text - Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password. - + Authenticating + Information about authentication and information used for authenticating + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -876,13 +788,13 @@ - + - Voice Mail - Information about voice mail messages. - + Professional Evaluation + Information about professional evaluations + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -890,27 +802,26 @@ - + - Device Applications - Information about applications or application-like software on a device. - - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 + Digital Fingerprint + Information about a 'digital fingerprint' created for identification + + 2022-06-15 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan + Harshvardhan J. Pandit - + - Weight - Information about physical weight - + Character + Information about character in the public sphere + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -918,31 +829,27 @@ - + - - Political Affiliation - Information about political affiliation and history - - - svd:Political + Car Owned + Information about cars ownership and ownership history. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - Income Bracket - Information about income bracket. - + Hair Color + Information about hair color + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -950,32 +857,30 @@ - + - Communication - Information communicated from or to an individual - + + Sexual + Information about sexuality and sexual history + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - + - + - Intention - Information about intentions - + Attitude + Information about attitude. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -983,80 +888,54 @@ - - - - - - - - - + - - Medical Health - Information about health, medical conditions or health care - - + Tracking + Information used to track an individual or group e.g. location or email + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - Email Address Personal - Information about Email address used in Personal capacity - - 2022-04-20 - accepted - Harshvardhan J. Pandit - - + - + - Current Employment - Information about current employment - + Passport + Information about passport + 2022-04-20 accepted Harshvardhan J. Pandit - + - Email Address - Information about Email address. - + External + Information about external characteristics that can be observed + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - + - Tattoo - Information about tattoos - + Criminal Pardon + Information about criminal pardons. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1064,26 +943,14 @@ - - - - - Education Experience - Information about education experience e.g. attending a university - - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - - + - Credit Standing - Information about credit standing. - + Purchase + Information about purchases such as items bought e.g. grocery or clothing + + svd:Purchase (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1091,43 +958,45 @@ - + - Account Identifier - Information about financial account identifier. - + Professional + Information about educational or professional career + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - Thought - Information about thoughts - + + Religion + Information about religion, religious inclinations, and religious history. + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + - + - Room Number - Information about location expressed as Room number or similar numbering systems - + Link Clicked + Information about the links that an individual has clicked. + + svd:Navigation (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1135,40 +1004,41 @@ - + - Age Exact - Information about the exact age (i.e. to some degree within a year, month, or day) - - 2022-04-20 + Vehicle Usage + Information about usage of vehicles, e.g. driving statistics + + + 2022-06-15 accepted Harshvardhan J. Pandit - + - Voice Communication Recording - Information about vocal recorded communication (e.g. telephony, VoIP) - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Device Applications + Information about applications or application-like software on a device. + + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan - + - Friend - Information about friends in a social network, including aspects of friendships such as years together or nature of friendship. - + Sibling + Information about sibling(s). + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1176,13 +1046,13 @@ - + - Accent - Information about linguistic and speech accents. - + Transactional + Information about a purchasing, spending or income + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1190,62 +1060,73 @@ - + - Communications Metadata - Information about communication metadata in the public sphere - - svd:Interactive + + Religious Belief + Information about religion and religious beliefs. + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + - + - Family Health History - Information about family health history. - + Trade Union Membership + Information about trade union memberships and related topics + + + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + + + + + + Connection + Information about and including connections in a social network + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - Work Environment - Information about work environments - + Vehicle License Registration + Information about vehicle license registration + 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - + - Family Structure - Information about family and familial structure. - + Secret Text + Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1253,96 +1134,83 @@ - + - Ethnicity - Information about ethnic origins and lineage - + Geographic + Information about location or based on geography (e.g. home address) + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - + - - Sexual - Information about sexuality and sexual history - - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Performance at Work + Information about performance at work or within work environments + + + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - - - - + - Language - Information about language and lingual history. - + Criminal Conviction + Information about criminal convictions. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 - 2022-04-20 - changed + accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - - Facial Print - Information about facial print or pattern - - 2022-06-15 + Credit Record + Information about credit record. + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - Age Range - Information about age range i.e. inexact age to some degree (i.e. some years) - - 2022-04-20 + Sale + Information about sales e.g. selling of goods or services + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - Marital Status - Information about marital status and history - + Opinion + Information about opinions + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1350,71 +1218,43 @@ - - - - - - - - - + - Transactional - Information about a purchasing, spending or income - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Device Operating System + Information about the operating system (OS) or system software that manages hardware or software resources. + + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan - - - - - - - - - + - Physical Characteristic - Information about physical characteristics - - svd:Demographic + + Drug Test Result + Information about drug test results. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + - - - - - - - - - - - - - - + - Sibling - Information about sibling(s). - + Room Number + Information about location expressed as Room number or similar numbering systems + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1422,44 +1262,41 @@ - + - Age - Information about age - + Account Identifier + Information about financial account identifier. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - Historical - Information about historical data related to or relevant regarding history or past events - + Ethnicity + Information about ethnic origins and lineage + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - + - Username - Information about usernames. - + Family Structure + Information about family and familial structure. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1467,38 +1304,27 @@ - + - Group Membership - Information about groups and memberships included or associated with a social network - + Dialect + Information about linguistic dialects. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - - - - - + - Privacy Preference - Information about privacy preferences - + Age + Information about age + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1506,87 +1332,83 @@ - - + - Social Media - Information about social media - - 2022-06-15 + Country + Information about country e.g. residence, travel. + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - Vehicle License - Information about vehicle license - - - 2022-06-15 + Association + Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - Education - Information about education + Salary + Information about salary - 2022-04-20 + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit - - + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - Vehicle License Registration - Information about vehicle license registration - - 2022-06-15 + Income + Information about financial income e.g. for individual or household or family + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - - Prescription - Information about medical and pharmaceutical prescriptions - + Favorite Music + Information about favorite music. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - Physical Trait - Information about defining traits or features regarding the body. - + Life History + Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1594,14 +1416,15 @@ - + - Drug Test Result - Information about drug test results. - + Ethnic Origin + Information about ethnic origin + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1610,18 +1433,15 @@ - - - - + - Health - Information about health. - - svd:Health + Medical Health + Information about health, medical conditions or health care + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1630,65 +1450,85 @@ - + - Birth Place - Information about birth place - + Call Log + Information about the calls that an individual has made. + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + + + + + + + + Education Qualification + Information about educational qualifications + 2022-04-20 accepted Harshvardhan J. Pandit - + - External - Information about external characteristics that can be observed - + Payment Card Expiry + Information about payment card expiry such as a date. + + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 + accepted + Georg P Krog + + + + + + + + Piercing + Information about piercings + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - - - - - + - + - Character - Information about character in the public sphere - + + Race + Information about race or racial history. + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + - + - General Reputation - Information about reputation in the public sphere - + Height + Information about physical height + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1696,26 +1536,27 @@ - + - Email Address Work - Information about Email address used for Work or in Professional capacity - - 2022-04-20 + Username + Information about usernames. + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - Password - Information about password used in the process of authenticating the individual as an user accessing a system. - + Gender + Information about gender + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1723,13 +1564,13 @@ - + - Email Content - Information about the contents of Emails sent or received - + Marriage + Information about marriage(s). + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1737,13 +1578,13 @@ - + - Credit Capacity - Information about credit capacity. - + Friend + Information about friends in a social network, including aspects of friendships such as years together or nature of friendship. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1751,27 +1592,27 @@ - + - Performance at Work - Information about performance at work or within work environments - - - 2022-06-15 + Family + Information about family and relationships + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - Divorce - Information about divorce(s). - + Transaction + Information about financial transactions e.g. bank transfers + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1779,27 +1620,29 @@ - + - Authentication History - Information about prior authentication and its outcomes such as login attempts or location. - - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 + + Fingerprint + Information about fingerprint used for biometric purposes. + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + - + - Connection - Information about and including connections in a social network - + Reference + Information about references in the professional context + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1807,13 +1650,14 @@ - + - Skin Tone - Information about skin tone - + Device Based + Information about devices + + svd:Computer (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1821,21 +1665,46 @@ - + - - Trade Union Membership - Information about trade union memberships and related topics - - - 2022-05-18 + Relationship + Information about relationships and relationship history. + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + + + + + + + + Age Exact + Information about the exact age (i.e. to some degree within a year, month, or day) + + 2022-04-20 accepted Harshvardhan J. Pandit - + + + + + + Credit + Information about reputation with regards to money + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + + @@ -1853,13 +1722,13 @@ - + - Browser Fingerprint - Information about the web browser which is used as a 'fingerprint' - + Intention + Information about intentions + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1867,13 +1736,13 @@ - + - Hair Color - Information about hair color - + Financial Account Number + Information about financial account number + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1881,70 +1750,81 @@ - + - Demographic - Information about demography and demographic characteristics - + Location + Information about location + + svd:Location (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - - Personal Documents - Information about and including personal documents e.g. diaries or journals - - 2022-06-15 - accepted + + + Personal Data Categories + Extension to the Data Privacy Vocabulary (DPV) providing additional categories of personal data + 2022-04-02 + 2024-01-01 + Harshvardhan J. Pandit + Axel Polleres + 2 + https://w3id.org/dpv/pd + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Beatriz Esteves + Elmar Kiesling Harshvardhan J. Pandit - - + Rudy Jacob + Paul Ryan + Georg P Krog + https://www.w3.org/2022/04/20-dpvcg-minutes.html + Fajar Ekaputra + + pd + https://w3id.org/dpv/pd# - + - Telephone Number - Information about telephone number. - + + Individual Health History + Information about information health history. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + - + - Past Employment - Information about past employment - + Email Address Work + Information about Email address used for Work or in Professional capacity + 2022-04-20 accepted Harshvardhan J. Pandit - + - Acquantaince - Information about acquaintainces in a social network. - + Password + Information about password used in the process of authenticating the individual as an user accessing a system. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -1952,76 +1832,71 @@ - + - - Fetish - Information about an individual's sexual fetishes - + Financial Account + Information about financial accounts. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - Association - Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend - + + Health History + Information about health history. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + - + - Favorite - Information about favorites - + Credit Card Number + Information about credit card number + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - Vehicle Usage - Information about usage of vehicles, e.g. driving statistics - - - 2022-06-15 + Thought + Information about thoughts + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - Employment History - Information about employment history - + Income Bracket + Information about income bracket. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2029,13 +1904,13 @@ - + - PIN Code - Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system. - + Personality + Information about personality (e.g., categorization in terms of the Big Five personality traits) + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2043,99 +1918,69 @@ - + - - Political Opinion - Information about opinions regarding politics and political topics - - - 2022-05-18 + Current Employment + Information about current employment + + 2022-04-20 accepted Harshvardhan J. Pandit - - - - - - Service Consumption Behavior - Information about the consumption of a service, e.g. time and duration of consumption. - - (SPECIAL project, https://specialprivacy.ercim.eu/) - 2019-11-26 - accepted - Harshvardhan J. Pandit, Rudy Jacob - - - - - + - Payment Card Expiry - Information about payment card expiry such as a date. - - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 + Birth Place + Information about birth place + + 2022-04-20 accepted - Georg P Krog + Harshvardhan J. Pandit - + - Marriage - Information about marriage(s). - + + Health + Information about health. + + svd:Health (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + - - - - - TV Viewing Behavior - Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed - - (SPECIAL project, https://specialprivacy.ercim.eu/) - 2019-11-26 - accepted - Harshvardhan J. Pandit, Rudy Jacob - - - - + - User agent - Information about software acting on behalf of users e.g. web browser - - 2022-06-15 + Insurance + Information about Insurance + + 2022-04-20 accepted - Georg P Krog + Harshvardhan J. Pandit - + - Salary - Information about salary - + MAC Address + Information about the Media Access Control (MAC) address of a device + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2143,18 +1988,13 @@ - - - - - - + - Social Network - Information about friends or connections expressed as a social network - + Apartment Owned + Information about apartment(s) owned and its history + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2176,27 +2016,29 @@ - + - Picture - Information about visual representation or image e.g. profile photo. - + + Health Record + Information about health record. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + - + - Professional Evaluation - Information about professional evaluations - + Favorite + Information about favorites + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2204,14 +2046,13 @@ - + - Purchase - Information about purchases such as items bought e.g. grocery or clothing - - svd:Purchase + Email Content + Information about the contents of Emails sent or received + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2219,29 +2060,27 @@ - - + - Payment Card Number - Information about payment card number. - - - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 + Browser Fingerprint + Information about the web browser which is used as a 'fingerprint' + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - Call Log - Information about the calls that an individual has made. - + Criminal Charge + Information about criminal charges. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2249,48 +2088,44 @@ - - + - Credit Worthiness - Information about credit worthiness. - + + Prescription + Information about medical and pharmaceutical prescriptions + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + - + - Criminal Charge - Information about criminal charges. - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Payment Card Number + Information about payment card number. + + + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Georg P Krog - - - - - - + - Preference - Information about preferences or interests - - svd:Preference + Professional Certification + Information about professional certifications + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2298,100 +2133,93 @@ - + - Country - Information about country e.g. residence, travel. - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Nationality + Information about nationality + + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + https://www.w3.org/2022/04/20-dpvcg-minutes.html - + - - Religious Belief - Information about religion and religious beliefs. - - + Picture + Information about visual representation or image e.g. profile photo. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - Credit Card Number - Information about credit card number - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Browsing Referral + Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns. + + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Georg P Krog - + - Browser History - Information about and including web browsing history - + Reliability + Information about reliability (e.g. of a person) + 2022-06-15 accepted Harshvardhan J. Pandit - + - Interaction - Information about interactions in the public sphere - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Profile + Profile or user profile is information and representation of characteristics associated with person(s) or group(s) + + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - + - UID - Information about unique identifiers. - - svd:UniqueId - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Past Employment + Information about past employment + + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - Criminal Pardon - Information about criminal pardons. - + Social Network + Information about friends or connections expressed as a social network + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2399,102 +2227,84 @@ - - - - - Device Operating System - Information about the operating system (OS) or system software that manages hardware or software resources. - - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 - accepted - Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan - - - - + - - Genetic - Information about inherited or acquired genetic characteristics - - 2022-05-18 + User agent + Information about software acting on behalf of users e.g. web browser + + 2022-06-15 accepted - Harshvardhan J. Pandit + Georg P Krog - - + - Criminal Offense - Information about criminal offenses - - 2022-10-22 + Physical Trait + Information about defining traits or features regarding the body. + + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - Knowledge and Beliefs - Information about knowledge and beliefs - + UID + Information about unique identifiers. + + svd:UniqueId (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + - - Proclivitie - Information about proclivities in a sexual context - + Job + Information about professional jobs + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - Personal Possession - Information about personal possessions. - + Language + Information about language and lingual history. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 - accepted + 2022-04-20 + changed Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - Name - Information about names associated or used as given name or nickname. - + Credit Standing + Information about credit standing. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2502,26 +2312,26 @@ - + - Financial Status - Information about financial status or standing - + Identifier + Information about an identifier or name used for identification + 2022-06-15 accepted Harshvardhan J. Pandit - + - Dislike - Information about dislikes or preferences regarding repulsions. - + Offspring + Information about offspring(s). + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2529,14 +2339,14 @@ - + - Physical Health - Information about physical health. - + Family Health History + Information about family health history. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2545,41 +2355,13 @@ - - - - - Travel History - Information about travel history - - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - - - - - - Vehicle - Information about vehicles - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - + - Offspring - Information about offspring(s). - + Accent + Information about linguistic and speech accents. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2587,35 +2369,26 @@ - + - Payment Card - Information about payment card such as Credit Card, Debit Card. - - (DPVCG, https://www.w3.org/community/dpvcg/) - 2020-11-04 + Criminal Offense + Information about criminal offenses + + 2022-10-22 accepted - Harshvardhan J. Pandit - - + Georg P Krog - - - - - - + - Location - Information about location - - svd:Location + Voice Communication Recording + Information about vocal recorded communication (e.g. telephony, VoIP) + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2623,12 +2396,12 @@ - + - Professional Certification - Information about professional certifications + Disciplinary Action + Information about disciplinary actions and its history (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 @@ -2637,13 +2410,14 @@ - + - MAC Address - Information about the Media Access Control (MAC) address of a device - + Official ID + Information about an official identifier or identification document + + svd:Government (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2651,13 +2425,13 @@ - + - Physical Address - Information about physical address. - + Like + Information about likes or preferences regarding attractions. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2665,13 +2439,14 @@ - + - Job - Information about professional jobs - + Communications Metadata + Information about communication metadata in the public sphere + + svd:Interactive (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2679,84 +2454,87 @@ - + - Disciplinary Action - Information about disciplinary actions and its history - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + + Genetic + Information about inherited or acquired genetic characteristics + + 2022-05-18 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit + - + - Nationality - Information about nationality - + Travel History + Information about travel history + 2022-04-20 accepted - https://www.w3.org/2022/04/20-dpvcg-minutes.html + Harshvardhan J. Pandit - + - Financial Account Number - Information about financial account number - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + + Political Opinion + Information about opinions regarding politics and political topics + + + 2022-05-18 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit + - + - Criminal Conviction - Information about criminal convictions. - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Device Software + Information about software on or related to a device. + + (DPVCG, https://www.w3.org/community/dpvcg/) + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan - + - Gender - Information about gender - + + Fetish + Information about an individual's sexual fetishes + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + - - - + - Interest - Information about interests - + Bank Account + Information about bank accounts. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2764,54 +2542,44 @@ - + - Criminal - Information about criminal activity e.g. criminal convictions or jail time - - svd:Judicial + Marital Status + Information about marital status and history + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - + - Favorite Food - Information about favorite food. - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Browser History + Information about and including web browsing history + + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - Credit - Information about reputation with regards to money - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + TV Viewing Behavior + Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed + + (SPECIAL project, https://specialprivacy.ercim.eu/) + 2019-11-26 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - + Harshvardhan J. Pandit, Rudy Jacob @@ -2828,27 +2596,29 @@ - + - Relationship - Information about relationships and relationship history. - + + Retina + Information about retina and the retinal patterns. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + - + - Professional Interview - Information about professional interviews - + Ownership + Information about ownership and history, including renting, borrowing, possessions. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2856,60 +2626,54 @@ - + - Family - Information about family and relationships - + Voice Mail + Information about voice mail messages. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - + - Favorite Color - Information about favorite color. - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Financial Status + Information about financial status or standing + + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - - Religion - Information about religion, religious inclinations, and religious history. - - + Interest + Information about interests + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - Reference - Information about references in the professional context - + Credit Score + Information about credit score. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2917,13 +2681,14 @@ - + - Transaction - Information about financial transactions e.g. bank transfers - + Criminal + Information about criminal activity e.g. criminal convictions or jail time + + svd:Judicial (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2931,13 +2696,13 @@ - + - Loan Record - Information about loans, whether applied, provided or rejected, and its history - + Name + Information about names associated or used as given name or nickname. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2945,14 +2710,13 @@ - + - Link Clicked - Information about the links that an individual has clicked. + Demeanor + Information about demeanor. - svd:Navigation (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -2960,45 +2724,53 @@ - + - - Individual Health History - Information about information health history. - + PIN Code + Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - Household - Information about personal or household activities - - 2022-06-15 + Birth Date + Information about birth date + + 2022-04-20 accepted Harshvardhan J. Pandit - + - - - - + - Financial Account - Information about financial accounts. - + Education + Information about education + + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + + Physical Address + Information about physical address. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -3006,41 +2778,41 @@ - + - Insurance - Information about Insurance - - 2022-04-20 + Browsing Behavior + Information about browsing Behavior. + + svd:OnlineActivity + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - - Fingerprint - Information about fingerprint used for biometric purposes. - + Communication + Information communicated from or to an individual + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - Profile - Profile or user profile is information and representation of characteristics associated with person(s) or group(s) + Household + Information about personal or household activities 2022-06-15 accepted @@ -3048,13 +2820,13 @@ - + - Height - Information about physical height - + Public Life + Information about public life + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -3062,33 +2834,27 @@ - + - Tracking - Information used to track an individual or group e.g. location or email - + School + Information about school such as name of school, conduct, or grades obtained. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - - - - - + - + - School - Information about school such as name of school, conduct, or grades obtained. - + Personal Possession + Information about personal possessions. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -3096,13 +2862,13 @@ - + - Piercing - Information about piercings - + Tax + Information about financial tax e.g. tax records or tax due + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted @@ -3110,100 +2876,109 @@ - + - Identifier - Information about an identifier or name used for identification - - 2022-06-15 + Email Address Personal + Information about Email address used in Personal capacity + + 2022-04-20 accepted Harshvardhan J. Pandit - + - - Disability - Information about disabilities. - + House Owned + Information about house(s) owned and ownership history. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + - - Race - Information about race or racial history. - - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Service Consumption Behavior + Information about the consumption of a service, e.g. time and duration of consumption. + + (SPECIAL project, https://specialprivacy.ercim.eu/) + 2019-11-26 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit, Rudy Jacob - - - - - + - Bank Account - Information about bank accounts. - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Vehicle License + Information about vehicle license + + + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit - + - Car Owned - Information about cars ownership and ownership history. - + + Mental Health + Information about mental health. + (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + - + - Opinion - Information about opinions - - (EnterPrivacy Categories of Personal Information, https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf) - 2019-06-04 + Social Media + Information about social media + + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit + + + + + Publicly Available Social Media + Information about social media that is publicly available + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + diff --git a/pd/pd.ttl b/pd/pd.ttl index b2b84cc33..a4b57545b 100644 --- a/pd/pd.ttl +++ b/pd/pd.ttl @@ -33,8 +33,6 @@ pd:AccountIdentifier a rdfs:Class, skos:broader pd:FinancialAccount ; skos:definition "Information about financial account identifier."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:FinancialAccountNumber, - pd:PaymentCardNumber ; skos:prefLabel "Account Identifier"@en . pd:Acquantaince a rdfs:Class, @@ -61,8 +59,6 @@ pd:Age a rdfs:Class, skos:broader pd:PhysicalCharacteristic ; skos:definition "Information about age"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:AgeRange, - pd:BirthDate ; skos:prefLabel "Age"@en . pd:AgeExact a rdfs:Class, @@ -87,7 +83,6 @@ pd:AgeRange a rdfs:Class, skos:broader pd:Age ; skos:definition "Information about age range i.e. inexact age to some degree (i.e. some years)"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:AgeExact ; skos:prefLabel "Age Range"@en . pd:ApartmentOwned a rdfs:Class, @@ -140,9 +135,6 @@ pd:Authenticating a rdfs:Class, skos:broader pd:Internal ; skos:definition "Information about authentication and information used for authenticating"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:PINCode, - pd:Password, - pd:SecretText ; skos:prefLabel "Authenticating"@en . pd:AuthenticationHistory a rdfs:Class, @@ -182,17 +174,6 @@ pd:Behavioral a rdfs:Class, skos:broader pd:External ; skos:definition "Information about Behavior or activity"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Attitude, - pd:AuthenticationHistory, - pd:BrowsingBehavior, - pd:CallLog, - pd:Demeanor, - pd:LinkClicked, - pd:PerformanceAtWork, - pd:Personality, - pd:Reliability, - pd:ServiceConsumptionBehavior, - pd:VehicleUsage ; skos:prefLabel "Behavioral"@en ; skos:related "svd:Activity"@en . @@ -210,9 +191,6 @@ pd:Biometric a rdfs:Class, skos:definition "Information about biometrics and biometric characteristics."@en ; skos:inScheme pd:extended-classes, pd:specialcategory-classes ; - skos:narrower pd:FacialPrint, - pd:Fingerprint, - pd:Retina ; skos:prefLabel "Biometric"@en . pd:BirthDate a rdfs:Class, @@ -290,8 +268,6 @@ pd:BrowsingBehavior a rdfs:Class, skos:broader pd:Behavioral ; skos:definition "Information about browsing Behavior."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:BrowserHistory, - pd:BrowsingReferral ; skos:prefLabel "Browsing Behavior"@en ; skos:related "svd:OnlineActivity"@en . @@ -358,11 +334,6 @@ pd:Communication a rdfs:Class, skos:broader pd:Social ; skos:definition "Information communicated from or to an individual"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:EmailContent, - pd:SocialMedia, - pd:SocialMediaCommunication, - pd:VoiceCommunicationRecording, - pd:VoiceMail ; skos:prefLabel "Communication"@en . pd:CommunicationsMetadata a rdfs:Class, @@ -403,9 +374,6 @@ pd:Contact a rdfs:Class, skos:broader pd:Tracking ; skos:definition "Information about contacts or used for contacting e.g. email address or phone number"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:EmailAddress, - pd:PhysicalAddress, - pd:TelephoneNumber ; skos:prefLabel "Contact"@en ; skos:related "svd:Physical"@en . @@ -433,10 +401,6 @@ pd:Credit a rdfs:Class, skos:broader pd:Transactional ; skos:definition "Information about reputation with regards to money"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:CreditCapacity, - pd:CreditRecord, - pd:CreditStanding, - pd:CreditWorthiness ; skos:prefLabel "Credit"@en . pd:CreditCapacity a rdfs:Class, @@ -515,7 +479,6 @@ pd:CreditWorthiness a rdfs:Class, skos:broader pd:Credit ; skos:definition "Information about credit worthiness."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:CreditScore ; skos:prefLabel "Credit Worthiness"@en . pd:Criminal a rdfs:Class, @@ -529,10 +492,6 @@ pd:Criminal a rdfs:Class, skos:broader pd:Social ; skos:definition "Information about criminal activity e.g. criminal convictions or jail time"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:CriminalCharge, - pd:CriminalConviction, - pd:CriminalOffense, - pd:CriminalPardon ; skos:prefLabel "Criminal"@en ; skos:related "svd:Judicial"@en . @@ -638,9 +597,6 @@ pd:Demographic a rdfs:Class, skos:broader pd:External ; skos:definition "Information about demography and demographic characteristics"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Geographic, - pd:IncomeBracket, - pd:PhysicalTrait ; skos:prefLabel "Demographic"@en . pd:DeviceApplications a rdfs:Class, @@ -667,10 +623,6 @@ pd:DeviceBased a rdfs:Class, skos:broader pd:Tracking ; skos:definition "Information about devices"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:BrowserFingerprint, - pd:DeviceSoftware, - pd:IPAddress, - pd:MACAddress ; skos:prefLabel "Device Based"@en ; skos:related "svd:Computer"@en . @@ -698,8 +650,6 @@ pd:DeviceSoftware a rdfs:Class, skos:broader pd:DeviceBased ; skos:definition "Information about software on or related to a device."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:DeviceApplications, - pd:DeviceOperatingSystem ; skos:prefLabel "Device Software"@en . pd:Dialect a rdfs:Class, @@ -806,8 +756,6 @@ pd:Education a rdfs:Class, skos:broader pd:Professional ; skos:definition "Information about education"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:EducationExperience, - pd:EducationQualification ; skos:prefLabel "Education"@en . pd:EducationExperience a rdfs:Class, @@ -845,8 +793,6 @@ pd:EmailAddress a rdfs:Class, skos:broader pd:Contact ; skos:definition "Information about Email address."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:EmailAddressPersonal, - pd:EmailAddressWork ; skos:prefLabel "Email Address"@en . pd:EmailAddressPersonal a rdfs:Class, @@ -897,8 +843,6 @@ pd:EmploymentHistory a rdfs:Class, skos:broader pd:Professional ; skos:definition "Information about employment history"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:CurrentEmployment, - pd:PastEmployment ; skos:prefLabel "Employment History"@en . pd:EthnicOrigin a rdfs:Class, @@ -928,8 +872,6 @@ pd:Ethnicity a rdfs:Class, skos:broader pd:External ; skos:definition "Information about ethnic origins and lineage"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:EthnicOrigin, - pd:Race ; skos:prefLabel "Ethnicity"@en . pd:External a rdfs:Class, @@ -943,17 +885,6 @@ pd:External a rdfs:Class, skos:broader dpv:PersonalData ; skos:definition "Information about external characteristics that can be observed"@en ; skos:inScheme pd:core-classes ; - skos:narrower pd:Behavioral, - pd:Demographic, - pd:Ethnicity, - pd:Identifying, - pd:Language, - pd:MedicalHealth, - pd:Nationality, - pd:PersonalDocuments, - pd:PhysicalCharacteristic, - pd:Sexual, - pd:Vehicle ; skos:prefLabel "External"@en . pd:FacialPrint a rdfs:Class, @@ -981,8 +912,6 @@ pd:Family a rdfs:Class, skos:broader pd:Social ; skos:definition "Information about family and relationships"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:FamilyStructure, - pd:Relationship ; skos:prefLabel "Family"@en . pd:FamilyHealthHistory a rdfs:Class, @@ -1011,11 +940,6 @@ pd:FamilyStructure a rdfs:Class, skos:broader pd:Family ; skos:definition "Information about family and familial structure."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Divorce, - pd:Marriage, - pd:Offspring, - pd:Parent, - pd:Sibling ; skos:prefLabel "Family Structure"@en . pd:Favorite a rdfs:Class, @@ -1029,9 +953,6 @@ pd:Favorite a rdfs:Class, skos:broader pd:Preference ; skos:definition "Information about favorites"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:FavoriteColor, - pd:FavoriteFood, - pd:FavoriteMusic ; skos:prefLabel "Favorite"@en . pd:FavoriteColor a rdfs:Class, @@ -1099,11 +1020,6 @@ pd:Financial a rdfs:Class, skos:broader dpv:PersonalData ; skos:definition "Information about finance including monetary characteristics and transactions"@en ; skos:inScheme pd:core-classes ; - skos:narrower pd:FinancialAccount, - pd:FinancialStatus, - pd:Insurance, - pd:Ownership, - pd:Transactional ; skos:prefLabel "Financial"@en ; skos:related "svd:Financial"@en . @@ -1118,9 +1034,6 @@ pd:FinancialAccount a rdfs:Class, skos:broader pd:Financial ; skos:definition "Information about financial accounts."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:AccountIdentifier, - pd:BankAccount, - pd:PaymentCard ; skos:prefLabel "Financial Account"@en . pd:FinancialAccountNumber a rdfs:Class, @@ -1253,7 +1166,6 @@ pd:GroupMembership a rdfs:Class, skos:broader pd:SocialNetwork ; skos:definition "Information about groups and memberships included or associated with a social network"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:TradeUnionMembership ; skos:prefLabel "Group Membership"@en . pd:HairColor a rdfs:Class, @@ -1282,9 +1194,6 @@ pd:Health a rdfs:Class, skos:definition "Information about health."@en ; skos:inScheme pd:extended-classes, pd:specialcategory-classes ; - skos:narrower pd:Genetic, - pd:MentalHealth, - pd:PhysicalHealth ; skos:prefLabel "Health"@en ; skos:related "svd:Health"@en . @@ -1301,8 +1210,6 @@ pd:HealthHistory a rdfs:Class, skos:definition "Information about health history."@en ; skos:inScheme pd:extended-classes, pd:specialcategory-classes ; - skos:narrower pd:FamilyHealthHistory, - pd:IndividualHealthHistory ; skos:prefLabel "Health History"@en . pd:HealthRecord a rdfs:Class, @@ -1344,7 +1251,6 @@ pd:Historical a rdfs:Class, skos:broader dpv:PersonalData ; skos:definition "Information about historical data related to or relevant regarding history or past events"@en ; skos:inScheme pd:core-classes ; - skos:narrower pd:LifeHistory ; skos:prefLabel "Historical"@en . pd:HouseOwned a rdfs:Class, @@ -1358,7 +1264,6 @@ pd:HouseOwned a rdfs:Class, skos:broader pd:Ownership ; skos:definition "Information about house(s) owned and ownership history."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:ApartmentOwned ; skos:prefLabel "House Owned"@en . pd:Household a rdfs:Class, @@ -1409,13 +1314,6 @@ pd:Identifying a rdfs:Class, skos:broader pd:External ; skos:definition "Information that uniquely or semi-uniquely identifies an individual or a group"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Biometric, - pd:Name, - pd:OfficialID, - pd:Picture, - pd:UID, - pd:Username, - pd:VehicleLicense ; skos:prefLabel "Identifying"@en . pd:Income a rdfs:Class, @@ -1508,8 +1406,6 @@ pd:Interest a rdfs:Class, skos:broader pd:Preference ; skos:definition "Information about interests"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Dislike, - pd:Like ; skos:prefLabel "Interest"@en . pd:Internal a rdfs:Class, @@ -1523,9 +1419,6 @@ pd:Internal a rdfs:Class, skos:broader dpv:PersonalData ; skos:definition "Informatoin about internal characteristics that cannot be seen or observed"@en ; skos:inScheme pd:core-classes ; - skos:narrower pd:Authenticating, - pd:KnowledgeBelief, - pd:Preference ; skos:prefLabel "Internal"@en . pd:Job a rdfs:Class, @@ -1552,9 +1445,6 @@ pd:KnowledgeBelief a rdfs:Class, skos:broader pd:Internal ; skos:definition "Information about knowledge and beliefs"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:PhilosophicalBelief, - pd:ReligiousBelief, - pd:Thought ; skos:prefLabel "Knowledge and Beliefs"@en . pd:Language a rdfs:Class, @@ -1569,8 +1459,6 @@ pd:Language a rdfs:Class, skos:broader pd:External ; skos:definition "Information about language and lingual history."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Accent, - pd:Dialect ; skos:prefLabel "Language"@en . pd:LifeHistory a rdfs:Class, @@ -1637,11 +1525,6 @@ pd:Location a rdfs:Class, skos:broader pd:Tracking ; skos:definition "Information about location"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:BirthPlace, - pd:Country, - pd:GPSCoordinate, - pd:RoomNumber, - pd:TravelHistory ; skos:prefLabel "Location"@en ; skos:related "svd:Location"@en . @@ -1698,14 +1581,6 @@ pd:MedicalHealth a rdfs:Class, skos:definition "Information about health, medical conditions or health care"@en ; skos:inScheme pd:extended-classes, pd:specialcategory-classes ; - skos:narrower pd:BloodType, - pd:DNACode, - pd:Disability, - pd:DrugTestResult, - pd:Health, - pd:HealthHistory, - pd:HealthRecord, - pd:Prescription ; skos:prefLabel "Medical Health"@en . pd:MentalHealth a rdfs:Class, @@ -1759,7 +1634,6 @@ pd:OfficialID a rdfs:Class, skos:broader pd:Identifying ; skos:definition "Information about an official identifier or identification document"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Passport ; skos:prefLabel "Official ID"@en ; skos:related "svd:Government"@en . @@ -1800,9 +1674,6 @@ pd:Ownership a rdfs:Class, skos:broader pd:Financial ; skos:definition "Information about ownership and history, including renting, borrowing, possessions."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:CarOwned, - pd:HouseOwned, - pd:PersonalPossession ; skos:prefLabel "Ownership"@en . pd:PINCode a rdfs:Class, @@ -1879,8 +1750,6 @@ pd:PaymentCard a rdfs:Class, skos:broader pd:FinancialAccount ; skos:definition "Information about payment card such as Credit Card, Debit Card."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:PaymentCardExpiry, - pd:PaymentCardNumber ; skos:prefLabel "Payment Card"@en . pd:PaymentCardExpiry a rdfs:Class, @@ -1908,7 +1777,6 @@ pd:PaymentCardNumber a rdfs:Class, pd:PaymentCard ; skos:definition "Information about payment card number."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:CreditCardNumber ; skos:prefLabel "Payment Card Number"@en . pd:PerformanceAtWork a rdfs:Class, @@ -2002,14 +1870,6 @@ pd:PhysicalCharacteristic a rdfs:Class, skos:broader pd:External ; skos:definition "Information about physical characteristics"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Age, - pd:Gender, - pd:HairColor, - pd:Height, - pd:Piercing, - pd:SkinTone, - pd:Tattoo, - pd:Weight ; skos:prefLabel "Physical Characteristic"@en ; skos:related "svd:Demographic"@en . @@ -2110,11 +1970,6 @@ pd:Preference a rdfs:Class, skos:broader pd:Internal ; skos:definition "Information about preferences or interests"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Favorite, - pd:Intention, - pd:Interest, - pd:Opinion, - pd:PrivacyPreference ; skos:prefLabel "Preference"@en ; skos:related "svd:Preference"@en . @@ -2172,19 +2027,6 @@ pd:Professional a rdfs:Class, skos:broader pd:Social ; skos:definition "Information about educational or professional career"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:DisciplinaryAction, - pd:Education, - pd:EmploymentHistory, - pd:Job, - pd:PerformanceAtWork, - pd:ProfessionalCertification, - pd:ProfessionalEvaluation, - pd:ProfessionalInterview, - pd:Reference, - pd:Salary, - pd:School, - pd:WorkEnvironment, - pd:WorkHistory ; skos:prefLabel "Professional"@en . pd:ProfessionalCertification a rdfs:Class, @@ -2249,15 +2091,6 @@ pd:PublicLife a rdfs:Class, skos:broader pd:Social ; skos:definition "Information about public life"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Character, - pd:CommunicationsMetadata, - pd:GeneralReputation, - pd:Interaction, - pd:MaritalStatus, - pd:PoliticalAffiliation, - pd:PoliticalOpinion, - pd:Religion, - pd:SocialStatus ; skos:prefLabel "Public Life"@en . pd:PubliclyAvailableSocialMedia a rdfs:Class, @@ -2476,7 +2309,6 @@ pd:ServiceConsumptionBehavior a rdfs:Class, skos:broader pd:Behavioral ; skos:definition "Information about the consumption of a service, e.g. time and duration of consumption."@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:TVViewingBehavior ; skos:prefLabel "Service Consumption Behavior"@en . pd:Sexual a rdfs:Class, @@ -2493,10 +2325,6 @@ pd:Sexual a rdfs:Class, skos:definition "Information about sexuality and sexual history"@en ; skos:inScheme pd:extended-classes, pd:specialcategory-classes ; - skos:narrower pd:Fetish, - pd:Proclivitie, - pd:SexualHistory, - pd:SexualPreference ; skos:prefLabel "Sexual"@en . pd:SexualHistory a rdfs:Class, @@ -2566,12 +2394,6 @@ pd:Social a rdfs:Class, skos:broader dpv:PersonalData ; skos:definition "Information about social aspects such as family, public life, or professional networks."@en ; skos:inScheme pd:core-classes ; - skos:narrower pd:Communication, - pd:Criminal, - pd:Family, - pd:Professional, - pd:PublicLife, - pd:SocialNetwork ; skos:prefLabel "Social"@en . pd:SocialMedia a rdfs:Class, @@ -2584,7 +2406,6 @@ pd:SocialMedia a rdfs:Class, skos:broader pd:Communication ; skos:definition "Information about social media"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:PubliclyAvailableSocialMedia ; skos:prefLabel "Social Media"@en . pd:SocialMediaCommunication a rdfs:Class, @@ -2612,11 +2433,6 @@ pd:SocialNetwork a rdfs:Class, skos:broader pd:Social ; skos:definition "Information about friends or connections expressed as a social network"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Acquantaince, - pd:Association, - pd:Connection, - pd:Friend, - pd:GroupMembership ; skos:prefLabel "Social Network"@en . pd:SocialStatus a rdfs:Class, @@ -2708,12 +2524,6 @@ pd:Tracking a rdfs:Class, skos:broader dpv:PersonalData ; skos:definition "Information used to track an individual or group e.g. location or email"@en ; skos:inScheme pd:core-classes ; - skos:narrower pd:Contact, - pd:DeviceBased, - pd:DigitalFingerprint, - pd:Identifier, - pd:Location, - pd:UserAgent ; skos:prefLabel "Tracking"@en . pd:TradeUnionMembership a rdfs:Class, @@ -2755,14 +2565,6 @@ pd:Transactional a rdfs:Class, skos:broader pd:Financial ; skos:definition "Information about a purchasing, spending or income"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:Credit, - pd:Income, - pd:LoanRecord, - pd:Purchase, - pd:PurchasesAndSpendingHabit, - pd:Sale, - pd:Tax, - pd:Transaction ; skos:prefLabel "Transactional"@en . pd:TravelHistory a rdfs:Class, @@ -2850,8 +2652,6 @@ pd:Vehicle a rdfs:Class, skos:broader pd:External ; skos:definition "Information about vehicles"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:VehicleLicense, - pd:VehicleUsage ; skos:prefLabel "Vehicle"@en . pd:VehicleLicense a rdfs:Class, @@ -2865,8 +2665,6 @@ pd:VehicleLicense a rdfs:Class, pd:Vehicle ; skos:definition "Information about vehicle license"@en ; skos:inScheme pd:extended-classes ; - skos:narrower pd:VehicalLicenseNumber, - pd:VehicalLicenseRegistration ; skos:prefLabel "Vehicle License"@en . pd:VehicleUsage a rdfs:Class, @@ -2973,26 +2771,5 @@ pd:core-classes a skos:ConceptScheme . pd:specialcategory-classes a skos:ConceptScheme . -dpv:SpecialCategoryPersonalData skos:narrower pd:Biometric, - pd:EthnicOrigin, - pd:MedicalHealth, - pd:PhilosophicalBelief, - pd:PoliticalAffiliation, - pd:PoliticalOpinion, - pd:Race, - pd:Religion, - pd:ReligiousBelief, - pd:Sexual, - pd:TradeUnionMembership . - pd:extended-classes a skos:ConceptScheme . -dpv:PersonalData skos:narrower pd:External, - pd:Financial, - pd:Historical, - pd:Household, - pd:Internal, - pd:Profile, - pd:Social, - pd:Tracking . - diff --git a/risk/index-en.html b/risk/index-en.html index 399a64477..a0395c730 100644 --- a/risk/index-en.html +++ b/risk/index-en.html @@ -263,9 +263,6 @@ -

    risk

    -

    dict_keys(['iri', 'prefixed', 'prefix', 'term', 'vocab', 'namespace', '_dpvterm', '_termsource', '_ignored', '_type', rdflib.term.URIRef('http://purl.org/dc/terms/contributor'), 'dct:contributor', rdflib.term.URIRef('http://purl.org/dc/terms/conformsTo'), 'dct:conformsTo', rdflib.term.URIRef('http://purl.org/dc/terms/title'), 'dct:title', rdflib.term.URIRef('https://schema.org/version'), 'schema:version', rdflib.term.URIRef('http://purl.org/dc/terms/creator'), 'dct:creator', rdflib.term.URIRef('http://purl.org/dc/terms/modified'), 'dct:modified', rdflib.term.URIRef('http://purl.org/dc/terms/created'), 'dct:created', rdflib.term.URIRef('http://purl.org/dc/terms/description'), 'dct:description', rdflib.term.URIRef('http://purl.org/dc/terms/identifier'), 'dct:identifier', rdflib.term.URIRef('http://purl.org/vocab/vann/preferredNamespacePrefix'), 'vann:preferredNamespacePrefix', rdflib.term.URIRef('http://purl.org/dc/terms/license'), 'dct:license', rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#type'), 'rdf:type', rdflib.term.URIRef('http://purl.org/vocab/vann/preferredNamespaceUri'), 'vann:preferredNamespaceUri'])

    -

    dict_keys(['iri', 'prefixed', 'prefix', 'term', 'vocab', 'namespace', '_dpvterm', '_termsource', '_ignored', '_type', rdflib.term.URIRef('http://purl.org/dc/terms/created'), 'dct:created', rdflib.term.URIRef('http://purl.org/dc/terms/identifier'), 'dct:identifier', rdflib.term.URIRef('http://purl.org/dc/terms/creator'), 'dct:creator', rdflib.term.URIRef('http://purl.org/dc/terms/description'), 'dct:description', rdflib.term.URIRef('http://purl.org/dc/terms/title'), 'dct:title', rdflib.term.URIRef('http://purl.org/dc/terms/license'), 'dct:license', rdflib.term.URIRef('http://purl.org/vocab/vann/preferredNamespaceUri'), 'vann:preferredNamespaceUri', rdflib.term.URIRef('http://purl.org/dc/terms/conformsTo'), 'dct:conformsTo', rdflib.term.URIRef('http://purl.org/dc/terms/modified'), 'dct:modified', rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#type'), 'rdf:type', rdflib.term.URIRef('https://schema.org/version'), 'schema:version', rdflib.term.URIRef('http://purl.org/vocab/vann/preferredNamespacePrefix'), 'vann:preferredNamespacePrefix', rdflib.term.URIRef('http://purl.org/dc/terms/contributor'), 'dct:contributor'])

    Risk concepts extend the [[[DPV]]] risk vocabulary to provide additional vocabularies specific to risk management, assessment, controls, and consequences.

    The namespace for terms in risk is https://www.w3id.org/dpv/risk#
    @@ -331,10 +328,6 @@

    Risk, Likelihood, Severity Levels

    - -
  • - dpv:RiskLevel: The magnitude of a risk expressed as an indication to aid in its management - go to full definition - -
  • -
  • - dpv:Severity: The magnitude of being unwanted or having negative effects such as harmful impacts - go to full definition -
  • @@ -637,10 +616,6 @@

    Risk Controls

      -
    • - dpv:RiskMitigationMeasure: Measures intended to mitigate, minimise, or prevent risk. - go to full definition -
      • risk:ControlConsequence: Risk Mitigation Measure that controls the Consequences go to full definition @@ -744,8 +719,6 @@

        Risk Controls

        risk:ShareRisk: Risk Mitigation Measure that shares Risk e.g. amongst stakeholders go to full definition -
      • -
    @@ -757,428 +730,398 @@

    Consequences and Impacts

    @@ -2082,10 +2019,6 @@

    RiskMatrix

      -
    • - risk:RiskMatrix: Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. - go to full definition -
      • risk:RiskMatrix3x3: A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types go to full definition @@ -2516,8 +2449,6 @@

        RiskMatrix

        risk:RM7x7S7L7: Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh go to full definition -
      • -
    @@ -2535,33 +2466,6 @@

    Classes

    - - - - - - - - - - - - - - - - - - - - - - - - - - -

    3 Likelihood Levels

    @@ -2588,19 +2492,16 @@

    3 Likelihood Levels

    - - - - - - - + + + - + @@ -2666,19 +2567,16 @@

    3 Risk Levels

    - - - - - - - + + + - + @@ -2744,19 +2642,16 @@

    3 Severity Levels

    - - - - - - - + + + - + @@ -2822,19 +2717,16 @@

    5 Likelihood Levels

    - - - - - - - + + + - + @@ -2900,19 +2792,16 @@

    5 Risk Levels

    - - - - - - - + + + - + @@ -2978,19 +2867,16 @@

    5 Severity Levels

    - - - - - - - + + + - + @@ -3056,19 +2942,16 @@

    7 Likelihood Levels

    - - - - - - - + + + - + @@ -3134,19 +3017,16 @@

    7 Risk Levels

    - - - - - - - + + + - + @@ -3212,19 +3092,16 @@

    7 Severity Levels

    - - - - - - - + + + - + @@ -3290,22 +3167,24 @@

    Abusive Content Utilisation

    - + - - + - + - + @@ -3371,11 +3250,10 @@

    ACSC-ISM

    - + - - + @@ -3446,19 +3324,17 @@

    ALARA

    - + - - + - - + @@ -3529,19 +3405,17 @@

    ALARP

    - + - - + - - + @@ -3612,11 +3486,10 @@

    ANSI/ISA-62443-3‑2-2020

    - + - - + @@ -3687,22 +3560,24 @@

    Attack on Private Life

    - + - - + - + - + @@ -3768,21 +3643,23 @@

    Authorisation Failure

    - + - - + - + - + @@ -3848,21 +3725,23 @@

    Avoid Source

    - + - - + - + - + @@ -3928,13 +3807,12 @@

    Bayesian Analysis

    - + - - + @@ -4005,13 +3883,12 @@

    Bayesian Networks

    - + - - + @@ -4082,22 +3959,24 @@

    Blackmail

    - + - - + - + - + @@ -4163,19 +4042,17 @@

    Bow Tie Analysis

    - + - - + - - + @@ -4246,13 +4123,12 @@

    Brainstorming

    - + - - + @@ -4323,21 +4199,23 @@

    Brute Force Authorisations

    - + - - + - + - + @@ -4403,11 +4281,10 @@

    BSI Standard 200-2

    - + - - + @@ -4478,21 +4355,23 @@

    Business disruption

    - + - - + - + - + @@ -4558,20 +4437,22 @@

    Business impact

    - + - - + - + - + @@ -4637,19 +4518,17 @@

    Business Impact Analysis

    - + - - + - - + @@ -4720,21 +4599,23 @@

    Business Performance Impairment

    - + - - + - + - + @@ -4800,13 +4681,12 @@

    Causal Mapping

    - + - - + @@ -4877,13 +4757,12 @@

    Cause-Consequence Analysis

    - + - - + @@ -4954,11 +4833,10 @@

    CCRACII

    - + - - + @@ -5029,21 +4907,23 @@

    Change Consequence

    - + - - + - + - + @@ -5109,22 +4989,24 @@

    Change Impact

    - + - - + - + - + @@ -5193,13 +5075,12 @@

    Checklists

    - + - - + @@ -5270,22 +5151,24 @@

    Child Violence

    - + - - + - + - + @@ -5351,13 +5234,12 @@

    Cindynic Approach

    - + - - + @@ -5428,20 +5310,22 @@

    Citizens impact

    - + - - + - + - + @@ -5507,13 +5391,12 @@

    Classifications

    - + - - + @@ -5584,22 +5467,24 @@

    Coercion

    - + - - + - + - + @@ -5665,20 +5550,22 @@

    Compliance impact

    - + - - + - + - + @@ -5744,22 +5631,24 @@

    Compromise Account

    - + - - + - + - + @@ -5825,22 +5714,24 @@

    Compromise Account Credentials

    - + - - + - + - + @@ -5906,22 +5797,24 @@

    Compromise Account Security

    - + - - + - + - + @@ -5987,21 +5880,23 @@

    Confidentiality Breach

    - + - - + - + - + @@ -6067,19 +5962,20 @@

    Consequence for Data Subject

    - + - - + - + - + @@ -6142,19 +6038,20 @@

    Consequence on Data Security

    - + - - + - + - + @@ -6217,23 +6114,22 @@

    Control Consequence

    - - - - - - - + + + - + - + @@ -6299,24 +6195,23 @@

    Control Impact

    - - - - - - - + + + - + - + @@ -6385,23 +6280,22 @@

    Control Monitors

    - - - - - - - + + + - + - + @@ -6470,23 +6364,22 @@

    Control Risk Source

    - - - - - - - + + + - + - + @@ -6552,22 +6445,24 @@

    Copyright Violation

    - + - - + - + - + @@ -6633,11 +6528,10 @@

    CORAS

    - + - - + @@ -6708,21 +6602,23 @@

    Corruption of Data

    - + - - + - + - + @@ -6788,21 +6684,23 @@

    Cost of Acquisition

    - + - - + - + - + @@ -6868,21 +6766,23 @@

    Cost of Backup

    - + - - + - + - + @@ -6948,13 +6848,12 @@

    Cost/benefit Analysis

    - + - - + @@ -7025,21 +6924,23 @@

    Cost of Configuration

    - + - - + - + - + @@ -7105,21 +7006,23 @@

    Cost of Installation

    - + - - + - + - + @@ -7185,21 +7088,23 @@

    Cost of Judicial Penalties

    - + - - + - + - + @@ -7265,21 +7170,23 @@

    Cost of Judicial Proceedings

    - + - - + - + - + @@ -7345,21 +7252,23 @@

    Cost of Operation Interruption

    - + - - + - + - + @@ -7425,21 +7334,23 @@

    Cost of Suspended Operations

    - + - - + - + - + @@ -7505,11 +7416,10 @@

    CRAMM

    - + - - + @@ -7580,13 +7490,12 @@

    Cross Impact Analysis

    - + - - + @@ -7657,21 +7566,23 @@

    Cryptojacking

    - + - - + - + - + @@ -7740,13 +7651,12 @@

    Conditional Value at Risk (CVaR)

    - + - - + @@ -7817,22 +7727,24 @@

    Cyber Spying

    - + - - + - + - + @@ -7898,22 +7810,24 @@

    Cyber Stalking

    - + - - + - + - + @@ -7979,21 +7893,23 @@

    Damage by Third Party

    - + - - + - + - + @@ -8059,22 +7975,24 @@

    Danger to Customers

    - + - - + - + - + @@ -8140,22 +8058,24 @@

    Danger to Personnel

    - + - - + - + - + @@ -8221,21 +8141,23 @@

    Data Breach

    - + - - + - + - + @@ -8301,13 +8223,12 @@

    Decision Tree Analysis

    - + - - + @@ -8378,13 +8299,12 @@

    Delphi Technique

    - + - - + @@ -8455,21 +8375,23 @@

    Denial of Service Attack (DoS)

    - + - - + - + - + @@ -8535,21 +8457,23 @@

    Detriment to Recovery

    - + - - + - + - + @@ -8615,22 +8539,24 @@

    Discrimination

    - + - - + - + - + @@ -8693,21 +8619,23 @@

    Distributed Denial of Service Attack (DDoS)

    - + - - + - + - + @@ -8773,13 +8701,12 @@

    Data Protection Impact Assessment (DPIA)

    - + - - + @@ -8850,22 +8777,24 @@

    Eavesdropping

    - + - - + - + - + @@ -8931,11 +8860,10 @@

    EBIOS

    - + - - + @@ -9006,20 +8934,22 @@

    Economic Disadvantage

    - + - - + - + - + @@ -9082,22 +9012,24 @@

    Environmental Safety Endangerment

    - + - - + - + - + @@ -9163,21 +9095,23 @@

    Equipment Failure

    - + - - + - + - + @@ -9243,21 +9177,23 @@

    Equipment Malfunction

    - + - - + - + - + @@ -9323,11 +9259,10 @@

    ERM-IF

    - + - - + @@ -9398,21 +9333,23 @@

    Errornous System Use

    - + - - + - + - + @@ -9478,11 +9415,10 @@

    ETSI TS 102 165-1

    - + - - + @@ -9553,11 +9489,10 @@

    ITSRM²

    - + - - + @@ -9628,19 +9563,17 @@

    Event Tree Analysis

    - + - - + - - + @@ -9711,22 +9644,24 @@

    Extorsion

    - + - - + - + - + @@ -9792,17 +9727,17 @@

    Extremely High Likelihood

    - + - - + - + @@ -9871,17 +9806,17 @@

    Extremely High Risk

    - + - - + - + @@ -9950,17 +9885,17 @@

    Extremely High Severity

    - + - - + - + @@ -10029,17 +9964,17 @@

    Extremely Low Likelihood

    - + - - + - + @@ -10108,17 +10043,17 @@

    Extremely Low Risk

    - + - - + - + @@ -10187,17 +10122,17 @@

    Extremely Low Severity

    - + - - + - + @@ -10266,11 +10201,10 @@

    FAIR

    - + - - + @@ -10341,11 +10275,10 @@

    FAIR Privacy

    - + - - + @@ -10416,19 +10349,17 @@

    Fault Tree Analysis

    - + - - + - - + @@ -10499,21 +10430,23 @@

    Financial Equipment Costs

    - + - - + - + - + @@ -10579,21 +10512,23 @@

    Financial Investigation Costs

    - + - - + - + - + @@ -10659,21 +10594,23 @@

    Financial Loss

    - + - - + - + - + @@ -10739,21 +10676,23 @@

    Financial Personnel Costs

    - + - - + - + - + @@ -10819,21 +10758,23 @@

    Financial Repair Costs

    - + - - + - + - + @@ -10899,13 +10840,12 @@

    Ishikawa (Fishbone)

    - + - - + @@ -10976,19 +10916,17 @@

    Failure Modes And Effects Analysis (FMEA)

    - + - - + - - + @@ -11059,19 +10997,17 @@

    Failure Modes And Effects And Criticality Analysis (FMECA)

    - + - - + - - + @@ -11142,13 +11078,12 @@

    F-N Diagrams

    - + - - + @@ -11219,22 +11154,24 @@

    Fraud

    - + - - + - + - + @@ -11300,13 +11237,12 @@

    Game Theory

    - + - - + @@ -11377,11 +11313,10 @@

    GCSOS

    - + - - + @@ -11452,21 +11387,23 @@

    Government Crisis

    - + - - + - + - + @@ -11532,13 +11469,12 @@

    Hazard Analysis And Critical Control Points (HACCP)

    - + - - + @@ -11609,21 +11545,23 @@

    Halt Source

    - + - - + - + - + @@ -11689,22 +11627,24 @@

    Harmful Spech

    - + - - + - + - + @@ -11770,13 +11710,12 @@

    Hazard And Operability Studies (HAZOP)

    - + - - + @@ -11847,20 +11786,22 @@

    Health and life impact

    - + - - + - + - + @@ -11926,27 +11867,25 @@

    High Likelihood

    - + - - + - - + - - + - + @@ -12015,27 +11954,25 @@

    High Risk

    - + - - + - - + - - + - + @@ -12104,27 +12041,25 @@

    High Severity

    - + - - + - - + - - + - + @@ -12193,11 +12128,10 @@

    HITRUST-CSF

    - + - - + @@ -12268,21 +12202,23 @@

    Human Errors

    - + - - + - + - + @@ -12348,19 +12284,17 @@

    Human Reliability Analysis

    - + - - + - - + @@ -12431,21 +12365,23 @@

    Identity Dispute

    - + - - + - + - + @@ -12508,22 +12444,24 @@

    Identity Fraud

    - + - - + - + - + @@ -12589,22 +12527,24 @@

    Identity Theft

    - + - - + - + - + @@ -12670,21 +12610,23 @@

    Illegal Processing of Data

    - + - - + - + - + @@ -12750,11 +12692,10 @@

    IMO MSC-FAL.1/CIRC.3

    - + - - + @@ -12825,20 +12766,22 @@

    Impact on Data Subject

    - + - - + - + - + @@ -12901,20 +12844,22 @@

    Impact to Rights

    - + - - + - + - + @@ -12980,21 +12925,23 @@

    Increase Internal Cost

    - + - - + - + - + @@ -13060,21 +13007,23 @@

    Industrial Crisis

    - + - - + - + - + @@ -13140,13 +13089,12 @@

    Influence Diagrams

    - + - - + @@ -13217,22 +13165,24 @@

    Injury

    - + - - + - + - + @@ -13298,21 +13248,23 @@

    Interception of Communications

    - + - - + - + - + @@ -13378,21 +13330,23 @@

    Internal Operation Disruption

    - + - - + - + - + @@ -13458,13 +13412,12 @@

    Interviews

    - + - - + @@ -13535,11 +13488,10 @@

    IRAM2

    - + - - + @@ -13610,11 +13562,10 @@

    IS-BM

    - + - - + @@ -13685,11 +13636,10 @@

    ISACA-RISK-IT

    - + - - + @@ -13760,11 +13710,10 @@

    ISAMM

    - + - - + @@ -13835,11 +13784,10 @@

    ISO/IEC 27005:2018

    - + - - + @@ -13910,11 +13858,10 @@

    ISRAM

    - + - - + @@ -13985,11 +13932,10 @@

    IT-Grundschutz

    - + - - + @@ -14060,21 +14006,23 @@

    Known Vulnerability Exploited

    - + - - + - + - + @@ -14140,21 +14088,23 @@

    Law Enforcement Adverse Effects

    - + - - + - + - + @@ -14220,22 +14170,24 @@

    Limitation of Rights

    - + - - + - + - + @@ -14298,19 +14250,17 @@

    Layer Protection Analysis (LOPA)

    - + - - + - - + @@ -14381,22 +14331,24 @@

    Loss of Assets

    - + - - + - + - + @@ -14462,22 +14414,24 @@

    Loss of Competitive Advantage

    - + - - + - + - + @@ -14543,22 +14497,24 @@

    Loss of Control over Data

    - + - - + - + - + @@ -14621,21 +14577,23 @@

    Loss of Credibility

    - + - - + - + - + @@ -14701,21 +14659,23 @@

    Loss of Customer Confidence

    - + - - + - + - + @@ -14781,22 +14741,24 @@

    Loss of Customers

    - + - - + - + - + @@ -14862,22 +14824,24 @@

    Loss of Data

    - + - - + - + - + @@ -14943,22 +14907,24 @@

    Loss of Funds

    - + - - + - + - + @@ -15024,22 +14990,24 @@

    Loss of Goods

    - + - - + - + - + @@ -15105,21 +15073,23 @@

    Loss of Goodwill

    - + - - + - + - + @@ -15185,21 +15155,23 @@

    Loss of Negotiating Capacity

    - + - - + - + - + @@ -15265,21 +15237,23 @@

    Loss of Opportunity

    - + - - + - + - + @@ -15345,22 +15319,24 @@

    Loss of Proprietary Information

    - + - - + - + - + @@ -15426,21 +15402,23 @@

    Loss of Reputation

    - + - - + - + - + @@ -15506,22 +15484,24 @@

    Loss of Resources

    - + - - + - + - + @@ -15587,22 +15567,24 @@

    Loss of Suppliers

    - + - - + - + - + @@ -15668,22 +15650,24 @@

    Loss of Technological Advantage

    - + - - + - + - + @@ -15749,21 +15733,23 @@

    Loss of Trust

    - + - - + - + - + @@ -15829,27 +15815,25 @@

    Low Likelihood

    - + - - + - - + - - + - + @@ -15918,27 +15902,25 @@

    Low Risk

    - + - - + - - + - - + - + @@ -16007,27 +15989,25 @@

    Low Severity

    - + - - + - - + - - + - + @@ -16096,11 +16076,10 @@

    MAGERIT

    - + - - + @@ -16171,21 +16150,23 @@

    Malicious Code Attack

    - + - - + - + - + @@ -16254,21 +16235,23 @@

    Malware Attack

    - + - - + - + - + @@ -16337,13 +16320,12 @@

    Markov Analysis

    - + - - + @@ -16414,13 +16396,12 @@

    Multi-criteria Analysis (MCA)

    - + - - + @@ -16491,11 +16472,10 @@

    MEHARI

    - + - - + @@ -16566,21 +16546,23 @@

    MisinformationDisinformation

    - + - - + - + - + @@ -16649,21 +16631,23 @@

    Misuse of Breached Information

    - + - - + - + - + @@ -16729,27 +16713,25 @@

    Moderate Likelihood

    - + - - + - - + - - + - + @@ -16818,27 +16800,25 @@

    Moderate Risk

    - + - - + - - + - - + - + @@ -16907,27 +16887,25 @@

    Moderate Severity

    - + - - + - - + - - + - + @@ -16996,11 +16974,10 @@

    MONARC

    - + - - + @@ -17071,21 +17048,23 @@

    Monitor Consequence

    - + - - + - + - + @@ -17151,21 +17130,23 @@

    Monitor Impact

    - + - - + - + - + @@ -17231,21 +17212,23 @@

    Monitor Risk

    - + - - + - + - + @@ -17311,21 +17294,23 @@

    Monitor Risk Control

    - + - - + - + - + @@ -17391,21 +17376,23 @@

    Monitor Risk Source

    - + - - + - + - + @@ -17471,21 +17458,23 @@

    Monitor Vulnerabilities

    - + - - + - + - + @@ -17551,13 +17540,12 @@

    Monte Carlo Simulation

    - + - - + @@ -17628,11 +17616,10 @@

    NIST SP 800-30

    - + - - + @@ -17703,11 +17690,10 @@

    NIST SP 800-37

    - + - - + @@ -17778,11 +17764,10 @@

    NIST SP 800–39

    - + - - + @@ -17853,11 +17838,10 @@

    NIST SP 800–82

    - + - - + @@ -17928,13 +17912,12 @@

    Nominal Group Technique

    - + - - + @@ -18005,11 +17988,10 @@

    O-RA

    - + - - + @@ -18080,11 +18062,10 @@

    OCTAVE

    - + - - + @@ -18155,11 +18136,10 @@

    OCTAVE ALLEGRO

    - + - - + @@ -18230,11 +18210,10 @@

    OCTAVE FORTE

    - + - - + @@ -18305,11 +18284,10 @@

    OCTAVE-S

    - + - - + @@ -18380,21 +18358,23 @@

    Organisation Disruption

    - + - - + - + - + @@ -18460,13 +18440,12 @@

    Pareto Charts

    - + - - + @@ -18537,22 +18516,24 @@

    Personal Safety Endangerment

    - + - - + - + - + @@ -18618,22 +18599,24 @@

    Personnel Absence

    - + - - + - + - + @@ -18699,22 +18682,24 @@

    Phishing Scam

    - + - - + - + - + @@ -18783,22 +18768,24 @@

    Physical Assault

    - + - - + - + - + @@ -18864,22 +18851,24 @@

    Physical Spying

    - + - - + - + - + @@ -18945,22 +18934,24 @@

    Physical Stalking

    - + - - + - + - + @@ -19026,13 +19017,12 @@

    Privacy Impact Analysis (PIA)

    - + - - + @@ -19103,22 +19093,24 @@

    Prevent Exercising of Rights

    - + - - + - + - + @@ -19181,20 +19173,22 @@

    Privacy impact

    - + - - + - + - + @@ -19260,22 +19254,24 @@

    Psychological Harm

    - + - - + - + - + @@ -19341,21 +19337,23 @@

    Public Order Breach

    - + - - + - + - + @@ -19421,16 +19419,12 @@

    Qualitative Risk Analysis

    - - - - - - - + + + @@ -19500,16 +19494,12 @@

    Quantitative Risk Analysis

    - - - - - - - + + + @@ -19579,22 +19569,24 @@

    RansomwareAttack

    - + - - + - + - + @@ -19663,20 +19655,22 @@

    Reduce Likelihood

    - + - - + - + - + @@ -19742,20 +19736,22 @@

    Reduce Severity

    - + - - + - + - + @@ -19821,19 +19817,17 @@

    Reliability Centred Maintenance

    - + - - + - - + @@ -19904,22 +19898,24 @@

    Remote Spying

    - + - - + - + - + @@ -19985,21 +19981,23 @@

    Remove Consequence

    - + - - + - + - + @@ -20065,22 +20063,24 @@

    Remove Impact

    - + - - + - + - + @@ -20149,21 +20149,23 @@

    Remove Source

    - + - - + - + - + @@ -20229,21 +20231,23 @@

    Replacement Costs

    - + - - + - + - + @@ -20309,20 +20313,22 @@

    Reputation and trust impact

    - + - - + - + - + @@ -20388,21 +20394,23 @@

    Retrieval of Deleted Data

    - + - - + - + - + @@ -20468,21 +20476,23 @@

    Retrieval of Discarded Equipment

    - + - - + - + - + @@ -20553,15 +20563,11 @@

    RiskAnalysis

    - - - - - - - + + + @@ -20631,13 +20637,12 @@

    Risk Indices

    - + - - + @@ -20708,23 +20713,18 @@

    Risk Matrix

    - + - - + - - - - - - + + @@ -20760,7 +20760,7 @@

    Risk Matrix

    - +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types dpv:Likelihood -
    Narrower/Specialised typesrisk:HighLikelihood, risk:LowLikelihood, risk:ModerateLikelihood
    Broader/Parent types dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types dpv:RiskLevel -
    Narrower/Specialised typesrisk:HighRisk, risk:LowRisk, risk:ModerateRisk
    Broader/Parent types dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types dpv:Severity -
    Narrower/Specialised typesrisk:HighSeverity, risk:LowSeverity, risk:ModerateSeverity
    Broader/Parent types dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types dpv:Likelihood -
    Narrower/Specialised typesrisk:HighLikelihood, risk:LowLikelihood, risk:ModerateLikelihood, risk:VeryHighLikelihood, risk:VeryLowLikelihood
    Broader/Parent types dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types dpv:RiskLevel -
    Narrower/Specialised typesrisk:HighRisk, risk:LowRisk, risk:ModerateRisk, risk:VeryHighRisk, risk:VeryLowRisk
    Broader/Parent types dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types dpv:Severity -
    Narrower/Specialised typesrisk:HighSeverity, risk:LowSeverity, risk:ModerateSeverity, risk:VeryHighSeverity, risk:VeryLowSeverity
    Broader/Parent types dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types dpv:Likelihood -
    Narrower/Specialised typesrisk:ExtremelyHighLikelihood, risk:ExtremelyLowLikelihood, risk:HighLikelihood, risk:LowLikelihood, risk:ModerateLikelihood, risk:VeryHighLikelihood, risk:VeryLowLikelihood
    Broader/Parent types dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types dpv:RiskLevel -
    Narrower/Specialised typesrisk:ExtremelyHighRisk, risk:ExtremelyLowRisk, risk:HighRisk, risk:LowRisk, risk:ModerateRisk, risk:VeryHighRisk, risk:VeryLowRisk
    Broader/Parent types dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types dpv:Severity -
    Narrower/Specialised typesrisk:ExtremelyHighSeverity, risk:ExtremelyLowSeverity, risk:HighSeverity, risk:LowSeverity, risk:ModerateSeverity, risk:VeryHighSeverity, risk:VeryLowSeverity
    Broader/Parent types dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlRiskSource → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlRiskSource + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlConsequence → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlConsequence + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlImpact → - risk:ControlConsequence → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlImpact + → risk:ControlConsequence + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Consequence -
    dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence dpv:hasConsequence +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Consequence -
    dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence dpv:hasConsequence +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesrisk:ChangeConsequence, risk:ControlImpact, risk:RemoveConsequence
    Broader/Parent types dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlConsequence → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesrisk:ChangeImpact, risk:RemoveImpact
    Broader/Parent types risk:ControlConsequence + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesrisk:MonitorConsequence, risk:MonitorImpact, risk:MonitorRisk, risk:MonitorRiskControl, risk:MonitorRiskSource, risk:MonitorVulnerabilities
    Broader/Parent types dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesrisk:AvoidSource, risk:HaltSource, risk:RemoveSource
    Broader/Parent types dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types risk:7LikelihoodLevels → - dpv:Likelihood -
    risk:7LikelihoodLevels + → dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types risk:7RiskLevels → - dpv:RiskLevel -
    risk:7RiskLevels + → dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types risk:7SeverityLevels → - dpv:Severity -
    risk:7SeverityLevels + → dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types risk:7LikelihoodLevels → - dpv:Likelihood -
    risk:7LikelihoodLevels + → dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types risk:7RiskLevels → - dpv:RiskLevel -
    risk:7RiskLevels + → dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types risk:7SeverityLevels → - dpv:Severity -
    risk:7SeverityLevels + → dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlRiskSource → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlRiskSource + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types risk:5LikelihoodLevels → - dpv:Likelihood -
    risk:5LikelihoodLevels + → dpv:Likelihood +
    Broader/Parent types risk:3LikelihoodLevels → - dpv:Likelihood -
    risk:7LikelihoodLevels + → dpv:Likelihood +
    Broader/Parent types risk:7LikelihoodLevels → - dpv:Likelihood -
    risk:3LikelihoodLevels + → dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types risk:7RiskLevels → - dpv:RiskLevel -
    risk:3RiskLevels + → dpv:RiskLevel +
    Broader/Parent types risk:3RiskLevels → - dpv:RiskLevel -
    risk:5RiskLevels + → dpv:RiskLevel +
    Broader/Parent types risk:5RiskLevels → - dpv:RiskLevel -
    risk:7RiskLevels + → dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types risk:7SeverityLevels → - dpv:Severity -
    risk:3SeverityLevels + → dpv:Severity +
    Broader/Parent types risk:3SeverityLevels → - dpv:Severity -
    risk:5SeverityLevels + → dpv:Severity +
    Broader/Parent types risk:5SeverityLevels → - dpv:Severity -
    risk:7SeverityLevels + → dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:MaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:MaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:MaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:MaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:MaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:MaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types risk:7LikelihoodLevels → - dpv:Likelihood -
    risk:5LikelihoodLevels + → dpv:Likelihood +
    Broader/Parent types risk:5LikelihoodLevels → - dpv:Likelihood -
    risk:7LikelihoodLevels + → dpv:Likelihood +
    Broader/Parent types risk:3LikelihoodLevels → - dpv:Likelihood -
    risk:3LikelihoodLevels + → dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types risk:7RiskLevels → - dpv:RiskLevel -
    risk:3RiskLevels + → dpv:RiskLevel +
    Broader/Parent types risk:5RiskLevels → - dpv:RiskLevel -
    risk:5RiskLevels + → dpv:RiskLevel +
    Broader/Parent types risk:3RiskLevels → - dpv:RiskLevel -
    risk:7RiskLevels + → dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types risk:7SeverityLevels → - dpv:Severity -
    risk:5SeverityLevels + → dpv:Severity +
    Broader/Parent types risk:3SeverityLevels → - dpv:Severity -
    risk:7SeverityLevels + → dpv:Severity +
    Broader/Parent types risk:5SeverityLevels → - dpv:Severity -
    risk:3SeverityLevels + → dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types risk:5LikelihoodLevels → - dpv:Likelihood -
    risk:5LikelihoodLevels + → dpv:Likelihood +
    Broader/Parent types risk:3LikelihoodLevels → - dpv:Likelihood -
    risk:7LikelihoodLevels + → dpv:Likelihood +
    Broader/Parent types risk:7LikelihoodLevels → - dpv:Likelihood -
    risk:3LikelihoodLevels + → dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types risk:7RiskLevels → - dpv:RiskLevel -
    risk:3RiskLevels + → dpv:RiskLevel +
    Broader/Parent types risk:3RiskLevels → - dpv:RiskLevel -
    risk:5RiskLevels + → dpv:RiskLevel +
    Broader/Parent types risk:5RiskLevels → - dpv:RiskLevel -
    risk:7RiskLevels + → dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types risk:7SeverityLevels → - dpv:Severity -
    risk:5SeverityLevels + → dpv:Severity +
    Broader/Parent types risk:3SeverityLevels → - dpv:Severity -
    risk:7SeverityLevels + → dpv:Severity +
    Broader/Parent types risk:5SeverityLevels → - dpv:Severity -
    risk:3SeverityLevels + → dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlMonitors → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlMonitors + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlMonitors → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlMonitors + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlMonitors → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlMonitors + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlMonitors → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlMonitors + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlMonitors → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlMonitors + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlMonitors → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlMonitors + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:RiskAnalysis → - dpv:RiskAssessment -
    Narrower/Specialised typesrisk:ALARA, risk:ALARP, risk:BowTie, risk:Brainstorming, risk:BusinessImpactAnalysis, risk:CausalMapping, risk:Checklists, risk:Cindynic, risk:Classifications, risk:DelphiTechnique, risk:DPIA, risk:EventTreeAnalysis, risk:FaultTreeAnalysis, risk:Fishbone, risk:FMEA, risk:FMECA, risk:HACCP, risk:HAZOP, risk:HumanReliabilityAnalysis, risk:Interviews, risk:LOPA, risk:MCA, risk:NominalGroupTechnique, risk:PIA, risk:ReliabilityCentredMaintenance, risk:RiskMatrix, risk:RiskRegisters, risk:ScenarioAnalysis, risk:SFAIRP, risk:Surveys, risk:SWIFT, risk:Taxonomies
    Broader/Parent types risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:RiskAnalysis → - dpv:RiskAssessment -
    Narrower/Specialised typesrisk:ALARA, risk:ALARP, risk:BayesianAnalysis, risk:BayesianNetworks, risk:BowTie, risk:BusinessImpactAnalysis, risk:CauseConsequenceAnalysis, risk:CostBenefitAnalysis, risk:CrossImpactAnalysis, risk:CVaR, risk:DecisionTreeAnalysis, risk:EventTreeAnalysis, risk:FaultTreeAnalysis, risk:FMEA, risk:FMECA, risk:FNDiagrams, risk:GameTheory, risk:HumanReliabilityAnalysis, risk:InfluenceDiagrams, risk:LOPA, risk:MarkovAnalysis, risk:MonteCarloSimulation, risk:ParetoCharts, risk:ReliabilityCentredMaintenance, risk:RiskIndices, risk:RiskMatrix, risk:SCurves, risk:SFAIRP, risk:Toxicological, risk:VaR
    Broader/Parent types risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlConsequence → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlConsequence + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlImpact → - risk:ControlConsequence → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlImpact + → risk:ControlConsequence + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlRiskSource → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlRiskSource + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept
    Broader/Parent types dpv:RiskAssessment -
    Narrower/Specialised typesrisk:QualitativeRiskAnalysis, risk:QuantitativeRiskAnalysis
    Broader/Parent types dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    Narrower/Specialised typesrisk:RiskMatrix3x3, risk:RiskMatrix5x5, risk:RiskMatrix7x7
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Documented inRisk Risk-matrix, Risk Risk-assessmentRisk Risk-assessment
    @@ -20794,25 +20794,20 @@

    Risk Matrix 3x3

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - - - Narrower/Specialised types - risk:RM3x3S1L1, risk:RM3x3S1L2, risk:RM3x3S1L3, risk:RM3x3S2L1, risk:RM3x3S2L2, risk:RM3x3S2L3, risk:RM3x3S3L1, risk:RM3x3S3L2, risk:RM3x3S3L3 - + risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + + @@ -20879,25 +20874,20 @@

    Risk Matrix 5x5

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - - - Narrower/Specialised types - risk:RM5x5S1L1, risk:RM5x5S1L2, risk:RM5x5S1L3, risk:RM5x5S1L4, risk:RM5x5S1L5, risk:RM5x5S2L1, risk:RM5x5S2L2, risk:RM5x5S2L3, risk:RM5x5S2L4, risk:RM5x5S2L5, risk:RM5x5S3L1, risk:RM5x5S3L2, risk:RM5x5S3L3, risk:RM5x5S3L4, risk:RM5x5S3L5, risk:RM5x5S4L1, risk:RM5x5S4L2, risk:RM5x5S4L3, risk:RM5x5S4L4, risk:RM5x5S4L5, risk:RM5x5S5L1, risk:RM5x5S5L2, risk:RM5x5S5L3, risk:RM5x5S5L4, risk:RM5x5S5L5 - + risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + + @@ -20964,25 +20954,20 @@

    Risk Matrix 7x7

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - - - Narrower/Specialised types - risk:RM7x7S1L1, risk:RM7x7S1L2, risk:RM7x7S1L3, risk:RM7x7S1L4, risk:RM7x7S1L5, risk:RM7x7S1L6, risk:RM7x7S1L7, risk:RM7x7S2L1, risk:RM7x7S2L2, risk:RM7x7S2L3, risk:RM7x7S2L4, risk:RM7x7S2L5, risk:RM7x7S2L6, risk:RM7x7S2L7, risk:RM7x7S3L1, risk:RM7x7S3L2, risk:RM7x7S3L3, risk:RM7x7S3L4, risk:RM7x7S3L5, risk:RM7x7S3L6, risk:RM7x7S3L7, risk:RM7x7S4L1, risk:RM7x7S4L2, risk:RM7x7S4L3, risk:RM7x7S4L4, risk:RM7x7S4L5, risk:RM7x7S4L6, risk:RM7x7S4L7, risk:RM7x7S5L1, risk:RM7x7S5L2, risk:RM7x7S5L3, risk:RM7x7S5L4, risk:RM7x7S5L5, risk:RM7x7S5L6, risk:RM7x7S5L7, risk:RM7x7S6L1, risk:RM7x7S6L2, risk:RM7x7S6L3, risk:RM7x7S6L4, risk:RM7x7S6L5, risk:RM7x7S6L6, risk:RM7x7S6L7, risk:RM7x7S7L1, risk:RM7x7S7L2, risk:RM7x7S7L3, risk:RM7x7S7L4, risk:RM7x7S7L5, risk:RM7x7S7L6, risk:RM7x7S7L7 - + risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + + @@ -21049,13 +21034,12 @@

    Risk Registers

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21126,23 +21110,21 @@

    Low Risk (RM3x3 S:1 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21210,23 +21192,21 @@

    Low Risk (RM3x3 S:1 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21294,23 +21274,21 @@

    Moderate Risk (RM3x3 S:1 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21378,23 +21356,21 @@

    Low Risk (RM3x3 S:2 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21462,23 +21438,21 @@

    Moderate Risk (RM3x3 S:2 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21546,23 +21520,21 @@

    High Risk (RM3x3 S:2 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21630,23 +21602,21 @@

    Moderate Risk (RM3x3 S:3 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21714,23 +21684,21 @@

    High Risk (RM3x3 S:3 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21798,23 +21766,21 @@

    High Risk (RM3x3 S:3 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21882,23 +21848,21 @@

    Very Low Risk (RM5x5 S:1 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21966,23 +21930,21 @@

    Very Low Risk (RM5x5 S:1 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22050,23 +22012,21 @@

    Very Low Risk (RM5x5 S:1 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22134,23 +22094,21 @@

    Low Risk (RM5x5 S:1 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22218,23 +22176,21 @@

    Low Risk (RM5x5 S:1 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22302,23 +22258,21 @@

    Very Low Risk (RM5x5 S:2 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22386,23 +22340,21 @@

    Low Risk (RM5x5 S:2 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22470,23 +22422,21 @@

    Moderate Risk (RM5x5 S:2 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22554,23 +22504,21 @@

    Moderate Risk (RM5x5 S:2 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22638,23 +22586,21 @@

    High Risk (RM5x5 S:2 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22722,23 +22668,21 @@

    Very Low Risk (RM5x5 S:3 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22806,23 +22750,21 @@

    Moderate Risk (RM5x5 S:3 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22890,23 +22832,21 @@

    Moderate Risk (RM5x5 S:3 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22974,23 +22914,21 @@

    High Risk (RM5x5 S:3 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23058,23 +22996,21 @@

    Very High Risk (RM5x5 S:3 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23142,23 +23078,21 @@

    Low Risk (RM5x5 S:4 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23226,23 +23160,21 @@

    Moderate Risk (RM5x5 S:4 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23310,23 +23242,21 @@

    High Risk (RM5x5 S:4 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23394,23 +23324,21 @@

    Very High Risk (RM5x5 S:4 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23478,23 +23406,21 @@

    Very High Risk (RM5x5 S:4 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23562,23 +23488,21 @@

    Low Risk (RM5x5 S:5 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23646,23 +23570,21 @@

    High Risk (RM5x5 S:5 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23730,23 +23652,21 @@

    High Risk (RM5x5 S:5 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23814,23 +23734,21 @@

    Very High Risk (RM5x5 S:5 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23898,23 +23816,21 @@

    Very High Risk (RM5x5 S:5 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23982,23 +23898,21 @@

    Extremely Low Risk (RM7x7 S:1 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24066,23 +23980,21 @@

    Extremely Low Risk (RM7x7 S:1 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24150,23 +24062,21 @@

    Extremely Low Risk (RM7x7 S:1 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24234,23 +24144,21 @@

    Very Low Risk (RM7x7 S:1 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24318,23 +24226,21 @@

    Very Low Risk (RM7x7 S:1 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24402,23 +24308,21 @@

    Very Low Risk (RM7x7 S:1 L:6)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24486,23 +24390,21 @@

    Low Risk (RM7x7 S:1 L:7)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24570,23 +24472,21 @@

    Extremely Low Risk (RM7x7 S:2 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24654,23 +24554,21 @@

    Extremely Low Risk (RM7x7 S:2 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24738,23 +24636,21 @@

    Very Low Risk (RM7x7 S:2 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24822,23 +24718,21 @@

    Low Risk (RM7x7 S:2 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24906,23 +24800,21 @@

    Low Risk (RM7x7 S:2 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24990,23 +24882,21 @@

    Moderate Risk (RM7x7 S:2 L:6)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25074,23 +24964,21 @@

    Moderate Risk (RM7x7 S:2 L:7)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25158,23 +25046,21 @@

    Extremely Low Risk (RM7x7 S:3 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25242,23 +25128,21 @@

    Very Low Risk (RM7x7 S:3 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25326,23 +25210,21 @@

    Low Risk (RM7x7 S:3 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25410,23 +25292,21 @@

    Moderate Risk (RM7x7 S:3 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25494,23 +25374,21 @@

    High Risk (RM7x7 S:3 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25578,23 +25456,21 @@

    High Risk (RM7x7 S:3 L:6)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25662,23 +25538,21 @@

    Very High Risk (RM7x7 S:3 L:7)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25746,23 +25620,21 @@

    Extremely Low Risk (RM7x7 S:4 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25830,23 +25702,21 @@

    Low Risk (RM7x7 S:4 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25914,23 +25784,21 @@

    Moderate Risk (RM7x7 S:4 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25998,23 +25866,21 @@

    High Risk (RM7x7 S:4 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26082,23 +25948,21 @@

    High Risk (RM7x7 S:4 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26166,23 +26030,21 @@

    Very High Risk (RM7x7 S:4 L:6)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26250,23 +26112,21 @@

    Very High Risk (RM7x7 S:4 L:7)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26334,23 +26194,21 @@

    Very Low Risk (RM7x7 S:5 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26418,23 +26276,21 @@

    Low Risk (RM7x7 S:5 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26502,23 +26358,21 @@

    Moderate Risk (RM7x7 S:5 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26586,23 +26440,21 @@

    High Risk (RM7x7 S:5 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26670,23 +26522,21 @@

    Very High Risk (RM7x7 S:5 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26754,23 +26604,21 @@

    Extremely High Risk (RM7x7 S:5 L:6)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26838,23 +26686,21 @@

    Extremely High Risk (RM7x7 S:5 L:7)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26922,23 +26768,21 @@

    Very Low Risk (RM7x7 S:6 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27006,23 +26850,21 @@

    Moderate Risk (RM7x7 S:6 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27090,23 +26932,21 @@

    High Risk (RM7x7 S:6 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27174,23 +27014,21 @@

    Very High Risk (RM7x7 S:6 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27258,23 +27096,21 @@

    Very High Risk (RM7x7 S:6 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27342,23 +27178,21 @@

    Extremely High Risk (RM7x7 S:6 L:6)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27426,23 +27260,21 @@

    Extremely High Risk (RM7x7 S:6 L:7)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27510,23 +27342,21 @@

    Low Risk (RM7x7 S:7 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27594,23 +27424,21 @@

    Moderate Risk (RM7x7 S:7 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27678,23 +27506,21 @@

    High Risk (RM7x7 S:7 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27762,23 +27588,21 @@

    Very High Risk (RM7x7 S:7 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27846,23 +27670,21 @@

    Extremely High Risk (RM7x7 S:7 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27930,23 +27752,21 @@

    Extremely High Risk (RM7x7 S:7 L:6)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -28014,23 +27834,21 @@

    Extremely High Risk (RM7x7 S:7 L:7)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -28098,22 +27916,24 @@

    Sabotage

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -28179,22 +27999,24 @@

    Scam

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -28260,13 +28082,12 @@

    Scenario Analysis

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -28337,13 +28158,12 @@

    S-curves

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -28414,19 +28234,20 @@

    Security Breach

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Consequence - - + dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence + dpv:hasConsequence + @@ -28492,21 +28313,23 @@

    Service Interruption

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -28572,22 +28395,24 @@

    Sexual Violence

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -28653,19 +28478,17 @@

    SFAIRP

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -28736,20 +28559,22 @@

    Share Risk

    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure - + Broader/Parent types - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure + Subject of relation - dpv:mitigatesRisk + dpv:mitigatesRisk + Object of relation - dpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure + dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure + @@ -28815,20 +28640,22 @@

    Social Disadvantage

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Impact → - dpv:Consequence - - + dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -28891,22 +28718,24 @@

    Spam

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -28972,22 +28801,24 @@

    Spoofing

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29053,22 +28884,24 @@

    Spying

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29134,22 +28967,24 @@

    Stalking

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29215,13 +29050,12 @@

    Surveys

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -29292,13 +29126,12 @@

    Structured "What If?" (SWIFT)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -29369,21 +29202,23 @@

    System Failure

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29449,21 +29284,23 @@

    System Intrusion

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29529,21 +29366,23 @@

    System Malfunction

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29609,13 +29448,12 @@

    Taxonomies

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -29686,22 +29524,24 @@

    Terrorism

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29767,22 +29607,24 @@

    Theft

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:MaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:MaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29848,22 +29690,24 @@

    Theft of Equipment

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:MaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:MaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29929,22 +29773,24 @@

    Theft of Media

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:MaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:MaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30010,21 +29856,23 @@

    Third Party Operation Disruption

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30090,13 +29938,12 @@

    Toxicological Risk Assessment

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -30167,21 +30014,23 @@

    Unauthorised Access to Premises

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30247,21 +30096,23 @@

    Unauthorised Code Access

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30327,21 +30178,23 @@

    Unauthorised Code Disclosure

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30407,21 +30260,23 @@

    Unauthorised Code Modification

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30487,21 +30342,23 @@

    Unauthorised Data Access

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30567,21 +30424,23 @@

    Unauthorised Data Disclosure

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30647,22 +30506,24 @@

    Unauthorised Data Modification

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30728,22 +30589,24 @@

    Unauthorised Impersonation

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30809,21 +30672,23 @@

    Unauthorised Information Disclosure

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30889,19 +30754,20 @@

    Unauthorised Re-Identification

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Consequence - - + dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence + dpv:hasConsequence + @@ -30964,21 +30830,23 @@

    Unauthorised Resource Use

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31044,21 +30912,23 @@

    Unauthorised System Access

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31124,21 +30994,23 @@

    Unauthorised System Modification

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31204,21 +31076,23 @@

    Unknown Vulnerability Exploited

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31284,21 +31158,23 @@

    Unwanted Code Deletion

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31364,21 +31240,23 @@

    Unwanted Data Deletion

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31444,21 +31322,23 @@

    Unwanted Disclosure of Data

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31524,21 +31404,23 @@

    Vandalism

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31604,13 +31486,12 @@

    Value At Risk (VaR)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -31681,22 +31562,21 @@

    Very High Likelihood

    rdfs:Class, skos:Concept, dpv:Likelihood - + Broader/Parent types - risk:5LikelihoodLevels → - dpv:Likelihood - - + risk:5LikelihoodLevels + → dpv:Likelihood + Broader/Parent types - risk:7LikelihoodLevels → - dpv:Likelihood - - + risk:7LikelihoodLevels + → dpv:Likelihood + Object of relation - dpv:hasLikelihood + dpv:hasLikelihood + @@ -31765,22 +31645,21 @@

    Very High Risk

    rdfs:Class, skos:Concept, dpv:RiskLevel - + Broader/Parent types - risk:7RiskLevels → - dpv:RiskLevel - - + risk:5RiskLevels + → dpv:RiskLevel + Broader/Parent types - risk:5RiskLevels → - dpv:RiskLevel - - + risk:7RiskLevels + → dpv:RiskLevel + Object of relation - dpv:hasRiskLevel + dpv:hasRiskLevel + @@ -31849,22 +31728,21 @@

    Very High Severity

    rdfs:Class, skos:Concept, dpv:Severity - + Broader/Parent types - risk:5SeverityLevels → - dpv:Severity - - + risk:7SeverityLevels + → dpv:Severity + Broader/Parent types - risk:7SeverityLevels → - dpv:Severity - - + risk:5SeverityLevels + → dpv:Severity + Object of relation - dpv:hasSeverity + dpv:hasSeverity + @@ -31933,22 +31811,21 @@

    Very Low Likelihood

    rdfs:Class, skos:Concept, dpv:Likelihood - + Broader/Parent types - risk:5LikelihoodLevels → - dpv:Likelihood - - + risk:5LikelihoodLevels + → dpv:Likelihood + Broader/Parent types - risk:7LikelihoodLevels → - dpv:Likelihood - - + risk:7LikelihoodLevels + → dpv:Likelihood + Object of relation - dpv:hasLikelihood + dpv:hasLikelihood + @@ -32017,22 +31894,21 @@

    Very Low Risk

    rdfs:Class, skos:Concept, dpv:RiskLevel - + Broader/Parent types - risk:5RiskLevels → - dpv:RiskLevel - - + risk:5RiskLevels + → dpv:RiskLevel + Broader/Parent types - risk:7RiskLevels → - dpv:RiskLevel - - + risk:7RiskLevels + → dpv:RiskLevel + Object of relation - dpv:hasRiskLevel + dpv:hasRiskLevel + @@ -32101,22 +31977,21 @@

    Very Low Severity

    rdfs:Class, skos:Concept, dpv:Severity - + Broader/Parent types - risk:5SeverityLevels → - dpv:Severity - - + risk:5SeverityLevels + → dpv:Severity + Broader/Parent types - risk:7SeverityLevels → - dpv:Severity - - + risk:7SeverityLevels + → dpv:Severity + Object of relation - dpv:hasSeverity + dpv:hasSeverity + @@ -32185,21 +32060,23 @@

    Violation of Code of Conduct

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -32265,21 +32142,23 @@

    Violation of Contractual Obligations

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -32345,21 +32224,23 @@

    Violation of Ethical Code

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -32425,22 +32306,24 @@

    Violation of Rights

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -32503,21 +32386,23 @@

    Violation of Regulatory Obligations

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -32583,21 +32468,23 @@

    Violation of Statutory Obligations

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -32663,21 +32550,23 @@

    Vulnerability Created

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -32743,21 +32632,23 @@

    Vulnerability Exploited

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -33476,33 +33367,6 @@

    Properties

    - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -33921,1006 +33785,52 @@

    Properties

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    -
    -

    DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

    -
      -
    • rdf:type to denote a concept is an instance of another concept
    • -
    • rdfs:Class to denote a concept is a Class or a category
    • -
    • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
    • -
    • rdf:Property to denote a concept is a property or a relation
    • -
    -

    The following external concepts are re-used within DPV:

    -

    External

    - - -
    -

    Consequence

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ConsequencePrefixdpv
    LabelConsequence
    IRIhttps://w3id.org/dpv#Consequence
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesdpv:ConsequenceAsSideEffect, dpv:ConsequenceOfFailure, dpv:ConsequenceOfSuccess, dpv:Impact, risk:ConsequenceForDataSubject, risk:ConsequenceOnDataSecurity, risk:SecurityBreach, risk:UnauthorisedReIdentification
    Subject of relationdpv:hasConsequenceOn
    Object of relationdpv:hasConsequence
    DefinitionThe consequence(s) possible or arising from specified context
    Examples Risk and Consequence (E0029) -
    Date Created2022-01-26
    ContributorsHarshvardhan J. Pandit
    Documented inDex Risk, Dex Risk-consequences
    -
    - - - -
    -

    Damage

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:DamagePrefixdpv
    LabelDamage
    IRIhttps://w3id.org/dpv#Damage
    Typerdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    Narrower/Specialised typesdpv:Harm, dpv:MaterialDamage, dpv:NonMaterialDamage, risk:CorruptionData, risk:DamageByThirdParty, risk:DataBreach, risk:EquipmentFailure, risk:FinancialLoss, risk:IllegalProcessingData, risk:InterceptionCommunications, risk:PublicOrderBreach, risk:UnauthorisedCodeModification, risk:UnauthorisedSystemModification, risk:UnwantedCodeDeletion, risk:UnwantedDataDeletion, risk:Vandalism, risk:ViolationCodeConduct, risk:ViolationContractualObligations, risk:ViolationEthicalCode, risk:ViolationRegulatoryObligations, risk:ViolationStatutoryObligations
    Subject of relationdpv:hasImpactOn
    Object of relationdpv:hasConsequence, dpv:hasImpact
    DefinitionImpact that acts as or causes damages
    Date Created2022-03-30
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk, Dpv Risk-consequences
    -
    - - - -
    -

    Detriment

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:DetrimentPrefixdpv
    LabelDetriment
    IRIhttps://w3id.org/dpv#Detriment
    Typerdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    Narrower/Specialised typesrisk:AuthorisationFailure, risk:BruteForceAuthorisations, risk:Businessdisruption, risk:BusinessPerformanceImpairment, risk:ConfidentialityBreach, risk:CostAcquisition, risk:CostBackup, risk:CostConfiguration, risk:CostInstallation, risk:CostJudicialPenalties, risk:CostJudicialProceedings, risk:CostOperationInterruption, risk:CostSuspendedOperations, risk:Cryptojacking, risk:DenialServiceAttack, risk:DetrimentToRecovery, risk:DistributedDenialServiceAttack, risk:EquipmentMalfunction, risk:ErrornousSystemUse, risk:FinancialEquipmentCosts, risk:FinancialInvestigationCosts, risk:FinancialPersonnelCosts, risk:FinancialRepairCosts, risk:GovernmentCrisis, risk:HumanErrors, risk:IdentityDispute, risk:IncreaseInternalCost, risk:IndustrialCrisis, risk:InternalOperationDisruption, risk:KnownVulnerabilityExploited, risk:LawEnforcementAdverseEffects, risk:LossCredibility, risk:LossCustomerConfidence, risk:LossGoodwill, risk:LossNegotiatingCapacity, risk:LossOpportunity, risk:LossReputation, risk:LossTrust, risk:MaliciousCodeAttack, risk:MalwareAttack, risk:MisinformationDisinformation, risk:MisuseBreachedInformation, risk:OrganisationDisruption, risk:ReplacementCosts, risk:RetrievalDeletedData, risk:RetrievalDiscardedEquipment, risk:ServiceInterruption, risk:SystemFailure, risk:SystemIntrusion, risk:SystemMalfunction, risk:ThirdPartyOperationDisruption, risk:UnauthorisedAccesstoPremises, risk:UnauthorisedCodeAccess, risk:UnauthorisedCodeDisclosure, risk:UnauthorisedDataAccess, risk:UnauthorisedDataDisclosure, risk:UnauthorisedInformationDisclosure, risk:UnauthorisedResourceUse, risk:UnauthorisedSystemAccess, risk:UnknownVulnerabilityExploited, risk:UnwantedDisclosureData, risk:VulnerabilityCreated, risk:VulnerabilityExploited
    Subject of relationdpv:hasImpactOn
    Object of relationdpv:hasConsequence, dpv:hasImpact
    DefinitionImpact that acts as or causes detriments
    Date Created2022-03-23
    ContributorsHarshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves
    Documented inDpv Risk, Dpv Risk-consequences
    -
    - - - -
    -

    Harm

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:HarmPrefixdpv
    LabelHarm
    IRIhttps://w3id.org/dpv#Harm
    Typerdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    Narrower/Specialised typesrisk:AbusiveContentUtilisation, risk:AttackonPrivateLife, risk:Blackmail, risk:ChildViolence, risk:Coercion, risk:CompromiseAccount, risk:CompromiseAccountCredentials, risk:DangertoCustomers, risk:DangertoPersonnel, risk:Discrimination, risk:EnvironmentalSafetyEndangerment, risk:Extorsion, risk:Fraud, risk:HarmfulSpeech, risk:IdentityFraud, risk:IdentityTheft, risk:Injury, risk:LimitationOfRights, risk:PersonalSafetyEndangerment, risk:PhishingScam, risk:PhysicalAssault, risk:PreventExercisingOfRights, risk:PsychologicalHarm, risk:Sabotage, risk:Scam, risk:SexualViolence, risk:Spam, risk:Spoofing, risk:Terrorism, risk:ViolationOfRights
    Subject of relationdpv:hasImpactOn
    Object of relationdpv:hasConsequence, dpv:hasImpact
    DefinitionImpact that acts as or causes harms
    Examples Risk and Consequence (E0029) -
    Date Created2022-08-13
    ContributorsHarshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves
    Documented inDex Risk
    -
    - - -
    -

    Impact

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ImpactPrefixdpv
    LabelImpact
    IRIhttps://w3id.org/dpv#Impact
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Consequence -
    Narrower/Specialised typesdpv:Benefit, dpv:Damage, dpv:Detriment, risk:BusinessImpact, risk:CitizensImpact, risk:ComplianceImpact, risk:EconomicDisadvantage, risk:HealthLifeImpact, risk:ImpactOnDataSubject, risk:ImpacttoRights, risk:PrivacyImpact, risk:ReputationTrustImpact, risk:SocialDisadvantage
    Subject of relationdpv:hasImpactOn
    Object of relationdpv:hasConsequence, dpv:hasImpact
    DefinitionThe impact(s) possible or arising as a consequence from specified context
    Usage NoteImpact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments
    Examples Risk and Consequence (E0029) -
    Date Created2022-03-23
    ContributorsHarshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves
    Documented inDex Risk, Dex Risk-consequences
    -
    - - -
    -

    Likelihood

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:LikelihoodPrefixdpv
    LabelLikelihood
    IRIhttps://w3id.org/dpv#Likelihood
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesrisk:3LikelihoodLevels, risk:5LikelihoodLevels, risk:7LikelihoodLevels
    Object of relationdpv:hasLikelihood
    DefinitionThe likelihood or probability or chance of something taking place or occuring
    Usage NoteLikelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood.
    Date Created2022-07-22
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk, Dpv Risk-levels
    -
    - - - -
    -

    Material Damage

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:MaterialDamagePrefixdpv
    LabelMaterial Damage
    IRIhttps://w3id.org/dpv#MaterialDamage
    Typerdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    Narrower/Specialised typesrisk:LossAssets, risk:LossFunds, risk:LossGoods, risk:Theft, risk:TheftEquipment, risk:TheftMedia
    Subject of relationdpv:hasImpactOn
    Object of relationdpv:hasConsequence, dpv:hasImpact
    DefinitionImpact that acts as or causes material damages
    Date Created2022-03-30
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk, Dpv Risk-consequences
    -
    - - - -
    -

    Non-Material Damage

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:NonMaterialDamagePrefixdpv
    LabelNon-Material Damage
    IRIhttps://w3id.org/dpv#NonMaterialDamage
    Typerdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    Narrower/Specialised typesrisk:CompromiseAccountSecurity, risk:CopyrightViolation, risk:CyberSpying, risk:CyberStalking, risk:Eavesdropping, risk:LossCompetitiveAdvantage, risk:LossControlOverData, risk:LossCustomers, risk:LossData, risk:LossProprietaryInformation, risk:LossResources, risk:LossSuppliers, risk:LossTechnologicalAdvantage, risk:PersonnelAbsence, risk:PhysicalSpying, risk:PhysicalStalking, risk:RansomwareAttack, risk:RemoteSpying, risk:Spying, risk:Stalking, risk:UnauthorisedDataModification, risk:UnauthorisedImpersonation
    Subject of relationdpv:hasImpactOn
    Object of relationdpv:hasConsequence, dpv:hasImpact
    DefinitionImpact that acts as or causes non-material damages
    Date Created2022-03-30
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk, Dpv Risk-consequences
    -
    -
    -

    None

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:RiskAssessmentPrefixdpv
    LabelNone
    IRIhttps://w3id.org/dpv#RiskAssessment
    Type
    Narrower/Specialised typesrisk:RiskAnalysis
    Documented inRisk Risk-assessment
    -
    - - -
    -

    Risk Level

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:RiskLevelPrefixdpv
    LabelRisk Level
    IRIhttps://w3id.org/dpv#RiskLevel
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesrisk:3RiskLevels, risk:5RiskLevels, risk:7RiskLevels
    Object of relationdpv:hasRiskLevel
    DefinitionThe magnitude of a risk expressed as an indication to aid in its management
    Usage NoteRisk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk.
    Date Created2022-07-20
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk, Dpv Risk-levels
    -
    - - -
    -

    Risk Mitigation Measure

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:RiskMitigationMeasurePrefixdpv
    LabelRisk Mitigation Measure
    IRIhttps://w3id.org/dpv#RiskMitigationMeasure
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesrisk:ControlConsequence, risk:ControlMonitors, risk:ControlRiskSource, risk:ReduceLikelihood, risk:ReduceSeverity, risk:ShareRisk
    Subject of relationdpv:mitigatesRisk
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure
    DefinitionMeasures intended to mitigate, minimise, or prevent risk.
    Examples Risk and Consequence (E0029) -
    Date Created2020-11-04
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDex Risk, Dex Risk-controls
    -
    - - -
    -

    Severity

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - - - - - - - - - - -
    Termdpv:SeverityPrefixdpv
    LabelSeverity
    IRIhttps://w3id.org/dpv#Severity
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesrisk:3SeverityLevels, risk:5SeverityLevels, risk:7SeverityLevels
    Object of relationdpv:hasSeverity
    DefinitionThe magnitude of being unwanted or having negative effects such as harmful impacts
    Usage NoteSeverity can be associated with Risk, or its Consequences and Impacts
    Date Created2022-07-21
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk, Dpv Risk-levels
    -
    +
    +
    +

    DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

    +
      +
    • rdf:type to denote a concept is an instance of another concept
    • +
    • rdfs:Class to denote a concept is a Class or a category
    • +
    • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
    • +
    • rdf:Property to denote a concept is a property or a relation
    • +
    +

    The following external concepts are re-used within DPV:

    +

    External

    @@ -35610,7 +34520,7 @@

    Severity

    - + diff --git a/risk/index.html b/risk/index.html index 399a64477..a0395c730 100644 --- a/risk/index.html +++ b/risk/index.html @@ -263,9 +263,6 @@ -

    risk

    -

    dict_keys(['iri', 'prefixed', 'prefix', 'term', 'vocab', 'namespace', '_dpvterm', '_termsource', '_ignored', '_type', rdflib.term.URIRef('http://purl.org/dc/terms/contributor'), 'dct:contributor', rdflib.term.URIRef('http://purl.org/dc/terms/conformsTo'), 'dct:conformsTo', rdflib.term.URIRef('http://purl.org/dc/terms/title'), 'dct:title', rdflib.term.URIRef('https://schema.org/version'), 'schema:version', rdflib.term.URIRef('http://purl.org/dc/terms/creator'), 'dct:creator', rdflib.term.URIRef('http://purl.org/dc/terms/modified'), 'dct:modified', rdflib.term.URIRef('http://purl.org/dc/terms/created'), 'dct:created', rdflib.term.URIRef('http://purl.org/dc/terms/description'), 'dct:description', rdflib.term.URIRef('http://purl.org/dc/terms/identifier'), 'dct:identifier', rdflib.term.URIRef('http://purl.org/vocab/vann/preferredNamespacePrefix'), 'vann:preferredNamespacePrefix', rdflib.term.URIRef('http://purl.org/dc/terms/license'), 'dct:license', rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#type'), 'rdf:type', rdflib.term.URIRef('http://purl.org/vocab/vann/preferredNamespaceUri'), 'vann:preferredNamespaceUri'])

    -

    dict_keys(['iri', 'prefixed', 'prefix', 'term', 'vocab', 'namespace', '_dpvterm', '_termsource', '_ignored', '_type', rdflib.term.URIRef('http://purl.org/dc/terms/created'), 'dct:created', rdflib.term.URIRef('http://purl.org/dc/terms/identifier'), 'dct:identifier', rdflib.term.URIRef('http://purl.org/dc/terms/creator'), 'dct:creator', rdflib.term.URIRef('http://purl.org/dc/terms/description'), 'dct:description', rdflib.term.URIRef('http://purl.org/dc/terms/title'), 'dct:title', rdflib.term.URIRef('http://purl.org/dc/terms/license'), 'dct:license', rdflib.term.URIRef('http://purl.org/vocab/vann/preferredNamespaceUri'), 'vann:preferredNamespaceUri', rdflib.term.URIRef('http://purl.org/dc/terms/conformsTo'), 'dct:conformsTo', rdflib.term.URIRef('http://purl.org/dc/terms/modified'), 'dct:modified', rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#type'), 'rdf:type', rdflib.term.URIRef('https://schema.org/version'), 'schema:version', rdflib.term.URIRef('http://purl.org/vocab/vann/preferredNamespacePrefix'), 'vann:preferredNamespacePrefix', rdflib.term.URIRef('http://purl.org/dc/terms/contributor'), 'dct:contributor'])

    Risk concepts extend the [[[DPV]]] risk vocabulary to provide additional vocabularies specific to risk management, assessment, controls, and consequences.

    The namespace for terms in risk is https://www.w3id.org/dpv/risk#
    @@ -331,10 +328,6 @@

    Risk, Likelihood, Severity Levels

    - -
  • - dpv:RiskLevel: The magnitude of a risk expressed as an indication to aid in its management - go to full definition - -
  • -
  • - dpv:Severity: The magnitude of being unwanted or having negative effects such as harmful impacts - go to full definition -
  • @@ -637,10 +616,6 @@

    Risk Controls

      -
    • - dpv:RiskMitigationMeasure: Measures intended to mitigate, minimise, or prevent risk. - go to full definition -
      • risk:ControlConsequence: Risk Mitigation Measure that controls the Consequences go to full definition @@ -744,8 +719,6 @@

        Risk Controls

        risk:ShareRisk: Risk Mitigation Measure that shares Risk e.g. amongst stakeholders go to full definition -
      • -
    @@ -757,428 +730,398 @@

    Consequences and Impacts

    @@ -2082,10 +2019,6 @@

    RiskMatrix

      -
    • - risk:RiskMatrix: Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. - go to full definition -
      • risk:RiskMatrix3x3: A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types go to full definition @@ -2516,8 +2449,6 @@

        RiskMatrix

        risk:RM7x7S7L7: Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh go to full definition -
      • -
    @@ -2535,33 +2466,6 @@

    Classes

    - - - - - - - - - - - - - - - - - - - - - - - - - - -

    3 Likelihood Levels

    @@ -2588,19 +2492,16 @@

    3 Likelihood Levels

    - - - - - - - + + + - + @@ -2666,19 +2567,16 @@

    3 Risk Levels

    - - - - - - - + + + - + @@ -2744,19 +2642,16 @@

    3 Severity Levels

    - - - - - - - + + + - + @@ -2822,19 +2717,16 @@

    5 Likelihood Levels

    - - - - - - - + + + - + @@ -2900,19 +2792,16 @@

    5 Risk Levels

    - - - - - - - + + + - + @@ -2978,19 +2867,16 @@

    5 Severity Levels

    - - - - - - - + + + - + @@ -3056,19 +2942,16 @@

    7 Likelihood Levels

    - - - - - - - + + + - + @@ -3134,19 +3017,16 @@

    7 Risk Levels

    - - - - - - - + + + - + @@ -3212,19 +3092,16 @@

    7 Severity Levels

    - - - - - - - + + + - + @@ -3290,22 +3167,24 @@

    Abusive Content Utilisation

    - + - - + - + - + @@ -3371,11 +3250,10 @@

    ACSC-ISM

    - + - - + @@ -3446,19 +3324,17 @@

    ALARA

    - + - - + - - + @@ -3529,19 +3405,17 @@

    ALARP

    - + - - + - - + @@ -3612,11 +3486,10 @@

    ANSI/ISA-62443-3‑2-2020

    - + - - + @@ -3687,22 +3560,24 @@

    Attack on Private Life

    - + - - + - + - + @@ -3768,21 +3643,23 @@

    Authorisation Failure

    - + - - + - + - + @@ -3848,21 +3725,23 @@

    Avoid Source

    - + - - + - + - + @@ -3928,13 +3807,12 @@

    Bayesian Analysis

    - + - - + @@ -4005,13 +3883,12 @@

    Bayesian Networks

    - + - - + @@ -4082,22 +3959,24 @@

    Blackmail

    - + - - + - + - + @@ -4163,19 +4042,17 @@

    Bow Tie Analysis

    - + - - + - - + @@ -4246,13 +4123,12 @@

    Brainstorming

    - + - - + @@ -4323,21 +4199,23 @@

    Brute Force Authorisations

    - + - - + - + - + @@ -4403,11 +4281,10 @@

    BSI Standard 200-2

    - + - - + @@ -4478,21 +4355,23 @@

    Business disruption

    - + - - + - + - + @@ -4558,20 +4437,22 @@

    Business impact

    - + - - + - + - + @@ -4637,19 +4518,17 @@

    Business Impact Analysis

    - + - - + - - + @@ -4720,21 +4599,23 @@

    Business Performance Impairment

    - + - - + - + - + @@ -4800,13 +4681,12 @@

    Causal Mapping

    - + - - + @@ -4877,13 +4757,12 @@

    Cause-Consequence Analysis

    - + - - + @@ -4954,11 +4833,10 @@

    CCRACII

    - + - - + @@ -5029,21 +4907,23 @@

    Change Consequence

    - + - - + - + - + @@ -5109,22 +4989,24 @@

    Change Impact

    - + - - + - + - + @@ -5193,13 +5075,12 @@

    Checklists

    - + - - + @@ -5270,22 +5151,24 @@

    Child Violence

    - + - - + - + - + @@ -5351,13 +5234,12 @@

    Cindynic Approach

    - + - - + @@ -5428,20 +5310,22 @@

    Citizens impact

    - + - - + - + - + @@ -5507,13 +5391,12 @@

    Classifications

    - + - - + @@ -5584,22 +5467,24 @@

    Coercion

    - + - - + - + - + @@ -5665,20 +5550,22 @@

    Compliance impact

    - + - - + - + - + @@ -5744,22 +5631,24 @@

    Compromise Account

    - + - - + - + - + @@ -5825,22 +5714,24 @@

    Compromise Account Credentials

    - + - - + - + - + @@ -5906,22 +5797,24 @@

    Compromise Account Security

    - + - - + - + - + @@ -5987,21 +5880,23 @@

    Confidentiality Breach

    - + - - + - + - + @@ -6067,19 +5962,20 @@

    Consequence for Data Subject

    - + - - + - + - + @@ -6142,19 +6038,20 @@

    Consequence on Data Security

    - + - - + - + - + @@ -6217,23 +6114,22 @@

    Control Consequence

    - - - - - - - + + + - + - + @@ -6299,24 +6195,23 @@

    Control Impact

    - - - - - - - + + + - + - + @@ -6385,23 +6280,22 @@

    Control Monitors

    - - - - - - - + + + - + - + @@ -6470,23 +6364,22 @@

    Control Risk Source

    - - - - - - - + + + - + - + @@ -6552,22 +6445,24 @@

    Copyright Violation

    - + - - + - + - + @@ -6633,11 +6528,10 @@

    CORAS

    - + - - + @@ -6708,21 +6602,23 @@

    Corruption of Data

    - + - - + - + - + @@ -6788,21 +6684,23 @@

    Cost of Acquisition

    - + - - + - + - + @@ -6868,21 +6766,23 @@

    Cost of Backup

    - + - - + - + - + @@ -6948,13 +6848,12 @@

    Cost/benefit Analysis

    - + - - + @@ -7025,21 +6924,23 @@

    Cost of Configuration

    - + - - + - + - + @@ -7105,21 +7006,23 @@

    Cost of Installation

    - + - - + - + - + @@ -7185,21 +7088,23 @@

    Cost of Judicial Penalties

    - + - - + - + - + @@ -7265,21 +7170,23 @@

    Cost of Judicial Proceedings

    - + - - + - + - + @@ -7345,21 +7252,23 @@

    Cost of Operation Interruption

    - + - - + - + - + @@ -7425,21 +7334,23 @@

    Cost of Suspended Operations

    - + - - + - + - + @@ -7505,11 +7416,10 @@

    CRAMM

    - + - - + @@ -7580,13 +7490,12 @@

    Cross Impact Analysis

    - + - - + @@ -7657,21 +7566,23 @@

    Cryptojacking

    - + - - + - + - + @@ -7740,13 +7651,12 @@

    Conditional Value at Risk (CVaR)

    - + - - + @@ -7817,22 +7727,24 @@

    Cyber Spying

    - + - - + - + - + @@ -7898,22 +7810,24 @@

    Cyber Stalking

    - + - - + - + - + @@ -7979,21 +7893,23 @@

    Damage by Third Party

    - + - - + - + - + @@ -8059,22 +7975,24 @@

    Danger to Customers

    - + - - + - + - + @@ -8140,22 +8058,24 @@

    Danger to Personnel

    - + - - + - + - + @@ -8221,21 +8141,23 @@

    Data Breach

    - + - - + - + - + @@ -8301,13 +8223,12 @@

    Decision Tree Analysis

    - + - - + @@ -8378,13 +8299,12 @@

    Delphi Technique

    - + - - + @@ -8455,21 +8375,23 @@

    Denial of Service Attack (DoS)

    - + - - + - + - + @@ -8535,21 +8457,23 @@

    Detriment to Recovery

    - + - - + - + - + @@ -8615,22 +8539,24 @@

    Discrimination

    - + - - + - + - + @@ -8693,21 +8619,23 @@

    Distributed Denial of Service Attack (DDoS)

    - + - - + - + - + @@ -8773,13 +8701,12 @@

    Data Protection Impact Assessment (DPIA)

    - + - - + @@ -8850,22 +8777,24 @@

    Eavesdropping

    - + - - + - + - + @@ -8931,11 +8860,10 @@

    EBIOS

    - + - - + @@ -9006,20 +8934,22 @@

    Economic Disadvantage

    - + - - + - + - + @@ -9082,22 +9012,24 @@

    Environmental Safety Endangerment

    - + - - + - + - + @@ -9163,21 +9095,23 @@

    Equipment Failure

    - + - - + - + - + @@ -9243,21 +9177,23 @@

    Equipment Malfunction

    - + - - + - + - + @@ -9323,11 +9259,10 @@

    ERM-IF

    - + - - + @@ -9398,21 +9333,23 @@

    Errornous System Use

    - + - - + - + - + @@ -9478,11 +9415,10 @@

    ETSI TS 102 165-1

    - + - - + @@ -9553,11 +9489,10 @@

    ITSRM²

    - + - - + @@ -9628,19 +9563,17 @@

    Event Tree Analysis

    - + - - + - - + @@ -9711,22 +9644,24 @@

    Extorsion

    - + - - + - + - + @@ -9792,17 +9727,17 @@

    Extremely High Likelihood

    - + - - + - + @@ -9871,17 +9806,17 @@

    Extremely High Risk

    - + - - + - + @@ -9950,17 +9885,17 @@

    Extremely High Severity

    - + - - + - + @@ -10029,17 +9964,17 @@

    Extremely Low Likelihood

    - + - - + - + @@ -10108,17 +10043,17 @@

    Extremely Low Risk

    - + - - + - + @@ -10187,17 +10122,17 @@

    Extremely Low Severity

    - + - - + - + @@ -10266,11 +10201,10 @@

    FAIR

    - + - - + @@ -10341,11 +10275,10 @@

    FAIR Privacy

    - + - - + @@ -10416,19 +10349,17 @@

    Fault Tree Analysis

    - + - - + - - + @@ -10499,21 +10430,23 @@

    Financial Equipment Costs

    - + - - + - + - + @@ -10579,21 +10512,23 @@

    Financial Investigation Costs

    - + - - + - + - + @@ -10659,21 +10594,23 @@

    Financial Loss

    - + - - + - + - + @@ -10739,21 +10676,23 @@

    Financial Personnel Costs

    - + - - + - + - + @@ -10819,21 +10758,23 @@

    Financial Repair Costs

    - + - - + - + - + @@ -10899,13 +10840,12 @@

    Ishikawa (Fishbone)

    - + - - + @@ -10976,19 +10916,17 @@

    Failure Modes And Effects Analysis (FMEA)

    - + - - + - - + @@ -11059,19 +10997,17 @@

    Failure Modes And Effects And Criticality Analysis (FMECA)

    - + - - + - - + @@ -11142,13 +11078,12 @@

    F-N Diagrams

    - + - - + @@ -11219,22 +11154,24 @@

    Fraud

    - + - - + - + - + @@ -11300,13 +11237,12 @@

    Game Theory

    - + - - + @@ -11377,11 +11313,10 @@

    GCSOS

    - + - - + @@ -11452,21 +11387,23 @@

    Government Crisis

    - + - - + - + - + @@ -11532,13 +11469,12 @@

    Hazard Analysis And Critical Control Points (HACCP)

    - + - - + @@ -11609,21 +11545,23 @@

    Halt Source

    - + - - + - + - + @@ -11689,22 +11627,24 @@

    Harmful Spech

    - + - - + - + - + @@ -11770,13 +11710,12 @@

    Hazard And Operability Studies (HAZOP)

    - + - - + @@ -11847,20 +11786,22 @@

    Health and life impact

    - + - - + - + - + @@ -11926,27 +11867,25 @@

    High Likelihood

    - + - - + - - + - - + - + @@ -12015,27 +11954,25 @@

    High Risk

    - + - - + - - + - - + - + @@ -12104,27 +12041,25 @@

    High Severity

    - + - - + - - + - - + - + @@ -12193,11 +12128,10 @@

    HITRUST-CSF

    - + - - + @@ -12268,21 +12202,23 @@

    Human Errors

    - + - - + - + - + @@ -12348,19 +12284,17 @@

    Human Reliability Analysis

    - + - - + - - + @@ -12431,21 +12365,23 @@

    Identity Dispute

    - + - - + - + - + @@ -12508,22 +12444,24 @@

    Identity Fraud

    - + - - + - + - + @@ -12589,22 +12527,24 @@

    Identity Theft

    - + - - + - + - + @@ -12670,21 +12610,23 @@

    Illegal Processing of Data

    - + - - + - + - + @@ -12750,11 +12692,10 @@

    IMO MSC-FAL.1/CIRC.3

    - + - - + @@ -12825,20 +12766,22 @@

    Impact on Data Subject

    - + - - + - + - + @@ -12901,20 +12844,22 @@

    Impact to Rights

    - + - - + - + - + @@ -12980,21 +12925,23 @@

    Increase Internal Cost

    - + - - + - + - + @@ -13060,21 +13007,23 @@

    Industrial Crisis

    - + - - + - + - + @@ -13140,13 +13089,12 @@

    Influence Diagrams

    - + - - + @@ -13217,22 +13165,24 @@

    Injury

    - + - - + - + - + @@ -13298,21 +13248,23 @@

    Interception of Communications

    - + - - + - + - + @@ -13378,21 +13330,23 @@

    Internal Operation Disruption

    - + - - + - + - + @@ -13458,13 +13412,12 @@

    Interviews

    - + - - + @@ -13535,11 +13488,10 @@

    IRAM2

    - + - - + @@ -13610,11 +13562,10 @@

    IS-BM

    - + - - + @@ -13685,11 +13636,10 @@

    ISACA-RISK-IT

    - + - - + @@ -13760,11 +13710,10 @@

    ISAMM

    - + - - + @@ -13835,11 +13784,10 @@

    ISO/IEC 27005:2018

    - + - - + @@ -13910,11 +13858,10 @@

    ISRAM

    - + - - + @@ -13985,11 +13932,10 @@

    IT-Grundschutz

    - + - - + @@ -14060,21 +14006,23 @@

    Known Vulnerability Exploited

    - + - - + - + - + @@ -14140,21 +14088,23 @@

    Law Enforcement Adverse Effects

    - + - - + - + - + @@ -14220,22 +14170,24 @@

    Limitation of Rights

    - + - - + - + - + @@ -14298,19 +14250,17 @@

    Layer Protection Analysis (LOPA)

    - + - - + - - + @@ -14381,22 +14331,24 @@

    Loss of Assets

    - + - - + - + - + @@ -14462,22 +14414,24 @@

    Loss of Competitive Advantage

    - + - - + - + - + @@ -14543,22 +14497,24 @@

    Loss of Control over Data

    - + - - + - + - + @@ -14621,21 +14577,23 @@

    Loss of Credibility

    - + - - + - + - + @@ -14701,21 +14659,23 @@

    Loss of Customer Confidence

    - + - - + - + - + @@ -14781,22 +14741,24 @@

    Loss of Customers

    - + - - + - + - + @@ -14862,22 +14824,24 @@

    Loss of Data

    - + - - + - + - + @@ -14943,22 +14907,24 @@

    Loss of Funds

    - + - - + - + - + @@ -15024,22 +14990,24 @@

    Loss of Goods

    - + - - + - + - + @@ -15105,21 +15073,23 @@

    Loss of Goodwill

    - + - - + - + - + @@ -15185,21 +15155,23 @@

    Loss of Negotiating Capacity

    - + - - + - + - + @@ -15265,21 +15237,23 @@

    Loss of Opportunity

    - + - - + - + - + @@ -15345,22 +15319,24 @@

    Loss of Proprietary Information

    - + - - + - + - + @@ -15426,21 +15402,23 @@

    Loss of Reputation

    - + - - + - + - + @@ -15506,22 +15484,24 @@

    Loss of Resources

    - + - - + - + - + @@ -15587,22 +15567,24 @@

    Loss of Suppliers

    - + - - + - + - + @@ -15668,22 +15650,24 @@

    Loss of Technological Advantage

    - + - - + - + - + @@ -15749,21 +15733,23 @@

    Loss of Trust

    - + - - + - + - + @@ -15829,27 +15815,25 @@

    Low Likelihood

    - + - - + - - + - - + - + @@ -15918,27 +15902,25 @@

    Low Risk

    - + - - + - - + - - + - + @@ -16007,27 +15989,25 @@

    Low Severity

    - + - - + - - + - - + - + @@ -16096,11 +16076,10 @@

    MAGERIT

    - + - - + @@ -16171,21 +16150,23 @@

    Malicious Code Attack

    - + - - + - + - + @@ -16254,21 +16235,23 @@

    Malware Attack

    - + - - + - + - + @@ -16337,13 +16320,12 @@

    Markov Analysis

    - + - - + @@ -16414,13 +16396,12 @@

    Multi-criteria Analysis (MCA)

    - + - - + @@ -16491,11 +16472,10 @@

    MEHARI

    - + - - + @@ -16566,21 +16546,23 @@

    MisinformationDisinformation

    - + - - + - + - + @@ -16649,21 +16631,23 @@

    Misuse of Breached Information

    - + - - + - + - + @@ -16729,27 +16713,25 @@

    Moderate Likelihood

    - + - - + - - + - - + - + @@ -16818,27 +16800,25 @@

    Moderate Risk

    - + - - + - - + - - + - + @@ -16907,27 +16887,25 @@

    Moderate Severity

    - + - - + - - + - - + - + @@ -16996,11 +16974,10 @@

    MONARC

    - + - - + @@ -17071,21 +17048,23 @@

    Monitor Consequence

    - + - - + - + - + @@ -17151,21 +17130,23 @@

    Monitor Impact

    - + - - + - + - + @@ -17231,21 +17212,23 @@

    Monitor Risk

    - + - - + - + - + @@ -17311,21 +17294,23 @@

    Monitor Risk Control

    - + - - + - + - + @@ -17391,21 +17376,23 @@

    Monitor Risk Source

    - + - - + - + - + @@ -17471,21 +17458,23 @@

    Monitor Vulnerabilities

    - + - - + - + - + @@ -17551,13 +17540,12 @@

    Monte Carlo Simulation

    - + - - + @@ -17628,11 +17616,10 @@

    NIST SP 800-30

    - + - - + @@ -17703,11 +17690,10 @@

    NIST SP 800-37

    - + - - + @@ -17778,11 +17764,10 @@

    NIST SP 800–39

    - + - - + @@ -17853,11 +17838,10 @@

    NIST SP 800–82

    - + - - + @@ -17928,13 +17912,12 @@

    Nominal Group Technique

    - + - - + @@ -18005,11 +17988,10 @@

    O-RA

    - + - - + @@ -18080,11 +18062,10 @@

    OCTAVE

    - + - - + @@ -18155,11 +18136,10 @@

    OCTAVE ALLEGRO

    - + - - + @@ -18230,11 +18210,10 @@

    OCTAVE FORTE

    - + - - + @@ -18305,11 +18284,10 @@

    OCTAVE-S

    - + - - + @@ -18380,21 +18358,23 @@

    Organisation Disruption

    - + - - + - + - + @@ -18460,13 +18440,12 @@

    Pareto Charts

    - + - - + @@ -18537,22 +18516,24 @@

    Personal Safety Endangerment

    - + - - + - + - + @@ -18618,22 +18599,24 @@

    Personnel Absence

    - + - - + - + - + @@ -18699,22 +18682,24 @@

    Phishing Scam

    - + - - + - + - + @@ -18783,22 +18768,24 @@

    Physical Assault

    - + - - + - + - + @@ -18864,22 +18851,24 @@

    Physical Spying

    - + - - + - + - + @@ -18945,22 +18934,24 @@

    Physical Stalking

    - + - - + - + - + @@ -19026,13 +19017,12 @@

    Privacy Impact Analysis (PIA)

    - + - - + @@ -19103,22 +19093,24 @@

    Prevent Exercising of Rights

    - + - - + - + - + @@ -19181,20 +19173,22 @@

    Privacy impact

    - + - - + - + - + @@ -19260,22 +19254,24 @@

    Psychological Harm

    - + - - + - + - + @@ -19341,21 +19337,23 @@

    Public Order Breach

    - + - - + - + - + @@ -19421,16 +19419,12 @@

    Qualitative Risk Analysis

    - - - - - - - + + + @@ -19500,16 +19494,12 @@

    Quantitative Risk Analysis

    - - - - - - - + + + @@ -19579,22 +19569,24 @@

    RansomwareAttack

    - + - - + - + - + @@ -19663,20 +19655,22 @@

    Reduce Likelihood

    - + - - + - + - + @@ -19742,20 +19736,22 @@

    Reduce Severity

    - + - - + - + - + @@ -19821,19 +19817,17 @@

    Reliability Centred Maintenance

    - + - - + - - + @@ -19904,22 +19898,24 @@

    Remote Spying

    - + - - + - + - + @@ -19985,21 +19981,23 @@

    Remove Consequence

    - + - - + - + - + @@ -20065,22 +20063,24 @@

    Remove Impact

    - + - - + - + - + @@ -20149,21 +20149,23 @@

    Remove Source

    - + - - + - + - + @@ -20229,21 +20231,23 @@

    Replacement Costs

    - + - - + - + - + @@ -20309,20 +20313,22 @@

    Reputation and trust impact

    - + - - + - + - + @@ -20388,21 +20394,23 @@

    Retrieval of Deleted Data

    - + - - + - + - + @@ -20468,21 +20476,23 @@

    Retrieval of Discarded Equipment

    - + - - + - + - + @@ -20553,15 +20563,11 @@

    RiskAnalysis

    - - - - - - - + + + @@ -20631,13 +20637,12 @@

    Risk Indices

    - + - - + @@ -20708,23 +20713,18 @@

    Risk Matrix

    - + - - + - - - - - - + + @@ -20760,7 +20760,7 @@

    Risk Matrix

    - +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types dpv:Likelihood -
    Narrower/Specialised typesrisk:HighLikelihood, risk:LowLikelihood, risk:ModerateLikelihood
    Broader/Parent types dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types dpv:RiskLevel -
    Narrower/Specialised typesrisk:HighRisk, risk:LowRisk, risk:ModerateRisk
    Broader/Parent types dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types dpv:Severity -
    Narrower/Specialised typesrisk:HighSeverity, risk:LowSeverity, risk:ModerateSeverity
    Broader/Parent types dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types dpv:Likelihood -
    Narrower/Specialised typesrisk:HighLikelihood, risk:LowLikelihood, risk:ModerateLikelihood, risk:VeryHighLikelihood, risk:VeryLowLikelihood
    Broader/Parent types dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types dpv:RiskLevel -
    Narrower/Specialised typesrisk:HighRisk, risk:LowRisk, risk:ModerateRisk, risk:VeryHighRisk, risk:VeryLowRisk
    Broader/Parent types dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types dpv:Severity -
    Narrower/Specialised typesrisk:HighSeverity, risk:LowSeverity, risk:ModerateSeverity, risk:VeryHighSeverity, risk:VeryLowSeverity
    Broader/Parent types dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types dpv:Likelihood -
    Narrower/Specialised typesrisk:ExtremelyHighLikelihood, risk:ExtremelyLowLikelihood, risk:HighLikelihood, risk:LowLikelihood, risk:ModerateLikelihood, risk:VeryHighLikelihood, risk:VeryLowLikelihood
    Broader/Parent types dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types dpv:RiskLevel -
    Narrower/Specialised typesrisk:ExtremelyHighRisk, risk:ExtremelyLowRisk, risk:HighRisk, risk:LowRisk, risk:ModerateRisk, risk:VeryHighRisk, risk:VeryLowRisk
    Broader/Parent types dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types dpv:Severity -
    Narrower/Specialised typesrisk:ExtremelyHighSeverity, risk:ExtremelyLowSeverity, risk:HighSeverity, risk:LowSeverity, risk:ModerateSeverity, risk:VeryHighSeverity, risk:VeryLowSeverity
    Broader/Parent types dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlRiskSource → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlRiskSource + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlConsequence → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlConsequence + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlImpact → - risk:ControlConsequence → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlImpact + → risk:ControlConsequence + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Consequence -
    dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence dpv:hasConsequence +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Consequence -
    dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence dpv:hasConsequence +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesrisk:ChangeConsequence, risk:ControlImpact, risk:RemoveConsequence
    Broader/Parent types dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlConsequence → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesrisk:ChangeImpact, risk:RemoveImpact
    Broader/Parent types risk:ControlConsequence + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesrisk:MonitorConsequence, risk:MonitorImpact, risk:MonitorRisk, risk:MonitorRiskControl, risk:MonitorRiskSource, risk:MonitorVulnerabilities
    Broader/Parent types dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesrisk:AvoidSource, risk:HaltSource, risk:RemoveSource
    Broader/Parent types dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types risk:7LikelihoodLevels → - dpv:Likelihood -
    risk:7LikelihoodLevels + → dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types risk:7RiskLevels → - dpv:RiskLevel -
    risk:7RiskLevels + → dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types risk:7SeverityLevels → - dpv:Severity -
    risk:7SeverityLevels + → dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types risk:7LikelihoodLevels → - dpv:Likelihood -
    risk:7LikelihoodLevels + → dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types risk:7RiskLevels → - dpv:RiskLevel -
    risk:7RiskLevels + → dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types risk:7SeverityLevels → - dpv:Severity -
    risk:7SeverityLevels + → dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlRiskSource → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlRiskSource + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types risk:5LikelihoodLevels → - dpv:Likelihood -
    risk:5LikelihoodLevels + → dpv:Likelihood +
    Broader/Parent types risk:3LikelihoodLevels → - dpv:Likelihood -
    risk:7LikelihoodLevels + → dpv:Likelihood +
    Broader/Parent types risk:7LikelihoodLevels → - dpv:Likelihood -
    risk:3LikelihoodLevels + → dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types risk:7RiskLevels → - dpv:RiskLevel -
    risk:3RiskLevels + → dpv:RiskLevel +
    Broader/Parent types risk:3RiskLevels → - dpv:RiskLevel -
    risk:5RiskLevels + → dpv:RiskLevel +
    Broader/Parent types risk:5RiskLevels → - dpv:RiskLevel -
    risk:7RiskLevels + → dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types risk:7SeverityLevels → - dpv:Severity -
    risk:3SeverityLevels + → dpv:Severity +
    Broader/Parent types risk:3SeverityLevels → - dpv:Severity -
    risk:5SeverityLevels + → dpv:Severity +
    Broader/Parent types risk:5SeverityLevels → - dpv:Severity -
    risk:7SeverityLevels + → dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:MaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:MaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:MaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:MaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:MaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:MaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types risk:7LikelihoodLevels → - dpv:Likelihood -
    risk:5LikelihoodLevels + → dpv:Likelihood +
    Broader/Parent types risk:5LikelihoodLevels → - dpv:Likelihood -
    risk:7LikelihoodLevels + → dpv:Likelihood +
    Broader/Parent types risk:3LikelihoodLevels → - dpv:Likelihood -
    risk:3LikelihoodLevels + → dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types risk:7RiskLevels → - dpv:RiskLevel -
    risk:3RiskLevels + → dpv:RiskLevel +
    Broader/Parent types risk:5RiskLevels → - dpv:RiskLevel -
    risk:5RiskLevels + → dpv:RiskLevel +
    Broader/Parent types risk:3RiskLevels → - dpv:RiskLevel -
    risk:7RiskLevels + → dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types risk:7SeverityLevels → - dpv:Severity -
    risk:5SeverityLevels + → dpv:Severity +
    Broader/Parent types risk:3SeverityLevels → - dpv:Severity -
    risk:7SeverityLevels + → dpv:Severity +
    Broader/Parent types risk:5SeverityLevels → - dpv:Severity -
    risk:3SeverityLevels + → dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types risk:5LikelihoodLevels → - dpv:Likelihood -
    risk:5LikelihoodLevels + → dpv:Likelihood +
    Broader/Parent types risk:3LikelihoodLevels → - dpv:Likelihood -
    risk:7LikelihoodLevels + → dpv:Likelihood +
    Broader/Parent types risk:7LikelihoodLevels → - dpv:Likelihood -
    risk:3LikelihoodLevels + → dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types risk:7RiskLevels → - dpv:RiskLevel -
    risk:3RiskLevels + → dpv:RiskLevel +
    Broader/Parent types risk:3RiskLevels → - dpv:RiskLevel -
    risk:5RiskLevels + → dpv:RiskLevel +
    Broader/Parent types risk:5RiskLevels → - dpv:RiskLevel -
    risk:7RiskLevels + → dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types risk:7SeverityLevels → - dpv:Severity -
    risk:5SeverityLevels + → dpv:Severity +
    Broader/Parent types risk:3SeverityLevels → - dpv:Severity -
    risk:7SeverityLevels + → dpv:Severity +
    Broader/Parent types risk:5SeverityLevels → - dpv:Severity -
    risk:3SeverityLevels + → dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlMonitors → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlMonitors + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlMonitors → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlMonitors + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlMonitors → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlMonitors + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlMonitors → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlMonitors + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlMonitors → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlMonitors + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlMonitors → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlMonitors + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:RiskAnalysis → - dpv:RiskAssessment -
    Narrower/Specialised typesrisk:ALARA, risk:ALARP, risk:BowTie, risk:Brainstorming, risk:BusinessImpactAnalysis, risk:CausalMapping, risk:Checklists, risk:Cindynic, risk:Classifications, risk:DelphiTechnique, risk:DPIA, risk:EventTreeAnalysis, risk:FaultTreeAnalysis, risk:Fishbone, risk:FMEA, risk:FMECA, risk:HACCP, risk:HAZOP, risk:HumanReliabilityAnalysis, risk:Interviews, risk:LOPA, risk:MCA, risk:NominalGroupTechnique, risk:PIA, risk:ReliabilityCentredMaintenance, risk:RiskMatrix, risk:RiskRegisters, risk:ScenarioAnalysis, risk:SFAIRP, risk:Surveys, risk:SWIFT, risk:Taxonomies
    Broader/Parent types risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:RiskAnalysis → - dpv:RiskAssessment -
    Narrower/Specialised typesrisk:ALARA, risk:ALARP, risk:BayesianAnalysis, risk:BayesianNetworks, risk:BowTie, risk:BusinessImpactAnalysis, risk:CauseConsequenceAnalysis, risk:CostBenefitAnalysis, risk:CrossImpactAnalysis, risk:CVaR, risk:DecisionTreeAnalysis, risk:EventTreeAnalysis, risk:FaultTreeAnalysis, risk:FMEA, risk:FMECA, risk:FNDiagrams, risk:GameTheory, risk:HumanReliabilityAnalysis, risk:InfluenceDiagrams, risk:LOPA, risk:MarkovAnalysis, risk:MonteCarloSimulation, risk:ParetoCharts, risk:ReliabilityCentredMaintenance, risk:RiskIndices, risk:RiskMatrix, risk:SCurves, risk:SFAIRP, risk:Toxicological, risk:VaR
    Broader/Parent types risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlConsequence → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlConsequence + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlImpact → - risk:ControlConsequence → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlImpact + → risk:ControlConsequence + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlRiskSource → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlRiskSource + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept
    Broader/Parent types dpv:RiskAssessment -
    Narrower/Specialised typesrisk:QualitativeRiskAnalysis, risk:QuantitativeRiskAnalysis
    Broader/Parent types dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    Narrower/Specialised typesrisk:RiskMatrix3x3, risk:RiskMatrix5x5, risk:RiskMatrix7x7
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Documented inRisk Risk-matrix, Risk Risk-assessmentRisk Risk-assessment
    @@ -20794,25 +20794,20 @@

    Risk Matrix 3x3

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - - - Narrower/Specialised types - risk:RM3x3S1L1, risk:RM3x3S1L2, risk:RM3x3S1L3, risk:RM3x3S2L1, risk:RM3x3S2L2, risk:RM3x3S2L3, risk:RM3x3S3L1, risk:RM3x3S3L2, risk:RM3x3S3L3 - + risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + + @@ -20879,25 +20874,20 @@

    Risk Matrix 5x5

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - - - Narrower/Specialised types - risk:RM5x5S1L1, risk:RM5x5S1L2, risk:RM5x5S1L3, risk:RM5x5S1L4, risk:RM5x5S1L5, risk:RM5x5S2L1, risk:RM5x5S2L2, risk:RM5x5S2L3, risk:RM5x5S2L4, risk:RM5x5S2L5, risk:RM5x5S3L1, risk:RM5x5S3L2, risk:RM5x5S3L3, risk:RM5x5S3L4, risk:RM5x5S3L5, risk:RM5x5S4L1, risk:RM5x5S4L2, risk:RM5x5S4L3, risk:RM5x5S4L4, risk:RM5x5S4L5, risk:RM5x5S5L1, risk:RM5x5S5L2, risk:RM5x5S5L3, risk:RM5x5S5L4, risk:RM5x5S5L5 - + risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + + @@ -20964,25 +20954,20 @@

    Risk Matrix 7x7

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - - - Narrower/Specialised types - risk:RM7x7S1L1, risk:RM7x7S1L2, risk:RM7x7S1L3, risk:RM7x7S1L4, risk:RM7x7S1L5, risk:RM7x7S1L6, risk:RM7x7S1L7, risk:RM7x7S2L1, risk:RM7x7S2L2, risk:RM7x7S2L3, risk:RM7x7S2L4, risk:RM7x7S2L5, risk:RM7x7S2L6, risk:RM7x7S2L7, risk:RM7x7S3L1, risk:RM7x7S3L2, risk:RM7x7S3L3, risk:RM7x7S3L4, risk:RM7x7S3L5, risk:RM7x7S3L6, risk:RM7x7S3L7, risk:RM7x7S4L1, risk:RM7x7S4L2, risk:RM7x7S4L3, risk:RM7x7S4L4, risk:RM7x7S4L5, risk:RM7x7S4L6, risk:RM7x7S4L7, risk:RM7x7S5L1, risk:RM7x7S5L2, risk:RM7x7S5L3, risk:RM7x7S5L4, risk:RM7x7S5L5, risk:RM7x7S5L6, risk:RM7x7S5L7, risk:RM7x7S6L1, risk:RM7x7S6L2, risk:RM7x7S6L3, risk:RM7x7S6L4, risk:RM7x7S6L5, risk:RM7x7S6L6, risk:RM7x7S6L7, risk:RM7x7S7L1, risk:RM7x7S7L2, risk:RM7x7S7L3, risk:RM7x7S7L4, risk:RM7x7S7L5, risk:RM7x7S7L6, risk:RM7x7S7L7 - + risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + + @@ -21049,13 +21034,12 @@

    Risk Registers

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21126,23 +21110,21 @@

    Low Risk (RM3x3 S:1 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21210,23 +21192,21 @@

    Low Risk (RM3x3 S:1 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21294,23 +21274,21 @@

    Moderate Risk (RM3x3 S:1 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21378,23 +21356,21 @@

    Low Risk (RM3x3 S:2 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21462,23 +21438,21 @@

    Moderate Risk (RM3x3 S:2 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21546,23 +21520,21 @@

    High Risk (RM3x3 S:2 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21630,23 +21602,21 @@

    Moderate Risk (RM3x3 S:3 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21714,23 +21684,21 @@

    High Risk (RM3x3 S:3 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21798,23 +21766,21 @@

    High Risk (RM3x3 S:3 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21882,23 +21848,21 @@

    Very Low Risk (RM5x5 S:1 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21966,23 +21930,21 @@

    Very Low Risk (RM5x5 S:1 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22050,23 +22012,21 @@

    Very Low Risk (RM5x5 S:1 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22134,23 +22094,21 @@

    Low Risk (RM5x5 S:1 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22218,23 +22176,21 @@

    Low Risk (RM5x5 S:1 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22302,23 +22258,21 @@

    Very Low Risk (RM5x5 S:2 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22386,23 +22340,21 @@

    Low Risk (RM5x5 S:2 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22470,23 +22422,21 @@

    Moderate Risk (RM5x5 S:2 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22554,23 +22504,21 @@

    Moderate Risk (RM5x5 S:2 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22638,23 +22586,21 @@

    High Risk (RM5x5 S:2 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22722,23 +22668,21 @@

    Very Low Risk (RM5x5 S:3 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22806,23 +22750,21 @@

    Moderate Risk (RM5x5 S:3 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22890,23 +22832,21 @@

    Moderate Risk (RM5x5 S:3 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22974,23 +22914,21 @@

    High Risk (RM5x5 S:3 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23058,23 +22996,21 @@

    Very High Risk (RM5x5 S:3 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23142,23 +23078,21 @@

    Low Risk (RM5x5 S:4 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23226,23 +23160,21 @@

    Moderate Risk (RM5x5 S:4 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23310,23 +23242,21 @@

    High Risk (RM5x5 S:4 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23394,23 +23324,21 @@

    Very High Risk (RM5x5 S:4 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23478,23 +23406,21 @@

    Very High Risk (RM5x5 S:4 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23562,23 +23488,21 @@

    Low Risk (RM5x5 S:5 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23646,23 +23570,21 @@

    High Risk (RM5x5 S:5 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23730,23 +23652,21 @@

    High Risk (RM5x5 S:5 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23814,23 +23734,21 @@

    Very High Risk (RM5x5 S:5 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23898,23 +23816,21 @@

    Very High Risk (RM5x5 S:5 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23982,23 +23898,21 @@

    Extremely Low Risk (RM7x7 S:1 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24066,23 +23980,21 @@

    Extremely Low Risk (RM7x7 S:1 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24150,23 +24062,21 @@

    Extremely Low Risk (RM7x7 S:1 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24234,23 +24144,21 @@

    Very Low Risk (RM7x7 S:1 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24318,23 +24226,21 @@

    Very Low Risk (RM7x7 S:1 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24402,23 +24308,21 @@

    Very Low Risk (RM7x7 S:1 L:6)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24486,23 +24390,21 @@

    Low Risk (RM7x7 S:1 L:7)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24570,23 +24472,21 @@

    Extremely Low Risk (RM7x7 S:2 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24654,23 +24554,21 @@

    Extremely Low Risk (RM7x7 S:2 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24738,23 +24636,21 @@

    Very Low Risk (RM7x7 S:2 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24822,23 +24718,21 @@

    Low Risk (RM7x7 S:2 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24906,23 +24800,21 @@

    Low Risk (RM7x7 S:2 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24990,23 +24882,21 @@

    Moderate Risk (RM7x7 S:2 L:6)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25074,23 +24964,21 @@

    Moderate Risk (RM7x7 S:2 L:7)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25158,23 +25046,21 @@

    Extremely Low Risk (RM7x7 S:3 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25242,23 +25128,21 @@

    Very Low Risk (RM7x7 S:3 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25326,23 +25210,21 @@

    Low Risk (RM7x7 S:3 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25410,23 +25292,21 @@

    Moderate Risk (RM7x7 S:3 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25494,23 +25374,21 @@

    High Risk (RM7x7 S:3 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25578,23 +25456,21 @@

    High Risk (RM7x7 S:3 L:6)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25662,23 +25538,21 @@

    Very High Risk (RM7x7 S:3 L:7)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25746,23 +25620,21 @@

    Extremely Low Risk (RM7x7 S:4 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25830,23 +25702,21 @@

    Low Risk (RM7x7 S:4 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25914,23 +25784,21 @@

    Moderate Risk (RM7x7 S:4 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25998,23 +25866,21 @@

    High Risk (RM7x7 S:4 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26082,23 +25948,21 @@

    High Risk (RM7x7 S:4 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26166,23 +26030,21 @@

    Very High Risk (RM7x7 S:4 L:6)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26250,23 +26112,21 @@

    Very High Risk (RM7x7 S:4 L:7)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26334,23 +26194,21 @@

    Very Low Risk (RM7x7 S:5 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26418,23 +26276,21 @@

    Low Risk (RM7x7 S:5 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26502,23 +26358,21 @@

    Moderate Risk (RM7x7 S:5 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26586,23 +26440,21 @@

    High Risk (RM7x7 S:5 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26670,23 +26522,21 @@

    Very High Risk (RM7x7 S:5 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26754,23 +26604,21 @@

    Extremely High Risk (RM7x7 S:5 L:6)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26838,23 +26686,21 @@

    Extremely High Risk (RM7x7 S:5 L:7)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26922,23 +26768,21 @@

    Very Low Risk (RM7x7 S:6 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27006,23 +26850,21 @@

    Moderate Risk (RM7x7 S:6 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27090,23 +26932,21 @@

    High Risk (RM7x7 S:6 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27174,23 +27014,21 @@

    Very High Risk (RM7x7 S:6 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27258,23 +27096,21 @@

    Very High Risk (RM7x7 S:6 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27342,23 +27178,21 @@

    Extremely High Risk (RM7x7 S:6 L:6)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27426,23 +27260,21 @@

    Extremely High Risk (RM7x7 S:6 L:7)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27510,23 +27342,21 @@

    Low Risk (RM7x7 S:7 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27594,23 +27424,21 @@

    Moderate Risk (RM7x7 S:7 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27678,23 +27506,21 @@

    High Risk (RM7x7 S:7 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27762,23 +27588,21 @@

    Very High Risk (RM7x7 S:7 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27846,23 +27670,21 @@

    Extremely High Risk (RM7x7 S:7 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27930,23 +27752,21 @@

    Extremely High Risk (RM7x7 S:7 L:6)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -28014,23 +27834,21 @@

    Extremely High Risk (RM7x7 S:7 L:7)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -28098,22 +27916,24 @@

    Sabotage

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -28179,22 +27999,24 @@

    Scam

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -28260,13 +28082,12 @@

    Scenario Analysis

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -28337,13 +28158,12 @@

    S-curves

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -28414,19 +28234,20 @@

    Security Breach

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Consequence - - + dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence + dpv:hasConsequence + @@ -28492,21 +28313,23 @@

    Service Interruption

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -28572,22 +28395,24 @@

    Sexual Violence

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -28653,19 +28478,17 @@

    SFAIRP

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -28736,20 +28559,22 @@

    Share Risk

    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure - + Broader/Parent types - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure + Subject of relation - dpv:mitigatesRisk + dpv:mitigatesRisk + Object of relation - dpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure + dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure + @@ -28815,20 +28640,22 @@

    Social Disadvantage

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Impact → - dpv:Consequence - - + dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -28891,22 +28718,24 @@

    Spam

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -28972,22 +28801,24 @@

    Spoofing

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29053,22 +28884,24 @@

    Spying

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29134,22 +28967,24 @@

    Stalking

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29215,13 +29050,12 @@

    Surveys

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -29292,13 +29126,12 @@

    Structured "What If?" (SWIFT)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -29369,21 +29202,23 @@

    System Failure

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29449,21 +29284,23 @@

    System Intrusion

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29529,21 +29366,23 @@

    System Malfunction

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29609,13 +29448,12 @@

    Taxonomies

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -29686,22 +29524,24 @@

    Terrorism

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29767,22 +29607,24 @@

    Theft

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:MaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:MaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29848,22 +29690,24 @@

    Theft of Equipment

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:MaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:MaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29929,22 +29773,24 @@

    Theft of Media

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:MaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:MaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30010,21 +29856,23 @@

    Third Party Operation Disruption

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30090,13 +29938,12 @@

    Toxicological Risk Assessment

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -30167,21 +30014,23 @@

    Unauthorised Access to Premises

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30247,21 +30096,23 @@

    Unauthorised Code Access

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30327,21 +30178,23 @@

    Unauthorised Code Disclosure

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30407,21 +30260,23 @@

    Unauthorised Code Modification

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30487,21 +30342,23 @@

    Unauthorised Data Access

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30567,21 +30424,23 @@

    Unauthorised Data Disclosure

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30647,22 +30506,24 @@

    Unauthorised Data Modification

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30728,22 +30589,24 @@

    Unauthorised Impersonation

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30809,21 +30672,23 @@

    Unauthorised Information Disclosure

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30889,19 +30754,20 @@

    Unauthorised Re-Identification

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Consequence - - + dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence + dpv:hasConsequence + @@ -30964,21 +30830,23 @@

    Unauthorised Resource Use

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31044,21 +30912,23 @@

    Unauthorised System Access

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31124,21 +30994,23 @@

    Unauthorised System Modification

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31204,21 +31076,23 @@

    Unknown Vulnerability Exploited

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31284,21 +31158,23 @@

    Unwanted Code Deletion

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31364,21 +31240,23 @@

    Unwanted Data Deletion

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31444,21 +31322,23 @@

    Unwanted Disclosure of Data

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31524,21 +31404,23 @@

    Vandalism

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31604,13 +31486,12 @@

    Value At Risk (VaR)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -31681,22 +31562,21 @@

    Very High Likelihood

    rdfs:Class, skos:Concept, dpv:Likelihood - + Broader/Parent types - risk:5LikelihoodLevels → - dpv:Likelihood - - + risk:5LikelihoodLevels + → dpv:Likelihood + Broader/Parent types - risk:7LikelihoodLevels → - dpv:Likelihood - - + risk:7LikelihoodLevels + → dpv:Likelihood + Object of relation - dpv:hasLikelihood + dpv:hasLikelihood + @@ -31765,22 +31645,21 @@

    Very High Risk

    rdfs:Class, skos:Concept, dpv:RiskLevel - + Broader/Parent types - risk:7RiskLevels → - dpv:RiskLevel - - + risk:5RiskLevels + → dpv:RiskLevel + Broader/Parent types - risk:5RiskLevels → - dpv:RiskLevel - - + risk:7RiskLevels + → dpv:RiskLevel + Object of relation - dpv:hasRiskLevel + dpv:hasRiskLevel + @@ -31849,22 +31728,21 @@

    Very High Severity

    rdfs:Class, skos:Concept, dpv:Severity - + Broader/Parent types - risk:5SeverityLevels → - dpv:Severity - - + risk:7SeverityLevels + → dpv:Severity + Broader/Parent types - risk:7SeverityLevels → - dpv:Severity - - + risk:5SeverityLevels + → dpv:Severity + Object of relation - dpv:hasSeverity + dpv:hasSeverity + @@ -31933,22 +31811,21 @@

    Very Low Likelihood

    rdfs:Class, skos:Concept, dpv:Likelihood - + Broader/Parent types - risk:5LikelihoodLevels → - dpv:Likelihood - - + risk:5LikelihoodLevels + → dpv:Likelihood + Broader/Parent types - risk:7LikelihoodLevels → - dpv:Likelihood - - + risk:7LikelihoodLevels + → dpv:Likelihood + Object of relation - dpv:hasLikelihood + dpv:hasLikelihood + @@ -32017,22 +31894,21 @@

    Very Low Risk

    rdfs:Class, skos:Concept, dpv:RiskLevel - + Broader/Parent types - risk:5RiskLevels → - dpv:RiskLevel - - + risk:5RiskLevels + → dpv:RiskLevel + Broader/Parent types - risk:7RiskLevels → - dpv:RiskLevel - - + risk:7RiskLevels + → dpv:RiskLevel + Object of relation - dpv:hasRiskLevel + dpv:hasRiskLevel + @@ -32101,22 +31977,21 @@

    Very Low Severity

    rdfs:Class, skos:Concept, dpv:Severity - + Broader/Parent types - risk:5SeverityLevels → - dpv:Severity - - + risk:5SeverityLevels + → dpv:Severity + Broader/Parent types - risk:7SeverityLevels → - dpv:Severity - - + risk:7SeverityLevels + → dpv:Severity + Object of relation - dpv:hasSeverity + dpv:hasSeverity + @@ -32185,21 +32060,23 @@

    Violation of Code of Conduct

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -32265,21 +32142,23 @@

    Violation of Contractual Obligations

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -32345,21 +32224,23 @@

    Violation of Ethical Code

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -32425,22 +32306,24 @@

    Violation of Rights

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -32503,21 +32386,23 @@

    Violation of Regulatory Obligations

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -32583,21 +32468,23 @@

    Violation of Statutory Obligations

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -32663,21 +32550,23 @@

    Vulnerability Created

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -32743,21 +32632,23 @@

    Vulnerability Exploited

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -33476,33 +33367,6 @@

    Properties

    - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -33921,1006 +33785,52 @@

    Properties

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    -
    -

    DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

    -
      -
    • rdf:type to denote a concept is an instance of another concept
    • -
    • rdfs:Class to denote a concept is a Class or a category
    • -
    • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
    • -
    • rdf:Property to denote a concept is a property or a relation
    • -
    -

    The following external concepts are re-used within DPV:

    -

    External

    - - -
    -

    Consequence

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ConsequencePrefixdpv
    LabelConsequence
    IRIhttps://w3id.org/dpv#Consequence
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesdpv:ConsequenceAsSideEffect, dpv:ConsequenceOfFailure, dpv:ConsequenceOfSuccess, dpv:Impact, risk:ConsequenceForDataSubject, risk:ConsequenceOnDataSecurity, risk:SecurityBreach, risk:UnauthorisedReIdentification
    Subject of relationdpv:hasConsequenceOn
    Object of relationdpv:hasConsequence
    DefinitionThe consequence(s) possible or arising from specified context
    Examples Risk and Consequence (E0029) -
    Date Created2022-01-26
    ContributorsHarshvardhan J. Pandit
    Documented inDex Risk, Dex Risk-consequences
    -
    - - - -
    -

    Damage

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:DamagePrefixdpv
    LabelDamage
    IRIhttps://w3id.org/dpv#Damage
    Typerdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    Narrower/Specialised typesdpv:Harm, dpv:MaterialDamage, dpv:NonMaterialDamage, risk:CorruptionData, risk:DamageByThirdParty, risk:DataBreach, risk:EquipmentFailure, risk:FinancialLoss, risk:IllegalProcessingData, risk:InterceptionCommunications, risk:PublicOrderBreach, risk:UnauthorisedCodeModification, risk:UnauthorisedSystemModification, risk:UnwantedCodeDeletion, risk:UnwantedDataDeletion, risk:Vandalism, risk:ViolationCodeConduct, risk:ViolationContractualObligations, risk:ViolationEthicalCode, risk:ViolationRegulatoryObligations, risk:ViolationStatutoryObligations
    Subject of relationdpv:hasImpactOn
    Object of relationdpv:hasConsequence, dpv:hasImpact
    DefinitionImpact that acts as or causes damages
    Date Created2022-03-30
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk, Dpv Risk-consequences
    -
    - - - -
    -

    Detriment

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:DetrimentPrefixdpv
    LabelDetriment
    IRIhttps://w3id.org/dpv#Detriment
    Typerdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    Narrower/Specialised typesrisk:AuthorisationFailure, risk:BruteForceAuthorisations, risk:Businessdisruption, risk:BusinessPerformanceImpairment, risk:ConfidentialityBreach, risk:CostAcquisition, risk:CostBackup, risk:CostConfiguration, risk:CostInstallation, risk:CostJudicialPenalties, risk:CostJudicialProceedings, risk:CostOperationInterruption, risk:CostSuspendedOperations, risk:Cryptojacking, risk:DenialServiceAttack, risk:DetrimentToRecovery, risk:DistributedDenialServiceAttack, risk:EquipmentMalfunction, risk:ErrornousSystemUse, risk:FinancialEquipmentCosts, risk:FinancialInvestigationCosts, risk:FinancialPersonnelCosts, risk:FinancialRepairCosts, risk:GovernmentCrisis, risk:HumanErrors, risk:IdentityDispute, risk:IncreaseInternalCost, risk:IndustrialCrisis, risk:InternalOperationDisruption, risk:KnownVulnerabilityExploited, risk:LawEnforcementAdverseEffects, risk:LossCredibility, risk:LossCustomerConfidence, risk:LossGoodwill, risk:LossNegotiatingCapacity, risk:LossOpportunity, risk:LossReputation, risk:LossTrust, risk:MaliciousCodeAttack, risk:MalwareAttack, risk:MisinformationDisinformation, risk:MisuseBreachedInformation, risk:OrganisationDisruption, risk:ReplacementCosts, risk:RetrievalDeletedData, risk:RetrievalDiscardedEquipment, risk:ServiceInterruption, risk:SystemFailure, risk:SystemIntrusion, risk:SystemMalfunction, risk:ThirdPartyOperationDisruption, risk:UnauthorisedAccesstoPremises, risk:UnauthorisedCodeAccess, risk:UnauthorisedCodeDisclosure, risk:UnauthorisedDataAccess, risk:UnauthorisedDataDisclosure, risk:UnauthorisedInformationDisclosure, risk:UnauthorisedResourceUse, risk:UnauthorisedSystemAccess, risk:UnknownVulnerabilityExploited, risk:UnwantedDisclosureData, risk:VulnerabilityCreated, risk:VulnerabilityExploited
    Subject of relationdpv:hasImpactOn
    Object of relationdpv:hasConsequence, dpv:hasImpact
    DefinitionImpact that acts as or causes detriments
    Date Created2022-03-23
    ContributorsHarshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves
    Documented inDpv Risk, Dpv Risk-consequences
    -
    - - - -
    -

    Harm

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:HarmPrefixdpv
    LabelHarm
    IRIhttps://w3id.org/dpv#Harm
    Typerdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    Narrower/Specialised typesrisk:AbusiveContentUtilisation, risk:AttackonPrivateLife, risk:Blackmail, risk:ChildViolence, risk:Coercion, risk:CompromiseAccount, risk:CompromiseAccountCredentials, risk:DangertoCustomers, risk:DangertoPersonnel, risk:Discrimination, risk:EnvironmentalSafetyEndangerment, risk:Extorsion, risk:Fraud, risk:HarmfulSpeech, risk:IdentityFraud, risk:IdentityTheft, risk:Injury, risk:LimitationOfRights, risk:PersonalSafetyEndangerment, risk:PhishingScam, risk:PhysicalAssault, risk:PreventExercisingOfRights, risk:PsychologicalHarm, risk:Sabotage, risk:Scam, risk:SexualViolence, risk:Spam, risk:Spoofing, risk:Terrorism, risk:ViolationOfRights
    Subject of relationdpv:hasImpactOn
    Object of relationdpv:hasConsequence, dpv:hasImpact
    DefinitionImpact that acts as or causes harms
    Examples Risk and Consequence (E0029) -
    Date Created2022-08-13
    ContributorsHarshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves
    Documented inDex Risk
    -
    - - -
    -

    Impact

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ImpactPrefixdpv
    LabelImpact
    IRIhttps://w3id.org/dpv#Impact
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Consequence -
    Narrower/Specialised typesdpv:Benefit, dpv:Damage, dpv:Detriment, risk:BusinessImpact, risk:CitizensImpact, risk:ComplianceImpact, risk:EconomicDisadvantage, risk:HealthLifeImpact, risk:ImpactOnDataSubject, risk:ImpacttoRights, risk:PrivacyImpact, risk:ReputationTrustImpact, risk:SocialDisadvantage
    Subject of relationdpv:hasImpactOn
    Object of relationdpv:hasConsequence, dpv:hasImpact
    DefinitionThe impact(s) possible or arising as a consequence from specified context
    Usage NoteImpact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments
    Examples Risk and Consequence (E0029) -
    Date Created2022-03-23
    ContributorsHarshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves
    Documented inDex Risk, Dex Risk-consequences
    -
    - - -
    -

    Likelihood

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:LikelihoodPrefixdpv
    LabelLikelihood
    IRIhttps://w3id.org/dpv#Likelihood
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesrisk:3LikelihoodLevels, risk:5LikelihoodLevels, risk:7LikelihoodLevels
    Object of relationdpv:hasLikelihood
    DefinitionThe likelihood or probability or chance of something taking place or occuring
    Usage NoteLikelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood.
    Date Created2022-07-22
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk, Dpv Risk-levels
    -
    - - - -
    -

    Material Damage

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:MaterialDamagePrefixdpv
    LabelMaterial Damage
    IRIhttps://w3id.org/dpv#MaterialDamage
    Typerdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    Narrower/Specialised typesrisk:LossAssets, risk:LossFunds, risk:LossGoods, risk:Theft, risk:TheftEquipment, risk:TheftMedia
    Subject of relationdpv:hasImpactOn
    Object of relationdpv:hasConsequence, dpv:hasImpact
    DefinitionImpact that acts as or causes material damages
    Date Created2022-03-30
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk, Dpv Risk-consequences
    -
    - - - -
    -

    Non-Material Damage

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:NonMaterialDamagePrefixdpv
    LabelNon-Material Damage
    IRIhttps://w3id.org/dpv#NonMaterialDamage
    Typerdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    Narrower/Specialised typesrisk:CompromiseAccountSecurity, risk:CopyrightViolation, risk:CyberSpying, risk:CyberStalking, risk:Eavesdropping, risk:LossCompetitiveAdvantage, risk:LossControlOverData, risk:LossCustomers, risk:LossData, risk:LossProprietaryInformation, risk:LossResources, risk:LossSuppliers, risk:LossTechnologicalAdvantage, risk:PersonnelAbsence, risk:PhysicalSpying, risk:PhysicalStalking, risk:RansomwareAttack, risk:RemoteSpying, risk:Spying, risk:Stalking, risk:UnauthorisedDataModification, risk:UnauthorisedImpersonation
    Subject of relationdpv:hasImpactOn
    Object of relationdpv:hasConsequence, dpv:hasImpact
    DefinitionImpact that acts as or causes non-material damages
    Date Created2022-03-30
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk, Dpv Risk-consequences
    -
    -
    -

    None

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:RiskAssessmentPrefixdpv
    LabelNone
    IRIhttps://w3id.org/dpv#RiskAssessment
    Type
    Narrower/Specialised typesrisk:RiskAnalysis
    Documented inRisk Risk-assessment
    -
    - - -
    -

    Risk Level

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:RiskLevelPrefixdpv
    LabelRisk Level
    IRIhttps://w3id.org/dpv#RiskLevel
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesrisk:3RiskLevels, risk:5RiskLevels, risk:7RiskLevels
    Object of relationdpv:hasRiskLevel
    DefinitionThe magnitude of a risk expressed as an indication to aid in its management
    Usage NoteRisk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk.
    Date Created2022-07-20
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk, Dpv Risk-levels
    -
    - - -
    -

    Risk Mitigation Measure

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:RiskMitigationMeasurePrefixdpv
    LabelRisk Mitigation Measure
    IRIhttps://w3id.org/dpv#RiskMitigationMeasure
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesrisk:ControlConsequence, risk:ControlMonitors, risk:ControlRiskSource, risk:ReduceLikelihood, risk:ReduceSeverity, risk:ShareRisk
    Subject of relationdpv:mitigatesRisk
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure
    DefinitionMeasures intended to mitigate, minimise, or prevent risk.
    Examples Risk and Consequence (E0029) -
    Date Created2020-11-04
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDex Risk, Dex Risk-controls
    -
    - - -
    -

    Severity

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - - - - - - - - - - -
    Termdpv:SeverityPrefixdpv
    LabelSeverity
    IRIhttps://w3id.org/dpv#Severity
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesrisk:3SeverityLevels, risk:5SeverityLevels, risk:7SeverityLevels
    Object of relationdpv:hasSeverity
    DefinitionThe magnitude of being unwanted or having negative effects such as harmful impacts
    Usage NoteSeverity can be associated with Risk, or its Consequences and Impacts
    Date Created2022-07-21
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk, Dpv Risk-levels
    -
    +
    +
    +

    DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

    +
      +
    • rdf:type to denote a concept is an instance of another concept
    • +
    • rdfs:Class to denote a concept is a Class or a category
    • +
    • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
    • +
    • rdf:Property to denote a concept is a property or a relation
    • +
    +

    The following external concepts are re-used within DPV:

    +

    External

    @@ -35610,7 +34520,7 @@

    Severity

    - + diff --git a/risk/modules/risk_assessment-owl.jsonld b/risk/modules/risk_assessment-owl.jsonld index e727db91e..746ab0f26 100644 --- a/risk/modules/risk_assessment-owl.jsonld +++ b/risk/modules/risk_assessment-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis", + "@id": "https://w3id.org/dpv/risk#FMECA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -30,10 +30,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" }, { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45,18 +45,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Reliability Analysis" + "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis", + "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -87,6 +87,9 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -98,18 +101,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." + "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost/benefit Analysis" + "@value": "Business Impact Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique", + "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -138,6 +141,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + }, { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } @@ -151,18 +157,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." + "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nominal Group Technique" + "@value": "Reliability Centred Maintenance" } ] }, { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis", + "@id": "https://w3id.org/dpv/risk#LOPA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -192,10 +198,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" }, { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -207,18 +213,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fault Tree Analysis" + "@value": "Layer Protection Analysis (LOPA)" } ] }, { - "@id": "https://w3id.org/dpv/risk#HAZOP", + "@id": "https://w3id.org/dpv/risk#Toxicological", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -248,7 +254,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -260,31 +266,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" + "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard And Operability Studies (HAZOP)" + "@value": "Toxicological Risk Assessment" } ] }, { - "@id": "https://w3id.org/dpv/risk", + "@id": "https://w3id.org/dpv/risk#RiskRegisters", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/risk#RiskAnalysis", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -293,83 +290,47 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-14" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Georg P Krog" - }, - { - "@language": "en", - "@value": "Paul Ryan" - }, - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management" - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv/risk" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv/risk" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Concepts" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "risk" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/risk#" + "@value": "A means of recording information about risks and tracking actions." } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "Risk Registers" } ] }, { - "@id": "https://w3id.org/dpv/risk#Taxonomies", + "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -411,18 +372,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Taxonomies" + "@value": "Scenario Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#PIA", + "@id": "https://w3id.org/dpv/risk#SCurves", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -452,7 +413,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -464,18 +425,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Analysis (PIA)" + "@value": "S-curves" } ] }, { - "@id": "https://w3id.org/dpv/risk#HACCP", + "@id": "https://w3id.org/dpv/risk#MCA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -517,18 +478,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard Analysis And Critical Control Points (HACCP)" + "@value": "Multi-criteria Analysis (MCA)" } ] }, { - "@id": "https://w3id.org/dpv/risk#BayesianAnalysis", + "@id": "https://w3id.org/dpv/risk#DelphiTechnique", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -558,7 +519,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -570,18 +531,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" + "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Analysis" + "@value": "Delphi Technique" } ] }, { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis", + "@id": "https://w3id.org/dpv/risk#CausalMapping", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -612,9 +573,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -626,18 +584,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." + "@value": "A network diagram representing events, causes and effects and their relationships." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Event Tree Analysis" + "@value": "Causal Mapping" } ] }, { - "@id": "https://w3id.org/dpv/risk#BowTie", + "@id": "https://w3id.org/dpv/risk#Cindynic", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -668,9 +626,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -682,18 +637,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" + "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bow Tie Analysis" + "@value": "Cindynic Approach" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskRegisters", + "@id": "https://w3id.org/dpv/risk#HACCP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -735,18 +690,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of recording information about risks and tracking actions." + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Registers" + "@value": "Hazard Analysis And Critical Control Points (HACCP)" } ] }, { - "@id": "https://w3id.org/dpv/risk#SFAIRP", + "@id": "https://w3id.org/dpv/risk#Checklists", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -777,9 +732,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -791,18 +743,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SFAIRP" + "@value": "Checklists" } ] }, { - "@id": "https://w3id.org/dpv/risk#SWIFT", + "@id": "https://w3id.org/dpv/risk#Taxonomies", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -844,18 +796,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." + "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structured \"What If?\" (SWIFT)" + "@value": "Taxonomies" } ] }, { - "@id": "https://w3id.org/dpv/risk#FMECA", + "@id": "https://w3id.org/dpv/risk#BowTie", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -885,10 +837,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" }, { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -900,18 +852,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." + "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" + "@value": "Bow Tie Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis", + "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -941,105 +893,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskAnalysis" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#FMEA" - }, - { - "@id": "https://w3id.org/dpv/risk#LOPA" - }, - { - "@id": "https://w3id.org/dpv/risk#MCA" - }, - { - "@id": "https://w3id.org/dpv/risk#Surveys" - }, - { - "@id": "https://w3id.org/dpv/risk#FMECA" - }, - { - "@id": "https://w3id.org/dpv/risk#SWIFT" - }, - { - "@id": "https://w3id.org/dpv/risk#DPIA" - }, - { - "@id": "https://w3id.org/dpv/risk#Brainstorming" - }, - { - "@id": "https://w3id.org/dpv/risk#SFAIRP" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskRegisters" - }, - { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#BowTie" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#HAZOP" - }, - { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#HACCP" - }, - { - "@id": "https://w3id.org/dpv/risk#Taxonomies" - }, - { - "@id": "https://w3id.org/dpv/risk#PIA" - }, - { - "@id": "https://w3id.org/dpv/risk#DelphiTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARP" - }, - { - "@id": "https://w3id.org/dpv/risk#Cindynic" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARA" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" - }, - { - "@id": "https://w3id.org/dpv/risk#Classifications" - }, - { - "@id": "https://w3id.org/dpv/risk#CausalMapping" - }, - { - "@id": "https://w3id.org/dpv/risk#Checklists" - }, - { - "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#Interviews" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" }, { - "@id": "https://w3id.org/dpv/risk#Fishbone" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1051,18 +908,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk analysis technique that uses qualitative methods" + "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Qualitative Risk Analysis" + "@value": "Fault Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#Brainstorming", + "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1092,7 +949,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1104,18 +961,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technique used in workshops to encourage imaginative thinking" + "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brainstorming" + "@value": "Cost/benefit Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#DPIA", + "@id": "https://w3id.org/dpv/risk#SFAIRP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1146,6 +1003,9 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1157,18 +1017,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "SFAIRP" } ] }, { - "@id": "https://w3id.org/dpv/risk#LOPA", + "@id": "https://w3id.org/dpv/risk#CVaR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1197,9 +1057,6 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } @@ -1213,18 +1070,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Layer Protection Analysis (LOPA)" + "@value": "Conditional Value at Risk (CVaR)" } ] }, { - "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams", + "@id": "https://w3id.org/dpv/risk#PIA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1254,7 +1111,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1266,18 +1123,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" + "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Influence Diagrams" + "@value": "Privacy Impact Analysis (PIA)" } ] }, { - "@id": "https://w3id.org/dpv/risk#FMEA", + "@id": "https://w3id.org/dpv/risk#Interviews", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1308,9 +1165,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1322,18 +1176,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." + "@value": "Structured or semi- structured one-to-one conversations to elicit views." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Failure Modes And Effects Analysis (FMEA)" + "@value": "Interviews" } ] }, { - "@id": "https://w3id.org/dpv/risk#MCA", + "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1364,6 +1218,9 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1375,18 +1232,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." + "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-criteria Analysis (MCA)" + "@value": "Event Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskIndices", + "@id": "https://w3id.org/dpv/risk#GameTheory", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1428,22 +1285,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." + "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Indices" + "@value": "Game Theory" } ] }, { - "@id": "https://w3id.org/dpv/risk#Surveys", + "@id": "https://w3id.org/dpv/risk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1452,49 +1318,86 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@language": "en", + "@value": "2022-08-14" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Georg P Krog" + }, + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/risk#" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv/risk" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Paper- or computer-based questionnaires to elicit views." + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Surveys" + "@value": "Risk Concepts" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "risk" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/risk#" + } + ], + "https://schema.org/version": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskAnalysis", + "@id": "https://w3id.org/dpv/risk#RiskMatrix", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1521,15 +1424,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RiskAssessment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1541,18 +1439,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" + "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RiskAnalysis" + "@value": "Risk Matrix" } ] }, { - "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis", + "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1581,6 +1479,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } @@ -1594,18 +1495,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." + "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Tree Analysis" + "@value": "Human Reliability Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis", + "@id": "https://w3id.org/dpv/risk#MarkovAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1636,9 +1537,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1650,26 +1548,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Business Impact Analysis" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskAssessment", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RiskAnalysis" + "@language": "en", + "@value": "Markov Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#Interviews", + "@id": "https://w3id.org/dpv/risk#Fishbone", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1711,18 +1601,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Structured or semi- structured one-to-one conversations to elicit views." + "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interviews" + "@value": "Ishikawa (Fishbone)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance", + "@id": "https://w3id.org/dpv/risk#Surveys", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1751,9 +1641,6 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" - }, { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } @@ -1767,18 +1654,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." + "@value": "Paper- or computer-based questionnaires to elicit views." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reliability Centred Maintenance" + "@value": "Surveys" } ] }, { - "@id": "https://w3id.org/dpv/risk#Fishbone", + "@id": "https://w3id.org/dpv/risk#DPIA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1820,18 +1707,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." + "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ishikawa (Fishbone)" + "@value": "Data Protection Impact Assessment (DPIA)" } ] }, { - "@id": "https://w3id.org/dpv/risk#SCurves", + "@id": "https://w3id.org/dpv/risk#VaR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1873,18 +1760,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." + "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "S-curves" + "@value": "Value At Risk (VaR)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis", + "@id": "https://w3id.org/dpv/risk#BayesianAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1914,7 +1801,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1926,18 +1813,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." + "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scenario Analysis" + "@value": "Bayesian Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis", + "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1979,18 +1866,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." + "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cross Impact Analysis" + "@value": "Monte Carlo Simulation" } ] }, { - "@id": "https://w3id.org/dpv/risk#VaR", + "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2032,18 +1919,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." + "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Value At Risk (VaR)" + "@value": "Cause-Consequence Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis", + "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2073,99 +1960,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskAnalysis" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" - }, - { - "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#SCurves" - }, - { - "@id": "https://w3id.org/dpv/risk#MarkovAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#VaR" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARA" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" - }, - { - "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#BayesianNetworks" - }, - { - "@id": "https://w3id.org/dpv/risk#Toxicological" - }, - { - "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation" - }, - { - "@id": "https://w3id.org/dpv/risk#FNDiagrams" - }, - { - "@id": "https://w3id.org/dpv/risk#GameTheory" - }, - { - "@id": "https://w3id.org/dpv/risk#CVaR" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARP" - }, - { - "@id": "https://w3id.org/dpv/risk#ParetoCharts" - }, - { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#BayesianAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#SFAIRP" - }, - { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#BowTie" - }, - { - "@id": "https://w3id.org/dpv/risk#FMECA" - }, - { - "@id": "https://w3id.org/dpv/risk#LOPA" - }, - { - "@id": "https://w3id.org/dpv/risk#FMEA" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskIndices" - }, - { - "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2177,18 +1972,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk analysis technique that uses quantitative methods" + "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantitative Risk Analysis" + "@value": "Influence Diagrams" } ] }, { - "@id": "https://w3id.org/dpv/risk#ParetoCharts", + "@id": "https://w3id.org/dpv/risk#BayesianNetworks", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2230,18 +2025,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." + "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pareto Charts" + "@value": "Bayesian Networks" } ] }, { - "@id": "https://w3id.org/dpv/risk#MarkovAnalysis", + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2271,7 +2066,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2283,18 +2078,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." + "@value": "A risk analysis technique that uses qualitative methods" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Markov Analysis" + "@value": "Qualitative Risk Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis", + "@id": "https://w3id.org/dpv/risk#FNDiagrams", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2336,18 +2131,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." + "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cause-Consequence Analysis" + "@value": "F-N Diagrams" } ] }, { - "@id": "https://w3id.org/dpv/risk#Cindynic", + "@id": "https://w3id.org/dpv/risk#ParetoCharts", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2377,7 +2172,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2389,18 +2184,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." + "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cindynic Approach" + "@value": "Pareto Charts" } ] }, { - "@id": "https://w3id.org/dpv/risk#ALARA", + "@id": "https://w3id.org/dpv/risk#Classifications", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2429,9 +2224,6 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" - }, { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } @@ -2445,18 +2237,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARA" + "@value": "Classifications" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix", + "@id": "https://w3id.org/dpv/risk#FMEA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2486,10 +2278,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2501,18 +2293,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix" + "@value": "Failure Modes And Effects Analysis (FMEA)" } ] }, { - "@id": "https://w3id.org/dpv/risk#BayesianNetworks", + "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2554,18 +2346,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" + "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Networks" + "@value": "Decision Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#Toxicological", + "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2595,7 +2387,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2607,18 +2399,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." + "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Toxicological Risk Assessment" + "@value": "Nominal Group Technique" } ] }, { - "@id": "https://w3id.org/dpv/risk#Classifications", + "@id": "https://w3id.org/dpv/risk#RiskIndices", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2648,7 +2440,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2660,18 +2452,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Classifications" + "@value": "Risk Indices" } ] }, { - "@id": "https://w3id.org/dpv/risk#Checklists", + "@id": "https://w3id.org/dpv/risk#ALARP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2702,6 +2494,9 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2713,18 +2508,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Checklists" + "@value": "ALARP" } ] }, { - "@id": "https://w3id.org/dpv/risk#CausalMapping", + "@id": "https://w3id.org/dpv/risk#Brainstorming", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2766,18 +2561,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A network diagram representing events, causes and effects and their relationships." + "@value": "Technique used in workshops to encourage imaginative thinking" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Causal Mapping" + "@value": "Brainstorming" } ] }, { - "@id": "https://w3id.org/dpv/risk#FNDiagrams", + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2807,7 +2602,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2819,21 +2614,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." + "@value": "A risk analysis technique that uses quantitative methods" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "F-N Diagrams" + "@value": "Quantitative Risk Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation", + "@id": "https://w3id.org/dpv/risk#RiskAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2860,7 +2654,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#RiskAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2872,18 +2666,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." + "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monte Carlo Simulation" + "@value": "RiskAnalysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#CVaR", + "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2925,18 +2719,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" + "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Value at Risk (CVaR)" + "@value": "Cross Impact Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#ALARP", + "@id": "https://w3id.org/dpv/risk#HAZOP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2965,9 +2759,6 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" - }, { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } @@ -2981,18 +2772,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARP" + "@value": "Hazard And Operability Studies (HAZOP)" } ] }, { - "@id": "https://w3id.org/dpv/risk#GameTheory", + "@id": "https://w3id.org/dpv/risk#SWIFT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -3022,7 +2813,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3034,18 +2825,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." + "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Game Theory" + "@value": "Structured \"What If?\" (SWIFT)" } ] }, { - "@id": "https://w3id.org/dpv/risk#DelphiTechnique", + "@id": "https://w3id.org/dpv/risk#ALARA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -3076,6 +2867,9 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3087,13 +2881,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." + "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delphi Technique" + "@value": "ALARA" } ] } diff --git a/risk/modules/risk_assessment-owl.n3 b/risk/modules/risk_assessment-owl.n3 index 74ae0ce1a..ec5b44a25 100644 --- a/risk/modules/risk_assessment-owl.n3 +++ b/risk/modules/risk_assessment-owl.n3 @@ -471,38 +471,6 @@ risk:QualitativeRiskAnalysis a rdfs:Class, dct:source "(IEC 31010:2019,https://www.iso.org/standard/72140.html)"@en ; rdfs:isDefinedBy risk: ; rdfs:subClassOf risk:RiskAnalysis ; - rdfs:superClassOf risk:ALARA, - risk:ALARP, - risk:BowTie, - risk:Brainstorming, - risk:BusinessImpactAnalysis, - risk:CausalMapping, - risk:Checklists, - risk:Cindynic, - risk:Classifications, - risk:DPIA, - risk:DelphiTechnique, - risk:EventTreeAnalysis, - risk:FMEA, - risk:FMECA, - risk:FaultTreeAnalysis, - risk:Fishbone, - risk:HACCP, - risk:HAZOP, - risk:HumanReliabilityAnalysis, - risk:Interviews, - risk:LOPA, - risk:MCA, - risk:NominalGroupTechnique, - risk:PIA, - risk:ReliabilityCentredMaintenance, - risk:RiskMatrix, - risk:RiskRegisters, - risk:SFAIRP, - risk:SWIFT, - risk:ScenarioAnalysis, - risk:Surveys, - risk:Taxonomies ; sw:term_status "accepted"@en ; skos:definition "A risk analysis technique that uses qualitative methods"@en ; skos:prefLabel "Qualitative Risk Analysis"@en . @@ -515,36 +483,6 @@ risk:QuantitativeRiskAnalysis a rdfs:Class, dct:source "(IEC 31010:2019,https://www.iso.org/standard/72140.html)"@en ; rdfs:isDefinedBy risk: ; rdfs:subClassOf risk:RiskAnalysis ; - rdfs:superClassOf risk:ALARA, - risk:ALARP, - risk:BayesianAnalysis, - risk:BayesianNetworks, - risk:BowTie, - risk:BusinessImpactAnalysis, - risk:CVaR, - risk:CauseConsequenceAnalysis, - risk:CostBenefitAnalysis, - risk:CrossImpactAnalysis, - risk:DecisionTreeAnalysis, - risk:EventTreeAnalysis, - risk:FMEA, - risk:FMECA, - risk:FNDiagrams, - risk:FaultTreeAnalysis, - risk:GameTheory, - risk:HumanReliabilityAnalysis, - risk:InfluenceDiagrams, - risk:LOPA, - risk:MarkovAnalysis, - risk:MonteCarloSimulation, - risk:ParetoCharts, - risk:ReliabilityCentredMaintenance, - risk:RiskIndices, - risk:RiskMatrix, - risk:SCurves, - risk:SFAIRP, - risk:Toxicological, - risk:VaR ; sw:term_status "accepted"@en ; skos:definition "A risk analysis technique that uses quantitative methods"@en ; skos:prefLabel "Quantitative Risk Analysis"@en . @@ -569,8 +507,6 @@ risk:RiskAnalysis a rdfs:Class, dct:source "(IEC 31010:2019,https://www.iso.org/standard/72140.html)"@en ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:RiskAssessment ; - rdfs:superClassOf risk:QualitativeRiskAnalysis, - risk:QuantitativeRiskAnalysis ; sw:term_status "accepted"@en ; skos:definition "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures"@en ; skos:prefLabel "RiskAnalysis"@en . @@ -709,8 +645,6 @@ risk:VaR a rdfs:Class, skos:definition "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span."@en ; skos:prefLabel "Value At Risk (VaR)"@en . -dpv:RiskAssessment rdfs:superClassOf risk:RiskAnalysis . - a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", diff --git a/risk/modules/risk_assessment-owl.owl b/risk/modules/risk_assessment-owl.owl index fad817555..bd4ed0a4d 100644 --- a/risk/modules/risk_assessment-owl.owl +++ b/risk/modules/risk_assessment-owl.owl @@ -8,12 +8,12 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Cindynic Approach - Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. + Checklists + A checklist based on experience or on concepts and models that can be used to help identify risks or controls. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -21,166 +21,61 @@ - + - Human Reliability Analysis - A set of techniques for identifying the potential for human error and estimating the likelihood of failure. + Reliability Centred Maintenance + A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - Risk Registers - A means of recording information about risks and tracking actions. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - Hazard Analysis And Critical Control Points (HACCP) - Analyses the risk reduction that can be achieved by various layers of protection. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - Decision Tree Analysis - Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - Qualitative Risk Analysis - A risk analysis technique that uses qualitative methods - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Reliability Centred Maintenance - A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. + Bayesian Networks + A graphical model of variables and their cause-effect relationships expressed using probabilities (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - + - Taxonomies - A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. + Fault Tree Analysis + Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit + - + - Classifications - A classification list based on experience or on concepts and models that can be used to help identify risks or controls. + Bow Tie Analysis + A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit + - - - Risk Concepts - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management - 2022-08-14 - 2024-01-01 - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Beatriz Esteves - Julian Flake - 0.8.2 - https://w3id.org/dpv/risk - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - Harshvardhan J. Pandit - - risk - https://w3id.org/dpv/risk# - - @@ -194,31 +89,31 @@ - + - Layer Protection Analysis (LOPA) - Analyses the risk reduction that can be achieved by various layers of protection. + Cost/benefit Analysis + Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - + - F-N Diagrams - Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. + SFAIRP + So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit + @@ -234,110 +129,51 @@ - - - - - Brainstorming - Technique used in workshops to encourage imaginative thinking - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - Quantitative Risk Analysis - A risk analysis technique that uses quantitative methods - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Failure Modes And Effects Analysis (FMEA) - Considers the ways in which each component of a system might fail and the failure causes and effects. + Ishikawa (Fishbone) + Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - + - ALARA - As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Hazard Analysis And Critical Control Points (HACCP) + Analyses the risk reduction that can be achieved by various layers of protection. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - + - SFAIRP - So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Decision Tree Analysis + Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - + - Game Theory - The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. + Toxicological Risk Assessment + A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -345,12 +181,12 @@ - + - Scenario Analysis - Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. + Delphi Technique + Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -358,12 +194,12 @@ - + - Interviews - Structured or semi- structured one-to-one conversations to elicit views. + Privacy Impact Analysis (PIA) + Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -384,38 +220,39 @@ - + - Markov Analysis - Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. + Qualitative Risk Analysis + A risk analysis technique that uses qualitative methods (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Structured "What If?" (SWIFT) - A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. + ALARA + As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit + - + - Ishikawa (Fishbone) - Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. + Brainstorming + Technique used in workshops to encourage imaginative thinking (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -423,12 +260,12 @@ - + - Risk Matrix - Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. + Failure Modes And Effects And Criticality Analysis (FMECA) + Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -437,59 +274,79 @@ - + - Failure Modes And Effects And Criticality Analysis (FMECA) - Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). + Pareto Charts + The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - + - Checklists - A checklist based on experience or on concepts and models that can be used to help identify risks or controls. + Event Tree Analysis + Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit + - + + + Risk Concepts + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management + 2022-08-14 + 2024-01-01 + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Beatriz Esteves + Julian Flake + 0.8.2 + https://w3id.org/dpv/risk + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Harshvardhan J. Pandit + + risk + https://w3id.org/dpv/risk# + + + - ALARP - As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Data Protection Impact Assessment (DPIA) + Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - + - Business Impact Analysis - A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them + Structured "What If?" (SWIFT) + A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - @@ -505,25 +362,25 @@ - + - Bayesian Analysis - A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities + Classifications + A classification list based on experience or on concepts and models that can be used to help identify risks or controls. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Surveys - Paper- or computer-based questionnaires to elicit views. + Causal Mapping + A network diagram representing events, causes and effects and their relationships. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -531,38 +388,39 @@ - + - Cost/benefit Analysis - Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. + Cindynic Approach + Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Influence Diagrams - An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions + Failure Modes And Effects Analysis (FMEA) + Considers the ways in which each component of a system might fail and the failure causes and effects. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit + - + - Cross Impact Analysis - Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. + Value At Risk (VaR) + Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -570,67 +428,64 @@ - + - S-curves - A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). + Hazard And Operability Studies (HAZOP) + A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Fault Tree Analysis - Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. + Influence Diagrams + An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - + - Event Tree Analysis - Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. + Scenario Analysis + Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - + - Bow Tie Analysis - A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls + Interviews + Structured or semi- structured one-to-one conversations to elicit views. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - + - Bayesian Networks - A graphical model of variables and their cause-effect relationships expressed using probabilities + S-curves + A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -638,80 +493,77 @@ - + - Nominal Group Technique - Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. + Monte Carlo Simulation + Calculates the probability of outcomes by running multiple simulations using random variables. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - + - Checklists - A checklist based on experience or on concepts and models that can be used to help identify risks or controls. + Bayesian Analysis + A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - ALARP - As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + RiskAnalysis + A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - - + - Business Impact Analysis - A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them + Quantitative Risk Analysis + A risk analysis technique that uses quantitative methods (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - + - + - Cause-Consequence Analysis - A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. + Layer Protection Analysis (LOPA) + Analyses the risk reduction that can be achieved by various layers of protection. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit + - + - Bayesian Analysis - A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities + Cross Impact Analysis + Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -719,77 +571,66 @@ - + - Surveys - Paper- or computer-based questionnaires to elicit views. + ALARP + As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - Cost/benefit Analysis - Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - + - Influence Diagrams - An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions + Nominal Group Technique + Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Cross Impact Analysis - Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. + Human Reliability Analysis + A set of techniques for identifying the potential for human error and estimating the likelihood of failure. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit + - + - Delphi Technique - Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. + F-N Diagrams + Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Monte Carlo Simulation - Calculates the probability of outcomes by running multiple simulations using random variables. + Markov Analysis + Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -797,12 +638,12 @@ - + - Data Protection Impact Assessment (DPIA) - Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. + Taxonomies + A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -810,12 +651,12 @@ - + - Causal Mapping - A network diagram representing events, causes and effects and their relationships. + Surveys + Paper- or computer-based questionnaires to elicit views. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -823,86 +664,58 @@ - + - Toxicological Risk Assessment - A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. + Business Impact Analysis + A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - Hazard And Operability Studies (HAZOP) - A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - + - Privacy Impact Analysis (PIA) - Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - RiskAnalysis - A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures - + Game Theory + The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - + - + - Value At Risk (VaR) - Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. + Risk Matrix + Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit + - + - Pareto Charts - The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. + Risk Registers + A means of recording information about risks and tracking actions. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - - - + diff --git a/risk/modules/risk_assessment-owl.ttl b/risk/modules/risk_assessment-owl.ttl index 74ae0ce1a..ec5b44a25 100644 --- a/risk/modules/risk_assessment-owl.ttl +++ b/risk/modules/risk_assessment-owl.ttl @@ -471,38 +471,6 @@ risk:QualitativeRiskAnalysis a rdfs:Class, dct:source "(IEC 31010:2019,https://www.iso.org/standard/72140.html)"@en ; rdfs:isDefinedBy risk: ; rdfs:subClassOf risk:RiskAnalysis ; - rdfs:superClassOf risk:ALARA, - risk:ALARP, - risk:BowTie, - risk:Brainstorming, - risk:BusinessImpactAnalysis, - risk:CausalMapping, - risk:Checklists, - risk:Cindynic, - risk:Classifications, - risk:DPIA, - risk:DelphiTechnique, - risk:EventTreeAnalysis, - risk:FMEA, - risk:FMECA, - risk:FaultTreeAnalysis, - risk:Fishbone, - risk:HACCP, - risk:HAZOP, - risk:HumanReliabilityAnalysis, - risk:Interviews, - risk:LOPA, - risk:MCA, - risk:NominalGroupTechnique, - risk:PIA, - risk:ReliabilityCentredMaintenance, - risk:RiskMatrix, - risk:RiskRegisters, - risk:SFAIRP, - risk:SWIFT, - risk:ScenarioAnalysis, - risk:Surveys, - risk:Taxonomies ; sw:term_status "accepted"@en ; skos:definition "A risk analysis technique that uses qualitative methods"@en ; skos:prefLabel "Qualitative Risk Analysis"@en . @@ -515,36 +483,6 @@ risk:QuantitativeRiskAnalysis a rdfs:Class, dct:source "(IEC 31010:2019,https://www.iso.org/standard/72140.html)"@en ; rdfs:isDefinedBy risk: ; rdfs:subClassOf risk:RiskAnalysis ; - rdfs:superClassOf risk:ALARA, - risk:ALARP, - risk:BayesianAnalysis, - risk:BayesianNetworks, - risk:BowTie, - risk:BusinessImpactAnalysis, - risk:CVaR, - risk:CauseConsequenceAnalysis, - risk:CostBenefitAnalysis, - risk:CrossImpactAnalysis, - risk:DecisionTreeAnalysis, - risk:EventTreeAnalysis, - risk:FMEA, - risk:FMECA, - risk:FNDiagrams, - risk:FaultTreeAnalysis, - risk:GameTheory, - risk:HumanReliabilityAnalysis, - risk:InfluenceDiagrams, - risk:LOPA, - risk:MarkovAnalysis, - risk:MonteCarloSimulation, - risk:ParetoCharts, - risk:ReliabilityCentredMaintenance, - risk:RiskIndices, - risk:RiskMatrix, - risk:SCurves, - risk:SFAIRP, - risk:Toxicological, - risk:VaR ; sw:term_status "accepted"@en ; skos:definition "A risk analysis technique that uses quantitative methods"@en ; skos:prefLabel "Quantitative Risk Analysis"@en . @@ -569,8 +507,6 @@ risk:RiskAnalysis a rdfs:Class, dct:source "(IEC 31010:2019,https://www.iso.org/standard/72140.html)"@en ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:RiskAssessment ; - rdfs:superClassOf risk:QualitativeRiskAnalysis, - risk:QuantitativeRiskAnalysis ; sw:term_status "accepted"@en ; skos:definition "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures"@en ; skos:prefLabel "RiskAnalysis"@en . @@ -709,8 +645,6 @@ risk:VaR a rdfs:Class, skos:definition "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span."@en ; skos:prefLabel "Value At Risk (VaR)"@en . -dpv:RiskAssessment rdfs:superClassOf risk:RiskAnalysis . - a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", diff --git a/risk/modules/risk_assessment.jsonld b/risk/modules/risk_assessment.jsonld index d2d323cd8..939abe7c2 100644 --- a/risk/modules/risk_assessment.jsonld +++ b/risk/modules/risk_assessment.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis", + "@id": "https://w3id.org/dpv/risk#FMECA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -45,7 +45,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -56,12 +56,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Reliability Analysis" + "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" } ] }, { - "@id": "https://w3id.org/dpv/risk#HAZOP", + "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -98,12 +98,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" + "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -114,12 +117,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard And Operability Studies (HAZOP)" + "@value": "Business Impact Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis", + "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -154,6 +157,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } @@ -161,7 +167,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." + "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -172,12 +178,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost/benefit Analysis" + "@value": "Reliability Centred Maintenance" } ] }, { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis", + "@id": "https://w3id.org/dpv/risk#LOPA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -222,7 +228,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -233,12 +239,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fault Tree Analysis" + "@value": "Layer Protection Analysis (LOPA)" } ] }, { - "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique", + "@id": "https://w3id.org/dpv/risk#Toxicological", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -274,13 +280,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." + "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -291,22 +297,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nominal Group Technique" + "@value": "Toxicological Risk Assessment" } ] }, { - "@id": "https://w3id.org/dpv/risk", + "@id": "https://w3id.org/dpv/risk#RiskRegisters", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -315,78 +315,52 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-14" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Georg P Krog" - }, - { - "@language": "en", - "@value": "Paul Ryan" - }, - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/risk" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Risk Concepts" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "risk" + "@language": "en", + "@value": "A means of recording information about risks and tracking actions." } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "Risk Registers" } ] }, { - "@id": "https://w3id.org/dpv/risk#Taxonomies", + "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -428,7 +402,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -439,12 +413,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Taxonomies" + "@value": "Scenario Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#PIA", + "@id": "https://w3id.org/dpv/risk#SCurves", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -480,13 +454,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -497,12 +471,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Analysis (PIA)" + "@value": "S-curves" } ] }, { - "@id": "https://w3id.org/dpv/risk#HACCP", + "@id": "https://w3id.org/dpv/risk#MCA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -544,7 +518,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -555,12 +529,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard Analysis And Critical Control Points (HACCP)" + "@value": "Multi-criteria Analysis (MCA)" } ] }, { - "@id": "https://w3id.org/dpv/risk#BayesianAnalysis", + "@id": "https://w3id.org/dpv/risk#DelphiTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -596,13 +570,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" + "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -613,12 +587,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Analysis" + "@value": "Delphi Technique" } ] }, { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis", + "@id": "https://w3id.org/dpv/risk#CausalMapping", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -655,15 +629,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." + "@value": "A network diagram representing events, causes and effects and their relationships." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -674,12 +645,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Event Tree Analysis" + "@value": "Causal Mapping" } ] }, { - "@id": "https://w3id.org/dpv/risk#BowTie", + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Cindynic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -716,15 +693,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" + "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -735,12 +709,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bow Tie Analysis" + "@value": "Cindynic Approach" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskRegisters", + "@id": "https://w3id.org/dpv/risk#Checklists", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -782,7 +756,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of recording information about risks and tracking actions." + "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -793,12 +767,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Registers" + "@value": "Checklists" } ] }, { - "@id": "https://w3id.org/dpv/risk#SFAIRP", + "@id": "https://w3id.org/dpv/risk#HACCP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -835,15 +809,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -854,12 +825,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SFAIRP" + "@value": "Hazard Analysis And Critical Control Points (HACCP)" } ] }, { - "@id": "https://w3id.org/dpv/risk#SWIFT", + "@id": "https://w3id.org/dpv/risk#Taxonomies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -901,7 +872,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." + "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -912,12 +883,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structured \"What If?\" (SWIFT)" + "@value": "Taxonomies" } ] }, { - "@id": "https://w3id.org/dpv/risk#FMECA", + "@id": "https://w3id.org/dpv/risk#BowTie", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -962,7 +933,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." + "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -973,12 +944,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" + "@value": "Bow Tie Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis", + "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1014,13 +985,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk analysis technique that uses qualitative methods" + "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1028,113 +1002,15 @@ "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ALARP" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARA" - }, - { - "@id": "https://w3id.org/dpv/risk#SFAIRP" - }, - { - "@id": "https://w3id.org/dpv/risk#BowTie" - }, - { - "@id": "https://w3id.org/dpv/risk#Brainstorming" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CausalMapping" - }, - { - "@id": "https://w3id.org/dpv/risk#Checklists" - }, - { - "@id": "https://w3id.org/dpv/risk#Classifications" - }, - { - "@id": "https://w3id.org/dpv/risk#Taxonomies" - }, - { - "@id": "https://w3id.org/dpv/risk#Cindynic" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" - }, - { - "@id": "https://w3id.org/dpv/risk#DelphiTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#FMEA" - }, - { - "@id": "https://w3id.org/dpv/risk#FMECA" - }, - { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#HAZOP" - }, - { - "@id": "https://w3id.org/dpv/risk#HACCP" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#Interviews" - }, - { - "@id": "https://w3id.org/dpv/risk#Fishbone" - }, - { - "@id": "https://w3id.org/dpv/risk#LOPA" - }, - { - "@id": "https://w3id.org/dpv/risk#MCA" - }, - { - "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#PIA" - }, - { - "@id": "https://w3id.org/dpv/risk#DPIA" - }, - { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskRegisters" - }, - { - "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#Surveys" - }, - { - "@id": "https://w3id.org/dpv/risk#SWIFT" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Qualitative Risk Analysis" + "@value": "Fault Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#Brainstorming", + "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1170,13 +1046,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technique used in workshops to encourage imaginative thinking" + "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1187,12 +1063,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brainstorming" + "@value": "Cost/benefit Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#DPIA", + "@id": "https://w3id.org/dpv/risk#SFAIRP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1229,12 +1105,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1245,12 +1124,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "SFAIRP" } ] }, { - "@id": "https://w3id.org/dpv/risk#LOPA", + "@id": "https://w3id.org/dpv/risk#CVaR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1285,9 +1164,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } @@ -1295,7 +1171,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1306,12 +1182,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Layer Protection Analysis (LOPA)" + "@value": "Conditional Value at Risk (CVaR)" } ] }, { - "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams", + "@id": "https://w3id.org/dpv/risk#PIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1347,13 +1223,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" + "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1364,12 +1240,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Influence Diagrams" + "@value": "Privacy Impact Analysis (PIA)" } ] }, { - "@id": "https://w3id.org/dpv/risk#FMEA", + "@id": "https://w3id.org/dpv/risk#Interviews", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1406,15 +1282,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." + "@value": "Structured or semi- structured one-to-one conversations to elicit views." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1425,12 +1298,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Failure Modes And Effects Analysis (FMEA)" + "@value": "Interviews" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskIndices", + "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1465,6 +1338,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } @@ -1472,7 +1348,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." + "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1483,12 +1359,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Indices" + "@value": "Event Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#Surveys", + "@id": "https://w3id.org/dpv/risk#GameTheory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1524,13 +1400,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Paper- or computer-based questionnaires to elicit views." + "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1541,12 +1417,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Surveys" + "@value": "Game Theory" } ] }, { - "@id": "https://w3id.org/dpv/risk#MCA", + "@id": "https://w3id.org/dpv/risk#RiskMatrix", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1583,12 +1459,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." + "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1599,15 +1478,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-criteria Analysis (MCA)" + "@value": "Risk Matrix" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskAnalysis", + "@id": "https://w3id.org/dpv/risk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1616,65 +1502,78 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@language": "en", + "@value": "2022-08-14" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Georg P Krog" + }, + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/risk#" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#RiskAssessment" + "@value": "https://w3id.org/dpv/risk" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#RiskAssessment" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" + "@value": "Risk Concepts" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@value": "risk" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@value": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "RiskAnalysis" + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis", + "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1709,6 +1608,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } @@ -1716,7 +1618,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." + "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1727,12 +1629,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Tree Analysis" + "@value": "Human Reliability Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis", + "@id": "https://w3id.org/dpv/risk#MarkovAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1768,13 +1670,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" + "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1785,25 +1687,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Impact Analysis" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskAssessment", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#RiskAnalysis" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RiskAnalysis" + "@value": "Markov Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#Interviews", + "@id": "https://w3id.org/dpv/risk#Fishbone", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1845,7 +1734,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Structured or semi- structured one-to-one conversations to elicit views." + "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1856,12 +1745,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interviews" + "@value": "Ishikawa (Fishbone)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance", + "@id": "https://w3id.org/dpv/risk#Surveys", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1898,15 +1787,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." + "@value": "Paper- or computer-based questionnaires to elicit views." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1917,12 +1803,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reliability Centred Maintenance" + "@value": "Surveys" } ] }, { - "@id": "https://w3id.org/dpv/risk#Fishbone", + "@id": "https://w3id.org/dpv/risk#DPIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1964,7 +1850,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." + "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1975,12 +1861,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ishikawa (Fishbone)" + "@value": "Data Protection Impact Assessment (DPIA)" } ] }, { - "@id": "https://w3id.org/dpv/risk#SCurves", + "@id": "https://w3id.org/dpv/risk#VaR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2022,7 +1908,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." + "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2033,12 +1919,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "S-curves" + "@value": "Value At Risk (VaR)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis", + "@id": "https://w3id.org/dpv/risk#BayesianAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2074,13 +1960,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." + "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2091,12 +1977,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scenario Analysis" + "@value": "Bayesian Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis", + "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2138,7 +2024,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." + "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2149,12 +2035,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cross Impact Analysis" + "@value": "Monte Carlo Simulation" } ] }, { - "@id": "https://w3id.org/dpv/risk#VaR", + "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2196,7 +2082,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." + "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2207,12 +2093,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Value At Risk (VaR)" + "@value": "Cause-Consequence Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis", + "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2248,13 +2134,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk analysis technique that uses quantitative methods" + "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2262,107 +2148,15 @@ "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ALARP" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARA" - }, - { - "@id": "https://w3id.org/dpv/risk#SFAIRP" - }, - { - "@id": "https://w3id.org/dpv/risk#BayesianAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#BayesianNetworks" - }, - { - "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams" - }, - { - "@id": "https://w3id.org/dpv/risk#BowTie" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CVaR" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" - }, - { - "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#FMEA" - }, - { - "@id": "https://w3id.org/dpv/risk#FMECA" - }, - { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#FNDiagrams" - }, - { - "@id": "https://w3id.org/dpv/risk#GameTheory" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#LOPA" - }, - { - "@id": "https://w3id.org/dpv/risk#MarkovAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation" - }, - { - "@id": "https://w3id.org/dpv/risk#ParetoCharts" - }, - { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskIndices" - }, - { - "@id": "https://w3id.org/dpv/risk#SCurves" - }, - { - "@id": "https://w3id.org/dpv/risk#Toxicological" - }, - { - "@id": "https://w3id.org/dpv/risk#VaR" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantitative Risk Analysis" + "@value": "Influence Diagrams" } ] }, { - "@id": "https://w3id.org/dpv/risk#ParetoCharts", + "@id": "https://w3id.org/dpv/risk#BayesianNetworks", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2404,7 +2198,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." + "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2415,12 +2209,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pareto Charts" + "@value": "Bayesian Networks" } ] }, { - "@id": "https://w3id.org/dpv/risk#MarkovAnalysis", + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2456,13 +2250,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." + "@value": "A risk analysis technique that uses qualitative methods" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2473,12 +2267,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Markov Analysis" + "@value": "Qualitative Risk Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis", + "@id": "https://w3id.org/dpv/risk#FNDiagrams", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2520,7 +2314,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." + "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2531,12 +2325,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cause-Consequence Analysis" + "@value": "F-N Diagrams" } ] }, { - "@id": "https://w3id.org/dpv/risk#Cindynic", + "@id": "https://w3id.org/dpv/risk#ParetoCharts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2572,13 +2366,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." + "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2589,12 +2383,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cindynic Approach" + "@value": "Pareto Charts" } ] }, { - "@id": "https://w3id.org/dpv/risk#ALARA", + "@id": "https://w3id.org/dpv/risk#Classifications", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2631,15 +2425,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2650,12 +2441,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARA" + "@value": "Classifications" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix", + "@id": "https://w3id.org/dpv/risk#FMEA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2700,7 +2491,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2711,12 +2502,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix" + "@value": "Failure Modes And Effects Analysis (FMEA)" } ] }, { - "@id": "https://w3id.org/dpv/risk#BayesianNetworks", + "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2758,7 +2549,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" + "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2769,12 +2560,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Networks" + "@value": "Decision Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#Toxicological", + "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2810,13 +2601,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." + "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2827,12 +2618,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Toxicological Risk Assessment" + "@value": "Nominal Group Technique" } ] }, { - "@id": "https://w3id.org/dpv/risk#Classifications", + "@id": "https://w3id.org/dpv/risk#RiskIndices", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2868,13 +2659,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2885,12 +2676,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Classifications" + "@value": "Risk Indices" } ] }, { - "@id": "https://w3id.org/dpv/risk#Checklists", + "@id": "https://w3id.org/dpv/risk#ALARP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2927,12 +2718,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2943,12 +2737,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Checklists" + "@value": "ALARP" } ] }, { - "@id": "https://w3id.org/dpv/risk#CausalMapping", + "@id": "https://w3id.org/dpv/risk#Brainstorming", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2990,7 +2784,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A network diagram representing events, causes and effects and their relationships." + "@value": "Technique used in workshops to encourage imaginative thinking" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3001,12 +2795,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Causal Mapping" + "@value": "Brainstorming" } ] }, { - "@id": "https://w3id.org/dpv/risk#FNDiagrams", + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3042,13 +2836,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." + "@value": "A risk analysis technique that uses quantitative methods" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3059,22 +2853,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "F-N Diagrams" + "@value": "Quantitative Risk Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation", + "@id": "https://w3id.org/dpv/risk#RiskAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -3098,6 +2885,11 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#RiskAssessment" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3106,13 +2898,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#RiskAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." + "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3123,12 +2915,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monte Carlo Simulation" + "@value": "RiskAnalysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#CVaR", + "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3170,7 +2962,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" + "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3181,12 +2973,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Value at Risk (CVaR)" + "@value": "Cross Impact Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#ALARP", + "@id": "https://w3id.org/dpv/risk#HAZOP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3223,15 +3015,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3242,12 +3031,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARP" + "@value": "Hazard And Operability Studies (HAZOP)" } ] }, { - "@id": "https://w3id.org/dpv/risk#GameTheory", + "@id": "https://w3id.org/dpv/risk#SWIFT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3283,13 +3072,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." + "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3300,12 +3089,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Game Theory" + "@value": "Structured \"What If?\" (SWIFT)" } ] }, { - "@id": "https://w3id.org/dpv/risk#DelphiTechnique", + "@id": "https://w3id.org/dpv/risk#ALARA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3342,12 +3131,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." + "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3358,7 +3150,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delphi Technique" + "@value": "ALARA" } ] } diff --git a/risk/modules/risk_assessment.n3 b/risk/modules/risk_assessment.n3 index 2665004b5..8427fe905 100644 --- a/risk/modules/risk_assessment.n3 +++ b/risk/modules/risk_assessment.n3 @@ -511,38 +511,6 @@ risk:QualitativeRiskAnalysis a rdfs:Class, skos:broader risk:RiskAnalysis ; skos:definition "A risk analysis technique that uses qualitative methods"@en ; skos:inScheme risk:risk-assessment-classes ; - skos:narrower risk:ALARA, - risk:ALARP, - risk:BowTie, - risk:Brainstorming, - risk:BusinessImpactAnalysis, - risk:CausalMapping, - risk:Checklists, - risk:Cindynic, - risk:Classifications, - risk:DPIA, - risk:DelphiTechnique, - risk:EventTreeAnalysis, - risk:FMEA, - risk:FMECA, - risk:FaultTreeAnalysis, - risk:Fishbone, - risk:HACCP, - risk:HAZOP, - risk:HumanReliabilityAnalysis, - risk:Interviews, - risk:LOPA, - risk:MCA, - risk:NominalGroupTechnique, - risk:PIA, - risk:ReliabilityCentredMaintenance, - risk:RiskMatrix, - risk:RiskRegisters, - risk:SFAIRP, - risk:SWIFT, - risk:ScenarioAnalysis, - risk:Surveys, - risk:Taxonomies ; skos:prefLabel "Qualitative Risk Analysis"@en . risk:QuantitativeRiskAnalysis a rdfs:Class, @@ -556,36 +524,6 @@ risk:QuantitativeRiskAnalysis a rdfs:Class, skos:broader risk:RiskAnalysis ; skos:definition "A risk analysis technique that uses quantitative methods"@en ; skos:inScheme risk:risk-assessment-classes ; - skos:narrower risk:ALARA, - risk:ALARP, - risk:BayesianAnalysis, - risk:BayesianNetworks, - risk:BowTie, - risk:BusinessImpactAnalysis, - risk:CVaR, - risk:CauseConsequenceAnalysis, - risk:CostBenefitAnalysis, - risk:CrossImpactAnalysis, - risk:DecisionTreeAnalysis, - risk:EventTreeAnalysis, - risk:FMEA, - risk:FMECA, - risk:FNDiagrams, - risk:FaultTreeAnalysis, - risk:GameTheory, - risk:HumanReliabilityAnalysis, - risk:InfluenceDiagrams, - risk:LOPA, - risk:MarkovAnalysis, - risk:MonteCarloSimulation, - risk:ParetoCharts, - risk:ReliabilityCentredMaintenance, - risk:RiskIndices, - risk:RiskMatrix, - risk:SCurves, - risk:SFAIRP, - risk:Toxicological, - risk:VaR ; skos:prefLabel "Quantitative Risk Analysis"@en . risk:ReliabilityCentredMaintenance a rdfs:Class, @@ -613,8 +551,6 @@ risk:RiskAnalysis a rdfs:Class, skos:broader dpv:RiskAssessment ; skos:definition "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures"@en ; skos:inScheme risk:risk-assessment-classes ; - skos:narrower risk:QualitativeRiskAnalysis, - risk:QuantitativeRiskAnalysis ; skos:prefLabel "RiskAnalysis"@en . risk:RiskIndices a rdfs:Class, @@ -781,8 +717,5 @@ risk:VaR a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/risk#" ; schema:version "0.8.2" . -dpv:RiskAssessment rdfs:superClassOf risk:RiskAnalysis ; - skos:narrower risk:RiskAnalysis . - risk:risk-assessment-classes a skos:ConceptScheme . diff --git a/risk/modules/risk_assessment.rdf b/risk/modules/risk_assessment.rdf index 9e54ed0ad..8aca2439d 100644 --- a/risk/modules/risk_assessment.rdf +++ b/risk/modules/risk_assessment.rdf @@ -8,13 +8,14 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Cindynic Approach - Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. + Risk Matrix + Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -22,14 +23,13 @@ - + - Human Reliability Analysis - A set of techniques for identifying the potential for human error and estimating the likelihood of failure. + Checklists + A checklist based on experience or on concepts and models that can be used to help identify risks or controls. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -37,13 +37,14 @@ - + - Risk Registers - A means of recording information about risks and tracking actions. + Reliability Centred Maintenance + A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -51,13 +52,13 @@ - + - Hazard Analysis And Critical Control Points (HACCP) - Analyses the risk reduction that can be achieved by various layers of protection. - + Bayesian Networks + A graphical model of variables and their cause-effect relationships expressed using probabilities + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -65,58 +66,27 @@ - + - Qualitative Risk Analysis - A risk analysis technique that uses qualitative methods - + Failure Modes And Effects And Criticality Analysis (FMECA) + Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Reliability Centred Maintenance - A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. + Fault Tree Analysis + Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. (IEC 31010:2019,https://www.iso.org/standard/72140.html) @@ -126,57 +96,28 @@ - + - Quantitative Risk Analysis - A risk analysis technique that uses quantitative methods - + Bow Tie Analysis + A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Taxonomies - A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. - + Risk Indices + Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -184,13 +125,13 @@ - + - Classifications - A classification list based on experience or on concepts and models that can be used to help identify risks or controls. - + Cost/benefit Analysis + Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -198,13 +139,14 @@ - + - Structured "What If?" (SWIFT) - A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. + SFAIRP + So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -212,33 +154,13 @@ - - - Risk Concepts - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management - 2022-08-14 - 2024-01-01 - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Beatriz Esteves - Julian Flake - 0.8.2 - https://w3id.org/dpv/risk - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Harshvardhan J. Pandit - - risk - https://w3id.org/dpv/risk# - - + - Risk Indices - Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. - + Multi-criteria Analysis (MCA) + Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -246,13 +168,13 @@ - + - F-N Diagrams - Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. - + Ishikawa (Fishbone) + Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -260,13 +182,13 @@ - + - Brainstorming - Technique used in workshops to encourage imaginative thinking - + Decision Tree Analysis + Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -274,13 +196,13 @@ - + - Data Protection Impact Assessment (DPIA) - Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. - + Toxicological Risk Assessment + A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -288,14 +210,13 @@ - + - Layer Protection Analysis (LOPA) - Analyses the risk reduction that can be achieved by various layers of protection. + Delphi Technique + Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -303,12 +224,12 @@ - + - Markov Analysis - Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. + Conditional Value at Risk (CVaR) + A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 @@ -317,14 +238,13 @@ - + - ALARA - As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk - - + Qualitative Risk Analysis + A risk analysis technique that uses qualitative methods + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -332,12 +252,12 @@ - + - Failure Modes And Effects Analysis (FMEA) - Considers the ways in which each component of a system might fail and the failure causes and effects. + Layer Protection Analysis (LOPA) + Analyses the risk reduction that can be achieved by various layers of protection. (IEC 31010:2019,https://www.iso.org/standard/72140.html) @@ -347,13 +267,14 @@ - + - Scenario Analysis - Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. + ALARA + As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -361,17 +282,13 @@ - - - - + - SFAIRP - So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Risk Registers + A means of recording information about risks and tracking actions. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -379,12 +296,12 @@ - + - Influence Diagrams - An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions + Pareto Charts + The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 @@ -393,12 +310,13 @@ - + - Game Theory - The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. + Event Tree Analysis + Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 @@ -407,12 +325,13 @@ - + - Cause-Consequence Analysis - A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. + Failure Modes And Effects Analysis (FMEA) + Considers the ways in which each component of a system might fail and the failure causes and effects. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 @@ -421,12 +340,12 @@ - + - Interviews - Structured or semi- structured one-to-one conversations to elicit views. + Data Protection Impact Assessment (DPIA) + Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 @@ -435,13 +354,13 @@ - + - Conditional Value at Risk (CVaR) - A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) - + Structured "What If?" (SWIFT) + A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -449,13 +368,12 @@ - + - Event Tree Analysis - Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. - + Cause-Consequence Analysis + A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 @@ -464,13 +382,13 @@ - + - Decision Tree Analysis - Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. - + Classifications + A classification list based on experience or on concepts and models that can be used to help identify risks or controls. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -478,12 +396,12 @@ - + - Ishikawa (Fishbone) - Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. + Causal Mapping + A network diagram representing events, causes and effects and their relationships. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 @@ -492,12 +410,32 @@ - + + + Risk Concepts + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management + 2022-08-14 + 2024-01-01 + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Beatriz Esteves + Julian Flake + 0.8.2 + https://w3id.org/dpv/risk + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + + risk + https://w3id.org/dpv/risk# + + - S-curves - A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). + Value At Risk (VaR) + Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 @@ -506,14 +444,13 @@ - + - Risk Matrix - Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. + Nominal Group Technique + Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -521,14 +458,13 @@ - + - Failure Modes And Effects And Criticality Analysis (FMECA) - Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). + Hazard And Operability Studies (HAZOP) + A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation - (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -536,13 +472,13 @@ - + - Checklists - A checklist based on experience or on concepts and models that can be used to help identify risks or controls. - + Influence Diagrams + An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -550,12 +486,12 @@ - + - Bayesian Analysis - A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities + Cross Impact Analysis + Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 @@ -564,14 +500,13 @@ - + - ALARP - As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Scenario Analysis + Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -579,13 +514,12 @@ - + - Business Impact Analysis - A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them - + S-curves + A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 @@ -594,12 +528,12 @@ - + - Surveys - Paper- or computer-based questionnaires to elicit views. + Interviews + Structured or semi- structured one-to-one conversations to elicit views. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 @@ -608,12 +542,12 @@ - + - Hazard And Operability Studies (HAZOP) - A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation + Brainstorming + Technique used in workshops to encourage imaginative thinking (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 @@ -622,12 +556,12 @@ - + - Cost/benefit Analysis - Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. + Monte Carlo Simulation + Calculates the probability of outcomes by running multiple simulations using random variables. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 @@ -636,13 +570,13 @@ - + - Privacy Impact Analysis (PIA) - Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. - + Bayesian Analysis + A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -650,13 +584,13 @@ - + - Cross Impact Analysis - Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. - + Privacy Impact Analysis (PIA) + Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -664,13 +598,13 @@ - + - - Delphi Technique - Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. - + RiskAnalysis + A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -678,14 +612,13 @@ - + - Fault Tree Analysis - Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. - - + Quantitative Risk Analysis + A risk analysis technique that uses quantitative methods + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -693,13 +626,12 @@ - + - Bow Tie Analysis - A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls - + F-N Diagrams + Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 @@ -708,12 +640,13 @@ - + - Bayesian Networks - A graphical model of variables and their cause-effect relationships expressed using probabilities + ALARP + As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 @@ -722,12 +655,12 @@ - + - Nominal Group Technique - Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. + Cindynic Approach + Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 @@ -736,12 +669,13 @@ - + - Monte Carlo Simulation - Calculates the probability of outcomes by running multiple simulations using random variables. + Human Reliability Analysis + A set of techniques for identifying the potential for human error and estimating the likelihood of failure. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 @@ -750,12 +684,12 @@ - + - Causal Mapping - A network diagram representing events, causes and effects and their relationships. + Hazard Analysis And Critical Control Points (HACCP) + Analyses the risk reduction that can be achieved by various layers of protection. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 @@ -764,13 +698,13 @@ - + - Multi-criteria Analysis (MCA) - Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. - + Markov Analysis + Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -778,13 +712,13 @@ - + - Toxicological Risk Assessment - A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. - + Taxonomies + A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -792,29 +726,28 @@ - + - RiskAnalysis - A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures - - + + Business Impact Analysis + A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - - + - Value At Risk (VaR) - Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. - + Surveys + Paper- or computer-based questionnaires to elicit views. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -822,12 +755,12 @@ - + - Pareto Charts - The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. + Game Theory + The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 @@ -836,8 +769,7 @@ - - - + + diff --git a/risk/modules/risk_assessment.ttl b/risk/modules/risk_assessment.ttl index 2665004b5..8427fe905 100644 --- a/risk/modules/risk_assessment.ttl +++ b/risk/modules/risk_assessment.ttl @@ -511,38 +511,6 @@ risk:QualitativeRiskAnalysis a rdfs:Class, skos:broader risk:RiskAnalysis ; skos:definition "A risk analysis technique that uses qualitative methods"@en ; skos:inScheme risk:risk-assessment-classes ; - skos:narrower risk:ALARA, - risk:ALARP, - risk:BowTie, - risk:Brainstorming, - risk:BusinessImpactAnalysis, - risk:CausalMapping, - risk:Checklists, - risk:Cindynic, - risk:Classifications, - risk:DPIA, - risk:DelphiTechnique, - risk:EventTreeAnalysis, - risk:FMEA, - risk:FMECA, - risk:FaultTreeAnalysis, - risk:Fishbone, - risk:HACCP, - risk:HAZOP, - risk:HumanReliabilityAnalysis, - risk:Interviews, - risk:LOPA, - risk:MCA, - risk:NominalGroupTechnique, - risk:PIA, - risk:ReliabilityCentredMaintenance, - risk:RiskMatrix, - risk:RiskRegisters, - risk:SFAIRP, - risk:SWIFT, - risk:ScenarioAnalysis, - risk:Surveys, - risk:Taxonomies ; skos:prefLabel "Qualitative Risk Analysis"@en . risk:QuantitativeRiskAnalysis a rdfs:Class, @@ -556,36 +524,6 @@ risk:QuantitativeRiskAnalysis a rdfs:Class, skos:broader risk:RiskAnalysis ; skos:definition "A risk analysis technique that uses quantitative methods"@en ; skos:inScheme risk:risk-assessment-classes ; - skos:narrower risk:ALARA, - risk:ALARP, - risk:BayesianAnalysis, - risk:BayesianNetworks, - risk:BowTie, - risk:BusinessImpactAnalysis, - risk:CVaR, - risk:CauseConsequenceAnalysis, - risk:CostBenefitAnalysis, - risk:CrossImpactAnalysis, - risk:DecisionTreeAnalysis, - risk:EventTreeAnalysis, - risk:FMEA, - risk:FMECA, - risk:FNDiagrams, - risk:FaultTreeAnalysis, - risk:GameTheory, - risk:HumanReliabilityAnalysis, - risk:InfluenceDiagrams, - risk:LOPA, - risk:MarkovAnalysis, - risk:MonteCarloSimulation, - risk:ParetoCharts, - risk:ReliabilityCentredMaintenance, - risk:RiskIndices, - risk:RiskMatrix, - risk:SCurves, - risk:SFAIRP, - risk:Toxicological, - risk:VaR ; skos:prefLabel "Quantitative Risk Analysis"@en . risk:ReliabilityCentredMaintenance a rdfs:Class, @@ -613,8 +551,6 @@ risk:RiskAnalysis a rdfs:Class, skos:broader dpv:RiskAssessment ; skos:definition "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures"@en ; skos:inScheme risk:risk-assessment-classes ; - skos:narrower risk:QualitativeRiskAnalysis, - risk:QuantitativeRiskAnalysis ; skos:prefLabel "RiskAnalysis"@en . risk:RiskIndices a rdfs:Class, @@ -781,8 +717,5 @@ risk:VaR a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/risk#" ; schema:version "0.8.2" . -dpv:RiskAssessment rdfs:superClassOf risk:RiskAnalysis ; - skos:narrower risk:RiskAnalysis . - risk:risk-assessment-classes a skos:ConceptScheme . diff --git a/risk/modules/risk_consequences-owl.jsonld b/risk/modules/risk_consequences-owl.jsonld index 0d62f62da..2da0d86b1 100644 --- a/risk/modules/risk_consequences-owl.jsonld +++ b/risk/modules/risk_consequences-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/risk#CompromiseAccount", + "@id": "https://w3id.org/dpv/risk#CyberStalking", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -20,7 +20,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,7 +30,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42,12 +42,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account" + "@value": "Cyber Stalking" } ] }, { - "@id": "https://w3id.org/dpv/risk#DenialServiceAttack", + "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -89,12 +89,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denial of Service Attack (DoS)" + "@value": "Cost of Judicial Penalties" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossSuppliers", + "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -136,15 +136,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Suppliers" + "@value": "Unauthorised Impersonation" } ] }, { - "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery", + "@id": "https://w3id.org/dpv/risk#BusinessImpact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -161,7 +161,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -171,7 +171,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -183,26 +183,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment to Recovery" + "@value": "Business impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject", + "@id": "https://w3id.org/dpv/risk#LossGoodwill", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -212,7 +218,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -224,15 +230,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact on Data Subject" + "@value": "Loss of Goodwill" } ] }, { - "@id": "https://w3id.org/dpv/risk#DangertoPersonnel", + "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -259,7 +265,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -271,15 +277,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Personnel" + "@value": "Third Party Operation Disruption" } ] }, { - "@id": "https://w3id.org/dpv/risk#Blackmail", + "@id": "https://w3id.org/dpv/risk#ReplacementCosts", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -306,7 +312,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -318,12 +324,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Blackmail" + "@value": "Replacement Costs" } ] }, { - "@id": "https://w3id.org/dpv/risk#OrganisationDisruption", + "@id": "https://w3id.org/dpv/risk#InterceptionCommunications", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -353,7 +359,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -365,15 +371,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Disruption" + "@value": "Interception of Communications" } ] }, { - "@id": "https://w3id.org/dpv/risk#Cryptojacking", + "@id": "https://w3id.org/dpv/risk#LossCustomers", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -390,7 +396,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -400,7 +406,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -409,21 +415,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptojacking" + "@value": "Loss of Customers" } ] }, { - "@id": "https://w3id.org/dpv/risk#DamageByThirdParty", + "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -443,7 +443,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -453,7 +453,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -465,12 +465,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage by Third Party" + "@value": "Distributed Denial of Service Attack (DDoS)" } ] }, { - "@id": "https://w3id.org/dpv/risk#Fraud", + "@id": "https://w3id.org/dpv/risk#CyberSpying", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -500,7 +500,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -512,15 +512,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud" + "@value": "Cyber Spying" } ] }, { - "@id": "https://w3id.org/dpv/risk#TheftEquipment", + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -537,7 +537,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -547,7 +547,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -559,83 +559,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft of Equipment" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NonMaterialDamage", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#LossSuppliers" - }, - { - "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#LossControlOverData" - }, - { - "@id": "https://w3id.org/dpv/risk#CyberStalking" - }, - { - "@id": "https://w3id.org/dpv/risk#CopyrightViolation" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#Eavesdropping" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoteSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#LossResources" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity" - }, - { - "@id": "https://w3id.org/dpv/risk#CyberSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCustomers" - }, - { - "@id": "https://w3id.org/dpv/risk#Spying" - }, - { - "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation" - }, - { - "@id": "https://w3id.org/dpv/risk#Stalking" - }, - { - "@id": "https://w3id.org/dpv/risk#RansomwareAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#PersonnelAbsence" - }, - { - "@id": "https://w3id.org/dpv/risk#LossData" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalStalking" + "@value": "Unauthorised System Modification" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage", + "@id": "https://w3id.org/dpv/risk#SexualViolence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -655,7 +584,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -665,7 +594,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -677,12 +606,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Technological Advantage" + "@value": "Sexual Violence" } ] }, { - "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife", + "@id": "https://w3id.org/dpv/risk#PsychologicalHarm", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -702,7 +631,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -724,12 +653,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Attack on Private Life" + "@value": "Psychological Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossGoodwill", + "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -771,26 +700,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goodwill" + "@value": "Unauthorised Resource Use" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossControlOverData", + "@id": "https://w3id.org/dpv/risk#Vandalism", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -800,7 +735,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -812,15 +747,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Control over Data" + "@value": "Vandalism" } ] }, { - "@id": "https://w3id.org/dpv/risk#BusinessImpact", + "@id": "https://w3id.org/dpv/risk#DamageByThirdParty", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -837,7 +772,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -847,7 +782,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -859,15 +794,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business impact" + "@value": "Damage by Third Party" } ] }, { - "@id": "https://w3id.org/dpv/risk#SexualViolence", + "@id": "https://w3id.org/dpv/risk#FinancialLoss", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -884,7 +819,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -894,7 +829,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -906,12 +841,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual Violence" + "@value": "Financial Loss" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData", + "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -953,12 +888,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Disclosure of Data" + "@value": "Financial Investigation Costs" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossTrust", + "@id": "https://w3id.org/dpv/risk#GovernmentCrisis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -1000,12 +935,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Trust" + "@value": "Government Crisis" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess", + "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -1047,12 +982,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Access" + "@value": "Internal Operation Disruption" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations", + "@id": "https://w3id.org/dpv/risk#CostInstallation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -1082,7 +1017,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1094,15 +1029,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Statutory Obligations" + "@value": "Cost of Installation" } ] }, { - "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack", + "@id": "https://w3id.org/dpv/risk#PhysicalSpying", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1119,7 +1054,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1129,7 +1064,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1138,21 +1073,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malicious Code Attack" + "@value": "Physical Spying" } ] }, { - "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment", + "@id": "https://w3id.org/dpv/risk#ChildViolence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -1172,7 +1101,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1194,12 +1123,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Environmental Safety Endangerment" + "@value": "Child Violence" } ] }, { - "@id": "https://w3id.org/dpv/risk#SecurityBreach", + "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -1219,7 +1148,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1229,7 +1158,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1241,15 +1170,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Breach" + "@value": "Unwanted Code Deletion" } ] }, { - "@id": "https://w3id.org/dpv/risk#SystemMalfunction", + "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1276,7 +1205,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1288,47 +1217,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Malfunction" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Impact", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#HealthLifeImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#CitizensImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#PrivacyImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#SocialDisadvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#ImpacttoRights" - }, - { - "@id": "https://w3id.org/dpv/risk#ComplianceImpact" + "@value": "Loss of Technological Advantage" } ] }, { - "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation", + "@id": "https://w3id.org/dpv/risk#LossOpportunity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -1348,7 +1242,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1367,21 +1261,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MisinformationDisinformation" + "@value": "Loss of Opportunity" } ] }, { - "@id": "https://w3id.org/dpv/risk#CyberStalking", + "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -1423,15 +1311,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Stalking" + "@value": "Loss of Competitive Advantage" } ] }, { - "@id": "https://w3id.org/dpv/risk#CopyrightViolation", + "@id": "https://w3id.org/dpv/risk#CorruptionData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1448,7 +1336,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1458,7 +1346,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1470,12 +1358,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copyright Violation" + "@value": "Corruption of Data" } ] }, { - "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction", + "@id": "https://w3id.org/dpv/risk#Cryptojacking", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -1495,7 +1383,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1514,18 +1402,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equipment Malfunction" + "@value": "Cryptojacking" } ] }, { - "@id": "https://w3id.org/dpv/risk#IllegalProcessingData", + "@id": "https://w3id.org/dpv/risk#LossGoods", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1552,7 +1446,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1564,26 +1458,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Illegal Processing of Data" + "@value": "Loss of Goods" } ] }, { - "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage", + "@id": "https://w3id.org/dpv/risk#CostConfiguration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1593,7 +1493,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1605,12 +1505,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Disadvantage" + "@value": "Cost of Configuration" } ] }, { - "@id": "https://w3id.org/dpv/risk#AuthorisationFailure", + "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -1630,7 +1530,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISa Trust Services Security Incidents 2021,https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1652,12 +1552,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Failure" + "@value": "Unwanted Disclosure of Data" } ] }, { - "@id": "https://w3id.org/dpv/risk#Injury", + "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -1677,7 +1577,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1699,12 +1599,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Injury" + "@value": "Abusive Content Utilisation" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -1724,7 +1624,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1746,15 +1646,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unknown Vulnerability Exploited" + "@value": "Retrieval of Discarded Equipment" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossAssets", + "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1771,7 +1671,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1781,7 +1681,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1793,12 +1693,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Assets" + "@value": "Brute Force Authorisations" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations", + "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -1818,7 +1718,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1828,7 +1728,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1840,15 +1740,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Regulatory Obligations" + "@value": "Vulnerability Exploited" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess", + "@id": "https://w3id.org/dpv/risk#Stalking", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1865,7 +1765,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1875,7 +1775,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1887,15 +1787,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Access" + "@value": "Stalking" } ] }, { - "@id": "https://w3id.org/dpv/risk#PublicOrderBreach", + "@id": "https://w3id.org/dpv/risk#Theft", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1922,7 +1822,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1934,15 +1834,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Order Breach" + "@value": "Theft" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct", + "@id": "https://w3id.org/dpv/risk#PhishingScam", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1959,7 +1859,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1969,7 +1869,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1978,15 +1878,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Code of Conduct" + "@value": "Phishing Scam" } ] }, { - "@id": "https://w3id.org/dpv/risk#MalwareAttack", + "@id": "https://w3id.org/dpv/risk#OrganisationDisruption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -2006,7 +1912,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2025,21 +1931,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malware Attack" + "@value": "Organisation Disruption" } ] }, { - "@id": "https://w3id.org/dpv/risk#DangertoCustomers", + "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -2059,7 +1959,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2069,7 +1969,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2081,12 +1981,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Customers" + "@value": "Reputation and trust impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation", + "@id": "https://w3id.org/dpv/risk#CopyrightViolation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -2116,7 +2016,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2128,15 +2028,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Abusive Content Utilisation" + "@value": "Copyright Violation" } ] }, { - "@id": "https://w3id.org/dpv/risk#ChildViolence", + "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2153,7 +2053,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2163,7 +2063,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2175,15 +2075,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child Violence" + "@value": "Financial Personnel Costs" } ] }, { - "@id": "https://w3id.org/dpv/risk#Scam", + "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2210,7 +2110,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2222,12 +2122,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scam" + "@value": "Cost of Judicial Proceedings" } ] }, { - "@id": "https://w3id.org/dpv/risk#Sabotage", + "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -2235,19 +2135,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2257,7 +2151,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2269,15 +2163,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sabotage" + "@value": "Impact on Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData", + "@id": "https://w3id.org/dpv/risk#Scam", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2304,7 +2198,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2316,12 +2210,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Deleted Data" + "@value": "Scam" } ] }, { - "@id": "https://w3id.org/dpv/risk#IdentityDispute", + "@id": "https://w3id.org/dpv/risk#CostBackup", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -2335,7 +2229,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2357,748 +2257,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Dispute" + "@value": "Cost of Backup" } ] }, { - "@id": "https://w3id.org/dpv#Harm", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#LimitationOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#Injury" - }, - { - "@id": "https://w3id.org/dpv/risk#DangertoCustomers" - }, - { - "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation" - }, - { - "@id": "https://w3id.org/dpv/risk#ChildViolence" - }, - { - "@id": "https://w3id.org/dpv/risk#Scam" - }, - { - "@id": "https://w3id.org/dpv/risk#Sabotage" - }, - { - "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccount" - }, - { - "@id": "https://w3id.org/dpv/risk#DangertoPersonnel" - }, - { - "@id": "https://w3id.org/dpv/risk#Blackmail" - }, - { - "@id": "https://w3id.org/dpv/risk#Fraud" - }, - { - "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife" - }, - { - "@id": "https://w3id.org/dpv/risk#SexualViolence" - }, - { - "@id": "https://w3id.org/dpv/risk#PsychologicalHarm" - }, - { - "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityFraud" - }, - { - "@id": "https://w3id.org/dpv/risk#Discrimination" - }, - { - "@id": "https://w3id.org/dpv/risk#Spam" - }, - { - "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/risk#HarmfulSpeech" - }, - { - "@id": "https://w3id.org/dpv/risk#Extorsion" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityTheft" - }, - { - "@id": "https://w3id.org/dpv/risk#PhishingScam" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#Terrorism" - }, - { - "@id": "https://w3id.org/dpv/risk#Coercion" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalAssault" - }, - { - "@id": "https://w3id.org/dpv/risk#Spoofing" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialLoss", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Damage" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Financial Loss" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Misuse of Breached Information" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#Vandalism", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Damage" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Vandalism" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Third Party Operation Disruption" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#LossFunds", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#MaterialDamage" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Loss of Funds" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#LimitationOfRights", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Harm" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Limitation of Rights" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#CostBackup", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Cost of Backup" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#Theft", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#MaterialDamage" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Theft" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalSpying", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Physical Spying" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2022-08-14" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Georg P Krog" - }, - { - "@language": "en", - "@value": "Paul Ryan" - }, - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management" - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv/risk" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/risk" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "Risk Concepts" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "risk" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/risk#" - } - ], - "https://schema.org/version": [ - { - "@value": "0.8.2" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#Coercion", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Harm" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Coercion" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#CorruptionData", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Damage" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Corruption of Data" - } - ] - }, - { - "@id": "https://w3id.org/dpv#MaterialDamage", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#Theft" - }, - { - "@id": "https://w3id.org/dpv/risk#TheftMedia" - }, - { - "@id": "https://w3id.org/dpv/risk#LossGoods" - }, - { - "@id": "https://w3id.org/dpv/risk#TheftEquipment" - }, - { - "@id": "https://w3id.org/dpv/risk#LossAssets" - }, - { - "@id": "https://w3id.org/dpv/risk#LossFunds" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#CostInstallation", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ + "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Consequence", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" } @@ -3134,12 +2304,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Installation" + "@value": "Vulnerability Created" } ] }, { - "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach", + "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -3181,12 +2351,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Confidentiality Breach" + "@value": "Loss of Negotiating Capacity" } ] }, { - "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects", + "@id": "https://w3id.org/dpv/risk#SystemIntrusion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -3206,7 +2376,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3228,59 +2398,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law Enforcement Adverse Effects" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISa Trust Services Security Incidents 2021,https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Loss of Competitive Advantage" + "@value": "System Intrusion" } ] }, { - "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -3300,7 +2423,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3322,12 +2445,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Exploited" + "@value": "Misuse of Breached Information" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings", + "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -3357,48 +2480,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Cost of Judicial Proceedings" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3410,15 +2492,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Re-Identification" + "@value": "Violation of Code of Conduct" } ] }, { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials", + "@id": "https://w3id.org/dpv/risk#LossTrust", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3435,7 +2517,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3445,7 +2527,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3457,32 +2539,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Credentials" + "@value": "Loss of Trust" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossOpportunity", + "@id": "https://w3id.org/dpv/risk#LossControlOverData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2022-08-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3492,7 +2568,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3504,15 +2580,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Opportunity" + "@value": "Loss of Control over Data" } ] }, { - "@id": "https://w3id.org/dpv/risk#PhysicalAssault", + "@id": "https://w3id.org/dpv/risk#MalwareAttack", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3529,7 +2605,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3539,7 +2615,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3548,18 +2624,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Assault" + "@value": "Malware Attack" } ] }, { - "@id": "https://w3id.org/dpv/risk#DataBreach", + "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3586,7 +2668,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3598,12 +2680,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach" + "@value": "Environmental Safety Endangerment" } ] }, { - "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption", + "@id": "https://w3id.org/dpv/risk#EquipmentFailure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -3633,7 +2715,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3645,15 +2727,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Operation Disruption" + "@value": "Equipment Failure" } ] }, { - "@id": "https://w3id.org/dpv/risk#Spoofing", + "@id": "https://w3id.org/dpv/risk#LossReputation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3680,7 +2762,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3692,32 +2774,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spoofing" + "@value": "Loss of Reputation" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts", + "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2022-08-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3727,7 +2803,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3739,15 +2815,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Personnel Costs" + "@value": "Economic Disadvantage" } ] }, { - "@id": "https://w3id.org/dpv/risk#Eavesdropping", + "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3764,7 +2840,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3774,7 +2850,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3786,15 +2862,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eavesdropping" + "@value": "Unauthorised Information Disclosure" } ] }, { - "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse", + "@id": "https://w3id.org/dpv/risk#RemoteSpying", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3821,7 +2897,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3833,32 +2909,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Errornous System Use" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Consequence", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification" - }, - { - "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity" - }, - { - "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject" - }, - { - "@id": "https://w3id.org/dpv/risk#SecurityBreach" + "@value": "Remote Spying" } ] }, { - "@id": "https://w3id.org/dpv/risk#HealthLifeImpact", + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3885,7 +2944,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3897,15 +2956,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health and life impact" + "@value": "Unauthorised Code Access" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion", + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3922,7 +2981,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3932,7 +2991,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3944,12 +3003,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Code Deletion" + "@value": "Unauthorised Data Modification" } ] }, { - "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated", + "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -3969,7 +3028,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3988,18 +3047,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Created" + "@value": "Malicious Code Attack" } ] }, { - "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment", + "@id": "https://w3id.org/dpv/risk#PrivacyImpact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4016,7 +3081,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4026,7 +3091,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4038,12 +3103,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Discarded Equipment" + "@value": "Privacy impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossResources", + "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -4051,19 +3116,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4073,7 +3132,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4085,12 +3144,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Resources" + "@value": "Prevent Exercising of Rights" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoteSpying", + "@id": "https://w3id.org/dpv/risk#ImpacttoRights", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -4120,7 +3179,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4132,15 +3191,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Spying" + "@value": "Impact to Rights" } ] }, { - "@id": "https://w3id.org/dpv/risk#CitizensImpact", + "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4157,7 +3216,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4167,7 +3226,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4179,12 +3238,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizens impact" + "@value": "Business Performance Impairment" } ] }, { - "@id": "https://w3id.org/dpv/risk#InterceptionCommunications", + "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -4214,7 +3273,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4226,12 +3285,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interception of Communications" + "@value": "Law Enforcement Adverse Effects" } ] }, { - "@id": "https://w3id.org/dpv/risk#PhishingScam", + "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -4251,7 +3310,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4270,21 +3329,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Phishing Scam" + "@value": "Attack on Private Life" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts", + "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -4326,12 +3379,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Equipment Costs" + "@value": "Retrieval of Deleted Data" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification", + "@id": "https://w3id.org/dpv/risk#IdentityDispute", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -4345,13 +3398,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4361,7 +3408,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4373,12 +3420,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Modification" + "@value": "Identity Dispute" } ] }, { - "@id": "https://w3id.org/dpv/risk#CyberSpying", + "@id": "https://w3id.org/dpv/risk#TheftEquipment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -4408,7 +3455,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4420,26 +3467,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Spying" + "@value": "Theft of Equipment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationOfRights", + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4449,7 +3502,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4461,15 +3514,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Rights" + "@value": "Unauthorised System Access" } ] }, { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity", + "@id": "https://w3id.org/dpv/risk#SystemFailure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4486,7 +3539,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4496,7 +3549,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4508,15 +3561,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Security" + "@value": "System Failure" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostOperationInterruption", + "@id": "https://w3id.org/dpv/risk#LossSuppliers", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4543,7 +3596,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4555,12 +3608,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Operation Interruption" + "@value": "Loss of Suppliers" } ] }, { - "@id": "https://w3id.org/dpv/risk#Spying", + "@id": "https://w3id.org/dpv/risk#CitizensImpact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -4580,7 +3633,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4590,7 +3643,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4602,15 +3655,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spying" + "@value": "Citizens impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCustomers", + "@id": "https://w3id.org/dpv/risk#Businessdisruption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4637,7 +3690,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4649,12 +3702,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customers" + "@value": "Business disruption" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess", + "@id": "https://w3id.org/dpv/risk#AuthorisationFailure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -4674,7 +3727,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ENISa Trust Services Security Incidents 2021,https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4696,12 +3749,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Access" + "@value": "Authorisation Failure" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity", + "@id": "https://w3id.org/dpv/risk#SystemMalfunction", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -4743,12 +3796,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Negotiating Capacity" + "@value": "System Malfunction" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation", + "@id": "https://w3id.org/dpv/risk#LossResources", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -4768,7 +3821,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4790,12 +3843,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Impersonation" + "@value": "Loss of Resources" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation", + "@id": "https://w3id.org/dpv/risk#DangertoPersonnel", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -4825,7 +3878,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4837,12 +3890,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Proprietary Information" + "@value": "Danger to Personnel" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure", + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -4862,7 +3915,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4884,12 +3937,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Disclosure" + "@value": "Unauthorised Code Disclosure" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode", + "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -4919,7 +3972,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4931,12 +3984,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Ethical Code" + "@value": "Increase Internal Cost" } ] }, { - "@id": "https://w3id.org/dpv/risk#Stalking", + "@id": "https://w3id.org/dpv/risk#Blackmail", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -4966,7 +4019,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4978,12 +4031,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Stalking" + "@value": "Blackmail" } ] }, { - "@id": "https://w3id.org/dpv/risk#Terrorism", + "@id": "https://w3id.org/dpv/risk#DangertoCustomers", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -5025,12 +4078,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Terrorism" + "@value": "Danger to Customers" } ] }, { - "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject", + "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -5038,13 +4091,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5054,7 +4113,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5066,15 +4125,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence for Data Subject" + "@value": "Equipment Malfunction" } ] }, { - "@id": "https://w3id.org/dpv/risk#RansomwareAttack", + "@id": "https://w3id.org/dpv/risk#IllegalProcessingData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5091,7 +4150,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html),(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5101,7 +4160,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5110,21 +4169,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RansomwareAttack" + "@value": "Illegal Processing of Data" } ] }, { - "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack", + "@id": "https://w3id.org/dpv/risk#DenialServiceAttack", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -5166,12 +4219,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed Denial of Service Attack (DDoS)" + "@value": "Denial of Service Attack (DoS)" } ] }, { - "@id": "https://w3id.org/dpv/risk#SystemFailure", + "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -5191,7 +4244,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5201,7 +4254,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5213,15 +4266,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Failure" + "@value": "Violation of Statutory Obligations" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification", + "@id": "https://w3id.org/dpv/risk#Terrorism", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5238,7 +4291,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5248,7 +4301,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5260,12 +4313,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Modification" + "@value": "Terrorism" } ] }, { - "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment", + "@id": "https://w3id.org/dpv/risk#TheftMedia", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -5295,7 +4348,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5307,12 +4360,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Safety Endangerment" + "@value": "Theft of Media" } ] }, { - "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations", + "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -5354,15 +4407,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brute Force Authorisations" + "@value": "Known Vulnerability Exploited" } ] }, { - "@id": "https://w3id.org/dpv/risk#ImpacttoRights", + "@id": "https://w3id.org/dpv/risk#CostOperationInterruption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5389,7 +4442,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5401,26 +4454,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact to Rights" + "@value": "Cost of Operation Interruption" } ] }, { - "@id": "https://w3id.org/dpv/risk#SocialDisadvantage", + "@id": "https://w3id.org/dpv/risk#IndustrialCrisis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5430,7 +4489,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5442,15 +4501,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Disadvantage" + "@value": "Industrial Crisis" } ] }, { - "@id": "https://w3id.org/dpv/risk#HarmfulSpeech", + "@id": "https://w3id.org/dpv/risk#HumanErrors", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5477,7 +4536,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5489,12 +4548,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harmful Spech" + "@value": "Human Errors" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossReputation", + "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -5536,12 +4595,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Reputation" + "@value": "Confidentiality Breach" } ] }, { - "@id": "https://w3id.org/dpv/risk#PersonnelAbsence", + "@id": "https://w3id.org/dpv/risk#Extorsion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -5571,7 +4630,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5583,12 +4642,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Absence" + "@value": "Extorsion" } ] }, { - "@id": "https://w3id.org/dpv/risk#HumanErrors", + "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -5608,7 +4667,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5630,12 +4689,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Errors" + "@value": "Financial Equipment Costs" } ] }, { - "@id": "https://w3id.org/dpv/risk#Extorsion", + "@id": "https://w3id.org/dpv/risk#Eavesdropping", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -5655,7 +4714,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5665,7 +4724,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5677,12 +4736,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extorsion" + "@value": "Eavesdropping" } ] }, { - "@id": "https://w3id.org/dpv/risk#ComplianceImpact", + "@id": "https://w3id.org/dpv/risk#CompromiseAccount", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -5702,7 +4761,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5712,7 +4771,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5724,71 +4783,59 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance impact" + "@value": "Compromise Account" } ] }, { - "@id": "https://w3id.org/dpv#Damage", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations" - }, - { - "@id": "https://w3id.org/dpv/risk#EquipmentFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion" - }, - { - "@id": "https://w3id.org/dpv/risk#DataBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#CorruptionData" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification" - }, - { - "@id": "https://w3id.org/dpv/risk#InterceptionCommunications" - }, - { - "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct" - }, + "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Consequence", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/risk#PublicOrderBreach" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#Vandalism" - }, + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#FinancialLoss" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#DamageByThirdParty" - }, + "@id": "https://w3id.org/dpv#Damage" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#IllegalProcessingData" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations" + "@language": "en", + "@value": "Violation of Ethical Code" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossData", + "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -5808,7 +4855,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5830,15 +4877,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Data" + "@value": "Loss of Proprietary Information" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCredibility", + "@id": "https://w3id.org/dpv/risk#Spam", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5855,7 +4902,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5865,7 +4912,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5877,15 +4924,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Credibility" + "@value": "Spam" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure", + "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5902,7 +4949,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5912,7 +4959,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5924,7 +4971,48 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Disclosure" + "@value": "Compromise Account Security" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Discrimination", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-19" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Harm" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Discrimination" } ] }, @@ -5976,7 +5064,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts", + "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -6018,12 +5106,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Investigation Costs" + "@value": "Errornous System Use" } ] }, { - "@id": "https://w3id.org/dpv/risk#GovernmentCrisis", + "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -6043,7 +5131,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6062,18 +5150,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Government Crisis" + "@value": "MisinformationDisinformation" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReplacementCosts", + "@id": "https://w3id.org/dpv/risk#ComplianceImpact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6090,7 +5184,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6100,7 +5194,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6112,12 +5206,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Replacement Costs" + "@value": "Compliance impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification", + "@id": "https://w3id.org/dpv/risk#PersonnelAbsence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -6137,7 +5231,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6159,15 +5253,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Modification" + "@value": "Personnel Absence" } ] }, { - "@id": "https://w3id.org/dpv/risk#SystemIntrusion", + "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6184,7 +5278,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6194,7 +5288,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6206,15 +5300,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Intrusion" + "@value": "Personal Safety Endangerment" } ] }, { - "@id": "https://w3id.org/dpv/risk#PhysicalStalking", + "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6231,7 +5325,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6241,7 +5335,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6253,15 +5347,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Stalking" + "@value": "Detriment to Recovery" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure", + "@id": "https://w3id.org/dpv/risk#Coercion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6278,7 +5372,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6288,7 +5382,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6300,15 +5394,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Information Disclosure" + "@value": "Coercion" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties", + "@id": "https://w3id.org/dpv/risk#Spoofing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6335,7 +5429,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6347,209 +5441,103 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Penalties" + "@value": "Spoofing" } ] }, { - "@id": "https://w3id.org/dpv#Detriment", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#Businessdisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment" - }, - { - "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#ServiceInterruption" - }, - { - "@id": "https://w3id.org/dpv/risk#GovernmentCrisis" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence" - }, - { - "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse" - }, - { - "@id": "https://w3id.org/dpv/risk#IndustrialCrisis" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises" - }, - { - "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost" - }, - { - "@id": "https://w3id.org/dpv/risk#CostAcquisition" - }, - { - "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#CostConfiguration" - }, - { - "@id": "https://w3id.org/dpv/risk#LossReputation" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanErrors" - }, - { - "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemIntrusion" - }, - { - "@id": "https://w3id.org/dpv/risk#ReplacementCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCredibility" - }, - { - "@id": "https://w3id.org/dpv/risk#CostOperationInterruption" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated" - }, - { - "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects" - }, - { - "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited" - }, - { - "@id": "https://w3id.org/dpv/risk#CostInstallation" - }, - { - "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings" - }, - { - "@id": "https://w3id.org/dpv/risk#LossOpportunity" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityDispute" - }, - { - "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData" - }, - { - "@id": "https://w3id.org/dpv/risk#CostBackup" - }, - { - "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#AuthorisationFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited" - }, + "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Consequence", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/risk#MalwareAttack" - }, + "@value": "Harshvardhan J. Pandit, Georg P Krog" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#SystemMalfunction" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack" - }, + "@id": "https://w3id.org/dpv#Consequence" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction" - }, + "@language": "en", + "@value": "Consequence for Data Subject" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#SecurityBreach", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Consequence", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/risk#Cryptojacking" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#OrganisationDisruption" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery" - }, + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#DenialServiceAttack" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#LossTrust" - }, + "@id": "https://w3id.org/dpv#Consequence" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#LossGoodwill" + "@language": "en", + "@value": "Security Breach" } ] }, { - "@id": "https://w3id.org/dpv/risk#PsychologicalHarm", + "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6566,7 +5554,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6576,7 +5564,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6588,12 +5576,53 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Psychological Harm" + "@value": "Unwanted Data Deletion" } ] }, { - "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights", + "@id": "https://w3id.org/dpv/risk#SocialDisadvantage", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-19" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Impact" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Social Disadvantage" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#LimitationOfRights", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -6629,15 +5658,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prevent Exercising of Rights" + "@value": "Limitation of Rights" } ] }, { - "@id": "https://w3id.org/dpv/risk#TheftMedia", + "@id": "https://w3id.org/dpv/risk#ServiceInterruption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6664,7 +5693,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6676,15 +5705,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft of Media" + "@value": "Service Interruption" } ] }, { - "@id": "https://w3id.org/dpv/risk#IdentityFraud", + "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6701,7 +5730,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6711,7 +5740,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6723,12 +5752,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Fraud" + "@value": "Violation of Regulatory Obligations" } ] }, { - "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment", + "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -6770,12 +5799,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Performance Impairment" + "@value": "Loss of Customer Confidence" } ] }, { - "@id": "https://w3id.org/dpv/risk#Discrimination", + "@id": "https://w3id.org/dpv/risk#RansomwareAttack", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -6783,13 +5812,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html),(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6799,7 +5834,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6808,29 +5843,41 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Discrimination" + "@value": "RansomwareAttack" } ] }, { - "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity", + "@id": "https://w3id.org/dpv/risk#IdentityFraud", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6840,7 +5887,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6852,15 +5899,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence on Data Security" + "@value": "Identity Fraud" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion", + "@id": "https://w3id.org/dpv/risk#HarmfulSpeech", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6877,7 +5924,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6887,7 +5934,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6899,32 +5946,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Data Deletion" + "@value": "Harmful Spech" } ] }, { - "@id": "https://w3id.org/dpv/risk#PrivacyImpact", + "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "2022-08-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6934,7 +5975,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6946,12 +5987,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy impact" + "@value": "Unauthorised Re-Identification" } ] }, { - "@id": "https://w3id.org/dpv/risk#Businessdisruption", + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -6971,7 +6012,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6993,12 +6034,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business disruption" + "@value": "Unauthorised Data Access" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossGoods", + "@id": "https://w3id.org/dpv/risk#LossAssets", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -7040,15 +6081,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goods" + "@value": "Loss of Assets" } ] }, { - "@id": "https://w3id.org/dpv/risk#Spam", + "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7065,7 +6106,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7075,7 +6116,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7087,12 +6128,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spam" + "@value": "Unauthorised Access to Premises" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact", + "@id": "https://w3id.org/dpv/risk#Sabotage", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -7112,7 +6153,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7122,7 +6163,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7134,109 +6175,116 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reputation and trust impact" + "@value": "Sabotage" } ] }, { - "@id": "https://w3id.org/dpv/risk#EquipmentFailure", + "@id": "https://w3id.org/dpv/risk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@language": "en", + "@value": "2022-08-14" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@language": "en", + "@value": "Georg P Krog" + }, { - "@id": "https://w3id.org/dpv#Damage" + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Julian Flake" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "Equipment Failure" + "@id": "https://w3id.org/dpv/risk" } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/identifier": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "https://w3id.org/dpv/risk" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/license": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2024-01-01" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/risk#" + "@language": "en", + "@value": "Risk Concepts" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@value": "risk" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Financial Repair Costs" + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations", + "@id": "https://w3id.org/dpv/risk#PhysicalAssault", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7263,7 +6311,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7275,32 +6323,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Suspended Operations" + "@value": "Physical Assault" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostConfiguration", + "@id": "https://w3id.org/dpv/risk#ViolationOfRights", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7310,7 +6352,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7322,12 +6364,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Configuration" + "@value": "Violation of Rights" } ] }, { - "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost", + "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -7369,12 +6411,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Internal Cost" + "@value": "Cost of Suspended Operations" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostAcquisition", + "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -7394,7 +6436,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7416,12 +6458,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Acquisition" + "@value": "Unknown Vulnerability Exploited" } ] }, { - "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#DataBreach", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -7441,7 +6483,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7451,7 +6493,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7463,15 +6505,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Known Vulnerability Exploited" + "@value": "Data Breach" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence", + "@id": "https://w3id.org/dpv/risk#Injury", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7498,7 +6540,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7510,12 +6552,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customer Confidence" + "@value": "Injury" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises", + "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -7545,7 +6587,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7557,12 +6599,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Access to Premises" + "@value": "Violation of Contractual Obligations" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse", + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -7604,12 +6646,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Resource Use" + "@value": "Unauthorised Data Disclosure" } ] }, { - "@id": "https://w3id.org/dpv/risk#IndustrialCrisis", + "@id": "https://w3id.org/dpv/risk#LossCredibility", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -7651,15 +6693,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industrial Crisis" + "@value": "Loss of Credibility" } ] }, { - "@id": "https://w3id.org/dpv/risk#ServiceInterruption", + "@id": "https://w3id.org/dpv/risk#Spying", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7686,7 +6728,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7698,15 +6740,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Interruption" + "@value": "Spying" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations", + "@id": "https://w3id.org/dpv/risk#LossFunds", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7733,7 +6775,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7745,12 +6787,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Contractual Obligations" + "@value": "Loss of Funds" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostConfiguration", + "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -7792,12 +6834,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Configuration" + "@value": "Financial Repair Costs" } ] }, { - "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost", + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -7817,7 +6859,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7827,7 +6869,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7839,15 +6881,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Internal Cost" + "@value": "Unauthorised Code Modification" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostAcquisition", + "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7864,7 +6906,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7874,7 +6916,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7886,12 +6928,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Acquisition" + "@value": "Compromise Account Credentials" } ] }, { - "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#CostAcquisition", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -7911,7 +6953,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7933,15 +6975,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Known Vulnerability Exploited" + "@value": "Cost of Acquisition" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence", + "@id": "https://w3id.org/dpv/risk#PhysicalStalking", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7968,7 +7010,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7980,12 +7022,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customer Confidence" + "@value": "Physical Stalking" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises", + "@id": "https://w3id.org/dpv/risk#PublicOrderBreach", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -8015,7 +7057,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8027,15 +7069,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Access to Premises" + "@value": "Public Order Breach" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse", + "@id": "https://w3id.org/dpv/risk#Fraud", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8062,7 +7104,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8074,15 +7116,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Resource Use" + "@value": "Fraud" } ] }, { - "@id": "https://w3id.org/dpv/risk#IndustrialCrisis", + "@id": "https://w3id.org/dpv/risk#HealthLifeImpact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8099,7 +7141,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8109,7 +7151,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8121,15 +7163,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industrial Crisis" + "@value": "Health and life impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#ServiceInterruption", + "@id": "https://w3id.org/dpv/risk#LossData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8146,7 +7188,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8156,7 +7198,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8168,12 +7210,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Interruption" + "@value": "Loss of Data" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations", + "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -8181,19 +7223,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8203,7 +7239,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8215,7 +7251,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Contractual Obligations" + "@value": "Consequence on Data Security" } ] } diff --git a/risk/modules/risk_consequences-owl.n3 b/risk/modules/risk_consequences-owl.n3 index bca48bdaa..72bdebcdd 100644 --- a/risk/modules/risk_consequences-owl.n3 +++ b/risk/modules/risk_consequences-owl.n3 @@ -1708,163 +1708,3 @@ risk:VulnerabilityExploited a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/risk#" ; schema:version "0.8.2" . -dpv:MaterialDamage rdfs:superClassOf risk:LossAssets, - risk:LossFunds, - risk:LossGoods, - risk:Theft, - risk:TheftEquipment, - risk:TheftMedia . - -dpv:Damage rdfs:superClassOf risk:CorruptionData, - risk:DamageByThirdParty, - risk:DataBreach, - risk:EquipmentFailure, - risk:FinancialLoss, - risk:IllegalProcessingData, - risk:InterceptionCommunications, - risk:PublicOrderBreach, - risk:UnauthorisedCodeModification, - risk:UnauthorisedSystemModification, - risk:UnwantedCodeDeletion, - risk:UnwantedDataDeletion, - risk:Vandalism, - risk:ViolationCodeConduct, - risk:ViolationContractualObligations, - risk:ViolationEthicalCode, - risk:ViolationRegulatoryObligations, - risk:ViolationStatutoryObligations . - -dpv:NonMaterialDamage rdfs:superClassOf risk:CompromiseAccountSecurity, - risk:CopyrightViolation, - risk:CyberSpying, - risk:CyberStalking, - risk:Eavesdropping, - risk:LossCompetitiveAdvantage, - risk:LossControlOverData, - risk:LossCustomers, - risk:LossData, - risk:LossProprietaryInformation, - risk:LossResources, - risk:LossSuppliers, - risk:LossTechnologicalAdvantage, - risk:PersonnelAbsence, - risk:PhysicalSpying, - risk:PhysicalStalking, - risk:RansomwareAttack, - risk:RemoteSpying, - risk:Spying, - risk:Stalking, - risk:UnauthorisedDataModification, - risk:UnauthorisedImpersonation . - -dpv:Harm rdfs:superClassOf risk:AbusiveContentUtilisation, - risk:AttackonPrivateLife, - risk:Blackmail, - risk:ChildViolence, - risk:Coercion, - risk:CompromiseAccount, - risk:CompromiseAccountCredentials, - risk:DangertoCustomers, - risk:DangertoPersonnel, - risk:Discrimination, - risk:EnvironmentalSafetyEndangerment, - risk:Extorsion, - risk:Fraud, - risk:HarmfulSpeech, - risk:IdentityFraud, - risk:IdentityTheft, - risk:Injury, - risk:LimitationOfRights, - risk:PersonalSafetyEndangerment, - risk:PhishingScam, - risk:PhysicalAssault, - risk:PreventExercisingOfRights, - risk:PsychologicalHarm, - risk:Sabotage, - risk:Scam, - risk:SexualViolence, - risk:Spam, - risk:Spoofing, - risk:Terrorism, - risk:ViolationOfRights . - -dpv:Detriment rdfs:superClassOf risk:AuthorisationFailure, - risk:BruteForceAuthorisations, - risk:BusinessPerformanceImpairment, - risk:Businessdisruption, - risk:ConfidentialityBreach, - risk:CostAcquisition, - risk:CostBackup, - risk:CostConfiguration, - risk:CostInstallation, - risk:CostJudicialPenalties, - risk:CostJudicialProceedings, - risk:CostOperationInterruption, - risk:CostSuspendedOperations, - risk:Cryptojacking, - risk:DenialServiceAttack, - risk:DetrimentToRecovery, - risk:DistributedDenialServiceAttack, - risk:EquipmentMalfunction, - risk:ErrornousSystemUse, - risk:FinancialEquipmentCosts, - risk:FinancialInvestigationCosts, - risk:FinancialPersonnelCosts, - risk:FinancialRepairCosts, - risk:GovernmentCrisis, - risk:HumanErrors, - risk:IdentityDispute, - risk:IncreaseInternalCost, - risk:IndustrialCrisis, - risk:InternalOperationDisruption, - risk:KnownVulnerabilityExploited, - risk:LawEnforcementAdverseEffects, - risk:LossCredibility, - risk:LossCustomerConfidence, - risk:LossGoodwill, - risk:LossNegotiatingCapacity, - risk:LossOpportunity, - risk:LossReputation, - risk:LossTrust, - risk:MaliciousCodeAttack, - risk:MalwareAttack, - risk:MisinformationDisinformation, - risk:MisuseBreachedInformation, - risk:OrganisationDisruption, - risk:ReplacementCosts, - risk:RetrievalDeletedData, - risk:RetrievalDiscardedEquipment, - risk:ServiceInterruption, - risk:SystemFailure, - risk:SystemIntrusion, - risk:SystemMalfunction, - risk:ThirdPartyOperationDisruption, - risk:UnauthorisedAccesstoPremises, - risk:UnauthorisedCodeAccess, - risk:UnauthorisedCodeDisclosure, - risk:UnauthorisedDataAccess, - risk:UnauthorisedDataDisclosure, - risk:UnauthorisedInformationDisclosure, - risk:UnauthorisedResourceUse, - risk:UnauthorisedSystemAccess, - risk:UnknownVulnerabilityExploited, - risk:UnwantedDisclosureData, - risk:VulnerabilityCreated, - risk:VulnerabilityExploited . - -dpv:Impact rdfs:superClassOf risk:BusinessImpact, - risk:CitizensImpact, - risk:ComplianceImpact, - risk:EconomicDisadvantage, - risk:HealthLifeImpact, - risk:ImpactOnDataSubject, - risk:ImpacttoRights, - risk:PrivacyImpact, - risk:ReputationTrustImpact, - risk:SocialDisadvantage . - -dpv:Consequence rdfs:superClassOf risk:ConsequenceForDataSubject, - risk:ConsequenceOnDataSecurity, - risk:SecurityBreach, - risk:UnauthorisedReIdentification . - diff --git a/risk/modules/risk_consequences-owl.owl b/risk/modules/risk_consequences-owl.owl index fa8780d01..a3220a31c 100644 --- a/risk/modules/risk_consequences-owl.owl +++ b/risk/modules/risk_consequences-owl.owl @@ -8,152 +8,119 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Spam - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - + - + - Privacy impact - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + Unwanted Disclosure of Data + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Malicious Code Attack - Intentional use of software by including or inserting in a system for a harmful purpose - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Retrieval of Discarded Equipment + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - Cyber Spying + Loss of Funds (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Cost of Backup + Impact to Rights (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Errornous System Use - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Privacy impact + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - + - + - + - Public Order Breach + Physical Stalking (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Unwanted Code Deletion + Compliance impact (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Terrorism - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Personnel Absence + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Physical Spying - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Unauthorised Code Disclosure + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Compromise Account Credentials + Spam (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -161,191 +128,258 @@ - + - + - Reputation and trust impact - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + Damage by Third Party + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Limitation of Rights - 2022-08-18 + Loss of Opportunity + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted - Georg P Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - MisinformationDisinformation - Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) - (ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021) + Business Performance Impairment + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - Unauthorised Code Access - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + Unauthorised System Access + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - Compromise Account + Compromise Account Security (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Loss of Data - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + Business disruption + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Blackmail - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Unknown Vulnerability Exploited + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit + + + + + + + Limitation of Rights + 2022-08-18 + accepted + Georg P Krog, Harshvardhan J. Pandit + - + - Business disruption - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Vulnerability Exploited + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Personnel Absence - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + Prevent Exercising of Rights + 2022-08-18 + accepted + Georg P Krog, Harshvardhan J. Pandit + + + + + + + + Cyber Spying + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - Illegal Processing of Data + Loss of Reputation (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Theft + System Malfunction (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Copyright Violation - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Danger to Customers + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Unauthorised Code Disclosure - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + Violation of Rights + 2022-08-18 + accepted + Georg P Krog, Harshvardhan J. Pandit + + + + + + + + Discrimination + 2022-08-19 + accepted + Georg P Krog + + + + + + Risk Concepts + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management + 2022-08-14 + 2024-01-01 + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Beatriz Esteves + Julian Flake + 0.8.2 + https://w3id.org/dpv/risk + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Harshvardhan J. Pandit + Georg P Krog + + risk + https://w3id.org/dpv/risk# + + + + + + + Personal Safety Endangerment + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Extorsion + Loss of Data (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Loss of Opportunity - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Detriment to Recovery + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted Harshvardhan J. Pandit - + - Cost of Acquisition + Cost of Judicial Penalties (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -353,58 +387,59 @@ - + - Violation of Rights - 2022-08-18 + Copyright Violation + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Georg P Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - Data Breach + Loss of Credibility (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Theft of Media + Loss of Customers (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Unauthorised Information Disclosure - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Eavesdropping + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Personal Safety Endangerment + Environmental Safety Endangerment (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -423,194 +458,131 @@ - + - Discrimination - 2022-08-19 + Physical Assault + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - + - Cost of Judicial Penalties + Spoofing (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Economic Disadvantage - 2022-08-19 + Danger to Personnel + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - + - + - Internal Operation Disruption - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Business impact + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - Violation of Contractual Obligations + Cost of Suspended Operations (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Financial Investigation Costs - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Unauthorised Information Disclosure + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Psychological Harm + Brute Force Authorisations (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Vulnerability Created + Loss of Competitive Advantage (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Unauthorised Access to Premises - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Unwanted Code Deletion + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Harmful Spech - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Loss of Negotiating Capacity + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Equipment Failure + Violation of Contractual Obligations (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -618,58 +590,35 @@ - + - Financial Repair Costs - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + System Failure + (ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks) 2022-08-17 accepted Harshvardhan J. Pandit - - - Risk Concepts - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management - 2022-08-14 - 2024-01-01 - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Beatriz Esteves - Julian Flake - 0.8.2 - https://w3id.org/dpv/risk - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - Harshvardhan J. Pandit - Georg P Krog - - risk - https://w3id.org/dpv/risk# - - - + - Eavesdropping - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Health and life impact + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Loss of Credibility + Financial Equipment Costs (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -677,35 +626,23 @@ - + - Loss of Customer Confidence - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + System Intrusion + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - Fraud - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - + - Misuse of Breached Information + Law Enforcement Adverse Effects (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -713,11 +650,11 @@ - + - Coercion + Extorsion (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted @@ -725,35 +662,35 @@ - + - + - Law Enforcement Adverse Effects + Loss of Proprietary Information (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Physical Assault - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Identity Theft + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted Harshvardhan J. Pandit - + - Cost of Operation Interruption + Cost of Acquisition (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -761,59 +698,60 @@ - + - + - Cyber Stalking + Equipment Failure (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Organisation Disruption + Cyber Stalking (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Retrieval of Deleted Data - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Vandalism + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Brute Force Authorisations - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Cryptojacking + Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency + (ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021) 2022-08-17 accepted Harshvardhan J. Pandit - + - Cost of Suspended Operations + Financial Personnel Costs (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -821,212 +759,177 @@ - + - RansomwareAttack - Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html),(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks) + Child Violence + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - + - + - + - Compromise Account Security - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Confidentiality Breach + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Detriment to Recovery - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) - 2022-08-17 + Economic Disadvantage + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog - + - + - Consequence on Data Security + Consequence for Data Subject 2022-10-22 accepted Harshvardhan J. Pandit, Georg P Krog - + - + - Child Violence - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Unauthorised System Modification + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Danger to Customers + Loss of Technological Advantage (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Cryptojacking - Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency - (ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021) + Unauthorised Data Disclosure + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - Loss of Technological Advantage + Scam (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Remote Spying + Cost of Configuration (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Loss of Resources - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + Theft of Media + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Unauthorised System Access - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + Consequence on Data Security + 2022-10-22 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - - - - - - - - - + - + - + - Physical Stalking + Service Interruption (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Unauthorised System Modification - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + Known Vulnerability Exploited + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Identity Fraud - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + Phishing Scam + A type of social engineering attack involving deceptive messages intended to reveal sensitive information + (ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks) 2022-08-17 accepted Harshvardhan J. Pandit - + - Distributed Denial of Service Attack (DDoS) + Equipment Malfunction (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1034,114 +937,95 @@ - - - - - - - + - Abusive Content Utilisation - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Attack on Private Life + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - Impact to Rights - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Government Crisis + Loss of Goods (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Malware Attack - Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + Authorisation Failure + (ENISa Trust Services Security Incidents 2021,https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021) 2022-08-17 accepted Harshvardhan J. Pandit - + - Loss of Trust + Security Breach (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Sabotage - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Fraud + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Equipment Malfunction + Spying (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Security Breach - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Unauthorised Data Access + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Interception of Communications + Financial Loss (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1149,46 +1033,35 @@ - + - + - Business impact - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + Errornous System Use + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - Consequence for Data Subject - 2022-10-22 - accepted - Harshvardhan J. Pandit, Georg P Krog - - + - + - Identity Theft - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + Harmful Spech + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Loss of Goodwill + Vulnerability Created (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1196,34 +1069,35 @@ - + - + - Attack on Private Life + Data Breach (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Social Disadvantage - 2022-08-19 + Sabotage + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - + - Confidentiality Breach + Financial Investigation Costs (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1231,67 +1105,36 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Unwanted Data Deletion - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Malicious Code Attack + Intentional use of software by including or inserting in a system for a harmful purpose + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Authorisation Failure - (ENISa Trust Services Security Incidents 2021,https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021) + Cost of Judicial Proceedings + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - Retrieval of Discarded Equipment + Cost of Operation Interruption (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1299,11 +1142,11 @@ - + - Financial Equipment Costs + Loss of Goodwill (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1311,58 +1154,59 @@ - + - + - Third Party Operation Disruption - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Coercion + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Impact on Data Subject - 2022-10-22 + Organisation Disruption + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - + - + - + - Violation of Regulatory Obligations + Theft (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Vulnerability Exploited - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Financial Repair Costs + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - Cost of Configuration + Unauthorised Resource Use (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1370,83 +1214,83 @@ - + - + - Unauthorised Data Access + Abusive Content Utilisation (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Replacement Costs + Violation of Ethical Code (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - System Malfunction + Loss of Suppliers (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Financial Loss - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Human Errors + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Loss of Reputation + Interception of Communications (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Known Vulnerability Exploited + Unauthorised Data Modification (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Loss of Negotiating Capacity + Industrial Crisis (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1454,71 +1298,71 @@ - + - + - Sexual Violence - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Cost of Backup + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Loss of Goods + Injury (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Spying + Unwanted Data Deletion (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Loss of Proprietary Information + Violation of Statutory Obligations (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Unauthorised Resource Use + Violation of Regulatory Obligations (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Cost of Judicial Proceedings + Internal Operation Disruption (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1526,11 +1370,11 @@ - + - Environmental Safety Endangerment + Terrorism (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1538,177 +1382,153 @@ - + - Prevent Exercising of Rights - 2022-08-18 - accepted - Georg P Krog, Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - Vandalism - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + Remote Spying + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - System Intrusion - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Impact on Data Subject + 2022-10-22 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - + - + - Spoofing - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Reputation and trust impact + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Damage by Third Party - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) - 2022-08-17 + Unauthorised Re-Identification + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog - + - + - Loss of Suppliers + Loss of Assets (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Identity Dispute - 2022-08-24 + Unauthorised Access to Premises + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Unauthorised Impersonation + Public Order Breach (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Injury + Physical Spying (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Industrial Crisis + Corruption of Data (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Loss of Customers - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Compromise Account + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Theft of Equipment + Cost of Installation (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Loss of Assets + Loss of Customer Confidence (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Business Performance Impairment + Increase Internal Cost (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1716,60 +1536,57 @@ - + - + - Loss of Funds + Misuse of Breached Information (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - System Failure - (ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks) + Denial of Service Attack (DoS) + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - Service Interruption - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + Identity Dispute + 2022-08-24 accepted Harshvardhan J. Pandit - + - Phishing Scam - A type of social engineering attack involving deceptive messages intended to reveal sensitive information - (ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks) - 2022-08-17 + Social Disadvantage + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog - + - + - Unauthorised Data Disclosure + Retrieval of Deleted Data (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1777,11 +1594,23 @@ - + + + + + Identity Fraud + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + - Increase Internal Cost + Government Crisis (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1789,58 +1618,60 @@ - + - + - Violation of Code of Conduct - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Citizens impact + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Unauthorised Re-Identification - 2022-08-19 + MisinformationDisinformation + Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) + (ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021) + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - + - Corruption of Data + Replacement Costs (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Loss of Competitive Advantage - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Loss of Resources + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted Harshvardhan J. Pandit - + - Financial Personnel Costs + Loss of Trust (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1848,11 +1679,11 @@ - + - Denial of Service Attack (DoS) + Distributed Denial of Service Attack (DDoS) (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1860,172 +1691,174 @@ - + - Stalking + Blackmail (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Compliance impact + Malware Attack + Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Scam - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Compromise Account Credentials + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Human Errors - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Theft of Equipment + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Unauthorised Code Modification - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + RansomwareAttack + Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html),(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Cost of Installation + Stalking (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Unknown Vulnerability Exploited + Sexual Violence (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Unwanted Disclosure of Data - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Unauthorised Code Modification + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Violation of Ethical Code - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Unauthorised Code Access + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Danger to Personnel + Third Party Operation Disruption (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Violation of Statutory Obligations + Unauthorised Impersonation (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Health and life impact - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + Illegal Processing of Data + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Unauthorised Data Modification - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Violation of Code of Conduct + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Citizens impact - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + Psychological Harm + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + diff --git a/risk/modules/risk_consequences-owl.ttl b/risk/modules/risk_consequences-owl.ttl index bca48bdaa..72bdebcdd 100644 --- a/risk/modules/risk_consequences-owl.ttl +++ b/risk/modules/risk_consequences-owl.ttl @@ -1708,163 +1708,3 @@ risk:VulnerabilityExploited a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/risk#" ; schema:version "0.8.2" . -dpv:MaterialDamage rdfs:superClassOf risk:LossAssets, - risk:LossFunds, - risk:LossGoods, - risk:Theft, - risk:TheftEquipment, - risk:TheftMedia . - -dpv:Damage rdfs:superClassOf risk:CorruptionData, - risk:DamageByThirdParty, - risk:DataBreach, - risk:EquipmentFailure, - risk:FinancialLoss, - risk:IllegalProcessingData, - risk:InterceptionCommunications, - risk:PublicOrderBreach, - risk:UnauthorisedCodeModification, - risk:UnauthorisedSystemModification, - risk:UnwantedCodeDeletion, - risk:UnwantedDataDeletion, - risk:Vandalism, - risk:ViolationCodeConduct, - risk:ViolationContractualObligations, - risk:ViolationEthicalCode, - risk:ViolationRegulatoryObligations, - risk:ViolationStatutoryObligations . - -dpv:NonMaterialDamage rdfs:superClassOf risk:CompromiseAccountSecurity, - risk:CopyrightViolation, - risk:CyberSpying, - risk:CyberStalking, - risk:Eavesdropping, - risk:LossCompetitiveAdvantage, - risk:LossControlOverData, - risk:LossCustomers, - risk:LossData, - risk:LossProprietaryInformation, - risk:LossResources, - risk:LossSuppliers, - risk:LossTechnologicalAdvantage, - risk:PersonnelAbsence, - risk:PhysicalSpying, - risk:PhysicalStalking, - risk:RansomwareAttack, - risk:RemoteSpying, - risk:Spying, - risk:Stalking, - risk:UnauthorisedDataModification, - risk:UnauthorisedImpersonation . - -dpv:Harm rdfs:superClassOf risk:AbusiveContentUtilisation, - risk:AttackonPrivateLife, - risk:Blackmail, - risk:ChildViolence, - risk:Coercion, - risk:CompromiseAccount, - risk:CompromiseAccountCredentials, - risk:DangertoCustomers, - risk:DangertoPersonnel, - risk:Discrimination, - risk:EnvironmentalSafetyEndangerment, - risk:Extorsion, - risk:Fraud, - risk:HarmfulSpeech, - risk:IdentityFraud, - risk:IdentityTheft, - risk:Injury, - risk:LimitationOfRights, - risk:PersonalSafetyEndangerment, - risk:PhishingScam, - risk:PhysicalAssault, - risk:PreventExercisingOfRights, - risk:PsychologicalHarm, - risk:Sabotage, - risk:Scam, - risk:SexualViolence, - risk:Spam, - risk:Spoofing, - risk:Terrorism, - risk:ViolationOfRights . - -dpv:Detriment rdfs:superClassOf risk:AuthorisationFailure, - risk:BruteForceAuthorisations, - risk:BusinessPerformanceImpairment, - risk:Businessdisruption, - risk:ConfidentialityBreach, - risk:CostAcquisition, - risk:CostBackup, - risk:CostConfiguration, - risk:CostInstallation, - risk:CostJudicialPenalties, - risk:CostJudicialProceedings, - risk:CostOperationInterruption, - risk:CostSuspendedOperations, - risk:Cryptojacking, - risk:DenialServiceAttack, - risk:DetrimentToRecovery, - risk:DistributedDenialServiceAttack, - risk:EquipmentMalfunction, - risk:ErrornousSystemUse, - risk:FinancialEquipmentCosts, - risk:FinancialInvestigationCosts, - risk:FinancialPersonnelCosts, - risk:FinancialRepairCosts, - risk:GovernmentCrisis, - risk:HumanErrors, - risk:IdentityDispute, - risk:IncreaseInternalCost, - risk:IndustrialCrisis, - risk:InternalOperationDisruption, - risk:KnownVulnerabilityExploited, - risk:LawEnforcementAdverseEffects, - risk:LossCredibility, - risk:LossCustomerConfidence, - risk:LossGoodwill, - risk:LossNegotiatingCapacity, - risk:LossOpportunity, - risk:LossReputation, - risk:LossTrust, - risk:MaliciousCodeAttack, - risk:MalwareAttack, - risk:MisinformationDisinformation, - risk:MisuseBreachedInformation, - risk:OrganisationDisruption, - risk:ReplacementCosts, - risk:RetrievalDeletedData, - risk:RetrievalDiscardedEquipment, - risk:ServiceInterruption, - risk:SystemFailure, - risk:SystemIntrusion, - risk:SystemMalfunction, - risk:ThirdPartyOperationDisruption, - risk:UnauthorisedAccesstoPremises, - risk:UnauthorisedCodeAccess, - risk:UnauthorisedCodeDisclosure, - risk:UnauthorisedDataAccess, - risk:UnauthorisedDataDisclosure, - risk:UnauthorisedInformationDisclosure, - risk:UnauthorisedResourceUse, - risk:UnauthorisedSystemAccess, - risk:UnknownVulnerabilityExploited, - risk:UnwantedDisclosureData, - risk:VulnerabilityCreated, - risk:VulnerabilityExploited . - -dpv:Impact rdfs:superClassOf risk:BusinessImpact, - risk:CitizensImpact, - risk:ComplianceImpact, - risk:EconomicDisadvantage, - risk:HealthLifeImpact, - risk:ImpactOnDataSubject, - risk:ImpacttoRights, - risk:PrivacyImpact, - risk:ReputationTrustImpact, - risk:SocialDisadvantage . - -dpv:Consequence rdfs:superClassOf risk:ConsequenceForDataSubject, - risk:ConsequenceOnDataSecurity, - risk:SecurityBreach, - risk:UnauthorisedReIdentification . - diff --git a/risk/modules/risk_consequences.jsonld b/risk/modules/risk_consequences.jsonld index e90e7f1af..1a1287811 100644 --- a/risk/modules/risk_consequences.jsonld +++ b/risk/modules/risk_consequences.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/risk#CompromiseAccount", + "@id": "https://w3id.org/dpv/risk#CyberStalking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20,7 +20,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,7 +36,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -47,12 +47,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account" + "@value": "Cyber Stalking" } ] }, { - "@id": "https://w3id.org/dpv/risk#DenialServiceAttack", + "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -99,12 +99,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denial of Service Attack (DoS)" + "@value": "Cost of Judicial Penalties" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossSuppliers", + "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -151,16 +151,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Suppliers" + "@value": "Unauthorised Impersonation" } ] }, { - "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery", + "@id": "https://w3id.org/dpv/risk#BusinessImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -176,7 +176,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -192,7 +192,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -203,26 +203,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment to Recovery" + "@value": "Business impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject", + "@id": "https://w3id.org/dpv/risk#LossGoodwill", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -238,7 +244,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -249,16 +255,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact on Data Subject" + "@value": "Loss of Goodwill" } ] }, { - "@id": "https://w3id.org/dpv/risk#DangertoPersonnel", + "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -290,7 +296,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -301,16 +307,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Personnel" + "@value": "Third Party Operation Disruption" } ] }, { - "@id": "https://w3id.org/dpv/risk#Blackmail", + "@id": "https://w3id.org/dpv/risk#ReplacementCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -342,7 +348,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -353,12 +359,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Blackmail" + "@value": "Replacement Costs" } ] }, { - "@id": "https://w3id.org/dpv/risk#Cryptojacking", + "@id": "https://w3id.org/dpv/risk#InterceptionCommunications", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -378,7 +384,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -394,13 +400,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -411,16 +411,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptojacking" + "@value": "Interception of Communications" } ] }, { - "@id": "https://w3id.org/dpv/risk#DamageByThirdParty", + "@id": "https://w3id.org/dpv/risk#LossCustomers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -436,7 +436,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -452,7 +452,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -463,16 +463,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage by Third Party" + "@value": "Loss of Customers" } ] }, { - "@id": "https://w3id.org/dpv/risk#OrganisationDisruption", + "@id": "https://w3id.org/dpv/risk#SexualViolence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -488,7 +488,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -504,7 +504,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -515,12 +515,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Disruption" + "@value": "Sexual Violence" } ] }, { - "@id": "https://w3id.org/dpv/risk#TheftEquipment", + "@id": "https://w3id.org/dpv/risk#CyberSpying", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -556,7 +556,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -567,16 +567,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft of Equipment" + "@value": "Cyber Spying" } ] }, { - "@id": "https://w3id.org/dpv/risk#Fraud", + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -592,7 +592,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -608,7 +608,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -619,87 +619,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NonMaterialDamage", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity" - }, - { - "@id": "https://w3id.org/dpv/risk#CopyrightViolation" - }, - { - "@id": "https://w3id.org/dpv/risk#CyberSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#CyberStalking" - }, - { - "@id": "https://w3id.org/dpv/risk#Eavesdropping" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#LossControlOverData" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCustomers" - }, - { - "@id": "https://w3id.org/dpv/risk#LossData" - }, - { - "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation" - }, - { - "@id": "https://w3id.org/dpv/risk#LossResources" - }, - { - "@id": "https://w3id.org/dpv/risk#LossSuppliers" - }, - { - "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#PersonnelAbsence" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalStalking" - }, - { - "@id": "https://w3id.org/dpv/risk#RansomwareAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoteSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#Spying" - }, - { - "@id": "https://w3id.org/dpv/risk#Stalking" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation" + "@value": "Unauthorised System Modification" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage", + "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -731,7 +660,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -742,12 +671,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Technological Advantage" + "@value": "Distributed Denial of Service Attack (DDoS)" } ] }, { - "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife", + "@id": "https://w3id.org/dpv/risk#PsychologicalHarm", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -767,7 +696,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -794,12 +723,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Attack on Private Life" + "@value": "Psychological Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossGoodwill", + "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -846,26 +775,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goodwill" + "@value": "Unauthorised Resource Use" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossControlOverData", + "@id": "https://w3id.org/dpv/risk#Vandalism", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -881,7 +816,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -892,16 +827,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Control over Data" + "@value": "Vandalism" } ] }, { - "@id": "https://w3id.org/dpv/risk#BusinessImpact", + "@id": "https://w3id.org/dpv/risk#DamageByThirdParty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -917,7 +852,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -933,7 +868,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -944,16 +879,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business impact" + "@value": "Damage by Third Party" } ] }, { - "@id": "https://w3id.org/dpv/risk#SexualViolence", + "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -969,7 +904,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -985,7 +920,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -996,12 +931,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual Violence" + "@value": "Financial Investigation Costs" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData", + "@id": "https://w3id.org/dpv/risk#FinancialLoss", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1037,7 +972,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1048,12 +983,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Disclosure of Data" + "@value": "Financial Loss" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossTrust", + "@id": "https://w3id.org/dpv/risk#GovernmentCrisis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1100,12 +1035,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Trust" + "@value": "Government Crisis" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess", + "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1152,12 +1087,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Access" + "@value": "Internal Operation Disruption" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations", + "@id": "https://w3id.org/dpv/risk#CostInstallation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1193,7 +1128,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1204,16 +1139,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Statutory Obligations" + "@value": "Cost of Installation" } ] }, { - "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack", + "@id": "https://w3id.org/dpv/risk#PhysicalSpying", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -1229,7 +1164,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1245,13 +1180,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1262,12 +1191,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malicious Code Attack" + "@value": "Physical Spying" } ] }, { - "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment", + "@id": "https://w3id.org/dpv/risk#ChildViolence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1287,7 +1216,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1314,12 +1243,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Environmental Safety Endangerment" + "@value": "Child Violence" } ] }, { - "@id": "https://w3id.org/dpv/risk#SecurityBreach", + "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1339,7 +1268,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1355,7 +1284,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1366,16 +1295,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Breach" + "@value": "Unwanted Code Deletion" } ] }, { - "@id": "https://w3id.org/dpv/risk#SystemMalfunction", + "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -1407,7 +1336,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1418,47 +1347,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Malfunction" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Impact", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#BusinessImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#CitizensImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#ComplianceImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#HealthLifeImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#ImpacttoRights" - }, - { - "@id": "https://w3id.org/dpv/risk#PrivacyImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#SocialDisadvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject" + "@value": "Loss of Technological Advantage" } ] }, { - "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation", + "@id": "https://w3id.org/dpv/risk#LossOpportunity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1478,7 +1372,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1497,12 +1391,6 @@ "@id": "https://w3id.org/dpv#Detriment" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" - } - ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" @@ -1511,12 +1399,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MisinformationDisinformation" + "@value": "Loss of Opportunity" } ] }, { - "@id": "https://w3id.org/dpv/risk#CyberStalking", + "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1563,16 +1451,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Stalking" + "@value": "Loss of Competitive Advantage" } ] }, { - "@id": "https://w3id.org/dpv/risk#CopyrightViolation", + "@id": "https://w3id.org/dpv/risk#CorruptionData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -1588,7 +1476,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1604,7 +1492,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1615,12 +1503,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copyright Violation" + "@value": "Corruption of Data" } ] }, { - "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction", + "@id": "https://w3id.org/dpv/risk#Cryptojacking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1640,7 +1528,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1659,6 +1547,12 @@ "@id": "https://w3id.org/dpv#Detriment" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" + } + ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" @@ -1667,16 +1561,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equipment Malfunction" + "@value": "Cryptojacking" } ] }, { - "@id": "https://w3id.org/dpv/risk#IllegalProcessingData", + "@id": "https://w3id.org/dpv/risk#LossGoods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -1708,7 +1602,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1719,26 +1613,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Illegal Processing of Data" + "@value": "Loss of Goods" } ] }, { - "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage", + "@id": "https://w3id.org/dpv/risk#CostConfiguration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1754,7 +1654,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1765,12 +1665,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Disadvantage" + "@value": "Cost of Configuration" } ] }, { - "@id": "https://w3id.org/dpv/risk#AuthorisationFailure", + "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1790,7 +1690,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISa Trust Services Security Incidents 2021,https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1817,12 +1717,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Failure" + "@value": "Unwanted Disclosure of Data" } ] }, { - "@id": "https://w3id.org/dpv/risk#Injury", + "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1842,7 +1742,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1869,12 +1769,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Injury" + "@value": "Abusive Content Utilisation" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1894,7 +1794,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1921,16 +1821,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unknown Vulnerability Exploited" + "@value": "Retrieval of Discarded Equipment" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossAssets", + "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -1946,7 +1846,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1962,7 +1862,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1973,12 +1873,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Assets" + "@value": "Brute Force Authorisations" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations", + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1998,7 +1904,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2014,7 +1920,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2025,16 +1931,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Regulatory Obligations" + "@value": "Vulnerability Exploited" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess", + "@id": "https://w3id.org/dpv/risk#Stalking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -2050,7 +1956,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2066,7 +1972,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2077,16 +1983,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Access" + "@value": "Stalking" } ] }, { - "@id": "https://w3id.org/dpv/risk#PublicOrderBreach", + "@id": "https://w3id.org/dpv/risk#Theft", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -2118,7 +2024,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2129,16 +2035,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Order Breach" + "@value": "Theft" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct", + "@id": "https://w3id.org/dpv/risk#PhishingScam", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -2154,7 +2060,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2170,7 +2076,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2181,12 +2093,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Code of Conduct" + "@value": "Phishing Scam" } ] }, { - "@id": "https://w3id.org/dpv/risk#MalwareAttack", + "@id": "https://w3id.org/dpv/risk#OrganisationDisruption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2206,7 +2118,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2225,12 +2137,6 @@ "@id": "https://w3id.org/dpv#Detriment" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" - } - ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" @@ -2239,12 +2145,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malware Attack" + "@value": "Organisation Disruption" } ] }, { - "@id": "https://w3id.org/dpv/risk#DangertoCustomers", + "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2264,7 +2170,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2280,7 +2186,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2291,12 +2197,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Customers" + "@value": "Reputation and trust impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation", + "@id": "https://w3id.org/dpv/risk#CopyrightViolation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2332,7 +2238,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2343,16 +2249,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Abusive Content Utilisation" + "@value": "Copyright Violation" } ] }, { - "@id": "https://w3id.org/dpv/risk#ChildViolence", + "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -2368,7 +2274,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2384,7 +2290,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2395,16 +2301,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child Violence" + "@value": "Financial Personnel Costs" } ] }, { - "@id": "https://w3id.org/dpv/risk#Scam", + "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -2436,7 +2342,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2447,12 +2353,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scam" + "@value": "Cost of Judicial Proceedings" } ] }, { - "@id": "https://w3id.org/dpv/risk#Sabotage", + "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2460,19 +2366,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2488,7 +2388,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2499,16 +2399,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sabotage" + "@value": "Impact on Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData", + "@id": "https://w3id.org/dpv/risk#Scam", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -2540,7 +2440,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2551,12 +2451,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Deleted Data" + "@value": "Scam" } ] }, { - "@id": "https://w3id.org/dpv/risk#IdentityDispute", + "@id": "https://w3id.org/dpv/risk#CostBackup", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2570,7 +2470,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2597,107 +2503,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Dispute" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Harm", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation" - }, - { - "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife" - }, - { - "@id": "https://w3id.org/dpv/risk#Blackmail" - }, - { - "@id": "https://w3id.org/dpv/risk#ChildViolence" - }, - { - "@id": "https://w3id.org/dpv/risk#Coercion" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccount" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials" - }, - { - "@id": "https://w3id.org/dpv/risk#DangertoCustomers" - }, - { - "@id": "https://w3id.org/dpv/risk#DangertoPersonnel" - }, - { - "@id": "https://w3id.org/dpv/risk#Discrimination" - }, - { - "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/risk#Extorsion" - }, - { - "@id": "https://w3id.org/dpv/risk#Fraud" - }, - { - "@id": "https://w3id.org/dpv/risk#HarmfulSpeech" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityFraud" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityTheft" - }, - { - "@id": "https://w3id.org/dpv/risk#Injury" - }, - { - "@id": "https://w3id.org/dpv/risk#LimitationOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/risk#PhishingScam" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalAssault" - }, - { - "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#PsychologicalHarm" - }, - { - "@id": "https://w3id.org/dpv/risk#Sabotage" - }, - { - "@id": "https://w3id.org/dpv/risk#Scam" - }, - { - "@id": "https://w3id.org/dpv/risk#SexualViolence" - }, - { - "@id": "https://w3id.org/dpv/risk#Spam" - }, - { - "@id": "https://w3id.org/dpv/risk#Spoofing" - }, - { - "@id": "https://w3id.org/dpv/risk#Terrorism" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationOfRights" + "@value": "Cost of Backup" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialLoss", + "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2733,7 +2544,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2744,12 +2555,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Loss" + "@value": "Vulnerability Created" } ] }, { - "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation", + "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2796,12 +2607,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Misuse of Breached Information" + "@value": "Loss of Negotiating Capacity" } ] }, { - "@id": "https://w3id.org/dpv/risk#Vandalism", + "@id": "https://w3id.org/dpv/risk#SystemIntrusion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2821,7 +2632,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2837,7 +2648,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2848,12 +2659,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vandalism" + "@value": "System Intrusion" } ] }, { - "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption", + "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2900,16 +2711,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Operation Disruption" + "@value": "Misuse of Breached Information" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossFunds", + "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -2941,7 +2752,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2952,26 +2763,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Funds" + "@value": "Violation of Code of Conduct" } ] }, { - "@id": "https://w3id.org/dpv/risk#LimitationOfRights", + "@id": "https://w3id.org/dpv/risk#LossTrust", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2987,7 +2804,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2998,32 +2815,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Limitation of Rights" + "@value": "Loss of Trust" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostBackup", + "@id": "https://w3id.org/dpv/risk#LossControlOverData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2022-08-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3039,7 +2850,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3050,16 +2861,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Backup" + "@value": "Loss of Control over Data" } ] }, { - "@id": "https://w3id.org/dpv/risk#Theft", + "@id": "https://w3id.org/dpv/risk#MalwareAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -3075,7 +2886,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3091,7 +2902,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3102,12 +2919,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft" + "@value": "Malware Attack" } ] }, { - "@id": "https://w3id.org/dpv/risk#PhysicalSpying", + "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3143,7 +2960,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3154,109 +2971,68 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Spying" + "@value": "Environmental Safety Endangerment" } ] }, { - "@id": "https://w3id.org/dpv/risk", + "@id": "https://w3id.org/dpv/risk#EquipmentFailure", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-14" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Georg P Krog" - }, - { - "@language": "en", - "@value": "Paul Ryan" - }, - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/risk" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Risk Concepts" + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "risk" + "@id": "https://w3id.org/dpv#Damage" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "Equipment Failure" } ] }, { - "@id": "https://w3id.org/dpv/risk#Coercion", + "@id": "https://w3id.org/dpv/risk#LossReputation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -3272,7 +3048,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3288,7 +3064,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3299,32 +3075,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Coercion" + "@value": "Loss of Reputation" } ] }, { - "@id": "https://w3id.org/dpv/risk#CorruptionData", + "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2022-08-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3340,7 +3110,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3351,35 +3121,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Corruption of Data" - } - ] - }, - { - "@id": "https://w3id.org/dpv#MaterialDamage", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#LossAssets" - }, - { - "@id": "https://w3id.org/dpv/risk#LossFunds" - }, - { - "@id": "https://w3id.org/dpv/risk#LossGoods" - }, - { - "@id": "https://w3id.org/dpv/risk#Theft" - }, - { - "@id": "https://w3id.org/dpv/risk#TheftEquipment" - }, - { - "@id": "https://w3id.org/dpv/risk#TheftMedia" + "@value": "Economic Disadvantage" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostInstallation", + "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3399,7 +3146,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3426,16 +3173,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Installation" + "@value": "Unauthorised Information Disclosure" } ] }, { - "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach", + "@id": "https://w3id.org/dpv/risk#RemoteSpying", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -3467,7 +3214,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3478,12 +3225,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Confidentiality Breach" + "@value": "Remote Spying" } ] }, { - "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects", + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3503,7 +3250,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3530,12 +3277,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law Enforcement Adverse Effects" + "@value": "Unauthorised Code Access" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage", + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3555,7 +3302,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3582,12 +3329,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Competitive Advantage" + "@value": "Unauthorised Data Modification" } ] }, { - "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3626,6 +3373,12 @@ "@id": "https://w3id.org/dpv#Detriment" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" + } + ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" @@ -3634,16 +3387,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Exploited" + "@value": "Malicious Code Attack" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings", + "@id": "https://w3id.org/dpv/risk#PrivacyImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -3659,7 +3412,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3675,7 +3428,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3686,26 +3439,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Proceedings" + "@value": "Privacy impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification", + "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3721,7 +3474,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3732,12 +3485,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Re-Identification" + "@value": "Prevent Exercising of Rights" } ] }, { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials", + "@id": "https://w3id.org/dpv/risk#ImpacttoRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3757,7 +3510,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3773,7 +3526,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3784,12 +3537,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Credentials" + "@value": "Impact to Rights" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossOpportunity", + "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3836,16 +3589,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Opportunity" + "@value": "Business Performance Impairment" } ] }, { - "@id": "https://w3id.org/dpv/risk#PhysicalAssault", + "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -3877,7 +3630,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3888,16 +3641,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Assault" + "@value": "Law Enforcement Adverse Effects" } ] }, { - "@id": "https://w3id.org/dpv/risk#DataBreach", + "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -3929,7 +3682,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3940,12 +3693,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach" + "@value": "Attack on Private Life" } ] }, { - "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption", + "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3992,12 +3745,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Operation Disruption" + "@value": "Retrieval of Deleted Data" } ] }, { - "@id": "https://w3id.org/dpv/risk#Spoofing", + "@id": "https://w3id.org/dpv/risk#TheftEquipment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4033,7 +3786,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4044,12 +3797,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spoofing" + "@value": "Theft of Equipment" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts", + "@id": "https://w3id.org/dpv/risk#IdentityDispute", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4063,13 +3816,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4096,16 +3843,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Personnel Costs" + "@value": "Identity Dispute" } ] }, { - "@id": "https://w3id.org/dpv/risk#Eavesdropping", + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -4137,7 +3884,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4148,12 +3895,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eavesdropping" + "@value": "Unauthorised System Access" } ] }, { - "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse", + "@id": "https://w3id.org/dpv/risk#SystemFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4173,7 +3920,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4200,29 +3947,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Errornous System Use" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Consequence", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#SecurityBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification" - }, - { - "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject" - }, - { - "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity" + "@value": "System Failure" } ] }, { - "@id": "https://w3id.org/dpv/risk#HealthLifeImpact", + "@id": "https://w3id.org/dpv/risk#LossSuppliers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4242,7 +3972,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4258,7 +3988,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4269,16 +3999,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health and life impact" + "@value": "Loss of Suppliers" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion", + "@id": "https://w3id.org/dpv/risk#CitizensImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -4310,7 +4040,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4321,12 +4051,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Code Deletion" + "@value": "Citizens impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated", + "@id": "https://w3id.org/dpv/risk#Businessdisruption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4373,12 +4103,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Created" + "@value": "Business disruption" } ] }, { - "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment", + "@id": "https://w3id.org/dpv/risk#AuthorisationFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4398,7 +4128,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISa Trust Services Security Incidents 2021,https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4425,16 +4155,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Discarded Equipment" + "@value": "Authorisation Failure" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossResources", + "@id": "https://w3id.org/dpv/risk#SystemMalfunction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -4450,7 +4180,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4466,7 +4196,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4477,12 +4207,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Resources" + "@value": "System Malfunction" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoteSpying", + "@id": "https://w3id.org/dpv/risk#LossResources", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4502,7 +4232,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4529,12 +4259,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Spying" + "@value": "Loss of Resources" } ] }, { - "@id": "https://w3id.org/dpv/risk#CitizensImpact", + "@id": "https://w3id.org/dpv/risk#DangertoPersonnel", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4554,7 +4284,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4570,7 +4300,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4581,12 +4311,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizens impact" + "@value": "Danger to Personnel" } ] }, { - "@id": "https://w3id.org/dpv/risk#InterceptionCommunications", + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4606,7 +4336,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4622,7 +4352,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4633,16 +4363,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interception of Communications" + "@value": "Unauthorised Code Disclosure" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification", + "@id": "https://w3id.org/dpv/risk#Blackmail", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -4658,7 +4388,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4674,7 +4404,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4685,12 +4415,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Modification" + "@value": "Blackmail" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts", + "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4737,12 +4467,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Equipment Costs" + "@value": "Increase Internal Cost" } ] }, { - "@id": "https://w3id.org/dpv/risk#PhishingScam", + "@id": "https://w3id.org/dpv/risk#DangertoCustomers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4762,7 +4492,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4781,12 +4511,6 @@ "@id": "https://w3id.org/dpv#Harm" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" - } - ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" @@ -4795,16 +4519,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Phishing Scam" + "@value": "Danger to Customers" } ] }, { - "@id": "https://w3id.org/dpv/risk#CyberSpying", + "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -4836,7 +4560,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4847,16 +4571,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Spying" + "@value": "Equipment Malfunction" } ] }, { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity", + "@id": "https://w3id.org/dpv/risk#IllegalProcessingData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -4872,7 +4596,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4888,7 +4612,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4899,26 +4623,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Security" + "@value": "Illegal Processing of Data" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationOfRights", + "@id": "https://w3id.org/dpv/risk#DenialServiceAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4934,7 +4664,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4945,12 +4675,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Rights" + "@value": "Denial of Service Attack (DoS)" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostOperationInterruption", + "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4986,7 +4716,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4997,12 +4727,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Operation Interruption" + "@value": "Violation of Statutory Obligations" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCustomers", + "@id": "https://w3id.org/dpv/risk#Terrorism", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5038,7 +4768,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5049,12 +4779,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customers" + "@value": "Terrorism" } ] }, { - "@id": "https://w3id.org/dpv/risk#Spying", + "@id": "https://w3id.org/dpv/risk#TheftMedia", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5090,7 +4820,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5101,12 +4831,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spying" + "@value": "Theft of Media" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess", + "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5126,7 +4856,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5153,12 +4883,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Access" + "@value": "Known Vulnerability Exploited" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity", + "@id": "https://w3id.org/dpv/risk#CostOperationInterruption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5205,16 +4935,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Negotiating Capacity" + "@value": "Cost of Operation Interruption" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation", + "@id": "https://w3id.org/dpv/risk#IndustrialCrisis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -5246,7 +4976,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5257,16 +4987,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Impersonation" + "@value": "Industrial Crisis" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation", + "@id": "https://w3id.org/dpv/risk#HumanErrors", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -5282,7 +5012,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5298,7 +5028,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5309,12 +5039,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Proprietary Information" + "@value": "Human Errors" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure", + "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5361,16 +5091,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Disclosure" + "@value": "Confidentiality Breach" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode", + "@id": "https://w3id.org/dpv/risk#Extorsion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -5386,7 +5116,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5402,7 +5132,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5413,16 +5143,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Ethical Code" + "@value": "Extorsion" } ] }, { - "@id": "https://w3id.org/dpv/risk#Stalking", + "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -5454,7 +5184,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5465,12 +5195,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Stalking" + "@value": "Financial Equipment Costs" } ] }, { - "@id": "https://w3id.org/dpv/risk#Terrorism", + "@id": "https://w3id.org/dpv/risk#Eavesdropping", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5506,7 +5236,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5517,26 +5247,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Terrorism" + "@value": "Eavesdropping" } ] }, { - "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject", + "@id": "https://w3id.org/dpv/risk#CompromiseAccount", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5552,7 +5288,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5563,16 +5299,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence for Data Subject" + "@value": "Compromise Account" } ] }, { - "@id": "https://w3id.org/dpv/risk#RansomwareAttack", + "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -5588,7 +5324,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html),(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5604,13 +5340,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5621,16 +5351,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RansomwareAttack" + "@value": "Violation of Ethical Code" } ] }, { - "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack", + "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -5662,7 +5392,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5673,16 +5403,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed Denial of Service Attack (DDoS)" + "@value": "Loss of Proprietary Information" } ] }, { - "@id": "https://w3id.org/dpv/risk#SystemFailure", + "@id": "https://w3id.org/dpv/risk#Spam", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -5698,7 +5428,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5714,7 +5444,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5725,32 +5455,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Failure" + "@value": "Spam" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification", + "@id": "https://w3id.org/dpv/risk#Discrimination", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "2022-08-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5766,7 +5490,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5777,12 +5501,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Modification" + "@value": "Discrimination" } ] }, { - "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment", + "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5802,7 +5526,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5818,7 +5542,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5829,16 +5553,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Safety Endangerment" + "@value": "Compromise Account Security" } ] }, { - "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations", + "@id": "https://w3id.org/dpv/risk#IdentityTheft", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -5854,7 +5578,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5870,7 +5594,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5881,16 +5605,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brute Force Authorisations" + "@value": "Identity Theft" } ] }, { - "@id": "https://w3id.org/dpv/risk#ImpacttoRights", + "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -5922,7 +5646,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5933,26 +5657,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact to Rights" + "@value": "Errornous System Use" } ] }, { - "@id": "https://w3id.org/dpv/risk#SocialDisadvantage", + "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5968,7 +5698,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5979,12 +5715,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Disadvantage" + "@value": "MisinformationDisinformation" } ] }, { - "@id": "https://w3id.org/dpv/risk#HarmfulSpeech", + "@id": "https://w3id.org/dpv/risk#ComplianceImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6004,7 +5740,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6020,7 +5756,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6031,16 +5767,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harmful Spech" + "@value": "Compliance impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossReputation", + "@id": "https://w3id.org/dpv/risk#PersonnelAbsence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -6056,7 +5792,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6072,7 +5808,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6083,12 +5819,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Reputation" + "@value": "Personnel Absence" } ] }, { - "@id": "https://w3id.org/dpv/risk#PersonnelAbsence", + "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6108,7 +5844,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6124,7 +5860,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6135,12 +5871,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Absence" + "@value": "Personal Safety Endangerment" } ] }, { - "@id": "https://w3id.org/dpv/risk#HumanErrors", + "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6160,7 +5896,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6187,12 +5923,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Errors" + "@value": "Detriment to Recovery" } ] }, { - "@id": "https://w3id.org/dpv/risk#Extorsion", + "@id": "https://w3id.org/dpv/risk#Coercion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6239,12 +5975,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extorsion" + "@value": "Coercion" } ] }, { - "@id": "https://w3id.org/dpv/risk#ComplianceImpact", + "@id": "https://w3id.org/dpv/risk#Spoofing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6264,7 +6000,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6280,7 +6016,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6291,91 +6027,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance impact" + "@value": "Spoofing" } ] }, { - "@id": "https://w3id.org/dpv#Damage", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#CorruptionData" - }, - { - "@id": "https://w3id.org/dpv/risk#DamageByThirdParty" - }, - { - "@id": "https://w3id.org/dpv/risk#DataBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#EquipmentFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialLoss" - }, - { - "@id": "https://w3id.org/dpv/risk#IllegalProcessingData" - }, - { - "@id": "https://w3id.org/dpv/risk#InterceptionCommunications" - }, - { - "@id": "https://w3id.org/dpv/risk#PublicOrderBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification" - }, - { - "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion" - }, - { - "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion" - }, - { - "@id": "https://w3id.org/dpv/risk#Vandalism" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#LossData", + "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6391,7 +6062,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6402,12 +6073,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Data" + "@value": "Consequence for Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCredibility", + "@id": "https://w3id.org/dpv/risk#SecurityBreach", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6443,7 +6114,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6454,12 +6125,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Credibility" + "@value": "Security Breach" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure", + "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6479,7 +6150,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6495,7 +6166,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6506,12 +6177,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Disclosure" + "@value": "Unwanted Data Deletion" } ] }, { - "@id": "https://w3id.org/dpv/risk#IdentityTheft", + "@id": "https://w3id.org/dpv/risk#SocialDisadvantage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6519,19 +6190,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "2022-08-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6547,7 +6212,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6558,32 +6223,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Theft" + "@value": "Social Disadvantage" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts", + "@id": "https://w3id.org/dpv/risk#LimitationOfRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6599,7 +6258,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6610,12 +6269,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Investigation Costs" + "@value": "Limitation of Rights" } ] }, { - "@id": "https://w3id.org/dpv/risk#GovernmentCrisis", + "@id": "https://w3id.org/dpv/risk#ServiceInterruption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6662,12 +6321,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Government Crisis" + "@value": "Service Interruption" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReplacementCosts", + "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6703,7 +6362,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6714,16 +6373,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Replacement Costs" + "@value": "Violation of Regulatory Obligations" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification", + "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -6739,7 +6398,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6755,7 +6414,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6766,16 +6425,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Modification" + "@value": "Loss of Customer Confidence" } ] }, { - "@id": "https://w3id.org/dpv/risk#SystemIntrusion", + "@id": "https://w3id.org/dpv/risk#RansomwareAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -6791,7 +6450,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html),(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6807,7 +6466,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6818,12 +6483,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Intrusion" + "@value": "RansomwareAttack" } ] }, { - "@id": "https://w3id.org/dpv/risk#PhysicalStalking", + "@id": "https://w3id.org/dpv/risk#IdentityFraud", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6843,7 +6508,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6859,7 +6524,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6870,16 +6535,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Stalking" + "@value": "Identity Fraud" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure", + "@id": "https://w3id.org/dpv/risk#HarmfulSpeech", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -6911,7 +6576,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6922,12 +6587,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Information Disclosure" + "@value": "Harmful Spech" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties", + "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6935,19 +6600,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2022-08-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6963,7 +6622,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6974,210 +6633,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Penalties" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Detriment", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#AuthorisationFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations" - }, - { - "@id": "https://w3id.org/dpv/risk#Businessdisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment" - }, - { - "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#CostAcquisition" - }, - { - "@id": "https://w3id.org/dpv/risk#CostBackup" - }, - { - "@id": "https://w3id.org/dpv/risk#CostConfiguration" - }, - { - "@id": "https://w3id.org/dpv/risk#CostInstallation" - }, - { - "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties" - }, - { - "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings" - }, - { - "@id": "https://w3id.org/dpv/risk#CostOperationInterruption" - }, - { - "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations" - }, - { - "@id": "https://w3id.org/dpv/risk#Cryptojacking" - }, - { - "@id": "https://w3id.org/dpv/risk#DenialServiceAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery" - }, - { - "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction" - }, - { - "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#GovernmentCrisis" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanErrors" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityDispute" - }, - { - "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost" - }, - { - "@id": "https://w3id.org/dpv/risk#IndustrialCrisis" - }, - { - "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited" - }, - { - "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCredibility" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence" - }, - { - "@id": "https://w3id.org/dpv/risk#LossGoodwill" - }, - { - "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity" - }, - { - "@id": "https://w3id.org/dpv/risk#LossOpportunity" - }, - { - "@id": "https://w3id.org/dpv/risk#LossReputation" - }, - { - "@id": "https://w3id.org/dpv/risk#LossTrust" - }, - { - "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#MalwareAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation" - }, - { - "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation" - }, - { - "@id": "https://w3id.org/dpv/risk#OrganisationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#ReplacementCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData" - }, - { - "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment" - }, - { - "@id": "https://w3id.org/dpv/risk#ServiceInterruption" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemIntrusion" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemMalfunction" - }, - { - "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited" - }, - { - "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData" - }, - { - "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated" - }, - { - "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited" + "@value": "Unauthorised Re-Identification" } ] }, { - "@id": "https://w3id.org/dpv/risk#PsychologicalHarm", + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -7209,7 +6674,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7220,12 +6685,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Psychological Harm" + "@value": "Unauthorised Data Access" } ] }, { - "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights", + "@id": "https://w3id.org/dpv/risk#LossAssets", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7233,13 +6698,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7255,7 +6726,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7266,22 +6737,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prevent Exercising of Rights" + "@value": "Loss of Assets" } ] }, { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityFraud", + "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -7297,7 +6762,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7313,7 +6778,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7324,16 +6789,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Fraud" + "@value": "Unauthorised Access to Premises" } ] }, { - "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment", + "@id": "https://w3id.org/dpv/risk#Sabotage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -7349,7 +6814,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7365,75 +6830,116 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Sabotage" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@language": "en", + "@value": "2022-08-14" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "Business Performance Impairment" + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Georg P Krog" + }, + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Julian Flake" } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#TheftMedia", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/identifier": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "https://w3id.org/dpv/risk" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/risk#" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "accepted" + "@value": "Risk Concepts" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@value": "risk" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@value": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Theft of Media" + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/risk#Discrimination", + "@id": "https://w3id.org/dpv/risk#PhysicalAssault", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7441,13 +6947,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7474,26 +6986,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Discrimination" + "@value": "Physical Assault" } ] }, { - "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity", + "@id": "https://w3id.org/dpv/risk#ViolationOfRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7509,7 +7021,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7520,12 +7032,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence on Data Security" + "@value": "Violation of Rights" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion", + "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7561,7 +7073,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7572,12 +7084,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Data Deletion" + "@value": "Cost of Suspended Operations" } ] }, { - "@id": "https://w3id.org/dpv/risk#Businessdisruption", + "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7597,7 +7109,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7624,16 +7136,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business disruption" + "@value": "Unknown Vulnerability Exploited" } ] }, { - "@id": "https://w3id.org/dpv/risk#PrivacyImpact", + "@id": "https://w3id.org/dpv/risk#DataBreach", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -7649,7 +7161,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7665,7 +7177,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7676,12 +7188,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy impact" + "@value": "Data Breach" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossGoods", + "@id": "https://w3id.org/dpv/risk#Injury", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7717,7 +7229,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7728,16 +7240,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goods" + "@value": "Injury" } ] }, { - "@id": "https://w3id.org/dpv/risk#Spam", + "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -7753,7 +7265,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7769,7 +7281,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7780,16 +7292,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spam" + "@value": "Violation of Contractual Obligations" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact", + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -7805,7 +7317,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7821,7 +7333,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7832,12 +7344,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reputation and trust impact" + "@value": "Unauthorised Data Disclosure" } ] }, { - "@id": "https://w3id.org/dpv/risk#EquipmentFailure", + "@id": "https://w3id.org/dpv/risk#LossCredibility", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7873,7 +7385,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7884,16 +7396,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equipment Failure" + "@value": "Loss of Credibility" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations", + "@id": "https://w3id.org/dpv/risk#Spying", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -7925,7 +7437,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7936,16 +7448,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Suspended Operations" + "@value": "Spying" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts", + "@id": "https://w3id.org/dpv/risk#LossFunds", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -7977,7 +7489,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7988,12 +7500,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Repair Costs" + "@value": "Loss of Funds" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostConfiguration", + "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8040,12 +7552,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Configuration" + "@value": "Financial Repair Costs" } ] }, { - "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost", + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8065,7 +7577,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8081,7 +7593,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8092,16 +7604,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Internal Cost" + "@value": "Unauthorised Code Modification" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostAcquisition", + "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -8117,7 +7629,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8133,7 +7645,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8144,12 +7656,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Acquisition" + "@value": "Compromise Account Credentials" } ] }, { - "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#CostAcquisition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8169,7 +7681,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8196,16 +7708,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Known Vulnerability Exploited" + "@value": "Cost of Acquisition" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence", + "@id": "https://w3id.org/dpv/risk#PhysicalStalking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -8237,7 +7749,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8248,12 +7760,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customer Confidence" + "@value": "Physical Stalking" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises", + "@id": "https://w3id.org/dpv/risk#PublicOrderBreach", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8289,7 +7801,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8300,16 +7812,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Access to Premises" + "@value": "Public Order Breach" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse", + "@id": "https://w3id.org/dpv/risk#Fraud", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -8341,7 +7853,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8352,16 +7864,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Resource Use" + "@value": "Fraud" } ] }, { - "@id": "https://w3id.org/dpv/risk#IndustrialCrisis", + "@id": "https://w3id.org/dpv/risk#HealthLifeImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -8377,7 +7889,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8393,7 +7905,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8404,16 +7916,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industrial Crisis" + "@value": "Health and life impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#ServiceInterruption", + "@id": "https://w3id.org/dpv/risk#LossData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -8429,7 +7941,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8445,7 +7957,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8456,12 +7968,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Interruption" + "@value": "Loss of Data" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations", + "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8469,19 +7981,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8497,7 +8003,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8508,7 +8014,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Contractual Obligations" + "@value": "Consequence on Data Security" } ] } diff --git a/risk/modules/risk_consequences.n3 b/risk/modules/risk_consequences.n3 index 5adea93f7..4756b4216 100644 --- a/risk/modules/risk_consequences.n3 +++ b/risk/modules/risk_consequences.n3 @@ -1859,165 +1859,5 @@ risk:VulnerabilityExploited a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/risk#" ; schema:version "0.8.2" . -dpv:MaterialDamage skos:narrower risk:LossAssets, - risk:LossFunds, - risk:LossGoods, - risk:Theft, - risk:TheftEquipment, - risk:TheftMedia . - -dpv:Damage skos:narrower risk:CorruptionData, - risk:DamageByThirdParty, - risk:DataBreach, - risk:EquipmentFailure, - risk:FinancialLoss, - risk:IllegalProcessingData, - risk:InterceptionCommunications, - risk:PublicOrderBreach, - risk:UnauthorisedCodeModification, - risk:UnauthorisedSystemModification, - risk:UnwantedCodeDeletion, - risk:UnwantedDataDeletion, - risk:Vandalism, - risk:ViolationCodeConduct, - risk:ViolationContractualObligations, - risk:ViolationEthicalCode, - risk:ViolationRegulatoryObligations, - risk:ViolationStatutoryObligations . - -dpv:NonMaterialDamage skos:narrower risk:CompromiseAccountSecurity, - risk:CopyrightViolation, - risk:CyberSpying, - risk:CyberStalking, - risk:Eavesdropping, - risk:LossCompetitiveAdvantage, - risk:LossControlOverData, - risk:LossCustomers, - risk:LossData, - risk:LossProprietaryInformation, - risk:LossResources, - risk:LossSuppliers, - risk:LossTechnologicalAdvantage, - risk:PersonnelAbsence, - risk:PhysicalSpying, - risk:PhysicalStalking, - risk:RansomwareAttack, - risk:RemoteSpying, - risk:Spying, - risk:Stalking, - risk:UnauthorisedDataModification, - risk:UnauthorisedImpersonation . - -dpv:Harm skos:narrower risk:AbusiveContentUtilisation, - risk:AttackonPrivateLife, - risk:Blackmail, - risk:ChildViolence, - risk:Coercion, - risk:CompromiseAccount, - risk:CompromiseAccountCredentials, - risk:DangertoCustomers, - risk:DangertoPersonnel, - risk:Discrimination, - risk:EnvironmentalSafetyEndangerment, - risk:Extorsion, - risk:Fraud, - risk:HarmfulSpeech, - risk:IdentityFraud, - risk:IdentityTheft, - risk:Injury, - risk:LimitationOfRights, - risk:PersonalSafetyEndangerment, - risk:PhishingScam, - risk:PhysicalAssault, - risk:PreventExercisingOfRights, - risk:PsychologicalHarm, - risk:Sabotage, - risk:Scam, - risk:SexualViolence, - risk:Spam, - risk:Spoofing, - risk:Terrorism, - risk:ViolationOfRights . - -dpv:Detriment skos:narrower risk:AuthorisationFailure, - risk:BruteForceAuthorisations, - risk:BusinessPerformanceImpairment, - risk:Businessdisruption, - risk:ConfidentialityBreach, - risk:CostAcquisition, - risk:CostBackup, - risk:CostConfiguration, - risk:CostInstallation, - risk:CostJudicialPenalties, - risk:CostJudicialProceedings, - risk:CostOperationInterruption, - risk:CostSuspendedOperations, - risk:Cryptojacking, - risk:DenialServiceAttack, - risk:DetrimentToRecovery, - risk:DistributedDenialServiceAttack, - risk:EquipmentMalfunction, - risk:ErrornousSystemUse, - risk:FinancialEquipmentCosts, - risk:FinancialInvestigationCosts, - risk:FinancialPersonnelCosts, - risk:FinancialRepairCosts, - risk:GovernmentCrisis, - risk:HumanErrors, - risk:IdentityDispute, - risk:IncreaseInternalCost, - risk:IndustrialCrisis, - risk:InternalOperationDisruption, - risk:KnownVulnerabilityExploited, - risk:LawEnforcementAdverseEffects, - risk:LossCredibility, - risk:LossCustomerConfidence, - risk:LossGoodwill, - risk:LossNegotiatingCapacity, - risk:LossOpportunity, - risk:LossReputation, - risk:LossTrust, - risk:MaliciousCodeAttack, - risk:MalwareAttack, - risk:MisinformationDisinformation, - risk:MisuseBreachedInformation, - risk:OrganisationDisruption, - risk:ReplacementCosts, - risk:RetrievalDeletedData, - risk:RetrievalDiscardedEquipment, - risk:ServiceInterruption, - risk:SystemFailure, - risk:SystemIntrusion, - risk:SystemMalfunction, - risk:ThirdPartyOperationDisruption, - risk:UnauthorisedAccesstoPremises, - risk:UnauthorisedCodeAccess, - risk:UnauthorisedCodeDisclosure, - risk:UnauthorisedDataAccess, - risk:UnauthorisedDataDisclosure, - risk:UnauthorisedInformationDisclosure, - risk:UnauthorisedResourceUse, - risk:UnauthorisedSystemAccess, - risk:UnknownVulnerabilityExploited, - risk:UnwantedDisclosureData, - risk:VulnerabilityCreated, - risk:VulnerabilityExploited . - -dpv:Impact skos:narrower risk:BusinessImpact, - risk:CitizensImpact, - risk:ComplianceImpact, - risk:EconomicDisadvantage, - risk:HealthLifeImpact, - risk:ImpactOnDataSubject, - risk:ImpacttoRights, - risk:PrivacyImpact, - risk:ReputationTrustImpact, - risk:SocialDisadvantage . - -dpv:Consequence skos:narrower risk:ConsequenceForDataSubject, - risk:ConsequenceOnDataSecurity, - risk:SecurityBreach, - risk:UnauthorisedReIdentification . - risk:risk-consequences-classes a skos:ConceptScheme . diff --git a/risk/modules/risk_consequences.rdf b/risk/modules/risk_consequences.rdf index a7623e558..35f1619c5 100644 --- a/risk/modules/risk_consequences.rdf +++ b/risk/modules/risk_consequences.rdf @@ -8,11 +8,11 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Financial Equipment Costs + Unwanted Disclosure of Data (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -21,11 +21,11 @@ - + - Vulnerability Created + Retrieval of Discarded Equipment (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -34,12 +34,12 @@ - + - - Government Crisis - + + Loss of Funds + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -47,38 +47,38 @@ - + - Unauthorised Access to Premises + Unknown Vulnerability Exploited - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Spam - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Privacy impact + + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + - Loss of Technological Advantage - + Impact to Rights + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -86,26 +86,12 @@ - + - Malicious Code Attack - Intentional use of software by including or inserting in a system for a harmful purpose + Financial Investigation Costs - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Equipment Failure - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -113,25 +99,24 @@ - + - Cost of Backup + Identity Dispute - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + 2022-08-24 accepted Harshvardhan J. Pandit - + - - Errornous System Use - + + Spoofing + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -139,12 +124,12 @@ - + - Cost of Acquisition - + Public Order Breach + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -152,64 +137,64 @@ - + - - Loss of Customer Confidence - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + + Compliance impact + + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + - Public Order Breach - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Unauthorised Code Disclosure + + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unwanted Code Deletion - - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + + Spam + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Unauthorised Code Modification + Damage by Third Party - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Terrorism - + + Unauthorised Access to Premises + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -217,12 +202,12 @@ - + - - Physical Spying - + + Loss of Opportunity + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -230,37 +215,24 @@ - - - - - Compromise Account Credentials - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - + - - Reputation and trust impact - - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + + Business Performance Impairment + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - Confidentiality Breach + Unauthorised System Access (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -269,11 +241,11 @@ - + - Limitation of Rights + Prevent Exercising of Rights 2022-08-18 accepted @@ -281,75 +253,37 @@ - + - - MisinformationDisinformation - Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) - - (ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021) + + Cyber Spying + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - Unauthorised Code Access + Loss of Goodwill - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Loss of Data - - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - Business disruption + System Malfunction (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -358,51 +292,49 @@ - + - Personnel Absence - - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + Danger to Customers + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - Loss of Proprietary Information - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + Violation of Rights + + 2022-08-18 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit - + - - Illegal Processing of Data - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + + Discrimination + + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog - + - Theft - + Personal Safety Endangerment + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -410,113 +342,124 @@ - + - Copyright Violation + Loss of Data - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted Harshvardhan J. Pandit - + - Unauthorised Code Disclosure + Detriment to Recovery - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted Harshvardhan J. Pandit - + - Brute Force Authorisations + Cost of Judicial Penalties - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Extorsion - - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + + Unauthorised Resource Use + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - Consequence for Data Subject - - 2022-10-22 + Cryptojacking + Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency + + (ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021) + 2022-08-17 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - + + + Risk Concepts + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management + 2022-08-14 + 2024-01-01 + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Beatriz Esteves + Julian Flake + 0.8.2 + https://w3id.org/dpv/risk + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + Georg P Krog + + risk + https://w3id.org/dpv/risk# + + - Loss of Control over Data + Copyright Violation - 2022-08-19 - accepted - Georg P Krog, Harshvardhan J. Pandit - - - - - - - - Cost of Suspended Operations - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Compromise Account - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Health and life impact + + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + - Loss of Opportunity + Loss of Credibility (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -525,12 +468,12 @@ - + - Blackmail - + Eavesdropping + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -538,12 +481,12 @@ - + - - Interception of Communications - + + Environmental Safety Endangerment + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -551,12 +494,12 @@ - + - - Data Breach - + + Physical Assault + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -564,147 +507,51 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - Unauthorised Information Disclosure - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + Danger to Personnel + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - Consequence on Data Security - - 2022-10-22 - accepted - Harshvardhan J. Pandit, Georg P Krog - - - - + - - Retrieval of Discarded Equipment - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + + Identity Fraud + + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - + - Discrimination - - 2022-08-19 + Business impact + + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - Cost of Judicial Penalties - + Corruption of Data + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -712,12 +559,12 @@ - + - - Personal Safety Endangerment - + + Loss of Customer Confidence + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -725,23 +572,11 @@ - - - - - Economic Disadvantage - - 2022-08-19 - accepted - Georg P Krog - - - - + - Cost of Installation + Cost of Suspended Operations (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -750,25 +585,25 @@ - + - Internal Operation Disruption + Unauthorised Information Disclosure - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Violation of Contractual Obligations - + + Remote Spying + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -776,12 +611,12 @@ - + - - Financial Investigation Costs - + + Loss of Customers + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -789,12 +624,12 @@ - + - - Psychological Harm - + + Brute Force Authorisations + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -802,24 +637,23 @@ - + - Harmful Spech - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Loss of Control over Data + + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit - + - Eavesdropping + Loss of Competitive Advantage (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -828,58 +662,49 @@ - + - - Financial Repair Costs - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + + Personnel Absence + + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted Harshvardhan J. Pandit - - - Risk Concepts - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management - 2022-08-14 - 2024-01-01 - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Beatriz Esteves - Julian Flake - 0.8.2 - https://w3id.org/dpv/risk - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Harshvardhan J. Pandit - Georg P Krog - - risk - https://w3id.org/dpv/risk# + + + + + Unwanted Code Deletion + + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + - + - Identity Fraud + Limitation of Rights - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) - 2022-08-17 + 2022-08-18 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit - + - Loss of Credibility + Loss of Negotiating Capacity (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -888,38 +713,37 @@ - + - Malware Attack - Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system - - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + Violation of Contractual Obligations + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - Security Breach - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + System Failure + + (ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks) 2022-08-17 accepted Harshvardhan J. Pandit - + - Misuse of Breached Information + Law Enforcement Adverse Effects (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -928,24 +752,24 @@ - + - Known Vulnerability Exploited + Business disruption - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - Coercion + Extorsion (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 @@ -954,37 +778,37 @@ - + - - Law Enforcement Adverse Effects - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + + Compromise Account Security + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Physical Assault + Identity Theft - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted Harshvardhan J. Pandit - + - Cost of Operation Interruption + Cost of Acquisition (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -993,12 +817,12 @@ - + - - Cyber Stalking - + + Equipment Failure + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1006,12 +830,12 @@ - + - - Third Party Operation Disruption - + + Cyber Stalking + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1019,24 +843,25 @@ - + - Social Disadvantage - - 2022-08-19 + Physical Stalking + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - Retrieval of Deleted Data - + + Blackmail + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1044,11 +869,11 @@ - + - Cost of Judicial Proceedings + Financial Personnel Costs (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -1057,11 +882,11 @@ - + - Sabotage + Child Violence (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -1070,91 +895,87 @@ - + - - RansomwareAttack - Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html),(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks) + + Interception of Communications + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - Compromise Account Security - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Economic Disadvantage + + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - Detriment to Recovery - - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + + Theft of Equipment + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Child Violence - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Consequence for Data Subject + + 2022-10-22 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - + - - Danger to Customers - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + + Vulnerability Exploited + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Cryptojacking - Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency - - (ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021) + Unauthorised System Modification + + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + - Replacement Costs + Loss of Reputation (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -1163,11 +984,11 @@ - + - Remote Spying + Loss of Technological Advantage (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -1176,25 +997,25 @@ - + - - Loss of Resources - - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + + Unauthorised Data Disclosure + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - Loss of Customers - + Scam + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1215,12 +1036,12 @@ - + - - Unauthorised System Access - + + Theft of Media + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1228,38 +1049,37 @@ - + - - Physical Stalking - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + + Consequence on Data Security + + 2022-10-22 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - + - Unauthorised System Modification - - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + Service Interruption + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Abusive Content Utilisation - + + Known Vulnerability Exploited + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -1267,24 +1087,25 @@ - + - Impact to Rights - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Phishing Scam + A type of social engineering attack involving deceptive messages intended to reveal sensitive information + + (ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks) 2022-08-17 accepted Harshvardhan J. Pandit - + - Loss of Trust + Equipment Malfunction (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -1293,12 +1114,12 @@ - + - Cyber Spying - + Attack on Private Life + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1306,11 +1127,11 @@ - + - Loss of Assets + Loss of Goods (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -1319,11 +1140,11 @@ - + - Equipment Malfunction + Cost of Judicial Proceedings (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -1332,37 +1153,25 @@ - + - - Business impact - - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + + Security Breach + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - + - - Unauthorised Resource Use - + + Fraud + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1370,12 +1179,12 @@ - + - Attack on Private Life - + Spying + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1383,24 +1192,24 @@ - + - Damage by Third Party - - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + Unauthorised Data Access + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Loss of Suppliers + Physical Spying (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -1409,23 +1218,24 @@ - + - Identity Dispute - - 2022-08-24 + Financial Loss + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - + - Organisation Disruption + Errornous System Use (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -1434,12 +1244,12 @@ - + - - Loss of Funds - + + Financial Equipment Costs + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1447,37 +1257,25 @@ - - - - - Impact on Data Subject - - 2022-10-22 - accepted - Harshvardhan J. Pandit, Georg P Krog - - - - + - Violation of Regulatory Obligations - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + System Intrusion + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Vulnerability Exploited - + + Sabotage + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -1485,24 +1283,24 @@ - + - - Unauthorised Data Access - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + Loss of Proprietary Information + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - Loss of Goodwill + Denial of Service Attack (DoS) (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -1511,12 +1309,12 @@ - + - - Violation of Statutory Obligations - + + Stalking + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1524,25 +1322,24 @@ - + - Phishing Scam - A type of social engineering attack involving deceptive messages intended to reveal sensitive information + Sexual Violence - (ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks) + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - System Malfunction + Confidentiality Breach (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -1551,11 +1348,11 @@ - + - Service Interruption + Cost of Operation Interruption (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -1564,11 +1361,11 @@ - + - Business Performance Impairment + Increase Internal Cost (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -1577,24 +1374,24 @@ - + - - Financial Loss - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + + Coercion + + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted Harshvardhan J. Pandit - + - Distributed Denial of Service Attack (DDoS) + Organisation Disruption (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -1603,25 +1400,25 @@ - + - - System Failure - - (ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks) + + Theft + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Spying - + + Financial Repair Costs + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1629,24 +1426,25 @@ - + - Violation of Rights + Abusive Content Utilisation - 2022-08-18 + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Georg P Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - Unwanted Data Deletion - + Retrieval of Deleted Data + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1654,44 +1452,25 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + Violation of Ethical Code + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + - + - - Theft of Equipment - + + Data Breach + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1699,12 +1478,12 @@ - + - Environmental Safety Endangerment - + Loss of Suppliers + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1725,82 +1504,104 @@ - - - - - + + + + + Human Errors + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + - + - Prevent Exercising of Rights - - 2022-08-18 + Unauthorised Data Modification + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Georg P Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + + + + + Industrial Crisis + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + - Injury + Harmful Spech - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Vandalism - - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + Vulnerability Created + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - System Intrusion + Replacement Costs - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Spoofing - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + + Malicious Code Attack + Intentional use of software by including or inserting in a system for a harmful purpose + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised Impersonation - + + Unwanted Data Deletion + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1808,12 +1609,12 @@ - + - Industrial Crisis - + Violation of Statutory Obligations + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1821,11 +1622,11 @@ - + - Loss of Negotiating Capacity + Internal Operation Disruption (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -1834,32 +1635,24 @@ - + - Theft of Media - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Citizens impact + + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - + - Unauthorised Data Disclosure + Loss of Trust (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -1868,11 +1661,11 @@ - + - Fraud + Terrorism (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -1881,39 +1674,38 @@ - + - Increase Internal Cost - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Vandalism + + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted Harshvardhan J. Pandit - + - Sexual Violence - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Impact on Data Subject + + 2022-10-22 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - + - - Violation of Code of Conduct - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + + Reputation and trust impact + + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit @@ -1932,12 +1724,25 @@ - + - Loss of Competitive Advantage - + Compromise Account + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Injury + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1945,12 +1750,12 @@ - + - Corruption of Data - + Cost of Installation + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1958,11 +1763,11 @@ - + - Financial Personnel Costs + Misuse of Breached Information (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -1971,12 +1776,12 @@ - + - Unwanted Disclosure of Data - + Violation of Regulatory Obligations + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1984,12 +1789,24 @@ - + + + + + Social Disadvantage + + 2022-08-19 + accepted + Georg P Krog + + + + - Denial of Service Attack (DoS) - + Violation of Code of Conduct + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1997,12 +1814,26 @@ - + + + + + MisinformationDisinformation + Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) + + (ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + - Stalking - + Loss of Assets + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -2010,38 +1841,38 @@ - + - Compliance impact - - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + Loss of Resources + + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted Harshvardhan J. Pandit - + - Loss of Reputation + Unauthorised Code Access - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Scam - + + Distributed Denial of Service Attack (DDoS) + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -2049,12 +1880,12 @@ - + - - Loss of Goods - + + Government Crisis + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -2062,51 +1893,53 @@ - + - Identity Theft + Compromise Account Credentials - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Human Errors + Malware Attack + Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + - Unauthorised Data Modification + RansomwareAttack + Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html),(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Privacy impact - + + Unauthorised Code Modification + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted @@ -2114,12 +1947,12 @@ - + - Violation of Ethical Code - + Cost of Backup + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -2127,12 +1960,12 @@ - + - - Danger to Personnel - + + Third Party Operation Disruption + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -2140,39 +1973,39 @@ - + - - Unknown Vulnerability Exploited - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + Unauthorised Impersonation + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Health and life impact - - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + + Illegal Processing of Data + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - Citizens impact - - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + Psychological Harm + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit diff --git a/risk/modules/risk_consequences.ttl b/risk/modules/risk_consequences.ttl index 5adea93f7..4756b4216 100644 --- a/risk/modules/risk_consequences.ttl +++ b/risk/modules/risk_consequences.ttl @@ -1859,165 +1859,5 @@ risk:VulnerabilityExploited a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/risk#" ; schema:version "0.8.2" . -dpv:MaterialDamage skos:narrower risk:LossAssets, - risk:LossFunds, - risk:LossGoods, - risk:Theft, - risk:TheftEquipment, - risk:TheftMedia . - -dpv:Damage skos:narrower risk:CorruptionData, - risk:DamageByThirdParty, - risk:DataBreach, - risk:EquipmentFailure, - risk:FinancialLoss, - risk:IllegalProcessingData, - risk:InterceptionCommunications, - risk:PublicOrderBreach, - risk:UnauthorisedCodeModification, - risk:UnauthorisedSystemModification, - risk:UnwantedCodeDeletion, - risk:UnwantedDataDeletion, - risk:Vandalism, - risk:ViolationCodeConduct, - risk:ViolationContractualObligations, - risk:ViolationEthicalCode, - risk:ViolationRegulatoryObligations, - risk:ViolationStatutoryObligations . - -dpv:NonMaterialDamage skos:narrower risk:CompromiseAccountSecurity, - risk:CopyrightViolation, - risk:CyberSpying, - risk:CyberStalking, - risk:Eavesdropping, - risk:LossCompetitiveAdvantage, - risk:LossControlOverData, - risk:LossCustomers, - risk:LossData, - risk:LossProprietaryInformation, - risk:LossResources, - risk:LossSuppliers, - risk:LossTechnologicalAdvantage, - risk:PersonnelAbsence, - risk:PhysicalSpying, - risk:PhysicalStalking, - risk:RansomwareAttack, - risk:RemoteSpying, - risk:Spying, - risk:Stalking, - risk:UnauthorisedDataModification, - risk:UnauthorisedImpersonation . - -dpv:Harm skos:narrower risk:AbusiveContentUtilisation, - risk:AttackonPrivateLife, - risk:Blackmail, - risk:ChildViolence, - risk:Coercion, - risk:CompromiseAccount, - risk:CompromiseAccountCredentials, - risk:DangertoCustomers, - risk:DangertoPersonnel, - risk:Discrimination, - risk:EnvironmentalSafetyEndangerment, - risk:Extorsion, - risk:Fraud, - risk:HarmfulSpeech, - risk:IdentityFraud, - risk:IdentityTheft, - risk:Injury, - risk:LimitationOfRights, - risk:PersonalSafetyEndangerment, - risk:PhishingScam, - risk:PhysicalAssault, - risk:PreventExercisingOfRights, - risk:PsychologicalHarm, - risk:Sabotage, - risk:Scam, - risk:SexualViolence, - risk:Spam, - risk:Spoofing, - risk:Terrorism, - risk:ViolationOfRights . - -dpv:Detriment skos:narrower risk:AuthorisationFailure, - risk:BruteForceAuthorisations, - risk:BusinessPerformanceImpairment, - risk:Businessdisruption, - risk:ConfidentialityBreach, - risk:CostAcquisition, - risk:CostBackup, - risk:CostConfiguration, - risk:CostInstallation, - risk:CostJudicialPenalties, - risk:CostJudicialProceedings, - risk:CostOperationInterruption, - risk:CostSuspendedOperations, - risk:Cryptojacking, - risk:DenialServiceAttack, - risk:DetrimentToRecovery, - risk:DistributedDenialServiceAttack, - risk:EquipmentMalfunction, - risk:ErrornousSystemUse, - risk:FinancialEquipmentCosts, - risk:FinancialInvestigationCosts, - risk:FinancialPersonnelCosts, - risk:FinancialRepairCosts, - risk:GovernmentCrisis, - risk:HumanErrors, - risk:IdentityDispute, - risk:IncreaseInternalCost, - risk:IndustrialCrisis, - risk:InternalOperationDisruption, - risk:KnownVulnerabilityExploited, - risk:LawEnforcementAdverseEffects, - risk:LossCredibility, - risk:LossCustomerConfidence, - risk:LossGoodwill, - risk:LossNegotiatingCapacity, - risk:LossOpportunity, - risk:LossReputation, - risk:LossTrust, - risk:MaliciousCodeAttack, - risk:MalwareAttack, - risk:MisinformationDisinformation, - risk:MisuseBreachedInformation, - risk:OrganisationDisruption, - risk:ReplacementCosts, - risk:RetrievalDeletedData, - risk:RetrievalDiscardedEquipment, - risk:ServiceInterruption, - risk:SystemFailure, - risk:SystemIntrusion, - risk:SystemMalfunction, - risk:ThirdPartyOperationDisruption, - risk:UnauthorisedAccesstoPremises, - risk:UnauthorisedCodeAccess, - risk:UnauthorisedCodeDisclosure, - risk:UnauthorisedDataAccess, - risk:UnauthorisedDataDisclosure, - risk:UnauthorisedInformationDisclosure, - risk:UnauthorisedResourceUse, - risk:UnauthorisedSystemAccess, - risk:UnknownVulnerabilityExploited, - risk:UnwantedDisclosureData, - risk:VulnerabilityCreated, - risk:VulnerabilityExploited . - -dpv:Impact skos:narrower risk:BusinessImpact, - risk:CitizensImpact, - risk:ComplianceImpact, - risk:EconomicDisadvantage, - risk:HealthLifeImpact, - risk:ImpactOnDataSubject, - risk:ImpacttoRights, - risk:PrivacyImpact, - risk:ReputationTrustImpact, - risk:SocialDisadvantage . - -dpv:Consequence skos:narrower risk:ConsequenceForDataSubject, - risk:ConsequenceOnDataSecurity, - risk:SecurityBreach, - risk:UnauthorisedReIdentification . - risk:risk-consequences-classes a skos:ConceptScheme . diff --git a/risk/modules/risk_controls-owl.jsonld b/risk/modules/risk_controls-owl.jsonld index 8e5261a8d..2e6c65e3a 100644 --- a/risk/modules/risk_controls-owl.jsonld +++ b/risk/modules/risk_controls-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/risk#MonitorImpact", + "@id": "https://w3id.org/dpv/risk#AvoidSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#RiskMitigationMeasure", @@ -14,7 +14,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "2022-08-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24,7 +24,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36,31 +36,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Impact" + "@value": "Risk Control that avoids the risk source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Impact" + "@value": "Avoid Source" } ] }, { - "@id": "https://w3id.org/dpv/risk", + "@id": "https://w3id.org/dpv/risk#ReduceLikelihood", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RiskMitigationMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -69,83 +60,41 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-14" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Georg P Krog" - }, - { - "@language": "en", - "@value": "Paul Ryan" - }, - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management" - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv/risk" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-22" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv/risk" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Concepts" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "risk" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/risk#" + "@value": "Risk Control that reduces the likelihood of an event" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "Reduce Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoveImpact", + "@id": "https://w3id.org/dpv/risk#RemoveConsequence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#RiskMitigationMeasure", @@ -159,13 +108,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-28" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-07-31" + "@value": "2022-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -175,7 +118,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlImpact" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -187,18 +130,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes Impact i.e. prevents it from materialising" + "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Impact" + "@value": "Remove Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoveConsequence", + "@id": "https://w3id.org/dpv/risk#MonitorRiskControl", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#RiskMitigationMeasure", @@ -212,7 +155,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-27" + "@value": "2022-09-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -222,7 +165,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -234,18 +177,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" + "@value": "Risk Control that monitors another Risk Control" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Consequence" + "@value": "Monitor Risk Control" } ] }, { - "@id": "https://w3id.org/dpv/risk#ChangeImpact", + "@id": "https://w3id.org/dpv/risk#MonitorImpact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#RiskMitigationMeasure", @@ -259,13 +202,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-07-31" + "@value": "2022-09-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -275,7 +212,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlImpact" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -287,13 +224,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that changes Impact" + "@value": "Risk Control that monitors a Risk Impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Impact" + "@value": "Monitor Impact" } ] }, @@ -345,7 +282,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ControlMonitors", + "@id": "https://w3id.org/dpv/risk#ChangeConsequence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#RiskMitigationMeasure", @@ -359,7 +296,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-30" + "@value": "2022-08-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -369,27 +306,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#MonitorConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRiskSource" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRiskControl" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -401,24 +318,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that uses controls to monitor events" + "@value": "Risk Control that changes Consequence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Monitors" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." + "@value": "Change Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorConsequence", + "@id": "https://w3id.org/dpv/risk#ReduceSeverity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#RiskMitigationMeasure", @@ -432,7 +343,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2022-08-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -442,7 +353,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -454,18 +365,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Consequence" + "@value": "Risk Control that reduces the severity of an event" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Consequence" + "@value": "Reduce Severity" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReduceSeverity", + "@id": "https://w3id.org/dpv/risk#ControlConsequence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#RiskMitigationMeasure", @@ -479,7 +390,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-23" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -501,18 +412,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the severity of an event" + "@value": "Risk Mitigation Measure that controls the Consequences" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Severity" + "@value": "Control Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#AvoidSource", + "@id": "https://w3id.org/dpv/risk#ShareRisk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#RiskMitigationMeasure", @@ -526,7 +437,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-08-29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -536,7 +447,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -548,18 +459,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that avoids the risk source" + "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Avoid Source" + "@value": "Share Risk" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorRiskControl", + "@id": "https://w3id.org/dpv/risk#MonitorRiskSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#RiskMitigationMeasure", @@ -573,7 +484,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "2022-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -595,18 +506,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors another Risk Control" + "@value": "Risk Control that monitors a Risk Source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Control" + "@value": "Monitor Risk Source" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoveSource", + "@id": "https://w3id.org/dpv/risk#ControlMonitors", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#RiskMitigationMeasure", @@ -620,7 +531,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-08-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -630,7 +541,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -642,22 +553,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes the risk source" + "@value": "Risk Mitigation Measure that uses controls to monitor events" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Source" + "@value": "Control Monitors" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." } ] }, { - "@id": "https://w3id.org/dpv/risk#ChangeConsequence", + "@id": "https://w3id.org/dpv/risk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -666,41 +592,83 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-25" + "@language": "en", + "@value": "2022-08-14" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Georg P Krog" + }, + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/risk" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/risk" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Risk Control that changes Consequence" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Change Consequence" + "@value": "Risk Concepts" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "risk" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/risk#" + } + ], + "https://schema.org/version": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/risk#ControlConsequence", + "@id": "https://w3id.org/dpv/risk#HaltSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#RiskMitigationMeasure", @@ -714,7 +682,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -724,18 +692,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#ChangeConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#ControlImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveConsequence" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -747,18 +704,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Consequences" + "@value": "Risk Control that halts the risk source or prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Consequence" + "@value": "Halt Source" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorRisk", + "@id": "https://w3id.org/dpv/risk#ChangeImpact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#RiskMitigationMeasure", @@ -772,7 +729,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-31" + "@value": "2022-08-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-07-31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -782,7 +745,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#ControlImpact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -794,18 +757,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk" + "@value": "Risk Control that changes Impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk" + "@value": "Change Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorRiskSource", + "@id": "https://w3id.org/dpv/risk#ControlRiskSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#RiskMitigationMeasure", @@ -819,7 +782,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-01" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -829,7 +792,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -841,18 +804,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Source" + "@value": "Risk Mitigation Measure that controls the Risk Source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Source" + "@value": "Control Risk Source" } ] }, { - "@id": "https://w3id.org/dpv/risk#ControlImpact", + "@id": "https://w3id.org/dpv/risk#MonitorConsequence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#RiskMitigationMeasure", @@ -866,13 +829,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-07-31" + "@value": "2022-09-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -882,15 +839,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#ChangeImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveImpact" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -902,18 +851,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls Impacts" + "@value": "Risk Control that monitors a Risk Consequence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Impact" + "@value": "Monitor Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource", + "@id": "https://w3id.org/dpv/risk#RemoveImpact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#RiskMitigationMeasure", @@ -927,28 +876,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-28" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-07-31" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#HaltSource" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveSource" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#AvoidSource" + "@id": "https://w3id.org/dpv/risk#ControlImpact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -960,18 +904,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Risk Source" + "@value": "Risk Control that removes Impact i.e. prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Risk Source" + "@value": "Remove Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#HaltSource", + "@id": "https://w3id.org/dpv/risk#RemoveSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#RiskMitigationMeasure", @@ -985,7 +929,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1007,18 +951,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that halts the risk source or prevents it from materialising" + "@value": "Risk Control that removes the risk source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Halt Source" + "@value": "Remove Source" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReduceLikelihood", + "@id": "https://w3id.org/dpv/risk#MonitorRisk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#RiskMitigationMeasure", @@ -1032,7 +976,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-08-31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1042,7 +986,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1054,41 +998,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the likelihood of an event" + "@value": "Risk Control that monitors a Risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Likelihood" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" - }, - { - "@id": "https://w3id.org/dpv/risk#ReduceLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ShareRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" - }, - { - "@id": "https://w3id.org/dpv/risk#ReduceSeverity" + "@value": "Monitor Risk" } ] }, { - "@id": "https://w3id.org/dpv/risk#ShareRisk", + "@id": "https://w3id.org/dpv/risk#ControlImpact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#RiskMitigationMeasure", @@ -1102,7 +1023,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-29" + "@value": "2022-08-24" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-07-31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1112,7 +1039,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1124,13 +1051,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" + "@value": "Risk Mitigation Measure that controls Impacts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share Risk" + "@value": "Control Impact" } ] } diff --git a/risk/modules/risk_controls-owl.n3 b/risk/modules/risk_controls-owl.n3 index d0bb0bf50..231d808f5 100644 --- a/risk/modules/risk_controls-owl.n3 +++ b/risk/modules/risk_controls-owl.n3 @@ -50,9 +50,6 @@ risk:ControlConsequence a rdfs:Class, dct:created "2022-08-24"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:RiskMitigationMeasure ; - rdfs:superClassOf risk:ChangeConsequence, - risk:ControlImpact, - risk:RemoveConsequence ; sw:term_status "accepted"@en ; skos:definition "Risk Mitigation Measure that controls the Consequences"@en ; skos:prefLabel "Control Consequence"@en . @@ -65,8 +62,6 @@ risk:ControlImpact a rdfs:Class, dct:modified "2023-07-31"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf risk:ControlConsequence ; - rdfs:superClassOf risk:ChangeImpact, - risk:RemoveImpact ; sw:term_status "accepted"@en ; skos:definition "Risk Mitigation Measure that controls Impacts"@en ; skos:prefLabel "Control Impact"@en . @@ -78,12 +73,6 @@ risk:ControlMonitors a rdfs:Class, dct:created "2022-08-30"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:RiskMitigationMeasure ; - rdfs:superClassOf risk:MonitorConsequence, - risk:MonitorImpact, - risk:MonitorRisk, - risk:MonitorRiskControl, - risk:MonitorRiskSource, - risk:MonitorVulnerabilities ; sw:term_status "accepted"@en ; skos:definition "Risk Mitigation Measure that uses controls to monitor events"@en ; skos:prefLabel "Control Monitors"@en ; @@ -96,9 +85,6 @@ risk:ControlRiskSource a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:RiskMitigationMeasure ; - rdfs:superClassOf risk:AvoidSource, - risk:HaltSource, - risk:RemoveSource ; sw:term_status "accepted"@en ; skos:definition "Risk Mitigation Measure that controls the Risk Source"@en ; skos:prefLabel "Control Risk Source"@en . @@ -268,10 +254,3 @@ risk:ShareRisk a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/risk#" ; schema:version "0.8.2" . -dpv:RiskMitigationMeasure rdfs:superClassOf risk:ControlConsequence, - risk:ControlMonitors, - risk:ControlRiskSource, - risk:ReduceLikelihood, - risk:ReduceSeverity, - risk:ShareRisk . - diff --git a/risk/modules/risk_controls-owl.owl b/risk/modules/risk_controls-owl.owl index 29abfcf29..0871b62e2 100644 --- a/risk/modules/risk_controls-owl.owl +++ b/risk/modules/risk_controls-owl.owl @@ -8,64 +8,6 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Control Impact - Risk Mitigation Measure that controls Impacts - 2022-08-24 - 2023-07-31 - accepted - Harshvardhan J. Pandit - - - - - - - - - - Reduce Likelihood - Risk Control that reduces the likelihood of an event - 2022-08-22 - accepted - Harshvardhan J. Pandit - - - - - - - - Monitor Vulnerabilities - Risk Control that monitors a Risk Vulnerability - 2022-09-02 - accepted - Harshvardhan J. Pandit - - - - - - - - Control Monitors - Risk Mitigation Measure that uses controls to monitor events - Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. - 2022-08-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - @@ -78,31 +20,28 @@ - + - Monitor Risk Control - Risk Control that monitors another Risk Control - 2022-09-05 + Monitor Impact + Risk Control that monitors a Risk Impact + 2022-09-04 accepted Harshvardhan J. Pandit - + - Control Consequence - Risk Mitigation Measure that controls the Consequences - 2022-08-24 + Reduce Likelihood + Risk Control that reduces the likelihood of an event + 2022-08-22 accepted Harshvardhan J. Pandit - - - @@ -127,101 +66,116 @@ https://w3id.org/dpv/risk# - + - Monitor Risk Source - Risk Control that monitors a Risk Source - 2022-09-01 + Remove Source + Risk Control that removes the risk source + 2022-08-20 accepted Harshvardhan J. Pandit - + - + - Share Risk - Risk Mitigation Measure that shares Risk e.g. amongst stakeholders - 2022-08-29 + Change Consequence + Risk Control that changes Consequence + 2022-08-25 accepted Harshvardhan J. Pandit - + - + - Remove Source - Risk Control that removes the risk source - 2022-08-20 + Monitor Risk Control + Risk Control that monitors another Risk Control + 2022-09-05 accepted Harshvardhan J. Pandit - + - + - Halt Source - Risk Control that halts the risk source or prevents it from materialising - 2022-08-19 + Control Impact + Risk Mitigation Measure that controls Impacts + 2022-08-24 + 2023-07-31 accepted Harshvardhan J. Pandit - + - - - - - - - + + + + + Remove Impact + Risk Control that removes Impact i.e. prevents it from materialising + 2022-08-28 + 2023-07-31 + accepted + Harshvardhan J. Pandit + + - + - Control Risk Source - Risk Mitigation Measure that controls the Risk Source - 2022-08-18 + Reduce Severity + Risk Control that reduces the severity of an event + 2022-08-23 accepted Harshvardhan J. Pandit - - - - + - Remove Consequence - Risk Control that removes Consequence i.e. prevents it from materialising - 2022-08-27 + Monitor Consequence + Risk Control that monitors a Risk Consequence + 2022-09-03 accepted Harshvardhan J. Pandit - + - + - Remove Impact - Risk Control that removes Impact i.e. prevents it from materialising - 2022-08-28 - 2023-07-31 + Control Monitors + Risk Mitigation Measure that uses controls to monitor events + Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. + 2022-08-30 accepted Harshvardhan J. Pandit - + + + + + + + Monitor Risk Source + Risk Control that monitors a Risk Source + 2022-09-01 + accepted + Harshvardhan J. Pandit + + @@ -236,66 +190,88 @@ - + - Change Consequence - Risk Control that changes Consequence - 2022-08-25 + Monitor Vulnerabilities + Risk Control that monitors a Risk Vulnerability + 2022-09-02 accepted Harshvardhan J. Pandit - + - + - Monitor Consequence - Risk Control that monitors a Risk Consequence - 2022-09-03 + Control Risk Source + Risk Mitigation Measure that controls the Risk Source + 2022-08-18 accepted Harshvardhan J. Pandit - - risk - https://w3id.org/dpv/risk# - + + - + - Avoid Source - Risk Control that avoids the risk source - 2022-08-21 + Halt Source + Risk Control that halts the risk source or prevents it from materialising + 2022-08-19 accepted Harshvardhan J. Pandit - + - Reduce Severity - Risk Control that reduces the severity of an event - 2022-08-23 + Remove Consequence + Risk Control that removes Consequence i.e. prevents it from materialising + 2022-08-27 + accepted + Harshvardhan J. Pandit + + + + + + + + Share Risk + Risk Mitigation Measure that shares Risk e.g. amongst stakeholders + 2022-08-29 accepted Harshvardhan J. Pandit - + - Monitor Impact - Risk Control that monitors a Risk Impact - 2022-09-04 + Avoid Source + Risk Control that avoids the risk source + 2022-08-21 accepted Harshvardhan J. Pandit - + + + + + + + Control Consequence + Risk Mitigation Measure that controls the Consequences + 2022-08-24 + accepted + Harshvardhan J. Pandit + + diff --git a/risk/modules/risk_controls-owl.ttl b/risk/modules/risk_controls-owl.ttl index d0bb0bf50..231d808f5 100644 --- a/risk/modules/risk_controls-owl.ttl +++ b/risk/modules/risk_controls-owl.ttl @@ -50,9 +50,6 @@ risk:ControlConsequence a rdfs:Class, dct:created "2022-08-24"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:RiskMitigationMeasure ; - rdfs:superClassOf risk:ChangeConsequence, - risk:ControlImpact, - risk:RemoveConsequence ; sw:term_status "accepted"@en ; skos:definition "Risk Mitigation Measure that controls the Consequences"@en ; skos:prefLabel "Control Consequence"@en . @@ -65,8 +62,6 @@ risk:ControlImpact a rdfs:Class, dct:modified "2023-07-31"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf risk:ControlConsequence ; - rdfs:superClassOf risk:ChangeImpact, - risk:RemoveImpact ; sw:term_status "accepted"@en ; skos:definition "Risk Mitigation Measure that controls Impacts"@en ; skos:prefLabel "Control Impact"@en . @@ -78,12 +73,6 @@ risk:ControlMonitors a rdfs:Class, dct:created "2022-08-30"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:RiskMitigationMeasure ; - rdfs:superClassOf risk:MonitorConsequence, - risk:MonitorImpact, - risk:MonitorRisk, - risk:MonitorRiskControl, - risk:MonitorRiskSource, - risk:MonitorVulnerabilities ; sw:term_status "accepted"@en ; skos:definition "Risk Mitigation Measure that uses controls to monitor events"@en ; skos:prefLabel "Control Monitors"@en ; @@ -96,9 +85,6 @@ risk:ControlRiskSource a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:RiskMitigationMeasure ; - rdfs:superClassOf risk:AvoidSource, - risk:HaltSource, - risk:RemoveSource ; sw:term_status "accepted"@en ; skos:definition "Risk Mitigation Measure that controls the Risk Source"@en ; skos:prefLabel "Control Risk Source"@en . @@ -268,10 +254,3 @@ risk:ShareRisk a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/risk#" ; schema:version "0.8.2" . -dpv:RiskMitigationMeasure rdfs:superClassOf risk:ControlConsequence, - risk:ControlMonitors, - risk:ControlRiskSource, - risk:ReduceLikelihood, - risk:ReduceSeverity, - risk:ShareRisk . - diff --git a/risk/modules/risk_controls.jsonld b/risk/modules/risk_controls.jsonld index 13f59350b..a73626122 100644 --- a/risk/modules/risk_controls.jsonld +++ b/risk/modules/risk_controls.jsonld @@ -1,6 +1,12 @@ [ { - "@id": "https://w3id.org/dpv/risk#MonitorImpact", + "@id": "https://w3id.org/dpv/risk#risk-controls-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/risk#AvoidSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14,7 +20,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "2022-08-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,13 +36,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Impact" + "@value": "Risk Control that avoids the risk source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -47,102 +53,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Impact" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2022-08-14" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Georg P Krog" - }, - { - "@language": "en", - "@value": "Paul Ryan" - }, - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/risk" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "Risk Concepts" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "risk" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/risk#" - } - ], - "https://schema.org/version": [ - { - "@value": "0.8.2" + "@value": "Avoid Source" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoveImpact", + "@id": "https://w3id.org/dpv/risk#ReduceLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -156,13 +72,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-28" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-07-31" + "@value": "2022-08-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -178,13 +88,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlImpact" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes Impact i.e. prevents it from materialising" + "@value": "Risk Control that reduces the likelihood of an event" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -195,7 +105,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Impact" + "@value": "Reduce Likelihood" } ] }, @@ -252,7 +162,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ChangeImpact", + "@id": "https://w3id.org/dpv/risk#MonitorRiskControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -266,13 +176,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-07-31" + "@value": "2022-09-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -288,13 +192,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlImpact" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that changes Impact" + "@value": "Risk Control that monitors another Risk Control" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -305,18 +209,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Impact" + "@value": "Monitor Risk Control" } ] }, { - "@id": "https://w3id.org/dpv/risk#risk-controls-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities", + "@id": "https://w3id.org/dpv/risk#MonitorImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -368,7 +266,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ControlMonitors", + "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -382,7 +280,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-30" + "@value": "2022-09-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -398,13 +296,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that uses controls to monitor events" + "@value": "Risk Control that monitors a Risk Vulnerability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -412,41 +310,15 @@ "@id": "https://w3id.org/dpv/risk#risk-controls-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#MonitorRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRiskSource" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRiskControl" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Monitors" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." + "@value": "Monitor Vulnerabilities" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorConsequence", + "@id": "https://w3id.org/dpv/risk#ChangeConsequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -460,7 +332,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2022-08-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -476,13 +348,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Consequence" + "@value": "Risk Control that changes Consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -493,7 +365,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Consequence" + "@value": "Change Consequence" } ] }, @@ -550,30 +422,7 @@ ] }, { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" - }, - { - "@id": "https://w3id.org/dpv/risk#ReduceLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ReduceSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#ShareRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#AvoidSource", + "@id": "https://w3id.org/dpv/risk#ControlConsequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -587,13 +436,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-07-31" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -609,13 +452,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlImpact" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that changes Impact" + "@value": "Risk Mitigation Measure that controls the Consequences" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -626,18 +469,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Impact" + "@value": "Control Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#risk-controls-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities", + "@id": "https://w3id.org/dpv/risk#ShareRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -651,7 +488,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-02" + "@value": "2022-08-29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -667,13 +504,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Vulnerability" + "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -684,12 +521,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Vulnerabilities" + "@value": "Share Risk" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorRiskControl", + "@id": "https://w3id.org/dpv/risk#MonitorRiskSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -703,7 +540,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "2022-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -725,7 +562,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors another Risk Control" + "@value": "Risk Control that monitors a Risk Source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -736,12 +573,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Control" + "@value": "Monitor Risk Source" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoveSource", + "@id": "https://w3id.org/dpv/risk#ControlMonitors", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -755,7 +592,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-08-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -771,13 +608,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes the risk source" + "@value": "Risk Mitigation Measure that uses controls to monitor events" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -788,16 +625,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Source" + "@value": "Control Monitors" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." } ] }, { - "@id": "https://w3id.org/dpv/risk#ChangeConsequence", + "@id": "https://w3id.org/dpv/risk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -806,46 +655,78 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-25" + "@language": "en", + "@value": "2022-08-14" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Georg P Krog" + }, + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Julian Flake" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@value": "https://w3id.org/dpv/risk" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Risk Control that changes Consequence" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/risk#risk-controls-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Change Consequence" + "@value": "Risk Concepts" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "risk" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/risk#" + } + ], + "https://schema.org/version": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/risk#ControlConsequence", + "@id": "https://w3id.org/dpv/risk#HaltSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -859,7 +740,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -875,13 +756,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Consequences" + "@value": "Risk Control that halts the risk source or prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -889,26 +770,15 @@ "@id": "https://w3id.org/dpv/risk#risk-controls-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ChangeConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#ControlImpact" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Consequence" + "@value": "Halt Source" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorRisk", + "@id": "https://w3id.org/dpv/risk#ChangeImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -922,7 +792,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-31" + "@value": "2022-08-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-07-31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -938,13 +814,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#ControlImpact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk" + "@value": "Risk Control that changes Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -955,12 +831,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk" + "@value": "Change Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorRiskSource", + "@id": "https://w3id.org/dpv/risk#ControlRiskSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -974,7 +850,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-01" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -990,13 +866,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Source" + "@value": "Risk Mitigation Measure that controls the Risk Source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1007,12 +883,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Source" + "@value": "Control Risk Source" } ] }, { - "@id": "https://w3id.org/dpv/risk#ControlImpact", + "@id": "https://w3id.org/dpv/risk#MonitorConsequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1026,13 +902,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-07-31" + "@value": "2022-09-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1048,13 +918,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls Impacts" + "@value": "Risk Control that monitors a Risk Consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1062,23 +932,15 @@ "@id": "https://w3id.org/dpv/risk#risk-controls-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ChangeImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveImpact" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Impact" + "@value": "Monitor Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource", + "@id": "https://w3id.org/dpv/risk#RemoveImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1092,7 +954,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-28" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-07-31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1108,13 +976,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlImpact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Risk Source" + "@value": "Risk Control that removes Impact i.e. prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1122,26 +990,15 @@ "@id": "https://w3id.org/dpv/risk#risk-controls-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#HaltSource" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveSource" - }, - { - "@id": "https://w3id.org/dpv/risk#AvoidSource" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Risk Source" + "@value": "Remove Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#HaltSource", + "@id": "https://w3id.org/dpv/risk#RemoveSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1155,7 +1012,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1177,7 +1034,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that halts the risk source or prevents it from materialising" + "@value": "Risk Control that removes the risk source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1188,12 +1045,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Halt Source" + "@value": "Remove Source" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReduceLikelihood", + "@id": "https://w3id.org/dpv/risk#MonitorRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1207,7 +1064,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-08-31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1223,13 +1080,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the likelihood of an event" + "@value": "Risk Control that monitors a Risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1240,12 +1097,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Likelihood" + "@value": "Monitor Risk" } ] }, { - "@id": "https://w3id.org/dpv/risk#ShareRisk", + "@id": "https://w3id.org/dpv/risk#ControlImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1259,7 +1116,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-29" + "@value": "2022-08-24" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-07-31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1275,13 +1138,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" + "@value": "Risk Mitigation Measure that controls Impacts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1292,7 +1155,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share Risk" + "@value": "Control Impact" } ] } diff --git a/risk/modules/risk_controls.n3 b/risk/modules/risk_controls.n3 index ac11da8dd..89f33ba4d 100644 --- a/risk/modules/risk_controls.n3 +++ b/risk/modules/risk_controls.n3 @@ -56,9 +56,6 @@ risk:ControlConsequence a rdfs:Class, skos:broader dpv:RiskMitigationMeasure ; skos:definition "Risk Mitigation Measure that controls the Consequences"@en ; skos:inScheme risk:risk-controls-classes ; - skos:narrower risk:ChangeConsequence, - risk:ControlImpact, - risk:RemoveConsequence ; skos:prefLabel "Control Consequence"@en . risk:ControlImpact a rdfs:Class, @@ -72,8 +69,6 @@ risk:ControlImpact a rdfs:Class, skos:broader risk:ControlConsequence ; skos:definition "Risk Mitigation Measure that controls Impacts"@en ; skos:inScheme risk:risk-controls-classes ; - skos:narrower risk:ChangeImpact, - risk:RemoveImpact ; skos:prefLabel "Control Impact"@en . risk:ControlMonitors a rdfs:Class, @@ -86,12 +81,6 @@ risk:ControlMonitors a rdfs:Class, skos:broader dpv:RiskMitigationMeasure ; skos:definition "Risk Mitigation Measure that uses controls to monitor events"@en ; skos:inScheme risk:risk-controls-classes ; - skos:narrower risk:MonitorConsequence, - risk:MonitorImpact, - risk:MonitorRisk, - risk:MonitorRiskControl, - risk:MonitorRiskSource, - risk:MonitorVulnerabilities ; skos:prefLabel "Control Monitors"@en ; skos:scopeNote "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised."@en . @@ -105,9 +94,6 @@ risk:ControlRiskSource a rdfs:Class, skos:broader dpv:RiskMitigationMeasure ; skos:definition "Risk Mitigation Measure that controls the Risk Source"@en ; skos:inScheme risk:risk-controls-classes ; - skos:narrower risk:AvoidSource, - risk:HaltSource, - risk:RemoveSource ; skos:prefLabel "Control Risk Source"@en . risk:HaltSource a rdfs:Class, @@ -288,10 +274,3 @@ risk:ShareRisk a rdfs:Class, risk:risk-controls-classes a skos:ConceptScheme . -dpv:RiskMitigationMeasure skos:narrower risk:ControlConsequence, - risk:ControlMonitors, - risk:ControlRiskSource, - risk:ReduceLikelihood, - risk:ReduceSeverity, - risk:ShareRisk . - diff --git a/risk/modules/risk_controls.rdf b/risk/modules/risk_controls.rdf index 54e15ba05..d3ef9a72b 100644 --- a/risk/modules/risk_controls.rdf +++ b/risk/modules/risk_controls.rdf @@ -8,65 +8,45 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Monitor Risk Control - Risk Control that monitors another Risk Control + Monitor Risk + Risk Control that monitors a Risk - 2022-09-05 + 2022-08-31 accepted Harshvardhan J. Pandit - + - Monitor Vulnerabilities - Risk Control that monitors a Risk Vulnerability + Monitor Impact + Risk Control that monitors a Risk Impact - 2022-09-02 + 2022-09-04 accepted Harshvardhan J. Pandit - + - Monitor Risk - Risk Control that monitors a Risk - - 2022-08-31 + Avoid Source + Risk Control that avoids the risk source + + 2022-08-21 accepted Harshvardhan J. Pandit - - - Risk Concepts - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management - 2022-08-14 - 2024-01-01 - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Beatriz Esteves - Julian Flake - 0.8.2 - https://w3id.org/dpv/risk - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Harshvardhan J. Pandit - - risk - https://w3id.org/dpv/risk# - @@ -80,156 +60,135 @@ - - - - - Change Impact - Risk Control that changes Impact - - 2022-08-26 - 2023-07-31 - accepted - Harshvardhan J. Pandit - - - - + - Control Monitors - Risk Mitigation Measure that uses controls to monitor events - - Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. - 2022-08-30 + Remove Source + Risk Control that removes the risk source + + 2022-08-20 accepted Harshvardhan J. Pandit - - - - - - - + - Monitor Consequence - Risk Control that monitors a Risk Consequence - - 2022-09-03 + Change Consequence + Risk Control that changes Consequence + + 2022-08-25 accepted Harshvardhan J. Pandit - + - Monitor Risk Source - Risk Control that monitors a Risk Source + Monitor Risk Control + Risk Control that monitors another Risk Control - 2022-09-01 + 2022-09-05 accepted Harshvardhan J. Pandit - + - Avoid Source - Risk Control that avoids the risk source - - 2022-08-21 + Control Impact + Risk Mitigation Measure that controls Impacts + + 2022-08-24 + 2023-07-31 accepted Harshvardhan J. Pandit - + - Remove Consequence - Risk Control that removes Consequence i.e. prevents it from materialising - - 2022-08-27 + Reduce Severity + Risk Control that reduces the severity of an event + + 2022-08-23 accepted Harshvardhan J. Pandit - + - Control Impact - Risk Mitigation Measure that controls Impacts - - 2022-08-24 + Remove Impact + Risk Control that removes Impact i.e. prevents it from materialising + + 2022-08-28 2023-07-31 accepted Harshvardhan J. Pandit - - - + - Remove Source - Risk Control that removes the risk source - - 2022-08-20 + Control Monitors + Risk Mitigation Measure that uses controls to monitor events + + Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. + 2022-08-30 accepted Harshvardhan J. Pandit - + - Reduce Severity - Risk Control that reduces the severity of an event - - 2022-08-23 + Monitor Risk Source + Risk Control that monitors a Risk Source + + 2022-09-01 accepted Harshvardhan J. Pandit - + - Remove Impact - Risk Control that removes Impact i.e. prevents it from materialising + Change Impact + Risk Control that changes Impact - 2022-08-28 + 2022-08-26 2023-07-31 accepted Harshvardhan J. Pandit - + - Monitor Impact - Risk Control that monitors a Risk Impact + Monitor Consequence + Risk Control that monitors a Risk Consequence - 2022-09-04 + 2022-09-03 accepted Harshvardhan J. Pandit @@ -245,70 +204,89 @@ 2022-08-18 accepted Harshvardhan J. Pandit - - - - + + + Risk Concepts + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management + 2022-08-14 + 2024-01-01 + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Beatriz Esteves + Julian Flake + 0.8.2 + https://w3id.org/dpv/risk + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + + risk + https://w3id.org/dpv/risk# + + - Halt Source - Risk Control that halts the risk source or prevents it from materialising - - 2022-08-19 + Remove Consequence + Risk Control that removes Consequence i.e. prevents it from materialising + + 2022-08-27 accepted Harshvardhan J. Pandit - + - Control Consequence - Risk Mitigation Measure that controls the Consequences + Share Risk + Risk Mitigation Measure that shares Risk e.g. amongst stakeholders - 2022-08-24 + 2022-08-29 accepted Harshvardhan J. Pandit - - - - + - Change Consequence - Risk Control that changes Consequence - - 2022-08-25 + Monitor Vulnerabilities + Risk Control that monitors a Risk Vulnerability + + 2022-09-02 accepted Harshvardhan J. Pandit - - - - - - - - - + - Share Risk - Risk Mitigation Measure that shares Risk e.g. amongst stakeholders + Control Consequence + Risk Mitigation Measure that controls the Consequences - 2022-08-29 + 2022-08-24 + accepted + Harshvardhan J. Pandit + + + + + + + + Halt Source + Risk Control that halts the risk source or prevents it from materialising + + 2022-08-19 accepted Harshvardhan J. Pandit diff --git a/risk/modules/risk_controls.ttl b/risk/modules/risk_controls.ttl index ac11da8dd..89f33ba4d 100644 --- a/risk/modules/risk_controls.ttl +++ b/risk/modules/risk_controls.ttl @@ -56,9 +56,6 @@ risk:ControlConsequence a rdfs:Class, skos:broader dpv:RiskMitigationMeasure ; skos:definition "Risk Mitigation Measure that controls the Consequences"@en ; skos:inScheme risk:risk-controls-classes ; - skos:narrower risk:ChangeConsequence, - risk:ControlImpact, - risk:RemoveConsequence ; skos:prefLabel "Control Consequence"@en . risk:ControlImpact a rdfs:Class, @@ -72,8 +69,6 @@ risk:ControlImpact a rdfs:Class, skos:broader risk:ControlConsequence ; skos:definition "Risk Mitigation Measure that controls Impacts"@en ; skos:inScheme risk:risk-controls-classes ; - skos:narrower risk:ChangeImpact, - risk:RemoveImpact ; skos:prefLabel "Control Impact"@en . risk:ControlMonitors a rdfs:Class, @@ -86,12 +81,6 @@ risk:ControlMonitors a rdfs:Class, skos:broader dpv:RiskMitigationMeasure ; skos:definition "Risk Mitigation Measure that uses controls to monitor events"@en ; skos:inScheme risk:risk-controls-classes ; - skos:narrower risk:MonitorConsequence, - risk:MonitorImpact, - risk:MonitorRisk, - risk:MonitorRiskControl, - risk:MonitorRiskSource, - risk:MonitorVulnerabilities ; skos:prefLabel "Control Monitors"@en ; skos:scopeNote "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised."@en . @@ -105,9 +94,6 @@ risk:ControlRiskSource a rdfs:Class, skos:broader dpv:RiskMitigationMeasure ; skos:definition "Risk Mitigation Measure that controls the Risk Source"@en ; skos:inScheme risk:risk-controls-classes ; - skos:narrower risk:AvoidSource, - risk:HaltSource, - risk:RemoveSource ; skos:prefLabel "Control Risk Source"@en . risk:HaltSource a rdfs:Class, @@ -288,10 +274,3 @@ risk:ShareRisk a rdfs:Class, risk:risk-controls-classes a skos:ConceptScheme . -dpv:RiskMitigationMeasure skos:narrower risk:ControlConsequence, - risk:ControlMonitors, - risk:ControlRiskSource, - risk:ReduceLikelihood, - risk:ReduceSeverity, - risk:ShareRisk . - diff --git a/risk/modules/risk_levels-owl.jsonld b/risk/modules/risk_levels-owl.jsonld index 073a7a0b9..85c23254d 100644 --- a/risk/modules/risk_levels-owl.jsonld +++ b/risk/modules/risk_levels-owl.jsonld @@ -1,9 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood", + "https://w3id.org/dpv#RiskLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17,31 +17,19 @@ "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#" + "@value": "0.99,xsd:decimal" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -53,21 +41,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" + "@value": "Level where Risk is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Likelihood Levels" + "@value": "Extremely High Risk" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels", + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel", + "https://w3id.org/dpv#Likelihood", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -88,30 +82,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -123,21 +94,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" + "@value": "Scale with 3 Likelihood Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Risk Levels" + "@value": "3 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels", + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel", + "https://w3id.org/dpv#Severity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -151,31 +122,22 @@ "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#" + "@value": "0.1,xsd:decimal" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -187,31 +149,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Risk Levels from Very High to Very Low" + "@value": "Level where Severity is Very Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Risk Levels" + "@value": "Very Low Severity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk", + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Severity", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -220,86 +179,55 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-14" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Georg P Krog" - }, - { - "@language": "en", - "@value": "Paul Ryan" - }, - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk" + "@value": "0.01,xsd:decimal" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv/risk" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Concepts" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "risk" + "@value": "Level where Severity is Extremely Low" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv/risk#" + "@language": "en", + "@value": "Extremely Low Severity" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateRisk", + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel", + "https://w3id.org/dpv#Likelihood", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -315,7 +243,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.5,xsd:decimal" + "@value": "0.01,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -325,13 +253,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -343,24 +265,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Moderate" + "@value": "Level where Likelihood is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk" + "@value": "Extremely Low Likelihood" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#HighLikelihood", + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Likelihood", @@ -379,7 +301,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.75,xsd:decimal" + "@value": "0.1,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -391,9 +313,6 @@ { "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" }, - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" - }, { "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } @@ -407,24 +326,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is High" + "@value": "Level where Likelihood is Very Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Likelihood" + "@value": "Very Low Likelihood" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#LowLikelihood", + "@id": "https://w3id.org/dpv/risk#HighLikelihood", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Likelihood", @@ -443,7 +362,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.25,xsd:decimal" + "@value": "0.75,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -456,10 +375,10 @@ "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -471,27 +390,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Low" + "@value": "Level where Likelihood is High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Likelihood" + "@value": "High Likelihood" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#3RiskLevels", + "@id": "https://w3id.org/dpv/risk#HighSeverity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel", + "https://w3id.org/dpv#Severity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -505,25 +424,25 @@ "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#" + "@value": "0.75,xsd:decimal" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -535,18 +454,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Risk Levels from High to Low" + "@value": "Level where Severity is High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Risk Levels" + "@value": "High Severity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity", + "@id": "https://w3id.org/dpv/risk#ModerateSeverity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Severity", @@ -565,7 +490,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.01,xsd:decimal" + "@value": "0.5,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -574,6 +499,12 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + }, { "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } @@ -587,24 +518,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely Low" + "@value": "Level where Severity is Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Severity" + "@value": "Moderate Severity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk", + "@id": "https://w3id.org/dpv/risk#ModerateRisk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#RiskLevel", @@ -623,7 +554,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.99,xsd:decimal" + "@value": "0.5,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -632,8 +563,14 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, { "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -645,27 +582,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Extremely High" + "@value": "Level where Risk is Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk" + "@value": "Moderate Risk" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#LowRisk", + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel", + "https://w3id.org/dpv#Likelihood", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -679,11 +616,6 @@ "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.25,xsd:decimal" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -691,13 +623,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -709,24 +635,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Low" + "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "7 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#HighSeverity", + "@id": "https://w3id.org/dpv/risk#LowSeverity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Severity", @@ -745,7 +665,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.75,xsd:decimal" + "@value": "0.25,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -754,14 +674,14 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, { "@id": "https://w3id.org/dpv/risk#5SeverityLevels" }, { "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -773,19 +693,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is High" + "@value": "Level where Severity is Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Severity" + "@value": "Low Severity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ] }, @@ -851,7 +771,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood", + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Likelihood", @@ -870,7 +790,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.9,xsd:decimal" + "@value": "0.99,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -879,9 +799,6 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, { "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } @@ -895,28 +812,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very High" + "@value": "Level where Likelihood is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Likelihood" + "@value": "Extremely High Likelihood" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity", + "@id": "https://w3id.org/dpv/risk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -925,58 +851,86 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@language": "en", + "@value": "2022-08-14" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "0.1,xsd:decimal" + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Georg P Krog" + }, + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/risk#" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, + "@id": "https://w3id.org/dpv/risk" + } + ], + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@value": "https://w3id.org/dpv/risk" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Level where Severity is Very Low" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Very Low Severity" + "@value": "Risk Concepts" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "risk" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/risk#" + } + ], + "https://schema.org/version": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood", + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood", + "https://w3id.org/dpv#Severity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1002,7 +956,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1014,13 +968,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely High" + "@value": "Level where Severity is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Likelihood" + "@value": "Extremely High Severity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ @@ -1031,10 +985,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels", + "@id": "https://w3id.org/dpv/risk#3RiskLevels", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity", + "https://w3id.org/dpv#RiskLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1055,30 +1009,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Severity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1090,21 +1021,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" + "@value": "Scale with 3 Risk Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Severity Levels" + "@value": "3 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity", + "@id": "https://w3id.org/dpv/risk#LowLikelihood", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity", + "https://w3id.org/dpv#Likelihood", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1120,7 +1051,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.9,xsd:decimal" + "@value": "0.25,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1130,10 +1061,13 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1145,27 +1079,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Very High" + "@value": "Level where Likelihood is Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Severity" + "@value": "Low Likelihood" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity", + "@id": "https://w3id.org/dpv/risk#LowRisk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity", + "https://w3id.org/dpv#RiskLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1181,7 +1115,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.5,xsd:decimal" + "@value": "0.25,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1191,13 +1125,13 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#3RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1209,27 +1143,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Moderate" + "@value": "Level where Risk is Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Severity" + "@value": "Low Risk" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity", + "@id": "https://w3id.org/dpv/risk#5RiskLevels", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity", + "https://w3id.org/dpv#RiskLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1243,11 +1177,6 @@ "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.99,xsd:decimal" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1255,7 +1184,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1267,27 +1196,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely High" + "@value": "Scale with 5 Risk Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Severity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "5 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels", + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity", + "https://w3id.org/dpv#RiskLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1301,31 +1224,19 @@ "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#" + "@value": "0.01,xsd:decimal" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1337,27 +1248,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Severity Levels from Very High to Very Low" + "@value": "Level where Risk is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Severity Levels" + "@value": "Extremely Low Risk" } - ] - }, - { - "@id": "https://w3id.org/dpv#Likelihood", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ] }, @@ -1389,17 +1292,6 @@ "@id": "https://w3id.org/dpv#Severity" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1420,10 +1312,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk", + "@id": "https://w3id.org/dpv/risk#5SeverityLevels", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel", + "https://w3id.org/dpv#Severity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1437,11 +1329,6 @@ "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.9,xsd:decimal" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1449,10 +1336,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1464,38 +1348,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Very High" + "@value": "Scale with 5 Severity Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Severity", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@value": "5 Severity Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Likelihood", @@ -1522,17 +1386,6 @@ "@id": "https://w3id.org/dpv#Likelihood" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1542,21 +1395,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Likelihood Levels from High to Low" + "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Likelihood Levels" + "@value": "5 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#HighRisk", + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel", + "https://w3id.org/dpv#Likelihood", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1572,7 +1425,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.75,xsd:decimal" + "@value": "0.5,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1582,13 +1435,13 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1600,27 +1453,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is High" + "@value": "Level where Likelihood is Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk" + "@value": "Moderate Likelihood" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood", + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood", + "https://w3id.org/dpv#Severity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1636,7 +1489,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.1,xsd:decimal" + "@value": "0.9,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1646,10 +1499,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1661,27 +1514,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very Low" + "@value": "Level where Severity is Very High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Likelihood" + "@value": "Very High Severity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#LowSeverity", + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity", + "https://w3id.org/dpv#Likelihood", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1697,7 +1550,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.25,xsd:decimal" + "@value": "0.9,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1707,13 +1560,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1725,27 +1575,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Low" + "@value": "Level where Likelihood is Very High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Severity" + "@value": "Very High Likelihood" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood", + "@id": "https://w3id.org/dpv/risk#7SeverityLevels", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood", + "https://w3id.org/dpv#Severity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1759,11 +1609,6 @@ "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.5,xsd:decimal" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1771,13 +1616,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1789,41 +1628,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Moderate" + "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Likelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskLevel", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@value": "7 Severity Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood", + "@id": "https://w3id.org/dpv/risk#VeryHighRisk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood", + "https://w3id.org/dpv#RiskLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1839,7 +1658,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.01,xsd:decimal" + "@value": "0.9,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1849,7 +1668,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1861,24 +1683,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely Low" + "@value": "Level where Risk is Very High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Likelihood" + "@value": "Very High Risk" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk", + "@id": "https://w3id.org/dpv/risk#7RiskLevels", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#RiskLevel", @@ -1895,11 +1717,6 @@ "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.01,xsd:decimal" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1907,7 +1724,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1919,27 +1736,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Extremely Low" + "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "7 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#HighRisk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood", + "https://w3id.org/dpv#RiskLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1953,37 +1764,25 @@ "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#" + "@value": "0.75,xsd:decimal" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#3RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1995,13 +1794,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" + "@value": "Level where Risk is High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Likelihood Levels" + "@value": "High Risk" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ] } diff --git a/risk/modules/risk_levels-owl.n3 b/risk/modules/risk_levels-owl.n3 index 2f75208e1..f165870f6 100644 --- a/risk/modules/risk_levels-owl.n3 +++ b/risk/modules/risk_levels-owl.n3 @@ -17,9 +17,6 @@ risk:3LikelihoodLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:Likelihood ; - rdfs:superClassOf risk:HighLikelihood, - risk:LowLikelihood, - risk:ModerateLikelihood ; sw:term_status "accepted"@en ; skos:definition "Scale with 3 Likelihood Levels from High to Low"@en ; skos:prefLabel "3 Likelihood Levels"@en . @@ -31,9 +28,6 @@ risk:3RiskLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:RiskLevel ; - rdfs:superClassOf risk:HighRisk, - risk:LowRisk, - risk:ModerateRisk ; sw:term_status "accepted"@en ; skos:definition "Scale with 3 Risk Levels from High to Low"@en ; skos:prefLabel "3 Risk Levels"@en . @@ -45,9 +39,6 @@ risk:3SeverityLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:Severity ; - rdfs:superClassOf risk:HighSeverity, - risk:LowSeverity, - risk:ModerateSeverity ; sw:term_status "accepted"@en ; skos:definition "Scale with 3 Severity Levels from High to Low"@en ; skos:prefLabel "3 Severity Levels"@en . @@ -59,11 +50,6 @@ risk:5LikelihoodLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:Likelihood ; - rdfs:superClassOf risk:HighLikelihood, - risk:LowLikelihood, - risk:ModerateLikelihood, - risk:VeryHighLikelihood, - risk:VeryLowLikelihood ; sw:term_status "accepted"@en ; skos:definition "Scale with 5 Likelihood Levels from Very High to Very Low"@en ; skos:prefLabel "5 Likelihood Levels"@en . @@ -75,11 +61,6 @@ risk:5RiskLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:RiskLevel ; - rdfs:superClassOf risk:HighRisk, - risk:LowRisk, - risk:ModerateRisk, - risk:VeryHighRisk, - risk:VeryLowRisk ; sw:term_status "accepted"@en ; skos:definition "Scale with 5 Risk Levels from Very High to Very Low"@en ; skos:prefLabel "5 Risk Levels"@en . @@ -91,11 +72,6 @@ risk:5SeverityLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:Severity ; - rdfs:superClassOf risk:HighSeverity, - risk:LowSeverity, - risk:ModerateSeverity, - risk:VeryHighSeverity, - risk:VeryLowSeverity ; sw:term_status "accepted"@en ; skos:definition "Scale with 5 Severity Levels from Very High to Very Low"@en ; skos:prefLabel "5 Severity Levels"@en . @@ -107,13 +83,6 @@ risk:7LikelihoodLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:Likelihood ; - rdfs:superClassOf risk:ExtremelyHighLikelihood, - risk:ExtremelyLowLikelihood, - risk:HighLikelihood, - risk:LowLikelihood, - risk:ModerateLikelihood, - risk:VeryHighLikelihood, - risk:VeryLowLikelihood ; sw:term_status "accepted"@en ; skos:definition "Scale with 7 Likelihood Levels from Extremely High to Extremely Low"@en ; skos:prefLabel "7 Likelihood Levels"@en . @@ -125,13 +94,6 @@ risk:7RiskLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:RiskLevel ; - rdfs:superClassOf risk:ExtremelyHighRisk, - risk:ExtremelyLowRisk, - risk:HighRisk, - risk:LowRisk, - risk:ModerateRisk, - risk:VeryHighRisk, - risk:VeryLowRisk ; sw:term_status "accepted"@en ; skos:definition "Scale with 7 Risk Levels from Extremely High to Extremely Low"@en ; skos:prefLabel "7 Risk Levels"@en . @@ -143,13 +105,6 @@ risk:7SeverityLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:Severity ; - rdfs:superClassOf risk:ExtremelyHighSeverity, - risk:ExtremelyLowSeverity, - risk:HighSeverity, - risk:LowSeverity, - risk:ModerateSeverity, - risk:VeryHighSeverity, - risk:VeryLowSeverity ; sw:term_status "accepted"@en ; skos:definition "Scale with 7 Severity Levels from Extremely High to Extremely Low"@en ; skos:prefLabel "7 Severity Levels"@en . @@ -472,15 +427,3 @@ risk:VeryLowSeverity a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/risk#" ; schema:version "0.8.2" . -dpv:Likelihood rdfs:superClassOf risk:3LikelihoodLevels, - risk:5LikelihoodLevels, - risk:7LikelihoodLevels . - -dpv:RiskLevel rdfs:superClassOf risk:3RiskLevels, - risk:5RiskLevels, - risk:7RiskLevels . - -dpv:Severity rdfs:superClassOf risk:3SeverityLevels, - risk:5SeverityLevels, - risk:7SeverityLevels . - diff --git a/risk/modules/risk_levels-owl.owl b/risk/modules/risk_levels-owl.owl index 18df9257d..98c0d4eb4 100644 --- a/risk/modules/risk_levels-owl.owl +++ b/risk/modules/risk_levels-owl.owl @@ -8,122 +8,115 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Extremely High Likelihood - Level where Likelihood is Extremely High - 0.99,xsd:decimal - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + 3 Likelihood Levels + Scale with 3 Likelihood Levels from High to Low 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - 7 Risk Levels - Scale with 7 Risk Levels from Extremely High to Extremely Low + Moderate Severity + Level where Severity is Moderate + 0.5,xsd:decimal + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - + + + - + - Very High Likelihood - Level where Likelihood is Very High - 0.9,xsd:decimal - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + 5 Likelihood Levels + Scale with 5 Likelihood Levels from Very High to Very Low 2022-08-18 accepted Harshvardhan J. Pandit - - + - + - Extremely Low Severity - Level where Severity is Extremely Low - 0.01,xsd:decimal - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + Low Severity + Level where Severity is Low + 0.25,xsd:decimal + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit + + - + - Very High Risk - Level where Risk is Very High - 0.9,xsd:decimal - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + Moderate Risk + Level where Risk is Moderate + 0.5,xsd:decimal + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit + - + - + - 3 Likelihood Levels - Scale with 3 Likelihood Levels from High to Low + Very Low Risk + Level where Risk is Very Low + 0.1,xsd:decimal + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - + + - + - + - Moderate Likelihood - Level where Likelihood is Moderate - 0.5,xsd:decimal - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + Extremely High Severity + Level where Severity is Extremely High + 0.99,xsd:decimal + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - + - + - Moderate Risk - Level where Risk is Moderate - 0.5,xsd:decimal - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + High Risk + Level where Risk is High + 0.75,xsd:decimal + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit @@ -132,99 +125,103 @@ - + - + - 3 Severity Levels - Scale with 3 Severity Levels from High to Low + 3 Risk Levels + Scale with 3 Risk Levels from High to Low 2022-08-18 accepted Harshvardhan J. Pandit - - - - + - + - 5 Severity Levels - Scale with 5 Severity Levels from Very High to Very Low + 7 Severity Levels + Scale with 7 Severity Levels from Extremely High to Extremely Low 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - + + + + + Low Risk + Level where Risk is Low + 0.25,xsd:decimal + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + - Extremely Low Likelihood - Level where Likelihood is Extremely Low - 0.01,xsd:decimal - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + High Likelihood + Level where Likelihood is High + 0.75,xsd:decimal + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit + + - + - + - 3 Risk Levels - Scale with 3 Risk Levels from High to Low + Very Low Severity + Level where Severity is Very Low + 0.1,xsd:decimal + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - + + - + - 5 Likelihood Levels - Scale with 5 Likelihood Levels from Very High to Very Low + Very High Likelihood + Level where Likelihood is Very High + 0.9,xsd:decimal + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - + + - + - Moderate Severity - Level where Severity is Moderate - 0.5,xsd:decimal - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + 5 Severity Levels + Scale with 5 Severity Levels from Very High to Very Low 2022-08-18 accepted Harshvardhan J. Pandit - - - + @@ -248,80 +245,57 @@ https://w3id.org/dpv/risk# - - - - - Low Severity - Level where Severity is Low - 0.25,xsd:decimal - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - + - + - Very High Severity - Level where Severity is Very High - 0.9,xsd:decimal - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + Very Low Likelihood + Level where Likelihood is Very Low + 0.1,xsd:decimal + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - + + - + - + - 7 Likelihood Levels - Scale with 7 Likelihood Levels from Extremely High to Extremely Low + 7 Risk Levels + Scale with 7 Risk Levels from Extremely High to Extremely Low 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - + - + - High Likelihood - Level where Likelihood is High - 0.75,xsd:decimal - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + Moderate Likelihood + Level where Likelihood is Moderate + 0.5,xsd:decimal + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Very Low Risk - Level where Risk is Very Low - 0.1,xsd:decimal - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + Very High Risk + Level where Risk is Very High + 0.9,xsd:decimal + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit @@ -329,62 +303,42 @@ - - - - - Extremely Low Risk - Level where Risk is Extremely Low - 0.01,xsd:decimal - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - + - Very Low Likelihood - Level where Likelihood is Very Low - 0.1,xsd:decimal - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + Low Likelihood + Level where Likelihood is Low + 0.25,xsd:decimal + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit + - + - + - 7 Severity Levels - Scale with 7 Severity Levels from Extremely High to Extremely Low + 5 Risk Levels + Scale with 5 Risk Levels from Very High to Very Low 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - + - + - Very Low Severity - Level where Severity is Very Low - 0.1,xsd:decimal - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + Very High Severity + Level where Severity is Very High + 0.9,xsd:decimal + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit @@ -392,60 +346,33 @@ - - - - - High Risk - Level where Risk is High - 0.75,xsd:decimal - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - + - Moderate Likelihood - Level where Likelihood is Moderate - 0.5,xsd:decimal - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + Extremely High Likelihood + Level where Likelihood is Extremely High + 0.99,xsd:decimal + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - + - + - Moderate Risk - Level where Risk is Moderate - 0.5,xsd:decimal - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + 7 Likelihood Levels + Scale with 7 Likelihood Levels from Extremely High to Extremely Low 2022-08-18 accepted Harshvardhan J. Pandit - - - + - + @@ -458,43 +385,36 @@ Harshvardhan J. Pandit - + - + - + - Extremely High Severity - Level where Severity is Extremely High - 0.99,xsd:decimal - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + Extremely Low Risk + Level where Risk is Extremely Low + 0.01,xsd:decimal + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - + - + - + - Low Risk - Level where Risk is Low - 0.25,xsd:decimal - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + Extremely Low Likelihood + Level where Likelihood is Extremely Low + 0.01,xsd:decimal + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - + @@ -510,42 +430,30 @@ - + - + - Low Likelihood - Level where Likelihood is Low - 0.25,xsd:decimal - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + Extremely Low Severity + Level where Severity is Extremely Low + 0.01,xsd:decimal + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - + - + - + - 5 Risk Levels - Scale with 5 Risk Levels from Very High to Very Low + 3 Severity Levels + Scale with 3 Severity Levels from High to Low 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - - - - + diff --git a/risk/modules/risk_levels-owl.ttl b/risk/modules/risk_levels-owl.ttl index 2f75208e1..f165870f6 100644 --- a/risk/modules/risk_levels-owl.ttl +++ b/risk/modules/risk_levels-owl.ttl @@ -17,9 +17,6 @@ risk:3LikelihoodLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:Likelihood ; - rdfs:superClassOf risk:HighLikelihood, - risk:LowLikelihood, - risk:ModerateLikelihood ; sw:term_status "accepted"@en ; skos:definition "Scale with 3 Likelihood Levels from High to Low"@en ; skos:prefLabel "3 Likelihood Levels"@en . @@ -31,9 +28,6 @@ risk:3RiskLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:RiskLevel ; - rdfs:superClassOf risk:HighRisk, - risk:LowRisk, - risk:ModerateRisk ; sw:term_status "accepted"@en ; skos:definition "Scale with 3 Risk Levels from High to Low"@en ; skos:prefLabel "3 Risk Levels"@en . @@ -45,9 +39,6 @@ risk:3SeverityLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:Severity ; - rdfs:superClassOf risk:HighSeverity, - risk:LowSeverity, - risk:ModerateSeverity ; sw:term_status "accepted"@en ; skos:definition "Scale with 3 Severity Levels from High to Low"@en ; skos:prefLabel "3 Severity Levels"@en . @@ -59,11 +50,6 @@ risk:5LikelihoodLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:Likelihood ; - rdfs:superClassOf risk:HighLikelihood, - risk:LowLikelihood, - risk:ModerateLikelihood, - risk:VeryHighLikelihood, - risk:VeryLowLikelihood ; sw:term_status "accepted"@en ; skos:definition "Scale with 5 Likelihood Levels from Very High to Very Low"@en ; skos:prefLabel "5 Likelihood Levels"@en . @@ -75,11 +61,6 @@ risk:5RiskLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:RiskLevel ; - rdfs:superClassOf risk:HighRisk, - risk:LowRisk, - risk:ModerateRisk, - risk:VeryHighRisk, - risk:VeryLowRisk ; sw:term_status "accepted"@en ; skos:definition "Scale with 5 Risk Levels from Very High to Very Low"@en ; skos:prefLabel "5 Risk Levels"@en . @@ -91,11 +72,6 @@ risk:5SeverityLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:Severity ; - rdfs:superClassOf risk:HighSeverity, - risk:LowSeverity, - risk:ModerateSeverity, - risk:VeryHighSeverity, - risk:VeryLowSeverity ; sw:term_status "accepted"@en ; skos:definition "Scale with 5 Severity Levels from Very High to Very Low"@en ; skos:prefLabel "5 Severity Levels"@en . @@ -107,13 +83,6 @@ risk:7LikelihoodLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:Likelihood ; - rdfs:superClassOf risk:ExtremelyHighLikelihood, - risk:ExtremelyLowLikelihood, - risk:HighLikelihood, - risk:LowLikelihood, - risk:ModerateLikelihood, - risk:VeryHighLikelihood, - risk:VeryLowLikelihood ; sw:term_status "accepted"@en ; skos:definition "Scale with 7 Likelihood Levels from Extremely High to Extremely Low"@en ; skos:prefLabel "7 Likelihood Levels"@en . @@ -125,13 +94,6 @@ risk:7RiskLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:RiskLevel ; - rdfs:superClassOf risk:ExtremelyHighRisk, - risk:ExtremelyLowRisk, - risk:HighRisk, - risk:LowRisk, - risk:ModerateRisk, - risk:VeryHighRisk, - risk:VeryLowRisk ; sw:term_status "accepted"@en ; skos:definition "Scale with 7 Risk Levels from Extremely High to Extremely Low"@en ; skos:prefLabel "7 Risk Levels"@en . @@ -143,13 +105,6 @@ risk:7SeverityLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:Severity ; - rdfs:superClassOf risk:ExtremelyHighSeverity, - risk:ExtremelyLowSeverity, - risk:HighSeverity, - risk:LowSeverity, - risk:ModerateSeverity, - risk:VeryHighSeverity, - risk:VeryLowSeverity ; sw:term_status "accepted"@en ; skos:definition "Scale with 7 Severity Levels from Extremely High to Extremely Low"@en ; skos:prefLabel "7 Severity Levels"@en . @@ -472,15 +427,3 @@ risk:VeryLowSeverity a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/risk#" ; schema:version "0.8.2" . -dpv:Likelihood rdfs:superClassOf risk:3LikelihoodLevels, - risk:5LikelihoodLevels, - risk:7LikelihoodLevels . - -dpv:RiskLevel rdfs:superClassOf risk:3RiskLevels, - risk:5RiskLevels, - risk:7RiskLevels . - -dpv:Severity rdfs:superClassOf risk:3SeverityLevels, - risk:5SeverityLevels, - risk:7SeverityLevels . - diff --git a/risk/modules/risk_levels.jsonld b/risk/modules/risk_levels.jsonld index e44c09bf5..815261fe3 100644 --- a/risk/modules/risk_levels.jsonld +++ b/risk/modules/risk_levels.jsonld @@ -1,10 +1,10 @@ [ { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood" + "https://w3id.org/dpv#RiskLevel" ], "http://purl.org/dc/terms/contributor": [ { @@ -17,6 +17,11 @@ "@value": "2022-08-18" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.99,xsd:decimal" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -30,13 +35,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" + "@value": "Level where Risk is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -44,36 +49,25 @@ "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@language": "en", + "@value": "Extremely High Risk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "5 Likelihood Levels" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels", + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity" + "https://w3id.org/dpv#Likelihood" ], "http://purl.org/dc/terms/contributor": [ { @@ -86,11 +80,6 @@ "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.1,xsd:decimal" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -104,16 +93,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" + "@value": "Scale with 3 Likelihood Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -121,42 +107,19 @@ "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Risk Levels" + "@value": "3 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels", + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel" + "https://w3id.org/dpv#Severity" ], "http://purl.org/dc/terms/contributor": [ { @@ -169,6 +132,11 @@ "@value": "2022-08-18" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.1,xsd:decimal" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -182,13 +150,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Risk Levels from Very High to Very Low" + "@value": "Level where Severity is Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -196,42 +167,25 @@ "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@language": "en", + "@value": "Very Low Severity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "5 Risk Levels" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk", + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Severity" ], "http://purl.org/dc/terms/contributor": [ { @@ -240,82 +194,61 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-14" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Georg P Krog" - }, - { - "@language": "en", - "@value": "Paul Ryan" - }, - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management" + "@value": "0.01,xsd:decimal" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv/risk" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Concepts" + "@value": "Level where Severity is Extremely Low" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "risk" + "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv/risk#" + "@language": "en", + "@value": "Extremely Low Severity" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateRisk", + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel" + "https://w3id.org/dpv#Likelihood" ], "http://purl.org/dc/terms/contributor": [ { @@ -330,7 +263,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.5,xsd:decimal" + "@value": "0.01,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -346,19 +279,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Moderate" + "@value": "Level where Likelihood is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -369,18 +296,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk" + "@value": "Extremely Low Likelihood" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#HighLikelihood", + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -399,7 +326,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.75,xsd:decimal" + "@value": "0.1,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -419,15 +346,12 @@ }, { "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is High" + "@value": "Level where Likelihood is Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -438,18 +362,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Likelihood" + "@value": "Very Low Likelihood" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#LowLikelihood", + "@id": "https://w3id.org/dpv/risk#HighLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -468,7 +392,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.25,xsd:decimal" + "@value": "0.75,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -496,7 +420,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Low" + "@value": "Level where Likelihood is High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -507,22 +431,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Likelihood" + "@value": "High Likelihood" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#3RiskLevels", + "@id": "https://w3id.org/dpv/risk#HighSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel" + "https://w3id.org/dpv#Severity" ], "http://purl.org/dc/terms/contributor": [ { @@ -535,6 +459,11 @@ "@value": "2022-08-18" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.75,xsd:decimal" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -548,13 +477,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Risk Levels from High to Low" + "@value": "Level where Severity is High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -562,26 +497,21 @@ "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@language": "en", + "@value": "High Severity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "3 Risk Levels" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity", + "@id": "https://w3id.org/dpv/risk#ModerateSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -600,7 +530,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.01,xsd:decimal" + "@value": "0.5,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -617,12 +547,18 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely Low" + "@value": "Level where Severity is Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -633,18 +569,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Severity" + "@value": "Moderate Severity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk", + "@id": "https://w3id.org/dpv/risk#ModerateRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -663,7 +599,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.99,xsd:decimal" + "@value": "0.5,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -680,12 +616,18 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Extremely High" + "@value": "Level where Risk is Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -696,22 +638,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk" + "@value": "Moderate Risk" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#LowRisk", + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel" + "https://w3id.org/dpv#Likelihood" ], "http://purl.org/dc/terms/contributor": [ { @@ -724,11 +666,6 @@ "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.25,xsd:decimal" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -742,19 +679,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Low" + "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -765,18 +696,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "7 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#HighSeverity", + "@id": "https://w3id.org/dpv/risk#LowSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -795,7 +720,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.75,xsd:decimal" + "@value": "0.25,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -823,7 +748,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is High" + "@value": "Level where Severity is Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -834,13 +759,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Severity" + "@value": "Low Severity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ] }, @@ -911,7 +836,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood", + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -930,7 +855,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.9,xsd:decimal" + "@value": "0.99,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -947,15 +872,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very High" + "@value": "Level where Likelihood is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -966,22 +888,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Likelihood" + "@value": "Extremely High Likelihood" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity", + "@id": "https://w3id.org/dpv/risk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -990,64 +918,82 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@language": "en", + "@value": "2022-08-14" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "0.1,xsd:decimal" + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Georg P Krog" + }, + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/risk#" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv/risk" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Level where Severity is Very Low" + "@value": "Risk Concepts" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes" + "@value": "risk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Very Low Severity" + "@value": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood", + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood" + "https://w3id.org/dpv#Severity" ], "http://purl.org/dc/terms/contributor": [ { @@ -1078,13 +1024,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely High" + "@value": "Level where Severity is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1095,7 +1041,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Likelihood" + "@value": "Extremely High Severity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ @@ -1106,11 +1052,11 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels", + "@id": "https://w3id.org/dpv/risk#3RiskLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity" + "https://w3id.org/dpv#RiskLevel" ], "http://purl.org/dc/terms/contributor": [ { @@ -1136,13 +1082,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" + "@value": "Scale with 3 Risk Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1150,38 +1096,15 @@ "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Severity Levels" + "@value": "3 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity", + "@id": "https://w3id.org/dpv/risk#LowLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1200,7 +1123,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.9,xsd:decimal" + "@value": "0.25,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1216,16 +1139,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Very High" + "@value": "Level where Likelihood is Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1236,22 +1162,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Severity" + "@value": "Low Likelihood" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity", + "@id": "https://w3id.org/dpv/risk#LowRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity" + "https://w3id.org/dpv#RiskLevel" ], "http://purl.org/dc/terms/contributor": [ { @@ -1266,7 +1192,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.5,xsd:decimal" + "@value": "0.25,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1282,13 +1208,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Moderate" + "@value": "Level where Risk is Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1299,28 +1231,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Severity" + "@value": "Low Risk" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity", + "@id": "https://w3id.org/dpv/risk#5RiskLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity" + "https://w3id.org/dpv#RiskLevel" ], "http://purl.org/dc/terms/contributor": [ { @@ -1333,11 +1259,6 @@ "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.99,xsd:decimal" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1351,13 +1272,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely High" + "@value": "Scale with 5 Risk Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1368,22 +1289,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Severity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "5 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels", + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity" + "https://w3id.org/dpv#RiskLevel" ], "http://purl.org/dc/terms/contributor": [ { @@ -1396,6 +1311,11 @@ "@value": "2022-08-18" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.01,xsd:decimal" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1409,13 +1329,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Severity Levels from Very High to Very Low" + "@value": "Level where Risk is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1423,41 +1343,16 @@ "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Severity Levels" + "@value": "Extremely Low Risk" } - ] - }, - { - "@id": "https://w3id.org/dpv#Likelihood", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ] }, @@ -1506,17 +1401,6 @@ "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", @@ -1525,11 +1409,11 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk", + "@id": "https://w3id.org/dpv/risk#5SeverityLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel" + "https://w3id.org/dpv#Severity" ], "http://purl.org/dc/terms/contributor": [ { @@ -1542,11 +1426,6 @@ "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.9,xsd:decimal" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1560,16 +1439,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Very High" + "@value": "Scale with 5 Severity Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1580,32 +1456,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Severity", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@value": "5 Severity Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1641,7 +1497,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Likelihood Levels from High to Low" + "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1649,30 +1505,19 @@ "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Likelihood Levels" + "@value": "5 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#HighRisk", + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel" + "https://w3id.org/dpv#Likelihood" ], "http://purl.org/dc/terms/contributor": [ { @@ -1687,7 +1532,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.75,xsd:decimal" + "@value": "0.5,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1703,19 +1548,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is High" + "@value": "Level where Likelihood is Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1726,22 +1571,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk" + "@value": "Moderate Likelihood" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood", + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood" + "https://w3id.org/dpv#Severity" ], "http://purl.org/dc/terms/contributor": [ { @@ -1756,7 +1601,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.1,xsd:decimal" + "@value": "0.9,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1772,16 +1617,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very Low" + "@value": "Level where Severity is Very High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1792,22 +1637,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Likelihood" + "@value": "Very High Severity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#LowSeverity", + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity" + "https://w3id.org/dpv#Likelihood" ], "http://purl.org/dc/terms/contributor": [ { @@ -1822,7 +1667,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.25,xsd:decimal" + "@value": "0.9,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1838,19 +1683,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Low" + "@value": "Level where Likelihood is Very High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1861,22 +1703,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Severity" + "@value": "Very High Likelihood" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood", + "@id": "https://w3id.org/dpv/risk#risk-levels-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood" + "https://w3id.org/dpv#Severity" ], "http://purl.org/dc/terms/contributor": [ { @@ -1889,11 +1737,6 @@ "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.5,xsd:decimal" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1907,19 +1750,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Moderate" + "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1930,36 +1767,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Likelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskLevel", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@value": "7 Severity Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood", + "@id": "https://w3id.org/dpv/risk#VeryHighRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood" + "https://w3id.org/dpv#RiskLevel" ], "http://purl.org/dc/terms/contributor": [ { @@ -1974,7 +1791,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.01,xsd:decimal" + "@value": "0.9,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1990,13 +1807,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely Low" + "@value": "Level where Risk is Very High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2007,18 +1827,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Likelihood" + "@value": "Very High Risk" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk", + "@id": "https://w3id.org/dpv/risk#7RiskLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2035,11 +1855,6 @@ "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.01,xsd:decimal" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -2053,13 +1868,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Extremely Low" + "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2070,22 +1885,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "7 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#HighRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood" + "https://w3id.org/dpv#RiskLevel" ], "http://purl.org/dc/terms/contributor": [ { @@ -2098,6 +1907,11 @@ "@value": "2022-08-18" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.75,xsd:decimal" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -2111,13 +1925,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" + "@value": "Level where Risk is High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2125,33 +1945,16 @@ "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@language": "en", + "@value": "High Risk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "7 Likelihood Levels" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ] } diff --git a/risk/modules/risk_levels.n3 b/risk/modules/risk_levels.n3 index bdec9e0eb..2f6db267c 100644 --- a/risk/modules/risk_levels.n3 +++ b/risk/modules/risk_levels.n3 @@ -20,9 +20,6 @@ risk:3LikelihoodLevels a rdfs:Class, skos:broader dpv:Likelihood ; skos:definition "Scale with 3 Likelihood Levels from High to Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:HighLikelihood, - risk:LowLikelihood, - risk:ModerateLikelihood ; skos:prefLabel "3 Likelihood Levels"@en . risk:3RiskLevels a rdfs:Class, @@ -35,9 +32,6 @@ risk:3RiskLevels a rdfs:Class, skos:broader dpv:RiskLevel ; skos:definition "Scale with 3 Risk Levels from High to Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:HighRisk, - risk:LowRisk, - risk:ModerateRisk ; skos:prefLabel "3 Risk Levels"@en . risk:3SeverityLevels a rdfs:Class, @@ -50,9 +44,6 @@ risk:3SeverityLevels a rdfs:Class, skos:broader dpv:Severity ; skos:definition "Scale with 3 Severity Levels from High to Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:HighSeverity, - risk:LowSeverity, - risk:ModerateSeverity ; skos:prefLabel "3 Severity Levels"@en . risk:5LikelihoodLevels a rdfs:Class, @@ -65,11 +56,6 @@ risk:5LikelihoodLevels a rdfs:Class, skos:broader dpv:Likelihood ; skos:definition "Scale with 5 Likelihood Levels from Very High to Very Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:HighLikelihood, - risk:LowLikelihood, - risk:ModerateLikelihood, - risk:VeryHighLikelihood, - risk:VeryLowLikelihood ; skos:prefLabel "5 Likelihood Levels"@en . risk:5RiskLevels a rdfs:Class, @@ -82,11 +68,6 @@ risk:5RiskLevels a rdfs:Class, skos:broader dpv:RiskLevel ; skos:definition "Scale with 5 Risk Levels from Very High to Very Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:HighRisk, - risk:LowRisk, - risk:ModerateRisk, - risk:VeryHighRisk, - risk:VeryLowRisk ; skos:prefLabel "5 Risk Levels"@en . risk:5SeverityLevels a rdfs:Class, @@ -99,11 +80,6 @@ risk:5SeverityLevels a rdfs:Class, skos:broader dpv:Severity ; skos:definition "Scale with 5 Severity Levels from Very High to Very Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:HighSeverity, - risk:LowSeverity, - risk:ModerateSeverity, - risk:VeryHighSeverity, - risk:VeryLowSeverity ; skos:prefLabel "5 Severity Levels"@en . risk:7LikelihoodLevels a rdfs:Class, @@ -116,13 +92,6 @@ risk:7LikelihoodLevels a rdfs:Class, skos:broader dpv:Likelihood ; skos:definition "Scale with 7 Likelihood Levels from Extremely High to Extremely Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:ExtremelyHighLikelihood, - risk:ExtremelyLowLikelihood, - risk:HighLikelihood, - risk:LowLikelihood, - risk:ModerateLikelihood, - risk:VeryHighLikelihood, - risk:VeryLowLikelihood ; skos:prefLabel "7 Likelihood Levels"@en . risk:7RiskLevels a rdfs:Class, @@ -135,13 +104,6 @@ risk:7RiskLevels a rdfs:Class, skos:broader dpv:RiskLevel ; skos:definition "Scale with 7 Risk Levels from Extremely High to Extremely Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:ExtremelyHighRisk, - risk:ExtremelyLowRisk, - risk:HighRisk, - risk:LowRisk, - risk:ModerateRisk, - risk:VeryHighRisk, - risk:VeryLowRisk ; skos:prefLabel "7 Risk Levels"@en . risk:7SeverityLevels a rdfs:Class, @@ -154,13 +116,6 @@ risk:7SeverityLevels a rdfs:Class, skos:broader dpv:Severity ; skos:definition "Scale with 7 Severity Levels from Extremely High to Extremely Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:ExtremelyHighSeverity, - risk:ExtremelyLowSeverity, - risk:HighSeverity, - risk:LowSeverity, - risk:ModerateSeverity, - risk:VeryHighSeverity, - risk:VeryLowSeverity ; skos:prefLabel "7 Severity Levels"@en . risk:ExtremelyHighLikelihood a rdfs:Class, @@ -500,17 +455,5 @@ risk:VeryLowSeverity a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/risk#" ; schema:version "0.8.2" . -dpv:Likelihood skos:narrower risk:3LikelihoodLevels, - risk:5LikelihoodLevels, - risk:7LikelihoodLevels . - -dpv:RiskLevel skos:narrower risk:3RiskLevels, - risk:5RiskLevels, - risk:7RiskLevels . - -dpv:Severity skos:narrower risk:3SeverityLevels, - risk:5SeverityLevels, - risk:7SeverityLevels . - risk:risk-levels-classes a skos:ConceptScheme . diff --git a/risk/modules/risk_levels.rdf b/risk/modules/risk_levels.rdf index c680c21d0..5ad9cec10 100644 --- a/risk/modules/risk_levels.rdf +++ b/risk/modules/risk_levels.rdf @@ -8,46 +8,28 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - + - - 3 Severity Levels - Scale with 3 Severity Levels from High to Low - + + 3 Likelihood Levels + Scale with 3 Likelihood Levels from High to Low + 2022-08-18 accepted Harshvardhan J. Pandit - + - Extremely High Severity - Level where Severity is Extremely High + Moderate Severity + Level where Severity is Moderate - 0.99,xsd:decimal - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - Moderate Risk - Level where Risk is Moderate - - - + + 0.5,xsd:decimal The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 2022-08-18 @@ -56,155 +38,123 @@ - - - - - Low Likelihood - Level where Likelihood is Low - - - - 0.25,xsd:decimal - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - + - Very High Likelihood - Level where Likelihood is Very High - - - 0.9,xsd:decimal - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + 5 Likelihood Levels + Scale with 5 Likelihood Levels from Very High to Very Low + 2022-08-18 accepted Harshvardhan J. Pandit - + - Extremely Low Severity - Level where Severity is Extremely Low + Low Severity + Level where Severity is Low - 0.01,xsd:decimal - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + + + 0.25,xsd:decimal + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - Very High Risk - Level where Risk is Very High - - - 0.9,xsd:decimal - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + 3 Risk Levels + Scale with 3 Risk Levels from High to Low + 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - + - - 7 Likelihood Levels - Scale with 7 Likelihood Levels from Extremely High to Extremely Low - + + High Risk + Level where Risk is High + + + + 0.75,xsd:decimal + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - + - - 3 Likelihood Levels - Scale with 3 Likelihood Levels from High to Low - + + Moderate Risk + Level where Risk is Moderate + + + + 0.5,xsd:decimal + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - Moderate Likelihood - Level where Likelihood is Moderate - - - - 0.5,xsd:decimal - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + + Very Low Risk + Level where Risk is Very Low + + + 0.1,xsd:decimal + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - + - 7 Severity Levels - Scale with 7 Severity Levels from Extremely High to Extremely Low - + Extremely High Severity + Level where Severity is Extremely High + + 0.99,xsd:decimal + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - + - - 5 Likelihood Levels - Scale with 5 Likelihood Levels from Very High to Very Low - + + Extremely Low Risk + Level where Risk is Extremely Low + + 0.01,xsd:decimal + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit @@ -212,11 +162,6 @@ - - - - - @@ -229,83 +174,75 @@ - - - - + - - 3 Risk Levels - Scale with 3 Risk Levels from High to Low - + + 7 Severity Levels + Scale with 7 Severity Levels from Extremely High to Extremely Low + 2022-08-18 accepted Harshvardhan J. Pandit - + - - Extremely Low Likelihood - Level where Likelihood is Extremely Low - - 0.01,xsd:decimal - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + + Low Risk + Level where Risk is Low + + + + 0.25,xsd:decimal + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - Low Severity - Level where Severity is Low + Very Low Severity + Level where Severity is Very Low - - 0.25,xsd:decimal - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + 0.1,xsd:decimal + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - + - Extremely High Likelihood - Level where Likelihood is Extremely High + Very High Likelihood + Level where Likelihood is Very High - 0.99,xsd:decimal - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + + 0.9,xsd:decimal + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - Moderate Severity - Level where Severity is Moderate - - - - 0.5,xsd:decimal - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + 5 Severity Levels + Scale with 5 Severity Levels from Very High to Very Low + 2022-08-18 accepted Harshvardhan J. Pandit @@ -332,119 +269,107 @@ risk https://w3id.org/dpv/risk# - - - - - - + - - 5 Severity Levels - Scale with 5 Severity Levels from Very High to Very Low - + + Very Low Likelihood + Level where Likelihood is Very Low + + + 0.1,xsd:decimal + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - High Severity - Level where Severity is High - - - - 0.75,xsd:decimal - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + + 7 Risk Levels + Scale with 7 Risk Levels from Extremely High to Extremely Low + 2022-08-18 accepted Harshvardhan J. Pandit - + - - Very High Severity - Level where Severity is Very High - - - 0.9,xsd:decimal - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + + Moderate Likelihood + Level where Likelihood is Moderate + + + + 0.5,xsd:decimal + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - + - 7 Risk Levels - Scale with 7 Risk Levels from Extremely High to Extremely Low - + Very High Risk + Level where Risk is Very High + + + 0.9,xsd:decimal + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - High Likelihood - Level where Likelihood is High - - - - 0.75,xsd:decimal - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + + 3 Severity Levels + Scale with 3 Severity Levels from High to Low + 2022-08-18 accepted Harshvardhan J. Pandit - + - - Very Low Risk - Level where Risk is Very Low - - - 0.1,xsd:decimal - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + + Low Likelihood + Level where Likelihood is Low + + + + 0.25,xsd:decimal + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - High Risk - Level where Risk is High - - - + + High Likelihood + Level where Likelihood is High + + + 0.75,xsd:decimal The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 2022-08-18 @@ -453,64 +378,63 @@ - + - - Extremely Low Risk - Level where Risk is Extremely Low - - 0.01,xsd:decimal - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + + High Severity + Level where Severity is High + + + + 0.75,xsd:decimal + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - Low Risk - Level where Risk is Low - - - - 0.25,xsd:decimal - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + + Extremely Low Likelihood + Level where Likelihood is Extremely Low + + 0.01,xsd:decimal + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - Very Low Likelihood - Level where Likelihood is Very Low + Extremely High Likelihood + Level where Likelihood is Extremely High - - 0.1,xsd:decimal - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + 0.99,xsd:decimal + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - Very Low Severity - Level where Severity is Very Low + Very High Severity + Level where Severity is Very High - 0.1,xsd:decimal - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + 0.9,xsd:decimal + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit @@ -532,19 +456,35 @@ - - - - + + + + + 7 Likelihood Levels + Scale with 7 Likelihood Levels from Extremely High to Extremely Low + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + - - - - + + + + + Extremely Low Severity + Level where Severity is Extremely Low + + 0.01,xsd:decimal + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + + - - - - + + diff --git a/risk/modules/risk_levels.ttl b/risk/modules/risk_levels.ttl index bdec9e0eb..2f6db267c 100644 --- a/risk/modules/risk_levels.ttl +++ b/risk/modules/risk_levels.ttl @@ -20,9 +20,6 @@ risk:3LikelihoodLevels a rdfs:Class, skos:broader dpv:Likelihood ; skos:definition "Scale with 3 Likelihood Levels from High to Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:HighLikelihood, - risk:LowLikelihood, - risk:ModerateLikelihood ; skos:prefLabel "3 Likelihood Levels"@en . risk:3RiskLevels a rdfs:Class, @@ -35,9 +32,6 @@ risk:3RiskLevels a rdfs:Class, skos:broader dpv:RiskLevel ; skos:definition "Scale with 3 Risk Levels from High to Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:HighRisk, - risk:LowRisk, - risk:ModerateRisk ; skos:prefLabel "3 Risk Levels"@en . risk:3SeverityLevels a rdfs:Class, @@ -50,9 +44,6 @@ risk:3SeverityLevels a rdfs:Class, skos:broader dpv:Severity ; skos:definition "Scale with 3 Severity Levels from High to Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:HighSeverity, - risk:LowSeverity, - risk:ModerateSeverity ; skos:prefLabel "3 Severity Levels"@en . risk:5LikelihoodLevels a rdfs:Class, @@ -65,11 +56,6 @@ risk:5LikelihoodLevels a rdfs:Class, skos:broader dpv:Likelihood ; skos:definition "Scale with 5 Likelihood Levels from Very High to Very Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:HighLikelihood, - risk:LowLikelihood, - risk:ModerateLikelihood, - risk:VeryHighLikelihood, - risk:VeryLowLikelihood ; skos:prefLabel "5 Likelihood Levels"@en . risk:5RiskLevels a rdfs:Class, @@ -82,11 +68,6 @@ risk:5RiskLevels a rdfs:Class, skos:broader dpv:RiskLevel ; skos:definition "Scale with 5 Risk Levels from Very High to Very Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:HighRisk, - risk:LowRisk, - risk:ModerateRisk, - risk:VeryHighRisk, - risk:VeryLowRisk ; skos:prefLabel "5 Risk Levels"@en . risk:5SeverityLevels a rdfs:Class, @@ -99,11 +80,6 @@ risk:5SeverityLevels a rdfs:Class, skos:broader dpv:Severity ; skos:definition "Scale with 5 Severity Levels from Very High to Very Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:HighSeverity, - risk:LowSeverity, - risk:ModerateSeverity, - risk:VeryHighSeverity, - risk:VeryLowSeverity ; skos:prefLabel "5 Severity Levels"@en . risk:7LikelihoodLevels a rdfs:Class, @@ -116,13 +92,6 @@ risk:7LikelihoodLevels a rdfs:Class, skos:broader dpv:Likelihood ; skos:definition "Scale with 7 Likelihood Levels from Extremely High to Extremely Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:ExtremelyHighLikelihood, - risk:ExtremelyLowLikelihood, - risk:HighLikelihood, - risk:LowLikelihood, - risk:ModerateLikelihood, - risk:VeryHighLikelihood, - risk:VeryLowLikelihood ; skos:prefLabel "7 Likelihood Levels"@en . risk:7RiskLevels a rdfs:Class, @@ -135,13 +104,6 @@ risk:7RiskLevels a rdfs:Class, skos:broader dpv:RiskLevel ; skos:definition "Scale with 7 Risk Levels from Extremely High to Extremely Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:ExtremelyHighRisk, - risk:ExtremelyLowRisk, - risk:HighRisk, - risk:LowRisk, - risk:ModerateRisk, - risk:VeryHighRisk, - risk:VeryLowRisk ; skos:prefLabel "7 Risk Levels"@en . risk:7SeverityLevels a rdfs:Class, @@ -154,13 +116,6 @@ risk:7SeverityLevels a rdfs:Class, skos:broader dpv:Severity ; skos:definition "Scale with 7 Severity Levels from Extremely High to Extremely Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:ExtremelyHighSeverity, - risk:ExtremelyLowSeverity, - risk:HighSeverity, - risk:LowSeverity, - risk:ModerateSeverity, - risk:VeryHighSeverity, - risk:VeryLowSeverity ; skos:prefLabel "7 Severity Levels"@en . risk:ExtremelyHighLikelihood a rdfs:Class, @@ -500,17 +455,5 @@ risk:VeryLowSeverity a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/risk#" ; schema:version "0.8.2" . -dpv:Likelihood skos:narrower risk:3LikelihoodLevels, - risk:5LikelihoodLevels, - risk:7LikelihoodLevels . - -dpv:RiskLevel skos:narrower risk:3RiskLevels, - risk:5RiskLevels, - risk:7RiskLevels . - -dpv:Severity skos:narrower risk:3SeverityLevels, - risk:5SeverityLevels, - risk:7SeverityLevels . - risk:risk-levels-classes a skos:ConceptScheme . diff --git a/risk/modules/risk_matrix-owl.jsonld b/risk/modules/risk_matrix-owl.jsonld index b156d3030..e339030ae 100644 --- a/risk/modules/risk_matrix-owl.jsonld +++ b/risk/modules/risk_matrix-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L7", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -19,7 +19,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.41,xsd:decimal" + "@value": "1.00,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41,18 +41,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:5 L:4)" + "@value": "Extremely High Risk (RM7x7 S:7 L:7)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -71,7 +71,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.71,xsd:decimal" + "@value": "0.06,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -93,18 +93,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:7)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -123,7 +123,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.16,xsd:decimal" + "@value": "0.04,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -133,7 +133,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -145,18 +145,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:4 L:1)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L6", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -175,7 +175,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.37,xsd:decimal" + "@value": "0.61,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -197,18 +197,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:6)" + "@value": "Very High Risk (RM7x7 S:6 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L6", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L4", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -227,7 +227,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.86,xsd:decimal" + "@value": "0.49,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -249,13 +249,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:6)" + "@value": "Very High Risk (RM7x7 S:6 L:4)" } ] }, @@ -312,7 +312,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -331,7 +331,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.04,xsd:decimal" + "@value": "0.36,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -341,7 +341,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -353,18 +353,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" + "@value": "Moderate Risk (RM5x5 S:3 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -383,7 +383,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.16,xsd:decimal" + "@value": "0.80,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -393,7 +393,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -405,18 +405,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:4 L:2)" + "@value": "Very High Risk (RM5x5 S:4 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -435,7 +435,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.20,xsd:decimal" + "@value": "0.29,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -445,7 +445,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -457,18 +457,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:5)" + "@value": "Moderate Risk (RM7x7 S:7 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -487,7 +487,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.24,xsd:decimal" + "@value": "0.12,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -497,7 +497,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -509,18 +509,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:4 L:3)" + "@value": "Very Low Risk (RM5x5 S:1 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L1", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -539,7 +539,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.10,xsd:decimal" + "@value": "0.32,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -549,7 +549,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -561,18 +561,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:5 L:1)" + "@value": "Moderate Risk (RM5x5 S:4 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L6", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -591,7 +591,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.32,xsd:decimal" + "@value": "0.49,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -601,7 +601,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -613,18 +613,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:4)" + "@value": "Very High Risk (RM7x7 S:4 L:6)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L5", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -643,7 +643,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.10,xsd:decimal" + "@value": "0.20,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -653,7 +653,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -665,18 +665,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:5)" + "@value": "Low Risk (RM5x5 S:5 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L4", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -695,7 +695,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.57,xsd:decimal" + "@value": "0.08,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -717,18 +717,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:7)" + "@value": "Very Low Risk (RM7x7 S:1 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L2", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -747,7 +747,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.40,xsd:decimal" + "@value": "0.33,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -757,7 +757,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -769,18 +769,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:2)" + "@value": "Moderate Risk (RM3x3 S:3 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L7", + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -797,11 +797,6 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.29,xsd:decimal" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -809,7 +804,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -821,18 +816,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" + "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:7)" + "@value": "Risk Matrix 3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L1", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -851,7 +846,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.04,xsd:decimal" + "@value": "0.16,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -873,18 +868,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:1)" + "@value": "Low Risk (RM5x5 S:2 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L5", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -903,7 +898,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.71,xsd:decimal" + "@value": "0.33,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -913,7 +908,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -925,18 +920,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:5)" + "@value": "Moderate Risk (RM3x3 S:1 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -965,7 +960,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -977,18 +972,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:6 L:2)" + "@value": "Moderate Risk (RM5x5 S:2 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1007,7 +1002,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "1.00,xsd:decimal" + "@value": "0.31,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1017,7 +1012,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1029,18 +1024,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:3)" + "@value": "Moderate Risk (RM7x7 S:5 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1059,7 +1054,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.20,xsd:decimal" + "@value": "0.16,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1069,7 +1064,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1081,18 +1076,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:5 L:2)" + "@value": "Low Risk (RM5x5 S:4 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L6", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1111,7 +1106,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.73,xsd:decimal" + "@value": "0.20,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1121,7 +1116,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1133,18 +1128,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:6)" + "@value": "Low Risk (RM5x5 S:1 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L3", + "@id": "https://w3id.org/dpv/risk#RM3x3S2L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1163,7 +1158,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.33,xsd:decimal" + "@value": "0.22,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1185,18 +1180,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:1 L:3)" + "@value": "Low Risk (RM3x3 S:2 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L4", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1215,7 +1210,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.64,xsd:decimal" + "@value": "0.41,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1225,7 +1220,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1237,18 +1232,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:4)" + "@value": "High Risk (RM7x7 S:5 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1267,7 +1262,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "1.00,xsd:decimal" + "@value": "0.24,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1289,18 +1284,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:7)" + "@value": "Moderate Risk (RM7x7 S:6 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1319,7 +1314,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.43,xsd:decimal" + "@value": "0.51,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1341,18 +1336,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:7 L:3)" + "@value": "Very High Risk (RM7x7 S:5 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L4", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1371,7 +1366,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.36,xsd:decimal" + "@value": "0.16,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1393,18 +1388,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:3)" + "@value": "Low Risk (RM5x5 S:1 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L6", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1423,7 +1418,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.12,xsd:decimal" + "@value": "0.24,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1445,18 +1440,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:6)" + "@value": "Moderate Risk (RM7x7 S:4 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1473,6 +1468,11 @@ "@value": "2022-08-17" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.10,xsd:decimal" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1480,36 +1480,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L1" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1521,18 +1492,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 3x3" + "@value": "Very Low Risk (RM7x7 S:5 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1551,7 +1522,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.08,xsd:decimal" + "@value": "0.14,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1561,7 +1532,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1573,18 +1544,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:2 L:1)" + "@value": "Low Risk (RM7x7 S:7 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L1", + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1601,11 +1572,6 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.06,xsd:decimal" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1613,7 +1579,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1625,18 +1591,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" + "@value": "Risk Matrix 7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1655,7 +1621,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.86,xsd:decimal" + "@value": "0.37,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1677,18 +1643,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:7)" + "@value": "High Risk (RM7x7 S:6 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1707,7 +1673,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.20,xsd:decimal" + "@value": "0.12,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1717,7 +1683,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1729,18 +1695,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:5 L:1)" + "@value": "Very Low Risk (RM7x7 S:6 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1759,7 +1725,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.16,xsd:decimal" + "@value": "0.40,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1781,18 +1747,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:2 L:2)" + "@value": "High Risk (RM5x5 S:2 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L6", + "@id": "https://w3id.org/dpv/risk#RM3x3S2L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1811,7 +1777,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.61,xsd:decimal" + "@value": "0.44,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1821,7 +1787,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1833,13 +1799,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:6)" + "@value": "Moderate Risk (RM3x3 S:2 L:2)" } ] }, @@ -1896,7 +1862,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L1", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1915,7 +1881,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.12,xsd:decimal" + "@value": "1.00,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1937,18 +1903,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:3 L:1)" + "@value": "Very High Risk (RM5x5 S:5 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L6", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1967,7 +1933,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.49,xsd:decimal" + "@value": "0.18,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1989,18 +1955,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:6)" + "@value": "Low Risk (RM7x7 S:3 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2019,7 +1985,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.48,xsd:decimal" + "@value": "0.43,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2029,7 +1995,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2041,18 +2007,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:4 L:3)" + "@value": "High Risk (RM7x7 S:7 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L1", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2071,7 +2037,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.22,xsd:decimal" + "@value": "1.00,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2093,31 +2059,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:2 L:1)" + "@value": "High Risk (RM3x3 S:3 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L6", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/risk#RiskAnalysis", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -2126,83 +2083,46 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-14" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Georg P Krog" - }, - { - "@language": "en", - "@value": "Paul Ryan" - }, - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk" + "@value": "0.12,xsd:decimal" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv/risk" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Concepts" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "risk" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/risk#" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "Very Low Risk (RM7x7 S:1 L:6)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2221,7 +2141,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.08,xsd:decimal" + "@value": "0.02,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2243,18 +2163,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:4)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L3", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2273,7 +2193,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.31,xsd:decimal" + "@value": "0.22,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2283,7 +2203,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2295,18 +2215,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:5 L:3)" + "@value": "Low Risk (RM3x3 S:1 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L7", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2325,7 +2245,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.14,xsd:decimal" + "@value": "0.11,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2335,7 +2255,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2347,18 +2267,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:1 L:7)" + "@value": "Low Risk (RM3x3 S:1 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L7", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2377,7 +2297,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.33,xsd:decimal" + "@value": "0.43,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2387,7 +2307,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2399,18 +2319,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:3 L:1)" + "@value": "Very High Risk (RM7x7 S:3 L:7)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7", + "@id": "https://w3id.org/dpv/risk#RM3x3S2L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2427,6 +2347,11 @@ "@value": "2022-08-17" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.67,xsd:decimal" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -2434,179 +2359,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L5" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 7x7" + "@value": "High Risk (RM3x3 S:2 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L7", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2625,7 +2401,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.24,xsd:decimal" + "@value": "0.14,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2635,7 +2411,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2647,18 +2423,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:2)" + "@value": "Low Risk (RM7x7 S:1 L:7)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L4", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2677,7 +2453,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.57,xsd:decimal" + "@value": "0.67,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2687,7 +2463,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2699,18 +2475,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:7 L:4)" + "@value": "High Risk (RM3x3 S:3 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L5", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L4", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2729,7 +2505,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.40,xsd:decimal" + "@value": "0.80,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2751,18 +2527,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:2 L:5)" + "@value": "Very High Risk (RM5x5 S:5 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L7", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2781,7 +2557,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.33,xsd:decimal" + "@value": "0.57,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2803,18 +2579,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:4)" + "@value": "Very High Risk (RM7x7 S:4 L:7)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L4", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2833,7 +2609,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.24,xsd:decimal" + "@value": "0.32,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2855,18 +2631,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:3)" + "@value": "Moderate Risk (RM5x5 S:2 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L5", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L4", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2885,7 +2661,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.51,xsd:decimal" + "@value": "0.64,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2895,7 +2671,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2907,18 +2683,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:5 L:5)" + "@value": "Very High Risk (RM5x5 S:4 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L7", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2937,7 +2713,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.06,xsd:decimal" + "@value": "0.29,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2959,18 +2735,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" + "@value": "Moderate Risk (RM7x7 S:2 L:7)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L5", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2989,7 +2765,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.60,xsd:decimal" + "@value": "0.04,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3011,18 +2787,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:3 L:5)" + "@value": "Very Low Risk (RM5x5 S:1 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L4", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -3041,7 +2817,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.11,xsd:decimal" + "@value": "0.24,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3051,7 +2827,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3063,18 +2839,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:1)" + "@value": "Moderate Risk (RM7x7 S:3 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L5", + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -3091,11 +2867,6 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.41,xsd:decimal" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -3103,7 +2874,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3115,18 +2886,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:5)" + "@value": "Risk Matrix 5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L7", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -3145,7 +2916,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.12,xsd:decimal" + "@value": "0.71,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3167,18 +2938,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:3 L:2)" + "@value": "Extremely High Risk (RM7x7 S:5 L:7)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -3197,7 +2968,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.12,xsd:decimal" + "@value": "0.41,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3207,7 +2978,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3219,18 +2990,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:3)" + "@value": "High Risk (RM7x7 S:4 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -3249,7 +3020,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.12,xsd:decimal" + "@value": "0.04,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3271,18 +3042,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:6 L:1)" + "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L5", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -3301,7 +3072,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.80,xsd:decimal" + "@value": "0.60,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3323,18 +3094,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:5)" + "@value": "Very High Risk (RM5x5 S:3 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -3353,7 +3124,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.08,xsd:decimal" + "@value": "0.20,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3363,7 +3134,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3375,18 +3146,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:2)" + "@value": "Low Risk (RM7x7 S:5 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L5", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L4", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -3405,7 +3176,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.61,xsd:decimal" + "@value": "0.48,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3415,7 +3186,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3427,18 +3198,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:5)" + "@value": "High Risk (RM5x5 S:3 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L6", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -3457,7 +3228,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.44,xsd:decimal" + "@value": "0.24,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3467,7 +3238,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3479,18 +3250,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:2 L:2)" + "@value": "Moderate Risk (RM7x7 S:2 L:6)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -3509,7 +3280,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.29,xsd:decimal" + "@value": "0.16,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3531,18 +3302,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:7 L:2)" + "@value": "Low Risk (RM7x7 S:4 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L4", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -3561,7 +3332,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.22,xsd:decimal" + "@value": "0.16,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3571,7 +3342,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3583,18 +3354,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:2)" + "@value": "Low Risk (RM7x7 S:2 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L6", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -3613,7 +3384,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.24,xsd:decimal" + "@value": "0.10,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3635,18 +3406,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:6)" + "@value": "Very Low Risk (RM7x7 S:1 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -3665,7 +3436,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.67,xsd:decimal" + "@value": "0.08,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3675,7 +3446,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3687,18 +3458,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:2 L:3)" + "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L6", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -3717,7 +3488,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.14,xsd:decimal" + "@value": "0.73,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3739,18 +3510,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:7 L:1)" + "@value": "Extremely High Risk (RM7x7 S:6 L:6)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L5", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -3769,7 +3540,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.31,xsd:decimal" + "@value": "0.60,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3779,7 +3550,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3791,18 +3562,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:5)" + "@value": "High Risk (RM5x5 S:5 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -3821,7 +3592,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.67,xsd:decimal" + "@value": "0.12,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3831,7 +3602,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3843,18 +3614,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:2)" + "@value": "Very Low Risk (RM7x7 S:3 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L7", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -3873,7 +3644,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.80,xsd:decimal" + "@value": "0.86,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3883,7 +3654,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3895,18 +3666,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:4)" + "@value": "Extremely High Risk (RM7x7 S:6 L:7)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L1", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -3925,7 +3696,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.02,xsd:decimal" + "@value": "0.12,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3935,7 +3706,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3947,142 +3718,116 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" + "@value": "Very Low Risk (RM5x5 S:3 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5", + "@id": "https://w3id.org/dpv/risk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/risk#" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@language": "en", + "@value": "2022-08-14" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L1" - }, + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L1" + "@language": "en", + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L3" + "@language": "en", + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L2" + "@language": "en", + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L1" + "@language": "en", + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L1" - }, + "@language": "en", + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L1" - }, + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management" + } + ], + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L2" - }, + "@id": "https://w3id.org/dpv/risk" + } + ], + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L4" - }, + "@value": "https://w3id.org/dpv/risk" + } + ], + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L5" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "accepted" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" + "@value": "Risk Concepts" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Risk Matrix 5x5" + "@value": "risk" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/risk#" + } + ], + "https://schema.org/version": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L4", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -4101,7 +3846,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.32,xsd:decimal" + "@value": "0.57,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4111,7 +3856,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4123,18 +3868,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:4 L:2)" + "@value": "Very High Risk (RM7x7 S:7 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L4", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -4153,7 +3898,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.16,xsd:decimal" + "@value": "0.33,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4163,7 +3908,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4175,18 +3920,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:4)" + "@value": "High Risk (RM7x7 S:4 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L6", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -4205,7 +3950,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "1.00,xsd:decimal" + "@value": "0.61,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4215,7 +3960,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4227,18 +3972,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:5)" + "@value": "Extremely High Risk (RM7x7 S:5 L:6)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -4257,7 +4002,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.60,xsd:decimal" + "@value": "0.08,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4267,7 +4012,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4279,18 +4024,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:3)" + "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L4", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -4319,7 +4064,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4331,18 +4076,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:3 L:4)" + "@value": "Moderate Risk (RM5x5 S:3 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L6", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -4361,7 +4106,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.08,xsd:decimal" + "@value": "0.86,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4383,18 +4128,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" + "@value": "Extremely High Risk (RM7x7 S:7 L:6)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L4", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -4413,7 +4158,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.49,xsd:decimal" + "@value": "0.48,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4423,7 +4168,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4435,18 +4180,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:4)" + "@value": "High Risk (RM5x5 S:4 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -4465,7 +4210,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.18,xsd:decimal" + "@value": "0.40,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4475,7 +4220,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4487,18 +4232,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:3 L:3)" + "@value": "High Risk (RM5x5 S:5 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L6", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -4517,7 +4262,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.04,xsd:decimal" + "@value": "0.37,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4539,18 +4284,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" + "@value": "High Risk (RM7x7 S:3 L:6)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L4", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -4569,7 +4314,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.16,xsd:decimal" + "@value": "0.08,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4579,7 +4324,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4591,18 +4336,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:4)" + "@value": "Very Low Risk (RM5x5 S:2 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L1", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -4631,7 +4376,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4643,32 +4388,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@value": "Very Low Risk (RM5x5 S:1 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -4687,7 +4418,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.37,xsd:decimal" + "@value": "0.31,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4709,18 +4440,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:6 L:3)" + "@value": "High Risk (RM7x7 S:3 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -4739,7 +4470,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.48,xsd:decimal" + "@value": "0.71,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4749,7 +4480,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4761,18 +4492,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:3 L:4)" + "@value": "Extremely High Risk (RM7x7 S:7 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -4791,7 +4522,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.43,xsd:decimal" + "@value": "0.06,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4813,13 +4544,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:3 L:7)" + "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" } ] } diff --git a/risk/modules/risk_matrix-owl.n3 b/risk/modules/risk_matrix-owl.n3 index 27d2cbdf5..9aee6271c 100644 --- a/risk/modules/risk_matrix-owl.n3 +++ b/risk/modules/risk_matrix-owl.n3 @@ -1012,15 +1012,6 @@ risk:RiskMatrix3x3 a rdfs:Class, dct:created "2022-08-17"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf risk:RiskMatrix ; - rdfs:superClassOf risk:RM3x3S1L1, - risk:RM3x3S1L2, - risk:RM3x3S1L3, - risk:RM3x3S2L1, - risk:RM3x3S2L2, - risk:RM3x3S2L3, - risk:RM3x3S3L1, - risk:RM3x3S3L2, - risk:RM3x3S3L3 ; sw:term_status "accepted"@en ; skos:definition "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types"@en ; skos:prefLabel "Risk Matrix 3x3"@en . @@ -1032,31 +1023,6 @@ risk:RiskMatrix5x5 a rdfs:Class, dct:created "2022-08-17"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf risk:RiskMatrix ; - rdfs:superClassOf risk:RM5x5S1L1, - risk:RM5x5S1L2, - risk:RM5x5S1L3, - risk:RM5x5S1L4, - risk:RM5x5S1L5, - risk:RM5x5S2L1, - risk:RM5x5S2L2, - risk:RM5x5S2L3, - risk:RM5x5S2L4, - risk:RM5x5S2L5, - risk:RM5x5S3L1, - risk:RM5x5S3L2, - risk:RM5x5S3L3, - risk:RM5x5S3L4, - risk:RM5x5S3L5, - risk:RM5x5S4L1, - risk:RM5x5S4L2, - risk:RM5x5S4L3, - risk:RM5x5S4L4, - risk:RM5x5S4L5, - risk:RM5x5S5L1, - risk:RM5x5S5L2, - risk:RM5x5S5L3, - risk:RM5x5S5L4, - risk:RM5x5S5L5 ; sw:term_status "accepted"@en ; skos:definition "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types"@en ; skos:prefLabel "Risk Matrix 5x5"@en . @@ -1068,55 +1034,6 @@ risk:RiskMatrix7x7 a rdfs:Class, dct:created "2022-08-17"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf risk:RiskMatrix ; - rdfs:superClassOf risk:RM7x7S1L1, - risk:RM7x7S1L2, - risk:RM7x7S1L3, - risk:RM7x7S1L4, - risk:RM7x7S1L5, - risk:RM7x7S1L6, - risk:RM7x7S1L7, - risk:RM7x7S2L1, - risk:RM7x7S2L2, - risk:RM7x7S2L3, - risk:RM7x7S2L4, - risk:RM7x7S2L5, - risk:RM7x7S2L6, - risk:RM7x7S2L7, - risk:RM7x7S3L1, - risk:RM7x7S3L2, - risk:RM7x7S3L3, - risk:RM7x7S3L4, - risk:RM7x7S3L5, - risk:RM7x7S3L6, - risk:RM7x7S3L7, - risk:RM7x7S4L1, - risk:RM7x7S4L2, - risk:RM7x7S4L3, - risk:RM7x7S4L4, - risk:RM7x7S4L5, - risk:RM7x7S4L6, - risk:RM7x7S4L7, - risk:RM7x7S5L1, - risk:RM7x7S5L2, - risk:RM7x7S5L3, - risk:RM7x7S5L4, - risk:RM7x7S5L5, - risk:RM7x7S5L6, - risk:RM7x7S5L7, - risk:RM7x7S6L1, - risk:RM7x7S6L2, - risk:RM7x7S6L3, - risk:RM7x7S6L4, - risk:RM7x7S6L5, - risk:RM7x7S6L6, - risk:RM7x7S6L7, - risk:RM7x7S7L1, - risk:RM7x7S7L2, - risk:RM7x7S7L3, - risk:RM7x7S7L4, - risk:RM7x7S7L5, - risk:RM7x7S7L6, - risk:RM7x7S7L7 ; sw:term_status "accepted"@en ; skos:definition "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types"@en ; skos:prefLabel "Risk Matrix 7x7"@en . @@ -1142,7 +1059,3 @@ risk:RiskMatrix7x7 a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/risk#" ; schema:version "0.8.2" . -risk:RiskMatrix rdfs:superClassOf risk:RiskMatrix3x3, - risk:RiskMatrix5x5, - risk:RiskMatrix7x7 . - diff --git a/risk/modules/risk_matrix-owl.owl b/risk/modules/risk_matrix-owl.owl index a7df979c1..3c4f0d3db 100644 --- a/risk/modules/risk_matrix-owl.owl +++ b/risk/modules/risk_matrix-owl.owl @@ -8,71 +8,6 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Very High Risk (RM7x7 S:7 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh - 0.57,xsd:decimal - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Low Risk (RM5x5 S:4 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low - 0.16,xsd:decimal - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - High Risk (RM7x7 S:3 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High - 0.37,xsd:decimal - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Extremely High Risk (RM7x7 S:6 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - 0.86,xsd:decimal - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Extremely Low Risk (RM7x7 S:2 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - 0.04,xsd:decimal - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - @@ -86,285 +21,200 @@ - + - Extremely Low Risk (RM7x7 S:1 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - 0.02,xsd:decimal + High Risk (RM5x5 S:5 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + 0.40,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Risk Matrix 5x5 - A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types + High Risk (RM3x3 S:3 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High + 1.00,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - High Risk (RM7x7 S:7 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High - 0.43,xsd:decimal + Moderate Risk (RM7x7 S:7 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate + 0.29,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Extremely High Risk (RM7x7 S:7 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - 0.86,xsd:decimal + Low Risk (RM5x5 S:4 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + 0.16,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Risk Matrix 7x7 - A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types + Very High Risk (RM7x7 S:5 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + 0.51,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - High Risk (RM5x5 S:5 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High - 0.60,xsd:decimal + Extremely High Risk (RM7x7 S:5 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + 0.61,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Low Risk (RM3x3 S:1 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - 0.11,xsd:decimal + Moderate Risk (RM3x3 S:2 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + 0.44,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - - - - - Very Low Risk (RM7x7 S:5 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow - 0.10,xsd:decimal - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - + - Extremely Low Risk (RM7x7 S:4 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - 0.08,xsd:decimal + Extremely Low Risk (RM7x7 S:1 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + 0.04,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Moderate Risk (RM5x5 S:3 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate - 0.24,xsd:decimal + Very Low Risk (RM5x5 S:3 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow + 0.12,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very High Risk (RM7x7 S:6 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - 0.61,xsd:decimal + High Risk (RM7x7 S:6 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + 0.37,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Low Risk (RM3x3 S:2 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low - 0.22,xsd:decimal + Very Low Risk (RM7x7 S:1 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow + 0.12,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Moderate Risk (RM7x7 S:3 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate - 0.24,xsd:decimal + Very Low Risk (RM5x5 S:1 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + 0.08,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - High Risk (RM3x3 S:2 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - 0.67,xsd:decimal + Very Low Risk (RM5x5 S:2 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + 0.08,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - High Risk (RM3x3 S:3 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - 0.67,xsd:decimal + Moderate Risk (RM5x5 S:4 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + 0.32,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Very Low Risk (RM7x7 S:1 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow - 0.12,xsd:decimal + Low Risk (RM5x5 S:2 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + 0.16,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + @@ -379,382 +229,364 @@ - + - Low Risk (RM5x5 S:5 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low - 0.20,xsd:decimal + Very Low Risk (RM7x7 S:6 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow + 0.12,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - High Risk (RM7x7 S:3 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High - 0.31,xsd:decimal + Moderate Risk (RM7x7 S:6 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate + 0.24,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Moderate Risk (RM7x7 S:5 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - 0.31,xsd:decimal + Very Low Risk (RM7x7 S:1 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow + 0.08,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Low Risk (RM7x7 S:7 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low - 0.14,xsd:decimal + Extremely Low Risk (RM7x7 S:1 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow + 0.06,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very High Risk (RM7x7 S:3 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - 0.43,xsd:decimal + Extremely Low Risk (RM7x7 S:4 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 0.08,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very High Risk (RM5x5 S:5 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - 0.80,xsd:decimal + Moderate Risk (RM5x5 S:3 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + 0.24,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - - - - - Moderate Risk (RM3x3 S:2 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate - 0.44,xsd:decimal - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Very High Risk (RM5x5 S:4 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh - 0.64,xsd:decimal - 2022-08-17 - accepted + + + Risk Concepts + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management + 2022-08-14 + 2024-01-01 + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Beatriz Esteves + Julian Flake + 0.8.2 + https://w3id.org/dpv/risk + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit - - + + risk + https://w3id.org/dpv/risk# + - + - Very Low Risk (RM7x7 S:1 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow - 0.10,xsd:decimal + Moderate Risk (RM7x7 S:4 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + 0.24,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - High Risk (RM5x5 S:4 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - 0.48,xsd:decimal + Risk Matrix 5x5 + A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Low Risk (RM5x5 S:1 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low - 0.16,xsd:decimal + Very Low Risk (RM5x5 S:1 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow + 0.12,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Moderate Risk (RM7x7 S:6 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate - 0.24,xsd:decimal + Low Risk (RM7x7 S:2 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + 0.20,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - - - - - Very Low Risk (RM5x5 S:1 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow - 0.12,xsd:decimal - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - + - Very Low Risk (RM5x5 S:3 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow - 0.12,xsd:decimal + Very High Risk (RM5x5 S:4 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh + 0.80,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very Low Risk (RM7x7 S:1 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow - 0.08,xsd:decimal + High Risk (RM7x7 S:5 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + 0.41,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very High Risk (RM5x5 S:5 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh - 1.00,xsd:decimal + Moderate Risk (RM5x5 S:2 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + 0.32,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Low Risk (RM5x5 S:2 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - 0.16,xsd:decimal + High Risk (RM5x5 S:5 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High + 0.60,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - High Risk (RM7x7 S:4 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High - 0.33,xsd:decimal + Extremely Low Risk (RM7x7 S:1 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 0.02,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Extremely High Risk (RM7x7 S:5 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - 0.71,xsd:decimal + Low Risk (RM7x7 S:3 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + 0.18,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Moderate Risk (RM3x3 S:3 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - 0.33,xsd:decimal + Very High Risk (RM7x7 S:6 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh + 0.49,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Moderate Risk (RM5x5 S:3 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate - 0.36,xsd:decimal + High Risk (RM5x5 S:2 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + 0.40,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Moderate Risk (RM3x3 S:1 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate - 0.33,xsd:decimal + Low Risk (RM3x3 S:2 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low + 0.22,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very High Risk (RM7x7 S:6 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh - 0.49,xsd:decimal + Moderate Risk (RM7x7 S:2 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate + 0.24,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very High Risk (RM7x7 S:4 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - 0.57,xsd:decimal + Moderate Risk (RM3x3 S:1 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + 0.33,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Moderate Risk (RM5x5 S:2 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate - 0.24,xsd:decimal + Moderate Risk (RM5x5 S:3 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + 0.36,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Moderate Risk (RM7x7 S:7 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate - 0.29,xsd:decimal + Moderate Risk (RM5x5 S:2 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + 0.24,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Very High Risk (RM5x5 S:3 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh - 0.60,xsd:decimal + Low Risk (RM7x7 S:5 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + 0.20,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Moderate Risk (RM7x7 S:2 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate - 0.24,xsd:decimal + Very High Risk (RM7x7 S:7 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh + 0.57,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - High Risk (RM5x5 S:3 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - 0.48,xsd:decimal + Low Risk (RM7x7 S:2 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low + 0.16,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + @@ -769,199 +601,182 @@ - + - High Risk (RM3x3 S:3 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High - 1.00,xsd:decimal + High Risk (RM7x7 S:7 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High + 0.43,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - - - - - Risk Concepts - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management - 2022-08-14 - 2024-01-01 - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Beatriz Esteves - Julian Flake - 0.8.2 - https://w3id.org/dpv/risk - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - Harshvardhan J. Pandit - - risk - https://w3id.org/dpv/risk# - + - + - Extremely Low Risk (RM7x7 S:1 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow - 0.06,xsd:decimal + Extremely High Risk (RM7x7 S:7 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + 0.86,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Risk Matrix 3x3 - A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types + Extremely Low Risk (RM7x7 S:2 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 0.04,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - + - + - High Risk (RM7x7 S:5 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - 0.41,xsd:decimal + Very High Risk (RM7x7 S:6 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + 0.61,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Low Risk (RM7x7 S:5 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low - 0.20,xsd:decimal + Extremely High Risk (RM7x7 S:6 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + 0.86,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Low Risk (RM7x7 S:2 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low - 0.16,xsd:decimal + High Risk (RM3x3 S:2 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + 0.67,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - High Risk (RM7x7 S:6 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High - 0.37,xsd:decimal + Very Low Risk (RM7x7 S:5 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow + 0.10,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - High Risk (RM5x5 S:5 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High - 0.40,xsd:decimal + High Risk (RM5x5 S:3 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + 0.48,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very High Risk (RM5x5 S:4 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh - 0.80,xsd:decimal + High Risk (RM7x7 S:3 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + 0.37,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Very High Risk (RM7x7 S:4 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh - 0.49,xsd:decimal + Extremely High Risk (RM7x7 S:7 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + 1.00,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + Very High Risk (RM5x5 S:5 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh + 1.00,xsd:decimal + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + - Extremely Low Risk (RM7x7 S:3 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - 0.06,xsd:decimal + Moderate Risk (RM7x7 S:5 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + 0.31,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Extremely High Risk (RM7x7 S:5 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - 0.61,xsd:decimal + Extremely High Risk (RM7x7 S:7 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh + 0.71,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Moderate Risk (RM7x7 S:4 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate - 0.24,xsd:decimal + High Risk (RM7x7 S:4 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + 0.41,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit @@ -981,135 +796,147 @@ - + - Very Low Risk (RM5x5 S:1 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow - 0.08,xsd:decimal + Risk Matrix 3x3 + A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Low Risk (RM7x7 S:2 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low - 0.20,xsd:decimal + Very High Risk (RM5x5 S:4 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + 0.64,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Extremely Low Risk (RM7x7 S:2 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow - 0.08,xsd:decimal + Low Risk (RM3x3 S:1 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + 0.11,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Very Low Risk (RM7x7 S:2 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow - 0.12,xsd:decimal + Very High Risk (RM7x7 S:4 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + 0.49,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - High Risk (RM5x5 S:2 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High - 0.40,xsd:decimal + High Risk (RM5x5 S:4 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + 0.48,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very Low Risk (RM7x7 S:6 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow - 0.12,xsd:decimal + Extremely Low Risk (RM7x7 S:3 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 0.06,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very Low Risk (RM5x5 S:2 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow - 0.08,xsd:decimal + High Risk (RM3x3 S:3 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + 0.67,xsd:decimal + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Very Low Risk (RM5x5 S:1 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow + 0.04,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Extremely High Risk (RM7x7 S:7 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - 1.00,xsd:decimal + Low Risk (RM7x7 S:7 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low + 0.14,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very Low Risk (RM5x5 S:1 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow - 0.04,xsd:decimal + Extremely Low Risk (RM7x7 S:2 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + 0.08,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Moderate Risk (RM5x5 S:2 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate - 0.32,xsd:decimal + Moderate Risk (RM3x3 S:3 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + 0.33,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + @@ -1124,140 +951,134 @@ - + - Moderate Risk (RM7x7 S:2 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate - 0.29,xsd:decimal + Extremely High Risk (RM7x7 S:5 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + 0.71,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Moderate Risk (RM5x5 S:4 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - 0.32,xsd:decimal + Moderate Risk (RM7x7 S:3 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + 0.24,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Extremely High Risk (RM7x7 S:7 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh - 0.71,xsd:decimal + High Risk (RM7x7 S:4 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High + 0.33,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very High Risk (RM7x7 S:5 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh - 0.51,xsd:decimal + Very High Risk (RM5x5 S:3 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + 0.60,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - High Risk (RM7x7 S:4 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - 0.41,xsd:decimal + Very High Risk (RM7x7 S:4 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + 0.57,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Extremely High Risk (RM7x7 S:6 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - 0.73,xsd:decimal + Moderate Risk (RM7x7 S:2 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate + 0.29,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Low Risk (RM7x7 S:3 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - 0.18,xsd:decimal + Low Risk (RM5x5 S:5 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low + 0.20,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Extremely Low Risk (RM7x7 S:1 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow - 0.04,xsd:decimal + Risk Matrix 7x7 + A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - + - + - Very High Risk (RM7x7 S:5 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh - 0.51,xsd:decimal + Very Low Risk (RM7x7 S:1 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow + 0.10,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - High Risk (RM7x7 S:4 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - 0.41,xsd:decimal + Very High Risk (RM5x5 S:5 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + 0.80,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + @@ -1272,35 +1093,56 @@ - + - Low Risk (RM7x7 S:3 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - 0.18,xsd:decimal + High Risk (RM7x7 S:3 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High + 0.31,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Extremely Low Risk (RM7x7 S:1 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow - 0.04,xsd:decimal + Very Low Risk (RM7x7 S:2 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + 0.12,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - - - - + + + + + Low Risk (RM5x5 S:1 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + 0.16,xsd:decimal + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Very High Risk (RM7x7 S:3 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + 0.43,xsd:decimal + 2022-08-17 + accepted + Harshvardhan J. Pandit + + diff --git a/risk/modules/risk_matrix-owl.ttl b/risk/modules/risk_matrix-owl.ttl index 27d2cbdf5..9aee6271c 100644 --- a/risk/modules/risk_matrix-owl.ttl +++ b/risk/modules/risk_matrix-owl.ttl @@ -1012,15 +1012,6 @@ risk:RiskMatrix3x3 a rdfs:Class, dct:created "2022-08-17"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf risk:RiskMatrix ; - rdfs:superClassOf risk:RM3x3S1L1, - risk:RM3x3S1L2, - risk:RM3x3S1L3, - risk:RM3x3S2L1, - risk:RM3x3S2L2, - risk:RM3x3S2L3, - risk:RM3x3S3L1, - risk:RM3x3S3L2, - risk:RM3x3S3L3 ; sw:term_status "accepted"@en ; skos:definition "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types"@en ; skos:prefLabel "Risk Matrix 3x3"@en . @@ -1032,31 +1023,6 @@ risk:RiskMatrix5x5 a rdfs:Class, dct:created "2022-08-17"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf risk:RiskMatrix ; - rdfs:superClassOf risk:RM5x5S1L1, - risk:RM5x5S1L2, - risk:RM5x5S1L3, - risk:RM5x5S1L4, - risk:RM5x5S1L5, - risk:RM5x5S2L1, - risk:RM5x5S2L2, - risk:RM5x5S2L3, - risk:RM5x5S2L4, - risk:RM5x5S2L5, - risk:RM5x5S3L1, - risk:RM5x5S3L2, - risk:RM5x5S3L3, - risk:RM5x5S3L4, - risk:RM5x5S3L5, - risk:RM5x5S4L1, - risk:RM5x5S4L2, - risk:RM5x5S4L3, - risk:RM5x5S4L4, - risk:RM5x5S4L5, - risk:RM5x5S5L1, - risk:RM5x5S5L2, - risk:RM5x5S5L3, - risk:RM5x5S5L4, - risk:RM5x5S5L5 ; sw:term_status "accepted"@en ; skos:definition "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types"@en ; skos:prefLabel "Risk Matrix 5x5"@en . @@ -1068,55 +1034,6 @@ risk:RiskMatrix7x7 a rdfs:Class, dct:created "2022-08-17"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf risk:RiskMatrix ; - rdfs:superClassOf risk:RM7x7S1L1, - risk:RM7x7S1L2, - risk:RM7x7S1L3, - risk:RM7x7S1L4, - risk:RM7x7S1L5, - risk:RM7x7S1L6, - risk:RM7x7S1L7, - risk:RM7x7S2L1, - risk:RM7x7S2L2, - risk:RM7x7S2L3, - risk:RM7x7S2L4, - risk:RM7x7S2L5, - risk:RM7x7S2L6, - risk:RM7x7S2L7, - risk:RM7x7S3L1, - risk:RM7x7S3L2, - risk:RM7x7S3L3, - risk:RM7x7S3L4, - risk:RM7x7S3L5, - risk:RM7x7S3L6, - risk:RM7x7S3L7, - risk:RM7x7S4L1, - risk:RM7x7S4L2, - risk:RM7x7S4L3, - risk:RM7x7S4L4, - risk:RM7x7S4L5, - risk:RM7x7S4L6, - risk:RM7x7S4L7, - risk:RM7x7S5L1, - risk:RM7x7S5L2, - risk:RM7x7S5L3, - risk:RM7x7S5L4, - risk:RM7x7S5L5, - risk:RM7x7S5L6, - risk:RM7x7S5L7, - risk:RM7x7S6L1, - risk:RM7x7S6L2, - risk:RM7x7S6L3, - risk:RM7x7S6L4, - risk:RM7x7S6L5, - risk:RM7x7S6L6, - risk:RM7x7S6L7, - risk:RM7x7S7L1, - risk:RM7x7S7L2, - risk:RM7x7S7L3, - risk:RM7x7S7L4, - risk:RM7x7S7L5, - risk:RM7x7S7L6, - risk:RM7x7S7L7 ; sw:term_status "accepted"@en ; skos:definition "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types"@en ; skos:prefLabel "Risk Matrix 7x7"@en . @@ -1142,7 +1059,3 @@ risk:RiskMatrix7x7 a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/risk#" ; schema:version "0.8.2" . -risk:RiskMatrix rdfs:superClassOf risk:RiskMatrix3x3, - risk:RiskMatrix5x5, - risk:RiskMatrix7x7 . - diff --git a/risk/modules/risk_matrix.jsonld b/risk/modules/risk_matrix.jsonld index 1bf2e5364..8c4d20db0 100644 --- a/risk/modules/risk_matrix.jsonld +++ b/risk/modules/risk_matrix.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -19,7 +19,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.41,xsd:decimal" + "@value": "1.00,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41,7 +41,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -52,12 +52,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:5 L:4)" + "@value": "Extremely High Risk (RM7x7 S:7 L:7)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -76,7 +76,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.71,xsd:decimal" + "@value": "0.06,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -98,7 +98,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -109,12 +109,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:7)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -133,7 +133,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.16,xsd:decimal" + "@value": "0.04,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -149,13 +149,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -166,12 +166,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:4 L:1)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L6", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -190,7 +190,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.37,xsd:decimal" + "@value": "0.61,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -212,7 +212,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -223,12 +223,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:6)" + "@value": "Very High Risk (RM7x7 S:6 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L6", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -247,7 +247,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.86,xsd:decimal" + "@value": "0.49,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -269,7 +269,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -280,7 +280,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:6)" + "@value": "Very High Risk (RM7x7 S:6 L:4)" } ] }, @@ -342,7 +342,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -361,7 +361,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.04,xsd:decimal" + "@value": "0.36,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -377,13 +377,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -394,12 +394,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" + "@value": "Moderate Risk (RM5x5 S:3 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -418,7 +418,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.16,xsd:decimal" + "@value": "0.80,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -434,13 +434,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -451,12 +451,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:4 L:2)" + "@value": "Very High Risk (RM5x5 S:4 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -475,7 +475,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.20,xsd:decimal" + "@value": "0.29,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -491,13 +491,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -508,12 +508,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:5)" + "@value": "Moderate Risk (RM7x7 S:7 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -532,7 +532,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.24,xsd:decimal" + "@value": "0.12,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -548,13 +548,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -565,12 +565,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:4 L:3)" + "@value": "Very Low Risk (RM5x5 S:1 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L1", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -589,7 +589,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.10,xsd:decimal" + "@value": "0.32,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -605,13 +605,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -622,12 +622,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:5 L:1)" + "@value": "Moderate Risk (RM5x5 S:4 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -646,7 +646,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.32,xsd:decimal" + "@value": "0.49,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -662,13 +662,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -679,12 +679,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:4)" + "@value": "Very High Risk (RM7x7 S:4 L:6)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L7", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -703,7 +703,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.57,xsd:decimal" + "@value": "0.20,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -719,13 +719,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -736,12 +736,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:7)" + "@value": "Low Risk (RM5x5 S:5 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -760,7 +760,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.10,xsd:decimal" + "@value": "0.08,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -782,7 +782,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -793,12 +793,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:5)" + "@value": "Very Low Risk (RM7x7 S:1 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L2", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -817,7 +817,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.40,xsd:decimal" + "@value": "0.33,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -833,13 +833,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -850,12 +850,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:2)" + "@value": "Moderate Risk (RM3x3 S:3 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L7", + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -872,11 +872,6 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.29,xsd:decimal" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -890,13 +885,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" + "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -907,12 +902,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:7)" + "@value": "Risk Matrix 3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L1", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -931,7 +926,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.04,xsd:decimal" + "@value": "0.16,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -953,7 +948,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -964,12 +959,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:1)" + "@value": "Low Risk (RM5x5 S:2 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L5", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -988,7 +983,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.71,xsd:decimal" + "@value": "0.33,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1004,13 +999,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1021,12 +1016,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:5)" + "@value": "Moderate Risk (RM3x3 S:1 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1061,13 +1056,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1078,12 +1073,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:6 L:2)" + "@value": "Moderate Risk (RM5x5 S:2 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1102,7 +1097,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "1.00,xsd:decimal" + "@value": "0.31,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1118,13 +1113,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1135,12 +1130,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:3)" + "@value": "Moderate Risk (RM7x7 S:5 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1159,7 +1154,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.20,xsd:decimal" + "@value": "0.16,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1175,13 +1170,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1192,12 +1187,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:5 L:2)" + "@value": "Low Risk (RM5x5 S:4 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L6", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1216,7 +1211,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.73,xsd:decimal" + "@value": "0.20,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1232,13 +1227,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1249,12 +1244,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:6)" + "@value": "Low Risk (RM5x5 S:1 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L3", + "@id": "https://w3id.org/dpv/risk#RM3x3S2L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1273,7 +1268,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.33,xsd:decimal" + "@value": "0.22,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1295,7 +1290,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1306,12 +1301,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:1 L:3)" + "@value": "Low Risk (RM3x3 S:2 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1330,7 +1325,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.64,xsd:decimal" + "@value": "0.41,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1346,13 +1341,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1363,12 +1358,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:4)" + "@value": "High Risk (RM7x7 S:5 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1387,7 +1382,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "1.00,xsd:decimal" + "@value": "0.24,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1409,7 +1404,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1420,12 +1415,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:7)" + "@value": "Moderate Risk (RM7x7 S:6 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1444,7 +1439,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.43,xsd:decimal" + "@value": "0.51,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1466,7 +1461,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1477,12 +1472,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:7 L:3)" + "@value": "Very High Risk (RM7x7 S:5 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1501,7 +1496,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.36,xsd:decimal" + "@value": "0.16,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1523,7 +1518,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1534,12 +1529,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:3)" + "@value": "Low Risk (RM5x5 S:1 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L6", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1558,7 +1553,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.12,xsd:decimal" + "@value": "0.24,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1580,7 +1575,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1591,12 +1586,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:6)" + "@value": "Moderate Risk (RM7x7 S:4 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1613,6 +1608,11 @@ "@value": "2022-08-17" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.10,xsd:decimal" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1626,13 +1626,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1640,44 +1640,15 @@ "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L3" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 3x3" + "@value": "Very Low Risk (RM7x7 S:5 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1696,7 +1667,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.08,xsd:decimal" + "@value": "0.14,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1718,7 +1689,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1729,12 +1700,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:2 L:1)" + "@value": "Low Risk (RM7x7 S:7 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L1", + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1751,11 +1722,6 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.06,xsd:decimal" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1769,13 +1735,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1786,12 +1752,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" + "@value": "Risk Matrix 7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1810,7 +1776,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.86,xsd:decimal" + "@value": "0.37,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1832,7 +1798,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1843,12 +1809,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:7)" + "@value": "High Risk (RM7x7 S:6 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1867,7 +1833,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.20,xsd:decimal" + "@value": "0.12,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1883,13 +1849,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1900,12 +1866,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:5 L:1)" + "@value": "Very Low Risk (RM7x7 S:6 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1924,7 +1890,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.16,xsd:decimal" + "@value": "0.40,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1946,7 +1912,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1957,12 +1923,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:2 L:2)" + "@value": "High Risk (RM5x5 S:2 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L6", + "@id": "https://w3id.org/dpv/risk#RM3x3S2L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1981,7 +1947,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.61,xsd:decimal" + "@value": "0.44,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1997,13 +1963,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2014,7 +1980,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:6)" + "@value": "Moderate Risk (RM3x3 S:2 L:2)" } ] }, @@ -2076,7 +2042,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L6", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2095,7 +2061,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.49,xsd:decimal" + "@value": "1.00,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2111,13 +2077,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2128,12 +2094,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:6)" + "@value": "Very High Risk (RM5x5 S:5 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2152,7 +2118,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.12,xsd:decimal" + "@value": "0.18,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2168,13 +2134,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2185,12 +2151,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:3 L:1)" + "@value": "Low Risk (RM7x7 S:3 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2209,7 +2175,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.48,xsd:decimal" + "@value": "0.43,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2225,13 +2191,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2242,12 +2208,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:4 L:3)" + "@value": "High Risk (RM7x7 S:7 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L1", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2266,7 +2232,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.22,xsd:decimal" + "@value": "1.00,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2288,7 +2254,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2299,22 +2265,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:2 L:1)" + "@value": "High Risk (RM3x3 S:3 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L6", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -2323,78 +2283,51 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-14" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Georg P Krog" - }, - { - "@language": "en", - "@value": "Paul Ryan" - }, - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "https://w3id.org/dpv/risk" + "@value": "0.12,xsd:decimal" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Risk Concepts" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "risk" + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "Very Low Risk (RM7x7 S:1 L:6)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2413,7 +2346,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.08,xsd:decimal" + "@value": "0.02,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2435,7 +2368,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2446,12 +2379,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:4)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L3", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2470,7 +2403,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.31,xsd:decimal" + "@value": "0.22,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2486,13 +2419,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2503,12 +2436,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:5 L:3)" + "@value": "Low Risk (RM3x3 S:1 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L7", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2527,7 +2460,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.14,xsd:decimal" + "@value": "0.11,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2543,13 +2476,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2560,12 +2493,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:1 L:7)" + "@value": "Low Risk (RM3x3 S:1 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2584,7 +2517,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.33,xsd:decimal" + "@value": "0.43,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2600,13 +2533,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2617,12 +2550,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:3 L:1)" + "@value": "Very High Risk (RM7x7 S:3 L:7)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7", + "@id": "https://w3id.org/dpv/risk#RM3x3S2L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2639,6 +2572,11 @@ "@value": "2022-08-17" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.67,xsd:decimal" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -2652,13 +2590,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2666,164 +2604,15 @@ "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L7" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 7x7" + "@value": "High Risk (RM3x3 S:2 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2842,7 +2631,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.24,xsd:decimal" + "@value": "0.14,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2858,13 +2647,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2875,12 +2664,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:2)" + "@value": "Low Risk (RM7x7 S:1 L:7)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L5", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2899,7 +2688,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.40,xsd:decimal" + "@value": "0.67,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2915,13 +2704,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2932,12 +2721,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:2 L:5)" + "@value": "High Risk (RM3x3 S:3 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L4", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2956,7 +2745,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.57,xsd:decimal" + "@value": "0.80,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2972,13 +2761,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2989,12 +2778,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:7 L:4)" + "@value": "Very High Risk (RM5x5 S:5 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3013,7 +2802,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.33,xsd:decimal" + "@value": "0.57,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3035,7 +2824,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3046,12 +2835,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:4)" + "@value": "Very High Risk (RM7x7 S:4 L:7)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3070,7 +2859,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.24,xsd:decimal" + "@value": "0.32,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3092,7 +2881,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3103,12 +2892,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:3)" + "@value": "Moderate Risk (RM5x5 S:2 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L5", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3127,7 +2916,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.51,xsd:decimal" + "@value": "0.64,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3143,13 +2932,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3160,12 +2949,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:5 L:5)" + "@value": "Very High Risk (RM5x5 S:4 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3184,7 +2973,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.06,xsd:decimal" + "@value": "0.29,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3206,7 +2995,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3217,12 +3006,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" + "@value": "Moderate Risk (RM7x7 S:2 L:7)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L5", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3241,7 +3030,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.60,xsd:decimal" + "@value": "0.04,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3263,7 +3052,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3274,12 +3063,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:3 L:5)" + "@value": "Very Low Risk (RM5x5 S:1 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3298,7 +3087,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.11,xsd:decimal" + "@value": "0.24,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3314,13 +3103,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3331,12 +3120,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:1)" + "@value": "Moderate Risk (RM7x7 S:3 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L5", + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3353,11 +3142,6 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.41,xsd:decimal" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -3371,13 +3155,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3388,12 +3172,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:5)" + "@value": "Risk Matrix 5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3412,7 +3196,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.12,xsd:decimal" + "@value": "0.71,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3434,7 +3218,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3445,12 +3229,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:3 L:2)" + "@value": "Extremely High Risk (RM7x7 S:5 L:7)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3469,7 +3253,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.12,xsd:decimal" + "@value": "0.41,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3485,13 +3269,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3502,12 +3286,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:3)" + "@value": "High Risk (RM7x7 S:4 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3526,7 +3310,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.12,xsd:decimal" + "@value": "0.04,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3548,7 +3332,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3559,12 +3343,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:6 L:1)" + "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L5", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3583,7 +3367,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.80,xsd:decimal" + "@value": "0.60,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3605,7 +3389,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3616,12 +3400,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:5)" + "@value": "Very High Risk (RM5x5 S:3 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3640,7 +3424,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.08,xsd:decimal" + "@value": "0.20,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3656,13 +3440,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3673,12 +3457,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:2)" + "@value": "Low Risk (RM7x7 S:5 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L5", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3697,7 +3481,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.61,xsd:decimal" + "@value": "0.48,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3713,13 +3497,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3730,12 +3514,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:5)" + "@value": "High Risk (RM5x5 S:3 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3754,7 +3538,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.44,xsd:decimal" + "@value": "0.24,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3770,13 +3554,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3787,12 +3571,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:2 L:2)" + "@value": "Moderate Risk (RM7x7 S:2 L:6)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3811,7 +3595,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.29,xsd:decimal" + "@value": "0.16,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3833,7 +3617,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3844,12 +3628,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:7 L:2)" + "@value": "Low Risk (RM7x7 S:4 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3868,7 +3652,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.22,xsd:decimal" + "@value": "0.16,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3884,13 +3668,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3901,12 +3685,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:2)" + "@value": "Low Risk (RM7x7 S:2 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L6", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3925,7 +3709,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.24,xsd:decimal" + "@value": "0.10,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3947,7 +3731,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3958,12 +3742,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:6)" + "@value": "Very Low Risk (RM7x7 S:1 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3982,7 +3766,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.67,xsd:decimal" + "@value": "0.08,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3998,13 +3782,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4015,12 +3799,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:2 L:3)" + "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4039,7 +3823,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.14,xsd:decimal" + "@value": "0.73,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4061,7 +3845,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4072,12 +3856,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:7 L:1)" + "@value": "Extremely High Risk (RM7x7 S:6 L:6)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L5", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4096,7 +3880,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.31,xsd:decimal" + "@value": "0.60,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4112,13 +3896,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4129,12 +3913,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:5)" + "@value": "High Risk (RM5x5 S:5 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4153,7 +3937,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.67,xsd:decimal" + "@value": "0.12,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4169,13 +3953,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4186,12 +3970,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:2)" + "@value": "Very Low Risk (RM7x7 S:3 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4210,7 +3994,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.80,xsd:decimal" + "@value": "0.86,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4226,13 +4010,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4243,12 +4027,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:4)" + "@value": "Extremely High Risk (RM7x7 S:6 L:7)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L1", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4267,7 +4051,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.02,xsd:decimal" + "@value": "0.12,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4283,13 +4067,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4300,147 +4084,102 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" + "@value": "Very Low Risk (RM5x5 S:3 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5", + "@id": "https://w3id.org/dpv/risk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/risk#" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@value": "2022-08-14" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L4" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L3" + "@language": "en", + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L2" + "@language": "en", + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L5" + "@language": "en", + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L3" - }, + "@language": "en", + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L4" - }, + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management" + } + ], + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L3" - }, + "@value": "https://w3id.org/dpv/risk" + } + ], + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L5" - }, + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L4" - }, + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L4" - }, + "@language": "en", + "@value": "Risk Concepts" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L5" - }, + "@value": "risk" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L5" + "@value": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Risk Matrix 5x5" + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4459,7 +4198,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.32,xsd:decimal" + "@value": "0.57,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4475,13 +4214,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4492,12 +4231,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:4 L:2)" + "@value": "Very High Risk (RM7x7 S:7 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4516,7 +4255,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.16,xsd:decimal" + "@value": "0.33,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4532,13 +4271,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4549,12 +4288,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:4)" + "@value": "High Risk (RM7x7 S:4 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4573,7 +4312,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "1.00,xsd:decimal" + "@value": "0.61,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4589,13 +4328,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4606,12 +4345,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:5)" + "@value": "Extremely High Risk (RM7x7 S:5 L:6)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4630,7 +4369,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.60,xsd:decimal" + "@value": "0.08,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4646,13 +4385,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4663,12 +4402,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:3)" + "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L4", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4703,13 +4442,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4720,12 +4459,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:3 L:4)" + "@value": "Moderate Risk (RM5x5 S:3 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4744,7 +4483,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.08,xsd:decimal" + "@value": "0.86,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4766,7 +4505,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4777,12 +4516,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" + "@value": "Extremely High Risk (RM7x7 S:7 L:6)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L4", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4801,7 +4540,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.49,xsd:decimal" + "@value": "0.48,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4817,13 +4556,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4834,12 +4573,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:4)" + "@value": "High Risk (RM5x5 S:4 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4858,7 +4597,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.18,xsd:decimal" + "@value": "0.40,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4874,13 +4613,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4891,12 +4630,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:3 L:3)" + "@value": "High Risk (RM5x5 S:5 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L1", + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4915,7 +4660,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.04,xsd:decimal" + "@value": "0.37,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4937,7 +4682,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4948,12 +4693,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" + "@value": "High Risk (RM7x7 S:3 L:6)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L4", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4972,7 +4717,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.16,xsd:decimal" + "@value": "0.08,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4988,13 +4733,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5005,12 +4750,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:4)" + "@value": "Very Low Risk (RM5x5 S:2 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L1", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5045,13 +4790,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5062,26 +4807,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@value": "Very Low Risk (RM5x5 S:1 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5100,7 +4831,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.37,xsd:decimal" + "@value": "0.31,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5122,7 +4853,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5133,12 +4864,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:6 L:3)" + "@value": "High Risk (RM7x7 S:3 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5157,7 +4888,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.48,xsd:decimal" + "@value": "0.71,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5173,13 +4904,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5190,12 +4921,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:3 L:4)" + "@value": "Extremely High Risk (RM7x7 S:7 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5214,7 +4945,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.43,xsd:decimal" + "@value": "0.06,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5236,7 +4967,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5247,7 +4978,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:3 L:7)" + "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" } ] } diff --git a/risk/modules/risk_matrix.n3 b/risk/modules/risk_matrix.n3 index e0c836889..c64b2be21 100644 --- a/risk/modules/risk_matrix.n3 +++ b/risk/modules/risk_matrix.n3 @@ -1098,15 +1098,6 @@ risk:RiskMatrix3x3 a rdfs:Class, skos:broader risk:RiskMatrix ; skos:definition "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types"@en ; skos:inScheme risk:risk-matrix-classes ; - skos:narrower risk:RM3x3S1L1, - risk:RM3x3S1L2, - risk:RM3x3S1L3, - risk:RM3x3S2L1, - risk:RM3x3S2L2, - risk:RM3x3S2L3, - risk:RM3x3S3L1, - risk:RM3x3S3L2, - risk:RM3x3S3L3 ; skos:prefLabel "Risk Matrix 3x3"@en . risk:RiskMatrix5x5 a rdfs:Class, @@ -1119,31 +1110,6 @@ risk:RiskMatrix5x5 a rdfs:Class, skos:broader risk:RiskMatrix ; skos:definition "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types"@en ; skos:inScheme risk:risk-matrix-classes ; - skos:narrower risk:RM5x5S1L1, - risk:RM5x5S1L2, - risk:RM5x5S1L3, - risk:RM5x5S1L4, - risk:RM5x5S1L5, - risk:RM5x5S2L1, - risk:RM5x5S2L2, - risk:RM5x5S2L3, - risk:RM5x5S2L4, - risk:RM5x5S2L5, - risk:RM5x5S3L1, - risk:RM5x5S3L2, - risk:RM5x5S3L3, - risk:RM5x5S3L4, - risk:RM5x5S3L5, - risk:RM5x5S4L1, - risk:RM5x5S4L2, - risk:RM5x5S4L3, - risk:RM5x5S4L4, - risk:RM5x5S4L5, - risk:RM5x5S5L1, - risk:RM5x5S5L2, - risk:RM5x5S5L3, - risk:RM5x5S5L4, - risk:RM5x5S5L5 ; skos:prefLabel "Risk Matrix 5x5"@en . risk:RiskMatrix7x7 a rdfs:Class, @@ -1156,55 +1122,6 @@ risk:RiskMatrix7x7 a rdfs:Class, skos:broader risk:RiskMatrix ; skos:definition "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types"@en ; skos:inScheme risk:risk-matrix-classes ; - skos:narrower risk:RM7x7S1L1, - risk:RM7x7S1L2, - risk:RM7x7S1L3, - risk:RM7x7S1L4, - risk:RM7x7S1L5, - risk:RM7x7S1L6, - risk:RM7x7S1L7, - risk:RM7x7S2L1, - risk:RM7x7S2L2, - risk:RM7x7S2L3, - risk:RM7x7S2L4, - risk:RM7x7S2L5, - risk:RM7x7S2L6, - risk:RM7x7S2L7, - risk:RM7x7S3L1, - risk:RM7x7S3L2, - risk:RM7x7S3L3, - risk:RM7x7S3L4, - risk:RM7x7S3L5, - risk:RM7x7S3L6, - risk:RM7x7S3L7, - risk:RM7x7S4L1, - risk:RM7x7S4L2, - risk:RM7x7S4L3, - risk:RM7x7S4L4, - risk:RM7x7S4L5, - risk:RM7x7S4L6, - risk:RM7x7S4L7, - risk:RM7x7S5L1, - risk:RM7x7S5L2, - risk:RM7x7S5L3, - risk:RM7x7S5L4, - risk:RM7x7S5L5, - risk:RM7x7S5L6, - risk:RM7x7S5L7, - risk:RM7x7S6L1, - risk:RM7x7S6L2, - risk:RM7x7S6L3, - risk:RM7x7S6L4, - risk:RM7x7S6L5, - risk:RM7x7S6L6, - risk:RM7x7S6L7, - risk:RM7x7S7L1, - risk:RM7x7S7L2, - risk:RM7x7S7L3, - risk:RM7x7S7L4, - risk:RM7x7S7L5, - risk:RM7x7S7L6, - risk:RM7x7S7L7 ; skos:prefLabel "Risk Matrix 7x7"@en . a owl:Ontology ; @@ -1226,9 +1143,5 @@ risk:RiskMatrix7x7 a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/risk#" ; schema:version "0.8.2" . -risk:RiskMatrix skos:narrower risk:RiskMatrix3x3, - risk:RiskMatrix5x5, - risk:RiskMatrix7x7 . - risk:risk-matrix-classes a skos:ConceptScheme . diff --git a/risk/modules/risk_matrix.rdf b/risk/modules/risk_matrix.rdf index 348a91f5f..5da630c38 100644 --- a/risk/modules/risk_matrix.rdf +++ b/risk/modules/risk_matrix.rdf @@ -8,27 +8,27 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Extremely Low Risk (RM7x7 S:2 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + Extremely Low Risk (RM7x7 S:1 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - 0.04,xsd:decimal + 0.02,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Low Risk (RM5x5 S:4 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low - + Low Risk (RM7x7 S:4 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low + 0.16,xsd:decimal 2022-08-17 accepted @@ -36,176 +36,138 @@ - + - High Risk (RM7x7 S:3 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High - - 0.37,xsd:decimal + Moderate Risk (RM5x5 S:4 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + + 0.32,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Risk Matrix 5x5 - A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types - + Moderate Risk (RM7x7 S:7 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate + + 0.29,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - + - Low Risk (RM7x7 S:4 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low + Very High Risk (RM7x7 S:5 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh - 0.16,xsd:decimal + 0.51,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Extremely Low Risk (RM7x7 S:1 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - - 0.02,xsd:decimal + Moderate Risk (RM3x3 S:2 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + + 0.44,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - High Risk (RM7x7 S:7 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High - - 0.43,xsd:decimal + Very Low Risk (RM5x5 S:3 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow + + 0.12,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Extremely High Risk (RM7x7 S:6 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + High Risk (RM7x7 S:6 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High - 0.86,xsd:decimal + 0.37,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Moderate Risk (RM5x5 S:4 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + Very Low Risk (RM5x5 S:1 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow - 0.32,xsd:decimal + 0.04,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Extremely High Risk (RM7x7 S:7 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + Very Low Risk (RM7x7 S:6 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow - 0.86,xsd:decimal + 0.12,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very High Risk (RM7x7 S:4 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + Extremely Low Risk (RM7x7 S:4 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - 0.57,xsd:decimal - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - High Risk (RM5x5 S:5 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High - - 0.60,xsd:decimal + 0.08,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Moderate Risk (RM5x5 S:2 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + Moderate Risk (RM5x5 S:3 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate 0.24,xsd:decimal 2022-08-17 @@ -214,200 +176,171 @@ - + - Extremely High Risk (RM7x7 S:7 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh + Moderate Risk (RM7x7 S:4 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate - 0.71,xsd:decimal + 0.24,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very Low Risk (RM7x7 S:5 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow - - 0.10,xsd:decimal + Risk Matrix 5x5 + A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types + 2022-08-17 accepted Harshvardhan J. Pandit - + - Very High Risk (RM5x5 S:3 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + Very Low Risk (RM5x5 S:1 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow - 0.60,xsd:decimal + 0.12,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + + + Risk Concepts + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management + 2022-08-14 + 2024-01-01 + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Beatriz Esteves + Julian Flake + 0.8.2 + https://w3id.org/dpv/risk + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + + risk + https://w3id.org/dpv/risk# + + - Extremely Low Risk (RM7x7 S:4 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + Extremely High Risk (RM7x7 S:5 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - 0.08,xsd:decimal + 0.61,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Moderate Risk (RM5x5 S:3 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate - - 0.24,xsd:decimal + Low Risk (RM7x7 S:2 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + + 0.20,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very High Risk (RM7x7 S:6 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + High Risk (RM7x7 S:5 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - 0.61,xsd:decimal + 0.41,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very High Risk (RM7x7 S:3 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - - 0.43,xsd:decimal + Very Low Risk (RM5x5 S:1 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + + 0.08,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Low Risk (RM3x3 S:2 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low - - 0.22,xsd:decimal + Moderate Risk (RM5x5 S:2 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + + 0.32,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Risk Matrix 7x7 - A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types - + Very High Risk (RM7x7 S:6 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh + + 0.49,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Very Low Risk (RM7x7 S:1 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow + High Risk (RM7x7 S:7 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High - 0.08,xsd:decimal + 0.43,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Moderate Risk (RM7x7 S:3 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + Moderate Risk (RM7x7 S:2 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate 0.24,xsd:decimal 2022-08-17 @@ -416,96 +349,96 @@ - + - High Risk (RM3x3 S:2 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - - 0.67,xsd:decimal + Very Low Risk (RM5x5 S:2 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + + 0.08,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - High Risk (RM3x3 S:3 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + High Risk (RM3x3 S:3 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High - 0.67,xsd:decimal + 1.00,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very Low Risk (RM7x7 S:1 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow - - 0.12,xsd:decimal + High Risk (RM5x5 S:5 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + + 0.40,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Low Risk (RM5x5 S:1 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low + Moderate Risk (RM5x5 S:2 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate - 0.20,xsd:decimal + 0.24,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Moderate Risk (RM7x7 S:4 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + Low Risk (RM7x7 S:2 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low - 0.24,xsd:decimal + 0.16,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Low Risk (RM5x5 S:5 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low - - 0.20,xsd:decimal + Very Low Risk (RM7x7 S:5 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow + + 0.10,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - High Risk (RM7x7 S:3 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High + Moderate Risk (RM7x7 S:5 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate 0.31,xsd:decimal 2022-08-17 @@ -528,54 +461,40 @@ - - - - - Moderate Risk (RM5x5 S:3 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate - - 0.36,xsd:decimal - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - + - Extremely Low Risk (RM7x7 S:3 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + Low Risk (RM7x7 S:1 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low - 0.06,xsd:decimal + 0.14,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very High Risk (RM7x7 S:4 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + Low Risk (RM7x7 S:3 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - 0.49,xsd:decimal + 0.18,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very High Risk (RM5x5 S:5 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + Very High Risk (RM5x5 S:4 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh 0.80,xsd:decimal 2022-08-17 @@ -598,28 +517,28 @@ - + - Extremely Low Risk (RM7x7 S:1 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + Very High Risk (RM7x7 S:6 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - 0.04,xsd:decimal + 0.61,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very Low Risk (RM7x7 S:1 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow + Very High Risk (RM7x7 S:4 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh - 0.10,xsd:decimal + 0.49,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit @@ -640,174 +559,182 @@ - + - Risk Matrix 3x3 - A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types - + Extremely Low Risk (RM7x7 S:3 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + 0.06,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - + - Low Risk (RM5x5 S:1 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low - - 0.16,xsd:decimal + High Risk (RM3x3 S:3 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + + 0.67,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very Low Risk (RM5x5 S:1 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow - - 0.04,xsd:decimal + Extremely High Risk (RM7x7 S:7 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + + 0.86,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very Low Risk (RM5x5 S:3 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow + High Risk (RM5x5 S:2 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High - 0.12,xsd:decimal + 0.40,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very High Risk (RM5x5 S:4 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh - - 0.80,xsd:decimal + High Risk (RM7x7 S:3 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + + 0.37,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very High Risk (RM5x5 S:5 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh - - 1.00,xsd:decimal + Moderate Risk (RM3x3 S:3 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + + 0.33,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - High Risk (RM7x7 S:4 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High - - 0.33,xsd:decimal + High Risk (RM3x3 S:2 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + + 0.67,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Extremely High Risk (RM7x7 S:5 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + Risk Matrix 3x3 + A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + Moderate Risk (RM7x7 S:3 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate - 0.71,xsd:decimal + 0.24,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Moderate Risk (RM3x3 S:1 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate - - 0.33,xsd:decimal + High Risk (RM5x5 S:5 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High + + 0.60,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very Low Risk (RM5x5 S:1 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + Very High Risk (RM5x5 S:5 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh - 0.08,xsd:decimal + 1.00,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Moderate Risk (RM7x7 S:6 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate + High Risk (RM7x7 S:4 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High - 0.24,xsd:decimal + 0.33,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Moderate Risk (RM3x3 S:3 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + Moderate Risk (RM3x3 S:1 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate 0.33,xsd:decimal 2022-08-17 @@ -816,193 +743,167 @@ - + - Moderate Risk (RM7x7 S:7 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate - - 0.29,xsd:decimal + Low Risk (RM5x5 S:1 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low + + 0.20,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very Low Risk (RM5x5 S:1 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow - - 0.12,xsd:decimal + Low Risk (RM3x3 S:2 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low + + 0.22,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Moderate Risk (RM7x7 S:2 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate + Extremely High Risk (RM7x7 S:6 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - 0.24,xsd:decimal + 0.86,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - High Risk (RM5x5 S:3 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + Low Risk (RM5x5 S:4 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low - 0.48,xsd:decimal + 0.16,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very Low Risk (RM7x7 S:3 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow - - 0.12,xsd:decimal + Low Risk (RM3x3 S:1 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low + + 0.22,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Moderate Risk (RM3x3 S:2 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate - - 0.44,xsd:decimal + Moderate Risk (RM7x7 S:2 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate + + 0.29,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - High Risk (RM3x3 S:3 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High - - 1.00,xsd:decimal + Low Risk (RM5x5 S:5 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low + + 0.20,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - - - Risk Concepts - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management - 2022-08-14 - 2024-01-01 - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Beatriz Esteves - Julian Flake - 0.8.2 - https://w3id.org/dpv/risk - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Harshvardhan J. Pandit - - risk - https://w3id.org/dpv/risk# - - + - Extremely Low Risk (RM7x7 S:1 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow - - 0.06,xsd:decimal + Risk Matrix 7x7 + A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types + 2022-08-17 accepted Harshvardhan J. Pandit - + - Moderate Risk (RM5x5 S:2 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate - - 0.32,xsd:decimal + Extremely Low Risk (RM7x7 S:2 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + + 0.08,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - + - High Risk (RM7x7 S:5 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + Very Low Risk (RM7x7 S:3 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow - 0.41,xsd:decimal + 0.12,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Low Risk (RM7x7 S:5 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + High Risk (RM7x7 S:3 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High - 0.20,xsd:decimal + 0.31,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Low Risk (RM7x7 S:2 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low + Extremely Low Risk (RM7x7 S:1 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow - 0.16,xsd:decimal + 0.06,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit @@ -1023,238 +924,238 @@ - + - High Risk (RM7x7 S:6 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + High Risk (RM7x7 S:4 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - 0.37,xsd:decimal + 0.41,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Low Risk (RM5x5 S:2 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - - 0.16,xsd:decimal + Very High Risk (RM7x7 S:4 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + + 0.57,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - High Risk (RM5x5 S:5 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + Very High Risk (RM5x5 S:5 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - 0.40,xsd:decimal + 0.80,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Extremely High Risk (RM7x7 S:5 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + Extremely Low Risk (RM7x7 S:1 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow - 0.61,xsd:decimal + 0.04,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Low Risk (RM7x7 S:1 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low - - 0.14,xsd:decimal + Low Risk (RM5x5 S:2 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + + 0.16,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Low Risk (RM7x7 S:2 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + Very Low Risk (RM7x7 S:2 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow - 0.20,xsd:decimal + 0.12,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Extremely Low Risk (RM7x7 S:2 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + Extremely High Risk (RM7x7 S:7 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh - 0.08,xsd:decimal + 0.71,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very Low Risk (RM7x7 S:2 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow - - 0.12,xsd:decimal + Very High Risk (RM5x5 S:3 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + + 0.60,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very Low Risk (RM7x7 S:6 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow + Extremely High Risk (RM7x7 S:5 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - 0.12,xsd:decimal + 0.71,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very Low Risk (RM5x5 S:2 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + High Risk (RM5x5 S:3 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - 0.08,xsd:decimal + 0.48,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Extremely High Risk (RM7x7 S:7 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + Extremely Low Risk (RM7x7 S:2 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - 1.00,xsd:decimal + 0.04,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Low Risk (RM3x3 S:1 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low - - 0.22,xsd:decimal + Very Low Risk (RM7x7 S:1 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow + + 0.12,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Moderate Risk (RM7x7 S:2 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate - - 0.29,xsd:decimal + Moderate Risk (RM5x5 S:3 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + + 0.36,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Moderate Risk (RM7x7 S:5 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - - 0.31,xsd:decimal + Low Risk (RM5x5 S:1 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + + 0.16,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - High Risk (RM5x5 S:2 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High - - 0.40,xsd:decimal + Very High Risk (RM7x7 S:7 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh + + 0.57,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very High Risk (RM7x7 S:5 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + Very Low Risk (RM7x7 S:1 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow - 0.51,xsd:decimal + 0.10,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - High Risk (RM7x7 S:4 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + Very Low Risk (RM7x7 S:1 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow - 0.41,xsd:decimal + 0.08,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit @@ -1275,49 +1176,60 @@ - + - Low Risk (RM7x7 S:3 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + Extremely High Risk (RM7x7 S:7 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - 0.18,xsd:decimal + 1.00,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very High Risk (RM7x7 S:7 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh + Very High Risk (RM7x7 S:3 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - 0.57,xsd:decimal + 0.43,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very High Risk (RM7x7 S:6 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh + Low Risk (RM7x7 S:5 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low - 0.49,xsd:decimal + 0.20,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - - + + + + + Moderate Risk (RM7x7 S:6 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate + + 0.24,xsd:decimal + 2022-08-17 + accepted + Harshvardhan J. Pandit + + diff --git a/risk/modules/risk_matrix.ttl b/risk/modules/risk_matrix.ttl index e0c836889..c64b2be21 100644 --- a/risk/modules/risk_matrix.ttl +++ b/risk/modules/risk_matrix.ttl @@ -1098,15 +1098,6 @@ risk:RiskMatrix3x3 a rdfs:Class, skos:broader risk:RiskMatrix ; skos:definition "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types"@en ; skos:inScheme risk:risk-matrix-classes ; - skos:narrower risk:RM3x3S1L1, - risk:RM3x3S1L2, - risk:RM3x3S1L3, - risk:RM3x3S2L1, - risk:RM3x3S2L2, - risk:RM3x3S2L3, - risk:RM3x3S3L1, - risk:RM3x3S3L2, - risk:RM3x3S3L3 ; skos:prefLabel "Risk Matrix 3x3"@en . risk:RiskMatrix5x5 a rdfs:Class, @@ -1119,31 +1110,6 @@ risk:RiskMatrix5x5 a rdfs:Class, skos:broader risk:RiskMatrix ; skos:definition "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types"@en ; skos:inScheme risk:risk-matrix-classes ; - skos:narrower risk:RM5x5S1L1, - risk:RM5x5S1L2, - risk:RM5x5S1L3, - risk:RM5x5S1L4, - risk:RM5x5S1L5, - risk:RM5x5S2L1, - risk:RM5x5S2L2, - risk:RM5x5S2L3, - risk:RM5x5S2L4, - risk:RM5x5S2L5, - risk:RM5x5S3L1, - risk:RM5x5S3L2, - risk:RM5x5S3L3, - risk:RM5x5S3L4, - risk:RM5x5S3L5, - risk:RM5x5S4L1, - risk:RM5x5S4L2, - risk:RM5x5S4L3, - risk:RM5x5S4L4, - risk:RM5x5S4L5, - risk:RM5x5S5L1, - risk:RM5x5S5L2, - risk:RM5x5S5L3, - risk:RM5x5S5L4, - risk:RM5x5S5L5 ; skos:prefLabel "Risk Matrix 5x5"@en . risk:RiskMatrix7x7 a rdfs:Class, @@ -1156,55 +1122,6 @@ risk:RiskMatrix7x7 a rdfs:Class, skos:broader risk:RiskMatrix ; skos:definition "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types"@en ; skos:inScheme risk:risk-matrix-classes ; - skos:narrower risk:RM7x7S1L1, - risk:RM7x7S1L2, - risk:RM7x7S1L3, - risk:RM7x7S1L4, - risk:RM7x7S1L5, - risk:RM7x7S1L6, - risk:RM7x7S1L7, - risk:RM7x7S2L1, - risk:RM7x7S2L2, - risk:RM7x7S2L3, - risk:RM7x7S2L4, - risk:RM7x7S2L5, - risk:RM7x7S2L6, - risk:RM7x7S2L7, - risk:RM7x7S3L1, - risk:RM7x7S3L2, - risk:RM7x7S3L3, - risk:RM7x7S3L4, - risk:RM7x7S3L5, - risk:RM7x7S3L6, - risk:RM7x7S3L7, - risk:RM7x7S4L1, - risk:RM7x7S4L2, - risk:RM7x7S4L3, - risk:RM7x7S4L4, - risk:RM7x7S4L5, - risk:RM7x7S4L6, - risk:RM7x7S4L7, - risk:RM7x7S5L1, - risk:RM7x7S5L2, - risk:RM7x7S5L3, - risk:RM7x7S5L4, - risk:RM7x7S5L5, - risk:RM7x7S5L6, - risk:RM7x7S5L7, - risk:RM7x7S6L1, - risk:RM7x7S6L2, - risk:RM7x7S6L3, - risk:RM7x7S6L4, - risk:RM7x7S6L5, - risk:RM7x7S6L6, - risk:RM7x7S6L7, - risk:RM7x7S7L1, - risk:RM7x7S7L2, - risk:RM7x7S7L3, - risk:RM7x7S7L4, - risk:RM7x7S7L5, - risk:RM7x7S7L6, - risk:RM7x7S7L7 ; skos:prefLabel "Risk Matrix 7x7"@en . a owl:Ontology ; @@ -1226,9 +1143,5 @@ risk:RiskMatrix7x7 a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/risk#" ; schema:version "0.8.2" . -risk:RiskMatrix skos:narrower risk:RiskMatrix3x3, - risk:RiskMatrix5x5, - risk:RiskMatrix7x7 . - risk:risk-matrix-classes a skos:ConceptScheme . diff --git a/risk/modules/risk_methodology-owl.jsonld b/risk/modules/risk_methodology-owl.jsonld index 83f080d9d..5079efe19 100644 --- a/risk/modules/risk_methodology-owl.jsonld +++ b/risk/modules/risk_methodology-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/risk#IS-BM", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -20,7 +20,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42,18 +42,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" + "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IS-BM" + "@value": "NIST SP 800-37" } ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE", + "@id": "https://w3id.org/dpv/risk#MONARC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -73,7 +73,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -95,18 +95,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" + "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE" + "@value": "MONARC" } ] }, { - "@id": "https://w3id.org/dpv/risk#ISRAM", + "@id": "https://w3id.org/dpv/risk#CORAS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -148,31 +148,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" + "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISRAM" + "@value": "CORAS" } ] }, { - "@id": "https://w3id.org/dpv/risk", + "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/risk#RiskManagement", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -181,83 +172,47 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-14" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Georg P Krog" - }, - { - "@language": "en", - "@value": "Paul Ryan" - }, - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management" - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv/risk" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv/risk" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Concepts" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "risk" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/risk#" + "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "IMO MSC-FAL.1/CIRC.3" } ] }, { - "@id": "https://w3id.org/dpv/risk#BSI-200-2", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -277,7 +232,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -299,18 +254,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" + "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "BSI Standard 200-2" + "@value": "NIST SP 800-30" } ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82", + "@id": "https://w3id.org/dpv/risk#ISAMM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -330,7 +285,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -352,18 +307,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" + "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800–82" + "@value": "ISAMM" } ] }, { - "@id": "https://w3id.org/dpv/risk#ACSC-ISM", + "@id": "https://w3id.org/dpv/risk#O-RA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -405,18 +360,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" + "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ACSC-ISM" + "@value": "O-RA" } ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30", + "@id": "https://w3id.org/dpv/risk#MAGERIT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -458,18 +413,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" + "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-30" + "@value": "MAGERIT" } ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37", + "@id": "https://w3id.org/dpv/risk#HITRUST-CSF", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -489,7 +444,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -511,18 +466,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" + "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-37" + "@value": "HITRUST-CSF" } ] }, { - "@id": "https://w3id.org/dpv/risk#CCRACII", + "@id": "https://w3id.org/dpv/risk#OCTAVE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -542,7 +497,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -564,18 +519,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" + "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CCRACII" + "@value": "OCTAVE" } ] }, { - "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1", + "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3-2-2020", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -617,18 +572,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" + "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ETSI TS 102 165-1" + "@value": "ANSI/ISA-62443-3‑2-2020" } ] }, { - "@id": "https://w3id.org/dpv/risk#HITRUST-CSF", + "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -670,18 +625,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" + "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HITRUST-CSF" + "@value": "OCTAVE ALLEGRO" } ] }, { - "@id": "https://w3id.org/dpv/risk#EBIOS", + "@id": "https://w3id.org/dpv/risk#CCRACII", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -701,7 +656,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -723,22 +678,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" + "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EBIOS" + "@value": "CCRACII" } ] }, { - "@id": "https://w3id.org/dpv/risk#CRAMM", + "@id": "https://w3id.org/dpv/risk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -747,47 +711,83 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@language": "en", + "@value": "2022-08-14" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Georg P Krog" + }, + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/risk#" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv/risk" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "CRAMM" + "@value": "Risk Concepts" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "risk" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/risk#" + } + ], + "https://schema.org/version": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/risk#FAIR", + "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -829,18 +829,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" + "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR" + "@value": "ISACA-RISK-IT" } ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39", + "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -860,7 +860,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -882,18 +882,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" + "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800–39" + "@value": "ISO/IEC 27005:2018" } ] }, { - "@id": "https://w3id.org/dpv/risk#IT-Grundschutz", + "@id": "https://w3id.org/dpv/risk#ERM-IF", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -913,7 +913,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -935,18 +935,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" + "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IT-Grundschutz" + "@value": "ERM-IF" } ] }, { - "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -988,18 +988,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" + "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018" + "@value": "NIST SP 800–82" } ] }, { - "@id": "https://w3id.org/dpv/risk#GCSOS", + "@id": "https://w3id.org/dpv/risk#IT-Grundschutz", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -1019,7 +1019,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1041,18 +1041,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" + "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GCSOS" + "@value": "IT-Grundschutz" } ] }, { - "@id": "https://w3id.org/dpv/risk#ISAMM", + "@id": "https://w3id.org/dpv/risk#BSI-200-2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -1072,7 +1072,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1094,18 +1094,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" + "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISAMM" + "@value": "BSI Standard 200-2" } ] }, { - "@id": "https://w3id.org/dpv/risk#ERM-IF", + "@id": "https://w3id.org/dpv/risk#IRAM2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -1147,18 +1147,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" + "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ERM-IF" + "@value": "IRAM2" } ] }, { - "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3", + "@id": "https://w3id.org/dpv/risk#ISRAM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -1200,18 +1200,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" + "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IMO MSC-FAL.1/CIRC.3" + "@value": "ISRAM" } ] }, { - "@id": "https://w3id.org/dpv/risk#MONARC", + "@id": "https://w3id.org/dpv/risk#FAIR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -1253,18 +1253,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" + "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MONARC" + "@value": "FAIR" } ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-S", + "@id": "https://w3id.org/dpv/risk#GCSOS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -1306,18 +1306,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" + "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE-S" + "@value": "GCSOS" } ] }, { - "@id": "https://w3id.org/dpv/risk#IRAM2", + "@id": "https://w3id.org/dpv/risk#FAIR-Privacy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -1337,7 +1337,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1359,18 +1359,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" + "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IRAM2" + "@value": "FAIR Privacy" } ] }, { - "@id": "https://w3id.org/dpv/risk#FAIR-Privacy", + "@id": "https://w3id.org/dpv/risk#OCTAVE-S", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -1390,7 +1390,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1412,18 +1412,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" + "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR Privacy" + "@value": "OCTAVE-S" } ] }, { - "@id": "https://w3id.org/dpv/risk#O-RA", + "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -1465,18 +1465,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" + "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "O-RA" + "@value": "ETSI TS 102 165-1" } ] }, { - "@id": "https://w3id.org/dpv/risk#MEHARI", + "@id": "https://w3id.org/dpv/risk#IS-BM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -1496,7 +1496,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1518,18 +1518,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" + "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MEHARI" + "@value": "IS-BM" } ] }, { - "@id": "https://w3id.org/dpv/risk#CORAS", + "@id": "https://w3id.org/dpv/risk#CRAMM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -1549,7 +1549,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1571,18 +1571,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" + "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CORAS" + "@value": "CRAMM" } ] }, { - "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3-2-2020", + "@id": "https://w3id.org/dpv/risk#MEHARI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -1602,7 +1602,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1624,18 +1624,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" + "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3‑2-2020" + "@value": "MEHARI" } ] }, { - "@id": "https://w3id.org/dpv/risk#MAGERIT", + "@id": "https://w3id.org/dpv/risk#EBIOS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -1677,18 +1677,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" + "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MAGERIT" + "@value": "EBIOS" } ] }, { - "@id": "https://w3id.org/dpv/risk#EU-ITSRM", + "@id": "https://w3id.org/dpv/risk#ACSC-ISM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -1730,13 +1730,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" + "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ITSRM²" + "@value": "ACSC-ISM" } ] }, @@ -1794,114 +1794,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RiskManagement", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#FAIR-Privacy" - }, - { - "@id": "https://w3id.org/dpv/risk#IRAM2" - }, - { - "@id": "https://w3id.org/dpv/risk#MEHARI" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37" - }, - { - "@id": "https://w3id.org/dpv/risk#O-RA" - }, - { - "@id": "https://w3id.org/dpv/risk#MAGERIT" - }, - { - "@id": "https://w3id.org/dpv/risk#CORAS" - }, - { - "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3-2-2020" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO" - }, - { - "@id": "https://w3id.org/dpv/risk#ISAMM" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE" - }, - { - "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT" - }, - { - "@id": "https://w3id.org/dpv/risk#EU-ITSRM" - }, - { - "@id": "https://w3id.org/dpv/risk#IT-Grundschutz" - }, - { - "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39" - }, - { - "@id": "https://w3id.org/dpv/risk#GCSOS" - }, - { - "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3" - }, - { - "@id": "https://w3id.org/dpv/risk#ERM-IF" - }, - { - "@id": "https://w3id.org/dpv/risk#MONARC" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE-S" - }, - { - "@id": "https://w3id.org/dpv/risk#EBIOS" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30" - }, - { - "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1" - }, - { - "@id": "https://w3id.org/dpv/risk#HITRUST-CSF" - }, - { - "@id": "https://w3id.org/dpv/risk#CRAMM" - }, - { - "@id": "https://w3id.org/dpv/risk#FAIR" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE" - }, - { - "@id": "https://w3id.org/dpv/risk#IS-BM" - }, - { - "@id": "https://w3id.org/dpv/risk#ISRAM" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82" - }, - { - "@id": "https://w3id.org/dpv/risk#BSI-200-2" - }, - { - "@id": "https://w3id.org/dpv/risk#CCRACII" - }, - { - "@id": "https://w3id.org/dpv/risk#ACSC-ISM" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -1921,7 +1814,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1943,18 +1836,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" + "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISACA-RISK-IT" + "@value": "NIST SP 800–39" } ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO", + "@id": "https://w3id.org/dpv/risk#EU-ITSRM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -1996,13 +1889,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" + "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE ALLEGRO" + "@value": "ITSRM²" } ] } diff --git a/risk/modules/risk_methodology-owl.n3 b/risk/modules/risk_methodology-owl.n3 index ca7af7dfb..bb2620eb2 100644 --- a/risk/modules/risk_methodology-owl.n3 +++ b/risk/modules/risk_methodology-owl.n3 @@ -437,38 +437,3 @@ risk:OCTAVE-S a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/risk#" ; schema:version "0.8.2" . -risk:RiskManagement rdfs:superClassOf risk:ACSC-ISM, - risk:ANSI-ISA-62443-3-2-2020, - risk:BSI-200-2, - risk:CCRACII, - risk:CORAS, - risk:CRAMM, - risk:EBIOS, - risk:ERM-IF, - risk:ETSI-TS-102-165-1, - risk:EU-ITSRM, - risk:FAIR, - risk:FAIR-Privacy, - risk:GCSOS, - risk:HITRUST-CSF, - risk:IMO-MSC-FAL1-CIRC3, - risk:IRAM2, - risk:IS-BM, - risk:ISACA-RISK-IT, - risk:ISAMM, - risk:ISO-IEC-27005-2018, - risk:ISRAM, - risk:IT-Grundschutz, - risk:MAGERIT, - risk:MEHARI, - risk:MONARC, - risk:NIST-SP-800-30, - risk:NIST-SP-800-37, - risk:NIST-SP-800-39, - risk:NIST-SP-800-82, - risk:O-RA, - risk:OCTAVE, - risk:OCTAVE-ALLEGRO, - risk:OCTAVE-FORTE, - risk:OCTAVE-S . - diff --git a/risk/modules/risk_methodology-owl.owl b/risk/modules/risk_methodology-owl.owl index 43caa2a8d..91ff6b5d2 100644 --- a/risk/modules/risk_methodology-owl.owl +++ b/risk/modules/risk_methodology-owl.owl @@ -8,12 +8,12 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - CORAS - The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis + OCTAVE-S + The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted @@ -21,12 +21,12 @@ - + - ISRAM - ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process + ACSC-ISM + The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted @@ -34,12 +34,12 @@ - + - ITSRM² - ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security + O-RA + The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted @@ -47,48 +47,38 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + MAGERIT + Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) + 2022-08-18 + accepted + Harshvardhan J. Pandit + + - + - OCTAVE-S - The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy + MEHARI + MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + ISO/IEC 27005:2018 + ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted @@ -96,25 +86,25 @@ - + - FAIR Privacy - Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) + GCSOS + The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted Harshvardhan J. Pandit - + - MAGERIT - Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration + IT-Grundschutz + IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 accepted @@ -122,25 +112,25 @@ - + - BSI Standard 200-2 - The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + FAIR Privacy + Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 accepted Harshvardhan J. Pandit - + - ACSC-ISM - The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system + FAIR + The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted @@ -148,25 +138,25 @@ - + - HITRUST-CSF - The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + NIST SP 800–39 + The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 accepted Harshvardhan J. Pandit - + - ERM-IF - Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk + ITSRM² + ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted @@ -174,25 +164,25 @@ - + - OCTAVE FORTE - The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + NIST SP 800-37 + NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 accepted Harshvardhan J. Pandit - + - ETSI TS 102 165-1 - ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system + IS-BM + The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted @@ -200,12 +190,12 @@ - + - ISACA-RISK-IT - The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk + CORAS + The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted @@ -213,12 +203,12 @@ - + - OCTAVE ALLEGRO - OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment + IMO MSC-FAL.1/CIRC.3 + The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted @@ -226,25 +216,25 @@ - + - OCTAVE - Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) + OCTAVE ALLEGRO + OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted Harshvardhan J. Pandit - + - IS-BM - The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs + ISRAM + ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted @@ -252,13 +242,13 @@ - + - ANSI/ISA-62443-3‑2-2020 - ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + NIST SP 800-30 + NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 accepted Harshvardhan J. Pandit @@ -287,25 +277,12 @@ https://w3id.org/dpv/risk# - - - - - MONARC - MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - + - NIST SP 800-30 - NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems + OCTAVE + Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 accepted @@ -313,26 +290,26 @@ - + - IT-Grundschutz - IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) + OCTAVE FORTE + The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted Harshvardhan J. Pandit - + - CRAMM - CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) + ERM-IF + Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted Harshvardhan J. Pandit @@ -352,12 +329,12 @@ - + - GCSOS - The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents + MONARC + MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted @@ -365,12 +342,12 @@ - + - O-RA - The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario + ANSI/ISA-62443-3‑2-2020 + ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted @@ -378,38 +355,25 @@ - - - - - ISAMM - Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - + - NIST SP 800-37 - NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) + CCRACII + The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted Harshvardhan J. Pandit - + - IMO MSC-FAL.1/CIRC.3 - The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure + IRAM2 + Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted @@ -417,12 +381,12 @@ - + - FAIR - The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes + ISACA-RISK-IT + The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted @@ -430,12 +394,12 @@ - + - ISO/IEC 27005:2018 - ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security + ETSI TS 102 165-1 + ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted @@ -443,12 +407,12 @@ - + - MEHARI - MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) + EBIOS + Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 accepted @@ -456,12 +420,12 @@ - + - IRAM2 - Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset + HITRUST-CSF + The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted @@ -469,25 +433,25 @@ - + - NIST SP 800–39 - The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) + BSI Standard 200-2 + The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted Harshvardhan J. Pandit - + - EBIOS - Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met + ISAMM + Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 accepted @@ -495,13 +459,13 @@ - + - CCRACII - The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + CRAMM + CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 accepted Harshvardhan J. Pandit diff --git a/risk/modules/risk_methodology-owl.ttl b/risk/modules/risk_methodology-owl.ttl index ca7af7dfb..bb2620eb2 100644 --- a/risk/modules/risk_methodology-owl.ttl +++ b/risk/modules/risk_methodology-owl.ttl @@ -437,38 +437,3 @@ risk:OCTAVE-S a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/risk#" ; schema:version "0.8.2" . -risk:RiskManagement rdfs:superClassOf risk:ACSC-ISM, - risk:ANSI-ISA-62443-3-2-2020, - risk:BSI-200-2, - risk:CCRACII, - risk:CORAS, - risk:CRAMM, - risk:EBIOS, - risk:ERM-IF, - risk:ETSI-TS-102-165-1, - risk:EU-ITSRM, - risk:FAIR, - risk:FAIR-Privacy, - risk:GCSOS, - risk:HITRUST-CSF, - risk:IMO-MSC-FAL1-CIRC3, - risk:IRAM2, - risk:IS-BM, - risk:ISACA-RISK-IT, - risk:ISAMM, - risk:ISO-IEC-27005-2018, - risk:ISRAM, - risk:IT-Grundschutz, - risk:MAGERIT, - risk:MEHARI, - risk:MONARC, - risk:NIST-SP-800-30, - risk:NIST-SP-800-37, - risk:NIST-SP-800-39, - risk:NIST-SP-800-82, - risk:O-RA, - risk:OCTAVE, - risk:OCTAVE-ALLEGRO, - risk:OCTAVE-FORTE, - risk:OCTAVE-S . - diff --git a/risk/modules/risk_methodology.jsonld b/risk/modules/risk_methodology.jsonld index 372ed0431..a94852361 100644 --- a/risk/modules/risk_methodology.jsonld +++ b/risk/modules/risk_methodology.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/risk#IS-BM", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20,7 +20,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42,7 +42,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" + "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -53,12 +53,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IS-BM" + "@value": "NIST SP 800-37" } ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE", + "@id": "https://w3id.org/dpv/risk#MONARC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -78,7 +78,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -100,7 +100,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" + "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -111,12 +111,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE" + "@value": "MONARC" } ] }, { - "@id": "https://w3id.org/dpv/risk#ISRAM", + "@id": "https://w3id.org/dpv/risk#CORAS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -158,7 +158,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" + "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -169,22 +169,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISRAM" + "@value": "CORAS" } ] }, { - "@id": "https://w3id.org/dpv/risk", + "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -193,78 +187,52 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-14" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Georg P Krog" - }, - { - "@language": "en", - "@value": "Paul Ryan" - }, - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/risk" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Risk Concepts" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "risk" + "@language": "en", + "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "IMO MSC-FAL.1/CIRC.3" } ] }, { - "@id": "https://w3id.org/dpv/risk#BSI-200-2", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -284,7 +252,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -306,7 +274,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" + "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -317,12 +285,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "BSI Standard 200-2" + "@value": "NIST SP 800-30" } ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82", + "@id": "https://w3id.org/dpv/risk#ISAMM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -342,7 +310,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -364,7 +332,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" + "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -375,12 +343,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800–82" + "@value": "ISAMM" } ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE", + "@id": "https://w3id.org/dpv/risk#O-RA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -422,7 +390,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" + "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -433,12 +401,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE FORTE" + "@value": "O-RA" } ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30", + "@id": "https://w3id.org/dpv/risk#MAGERIT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -480,7 +448,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" + "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -491,12 +459,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-30" + "@value": "MAGERIT" } ] }, { - "@id": "https://w3id.org/dpv/risk#ACSC-ISM", + "@id": "https://w3id.org/dpv/risk#HITRUST-CSF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -538,7 +506,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" + "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -549,12 +517,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ACSC-ISM" + "@value": "HITRUST-CSF" } ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37", + "@id": "https://w3id.org/dpv/risk#OCTAVE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -596,7 +564,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" + "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -607,12 +575,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-37" + "@value": "OCTAVE" } ] }, { - "@id": "https://w3id.org/dpv/risk#CCRACII", + "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3-2-2020", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -654,7 +622,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" + "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -665,12 +633,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CCRACII" + "@value": "ANSI/ISA-62443-3‑2-2020" } ] }, { - "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1", + "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -712,7 +680,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" + "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -723,12 +691,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ETSI TS 102 165-1" + "@value": "OCTAVE ALLEGRO" } ] }, { - "@id": "https://w3id.org/dpv/risk#HITRUST-CSF", + "@id": "https://w3id.org/dpv/risk#CCRACII", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -770,7 +738,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" + "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -781,16 +749,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HITRUST-CSF" + "@value": "CCRACII" } ] }, { - "@id": "https://w3id.org/dpv/risk#EBIOS", + "@id": "https://w3id.org/dpv/risk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -799,52 +773,78 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@language": "en", + "@value": "2022-08-14" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Georg P Krog" + }, + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/risk#" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv/risk" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@language": "en", + "@value": "Risk Concepts" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "EBIOS" + "@value": "risk" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/risk#" + } + ], + "https://schema.org/version": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/risk#CRAMM", + "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -864,7 +864,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -886,7 +886,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" + "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -897,18 +897,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CRAMM" + "@value": "ISACA-RISK-IT" } ] }, { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/risk#FAIR", + "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -950,7 +944,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" + "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -961,12 +955,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR" + "@value": "ISO/IEC 27005:2018" } ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -986,7 +980,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1008,7 +1002,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" + "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1019,12 +1013,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800–39" + "@value": "NIST SP 800–82" } ] }, { - "@id": "https://w3id.org/dpv/risk#IT-Grundschutz", + "@id": "https://w3id.org/dpv/risk#ERM-IF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1044,7 +1038,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1066,7 +1060,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" + "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1077,12 +1071,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IT-Grundschutz" + "@value": "ERM-IF" } ] }, { - "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018", + "@id": "https://w3id.org/dpv/risk#IT-Grundschutz", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1102,7 +1096,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1124,7 +1118,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" + "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1135,12 +1129,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018" + "@value": "IT-Grundschutz" } ] }, { - "@id": "https://w3id.org/dpv/risk#GCSOS", + "@id": "https://w3id.org/dpv/risk#BSI-200-2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1182,7 +1176,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" + "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1193,12 +1187,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GCSOS" + "@value": "BSI Standard 200-2" } ] }, { - "@id": "https://w3id.org/dpv/risk#ERM-IF", + "@id": "https://w3id.org/dpv/risk#IRAM2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1240,7 +1234,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" + "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1251,12 +1245,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ERM-IF" + "@value": "IRAM2" } ] }, { - "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3", + "@id": "https://w3id.org/dpv/risk#ISRAM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1298,7 +1292,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" + "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1309,12 +1303,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IMO MSC-FAL.1/CIRC.3" + "@value": "ISRAM" } ] }, { - "@id": "https://w3id.org/dpv/risk#MONARC", + "@id": "https://w3id.org/dpv/risk#FAIR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1356,7 +1350,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" + "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1367,12 +1361,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MONARC" + "@value": "FAIR" } ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-S", + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/risk#GCSOS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1414,7 +1414,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" + "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1425,12 +1425,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE-S" + "@value": "GCSOS" } ] }, { - "@id": "https://w3id.org/dpv/risk#IRAM2", + "@id": "https://w3id.org/dpv/risk#FAIR-Privacy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1450,7 +1450,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1472,7 +1472,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" + "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1483,12 +1483,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IRAM2" + "@value": "FAIR Privacy" } ] }, { - "@id": "https://w3id.org/dpv/risk#FAIR-Privacy", + "@id": "https://w3id.org/dpv/risk#OCTAVE-S", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1508,7 +1508,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1530,7 +1530,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" + "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1541,12 +1541,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR Privacy" + "@value": "OCTAVE-S" } ] }, { - "@id": "https://w3id.org/dpv/risk#O-RA", + "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1588,7 +1588,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" + "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1599,12 +1599,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "O-RA" + "@value": "ETSI TS 102 165-1" } ] }, { - "@id": "https://w3id.org/dpv/risk#MEHARI", + "@id": "https://w3id.org/dpv/risk#IS-BM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1624,7 +1624,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1646,7 +1646,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" + "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1657,12 +1657,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MEHARI" + "@value": "IS-BM" } ] }, { - "@id": "https://w3id.org/dpv/risk#CORAS", + "@id": "https://w3id.org/dpv/risk#CRAMM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1682,7 +1682,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1704,7 +1704,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" + "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1715,12 +1715,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CORAS" + "@value": "CRAMM" } ] }, { - "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3-2-2020", + "@id": "https://w3id.org/dpv/risk#MEHARI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1740,7 +1740,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1762,7 +1762,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" + "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1773,12 +1773,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3‑2-2020" + "@value": "MEHARI" } ] }, { - "@id": "https://w3id.org/dpv/risk#MAGERIT", + "@id": "https://w3id.org/dpv/risk#EBIOS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1820,7 +1820,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" + "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1831,12 +1831,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MAGERIT" + "@value": "EBIOS" } ] }, { - "@id": "https://w3id.org/dpv/risk#EU-ITSRM", + "@id": "https://w3id.org/dpv/risk#ACSC-ISM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1878,7 +1878,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" + "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1889,12 +1889,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ITSRM²" + "@value": "ACSC-ISM" } ] }, { - "@id": "https://w3id.org/dpv/risk#ISAMM", + "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1914,7 +1914,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1936,7 +1936,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" + "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1947,119 +1947,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISAMM" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RiskManagement", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ACSC-ISM" - }, - { - "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3-2-2020" - }, - { - "@id": "https://w3id.org/dpv/risk#BSI-200-2" - }, - { - "@id": "https://w3id.org/dpv/risk#CCRACII" - }, - { - "@id": "https://w3id.org/dpv/risk#CORAS" - }, - { - "@id": "https://w3id.org/dpv/risk#CRAMM" - }, - { - "@id": "https://w3id.org/dpv/risk#EBIOS" - }, - { - "@id": "https://w3id.org/dpv/risk#ERM-IF" - }, - { - "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1" - }, - { - "@id": "https://w3id.org/dpv/risk#EU-ITSRM" - }, - { - "@id": "https://w3id.org/dpv/risk#FAIR" - }, - { - "@id": "https://w3id.org/dpv/risk#FAIR-Privacy" - }, - { - "@id": "https://w3id.org/dpv/risk#GCSOS" - }, - { - "@id": "https://w3id.org/dpv/risk#HITRUST-CSF" - }, - { - "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3" - }, - { - "@id": "https://w3id.org/dpv/risk#IRAM2" - }, - { - "@id": "https://w3id.org/dpv/risk#IS-BM" - }, - { - "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT" - }, - { - "@id": "https://w3id.org/dpv/risk#ISAMM" - }, - { - "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018" - }, - { - "@id": "https://w3id.org/dpv/risk#ISRAM" - }, - { - "@id": "https://w3id.org/dpv/risk#IT-Grundschutz" - }, - { - "@id": "https://w3id.org/dpv/risk#MAGERIT" - }, - { - "@id": "https://w3id.org/dpv/risk#MEHARI" - }, - { - "@id": "https://w3id.org/dpv/risk#MONARC" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82" - }, - { - "@id": "https://w3id.org/dpv/risk#O-RA" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE-S" + "@value": "OCTAVE FORTE" } ] }, { - "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2079,7 +1972,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2101,7 +1994,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" + "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2112,12 +2005,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISACA-RISK-IT" + "@value": "NIST SP 800–39" } ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO", + "@id": "https://w3id.org/dpv/risk#EU-ITSRM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2159,7 +2052,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" + "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2170,7 +2063,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE ALLEGRO" + "@value": "ITSRM²" } ] } diff --git a/risk/modules/risk_methodology.n3 b/risk/modules/risk_methodology.n3 index a135fb517..022605c9b 100644 --- a/risk/modules/risk_methodology.n3 +++ b/risk/modules/risk_methodology.n3 @@ -471,38 +471,3 @@ risk:OCTAVE-S a rdfs:Class, risk:risk-methodology-classes a skos:ConceptScheme . -risk:RiskManagement skos:narrower risk:ACSC-ISM, - risk:ANSI-ISA-62443-3-2-2020, - risk:BSI-200-2, - risk:CCRACII, - risk:CORAS, - risk:CRAMM, - risk:EBIOS, - risk:ERM-IF, - risk:ETSI-TS-102-165-1, - risk:EU-ITSRM, - risk:FAIR, - risk:FAIR-Privacy, - risk:GCSOS, - risk:HITRUST-CSF, - risk:IMO-MSC-FAL1-CIRC3, - risk:IRAM2, - risk:IS-BM, - risk:ISACA-RISK-IT, - risk:ISAMM, - risk:ISO-IEC-27005-2018, - risk:ISRAM, - risk:IT-Grundschutz, - risk:MAGERIT, - risk:MEHARI, - risk:MONARC, - risk:NIST-SP-800-30, - risk:NIST-SP-800-37, - risk:NIST-SP-800-39, - risk:NIST-SP-800-82, - risk:O-RA, - risk:OCTAVE, - risk:OCTAVE-ALLEGRO, - risk:OCTAVE-FORTE, - risk:OCTAVE-S . - diff --git a/risk/modules/risk_methodology.rdf b/risk/modules/risk_methodology.rdf index cc002ffcb..84a89a272 100644 --- a/risk/modules/risk_methodology.rdf +++ b/risk/modules/risk_methodology.rdf @@ -8,26 +8,12 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - CORAS - The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis - - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - + - ISRAM - ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process + OCTAVE-S + The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 @@ -36,12 +22,12 @@ - + - ITSRM² - ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security + ACSC-ISM + The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 @@ -50,12 +36,12 @@ - + - OCTAVE-S - The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy + O-RA + The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 @@ -64,12 +50,12 @@ - + - FAIR Privacy - Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks + MAGERIT + Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 @@ -78,12 +64,12 @@ - + - MAGERIT - Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration + MEHARI + MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 @@ -92,12 +78,12 @@ - + - HITRUST-CSF - The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain + ISO/IEC 27005:2018 + ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 @@ -106,12 +92,12 @@ - + - ACSC-ISM - The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system + GCSOS + The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 @@ -120,40 +106,40 @@ - + - ISACA-RISK-IT - The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk + IT-Grundschutz + IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE FORTE - The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers + FAIR Privacy + Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 accepted Harshvardhan J. Pandit - + - ETSI TS 102 165-1 - ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system + FAIR + The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 @@ -162,26 +148,26 @@ - + - OCTAVE ALLEGRO - OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment + NIST SP 800–39 + The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 accepted Harshvardhan J. Pandit - + - ERM-IF - Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk + ITSRM² + ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 @@ -190,12 +176,12 @@ - + - OCTAVE - Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed + NIST SP 800-37 + NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 @@ -218,40 +204,6 @@ - - - Risk Concepts - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management - 2022-08-14 - 2024-01-01 - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Beatriz Esteves - Julian Flake - 0.8.2 - https://w3id.org/dpv/risk - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Harshvardhan J. Pandit - - risk - https://w3id.org/dpv/risk# - - - - - - ISAMM - Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises - - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - @@ -266,54 +218,54 @@ - + - NIST SP 800-30 - NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems + CCRACII + The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted Harshvardhan J. Pandit - + - CRAMM - CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment + CORAS + The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted Harshvardhan J. Pandit - + - MEHARI - MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) + IMO MSC-FAL.1/CIRC.3 + The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted Harshvardhan J. Pandit - + - NIST SP 800–82 - NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide + OCTAVE ALLEGRO + OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 @@ -322,12 +274,12 @@ - + - ETSI TS 102 165-1 - ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system + NIST SP 800–82 + NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 @@ -336,12 +288,12 @@ - + - OCTAVE ALLEGRO - OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment + ISRAM + ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 @@ -350,12 +302,12 @@ - + - ERM-IF - Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk + HITRUST-CSF + The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 @@ -364,12 +316,12 @@ - + - OCTAVE - Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed + NIST SP 800-30 + NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 @@ -378,20 +330,6 @@ - - - - - ANSI/ISA-62443-3‑2-2020 - ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals - - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - Risk Concepts @@ -412,12 +350,12 @@ risk https://w3id.org/dpv/risk# - + - ISAMM - Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises + OCTAVE + Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 @@ -426,12 +364,12 @@ - + - IS-BM - The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs + OCTAVE FORTE + The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 @@ -440,14 +378,14 @@ - + - NIST SP 800-30 - NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems + ERM-IF + Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted Harshvardhan J. Pandit @@ -468,160 +406,12 @@ - - - - - MEHARI - MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) - - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - NIST SP 800–82 - NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide - - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - IT-Grundschutz - IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen - - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - GCSOS - The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents - - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - O-RA - The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario - - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - NIST SP 800-37 - NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced - - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - IMO MSC-FAL.1/CIRC.3 - The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure - - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - FAIR - The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes - - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - + - ISO/IEC 27005:2018 - ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security + MONARC + MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 @@ -630,12 +420,12 @@ - + - MONARC - MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place + BSI Standard 200-2 + The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 @@ -658,40 +448,40 @@ - + - NIST SP 800–39 - The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis + ETSI TS 102 165-1 + ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted Harshvardhan J. Pandit - + - BSI Standard 200-2 - The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes + EBIOS + Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 accepted Harshvardhan J. Pandit - + - EBIOS - Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met + ISAMM + Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 @@ -700,12 +490,12 @@ - + - CCRACII - The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc + ISACA-RISK-IT + The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 diff --git a/risk/modules/risk_methodology.ttl b/risk/modules/risk_methodology.ttl index a135fb517..022605c9b 100644 --- a/risk/modules/risk_methodology.ttl +++ b/risk/modules/risk_methodology.ttl @@ -471,38 +471,3 @@ risk:OCTAVE-S a rdfs:Class, risk:risk-methodology-classes a skos:ConceptScheme . -risk:RiskManagement skos:narrower risk:ACSC-ISM, - risk:ANSI-ISA-62443-3-2-2020, - risk:BSI-200-2, - risk:CCRACII, - risk:CORAS, - risk:CRAMM, - risk:EBIOS, - risk:ERM-IF, - risk:ETSI-TS-102-165-1, - risk:EU-ITSRM, - risk:FAIR, - risk:FAIR-Privacy, - risk:GCSOS, - risk:HITRUST-CSF, - risk:IMO-MSC-FAL1-CIRC3, - risk:IRAM2, - risk:IS-BM, - risk:ISACA-RISK-IT, - risk:ISAMM, - risk:ISO-IEC-27005-2018, - risk:ISRAM, - risk:IT-Grundschutz, - risk:MAGERIT, - risk:MEHARI, - risk:MONARC, - risk:NIST-SP-800-30, - risk:NIST-SP-800-37, - risk:NIST-SP-800-39, - risk:NIST-SP-800-82, - risk:O-RA, - risk:OCTAVE, - risk:OCTAVE-ALLEGRO, - risk:OCTAVE-FORTE, - risk:OCTAVE-S . - diff --git a/risk/risk-en.html b/risk/risk-en.html index 399a64477..a0395c730 100644 --- a/risk/risk-en.html +++ b/risk/risk-en.html @@ -263,9 +263,6 @@ -

    risk

    -

    dict_keys(['iri', 'prefixed', 'prefix', 'term', 'vocab', 'namespace', '_dpvterm', '_termsource', '_ignored', '_type', rdflib.term.URIRef('http://purl.org/dc/terms/contributor'), 'dct:contributor', rdflib.term.URIRef('http://purl.org/dc/terms/conformsTo'), 'dct:conformsTo', rdflib.term.URIRef('http://purl.org/dc/terms/title'), 'dct:title', rdflib.term.URIRef('https://schema.org/version'), 'schema:version', rdflib.term.URIRef('http://purl.org/dc/terms/creator'), 'dct:creator', rdflib.term.URIRef('http://purl.org/dc/terms/modified'), 'dct:modified', rdflib.term.URIRef('http://purl.org/dc/terms/created'), 'dct:created', rdflib.term.URIRef('http://purl.org/dc/terms/description'), 'dct:description', rdflib.term.URIRef('http://purl.org/dc/terms/identifier'), 'dct:identifier', rdflib.term.URIRef('http://purl.org/vocab/vann/preferredNamespacePrefix'), 'vann:preferredNamespacePrefix', rdflib.term.URIRef('http://purl.org/dc/terms/license'), 'dct:license', rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#type'), 'rdf:type', rdflib.term.URIRef('http://purl.org/vocab/vann/preferredNamespaceUri'), 'vann:preferredNamespaceUri'])

    -

    dict_keys(['iri', 'prefixed', 'prefix', 'term', 'vocab', 'namespace', '_dpvterm', '_termsource', '_ignored', '_type', rdflib.term.URIRef('http://purl.org/dc/terms/created'), 'dct:created', rdflib.term.URIRef('http://purl.org/dc/terms/identifier'), 'dct:identifier', rdflib.term.URIRef('http://purl.org/dc/terms/creator'), 'dct:creator', rdflib.term.URIRef('http://purl.org/dc/terms/description'), 'dct:description', rdflib.term.URIRef('http://purl.org/dc/terms/title'), 'dct:title', rdflib.term.URIRef('http://purl.org/dc/terms/license'), 'dct:license', rdflib.term.URIRef('http://purl.org/vocab/vann/preferredNamespaceUri'), 'vann:preferredNamespaceUri', rdflib.term.URIRef('http://purl.org/dc/terms/conformsTo'), 'dct:conformsTo', rdflib.term.URIRef('http://purl.org/dc/terms/modified'), 'dct:modified', rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#type'), 'rdf:type', rdflib.term.URIRef('https://schema.org/version'), 'schema:version', rdflib.term.URIRef('http://purl.org/vocab/vann/preferredNamespacePrefix'), 'vann:preferredNamespacePrefix', rdflib.term.URIRef('http://purl.org/dc/terms/contributor'), 'dct:contributor'])

    Risk concepts extend the [[[DPV]]] risk vocabulary to provide additional vocabularies specific to risk management, assessment, controls, and consequences.

    The namespace for terms in risk is https://www.w3id.org/dpv/risk#
    @@ -331,10 +328,6 @@

    Risk, Likelihood, Severity Levels

    - -
  • - dpv:RiskLevel: The magnitude of a risk expressed as an indication to aid in its management - go to full definition - -
  • -
  • - dpv:Severity: The magnitude of being unwanted or having negative effects such as harmful impacts - go to full definition -
  • @@ -637,10 +616,6 @@

    Risk Controls

      -
    • - dpv:RiskMitigationMeasure: Measures intended to mitigate, minimise, or prevent risk. - go to full definition -
      • risk:ControlConsequence: Risk Mitigation Measure that controls the Consequences go to full definition @@ -744,8 +719,6 @@

        Risk Controls

        risk:ShareRisk: Risk Mitigation Measure that shares Risk e.g. amongst stakeholders go to full definition -
      • -
    @@ -757,428 +730,398 @@

    Consequences and Impacts

    @@ -2082,10 +2019,6 @@

    RiskMatrix

      -
    • - risk:RiskMatrix: Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. - go to full definition -
      • risk:RiskMatrix3x3: A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types go to full definition @@ -2516,8 +2449,6 @@

        RiskMatrix

        risk:RM7x7S7L7: Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh go to full definition -
      • -
    @@ -2535,33 +2466,6 @@

    Classes

    - - - - - - - - - - - - - - - - - - - - - - - - - - -

    3 Likelihood Levels

    @@ -2588,19 +2492,16 @@

    3 Likelihood Levels

    - - - - - - - + + + - + @@ -2666,19 +2567,16 @@

    3 Risk Levels

    - - - - - - - + + + - + @@ -2744,19 +2642,16 @@

    3 Severity Levels

    - - - - - - - + + + - + @@ -2822,19 +2717,16 @@

    5 Likelihood Levels

    - - - - - - - + + + - + @@ -2900,19 +2792,16 @@

    5 Risk Levels

    - - - - - - - + + + - + @@ -2978,19 +2867,16 @@

    5 Severity Levels

    - - - - - - - + + + - + @@ -3056,19 +2942,16 @@

    7 Likelihood Levels

    - - - - - - - + + + - + @@ -3134,19 +3017,16 @@

    7 Risk Levels

    - - - - - - - + + + - + @@ -3212,19 +3092,16 @@

    7 Severity Levels

    - - - - - - - + + + - + @@ -3290,22 +3167,24 @@

    Abusive Content Utilisation

    - + - - + - + - + @@ -3371,11 +3250,10 @@

    ACSC-ISM

    - + - - + @@ -3446,19 +3324,17 @@

    ALARA

    - + - - + - - + @@ -3529,19 +3405,17 @@

    ALARP

    - + - - + - - + @@ -3612,11 +3486,10 @@

    ANSI/ISA-62443-3‑2-2020

    - + - - + @@ -3687,22 +3560,24 @@

    Attack on Private Life

    - + - - + - + - + @@ -3768,21 +3643,23 @@

    Authorisation Failure

    - + - - + - + - + @@ -3848,21 +3725,23 @@

    Avoid Source

    - + - - + - + - + @@ -3928,13 +3807,12 @@

    Bayesian Analysis

    - + - - + @@ -4005,13 +3883,12 @@

    Bayesian Networks

    - + - - + @@ -4082,22 +3959,24 @@

    Blackmail

    - + - - + - + - + @@ -4163,19 +4042,17 @@

    Bow Tie Analysis

    - + - - + - - + @@ -4246,13 +4123,12 @@

    Brainstorming

    - + - - + @@ -4323,21 +4199,23 @@

    Brute Force Authorisations

    - + - - + - + - + @@ -4403,11 +4281,10 @@

    BSI Standard 200-2

    - + - - + @@ -4478,21 +4355,23 @@

    Business disruption

    - + - - + - + - + @@ -4558,20 +4437,22 @@

    Business impact

    - + - - + - + - + @@ -4637,19 +4518,17 @@

    Business Impact Analysis

    - + - - + - - + @@ -4720,21 +4599,23 @@

    Business Performance Impairment

    - + - - + - + - + @@ -4800,13 +4681,12 @@

    Causal Mapping

    - + - - + @@ -4877,13 +4757,12 @@

    Cause-Consequence Analysis

    - + - - + @@ -4954,11 +4833,10 @@

    CCRACII

    - + - - + @@ -5029,21 +4907,23 @@

    Change Consequence

    - + - - + - + - + @@ -5109,22 +4989,24 @@

    Change Impact

    - + - - + - + - + @@ -5193,13 +5075,12 @@

    Checklists

    - + - - + @@ -5270,22 +5151,24 @@

    Child Violence

    - + - - + - + - + @@ -5351,13 +5234,12 @@

    Cindynic Approach

    - + - - + @@ -5428,20 +5310,22 @@

    Citizens impact

    - + - - + - + - + @@ -5507,13 +5391,12 @@

    Classifications

    - + - - + @@ -5584,22 +5467,24 @@

    Coercion

    - + - - + - + - + @@ -5665,20 +5550,22 @@

    Compliance impact

    - + - - + - + - + @@ -5744,22 +5631,24 @@

    Compromise Account

    - + - - + - + - + @@ -5825,22 +5714,24 @@

    Compromise Account Credentials

    - + - - + - + - + @@ -5906,22 +5797,24 @@

    Compromise Account Security

    - + - - + - + - + @@ -5987,21 +5880,23 @@

    Confidentiality Breach

    - + - - + - + - + @@ -6067,19 +5962,20 @@

    Consequence for Data Subject

    - + - - + - + - + @@ -6142,19 +6038,20 @@

    Consequence on Data Security

    - + - - + - + - + @@ -6217,23 +6114,22 @@

    Control Consequence

    - - - - - - - + + + - + - + @@ -6299,24 +6195,23 @@

    Control Impact

    - - - - - - - + + + - + - + @@ -6385,23 +6280,22 @@

    Control Monitors

    - - - - - - - + + + - + - + @@ -6470,23 +6364,22 @@

    Control Risk Source

    - - - - - - - + + + - + - + @@ -6552,22 +6445,24 @@

    Copyright Violation

    - + - - + - + - + @@ -6633,11 +6528,10 @@

    CORAS

    - + - - + @@ -6708,21 +6602,23 @@

    Corruption of Data

    - + - - + - + - + @@ -6788,21 +6684,23 @@

    Cost of Acquisition

    - + - - + - + - + @@ -6868,21 +6766,23 @@

    Cost of Backup

    - + - - + - + - + @@ -6948,13 +6848,12 @@

    Cost/benefit Analysis

    - + - - + @@ -7025,21 +6924,23 @@

    Cost of Configuration

    - + - - + - + - + @@ -7105,21 +7006,23 @@

    Cost of Installation

    - + - - + - + - + @@ -7185,21 +7088,23 @@

    Cost of Judicial Penalties

    - + - - + - + - + @@ -7265,21 +7170,23 @@

    Cost of Judicial Proceedings

    - + - - + - + - + @@ -7345,21 +7252,23 @@

    Cost of Operation Interruption

    - + - - + - + - + @@ -7425,21 +7334,23 @@

    Cost of Suspended Operations

    - + - - + - + - + @@ -7505,11 +7416,10 @@

    CRAMM

    - + - - + @@ -7580,13 +7490,12 @@

    Cross Impact Analysis

    - + - - + @@ -7657,21 +7566,23 @@

    Cryptojacking

    - + - - + - + - + @@ -7740,13 +7651,12 @@

    Conditional Value at Risk (CVaR)

    - + - - + @@ -7817,22 +7727,24 @@

    Cyber Spying

    - + - - + - + - + @@ -7898,22 +7810,24 @@

    Cyber Stalking

    - + - - + - + - + @@ -7979,21 +7893,23 @@

    Damage by Third Party

    - + - - + - + - + @@ -8059,22 +7975,24 @@

    Danger to Customers

    - + - - + - + - + @@ -8140,22 +8058,24 @@

    Danger to Personnel

    - + - - + - + - + @@ -8221,21 +8141,23 @@

    Data Breach

    - + - - + - + - + @@ -8301,13 +8223,12 @@

    Decision Tree Analysis

    - + - - + @@ -8378,13 +8299,12 @@

    Delphi Technique

    - + - - + @@ -8455,21 +8375,23 @@

    Denial of Service Attack (DoS)

    - + - - + - + - + @@ -8535,21 +8457,23 @@

    Detriment to Recovery

    - + - - + - + - + @@ -8615,22 +8539,24 @@

    Discrimination

    - + - - + - + - + @@ -8693,21 +8619,23 @@

    Distributed Denial of Service Attack (DDoS)

    - + - - + - + - + @@ -8773,13 +8701,12 @@

    Data Protection Impact Assessment (DPIA)

    - + - - + @@ -8850,22 +8777,24 @@

    Eavesdropping

    - + - - + - + - + @@ -8931,11 +8860,10 @@

    EBIOS

    - + - - + @@ -9006,20 +8934,22 @@

    Economic Disadvantage

    - + - - + - + - + @@ -9082,22 +9012,24 @@

    Environmental Safety Endangerment

    - + - - + - + - + @@ -9163,21 +9095,23 @@

    Equipment Failure

    - + - - + - + - + @@ -9243,21 +9177,23 @@

    Equipment Malfunction

    - + - - + - + - + @@ -9323,11 +9259,10 @@

    ERM-IF

    - + - - + @@ -9398,21 +9333,23 @@

    Errornous System Use

    - + - - + - + - + @@ -9478,11 +9415,10 @@

    ETSI TS 102 165-1

    - + - - + @@ -9553,11 +9489,10 @@

    ITSRM²

    - + - - + @@ -9628,19 +9563,17 @@

    Event Tree Analysis

    - + - - + - - + @@ -9711,22 +9644,24 @@

    Extorsion

    - + - - + - + - + @@ -9792,17 +9727,17 @@

    Extremely High Likelihood

    - + - - + - + @@ -9871,17 +9806,17 @@

    Extremely High Risk

    - + - - + - + @@ -9950,17 +9885,17 @@

    Extremely High Severity

    - + - - + - + @@ -10029,17 +9964,17 @@

    Extremely Low Likelihood

    - + - - + - + @@ -10108,17 +10043,17 @@

    Extremely Low Risk

    - + - - + - + @@ -10187,17 +10122,17 @@

    Extremely Low Severity

    - + - - + - + @@ -10266,11 +10201,10 @@

    FAIR

    - + - - + @@ -10341,11 +10275,10 @@

    FAIR Privacy

    - + - - + @@ -10416,19 +10349,17 @@

    Fault Tree Analysis

    - + - - + - - + @@ -10499,21 +10430,23 @@

    Financial Equipment Costs

    - + - - + - + - + @@ -10579,21 +10512,23 @@

    Financial Investigation Costs

    - + - - + - + - + @@ -10659,21 +10594,23 @@

    Financial Loss

    - + - - + - + - + @@ -10739,21 +10676,23 @@

    Financial Personnel Costs

    - + - - + - + - + @@ -10819,21 +10758,23 @@

    Financial Repair Costs

    - + - - + - + - + @@ -10899,13 +10840,12 @@

    Ishikawa (Fishbone)

    - + - - + @@ -10976,19 +10916,17 @@

    Failure Modes And Effects Analysis (FMEA)

    - + - - + - - + @@ -11059,19 +10997,17 @@

    Failure Modes And Effects And Criticality Analysis (FMECA)

    - + - - + - - + @@ -11142,13 +11078,12 @@

    F-N Diagrams

    - + - - + @@ -11219,22 +11154,24 @@

    Fraud

    - + - - + - + - + @@ -11300,13 +11237,12 @@

    Game Theory

    - + - - + @@ -11377,11 +11313,10 @@

    GCSOS

    - + - - + @@ -11452,21 +11387,23 @@

    Government Crisis

    - + - - + - + - + @@ -11532,13 +11469,12 @@

    Hazard Analysis And Critical Control Points (HACCP)

    - + - - + @@ -11609,21 +11545,23 @@

    Halt Source

    - + - - + - + - + @@ -11689,22 +11627,24 @@

    Harmful Spech

    - + - - + - + - + @@ -11770,13 +11710,12 @@

    Hazard And Operability Studies (HAZOP)

    - + - - + @@ -11847,20 +11786,22 @@

    Health and life impact

    - + - - + - + - + @@ -11926,27 +11867,25 @@

    High Likelihood

    - + - - + - - + - - + - + @@ -12015,27 +11954,25 @@

    High Risk

    - + - - + - - + - - + - + @@ -12104,27 +12041,25 @@

    High Severity

    - + - - + - - + - - + - + @@ -12193,11 +12128,10 @@

    HITRUST-CSF

    - + - - + @@ -12268,21 +12202,23 @@

    Human Errors

    - + - - + - + - + @@ -12348,19 +12284,17 @@

    Human Reliability Analysis

    - + - - + - - + @@ -12431,21 +12365,23 @@

    Identity Dispute

    - + - - + - + - + @@ -12508,22 +12444,24 @@

    Identity Fraud

    - + - - + - + - + @@ -12589,22 +12527,24 @@

    Identity Theft

    - + - - + - + - + @@ -12670,21 +12610,23 @@

    Illegal Processing of Data

    - + - - + - + - + @@ -12750,11 +12692,10 @@

    IMO MSC-FAL.1/CIRC.3

    - + - - + @@ -12825,20 +12766,22 @@

    Impact on Data Subject

    - + - - + - + - + @@ -12901,20 +12844,22 @@

    Impact to Rights

    - + - - + - + - + @@ -12980,21 +12925,23 @@

    Increase Internal Cost

    - + - - + - + - + @@ -13060,21 +13007,23 @@

    Industrial Crisis

    - + - - + - + - + @@ -13140,13 +13089,12 @@

    Influence Diagrams

    - + - - + @@ -13217,22 +13165,24 @@

    Injury

    - + - - + - + - + @@ -13298,21 +13248,23 @@

    Interception of Communications

    - + - - + - + - + @@ -13378,21 +13330,23 @@

    Internal Operation Disruption

    - + - - + - + - + @@ -13458,13 +13412,12 @@

    Interviews

    - + - - + @@ -13535,11 +13488,10 @@

    IRAM2

    - + - - + @@ -13610,11 +13562,10 @@

    IS-BM

    - + - - + @@ -13685,11 +13636,10 @@

    ISACA-RISK-IT

    - + - - + @@ -13760,11 +13710,10 @@

    ISAMM

    - + - - + @@ -13835,11 +13784,10 @@

    ISO/IEC 27005:2018

    - + - - + @@ -13910,11 +13858,10 @@

    ISRAM

    - + - - + @@ -13985,11 +13932,10 @@

    IT-Grundschutz

    - + - - + @@ -14060,21 +14006,23 @@

    Known Vulnerability Exploited

    - + - - + - + - + @@ -14140,21 +14088,23 @@

    Law Enforcement Adverse Effects

    - + - - + - + - + @@ -14220,22 +14170,24 @@

    Limitation of Rights

    - + - - + - + - + @@ -14298,19 +14250,17 @@

    Layer Protection Analysis (LOPA)

    - + - - + - - + @@ -14381,22 +14331,24 @@

    Loss of Assets

    - + - - + - + - + @@ -14462,22 +14414,24 @@

    Loss of Competitive Advantage

    - + - - + - + - + @@ -14543,22 +14497,24 @@

    Loss of Control over Data

    - + - - + - + - + @@ -14621,21 +14577,23 @@

    Loss of Credibility

    - + - - + - + - + @@ -14701,21 +14659,23 @@

    Loss of Customer Confidence

    - + - - + - + - + @@ -14781,22 +14741,24 @@

    Loss of Customers

    - + - - + - + - + @@ -14862,22 +14824,24 @@

    Loss of Data

    - + - - + - + - + @@ -14943,22 +14907,24 @@

    Loss of Funds

    - + - - + - + - + @@ -15024,22 +14990,24 @@

    Loss of Goods

    - + - - + - + - + @@ -15105,21 +15073,23 @@

    Loss of Goodwill

    - + - - + - + - + @@ -15185,21 +15155,23 @@

    Loss of Negotiating Capacity

    - + - - + - + - + @@ -15265,21 +15237,23 @@

    Loss of Opportunity

    - + - - + - + - + @@ -15345,22 +15319,24 @@

    Loss of Proprietary Information

    - + - - + - + - + @@ -15426,21 +15402,23 @@

    Loss of Reputation

    - + - - + - + - + @@ -15506,22 +15484,24 @@

    Loss of Resources

    - + - - + - + - + @@ -15587,22 +15567,24 @@

    Loss of Suppliers

    - + - - + - + - + @@ -15668,22 +15650,24 @@

    Loss of Technological Advantage

    - + - - + - + - + @@ -15749,21 +15733,23 @@

    Loss of Trust

    - + - - + - + - + @@ -15829,27 +15815,25 @@

    Low Likelihood

    - + - - + - - + - - + - + @@ -15918,27 +15902,25 @@

    Low Risk

    - + - - + - - + - - + - + @@ -16007,27 +15989,25 @@

    Low Severity

    - + - - + - - + - - + - + @@ -16096,11 +16076,10 @@

    MAGERIT

    - + - - + @@ -16171,21 +16150,23 @@

    Malicious Code Attack

    - + - - + - + - + @@ -16254,21 +16235,23 @@

    Malware Attack

    - + - - + - + - + @@ -16337,13 +16320,12 @@

    Markov Analysis

    - + - - + @@ -16414,13 +16396,12 @@

    Multi-criteria Analysis (MCA)

    - + - - + @@ -16491,11 +16472,10 @@

    MEHARI

    - + - - + @@ -16566,21 +16546,23 @@

    MisinformationDisinformation

    - + - - + - + - + @@ -16649,21 +16631,23 @@

    Misuse of Breached Information

    - + - - + - + - + @@ -16729,27 +16713,25 @@

    Moderate Likelihood

    - + - - + - - + - - + - + @@ -16818,27 +16800,25 @@

    Moderate Risk

    - + - - + - - + - - + - + @@ -16907,27 +16887,25 @@

    Moderate Severity

    - + - - + - - + - - + - + @@ -16996,11 +16974,10 @@

    MONARC

    - + - - + @@ -17071,21 +17048,23 @@

    Monitor Consequence

    - + - - + - + - + @@ -17151,21 +17130,23 @@

    Monitor Impact

    - + - - + - + - + @@ -17231,21 +17212,23 @@

    Monitor Risk

    - + - - + - + - + @@ -17311,21 +17294,23 @@

    Monitor Risk Control

    - + - - + - + - + @@ -17391,21 +17376,23 @@

    Monitor Risk Source

    - + - - + - + - + @@ -17471,21 +17458,23 @@

    Monitor Vulnerabilities

    - + - - + - + - + @@ -17551,13 +17540,12 @@

    Monte Carlo Simulation

    - + - - + @@ -17628,11 +17616,10 @@

    NIST SP 800-30

    - + - - + @@ -17703,11 +17690,10 @@

    NIST SP 800-37

    - + - - + @@ -17778,11 +17764,10 @@

    NIST SP 800–39

    - + - - + @@ -17853,11 +17838,10 @@

    NIST SP 800–82

    - + - - + @@ -17928,13 +17912,12 @@

    Nominal Group Technique

    - + - - + @@ -18005,11 +17988,10 @@

    O-RA

    - + - - + @@ -18080,11 +18062,10 @@

    OCTAVE

    - + - - + @@ -18155,11 +18136,10 @@

    OCTAVE ALLEGRO

    - + - - + @@ -18230,11 +18210,10 @@

    OCTAVE FORTE

    - + - - + @@ -18305,11 +18284,10 @@

    OCTAVE-S

    - + - - + @@ -18380,21 +18358,23 @@

    Organisation Disruption

    - + - - + - + - + @@ -18460,13 +18440,12 @@

    Pareto Charts

    - + - - + @@ -18537,22 +18516,24 @@

    Personal Safety Endangerment

    - + - - + - + - + @@ -18618,22 +18599,24 @@

    Personnel Absence

    - + - - + - + - + @@ -18699,22 +18682,24 @@

    Phishing Scam

    - + - - + - + - + @@ -18783,22 +18768,24 @@

    Physical Assault

    - + - - + - + - + @@ -18864,22 +18851,24 @@

    Physical Spying

    - + - - + - + - + @@ -18945,22 +18934,24 @@

    Physical Stalking

    - + - - + - + - + @@ -19026,13 +19017,12 @@

    Privacy Impact Analysis (PIA)

    - + - - + @@ -19103,22 +19093,24 @@

    Prevent Exercising of Rights

    - + - - + - + - + @@ -19181,20 +19173,22 @@

    Privacy impact

    - + - - + - + - + @@ -19260,22 +19254,24 @@

    Psychological Harm

    - + - - + - + - + @@ -19341,21 +19337,23 @@

    Public Order Breach

    - + - - + - + - + @@ -19421,16 +19419,12 @@

    Qualitative Risk Analysis

    - - - - - - - + + + @@ -19500,16 +19494,12 @@

    Quantitative Risk Analysis

    - - - - - - - + + + @@ -19579,22 +19569,24 @@

    RansomwareAttack

    - + - - + - + - + @@ -19663,20 +19655,22 @@

    Reduce Likelihood

    - + - - + - + - + @@ -19742,20 +19736,22 @@

    Reduce Severity

    - + - - + - + - + @@ -19821,19 +19817,17 @@

    Reliability Centred Maintenance

    - + - - + - - + @@ -19904,22 +19898,24 @@

    Remote Spying

    - + - - + - + - + @@ -19985,21 +19981,23 @@

    Remove Consequence

    - + - - + - + - + @@ -20065,22 +20063,24 @@

    Remove Impact

    - + - - + - + - + @@ -20149,21 +20149,23 @@

    Remove Source

    - + - - + - + - + @@ -20229,21 +20231,23 @@

    Replacement Costs

    - + - - + - + - + @@ -20309,20 +20313,22 @@

    Reputation and trust impact

    - + - - + - + - + @@ -20388,21 +20394,23 @@

    Retrieval of Deleted Data

    - + - - + - + - + @@ -20468,21 +20476,23 @@

    Retrieval of Discarded Equipment

    - + - - + - + - + @@ -20553,15 +20563,11 @@

    RiskAnalysis

    - - - - - - - + + + @@ -20631,13 +20637,12 @@

    Risk Indices

    - + - - + @@ -20708,23 +20713,18 @@

    Risk Matrix

    - + - - + - - - - - - + + @@ -20760,7 +20760,7 @@

    Risk Matrix

    - +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types dpv:Likelihood -
    Narrower/Specialised typesrisk:HighLikelihood, risk:LowLikelihood, risk:ModerateLikelihood
    Broader/Parent types dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types dpv:RiskLevel -
    Narrower/Specialised typesrisk:HighRisk, risk:LowRisk, risk:ModerateRisk
    Broader/Parent types dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types dpv:Severity -
    Narrower/Specialised typesrisk:HighSeverity, risk:LowSeverity, risk:ModerateSeverity
    Broader/Parent types dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types dpv:Likelihood -
    Narrower/Specialised typesrisk:HighLikelihood, risk:LowLikelihood, risk:ModerateLikelihood, risk:VeryHighLikelihood, risk:VeryLowLikelihood
    Broader/Parent types dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types dpv:RiskLevel -
    Narrower/Specialised typesrisk:HighRisk, risk:LowRisk, risk:ModerateRisk, risk:VeryHighRisk, risk:VeryLowRisk
    Broader/Parent types dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types dpv:Severity -
    Narrower/Specialised typesrisk:HighSeverity, risk:LowSeverity, risk:ModerateSeverity, risk:VeryHighSeverity, risk:VeryLowSeverity
    Broader/Parent types dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types dpv:Likelihood -
    Narrower/Specialised typesrisk:ExtremelyHighLikelihood, risk:ExtremelyLowLikelihood, risk:HighLikelihood, risk:LowLikelihood, risk:ModerateLikelihood, risk:VeryHighLikelihood, risk:VeryLowLikelihood
    Broader/Parent types dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types dpv:RiskLevel -
    Narrower/Specialised typesrisk:ExtremelyHighRisk, risk:ExtremelyLowRisk, risk:HighRisk, risk:LowRisk, risk:ModerateRisk, risk:VeryHighRisk, risk:VeryLowRisk
    Broader/Parent types dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types dpv:Severity -
    Narrower/Specialised typesrisk:ExtremelyHighSeverity, risk:ExtremelyLowSeverity, risk:HighSeverity, risk:LowSeverity, risk:ModerateSeverity, risk:VeryHighSeverity, risk:VeryLowSeverity
    Broader/Parent types dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlRiskSource → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlRiskSource + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlConsequence → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlConsequence + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlImpact → - risk:ControlConsequence → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlImpact + → risk:ControlConsequence + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Consequence -
    dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence dpv:hasConsequence +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Consequence -
    dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence dpv:hasConsequence +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesrisk:ChangeConsequence, risk:ControlImpact, risk:RemoveConsequence
    Broader/Parent types dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlConsequence → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesrisk:ChangeImpact, risk:RemoveImpact
    Broader/Parent types risk:ControlConsequence + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesrisk:MonitorConsequence, risk:MonitorImpact, risk:MonitorRisk, risk:MonitorRiskControl, risk:MonitorRiskSource, risk:MonitorVulnerabilities
    Broader/Parent types dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesrisk:AvoidSource, risk:HaltSource, risk:RemoveSource
    Broader/Parent types dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types risk:7LikelihoodLevels → - dpv:Likelihood -
    risk:7LikelihoodLevels + → dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types risk:7RiskLevels → - dpv:RiskLevel -
    risk:7RiskLevels + → dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types risk:7SeverityLevels → - dpv:Severity -
    risk:7SeverityLevels + → dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types risk:7LikelihoodLevels → - dpv:Likelihood -
    risk:7LikelihoodLevels + → dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types risk:7RiskLevels → - dpv:RiskLevel -
    risk:7RiskLevels + → dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types risk:7SeverityLevels → - dpv:Severity -
    risk:7SeverityLevels + → dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlRiskSource → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlRiskSource + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types risk:5LikelihoodLevels → - dpv:Likelihood -
    risk:5LikelihoodLevels + → dpv:Likelihood +
    Broader/Parent types risk:3LikelihoodLevels → - dpv:Likelihood -
    risk:7LikelihoodLevels + → dpv:Likelihood +
    Broader/Parent types risk:7LikelihoodLevels → - dpv:Likelihood -
    risk:3LikelihoodLevels + → dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types risk:7RiskLevels → - dpv:RiskLevel -
    risk:3RiskLevels + → dpv:RiskLevel +
    Broader/Parent types risk:3RiskLevels → - dpv:RiskLevel -
    risk:5RiskLevels + → dpv:RiskLevel +
    Broader/Parent types risk:5RiskLevels → - dpv:RiskLevel -
    risk:7RiskLevels + → dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types risk:7SeverityLevels → - dpv:Severity -
    risk:3SeverityLevels + → dpv:Severity +
    Broader/Parent types risk:3SeverityLevels → - dpv:Severity -
    risk:5SeverityLevels + → dpv:Severity +
    Broader/Parent types risk:5SeverityLevels → - dpv:Severity -
    risk:7SeverityLevels + → dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:MaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:MaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:MaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:MaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:MaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:MaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types risk:7LikelihoodLevels → - dpv:Likelihood -
    risk:5LikelihoodLevels + → dpv:Likelihood +
    Broader/Parent types risk:5LikelihoodLevels → - dpv:Likelihood -
    risk:7LikelihoodLevels + → dpv:Likelihood +
    Broader/Parent types risk:3LikelihoodLevels → - dpv:Likelihood -
    risk:3LikelihoodLevels + → dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types risk:7RiskLevels → - dpv:RiskLevel -
    risk:3RiskLevels + → dpv:RiskLevel +
    Broader/Parent types risk:5RiskLevels → - dpv:RiskLevel -
    risk:5RiskLevels + → dpv:RiskLevel +
    Broader/Parent types risk:3RiskLevels → - dpv:RiskLevel -
    risk:7RiskLevels + → dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types risk:7SeverityLevels → - dpv:Severity -
    risk:5SeverityLevels + → dpv:Severity +
    Broader/Parent types risk:3SeverityLevels → - dpv:Severity -
    risk:7SeverityLevels + → dpv:Severity +
    Broader/Parent types risk:5SeverityLevels → - dpv:Severity -
    risk:3SeverityLevels + → dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types risk:5LikelihoodLevels → - dpv:Likelihood -
    risk:5LikelihoodLevels + → dpv:Likelihood +
    Broader/Parent types risk:3LikelihoodLevels → - dpv:Likelihood -
    risk:7LikelihoodLevels + → dpv:Likelihood +
    Broader/Parent types risk:7LikelihoodLevels → - dpv:Likelihood -
    risk:3LikelihoodLevels + → dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types risk:7RiskLevels → - dpv:RiskLevel -
    risk:3RiskLevels + → dpv:RiskLevel +
    Broader/Parent types risk:3RiskLevels → - dpv:RiskLevel -
    risk:5RiskLevels + → dpv:RiskLevel +
    Broader/Parent types risk:5RiskLevels → - dpv:RiskLevel -
    risk:7RiskLevels + → dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types risk:7SeverityLevels → - dpv:Severity -
    risk:5SeverityLevels + → dpv:Severity +
    Broader/Parent types risk:3SeverityLevels → - dpv:Severity -
    risk:7SeverityLevels + → dpv:Severity +
    Broader/Parent types risk:5SeverityLevels → - dpv:Severity -
    risk:3SeverityLevels + → dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlMonitors → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlMonitors + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlMonitors → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlMonitors + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlMonitors → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlMonitors + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlMonitors → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlMonitors + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlMonitors → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlMonitors + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlMonitors → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlMonitors + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:RiskAnalysis → - dpv:RiskAssessment -
    Narrower/Specialised typesrisk:ALARA, risk:ALARP, risk:BowTie, risk:Brainstorming, risk:BusinessImpactAnalysis, risk:CausalMapping, risk:Checklists, risk:Cindynic, risk:Classifications, risk:DelphiTechnique, risk:DPIA, risk:EventTreeAnalysis, risk:FaultTreeAnalysis, risk:Fishbone, risk:FMEA, risk:FMECA, risk:HACCP, risk:HAZOP, risk:HumanReliabilityAnalysis, risk:Interviews, risk:LOPA, risk:MCA, risk:NominalGroupTechnique, risk:PIA, risk:ReliabilityCentredMaintenance, risk:RiskMatrix, risk:RiskRegisters, risk:ScenarioAnalysis, risk:SFAIRP, risk:Surveys, risk:SWIFT, risk:Taxonomies
    Broader/Parent types risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:RiskAnalysis → - dpv:RiskAssessment -
    Narrower/Specialised typesrisk:ALARA, risk:ALARP, risk:BayesianAnalysis, risk:BayesianNetworks, risk:BowTie, risk:BusinessImpactAnalysis, risk:CauseConsequenceAnalysis, risk:CostBenefitAnalysis, risk:CrossImpactAnalysis, risk:CVaR, risk:DecisionTreeAnalysis, risk:EventTreeAnalysis, risk:FaultTreeAnalysis, risk:FMEA, risk:FMECA, risk:FNDiagrams, risk:GameTheory, risk:HumanReliabilityAnalysis, risk:InfluenceDiagrams, risk:LOPA, risk:MarkovAnalysis, risk:MonteCarloSimulation, risk:ParetoCharts, risk:ReliabilityCentredMaintenance, risk:RiskIndices, risk:RiskMatrix, risk:SCurves, risk:SFAIRP, risk:Toxicological, risk:VaR
    Broader/Parent types risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlConsequence → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlConsequence + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlImpact → - risk:ControlConsequence → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlImpact + → risk:ControlConsequence + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlRiskSource → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlRiskSource + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept
    Broader/Parent types dpv:RiskAssessment -
    Narrower/Specialised typesrisk:QualitativeRiskAnalysis, risk:QuantitativeRiskAnalysis
    Broader/Parent types dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    Narrower/Specialised typesrisk:RiskMatrix3x3, risk:RiskMatrix5x5, risk:RiskMatrix7x7
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Documented inRisk Risk-matrix, Risk Risk-assessmentRisk Risk-assessment
    @@ -20794,25 +20794,20 @@

    Risk Matrix 3x3

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - - - Narrower/Specialised types - risk:RM3x3S1L1, risk:RM3x3S1L2, risk:RM3x3S1L3, risk:RM3x3S2L1, risk:RM3x3S2L2, risk:RM3x3S2L3, risk:RM3x3S3L1, risk:RM3x3S3L2, risk:RM3x3S3L3 - + risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + + @@ -20879,25 +20874,20 @@

    Risk Matrix 5x5

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - - - Narrower/Specialised types - risk:RM5x5S1L1, risk:RM5x5S1L2, risk:RM5x5S1L3, risk:RM5x5S1L4, risk:RM5x5S1L5, risk:RM5x5S2L1, risk:RM5x5S2L2, risk:RM5x5S2L3, risk:RM5x5S2L4, risk:RM5x5S2L5, risk:RM5x5S3L1, risk:RM5x5S3L2, risk:RM5x5S3L3, risk:RM5x5S3L4, risk:RM5x5S3L5, risk:RM5x5S4L1, risk:RM5x5S4L2, risk:RM5x5S4L3, risk:RM5x5S4L4, risk:RM5x5S4L5, risk:RM5x5S5L1, risk:RM5x5S5L2, risk:RM5x5S5L3, risk:RM5x5S5L4, risk:RM5x5S5L5 - + risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + + @@ -20964,25 +20954,20 @@

    Risk Matrix 7x7

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - - - Narrower/Specialised types - risk:RM7x7S1L1, risk:RM7x7S1L2, risk:RM7x7S1L3, risk:RM7x7S1L4, risk:RM7x7S1L5, risk:RM7x7S1L6, risk:RM7x7S1L7, risk:RM7x7S2L1, risk:RM7x7S2L2, risk:RM7x7S2L3, risk:RM7x7S2L4, risk:RM7x7S2L5, risk:RM7x7S2L6, risk:RM7x7S2L7, risk:RM7x7S3L1, risk:RM7x7S3L2, risk:RM7x7S3L3, risk:RM7x7S3L4, risk:RM7x7S3L5, risk:RM7x7S3L6, risk:RM7x7S3L7, risk:RM7x7S4L1, risk:RM7x7S4L2, risk:RM7x7S4L3, risk:RM7x7S4L4, risk:RM7x7S4L5, risk:RM7x7S4L6, risk:RM7x7S4L7, risk:RM7x7S5L1, risk:RM7x7S5L2, risk:RM7x7S5L3, risk:RM7x7S5L4, risk:RM7x7S5L5, risk:RM7x7S5L6, risk:RM7x7S5L7, risk:RM7x7S6L1, risk:RM7x7S6L2, risk:RM7x7S6L3, risk:RM7x7S6L4, risk:RM7x7S6L5, risk:RM7x7S6L6, risk:RM7x7S6L7, risk:RM7x7S7L1, risk:RM7x7S7L2, risk:RM7x7S7L3, risk:RM7x7S7L4, risk:RM7x7S7L5, risk:RM7x7S7L6, risk:RM7x7S7L7 - + risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + + @@ -21049,13 +21034,12 @@

    Risk Registers

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21126,23 +21110,21 @@

    Low Risk (RM3x3 S:1 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21210,23 +21192,21 @@

    Low Risk (RM3x3 S:1 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21294,23 +21274,21 @@

    Moderate Risk (RM3x3 S:1 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21378,23 +21356,21 @@

    Low Risk (RM3x3 S:2 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21462,23 +21438,21 @@

    Moderate Risk (RM3x3 S:2 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21546,23 +21520,21 @@

    High Risk (RM3x3 S:2 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21630,23 +21602,21 @@

    Moderate Risk (RM3x3 S:3 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21714,23 +21684,21 @@

    High Risk (RM3x3 S:3 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21798,23 +21766,21 @@

    High Risk (RM3x3 S:3 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21882,23 +21848,21 @@

    Very Low Risk (RM5x5 S:1 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21966,23 +21930,21 @@

    Very Low Risk (RM5x5 S:1 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22050,23 +22012,21 @@

    Very Low Risk (RM5x5 S:1 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22134,23 +22094,21 @@

    Low Risk (RM5x5 S:1 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22218,23 +22176,21 @@

    Low Risk (RM5x5 S:1 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22302,23 +22258,21 @@

    Very Low Risk (RM5x5 S:2 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22386,23 +22340,21 @@

    Low Risk (RM5x5 S:2 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22470,23 +22422,21 @@

    Moderate Risk (RM5x5 S:2 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22554,23 +22504,21 @@

    Moderate Risk (RM5x5 S:2 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22638,23 +22586,21 @@

    High Risk (RM5x5 S:2 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22722,23 +22668,21 @@

    Very Low Risk (RM5x5 S:3 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22806,23 +22750,21 @@

    Moderate Risk (RM5x5 S:3 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22890,23 +22832,21 @@

    Moderate Risk (RM5x5 S:3 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22974,23 +22914,21 @@

    High Risk (RM5x5 S:3 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23058,23 +22996,21 @@

    Very High Risk (RM5x5 S:3 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23142,23 +23078,21 @@

    Low Risk (RM5x5 S:4 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23226,23 +23160,21 @@

    Moderate Risk (RM5x5 S:4 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23310,23 +23242,21 @@

    High Risk (RM5x5 S:4 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23394,23 +23324,21 @@

    Very High Risk (RM5x5 S:4 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23478,23 +23406,21 @@

    Very High Risk (RM5x5 S:4 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23562,23 +23488,21 @@

    Low Risk (RM5x5 S:5 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23646,23 +23570,21 @@

    High Risk (RM5x5 S:5 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23730,23 +23652,21 @@

    High Risk (RM5x5 S:5 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23814,23 +23734,21 @@

    Very High Risk (RM5x5 S:5 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23898,23 +23816,21 @@

    Very High Risk (RM5x5 S:5 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23982,23 +23898,21 @@

    Extremely Low Risk (RM7x7 S:1 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24066,23 +23980,21 @@

    Extremely Low Risk (RM7x7 S:1 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24150,23 +24062,21 @@

    Extremely Low Risk (RM7x7 S:1 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24234,23 +24144,21 @@

    Very Low Risk (RM7x7 S:1 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24318,23 +24226,21 @@

    Very Low Risk (RM7x7 S:1 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24402,23 +24308,21 @@

    Very Low Risk (RM7x7 S:1 L:6)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24486,23 +24390,21 @@

    Low Risk (RM7x7 S:1 L:7)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24570,23 +24472,21 @@

    Extremely Low Risk (RM7x7 S:2 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24654,23 +24554,21 @@

    Extremely Low Risk (RM7x7 S:2 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24738,23 +24636,21 @@

    Very Low Risk (RM7x7 S:2 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24822,23 +24718,21 @@

    Low Risk (RM7x7 S:2 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24906,23 +24800,21 @@

    Low Risk (RM7x7 S:2 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24990,23 +24882,21 @@

    Moderate Risk (RM7x7 S:2 L:6)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25074,23 +24964,21 @@

    Moderate Risk (RM7x7 S:2 L:7)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25158,23 +25046,21 @@

    Extremely Low Risk (RM7x7 S:3 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25242,23 +25128,21 @@

    Very Low Risk (RM7x7 S:3 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25326,23 +25210,21 @@

    Low Risk (RM7x7 S:3 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25410,23 +25292,21 @@

    Moderate Risk (RM7x7 S:3 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25494,23 +25374,21 @@

    High Risk (RM7x7 S:3 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25578,23 +25456,21 @@

    High Risk (RM7x7 S:3 L:6)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25662,23 +25538,21 @@

    Very High Risk (RM7x7 S:3 L:7)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25746,23 +25620,21 @@

    Extremely Low Risk (RM7x7 S:4 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25830,23 +25702,21 @@

    Low Risk (RM7x7 S:4 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25914,23 +25784,21 @@

    Moderate Risk (RM7x7 S:4 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25998,23 +25866,21 @@

    High Risk (RM7x7 S:4 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26082,23 +25948,21 @@

    High Risk (RM7x7 S:4 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26166,23 +26030,21 @@

    Very High Risk (RM7x7 S:4 L:6)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26250,23 +26112,21 @@

    Very High Risk (RM7x7 S:4 L:7)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26334,23 +26194,21 @@

    Very Low Risk (RM7x7 S:5 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26418,23 +26276,21 @@

    Low Risk (RM7x7 S:5 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26502,23 +26358,21 @@

    Moderate Risk (RM7x7 S:5 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26586,23 +26440,21 @@

    High Risk (RM7x7 S:5 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26670,23 +26522,21 @@

    Very High Risk (RM7x7 S:5 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26754,23 +26604,21 @@

    Extremely High Risk (RM7x7 S:5 L:6)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26838,23 +26686,21 @@

    Extremely High Risk (RM7x7 S:5 L:7)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26922,23 +26768,21 @@

    Very Low Risk (RM7x7 S:6 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27006,23 +26850,21 @@

    Moderate Risk (RM7x7 S:6 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27090,23 +26932,21 @@

    High Risk (RM7x7 S:6 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27174,23 +27014,21 @@

    Very High Risk (RM7x7 S:6 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27258,23 +27096,21 @@

    Very High Risk (RM7x7 S:6 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27342,23 +27178,21 @@

    Extremely High Risk (RM7x7 S:6 L:6)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27426,23 +27260,21 @@

    Extremely High Risk (RM7x7 S:6 L:7)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27510,23 +27342,21 @@

    Low Risk (RM7x7 S:7 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27594,23 +27424,21 @@

    Moderate Risk (RM7x7 S:7 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27678,23 +27506,21 @@

    High Risk (RM7x7 S:7 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27762,23 +27588,21 @@

    Very High Risk (RM7x7 S:7 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27846,23 +27670,21 @@

    Extremely High Risk (RM7x7 S:7 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27930,23 +27752,21 @@

    Extremely High Risk (RM7x7 S:7 L:6)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -28014,23 +27834,21 @@

    Extremely High Risk (RM7x7 S:7 L:7)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -28098,22 +27916,24 @@

    Sabotage

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -28179,22 +27999,24 @@

    Scam

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -28260,13 +28082,12 @@

    Scenario Analysis

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -28337,13 +28158,12 @@

    S-curves

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -28414,19 +28234,20 @@

    Security Breach

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Consequence - - + dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence + dpv:hasConsequence + @@ -28492,21 +28313,23 @@

    Service Interruption

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -28572,22 +28395,24 @@

    Sexual Violence

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -28653,19 +28478,17 @@

    SFAIRP

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -28736,20 +28559,22 @@

    Share Risk

    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure - + Broader/Parent types - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure + Subject of relation - dpv:mitigatesRisk + dpv:mitigatesRisk + Object of relation - dpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure + dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure + @@ -28815,20 +28640,22 @@

    Social Disadvantage

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Impact → - dpv:Consequence - - + dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -28891,22 +28718,24 @@

    Spam

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -28972,22 +28801,24 @@

    Spoofing

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29053,22 +28884,24 @@

    Spying

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29134,22 +28967,24 @@

    Stalking

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29215,13 +29050,12 @@

    Surveys

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -29292,13 +29126,12 @@

    Structured "What If?" (SWIFT)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -29369,21 +29202,23 @@

    System Failure

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29449,21 +29284,23 @@

    System Intrusion

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29529,21 +29366,23 @@

    System Malfunction

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29609,13 +29448,12 @@

    Taxonomies

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -29686,22 +29524,24 @@

    Terrorism

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29767,22 +29607,24 @@

    Theft

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:MaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:MaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29848,22 +29690,24 @@

    Theft of Equipment

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:MaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:MaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29929,22 +29773,24 @@

    Theft of Media

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:MaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:MaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30010,21 +29856,23 @@

    Third Party Operation Disruption

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30090,13 +29938,12 @@

    Toxicological Risk Assessment

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -30167,21 +30014,23 @@

    Unauthorised Access to Premises

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30247,21 +30096,23 @@

    Unauthorised Code Access

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30327,21 +30178,23 @@

    Unauthorised Code Disclosure

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30407,21 +30260,23 @@

    Unauthorised Code Modification

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30487,21 +30342,23 @@

    Unauthorised Data Access

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30567,21 +30424,23 @@

    Unauthorised Data Disclosure

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30647,22 +30506,24 @@

    Unauthorised Data Modification

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30728,22 +30589,24 @@

    Unauthorised Impersonation

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30809,21 +30672,23 @@

    Unauthorised Information Disclosure

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30889,19 +30754,20 @@

    Unauthorised Re-Identification

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Consequence - - + dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence + dpv:hasConsequence + @@ -30964,21 +30830,23 @@

    Unauthorised Resource Use

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31044,21 +30912,23 @@

    Unauthorised System Access

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31124,21 +30994,23 @@

    Unauthorised System Modification

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31204,21 +31076,23 @@

    Unknown Vulnerability Exploited

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31284,21 +31158,23 @@

    Unwanted Code Deletion

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31364,21 +31240,23 @@

    Unwanted Data Deletion

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31444,21 +31322,23 @@

    Unwanted Disclosure of Data

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31524,21 +31404,23 @@

    Vandalism

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31604,13 +31486,12 @@

    Value At Risk (VaR)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -31681,22 +31562,21 @@

    Very High Likelihood

    rdfs:Class, skos:Concept, dpv:Likelihood - + Broader/Parent types - risk:5LikelihoodLevels → - dpv:Likelihood - - + risk:5LikelihoodLevels + → dpv:Likelihood + Broader/Parent types - risk:7LikelihoodLevels → - dpv:Likelihood - - + risk:7LikelihoodLevels + → dpv:Likelihood + Object of relation - dpv:hasLikelihood + dpv:hasLikelihood + @@ -31765,22 +31645,21 @@

    Very High Risk

    rdfs:Class, skos:Concept, dpv:RiskLevel - + Broader/Parent types - risk:7RiskLevels → - dpv:RiskLevel - - + risk:5RiskLevels + → dpv:RiskLevel + Broader/Parent types - risk:5RiskLevels → - dpv:RiskLevel - - + risk:7RiskLevels + → dpv:RiskLevel + Object of relation - dpv:hasRiskLevel + dpv:hasRiskLevel + @@ -31849,22 +31728,21 @@

    Very High Severity

    rdfs:Class, skos:Concept, dpv:Severity - + Broader/Parent types - risk:5SeverityLevels → - dpv:Severity - - + risk:7SeverityLevels + → dpv:Severity + Broader/Parent types - risk:7SeverityLevels → - dpv:Severity - - + risk:5SeverityLevels + → dpv:Severity + Object of relation - dpv:hasSeverity + dpv:hasSeverity + @@ -31933,22 +31811,21 @@

    Very Low Likelihood

    rdfs:Class, skos:Concept, dpv:Likelihood - + Broader/Parent types - risk:5LikelihoodLevels → - dpv:Likelihood - - + risk:5LikelihoodLevels + → dpv:Likelihood + Broader/Parent types - risk:7LikelihoodLevels → - dpv:Likelihood - - + risk:7LikelihoodLevels + → dpv:Likelihood + Object of relation - dpv:hasLikelihood + dpv:hasLikelihood + @@ -32017,22 +31894,21 @@

    Very Low Risk

    rdfs:Class, skos:Concept, dpv:RiskLevel - + Broader/Parent types - risk:5RiskLevels → - dpv:RiskLevel - - + risk:5RiskLevels + → dpv:RiskLevel + Broader/Parent types - risk:7RiskLevels → - dpv:RiskLevel - - + risk:7RiskLevels + → dpv:RiskLevel + Object of relation - dpv:hasRiskLevel + dpv:hasRiskLevel + @@ -32101,22 +31977,21 @@

    Very Low Severity

    rdfs:Class, skos:Concept, dpv:Severity - + Broader/Parent types - risk:5SeverityLevels → - dpv:Severity - - + risk:5SeverityLevels + → dpv:Severity + Broader/Parent types - risk:7SeverityLevels → - dpv:Severity - - + risk:7SeverityLevels + → dpv:Severity + Object of relation - dpv:hasSeverity + dpv:hasSeverity + @@ -32185,21 +32060,23 @@

    Violation of Code of Conduct

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -32265,21 +32142,23 @@

    Violation of Contractual Obligations

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -32345,21 +32224,23 @@

    Violation of Ethical Code

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -32425,22 +32306,24 @@

    Violation of Rights

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -32503,21 +32386,23 @@

    Violation of Regulatory Obligations

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -32583,21 +32468,23 @@

    Violation of Statutory Obligations

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -32663,21 +32550,23 @@

    Vulnerability Created

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -32743,21 +32632,23 @@

    Vulnerability Exploited

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -33476,33 +33367,6 @@

    Properties

    - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -33921,1006 +33785,52 @@

    Properties

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    -
    -

    DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

    -
      -
    • rdf:type to denote a concept is an instance of another concept
    • -
    • rdfs:Class to denote a concept is a Class or a category
    • -
    • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
    • -
    • rdf:Property to denote a concept is a property or a relation
    • -
    -

    The following external concepts are re-used within DPV:

    -

    External

    - - -
    -

    Consequence

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ConsequencePrefixdpv
    LabelConsequence
    IRIhttps://w3id.org/dpv#Consequence
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesdpv:ConsequenceAsSideEffect, dpv:ConsequenceOfFailure, dpv:ConsequenceOfSuccess, dpv:Impact, risk:ConsequenceForDataSubject, risk:ConsequenceOnDataSecurity, risk:SecurityBreach, risk:UnauthorisedReIdentification
    Subject of relationdpv:hasConsequenceOn
    Object of relationdpv:hasConsequence
    DefinitionThe consequence(s) possible or arising from specified context
    Examples Risk and Consequence (E0029) -
    Date Created2022-01-26
    ContributorsHarshvardhan J. Pandit
    Documented inDex Risk, Dex Risk-consequences
    -
    - - - -
    -

    Damage

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:DamagePrefixdpv
    LabelDamage
    IRIhttps://w3id.org/dpv#Damage
    Typerdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    Narrower/Specialised typesdpv:Harm, dpv:MaterialDamage, dpv:NonMaterialDamage, risk:CorruptionData, risk:DamageByThirdParty, risk:DataBreach, risk:EquipmentFailure, risk:FinancialLoss, risk:IllegalProcessingData, risk:InterceptionCommunications, risk:PublicOrderBreach, risk:UnauthorisedCodeModification, risk:UnauthorisedSystemModification, risk:UnwantedCodeDeletion, risk:UnwantedDataDeletion, risk:Vandalism, risk:ViolationCodeConduct, risk:ViolationContractualObligations, risk:ViolationEthicalCode, risk:ViolationRegulatoryObligations, risk:ViolationStatutoryObligations
    Subject of relationdpv:hasImpactOn
    Object of relationdpv:hasConsequence, dpv:hasImpact
    DefinitionImpact that acts as or causes damages
    Date Created2022-03-30
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk, Dpv Risk-consequences
    -
    - - - -
    -

    Detriment

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:DetrimentPrefixdpv
    LabelDetriment
    IRIhttps://w3id.org/dpv#Detriment
    Typerdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    Narrower/Specialised typesrisk:AuthorisationFailure, risk:BruteForceAuthorisations, risk:Businessdisruption, risk:BusinessPerformanceImpairment, risk:ConfidentialityBreach, risk:CostAcquisition, risk:CostBackup, risk:CostConfiguration, risk:CostInstallation, risk:CostJudicialPenalties, risk:CostJudicialProceedings, risk:CostOperationInterruption, risk:CostSuspendedOperations, risk:Cryptojacking, risk:DenialServiceAttack, risk:DetrimentToRecovery, risk:DistributedDenialServiceAttack, risk:EquipmentMalfunction, risk:ErrornousSystemUse, risk:FinancialEquipmentCosts, risk:FinancialInvestigationCosts, risk:FinancialPersonnelCosts, risk:FinancialRepairCosts, risk:GovernmentCrisis, risk:HumanErrors, risk:IdentityDispute, risk:IncreaseInternalCost, risk:IndustrialCrisis, risk:InternalOperationDisruption, risk:KnownVulnerabilityExploited, risk:LawEnforcementAdverseEffects, risk:LossCredibility, risk:LossCustomerConfidence, risk:LossGoodwill, risk:LossNegotiatingCapacity, risk:LossOpportunity, risk:LossReputation, risk:LossTrust, risk:MaliciousCodeAttack, risk:MalwareAttack, risk:MisinformationDisinformation, risk:MisuseBreachedInformation, risk:OrganisationDisruption, risk:ReplacementCosts, risk:RetrievalDeletedData, risk:RetrievalDiscardedEquipment, risk:ServiceInterruption, risk:SystemFailure, risk:SystemIntrusion, risk:SystemMalfunction, risk:ThirdPartyOperationDisruption, risk:UnauthorisedAccesstoPremises, risk:UnauthorisedCodeAccess, risk:UnauthorisedCodeDisclosure, risk:UnauthorisedDataAccess, risk:UnauthorisedDataDisclosure, risk:UnauthorisedInformationDisclosure, risk:UnauthorisedResourceUse, risk:UnauthorisedSystemAccess, risk:UnknownVulnerabilityExploited, risk:UnwantedDisclosureData, risk:VulnerabilityCreated, risk:VulnerabilityExploited
    Subject of relationdpv:hasImpactOn
    Object of relationdpv:hasConsequence, dpv:hasImpact
    DefinitionImpact that acts as or causes detriments
    Date Created2022-03-23
    ContributorsHarshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves
    Documented inDpv Risk, Dpv Risk-consequences
    -
    - - - -
    -

    Harm

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:HarmPrefixdpv
    LabelHarm
    IRIhttps://w3id.org/dpv#Harm
    Typerdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    Narrower/Specialised typesrisk:AbusiveContentUtilisation, risk:AttackonPrivateLife, risk:Blackmail, risk:ChildViolence, risk:Coercion, risk:CompromiseAccount, risk:CompromiseAccountCredentials, risk:DangertoCustomers, risk:DangertoPersonnel, risk:Discrimination, risk:EnvironmentalSafetyEndangerment, risk:Extorsion, risk:Fraud, risk:HarmfulSpeech, risk:IdentityFraud, risk:IdentityTheft, risk:Injury, risk:LimitationOfRights, risk:PersonalSafetyEndangerment, risk:PhishingScam, risk:PhysicalAssault, risk:PreventExercisingOfRights, risk:PsychologicalHarm, risk:Sabotage, risk:Scam, risk:SexualViolence, risk:Spam, risk:Spoofing, risk:Terrorism, risk:ViolationOfRights
    Subject of relationdpv:hasImpactOn
    Object of relationdpv:hasConsequence, dpv:hasImpact
    DefinitionImpact that acts as or causes harms
    Examples Risk and Consequence (E0029) -
    Date Created2022-08-13
    ContributorsHarshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves
    Documented inDex Risk
    -
    - - -
    -

    Impact

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ImpactPrefixdpv
    LabelImpact
    IRIhttps://w3id.org/dpv#Impact
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Consequence -
    Narrower/Specialised typesdpv:Benefit, dpv:Damage, dpv:Detriment, risk:BusinessImpact, risk:CitizensImpact, risk:ComplianceImpact, risk:EconomicDisadvantage, risk:HealthLifeImpact, risk:ImpactOnDataSubject, risk:ImpacttoRights, risk:PrivacyImpact, risk:ReputationTrustImpact, risk:SocialDisadvantage
    Subject of relationdpv:hasImpactOn
    Object of relationdpv:hasConsequence, dpv:hasImpact
    DefinitionThe impact(s) possible or arising as a consequence from specified context
    Usage NoteImpact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments
    Examples Risk and Consequence (E0029) -
    Date Created2022-03-23
    ContributorsHarshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves
    Documented inDex Risk, Dex Risk-consequences
    -
    - - -
    -

    Likelihood

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:LikelihoodPrefixdpv
    LabelLikelihood
    IRIhttps://w3id.org/dpv#Likelihood
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesrisk:3LikelihoodLevels, risk:5LikelihoodLevels, risk:7LikelihoodLevels
    Object of relationdpv:hasLikelihood
    DefinitionThe likelihood or probability or chance of something taking place or occuring
    Usage NoteLikelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood.
    Date Created2022-07-22
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk, Dpv Risk-levels
    -
    - - - -
    -

    Material Damage

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:MaterialDamagePrefixdpv
    LabelMaterial Damage
    IRIhttps://w3id.org/dpv#MaterialDamage
    Typerdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    Narrower/Specialised typesrisk:LossAssets, risk:LossFunds, risk:LossGoods, risk:Theft, risk:TheftEquipment, risk:TheftMedia
    Subject of relationdpv:hasImpactOn
    Object of relationdpv:hasConsequence, dpv:hasImpact
    DefinitionImpact that acts as or causes material damages
    Date Created2022-03-30
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk, Dpv Risk-consequences
    -
    - - - -
    -

    Non-Material Damage

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:NonMaterialDamagePrefixdpv
    LabelNon-Material Damage
    IRIhttps://w3id.org/dpv#NonMaterialDamage
    Typerdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    Narrower/Specialised typesrisk:CompromiseAccountSecurity, risk:CopyrightViolation, risk:CyberSpying, risk:CyberStalking, risk:Eavesdropping, risk:LossCompetitiveAdvantage, risk:LossControlOverData, risk:LossCustomers, risk:LossData, risk:LossProprietaryInformation, risk:LossResources, risk:LossSuppliers, risk:LossTechnologicalAdvantage, risk:PersonnelAbsence, risk:PhysicalSpying, risk:PhysicalStalking, risk:RansomwareAttack, risk:RemoteSpying, risk:Spying, risk:Stalking, risk:UnauthorisedDataModification, risk:UnauthorisedImpersonation
    Subject of relationdpv:hasImpactOn
    Object of relationdpv:hasConsequence, dpv:hasImpact
    DefinitionImpact that acts as or causes non-material damages
    Date Created2022-03-30
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk, Dpv Risk-consequences
    -
    -
    -

    None

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:RiskAssessmentPrefixdpv
    LabelNone
    IRIhttps://w3id.org/dpv#RiskAssessment
    Type
    Narrower/Specialised typesrisk:RiskAnalysis
    Documented inRisk Risk-assessment
    -
    - - -
    -

    Risk Level

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:RiskLevelPrefixdpv
    LabelRisk Level
    IRIhttps://w3id.org/dpv#RiskLevel
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesrisk:3RiskLevels, risk:5RiskLevels, risk:7RiskLevels
    Object of relationdpv:hasRiskLevel
    DefinitionThe magnitude of a risk expressed as an indication to aid in its management
    Usage NoteRisk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk.
    Date Created2022-07-20
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk, Dpv Risk-levels
    -
    - - -
    -

    Risk Mitigation Measure

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:RiskMitigationMeasurePrefixdpv
    LabelRisk Mitigation Measure
    IRIhttps://w3id.org/dpv#RiskMitigationMeasure
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesrisk:ControlConsequence, risk:ControlMonitors, risk:ControlRiskSource, risk:ReduceLikelihood, risk:ReduceSeverity, risk:ShareRisk
    Subject of relationdpv:mitigatesRisk
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure
    DefinitionMeasures intended to mitigate, minimise, or prevent risk.
    Examples Risk and Consequence (E0029) -
    Date Created2020-11-04
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDex Risk, Dex Risk-controls
    -
    - - -
    -

    Severity

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - - - - - - - - - - -
    Termdpv:SeverityPrefixdpv
    LabelSeverity
    IRIhttps://w3id.org/dpv#Severity
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesrisk:3SeverityLevels, risk:5SeverityLevels, risk:7SeverityLevels
    Object of relationdpv:hasSeverity
    DefinitionThe magnitude of being unwanted or having negative effects such as harmful impacts
    Usage NoteSeverity can be associated with Risk, or its Consequences and Impacts
    Date Created2022-07-21
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk, Dpv Risk-levels
    -
    +
    +
    +

    DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

    +
      +
    • rdf:type to denote a concept is an instance of another concept
    • +
    • rdfs:Class to denote a concept is a Class or a category
    • +
    • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
    • +
    • rdf:Property to denote a concept is a property or a relation
    • +
    +

    The following external concepts are re-used within DPV:

    +

    External

    @@ -35610,7 +34520,7 @@

    Severity

    - + diff --git a/risk/risk-owl.jsonld b/risk/risk-owl.jsonld index b40dbe77c..9c353aa5e 100644 --- a/risk/risk-owl.jsonld +++ b/risk/risk-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/risk#CompromiseAccount", + "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -20,7 +20,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,7 +30,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42,12 +42,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account" + "@value": "Unauthorised Impersonation" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossSuppliers", + "@id": "https://w3id.org/dpv/risk#BusinessImpact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -67,7 +67,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -77,7 +77,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -89,12 +89,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Suppliers" + "@value": "Business impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L4", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -113,7 +113,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.71,xsd:decimal" + "@value": "0.49,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -135,21 +135,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:7)" + "@value": "Very High Risk (RM7x7 S:6 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#OrganisationDisruption", + "@id": "https://w3id.org/dpv/risk#HACCP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -160,13 +160,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -176,7 +176,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -185,18 +185,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Disruption" + "@value": "Hazard Analysis And Critical Control Points (HACCP)" } ] }, { - "@id": "https://w3id.org/dpv/risk#TheftEquipment", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -210,10 +216,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.12,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -223,7 +228,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -232,18 +237,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft of Equipment" + "@value": "Very Low Risk (RM7x7 S:2 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity", + "@id": "https://w3id.org/dpv/risk#ReduceSeverity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity", + "https://w3id.org/dpv#RiskMitigationMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -254,12 +265,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.1,xsd:decimal" + "@value": "2022-08-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -269,10 +275,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -284,27 +287,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Very Low" + "@value": "Risk Control that reduces the severity of an event" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Severity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "Reduce Severity" } ] }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -315,34 +312,22 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#" + "@value": "0.29,xsd:decimal" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -354,21 +339,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Severity Levels from Very High to Very Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Severity Levels" + "@value": "Moderate Risk (RM7x7 S:7 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReduceSeverity", + "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure", + "https://w3id.org/dpv/risk#RiskManagement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -379,7 +364,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-23" + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -389,7 +380,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -401,21 +392,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the severity of an event" + "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Severity" + "@value": "OCTAVE ALLEGRO" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L6", + "@id": "https://w3id.org/dpv/risk#CyberSpying", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -429,9 +420,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.86,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -441,7 +433,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -450,24 +442,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:6)" + "@value": "Cyber Spying" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L3", + "@id": "https://w3id.org/dpv/risk#CCRACII", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv/risk#RiskManagement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -478,12 +464,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.12,xsd:decimal" + "@language": "en", + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -493,7 +480,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -505,21 +492,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:2 L:3)" + "@value": "CCRACII" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L2", + "@id": "https://w3id.org/dpv/risk#PsychologicalHarm", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -533,9 +520,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.16,xsd:decimal" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -545,7 +533,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -554,21 +542,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:4 L:2)" + "@value": "Psychological Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis", + "@id": "https://w3id.org/dpv/risk#Fishbone", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -610,53 +592,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." + "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scenario Analysis" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Impact", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#HealthLifeImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#CitizensImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#SocialDisadvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#ImpacttoRights" - }, - { - "@id": "https://w3id.org/dpv/risk#ComplianceImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#PrivacyImpact" + "@value": "Ishikawa (Fishbone)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L3", + "@id": "https://w3id.org/dpv/risk#DPIA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -670,12 +617,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.24,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -685,7 +633,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -697,21 +645,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:4 L:3)" + "@value": "Data Protection Impact Assessment (DPIA)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L4", + "@id": "https://w3id.org/dpv/risk#IT-Grundschutz", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv/risk#RiskManagement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -722,12 +670,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.32,xsd:decimal" + "@language": "en", + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -737,7 +686,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -749,21 +698,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:4)" + "@value": "IT-Grundschutz" } ] }, { - "@id": "https://w3id.org/dpv/risk#ALARA", + "@id": "https://w3id.org/dpv/risk#FinancialLoss", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -774,13 +723,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -790,10 +739,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -802,24 +748,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARA" + "@value": "Financial Loss" } ] }, { - "@id": "https://w3id.org/dpv/risk#Toxicological", + "@id": "https://w3id.org/dpv/risk#5SeverityLevels", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Severity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -833,12 +773,6 @@ "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -846,7 +780,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -858,21 +792,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." + "@value": "Scale with 5 Severity Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Toxicological Risk Assessment" + "@value": "5 Severity Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -883,12 +817,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.01,xsd:decimal" + "@value": "0.16,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -898,7 +832,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -910,27 +844,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Likelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "Low Risk (RM5x5 S:2 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk", + "@id": "https://w3id.org/dpv/risk#RemoveImpact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel", + "https://w3id.org/dpv#RiskMitigationMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -941,12 +869,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-28" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "0.01,xsd:decimal" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-07-31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -956,7 +885,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#ControlImpact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -968,27 +897,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Extremely Low" + "@value": "Risk Control that removes Impact i.e. prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "Remove Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#IllegalProcessingData", + "@id": "https://w3id.org/dpv/risk#LossGoods", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1015,7 +938,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1027,15 +950,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Illegal Processing of Data" + "@value": "Loss of Goods" } ] }, { - "@id": "https://w3id.org/dpv/risk#FNDiagrams", + "@id": "https://w3id.org/dpv/risk#CostConfiguration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1046,13 +969,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1062,7 +985,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1071,21 +994,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "F-N Diagrams" + "@value": "Cost of Configuration" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L1", + "@id": "https://w3id.org/dpv/risk#RM3x3S2L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1104,7 +1021,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.04,xsd:decimal" + "@value": "0.22,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1114,7 +1031,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1126,18 +1043,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:1)" + "@value": "Low Risk (RM3x3 S:2 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique", + "@id": "https://w3id.org/dpv/risk#DelphiTechnique", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1179,21 +1096,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." + "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nominal Group Technique" + "@value": "Delphi Technique" } ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1204,13 +1121,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "0.37,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1220,7 +1136,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1232,21 +1148,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE" + "@value": "High Risk (RM7x7 S:6 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L3", + "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1260,9 +1176,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "1.00,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1272,7 +1189,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1281,24 +1198,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:3)" + "@value": "Violation of Code of Conduct" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations", + "@id": "https://w3id.org/dpv/risk#RM3x3S2L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1312,10 +1223,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.44,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1325,7 +1235,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1334,18 +1244,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Regulatory Obligations" + "@value": "Moderate Risk (RM3x3 S:2 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity", + "@id": "https://w3id.org/dpv/risk#RiskMatrix", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1359,9 +1275,10 @@ "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.01,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1371,7 +1288,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1383,24 +1303,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely Low" + "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Severity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "Risk Matrix" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct", + "@id": "https://w3id.org/dpv/risk#MalwareAttack", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -1420,7 +1334,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1430,7 +1344,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1439,18 +1353,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Code of Conduct" + "@value": "Malware Attack" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L3", + "@id": "https://w3id.org/dpv/risk#IRAM2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv/risk#RiskManagement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1461,12 +1381,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.33,xsd:decimal" + "@language": "en", + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1476,7 +1397,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1488,21 +1409,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:1 L:3)" + "@value": "IRAM2" } ] }, { - "@id": "https://w3id.org/dpv/risk#Brainstorming", + "@id": "https://w3id.org/dpv/risk#EquipmentFailure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1513,13 +1434,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1529,7 +1450,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1538,21 +1459,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Technique used in workshops to encourage imaginative thinking" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brainstorming" + "@value": "Equipment Failure" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L3", + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1566,12 +1481,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.43,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1581,7 +1497,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1593,21 +1509,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" + "@value": "A risk analysis technique that uses qualitative methods" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:7 L:3)" + "@value": "Qualitative Risk Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#ChildViolence", + "@id": "https://w3id.org/dpv/risk#GCSOS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv/risk#RiskManagement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1618,13 +1534,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1634,7 +1550,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1643,18 +1559,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child Violence" + "@value": "GCSOS" } ] }, { - "@id": "https://w3id.org/dpv/risk#Scam", + "@id": "https://w3id.org/dpv/risk#Classifications", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1665,13 +1587,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1681,7 +1603,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1690,15 +1612,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scam" + "@value": "Classifications" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1717,7 +1645,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.36,xsd:decimal" + "@value": "0.43,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1727,7 +1655,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1739,18 +1667,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:3)" + "@value": "High Risk (RM7x7 S:7 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L6", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1764,13 +1692,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "0.12,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1780,10 +1707,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1795,18 +1719,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Impact Analysis" + "@value": "Very Low Risk (RM7x7 S:1 L:6)" } ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39", + "@id": "https://w3id.org/dpv/risk#EU-ITSRM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -1826,7 +1750,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1848,18 +1772,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" + "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800–39" + "@value": "ITSRM²" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L1", + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -1873,12 +1797,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.08,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1888,7 +1813,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1900,21 +1825,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "A risk analysis technique that uses quantitative methods" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:2 L:1)" + "@value": "Quantitative Risk Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData", + "@id": "https://w3id.org/dpv/risk#ControlImpact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#RiskMitigationMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1925,13 +1850,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-07-31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1941,7 +1866,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1950,18 +1875,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Risk Mitigation Measure that controls Impacts" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Deleted Data" + "@value": "Control Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#VaR", + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1972,13 +1903,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1988,7 +1919,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1997,24 +1928,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Value At Risk (VaR)" + "@value": "Unauthorised System Access" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L7", + "@id": "https://w3id.org/dpv/risk#SystemFailure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2028,9 +1953,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.86,xsd:decimal" + "@language": "en", + "@value": "(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2040,7 +1966,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2049,24 +1975,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:7)" + "@value": "System Failure" } ] }, { - "@id": "https://w3id.org/dpv/risk#IdentityDispute", + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Severity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2077,7 +1997,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-18" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.01,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2087,7 +2012,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2096,18 +2021,30 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Level where Severity is Extremely Low" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Dispute" + "@value": "Extremely Low Severity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#MONARC", + "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2124,7 +2061,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2134,7 +2071,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2146,21 +2086,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" + "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MONARC" + "@value": "Business Impact Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialLoss", + "@id": "https://w3id.org/dpv/risk#LossSuppliers", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2187,7 +2127,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2199,15 +2139,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Loss" + "@value": "Loss of Suppliers" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L2", + "@id": "https://w3id.org/dpv/risk#CitizensImpact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2221,9 +2161,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.16,xsd:decimal" + "@language": "en", + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2233,7 +2174,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2242,21 +2183,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:2 L:2)" + "@value": "Citizens impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L6", + "@id": "https://w3id.org/dpv/risk#SCurves", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2270,12 +2205,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.61,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2285,7 +2221,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2297,21 +2233,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:6)" + "@value": "S-curves" } ] }, { - "@id": "https://w3id.org/dpv/risk#Vandalism", + "@id": "https://w3id.org/dpv/risk#HighSeverity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Severity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2322,13 +2258,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "0.75,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2338,7 +2273,13 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2347,15 +2288,27 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Vandalism" + "@value": "Level where Severity is High" } - ] + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "High Severity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + } + ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L1", + "@id": "https://w3id.org/dpv/risk#CausalMapping", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2369,12 +2322,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.12,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2384,7 +2338,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2396,21 +2350,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "A network diagram representing events, causes and effects and their relationships." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:3 L:1)" + "@value": "Causal Mapping" } ] }, { - "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L4", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2424,10 +2378,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.80,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2437,7 +2390,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2446,18 +2399,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Operation Disruption" + "@value": "Very High Risk (RM5x5 S:5 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossFunds", + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2474,7 +2433,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2484,7 +2443,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2496,15 +2455,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Funds" + "@value": "Unauthorised Code Disclosure" } ] }, { - "@id": "https://w3id.org/dpv/risk#MAGERIT", + "@id": "https://w3id.org/dpv/risk#SFAIRP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2521,7 +2480,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2531,7 +2490,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2543,21 +2505,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" + "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MAGERIT" + "@value": "SFAIRP" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReduceLikelihood", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L4", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2568,7 +2530,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-08-17" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.32,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2578,7 +2545,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2590,21 +2557,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the likelihood of an event" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Likelihood" + "@value": "Moderate Risk (RM5x5 S:2 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L1", + "@id": "https://w3id.org/dpv/risk#ERM-IF", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv/risk#RiskManagement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2615,12 +2582,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.22,xsd:decimal" + "@language": "en", + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2630,7 +2598,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2642,122 +2610,74 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" + "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:2 L:1)" + "@value": "ERM-IF" } ] }, { - "@id": "https://w3id.org/dpv/risk", + "@id": "https://w3id.org/dpv/risk#BSI-200-2", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/risk#RiskManagement", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-14" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Georg P Krog" - }, - { - "@language": "en", - "@value": "Paul Ryan" - }, - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management" - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv/risk" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv/risk" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Concepts" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "risk" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/risk#" + "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "BSI Standard 200-2" } ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateRisk", + "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2771,9 +2691,10 @@ "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.5,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2783,13 +2704,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2801,24 +2716,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Moderate" + "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "Monte Carlo Simulation" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L7", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -2837,7 +2746,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.08,xsd:decimal" + "@value": "0.71,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2859,21 +2768,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:4)" + "@value": "Extremely High Risk (RM7x7 S:5 L:7)" } ] }, { - "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects", + "@id": "https://w3id.org/dpv/risk#ParetoCharts", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2884,13 +2793,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2900,7 +2809,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2909,18 +2818,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law Enforcement Adverse Effects" + "@value": "Pareto Charts" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L7", + "@id": "https://w3id.org/dpv/risk#CostOperationInterruption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2934,9 +2849,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.14,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2946,7 +2862,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2955,24 +2871,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:1 L:7)" + "@value": "Cost of Operation Interruption" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7", + "@id": "https://w3id.org/dpv/risk#MEHARI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv/risk#RiskManagement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2983,166 +2893,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#" + "@language": "en", + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L2" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L6" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3154,21 +2921,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" + "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 7x7" + "@value": "MEHARI" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3179,12 +2946,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.1,xsd:decimal" + "@value": "0.60,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3194,10 +2961,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3209,27 +2973,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Very Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "Very High Risk (RM5x5 S:3 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials", + "@id": "https://w3id.org/dpv/risk#7SeverityLevels", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Severity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3240,13 +2998,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3256,7 +3008,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3265,18 +3017,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Credentials" + "@value": "7 Severity Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#Spoofing", + "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3303,7 +3061,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3315,15 +3073,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spoofing" + "@value": "Confidentiality Breach" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossOpportunity", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3337,10 +3095,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.20,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3350,7 +3107,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3359,18 +3116,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Opportunity" + "@value": "Low Risk (RM7x7 S:5 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L4", + "@id": "https://w3id.org/dpv/risk#Extorsion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3384,9 +3147,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.33,xsd:decimal" + "@language": "en", + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3396,7 +3160,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3405,16 +3169,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:4)" + "@value": "Extorsion" } ] }, @@ -3466,7 +3224,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L5", + "@id": "https://w3id.org/dpv/risk#ALARA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -3480,12 +3238,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.51,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3495,7 +3254,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3507,21 +3269,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:5 L:5)" + "@value": "ALARA" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskIndices", + "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3532,13 +3294,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3548,7 +3310,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3560,21 +3322,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." + "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Indices" + "@value": "MisinformationDisinformation" } ] }, { - "@id": "https://w3id.org/dpv/risk#AvoidSource", + "@id": "https://w3id.org/dpv/risk#RiskRegisters", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3585,17 +3347,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3607,21 +3375,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that avoids the risk source" + "@value": "A means of recording information about risks and tracking actions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Avoid Source" + "@value": "Risk Registers" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L1", + "@id": "https://w3id.org/dpv/risk#ComplianceImpact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3635,9 +3403,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.11,xsd:decimal" + "@language": "en", + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3647,7 +3416,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3656,24 +3425,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:1)" + "@value": "Compliance impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated", + "@id": "https://w3id.org/dpv/risk#MCA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3684,13 +3447,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3700,7 +3463,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3709,18 +3472,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Created" + "@value": "Multi-criteria Analysis (MCA)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L3", + "@id": "https://w3id.org/dpv/risk#Spoofing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3734,9 +3503,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.12,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3746,7 +3516,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3755,24 +3525,59 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Spoofing" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Consequence", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:3)" + "@value": "Consequence for Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/risk#PhishingScam", + "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3783,13 +3588,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3799,7 +3604,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3811,18 +3616,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" + "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Phishing Scam" + "@value": "Cost/benefit Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#CyberSpying", + "@id": "https://w3id.org/dpv/risk#IdentityFraud", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -3842,7 +3647,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3852,7 +3657,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3864,26 +3669,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Spying" + "@value": "Identity Fraud" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationOfRights", + "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3893,7 +3698,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3905,68 +3710,116 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Rights" + "@value": "Unauthorised Re-Identification" } ] }, { - "@id": "https://w3id.org/dpv/risk#IRAM2", + "@id": "https://w3id.org/dpv/risk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@language": "en", + "@value": "2022-08-14" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Georg P Krog" + }, + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/risk#" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv/risk" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "IRAM2" + "@value": "Risk Concepts" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "risk" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/risk#" + } + ], + "https://schema.org/version": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis", + "@id": "https://w3id.org/dpv/risk#5RiskLevels", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#RiskLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3980,12 +3833,6 @@ "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -3993,7 +3840,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4005,21 +3852,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." + "@value": "Scale with 5 Risk Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cause-Consequence Analysis" + "@value": "5 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L5", + "@id": "https://w3id.org/dpv/risk#ControlRiskSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#RiskMitigationMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4030,12 +3877,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.80,xsd:decimal" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4045,7 +3887,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4057,21 +3899,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Risk Mitigation Measure that controls the Risk Source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:5)" + "@value": "Control Risk Source" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCustomers", + "@id": "https://w3id.org/dpv/risk#BayesianNetworks", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4082,13 +3924,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4098,7 +3940,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4107,18 +3949,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customers" + "@value": "Bayesian Networks" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L5", + "@id": "https://w3id.org/dpv/risk#FAIR-Privacy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv/risk#RiskManagement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4129,12 +3977,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.61,xsd:decimal" + "@language": "en", + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4144,7 +3993,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4156,21 +4005,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:5)" + "@value": "FAIR Privacy" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L2", + "@id": "https://w3id.org/dpv/risk#LossCredibility", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4184,9 +4033,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.44,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4196,7 +4046,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4205,24 +4055,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:2 L:2)" + "@value": "Loss of Credibility" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess", + "@id": "https://w3id.org/dpv/risk#OCTAVE-S", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskManagement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4233,13 +4077,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4249,7 +4093,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4258,18 +4102,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Access" + "@value": "OCTAVE-S" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation", + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4286,7 +4136,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4296,7 +4146,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4308,15 +4158,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Proprietary Information" + "@value": "Unauthorised Code Modification" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L6", + "@id": "https://w3id.org/dpv/risk#CostAcquisition", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4330,9 +4180,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.24,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4342,7 +4193,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4351,24 +4202,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:6)" + "@value": "Cost of Acquisition" } ] }, { - "@id": "https://w3id.org/dpv/risk#Terrorism", + "@id": "https://w3id.org/dpv/risk#EBIOS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv/risk#RiskManagement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4379,13 +4224,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4395,7 +4240,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4404,15 +4249,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Terrorism" + "@value": "EBIOS" } ] }, { - "@id": "https://w3id.org/dpv/risk#EU-ITSRM", + "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -4454,18 +4305,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" + "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ITSRM²" + "@value": "OCTAVE FORTE" } ] }, { - "@id": "https://w3id.org/dpv/risk#GameTheory", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -4479,13 +4330,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "0.31,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4495,7 +4345,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4507,44 +4357,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Game Theory" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#ShareRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ReduceSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ReduceLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" - }, - { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@value": "High Risk (RM7x7 S:3 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#MonitorRisk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood", + "https://w3id.org/dpv#RiskMitigationMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4555,7 +4382,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4565,24 +4392,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4594,21 +4404,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" + "@value": "Risk Control that monitors a Risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Likelihood Levels" + "@value": "Monitor Risk" } ] }, { - "@id": "https://w3id.org/dpv/risk#RansomwareAttack", + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Severity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4619,13 +4429,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html),(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks)" + "@value": "0.1,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4635,7 +4444,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4647,21 +4459,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" + "@value": "Level where Severity is Very Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RansomwareAttack" + "@value": "Very Low Severity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L7", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4675,10 +4493,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "1.00,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4688,7 +4505,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4697,18 +4514,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Modification" + "@value": "Extremely High Risk (RM7x7 S:7 L:7)" } ] }, { - "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment", + "@id": "https://w3id.org/dpv/risk#HighLikelihood", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Likelihood", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4719,13 +4542,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.75,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4735,7 +4557,13 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4744,65 +4572,30 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Safety Endangerment" + "@value": "Level where Likelihood is High" } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#LossReputation", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "High Likelihood" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Loss of Reputation" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#HighSeverity", + "@id": "https://w3id.org/dpv/risk#Cindynic", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4816,9 +4609,10 @@ "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.75,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4828,13 +4622,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4846,24 +4634,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is High" + "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Severity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "Cindynic Approach" } ] }, { - "@id": "https://w3id.org/dpv/risk#HITRUST-CSF", + "@id": "https://w3id.org/dpv/risk#MAGERIT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -4883,7 +4665,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4905,21 +4687,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" + "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HITRUST-CSF" + "@value": "MAGERIT" } ] }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis", + "@id": "https://w3id.org/dpv/risk#LossGoodwill", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4930,13 +4712,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4946,105 +4728,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskAnalysis" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#LOPA" - }, - { - "@id": "https://w3id.org/dpv/risk#BowTie" - }, - { - "@id": "https://w3id.org/dpv/risk#PIA" - }, - { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#Taxonomies" - }, - { - "@id": "https://w3id.org/dpv/risk#Classifications" - }, - { - "@id": "https://w3id.org/dpv/risk#FMEA" - }, - { - "@id": "https://w3id.org/dpv/risk#CausalMapping" - }, - { - "@id": "https://w3id.org/dpv/risk#Interviews" - }, - { - "@id": "https://w3id.org/dpv/risk#Surveys" - }, - { - "@id": "https://w3id.org/dpv/risk#DPIA" - }, - { - "@id": "https://w3id.org/dpv/risk#Brainstorming" - }, - { - "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARA" - }, - { - "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#MCA" - }, - { - "@id": "https://w3id.org/dpv/risk#SWIFT" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#Checklists" - }, - { - "@id": "https://w3id.org/dpv/risk#HACCP" - }, - { - "@id": "https://w3id.org/dpv/risk#FMECA" - }, - { - "@id": "https://w3id.org/dpv/risk#SFAIRP" - }, - { - "@id": "https://w3id.org/dpv/risk#HAZOP" - }, - { - "@id": "https://w3id.org/dpv/risk#DelphiTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#Cindynic" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskRegisters" - }, - { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARP" - }, - { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" - }, - { - "@id": "https://w3id.org/dpv/risk#Fishbone" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5053,24 +4737,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A risk analysis technique that uses qualitative methods" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Qualitative Risk Analysis" + "@value": "Loss of Goodwill" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5", + "@id": "https://w3id.org/dpv/risk#VeryLowRisk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#RiskLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5081,94 +4759,25 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#" + "@value": "0.1,xsd:decimal" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L3" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L5" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L1" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5180,21 +4789,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" + "@value": "Level where Risk is Very Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 5x5" + "@value": "Very Low Risk" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L2", + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Likelihood", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5205,12 +4820,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.32,xsd:decimal" + "@value": "0.99,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5220,7 +4835,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5232,18 +4847,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Level where Likelihood is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:4 L:2)" + "@value": "Extremely High Likelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#DPIA", + "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -5272,6 +4893,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + }, { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } @@ -5285,18 +4909,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Human Reliability Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts", + "@id": "https://w3id.org/dpv/risk#Vandalism", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -5316,7 +4940,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5326,7 +4950,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5338,15 +4962,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Investigation Costs" + "@value": "Vandalism" } ] }, { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels", + "@id": "https://w3id.org/dpv/risk#DamageByThirdParty", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5357,28 +4981,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#" + "@language": "en", + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5387,21 +5006,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Scale with 3 Severity Levels from High to Low" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Severity Levels" + "@value": "Damage by Third Party" } ] }, { - "@id": "https://w3id.org/dpv/risk#Surveys", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L4", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -5415,13 +5028,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "0.08,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5431,7 +5043,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5443,18 +5055,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Paper- or computer-based questionnaires to elicit views." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Surveys" + "@value": "Very Low Risk (RM7x7 S:1 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties", + "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -5496,12 +5108,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Penalties" + "@value": "Internal Operation Disruption" } ] }, { - "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights", + "@id": "https://w3id.org/dpv/risk#PhysicalSpying", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -5509,13 +5121,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5525,7 +5143,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5537,12 +5155,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prevent Exercising of Rights" + "@value": "Physical Spying" } ] }, { - "@id": "https://w3id.org/dpv/risk#Discrimination", + "@id": "https://w3id.org/dpv/risk#ChildViolence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -5550,13 +5168,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5578,12 +5202,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Discrimination" + "@value": "Child Violence" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion", + "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -5603,7 +5227,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5625,15 +5249,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Data Deletion" + "@value": "Unwanted Code Deletion" } ] }, { - "@id": "https://w3id.org/dpv/risk#Businessdisruption", + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5647,12 +5271,6 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -5660,27 +5278,33 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business disruption" + "@value": "Risk Matrix 3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis", + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Likelihood", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5694,12 +5318,6 @@ "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -5707,99 +5325,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskAnalysis" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#BayesianAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#BowTie" - }, - { - "@id": "https://w3id.org/dpv/risk#LOPA" - }, - { - "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#SCurves" - }, - { - "@id": "https://w3id.org/dpv/risk#BayesianNetworks" - }, - { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#MarkovAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#FMEA" - }, - { - "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams" - }, - { - "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#GameTheory" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskIndices" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#VaR" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARA" - }, - { - "@id": "https://w3id.org/dpv/risk#Toxicological" - }, - { - "@id": "https://w3id.org/dpv/risk#FNDiagrams" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CVaR" - }, - { - "@id": "https://w3id.org/dpv/risk#ParetoCharts" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" - }, - { - "@id": "https://w3id.org/dpv/risk#SFAIRP" - }, - { - "@id": "https://w3id.org/dpv/risk#FMECA" - }, - { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" - }, - { - "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARP" - }, - { - "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5811,21 +5337,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk analysis technique that uses quantitative methods" + "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantitative Risk Analysis" + "@value": "5 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L3", + "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5839,9 +5365,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.18,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5851,7 +5378,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5860,24 +5387,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:3 L:3)" + "@value": "Loss of Technological Advantage" } ] }, { - "@id": "https://w3id.org/dpv/risk#Spam", + "@id": "https://w3id.org/dpv/risk#LossOpportunity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5894,7 +5415,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5904,7 +5425,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5916,15 +5437,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spam" + "@value": "Loss of Opportunity" } ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5935,12 +5456,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.5,xsd:decimal" + "@value": "0.33,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5950,13 +5471,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5968,27 +5483,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Moderate" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Likelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "Moderate Risk (RM3x3 S:1 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L1", + "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6002,9 +5511,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.08,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6014,7 +5524,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6023,24 +5533,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" + "@value": "Loss of Competitive Advantage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L3", + "@id": "https://w3id.org/dpv/risk#CorruptionData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6054,9 +5558,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.37,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6066,7 +5571,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6075,24 +5580,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:6 L:3)" + "@value": "Corruption of Data" } ] }, { - "@id": "https://w3id.org/dpv/risk#CORAS", + "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6103,13 +5602,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6119,7 +5618,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6128,21 +5627,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CORAS" + "@value": "Abusive Content Utilisation" } ] }, { - "@id": "https://w3id.org/dpv/risk#IndustrialCrisis", + "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -6184,15 +5677,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industrial Crisis" + "@value": "Unwanted Disclosure of Data" } ] }, { - "@id": "https://w3id.org/dpv/risk#ServiceInterruption", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6206,10 +5699,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.16,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6219,7 +5711,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6228,18 +5720,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Interruption" + "@value": "Low Risk (RM5x5 S:4 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO", + "@id": "https://w3id.org/dpv/risk#ALARP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6256,7 +5754,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6266,7 +5764,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6278,21 +5779,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" + "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE ALLEGRO" + "@value": "ALARP" } ] }, { - "@id": "https://w3id.org/dpv/risk#DenialServiceAttack", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6306,10 +5807,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.20,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6319,7 +5819,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6328,29 +5828,41 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denial of Service Attack (DoS)" + "@value": "Low Risk (RM5x5 S:1 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject", + "@id": "https://w3id.org/dpv/risk#Toxicological", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6360,7 +5872,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6369,15 +5881,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact on Data Subject" + "@value": "Toxicological Risk Assessment" } ] }, { - "@id": "https://w3id.org/dpv/risk#DangertoPersonnel", + "@id": "https://w3id.org/dpv/risk#CopyrightViolation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -6397,7 +5915,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6407,7 +5925,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6419,15 +5937,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Personnel" + "@value": "Copyright Violation" } ] }, { - "@id": "https://w3id.org/dpv/risk#DamageByThirdParty", + "@id": "https://w3id.org/dpv/risk#RemoveConsequence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#RiskMitigationMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6438,13 +5956,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "2022-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6454,7 +5966,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6463,18 +5975,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage by Third Party" + "@value": "Remove Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#Fraud", + "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6485,13 +6003,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6501,7 +6019,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6510,15 +6028,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud" + "@value": "Scenario Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossGoodwill", + "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -6560,12 +6084,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goodwill" + "@value": "Financial Personnel Costs" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorConsequence", + "@id": "https://w3id.org/dpv/risk#MonitorImpact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#RiskMitigationMeasure", @@ -6579,7 +6103,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2022-09-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6601,21 +6125,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Consequence" + "@value": "Risk Control that monitors a Risk Impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Consequence" + "@value": "Monitor Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#BusinessImpact", + "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6632,7 +6156,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6642,7 +6166,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6654,15 +6178,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business impact" + "@value": "Cost of Judicial Proceedings" } ] }, { - "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams", + "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6673,13 +6197,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6689,7 +6213,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6698,24 +6222,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Influence Diagrams" + "@value": "Vulnerability Created" } ] }, { - "@id": "https://w3id.org/dpv/risk#FMEA", + "@id": "https://w3id.org/dpv/risk#SystemIntrusion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6726,13 +6244,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6742,10 +6260,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6754,24 +6269,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Failure Modes And Effects Analysis (FMEA)" + "@value": "System Intrusion" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossTrust", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6785,10 +6294,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.40,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6798,7 +6306,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6807,18 +6315,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Trust" + "@value": "High Risk (RM5x5 S:2 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#Interviews", + "@id": "https://w3id.org/dpv/risk#LossTrust", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6829,13 +6343,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6845,7 +6359,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6854,24 +6368,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Structured or semi- structured one-to-one conversations to elicit views." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interviews" + "@value": "Loss of Trust" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations", + "@id": "https://w3id.org/dpv/risk#Surveys", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6882,13 +6390,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6898,7 +6406,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6907,15 +6415,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Paper- or computer-based questionnaires to elicit views." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Statutory Obligations" + "@value": "Surveys" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -6934,7 +6448,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.04,xsd:decimal" + "@value": "1.00,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6944,7 +6458,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6956,21 +6470,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" + "@value": "Very High Risk (RM5x5 S:5 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment", + "@id": "https://w3id.org/dpv/risk#LossReputation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -6997,7 +6511,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7009,31 +6523,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Environmental Safety Endangerment" + "@value": "Loss of Reputation" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L5", + "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.20,xsd:decimal" + "@value": "2022-08-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7043,7 +6552,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7052,24 +6561,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:5)" + "@value": "Economic Disadvantage" } ] }, { - "@id": "https://w3id.org/dpv/risk#HighRisk", + "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7080,12 +6583,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.75,xsd:decimal" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7095,13 +6599,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7110,30 +6608,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Level where Risk is High" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "High Risk" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "Unauthorised Information Disclosure" } ] }, { - "@id": "https://w3id.org/dpv/risk#SystemMalfunction", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7147,10 +6633,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "1.00,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7160,7 +6645,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7169,18 +6654,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Malfunction" + "@value": "High Risk (RM3x3 S:3 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#MarkovAnalysis", + "@id": "https://w3id.org/dpv/risk#ACSC-ISM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv/risk#RiskManagement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7197,7 +6688,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7207,7 +6698,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7219,18 +6710,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." + "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Markov Analysis" + "@value": "ACSC-ISM" } ] }, { - "@id": "https://w3id.org/dpv/risk#CopyrightViolation", + "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -7238,19 +6729,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7260,7 +6745,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7272,15 +6757,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copyright Violation" + "@value": "Prevent Exercising of Rights" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L5", + "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7294,9 +6779,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.10,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7306,7 +6792,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7315,24 +6801,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:5)" + "@value": "Attack on Private Life" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L7", + "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7346,9 +6826,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.57,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7358,7 +6839,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7367,24 +6848,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:7)" + "@value": "Business Performance Impairment" } ] }, { - "@id": "https://w3id.org/dpv/risk#O-RA", + "@id": "https://w3id.org/dpv/risk#PrivacyImpact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7395,13 +6870,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7411,7 +6886,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7420,24 +6895,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "O-RA" + "@value": "Privacy impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#CausalMapping", + "@id": "https://w3id.org/dpv/risk#7RiskLevels", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#RiskLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7451,12 +6920,6 @@ "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -7464,7 +6927,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7476,21 +6939,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A network diagram representing events, causes and effects and their relationships." + "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Causal Mapping" + "@value": "7 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction", + "@id": "https://w3id.org/dpv/risk#AvoidSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#RiskMitigationMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7501,13 +6964,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2022-08-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7517,7 +6974,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7526,29 +6983,40 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Risk Control that avoids the risk source" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equipment Malfunction" + "@value": "Avoid Source" } ] }, { - "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L7", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.14,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7558,7 +7026,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7567,15 +7035,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Disadvantage" + "@value": "Low Risk (RM7x7 S:1 L:7)" } ] }, { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis", + "@id": "https://w3id.org/dpv/risk#BowTie", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -7605,10 +7079,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" }, { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7620,18 +7094,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." + "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fault Tree Analysis" + "@value": "Bow Tie Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#Taxonomies", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -7645,13 +7119,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "0.67,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7661,7 +7134,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7673,18 +7146,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Taxonomies" + "@value": "High Risk (RM3x3 S:3 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#Injury", + "@id": "https://w3id.org/dpv/risk#DangertoPersonnel", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -7726,15 +7199,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Injury" + "@value": "Danger to Personnel" } ] }, { - "@id": "https://w3id.org/dpv/risk#AuthorisationFailure", + "@id": "https://w3id.org/dpv/risk#OCTAVE", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskManagement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7745,13 +7218,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISa Trust Services Security Incidents 2021,https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021)" + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7761,7 +7234,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7770,18 +7243,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Failure" + "@value": "OCTAVE" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoveConsequence", + "@id": "https://w3id.org/dpv/risk#ModerateRisk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure", + "https://w3id.org/dpv#RiskLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7792,7 +7271,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-27" + "@value": "2022-08-18" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.5,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7802,7 +7286,13 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7814,18 +7304,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" + "@value": "Level where Risk is Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Consequence" + "@value": "Moderate Risk" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L2", + "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -7839,12 +7335,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.20,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7854,7 +7351,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7866,18 +7366,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:5 L:2)" + "@value": "Event Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#MalwareAttack", + "@id": "https://w3id.org/dpv/risk#IllegalProcessingData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -7897,7 +7397,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7907,7 +7407,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7916,24 +7416,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malware Attack" + "@value": "Illegal Processing of Data" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood", + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood", + "https://w3id.org/dpv#Severity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7959,7 +7453,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7971,13 +7465,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely High" + "@value": "Level where Severity is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Likelihood" + "@value": "Extremely High Severity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ @@ -7988,7 +7482,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L7", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -8007,7 +7501,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.64,xsd:decimal" + "@value": "0.29,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8017,7 +7511,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8029,21 +7523,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:4)" + "@value": "Moderate Risk (RM7x7 S:2 L:7)" } ] }, { - "@id": "https://w3id.org/dpv/risk#DangertoCustomers", + "@id": "https://w3id.org/dpv/risk#LowLikelihood", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Likelihood", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8054,13 +7548,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.25,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8070,48 +7563,13 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Danger to Customers" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-02" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8123,18 +7581,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Vulnerability" + "@value": "Level where Likelihood is Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Vulnerabilities" + "@value": "Low Likelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L4", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -8153,7 +7617,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "1.00,xsd:decimal" + "@value": "0.24,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8175,18 +7639,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:7)" + "@value": "Moderate Risk (RM7x7 S:3 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation", + "@id": "https://w3id.org/dpv/risk#TheftMedia", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -8206,7 +7670,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8216,7 +7680,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8228,15 +7692,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Abusive Content Utilisation" + "@value": "Theft of Media" } ] }, { - "@id": "https://w3id.org/dpv/risk#IT-Grundschutz", + "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8253,7 +7717,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8263,7 +7727,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8275,21 +7739,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" + "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IT-Grundschutz" + "@value": "Decision Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3", + "@id": "https://w3id.org/dpv/risk#IS-BM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv/risk#RiskManagement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8300,46 +7764,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#" + "@language": "en", + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L1" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L3" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8351,21 +7792,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" + "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 3x3" + "@value": "IS-BM" } ] }, { - "@id": "https://w3id.org/dpv/risk#GCSOS", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8376,13 +7817,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "0.04,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8392,7 +7832,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8404,21 +7844,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GCSOS" + "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L1", + "@id": "https://w3id.org/dpv/risk#CompromiseAccount", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8432,9 +7872,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.06,xsd:decimal" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8444,7 +7885,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8453,21 +7894,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" + "@value": "Compromise Account" } ] }, { - "@id": "https://w3id.org/dpv/risk#Classifications", + "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -8497,7 +7932,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8509,18 +7944,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Classifications" + "@value": "Cross Impact Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L5", + "@id": "https://w3id.org/dpv/risk#FNDiagrams", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -8534,12 +7969,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.20,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8549,7 +7985,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8561,21 +7997,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:5)" + "@value": "F-N Diagrams" } ] }, { - "@id": "https://w3id.org/dpv/risk#HaltSource", + "@id": "https://w3id.org/dpv/risk#MONARC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure", + "https://w3id.org/dpv/risk#RiskManagement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8586,7 +8022,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8596,7 +8038,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8608,18 +8050,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that halts the risk source or prevents it from materialising" + "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Halt Source" + "@value": "MONARC" } ] }, { - "@id": "https://w3id.org/dpv/risk#LimitationOfRights", + "@id": "https://w3id.org/dpv/risk#IdentityTheft", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -8627,13 +8069,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8655,12 +8103,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Limitation of Rights" + "@value": "Identity Theft" } ] }, { - "@id": "https://w3id.org/dpv/risk#Theft", + "@id": "https://w3id.org/dpv/risk#Spam", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -8680,7 +8128,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8690,7 +8138,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8702,15 +8150,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft" + "@value": "Spam" } ] }, { - "@id": "https://w3id.org/dpv/risk#Coercion", + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Likelihood", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8721,13 +8169,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "0.1,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8737,7 +8184,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8746,18 +8196,30 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Level where Likelihood is Very Low" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Coercion" + "@value": "Very Low Likelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#CorruptionData", + "@id": "https://w3id.org/dpv/risk#Coercion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8774,7 +8236,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8784,7 +8246,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8796,35 +8258,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Corruption of Data" - } - ] - }, - { - "@id": "https://w3id.org/dpv#MaterialDamage", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#TheftEquipment" - }, - { - "@id": "https://w3id.org/dpv/risk#LossFunds" - }, - { - "@id": "https://w3id.org/dpv/risk#Theft" - }, - { - "@id": "https://w3id.org/dpv/risk#LossGoods" - }, - { - "@id": "https://w3id.org/dpv/risk#TheftMedia" - }, - { - "@id": "https://w3id.org/dpv/risk#LossAssets" + "@value": "Coercion" } ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82", + "@id": "https://w3id.org/dpv/risk#HITRUST-CSF", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -8866,21 +8305,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" + "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800–82" + "@value": "HITRUST-CSF" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostInstallation", + "@id": "https://w3id.org/dpv/risk#ShareRisk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#RiskMitigationMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8891,13 +8330,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2022-08-29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8907,7 +8340,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8916,35 +8349,35 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Installation" + "@value": "Share Risk" } ] }, { - "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach", + "@id": "https://w3id.org/dpv/risk#SocialDisadvantage", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2022-08-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8954,7 +8387,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8966,15 +8399,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Confidentiality Breach" + "@value": "Social Disadvantage" } ] }, { - "@id": "https://w3id.org/dpv/risk#3RiskLevels", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8985,28 +8418,22 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#" + "@value": "0.12,xsd:decimal" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9018,21 +8445,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Risk Levels from High to Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Risk Levels" + "@value": "Very Low Risk (RM7x7 S:3 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ACSC-ISM", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L7", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9043,13 +8470,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "0.86,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9059,7 +8485,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9071,21 +8497,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ACSC-ISM" + "@value": "Extremely High Risk (RM7x7 S:6 L:7)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L1", + "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3-2-2020", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv/risk#RiskManagement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9096,12 +8522,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.33,xsd:decimal" + "@language": "en", + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9111,7 +8538,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9123,21 +8550,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:3 L:1)" + "@value": "ANSI/ISA-62443-3‑2-2020" } ] }, { - "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#HarmfulSpeech", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9164,7 +8591,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9176,15 +8603,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Exploited" + "@value": "Harmful Spech" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L2", + "@id": "https://w3id.org/dpv/risk#LowSeverity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Severity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9195,12 +8622,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.24,xsd:decimal" + "@value": "0.25,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9210,7 +8637,13 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9222,21 +8655,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Level where Severity is Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:2)" + "@value": "Low Severity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#PhysicalAssault", + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9253,7 +8692,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9263,7 +8702,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9275,15 +8714,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Assault" + "@value": "Unauthorised Data Access" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L5", + "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9297,9 +8736,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.40,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9309,7 +8749,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9318,24 +8758,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:2 L:5)" + "@value": "Unauthorised Access to Premises" } ] }, { - "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption", + "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskManagement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9346,13 +8780,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9362,7 +8796,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9371,17 +8805,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Operation Disruption" + "@value": "ISACA-RISK-IT" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskAnalysis", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L4", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9392,13 +8833,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "0.33,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9408,15 +8848,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RiskAssessment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9428,21 +8860,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RiskAnalysis" + "@value": "High Risk (RM7x7 S:4 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis", + "@id": "https://w3id.org/dpv/risk#ChangeImpact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#RiskMitigationMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9453,13 +8885,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-26" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-07-31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9469,7 +8901,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#ControlImpact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9481,21 +8913,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." + "@value": "Risk Control that changes Impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Tree Analysis" + "@value": "Change Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#HealthLifeImpact", + "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9512,7 +8944,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9522,7 +8954,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9534,15 +8966,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health and life impact" + "@value": "Violation of Contractual Obligations" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk", + "@id": "https://w3id.org/dpv/risk#Spying", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9553,12 +8985,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.9,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9568,10 +9001,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9580,27 +9010,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Level where Risk is Very High" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "Spying" } ] }, { - "@id": "https://w3id.org/dpv/risk#SCurves", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -9614,13 +9032,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "0.24,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9630,7 +9047,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9642,21 +9059,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "S-curves" + "@value": "Moderate Risk (RM5x5 S:3 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossResources", + "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv/risk#RiskManagement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9667,13 +9084,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9683,7 +9100,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9692,15 +9109,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Resources" + "@value": "ETSI TS 102 165-1" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoteSpying", + "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -9720,7 +9143,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9730,7 +9153,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9742,15 +9165,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Spying" + "@value": "Compromise Account Credentials" } ] }, { - "@id": "https://w3id.org/dpv/risk#ChangeConsequence", + "@id": "https://w3id.org/dpv/risk#PublicOrderBreach", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9761,7 +9184,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-25" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9771,7 +9200,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9780,24 +9209,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Risk Control that changes Consequence" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Consequence" + "@value": "Public Order Breach" } ] }, { - "@id": "https://w3id.org/dpv/risk#ControlConsequence", + "@id": "https://w3id.org/dpv/risk#Fraud", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9808,28 +9231,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#ChangeConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveConsequence" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlImpact" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9838,21 +9256,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Risk Mitigation Measure that controls the Consequences" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Consequence" + "@value": "Fraud" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L2", + "@id": "https://w3id.org/dpv/risk#Brainstorming", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -9866,12 +9278,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.08,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9881,7 +9294,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9893,21 +9306,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "Technique used in workshops to encourage imaginative thinking" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:2)" + "@value": "Brainstorming" } ] }, { - "@id": "https://w3id.org/dpv/risk#FAIR-Privacy", + "@id": "https://w3id.org/dpv/risk#SWIFT", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9924,7 +9337,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9934,7 +9347,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9946,21 +9359,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" + "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR Privacy" + "@value": "Structured \"What If?\" (SWIFT)" } ] }, { - "@id": "https://w3id.org/dpv/risk#BayesianNetworks", + "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9971,13 +9384,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9987,7 +9400,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9996,21 +9409,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Networks" + "@value": "Cost of Judicial Penalties" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L2", + "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -10024,12 +9431,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.22,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10039,7 +9447,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10051,21 +9462,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" + "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:2)" + "@value": "Reliability Centred Maintenance" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation", + "@id": "https://w3id.org/dpv/risk#ReduceLikelihood", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#RiskMitigationMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10076,13 +9487,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2022-08-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10092,7 +9497,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10101,18 +9506,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Risk Control that reduces the likelihood of an event" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Impersonation" + "@value": "Reduce Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10126,10 +9537,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.04,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10139,7 +9549,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10148,15 +9558,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Ethical Code" + "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -10175,7 +9591,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.31,xsd:decimal" + "@value": "0.61,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10197,18 +9613,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:5)" + "@value": "Very High Risk (RM7x7 S:6 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -10227,7 +9643,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.67,xsd:decimal" + "@value": "0.36,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10237,7 +9653,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10249,21 +9665,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:2)" + "@value": "Moderate Risk (RM5x5 S:3 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorImpact", + "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10274,7 +9690,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10284,7 +9706,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10293,24 +9715,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Risk Control that monitors a Risk Impact" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Impact" + "@value": "Third Party Operation Disruption" } ] }, { - "@id": "https://w3id.org/dpv/risk#SystemFailure", + "@id": "https://w3id.org/dpv/risk#CVaR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10321,13 +9737,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10337,7 +9753,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10346,18 +9762,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Failure" + "@value": "Conditional Value at Risk (CVaR)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ISRAM", + "@id": "https://w3id.org/dpv/risk#PIA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10374,7 +9796,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10384,7 +9806,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10396,18 +9818,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" + "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISRAM" + "@value": "Privacy Impact Analysis (PIA)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoveImpact", + "@id": "https://w3id.org/dpv/risk#ControlMonitors", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#RiskMitigationMeasure", @@ -10421,13 +9843,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-28" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-07-31" + "@value": "2022-08-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10437,7 +9853,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlImpact" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10449,18 +9865,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes Impact i.e. prevents it from materialising" + "@value": "Risk Mitigation Measure that uses controls to monitor events" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Impact" + "@value": "Control Monitors" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L4", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -10479,7 +9901,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.80,xsd:decimal" + "@value": "0.12,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10501,21 +9923,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:4)" + "@value": "Very Low Risk (RM5x5 S:1 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations", + "@id": "https://w3id.org/dpv/risk#LossCustomers", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10532,7 +9954,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10542,7 +9964,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10554,15 +9976,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brute Force Authorisations" + "@value": "Loss of Customers" } ] }, { - "@id": "https://w3id.org/dpv/risk#BayesianAnalysis", + "@id": "https://w3id.org/dpv/risk#SexualViolence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10573,13 +9995,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10589,7 +10011,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10598,24 +10020,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Analysis" + "@value": "Sexual Violence" } ] }, { - "@id": "https://w3id.org/dpv/risk#HarmfulSpeech", + "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10632,7 +10048,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10642,7 +10058,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10654,15 +10070,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harmful Spech" + "@value": "Unauthorised Resource Use" } ] }, { - "@id": "https://w3id.org/dpv/risk#BowTie", + "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv/risk#RiskManagement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10679,7 +10095,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10689,10 +10105,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10704,21 +10117,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" + "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bow Tie Analysis" + "@value": "ISO/IEC 27005:2018" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10729,12 +10142,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.9,xsd:decimal" + "@value": "0.20,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10744,10 +10157,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10759,27 +10169,68 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Likelihood" + "@value": "Low Risk (RM5x5 S:5 L:1)" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Consequence", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Financial Investigation Costs" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossData", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10793,10 +10244,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "0.33,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10806,7 +10256,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10815,18 +10265,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Data" + "@value": "Moderate Risk (RM3x3 S:3 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#CRAMM", + "@id": "https://w3id.org/dpv/risk#CostInstallation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10837,13 +10293,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10853,7 +10309,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10862,24 +10318,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CRAMM" + "@value": "Cost of Installation" } ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10890,12 +10340,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.5,xsd:decimal" + "@value": "0.31,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10905,13 +10355,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10923,27 +10367,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Severity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "Moderate Risk (RM7x7 S:5 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#IdentityTheft", + "@id": "https://w3id.org/dpv/risk#Cryptojacking", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10960,7 +10398,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "(ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10970,7 +10408,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10979,15 +10417,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Theft" + "@value": "Cryptojacking" } ] }, { - "@id": "https://w3id.org/dpv/risk#LOPA", + "@id": "https://w3id.org/dpv/risk#RiskIndices", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -11016,9 +10460,6 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } @@ -11032,18 +10473,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Layer Protection Analysis (LOPA)" + "@value": "Risk Indices" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification", + "@id": "https://w3id.org/dpv/risk#Stalking", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -11063,7 +10504,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11085,15 +10526,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Modification" + "@value": "Stalking" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L4", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11107,10 +10548,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "0.41,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11120,7 +10560,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11129,15 +10569,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Information Disclosure" + "@value": "High Risk (RM7x7 S:5 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#IdentityFraud", + "@id": "https://w3id.org/dpv/risk#Theft", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -11157,7 +10603,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11167,7 +10613,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11179,12 +10625,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Fraud" + "@value": "Theft" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -11203,7 +10649,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.49,xsd:decimal" + "@value": "0.51,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11225,21 +10671,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:4)" + "@value": "Very High Risk (RM7x7 S:5 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis", + "@id": "https://w3id.org/dpv/risk#PhishingScam", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11250,13 +10696,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11266,7 +10712,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11278,18 +10724,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." + "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cross Impact Analysis" + "@value": "Phishing Scam" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossGoods", + "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -11309,7 +10755,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11319,7 +10765,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11331,15 +10777,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goods" + "@value": "Reputation and trust impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorRisk", + "@id": "https://w3id.org/dpv/risk#ISAMM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure", + "https://w3id.org/dpv/risk#RiskManagement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11350,7 +10796,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-31" + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11360,7 +10812,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11372,18 +10824,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk" + "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk" + "@value": "ISAMM" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -11402,7 +10854,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.16,xsd:decimal" + "@value": "0.24,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11424,52 +10876,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:4)" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskLevel", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@value": "Moderate Risk (RM7x7 S:4 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11479,7 +10911,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11491,12 +10923,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Known Vulnerability Exploited" + "@value": "Impact on Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -11515,7 +10947,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.43,xsd:decimal" + "@value": "0.10,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11537,21 +10969,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:3 L:7)" + "@value": "Very Low Risk (RM7x7 S:5 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11562,13 +10994,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "0.12,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11578,7 +11009,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11590,38 +11021,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISACA-RISK-IT" + "@value": "Very Low Risk (RM7x7 S:6 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#PIA", + "@id": "https://w3id.org/dpv/risk#LossControlOverData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "2022-08-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11631,7 +11056,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11640,24 +11065,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Analysis (PIA)" + "@value": "Loss of Control over Data" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations", + "@id": "https://w3id.org/dpv/risk#3RiskLevels", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#RiskLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11668,13 +11087,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11684,7 +11097,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11693,18 +11106,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Scale with 3 Risk Levels from High to Low" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Contractual Obligations" + "@value": "3 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#ShareRisk", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11715,7 +11134,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-29" + "@value": "2022-08-17" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.18,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11725,7 +11149,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11737,21 +11161,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share Risk" + "@value": "Low Risk (RM7x7 S:3 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis", + "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11762,13 +11186,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11778,7 +11202,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11787,24 +11211,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost/benefit Analysis" + "@value": "Environmental Safety Endangerment" } ] }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels", + "@id": "https://w3id.org/dpv/risk#FAIR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel", + "https://w3id.org/dpv/risk#RiskManagement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11818,31 +11236,20 @@ "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#" + "@language": "en", + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11854,21 +11261,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Risk Levels from Very High to Very Low" + "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Risk Levels" + "@value": "FAIR" } ] }, { - "@id": "https://w3id.org/dpv/risk#Cryptojacking", + "@id": "https://w3id.org/dpv/risk#RemoteSpying", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11885,7 +11292,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11895,7 +11302,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11904,24 +11311,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptojacking" + "@value": "Remote Spying" } ] }, { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis", + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Likelihood", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11935,10 +11336,9 @@ "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "0.9,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11948,10 +11348,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11963,92 +11363,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." + "@value": "Level where Likelihood is Very High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Event Tree Analysis" + "@value": "Very High Likelihood" } - ] - }, - { - "@id": "https://w3id.org/dpv#NonMaterialDamage", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#CyberStalking" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#Spying" - }, - { - "@id": "https://w3id.org/dpv/risk#PersonnelAbsence" - }, - { - "@id": "https://w3id.org/dpv/risk#LossControlOverData" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity" - }, - { - "@id": "https://w3id.org/dpv/risk#Stalking" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalStalking" - }, - { - "@id": "https://w3id.org/dpv/risk#CopyrightViolation" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoteSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#LossResources" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation" - }, - { - "@id": "https://w3id.org/dpv/risk#LossData" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification" - }, - { - "@id": "https://w3id.org/dpv/risk#LossSuppliers" - }, - { - "@id": "https://w3id.org/dpv/risk#Eavesdropping" - }, - { - "@id": "https://w3id.org/dpv/risk#CyberSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCustomers" - }, - { - "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation" - }, + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/risk#RansomwareAttack" + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30", + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12059,13 +11394,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12075,7 +11410,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12084,24 +11419,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-30" + "@value": "Unauthorised Code Access" } ] }, { - "@id": "https://w3id.org/dpv/risk#LowRisk", + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12112,12 +11441,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.25,xsd:decimal" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12127,13 +11457,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12142,30 +11466,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Level where Risk is Low" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "Unauthorised Data Modification" } ] }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels", + "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12179,37 +11491,20 @@ "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12221,21 +11516,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" + "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Severity Levels" + "@value": "Nominal Group Technique" } ] }, { - "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12249,10 +11544,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.02,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12262,7 +11556,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12271,29 +11565,40 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Attack on Private Life" + "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossControlOverData", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.22,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12303,7 +11608,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12312,15 +11617,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Control over Data" + "@value": "Low Risk (RM3x3 S:1 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#SexualViolence", + "@id": "https://w3id.org/dpv/risk#ImpacttoRights", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -12340,7 +11651,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12350,7 +11661,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12362,15 +11673,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual Violence" + "@value": "Impact to Rights" } ] }, { - "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018", + "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12381,13 +11692,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12397,7 +11708,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12406,21 +11717,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018" + "@value": "Law Enforcement Adverse Effects" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess", + "@id": "https://w3id.org/dpv/risk#IdentityDispute", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -12434,13 +11739,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12462,15 +11761,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Access" + "@value": "Identity Dispute" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorRiskControl", + "@id": "https://w3id.org/dpv/risk#RiskAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12481,7 +11779,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12491,7 +11795,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#RiskAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12503,18 +11807,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors another Risk Control" + "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Control" + "@value": "RiskAnalysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance", + "@id": "https://w3id.org/dpv/risk#HAZOP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -12543,9 +11847,6 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" - }, { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } @@ -12559,21 +11860,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." + "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reliability Centred Maintenance" + "@value": "Hazard And Operability Studies (HAZOP)" } ] }, { - "@id": "https://w3id.org/dpv/risk#Fishbone", + "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv/risk#RiskManagement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12590,7 +11891,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12600,7 +11901,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12612,21 +11913,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." + "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ishikawa (Fishbone)" + "@value": "IMO MSC-FAL.1/CIRC.3" } ] }, { - "@id": "https://w3id.org/dpv/risk#SecurityBreach", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L7", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12640,10 +11941,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.43,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12653,7 +11953,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12662,15 +11962,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Breach" + "@value": "Very High Risk (RM7x7 S:3 L:7)" } ] }, { - "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation", + "@id": "https://w3id.org/dpv/risk#Businessdisruption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -12690,7 +11996,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12709,24 +12015,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MisinformationDisinformation" + "@value": "Business disruption" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L1", + "@id": "https://w3id.org/dpv/risk#MonitorRiskControl", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#RiskMitigationMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12737,12 +12037,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.10,xsd:decimal" + "@value": "2022-09-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12752,7 +12047,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12764,21 +12059,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Risk Control that monitors another Risk Control" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:5 L:1)" + "@value": "Monitor Risk Control" } ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-S", + "@id": "https://w3id.org/dpv/risk#RM3x3S2L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12789,13 +12084,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "0.67,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12805,7 +12099,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12817,21 +12111,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE-S" + "@value": "High Risk (RM3x3 S:2 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ControlImpact", + "@id": "https://w3id.org/dpv/risk#SystemMalfunction", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12842,13 +12136,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-07-31" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12858,15 +12152,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#ChangeImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveImpact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12875,24 +12161,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Risk Mitigation Measure that controls Impacts" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Impact" + "@value": "System Malfunction" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation", + "@id": "https://w3id.org/dpv/risk#LossResources", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12903,13 +12183,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12919,7 +12199,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12928,24 +12208,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monte Carlo Simulation" + "@value": "Loss of Resources" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L7", + "@id": "https://w3id.org/dpv/risk#MonitorRiskSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#RiskMitigationMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12956,12 +12230,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.29,xsd:decimal" + "@value": "2022-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12971,7 +12240,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12983,21 +12252,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" + "@value": "Risk Control that monitors a Risk Source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:7)" + "@value": "Monitor Risk Source" } ] }, { - "@id": "https://w3id.org/dpv/risk#ALARP", + "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13008,13 +12277,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13024,10 +12293,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13036,21 +12302,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARP" + "@value": "Increase Internal Cost" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L7", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -13069,7 +12329,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.24,xsd:decimal" + "@value": "0.57,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13091,21 +12351,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:6 L:2)" + "@value": "Very High Risk (RM7x7 S:4 L:7)" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess", + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Likelihood", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13115,14 +12375,8 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13132,7 +12386,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13141,18 +12395,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Access" + "@value": "7 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk", + "@id": "https://w3id.org/dpv/risk#Interviews", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13166,9 +12426,10 @@ "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.99,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13178,7 +12439,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13190,27 +12451,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Extremely High" + "@value": "Structured or semi- structured one-to-one conversations to elicit views." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "Interviews" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskRegisters", + "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13221,13 +12476,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13237,7 +12492,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13246,24 +12501,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A means of recording information about risks and tracking actions." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Registers" + "@value": "Equipment Malfunction" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity", + "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13274,12 +12523,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.99,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13289,7 +12539,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13298,30 +12548,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Level where Severity is Extremely High" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Severity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "Violation of Statutory Obligations" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L6", + "@id": "https://w3id.org/dpv/risk#Terrorism", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13335,9 +12573,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.12,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13347,7 +12586,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13356,24 +12595,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:6)" + "@value": "Terrorism" } ] }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13384,28 +12617,22 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#" + "@value": "0.41,xsd:decimal" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13417,21 +12644,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Likelihood Levels from High to Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Likelihood Levels" + "@value": "High Risk (RM7x7 S:4 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L1", + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Severity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13442,12 +12669,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.20,xsd:decimal" + "@value": "0.9,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13457,7 +12684,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13469,21 +12699,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Level where Severity is Very High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:5 L:1)" + "@value": "Very High Severity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3-2-2020", + "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13494,13 +12730,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13510,7 +12746,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13519,21 +12755,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3‑2-2020" + "@value": "Known Vulnerability Exploited" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostBackup", + "@id": "https://w3id.org/dpv/risk#HumanErrors", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -13553,7 +12783,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13575,12 +12805,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Backup" + "@value": "Human Errors" } ] }, { - "@id": "https://w3id.org/dpv/risk#IS-BM", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -13600,7 +12830,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13622,18 +12852,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" + "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IS-BM" + "@value": "NIST SP 800–39" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L4", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -13652,7 +12882,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.31,xsd:decimal" + "@value": "0.48,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13662,7 +12892,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13674,32 +12904,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:5 L:3)" + "@value": "High Risk (RM5x5 S:3 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification", + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#RiskLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-18" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.99,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13709,7 +12944,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13718,18 +12953,30 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Level where Risk is Extremely High" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Re-Identification" + "@value": "Extremely High Risk" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts", + "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13756,7 +13003,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13768,15 +13015,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Personnel Costs" + "@value": "Loss of Proprietary Information" } ] }, { - "@id": "https://w3id.org/dpv/risk#FAIR", + "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13787,13 +13034,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13803,7 +13050,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13812,38 +13059,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Likelihood", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@value": "Compromise Account Security" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L3", + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Likelihood", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13854,12 +13081,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.24,xsd:decimal" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13869,7 +13091,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13881,13 +13103,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Scale with 3 Likelihood Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:3)" + "@value": "3 Likelihood Levels" } ] }, @@ -13939,10 +13161,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L3", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv/risk#RiskManagement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13953,12 +13175,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.06,xsd:decimal" + "@language": "en", + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13968,7 +13191,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13980,35 +13203,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" + "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Consequence", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification" - }, - { - "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject" - }, - { - "@id": "https://w3id.org/dpv/risk#SecurityBreach" + "@value": "NIST SP 800-37" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L6", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -14027,7 +13233,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.60,xsd:decimal" + "@value": "0.24,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14037,7 +13243,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14049,21 +13255,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:3 L:5)" + "@value": "Moderate Risk (RM7x7 S:2 L:6)" } ] }, { - "@id": "https://w3id.org/dpv/risk#InterceptionCommunications", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14077,10 +13283,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.16,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14090,7 +13295,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14099,18 +13304,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interception of Communications" + "@value": "Low Risk (RM7x7 S:4 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification", + "@id": "https://w3id.org/dpv/risk#PersonnelAbsence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14127,7 +13338,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14137,7 +13348,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14149,12 +13360,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Modification" + "@value": "Personnel Absence" } ] }, { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity", + "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -14174,7 +13385,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14184,7 +13395,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14196,15 +13407,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Security" + "@value": "Personal Safety Endangerment" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure", + "@id": "https://w3id.org/dpv/risk#Checklists", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14215,13 +13426,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14231,7 +13442,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14240,18 +13451,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Disclosure" + "@value": "Checklists" } ] }, { - "@id": "https://w3id.org/dpv/risk#Stalking", + "@id": "https://w3id.org/dpv/risk#ChangeConsequence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#RiskMitigationMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14262,13 +13479,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2022-08-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14278,7 +13489,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14287,18 +13498,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Risk Control that changes Consequence" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Stalking" + "@value": "Change Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#HAZOP", + "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14309,13 +13526,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14325,7 +13542,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14334,35 +13551,29 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard And Operability Studies (HAZOP)" + "@value": "Unwanted Data Deletion" } ] }, { - "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject", + "@id": "https://w3id.org/dpv/risk#LimitationOfRights", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14372,7 +13583,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14384,12 +13595,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence for Data Subject" + "@value": "Limitation of Rights" } ] }, { - "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack", + "@id": "https://w3id.org/dpv/risk#ServiceInterruption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -14431,15 +13642,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed Denial of Service Attack (DDoS)" + "@value": "Service Interruption" } ] }, { - "@id": "https://w3id.org/dpv/risk#LowLikelihood", + "@id": "https://w3id.org/dpv/risk#ModerateSeverity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood", + "https://w3id.org/dpv#Severity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14455,7 +13666,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.25,xsd:decimal" + "@value": "0.5,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14465,13 +13676,13 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14483,27 +13694,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Low" + "@value": "Level where Severity is Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Likelihood" + "@value": "Moderate Severity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#SFAIRP", + "@id": "https://w3id.org/dpv/risk#LowRisk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#RiskLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14517,10 +13728,9 @@ "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "0.25,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14530,10 +13740,13 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14545,38 +13758,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Level where Risk is Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SFAIRP" + "@value": "Low Risk" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#HumanErrors", + "@id": "https://w3id.org/dpv/risk#ViolationOfRights", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14586,7 +13799,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14598,15 +13811,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Errors" + "@value": "Violation of Rights" } ] }, { - "@id": "https://w3id.org/dpv/risk#Extorsion", + "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14623,7 +13836,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14633,7 +13846,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14645,15 +13858,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extorsion" + "@value": "Cost of Suspended Operations" } ] }, { - "@id": "https://w3id.org/dpv/risk#FMECA", + "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14664,13 +13877,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14680,10 +13893,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14692,21 +13902,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" + "@value": "Unknown Vulnerability Exploited" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L6", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -14725,7 +13929,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "1.00,xsd:decimal" + "@value": "0.61,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14735,7 +13939,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14747,21 +13951,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:5)" + "@value": "Extremely High Risk (RM7x7 S:5 L:6)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L3", + "@id": "https://w3id.org/dpv/risk#DataBreach", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14775,9 +13979,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.60,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14787,7 +13992,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14796,24 +14001,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:3)" + "@value": "Data Breach" } ] }, { - "@id": "https://w3id.org/dpv/risk#SystemIntrusion", + "@id": "https://w3id.org/dpv/risk#3SeverityLevels", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Severity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14824,13 +14023,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14840,7 +14033,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14849,15 +14042,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Scale with 3 Severity Levels from High to Low" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Intrusion" + "@value": "3 Severity Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#PhysicalStalking", + "@id": "https://w3id.org/dpv/risk#LossFunds", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -14887,7 +14086,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14899,23 +14098,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Stalking" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskAssessment", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#RiskAnalysis" + "@value": "Loss of Funds" } ] }, { - "@id": "https://w3id.org/dpv/risk#TheftMedia", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14929,10 +14120,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.48,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14942,7 +14132,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14951,18 +14141,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft of Media" + "@value": "High Risk (RM5x5 S:4 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14976,10 +14172,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.40,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14989,7 +14184,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14998,18 +14193,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Performance Impairment" + "@value": "High Risk (RM5x5 S:5 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoveSource", + "@id": "https://w3id.org/dpv/risk#PhysicalStalking", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15020,7 +14221,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15030,7 +14237,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15039,24 +14246,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Risk Control that removes the risk source" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Source" + "@value": "Physical Stalking" } ] }, { - "@id": "https://w3id.org/dpv/risk#PrivacyImpact", + "@id": "https://w3id.org/dpv/risk#RemoveSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#RiskMitigationMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15067,13 +14268,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "2022-08-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15083,7 +14278,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15092,18 +14287,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Risk Control that removes the risk source" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy impact" + "@value": "Remove Source" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L6", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15117,10 +14318,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.37,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15130,7 +14330,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15139,18 +14339,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Repair Costs" + "@value": "High Risk (RM7x7 S:3 L:6)" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations", + "@id": "https://w3id.org/dpv/risk#HealthLifeImpact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15167,7 +14373,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15177,7 +14383,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15189,12 +14395,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Suspended Operations" + "@value": "Health and life impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#Cindynic", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -15208,13 +14414,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "0.08,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15224,7 +14429,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15236,21 +14441,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cindynic Approach" + "@value": "Very Low Risk (RM5x5 S:2 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix", + "@id": "https://w3id.org/dpv/risk#VeryHighRisk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#RiskLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15264,10 +14469,9 @@ "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "0.9,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15277,21 +14481,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15303,18 +14496,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." + "@value": "Level where Risk is Very High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix" + "@value": "Very High Risk" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost", + "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -15322,19 +14521,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15344,7 +14537,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15356,15 +14549,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Internal Cost" + "@value": "Consequence on Data Security" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15378,10 +14571,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.06,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15391,27 +14583,33 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "accepted" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Resource Use" + "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises", + "@id": "https://w3id.org/dpv/risk#CyberStalking", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15438,7 +14636,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15450,15 +14648,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Access to Premises" + "@value": "Cyber Stalking" } ] }, { - "@id": "https://w3id.org/dpv/risk#ISAMM", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15469,13 +14667,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "0.06,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15485,7 +14682,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15497,18 +14694,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISAMM" + "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#DelphiTechnique", + "@id": "https://w3id.org/dpv/risk#LOPA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -15537,6 +14734,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + }, { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } @@ -15550,21 +14750,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delphi Technique" + "@value": "Layer Protection Analysis (LOPA)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L4", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv/risk#RiskManagement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15575,12 +14775,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.41,xsd:decimal" + "@language": "en", + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15590,7 +14791,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15602,18 +14803,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:5 L:4)" + "@value": "NIST SP 800-30" } ] }, { - "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery", + "@id": "https://w3id.org/dpv/risk#ReplacementCosts", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -15633,7 +14834,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15655,12 +14856,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment to Recovery" + "@value": "Replacement Costs" } ] }, { - "@id": "https://w3id.org/dpv/risk#HACCP", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -15674,13 +14875,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "0.80,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15690,7 +14890,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15702,21 +14902,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard Analysis And Critical Control Points (HACCP)" + "@value": "Very High Risk (RM5x5 S:4 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#Blackmail", + "@id": "https://w3id.org/dpv/risk#InterceptionCommunications", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15743,7 +14943,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15755,12 +14955,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Blackmail" + "@value": "Interception of Communications" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L1", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -15779,7 +14979,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.16,xsd:decimal" + "@value": "0.32,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15801,21 +15001,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:4 L:1)" + "@value": "Moderate Risk (RM5x5 S:4 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ChangeImpact", + "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15826,13 +15026,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-26" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-07-31" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15842,7 +15042,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlImpact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15851,24 +15051,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Risk Control that changes Impact" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Impact" + "@value": "Distributed Denial of Service Attack (DDoS)" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage", + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15885,7 +15079,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15895,7 +15089,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15907,12 +15101,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Technological Advantage" + "@value": "Unauthorised System Modification" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L6", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L6", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -15931,7 +15125,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.37,xsd:decimal" + "@value": "0.49,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15953,21 +15147,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:6)" + "@value": "Very High Risk (RM7x7 S:4 L:6)" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData", + "@id": "https://w3id.org/dpv/risk#HaltSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#RiskMitigationMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15978,13 +15172,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2022-08-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15994,7 +15182,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16003,29 +15191,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Unwanted Disclosure of Data" + "@value": "Risk Control that halts the risk source or prevents it from materialising" } - ] - }, - { - "@id": "https://w3id.org/dpv#Severity", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + "@language": "en", + "@value": "Halt Source" } ] }, { - "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack", + "@id": "https://w3id.org/dpv/risk#GovernmentCrisis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -16045,7 +15225,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16064,24 +15244,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malicious Code Attack" + "@value": "Government Crisis" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood", + "@id": "https://w3id.org/dpv/risk#ISRAM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood", + "https://w3id.org/dpv/risk#RiskManagement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16095,9 +15269,10 @@ "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.1,xsd:decimal" + "@language": "en", + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16107,10 +15282,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16122,27 +15294,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very Low" + "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Likelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "ISRAM" } ] }, { - "@id": "https://w3id.org/dpv/risk#CyberStalking", + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Likelihood", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16153,13 +15319,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.5,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16169,48 +15334,13 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Cyber Stalking" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRiskSource", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-01" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16222,18 +15352,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Source" + "@value": "Level where Likelihood is Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Source" + "@value": "Moderate Likelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -16252,7 +15388,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.40,xsd:decimal" + "@value": "0.24,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16274,21 +15410,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:2)" + "@value": "Moderate Risk (RM5x5 S:2 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L5", + "@id": "https://w3id.org/dpv/risk#CRAMM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv/risk#RiskManagement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16299,12 +15435,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.71,xsd:decimal" + "@language": "en", + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16314,7 +15451,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16326,18 +15463,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" + "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:5)" + "@value": "CRAMM" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -16357,7 +15494,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16379,15 +15516,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unknown Vulnerability Exploited" + "@value": "Retrieval of Discarded Equipment" } ] }, { - "@id": "https://w3id.org/dpv/risk#HighLikelihood", + "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16398,12 +15535,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.75,xsd:decimal" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16413,13 +15551,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16428,30 +15560,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Level where Likelihood is High" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Likelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "Brute Force Authorisations" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossAssets", + "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16468,7 +15588,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16478,7 +15598,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16490,12 +15610,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Assets" + "@value": "Vulnerability Exploited" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L6", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -16514,7 +15634,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.73,xsd:decimal" + "@value": "0.24,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16536,21 +15656,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:6)" + "@value": "Moderate Risk (RM7x7 S:6 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37", + "@id": "https://w3id.org/dpv/risk#FMECA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16567,7 +15687,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16577,7 +15697,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16589,18 +15712,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-37" + "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" } ] }, { - "@id": "https://w3id.org/dpv/risk#PublicOrderBreach", + "@id": "https://w3id.org/dpv/risk#OrganisationDisruption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -16630,7 +15753,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16642,15 +15765,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Order Breach" + "@value": "Organisation Disruption" } ] }, { - "@id": "https://w3id.org/dpv/risk#Sabotage", + "@id": "https://w3id.org/dpv/risk#CORAS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv/risk#RiskManagement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16661,13 +15784,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16677,7 +15800,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16686,18 +15809,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sabotage" + "@value": "CORAS" } ] }, { - "@id": "https://w3id.org/dpv/risk#ERM-IF", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L4", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16708,13 +15837,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "0.16,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16724,7 +15852,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16736,21 +15864,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ERM-IF" + "@value": "Low Risk (RM5x5 S:1 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3", + "@id": "https://w3id.org/dpv/risk#Taxonomies", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16767,7 +15895,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16777,7 +15905,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16789,21 +15917,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" + "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IMO MSC-FAL.1/CIRC.3" + "@value": "Taxonomies" } ] }, { - "@id": "https://w3id.org/dpv/risk#LowSeverity", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16814,12 +15942,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.25,xsd:decimal" + "@value": "0.14,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16829,13 +15957,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16847,122 +15969,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Low" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Low Severity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Harm", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife" - }, - { - "@id": "https://w3id.org/dpv/risk#SexualViolence" - }, - { - "@id": "https://w3id.org/dpv/risk#Extorsion" - }, - { - "@id": "https://w3id.org/dpv/risk#Sabotage" - }, - { - "@id": "https://w3id.org/dpv/risk#Blackmail" - }, - { - "@id": "https://w3id.org/dpv/risk#PsychologicalHarm" - }, - { - "@id": "https://w3id.org/dpv/risk#ChildViolence" - }, - { - "@id": "https://w3id.org/dpv/risk#Scam" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccount" - }, - { - "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#Discrimination" - }, - { - "@id": "https://w3id.org/dpv/risk#Spam" - }, - { - "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/risk#PhishingScam" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#Terrorism" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials" - }, - { - "@id": "https://w3id.org/dpv/risk#Spoofing" - }, - { - "@id": "https://w3id.org/dpv/risk#LimitationOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#Injury" - }, - { - "@id": "https://w3id.org/dpv/risk#DangertoCustomers" - }, - { - "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation" - }, - { - "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/risk#DangertoPersonnel" - }, - { - "@id": "https://w3id.org/dpv/risk#Fraud" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityFraud" - }, - { - "@id": "https://w3id.org/dpv/risk#HarmfulSpeech" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityTheft" - }, - { - "@id": "https://w3id.org/dpv/risk#Coercion" - }, + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#PhysicalAssault" + "@language": "en", + "@value": "Low Risk (RM7x7 S:7 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation", + "@id": "https://w3id.org/dpv/risk#Scam", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16989,7 +16010,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17001,15 +16022,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Misuse of Breached Information" + "@value": "Scam" } ] }, { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource", + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17020,7 +16041,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17030,18 +16051,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#RemoveSource" - }, - { - "@id": "https://w3id.org/dpv/risk#AvoidSource" - }, - { - "@id": "https://w3id.org/dpv/risk#HaltSource" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17053,21 +16063,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Risk Source" + "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Risk Source" + "@value": "Risk Matrix 7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L6", + "@id": "https://w3id.org/dpv/risk#CostBackup", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17081,9 +16091,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.49,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17093,7 +16104,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17102,24 +16113,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:6)" + "@value": "Cost of Backup" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L3", + "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17133,9 +16138,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.48,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17145,7 +16151,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17154,24 +16160,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:4 L:3)" + "@value": "Loss of Negotiating Capacity" } ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE", + "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17182,13 +16182,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17198,7 +16198,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17207,21 +16207,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE FORTE" + "@value": "Misuse of Breached Information" } ] }, { - "@id": "https://w3id.org/dpv/risk#ParetoCharts", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -17235,13 +16229,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "0.20,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17251,7 +16244,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17263,21 +16256,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pareto Charts" + "@value": "Low Risk (RM7x7 S:2 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel", + "https://w3id.org/dpv/risk#RiskManagement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17291,37 +16284,20 @@ "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#" + "@language": "en", + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17333,21 +16309,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" + "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Risk Levels" + "@value": "NIST SP 800–82" } ] }, { - "@id": "https://w3id.org/dpv/risk#PhysicalSpying", + "@id": "https://w3id.org/dpv/risk#MarkovAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17358,13 +16334,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17374,7 +16350,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17383,18 +16359,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Spying" + "@value": "Markov Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#BSI-200-2", + "@id": "https://w3id.org/dpv/risk#MonitorConsequence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", + "https://w3id.org/dpv#RiskMitigationMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17405,13 +16387,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "2022-09-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17421,7 +16397,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17433,21 +16409,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" + "@value": "Risk Control that monitors a Risk Consequence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "BSI Standard 200-2" + "@value": "Monitor Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage", + "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17458,13 +16434,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17474,7 +16450,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17483,18 +16459,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Competitive Advantage" + "@value": "Cause-Consequence Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#CCRACII", + "@id": "https://w3id.org/dpv/risk#FMEA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17511,7 +16493,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17521,7 +16503,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17533,18 +16518,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CCRACII" + "@value": "Failure Modes And Effects Analysis (FMEA)" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings", + "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -17564,7 +16549,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17583,18 +16568,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Proceedings" + "@value": "Malicious Code Attack" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17605,12 +16596,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.9,xsd:decimal" + "@value": "0.11,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17620,10 +16611,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17635,27 +16623,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Very High" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Severity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "Low Risk (RM3x3 S:1 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L4", + "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17669,9 +16651,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.57,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17681,33 +16664,27 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#Detriment" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:7 L:4)" + "@value": "Retrieval of Deleted Data" } ] }, { - "@id": "https://w3id.org/dpv/risk#DataBreach", + "@id": "https://w3id.org/dpv/risk#TheftEquipment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17734,7 +16711,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17746,15 +16723,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach" + "@value": "Theft of Equipment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ControlMonitors", + "@id": "https://w3id.org/dpv/risk#HighRisk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure", + "https://w3id.org/dpv#RiskLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17765,37 +16742,28 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-30" + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#" + "@value": "0.75,xsd:decimal" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#MonitorRiskControl" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRiskSource" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorImpact" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#MonitorRisk" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#MonitorConsequence" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities" + "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17807,27 +16775,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that uses controls to monitor events" + "@value": "Level where Risk is High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Monitors" + "@value": "High Risk" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion", + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Likelihood", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17838,13 +16806,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "0.01,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17854,7 +16821,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17863,18 +16830,30 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Level where Likelihood is Extremely Low" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Code Deletion" + "@value": "Extremely Low Likelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L5", + "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#RiskMitigationMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17885,12 +16864,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.41,xsd:decimal" + "@value": "2022-09-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17900,7 +16874,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17912,18 +16886,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Risk Control that monitors a Risk Vulnerability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:5)" + "@value": "Monitor Vulnerabilities" } ] }, { - "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment", + "@id": "https://w3id.org/dpv/risk#AuthorisationFailure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -17943,7 +16917,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISa Trust Services Security Incidents 2021,https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17965,15 +16939,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Discarded Equipment" + "@value": "Authorisation Failure" } ] }, { - "@id": "https://w3id.org/dpv/risk#CitizensImpact", + "@id": "https://w3id.org/dpv/risk#ControlConsequence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#RiskMitigationMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17984,13 +16958,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18000,7 +16968,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18009,15 +16977,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Risk Mitigation Measure that controls the Consequences" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizens impact" + "@value": "Control Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L2", + "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -18031,12 +17005,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.12,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18046,7 +17021,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18058,21 +17036,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:3 L:2)" + "@value": "Fault Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts", + "@id": "https://w3id.org/dpv/risk#Blackmail", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -18099,7 +17077,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18111,15 +17089,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Equipment Costs" + "@value": "Blackmail" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostOperationInterruption", + "@id": "https://w3id.org/dpv/risk#DangertoCustomers", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -18146,7 +17124,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18158,12 +17136,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Operation Interruption" + "@value": "Danger to Customers" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L1", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L4", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -18182,7 +17160,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.12,xsd:decimal" + "@value": "0.64,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18192,7 +17170,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18204,21 +17182,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:6 L:1)" + "@value": "Very High Risk (RM5x5 S:4 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#Spying", + "@id": "https://w3id.org/dpv/risk#DenialServiceAttack", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -18245,7 +17223,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18257,12 +17235,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spying" + "@value": "Denial of Service Attack (DoS)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L2", + "@id": "https://w3id.org/dpv/risk#VaR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -18276,12 +17254,65 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Value At Risk (VaR)" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RiskLevel", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.29,xsd:decimal" + "@value": "0.01,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18291,7 +17322,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18303,21 +17334,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Level where Risk is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:7 L:2)" + "@value": "Extremely Low Risk" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -18331,10 +17368,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.04,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18344,7 +17380,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18353,15 +17389,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Negotiating Capacity" + "@value": "Very Low Risk (RM5x5 S:1 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#Checklists", + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -18375,13 +17417,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "2022-08-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18391,7 +17427,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18403,21 +17439,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Checklists" + "@value": "Risk Matrix 5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#IndustrialCrisis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -18428,40 +17464,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18470,24 +17489,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Likelihood Levels" + "@value": "Industrial Crisis" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L3", + "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -18501,9 +17514,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.67,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18513,7 +17527,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18522,24 +17536,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:2 L:3)" + "@value": "Financial Equipment Costs" } ] }, { - "@id": "https://w3id.org/dpv/risk#CVaR", + "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -18550,13 +17558,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18566,7 +17574,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18575,40 +17583,29 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Value at Risk (CVaR)" + "@value": "Violation of Ethical Code" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L1", + "@id": "https://w3id.org/dpv/risk#Discrimination", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.14,xsd:decimal" + "@value": "2022-08-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18618,7 +17615,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18627,21 +17624,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:7 L:1)" + "@value": "Discrimination" } ] }, { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L4", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -18655,13 +17646,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "0.16,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18671,10 +17661,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18686,21 +17673,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Reliability Analysis" + "@value": "Low Risk (RM7x7 S:2 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ImpacttoRights", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -18714,10 +17701,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.10,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18727,7 +17713,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18736,29 +17722,40 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact to Rights" + "@value": "Very Low Risk (RM7x7 S:1 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#SocialDisadvantage", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.08,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18768,7 +17765,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18777,18 +17774,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Disadvantage" + "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#PersonnelAbsence", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L6", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -18802,10 +17805,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "0.73,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18815,7 +17817,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18824,18 +17826,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Absence" + "@value": "Extremely High Risk (RM7x7 S:6 L:6)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ComplianceImpact", + "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -18852,7 +17860,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18862,7 +17870,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18874,71 +17882,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance impact" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Damage", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification" - }, - { - "@id": "https://w3id.org/dpv/risk#InterceptionCommunications" - }, - { - "@id": "https://w3id.org/dpv/risk#EquipmentFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#DataBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion" - }, - { - "@id": "https://w3id.org/dpv/risk#PublicOrderBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification" - }, - { - "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations" - }, - { - "@id": "https://w3id.org/dpv/risk#Vandalism" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialLoss" - }, - { - "@id": "https://w3id.org/dpv/risk#IllegalProcessingData" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations" - }, - { - "@id": "https://w3id.org/dpv/risk#CorruptionData" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode" - }, - { - "@id": "https://w3id.org/dpv/risk#DamageByThirdParty" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations" + "@value": "Detriment to Recovery" } ] }, { - "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1", + "@id": "https://w3id.org/dpv/risk#O-RA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskManagement", @@ -18980,18 +17929,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" + "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ETSI TS 102 165-1" + "@value": "O-RA" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L1", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -19010,7 +17959,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.02,xsd:decimal" + "@value": "0.60,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19020,7 +17969,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19032,21 +17981,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" + "@value": "High Risk (RM5x5 S:5 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#EBIOS", + "@id": "https://w3id.org/dpv/risk#SecurityBreach", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", + "https://w3id.org/dpv#Consequence", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -19057,13 +18006,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19073,7 +18022,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19082,24 +18031,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EBIOS" + "@value": "Security Breach" } ] }, { - "@id": "https://w3id.org/dpv/risk#SWIFT", + "@id": "https://w3id.org/dpv/risk#RansomwareAttack", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -19110,13 +18053,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html),(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19126,7 +18069,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19138,18 +18081,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." + "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structured \"What If?\" (SWIFT)" + "@value": "RansomwareAttack" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCredibility", + "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -19179,7 +18122,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19191,12 +18134,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Credibility" + "@value": "Violation of Regulatory Obligations" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure", + "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -19216,7 +18159,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19238,12 +18181,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Disclosure" + "@value": "Loss of Customer Confidence" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L4", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -19262,7 +18205,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.16,xsd:decimal" + "@value": "0.12,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19284,21 +18227,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:4)" + "@value": "Very Low Risk (RM5x5 S:3 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReplacementCosts", + "@id": "https://w3id.org/dpv/risk#LossAssets", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -19325,7 +18268,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19337,15 +18280,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Replacement Costs" + "@value": "Loss of Assets" } ] }, { - "@id": "https://w3id.org/dpv/risk#MCA", + "@id": "https://w3id.org/dpv/risk#Sabotage", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -19356,13 +18299,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19372,7 +18315,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19381,24 +18324,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-criteria Analysis (MCA)" + "@value": "Sabotage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L4", + "@id": "https://w3id.org/dpv/risk#PhysicalAssault", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -19412,9 +18349,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.24,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19424,7 +18362,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19433,21 +18371,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:3 L:4)" + "@value": "Physical Assault" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L4", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -19457,246 +18389,52 @@ { "@value": "Harshvardhan J. Pandit" } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.08,xsd:decimal" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Detriment", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises" - }, - { - "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost" - }, - { - "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanErrors" - }, - { - "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemIntrusion" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#CostBackup" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#Cryptojacking" - }, - { - "@id": "https://w3id.org/dpv/risk#GovernmentCrisis" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence" - }, - { - "@id": "https://w3id.org/dpv/risk#CostAcquisition" - }, - { - "@id": "https://w3id.org/dpv/risk#CostConfiguration" - }, - { - "@id": "https://w3id.org/dpv/risk#ReplacementCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCredibility" - }, - { - "@id": "https://w3id.org/dpv/risk#CostOperationInterruption" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment" - }, - { - "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity" - }, - { - "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings" - }, - { - "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation" - }, - { - "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited" - }, - { - "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery" - }, - { - "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData" - }, - { - "@id": "https://w3id.org/dpv/risk#Businessdisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties" - }, - { - "@id": "https://w3id.org/dpv/risk#ServiceInterruption" - }, - { - "@id": "https://w3id.org/dpv/risk#IndustrialCrisis" - }, - { - "@id": "https://w3id.org/dpv/risk#LossReputation" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects" - }, - { - "@id": "https://w3id.org/dpv/risk#LossOpportunity" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityDispute" - }, - { - "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData" - }, - { - "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#OrganisationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited" - }, - { - "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited" - }, - { - "@id": "https://w3id.org/dpv/risk#CostInstallation" - }, - { - "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption" - }, + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#AuthorisationFailure" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#MalwareAttack" - }, + "@value": "0.57,xsd:decimal" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#SystemMalfunction" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#DenialServiceAttack" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#LossTrust" - }, + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#LossGoodwill" + "@language": "en", + "@value": "Very High Risk (RM7x7 S:7 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#PsychologicalHarm", + "@id": "https://w3id.org/dpv/risk#BayesianAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -19707,13 +18445,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19723,7 +18461,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19732,29 +18470,40 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Psychological Harm" + "@value": "Bayesian Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.08,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19764,7 +18513,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19773,15 +18522,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence on Data Security" + "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L1", + "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -19795,12 +18550,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.04,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19810,7 +18566,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19822,18 +18578,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" + "@value": "Influence Diagrams" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact", + "@id": "https://w3id.org/dpv/risk#Injury", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Impact", @@ -19853,7 +18609,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19863,7 +18619,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19875,12 +18631,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reputation and trust impact" + "@value": "Injury" } ] }, { - "@id": "https://w3id.org/dpv/risk#EquipmentFailure", + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -19910,7 +18666,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19922,12 +18678,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equipment Failure" + "@value": "Unauthorised Data Disclosure" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostConfiguration", + "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Consequence", @@ -19969,15 +18725,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Configuration" + "@value": "Financial Repair Costs" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostAcquisition", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L6", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -19991,10 +18747,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.86,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20004,7 +18759,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20013,18 +18768,24 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Acquisition" + "@value": "Extremely High Risk (RM7x7 S:7 L:6)" } ] }, { - "@id": "https://w3id.org/dpv/risk#MEHARI", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -20035,13 +18796,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "0.08,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20051,7 +18811,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20063,21 +18823,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MEHARI" + "@value": "Very Low Risk (RM5x5 S:1 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence", + "@id": "https://w3id.org/dpv/risk#LossData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -20094,7 +18854,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20104,7 +18864,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20116,12 +18876,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customer Confidence" + "@value": "Loss of Data" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/risk#RiskAnalysis", @@ -20140,7 +18900,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.48,xsd:decimal" + "@value": "0.71,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20150,7 +18910,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20162,128 +18922,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:3 L:4)" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RiskManagement", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/risk#ISAMM" - }, - { - "@id": "https://w3id.org/dpv/risk#FAIR" - }, - { - "@id": "https://w3id.org/dpv/risk#IS-BM" - }, - { - "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3-2-2020" - }, - { - "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE-S" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30" - }, - { - "@id": "https://w3id.org/dpv/risk#MEHARI" - }, - { - "@id": "https://w3id.org/dpv/risk#EBIOS" - }, - { - "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1" - }, - { - "@id": "https://w3id.org/dpv/risk#BSI-200-2" - }, - { - "@id": "https://w3id.org/dpv/risk#CCRACII" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE" - }, - { - "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3" - }, - { - "@id": "https://w3id.org/dpv/risk#ERM-IF" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37" - }, - { - "@id": "https://w3id.org/dpv/risk#CORAS" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO" - }, - { - "@id": "https://w3id.org/dpv/risk#HITRUST-CSF" - }, - { - "@id": "https://w3id.org/dpv/risk#IRAM2" - }, - { - "@id": "https://w3id.org/dpv/risk#EU-ITSRM" - }, - { - "@id": "https://w3id.org/dpv/risk#MAGERIT" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39" - }, - { - "@id": "https://w3id.org/dpv/risk#MONARC" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE" - }, - { - "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT" - }, - { - "@id": "https://w3id.org/dpv/risk#CRAMM" - }, - { - "@id": "https://w3id.org/dpv/risk#ISRAM" - }, - { - "@id": "https://w3id.org/dpv/risk#FAIR-Privacy" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82" - }, - { - "@id": "https://w3id.org/dpv/risk#ACSC-ISM" - }, - { - "@id": "https://w3id.org/dpv/risk#IT-Grundschutz" - }, - { - "@id": "https://w3id.org/dpv/risk#GCSOS" - }, - { - "@id": "https://w3id.org/dpv/risk#O-RA" + "@value": "Extremely High Risk (RM7x7 S:7 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#GovernmentCrisis", + "@id": "https://w3id.org/dpv/risk#GameTheory", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence", + "https://w3id.org/dpv/risk#RiskAnalysis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -20294,13 +18947,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20310,7 +18963,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20319,10 +18972,16 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Government Crisis" + "@value": "Game Theory" } ] } diff --git a/risk/risk-owl.n3 b/risk/risk-owl.n3 index 788ae3302..bad324ec1 100644 --- a/risk/risk-owl.n3 +++ b/risk/risk-owl.n3 @@ -17,9 +17,6 @@ risk:3LikelihoodLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:Likelihood ; - rdfs:superClassOf risk:HighLikelihood, - risk:LowLikelihood, - risk:ModerateLikelihood ; sw:term_status "accepted"@en ; skos:definition "Scale with 3 Likelihood Levels from High to Low"@en ; skos:prefLabel "3 Likelihood Levels"@en . @@ -31,9 +28,6 @@ risk:3RiskLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:RiskLevel ; - rdfs:superClassOf risk:HighRisk, - risk:LowRisk, - risk:ModerateRisk ; sw:term_status "accepted"@en ; skos:definition "Scale with 3 Risk Levels from High to Low"@en ; skos:prefLabel "3 Risk Levels"@en . @@ -45,9 +39,6 @@ risk:3SeverityLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:Severity ; - rdfs:superClassOf risk:HighSeverity, - risk:LowSeverity, - risk:ModerateSeverity ; sw:term_status "accepted"@en ; skos:definition "Scale with 3 Severity Levels from High to Low"@en ; skos:prefLabel "3 Severity Levels"@en . @@ -59,11 +50,6 @@ risk:5LikelihoodLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:Likelihood ; - rdfs:superClassOf risk:HighLikelihood, - risk:LowLikelihood, - risk:ModerateLikelihood, - risk:VeryHighLikelihood, - risk:VeryLowLikelihood ; sw:term_status "accepted"@en ; skos:definition "Scale with 5 Likelihood Levels from Very High to Very Low"@en ; skos:prefLabel "5 Likelihood Levels"@en . @@ -75,11 +61,6 @@ risk:5RiskLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:RiskLevel ; - rdfs:superClassOf risk:HighRisk, - risk:LowRisk, - risk:ModerateRisk, - risk:VeryHighRisk, - risk:VeryLowRisk ; sw:term_status "accepted"@en ; skos:definition "Scale with 5 Risk Levels from Very High to Very Low"@en ; skos:prefLabel "5 Risk Levels"@en . @@ -91,11 +72,6 @@ risk:5SeverityLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:Severity ; - rdfs:superClassOf risk:HighSeverity, - risk:LowSeverity, - risk:ModerateSeverity, - risk:VeryHighSeverity, - risk:VeryLowSeverity ; sw:term_status "accepted"@en ; skos:definition "Scale with 5 Severity Levels from Very High to Very Low"@en ; skos:prefLabel "5 Severity Levels"@en . @@ -107,13 +83,6 @@ risk:7LikelihoodLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:Likelihood ; - rdfs:superClassOf risk:ExtremelyHighLikelihood, - risk:ExtremelyLowLikelihood, - risk:HighLikelihood, - risk:LowLikelihood, - risk:ModerateLikelihood, - risk:VeryHighLikelihood, - risk:VeryLowLikelihood ; sw:term_status "accepted"@en ; skos:definition "Scale with 7 Likelihood Levels from Extremely High to Extremely Low"@en ; skos:prefLabel "7 Likelihood Levels"@en . @@ -125,13 +94,6 @@ risk:7RiskLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:RiskLevel ; - rdfs:superClassOf risk:ExtremelyHighRisk, - risk:ExtremelyLowRisk, - risk:HighRisk, - risk:LowRisk, - risk:ModerateRisk, - risk:VeryHighRisk, - risk:VeryLowRisk ; sw:term_status "accepted"@en ; skos:definition "Scale with 7 Risk Levels from Extremely High to Extremely Low"@en ; skos:prefLabel "7 Risk Levels"@en . @@ -143,13 +105,6 @@ risk:7SeverityLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:Severity ; - rdfs:superClassOf risk:ExtremelyHighSeverity, - risk:ExtremelyLowSeverity, - risk:HighSeverity, - risk:LowSeverity, - risk:ModerateSeverity, - risk:VeryHighSeverity, - risk:VeryLowSeverity ; sw:term_status "accepted"@en ; skos:definition "Scale with 7 Severity Levels from Extremely High to Extremely Low"@en ; skos:prefLabel "7 Severity Levels"@en . @@ -623,9 +578,6 @@ risk:ControlConsequence a rdfs:Class, dct:created "2022-08-24"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:RiskMitigationMeasure ; - rdfs:superClassOf risk:ChangeConsequence, - risk:ControlImpact, - risk:RemoveConsequence ; sw:term_status "accepted"@en ; skos:definition "Risk Mitigation Measure that controls the Consequences"@en ; skos:prefLabel "Control Consequence"@en . @@ -638,8 +590,6 @@ risk:ControlImpact a rdfs:Class, dct:modified "2023-07-31"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf risk:ControlConsequence ; - rdfs:superClassOf risk:ChangeImpact, - risk:RemoveImpact ; sw:term_status "accepted"@en ; skos:definition "Risk Mitigation Measure that controls Impacts"@en ; skos:prefLabel "Control Impact"@en . @@ -651,12 +601,6 @@ risk:ControlMonitors a rdfs:Class, dct:created "2022-08-30"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:RiskMitigationMeasure ; - rdfs:superClassOf risk:MonitorConsequence, - risk:MonitorImpact, - risk:MonitorRisk, - risk:MonitorRiskControl, - risk:MonitorRiskSource, - risk:MonitorVulnerabilities ; sw:term_status "accepted"@en ; skos:definition "Risk Mitigation Measure that uses controls to monitor events"@en ; skos:prefLabel "Control Monitors"@en ; @@ -669,9 +613,6 @@ risk:ControlRiskSource a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:RiskMitigationMeasure ; - rdfs:superClassOf risk:AvoidSource, - risk:HaltSource, - risk:RemoveSource ; sw:term_status "accepted"@en ; skos:definition "Risk Mitigation Measure that controls the Risk Source"@en ; skos:prefLabel "Control Risk Source"@en . @@ -2537,38 +2478,6 @@ risk:QualitativeRiskAnalysis a rdfs:Class, dct:source "(IEC 31010:2019,https://www.iso.org/standard/72140.html)"@en ; rdfs:isDefinedBy risk: ; rdfs:subClassOf risk:RiskAnalysis ; - rdfs:superClassOf risk:ALARA, - risk:ALARP, - risk:BowTie, - risk:Brainstorming, - risk:BusinessImpactAnalysis, - risk:CausalMapping, - risk:Checklists, - risk:Cindynic, - risk:Classifications, - risk:DPIA, - risk:DelphiTechnique, - risk:EventTreeAnalysis, - risk:FMEA, - risk:FMECA, - risk:FaultTreeAnalysis, - risk:Fishbone, - risk:HACCP, - risk:HAZOP, - risk:HumanReliabilityAnalysis, - risk:Interviews, - risk:LOPA, - risk:MCA, - risk:NominalGroupTechnique, - risk:PIA, - risk:ReliabilityCentredMaintenance, - risk:RiskMatrix, - risk:RiskRegisters, - risk:SFAIRP, - risk:SWIFT, - risk:ScenarioAnalysis, - risk:Surveys, - risk:Taxonomies ; sw:term_status "accepted"@en ; skos:definition "A risk analysis technique that uses qualitative methods"@en ; skos:prefLabel "Qualitative Risk Analysis"@en . @@ -2581,36 +2490,6 @@ risk:QuantitativeRiskAnalysis a rdfs:Class, dct:source "(IEC 31010:2019,https://www.iso.org/standard/72140.html)"@en ; rdfs:isDefinedBy risk: ; rdfs:subClassOf risk:RiskAnalysis ; - rdfs:superClassOf risk:ALARA, - risk:ALARP, - risk:BayesianAnalysis, - risk:BayesianNetworks, - risk:BowTie, - risk:BusinessImpactAnalysis, - risk:CVaR, - risk:CauseConsequenceAnalysis, - risk:CostBenefitAnalysis, - risk:CrossImpactAnalysis, - risk:DecisionTreeAnalysis, - risk:EventTreeAnalysis, - risk:FMEA, - risk:FMECA, - risk:FNDiagrams, - risk:FaultTreeAnalysis, - risk:GameTheory, - risk:HumanReliabilityAnalysis, - risk:InfluenceDiagrams, - risk:LOPA, - risk:MarkovAnalysis, - risk:MonteCarloSimulation, - risk:ParetoCharts, - risk:ReliabilityCentredMaintenance, - risk:RiskIndices, - risk:RiskMatrix, - risk:SCurves, - risk:SFAIRP, - risk:Toxicological, - risk:VaR ; sw:term_status "accepted"@en ; skos:definition "A risk analysis technique that uses quantitative methods"@en ; skos:prefLabel "Quantitative Risk Analysis"@en . @@ -3754,8 +3633,6 @@ risk:RiskAnalysis a rdfs:Class, dct:source "(IEC 31010:2019,https://www.iso.org/standard/72140.html)"@en ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:RiskAssessment ; - rdfs:superClassOf risk:QualitativeRiskAnalysis, - risk:QuantitativeRiskAnalysis ; sw:term_status "accepted"@en ; skos:definition "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures"@en ; skos:prefLabel "RiskAnalysis"@en . @@ -3781,9 +3658,6 @@ risk:RiskMatrix a rdfs:Class, rdfs:isDefinedBy risk: ; rdfs:subClassOf risk:QualitativeRiskAnalysis, risk:QuantitativeRiskAnalysis ; - rdfs:superClassOf risk:RiskMatrix3x3, - risk:RiskMatrix5x5, - risk:RiskMatrix7x7 ; sw:term_status "accepted"@en ; skos:definition "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other."@en ; skos:prefLabel "Risk Matrix"@en . @@ -3795,15 +3669,6 @@ risk:RiskMatrix3x3 a rdfs:Class, dct:created "2022-08-17"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf risk:RiskMatrix ; - rdfs:superClassOf risk:RM3x3S1L1, - risk:RM3x3S1L2, - risk:RM3x3S1L3, - risk:RM3x3S2L1, - risk:RM3x3S2L2, - risk:RM3x3S2L3, - risk:RM3x3S3L1, - risk:RM3x3S3L2, - risk:RM3x3S3L3 ; sw:term_status "accepted"@en ; skos:definition "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types"@en ; skos:prefLabel "Risk Matrix 3x3"@en . @@ -3815,31 +3680,6 @@ risk:RiskMatrix5x5 a rdfs:Class, dct:created "2022-08-17"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf risk:RiskMatrix ; - rdfs:superClassOf risk:RM5x5S1L1, - risk:RM5x5S1L2, - risk:RM5x5S1L3, - risk:RM5x5S1L4, - risk:RM5x5S1L5, - risk:RM5x5S2L1, - risk:RM5x5S2L2, - risk:RM5x5S2L3, - risk:RM5x5S2L4, - risk:RM5x5S2L5, - risk:RM5x5S3L1, - risk:RM5x5S3L2, - risk:RM5x5S3L3, - risk:RM5x5S3L4, - risk:RM5x5S3L5, - risk:RM5x5S4L1, - risk:RM5x5S4L2, - risk:RM5x5S4L3, - risk:RM5x5S4L4, - risk:RM5x5S4L5, - risk:RM5x5S5L1, - risk:RM5x5S5L2, - risk:RM5x5S5L3, - risk:RM5x5S5L4, - risk:RM5x5S5L5 ; sw:term_status "accepted"@en ; skos:definition "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types"@en ; skos:prefLabel "Risk Matrix 5x5"@en . @@ -3851,55 +3691,6 @@ risk:RiskMatrix7x7 a rdfs:Class, dct:created "2022-08-17"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf risk:RiskMatrix ; - rdfs:superClassOf risk:RM7x7S1L1, - risk:RM7x7S1L2, - risk:RM7x7S1L3, - risk:RM7x7S1L4, - risk:RM7x7S1L5, - risk:RM7x7S1L6, - risk:RM7x7S1L7, - risk:RM7x7S2L1, - risk:RM7x7S2L2, - risk:RM7x7S2L3, - risk:RM7x7S2L4, - risk:RM7x7S2L5, - risk:RM7x7S2L6, - risk:RM7x7S2L7, - risk:RM7x7S3L1, - risk:RM7x7S3L2, - risk:RM7x7S3L3, - risk:RM7x7S3L4, - risk:RM7x7S3L5, - risk:RM7x7S3L6, - risk:RM7x7S3L7, - risk:RM7x7S4L1, - risk:RM7x7S4L2, - risk:RM7x7S4L3, - risk:RM7x7S4L4, - risk:RM7x7S4L5, - risk:RM7x7S4L6, - risk:RM7x7S4L7, - risk:RM7x7S5L1, - risk:RM7x7S5L2, - risk:RM7x7S5L3, - risk:RM7x7S5L4, - risk:RM7x7S5L5, - risk:RM7x7S5L6, - risk:RM7x7S5L7, - risk:RM7x7S6L1, - risk:RM7x7S6L2, - risk:RM7x7S6L3, - risk:RM7x7S6L4, - risk:RM7x7S6L5, - risk:RM7x7S6L6, - risk:RM7x7S6L7, - risk:RM7x7S7L1, - risk:RM7x7S7L2, - risk:RM7x7S7L3, - risk:RM7x7S7L4, - risk:RM7x7S7L5, - risk:RM7x7S7L6, - risk:RM7x7S7L7 ; sw:term_status "accepted"@en ; skos:definition "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types"@en ; skos:prefLabel "Risk Matrix 7x7"@en . @@ -4589,8 +4380,6 @@ risk:VulnerabilityExploited a rdfs:Class, sw:term_status "accepted"@en ; skos:prefLabel "Vulnerability Exploited"@en . -dpv:RiskAssessment rdfs:superClassOf risk:RiskAnalysis . - a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", @@ -4613,217 +4402,3 @@ dpv:RiskAssessment rdfs:superClassOf risk:RiskAnalysis . vann:preferredNamespaceUri "https://w3id.org/dpv/risk#" ; schema:version "0.8.2" . -dpv:MaterialDamage rdfs:superClassOf risk:LossAssets, - risk:LossFunds, - risk:LossGoods, - risk:Theft, - risk:TheftEquipment, - risk:TheftMedia . - -dpv:Likelihood rdfs:superClassOf risk:3LikelihoodLevels, - risk:5LikelihoodLevels, - risk:7LikelihoodLevels . - -dpv:RiskLevel rdfs:superClassOf risk:3RiskLevels, - risk:5RiskLevels, - risk:7RiskLevels . - -dpv:Severity rdfs:superClassOf risk:3SeverityLevels, - risk:5SeverityLevels, - risk:7SeverityLevels . - -dpv:Damage rdfs:superClassOf risk:CorruptionData, - risk:DamageByThirdParty, - risk:DataBreach, - risk:EquipmentFailure, - risk:FinancialLoss, - risk:IllegalProcessingData, - risk:InterceptionCommunications, - risk:PublicOrderBreach, - risk:UnauthorisedCodeModification, - risk:UnauthorisedSystemModification, - risk:UnwantedCodeDeletion, - risk:UnwantedDataDeletion, - risk:Vandalism, - risk:ViolationCodeConduct, - risk:ViolationContractualObligations, - risk:ViolationEthicalCode, - risk:ViolationRegulatoryObligations, - risk:ViolationStatutoryObligations . - -dpv:NonMaterialDamage rdfs:superClassOf risk:CompromiseAccountSecurity, - risk:CopyrightViolation, - risk:CyberSpying, - risk:CyberStalking, - risk:Eavesdropping, - risk:LossCompetitiveAdvantage, - risk:LossControlOverData, - risk:LossCustomers, - risk:LossData, - risk:LossProprietaryInformation, - risk:LossResources, - risk:LossSuppliers, - risk:LossTechnologicalAdvantage, - risk:PersonnelAbsence, - risk:PhysicalSpying, - risk:PhysicalStalking, - risk:RansomwareAttack, - risk:RemoteSpying, - risk:Spying, - risk:Stalking, - risk:UnauthorisedDataModification, - risk:UnauthorisedImpersonation . - -dpv:RiskMitigationMeasure rdfs:superClassOf risk:ControlConsequence, - risk:ControlMonitors, - risk:ControlRiskSource, - risk:ReduceLikelihood, - risk:ReduceSeverity, - risk:ShareRisk . - -dpv:Harm rdfs:superClassOf risk:AbusiveContentUtilisation, - risk:AttackonPrivateLife, - risk:Blackmail, - risk:ChildViolence, - risk:Coercion, - risk:CompromiseAccount, - risk:CompromiseAccountCredentials, - risk:DangertoCustomers, - risk:DangertoPersonnel, - risk:Discrimination, - risk:EnvironmentalSafetyEndangerment, - risk:Extorsion, - risk:Fraud, - risk:HarmfulSpeech, - risk:IdentityFraud, - risk:IdentityTheft, - risk:Injury, - risk:LimitationOfRights, - risk:PersonalSafetyEndangerment, - risk:PhishingScam, - risk:PhysicalAssault, - risk:PreventExercisingOfRights, - risk:PsychologicalHarm, - risk:Sabotage, - risk:Scam, - risk:SexualViolence, - risk:Spam, - risk:Spoofing, - risk:Terrorism, - risk:ViolationOfRights . - -dpv:Detriment rdfs:superClassOf risk:AuthorisationFailure, - risk:BruteForceAuthorisations, - risk:BusinessPerformanceImpairment, - risk:Businessdisruption, - risk:ConfidentialityBreach, - risk:CostAcquisition, - risk:CostBackup, - risk:CostConfiguration, - risk:CostInstallation, - risk:CostJudicialPenalties, - risk:CostJudicialProceedings, - risk:CostOperationInterruption, - risk:CostSuspendedOperations, - risk:Cryptojacking, - risk:DenialServiceAttack, - risk:DetrimentToRecovery, - risk:DistributedDenialServiceAttack, - risk:EquipmentMalfunction, - risk:ErrornousSystemUse, - risk:FinancialEquipmentCosts, - risk:FinancialInvestigationCosts, - risk:FinancialPersonnelCosts, - risk:FinancialRepairCosts, - risk:GovernmentCrisis, - risk:HumanErrors, - risk:IdentityDispute, - risk:IncreaseInternalCost, - risk:IndustrialCrisis, - risk:InternalOperationDisruption, - risk:KnownVulnerabilityExploited, - risk:LawEnforcementAdverseEffects, - risk:LossCredibility, - risk:LossCustomerConfidence, - risk:LossGoodwill, - risk:LossNegotiatingCapacity, - risk:LossOpportunity, - risk:LossReputation, - risk:LossTrust, - risk:MaliciousCodeAttack, - risk:MalwareAttack, - risk:MisinformationDisinformation, - risk:MisuseBreachedInformation, - risk:OrganisationDisruption, - risk:ReplacementCosts, - risk:RetrievalDeletedData, - risk:RetrievalDiscardedEquipment, - risk:ServiceInterruption, - risk:SystemFailure, - risk:SystemIntrusion, - risk:SystemMalfunction, - risk:ThirdPartyOperationDisruption, - risk:UnauthorisedAccesstoPremises, - risk:UnauthorisedCodeAccess, - risk:UnauthorisedCodeDisclosure, - risk:UnauthorisedDataAccess, - risk:UnauthorisedDataDisclosure, - risk:UnauthorisedInformationDisclosure, - risk:UnauthorisedResourceUse, - risk:UnauthorisedSystemAccess, - risk:UnknownVulnerabilityExploited, - risk:UnwantedDisclosureData, - risk:VulnerabilityCreated, - risk:VulnerabilityExploited . - -risk:RiskManagement rdfs:superClassOf risk:ACSC-ISM, - risk:ANSI-ISA-62443-3-2-2020, - risk:BSI-200-2, - risk:CCRACII, - risk:CORAS, - risk:CRAMM, - risk:EBIOS, - risk:ERM-IF, - risk:ETSI-TS-102-165-1, - risk:EU-ITSRM, - risk:FAIR, - risk:FAIR-Privacy, - risk:GCSOS, - risk:HITRUST-CSF, - risk:IMO-MSC-FAL1-CIRC3, - risk:IRAM2, - risk:IS-BM, - risk:ISACA-RISK-IT, - risk:ISAMM, - risk:ISO-IEC-27005-2018, - risk:ISRAM, - risk:IT-Grundschutz, - risk:MAGERIT, - risk:MEHARI, - risk:MONARC, - risk:NIST-SP-800-30, - risk:NIST-SP-800-37, - risk:NIST-SP-800-39, - risk:NIST-SP-800-82, - risk:O-RA, - risk:OCTAVE, - risk:OCTAVE-ALLEGRO, - risk:OCTAVE-FORTE, - risk:OCTAVE-S . - -dpv:Impact rdfs:superClassOf risk:BusinessImpact, - risk:CitizensImpact, - risk:ComplianceImpact, - risk:EconomicDisadvantage, - risk:HealthLifeImpact, - risk:ImpactOnDataSubject, - risk:ImpacttoRights, - risk:PrivacyImpact, - risk:ReputationTrustImpact, - risk:SocialDisadvantage . - -dpv:Consequence rdfs:superClassOf risk:ConsequenceForDataSubject, - risk:ConsequenceOnDataSecurity, - risk:SecurityBreach, - risk:UnauthorisedReIdentification . - diff --git a/risk/risk-owl.owl b/risk/risk-owl.owl index 3753ecd69..e7a28724f 100644 --- a/risk/risk-owl.owl +++ b/risk/risk-owl.owl @@ -8,77 +8,76 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - + - CORAS - The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + Reliability Centred Maintenance + A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - + + - + - + - Extremely High Likelihood - Level where Likelihood is Extremely High - 0.99,xsd:decimal - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + ACSC-ISM + The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Human Reliability Analysis - A set of techniques for identifying the potential for human error and estimating the likelihood of failure. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Moderate Risk (RM3x3 S:2 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + 0.44,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - - + - + - Privacy impact - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + Loss of Funds + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Extremely Low Risk (RM7x7 S:2 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - 0.04,xsd:decimal - 2022-08-17 + Checklists + A checklist based on experience or on concepts and models that can be used to help identify risks or controls. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Cyber Spying + Physical Stalking (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -86,439 +85,326 @@ - + - + - Extremely Low Risk (RM7x7 S:1 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - 0.02,xsd:decimal - 2022-08-17 + IT-Grundschutz + IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Risk Matrix 5x5 - A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types - 2022-08-17 + Fault Tree Analysis + Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - + + - + - Extremely High Risk (RM7x7 S:7 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - 0.86,xsd:decimal + High Risk (RM7x7 S:6 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + 0.37,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Very High Risk - Level where Risk is Very High - 0.9,xsd:decimal - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - 2022-08-18 + Personnel Absence + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + 2022-08-17 accepted Harshvardhan J. Pandit - - + - + - Risk Matrix 7x7 - A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types - 2022-08-17 + Toxicological Risk Assessment + A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - Unwanted Code Deletion - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + Retrieval of Discarded Equipment + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Terrorism - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Unauthorised Code Disclosure + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - High Risk (RM5x5 S:5 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High - 0.60,xsd:decimal - 2022-08-17 + Risk Indices + Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - OCTAVE - Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) - 2022-08-18 + Loss of Opportunity + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Extremely High Risk (RM7x7 S:6 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - 0.86,xsd:decimal + Business Performance Impairment + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Compromise Account - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Remove Source + Risk Control that removes the risk source + 2022-08-20 accepted Harshvardhan J. Pandit - + - + - + - Multi-criteria Analysis (MCA) - Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Unauthorised System Access + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Personnel Absence - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + Compromise Account Security + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - OCTAVE FORTE - The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + Limitation of Rights 2022-08-18 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit - + - + - + - CRAMM - CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) - 2022-08-18 + Unknown Vulnerability Exploited + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Copyright Violation - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + ISRAM + ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Unauthorised Code Disclosure - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + Vulnerability Exploited + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - High Risk (RM3x3 S:3 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - 0.67,xsd:decimal - 2022-08-17 + Prevent Exercising of Rights + 2022-08-18 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit - + - + - + - Loss of Data - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) - 2022-08-17 + 5 Severity Levels + Scale with 5 Severity Levels from Very High to Very Low + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - ALARA - As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk - (IEC 31010:2019,https://www.iso.org/standard/72140.html) + Very Low Severity + Level where Severity is Very Low + 0.1,xsd:decimal + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - + + - + - + - Compromise Account Credentials - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + System Malfunction + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Low Risk (RM5x5 S:5 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low - 0.20,xsd:decimal + Danger to Customers + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Quantitative Risk Analysis - A risk analysis technique that uses quantitative methods - (IEC 31010:2019,https://www.iso.org/standard/72140.html) + MEHARI + MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Unauthorised Information Disclosure - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 - accepted - Harshvardhan J. Pandit - - + - + - Conditional Value at Risk (CVaR) - A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Extremely Low Risk (RM7x7 S:4 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 0.08,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - - - NIST SP 800-37 - NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) - 2022-08-18 - accepted + + + Risk Concepts + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management + 2022-08-14 + 2024-01-01 + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Beatriz Esteves + Julian Flake + 0.8.2 + https://w3id.org/dpv/risk + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit - - + Georg P Krog + + risk + https://w3id.org/dpv/risk# + @@ -531,38 +417,36 @@ - + - + - Moderate Risk (RM7x7 S:3 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate - 0.24,xsd:decimal - 2022-08-17 + Control Monitors + Risk Mitigation Measure that uses controls to monitor events + Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. + 2022-08-30 accepted Harshvardhan J. Pandit - + - + - + - FAIR Privacy - Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) + Violation of Rights 2022-08-18 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit - + - + - MAGERIT - Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration + NIST SP 800–39 + The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 accepted @@ -570,43 +454,44 @@ - + - + - Public Order Breach - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Moderate Risk (RM7x7 S:4 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + 0.24,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Low Risk (RM7x7 S:7 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low - 0.14,xsd:decimal - 2022-08-17 + Classifications + A classification list based on experience or on concepts and models that can be used to help identify risks or controls. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - FAIR - The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + Cindynic Approach + Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - + @@ -620,189 +505,127 @@ - + - + - Cost of Acquisition - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Copyright Violation + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - + - + - + - Moderate Risk (RM5x5 S:3 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate - 0.24,xsd:decimal + Loss of Credibility + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Very High Risk (RM7x7 S:3 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - 0.43,xsd:decimal - 2022-08-17 + ALARA + As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + + - + - + - Harmful Spech - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Very High Risk (RM5x5 S:4 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh + 0.80,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Equipment Failure - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + O-RA + The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Very High Risk (RM5x5 S:5 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - 0.80,xsd:decimal - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Loss of Credibility - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + Bow Tie Analysis + A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + + - + - Economic Disadvantage - 2022-08-19 - accepted - Georg P Krog - - - - - - - - Loss of Customer Confidence - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Financial Investigation Costs + Eavesdropping (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Very Low Risk (RM7x7 S:1 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow - 0.10,xsd:decimal + High Risk (RM7x7 S:5 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + 0.41,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - - - - - Law Enforcement Adverse Effects - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - + - Cyber Stalking + Environmental Safety Endangerment (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - Bayesian Analysis - A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - + - + - IRAM2 - Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset + CCRACII + The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted @@ -810,38 +633,38 @@ - + - + - MisinformationDisinformation - Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) - (ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021) - 2022-08-17 + Value At Risk (VaR) + Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Low Risk (RM5x5 S:1 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low - 0.16,xsd:decimal + Moderate Risk (RM5x5 S:2 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + 0.32,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - OCTAVE ALLEGRO - OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment + IRAM2 + Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted @@ -849,110 +672,89 @@ - + - + - Very High Risk (RM5x5 S:5 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh - 1.00,xsd:decimal + Danger to Personnel + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - High Risk (RM7x7 S:3 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High - 0.31,xsd:decimal + Business impact + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Very Low Risk (RM5x5 S:3 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow - 0.12,xsd:decimal - 2022-08-17 + Very Low Risk + Level where Risk is Very Low + 0.1,xsd:decimal + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - + + - + - + - Compromise Account Security - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + IMO MSC-FAL.1/CIRC.3 + The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Illegal Processing of Data + Cost of Suspended Operations (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Consequence on Data Security - 2022-10-22 + Very Low Risk (RM5x5 S:1 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + 0.08,xsd:decimal + 2022-08-17 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - + - + - Event Tree Analysis - Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. + Failure Modes And Effects Analysis (FMEA) + Considers the ways in which each component of a system might fail and the failure causes and effects. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -961,319 +763,239 @@ - + - + - Danger to Customers + Loss of Negotiating Capacity (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Loss of Technological Advantage + Violation of Contractual Obligations (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Cryptojacking - Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency - (ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021) + System Failure + (ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - IS-BM - The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 + Reduce Likelihood + Risk Control that reduces the likelihood of an event + 2022-08-22 accepted Harshvardhan J. Pandit - - - - - - - - - + - + - + - BSI Standard 200-2 - The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + 5 Likelihood Levels + Scale with 5 Likelihood Levels from Very High to Very Low 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - Change Impact - Risk Control that changes Impact - 2022-08-26 - 2023-07-31 + Moderate Severity + Level where Severity is Moderate + 0.5,xsd:decimal + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + 2022-08-18 accepted Harshvardhan J. Pandit - + + + - + - + - Identity Fraud - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + System Intrusion + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - IT-Grundschutz - IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) - 2022-08-18 + Very High Risk (RM7x7 S:5 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + 0.51,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - + - + - + - Taxonomies - A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Extorsion + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Moderate Risk (RM3x3 S:3 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - 0.33,xsd:decimal + Very Low Risk (RM7x7 S:6 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow + 0.12,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Misuse of Breached Information - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + Interviews + Structured or semi- structured one-to-one conversations to elicit views. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - Loss of Trust + Loss of Proprietary Information (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Internal Operation Disruption - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Identity Theft + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Sabotage - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Qualitative Risk Analysis + A risk analysis technique that uses qualitative methods + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - Monte Carlo Simulation - Calculates the probability of outcomes by running multiple simulations using random variables. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) + ISAMM + Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - Monitor Impact - Risk Control that monitors a Risk Impact - 2022-09-04 + Cost of Acquisition + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - 3 Likelihood Levels - Scale with 3 Likelihood Levels from High to Low - 2022-08-18 + High Risk (RM7x7 S:7 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High + 0.43,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - - - - + - + - Cause-Consequence Analysis - A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. + Quantitative Risk Analysis + A risk analysis technique that uses quantitative methods (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Risk Indices - Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. + Decision Tree Analysis + Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -1281,24 +1003,23 @@ - + - + - Moderate Risk (RM7x7 S:7 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate - 0.29,xsd:decimal + Child Violence + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Loss of Goodwill + Financial Personnel Costs (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1306,356 +1027,317 @@ - + - High Risk (RM5x5 S:3 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - 0.48,xsd:decimal - 2022-08-17 + Cross Impact Analysis + Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - + - Very Low Likelihood - Level where Likelihood is Very Low - 0.1,xsd:decimal - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + Ishikawa (Fishbone) + Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - + - + - + - Financial Equipment Costs - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + Economic Disadvantage + 2022-08-19 + accepted + Georg P Krog + + + + + + + + ALARP + As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + + - + - Retrieval of Deleted Data - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + Consequence for Data Subject + 2022-10-22 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - + - + - + - Physical Assault - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Very Low Risk (RM5x5 S:2 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + 0.08,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Third Party Operation Disruption - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Very High Risk (RM7x7 S:6 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh + 0.49,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Monitor Risk Source - Risk Control that monitors a Risk Source - 2022-09-01 + Data Protection Impact Assessment (DPIA) + Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - RansomwareAttack - Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html),(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks) + Loss of Technological Advantage + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Retrieval of Discarded Equipment - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Low Risk (RM7x7 S:2 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + 0.20,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Low Risk (RM5x5 S:4 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low - 0.16,xsd:decimal + Very High Risk (RM5x5 S:5 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh + 1.00,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Moderate Risk (RM5x5 S:3 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate - 0.36,xsd:decimal + Unauthorised Data Disclosure + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Qualitative Risk Analysis - A risk analysis technique that uses qualitative methods - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Moderate Risk (RM7x7 S:5 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + 0.31,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - + - Unauthorised Data Access - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Reduce Severity + Risk Control that reduces the severity of an event + 2022-08-23 accepted Harshvardhan J. Pandit - + - + - + - Very High Risk (RM5x5 S:3 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh - 0.60,xsd:decimal + Theft of Media + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Impact on Data Subject - 2022-10-22 + High Risk + Level where Risk is High + 0.75,xsd:decimal + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 2022-08-18 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - + + + - + - Failure Modes And Effects And Criticality Analysis (FMECA) - Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). + Low Risk (RM7x7 S:1 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low + 0.14,xsd:decimal + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Human Reliability Analysis + A set of techniques for identifying the potential for human error and estimating the likelihood of failure. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - Very Low Risk (RM5x5 S:1 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow - 0.12,xsd:decimal - 2022-08-17 + Avoid Source + Risk Control that avoids the risk source + 2022-08-21 accepted Harshvardhan J. Pandit - + - + - + - Moderate Risk - Level where Risk is Moderate - 0.5,xsd:decimal - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + Failure Modes And Effects And Criticality Analysis (FMECA) + Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - - + + - + - System Malfunction - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + Consequence on Data Security + 2022-10-22 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - + - + - + - High Risk (RM3x3 S:3 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High - 1.00,xsd:decimal + Physical Assault + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Known Vulnerability Exploited - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Law Enforcement Adverse Effects + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Bayesian Networks - A graphical model of variables and their cause-effect relationships expressed using probabilities - (IEC 31010:2019,https://www.iso.org/standard/72140.html) + Extremely Low Risk + Level where Risk is Extremely Low + 0.01,xsd:decimal + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Government Crisis + Service Interruption (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1663,223 +1345,199 @@ - + - + - Coercion - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + Very High Risk (RM5x5 S:4 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + 0.64,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Reduce Likelihood - Risk Control that reduces the likelihood of an event - 2022-08-22 + Very High Risk (RM7x7 S:4 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + 0.49,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Low Risk (RM7x7 S:2 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low - 0.16,xsd:decimal + Attack on Private Life + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Influence Diagrams - An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + High Risk (RM5x5 S:5 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + 0.40,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Very Low Severity - Level where Severity is Very Low - 0.1,xsd:decimal - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + ERM-IF + Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted Harshvardhan J. Pandit - - + - + - + - ISO/IEC 27005:2018 - ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 + Extremely Low Risk (RM7x7 S:3 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 0.06,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Control Risk Source - Risk Mitigation Measure that controls the Risk Source - 2022-08-18 + High Risk (RM3x3 S:3 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + 0.67,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - - - - + - + - + - Financial Loss - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Extremely High Risk (RM7x7 S:7 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + 0.86,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Unauthorised Resource Use + Spying (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - Extremely High Severity - Level where Severity is Extremely High - 0.99,xsd:decimal - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - + - + - Cost of Judicial Proceedings - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Unauthorised Data Access + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Risk Matrix - Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Spam + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - + - + - + - Scenario Analysis - Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 3 Likelihood Levels + Scale with 3 Likelihood Levels from High to Low 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Very High Risk (RM7x7 S:4 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh - 0.49,xsd:decimal + Risk Matrix 5x5 + A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types 2022-08-17 accepted Harshvardhan J. Pandit - + - + - High Risk (RM7x7 S:5 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - 0.41,xsd:decimal + Risk Matrix 3x3 + A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types 2022-08-17 accepted Harshvardhan J. Pandit - + - + - High Risk (RM3x3 S:2 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - 0.67,xsd:decimal + Low Risk (RM7x7 S:7 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low + 0.14,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Unwanted Data Deletion + Financial Loss (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1887,114 +1545,100 @@ - + - + - Malware Attack - Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) - 2022-08-17 + Monitor Impact + Risk Control that monitors a Risk Impact + 2022-09-04 accepted Harshvardhan J. Pandit - + - + - + - Very Low Risk (RM5x5 S:1 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow - 0.08,xsd:decimal + Harmful Spech + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Spying - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Moderate Risk (RM3x3 S:3 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + 0.33,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - MONARC - MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + Extremely High Risk + Level where Risk is Extremely High + 0.99,xsd:decimal + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - Control Impact - Risk Mitigation Measure that controls Impacts - 2022-08-24 - 2023-07-31 + CORAS + The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + 2022-08-18 accepted Harshvardhan J. Pandit - - - + - + - Very High Risk (RM5x5 S:4 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh - 0.80,xsd:decimal + High Risk (RM3x3 S:2 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + 0.67,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - Remove Source - Risk Control that removes the risk source - 2022-08-20 - accepted - Harshvardhan J. Pandit - - + - + - Vandalism - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + Financial Investigation Costs + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Financial Repair Costs + Loss of Reputation (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -2002,195 +1646,181 @@ - - - - - - - - - + - + - 7 Risk Levels - Scale with 7 Risk Levels from Extremely High to Extremely Low + ISACA-RISK-IT + The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - + - + - Failure Modes And Effects Analysis (FMEA) - Considers the ways in which each component of a system might fail and the failure causes and effects. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Moderate Risk (RM3x3 S:1 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + 0.33,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - - + - + - + - Environmental Safety Endangerment - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + Remove Impact + Risk Control that removes Impact i.e. prevents it from materialising + 2022-08-28 + 2023-07-31 accepted Harshvardhan J. Pandit - + - + - + - High Risk (RM5x5 S:2 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High - 0.40,xsd:decimal + Cryptojacking + Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency + (ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - CCRACII - The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + Hazard Analysis And Critical Control Points (HACCP) + Analyses the risk reduction that can be achieved by various layers of protection. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Cost/benefit Analysis - Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Moderate Risk (RM7x7 S:3 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + 0.24,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Halt Source - Risk Control that halts the risk source or prevents it from materialising - 2022-08-19 + Cost of Judicial Proceedings + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - MEHARI - MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) - 2022-08-18 + Very High Risk (RM7x7 S:6 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + 0.61,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Damage by Third Party - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + Extremely Low Risk (RM7x7 S:1 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 0.02,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Psychological Harm - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Moderate Risk (RM5x5 S:4 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + 0.32,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - 5 Likelihood Levels - Scale with 5 Likelihood Levels from Very High to Very Low - 2022-08-18 + Known Vulnerability Exploited + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - + - + - + - Very Low Risk (RM5x5 S:2 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow - 0.08,xsd:decimal - 2022-08-17 + High Likelihood + Level where Likelihood is High + 0.75,xsd:decimal + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 2022-08-18 accepted Harshvardhan J. Pandit - + + + - + - Brainstorming - Technique used in workshops to encourage imaginative thinking - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + High Risk (RM5x5 S:5 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High + 0.60,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Loss of Negotiating Capacity + Loss of Goodwill (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -2198,221 +1828,187 @@ - + - + - OCTAVE-S - The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 + Vandalism + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Very Low Risk (RM5x5 S:1 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow - 0.04,xsd:decimal + High Risk (RM7x7 S:4 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High + 0.33,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + + - RiskAnalysis - A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures - + Cost/benefit Analysis + Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - + - + - + - Extremely Low Severity - Level where Severity is Extremely Low - 0.01,xsd:decimal - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - 2022-08-18 + Very Low Risk (RM5x5 S:3 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow + 0.12,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Spoofing - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Moderate Risk (RM5x5 S:2 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + 0.24,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - EBIOS - Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) - 2022-08-18 + Phishing Scam + A type of social engineering attack involving deceptive messages intended to reveal sensitive information + (ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - ISAMM - Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) + Causal Mapping + A network diagram representing events, causes and effects and their relationships. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - Moderate Likelihood - Level where Likelihood is Moderate - 0.5,xsd:decimal - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 - 2022-08-18 + Monitor Risk Source + Risk Control that monitors a Risk Source + 2022-09-01 accepted Harshvardhan J. Pandit - - - + - + - + - NIST SP 800–39 - The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) - 2022-08-18 + Brute Force Authorisations + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - System Failure - (ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks) + Scam + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - Interviews - Structured or semi- structured one-to-one conversations to elicit views. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Moderate Risk (RM7x7 S:7 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate + 0.29,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - High Risk - Level where Risk is High - 0.75,xsd:decimal - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + Organisation Disruption + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + FAIR + The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted Harshvardhan J. Pandit - - - + - + - + - Loss of Suppliers - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + Monitor Consequence + Risk Control that monitors a Risk Consequence + 2022-09-03 accepted Harshvardhan J. Pandit - + - + - Service Interruption + Unauthorised Resource Use (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -2420,227 +2016,224 @@ - + - + - Phishing Scam - A type of social engineering attack involving deceptive messages intended to reveal sensitive information - (ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks) + Very Low Risk (RM5x5 S:1 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow + 0.04,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - 3 Severity Levels - Scale with 3 Severity Levels from High to Low + Bayesian Networks + A graphical model of variables and their cause-effect relationships expressed using probabilities + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - - - + - + - + - Moderate Risk (RM5x5 S:2 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate - 0.32,xsd:decimal + Abusive Content Utilisation + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Very Low Risk (RM7x7 S:2 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow - 0.12,xsd:decimal + Financial Repair Costs + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Cost of Suspended Operations + Violation of Ethical Code (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Moderate Risk (RM7x7 S:5 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - 0.31,xsd:decimal + High Risk (RM7x7 S:3 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + 0.37,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - F-N Diagrams - Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Errornous System Use + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Business Performance Impairment + Interception of Communications (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Privacy Impact Analysis (PIA) - Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Spoofing + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Toxicological Risk Assessment - A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Fraud + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Extremely High Risk (RM7x7 S:7 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh - 0.71,xsd:decimal + Loss of Suppliers + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Unauthorised Re-Identification - 2022-08-19 + Industrial Crisis + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - + - + - Loss of Competitive Advantage + Equipment Failure (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Organisation Disruption + Cyber Stalking (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Hazard And Operability Studies (HAZOP) - A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation + Event Tree Analysis + Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit + - + - + - Very High Risk (RM7x7 S:5 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh - 0.51,xsd:decimal - 2022-08-17 + IS-BM + The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - Financial Personnel Costs - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + Very Low Likelihood + Level where Likelihood is Very Low + 0.1,xsd:decimal + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + 2022-08-18 accepted Harshvardhan J. Pandit - + + - + - Errornous System Use + Cost of Configuration (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -2648,37 +2241,49 @@ - + - + - ISACA-RISK-IT - The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 + Moderate Risk (RM7x7 S:2 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate + 0.29,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Corruption of Data - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + Control Risk Source + Risk Mitigation Measure that controls the Risk Source + 2022-08-18 accepted Harshvardhan J. Pandit - + - + + + + + Loss of Data + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + - GCSOS - The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents + ETSI TS 102 165-1 + ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted @@ -2686,62 +2291,89 @@ - + - + - Fault Tree Analysis - Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Business disruption + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - - + - + - Low Risk (RM3x3 S:2 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low - 0.22,xsd:decimal + Low Risk (RM5x5 S:5 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low + 0.20,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Violation of Rights + Layer Protection Analysis (LOPA) + Analyses the risk reduction that can be achieved by various layers of protection. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted - Georg P Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + + - + + + + + Risk Matrix 7x7 + A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + - Distributed Denial of Service Attack (DDoS) + Violation of Regulatory Obligations (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + + + + + Extremely High Likelihood + Level where Likelihood is Extremely High + 0.99,xsd:decimal + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + - Hazard Analysis And Critical Control Points (HACCP) - Analyses the risk reduction that can be achieved by various layers of protection. + Surveys + Paper- or computer-based questionnaires to elicit views. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -2749,41 +2381,41 @@ - + - 5 Risk Levels - Scale with 5 Risk Levels from Very High to Very Low + Low Risk + Level where Risk is Low + 0.25,xsd:decimal + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - + + + - + - Extremely Low Risk (RM7x7 S:2 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow - 0.08,xsd:decimal - 2022-08-17 + Business Impact Analysis + A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + + - + - Stalking + Loss of Customers (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -2791,25 +2423,12 @@ - - - - - Pareto Charts - The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - + - ISRAM - ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process + BSI Standard 200-2 + The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted @@ -2817,289 +2436,233 @@ - + - Low Risk (RM7x7 S:2 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low - 0.20,xsd:decimal - 2022-08-17 + Scenario Analysis + Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - ERM-IF - Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 + Terrorism + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Monitor Vulnerabilities - Risk Control that monitors a Risk Vulnerability - 2022-09-02 + 3 Risk Levels + Scale with 3 Risk Levels from High to Low + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Low Risk (RM7x7 S:3 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - 0.18,xsd:decimal - 2022-08-17 + Hazard And Operability Studies (HAZOP) + A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - Moderate Severity - Level where Severity is Moderate - 0.5,xsd:decimal - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 - 2022-08-18 + Coercion + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + 2022-08-17 accepted Harshvardhan J. Pandit - - - + - + - + - Low Risk (RM5x5 S:1 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low - 0.20,xsd:decimal + Authorisation Failure + (ENISa Trust Services Security Incidents 2021,https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Classifications - A classification list based on experience or on concepts and models that can be used to help identify risks or controls. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) + OCTAVE-S + The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - Extremely Low Likelihood - Level where Likelihood is Extremely Low - 0.01,xsd:decimal - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + Bayesian Analysis + A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - Personal Safety Endangerment + Security Breach (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - - - - - Scam - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - + - + - Reduce Severity - Risk Control that reduces the severity of an event - 2022-08-23 + 3 Severity Levels + Scale with 3 Severity Levels from High to Low + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Sexual Violence - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Remote Spying + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - High Severity - Level where Severity is High - 0.75,xsd:decimal - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 - 2022-08-18 + Impact on Data Subject + 2022-10-22 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - - - + - + - + - Equipment Malfunction - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + Extremely Low Likelihood + Level where Likelihood is Extremely Low + 0.01,xsd:decimal + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - HITRUST-CSF - The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + CRAMM + CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Extremely High Risk (RM7x7 S:5 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - 0.71,xsd:decimal + Reputation and trust impact + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Bow Tie Analysis - A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - Identity Theft - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + Low Risk (RM3x3 S:1 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low + 0.22,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - ANSI/ISA-62443-3‑2-2020 - ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - + - + - + - S-curves - A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Unauthorised Re-Identification + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog - + - + - + - Unauthorised Code Modification - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + Loss of Assets + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Cost of Installation + Unauthorised Access to Premises (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -3107,76 +2670,37 @@ - - - - - 7 Likelihood Levels - Scale with 7 Likelihood Levels from Extremely High to Extremely Low - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - + - + - Moderate Risk (RM5x5 S:2 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate - 0.24,xsd:decimal + Unwanted Disclosure of Data + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Monitor Risk Control - Risk Control that monitors another Risk Control - 2022-09-05 + Control Impact + Risk Mitigation Measure that controls Impacts + 2022-08-24 + 2023-07-31 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - + - + - NIST SP 800–82 - NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide + ITSRM² + ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted @@ -3184,12 +2708,12 @@ - + - NIST SP 800-30 - NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems + FAIR Privacy + Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 accepted @@ -3197,373 +2721,355 @@ - + - + - Game Theory - The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Corruption of Data + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Unwanted Disclosure of Data + Public Order Breach (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + + + + + Very High Severity + Level where Severity is Very High + 0.9,xsd:decimal + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + - Attack on Private Life - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Compromise Account + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Very High Risk (RM7x7 S:4 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - 0.57,xsd:decimal + High Risk (RM7x7 S:3 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High + 0.31,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Low Severity - Level where Severity is Low - 0.25,xsd:decimal - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - 2022-08-18 + Damage by Third Party + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + 2022-08-17 accepted Harshvardhan J. Pandit - - - + - + - + - Unauthorised Data Disclosure - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Extremely Low Risk (RM7x7 S:1 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow + 0.06,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Danger to Personnel + Cyber Spying (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Detriment to Recovery - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + Cost of Installation + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Loss of Resources - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + High Risk (RM7x7 S:4 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + 0.41,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Risk Matrix 3x3 - A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types - 2022-08-17 + NIST SP 800-30 + NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) + 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - - - + - + - + - Denial of Service Attack (DoS) - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + Game Theory + The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - Violation of Ethical Code - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + Monitor Vulnerabilities + Risk Control that monitors a Risk Vulnerability + 2022-09-02 accepted Harshvardhan J. Pandit - - - - - Risk Concepts - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management - 2022-08-14 - 2024-01-01 - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Beatriz Esteves - Julian Flake - 0.8.2 - https://w3id.org/dpv/risk - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - Harshvardhan J. Pandit - Georg P Krog - - risk - https://w3id.org/dpv/risk# - + - + - + - High Likelihood - Level where Likelihood is High - 0.75,xsd:decimal - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + EBIOS + Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 accepted Harshvardhan J. Pandit - - - + - + - Markov Analysis - Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. + Privacy Impact Analysis (PIA) + Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - Compliance impact - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) - 2022-08-17 + OCTAVE ALLEGRO + OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - Malicious Code Attack - Intentional use of software by including or inserting in a system for a harmful purpose - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + NIST SP 800-37 + NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Extremely Low Risk (RM7x7 S:1 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow - 0.04,xsd:decimal - 2022-08-17 + SFAIRP + So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + + Pareto Charts + The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - Share Risk - Risk Mitigation Measure that shares Risk e.g. amongst stakeholders - 2022-08-29 + Structured "What If?" (SWIFT) + A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - Extremely High Risk (RM7x7 S:5 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - 0.61,xsd:decimal - 2022-08-17 + Moderate Likelihood + Level where Likelihood is Moderate + 0.5,xsd:decimal + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + 2022-08-18 accepted Harshvardhan J. Pandit - + + + - + - Control Consequence - Risk Mitigation Measure that controls the Consequences - 2022-08-24 + Halt Source + Risk Control that halts the risk source or prevents it from materialising + 2022-08-19 accepted Harshvardhan J. Pandit - - - - + - + - + - Very High Risk (RM7x7 S:6 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh - 0.49,xsd:decimal - 2022-08-17 + HITRUST-CSF + The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - Child Violence + Unauthorised Information Disclosure (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Control Monitors - Risk Mitigation Measure that uses controls to monitor events - Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. - 2022-08-30 + Identity Dispute + 2022-08-24 accepted Harshvardhan J. Pandit - - - - - - - + - + - + - Very High Likelihood - Level where Likelihood is Very High - 0.9,xsd:decimal - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + 5 Risk Levels + Scale with 5 Risk Levels from Very High to Very Low 2022-08-18 accepted Harshvardhan J. Pandit - - + - + - + - Reliability Centred Maintenance - A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 7 Severity Levels + Scale with 7 Severity Levels from Extremely High to Extremely Low 2022-08-18 accepted Harshvardhan J. Pandit - - + - + - Industrial Crisis + Denial of Service Attack (DoS) (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -3571,192 +3077,215 @@ - + + + + + Risk Registers + A means of recording information about risks and tracking actions. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + - 5 Severity Levels - Scale with 5 Severity Levels from Very High to Very Low + Low Severity + Level where Severity is Low + 0.25,xsd:decimal + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - + + + - + - Extremely High Risk (RM7x7 S:7 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - 1.00,xsd:decimal + Very High Risk (RM5x5 S:3 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + 0.60,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Business disruption - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Extremely High Risk (RM7x7 S:7 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh + 0.71,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + + + + + Share Risk + Risk Mitigation Measure that shares Risk e.g. amongst stakeholders + 2022-08-29 + accepted + Harshvardhan J. Pandit + + + + - System Intrusion - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Detriment to Recovery + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - SFAIRP - So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Citizens impact + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + 2022-08-17 accepted Harshvardhan J. Pandit - - + - + - + - Value At Risk (VaR) - Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Loss of Goods + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Loss of Opportunity - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + Monte Carlo Simulation + Calculates the probability of outcomes by running multiple simulations using random variables. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Violation of Contractual Obligations - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + MisinformationDisinformation + Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) + (ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - High Risk (RM5x5 S:5 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High - 0.40,xsd:decimal + Low Risk (RM3x3 S:1 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + 0.11,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Loss of Funds - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + Loss of Control over Data + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit - + - + - Risk Registers - A means of recording information about risks and tracking actions. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Extremely High Risk (RM7x7 S:5 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + 0.71,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Change Consequence - Risk Control that changes Consequence - 2022-08-25 + Conditional Value at Risk (CVaR) + A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - Injury + Replacement Costs (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Business Impact Analysis - A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them + Brainstorming + Technique used in workshops to encourage imaginative thinking (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - + - Unauthorised System Access + Vulnerability Created (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -3764,37 +3293,36 @@ - + - + - Unauthorised Impersonation + Financial Equipment Costs (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - ETSI TS 102 165-1 - ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 + Privacy impact + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Very Low Risk (RM7x7 S:1 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow + Very Low Risk (RM7x7 S:3 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow 0.12,xsd:decimal 2022-08-17 accepted @@ -3802,48 +3330,47 @@ - + - Theft of Media - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Loss of Resources + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - ACSC-ISM - The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 + Increase Internal Cost + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Unauthorised Code Access - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + Violation of Statutory Obligations + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Unauthorised Access to Premises + Equipment Malfunction (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -3851,13 +3378,13 @@ - + - Low Risk (RM7x7 S:4 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low - 0.16,xsd:decimal + Very Low Risk (RM7x7 S:5 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow + 0.10,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit @@ -3876,78 +3403,112 @@ - + - + - Physical Stalking - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Very Low Risk (RM5x5 S:1 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow + 0.12,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Fraud - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + Extremely Low Severity + Level where Severity is Extremely Low + 0.01,xsd:decimal + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - Unknown Vulnerability Exploited - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Nominal Group Technique + Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - Vulnerability Exploited - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Moderate Risk (RM5x5 S:3 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + 0.24,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Moderate Risk (RM7x7 S:6 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate - 0.24,xsd:decimal + Very Low Risk (RM7x7 S:2 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + 0.12,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Health and life impact - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) - 2022-08-17 + Cause-Consequence Analysis + A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + + + + + + + High Severity + Level where Severity is High + 0.75,xsd:decimal + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + + + Control Consequence + Risk Mitigation Measure that controls the Consequences + 2022-08-24 + accepted + Harshvardhan J. Pandit + + @@ -3961,463 +3522,497 @@ - + - + - Limitation of Rights + Very High Likelihood + Level where Likelihood is Very High + 0.9,xsd:decimal + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted - Georg P Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + + - + - + - Low Risk - Level where Risk is Low - 0.25,xsd:decimal - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + S-curves + A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - - + - + - Low Risk (RM7x7 S:1 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low - 0.14,xsd:decimal + Very Low Risk (RM7x7 S:1 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow + 0.10,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + + Monitor Risk Control + Risk Control that monitors another Risk Control + 2022-09-05 + accepted + Harshvardhan J. Pandit + + + + + + + + Moderate Risk + Level where Risk is Moderate + 0.5,xsd:decimal + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + - + - + - Low Likelihood - Level where Likelihood is Low - 0.25,xsd:decimal - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - 2022-08-18 + Blackmail + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - - - + - + - Very High Risk (RM5x5 S:4 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh - 0.64,xsd:decimal + Extremely Low Risk (RM7x7 S:1 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + 0.04,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Business impact - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) - 2022-08-17 + GCSOS + The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - Cost of Backup - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Low Risk (RM5x5 S:2 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + 0.16,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Moderate Risk (RM3x3 S:2 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate - 0.44,xsd:decimal + Injury + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Cost of Judicial Penalties + Unwanted Data Deletion (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Theft of Equipment - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + Change Consequence + Risk Control that changes Consequence + 2022-08-25 accepted Harshvardhan J. Pandit - + - + - + - Replacement Costs - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + Risk Matrix + Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + + - + - + - Loss of Control over Data - 2022-08-19 + OCTAVE FORTE + The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + 2022-08-18 accepted - Georg P Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - + - Loss of Reputation - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Low Risk (RM5x5 S:1 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + 0.16,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Moderate Risk (RM5x5 S:4 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - 0.32,xsd:decimal + Low Risk (RM5x5 S:1 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low + 0.20,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Citizens impact - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) - 2022-08-17 + ISO/IEC 27005:2018 + ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Remove Impact - Risk Control that removes Impact i.e. prevents it from materialising - 2022-08-28 - 2023-07-31 + RiskAnalysis + A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - - + - ALARP - As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + F-N Diagrams + Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - + - + - Loss of Goods - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Low Risk (RM7x7 S:5 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + 0.20,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Unauthorised System Modification - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) - 2022-08-17 + MONARC + MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - + - + - + - 3 Risk Levels - Scale with 3 Risk Levels from High to Low - 2022-08-18 + Extremely Low Risk (RM7x7 S:2 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 0.04,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - - - - + - + - Unauthorised Data Modification - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Physical Spying + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Data Breach + ANSI/ISA-62443-3‑2-2020 + ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + Personal Safety Endangerment (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Cost of Operation Interruption - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Low Risk (RM5x5 S:4 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + 0.16,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Increase Internal Cost - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Very Low Risk (RM7x7 S:1 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow + 0.08,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Low Risk (RM3x3 S:1 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low - 0.22,xsd:decimal + Extremely High Risk (RM7x7 S:7 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + 1.00,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Layer Protection Analysis (LOPA) - Analyses the risk reduction that can be achieved by various layers of protection. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) + OCTAVE + Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 accepted Harshvardhan J. Pandit - - + - + - Identity Dispute - 2022-08-24 + Unauthorised Code Modification + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Avoid Source - Risk Control that avoids the risk source - 2022-08-21 + Theft of Equipment + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Impact to Rights + Stalking (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Cindynic Approach - Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Extremely High Risk (RM7x7 S:6 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + 0.73,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Eavesdropping - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Identity Fraud + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Spam - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Unauthorised Code Access + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Extremely Low Risk (RM7x7 S:4 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - 0.08,xsd:decimal + Moderate Risk (RM7x7 S:2 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate + 0.24,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Prevent Exercising of Rights - 2022-08-18 + Third Party Operation Disruption + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted - Georg P Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - High Risk (RM5x5 S:4 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - 0.48,xsd:decimal + Low Risk (RM7x7 S:4 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low + 0.16,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Vulnerability Created + Cost of Backup (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -4425,38 +4020,37 @@ - + - + - High Risk (RM7x7 S:4 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High - 0.33,xsd:decimal - 2022-08-17 + MAGERIT + Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - O-RA - The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 + Compliance impact + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Very Low Risk (RM7x7 S:6 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow + Very Low Risk (RM7x7 S:1 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow 0.12,xsd:decimal 2022-08-17 accepted @@ -4464,428 +4058,404 @@ - + - + - ITSRM² - ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 + Very High Risk (RM7x7 S:7 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh + 0.57,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Extremely Low Risk (RM7x7 S:3 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - 0.06,xsd:decimal + Misuse of Breached Information + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Very High Severity - Level where Severity is Very High - 0.9,xsd:decimal - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + Malicious Code Attack + Intentional use of software by including or inserting in a system for a harmful purpose + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Multi-criteria Analysis (MCA) + Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - + - + - + - Loss of Customers + Data Breach (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Brute Force Authorisations - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Change Impact + Risk Control that changes Impact + 2022-08-26 + 2023-07-31 accepted Harshvardhan J. Pandit - + - + - + - Low Risk (RM5x5 S:2 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - 0.16,xsd:decimal + Health and life impact + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Monitor Consequence - Risk Control that monitors a Risk Consequence - 2022-09-03 + Compromise Account Credentials + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Moderate Risk (RM7x7 S:2 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate - 0.29,xsd:decimal + Sabotage + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Authorisation Failure - (ENISa Trust Services Security Incidents 2021,https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021) + Retrieval of Deleted Data + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - Theft - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + RansomwareAttack + Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html),(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Extremely High Risk (RM7x7 S:6 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - 0.73,xsd:decimal + Low Risk (RM7x7 S:3 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + 0.18,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Cross Impact Analysis - Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Moderate Risk (RM5x5 S:3 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + 0.36,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Extremely Low Risk (RM7x7 S:1 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow - 0.06,xsd:decimal - 2022-08-17 + NIST SP 800–82 + NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Human Errors - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Unwanted Code Deletion + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Very High Risk (RM7x7 S:6 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - 0.61,xsd:decimal + Very High Risk (RM7x7 S:3 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + 0.43,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - - - - - Loss of Assets - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - + - Extremely High Risk - Level where Risk is Extremely High - 0.99,xsd:decimal - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + Very High Risk + Level where Risk is Very High + 0.9,xsd:decimal + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit + - + - + - Consequence for Data Subject - 2022-10-22 + 7 Risk Levels + Scale with 7 Risk Levels from Extremely High to Extremely Low + 2022-08-18 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - + - + - + - IMO MSC-FAL.1/CIRC.3 - The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + Markov Analysis + Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Moderate Risk (RM7x7 S:2 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate - 0.24,xsd:decimal - 2022-08-17 + Delphi Technique + Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - 7 Severity Levels - Scale with 7 Severity Levels from Extremely High to Extremely Low + 7 Likelihood Levels + Scale with 7 Likelihood Levels from Extremely High to Extremely Low 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - + - + - Loss of Proprietary Information - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Sexual Violence + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Low Risk (RM3x3 S:1 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - 0.11,xsd:decimal + High Risk (RM3x3 S:3 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High + 1.00,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - - - - - Delphi Technique - Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - + - + - Causal Mapping - A network diagram representing events, causes and effects and their relationships. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Unauthorised Impersonation + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - + - + - Blackmail + Theft (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Structured "What If?" (SWIFT) - A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Extremely Low Risk (RM7x7 S:2 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + 0.08,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Checklists - A checklist based on experience or on concepts and models that can be used to help identify risks or controls. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) + Low Likelihood + Level where Likelihood is Low + 0.25,xsd:decimal + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + + + - + - + - Physical Spying - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Very High Risk (RM7x7 S:4 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + 0.57,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Very Low Risk (RM7x7 S:1 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow - 0.08,xsd:decimal + Illegal Processing of Data + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - High Risk (RM7x7 S:3 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High - 0.37,xsd:decimal + Government Crisis + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Remote Spying + Distributed Denial of Service Attack (DDoS) (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Abusive Content Utilisation + Psychological Harm (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -4893,11 +4463,11 @@ - + - Cost of Configuration + Cost of Judicial Penalties (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -4905,313 +4475,305 @@ - + - Low Risk (RM7x7 S:5 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low - 0.20,xsd:decimal + Low Risk (RM7x7 S:2 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low + 0.16,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Violation of Regulatory Obligations - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Human Errors + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Very Low Risk (RM7x7 S:5 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow - 0.10,xsd:decimal + Loss of Competitive Advantage + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Extorsion - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + High Risk (RM5x5 S:4 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + 0.48,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Very Low Risk - Level where Risk is Very Low - 0.1,xsd:decimal - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + Extremely High Severity + Level where Severity is Extremely High + 0.99,xsd:decimal + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - + - + - Nominal Group Technique - Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. + Influence Diagrams + An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - + - High Risk (RM7x7 S:4 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - 0.41,xsd:decimal + Unauthorised Data Modification + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - High Risk (RM7x7 S:6 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High - 0.37,xsd:decimal + Internal Operation Disruption + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Reputation and trust impact - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) - 2022-08-17 + Taxonomies + A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Very Low Risk (RM7x7 S:3 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow - 0.12,xsd:decimal + Extremely High Risk (RM7x7 S:6 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + 0.86,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Data Protection Impact Assessment (DPIA) - Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Malware Attack + Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Extremely Low Risk - Level where Risk is Extremely Low - 0.01,xsd:decimal - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - 2022-08-18 + Social Disadvantage + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog - + - + - Ishikawa (Fishbone) - Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Moderate Risk (RM7x7 S:6 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate + 0.24,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Violation of Code of Conduct + Cost of Operation Interruption (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Very High Risk (RM7x7 S:7 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh - 0.57,xsd:decimal + Very High Risk (RM5x5 S:5 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + 0.80,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Social Disadvantage - 2022-08-19 + Impact to Rights + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - + - Interception of Communications - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Extremely High Risk (RM7x7 S:5 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + 0.61,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Security Breach - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + High Risk (RM5x5 S:3 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + 0.48,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Moderate Risk (RM7x7 S:4 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate - 0.24,xsd:decimal + Loss of Customer Confidence + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Moderate Risk (RM3x3 S:1 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate - 0.33,xsd:decimal + Low Risk (RM3x3 S:2 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low + 0.22,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - High Risk (RM7x7 S:7 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High - 0.43,xsd:decimal + High Risk (RM5x5 S:2 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + 0.40,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - Decision Tree Analysis - Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Loss of Trust + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Violation of Statutory Obligations - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Unauthorised System Modification + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Surveys - Paper- or computer-based questionnaires to elicit views. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Violation of Code of Conduct + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - - - - + diff --git a/risk/risk-owl.ttl b/risk/risk-owl.ttl index 788ae3302..bad324ec1 100644 --- a/risk/risk-owl.ttl +++ b/risk/risk-owl.ttl @@ -17,9 +17,6 @@ risk:3LikelihoodLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:Likelihood ; - rdfs:superClassOf risk:HighLikelihood, - risk:LowLikelihood, - risk:ModerateLikelihood ; sw:term_status "accepted"@en ; skos:definition "Scale with 3 Likelihood Levels from High to Low"@en ; skos:prefLabel "3 Likelihood Levels"@en . @@ -31,9 +28,6 @@ risk:3RiskLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:RiskLevel ; - rdfs:superClassOf risk:HighRisk, - risk:LowRisk, - risk:ModerateRisk ; sw:term_status "accepted"@en ; skos:definition "Scale with 3 Risk Levels from High to Low"@en ; skos:prefLabel "3 Risk Levels"@en . @@ -45,9 +39,6 @@ risk:3SeverityLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:Severity ; - rdfs:superClassOf risk:HighSeverity, - risk:LowSeverity, - risk:ModerateSeverity ; sw:term_status "accepted"@en ; skos:definition "Scale with 3 Severity Levels from High to Low"@en ; skos:prefLabel "3 Severity Levels"@en . @@ -59,11 +50,6 @@ risk:5LikelihoodLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:Likelihood ; - rdfs:superClassOf risk:HighLikelihood, - risk:LowLikelihood, - risk:ModerateLikelihood, - risk:VeryHighLikelihood, - risk:VeryLowLikelihood ; sw:term_status "accepted"@en ; skos:definition "Scale with 5 Likelihood Levels from Very High to Very Low"@en ; skos:prefLabel "5 Likelihood Levels"@en . @@ -75,11 +61,6 @@ risk:5RiskLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:RiskLevel ; - rdfs:superClassOf risk:HighRisk, - risk:LowRisk, - risk:ModerateRisk, - risk:VeryHighRisk, - risk:VeryLowRisk ; sw:term_status "accepted"@en ; skos:definition "Scale with 5 Risk Levels from Very High to Very Low"@en ; skos:prefLabel "5 Risk Levels"@en . @@ -91,11 +72,6 @@ risk:5SeverityLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:Severity ; - rdfs:superClassOf risk:HighSeverity, - risk:LowSeverity, - risk:ModerateSeverity, - risk:VeryHighSeverity, - risk:VeryLowSeverity ; sw:term_status "accepted"@en ; skos:definition "Scale with 5 Severity Levels from Very High to Very Low"@en ; skos:prefLabel "5 Severity Levels"@en . @@ -107,13 +83,6 @@ risk:7LikelihoodLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:Likelihood ; - rdfs:superClassOf risk:ExtremelyHighLikelihood, - risk:ExtremelyLowLikelihood, - risk:HighLikelihood, - risk:LowLikelihood, - risk:ModerateLikelihood, - risk:VeryHighLikelihood, - risk:VeryLowLikelihood ; sw:term_status "accepted"@en ; skos:definition "Scale with 7 Likelihood Levels from Extremely High to Extremely Low"@en ; skos:prefLabel "7 Likelihood Levels"@en . @@ -125,13 +94,6 @@ risk:7RiskLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:RiskLevel ; - rdfs:superClassOf risk:ExtremelyHighRisk, - risk:ExtremelyLowRisk, - risk:HighRisk, - risk:LowRisk, - risk:ModerateRisk, - risk:VeryHighRisk, - risk:VeryLowRisk ; sw:term_status "accepted"@en ; skos:definition "Scale with 7 Risk Levels from Extremely High to Extremely Low"@en ; skos:prefLabel "7 Risk Levels"@en . @@ -143,13 +105,6 @@ risk:7SeverityLevels a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:Severity ; - rdfs:superClassOf risk:ExtremelyHighSeverity, - risk:ExtremelyLowSeverity, - risk:HighSeverity, - risk:LowSeverity, - risk:ModerateSeverity, - risk:VeryHighSeverity, - risk:VeryLowSeverity ; sw:term_status "accepted"@en ; skos:definition "Scale with 7 Severity Levels from Extremely High to Extremely Low"@en ; skos:prefLabel "7 Severity Levels"@en . @@ -623,9 +578,6 @@ risk:ControlConsequence a rdfs:Class, dct:created "2022-08-24"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:RiskMitigationMeasure ; - rdfs:superClassOf risk:ChangeConsequence, - risk:ControlImpact, - risk:RemoveConsequence ; sw:term_status "accepted"@en ; skos:definition "Risk Mitigation Measure that controls the Consequences"@en ; skos:prefLabel "Control Consequence"@en . @@ -638,8 +590,6 @@ risk:ControlImpact a rdfs:Class, dct:modified "2023-07-31"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf risk:ControlConsequence ; - rdfs:superClassOf risk:ChangeImpact, - risk:RemoveImpact ; sw:term_status "accepted"@en ; skos:definition "Risk Mitigation Measure that controls Impacts"@en ; skos:prefLabel "Control Impact"@en . @@ -651,12 +601,6 @@ risk:ControlMonitors a rdfs:Class, dct:created "2022-08-30"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:RiskMitigationMeasure ; - rdfs:superClassOf risk:MonitorConsequence, - risk:MonitorImpact, - risk:MonitorRisk, - risk:MonitorRiskControl, - risk:MonitorRiskSource, - risk:MonitorVulnerabilities ; sw:term_status "accepted"@en ; skos:definition "Risk Mitigation Measure that uses controls to monitor events"@en ; skos:prefLabel "Control Monitors"@en ; @@ -669,9 +613,6 @@ risk:ControlRiskSource a rdfs:Class, dct:created "2022-08-18"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:RiskMitigationMeasure ; - rdfs:superClassOf risk:AvoidSource, - risk:HaltSource, - risk:RemoveSource ; sw:term_status "accepted"@en ; skos:definition "Risk Mitigation Measure that controls the Risk Source"@en ; skos:prefLabel "Control Risk Source"@en . @@ -2537,38 +2478,6 @@ risk:QualitativeRiskAnalysis a rdfs:Class, dct:source "(IEC 31010:2019,https://www.iso.org/standard/72140.html)"@en ; rdfs:isDefinedBy risk: ; rdfs:subClassOf risk:RiskAnalysis ; - rdfs:superClassOf risk:ALARA, - risk:ALARP, - risk:BowTie, - risk:Brainstorming, - risk:BusinessImpactAnalysis, - risk:CausalMapping, - risk:Checklists, - risk:Cindynic, - risk:Classifications, - risk:DPIA, - risk:DelphiTechnique, - risk:EventTreeAnalysis, - risk:FMEA, - risk:FMECA, - risk:FaultTreeAnalysis, - risk:Fishbone, - risk:HACCP, - risk:HAZOP, - risk:HumanReliabilityAnalysis, - risk:Interviews, - risk:LOPA, - risk:MCA, - risk:NominalGroupTechnique, - risk:PIA, - risk:ReliabilityCentredMaintenance, - risk:RiskMatrix, - risk:RiskRegisters, - risk:SFAIRP, - risk:SWIFT, - risk:ScenarioAnalysis, - risk:Surveys, - risk:Taxonomies ; sw:term_status "accepted"@en ; skos:definition "A risk analysis technique that uses qualitative methods"@en ; skos:prefLabel "Qualitative Risk Analysis"@en . @@ -2581,36 +2490,6 @@ risk:QuantitativeRiskAnalysis a rdfs:Class, dct:source "(IEC 31010:2019,https://www.iso.org/standard/72140.html)"@en ; rdfs:isDefinedBy risk: ; rdfs:subClassOf risk:RiskAnalysis ; - rdfs:superClassOf risk:ALARA, - risk:ALARP, - risk:BayesianAnalysis, - risk:BayesianNetworks, - risk:BowTie, - risk:BusinessImpactAnalysis, - risk:CVaR, - risk:CauseConsequenceAnalysis, - risk:CostBenefitAnalysis, - risk:CrossImpactAnalysis, - risk:DecisionTreeAnalysis, - risk:EventTreeAnalysis, - risk:FMEA, - risk:FMECA, - risk:FNDiagrams, - risk:FaultTreeAnalysis, - risk:GameTheory, - risk:HumanReliabilityAnalysis, - risk:InfluenceDiagrams, - risk:LOPA, - risk:MarkovAnalysis, - risk:MonteCarloSimulation, - risk:ParetoCharts, - risk:ReliabilityCentredMaintenance, - risk:RiskIndices, - risk:RiskMatrix, - risk:SCurves, - risk:SFAIRP, - risk:Toxicological, - risk:VaR ; sw:term_status "accepted"@en ; skos:definition "A risk analysis technique that uses quantitative methods"@en ; skos:prefLabel "Quantitative Risk Analysis"@en . @@ -3754,8 +3633,6 @@ risk:RiskAnalysis a rdfs:Class, dct:source "(IEC 31010:2019,https://www.iso.org/standard/72140.html)"@en ; rdfs:isDefinedBy risk: ; rdfs:subClassOf dpv:RiskAssessment ; - rdfs:superClassOf risk:QualitativeRiskAnalysis, - risk:QuantitativeRiskAnalysis ; sw:term_status "accepted"@en ; skos:definition "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures"@en ; skos:prefLabel "RiskAnalysis"@en . @@ -3781,9 +3658,6 @@ risk:RiskMatrix a rdfs:Class, rdfs:isDefinedBy risk: ; rdfs:subClassOf risk:QualitativeRiskAnalysis, risk:QuantitativeRiskAnalysis ; - rdfs:superClassOf risk:RiskMatrix3x3, - risk:RiskMatrix5x5, - risk:RiskMatrix7x7 ; sw:term_status "accepted"@en ; skos:definition "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other."@en ; skos:prefLabel "Risk Matrix"@en . @@ -3795,15 +3669,6 @@ risk:RiskMatrix3x3 a rdfs:Class, dct:created "2022-08-17"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf risk:RiskMatrix ; - rdfs:superClassOf risk:RM3x3S1L1, - risk:RM3x3S1L2, - risk:RM3x3S1L3, - risk:RM3x3S2L1, - risk:RM3x3S2L2, - risk:RM3x3S2L3, - risk:RM3x3S3L1, - risk:RM3x3S3L2, - risk:RM3x3S3L3 ; sw:term_status "accepted"@en ; skos:definition "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types"@en ; skos:prefLabel "Risk Matrix 3x3"@en . @@ -3815,31 +3680,6 @@ risk:RiskMatrix5x5 a rdfs:Class, dct:created "2022-08-17"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf risk:RiskMatrix ; - rdfs:superClassOf risk:RM5x5S1L1, - risk:RM5x5S1L2, - risk:RM5x5S1L3, - risk:RM5x5S1L4, - risk:RM5x5S1L5, - risk:RM5x5S2L1, - risk:RM5x5S2L2, - risk:RM5x5S2L3, - risk:RM5x5S2L4, - risk:RM5x5S2L5, - risk:RM5x5S3L1, - risk:RM5x5S3L2, - risk:RM5x5S3L3, - risk:RM5x5S3L4, - risk:RM5x5S3L5, - risk:RM5x5S4L1, - risk:RM5x5S4L2, - risk:RM5x5S4L3, - risk:RM5x5S4L4, - risk:RM5x5S4L5, - risk:RM5x5S5L1, - risk:RM5x5S5L2, - risk:RM5x5S5L3, - risk:RM5x5S5L4, - risk:RM5x5S5L5 ; sw:term_status "accepted"@en ; skos:definition "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types"@en ; skos:prefLabel "Risk Matrix 5x5"@en . @@ -3851,55 +3691,6 @@ risk:RiskMatrix7x7 a rdfs:Class, dct:created "2022-08-17"^^xsd:date ; rdfs:isDefinedBy risk: ; rdfs:subClassOf risk:RiskMatrix ; - rdfs:superClassOf risk:RM7x7S1L1, - risk:RM7x7S1L2, - risk:RM7x7S1L3, - risk:RM7x7S1L4, - risk:RM7x7S1L5, - risk:RM7x7S1L6, - risk:RM7x7S1L7, - risk:RM7x7S2L1, - risk:RM7x7S2L2, - risk:RM7x7S2L3, - risk:RM7x7S2L4, - risk:RM7x7S2L5, - risk:RM7x7S2L6, - risk:RM7x7S2L7, - risk:RM7x7S3L1, - risk:RM7x7S3L2, - risk:RM7x7S3L3, - risk:RM7x7S3L4, - risk:RM7x7S3L5, - risk:RM7x7S3L6, - risk:RM7x7S3L7, - risk:RM7x7S4L1, - risk:RM7x7S4L2, - risk:RM7x7S4L3, - risk:RM7x7S4L4, - risk:RM7x7S4L5, - risk:RM7x7S4L6, - risk:RM7x7S4L7, - risk:RM7x7S5L1, - risk:RM7x7S5L2, - risk:RM7x7S5L3, - risk:RM7x7S5L4, - risk:RM7x7S5L5, - risk:RM7x7S5L6, - risk:RM7x7S5L7, - risk:RM7x7S6L1, - risk:RM7x7S6L2, - risk:RM7x7S6L3, - risk:RM7x7S6L4, - risk:RM7x7S6L5, - risk:RM7x7S6L6, - risk:RM7x7S6L7, - risk:RM7x7S7L1, - risk:RM7x7S7L2, - risk:RM7x7S7L3, - risk:RM7x7S7L4, - risk:RM7x7S7L5, - risk:RM7x7S7L6, - risk:RM7x7S7L7 ; sw:term_status "accepted"@en ; skos:definition "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types"@en ; skos:prefLabel "Risk Matrix 7x7"@en . @@ -4589,8 +4380,6 @@ risk:VulnerabilityExploited a rdfs:Class, sw:term_status "accepted"@en ; skos:prefLabel "Vulnerability Exploited"@en . -dpv:RiskAssessment rdfs:superClassOf risk:RiskAnalysis . - a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", @@ -4613,217 +4402,3 @@ dpv:RiskAssessment rdfs:superClassOf risk:RiskAnalysis . vann:preferredNamespaceUri "https://w3id.org/dpv/risk#" ; schema:version "0.8.2" . -dpv:MaterialDamage rdfs:superClassOf risk:LossAssets, - risk:LossFunds, - risk:LossGoods, - risk:Theft, - risk:TheftEquipment, - risk:TheftMedia . - -dpv:Likelihood rdfs:superClassOf risk:3LikelihoodLevels, - risk:5LikelihoodLevels, - risk:7LikelihoodLevels . - -dpv:RiskLevel rdfs:superClassOf risk:3RiskLevels, - risk:5RiskLevels, - risk:7RiskLevels . - -dpv:Severity rdfs:superClassOf risk:3SeverityLevels, - risk:5SeverityLevels, - risk:7SeverityLevels . - -dpv:Damage rdfs:superClassOf risk:CorruptionData, - risk:DamageByThirdParty, - risk:DataBreach, - risk:EquipmentFailure, - risk:FinancialLoss, - risk:IllegalProcessingData, - risk:InterceptionCommunications, - risk:PublicOrderBreach, - risk:UnauthorisedCodeModification, - risk:UnauthorisedSystemModification, - risk:UnwantedCodeDeletion, - risk:UnwantedDataDeletion, - risk:Vandalism, - risk:ViolationCodeConduct, - risk:ViolationContractualObligations, - risk:ViolationEthicalCode, - risk:ViolationRegulatoryObligations, - risk:ViolationStatutoryObligations . - -dpv:NonMaterialDamage rdfs:superClassOf risk:CompromiseAccountSecurity, - risk:CopyrightViolation, - risk:CyberSpying, - risk:CyberStalking, - risk:Eavesdropping, - risk:LossCompetitiveAdvantage, - risk:LossControlOverData, - risk:LossCustomers, - risk:LossData, - risk:LossProprietaryInformation, - risk:LossResources, - risk:LossSuppliers, - risk:LossTechnologicalAdvantage, - risk:PersonnelAbsence, - risk:PhysicalSpying, - risk:PhysicalStalking, - risk:RansomwareAttack, - risk:RemoteSpying, - risk:Spying, - risk:Stalking, - risk:UnauthorisedDataModification, - risk:UnauthorisedImpersonation . - -dpv:RiskMitigationMeasure rdfs:superClassOf risk:ControlConsequence, - risk:ControlMonitors, - risk:ControlRiskSource, - risk:ReduceLikelihood, - risk:ReduceSeverity, - risk:ShareRisk . - -dpv:Harm rdfs:superClassOf risk:AbusiveContentUtilisation, - risk:AttackonPrivateLife, - risk:Blackmail, - risk:ChildViolence, - risk:Coercion, - risk:CompromiseAccount, - risk:CompromiseAccountCredentials, - risk:DangertoCustomers, - risk:DangertoPersonnel, - risk:Discrimination, - risk:EnvironmentalSafetyEndangerment, - risk:Extorsion, - risk:Fraud, - risk:HarmfulSpeech, - risk:IdentityFraud, - risk:IdentityTheft, - risk:Injury, - risk:LimitationOfRights, - risk:PersonalSafetyEndangerment, - risk:PhishingScam, - risk:PhysicalAssault, - risk:PreventExercisingOfRights, - risk:PsychologicalHarm, - risk:Sabotage, - risk:Scam, - risk:SexualViolence, - risk:Spam, - risk:Spoofing, - risk:Terrorism, - risk:ViolationOfRights . - -dpv:Detriment rdfs:superClassOf risk:AuthorisationFailure, - risk:BruteForceAuthorisations, - risk:BusinessPerformanceImpairment, - risk:Businessdisruption, - risk:ConfidentialityBreach, - risk:CostAcquisition, - risk:CostBackup, - risk:CostConfiguration, - risk:CostInstallation, - risk:CostJudicialPenalties, - risk:CostJudicialProceedings, - risk:CostOperationInterruption, - risk:CostSuspendedOperations, - risk:Cryptojacking, - risk:DenialServiceAttack, - risk:DetrimentToRecovery, - risk:DistributedDenialServiceAttack, - risk:EquipmentMalfunction, - risk:ErrornousSystemUse, - risk:FinancialEquipmentCosts, - risk:FinancialInvestigationCosts, - risk:FinancialPersonnelCosts, - risk:FinancialRepairCosts, - risk:GovernmentCrisis, - risk:HumanErrors, - risk:IdentityDispute, - risk:IncreaseInternalCost, - risk:IndustrialCrisis, - risk:InternalOperationDisruption, - risk:KnownVulnerabilityExploited, - risk:LawEnforcementAdverseEffects, - risk:LossCredibility, - risk:LossCustomerConfidence, - risk:LossGoodwill, - risk:LossNegotiatingCapacity, - risk:LossOpportunity, - risk:LossReputation, - risk:LossTrust, - risk:MaliciousCodeAttack, - risk:MalwareAttack, - risk:MisinformationDisinformation, - risk:MisuseBreachedInformation, - risk:OrganisationDisruption, - risk:ReplacementCosts, - risk:RetrievalDeletedData, - risk:RetrievalDiscardedEquipment, - risk:ServiceInterruption, - risk:SystemFailure, - risk:SystemIntrusion, - risk:SystemMalfunction, - risk:ThirdPartyOperationDisruption, - risk:UnauthorisedAccesstoPremises, - risk:UnauthorisedCodeAccess, - risk:UnauthorisedCodeDisclosure, - risk:UnauthorisedDataAccess, - risk:UnauthorisedDataDisclosure, - risk:UnauthorisedInformationDisclosure, - risk:UnauthorisedResourceUse, - risk:UnauthorisedSystemAccess, - risk:UnknownVulnerabilityExploited, - risk:UnwantedDisclosureData, - risk:VulnerabilityCreated, - risk:VulnerabilityExploited . - -risk:RiskManagement rdfs:superClassOf risk:ACSC-ISM, - risk:ANSI-ISA-62443-3-2-2020, - risk:BSI-200-2, - risk:CCRACII, - risk:CORAS, - risk:CRAMM, - risk:EBIOS, - risk:ERM-IF, - risk:ETSI-TS-102-165-1, - risk:EU-ITSRM, - risk:FAIR, - risk:FAIR-Privacy, - risk:GCSOS, - risk:HITRUST-CSF, - risk:IMO-MSC-FAL1-CIRC3, - risk:IRAM2, - risk:IS-BM, - risk:ISACA-RISK-IT, - risk:ISAMM, - risk:ISO-IEC-27005-2018, - risk:ISRAM, - risk:IT-Grundschutz, - risk:MAGERIT, - risk:MEHARI, - risk:MONARC, - risk:NIST-SP-800-30, - risk:NIST-SP-800-37, - risk:NIST-SP-800-39, - risk:NIST-SP-800-82, - risk:O-RA, - risk:OCTAVE, - risk:OCTAVE-ALLEGRO, - risk:OCTAVE-FORTE, - risk:OCTAVE-S . - -dpv:Impact rdfs:superClassOf risk:BusinessImpact, - risk:CitizensImpact, - risk:ComplianceImpact, - risk:EconomicDisadvantage, - risk:HealthLifeImpact, - risk:ImpactOnDataSubject, - risk:ImpacttoRights, - risk:PrivacyImpact, - risk:ReputationTrustImpact, - risk:SocialDisadvantage . - -dpv:Consequence rdfs:superClassOf risk:ConsequenceForDataSubject, - risk:ConsequenceOnDataSecurity, - risk:SecurityBreach, - risk:UnauthorisedReIdentification . - diff --git a/risk/risk.html b/risk/risk.html index 399a64477..a0395c730 100644 --- a/risk/risk.html +++ b/risk/risk.html @@ -263,9 +263,6 @@ -

    risk

    -

    dict_keys(['iri', 'prefixed', 'prefix', 'term', 'vocab', 'namespace', '_dpvterm', '_termsource', '_ignored', '_type', rdflib.term.URIRef('http://purl.org/dc/terms/contributor'), 'dct:contributor', rdflib.term.URIRef('http://purl.org/dc/terms/conformsTo'), 'dct:conformsTo', rdflib.term.URIRef('http://purl.org/dc/terms/title'), 'dct:title', rdflib.term.URIRef('https://schema.org/version'), 'schema:version', rdflib.term.URIRef('http://purl.org/dc/terms/creator'), 'dct:creator', rdflib.term.URIRef('http://purl.org/dc/terms/modified'), 'dct:modified', rdflib.term.URIRef('http://purl.org/dc/terms/created'), 'dct:created', rdflib.term.URIRef('http://purl.org/dc/terms/description'), 'dct:description', rdflib.term.URIRef('http://purl.org/dc/terms/identifier'), 'dct:identifier', rdflib.term.URIRef('http://purl.org/vocab/vann/preferredNamespacePrefix'), 'vann:preferredNamespacePrefix', rdflib.term.URIRef('http://purl.org/dc/terms/license'), 'dct:license', rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#type'), 'rdf:type', rdflib.term.URIRef('http://purl.org/vocab/vann/preferredNamespaceUri'), 'vann:preferredNamespaceUri'])

    -

    dict_keys(['iri', 'prefixed', 'prefix', 'term', 'vocab', 'namespace', '_dpvterm', '_termsource', '_ignored', '_type', rdflib.term.URIRef('http://purl.org/dc/terms/created'), 'dct:created', rdflib.term.URIRef('http://purl.org/dc/terms/identifier'), 'dct:identifier', rdflib.term.URIRef('http://purl.org/dc/terms/creator'), 'dct:creator', rdflib.term.URIRef('http://purl.org/dc/terms/description'), 'dct:description', rdflib.term.URIRef('http://purl.org/dc/terms/title'), 'dct:title', rdflib.term.URIRef('http://purl.org/dc/terms/license'), 'dct:license', rdflib.term.URIRef('http://purl.org/vocab/vann/preferredNamespaceUri'), 'vann:preferredNamespaceUri', rdflib.term.URIRef('http://purl.org/dc/terms/conformsTo'), 'dct:conformsTo', rdflib.term.URIRef('http://purl.org/dc/terms/modified'), 'dct:modified', rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#type'), 'rdf:type', rdflib.term.URIRef('https://schema.org/version'), 'schema:version', rdflib.term.URIRef('http://purl.org/vocab/vann/preferredNamespacePrefix'), 'vann:preferredNamespacePrefix', rdflib.term.URIRef('http://purl.org/dc/terms/contributor'), 'dct:contributor'])

    Risk concepts extend the [[[DPV]]] risk vocabulary to provide additional vocabularies specific to risk management, assessment, controls, and consequences.

    The namespace for terms in risk is https://www.w3id.org/dpv/risk#
    @@ -331,10 +328,6 @@

    Risk, Likelihood, Severity Levels

    - -
  • - dpv:RiskLevel: The magnitude of a risk expressed as an indication to aid in its management - go to full definition - -
  • -
  • - dpv:Severity: The magnitude of being unwanted or having negative effects such as harmful impacts - go to full definition -
  • @@ -637,10 +616,6 @@

    Risk Controls

      -
    • - dpv:RiskMitigationMeasure: Measures intended to mitigate, minimise, or prevent risk. - go to full definition -
      • risk:ControlConsequence: Risk Mitigation Measure that controls the Consequences go to full definition @@ -744,8 +719,6 @@

        Risk Controls

        risk:ShareRisk: Risk Mitigation Measure that shares Risk e.g. amongst stakeholders go to full definition -
      • -
    @@ -757,428 +730,398 @@

    Consequences and Impacts

    @@ -2082,10 +2019,6 @@

    RiskMatrix

      -
    • - risk:RiskMatrix: Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. - go to full definition -
      • risk:RiskMatrix3x3: A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types go to full definition @@ -2516,8 +2449,6 @@

        RiskMatrix

        risk:RM7x7S7L7: Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh go to full definition -
      • -
    @@ -2535,33 +2466,6 @@

    Classes

    - - - - - - - - - - - - - - - - - - - - - - - - - - -

    3 Likelihood Levels

    @@ -2588,19 +2492,16 @@

    3 Likelihood Levels

    - - - - - - - + + + - + @@ -2666,19 +2567,16 @@

    3 Risk Levels

    - - - - - - - + + + - + @@ -2744,19 +2642,16 @@

    3 Severity Levels

    - - - - - - - + + + - + @@ -2822,19 +2717,16 @@

    5 Likelihood Levels

    - - - - - - - + + + - + @@ -2900,19 +2792,16 @@

    5 Risk Levels

    - - - - - - - + + + - + @@ -2978,19 +2867,16 @@

    5 Severity Levels

    - - - - - - - + + + - + @@ -3056,19 +2942,16 @@

    7 Likelihood Levels

    - - - - - - - + + + - + @@ -3134,19 +3017,16 @@

    7 Risk Levels

    - - - - - - - + + + - + @@ -3212,19 +3092,16 @@

    7 Severity Levels

    - - - - - - - + + + - + @@ -3290,22 +3167,24 @@

    Abusive Content Utilisation

    - + - - + - + - + @@ -3371,11 +3250,10 @@

    ACSC-ISM

    - + - - + @@ -3446,19 +3324,17 @@

    ALARA

    - + - - + - - + @@ -3529,19 +3405,17 @@

    ALARP

    - + - - + - - + @@ -3612,11 +3486,10 @@

    ANSI/ISA-62443-3‑2-2020

    - + - - + @@ -3687,22 +3560,24 @@

    Attack on Private Life

    - + - - + - + - + @@ -3768,21 +3643,23 @@

    Authorisation Failure

    - + - - + - + - + @@ -3848,21 +3725,23 @@

    Avoid Source

    - + - - + - + - + @@ -3928,13 +3807,12 @@

    Bayesian Analysis

    - + - - + @@ -4005,13 +3883,12 @@

    Bayesian Networks

    - + - - + @@ -4082,22 +3959,24 @@

    Blackmail

    - + - - + - + - + @@ -4163,19 +4042,17 @@

    Bow Tie Analysis

    - + - - + - - + @@ -4246,13 +4123,12 @@

    Brainstorming

    - + - - + @@ -4323,21 +4199,23 @@

    Brute Force Authorisations

    - + - - + - + - + @@ -4403,11 +4281,10 @@

    BSI Standard 200-2

    - + - - + @@ -4478,21 +4355,23 @@

    Business disruption

    - + - - + - + - + @@ -4558,20 +4437,22 @@

    Business impact

    - + - - + - + - + @@ -4637,19 +4518,17 @@

    Business Impact Analysis

    - + - - + - - + @@ -4720,21 +4599,23 @@

    Business Performance Impairment

    - + - - + - + - + @@ -4800,13 +4681,12 @@

    Causal Mapping

    - + - - + @@ -4877,13 +4757,12 @@

    Cause-Consequence Analysis

    - + - - + @@ -4954,11 +4833,10 @@

    CCRACII

    - + - - + @@ -5029,21 +4907,23 @@

    Change Consequence

    - + - - + - + - + @@ -5109,22 +4989,24 @@

    Change Impact

    - + - - + - + - + @@ -5193,13 +5075,12 @@

    Checklists

    - + - - + @@ -5270,22 +5151,24 @@

    Child Violence

    - + - - + - + - + @@ -5351,13 +5234,12 @@

    Cindynic Approach

    - + - - + @@ -5428,20 +5310,22 @@

    Citizens impact

    - + - - + - + - + @@ -5507,13 +5391,12 @@

    Classifications

    - + - - + @@ -5584,22 +5467,24 @@

    Coercion

    - + - - + - + - + @@ -5665,20 +5550,22 @@

    Compliance impact

    - + - - + - + - + @@ -5744,22 +5631,24 @@

    Compromise Account

    - + - - + - + - + @@ -5825,22 +5714,24 @@

    Compromise Account Credentials

    - + - - + - + - + @@ -5906,22 +5797,24 @@

    Compromise Account Security

    - + - - + - + - + @@ -5987,21 +5880,23 @@

    Confidentiality Breach

    - + - - + - + - + @@ -6067,19 +5962,20 @@

    Consequence for Data Subject

    - + - - + - + - + @@ -6142,19 +6038,20 @@

    Consequence on Data Security

    - + - - + - + - + @@ -6217,23 +6114,22 @@

    Control Consequence

    - - - - - - - + + + - + - + @@ -6299,24 +6195,23 @@

    Control Impact

    - - - - - - - + + + - + - + @@ -6385,23 +6280,22 @@

    Control Monitors

    - - - - - - - + + + - + - + @@ -6470,23 +6364,22 @@

    Control Risk Source

    - - - - - - - + + + - + - + @@ -6552,22 +6445,24 @@

    Copyright Violation

    - + - - + - + - + @@ -6633,11 +6528,10 @@

    CORAS

    - + - - + @@ -6708,21 +6602,23 @@

    Corruption of Data

    - + - - + - + - + @@ -6788,21 +6684,23 @@

    Cost of Acquisition

    - + - - + - + - + @@ -6868,21 +6766,23 @@

    Cost of Backup

    - + - - + - + - + @@ -6948,13 +6848,12 @@

    Cost/benefit Analysis

    - + - - + @@ -7025,21 +6924,23 @@

    Cost of Configuration

    - + - - + - + - + @@ -7105,21 +7006,23 @@

    Cost of Installation

    - + - - + - + - + @@ -7185,21 +7088,23 @@

    Cost of Judicial Penalties

    - + - - + - + - + @@ -7265,21 +7170,23 @@

    Cost of Judicial Proceedings

    - + - - + - + - + @@ -7345,21 +7252,23 @@

    Cost of Operation Interruption

    - + - - + - + - + @@ -7425,21 +7334,23 @@

    Cost of Suspended Operations

    - + - - + - + - + @@ -7505,11 +7416,10 @@

    CRAMM

    - + - - + @@ -7580,13 +7490,12 @@

    Cross Impact Analysis

    - + - - + @@ -7657,21 +7566,23 @@

    Cryptojacking

    - + - - + - + - + @@ -7740,13 +7651,12 @@

    Conditional Value at Risk (CVaR)

    - + - - + @@ -7817,22 +7727,24 @@

    Cyber Spying

    - + - - + - + - + @@ -7898,22 +7810,24 @@

    Cyber Stalking

    - + - - + - + - + @@ -7979,21 +7893,23 @@

    Damage by Third Party

    - + - - + - + - + @@ -8059,22 +7975,24 @@

    Danger to Customers

    - + - - + - + - + @@ -8140,22 +8058,24 @@

    Danger to Personnel

    - + - - + - + - + @@ -8221,21 +8141,23 @@

    Data Breach

    - + - - + - + - + @@ -8301,13 +8223,12 @@

    Decision Tree Analysis

    - + - - + @@ -8378,13 +8299,12 @@

    Delphi Technique

    - + - - + @@ -8455,21 +8375,23 @@

    Denial of Service Attack (DoS)

    - + - - + - + - + @@ -8535,21 +8457,23 @@

    Detriment to Recovery

    - + - - + - + - + @@ -8615,22 +8539,24 @@

    Discrimination

    - + - - + - + - + @@ -8693,21 +8619,23 @@

    Distributed Denial of Service Attack (DDoS)

    - + - - + - + - + @@ -8773,13 +8701,12 @@

    Data Protection Impact Assessment (DPIA)

    - + - - + @@ -8850,22 +8777,24 @@

    Eavesdropping

    - + - - + - + - + @@ -8931,11 +8860,10 @@

    EBIOS

    - + - - + @@ -9006,20 +8934,22 @@

    Economic Disadvantage

    - + - - + - + - + @@ -9082,22 +9012,24 @@

    Environmental Safety Endangerment

    - + - - + - + - + @@ -9163,21 +9095,23 @@

    Equipment Failure

    - + - - + - + - + @@ -9243,21 +9177,23 @@

    Equipment Malfunction

    - + - - + - + - + @@ -9323,11 +9259,10 @@

    ERM-IF

    - + - - + @@ -9398,21 +9333,23 @@

    Errornous System Use

    - + - - + - + - + @@ -9478,11 +9415,10 @@

    ETSI TS 102 165-1

    - + - - + @@ -9553,11 +9489,10 @@

    ITSRM²

    - + - - + @@ -9628,19 +9563,17 @@

    Event Tree Analysis

    - + - - + - - + @@ -9711,22 +9644,24 @@

    Extorsion

    - + - - + - + - + @@ -9792,17 +9727,17 @@

    Extremely High Likelihood

    - + - - + - + @@ -9871,17 +9806,17 @@

    Extremely High Risk

    - + - - + - + @@ -9950,17 +9885,17 @@

    Extremely High Severity

    - + - - + - + @@ -10029,17 +9964,17 @@

    Extremely Low Likelihood

    - + - - + - + @@ -10108,17 +10043,17 @@

    Extremely Low Risk

    - + - - + - + @@ -10187,17 +10122,17 @@

    Extremely Low Severity

    - + - - + - + @@ -10266,11 +10201,10 @@

    FAIR

    - + - - + @@ -10341,11 +10275,10 @@

    FAIR Privacy

    - + - - + @@ -10416,19 +10349,17 @@

    Fault Tree Analysis

    - + - - + - - + @@ -10499,21 +10430,23 @@

    Financial Equipment Costs

    - + - - + - + - + @@ -10579,21 +10512,23 @@

    Financial Investigation Costs

    - + - - + - + - + @@ -10659,21 +10594,23 @@

    Financial Loss

    - + - - + - + - + @@ -10739,21 +10676,23 @@

    Financial Personnel Costs

    - + - - + - + - + @@ -10819,21 +10758,23 @@

    Financial Repair Costs

    - + - - + - + - + @@ -10899,13 +10840,12 @@

    Ishikawa (Fishbone)

    - + - - + @@ -10976,19 +10916,17 @@

    Failure Modes And Effects Analysis (FMEA)

    - + - - + - - + @@ -11059,19 +10997,17 @@

    Failure Modes And Effects And Criticality Analysis (FMECA)

    - + - - + - - + @@ -11142,13 +11078,12 @@

    F-N Diagrams

    - + - - + @@ -11219,22 +11154,24 @@

    Fraud

    - + - - + - + - + @@ -11300,13 +11237,12 @@

    Game Theory

    - + - - + @@ -11377,11 +11313,10 @@

    GCSOS

    - + - - + @@ -11452,21 +11387,23 @@

    Government Crisis

    - + - - + - + - + @@ -11532,13 +11469,12 @@

    Hazard Analysis And Critical Control Points (HACCP)

    - + - - + @@ -11609,21 +11545,23 @@

    Halt Source

    - + - - + - + - + @@ -11689,22 +11627,24 @@

    Harmful Spech

    - + - - + - + - + @@ -11770,13 +11710,12 @@

    Hazard And Operability Studies (HAZOP)

    - + - - + @@ -11847,20 +11786,22 @@

    Health and life impact

    - + - - + - + - + @@ -11926,27 +11867,25 @@

    High Likelihood

    - + - - + - - + - - + - + @@ -12015,27 +11954,25 @@

    High Risk

    - + - - + - - + - - + - + @@ -12104,27 +12041,25 @@

    High Severity

    - + - - + - - + - - + - + @@ -12193,11 +12128,10 @@

    HITRUST-CSF

    - + - - + @@ -12268,21 +12202,23 @@

    Human Errors

    - + - - + - + - + @@ -12348,19 +12284,17 @@

    Human Reliability Analysis

    - + - - + - - + @@ -12431,21 +12365,23 @@

    Identity Dispute

    - + - - + - + - + @@ -12508,22 +12444,24 @@

    Identity Fraud

    - + - - + - + - + @@ -12589,22 +12527,24 @@

    Identity Theft

    - + - - + - + - + @@ -12670,21 +12610,23 @@

    Illegal Processing of Data

    - + - - + - + - + @@ -12750,11 +12692,10 @@

    IMO MSC-FAL.1/CIRC.3

    - + - - + @@ -12825,20 +12766,22 @@

    Impact on Data Subject

    - + - - + - + - + @@ -12901,20 +12844,22 @@

    Impact to Rights

    - + - - + - + - + @@ -12980,21 +12925,23 @@

    Increase Internal Cost

    - + - - + - + - + @@ -13060,21 +13007,23 @@

    Industrial Crisis

    - + - - + - + - + @@ -13140,13 +13089,12 @@

    Influence Diagrams

    - + - - + @@ -13217,22 +13165,24 @@

    Injury

    - + - - + - + - + @@ -13298,21 +13248,23 @@

    Interception of Communications

    - + - - + - + - + @@ -13378,21 +13330,23 @@

    Internal Operation Disruption

    - + - - + - + - + @@ -13458,13 +13412,12 @@

    Interviews

    - + - - + @@ -13535,11 +13488,10 @@

    IRAM2

    - + - - + @@ -13610,11 +13562,10 @@

    IS-BM

    - + - - + @@ -13685,11 +13636,10 @@

    ISACA-RISK-IT

    - + - - + @@ -13760,11 +13710,10 @@

    ISAMM

    - + - - + @@ -13835,11 +13784,10 @@

    ISO/IEC 27005:2018

    - + - - + @@ -13910,11 +13858,10 @@

    ISRAM

    - + - - + @@ -13985,11 +13932,10 @@

    IT-Grundschutz

    - + - - + @@ -14060,21 +14006,23 @@

    Known Vulnerability Exploited

    - + - - + - + - + @@ -14140,21 +14088,23 @@

    Law Enforcement Adverse Effects

    - + - - + - + - + @@ -14220,22 +14170,24 @@

    Limitation of Rights

    - + - - + - + - + @@ -14298,19 +14250,17 @@

    Layer Protection Analysis (LOPA)

    - + - - + - - + @@ -14381,22 +14331,24 @@

    Loss of Assets

    - + - - + - + - + @@ -14462,22 +14414,24 @@

    Loss of Competitive Advantage

    - + - - + - + - + @@ -14543,22 +14497,24 @@

    Loss of Control over Data

    - + - - + - + - + @@ -14621,21 +14577,23 @@

    Loss of Credibility

    - + - - + - + - + @@ -14701,21 +14659,23 @@

    Loss of Customer Confidence

    - + - - + - + - + @@ -14781,22 +14741,24 @@

    Loss of Customers

    - + - - + - + - + @@ -14862,22 +14824,24 @@

    Loss of Data

    - + - - + - + - + @@ -14943,22 +14907,24 @@

    Loss of Funds

    - + - - + - + - + @@ -15024,22 +14990,24 @@

    Loss of Goods

    - + - - + - + - + @@ -15105,21 +15073,23 @@

    Loss of Goodwill

    - + - - + - + - + @@ -15185,21 +15155,23 @@

    Loss of Negotiating Capacity

    - + - - + - + - + @@ -15265,21 +15237,23 @@

    Loss of Opportunity

    - + - - + - + - + @@ -15345,22 +15319,24 @@

    Loss of Proprietary Information

    - + - - + - + - + @@ -15426,21 +15402,23 @@

    Loss of Reputation

    - + - - + - + - + @@ -15506,22 +15484,24 @@

    Loss of Resources

    - + - - + - + - + @@ -15587,22 +15567,24 @@

    Loss of Suppliers

    - + - - + - + - + @@ -15668,22 +15650,24 @@

    Loss of Technological Advantage

    - + - - + - + - + @@ -15749,21 +15733,23 @@

    Loss of Trust

    - + - - + - + - + @@ -15829,27 +15815,25 @@

    Low Likelihood

    - + - - + - - + - - + - + @@ -15918,27 +15902,25 @@

    Low Risk

    - + - - + - - + - - + - + @@ -16007,27 +15989,25 @@

    Low Severity

    - + - - + - - + - - + - + @@ -16096,11 +16076,10 @@

    MAGERIT

    - + - - + @@ -16171,21 +16150,23 @@

    Malicious Code Attack

    - + - - + - + - + @@ -16254,21 +16235,23 @@

    Malware Attack

    - + - - + - + - + @@ -16337,13 +16320,12 @@

    Markov Analysis

    - + - - + @@ -16414,13 +16396,12 @@

    Multi-criteria Analysis (MCA)

    - + - - + @@ -16491,11 +16472,10 @@

    MEHARI

    - + - - + @@ -16566,21 +16546,23 @@

    MisinformationDisinformation

    - + - - + - + - + @@ -16649,21 +16631,23 @@

    Misuse of Breached Information

    - + - - + - + - + @@ -16729,27 +16713,25 @@

    Moderate Likelihood

    - + - - + - - + - - + - + @@ -16818,27 +16800,25 @@

    Moderate Risk

    - + - - + - - + - - + - + @@ -16907,27 +16887,25 @@

    Moderate Severity

    - + - - + - - + - - + - + @@ -16996,11 +16974,10 @@

    MONARC

    - + - - + @@ -17071,21 +17048,23 @@

    Monitor Consequence

    - + - - + - + - + @@ -17151,21 +17130,23 @@

    Monitor Impact

    - + - - + - + - + @@ -17231,21 +17212,23 @@

    Monitor Risk

    - + - - + - + - + @@ -17311,21 +17294,23 @@

    Monitor Risk Control

    - + - - + - + - + @@ -17391,21 +17376,23 @@

    Monitor Risk Source

    - + - - + - + - + @@ -17471,21 +17458,23 @@

    Monitor Vulnerabilities

    - + - - + - + - + @@ -17551,13 +17540,12 @@

    Monte Carlo Simulation

    - + - - + @@ -17628,11 +17616,10 @@

    NIST SP 800-30

    - + - - + @@ -17703,11 +17690,10 @@

    NIST SP 800-37

    - + - - + @@ -17778,11 +17764,10 @@

    NIST SP 800–39

    - + - - + @@ -17853,11 +17838,10 @@

    NIST SP 800–82

    - + - - + @@ -17928,13 +17912,12 @@

    Nominal Group Technique

    - + - - + @@ -18005,11 +17988,10 @@

    O-RA

    - + - - + @@ -18080,11 +18062,10 @@

    OCTAVE

    - + - - + @@ -18155,11 +18136,10 @@

    OCTAVE ALLEGRO

    - + - - + @@ -18230,11 +18210,10 @@

    OCTAVE FORTE

    - + - - + @@ -18305,11 +18284,10 @@

    OCTAVE-S

    - + - - + @@ -18380,21 +18358,23 @@

    Organisation Disruption

    - + - - + - + - + @@ -18460,13 +18440,12 @@

    Pareto Charts

    - + - - + @@ -18537,22 +18516,24 @@

    Personal Safety Endangerment

    - + - - + - + - + @@ -18618,22 +18599,24 @@

    Personnel Absence

    - + - - + - + - + @@ -18699,22 +18682,24 @@

    Phishing Scam

    - + - - + - + - + @@ -18783,22 +18768,24 @@

    Physical Assault

    - + - - + - + - + @@ -18864,22 +18851,24 @@

    Physical Spying

    - + - - + - + - + @@ -18945,22 +18934,24 @@

    Physical Stalking

    - + - - + - + - + @@ -19026,13 +19017,12 @@

    Privacy Impact Analysis (PIA)

    - + - - + @@ -19103,22 +19093,24 @@

    Prevent Exercising of Rights

    - + - - + - + - + @@ -19181,20 +19173,22 @@

    Privacy impact

    - + - - + - + - + @@ -19260,22 +19254,24 @@

    Psychological Harm

    - + - - + - + - + @@ -19341,21 +19337,23 @@

    Public Order Breach

    - + - - + - + - + @@ -19421,16 +19419,12 @@

    Qualitative Risk Analysis

    - - - - - - - + + + @@ -19500,16 +19494,12 @@

    Quantitative Risk Analysis

    - - - - - - - + + + @@ -19579,22 +19569,24 @@

    RansomwareAttack

    - + - - + - + - + @@ -19663,20 +19655,22 @@

    Reduce Likelihood

    - + - - + - + - + @@ -19742,20 +19736,22 @@

    Reduce Severity

    - + - - + - + - + @@ -19821,19 +19817,17 @@

    Reliability Centred Maintenance

    - + - - + - - + @@ -19904,22 +19898,24 @@

    Remote Spying

    - + - - + - + - + @@ -19985,21 +19981,23 @@

    Remove Consequence

    - + - - + - + - + @@ -20065,22 +20063,24 @@

    Remove Impact

    - + - - + - + - + @@ -20149,21 +20149,23 @@

    Remove Source

    - + - - + - + - + @@ -20229,21 +20231,23 @@

    Replacement Costs

    - + - - + - + - + @@ -20309,20 +20313,22 @@

    Reputation and trust impact

    - + - - + - + - + @@ -20388,21 +20394,23 @@

    Retrieval of Deleted Data

    - + - - + - + - + @@ -20468,21 +20476,23 @@

    Retrieval of Discarded Equipment

    - + - - + - + - + @@ -20553,15 +20563,11 @@

    RiskAnalysis

    - - - - - - - + + + @@ -20631,13 +20637,12 @@

    Risk Indices

    - + - - + @@ -20708,23 +20713,18 @@

    Risk Matrix

    - + - - + - - - - - - + + @@ -20760,7 +20760,7 @@

    Risk Matrix

    - +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types dpv:Likelihood -
    Narrower/Specialised typesrisk:HighLikelihood, risk:LowLikelihood, risk:ModerateLikelihood
    Broader/Parent types dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types dpv:RiskLevel -
    Narrower/Specialised typesrisk:HighRisk, risk:LowRisk, risk:ModerateRisk
    Broader/Parent types dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types dpv:Severity -
    Narrower/Specialised typesrisk:HighSeverity, risk:LowSeverity, risk:ModerateSeverity
    Broader/Parent types dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types dpv:Likelihood -
    Narrower/Specialised typesrisk:HighLikelihood, risk:LowLikelihood, risk:ModerateLikelihood, risk:VeryHighLikelihood, risk:VeryLowLikelihood
    Broader/Parent types dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types dpv:RiskLevel -
    Narrower/Specialised typesrisk:HighRisk, risk:LowRisk, risk:ModerateRisk, risk:VeryHighRisk, risk:VeryLowRisk
    Broader/Parent types dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types dpv:Severity -
    Narrower/Specialised typesrisk:HighSeverity, risk:LowSeverity, risk:ModerateSeverity, risk:VeryHighSeverity, risk:VeryLowSeverity
    Broader/Parent types dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types dpv:Likelihood -
    Narrower/Specialised typesrisk:ExtremelyHighLikelihood, risk:ExtremelyLowLikelihood, risk:HighLikelihood, risk:LowLikelihood, risk:ModerateLikelihood, risk:VeryHighLikelihood, risk:VeryLowLikelihood
    Broader/Parent types dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types dpv:RiskLevel -
    Narrower/Specialised typesrisk:ExtremelyHighRisk, risk:ExtremelyLowRisk, risk:HighRisk, risk:LowRisk, risk:ModerateRisk, risk:VeryHighRisk, risk:VeryLowRisk
    Broader/Parent types dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types dpv:Severity -
    Narrower/Specialised typesrisk:ExtremelyHighSeverity, risk:ExtremelyLowSeverity, risk:HighSeverity, risk:LowSeverity, risk:ModerateSeverity, risk:VeryHighSeverity, risk:VeryLowSeverity
    Broader/Parent types dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlRiskSource → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlRiskSource + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlConsequence → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlConsequence + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlImpact → - risk:ControlConsequence → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlImpact + → risk:ControlConsequence + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Consequence -
    dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence dpv:hasConsequence +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Consequence -
    dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence dpv:hasConsequence +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesrisk:ChangeConsequence, risk:ControlImpact, risk:RemoveConsequence
    Broader/Parent types dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlConsequence → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesrisk:ChangeImpact, risk:RemoveImpact
    Broader/Parent types risk:ControlConsequence + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesrisk:MonitorConsequence, risk:MonitorImpact, risk:MonitorRisk, risk:MonitorRiskControl, risk:MonitorRiskSource, risk:MonitorVulnerabilities
    Broader/Parent types dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesrisk:AvoidSource, risk:HaltSource, risk:RemoveSource
    Broader/Parent types dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types risk:7LikelihoodLevels → - dpv:Likelihood -
    risk:7LikelihoodLevels + → dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types risk:7RiskLevels → - dpv:RiskLevel -
    risk:7RiskLevels + → dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types risk:7SeverityLevels → - dpv:Severity -
    risk:7SeverityLevels + → dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types risk:7LikelihoodLevels → - dpv:Likelihood -
    risk:7LikelihoodLevels + → dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types risk:7RiskLevels → - dpv:RiskLevel -
    risk:7RiskLevels + → dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types risk:7SeverityLevels → - dpv:Severity -
    risk:7SeverityLevels + → dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlRiskSource → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlRiskSource + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types risk:5LikelihoodLevels → - dpv:Likelihood -
    risk:5LikelihoodLevels + → dpv:Likelihood +
    Broader/Parent types risk:3LikelihoodLevels → - dpv:Likelihood -
    risk:7LikelihoodLevels + → dpv:Likelihood +
    Broader/Parent types risk:7LikelihoodLevels → - dpv:Likelihood -
    risk:3LikelihoodLevels + → dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types risk:7RiskLevels → - dpv:RiskLevel -
    risk:3RiskLevels + → dpv:RiskLevel +
    Broader/Parent types risk:3RiskLevels → - dpv:RiskLevel -
    risk:5RiskLevels + → dpv:RiskLevel +
    Broader/Parent types risk:5RiskLevels → - dpv:RiskLevel -
    risk:7RiskLevels + → dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types risk:7SeverityLevels → - dpv:Severity -
    risk:3SeverityLevels + → dpv:Severity +
    Broader/Parent types risk:3SeverityLevels → - dpv:Severity -
    risk:5SeverityLevels + → dpv:Severity +
    Broader/Parent types risk:5SeverityLevels → - dpv:Severity -
    risk:7SeverityLevels + → dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:MaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:MaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:MaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:MaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:MaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:MaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types risk:7LikelihoodLevels → - dpv:Likelihood -
    risk:5LikelihoodLevels + → dpv:Likelihood +
    Broader/Parent types risk:5LikelihoodLevels → - dpv:Likelihood -
    risk:7LikelihoodLevels + → dpv:Likelihood +
    Broader/Parent types risk:3LikelihoodLevels → - dpv:Likelihood -
    risk:3LikelihoodLevels + → dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types risk:7RiskLevels → - dpv:RiskLevel -
    risk:3RiskLevels + → dpv:RiskLevel +
    Broader/Parent types risk:5RiskLevels → - dpv:RiskLevel -
    risk:5RiskLevels + → dpv:RiskLevel +
    Broader/Parent types risk:3RiskLevels → - dpv:RiskLevel -
    risk:7RiskLevels + → dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types risk:7SeverityLevels → - dpv:Severity -
    risk:5SeverityLevels + → dpv:Severity +
    Broader/Parent types risk:3SeverityLevels → - dpv:Severity -
    risk:7SeverityLevels + → dpv:Severity +
    Broader/Parent types risk:5SeverityLevels → - dpv:Severity -
    risk:3SeverityLevels + → dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Likelihood
    Broader/Parent types risk:5LikelihoodLevels → - dpv:Likelihood -
    risk:5LikelihoodLevels + → dpv:Likelihood +
    Broader/Parent types risk:3LikelihoodLevels → - dpv:Likelihood -
    risk:7LikelihoodLevels + → dpv:Likelihood +
    Broader/Parent types risk:7LikelihoodLevels → - dpv:Likelihood -
    risk:3LikelihoodLevels + → dpv:Likelihood +
    Object of relationdpv:hasLikelihood dpv:hasLikelihood +
    rdfs:Class, skos:Concept, dpv:RiskLevel
    Broader/Parent types risk:7RiskLevels → - dpv:RiskLevel -
    risk:3RiskLevels + → dpv:RiskLevel +
    Broader/Parent types risk:3RiskLevels → - dpv:RiskLevel -
    risk:5RiskLevels + → dpv:RiskLevel +
    Broader/Parent types risk:5RiskLevels → - dpv:RiskLevel -
    risk:7RiskLevels + → dpv:RiskLevel +
    Object of relationdpv:hasRiskLevel dpv:hasRiskLevel +
    rdfs:Class, skos:Concept, dpv:Severity
    Broader/Parent types risk:7SeverityLevels → - dpv:Severity -
    risk:5SeverityLevels + → dpv:Severity +
    Broader/Parent types risk:3SeverityLevels → - dpv:Severity -
    risk:7SeverityLevels + → dpv:Severity +
    Broader/Parent types risk:5SeverityLevels → - dpv:Severity -
    risk:3SeverityLevels + → dpv:Severity +
    Object of relationdpv:hasSeverity dpv:hasSeverity +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlMonitors → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlMonitors + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlMonitors → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlMonitors + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlMonitors → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlMonitors + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlMonitors → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlMonitors + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlMonitors → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlMonitors + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlMonitors → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlMonitors + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, risk:RiskManagement
    Broader/Parent types risk:RiskManagement -
    risk:RiskManagement +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:RiskAnalysis → - dpv:RiskAssessment -
    Narrower/Specialised typesrisk:ALARA, risk:ALARP, risk:BowTie, risk:Brainstorming, risk:BusinessImpactAnalysis, risk:CausalMapping, risk:Checklists, risk:Cindynic, risk:Classifications, risk:DelphiTechnique, risk:DPIA, risk:EventTreeAnalysis, risk:FaultTreeAnalysis, risk:Fishbone, risk:FMEA, risk:FMECA, risk:HACCP, risk:HAZOP, risk:HumanReliabilityAnalysis, risk:Interviews, risk:LOPA, risk:MCA, risk:NominalGroupTechnique, risk:PIA, risk:ReliabilityCentredMaintenance, risk:RiskMatrix, risk:RiskRegisters, risk:ScenarioAnalysis, risk:SFAIRP, risk:Surveys, risk:SWIFT, risk:Taxonomies
    Broader/Parent types risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:RiskAnalysis → - dpv:RiskAssessment -
    Narrower/Specialised typesrisk:ALARA, risk:ALARP, risk:BayesianAnalysis, risk:BayesianNetworks, risk:BowTie, risk:BusinessImpactAnalysis, risk:CauseConsequenceAnalysis, risk:CostBenefitAnalysis, risk:CrossImpactAnalysis, risk:CVaR, risk:DecisionTreeAnalysis, risk:EventTreeAnalysis, risk:FaultTreeAnalysis, risk:FMEA, risk:FMECA, risk:FNDiagrams, risk:GameTheory, risk:HumanReliabilityAnalysis, risk:InfluenceDiagrams, risk:LOPA, risk:MarkovAnalysis, risk:MonteCarloSimulation, risk:ParetoCharts, risk:ReliabilityCentredMaintenance, risk:RiskIndices, risk:RiskMatrix, risk:SCurves, risk:SFAIRP, risk:Toxicological, risk:VaR
    Broader/Parent types risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence -
    dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlConsequence → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlConsequence + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlImpact → - risk:ControlConsequence → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlImpact + → risk:ControlConsequence + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure
    Broader/Parent types risk:ControlRiskSource → - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure -
    risk:ControlRiskSource + → dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure +
    Subject of relationdpv:mitigatesRisk dpv:mitigatesRisk +
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasImpactOn dpv:hasImpactOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept, dpv:Consequence
    Broader/Parent types dpv:Detriment → - dpv:Impact → - dpv:Consequence -
    dpv:Detriment + → dpv:Impact + → dpv:Consequence +
    Subject of relationdpv:hasConsequenceOn dpv:hasConsequenceOn +
    Object of relationdpv:hasConsequence, dpv:hasImpact dpv:hasConsequence, + dpv:hasImpact +
    rdfs:Class, skos:Concept
    Broader/Parent types dpv:RiskAssessment -
    Narrower/Specialised typesrisk:QualitativeRiskAnalysis, risk:QuantitativeRiskAnalysis
    Broader/Parent types dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    rdfs:Class, skos:Concept, risk:RiskAnalysis
    Broader/Parent types risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Broader/Parent types risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment -
    Narrower/Specialised typesrisk:RiskMatrix3x3, risk:RiskMatrix5x5, risk:RiskMatrix7x7
    risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment +
    Documented inRisk Risk-matrix, Risk Risk-assessmentRisk Risk-assessment
    @@ -20794,25 +20794,20 @@

    Risk Matrix 3x3

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - - - Narrower/Specialised types - risk:RM3x3S1L1, risk:RM3x3S1L2, risk:RM3x3S1L3, risk:RM3x3S2L1, risk:RM3x3S2L2, risk:RM3x3S2L3, risk:RM3x3S3L1, risk:RM3x3S3L2, risk:RM3x3S3L3 - + risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + + @@ -20879,25 +20874,20 @@

    Risk Matrix 5x5

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - - - Narrower/Specialised types - risk:RM5x5S1L1, risk:RM5x5S1L2, risk:RM5x5S1L3, risk:RM5x5S1L4, risk:RM5x5S1L5, risk:RM5x5S2L1, risk:RM5x5S2L2, risk:RM5x5S2L3, risk:RM5x5S2L4, risk:RM5x5S2L5, risk:RM5x5S3L1, risk:RM5x5S3L2, risk:RM5x5S3L3, risk:RM5x5S3L4, risk:RM5x5S3L5, risk:RM5x5S4L1, risk:RM5x5S4L2, risk:RM5x5S4L3, risk:RM5x5S4L4, risk:RM5x5S4L5, risk:RM5x5S5L1, risk:RM5x5S5L2, risk:RM5x5S5L3, risk:RM5x5S5L4, risk:RM5x5S5L5 - + risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + + @@ -20964,25 +20954,20 @@

    Risk Matrix 7x7

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - - - Narrower/Specialised types - risk:RM7x7S1L1, risk:RM7x7S1L2, risk:RM7x7S1L3, risk:RM7x7S1L4, risk:RM7x7S1L5, risk:RM7x7S1L6, risk:RM7x7S1L7, risk:RM7x7S2L1, risk:RM7x7S2L2, risk:RM7x7S2L3, risk:RM7x7S2L4, risk:RM7x7S2L5, risk:RM7x7S2L6, risk:RM7x7S2L7, risk:RM7x7S3L1, risk:RM7x7S3L2, risk:RM7x7S3L3, risk:RM7x7S3L4, risk:RM7x7S3L5, risk:RM7x7S3L6, risk:RM7x7S3L7, risk:RM7x7S4L1, risk:RM7x7S4L2, risk:RM7x7S4L3, risk:RM7x7S4L4, risk:RM7x7S4L5, risk:RM7x7S4L6, risk:RM7x7S4L7, risk:RM7x7S5L1, risk:RM7x7S5L2, risk:RM7x7S5L3, risk:RM7x7S5L4, risk:RM7x7S5L5, risk:RM7x7S5L6, risk:RM7x7S5L7, risk:RM7x7S6L1, risk:RM7x7S6L2, risk:RM7x7S6L3, risk:RM7x7S6L4, risk:RM7x7S6L5, risk:RM7x7S6L6, risk:RM7x7S6L7, risk:RM7x7S7L1, risk:RM7x7S7L2, risk:RM7x7S7L3, risk:RM7x7S7L4, risk:RM7x7S7L5, risk:RM7x7S7L6, risk:RM7x7S7L7 - + risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + + @@ -21049,13 +21034,12 @@

    Risk Registers

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21126,23 +21110,21 @@

    Low Risk (RM3x3 S:1 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21210,23 +21192,21 @@

    Low Risk (RM3x3 S:1 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21294,23 +21274,21 @@

    Moderate Risk (RM3x3 S:1 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21378,23 +21356,21 @@

    Low Risk (RM3x3 S:2 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21462,23 +21438,21 @@

    Moderate Risk (RM3x3 S:2 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21546,23 +21520,21 @@

    High Risk (RM3x3 S:2 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21630,23 +21602,21 @@

    Moderate Risk (RM3x3 S:3 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21714,23 +21684,21 @@

    High Risk (RM3x3 S:3 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21798,23 +21766,21 @@

    High Risk (RM3x3 S:3 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix3x3 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix3x3 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21882,23 +21848,21 @@

    Very Low Risk (RM5x5 S:1 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -21966,23 +21930,21 @@

    Very Low Risk (RM5x5 S:1 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22050,23 +22012,21 @@

    Very Low Risk (RM5x5 S:1 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22134,23 +22094,21 @@

    Low Risk (RM5x5 S:1 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22218,23 +22176,21 @@

    Low Risk (RM5x5 S:1 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22302,23 +22258,21 @@

    Very Low Risk (RM5x5 S:2 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22386,23 +22340,21 @@

    Low Risk (RM5x5 S:2 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22470,23 +22422,21 @@

    Moderate Risk (RM5x5 S:2 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22554,23 +22504,21 @@

    Moderate Risk (RM5x5 S:2 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22638,23 +22586,21 @@

    High Risk (RM5x5 S:2 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22722,23 +22668,21 @@

    Very Low Risk (RM5x5 S:3 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22806,23 +22750,21 @@

    Moderate Risk (RM5x5 S:3 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22890,23 +22832,21 @@

    Moderate Risk (RM5x5 S:3 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -22974,23 +22914,21 @@

    High Risk (RM5x5 S:3 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23058,23 +22996,21 @@

    Very High Risk (RM5x5 S:3 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23142,23 +23078,21 @@

    Low Risk (RM5x5 S:4 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23226,23 +23160,21 @@

    Moderate Risk (RM5x5 S:4 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23310,23 +23242,21 @@

    High Risk (RM5x5 S:4 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23394,23 +23324,21 @@

    Very High Risk (RM5x5 S:4 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23478,23 +23406,21 @@

    Very High Risk (RM5x5 S:4 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23562,23 +23488,21 @@

    Low Risk (RM5x5 S:5 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23646,23 +23570,21 @@

    High Risk (RM5x5 S:5 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23730,23 +23652,21 @@

    High Risk (RM5x5 S:5 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23814,23 +23734,21 @@

    Very High Risk (RM5x5 S:5 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23898,23 +23816,21 @@

    Very High Risk (RM5x5 S:5 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix5x5 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix5x5 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -23982,23 +23898,21 @@

    Extremely Low Risk (RM7x7 S:1 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24066,23 +23980,21 @@

    Extremely Low Risk (RM7x7 S:1 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24150,23 +24062,21 @@

    Extremely Low Risk (RM7x7 S:1 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24234,23 +24144,21 @@

    Very Low Risk (RM7x7 S:1 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24318,23 +24226,21 @@

    Very Low Risk (RM7x7 S:1 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24402,23 +24308,21 @@

    Very Low Risk (RM7x7 S:1 L:6)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24486,23 +24390,21 @@

    Low Risk (RM7x7 S:1 L:7)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24570,23 +24472,21 @@

    Extremely Low Risk (RM7x7 S:2 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24654,23 +24554,21 @@

    Extremely Low Risk (RM7x7 S:2 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24738,23 +24636,21 @@

    Very Low Risk (RM7x7 S:2 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24822,23 +24718,21 @@

    Low Risk (RM7x7 S:2 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24906,23 +24800,21 @@

    Low Risk (RM7x7 S:2 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -24990,23 +24882,21 @@

    Moderate Risk (RM7x7 S:2 L:6)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25074,23 +24964,21 @@

    Moderate Risk (RM7x7 S:2 L:7)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25158,23 +25046,21 @@

    Extremely Low Risk (RM7x7 S:3 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25242,23 +25128,21 @@

    Very Low Risk (RM7x7 S:3 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25326,23 +25210,21 @@

    Low Risk (RM7x7 S:3 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25410,23 +25292,21 @@

    Moderate Risk (RM7x7 S:3 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25494,23 +25374,21 @@

    High Risk (RM7x7 S:3 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25578,23 +25456,21 @@

    High Risk (RM7x7 S:3 L:6)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25662,23 +25538,21 @@

    Very High Risk (RM7x7 S:3 L:7)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25746,23 +25620,21 @@

    Extremely Low Risk (RM7x7 S:4 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25830,23 +25702,21 @@

    Low Risk (RM7x7 S:4 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25914,23 +25784,21 @@

    Moderate Risk (RM7x7 S:4 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -25998,23 +25866,21 @@

    High Risk (RM7x7 S:4 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26082,23 +25948,21 @@

    High Risk (RM7x7 S:4 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26166,23 +26030,21 @@

    Very High Risk (RM7x7 S:4 L:6)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26250,23 +26112,21 @@

    Very High Risk (RM7x7 S:4 L:7)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26334,23 +26194,21 @@

    Very Low Risk (RM7x7 S:5 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26418,23 +26276,21 @@

    Low Risk (RM7x7 S:5 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26502,23 +26358,21 @@

    Moderate Risk (RM7x7 S:5 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26586,23 +26440,21 @@

    High Risk (RM7x7 S:5 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26670,23 +26522,21 @@

    Very High Risk (RM7x7 S:5 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26754,23 +26604,21 @@

    Extremely High Risk (RM7x7 S:5 L:6)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26838,23 +26686,21 @@

    Extremely High Risk (RM7x7 S:5 L:7)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -26922,23 +26768,21 @@

    Very Low Risk (RM7x7 S:6 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27006,23 +26850,21 @@

    Moderate Risk (RM7x7 S:6 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27090,23 +26932,21 @@

    High Risk (RM7x7 S:6 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27174,23 +27014,21 @@

    Very High Risk (RM7x7 S:6 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27258,23 +27096,21 @@

    Very High Risk (RM7x7 S:6 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27342,23 +27178,21 @@

    Extremely High Risk (RM7x7 S:6 L:6)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27426,23 +27260,21 @@

    Extremely High Risk (RM7x7 S:6 L:7)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27510,23 +27342,21 @@

    Low Risk (RM7x7 S:7 L:1)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27594,23 +27424,21 @@

    Moderate Risk (RM7x7 S:7 L:2)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27678,23 +27506,21 @@

    High Risk (RM7x7 S:7 L:3)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27762,23 +27588,21 @@

    Very High Risk (RM7x7 S:7 L:4)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27846,23 +27670,21 @@

    Extremely High Risk (RM7x7 S:7 L:5)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -27930,23 +27752,21 @@

    Extremely High Risk (RM7x7 S:7 L:6)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -28014,23 +27834,21 @@

    Extremely High Risk (RM7x7 S:7 L:7)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:RiskMatrix7x7 → - risk:RiskMatrix → - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:RiskMatrix7x7 + → risk:RiskMatrix + → risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -28098,22 +27916,24 @@

    Sabotage

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -28179,22 +27999,24 @@

    Scam

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -28260,13 +28082,12 @@

    Scenario Analysis

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -28337,13 +28158,12 @@

    S-curves

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -28414,19 +28234,20 @@

    Security Breach

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Consequence - - + dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence + dpv:hasConsequence + @@ -28492,21 +28313,23 @@

    Service Interruption

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -28572,22 +28395,24 @@

    Sexual Violence

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -28653,19 +28478,17 @@

    SFAIRP

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + Broader/Parent types - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -28736,20 +28559,22 @@

    Share Risk

    rdfs:Class, skos:Concept, dpv:RiskMitigationMeasure - + Broader/Parent types - dpv:RiskMitigationMeasure → - dpv:TechnicalOrganisationalMeasure - - + dpv:RiskMitigationMeasure + → dpv:TechnicalOrganisationalMeasure + Subject of relation - dpv:mitigatesRisk + dpv:mitigatesRisk + Object of relation - dpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure + dpv:hasTechnicalOrganisationalMeasure, + dpv:isMitigatedByMeasure + @@ -28815,20 +28640,22 @@

    Social Disadvantage

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Impact → - dpv:Consequence - - + dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -28891,22 +28718,24 @@

    Spam

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -28972,22 +28801,24 @@

    Spoofing

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29053,22 +28884,24 @@

    Spying

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29134,22 +28967,24 @@

    Stalking

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29215,13 +29050,12 @@

    Surveys

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -29292,13 +29126,12 @@

    Structured "What If?" (SWIFT)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -29369,21 +29202,23 @@

    System Failure

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29449,21 +29284,23 @@

    System Intrusion

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29529,21 +29366,23 @@

    System Malfunction

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29609,13 +29448,12 @@

    Taxonomies

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QualitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QualitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -29686,22 +29524,24 @@

    Terrorism

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29767,22 +29607,24 @@

    Theft

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:MaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:MaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29848,22 +29690,24 @@

    Theft of Equipment

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:MaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:MaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -29929,22 +29773,24 @@

    Theft of Media

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:MaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:MaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30010,21 +29856,23 @@

    Third Party Operation Disruption

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30090,13 +29938,12 @@

    Toxicological Risk Assessment

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -30167,21 +30014,23 @@

    Unauthorised Access to Premises

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30247,21 +30096,23 @@

    Unauthorised Code Access

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30327,21 +30178,23 @@

    Unauthorised Code Disclosure

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30407,21 +30260,23 @@

    Unauthorised Code Modification

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30487,21 +30342,23 @@

    Unauthorised Data Access

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30567,21 +30424,23 @@

    Unauthorised Data Disclosure

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30647,22 +30506,24 @@

    Unauthorised Data Modification

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30728,22 +30589,24 @@

    Unauthorised Impersonation

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:NonMaterialDamage → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:NonMaterialDamage + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30809,21 +30672,23 @@

    Unauthorised Information Disclosure

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -30889,19 +30754,20 @@

    Unauthorised Re-Identification

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Consequence - - + dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence + dpv:hasConsequence + @@ -30964,21 +30830,23 @@

    Unauthorised Resource Use

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31044,21 +30912,23 @@

    Unauthorised System Access

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31124,21 +30994,23 @@

    Unauthorised System Modification

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31204,21 +31076,23 @@

    Unknown Vulnerability Exploited

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31284,21 +31158,23 @@

    Unwanted Code Deletion

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31364,21 +31240,23 @@

    Unwanted Data Deletion

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31444,21 +31322,23 @@

    Unwanted Disclosure of Data

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31524,21 +31404,23 @@

    Vandalism

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -31604,13 +31486,12 @@

    Value At Risk (VaR)

    rdfs:Class, skos:Concept, risk:RiskAnalysis - + Broader/Parent types - risk:QuantitativeRiskAnalysis → - risk:RiskAnalysis → - dpv:RiskAssessment - - + risk:QuantitativeRiskAnalysis + → risk:RiskAnalysis + → dpv:RiskAssessment + @@ -31681,22 +31562,21 @@

    Very High Likelihood

    rdfs:Class, skos:Concept, dpv:Likelihood - + Broader/Parent types - risk:5LikelihoodLevels → - dpv:Likelihood - - + risk:5LikelihoodLevels + → dpv:Likelihood + Broader/Parent types - risk:7LikelihoodLevels → - dpv:Likelihood - - + risk:7LikelihoodLevels + → dpv:Likelihood + Object of relation - dpv:hasLikelihood + dpv:hasLikelihood + @@ -31765,22 +31645,21 @@

    Very High Risk

    rdfs:Class, skos:Concept, dpv:RiskLevel - + Broader/Parent types - risk:7RiskLevels → - dpv:RiskLevel - - + risk:5RiskLevels + → dpv:RiskLevel + Broader/Parent types - risk:5RiskLevels → - dpv:RiskLevel - - + risk:7RiskLevels + → dpv:RiskLevel + Object of relation - dpv:hasRiskLevel + dpv:hasRiskLevel + @@ -31849,22 +31728,21 @@

    Very High Severity

    rdfs:Class, skos:Concept, dpv:Severity - + Broader/Parent types - risk:5SeverityLevels → - dpv:Severity - - + risk:7SeverityLevels + → dpv:Severity + Broader/Parent types - risk:7SeverityLevels → - dpv:Severity - - + risk:5SeverityLevels + → dpv:Severity + Object of relation - dpv:hasSeverity + dpv:hasSeverity + @@ -31933,22 +31811,21 @@

    Very Low Likelihood

    rdfs:Class, skos:Concept, dpv:Likelihood - + Broader/Parent types - risk:5LikelihoodLevels → - dpv:Likelihood - - + risk:5LikelihoodLevels + → dpv:Likelihood + Broader/Parent types - risk:7LikelihoodLevels → - dpv:Likelihood - - + risk:7LikelihoodLevels + → dpv:Likelihood + Object of relation - dpv:hasLikelihood + dpv:hasLikelihood + @@ -32017,22 +31894,21 @@

    Very Low Risk

    rdfs:Class, skos:Concept, dpv:RiskLevel - + Broader/Parent types - risk:5RiskLevels → - dpv:RiskLevel - - + risk:5RiskLevels + → dpv:RiskLevel + Broader/Parent types - risk:7RiskLevels → - dpv:RiskLevel - - + risk:7RiskLevels + → dpv:RiskLevel + Object of relation - dpv:hasRiskLevel + dpv:hasRiskLevel + @@ -32101,22 +31977,21 @@

    Very Low Severity

    rdfs:Class, skos:Concept, dpv:Severity - + Broader/Parent types - risk:5SeverityLevels → - dpv:Severity - - + risk:5SeverityLevels + → dpv:Severity + Broader/Parent types - risk:7SeverityLevels → - dpv:Severity - - + risk:7SeverityLevels + → dpv:Severity + Object of relation - dpv:hasSeverity + dpv:hasSeverity + @@ -32185,21 +32060,23 @@

    Violation of Code of Conduct

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -32265,21 +32142,23 @@

    Violation of Contractual Obligations

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -32345,21 +32224,23 @@

    Violation of Ethical Code

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -32425,22 +32306,24 @@

    Violation of Rights

    rdfs:Class, skos:Concept, dpv:Impact - + Broader/Parent types - dpv:Harm → - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Harm + → dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasImpactOn + dpv:hasImpactOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -32503,21 +32386,23 @@

    Violation of Regulatory Obligations

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -32583,21 +32468,23 @@

    Violation of Statutory Obligations

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Damage → - dpv:Impact → - dpv:Consequence - - + dpv:Damage + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -32663,21 +32550,23 @@

    Vulnerability Created

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -32743,21 +32632,23 @@

    Vulnerability Exploited

    rdfs:Class, skos:Concept, dpv:Consequence - + Broader/Parent types - dpv:Detriment → - dpv:Impact → - dpv:Consequence - - + dpv:Detriment + → dpv:Impact + → dpv:Consequence + Subject of relation - dpv:hasConsequenceOn + dpv:hasConsequenceOn + Object of relation - dpv:hasConsequence, dpv:hasImpact + dpv:hasConsequence, + dpv:hasImpact + @@ -33476,33 +33367,6 @@

    Properties

    - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -33921,1006 +33785,52 @@

    Properties

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    -
    -

    DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

    -
      -
    • rdf:type to denote a concept is an instance of another concept
    • -
    • rdfs:Class to denote a concept is a Class or a category
    • -
    • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
    • -
    • rdf:Property to denote a concept is a property or a relation
    • -
    -

    The following external concepts are re-used within DPV:

    -

    External

    - - -
    -

    Consequence

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ConsequencePrefixdpv
    LabelConsequence
    IRIhttps://w3id.org/dpv#Consequence
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesdpv:ConsequenceAsSideEffect, dpv:ConsequenceOfFailure, dpv:ConsequenceOfSuccess, dpv:Impact, risk:ConsequenceForDataSubject, risk:ConsequenceOnDataSecurity, risk:SecurityBreach, risk:UnauthorisedReIdentification
    Subject of relationdpv:hasConsequenceOn
    Object of relationdpv:hasConsequence
    DefinitionThe consequence(s) possible or arising from specified context
    Examples Risk and Consequence (E0029) -
    Date Created2022-01-26
    ContributorsHarshvardhan J. Pandit
    Documented inDex Risk, Dex Risk-consequences
    -
    - - - -
    -

    Damage

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:DamagePrefixdpv
    LabelDamage
    IRIhttps://w3id.org/dpv#Damage
    Typerdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    Narrower/Specialised typesdpv:Harm, dpv:MaterialDamage, dpv:NonMaterialDamage, risk:CorruptionData, risk:DamageByThirdParty, risk:DataBreach, risk:EquipmentFailure, risk:FinancialLoss, risk:IllegalProcessingData, risk:InterceptionCommunications, risk:PublicOrderBreach, risk:UnauthorisedCodeModification, risk:UnauthorisedSystemModification, risk:UnwantedCodeDeletion, risk:UnwantedDataDeletion, risk:Vandalism, risk:ViolationCodeConduct, risk:ViolationContractualObligations, risk:ViolationEthicalCode, risk:ViolationRegulatoryObligations, risk:ViolationStatutoryObligations
    Subject of relationdpv:hasImpactOn
    Object of relationdpv:hasConsequence, dpv:hasImpact
    DefinitionImpact that acts as or causes damages
    Date Created2022-03-30
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk, Dpv Risk-consequences
    -
    - - - -
    -

    Detriment

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:DetrimentPrefixdpv
    LabelDetriment
    IRIhttps://w3id.org/dpv#Detriment
    Typerdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Impact → - dpv:Consequence -
    Narrower/Specialised typesrisk:AuthorisationFailure, risk:BruteForceAuthorisations, risk:Businessdisruption, risk:BusinessPerformanceImpairment, risk:ConfidentialityBreach, risk:CostAcquisition, risk:CostBackup, risk:CostConfiguration, risk:CostInstallation, risk:CostJudicialPenalties, risk:CostJudicialProceedings, risk:CostOperationInterruption, risk:CostSuspendedOperations, risk:Cryptojacking, risk:DenialServiceAttack, risk:DetrimentToRecovery, risk:DistributedDenialServiceAttack, risk:EquipmentMalfunction, risk:ErrornousSystemUse, risk:FinancialEquipmentCosts, risk:FinancialInvestigationCosts, risk:FinancialPersonnelCosts, risk:FinancialRepairCosts, risk:GovernmentCrisis, risk:HumanErrors, risk:IdentityDispute, risk:IncreaseInternalCost, risk:IndustrialCrisis, risk:InternalOperationDisruption, risk:KnownVulnerabilityExploited, risk:LawEnforcementAdverseEffects, risk:LossCredibility, risk:LossCustomerConfidence, risk:LossGoodwill, risk:LossNegotiatingCapacity, risk:LossOpportunity, risk:LossReputation, risk:LossTrust, risk:MaliciousCodeAttack, risk:MalwareAttack, risk:MisinformationDisinformation, risk:MisuseBreachedInformation, risk:OrganisationDisruption, risk:ReplacementCosts, risk:RetrievalDeletedData, risk:RetrievalDiscardedEquipment, risk:ServiceInterruption, risk:SystemFailure, risk:SystemIntrusion, risk:SystemMalfunction, risk:ThirdPartyOperationDisruption, risk:UnauthorisedAccesstoPremises, risk:UnauthorisedCodeAccess, risk:UnauthorisedCodeDisclosure, risk:UnauthorisedDataAccess, risk:UnauthorisedDataDisclosure, risk:UnauthorisedInformationDisclosure, risk:UnauthorisedResourceUse, risk:UnauthorisedSystemAccess, risk:UnknownVulnerabilityExploited, risk:UnwantedDisclosureData, risk:VulnerabilityCreated, risk:VulnerabilityExploited
    Subject of relationdpv:hasImpactOn
    Object of relationdpv:hasConsequence, dpv:hasImpact
    DefinitionImpact that acts as or causes detriments
    Date Created2022-03-23
    ContributorsHarshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves
    Documented inDpv Risk, Dpv Risk-consequences
    -
    - - - -
    -

    Harm

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:HarmPrefixdpv
    LabelHarm
    IRIhttps://w3id.org/dpv#Harm
    Typerdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    Narrower/Specialised typesrisk:AbusiveContentUtilisation, risk:AttackonPrivateLife, risk:Blackmail, risk:ChildViolence, risk:Coercion, risk:CompromiseAccount, risk:CompromiseAccountCredentials, risk:DangertoCustomers, risk:DangertoPersonnel, risk:Discrimination, risk:EnvironmentalSafetyEndangerment, risk:Extorsion, risk:Fraud, risk:HarmfulSpeech, risk:IdentityFraud, risk:IdentityTheft, risk:Injury, risk:LimitationOfRights, risk:PersonalSafetyEndangerment, risk:PhishingScam, risk:PhysicalAssault, risk:PreventExercisingOfRights, risk:PsychologicalHarm, risk:Sabotage, risk:Scam, risk:SexualViolence, risk:Spam, risk:Spoofing, risk:Terrorism, risk:ViolationOfRights
    Subject of relationdpv:hasImpactOn
    Object of relationdpv:hasConsequence, dpv:hasImpact
    DefinitionImpact that acts as or causes harms
    Examples Risk and Consequence (E0029) -
    Date Created2022-08-13
    ContributorsHarshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves
    Documented inDex Risk
    -
    - - -
    -

    Impact

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:ImpactPrefixdpv
    LabelImpact
    IRIhttps://w3id.org/dpv#Impact
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Consequence -
    Narrower/Specialised typesdpv:Benefit, dpv:Damage, dpv:Detriment, risk:BusinessImpact, risk:CitizensImpact, risk:ComplianceImpact, risk:EconomicDisadvantage, risk:HealthLifeImpact, risk:ImpactOnDataSubject, risk:ImpacttoRights, risk:PrivacyImpact, risk:ReputationTrustImpact, risk:SocialDisadvantage
    Subject of relationdpv:hasImpactOn
    Object of relationdpv:hasConsequence, dpv:hasImpact
    DefinitionThe impact(s) possible or arising as a consequence from specified context
    Usage NoteImpact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments
    Examples Risk and Consequence (E0029) -
    Date Created2022-03-23
    ContributorsHarshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves
    Documented inDex Risk, Dex Risk-consequences
    -
    - - -
    -

    Likelihood

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:LikelihoodPrefixdpv
    LabelLikelihood
    IRIhttps://w3id.org/dpv#Likelihood
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesrisk:3LikelihoodLevels, risk:5LikelihoodLevels, risk:7LikelihoodLevels
    Object of relationdpv:hasLikelihood
    DefinitionThe likelihood or probability or chance of something taking place or occuring
    Usage NoteLikelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood.
    Date Created2022-07-22
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk, Dpv Risk-levels
    -
    - - - -
    -

    Material Damage

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:MaterialDamagePrefixdpv
    LabelMaterial Damage
    IRIhttps://w3id.org/dpv#MaterialDamage
    Typerdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    Narrower/Specialised typesrisk:LossAssets, risk:LossFunds, risk:LossGoods, risk:Theft, risk:TheftEquipment, risk:TheftMedia
    Subject of relationdpv:hasImpactOn
    Object of relationdpv:hasConsequence, dpv:hasImpact
    DefinitionImpact that acts as or causes material damages
    Date Created2022-03-30
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk, Dpv Risk-consequences
    -
    - - - -
    -

    Non-Material Damage

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:NonMaterialDamagePrefixdpv
    LabelNon-Material Damage
    IRIhttps://w3id.org/dpv#NonMaterialDamage
    Typerdfs:Class, skos:Concept, dpv:Impact
    Broader/Parent types dpv:Damage → - dpv:Impact → - dpv:Consequence -
    Narrower/Specialised typesrisk:CompromiseAccountSecurity, risk:CopyrightViolation, risk:CyberSpying, risk:CyberStalking, risk:Eavesdropping, risk:LossCompetitiveAdvantage, risk:LossControlOverData, risk:LossCustomers, risk:LossData, risk:LossProprietaryInformation, risk:LossResources, risk:LossSuppliers, risk:LossTechnologicalAdvantage, risk:PersonnelAbsence, risk:PhysicalSpying, risk:PhysicalStalking, risk:RansomwareAttack, risk:RemoteSpying, risk:Spying, risk:Stalking, risk:UnauthorisedDataModification, risk:UnauthorisedImpersonation
    Subject of relationdpv:hasImpactOn
    Object of relationdpv:hasConsequence, dpv:hasImpact
    DefinitionImpact that acts as or causes non-material damages
    Date Created2022-03-30
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk, Dpv Risk-consequences
    -
    -
    -

    None

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:RiskAssessmentPrefixdpv
    LabelNone
    IRIhttps://w3id.org/dpv#RiskAssessment
    Type
    Narrower/Specialised typesrisk:RiskAnalysis
    Documented inRisk Risk-assessment
    -
    - - -
    -

    Risk Level

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:RiskLevelPrefixdpv
    LabelRisk Level
    IRIhttps://w3id.org/dpv#RiskLevel
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesrisk:3RiskLevels, risk:5RiskLevels, risk:7RiskLevels
    Object of relationdpv:hasRiskLevel
    DefinitionThe magnitude of a risk expressed as an indication to aid in its management
    Usage NoteRisk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk.
    Date Created2022-07-20
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk, Dpv Risk-levels
    -
    - - -
    -

    Risk Mitigation Measure

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:RiskMitigationMeasurePrefixdpv
    LabelRisk Mitigation Measure
    IRIhttps://w3id.org/dpv#RiskMitigationMeasure
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:TechnicalOrganisationalMeasure -
    Narrower/Specialised typesrisk:ControlConsequence, risk:ControlMonitors, risk:ControlRiskSource, risk:ReduceLikelihood, risk:ReduceSeverity, risk:ShareRisk
    Subject of relationdpv:mitigatesRisk
    Object of relationdpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure
    DefinitionMeasures intended to mitigate, minimise, or prevent risk.
    Examples Risk and Consequence (E0029) -
    Date Created2020-11-04
    ContributorsGeorg P Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDex Risk, Dex Risk-controls
    -
    - - -
    -

    Severity

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - - - - - - - - - - -
    Termdpv:SeverityPrefixdpv
    LabelSeverity
    IRIhttps://w3id.org/dpv#Severity
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesrisk:3SeverityLevels, risk:5SeverityLevels, risk:7SeverityLevels
    Object of relationdpv:hasSeverity
    DefinitionThe magnitude of being unwanted or having negative effects such as harmful impacts
    Usage NoteSeverity can be associated with Risk, or its Consequences and Impacts
    Date Created2022-07-21
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk, Dpv Risk-levels
    -
    +
    +
    +

    DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

    +
      +
    • rdf:type to denote a concept is an instance of another concept
    • +
    • rdfs:Class to denote a concept is a Class or a category
    • +
    • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
    • +
    • rdf:Property to denote a concept is a property or a relation
    • +
    +

    The following external concepts are re-used within DPV:

    +

    External

    @@ -35610,7 +34520,7 @@

    Severity

    - + diff --git a/risk/risk.jsonld b/risk/risk.jsonld index 102e4848d..babe1f69e 100644 --- a/risk/risk.jsonld +++ b/risk/risk.jsonld @@ -1,6 +1,12 @@ [ { - "@id": "https://w3id.org/dpv/risk#CompromiseAccount", + "@id": "https://w3id.org/dpv/risk#risk-controls-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20,7 +26,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,7 +42,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -47,12 +53,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account" + "@value": "Unauthorised Impersonation" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossSuppliers", + "@id": "https://w3id.org/dpv/risk#BusinessImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -72,7 +78,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -88,7 +94,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -99,12 +105,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Suppliers" + "@value": "Business impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -123,7 +129,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.71,xsd:decimal" + "@value": "0.49,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -145,7 +151,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -156,16 +162,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:7)" + "@value": "Very High Risk (RM7x7 S:6 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#OrganisationDisruption", + "@id": "https://w3id.org/dpv/risk#HACCP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -175,13 +181,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -197,27 +203,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Disruption" + "@value": "Hazard Analysis And Critical Control Points (HACCP)" } ] }, { - "@id": "https://w3id.org/dpv/risk#TheftEquipment", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -230,10 +242,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.12,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -249,27 +260,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft of Equipment" + "@value": "Very Low Risk (RM7x7 S:2 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity", + "@id": "https://w3id.org/dpv/risk#ReduceSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity" + "https://w3id.org/dpv#RiskMitigationMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -279,12 +296,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.1,xsd:decimal" + "@value": "2022-08-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -300,48 +312,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Very Low" + "@value": "Risk Control that reduces the severity of an event" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes" + "@id": "https://w3id.org/dpv/risk#risk-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Severity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "Reduce Severity" } ] }, { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -351,7 +348,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.29,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -367,50 +369,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Severity Levels from Very High to Very Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Severity Levels" + "@value": "Moderate Risk (RM7x7 S:7 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReduceSeverity", + "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure" + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -420,7 +405,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-23" + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -436,33 +427,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the severity of an event" + "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-controls-classes" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Severity" + "@value": "OCTAVE ALLEGRO" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L6", + "@id": "https://w3id.org/dpv/risk#CyberSpying", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -475,9 +466,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.86,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -493,33 +485,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:6)" + "@value": "Cyber Spying" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L3", + "@id": "https://w3id.org/dpv/risk#CCRACII", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -529,12 +515,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.12,xsd:decimal" + "@language": "en", + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -550,33 +537,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:2 L:3)" + "@value": "CCRACII" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L2", + "@id": "https://w3id.org/dpv/risk#PsychologicalHarm", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -589,9 +576,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.16,xsd:decimal" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -607,29 +595,23 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:4 L:2)" + "@value": "Psychological Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis", + "@id": "https://w3id.org/dpv/risk#Fishbone", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -671,7 +653,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." + "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -682,47 +664,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scenario Analysis" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Impact", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#BusinessImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#CitizensImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#ComplianceImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#HealthLifeImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#ImpacttoRights" - }, - { - "@id": "https://w3id.org/dpv/risk#PrivacyImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#SocialDisadvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject" + "@value": "Ishikawa (Fishbone)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L3", + "@id": "https://w3id.org/dpv/risk#DPIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -736,12 +683,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.24,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -757,33 +705,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:4 L:3)" + "@value": "Data Protection Impact Assessment (DPIA)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L4", + "@id": "https://w3id.org/dpv/risk#IT-Grundschutz", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -793,12 +741,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.32,xsd:decimal" + "@language": "en", + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -814,33 +763,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:4)" + "@value": "IT-Grundschutz" } ] }, { - "@id": "https://w3id.org/dpv/risk#ALARA", + "@id": "https://w3id.org/dpv/risk#FinancialLoss", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -850,13 +799,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -872,36 +821,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARA" + "@value": "Financial Loss" } ] }, { - "@id": "https://w3id.org/dpv/risk#Toxicological", + "@id": "https://w3id.org/dpv/risk#5SeverityLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Severity" ], "http://purl.org/dc/terms/contributor": [ { @@ -914,12 +854,6 @@ "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -933,33 +867,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." + "@value": "Scale with 5 Severity Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Toxicological Risk Assessment" + "@value": "5 Severity Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -969,12 +903,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.01,xsd:decimal" + "@value": "0.16,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -990,39 +924,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Likelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "Low Risk (RM5x5 S:2 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk", + "@id": "https://w3id.org/dpv/risk#RemoveImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel" + "https://w3id.org/dpv#RiskMitigationMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -1032,12 +960,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-28" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "0.01,xsd:decimal" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-07-31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1053,39 +982,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#ControlImpact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Extremely Low" + "@value": "Risk Control that removes Impact i.e. prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes" + "@id": "https://w3id.org/dpv/risk#risk-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "Remove Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#IllegalProcessingData", + "@id": "https://w3id.org/dpv/risk#risk-levels-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/risk#LossGoods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -1117,7 +1046,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1128,16 +1057,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Illegal Processing of Data" + "@value": "Loss of Goods" } ] }, { - "@id": "https://w3id.org/dpv/risk#FNDiagrams", + "@id": "https://w3id.org/dpv/risk#CostConfiguration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -1147,13 +1076,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1169,29 +1098,23 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "F-N Diagrams" + "@value": "Cost of Configuration" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L1", + "@id": "https://w3id.org/dpv/risk#RM3x3S2L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1210,7 +1133,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.04,xsd:decimal" + "@value": "0.22,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1226,13 +1149,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1243,12 +1166,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:1)" + "@value": "Low Risk (RM3x3 S:2 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique", + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/risk#DelphiTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1290,7 +1219,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." + "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1301,16 +1230,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nominal Group Technique" + "@value": "Delphi Technique" } ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -1320,13 +1249,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "0.37,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1342,33 +1270,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE" + "@value": "High Risk (RM7x7 S:6 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L3", + "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -1381,9 +1309,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "1.00,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1399,33 +1328,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:3)" + "@value": "Violation of Code of Conduct" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations", + "@id": "https://w3id.org/dpv/risk#RM3x3S2L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -1438,10 +1361,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.44,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1457,27 +1379,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Regulatory Obligations" + "@value": "Moderate Risk (RM3x3 S:2 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity", + "@id": "https://w3id.org/dpv/risk#RiskMatrix", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -1490,9 +1418,10 @@ "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.01,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1508,39 +1437,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely Low" + "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Severity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "Risk Matrix" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L3", + "@id": "https://w3id.org/dpv/risk#MalwareAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -1553,9 +1479,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.33,xsd:decimal" + "@language": "en", + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1571,33 +1498,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:1 L:3)" + "@value": "Malware Attack" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct", + "@id": "https://w3id.org/dpv/risk#IRAM2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -1607,13 +1534,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1629,27 +1556,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#RiskManagement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Code of Conduct" + "@value": "IRAM2" } ] }, { - "@id": "https://w3id.org/dpv/risk#Brainstorming", + "@id": "https://w3id.org/dpv/risk#EquipmentFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -1659,13 +1592,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1681,29 +1614,23 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Technique used in workshops to encourage imaginative thinking" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brainstorming" + "@value": "Equipment Failure" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L3", + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1717,12 +1644,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.43,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1738,33 +1666,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" + "@value": "A risk analysis technique that uses qualitative methods" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:7 L:3)" + "@value": "Qualitative Risk Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#ChildViolence", + "@id": "https://w3id.org/dpv/risk#GCSOS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -1774,13 +1702,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1796,27 +1724,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskManagement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child Violence" + "@value": "GCSOS" } ] }, { - "@id": "https://w3id.org/dpv/risk#Scam", + "@id": "https://w3id.org/dpv/risk#Classifications", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -1826,13 +1760,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1848,23 +1782,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scam" + "@value": "Classifications" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1883,7 +1823,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.36,xsd:decimal" + "@value": "0.43,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1899,13 +1839,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1916,12 +1856,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:3)" + "@value": "High Risk (RM7x7 S:7 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1935,13 +1875,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "0.12,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1957,32 +1896,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Impact Analysis" + "@value": "Very Low Risk (RM7x7 S:1 L:6)" } ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39", + "@id": "https://w3id.org/dpv/risk#EU-ITSRM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2002,7 +1938,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2024,7 +1960,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" + "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2035,12 +1971,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800–39" + "@value": "ITSRM²" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L1", + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2054,12 +1990,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.08,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2075,33 +2012,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "A risk analysis technique that uses quantitative methods" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:2 L:1)" + "@value": "Quantitative Risk Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData", + "@id": "https://w3id.org/dpv/risk#ControlImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#RiskMitigationMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -2111,13 +2048,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-07-31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2133,27 +2070,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Risk Mitigation Measure that controls Impacts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Deleted Data" + "@value": "Control Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#VaR", + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -2163,13 +2106,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2185,33 +2128,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Value At Risk (VaR)" + "@value": "Unauthorised System Access" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L7", + "@id": "https://w3id.org/dpv/risk#SystemFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -2224,9 +2161,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.86,xsd:decimal" + "@language": "en", + "@value": "(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2242,33 +2180,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:7)" + "@value": "System Failure" } ] }, { - "@id": "https://w3id.org/dpv/risk#IdentityDispute", + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Severity" ], "http://purl.org/dc/terms/contributor": [ { @@ -2278,7 +2210,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-18" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.01,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2294,27 +2231,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Level where Severity is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Dispute" + "@value": "Extremely Low Severity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#MONARC", + "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -2330,7 +2279,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2346,33 +2295,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" + "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MONARC" + "@value": "Business Impact Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialLoss", + "@id": "https://w3id.org/dpv/risk#LossSuppliers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -2404,7 +2356,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2415,16 +2367,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Loss" + "@value": "Loss of Suppliers" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L2", + "@id": "https://w3id.org/dpv/risk#CitizensImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -2437,9 +2389,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.16,xsd:decimal" + "@language": "en", + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2455,29 +2408,23 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:2 L:2)" + "@value": "Citizens impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L6", + "@id": "https://w3id.org/dpv/risk#SCurves", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2491,12 +2438,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.61,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2512,33 +2460,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:6)" + "@value": "S-curves" } ] }, { - "@id": "https://w3id.org/dpv/risk#Vandalism", + "@id": "https://w3id.org/dpv/risk#HighSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Severity" ], "http://purl.org/dc/terms/contributor": [ { @@ -2548,13 +2496,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "0.75,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2570,23 +2517,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Level where Severity is High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vandalism" + "@value": "High Severity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L1", + "@id": "https://w3id.org/dpv/risk#CausalMapping", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2600,12 +2565,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.12,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2621,33 +2587,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "A network diagram representing events, causes and effects and their relationships." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:3 L:1)" + "@value": "Causal Mapping" } ] }, { - "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -2660,10 +2626,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.80,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2679,27 +2644,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Operation Disruption" + "@value": "Very High Risk (RM5x5 S:5 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossFunds", + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -2715,7 +2686,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2731,7 +2702,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2742,16 +2713,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Funds" + "@value": "Unauthorised Code Disclosure" } ] }, { - "@id": "https://w3id.org/dpv/risk#MAGERIT", + "@id": "https://w3id.org/dpv/risk#SFAIRP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -2767,7 +2738,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2783,33 +2754,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" + "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MAGERIT" + "@value": "SFAIRP" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReduceLikelihood", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -2819,7 +2793,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-08-17" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.32,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2835,33 +2814,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the likelihood of an event" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-controls-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Likelihood" + "@value": "Moderate Risk (RM5x5 S:2 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L1", + "@id": "https://w3id.org/dpv/risk#ERM-IF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -2871,12 +2850,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.22,xsd:decimal" + "@language": "en", + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2892,126 +2872,91 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" + "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:2 L:1)" + "@value": "ERM-IF" } ] }, { - "@id": "https://w3id.org/dpv/risk", + "@id": "https://w3id.org/dpv/risk#BSI-200-2", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-14" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Georg P Krog" - }, - { - "@language": "en", - "@value": "Paul Ryan" - }, + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Beatriz Esteves" - }, + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management" + "@value": "accepted" } ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/risk" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Concepts" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "risk" + "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "BSI Standard 200-2" } ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateRisk", + "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -3024,9 +2969,10 @@ "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.5,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3042,41 +2988,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Moderate" + "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "Monte Carlo Simulation" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3095,7 +3029,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.08,xsd:decimal" + "@value": "0.71,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3117,7 +3051,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3128,16 +3062,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:4)" + "@value": "Extremely High Risk (RM7x7 S:5 L:7)" } ] }, { - "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects", + "@id": "https://w3id.org/dpv/risk#ParetoCharts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -3147,64 +3081,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Law Enforcement Adverse Effects" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L7", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.14,xsd:decimal" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3220,33 +3103,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" + "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:1 L:7)" + "@value": "Pareto Charts" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7", + "@id": "https://w3id.org/dpv/risk#CostOperationInterruption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -3259,6 +3142,12 @@ "@value": "2022-08-17" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -3272,182 +3161,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L7" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 7x7" + "@value": "Cost of Operation Interruption" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk", + "@id": "https://w3id.org/dpv/risk#MEHARI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel" + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -3460,9 +3194,10 @@ "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.1,xsd:decimal" + "@language": "en", + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3478,42 +3213,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Very Low" + "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "MEHARI" } ] }, { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials", + "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -3529,7 +3255,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3545,7 +3271,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3556,16 +3282,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Credentials" + "@value": "Confidentiality Breach" } ] }, { - "@id": "https://w3id.org/dpv/risk#Spoofing", + "@id": "https://w3id.org/dpv/risk#7SeverityLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Severity" ], "http://purl.org/dc/terms/contributor": [ { @@ -3575,13 +3301,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3597,27 +3317,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Severity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spoofing" + "@value": "7 Severity Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossOpportunity", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -3630,10 +3356,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.60,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3649,23 +3374,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Opportunity" + "@value": "Very High Risk (RM5x5 S:3 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3684,7 +3415,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.33,xsd:decimal" + "@value": "0.20,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3706,7 +3437,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3717,12 +3448,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:4)" + "@value": "Low Risk (RM7x7 S:5 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#Eavesdropping", + "@id": "https://w3id.org/dpv/risk#Extorsion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3742,7 +3473,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3758,7 +3489,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3769,16 +3500,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eavesdropping" + "@value": "Extorsion" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L5", + "@id": "https://w3id.org/dpv/risk#Eavesdropping", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -3791,9 +3522,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.51,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3809,29 +3541,23 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:5 L:5)" + "@value": "Eavesdropping" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskIndices", + "@id": "https://w3id.org/dpv/risk#ALARA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3866,6 +3592,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } @@ -3873,7 +3602,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." + "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3884,16 +3613,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Indices" + "@value": "ALARA" } ] }, { - "@id": "https://w3id.org/dpv/risk#AvoidSource", + "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -3903,7 +3632,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3919,29 +3654,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that avoids the risk source" + "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-controls-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Avoid Source" + "@value": "MisinformationDisinformation" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L1", + "@id": "https://w3id.org/dpv/risk#RiskRegisters", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3955,12 +3690,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.11,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3976,33 +3712,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "A means of recording information about risks and tracking actions." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:1)" + "@value": "Risk Registers" } ] }, { - "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated", + "@id": "https://w3id.org/dpv/risk#ComplianceImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -4018,7 +3754,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4034,7 +3770,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4045,12 +3781,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Created" + "@value": "Compliance impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L3", + "@id": "https://w3id.org/dpv/risk#MCA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4064,12 +3800,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.12,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4085,29 +3822,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:3)" + "@value": "Multi-criteria Analysis (MCA)" } ] }, { - "@id": "https://w3id.org/dpv/risk#PhishingScam", + "@id": "https://w3id.org/dpv/risk#Spoofing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4127,7 +3864,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4146,12 +3883,6 @@ "@id": "https://w3id.org/dpv#Harm" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" - } - ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" @@ -4160,32 +3891,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Phishing Scam" + "@value": "Spoofing" } ] }, { - "@id": "https://w3id.org/dpv/risk#CyberSpying", + "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4201,7 +3926,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4212,20 +3937,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Spying" + "@value": "Consequence for Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationOfRights", + "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -4234,6 +3959,12 @@ "@value": "2022-08-18" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -4247,27 +3978,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Rights" + "@value": "Cost/benefit Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#IRAM2", + "@id": "https://w3id.org/dpv/risk#IdentityFraud", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -4277,13 +4014,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4299,49 +4036,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IRAM2" + "@value": "Identity Fraud" } ] }, { - "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis", + "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "2022-08-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4357,90 +4082,120 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cause-Consequence Analysis" + "@value": "Unauthorised Re-Identification" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L5", + "@id": "https://w3id.org/dpv/risk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@language": "en", + "@value": "2022-08-14" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "0.80,xsd:decimal" + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Georg P Krog" + }, + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/risk#" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/risk" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "accepted" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@language": "en", + "@value": "Risk Concepts" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "risk" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@value": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:5)" + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCustomers", + "@id": "https://w3id.org/dpv/risk#5RiskLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#RiskLevel" ], "http://purl.org/dc/terms/contributor": [ { @@ -4450,13 +4205,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4472,27 +4221,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#RiskLevel" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Scale with 5 Risk Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customers" + "@value": "5 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L5", + "@id": "https://w3id.org/dpv/risk#ControlRiskSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#RiskMitigationMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -4502,12 +4257,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.61,xsd:decimal" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4523,29 +4273,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Risk Mitigation Measure that controls the Risk Source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:5)" + "@value": "Control Risk Source" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L2", + "@id": "https://w3id.org/dpv/risk#BayesianNetworks", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4559,12 +4309,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.44,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4580,33 +4331,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:2 L:2)" + "@value": "Bayesian Networks" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess", + "@id": "https://w3id.org/dpv/risk#FAIR-Privacy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -4616,13 +4367,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4638,27 +4389,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskManagement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Access" + "@value": "FAIR Privacy" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation", + "@id": "https://w3id.org/dpv/risk#LossCredibility", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -4690,7 +4447,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4701,16 +4458,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Proprietary Information" + "@value": "Loss of Credibility" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L6", + "@id": "https://w3id.org/dpv/risk#OCTAVE-S", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -4720,12 +4477,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.24,xsd:decimal" + "@language": "en", + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4741,33 +4499,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" + "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:6)" + "@value": "OCTAVE-S" } ] }, { - "@id": "https://w3id.org/dpv/risk#Terrorism", + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -4783,7 +4541,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4799,7 +4557,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4810,16 +4568,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Terrorism" + "@value": "Unauthorised Code Modification" } ] }, { - "@id": "https://w3id.org/dpv/risk#EU-ITSRM", + "@id": "https://w3id.org/dpv/risk#CostAcquisition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -4829,13 +4587,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4851,33 +4609,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ITSRM²" + "@value": "Cost of Acquisition" } ] }, { - "@id": "https://w3id.org/dpv/risk#GameTheory", + "@id": "https://w3id.org/dpv/risk#EBIOS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -4893,7 +4645,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4909,56 +4661,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." + "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Game Theory" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" - }, - { - "@id": "https://w3id.org/dpv/risk#ReduceLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ReduceSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#ShareRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@value": "EBIOS" } ] }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood" + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -4971,6 +4700,12 @@ "@value": "2022-08-18" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -4984,50 +4719,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" + "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Likelihood Levels" + "@value": "OCTAVE FORTE" } ] }, { - "@id": "https://w3id.org/dpv/risk#RansomwareAttack", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -5040,10 +4758,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html),(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks)" + "@value": "0.31,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5059,33 +4776,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RansomwareAttack" + "@value": "High Risk (RM7x7 S:3 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification", + "@id": "https://w3id.org/dpv/risk#MonitorRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#RiskMitigationMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -5095,13 +4812,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "2022-08-31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5117,27 +4828,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Risk Control that monitors a Risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Modification" + "@value": "Monitor Risk" } ] }, { - "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment", + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Severity" ], "http://purl.org/dc/terms/contributor": [ { @@ -5147,13 +4864,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.1,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5169,27 +4885,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Level where Severity is Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Safety Endangerment" + "@value": "Very Low Severity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossReputation", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -5202,10 +4933,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "1.00,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5221,27 +4951,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Reputation" + "@value": "Extremely High Risk (RM7x7 S:7 L:7)" } ] }, { - "@id": "https://w3id.org/dpv/risk#HighSeverity", + "@id": "https://w3id.org/dpv/risk#HighLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity" + "https://w3id.org/dpv#Likelihood" ], "http://purl.org/dc/terms/contributor": [ { @@ -5272,19 +5008,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is High" + "@value": "Level where Likelihood is High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5295,7 +5031,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Severity" + "@value": "High Likelihood" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ @@ -5306,11 +5042,11 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#HITRUST-CSF", + "@id": "https://w3id.org/dpv/risk#Cindynic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -5326,7 +5062,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5342,33 +5078,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" + "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HITRUST-CSF" + "@value": "Cindynic Approach" } ] }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis", + "@id": "https://w3id.org/dpv/risk#MAGERIT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -5384,7 +5120,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5400,131 +5136,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk analysis technique that uses qualitative methods" + "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ALARP" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARA" - }, - { - "@id": "https://w3id.org/dpv/risk#SFAIRP" - }, - { - "@id": "https://w3id.org/dpv/risk#BowTie" - }, - { - "@id": "https://w3id.org/dpv/risk#Brainstorming" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CausalMapping" - }, - { - "@id": "https://w3id.org/dpv/risk#Checklists" - }, - { - "@id": "https://w3id.org/dpv/risk#Classifications" - }, - { - "@id": "https://w3id.org/dpv/risk#Taxonomies" - }, - { - "@id": "https://w3id.org/dpv/risk#Cindynic" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" - }, - { - "@id": "https://w3id.org/dpv/risk#DelphiTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#FMEA" - }, - { - "@id": "https://w3id.org/dpv/risk#FMECA" - }, - { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#HAZOP" - }, - { - "@id": "https://w3id.org/dpv/risk#HACCP" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#Interviews" - }, - { - "@id": "https://w3id.org/dpv/risk#Fishbone" - }, - { - "@id": "https://w3id.org/dpv/risk#LOPA" - }, - { - "@id": "https://w3id.org/dpv/risk#MCA" - }, - { - "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#PIA" - }, - { - "@id": "https://w3id.org/dpv/risk#DPIA" - }, - { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskRegisters" - }, - { - "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#Surveys" - }, - { - "@id": "https://w3id.org/dpv/risk#SWIFT" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Qualitative Risk Analysis" + "@value": "MAGERIT" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5", + "@id": "https://w3id.org/dpv/risk#LossGoodwill", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -5537,6 +5175,12 @@ "@value": "2022-08-17" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -5550,110 +5194,93 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv#Detriment" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@language": "en", + "@value": "Loss of Goodwill" } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RiskLevel" ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L2" - }, + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L5" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L3" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L4" - }, + "@value": "0.1,xsd:decimal" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L3" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L5" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L4" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L4" - }, + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L5" - }, + "@language": "en", + "@value": "Level where Risk is Very Low" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L5" + "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 5x5" + "@value": "Very Low Risk" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L2", + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Likelihood" ], "http://purl.org/dc/terms/contributor": [ { @@ -5663,12 +5290,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.32,xsd:decimal" + "@value": "0.99,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5684,29 +5311,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Level where Likelihood is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:4 L:2)" + "@value": "Extremely High Likelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#DPIA", + "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5743,12 +5376,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5759,12 +5395,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Human Reliability Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts", + "@id": "https://w3id.org/dpv/risk#Vandalism", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5784,7 +5420,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5800,7 +5436,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5811,16 +5447,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Investigation Costs" + "@value": "Vandalism" } ] }, { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels", + "@id": "https://w3id.org/dpv/risk#DamageByThirdParty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -5830,7 +5466,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5846,40 +5488,23 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Scale with 3 Severity Levels from High to Low" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Severity Levels" + "@value": "Damage by Third Party" } ] }, { - "@id": "https://w3id.org/dpv/risk#Surveys", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5893,13 +5518,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "0.08,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5915,29 +5539,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Paper- or computer-based questionnaires to elicit views." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Surveys" + "@value": "Very Low Risk (RM7x7 S:1 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties", + "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5984,12 +5608,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Penalties" + "@value": "Internal Operation Disruption" } ] }, { - "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights", + "@id": "https://w3id.org/dpv/risk#PhysicalSpying", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5997,59 +5621,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Harm" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@value": "2022-08-17" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Prevent Exercising of Rights" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#Discrimination", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6065,7 +5649,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6076,16 +5660,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Discrimination" + "@value": "Physical Spying" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion", + "@id": "https://w3id.org/dpv/risk#ChildViolence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -6101,7 +5685,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6117,7 +5701,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6128,12 +5712,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Data Deletion" + "@value": "Child Violence" } ] }, { - "@id": "https://w3id.org/dpv/risk#Businessdisruption", + "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6153,7 +5737,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6169,7 +5753,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6180,12 +5764,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business disruption" + "@value": "Unwanted Code Deletion" } ] }, { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis", + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6199,13 +5783,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "2022-08-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6221,125 +5799,85 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk analysis technique that uses quantitative methods" + "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ALARP" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARA" - }, - { - "@id": "https://w3id.org/dpv/risk#SFAIRP" - }, - { - "@id": "https://w3id.org/dpv/risk#BayesianAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#BayesianNetworks" - }, - { - "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams" - }, - { - "@id": "https://w3id.org/dpv/risk#BowTie" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CVaR" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" - }, - { - "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#FMEA" - }, - { - "@id": "https://w3id.org/dpv/risk#FMECA" - }, - { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#FNDiagrams" - }, - { - "@id": "https://w3id.org/dpv/risk#GameTheory" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#LOPA" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#MarkovAnalysis" - }, + "@language": "en", + "@value": "Risk Matrix 3x3" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#ParetoCharts" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" - }, + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RiskIndices" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#SCurves" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#Toxicological" - }, + "@id": "https://w3id.org/dpv#NonMaterialDamage" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#VaR" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantitative Risk Analysis" + "@value": "Loss of Technological Advantage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L3", + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Likelihood" ], "http://purl.org/dc/terms/contributor": [ { @@ -6349,12 +5887,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.18,xsd:decimal" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6370,33 +5903,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:3 L:3)" + "@value": "5 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#Spam", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -6409,10 +5942,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "0.33,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6428,27 +5960,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spam" + "@value": "Moderate Risk (RM3x3 S:1 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood", + "@id": "https://w3id.org/dpv/risk#LossOpportunity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -6458,12 +5996,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.5,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6479,45 +6018,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Level where Likelihood is Moderate" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Likelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "Loss of Opportunity" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L1", + "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -6530,9 +6051,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.08,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6548,33 +6070,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" + "@value": "Loss of Competitive Advantage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L3", + "@id": "https://w3id.org/dpv/risk#CorruptionData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -6587,9 +6103,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.37,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6605,33 +6122,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:6 L:3)" + "@value": "Corruption of Data" } ] }, { - "@id": "https://w3id.org/dpv/risk#CORAS", + "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -6641,13 +6152,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6663,33 +6174,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CORAS" + "@value": "Abusive Content Utilisation" } ] }, { - "@id": "https://w3id.org/dpv/risk#IndustrialCrisis", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -6702,10 +6207,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.16,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6721,23 +6225,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industrial Crisis" + "@value": "Low Risk (RM5x5 S:4 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ServiceInterruption", + "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6784,16 +6294,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Interruption" + "@value": "Unwanted Disclosure of Data" } ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO", + "@id": "https://w3id.org/dpv/risk#ALARP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -6809,7 +6319,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6825,33 +6335,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" + "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE ALLEGRO" + "@value": "ALARP" } ] }, { - "@id": "https://w3id.org/dpv/risk#DenialServiceAttack", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -6864,10 +6377,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.20,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6883,37 +6395,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denial of Service Attack (DoS)" + "@value": "Low Risk (RM5x5 S:1 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject", + "@id": "https://w3id.org/dpv/risk#Toxicological", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6929,27 +6453,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact on Data Subject" + "@value": "Toxicological Risk Assessment" } ] }, { - "@id": "https://w3id.org/dpv/risk#DangertoPersonnel", + "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -6959,13 +6489,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6981,27 +6511,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Personnel" + "@value": "Scenario Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#DamageByThirdParty", + "@id": "https://w3id.org/dpv/risk#RemoveConsequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#RiskMitigationMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -7011,13 +6547,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "2022-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7033,23 +6563,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage by Third Party" + "@value": "Remove Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#Fraud", + "@id": "https://w3id.org/dpv/risk#CopyrightViolation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7069,7 +6605,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7085,7 +6621,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7096,12 +6632,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud" + "@value": "Copyright Violation" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossGoodwill", + "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7148,12 +6684,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goodwill" + "@value": "Financial Personnel Costs" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorConsequence", + "@id": "https://w3id.org/dpv/risk#MonitorImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7167,7 +6703,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2022-09-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7189,7 +6725,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Consequence" + "@value": "Risk Control that monitors a Risk Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7200,16 +6736,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Consequence" + "@value": "Monitor Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#BusinessImpact", + "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -7225,7 +6761,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7241,7 +6777,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7252,16 +6788,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business impact" + "@value": "Cost of Judicial Proceedings" } ] }, { - "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams", + "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -7271,13 +6807,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7293,33 +6829,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Influence Diagrams" + "@value": "Vulnerability Created" } ] }, { - "@id": "https://w3id.org/dpv/risk#FMEA", + "@id": "https://w3id.org/dpv/risk#SystemIntrusion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -7329,13 +6859,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7351,36 +6881,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Failure Modes And Effects Analysis (FMEA)" + "@value": "System Intrusion" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossTrust", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -7393,10 +6914,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.40,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7412,27 +6932,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Trust" + "@value": "High Risk (RM5x5 S:2 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#Interviews", + "@id": "https://w3id.org/dpv/risk#LossTrust", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -7442,13 +6968,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7464,33 +6990,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Structured or semi- structured one-to-one conversations to elicit views." + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interviews" + "@value": "Loss of Trust" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations", + "@id": "https://w3id.org/dpv/risk#Surveys", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -7500,13 +7020,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7522,23 +7042,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Paper- or computer-based questionnaires to elicit views." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Statutory Obligations" + "@value": "Surveys" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7557,7 +7083,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.04,xsd:decimal" + "@value": "1.00,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7573,13 +7099,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7590,16 +7116,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" + "@value": "Very High Risk (RM5x5 S:5 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment", + "@id": "https://w3id.org/dpv/risk#LossReputation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -7631,7 +7157,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7642,31 +7168,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Environmental Safety Endangerment" + "@value": "Loss of Reputation" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L5", + "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.20,xsd:decimal" + "@value": "2022-08-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7682,33 +7203,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:5)" + "@value": "Economic Disadvantage" } ] }, { - "@id": "https://w3id.org/dpv/risk#HighRisk", + "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -7718,12 +7233,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.75,xsd:decimal" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7731,53 +7247,35 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Level where Risk is High" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes" + "@id": "https://w3id.org/dpv#Detriment" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "High Risk" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "Unauthorised Information Disclosure" } ] }, { - "@id": "https://w3id.org/dpv/risk#SystemMalfunction", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -7790,10 +7288,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "1.00,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7809,27 +7306,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Malfunction" + "@value": "High Risk (RM3x3 S:3 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#MarkovAnalysis", + "@id": "https://w3id.org/dpv/risk#ACSC-ISM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -7845,7 +7348,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7861,29 +7364,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." + "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Markov Analysis" + "@value": "ACSC-ISM" } ] }, { - "@id": "https://w3id.org/dpv/risk#CopyrightViolation", + "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7891,19 +7394,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7919,7 +7416,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7930,16 +7427,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copyright Violation" + "@value": "Prevent Exercising of Rights" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L7", + "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -7952,9 +7449,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.57,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7970,33 +7468,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:7)" + "@value": "Attack on Private Life" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L5", + "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -8009,9 +7501,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.10,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8027,33 +7520,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:5)" + "@value": "Business Performance Impairment" } ] }, { - "@id": "https://w3id.org/dpv/risk#O-RA", + "@id": "https://w3id.org/dpv/risk#PrivacyImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -8063,13 +7550,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8085,33 +7572,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "O-RA" + "@value": "Privacy impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#CausalMapping", + "@id": "https://w3id.org/dpv/risk#7RiskLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#RiskLevel" ], "http://purl.org/dc/terms/contributor": [ { @@ -8124,12 +7605,6 @@ "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -8143,33 +7618,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A network diagram representing events, causes and effects and their relationships." + "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Causal Mapping" + "@value": "7 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction", + "@id": "https://w3id.org/dpv/risk#AvoidSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#RiskMitigationMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -8179,13 +7654,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2022-08-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8201,37 +7670,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Risk Control that avoids the risk source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equipment Malfunction" + "@value": "Avoid Source" } ] }, { - "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.14,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8247,23 +7727,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Disadvantage" + "@value": "Low Risk (RM7x7 S:1 L:7)" } ] }, { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis", + "@id": "https://w3id.org/dpv/risk#BowTie", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8308,7 +7794,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." + "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8319,12 +7805,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fault Tree Analysis" + "@value": "Bow Tie Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#Taxonomies", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8338,13 +7824,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "0.67,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8360,29 +7845,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Taxonomies" + "@value": "High Risk (RM3x3 S:3 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#Injury", + "@id": "https://w3id.org/dpv/risk#DangertoPersonnel", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8429,16 +7914,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Injury" + "@value": "Danger to Personnel" } ] }, { - "@id": "https://w3id.org/dpv/risk#AuthorisationFailure", + "@id": "https://w3id.org/dpv/risk#OCTAVE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -8448,13 +7933,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISa Trust Services Security Incidents 2021,https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021)" + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8470,27 +7955,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskManagement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Failure" + "@value": "OCTAVE" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoveConsequence", + "@id": "https://w3id.org/dpv/risk#ModerateRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure" + "https://w3id.org/dpv#RiskLevel" ], "http://purl.org/dc/terms/contributor": [ { @@ -8500,7 +7991,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-27" + "@value": "2022-08-18" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.5,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8516,29 +8012,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" + "@value": "Level where Risk is Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-controls-classes" + "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Consequence" + "@value": "Moderate Risk" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L2", + "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8552,12 +8060,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.20,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8573,29 +8082,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:5 L:2)" + "@value": "Event Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#MalwareAttack", + "@id": "https://w3id.org/dpv/risk#IllegalProcessingData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8615,7 +8127,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8631,13 +8143,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8648,16 +8154,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malware Attack" + "@value": "Illegal Processing of Data" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood", + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood" + "https://w3id.org/dpv#Severity" ], "http://purl.org/dc/terms/contributor": [ { @@ -8688,13 +8194,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely High" + "@value": "Level where Severity is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8705,7 +8211,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Likelihood" + "@value": "Extremely High Severity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ @@ -8716,7 +8222,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8735,7 +8241,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.64,xsd:decimal" + "@value": "0.29,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8751,13 +8257,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8768,16 +8274,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:4)" + "@value": "Moderate Risk (RM7x7 S:2 L:7)" } ] }, { - "@id": "https://w3id.org/dpv/risk#DangertoCustomers", + "@id": "https://w3id.org/dpv/risk#LowLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Likelihood" ], "http://purl.org/dc/terms/contributor": [ { @@ -8787,13 +8293,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.25,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8809,27 +8314,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Level where Likelihood is Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Customers" + "@value": "Low Likelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -8839,7 +8362,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-02" + "@value": "2022-08-17" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.24,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8855,33 +8383,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Vulnerability" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-controls-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Vulnerabilities" + "@value": "Moderate Risk (RM7x7 S:3 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L7", + "@id": "https://w3id.org/dpv/risk#TheftMedia", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -8894,9 +8422,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "1.00,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8912,33 +8441,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:7)" + "@value": "Theft of Media" } ] }, { - "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation", + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -8948,13 +8477,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8970,23 +8499,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Abusive Content Utilisation" + "@value": "Decision Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#IT-Grundschutz", + "@id": "https://w3id.org/dpv/risk#IS-BM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9006,7 +8541,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9028,7 +8563,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" + "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9039,12 +8574,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IT-Grundschutz" + "@value": "IS-BM" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9061,6 +8596,11 @@ "@value": "2022-08-17" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.04,xsd:decimal" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -9074,13 +8614,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9088,48 +8628,71 @@ "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L1" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L1" - }, + "@language": "en", + "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#CompromiseAccount", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L2" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L1" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L3" - }, + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L2" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L2" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L3" - }, + "@id": "https://w3id.org/dpv#Harm" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L3" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 3x3" + "@value": "Compromise Account" } ] }, { - "@id": "https://w3id.org/dpv/risk#GCSOS", + "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -9145,7 +8708,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9161,29 +8724,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" + "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GCSOS" + "@value": "Cross Impact Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L1", + "@id": "https://w3id.org/dpv/risk#FNDiagrams", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9197,12 +8760,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.06,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9218,33 +8782,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" + "@value": "F-N Diagrams" } ] }, { - "@id": "https://w3id.org/dpv/risk#Classifications", + "@id": "https://w3id.org/dpv/risk#MONARC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -9260,7 +8824,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9276,33 +8840,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Classifications" + "@value": "MONARC" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L5", + "@id": "https://w3id.org/dpv/risk#IdentityTheft", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -9315,9 +8879,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.20,xsd:decimal" + "@language": "en", + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9333,33 +8898,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:5)" + "@value": "Identity Theft" } ] }, { - "@id": "https://w3id.org/dpv/risk#HaltSource", + "@id": "https://w3id.org/dpv/risk#Spam", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -9369,7 +8928,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9385,37 +8950,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Risk Control that halts the risk source or prevents it from materialising" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-controls-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Halt Source" + "@value": "Spam" } ] }, { - "@id": "https://w3id.org/dpv/risk#LimitationOfRights", + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Likelihood" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -9424,6 +8983,11 @@ "@value": "2022-08-18" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.1,xsd:decimal" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -9437,23 +9001,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Level where Likelihood is Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Limitation of Rights" + "@value": "Very Low Likelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#Theft", + "@id": "https://w3id.org/dpv/risk#Coercion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9473,7 +9052,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9489,7 +9068,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9500,12 +9079,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft" + "@value": "Coercion" } ] }, { - "@id": "https://w3id.org/dpv/risk#Coercion", + "@id": "https://w3id.org/dpv/risk#SocialDisadvantage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9513,19 +9092,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "2022-08-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9541,7 +9114,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9552,16 +9125,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Coercion" + "@value": "Social Disadvantage" } ] }, { - "@id": "https://w3id.org/dpv/risk#CorruptionData", + "@id": "https://w3id.org/dpv/risk#ShareRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#RiskMitigationMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -9571,13 +9144,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2022-08-29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9593,46 +9160,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Corruption of Data" - } - ] - }, - { - "@id": "https://w3id.org/dpv#MaterialDamage", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#LossAssets" - }, - { - "@id": "https://w3id.org/dpv/risk#LossFunds" - }, - { - "@id": "https://w3id.org/dpv/risk#LossGoods" - }, - { - "@id": "https://w3id.org/dpv/risk#Theft" - }, - { - "@id": "https://w3id.org/dpv/risk#TheftEquipment" - }, - { - "@id": "https://w3id.org/dpv/risk#TheftMedia" + "@value": "Share Risk" } ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82", + "@id": "https://w3id.org/dpv/risk#HITRUST-CSF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9674,7 +9224,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" + "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9685,16 +9235,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800–82" + "@value": "HITRUST-CSF" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostInstallation", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -9707,10 +9257,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.12,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9726,27 +9275,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Installation" + "@value": "Very Low Risk (RM7x7 S:3 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -9759,10 +9314,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.86,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9778,27 +9332,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Confidentiality Breach" + "@value": "Extremely High Risk (RM7x7 S:6 L:7)" } ] }, { - "@id": "https://w3id.org/dpv/risk#3RiskLevels", + "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3-2-2020", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel" + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -9811,6 +9371,12 @@ "@value": "2022-08-18" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -9824,44 +9390,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Risk Levels from High to Low" + "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Risk Levels" + "@value": "ANSI/ISA-62443-3‑2-2020" } ] }, { - "@id": "https://w3id.org/dpv/risk#ACSC-ISM", + "@id": "https://w3id.org/dpv/risk#HarmfulSpeech", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -9871,13 +9426,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9893,33 +9448,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ACSC-ISM" + "@value": "Harmful Spech" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L1", + "@id": "https://w3id.org/dpv/risk#LowSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Severity" ], "http://purl.org/dc/terms/contributor": [ { @@ -9929,12 +9478,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.33,xsd:decimal" + "@value": "0.25,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9950,29 +9499,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Level where Severity is Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:3 L:1)" + "@value": "Low Severity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10019,16 +9580,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Exploited" + "@value": "Unauthorised Data Access" } ] }, { - "@id": "https://w3id.org/dpv/risk#PhysicalAssault", + "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -10060,7 +9621,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10071,16 +9632,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Assault" + "@value": "Unauthorised Access to Premises" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L2", + "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -10090,12 +9651,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.24,xsd:decimal" + "@language": "en", + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10111,29 +9673,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:2)" + "@value": "ISACA-RISK-IT" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10152,7 +9714,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.40,xsd:decimal" + "@value": "0.33,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10168,13 +9730,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10185,16 +9747,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:2 L:5)" + "@value": "High Risk (RM7x7 S:4 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption", + "@id": "https://w3id.org/dpv/risk#ChangeImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#RiskMitigationMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -10204,13 +9766,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-26" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-07-31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10226,26 +9788,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#ControlImpact" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Risk Control that changes Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Operation Disruption" + "@value": "Change Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskAnalysis", + "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -10255,13 +9824,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10269,11 +9838,6 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#RiskAssessment" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10282,41 +9846,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskAssessment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RiskAnalysis" + "@value": "Violation of Contractual Obligations" } ] }, { - "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis", + "@id": "https://w3id.org/dpv/risk#Spying", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -10326,13 +9876,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10348,33 +9898,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Tree Analysis" + "@value": "Spying" } ] }, { - "@id": "https://w3id.org/dpv/risk#HealthLifeImpact", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -10387,10 +9931,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "0.24,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10406,27 +9949,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health and life impact" + "@value": "Moderate Risk (RM5x5 S:3 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk", + "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel" + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -10439,9 +9988,10 @@ "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.9,xsd:decimal" + "@language": "en", + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10457,42 +10007,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Very High" + "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "ETSI TS 102 165-1" } ] }, { - "@id": "https://w3id.org/dpv/risk#SCurves", + "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -10502,13 +10043,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10524,33 +10065,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "S-curves" + "@value": "Compromise Account Credentials" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossResources", + "@id": "https://w3id.org/dpv/risk#PublicOrderBreach", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -10566,7 +10101,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10582,7 +10117,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10593,12 +10128,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Resources" + "@value": "Public Order Breach" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoteSpying", + "@id": "https://w3id.org/dpv/risk#Fraud", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10634,7 +10169,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10645,16 +10180,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Spying" + "@value": "Fraud" } ] }, { - "@id": "https://w3id.org/dpv/risk#ChangeConsequence", + "@id": "https://w3id.org/dpv/risk#Brainstorming", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -10664,7 +10199,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-25" + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10680,33 +10221,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that changes Consequence" + "@value": "Technique used in workshops to encourage imaginative thinking" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-controls-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Consequence" + "@value": "Brainstorming" } ] }, { - "@id": "https://w3id.org/dpv/risk#ControlConsequence", + "@id": "https://w3id.org/dpv/risk#SWIFT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -10716,7 +10257,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10732,44 +10279,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Consequences" + "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-controls-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ChangeConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#ControlImpact" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Consequence" + "@value": "Structured \"What If?\" (SWIFT)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L2", + "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -10782,9 +10318,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.08,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10800,33 +10337,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:2)" + "@value": "Cost of Judicial Penalties" } ] }, { - "@id": "https://w3id.org/dpv/risk#FAIR-Privacy", + "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -10842,7 +10373,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10858,33 +10389,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" + "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR Privacy" + "@value": "Reliability Centred Maintenance" } ] }, { - "@id": "https://w3id.org/dpv/risk#BayesianNetworks", + "@id": "https://w3id.org/dpv/risk#ReduceLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#RiskMitigationMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -10894,13 +10428,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "2022-08-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10916,29 +10444,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" + "@value": "Risk Control that reduces the likelihood of an event" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Networks" + "@value": "Reduce Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10957,7 +10485,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.22,xsd:decimal" + "@value": "0.04,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10973,13 +10501,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10990,16 +10518,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:2)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -11012,10 +10540,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.61,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11031,27 +10558,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Impersonation" + "@value": "Very High Risk (RM7x7 S:6 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -11064,10 +10597,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.36,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11083,27 +10615,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Ethical Code" + "@value": "Moderate Risk (RM5x5 S:3 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L5", + "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -11116,9 +10654,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.31,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11134,29 +10673,23 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:5)" + "@value": "Third Party Operation Disruption" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L2", + "@id": "https://w3id.org/dpv/risk#CVaR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11170,12 +10703,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.67,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11191,33 +10725,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:2)" + "@value": "Conditional Value at Risk (CVaR)" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorImpact", + "@id": "https://w3id.org/dpv/risk#PIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -11227,7 +10761,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11243,33 +10783,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Impact" + "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-controls-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Impact" + "@value": "Privacy Impact Analysis (PIA)" } ] }, { - "@id": "https://w3id.org/dpv/risk#SystemFailure", + "@id": "https://w3id.org/dpv/risk#ControlMonitors", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#RiskMitigationMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -11279,13 +10819,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks)" + "@value": "2022-08-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11301,27 +10835,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Risk Mitigation Measure that uses controls to monitor events" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Failure" + "@value": "Control Monitors" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." } ] }, { - "@id": "https://w3id.org/dpv/risk#ISRAM", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -11331,13 +10877,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "0.12,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11353,33 +10898,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISRAM" + "@value": "Very Low Risk (RM5x5 S:1 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoveImpact", + "@id": "https://w3id.org/dpv/risk#LossCustomers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -11389,13 +10934,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-28" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-07-31" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11411,33 +10956,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlImpact" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Risk Control that removes Impact i.e. prevents it from materialising" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-controls-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Impact" + "@value": "Loss of Customers" } ] }, { - "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations", + "@id": "https://w3id.org/dpv/risk#SexualViolence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -11469,7 +11008,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11480,16 +11019,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brute Force Authorisations" + "@value": "Sexual Violence" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L4", + "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -11502,9 +11041,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.80,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11520,33 +11060,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:4)" + "@value": "Unauthorised Resource Use" } ] }, { - "@id": "https://w3id.org/dpv/risk#BayesianAnalysis", + "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -11562,7 +11096,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11578,33 +11112,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" + "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Analysis" + "@value": "ISO/IEC 27005:2018" } ] }, { - "@id": "https://w3id.org/dpv/risk#HarmfulSpeech", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -11617,10 +11151,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "0.20,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11636,27 +11169,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harmful Spech" + "@value": "Low Risk (RM5x5 S:5 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#BowTie", + "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -11666,13 +11205,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11688,36 +11227,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bow Tie Analysis" + "@value": "Financial Investigation Costs" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -11727,12 +11257,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.9,xsd:decimal" + "@value": "0.33,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11748,42 +11278,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very High" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Likelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "Moderate Risk (RM3x3 S:3 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossData", + "@id": "https://w3id.org/dpv/risk#CostInstallation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -11799,7 +11320,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11815,7 +11336,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11826,22 +11347,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Data" + "@value": "Cost of Installation" } ] }, { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/risk#CRAMM", + "@id": "https://w3id.org/dpv/risk#Cryptojacking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -11851,13 +11366,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11873,33 +11388,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" + "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CRAMM" + "@value": "Cryptojacking" } ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -11909,12 +11424,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.5,xsd:decimal" + "@value": "0.31,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11930,45 +11445,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Severity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "Moderate Risk (RM7x7 S:5 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#IdentityTheft", + "@id": "https://w3id.org/dpv/risk#RiskIndices", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -11978,13 +11481,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12000,27 +11503,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Theft" + "@value": "Risk Indices" } ] }, { - "@id": "https://w3id.org/dpv/risk#LOPA", + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Stalking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -12030,13 +11545,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12052,36 +11567,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Layer Protection Analysis (LOPA)" + "@value": "Stalking" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -12094,10 +11600,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "0.41,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12113,27 +11618,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Modification" + "@value": "High Risk (RM7x7 S:5 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure", + "@id": "https://w3id.org/dpv/risk#Theft", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -12149,7 +11660,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12165,7 +11676,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12176,18 +11687,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Information Disclosure" + "@value": "Theft" } ] }, { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityFraud", + "@id": "https://w3id.org/dpv/risk#PhishingScam", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12207,7 +11712,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12226,6 +11731,12 @@ "@id": "https://w3id.org/dpv#Harm" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" + } + ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" @@ -12234,12 +11745,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Fraud" + "@value": "Phishing Scam" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12258,7 +11769,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.49,xsd:decimal" + "@value": "0.51,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12280,7 +11791,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12291,16 +11802,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:4)" + "@value": "Very High Risk (RM7x7 S:5 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis", + "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -12310,13 +11821,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12332,33 +11843,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cross Impact Analysis" + "@value": "Reputation and trust impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossGoods", + "@id": "https://w3id.org/dpv/risk#ISAMM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -12368,13 +11873,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12390,27 +11895,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskManagement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goods" + "@value": "ISAMM" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorRisk", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -12420,7 +11931,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-31" + "@value": "2022-08-17" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.24,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12436,48 +11952,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-controls-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk" + "@value": "Moderate Risk (RM7x7 S:4 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L4", + "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.16,xsd:decimal" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12493,47 +12004,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:4)" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskLevel", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@value": "Impact on Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -12546,10 +12037,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "0.10,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12565,29 +12055,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Known Vulnerability Exploited" + "@value": "Very Low Risk (RM7x7 S:5 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12606,7 +12096,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.43,xsd:decimal" + "@value": "0.12,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12628,7 +12118,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12639,32 +12129,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:3 L:7)" + "@value": "Very Low Risk (RM7x7 S:6 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT", + "@id": "https://w3id.org/dpv/risk#LossControlOverData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "2022-08-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12680,33 +12164,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISACA-RISK-IT" + "@value": "Loss of Control over Data" } ] }, { - "@id": "https://w3id.org/dpv/risk#PIA", + "@id": "https://w3id.org/dpv/risk#3RiskLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#RiskLevel" ], "http://purl.org/dc/terms/contributor": [ { @@ -12719,12 +12197,6 @@ "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -12738,33 +12210,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "Scale with 3 Risk Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Analysis (PIA)" + "@value": "3 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -12777,10 +12249,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.18,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12796,27 +12267,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Contractual Obligations" + "@value": "Low Risk (RM7x7 S:3 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ShareRisk", + "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -12826,7 +12303,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-29" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12842,33 +12325,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-controls-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share Risk" + "@value": "Environmental Safety Endangerment" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis", + "@id": "https://w3id.org/dpv/risk#FAIR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -12884,7 +12361,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12900,33 +12377,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." + "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost/benefit Analysis" + "@value": "FAIR" } ] }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels", + "@id": "https://w3id.org/dpv/risk#RemoteSpying", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -12936,7 +12413,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12952,50 +12435,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Scale with 5 Risk Levels from Very High to Very Low" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Risk Levels" + "@value": "Remote Spying" } ] }, { - "@id": "https://w3id.org/dpv/risk#Cryptojacking", + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Likelihood" ], "http://purl.org/dc/terms/contributor": [ { @@ -13005,13 +12465,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021)" + "@value": "0.9,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13027,33 +12486,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" + "@value": "Level where Likelihood is Very High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptojacking" + "@value": "Very High Likelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis", + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -13063,13 +12531,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13085,107 +12553,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Event Tree Analysis" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NonMaterialDamage", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity" - }, - { - "@id": "https://w3id.org/dpv/risk#CopyrightViolation" - }, - { - "@id": "https://w3id.org/dpv/risk#CyberSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#CyberStalking" - }, - { - "@id": "https://w3id.org/dpv/risk#Eavesdropping" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#LossControlOverData" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCustomers" - }, - { - "@id": "https://w3id.org/dpv/risk#LossData" - }, - { - "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation" - }, - { - "@id": "https://w3id.org/dpv/risk#LossResources" - }, - { - "@id": "https://w3id.org/dpv/risk#LossSuppliers" - }, - { - "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#PersonnelAbsence" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalStalking" - }, - { - "@id": "https://w3id.org/dpv/risk#RansomwareAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoteSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#Spying" - }, - { - "@id": "https://w3id.org/dpv/risk#Stalking" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation" + "@value": "Unauthorised Code Access" } ] }, { - "@id": "https://w3id.org/dpv/risk#LowRisk", + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -13195,12 +12583,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.25,xsd:decimal" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13216,45 +12605,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Level where Risk is Low" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "Unauthorised Data Modification" } ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30", + "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -13270,7 +12641,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13286,33 +12657,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" + "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-30" + "@value": "Nominal Group Technique" } ] }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -13322,7 +12693,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.02,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13338,56 +12714,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Severity Levels" + "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -13400,10 +12753,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.22,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13419,23 +12771,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Attack on Private Life" + "@value": "Low Risk (RM3x3 S:1 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossControlOverData", + "@id": "https://w3id.org/dpv/risk#ImpacttoRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13443,13 +12801,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13465,7 +12829,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13476,16 +12840,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Control over Data" + "@value": "Impact to Rights" } ] }, { - "@id": "https://w3id.org/dpv/risk#SexualViolence", + "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -13501,7 +12865,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13517,7 +12881,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13528,16 +12892,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual Violence" + "@value": "Law Enforcement Adverse Effects" } ] }, { - "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018", + "@id": "https://w3id.org/dpv/risk#RiskAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -13553,7 +12916,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13561,6 +12924,11 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#RiskAssessment" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13569,29 +12937,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv#RiskAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" + "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018" + "@value": "RiskAnalysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess", + "@id": "https://w3id.org/dpv/risk#IdentityDispute", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13605,13 +12973,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13638,16 +13000,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Access" + "@value": "Identity Dispute" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorRiskControl", + "@id": "https://w3id.org/dpv/risk#HAZOP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -13657,7 +13019,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13673,33 +13041,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors another Risk Control" + "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-controls-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Control" + "@value": "Hazard And Operability Studies (HAZOP)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance", + "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -13715,7 +13083,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13731,32 +13099,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." + "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reliability Centred Maintenance" + "@value": "IMO MSC-FAL.1/CIRC.3" } ] }, { - "@id": "https://w3id.org/dpv/risk#Fishbone", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13770,13 +13135,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "0.43,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13792,29 +13156,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ishikawa (Fishbone)" + "@value": "Very High Risk (RM7x7 S:3 L:7)" } ] }, { - "@id": "https://w3id.org/dpv/risk#SecurityBreach", + "@id": "https://w3id.org/dpv/risk#Businessdisruption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13850,7 +13214,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13861,16 +13225,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Breach" + "@value": "Business disruption" } ] }, { - "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation", + "@id": "https://w3id.org/dpv/risk#MonitorRiskControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#RiskMitigationMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -13880,13 +13244,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021)" + "@value": "2022-09-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13902,29 +13260,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" + "@value": "Risk Control that monitors another Risk Control" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MisinformationDisinformation" + "@value": "Monitor Risk Control" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L1", + "@id": "https://w3id.org/dpv/risk#RM3x3S2L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13943,7 +13301,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.10,xsd:decimal" + "@value": "0.67,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13959,13 +13317,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13976,16 +13334,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:5 L:1)" + "@value": "High Risk (RM3x3 S:2 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-S", + "@id": "https://w3id.org/dpv/risk#SystemMalfunction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -13995,13 +13353,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14017,33 +13375,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE-S" + "@value": "System Malfunction" } ] }, { - "@id": "https://w3id.org/dpv/risk#ControlImpact", + "@id": "https://w3id.org/dpv/risk#LossResources", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -14053,13 +13405,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-07-31" + "@language": "en", + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14075,41 +13427,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Risk Mitigation Measure that controls Impacts" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-controls-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ChangeImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveImpact" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Impact" + "@value": "Loss of Resources" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation", + "@id": "https://w3id.org/dpv/risk#MonitorRiskSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#RiskMitigationMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -14119,13 +13457,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "2022-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14141,33 +13473,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." + "@value": "Risk Control that monitors a Risk Source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monte Carlo Simulation" + "@value": "Monitor Risk Source" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L7", + "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -14180,9 +13512,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.29,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14198,29 +13531,23 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:7)" + "@value": "Increase Internal Cost" } ] }, { - "@id": "https://w3id.org/dpv/risk#ALARP", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14234,13 +13561,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "0.57,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14256,36 +13582,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARP" + "@value": "Very High Risk (RM7x7 S:4 L:7)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L2", + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Likelihood" ], "http://purl.org/dc/terms/contributor": [ { @@ -14295,12 +13618,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.24,xsd:decimal" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14316,33 +13634,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:6 L:2)" + "@value": "7 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess", + "@id": "https://w3id.org/dpv/risk#Interviews", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -14352,13 +13670,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14374,27 +13692,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Structured or semi- structured one-to-one conversations to elicit views." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Access" + "@value": "Interviews" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk", + "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -14404,12 +13728,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.99,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14425,39 +13750,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Level where Risk is Extremely High" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "Equipment Malfunction" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskRegisters", + "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -14467,13 +13780,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14489,33 +13802,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A means of recording information about risks and tracking actions." + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Registers" + "@value": "Violation of Statutory Obligations" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity", + "@id": "https://w3id.org/dpv/risk#Terrorism", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -14525,12 +13832,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.99,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14546,35 +13854,23 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Level where Severity is Extremely High" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Severity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "Terrorism" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L6", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14593,7 +13889,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.12,xsd:decimal" + "@value": "0.41,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14615,7 +13911,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14626,16 +13922,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:6)" + "@value": "High Risk (RM7x7 S:4 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood" + "https://w3id.org/dpv#Severity" ], "http://purl.org/dc/terms/contributor": [ { @@ -14648,6 +13944,11 @@ "@value": "2022-08-18" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.9,xsd:decimal" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -14661,13 +13962,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Likelihood Levels from High to Low" + "@value": "Level where Severity is Very High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14675,30 +13979,25 @@ "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@language": "en", + "@value": "Very High Severity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "3 Likelihood Levels" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L1", + "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -14711,9 +14010,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.20,xsd:decimal" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14729,33 +14029,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:5 L:1)" + "@value": "Known Vulnerability Exploited" } ] }, { - "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3-2-2020", + "@id": "https://w3id.org/dpv/risk#HumanErrors", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -14765,13 +14059,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14787,33 +14081,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3‑2-2020" + "@value": "Human Errors" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostBackup", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -14823,13 +14111,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14845,33 +14133,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskManagement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Backup" + "@value": "NIST SP 800–39" } ] }, { - "@id": "https://w3id.org/dpv/risk#risk-controls-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/risk#IS-BM", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -14881,13 +14169,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "0.48,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14903,33 +14190,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IS-BM" + "@value": "High Risk (RM5x5 S:3 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L3", + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#RiskLevel" ], "http://purl.org/dc/terms/contributor": [ { @@ -14939,12 +14226,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.31,xsd:decimal" + "@value": "0.99,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14960,43 +14247,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Level where Risk is Extremely High" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@language": "en", + "@value": "Extremely High Risk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:5 L:3)" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification", + "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15012,7 +14311,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15023,16 +14322,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Re-Identification" + "@value": "Loss of Proprietary Information" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts", + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Likelihood" ], "http://purl.org/dc/terms/contributor": [ { @@ -15042,13 +14341,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15064,23 +14357,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Likelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Scale with 3 Likelihood Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Personnel Costs" + "@value": "3 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#FAIR", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -15100,7 +14399,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15122,7 +14421,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" + "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15133,30 +14432,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Likelihood", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@value": "NIST SP 800-37" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L3", + "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -15169,9 +14454,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.24,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15187,33 +14473,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:3)" + "@value": "Errornous System Use" } ] }, { - "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse", + "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -15229,7 +14509,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15245,7 +14525,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15256,12 +14536,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Errornous System Use" + "@value": "Compromise Account Security" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -15280,7 +14560,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.06,xsd:decimal" + "@value": "0.24,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15302,7 +14582,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15313,29 +14593,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Consequence", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#SecurityBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification" - }, - { - "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject" - }, - { - "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity" + "@value": "Moderate Risk (RM7x7 S:2 L:6)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -15354,7 +14617,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.60,xsd:decimal" + "@value": "0.16,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15370,13 +14633,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15387,16 +14650,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:3 L:5)" + "@value": "Low Risk (RM7x7 S:4 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#InterceptionCommunications", + "@id": "https://w3id.org/dpv/risk#PersonnelAbsence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -15412,7 +14675,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15428,7 +14691,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15439,16 +14702,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interception of Communications" + "@value": "Personnel Absence" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification", + "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -15464,7 +14727,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15480,7 +14743,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15491,16 +14754,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Modification" + "@value": "Personal Safety Endangerment" } ] }, { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity", + "@id": "https://w3id.org/dpv/risk#Checklists", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -15510,13 +14773,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15532,27 +14795,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Security" + "@value": "Checklists" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure", + "@id": "https://w3id.org/dpv/risk#ChangeConsequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#RiskMitigationMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -15562,13 +14831,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2022-08-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15584,27 +14847,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Risk Control that changes Consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Disclosure" + "@value": "Change Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#Stalking", + "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -15636,7 +14905,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15647,26 +14916,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Stalking" + "@value": "Unwanted Data Deletion" } ] }, { - "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject", + "@id": "https://w3id.org/dpv/risk#LimitationOfRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15682,7 +14951,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15693,16 +14962,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence for Data Subject" + "@value": "Limitation of Rights" } ] }, { - "@id": "https://w3id.org/dpv/risk#HAZOP", + "@id": "https://w3id.org/dpv/risk#ServiceInterruption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -15712,13 +14981,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15734,33 +15003,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard And Operability Studies (HAZOP)" + "@value": "Service Interruption" } ] }, { - "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack", + "@id": "https://w3id.org/dpv/risk#ModerateSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Severity" ], "http://purl.org/dc/terms/contributor": [ { @@ -15770,13 +15033,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.5,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15792,27 +15054,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Level where Severity is Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed Denial of Service Attack (DDoS)" + "@value": "Moderate Severity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#LowLikelihood", + "@id": "https://w3id.org/dpv/risk#LowRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood" + "https://w3id.org/dpv#RiskLevel" ], "http://purl.org/dc/terms/contributor": [ { @@ -15843,19 +15123,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Low" + "@value": "Level where Risk is Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15866,7 +15146,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Likelihood" + "@value": "Low Risk" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ @@ -15877,15 +15157,15 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#SFAIRP", + "@id": "https://w3id.org/dpv/risk#ViolationOfRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -15894,12 +15174,6 @@ "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -15913,32 +15187,23 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SFAIRP" + "@value": "Violation of Rights" } ] }, { - "@id": "https://w3id.org/dpv/risk#HumanErrors", + "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -15958,7 +15223,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15985,16 +15250,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Errors" + "@value": "Cost of Suspended Operations" } ] }, { - "@id": "https://w3id.org/dpv/risk#Extorsion", + "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -16010,7 +15275,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16026,7 +15291,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16037,12 +15302,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extorsion" + "@value": "Unknown Vulnerability Exploited" } ] }, { - "@id": "https://w3id.org/dpv/risk#FMECA", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -16056,13 +15321,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "0.61,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16078,36 +15342,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" + "@value": "Extremely High Risk (RM7x7 S:5 L:6)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L5", + "@id": "https://w3id.org/dpv/risk#DataBreach", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -16120,9 +15381,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "1.00,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16138,33 +15400,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:5)" + "@value": "Data Breach" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L3", + "@id": "https://w3id.org/dpv/risk#3SeverityLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Severity" ], "http://purl.org/dc/terms/contributor": [ { @@ -16174,12 +15430,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.60,xsd:decimal" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16195,33 +15446,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" + "@value": "Scale with 3 Severity Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:3)" + "@value": "3 Severity Levels" } ] }, { - "@id": "https://w3id.org/dpv/risk#SystemIntrusion", + "@id": "https://w3id.org/dpv/risk#LossFunds", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -16237,7 +15488,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16253,7 +15504,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16264,16 +15515,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Intrusion" + "@value": "Loss of Funds" } ] }, { - "@id": "https://w3id.org/dpv/risk#PhysicalStalking", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -16286,10 +15537,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.48,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16305,40 +15555,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical Stalking" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskAssessment", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#RiskAnalysis" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RiskAnalysis" + "@language": "en", + "@value": "High Risk (RM5x5 S:4 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#TheftMedia", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -16351,10 +15594,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.40,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16370,27 +15612,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft of Media" + "@value": "High Risk (RM5x5 S:5 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment", + "@id": "https://w3id.org/dpv/risk#PhysicalStalking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -16422,7 +15670,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16433,7 +15681,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Performance Impairment" + "@value": "Physical Stalking" } ] }, @@ -16490,63 +15738,11 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#PrivacyImpact", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Impact" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Privacy impact" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -16559,10 +15755,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.37,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16578,27 +15773,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Repair Costs" + "@value": "High Risk (RM7x7 S:3 L:6)" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations", + "@id": "https://w3id.org/dpv/risk#HealthLifeImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -16614,7 +15815,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16630,7 +15831,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16641,12 +15842,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Suspended Operations" + "@value": "Health and life impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#Cindynic", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -16660,13 +15861,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "0.08,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16682,33 +15882,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cindynic Approach" + "@value": "Very Low Risk (RM5x5 S:2 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix", + "@id": "https://w3id.org/dpv/risk#VeryHighRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#RiskLevel" ], "http://purl.org/dc/terms/contributor": [ { @@ -16721,10 +15921,9 @@ "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "0.9,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16740,43 +15939,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." + "@value": "Level where Risk is Very High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@language": "en", + "@value": "Very High Risk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Risk Matrix" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost", + "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -16784,19 +15978,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16812,7 +16000,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16823,16 +16011,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Internal Cost" + "@value": "Consequence on Data Security" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -16845,10 +16033,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.06,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16864,27 +16051,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Resource Use" + "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises", + "@id": "https://w3id.org/dpv/risk#CyberStalking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -16916,7 +16109,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16927,16 +16120,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Access to Premises" + "@value": "Cyber Stalking" } ] }, { - "@id": "https://w3id.org/dpv/risk#ISAMM", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -16946,13 +16139,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "0.06,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16968,29 +16160,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISAMM" + "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#DelphiTechnique", + "@id": "https://w3id.org/dpv/risk#LOPA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17027,12 +16219,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17043,16 +16238,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delphi Technique" + "@value": "Layer Protection Analysis (LOPA)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L4", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -17062,12 +16257,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.41,xsd:decimal" + "@language": "en", + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17083,29 +16279,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:5 L:4)" + "@value": "NIST SP 800-30" } ] }, { - "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery", + "@id": "https://w3id.org/dpv/risk#ReplacementCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17125,7 +16321,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17152,12 +16348,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment to Recovery" + "@value": "Replacement Costs" } ] }, { - "@id": "https://w3id.org/dpv/risk#HACCP", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17171,13 +16367,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "0.80,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17193,33 +16388,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard Analysis And Critical Control Points (HACCP)" + "@value": "Very High Risk (RM5x5 S:4 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#Blackmail", + "@id": "https://w3id.org/dpv/risk#InterceptionCommunications", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -17251,7 +16446,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17262,73 +16457,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Blackmail" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L1", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.16,xsd:decimal" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Low Risk (RM5x5 S:4 L:1)" + "@value": "Interception of Communications" } ] }, { - "@id": "https://w3id.org/dpv/risk#ChangeImpact", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -17338,13 +16476,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-26" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-07-31" + "@value": "0.32,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17360,33 +16497,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlImpact" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that changes Impact" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-controls-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Impact" + "@value": "Moderate Risk (RM5x5 S:4 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage", + "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -17418,7 +16555,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17429,16 +16566,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Technological Advantage" + "@value": "Distributed Denial of Service Attack (DDoS)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L6", + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -17451,9 +16588,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.37,xsd:decimal" + "@language": "en", + "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17469,33 +16607,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:6)" + "@value": "Unauthorised System Modification" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -17508,10 +16640,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.49,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17527,41 +16658,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Disclosure of Data" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Severity", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@value": "Very High Risk (RM7x7 S:4 L:6)" } ] }, { - "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack", + "@id": "https://w3id.org/dpv/risk#HaltSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#RiskMitigationMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -17571,13 +16694,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-08-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17593,33 +16710,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" + "@value": "Risk Control that halts the risk source or prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malicious Code Attack" + "@value": "Halt Source" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood", + "@id": "https://w3id.org/dpv/risk#GovernmentCrisis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -17629,12 +16746,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.1,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17650,42 +16768,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Level where Likelihood is Very Low" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Likelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "Government Crisis" } ] }, { - "@id": "https://w3id.org/dpv/risk#CyberStalking", + "@id": "https://w3id.org/dpv/risk#ISRAM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -17695,13 +16798,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17717,27 +16820,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskManagement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Stalking" + "@value": "ISRAM" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorRiskSource", + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure" + "https://w3id.org/dpv#Likelihood" ], "http://purl.org/dc/terms/contributor": [ { @@ -17747,7 +16856,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-01" + "@value": "2022-08-18" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.5,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17763,29 +16877,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Source" + "@value": "Level where Likelihood is Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-controls-classes" + "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Source" + "@value": "Moderate Likelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17804,7 +16930,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.40,xsd:decimal" + "@value": "0.24,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17826,7 +16952,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17837,16 +16963,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:2)" + "@value": "Moderate Risk (RM5x5 S:2 L:3)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L5", + "@id": "https://w3id.org/dpv/risk#CRAMM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -17856,12 +16982,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.71,xsd:decimal" + "@language": "en", + "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17877,29 +17004,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" + "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:5)" + "@value": "CRAMM" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17919,7 +17046,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17946,16 +17073,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unknown Vulnerability Exploited" + "@value": "Retrieval of Discarded Equipment" } ] }, { - "@id": "https://w3id.org/dpv/risk#HighLikelihood", + "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -17965,12 +17092,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.75,xsd:decimal" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17986,45 +17114,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Level where Likelihood is High" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Likelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "Brute Force Authorisations" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossAssets", + "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -18040,7 +17150,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18056,7 +17166,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18067,12 +17177,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Assets" + "@value": "Vulnerability Exploited" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L6", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -18091,7 +17201,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.73,xsd:decimal" + "@value": "0.24,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18113,7 +17223,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18124,16 +17234,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:6)" + "@value": "Moderate Risk (RM7x7 S:6 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#PublicOrderBreach", + "@id": "https://w3id.org/dpv/risk#FMECA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -18143,13 +17253,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18165,27 +17275,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Order Breach" + "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" } ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37", + "@id": "https://w3id.org/dpv/risk#OrganisationDisruption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -18195,13 +17314,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18217,33 +17336,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-37" + "@value": "Organisation Disruption" } ] }, { - "@id": "https://w3id.org/dpv/risk#Sabotage", + "@id": "https://w3id.org/dpv/risk#CORAS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -18253,13 +17366,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18275,27 +17388,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskManagement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sabotage" + "@value": "CORAS" } ] }, { - "@id": "https://w3id.org/dpv/risk#ERM-IF", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -18305,13 +17424,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "0.16,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18327,33 +17445,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ERM-IF" + "@value": "Low Risk (RM5x5 S:1 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3", + "@id": "https://w3id.org/dpv/risk#Taxonomies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -18369,7 +17487,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18385,33 +17503,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" + "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IMO MSC-FAL.1/CIRC.3" + "@value": "Taxonomies" } ] }, { - "@id": "https://w3id.org/dpv/risk#LowSeverity", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -18421,12 +17539,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.25,xsd:decimal" + "@value": "0.14,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18442,140 +17560,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Severity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Harm", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation" - }, - { - "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife" - }, - { - "@id": "https://w3id.org/dpv/risk#Blackmail" - }, - { - "@id": "https://w3id.org/dpv/risk#ChildViolence" - }, - { - "@id": "https://w3id.org/dpv/risk#Coercion" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccount" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials" - }, - { - "@id": "https://w3id.org/dpv/risk#DangertoCustomers" - }, - { - "@id": "https://w3id.org/dpv/risk#DangertoPersonnel" - }, - { - "@id": "https://w3id.org/dpv/risk#Discrimination" - }, - { - "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/risk#Extorsion" - }, - { - "@id": "https://w3id.org/dpv/risk#Fraud" - }, - { - "@id": "https://w3id.org/dpv/risk#HarmfulSpeech" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityFraud" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityTheft" - }, - { - "@id": "https://w3id.org/dpv/risk#Injury" - }, - { - "@id": "https://w3id.org/dpv/risk#LimitationOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/risk#PhishingScam" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalAssault" - }, - { - "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#PsychologicalHarm" - }, - { - "@id": "https://w3id.org/dpv/risk#Sabotage" - }, - { - "@id": "https://w3id.org/dpv/risk#Scam" - }, - { - "@id": "https://w3id.org/dpv/risk#SexualViolence" - }, - { - "@id": "https://w3id.org/dpv/risk#Spam" - }, - { - "@id": "https://w3id.org/dpv/risk#Spoofing" - }, - { - "@id": "https://w3id.org/dpv/risk#Terrorism" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationOfRights" + "@value": "Low Risk (RM7x7 S:7 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation", + "@id": "https://w3id.org/dpv/risk#Scam", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -18607,7 +17618,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18618,16 +17629,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Misuse of Breached Information" + "@value": "Scam" } ] }, { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource", + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -18637,7 +17648,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18653,44 +17664,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Risk Source" + "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-controls-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#HaltSource" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveSource" - }, - { - "@id": "https://w3id.org/dpv/risk#AvoidSource" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Risk Source" + "@value": "Risk Matrix 7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L6", + "@id": "https://w3id.org/dpv/risk#CostBackup", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -18703,9 +17703,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.49,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18721,33 +17722,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:6)" + "@value": "Cost of Backup" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L3", + "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -18760,9 +17755,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.48,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18778,33 +17774,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:4 L:3)" + "@value": "Loss of Negotiating Capacity" } ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE", + "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -18814,13 +17804,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18836,29 +17826,23 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE FORTE" + "@value": "Misuse of Breached Information" } ] }, { - "@id": "https://w3id.org/dpv/risk#ParetoCharts", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -18872,13 +17856,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "0.20,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18894,33 +17877,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pareto Charts" + "@value": "Low Risk (RM7x7 S:2 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskLevel" + "https://w3id.org/dpv/risk#RiskManagement" ], "http://purl.org/dc/terms/contributor": [ { @@ -18933,6 +17916,12 @@ "@value": "2022-08-18" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -18946,56 +17935,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#RiskManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" + "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Risk Levels" + "@value": "NIST SP 800–82" } ] }, { - "@id": "https://w3id.org/dpv/risk#PhysicalSpying", + "@id": "https://w3id.org/dpv/risk#MarkovAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -19005,13 +17971,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19027,27 +17993,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Spying" + "@value": "Markov Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#BSI-200-2", + "@id": "https://w3id.org/dpv/risk#MonitorConsequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "https://w3id.org/dpv#RiskMitigationMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -19057,13 +18029,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "2022-09-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19079,33 +18045,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" + "@value": "Risk Control that monitors a Risk Consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "BSI Standard 200-2" + "@value": "Monitor Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage", + "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -19115,13 +18081,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19137,27 +18103,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Competitive Advantage" + "@value": "Cause-Consequence Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#CCRACII", + "@id": "https://w3id.org/dpv/risk#FMEA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -19173,7 +18145,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19189,29 +18161,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CCRACII" + "@value": "Failure Modes And Effects Analysis (FMEA)" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings", + "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -19231,7 +18206,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19250,6 +18225,12 @@ "@id": "https://w3id.org/dpv#Detriment" } ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" + } + ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" @@ -19258,16 +18239,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Proceedings" + "@value": "Malicious Code Attack" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity", + "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Severity" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -19277,12 +18258,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.9,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19298,38 +18280,23 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Level where Severity is Very High" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Severity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "Retrieval of Deleted Data" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L4", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -19348,7 +18315,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.57,xsd:decimal" + "@value": "0.11,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19364,13 +18331,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19381,16 +18348,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:7 L:4)" + "@value": "Low Risk (RM3x3 S:1 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#DataBreach", + "@id": "https://w3id.org/dpv/risk#TheftEquipment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -19422,7 +18389,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19433,16 +18400,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach" + "@value": "Theft of Equipment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ControlMonitors", + "@id": "https://w3id.org/dpv/risk#HighRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RiskMitigationMeasure" + "https://w3id.org/dpv#RiskLevel" ], "http://purl.org/dc/terms/contributor": [ { @@ -19452,7 +18419,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-30" + "@value": "2022-08-18" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.75,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19468,59 +18440,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Risk Mitigation Measure that uses controls to monitor events" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/risk#risk-controls-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#MonitorRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRiskSource" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#MonitorConsequence" - }, + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#MonitorImpact" - }, + "@language": "en", + "@value": "Level where Risk is High" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#MonitorRiskControl" + "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Monitors" + "@value": "High Risk" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion", + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Likelihood" ], "http://purl.org/dc/terms/contributor": [ { @@ -19530,13 +18488,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "0.01,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19552,27 +18509,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Level where Likelihood is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Code Deletion" + "@value": "Extremely Low Likelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L5", + "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#RiskMitigationMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -19582,12 +18551,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@value": "0.41,xsd:decimal" + "@value": "2022-09-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19603,29 +18567,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Risk Control that monitors a Risk Vulnerability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:5)" + "@value": "Monitor Vulnerabilities" } ] }, { - "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment", + "@id": "https://w3id.org/dpv/risk#AuthorisationFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -19645,7 +18609,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISa Trust Services Security Incidents 2021,https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19672,16 +18636,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Discarded Equipment" + "@value": "Authorisation Failure" } ] }, { - "@id": "https://w3id.org/dpv/risk#CitizensImpact", + "@id": "https://w3id.org/dpv/risk#ControlConsequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#RiskMitigationMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -19691,13 +18655,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19713,23 +18671,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Risk Mitigation Measure that controls the Consequences" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizens impact" + "@value": "Control Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L2", + "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -19743,12 +18707,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.12,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19764,33 +18729,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:3 L:2)" + "@value": "Fault Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts", + "@id": "https://w3id.org/dpv/risk#Blackmail", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -19822,7 +18790,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19833,16 +18801,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Equipment Costs" + "@value": "Blackmail" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostOperationInterruption", + "@id": "https://w3id.org/dpv/risk#DangertoCustomers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -19874,7 +18842,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19885,12 +18853,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Operation Interruption" + "@value": "Danger to Customers" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L1", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -19909,7 +18877,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.12,xsd:decimal" + "@value": "0.64,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19925,13 +18893,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19942,16 +18910,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:6 L:1)" + "@value": "Very High Risk (RM5x5 S:4 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#Spying", + "@id": "https://w3id.org/dpv/risk#DenialServiceAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -19983,7 +18951,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19994,12 +18962,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spying" + "@value": "Denial of Service Attack (DoS)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L2", + "@id": "https://w3id.org/dpv/risk#VaR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20013,12 +18981,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.29,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20034,33 +19003,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:7 L:2)" + "@value": "Value At Risk (VaR)" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity", + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#RiskLevel" ], "http://purl.org/dc/terms/contributor": [ { @@ -20070,13 +19039,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.01,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20092,23 +19060,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Level where Risk is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-levels-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Negotiating Capacity" + "@value": "Extremely Low Risk" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ] }, { - "@id": "https://w3id.org/dpv/risk#Checklists", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20122,13 +19102,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "0.04,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20144,33 +19123,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Checklists" + "@value": "Very Low Risk (RM5x5 S:1 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Likelihood" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -20180,7 +19159,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20196,56 +19175,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" + "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-levels-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Likelihood Levels" + "@value": "Risk Matrix 5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L3", + "@id": "https://w3id.org/dpv/risk#IndustrialCrisis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -20258,9 +19214,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.67,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20275,34 +19232,28 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + { + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:2 L:3)" + "@value": "Industrial Crisis" } ] }, { - "@id": "https://w3id.org/dpv/risk#CVaR", + "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -20312,13 +19263,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20334,33 +19285,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Value at Risk (CVaR)" + "@value": "Financial Equipment Costs" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L1", + "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -20373,9 +19318,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.14,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20391,49 +19337,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:7 L:1)" + "@value": "Violation of Ethical Code" } ] }, { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis", + "@id": "https://w3id.org/dpv/risk#Discrimination", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "2022-08-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20449,36 +19383,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Reliability Analysis" + "@value": "Discrimination" } ] }, { - "@id": "https://w3id.org/dpv/risk#ImpacttoRights", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -20491,10 +19416,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.16,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20510,37 +19434,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact to Rights" + "@value": "Low Risk (RM7x7 S:2 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#SocialDisadvantage", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.10,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20556,27 +19491,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Disadvantage" + "@value": "Very Low Risk (RM7x7 S:1 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#PersonnelAbsence", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -20589,10 +19530,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" + "@value": "0.08,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20608,27 +19548,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Absence" + "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ComplianceImpact", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -20641,10 +19587,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "0.73,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20660,27 +19605,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance impact" + "@value": "Extremely High Risk (RM7x7 S:6 L:6)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L1", + "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Consequence" ], "http://purl.org/dc/terms/contributor": [ { @@ -20693,9 +19644,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.02,xsd:decimal" + "@language": "en", + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20711,29 +19663,23 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" + "@value": "Detriment to Recovery" } ] }, { - "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1", + "@id": "https://w3id.org/dpv/risk#O-RA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20775,7 +19721,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" + "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20786,12 +19732,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ETSI TS 102 165-1" + "@value": "O-RA" } ] }, { - "@id": "https://w3id.org/dpv/risk#SWIFT", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20805,13 +19751,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "0.60,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20827,92 +19772,85 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structured \"What If?\" (SWIFT)" + "@value": "High Risk (RM5x5 S:5 L:3)" } ] }, { - "@id": "https://w3id.org/dpv#Damage", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#CorruptionData" - }, - { - "@id": "https://w3id.org/dpv/risk#DamageByThirdParty" - }, - { - "@id": "https://w3id.org/dpv/risk#DataBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#EquipmentFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialLoss" - }, - { - "@id": "https://w3id.org/dpv/risk#IllegalProcessingData" - }, - { - "@id": "https://w3id.org/dpv/risk#InterceptionCommunications" - }, - { - "@id": "https://w3id.org/dpv/risk#PublicOrderBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification" - }, + "@id": "https://w3id.org/dpv/risk#SecurityBreach", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Consequence" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#Vandalism" - }, + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode" - }, + "@id": "https://w3id.org/dpv#Consequence" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations" - }, + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations" + "@language": "en", + "@value": "Security Breach" } ] }, { - "@id": "https://w3id.org/dpv/risk#EBIOS", + "@id": "https://w3id.org/dpv/risk#RansomwareAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -20922,13 +19860,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html),(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20944,35 +19882,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" + "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EBIOS" + "@value": "RansomwareAttack" } ] }, { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/risk#LossCredibility", + "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -21008,7 +19940,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21019,12 +19951,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Credibility" + "@value": "Violation of Regulatory Obligations" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure", + "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -21044,7 +19976,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21071,12 +20003,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Disclosure" + "@value": "Loss of Customer Confidence" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L4", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -21095,7 +20027,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.16,xsd:decimal" + "@value": "0.12,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21117,7 +20049,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21128,16 +20060,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:4)" + "@value": "Very Low Risk (RM5x5 S:3 L:1)" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReplacementCosts", + "@id": "https://w3id.org/dpv/risk#LossAssets", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -21169,7 +20101,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21180,16 +20112,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Replacement Costs" + "@value": "Loss of Assets" } ] }, { - "@id": "https://w3id.org/dpv/risk#MCA", + "@id": "https://w3id.org/dpv/risk#Sabotage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -21199,13 +20131,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21221,33 +20153,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAnalysis" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-criteria Analysis (MCA)" + "@value": "Sabotage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L4", + "@id": "https://w3id.org/dpv/risk#PhysicalAssault", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskAnalysis" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -21260,9 +20186,10 @@ "@value": "2022-08-17" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.24,xsd:decimal" + "@language": "en", + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21278,29 +20205,23 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:3 L:4)" + "@value": "Physical Assault" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -21319,7 +20240,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.08,xsd:decimal" + "@value": "0.57,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21333,229 +20254,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Detriment", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#AuthorisationFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations" - }, - { - "@id": "https://w3id.org/dpv/risk#Businessdisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment" - }, - { - "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#CostAcquisition" - }, - { - "@id": "https://w3id.org/dpv/risk#CostBackup" - }, - { - "@id": "https://w3id.org/dpv/risk#CostConfiguration" - }, - { - "@id": "https://w3id.org/dpv/risk#CostInstallation" - }, - { - "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties" - }, - { - "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings" - }, - { - "@id": "https://w3id.org/dpv/risk#CostOperationInterruption" - }, - { - "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations" - }, - { - "@id": "https://w3id.org/dpv/risk#Cryptojacking" - }, - { - "@id": "https://w3id.org/dpv/risk#DenialServiceAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery" - }, - { - "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction" - }, - { - "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#GovernmentCrisis" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanErrors" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityDispute" - }, - { - "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost" - }, - { - "@id": "https://w3id.org/dpv/risk#IndustrialCrisis" - }, - { - "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited" - }, - { - "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCredibility" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence" - }, - { - "@id": "https://w3id.org/dpv/risk#LossGoodwill" - }, - { - "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity" - }, - { - "@id": "https://w3id.org/dpv/risk#LossOpportunity" - }, - { - "@id": "https://w3id.org/dpv/risk#LossReputation" - }, - { - "@id": "https://w3id.org/dpv/risk#LossTrust" - }, - { - "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#MalwareAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation" - }, - { - "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation" - }, - { - "@id": "https://w3id.org/dpv/risk#OrganisationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#ReplacementCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData" - }, - { - "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment" - }, - { - "@id": "https://w3id.org/dpv/risk#ServiceInterruption" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemIntrusion" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemMalfunction" - }, - { - "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData" - }, + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated" - }, + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited" + "@language": "en", + "@value": "Very High Risk (RM7x7 S:7 L:4)" } ] }, { - "@id": "https://w3id.org/dpv/risk#PsychologicalHarm", + "@id": "https://w3id.org/dpv/risk#BayesianAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -21565,13 +20292,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21587,37 +20314,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Psychological Harm" + "@value": "Bayesian Analysis" } ] }, { - "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@value": "0.08,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21633,23 +20371,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence on Data Security" + "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L1", + "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -21663,12 +20407,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@value": "0.04,xsd:decimal" + "@language": "en", + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21684,29 +20429,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" + "@value": "Influence Diagrams" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact", + "@id": "https://w3id.org/dpv/risk#Injury", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -21726,7 +20471,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment)" + "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21742,7 +20487,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21753,12 +20498,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reputation and trust impact" + "@value": "Injury" } ] }, { - "@id": "https://w3id.org/dpv/risk#EquipmentFailure", + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -21794,7 +20539,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21805,12 +20550,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equipment Failure" + "@value": "Unauthorised Data Disclosure" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostConfiguration", + "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -21857,16 +20602,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Configuration" + "@value": "Financial Repair Costs" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostAcquisition", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -21879,10 +20624,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "0.86,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21898,27 +20642,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Acquisition" + "@value": "Extremely High Risk (RM7x7 S:7 L:6)" } ] }, { - "@id": "https://w3id.org/dpv/risk#MEHARI", + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/risk#RiskManagement" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -21928,13 +20684,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "(ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards)" + "@value": "0.08,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21950,33 +20705,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagement" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-methodology-classes" + "@id": "https://w3id.org/dpv/risk#risk-matrix-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MEHARI" + "@value": "Very Low Risk (RM5x5 S:1 L:2)" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence", + "@id": "https://w3id.org/dpv/risk#LossData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -21992,7 +20747,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22008,7 +20763,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22019,12 +20774,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customer Confidence" + "@value": "Loss of Data" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -22043,7 +20798,7 @@ ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "0.48,xsd:decimal" + "@value": "0.71,xsd:decimal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22059,13 +20814,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22076,123 +20831,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:3 L:4)" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RiskManagement", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ACSC-ISM" - }, - { - "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3-2-2020" - }, - { - "@id": "https://w3id.org/dpv/risk#BSI-200-2" - }, - { - "@id": "https://w3id.org/dpv/risk#CCRACII" - }, - { - "@id": "https://w3id.org/dpv/risk#CORAS" - }, - { - "@id": "https://w3id.org/dpv/risk#CRAMM" - }, - { - "@id": "https://w3id.org/dpv/risk#EBIOS" - }, - { - "@id": "https://w3id.org/dpv/risk#ERM-IF" - }, - { - "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1" - }, - { - "@id": "https://w3id.org/dpv/risk#EU-ITSRM" - }, - { - "@id": "https://w3id.org/dpv/risk#FAIR" - }, - { - "@id": "https://w3id.org/dpv/risk#FAIR-Privacy" - }, - { - "@id": "https://w3id.org/dpv/risk#GCSOS" - }, - { - "@id": "https://w3id.org/dpv/risk#HITRUST-CSF" - }, - { - "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3" - }, - { - "@id": "https://w3id.org/dpv/risk#IRAM2" - }, - { - "@id": "https://w3id.org/dpv/risk#IS-BM" - }, - { - "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT" - }, - { - "@id": "https://w3id.org/dpv/risk#ISAMM" - }, - { - "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018" - }, - { - "@id": "https://w3id.org/dpv/risk#ISRAM" - }, - { - "@id": "https://w3id.org/dpv/risk#IT-Grundschutz" - }, - { - "@id": "https://w3id.org/dpv/risk#MAGERIT" - }, - { - "@id": "https://w3id.org/dpv/risk#MEHARI" - }, - { - "@id": "https://w3id.org/dpv/risk#MONARC" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82" - }, - { - "@id": "https://w3id.org/dpv/risk#O-RA" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE-S" + "@value": "Extremely High Risk (RM7x7 S:7 L:5)" } ] }, { - "@id": "https://w3id.org/dpv/risk#GovernmentCrisis", + "@id": "https://w3id.org/dpv/risk#GameTheory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Consequence" + "https://w3id.org/dpv/risk#RiskAnalysis" ], "http://purl.org/dc/terms/contributor": [ { @@ -22202,13 +20850,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)" + "@value": "(IEC 31010:2019,https://www.iso.org/standard/72140.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22224,18 +20872,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAnalysis" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#risk-consequences-classes" + "@id": "https://w3id.org/dpv/risk#risk-assessment-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Government Crisis" + "@value": "Game Theory" } ] } diff --git a/risk/risk.n3 b/risk/risk.n3 index d159159d0..4a7717a48 100644 --- a/risk/risk.n3 +++ b/risk/risk.n3 @@ -20,9 +20,6 @@ risk:3LikelihoodLevels a rdfs:Class, skos:broader dpv:Likelihood ; skos:definition "Scale with 3 Likelihood Levels from High to Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:HighLikelihood, - risk:LowLikelihood, - risk:ModerateLikelihood ; skos:prefLabel "3 Likelihood Levels"@en . risk:3RiskLevels a rdfs:Class, @@ -35,9 +32,6 @@ risk:3RiskLevels a rdfs:Class, skos:broader dpv:RiskLevel ; skos:definition "Scale with 3 Risk Levels from High to Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:HighRisk, - risk:LowRisk, - risk:ModerateRisk ; skos:prefLabel "3 Risk Levels"@en . risk:3SeverityLevels a rdfs:Class, @@ -50,9 +44,6 @@ risk:3SeverityLevels a rdfs:Class, skos:broader dpv:Severity ; skos:definition "Scale with 3 Severity Levels from High to Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:HighSeverity, - risk:LowSeverity, - risk:ModerateSeverity ; skos:prefLabel "3 Severity Levels"@en . risk:5LikelihoodLevels a rdfs:Class, @@ -65,11 +56,6 @@ risk:5LikelihoodLevels a rdfs:Class, skos:broader dpv:Likelihood ; skos:definition "Scale with 5 Likelihood Levels from Very High to Very Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:HighLikelihood, - risk:LowLikelihood, - risk:ModerateLikelihood, - risk:VeryHighLikelihood, - risk:VeryLowLikelihood ; skos:prefLabel "5 Likelihood Levels"@en . risk:5RiskLevels a rdfs:Class, @@ -82,11 +68,6 @@ risk:5RiskLevels a rdfs:Class, skos:broader dpv:RiskLevel ; skos:definition "Scale with 5 Risk Levels from Very High to Very Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:HighRisk, - risk:LowRisk, - risk:ModerateRisk, - risk:VeryHighRisk, - risk:VeryLowRisk ; skos:prefLabel "5 Risk Levels"@en . risk:5SeverityLevels a rdfs:Class, @@ -99,11 +80,6 @@ risk:5SeverityLevels a rdfs:Class, skos:broader dpv:Severity ; skos:definition "Scale with 5 Severity Levels from Very High to Very Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:HighSeverity, - risk:LowSeverity, - risk:ModerateSeverity, - risk:VeryHighSeverity, - risk:VeryLowSeverity ; skos:prefLabel "5 Severity Levels"@en . risk:7LikelihoodLevels a rdfs:Class, @@ -116,13 +92,6 @@ risk:7LikelihoodLevels a rdfs:Class, skos:broader dpv:Likelihood ; skos:definition "Scale with 7 Likelihood Levels from Extremely High to Extremely Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:ExtremelyHighLikelihood, - risk:ExtremelyLowLikelihood, - risk:HighLikelihood, - risk:LowLikelihood, - risk:ModerateLikelihood, - risk:VeryHighLikelihood, - risk:VeryLowLikelihood ; skos:prefLabel "7 Likelihood Levels"@en . risk:7RiskLevels a rdfs:Class, @@ -135,13 +104,6 @@ risk:7RiskLevels a rdfs:Class, skos:broader dpv:RiskLevel ; skos:definition "Scale with 7 Risk Levels from Extremely High to Extremely Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:ExtremelyHighRisk, - risk:ExtremelyLowRisk, - risk:HighRisk, - risk:LowRisk, - risk:ModerateRisk, - risk:VeryHighRisk, - risk:VeryLowRisk ; skos:prefLabel "7 Risk Levels"@en . risk:7SeverityLevels a rdfs:Class, @@ -154,13 +116,6 @@ risk:7SeverityLevels a rdfs:Class, skos:broader dpv:Severity ; skos:definition "Scale with 7 Severity Levels from Extremely High to Extremely Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:ExtremelyHighSeverity, - risk:ExtremelyLowSeverity, - risk:HighSeverity, - risk:LowSeverity, - risk:ModerateSeverity, - risk:VeryHighSeverity, - risk:VeryLowSeverity ; skos:prefLabel "7 Severity Levels"@en . risk:ACSC-ISM a rdfs:Class, @@ -675,9 +630,6 @@ risk:ControlConsequence a rdfs:Class, skos:broader dpv:RiskMitigationMeasure ; skos:definition "Risk Mitigation Measure that controls the Consequences"@en ; skos:inScheme risk:risk-controls-classes ; - skos:narrower risk:ChangeConsequence, - risk:ControlImpact, - risk:RemoveConsequence ; skos:prefLabel "Control Consequence"@en . risk:ControlImpact a rdfs:Class, @@ -691,8 +643,6 @@ risk:ControlImpact a rdfs:Class, skos:broader risk:ControlConsequence ; skos:definition "Risk Mitigation Measure that controls Impacts"@en ; skos:inScheme risk:risk-controls-classes ; - skos:narrower risk:ChangeImpact, - risk:RemoveImpact ; skos:prefLabel "Control Impact"@en . risk:ControlMonitors a rdfs:Class, @@ -705,12 +655,6 @@ risk:ControlMonitors a rdfs:Class, skos:broader dpv:RiskMitigationMeasure ; skos:definition "Risk Mitigation Measure that uses controls to monitor events"@en ; skos:inScheme risk:risk-controls-classes ; - skos:narrower risk:MonitorConsequence, - risk:MonitorImpact, - risk:MonitorRisk, - risk:MonitorRiskControl, - risk:MonitorRiskSource, - risk:MonitorVulnerabilities ; skos:prefLabel "Control Monitors"@en ; skos:scopeNote "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised."@en . @@ -724,9 +668,6 @@ risk:ControlRiskSource a rdfs:Class, skos:broader dpv:RiskMitigationMeasure ; skos:definition "Risk Mitigation Measure that controls the Risk Source"@en ; skos:inScheme risk:risk-controls-classes ; - skos:narrower risk:AvoidSource, - risk:HaltSource, - risk:RemoveSource ; skos:prefLabel "Control Risk Source"@en . risk:CopyrightViolation a rdfs:Class, @@ -2752,38 +2693,6 @@ risk:QualitativeRiskAnalysis a rdfs:Class, skos:broader risk:RiskAnalysis ; skos:definition "A risk analysis technique that uses qualitative methods"@en ; skos:inScheme risk:risk-assessment-classes ; - skos:narrower risk:ALARA, - risk:ALARP, - risk:BowTie, - risk:Brainstorming, - risk:BusinessImpactAnalysis, - risk:CausalMapping, - risk:Checklists, - risk:Cindynic, - risk:Classifications, - risk:DPIA, - risk:DelphiTechnique, - risk:EventTreeAnalysis, - risk:FMEA, - risk:FMECA, - risk:FaultTreeAnalysis, - risk:Fishbone, - risk:HACCP, - risk:HAZOP, - risk:HumanReliabilityAnalysis, - risk:Interviews, - risk:LOPA, - risk:MCA, - risk:NominalGroupTechnique, - risk:PIA, - risk:ReliabilityCentredMaintenance, - risk:RiskMatrix, - risk:RiskRegisters, - risk:SFAIRP, - risk:SWIFT, - risk:ScenarioAnalysis, - risk:Surveys, - risk:Taxonomies ; skos:prefLabel "Qualitative Risk Analysis"@en . risk:QuantitativeRiskAnalysis a rdfs:Class, @@ -2797,36 +2706,6 @@ risk:QuantitativeRiskAnalysis a rdfs:Class, skos:broader risk:RiskAnalysis ; skos:definition "A risk analysis technique that uses quantitative methods"@en ; skos:inScheme risk:risk-assessment-classes ; - skos:narrower risk:ALARA, - risk:ALARP, - risk:BayesianAnalysis, - risk:BayesianNetworks, - risk:BowTie, - risk:BusinessImpactAnalysis, - risk:CVaR, - risk:CauseConsequenceAnalysis, - risk:CostBenefitAnalysis, - risk:CrossImpactAnalysis, - risk:DecisionTreeAnalysis, - risk:EventTreeAnalysis, - risk:FMEA, - risk:FMECA, - risk:FNDiagrams, - risk:FaultTreeAnalysis, - risk:GameTheory, - risk:HumanReliabilityAnalysis, - risk:InfluenceDiagrams, - risk:LOPA, - risk:MarkovAnalysis, - risk:MonteCarloSimulation, - risk:ParetoCharts, - risk:ReliabilityCentredMaintenance, - risk:RiskIndices, - risk:RiskMatrix, - risk:SCurves, - risk:SFAIRP, - risk:Toxicological, - risk:VaR ; skos:prefLabel "Quantitative Risk Analysis"@en . risk:RM3x3S1L1 a rdfs:Class, @@ -4067,8 +3946,6 @@ risk:RiskAnalysis a rdfs:Class, skos:broader dpv:RiskAssessment ; skos:definition "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures"@en ; skos:inScheme risk:risk-assessment-classes ; - skos:narrower risk:QualitativeRiskAnalysis, - risk:QuantitativeRiskAnalysis ; skos:prefLabel "RiskAnalysis"@en . risk:RiskIndices a rdfs:Class, @@ -4096,9 +3973,6 @@ risk:RiskMatrix a rdfs:Class, risk:QuantitativeRiskAnalysis ; skos:definition "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other."@en ; skos:inScheme risk:risk-assessment-classes ; - skos:narrower risk:RiskMatrix3x3, - risk:RiskMatrix5x5, - risk:RiskMatrix7x7 ; skos:prefLabel "Risk Matrix"@en . risk:RiskMatrix3x3 a rdfs:Class, @@ -4111,15 +3985,6 @@ risk:RiskMatrix3x3 a rdfs:Class, skos:broader risk:RiskMatrix ; skos:definition "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types"@en ; skos:inScheme risk:risk-matrix-classes ; - skos:narrower risk:RM3x3S1L1, - risk:RM3x3S1L2, - risk:RM3x3S1L3, - risk:RM3x3S2L1, - risk:RM3x3S2L2, - risk:RM3x3S2L3, - risk:RM3x3S3L1, - risk:RM3x3S3L2, - risk:RM3x3S3L3 ; skos:prefLabel "Risk Matrix 3x3"@en . risk:RiskMatrix5x5 a rdfs:Class, @@ -4132,31 +3997,6 @@ risk:RiskMatrix5x5 a rdfs:Class, skos:broader risk:RiskMatrix ; skos:definition "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types"@en ; skos:inScheme risk:risk-matrix-classes ; - skos:narrower risk:RM5x5S1L1, - risk:RM5x5S1L2, - risk:RM5x5S1L3, - risk:RM5x5S1L4, - risk:RM5x5S1L5, - risk:RM5x5S2L1, - risk:RM5x5S2L2, - risk:RM5x5S2L3, - risk:RM5x5S2L4, - risk:RM5x5S2L5, - risk:RM5x5S3L1, - risk:RM5x5S3L2, - risk:RM5x5S3L3, - risk:RM5x5S3L4, - risk:RM5x5S3L5, - risk:RM5x5S4L1, - risk:RM5x5S4L2, - risk:RM5x5S4L3, - risk:RM5x5S4L4, - risk:RM5x5S4L5, - risk:RM5x5S5L1, - risk:RM5x5S5L2, - risk:RM5x5S5L3, - risk:RM5x5S5L4, - risk:RM5x5S5L5 ; skos:prefLabel "Risk Matrix 5x5"@en . risk:RiskMatrix7x7 a rdfs:Class, @@ -4169,55 +4009,6 @@ risk:RiskMatrix7x7 a rdfs:Class, skos:broader risk:RiskMatrix ; skos:definition "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types"@en ; skos:inScheme risk:risk-matrix-classes ; - skos:narrower risk:RM7x7S1L1, - risk:RM7x7S1L2, - risk:RM7x7S1L3, - risk:RM7x7S1L4, - risk:RM7x7S1L5, - risk:RM7x7S1L6, - risk:RM7x7S1L7, - risk:RM7x7S2L1, - risk:RM7x7S2L2, - risk:RM7x7S2L3, - risk:RM7x7S2L4, - risk:RM7x7S2L5, - risk:RM7x7S2L6, - risk:RM7x7S2L7, - risk:RM7x7S3L1, - risk:RM7x7S3L2, - risk:RM7x7S3L3, - risk:RM7x7S3L4, - risk:RM7x7S3L5, - risk:RM7x7S3L6, - risk:RM7x7S3L7, - risk:RM7x7S4L1, - risk:RM7x7S4L2, - risk:RM7x7S4L3, - risk:RM7x7S4L4, - risk:RM7x7S4L5, - risk:RM7x7S4L6, - risk:RM7x7S4L7, - risk:RM7x7S5L1, - risk:RM7x7S5L2, - risk:RM7x7S5L3, - risk:RM7x7S5L4, - risk:RM7x7S5L5, - risk:RM7x7S5L6, - risk:RM7x7S5L7, - risk:RM7x7S6L1, - risk:RM7x7S6L2, - risk:RM7x7S6L3, - risk:RM7x7S6L4, - risk:RM7x7S6L5, - risk:RM7x7S6L6, - risk:RM7x7S6L7, - risk:RM7x7S7L1, - risk:RM7x7S7L2, - risk:RM7x7S7L3, - risk:RM7x7S7L4, - risk:RM7x7S7L5, - risk:RM7x7S7L6, - risk:RM7x7S7L7 ; skos:prefLabel "Risk Matrix 7x7"@en . risk:RiskRegisters a rdfs:Class, @@ -4985,232 +4776,15 @@ risk:VulnerabilityExploited a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/risk#" ; schema:version "0.8.2" . -dpv:RiskAssessment rdfs:superClassOf risk:RiskAnalysis ; - skos:narrower risk:RiskAnalysis . - -dpv:MaterialDamage skos:narrower risk:LossAssets, - risk:LossFunds, - risk:LossGoods, - risk:Theft, - risk:TheftEquipment, - risk:TheftMedia . - -dpv:Likelihood skos:narrower risk:3LikelihoodLevels, - risk:5LikelihoodLevels, - risk:7LikelihoodLevels . - -dpv:RiskLevel skos:narrower risk:3RiskLevels, - risk:5RiskLevels, - risk:7RiskLevels . - -dpv:Severity skos:narrower risk:3SeverityLevels, - risk:5SeverityLevels, - risk:7SeverityLevels . - -dpv:Damage skos:narrower risk:CorruptionData, - risk:DamageByThirdParty, - risk:DataBreach, - risk:EquipmentFailure, - risk:FinancialLoss, - risk:IllegalProcessingData, - risk:InterceptionCommunications, - risk:PublicOrderBreach, - risk:UnauthorisedCodeModification, - risk:UnauthorisedSystemModification, - risk:UnwantedCodeDeletion, - risk:UnwantedDataDeletion, - risk:Vandalism, - risk:ViolationCodeConduct, - risk:ViolationContractualObligations, - risk:ViolationEthicalCode, - risk:ViolationRegulatoryObligations, - risk:ViolationStatutoryObligations . - risk:risk-controls-classes a skos:ConceptScheme . -dpv:NonMaterialDamage skos:narrower risk:CompromiseAccountSecurity, - risk:CopyrightViolation, - risk:CyberSpying, - risk:CyberStalking, - risk:Eavesdropping, - risk:LossCompetitiveAdvantage, - risk:LossControlOverData, - risk:LossCustomers, - risk:LossData, - risk:LossProprietaryInformation, - risk:LossResources, - risk:LossSuppliers, - risk:LossTechnologicalAdvantage, - risk:PersonnelAbsence, - risk:PhysicalSpying, - risk:PhysicalStalking, - risk:RansomwareAttack, - risk:RemoteSpying, - risk:Spying, - risk:Stalking, - risk:UnauthorisedDataModification, - risk:UnauthorisedImpersonation . - -dpv:RiskMitigationMeasure skos:narrower risk:ControlConsequence, - risk:ControlMonitors, - risk:ControlRiskSource, - risk:ReduceLikelihood, - risk:ReduceSeverity, - risk:ShareRisk . - -dpv:Harm skos:narrower risk:AbusiveContentUtilisation, - risk:AttackonPrivateLife, - risk:Blackmail, - risk:ChildViolence, - risk:Coercion, - risk:CompromiseAccount, - risk:CompromiseAccountCredentials, - risk:DangertoCustomers, - risk:DangertoPersonnel, - risk:Discrimination, - risk:EnvironmentalSafetyEndangerment, - risk:Extorsion, - risk:Fraud, - risk:HarmfulSpeech, - risk:IdentityFraud, - risk:IdentityTheft, - risk:Injury, - risk:LimitationOfRights, - risk:PersonalSafetyEndangerment, - risk:PhishingScam, - risk:PhysicalAssault, - risk:PreventExercisingOfRights, - risk:PsychologicalHarm, - risk:Sabotage, - risk:Scam, - risk:SexualViolence, - risk:Spam, - risk:Spoofing, - risk:Terrorism, - risk:ViolationOfRights . - risk:risk-levels-classes a skos:ConceptScheme . risk:risk-methodology-classes a skos:ConceptScheme . risk:risk-assessment-classes a skos:ConceptScheme . -dpv:Detriment skos:narrower risk:AuthorisationFailure, - risk:BruteForceAuthorisations, - risk:BusinessPerformanceImpairment, - risk:Businessdisruption, - risk:ConfidentialityBreach, - risk:CostAcquisition, - risk:CostBackup, - risk:CostConfiguration, - risk:CostInstallation, - risk:CostJudicialPenalties, - risk:CostJudicialProceedings, - risk:CostOperationInterruption, - risk:CostSuspendedOperations, - risk:Cryptojacking, - risk:DenialServiceAttack, - risk:DetrimentToRecovery, - risk:DistributedDenialServiceAttack, - risk:EquipmentMalfunction, - risk:ErrornousSystemUse, - risk:FinancialEquipmentCosts, - risk:FinancialInvestigationCosts, - risk:FinancialPersonnelCosts, - risk:FinancialRepairCosts, - risk:GovernmentCrisis, - risk:HumanErrors, - risk:IdentityDispute, - risk:IncreaseInternalCost, - risk:IndustrialCrisis, - risk:InternalOperationDisruption, - risk:KnownVulnerabilityExploited, - risk:LawEnforcementAdverseEffects, - risk:LossCredibility, - risk:LossCustomerConfidence, - risk:LossGoodwill, - risk:LossNegotiatingCapacity, - risk:LossOpportunity, - risk:LossReputation, - risk:LossTrust, - risk:MaliciousCodeAttack, - risk:MalwareAttack, - risk:MisinformationDisinformation, - risk:MisuseBreachedInformation, - risk:OrganisationDisruption, - risk:ReplacementCosts, - risk:RetrievalDeletedData, - risk:RetrievalDiscardedEquipment, - risk:ServiceInterruption, - risk:SystemFailure, - risk:SystemIntrusion, - risk:SystemMalfunction, - risk:ThirdPartyOperationDisruption, - risk:UnauthorisedAccesstoPremises, - risk:UnauthorisedCodeAccess, - risk:UnauthorisedCodeDisclosure, - risk:UnauthorisedDataAccess, - risk:UnauthorisedDataDisclosure, - risk:UnauthorisedInformationDisclosure, - risk:UnauthorisedResourceUse, - risk:UnauthorisedSystemAccess, - risk:UnknownVulnerabilityExploited, - risk:UnwantedDisclosureData, - risk:VulnerabilityCreated, - risk:VulnerabilityExploited . - -risk:RiskManagement skos:narrower risk:ACSC-ISM, - risk:ANSI-ISA-62443-3-2-2020, - risk:BSI-200-2, - risk:CCRACII, - risk:CORAS, - risk:CRAMM, - risk:EBIOS, - risk:ERM-IF, - risk:ETSI-TS-102-165-1, - risk:EU-ITSRM, - risk:FAIR, - risk:FAIR-Privacy, - risk:GCSOS, - risk:HITRUST-CSF, - risk:IMO-MSC-FAL1-CIRC3, - risk:IRAM2, - risk:IS-BM, - risk:ISACA-RISK-IT, - risk:ISAMM, - risk:ISO-IEC-27005-2018, - risk:ISRAM, - risk:IT-Grundschutz, - risk:MAGERIT, - risk:MEHARI, - risk:MONARC, - risk:NIST-SP-800-30, - risk:NIST-SP-800-37, - risk:NIST-SP-800-39, - risk:NIST-SP-800-82, - risk:O-RA, - risk:OCTAVE, - risk:OCTAVE-ALLEGRO, - risk:OCTAVE-FORTE, - risk:OCTAVE-S . - -dpv:Impact skos:narrower risk:BusinessImpact, - risk:CitizensImpact, - risk:ComplianceImpact, - risk:EconomicDisadvantage, - risk:HealthLifeImpact, - risk:ImpactOnDataSubject, - risk:ImpacttoRights, - risk:PrivacyImpact, - risk:ReputationTrustImpact, - risk:SocialDisadvantage . - risk:risk-matrix-classes a skos:ConceptScheme . -dpv:Consequence skos:narrower risk:ConsequenceForDataSubject, - risk:ConsequenceOnDataSecurity, - risk:SecurityBreach, - risk:UnauthorisedReIdentification . - risk:risk-consequences-classes a skos:ConceptScheme . diff --git a/risk/risk.rdf b/risk/risk.rdf index c5ad9bd67..9388c2d59 100644 --- a/risk/risk.rdf +++ b/risk/risk.rdf @@ -8,12 +8,12 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - CORAS - The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis + ACSC-ISM + The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 @@ -22,54 +22,68 @@ - + - - Financial Equipment Costs - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + + Moderate Risk (RM5x5 S:4 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + + 0.32,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + + + + + Moderate Risk (RM3x3 S:2 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + + 0.44,xsd:decimal + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + - Vulnerability Created + Unknown Vulnerability Exploited - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Extremely Low Risk (RM7x7 S:2 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - - 0.04,xsd:decimal + Very Low Risk (RM5x5 S:3 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow + + 0.12,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Human Reliability Analysis - A set of techniques for identifying the potential for human error and estimating the likelihood of failure. + Checklists + A checklist based on experience or on concepts and models that can be used to help identify risks or controls. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -77,175 +91,146 @@ - - - - - - - - + - - 7 Likelihood Levels - Scale with 7 Likelihood Levels from Extremely High to Extremely Low - + + IT-Grundschutz + IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen + + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Extremely Low Risk (RM7x7 S:1 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + High Risk (RM7x7 S:6 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High - 0.02,xsd:decimal + 0.37,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Moderate Risk (RM5x5 S:4 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - - 0.32,xsd:decimal - 2022-08-17 + Toxicological Risk Assessment + A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Extremely High Risk (RM7x7 S:7 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - - 0.86,xsd:decimal + + Retrieval of Discarded Equipment + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - 5 Risk Levels - Scale with 5 Risk Levels from Very High to Very Low - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - + - + - - Very High Risk - Level where Risk is Very High - - - 0.9,xsd:decimal - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - 2022-08-18 + + Unauthorised Code Disclosure + + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Unwanted Code Deletion - - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + Unauthorised System Access + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised Code Modification - - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) - 2022-08-17 + + ISRAM + ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process + + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Terrorism + Prevent Exercising of Rights - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + 2022-08-18 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit - + - High Risk (RM5x5 S:5 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High - - 0.60,xsd:decimal - 2022-08-17 + Failure Modes And Effects Analysis (FMEA) + Considers the ways in which each component of a system might fail and the failure causes and effects. + + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Very High Risk (RM7x7 S:4 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - - 0.57,xsd:decimal - 2022-08-17 + + Discrimination + + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog - + - + - OCTAVE - Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed + MEHARI + MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 @@ -254,25 +239,25 @@ - + - - HITRUST-CSF - The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain - - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 + + Control Monitors + Risk Mitigation Measure that uses controls to monitor events + + Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. + 2022-08-30 accepted Harshvardhan J. Pandit - + - + - Confidentiality Breach + Unauthorised Resource Use (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -281,97 +266,66 @@ - + - Extremely High Risk (RM7x7 S:6 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - - 0.86,xsd:decimal - 2022-08-17 + Classifications + A classification list based on experience or on concepts and models that can be used to help identify risks or controls. + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Very High Risk (RM5x5 S:3 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh - - 0.60,xsd:decimal - 2022-08-17 + + Remove Consequence + Risk Control that removes Consequence i.e. prevents it from materialising + + 2022-08-27 accepted Harshvardhan J. Pandit - + - + - Quantitative Risk Analysis - A risk analysis technique that uses quantitative methods - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Extremely High Risk (RM7x7 S:5 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + + 0.61,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - Personnel Absence + Eavesdropping - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - OCTAVE FORTE - The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers + BSI Standard 200-2 + The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 @@ -380,232 +334,175 @@ - + - - Very High Risk (RM7x7 S:6 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - - 0.61,xsd:decimal - 2022-08-17 + + CCRACII + The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc + + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - - - - - + - - 7 Risk Levels - Scale with 7 Risk Levels from Extremely High to Extremely Low - - 2022-08-18 + + Danger to Personnel + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - CRAMM - CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment - - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) - 2022-08-18 + + Control Impact + Risk Mitigation Measure that controls Impacts + + 2022-08-24 + 2023-07-31 accepted Harshvardhan J. Pandit - + - + - Loss of Proprietary Information - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Business impact + + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + - Brute Force Authorisations - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Corruption of Data + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Risk Matrix 7x7 - A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types - - 2022-08-17 + + IMO MSC-FAL.1/CIRC.3 + The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure + + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - - Copyright Violation - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + Very Low Risk (RM5x5 S:1 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + + 0.08,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Unauthorised Code Disclosure - - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) - 2022-08-17 + + ISO/IEC 27005:2018 + ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security + + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Loss of Control over Data + Loss of Customers - 2022-08-19 + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted - Georg P Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - High Risk (RM3x3 S:3 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - - 0.67,xsd:decimal + Very Low Risk (RM5x5 S:2 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + + 0.08,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Data - - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + + Loss of Negotiating Capacity + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Low Risk - Level where Risk is Low - - - - 0.25,xsd:decimal - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - 2022-08-18 + + System Failure + + (ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - ALARA - As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Interviews + Structured or semi- structured one-to-one conversations to elicit views. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -613,81 +510,81 @@ - + - - Influence Diagrams - An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + + Identity Theft + + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Compromise Account Credentials - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Scenario Analysis + Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Low Risk (RM5x5 S:5 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low - - 0.20,xsd:decimal - 2022-08-17 + + MAGERIT + Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration + + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Cause-Consequence Analysis - A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) + + ISAMM + Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises + + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Unauthorised Information Disclosure + Detriment to Recovery - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted Harshvardhan J. Pandit - + - Conditional Value at Risk (CVaR) - A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) - + Quantitative Risk Analysis + A risk analysis technique that uses quantitative methods + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -695,72 +592,12 @@ - - - - - - - - - - - - - - - - - - - - - - - - - Discrimination - - 2022-08-19 - accepted - Georg P Krog - - - - - - - - Moderate Risk (RM7x7 S:3 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate - - 0.24,xsd:decimal - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - MAGERIT - Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration - - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - + - Public Order Breach - + Financial Personnel Costs + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -768,39 +605,40 @@ - + - - FAIR - The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes - - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 + + Child Violence + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Remove Consequence - Risk Control that removes Consequence i.e. prevents it from materialising - - 2022-08-27 + + Cross Impact Analysis + Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - S-curves - A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). + Layer Protection Analysis (LOPA) + Analyses the risk reduction that can be achieved by various layers of protection. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 @@ -809,54 +647,50 @@ - + - - Cost of Acquisition - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + + Economic Disadvantage + + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - Very High Risk (RM7x7 S:3 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - - 0.43,xsd:decimal + + Copyright Violation + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Harmful Spech - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Consequence for Data Subject + + 2022-10-22 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - + - SFAIRP - So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Data Protection Impact Assessment (DPIA) + Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -864,12 +698,12 @@ - + - - Equipment Failure - + + Loss of Technological Advantage + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -877,41 +711,28 @@ - + - Very Low Severity - Level where Severity is Very Low + Moderate Severity + Level where Severity is Moderate - 0.1,xsd:decimal - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + + 0.5,xsd:decimal + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - - Very High Risk (RM5x5 S:5 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - - 0.80,xsd:decimal - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - + - Loss of Credibility + Unauthorised Data Disclosure (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -920,144 +741,104 @@ - + - - Economic Disadvantage - - 2022-08-19 + + Reduce Severity + Risk Control that reduces the severity of an event + + 2022-08-23 accepted - Georg P Krog + Harshvardhan J. Pandit - + - + - - Malware Attack - Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system - - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + + Theft of Media + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Customer Confidence - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + + High Risk + Level where Risk is High + + + + 0.75,xsd:decimal + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Financial Investigation Costs - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + + 5 Severity Levels + Scale with 5 Severity Levels from Very High to Very Low + + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Security Breach + Consequence on Data Security - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + 2022-10-22 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - + - Very Low Risk (RM7x7 S:1 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow + Low Risk (RM7x7 S:1 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low - 0.10,xsd:decimal + 0.14,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - - Qualitative Risk Analysis - A risk analysis technique that uses qualitative methods - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) + + Low Risk + Level where Risk is Low + + + + 0.25,xsd:decimal + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - MONARC - MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place - - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - + @@ -1072,26 +853,41 @@ - + + + + + Extremely Low Risk + Level where Risk is Extremely Low + + 0.01,xsd:decimal + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + - Very Low Risk (RM5x5 S:1 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow + Very High Risk (RM5x5 S:4 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh - 0.04,xsd:decimal + 0.64,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Cyber Stalking - + Attack on Private Life + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1099,175 +895,106 @@ - + - Bayesian Analysis - A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + High Risk (RM5x5 S:5 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + + 0.40,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Monitor Vulnerabilities - Risk Control that monitors a Risk Vulnerability - - 2022-09-02 + + Cost of Judicial Proceedings + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Very High Risk (RM5x5 S:4 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh - - 0.80,xsd:decimal + Extremely Low Risk (RM7x7 S:3 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + 0.06,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - IRAM2 - Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset - - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 + + High Risk (RM3x3 S:3 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + + 0.67,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - MisinformationDisinformation - Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) - - (ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021) + + Spying + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Low Risk (RM5x5 S:1 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low - - 0.16,xsd:decimal - 2022-08-17 + + Limitation of Rights + + 2022-08-18 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit - + - + - - Very High Risk (RM5x5 S:5 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh - - 1.00,xsd:decimal + + Physical Spying + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Delphi Technique - Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. - + Decision Tree Analysis + Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -1275,13 +1002,13 @@ - + - - Extremely High Likelihood - Level where Likelihood is Extremely High - + + Extremely High Risk + Level where Risk is Extremely High + 0.99,xsd:decimal The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 @@ -1290,12 +1017,39 @@ - + + + + + Financial Equipment Costs + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Conditional Value at Risk (CVaR) + A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + - OCTAVE ALLEGRO - OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment + CORAS + The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 @@ -1304,110 +1058,95 @@ - + - High Risk (RM7x7 S:3 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High - - 0.31,xsd:decimal + High Risk (RM3x3 S:2 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + + 0.67,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very Low Risk (RM5x5 S:3 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow - - 0.12,xsd:decimal + Very High Risk (RM7x7 S:6 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh + + 0.49,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - - Compromise Account Security - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + Denial of Service Attack (DoS) + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Illegal Processing of Data - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + + Personnel Absence + + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted Harshvardhan J. Pandit - + - - High Risk (RM7x7 S:7 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High - - 0.43,xsd:decimal - 2022-08-17 + + Remove Impact + Risk Control that removes Impact i.e. prevents it from materialising + + 2022-08-28 + 2023-07-31 accepted Harshvardhan J. Pandit - + - + - - Event Tree Analysis - Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. - - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - Danger to Customers - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + + Cryptojacking + Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency + + (ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021) 2022-08-17 accepted Harshvardhan J. Pandit - + - Cryptojacking - Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency + Confidentiality Breach - (ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021) + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit @@ -1428,19 +1167,19 @@ - + - - BSI Standard 200-2 - The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes - - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 + + High Risk (RM7x7 S:4 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High + + 0.33,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + @@ -1456,92 +1195,80 @@ - + - - IT-Grundschutz - IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen - - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) + + 5 Risk Levels + Scale with 5 Risk Levels from Very High to Very Low + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Moderate Risk (RM3x3 S:3 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - - 0.33,xsd:decimal + Moderate Risk (RM5x5 S:2 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + + 0.24,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - - - - - Misuse of Breached Information - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - + - Loss of Trust + Brute Force Authorisations - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Internal Operation Disruption - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + + O-RA + The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario + + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Sabotage - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + Moderate Risk (RM7x7 S:7 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate + + 0.29,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Cyber Spying - + + Organisation Disruption + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1549,12 +1276,13 @@ - + - Monte Carlo Simulation - Calculates the probability of outcomes by running multiple simulations using random variables. + Event Tree Analysis + Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 @@ -1563,96 +1291,79 @@ - + - Monitor Impact - Risk Control that monitors a Risk Impact + Monitor Consequence + Risk Control that monitors a Risk Consequence - 2022-09-04 + 2022-09-03 accepted Harshvardhan J. Pandit - - - - - - - - 3 Likelihood Levels - Scale with 3 Likelihood Levels from High to Low - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - + - Risk Indices - Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + High Risk (RM7x7 S:5 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + + 0.41,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Moderate Risk (RM7x7 S:7 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate - - 0.29,xsd:decimal + Very Low Risk (RM5x5 S:1 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow + + 0.04,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - - High Risk (RM5x5 S:3 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - - 0.48,xsd:decimal + + Loss of Competitive Advantage + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Loss of Suppliers - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Abusive Content Utilisation + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Retrieval of Deleted Data - + Data Breach + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1660,24 +1371,25 @@ - + - - Physical Assault - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + + High Risk (RM7x7 S:3 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + + 0.37,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Third Party Operation Disruption + Errornous System Use (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -1686,39 +1398,38 @@ - + - - Monitor Risk Source - Risk Control that monitors a Risk Source - - 2022-09-01 + + Personal Safety Endangerment + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - RansomwareAttack - Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html),(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks) + Spoofing + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Retrieval of Discarded Equipment - + + Loss of Suppliers + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1726,12 +1437,12 @@ - + - Cost of Configuration - + Equipment Failure + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1739,50 +1450,39 @@ - - - - - - - - - + - - Unauthorised Data Access - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + Cyber Stalking + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Moderate Risk - Level where Risk is Moderate - - - - 0.5,xsd:decimal - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 - 2022-08-18 + + Moderate Risk (RM7x7 S:4 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + + 0.24,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Violation of Statutory Obligations - + Replacement Costs + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -1790,79 +1490,83 @@ - + - - Impact on Data Subject - - 2022-10-22 + + Moderate Risk (RM7x7 S:2 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate + + 0.29,xsd:decimal + 2022-08-17 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - + - + - Moderate Risk (RM5x5 S:2 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + Very High Risk (RM5x5 S:4 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh - 0.32,xsd:decimal + 0.80,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Funds - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + + ALARA + As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Very Low Risk (RM5x5 S:1 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow - - 0.12,xsd:decimal + Risk Matrix 7x7 + A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types + 2022-08-17 accepted Harshvardhan J. Pandit - + - - High Risk (RM3x3 S:3 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High - - 1.00,xsd:decimal - 2022-08-17 + + Extremely High Likelihood + Level where Likelihood is Extremely High + + 0.99,xsd:decimal + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Bayesian Networks - A graphical model of variables and their cause-effect relationships expressed using probabilities + Markov Analysis + Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 @@ -1871,244 +1575,201 @@ - + - - Government Crisis - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + + Business Impact Analysis + A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them + + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Coercion - - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) - 2022-08-17 + + ETSI TS 102 165-1 + ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system + + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Business Performance Impairment - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + + Hazard And Operability Studies (HAZOP) + A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Reduce Likelihood - Risk Control that reduces the likelihood of an event - - 2022-08-22 + + Structured "What If?" (SWIFT) + A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Low Risk (RM7x7 S:2 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low - - 0.16,xsd:decimal - 2022-08-17 + Brainstorming + Technique used in workshops to encourage imaginative thinking + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - EBIOS - Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met + MONARC + MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted Harshvardhan J. Pandit - + - Risk Matrix 5x5 - A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types - - 2022-08-17 + Bayesian Analysis + A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - - ISO/IEC 27005:2018 - ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security - - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + + 3 Severity Levels + Scale with 3 Severity Levels from High to Low + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Financial Loss - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + + Impact on Data Subject + + 2022-10-22 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P Krog - + - - Extremely High Severity - Level where Severity is Extremely High - - 0.99,xsd:decimal - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + + CRAMM + CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment + + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Cost of Judicial Proceedings - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + + Reputation and trust impact + + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - - - - + - Risk Matrix - Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. - - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Extremely High Risk (RM7x7 S:7 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + + 0.86,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Nominal Group Technique - Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + + Unauthorised Re-Identification + + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog - + - + - - Scenario Analysis - Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) + + 5 Likelihood Levels + Scale with 5 Likelihood Levels from Very High to Very Low + 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - Extremely High Risk (RM7x7 S:7 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh - - 0.71,xsd:decimal - 2022-08-17 - accepted - Harshvardhan J. Pandit - - + - + - Loss of Customers + Loss of Proprietary Information (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -2117,40 +1778,60 @@ - + - - Phishing Scam - A type of social engineering attack involving deceptive messages intended to reveal sensitive information - - (ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks) + + Unauthorised Access to Premises + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - High Risk (RM3x3 S:2 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - - 0.67,xsd:decimal + Extremely Low Risk (RM7x7 S:1 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + 0.02,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + + + Risk Concepts + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management + 2022-08-14 + 2024-01-01 + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Beatriz Esteves + Julian Flake + 0.8.2 + https://w3id.org/dpv/risk + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + Georg P Krog + + risk + https://w3id.org/dpv/risk# + + - Unwanted Data Deletion - + Cost of Acquisition + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -2158,32 +1839,39 @@ - + + + + + Compromise Account + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + - Very Low Risk (RM5x5 S:1 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow - - 0.08,xsd:decimal + High Risk (RM7x7 S:3 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High + + 0.31,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - + - Spying - + Injury + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -2191,68 +1879,79 @@ - + - - Control Impact - Risk Mitigation Measure that controls Impacts - - 2022-08-24 - 2023-07-31 + + Unwanted Code Deletion + + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + 2022-08-17 accepted Harshvardhan J. Pandit - - - + - + - - Remove Source - Risk Control that removes the risk source - - 2022-08-20 + + Extremely Low Risk (RM7x7 S:1 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow + + 0.06,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Failure Modes And Effects Analysis (FMEA) - Considers the ways in which each component of a system might fail and the failure causes and effects. - - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) + + ISACA-RISK-IT + The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk + + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Vandalism - - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + + Cyber Spying + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + Low Risk (RM5x5 S:4 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + + 0.16,xsd:decimal + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + - Financial Repair Costs + Cost of Installation (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -2261,156 +1960,111 @@ - - - - - - - - + - - 7 Severity Levels - Scale with 7 Severity Levels from Extremely High to Extremely Low - - 2022-08-18 + + High Risk (RM7x7 S:4 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + + 0.41,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Environmental Safety Endangerment - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + + Game Theory + The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - IMO MSC-FAL.1/CIRC.3 - The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure + EBIOS + Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 accepted Harshvardhan J. Pandit - + - - Halt Source - Risk Control that halts the risk source or prevents it from materialising - - 2022-08-19 + + Authorisation Failure + + (ENISa Trust Services Security Incidents 2021,https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - MEHARI - MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) - - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + + Bow Tie Analysis + A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls + + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Psychological Harm - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + Extremely Low Risk (RM7x7 S:1 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + + 0.04,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 5 Likelihood Levels - Scale with 5 Likelihood Levels from Very High to Very Low - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - + - + - Very Low Risk (RM5x5 S:2 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow - - 0.08,xsd:decimal + Low Risk (RM7x7 S:7 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low + + 0.14,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Brainstorming - Technique used in workshops to encourage imaginative thinking - + Pareto Charts + The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -2418,25 +2072,12 @@ - - - - - Loss of Negotiating Capacity - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - + - OCTAVE-S - The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy + FAIR + The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 @@ -2445,62 +2086,21 @@ - + - RiskAnalysis - A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures - - + + ALARP + As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - Spoofing - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - ISAMM - Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises - - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - Physical Spying - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - @@ -2518,126 +2118,125 @@ - + - - GCSOS - The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents - - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + + Very Low Risk + Level where Risk is Very Low + + + 0.1,xsd:decimal + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Control Risk Source - Risk Mitigation Measure that controls the Risk Source - - 2022-08-18 + + Low Risk (RM7x7 S:2 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + + 0.20,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - - - - + - + - - NIST SP 800–39 - The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis - - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) - 2022-08-18 + + Cost of Suspended Operations + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Interviews - Structured or semi- structured one-to-one conversations to elicit views. - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + + Unauthorised Information Disclosure + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - High Risk - Level where Risk is High + Very High Risk + Level where Risk is Very High - - 0.75,xsd:decimal - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 0.9,xsd:decimal + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - Service Interruption - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + + Hazard Analysis And Critical Control Points (HACCP) + Analyses the risk reduction that can be achieved by various layers of protection. + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + Coercion + + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - + - - Extremely Low Likelihood - Level where Likelihood is Extremely Low - - 0.01,xsd:decimal - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + + Cost/benefit Analysis + Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - + - 3 Severity Levels - Scale with 3 Severity Levels from High to Low + 7 Severity Levels + Scale with 7 Severity Levels from Extremely High to Extremely Low 2022-08-18 accepted @@ -2645,25 +2244,63 @@ - + - - Very Low Risk (RM7x7 S:2 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow - - 0.12,xsd:decimal + + Social Disadvantage + + 2022-08-19 + accepted + Georg P Krog + + + + + + + + High Risk (RM5x5 S:2 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + + 0.40,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Cost of Suspended Operations + Vandalism + + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Share Risk + Risk Mitigation Measure that shares Risk e.g. amongst stakeholders + + 2022-08-29 + accepted + Harshvardhan J. Pandit + + + + + + + + Misuse of Breached Information (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -2672,68 +2309,69 @@ - + - - Multi-criteria Analysis (MCA) - Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) + + Very High Severity + Level where Severity is Very High + + + 0.9,xsd:decimal + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Detriment to Recovery - - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + + Terrorism + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Moderate Risk (RM7x7 S:5 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - - 0.31,xsd:decimal + + Loss of Reputation + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - F-N Diagrams - Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + + Citizens impact + + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Privacy Impact Analysis (PIA) - Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. + SFAIRP + So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -2741,110 +2379,107 @@ - - - - - - + - - Very High Risk (RM7x7 S:4 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh - - 0.49,xsd:decimal + + Loss of Assets + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Extremely Low Risk (RM7x7 S:3 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + Very High Risk (RM7x7 S:6 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - 0.06,xsd:decimal + 0.61,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - High Risk (RM7x7 S:5 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - - 0.41,xsd:decimal - 2022-08-17 + Monte Carlo Simulation + Calculates the probability of outcomes by running multiple simulations using random variables. + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Unauthorised Re-Identification - - 2022-08-19 + MisinformationDisinformation + Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) + + (ENISA Threat Landscape 2021,https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021) + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - Loss of Competitive Advantage - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + + Low Risk (RM3x3 S:1 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + + 0.11,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Organisation Disruption - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + + Loss of Control over Data + + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog, Harshvardhan J. Pandit - + - - Very High Risk (RM7x7 S:5 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh - - 0.51,xsd:decimal - 2022-08-17 + + Extremely Low Likelihood + Level where Likelihood is Extremely Low + + 0.01,xsd:decimal + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Financial Personnel Costs + Financial Repair Costs (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -2853,110 +2488,107 @@ - + - Loss of Goodwill + Known Vulnerability Exploited - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Errornous System Use - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + + Qualitative Risk Analysis + A risk analysis technique that uses qualitative methods + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - ISACA-RISK-IT - The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk - - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + + Reliability Centred Maintenance + A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. + + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Very High Severity - Level where Severity is Very High - - - 0.9,xsd:decimal - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - 2022-08-18 + + Extremely High Risk (RM7x7 S:7 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh + + 0.71,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Corruption of Data - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + + 3 Likelihood Levels + Scale with 3 Likelihood Levels from High to Low + + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Low Risk (RM3x3 S:2 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low - - 0.22,xsd:decimal + + Loss of Resources + + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Fault Tree Analysis - Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. - - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + + Monitor Vulnerabilities + Risk Control that monitors a Risk Vulnerability + + 2022-09-02 accepted Harshvardhan J. Pandit - + - + - - Distributed Denial of Service Attack (DDoS) - + + Physical Assault + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -2964,92 +2596,54 @@ - + - - Hazard Analysis And Critical Control Points (HACCP) - Analyses the risk reduction that can be achieved by various layers of protection. - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + + Violation of Statutory Obligations + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Moderate Risk (RM3x3 S:1 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate - - 0.33,xsd:decimal + Very High Risk (RM5x5 S:5 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh + + 1.00,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Extremely Low Risk (RM7x7 S:2 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + Very Low Risk (RM7x7 S:5 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow - 0.08,xsd:decimal + 0.10,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - - - - - Stalking - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Known Vulnerability Exploited - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - + - Pareto Charts - The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. + Fault Tree Analysis + Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 @@ -3058,19 +2652,18 @@ - + - - ISRAM - ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process - - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 + + Loss of Data + + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + 2022-08-17 accepted Harshvardhan J. Pandit - + @@ -3085,173 +2678,141 @@ - + - Low Risk (RM7x7 S:2 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low - - 0.20,xsd:decimal + Very High Risk (RM5x5 S:3 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + + 0.60,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - - Very Low Risk (RM7x7 S:1 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow - - 0.12,xsd:decimal + + Violation of Ethical Code + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Unauthorised System Modification - - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) - 2022-08-17 + + Nominal Group Technique + Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Low Risk (RM7x7 S:3 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + Very Low Risk (RM7x7 S:2 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow - 0.18,xsd:decimal + 0.12,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Moderate Severity - Level where Severity is Moderate + Very Low Severity + Level where Severity is Very Low - - 0.5,xsd:decimal - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + 0.1,xsd:decimal + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - Low Risk (RM5x5 S:1 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low - - 0.20,xsd:decimal + + Industrial Crisis + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + + + + - - Identity Fraud - - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) - 2022-08-17 + + Very High Likelihood + Level where Likelihood is Very High + + + 0.9,xsd:decimal + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Classifications - A classification list based on experience or on concepts and models that can be used to help identify risks or controls. - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) + + OCTAVE FORTE + The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers + + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - - Personal Safety Endangerment - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + + Monitor Risk Control + Risk Control that monitors another Risk Control + + 2022-09-05 accepted Harshvardhan J. Pandit - + - + - Scam + Blackmail (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -3260,83 +2821,110 @@ - + - - Reduce Severity - Risk Control that reduces the severity of an event - - 2022-08-23 + + Violation of Regulatory Obligations + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Sexual Violence - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + Low Risk (RM5x5 S:2 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + + 0.16,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Very High Likelihood - Level where Likelihood is Very High - - - 0.9,xsd:decimal - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - 2022-08-18 + + Loss of Goodwill + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - High Risk (RM5x5 S:5 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High - - 0.40,xsd:decimal + Extremely Low Risk (RM7x7 S:4 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + 0.08,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - - Extremely High Risk (RM7x7 S:5 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - - 0.71,xsd:decimal + + Moderate Risk + Level where Risk is Moderate + + + + 0.5,xsd:decimal + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + Unwanted Data Deletion + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Identity Theft + Danger to Customers - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Loss of Trust + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit @@ -3357,145 +2945,149 @@ - + - - High Risk (RM7x7 S:4 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High - - 0.33,xsd:decimal + + Cost of Operation Interruption + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - High Severity - Level where Severity is High - - - - 0.75,xsd:decimal - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 - 2022-08-18 + + Moderate Risk (RM3x3 S:1 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + + 0.33,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Cost of Installation - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + + OCTAVE-S + The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy + + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Moderate Risk (RM5x5 S:2 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + Low Risk (RM5x5 S:1 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low - 0.24,xsd:decimal + 0.16,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - + - Game Theory - The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Low Risk (RM5x5 S:1 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low + + 0.20,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - NIST SP 800-30 - NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems + OCTAVE ALLEGRO + OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted Harshvardhan J. Pandit - + - - Low Likelihood - Level where Likelihood is Low - - - - 0.25,xsd:decimal - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + RiskAnalysis + A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures + + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Unwanted Disclosure of Data + Malware Attack + Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + Extremely Low Risk (RM7x7 S:2 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + 0.04,xsd:decimal + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + - Unauthorised Data Disclosure - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Damage by Third Party + + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted Harshvardhan J. Pandit - + - Danger to Personnel + Scam (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -3504,198 +3096,188 @@ - + - - Taxonomies - A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) + + ITSRM² + ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security + + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Extremely Low Risk (RM7x7 S:1 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow + Very Low Risk (RM7x7 S:6 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow - 0.06,xsd:decimal + 0.12,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Resources - - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + + Increase Internal Cost + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Denial of Service Attack (DoS) - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + + Risk Registers + A means of recording information about risks and tracking actions. + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Monitor Risk Control - Risk Control that monitors another Risk Control - - 2022-09-05 + + OCTAVE + Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed + + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Violation of Ethical Code - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + + Low Risk (RM5x5 S:5 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low + + 0.20,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Loss of Technological Advantage - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + + Unauthorised Code Modification + + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Human Errors - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + Identity Fraud + + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted Harshvardhan J. Pandit - - - Risk Concepts - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about risk assessment and risk management - 2022-08-14 - 2024-01-01 - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Beatriz Esteves - Julian Flake - 0.8.2 - https://w3id.org/dpv/risk - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Harshvardhan J. Pandit - Georg P Krog - - risk - https://w3id.org/dpv/risk# - - + - - High Likelihood - Level where Likelihood is High - - - - 0.75,xsd:decimal - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + + Risk Indices + Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Markov Analysis - Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) + + NIST SP 800-30 + NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems + + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Control Consequence - Risk Mitigation Measure that controls the Consequences - - 2022-08-24 + + Extremely High Risk (RM7x7 S:6 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + + 0.73,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - - - - + - + - Compliance impact - - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + Violation of Rights + + 2022-08-18 + accepted + Georg P Krog, Harshvardhan J. Pandit + + + + + + + + Low Risk (RM7x7 S:4 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low + + 0.16,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Equipment Malfunction + Cost of Backup (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -3704,300 +3286,282 @@ - + - - Extremely Low Risk (RM7x7 S:1 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow - - 0.04,xsd:decimal - 2022-08-17 + + 7 Likelihood Levels + Scale with 7 Likelihood Levels from Extremely High to Extremely Low + + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Share Risk - Risk Mitigation Measure that shares Risk e.g. amongst stakeholders - - 2022-08-29 + + Business Performance Impairment + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Causal Mapping - A network diagram representing events, causes and effects and their relationships. - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Very Low Risk (RM7x7 S:1 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow + + 0.12,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Extremely High Risk (RM7x7 S:5 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + Very High Risk (RM7x7 S:7 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh - 0.61,xsd:decimal + 0.57,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Very High Risk (RM7x7 S:6 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh + Extremely High Risk (RM7x7 S:5 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - 0.49,xsd:decimal + 0.71,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - - Child Violence - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + NIST SP 800-37 + NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced + + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + Loss of Credibility + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Control Monitors - Risk Mitigation Measure that uses controls to monitor events - - Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. - 2022-08-30 + + Risk Matrix 5x5 + A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types + + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - + - + - Reliability Centred Maintenance - A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. - - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) + Very Low Risk (RM7x7 S:1 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow + + 0.10,xsd:decimal + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Control Risk Source + Risk Mitigation Measure that controls the Risk Source + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Industrial Crisis - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + + Sabotage + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Extremely High Risk (RM7x7 S:7 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + Moderate Risk (RM7x7 S:3 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate - 1.00,xsd:decimal + 0.24,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + + Cause-Consequence Analysis + A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 + accepted + Harshvardhan J. Pandit + + - + - - Business disruption - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + + Very Low Risk (RM5x5 S:1 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow + + 0.12,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - System Intrusion + Retrieval of Deleted Data - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - Value At Risk (VaR) - Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Moderate Risk (RM5x5 S:3 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + + 0.36,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - - Very Low Risk - Level where Risk is Very Low - - - 0.1,xsd:decimal - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + + NIST SP 800–82 + NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide + + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Loss of Opportunity - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + + Very High Risk (RM7x7 S:3 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + + 0.43,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Violation of Contractual Obligations - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Unauthorised Data Access + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Injury - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + Privacy impact + + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - Business Impact Analysis - A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them - - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - + - Unauthorised System Access + Service Interruption (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -4006,11 +3570,11 @@ - + - Unauthorised Impersonation + Stalking (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -4019,47 +3583,28 @@ - - - - - ETSI TS 102 165-1 - ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system - - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - + - ALARP - As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk - - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Low Risk (RM3x3 S:1 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low + + 0.22,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Structured "What If?" (SWIFT) - A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. + Risk Matrix + Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -4067,48 +3612,26 @@ - - - - - FAIR Privacy - Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks - - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - + - Risk Matrix 3x3 - A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types - + High Risk (RM3x3 S:3 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High + + 1.00,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - + - Theft of Media - + Unauthorised Impersonation + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -4116,67 +3639,72 @@ - + - Reputation and trust impact - - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + Phishing Scam + A type of social engineering attack involving deceptive messages intended to reveal sensitive information + + (ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Low Risk (RM7x7 S:5 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low - - 0.20,xsd:decimal + + Theft + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - ACSC-ISM - The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system - - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + + Ishikawa (Fishbone) + Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - System Failure - - (ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks) - 2022-08-17 + + Low Likelihood + Level where Likelihood is Low + + + + 0.25,xsd:decimal + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Ishikawa (Fishbone) - Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. + Human Reliability Analysis + A set of techniques for identifying the potential for human error and estimating the likelihood of failure. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -4184,24 +3712,24 @@ - + - Unauthorised Code Access - - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + Financial Loss + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - Unauthorised Access to Premises + Business disruption (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -4210,227 +3738,232 @@ - + - - High Risk (RM7x7 S:4 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - - 0.41,xsd:decimal - 2022-08-17 + + Very Low Likelihood + Level where Likelihood is Very Low + + + 0.1,xsd:decimal + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Extremely High Risk - Level where Risk is Extremely High - - 0.99,xsd:decimal - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - 2022-08-18 + + Extremely High Risk (RM7x7 S:7 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + + 1.00,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Low Risk (RM7x7 S:4 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low + Very High Risk (RM7x7 S:4 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - 0.16,xsd:decimal + 0.57,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - - Fraud - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + + System Intrusion + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised Resource Use - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + + Low Risk (RM7x7 S:5 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + + 0.20,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Unknown Vulnerability Exploited + Government Crisis - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - High Risk (RM7x7 S:6 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High - - 0.37,xsd:decimal - 2022-08-17 + Surveys + Paper- or computer-based questionnaires to elicit views. + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Vulnerability Exploited - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + High Likelihood + Level where Likelihood is High + + + + 0.75,xsd:decimal + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Moderate Risk (RM7x7 S:6 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate - - 0.24,xsd:decimal + + Psychological Harm + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Health and life impact - - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + + Third Party Operation Disruption + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Limitation of Rights - + + IRAM2 + Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset + + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted - Georg P Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - Attack on Private Life + Sexual Violence - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Very High Risk (RM5x5 S:4 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh - - 0.64,xsd:decimal + + Unwanted Disclosure of Data + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Business impact - - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + + Illegal Processing of Data + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - Very Low Risk (RM7x7 S:3 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + Low Risk (RM7x7 S:2 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low - 0.12,xsd:decimal + 0.16,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - - Very Low Risk (RM7x7 S:6 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow - - 0.12,xsd:decimal - 2022-08-17 + + Monitor Impact + Risk Control that monitors a Risk Impact + + 2022-09-04 accepted Harshvardhan J. Pandit - + - + - Cost of Backup + Cost of Configuration (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -4439,39 +3972,37 @@ - + - - Moderate Risk (RM3x3 S:2 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate - - 0.44,xsd:decimal + + Harmful Spech + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Data Protection Impact Assessment (DPIA) - Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + + Change Consequence + Risk Control that changes Consequence + + 2022-08-25 accepted Harshvardhan J. Pandit - + - + - Cost of Judicial Penalties + Internal Operation Disruption (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -4480,24 +4011,25 @@ - + - - Theft of Equipment - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + + Value At Risk (VaR) + Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Replacement Costs + Vulnerability Created (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 @@ -4506,162 +4038,172 @@ - + + + + + Moderate Risk (RM7x7 S:6 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate + + 0.24,xsd:decimal + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + - Consequence for Data Subject - - 2022-10-22 + Unauthorised Code Access + + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + 2022-08-17 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - + - - Loss of Reputation - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + + Very High Risk (RM7x7 S:5 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + + 0.51,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - ERM-IF - Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk - - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 + + Control Consequence + Risk Mitigation Measure that controls the Consequences + + 2022-08-24 accepted Harshvardhan J. Pandit - + - + - - Low Severity - Level where Severity is Low - - - - 0.25,xsd:decimal - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - 2022-08-18 + + Avoid Source + Risk Control that avoids the risk source + + 2022-08-21 accepted Harshvardhan J. Pandit - + - + - Citizens impact - - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + Spam + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Remove Impact - Risk Control that removes Impact i.e. prevents it from materialising - - 2022-08-28 - 2023-07-31 + Halt Source + Risk Control that halts the risk source or prevents it from materialising + + 2022-08-19 accepted Harshvardhan J. Pandit - + - - Loss of Goods - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + + Monitor Risk + Risk Control that monitors a Risk + + 2022-08-31 accepted Harshvardhan J. Pandit - + - + - Cost/benefit Analysis - Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Very Low Risk (RM7x7 S:1 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow + + 0.08,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Moderate Risk (RM5x5 S:3 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + Very High Risk (RM5x5 S:5 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - 0.24,xsd:decimal + 0.80,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised Data Modification - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + Security Breach + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Data Breach - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + + Compliance impact + + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Cost of Operation Interruption - + + Fraud + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -4669,12 +4211,12 @@ - + - - System Malfunction - + + Loss of Goods + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -4682,27 +4224,25 @@ - + - - Extremely Low Severity - Level where Severity is Extremely Low - - 0.01,xsd:decimal - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - 2022-08-18 + + Loss of Funds + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Increase Internal Cost - + + Impact to Rights + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -4710,41 +4250,41 @@ - + - - Change Consequence - Risk Control that changes Consequence - - 2022-08-25 + + High Risk (RM5x5 S:5 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High + + 0.60,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Low Risk (RM3x3 S:1 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low - - 0.22,xsd:decimal + Low Risk (RM7x7 S:3 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + + 0.18,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - Layer Protection Analysis (LOPA) - Analyses the risk reduction that can be achieved by various layers of protection. + Multi-criteria Analysis (MCA) + Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -4752,67 +4292,41 @@ - - - - - Identity Dispute - - 2022-08-24 - accepted - Harshvardhan J. Pandit - - - - - - - + - - 3 Risk Levels - Scale with 3 Risk Levels from High to Low - + + NIST SP 800–39 + The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis + + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - Avoid Source - Risk Control that avoids the risk source - - 2022-08-21 - accepted - Harshvardhan J. Pandit - - + - + - - Impact to Rights - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + + Influence Diagrams + An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Cindynic Approach - Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. - + + F-N Diagrams + Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -4820,43 +4334,42 @@ - + - - Spam - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + Financial Investigation Costs + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - + - 5 Severity Levels - Scale with 5 Severity Levels from Very High to Very Low - + Low Severity + Level where Severity is Low + + + + 0.25,xsd:decimal + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - Physical Stalking - + Environmental Safety Endangerment + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -4864,157 +4377,142 @@ - + - - Very Low Risk (RM7x7 S:1 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow - - 0.08,xsd:decimal - 2022-08-17 + + GCSOS + The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents + + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Extremely Low Risk (RM7x7 S:4 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - - 0.08,xsd:decimal + + Loss of Opportunity + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - Prevent Exercising of Rights - - 2022-08-18 - accepted - Georg P Krog, Harshvardhan J. Pandit - - + - - Very Low Likelihood - Level where Likelihood is Very Low - - - 0.1,xsd:decimal - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - 2022-08-18 + + Moderate Risk (RM5x5 S:2 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + + 0.32,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - High Risk (RM5x5 S:4 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - - 0.48,xsd:decimal + + Malicious Code Attack + Intentional use of software by including or inserting in a system for a harmful purpose + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Consequence on Data Security - - 2022-10-22 + Human Errors + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Harshvardhan J. Pandit, Georg P Krog + Harshvardhan J. Pandit - + - Risk Registers - A means of recording information about risks and tracking actions. - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Low Risk (RM3x3 S:2 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low + + 0.22,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Very High Risk (RM7x7 S:7 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh - - 0.57,xsd:decimal + + Unauthorised Data Modification + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Toxicological Risk Assessment - A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) + + Extremely Low Severity + Level where Severity is Extremely Low + + 0.01,xsd:decimal + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - O-RA - The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario - - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 + + Very Low Risk (RM7x7 S:3 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + + 0.12,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - ITSRM² - ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security - - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 + + Compromise Account Credentials + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + @@ -5029,94 +4527,93 @@ - + - - Extremely Low Risk - Level where Risk is Extremely Low - - 0.01,xsd:decimal - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - 2022-08-18 + + Extremely High Risk (RM7x7 S:6 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + + 0.86,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Low Risk (RM5x5 S:2 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - - 0.16,xsd:decimal + + Vulnerability Exploited + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Monitor Consequence - Risk Control that monitors a Risk Consequence - - 2022-09-03 + + High Risk (RM7x7 S:7 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High + + 0.43,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Moderate Risk (RM7x7 S:2 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate - - 0.29,xsd:decimal - 2022-08-17 + Cindynic Approach + Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Authorisation Failure - - (ENISa Trust Services Security Incidents 2021,https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021) - 2022-08-17 + + 3 Risk Levels + Scale with 3 Risk Levels from High to Low + + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Theft - - (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) - 2022-08-17 + + Monitor Risk Source + Risk Control that monitors a Risk Source + + 2022-09-01 accepted Harshvardhan J. Pandit - + - + - - Eavesdropping - + + Equipment Malfunction + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -5124,14 +4621,13 @@ - + - Bow Tie Analysis - A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls + Taxonomies + A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. - (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted @@ -5139,40 +4635,56 @@ - + - - Extremely High Risk (RM7x7 S:6 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - - 0.73,xsd:decimal + + High Severity + Level where Severity is High + + + + 0.75,xsd:decimal + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + Public Order Breach + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Cross Impact Analysis - Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Very High Risk (RM7x7 S:4 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + + 0.49,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Loss of Assets - + + Distributed Denial of Service Attack (DDoS) + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -5180,121 +4692,119 @@ - + - - Privacy impact - - (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) - 2022-08-17 + + Remove Source + Risk Control that removes the risk source + + 2022-08-20 accepted Harshvardhan J. Pandit - + - + - Low Risk (RM5x5 S:4 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + High Risk (RM5x5 S:4 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - 0.16,xsd:decimal + 0.48,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - - IMO MSC-FAL.1/CIRC.3 - The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure - - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 + + System Malfunction + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - NIST SP 800–82 - NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide - - (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) - 2022-08-18 + + Identity Dispute + + 2022-08-24 accepted Harshvardhan J. Pandit - + - + - Moderate Risk (RM7x7 S:2 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate - - 0.24,xsd:decimal - 2022-08-17 + Delphi Technique + Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Monitor Risk - Risk Control that monitors a Risk - - 2022-08-31 + + High Risk (RM5x5 S:3 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + + 0.48,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Damage by Third Party - - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) - 2022-08-17 + + Reduce Likelihood + Risk Control that reduces the likelihood of an event + + 2022-08-22 accepted Harshvardhan J. Pandit - + - + - Low Risk (RM3x3 S:1 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - - 0.11,xsd:decimal - 2022-08-17 + S-curves + A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Blackmail - + Theft of Equipment + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -5302,126 +4812,121 @@ - + - - High Risk (RM5x5 S:2 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High - - 0.40,xsd:decimal - 2022-08-17 + + 7 Risk Levels + Scale with 7 Risk Levels from Extremely High to Extremely Low + + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - High Risk (RM7x7 S:3 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High - - 0.37,xsd:decimal - 2022-08-17 + + ERM-IF + Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk + + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Compromise Account - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + Moderate Risk (RM3x3 S:3 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + + 0.33,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Decision Tree Analysis - Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + + Violation of Contractual Obligations + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Moderate Risk (RM5x5 S:3 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate - - 0.36,xsd:decimal + + RansomwareAttack + Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html),(ENISA Threat Landscape for Ransomware Attacks 2022,https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks) 2022-08-17 accepted Harshvardhan J. Pandit - - - - + - + - Moderate Risk (RM7x7 S:4 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate - - 0.24,xsd:decimal - 2022-08-17 + Bayesian Networks + A graphical model of variables and their cause-effect relationships expressed using probabilities + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Low Risk (RM7x7 S:7 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low - - 0.14,xsd:decimal + + Cost of Judicial Penalties + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Checklists - A checklist based on experience or on concepts and models that can be used to help identify risks or controls. - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) + + FAIR Privacy + Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks + + (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Abusive Content Utilisation - + Compromise Account Security + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -5429,12 +4934,12 @@ - + - Violation of Regulatory Obligations - + Loss of Customer Confidence + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -5442,31 +4947,34 @@ - + - - Violation of Rights - + + HITRUST-CSF + The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain + + (ENISA Compendium of Risk Management Frameworks with Potential Interoperability,https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks) 2022-08-18 accepted - Georg P Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - - Very Low Risk (RM7x7 S:5 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow - - 0.10,xsd:decimal - 2022-08-17 + + Extremely High Severity + Level where Severity is Extremely High + + 0.99,xsd:decimal + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + 2022-08-18 accepted Harshvardhan J. Pandit - + @@ -5483,39 +4991,53 @@ - + - - Extorsion - - (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) + + Moderate Risk (RM5x5 S:3 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + + 0.24,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Surveys - Paper- or computer-based questionnaires to elicit views. - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Moderate Risk (RM7x7 S:2 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate + + 0.24,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Violation of Code of Conduct - + + Health and life impact + + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Physical Stalking + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted @@ -5523,69 +5045,69 @@ - + - - Low Risk (RM7x7 S:1 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low - - 0.14,xsd:decimal + + Extorsion + + (ENISA Threat Taxonomy 2016,https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Social Disadvantage - - 2022-08-19 + + Risk Matrix 3x3 + A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - + - - NIST SP 800-37 - NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced - - (ENISA Risk Management Standards,https://www.enisa.europa.eu/publications/risk-management-standards) + + Privacy Impact Analysis (PIA) + Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. + + (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 accepted Harshvardhan J. Pandit - + - + - - Malicious Code Attack - Intentional use of software by including or inserting in a system for a harmful purpose - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + Extremely Low Risk (RM7x7 S:2 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + + 0.08,xsd:decimal 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Hazard And Operability Studies (HAZOP) - A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation + Causal Mapping + A network diagram representing events, causes and effects and their relationships. (IEC 31010:2019,https://www.iso.org/standard/72140.html) 2022-08-18 @@ -5594,58 +5116,56 @@ - + - - Compromise Account - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + Violation of Code of Conduct + + (ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html) 2022-08-17 accepted Harshvardhan J. Pandit - + - Decision Tree Analysis - Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. - - (IEC 31010:2019,https://www.iso.org/standard/72140.html) - 2022-08-18 + Moderate Risk (RM7x7 S:5 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + + 0.31,xsd:decimal + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Moderate Risk (RM5x5 S:3 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate - - 0.36,xsd:decimal + + Unauthorised System Modification + + (ENISA Methodology for Sectoral Cybersecurity Assessments,https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - - + + - + diff --git a/risk/risk.ttl b/risk/risk.ttl index d159159d0..4a7717a48 100644 --- a/risk/risk.ttl +++ b/risk/risk.ttl @@ -20,9 +20,6 @@ risk:3LikelihoodLevels a rdfs:Class, skos:broader dpv:Likelihood ; skos:definition "Scale with 3 Likelihood Levels from High to Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:HighLikelihood, - risk:LowLikelihood, - risk:ModerateLikelihood ; skos:prefLabel "3 Likelihood Levels"@en . risk:3RiskLevels a rdfs:Class, @@ -35,9 +32,6 @@ risk:3RiskLevels a rdfs:Class, skos:broader dpv:RiskLevel ; skos:definition "Scale with 3 Risk Levels from High to Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:HighRisk, - risk:LowRisk, - risk:ModerateRisk ; skos:prefLabel "3 Risk Levels"@en . risk:3SeverityLevels a rdfs:Class, @@ -50,9 +44,6 @@ risk:3SeverityLevels a rdfs:Class, skos:broader dpv:Severity ; skos:definition "Scale with 3 Severity Levels from High to Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:HighSeverity, - risk:LowSeverity, - risk:ModerateSeverity ; skos:prefLabel "3 Severity Levels"@en . risk:5LikelihoodLevels a rdfs:Class, @@ -65,11 +56,6 @@ risk:5LikelihoodLevels a rdfs:Class, skos:broader dpv:Likelihood ; skos:definition "Scale with 5 Likelihood Levels from Very High to Very Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:HighLikelihood, - risk:LowLikelihood, - risk:ModerateLikelihood, - risk:VeryHighLikelihood, - risk:VeryLowLikelihood ; skos:prefLabel "5 Likelihood Levels"@en . risk:5RiskLevels a rdfs:Class, @@ -82,11 +68,6 @@ risk:5RiskLevels a rdfs:Class, skos:broader dpv:RiskLevel ; skos:definition "Scale with 5 Risk Levels from Very High to Very Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:HighRisk, - risk:LowRisk, - risk:ModerateRisk, - risk:VeryHighRisk, - risk:VeryLowRisk ; skos:prefLabel "5 Risk Levels"@en . risk:5SeverityLevels a rdfs:Class, @@ -99,11 +80,6 @@ risk:5SeverityLevels a rdfs:Class, skos:broader dpv:Severity ; skos:definition "Scale with 5 Severity Levels from Very High to Very Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:HighSeverity, - risk:LowSeverity, - risk:ModerateSeverity, - risk:VeryHighSeverity, - risk:VeryLowSeverity ; skos:prefLabel "5 Severity Levels"@en . risk:7LikelihoodLevels a rdfs:Class, @@ -116,13 +92,6 @@ risk:7LikelihoodLevels a rdfs:Class, skos:broader dpv:Likelihood ; skos:definition "Scale with 7 Likelihood Levels from Extremely High to Extremely Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:ExtremelyHighLikelihood, - risk:ExtremelyLowLikelihood, - risk:HighLikelihood, - risk:LowLikelihood, - risk:ModerateLikelihood, - risk:VeryHighLikelihood, - risk:VeryLowLikelihood ; skos:prefLabel "7 Likelihood Levels"@en . risk:7RiskLevels a rdfs:Class, @@ -135,13 +104,6 @@ risk:7RiskLevels a rdfs:Class, skos:broader dpv:RiskLevel ; skos:definition "Scale with 7 Risk Levels from Extremely High to Extremely Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:ExtremelyHighRisk, - risk:ExtremelyLowRisk, - risk:HighRisk, - risk:LowRisk, - risk:ModerateRisk, - risk:VeryHighRisk, - risk:VeryLowRisk ; skos:prefLabel "7 Risk Levels"@en . risk:7SeverityLevels a rdfs:Class, @@ -154,13 +116,6 @@ risk:7SeverityLevels a rdfs:Class, skos:broader dpv:Severity ; skos:definition "Scale with 7 Severity Levels from Extremely High to Extremely Low"@en ; skos:inScheme risk:risk-levels-classes ; - skos:narrower risk:ExtremelyHighSeverity, - risk:ExtremelyLowSeverity, - risk:HighSeverity, - risk:LowSeverity, - risk:ModerateSeverity, - risk:VeryHighSeverity, - risk:VeryLowSeverity ; skos:prefLabel "7 Severity Levels"@en . risk:ACSC-ISM a rdfs:Class, @@ -675,9 +630,6 @@ risk:ControlConsequence a rdfs:Class, skos:broader dpv:RiskMitigationMeasure ; skos:definition "Risk Mitigation Measure that controls the Consequences"@en ; skos:inScheme risk:risk-controls-classes ; - skos:narrower risk:ChangeConsequence, - risk:ControlImpact, - risk:RemoveConsequence ; skos:prefLabel "Control Consequence"@en . risk:ControlImpact a rdfs:Class, @@ -691,8 +643,6 @@ risk:ControlImpact a rdfs:Class, skos:broader risk:ControlConsequence ; skos:definition "Risk Mitigation Measure that controls Impacts"@en ; skos:inScheme risk:risk-controls-classes ; - skos:narrower risk:ChangeImpact, - risk:RemoveImpact ; skos:prefLabel "Control Impact"@en . risk:ControlMonitors a rdfs:Class, @@ -705,12 +655,6 @@ risk:ControlMonitors a rdfs:Class, skos:broader dpv:RiskMitigationMeasure ; skos:definition "Risk Mitigation Measure that uses controls to monitor events"@en ; skos:inScheme risk:risk-controls-classes ; - skos:narrower risk:MonitorConsequence, - risk:MonitorImpact, - risk:MonitorRisk, - risk:MonitorRiskControl, - risk:MonitorRiskSource, - risk:MonitorVulnerabilities ; skos:prefLabel "Control Monitors"@en ; skos:scopeNote "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised."@en . @@ -724,9 +668,6 @@ risk:ControlRiskSource a rdfs:Class, skos:broader dpv:RiskMitigationMeasure ; skos:definition "Risk Mitigation Measure that controls the Risk Source"@en ; skos:inScheme risk:risk-controls-classes ; - skos:narrower risk:AvoidSource, - risk:HaltSource, - risk:RemoveSource ; skos:prefLabel "Control Risk Source"@en . risk:CopyrightViolation a rdfs:Class, @@ -2752,38 +2693,6 @@ risk:QualitativeRiskAnalysis a rdfs:Class, skos:broader risk:RiskAnalysis ; skos:definition "A risk analysis technique that uses qualitative methods"@en ; skos:inScheme risk:risk-assessment-classes ; - skos:narrower risk:ALARA, - risk:ALARP, - risk:BowTie, - risk:Brainstorming, - risk:BusinessImpactAnalysis, - risk:CausalMapping, - risk:Checklists, - risk:Cindynic, - risk:Classifications, - risk:DPIA, - risk:DelphiTechnique, - risk:EventTreeAnalysis, - risk:FMEA, - risk:FMECA, - risk:FaultTreeAnalysis, - risk:Fishbone, - risk:HACCP, - risk:HAZOP, - risk:HumanReliabilityAnalysis, - risk:Interviews, - risk:LOPA, - risk:MCA, - risk:NominalGroupTechnique, - risk:PIA, - risk:ReliabilityCentredMaintenance, - risk:RiskMatrix, - risk:RiskRegisters, - risk:SFAIRP, - risk:SWIFT, - risk:ScenarioAnalysis, - risk:Surveys, - risk:Taxonomies ; skos:prefLabel "Qualitative Risk Analysis"@en . risk:QuantitativeRiskAnalysis a rdfs:Class, @@ -2797,36 +2706,6 @@ risk:QuantitativeRiskAnalysis a rdfs:Class, skos:broader risk:RiskAnalysis ; skos:definition "A risk analysis technique that uses quantitative methods"@en ; skos:inScheme risk:risk-assessment-classes ; - skos:narrower risk:ALARA, - risk:ALARP, - risk:BayesianAnalysis, - risk:BayesianNetworks, - risk:BowTie, - risk:BusinessImpactAnalysis, - risk:CVaR, - risk:CauseConsequenceAnalysis, - risk:CostBenefitAnalysis, - risk:CrossImpactAnalysis, - risk:DecisionTreeAnalysis, - risk:EventTreeAnalysis, - risk:FMEA, - risk:FMECA, - risk:FNDiagrams, - risk:FaultTreeAnalysis, - risk:GameTheory, - risk:HumanReliabilityAnalysis, - risk:InfluenceDiagrams, - risk:LOPA, - risk:MarkovAnalysis, - risk:MonteCarloSimulation, - risk:ParetoCharts, - risk:ReliabilityCentredMaintenance, - risk:RiskIndices, - risk:RiskMatrix, - risk:SCurves, - risk:SFAIRP, - risk:Toxicological, - risk:VaR ; skos:prefLabel "Quantitative Risk Analysis"@en . risk:RM3x3S1L1 a rdfs:Class, @@ -4067,8 +3946,6 @@ risk:RiskAnalysis a rdfs:Class, skos:broader dpv:RiskAssessment ; skos:definition "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures"@en ; skos:inScheme risk:risk-assessment-classes ; - skos:narrower risk:QualitativeRiskAnalysis, - risk:QuantitativeRiskAnalysis ; skos:prefLabel "RiskAnalysis"@en . risk:RiskIndices a rdfs:Class, @@ -4096,9 +3973,6 @@ risk:RiskMatrix a rdfs:Class, risk:QuantitativeRiskAnalysis ; skos:definition "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other."@en ; skos:inScheme risk:risk-assessment-classes ; - skos:narrower risk:RiskMatrix3x3, - risk:RiskMatrix5x5, - risk:RiskMatrix7x7 ; skos:prefLabel "Risk Matrix"@en . risk:RiskMatrix3x3 a rdfs:Class, @@ -4111,15 +3985,6 @@ risk:RiskMatrix3x3 a rdfs:Class, skos:broader risk:RiskMatrix ; skos:definition "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types"@en ; skos:inScheme risk:risk-matrix-classes ; - skos:narrower risk:RM3x3S1L1, - risk:RM3x3S1L2, - risk:RM3x3S1L3, - risk:RM3x3S2L1, - risk:RM3x3S2L2, - risk:RM3x3S2L3, - risk:RM3x3S3L1, - risk:RM3x3S3L2, - risk:RM3x3S3L3 ; skos:prefLabel "Risk Matrix 3x3"@en . risk:RiskMatrix5x5 a rdfs:Class, @@ -4132,31 +3997,6 @@ risk:RiskMatrix5x5 a rdfs:Class, skos:broader risk:RiskMatrix ; skos:definition "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types"@en ; skos:inScheme risk:risk-matrix-classes ; - skos:narrower risk:RM5x5S1L1, - risk:RM5x5S1L2, - risk:RM5x5S1L3, - risk:RM5x5S1L4, - risk:RM5x5S1L5, - risk:RM5x5S2L1, - risk:RM5x5S2L2, - risk:RM5x5S2L3, - risk:RM5x5S2L4, - risk:RM5x5S2L5, - risk:RM5x5S3L1, - risk:RM5x5S3L2, - risk:RM5x5S3L3, - risk:RM5x5S3L4, - risk:RM5x5S3L5, - risk:RM5x5S4L1, - risk:RM5x5S4L2, - risk:RM5x5S4L3, - risk:RM5x5S4L4, - risk:RM5x5S4L5, - risk:RM5x5S5L1, - risk:RM5x5S5L2, - risk:RM5x5S5L3, - risk:RM5x5S5L4, - risk:RM5x5S5L5 ; skos:prefLabel "Risk Matrix 5x5"@en . risk:RiskMatrix7x7 a rdfs:Class, @@ -4169,55 +4009,6 @@ risk:RiskMatrix7x7 a rdfs:Class, skos:broader risk:RiskMatrix ; skos:definition "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types"@en ; skos:inScheme risk:risk-matrix-classes ; - skos:narrower risk:RM7x7S1L1, - risk:RM7x7S1L2, - risk:RM7x7S1L3, - risk:RM7x7S1L4, - risk:RM7x7S1L5, - risk:RM7x7S1L6, - risk:RM7x7S1L7, - risk:RM7x7S2L1, - risk:RM7x7S2L2, - risk:RM7x7S2L3, - risk:RM7x7S2L4, - risk:RM7x7S2L5, - risk:RM7x7S2L6, - risk:RM7x7S2L7, - risk:RM7x7S3L1, - risk:RM7x7S3L2, - risk:RM7x7S3L3, - risk:RM7x7S3L4, - risk:RM7x7S3L5, - risk:RM7x7S3L6, - risk:RM7x7S3L7, - risk:RM7x7S4L1, - risk:RM7x7S4L2, - risk:RM7x7S4L3, - risk:RM7x7S4L4, - risk:RM7x7S4L5, - risk:RM7x7S4L6, - risk:RM7x7S4L7, - risk:RM7x7S5L1, - risk:RM7x7S5L2, - risk:RM7x7S5L3, - risk:RM7x7S5L4, - risk:RM7x7S5L5, - risk:RM7x7S5L6, - risk:RM7x7S5L7, - risk:RM7x7S6L1, - risk:RM7x7S6L2, - risk:RM7x7S6L3, - risk:RM7x7S6L4, - risk:RM7x7S6L5, - risk:RM7x7S6L6, - risk:RM7x7S6L7, - risk:RM7x7S7L1, - risk:RM7x7S7L2, - risk:RM7x7S7L3, - risk:RM7x7S7L4, - risk:RM7x7S7L5, - risk:RM7x7S7L6, - risk:RM7x7S7L7 ; skos:prefLabel "Risk Matrix 7x7"@en . risk:RiskRegisters a rdfs:Class, @@ -4985,232 +4776,15 @@ risk:VulnerabilityExploited a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/risk#" ; schema:version "0.8.2" . -dpv:RiskAssessment rdfs:superClassOf risk:RiskAnalysis ; - skos:narrower risk:RiskAnalysis . - -dpv:MaterialDamage skos:narrower risk:LossAssets, - risk:LossFunds, - risk:LossGoods, - risk:Theft, - risk:TheftEquipment, - risk:TheftMedia . - -dpv:Likelihood skos:narrower risk:3LikelihoodLevels, - risk:5LikelihoodLevels, - risk:7LikelihoodLevels . - -dpv:RiskLevel skos:narrower risk:3RiskLevels, - risk:5RiskLevels, - risk:7RiskLevels . - -dpv:Severity skos:narrower risk:3SeverityLevels, - risk:5SeverityLevels, - risk:7SeverityLevels . - -dpv:Damage skos:narrower risk:CorruptionData, - risk:DamageByThirdParty, - risk:DataBreach, - risk:EquipmentFailure, - risk:FinancialLoss, - risk:IllegalProcessingData, - risk:InterceptionCommunications, - risk:PublicOrderBreach, - risk:UnauthorisedCodeModification, - risk:UnauthorisedSystemModification, - risk:UnwantedCodeDeletion, - risk:UnwantedDataDeletion, - risk:Vandalism, - risk:ViolationCodeConduct, - risk:ViolationContractualObligations, - risk:ViolationEthicalCode, - risk:ViolationRegulatoryObligations, - risk:ViolationStatutoryObligations . - risk:risk-controls-classes a skos:ConceptScheme . -dpv:NonMaterialDamage skos:narrower risk:CompromiseAccountSecurity, - risk:CopyrightViolation, - risk:CyberSpying, - risk:CyberStalking, - risk:Eavesdropping, - risk:LossCompetitiveAdvantage, - risk:LossControlOverData, - risk:LossCustomers, - risk:LossData, - risk:LossProprietaryInformation, - risk:LossResources, - risk:LossSuppliers, - risk:LossTechnologicalAdvantage, - risk:PersonnelAbsence, - risk:PhysicalSpying, - risk:PhysicalStalking, - risk:RansomwareAttack, - risk:RemoteSpying, - risk:Spying, - risk:Stalking, - risk:UnauthorisedDataModification, - risk:UnauthorisedImpersonation . - -dpv:RiskMitigationMeasure skos:narrower risk:ControlConsequence, - risk:ControlMonitors, - risk:ControlRiskSource, - risk:ReduceLikelihood, - risk:ReduceSeverity, - risk:ShareRisk . - -dpv:Harm skos:narrower risk:AbusiveContentUtilisation, - risk:AttackonPrivateLife, - risk:Blackmail, - risk:ChildViolence, - risk:Coercion, - risk:CompromiseAccount, - risk:CompromiseAccountCredentials, - risk:DangertoCustomers, - risk:DangertoPersonnel, - risk:Discrimination, - risk:EnvironmentalSafetyEndangerment, - risk:Extorsion, - risk:Fraud, - risk:HarmfulSpeech, - risk:IdentityFraud, - risk:IdentityTheft, - risk:Injury, - risk:LimitationOfRights, - risk:PersonalSafetyEndangerment, - risk:PhishingScam, - risk:PhysicalAssault, - risk:PreventExercisingOfRights, - risk:PsychologicalHarm, - risk:Sabotage, - risk:Scam, - risk:SexualViolence, - risk:Spam, - risk:Spoofing, - risk:Terrorism, - risk:ViolationOfRights . - risk:risk-levels-classes a skos:ConceptScheme . risk:risk-methodology-classes a skos:ConceptScheme . risk:risk-assessment-classes a skos:ConceptScheme . -dpv:Detriment skos:narrower risk:AuthorisationFailure, - risk:BruteForceAuthorisations, - risk:BusinessPerformanceImpairment, - risk:Businessdisruption, - risk:ConfidentialityBreach, - risk:CostAcquisition, - risk:CostBackup, - risk:CostConfiguration, - risk:CostInstallation, - risk:CostJudicialPenalties, - risk:CostJudicialProceedings, - risk:CostOperationInterruption, - risk:CostSuspendedOperations, - risk:Cryptojacking, - risk:DenialServiceAttack, - risk:DetrimentToRecovery, - risk:DistributedDenialServiceAttack, - risk:EquipmentMalfunction, - risk:ErrornousSystemUse, - risk:FinancialEquipmentCosts, - risk:FinancialInvestigationCosts, - risk:FinancialPersonnelCosts, - risk:FinancialRepairCosts, - risk:GovernmentCrisis, - risk:HumanErrors, - risk:IdentityDispute, - risk:IncreaseInternalCost, - risk:IndustrialCrisis, - risk:InternalOperationDisruption, - risk:KnownVulnerabilityExploited, - risk:LawEnforcementAdverseEffects, - risk:LossCredibility, - risk:LossCustomerConfidence, - risk:LossGoodwill, - risk:LossNegotiatingCapacity, - risk:LossOpportunity, - risk:LossReputation, - risk:LossTrust, - risk:MaliciousCodeAttack, - risk:MalwareAttack, - risk:MisinformationDisinformation, - risk:MisuseBreachedInformation, - risk:OrganisationDisruption, - risk:ReplacementCosts, - risk:RetrievalDeletedData, - risk:RetrievalDiscardedEquipment, - risk:ServiceInterruption, - risk:SystemFailure, - risk:SystemIntrusion, - risk:SystemMalfunction, - risk:ThirdPartyOperationDisruption, - risk:UnauthorisedAccesstoPremises, - risk:UnauthorisedCodeAccess, - risk:UnauthorisedCodeDisclosure, - risk:UnauthorisedDataAccess, - risk:UnauthorisedDataDisclosure, - risk:UnauthorisedInformationDisclosure, - risk:UnauthorisedResourceUse, - risk:UnauthorisedSystemAccess, - risk:UnknownVulnerabilityExploited, - risk:UnwantedDisclosureData, - risk:VulnerabilityCreated, - risk:VulnerabilityExploited . - -risk:RiskManagement skos:narrower risk:ACSC-ISM, - risk:ANSI-ISA-62443-3-2-2020, - risk:BSI-200-2, - risk:CCRACII, - risk:CORAS, - risk:CRAMM, - risk:EBIOS, - risk:ERM-IF, - risk:ETSI-TS-102-165-1, - risk:EU-ITSRM, - risk:FAIR, - risk:FAIR-Privacy, - risk:GCSOS, - risk:HITRUST-CSF, - risk:IMO-MSC-FAL1-CIRC3, - risk:IRAM2, - risk:IS-BM, - risk:ISACA-RISK-IT, - risk:ISAMM, - risk:ISO-IEC-27005-2018, - risk:ISRAM, - risk:IT-Grundschutz, - risk:MAGERIT, - risk:MEHARI, - risk:MONARC, - risk:NIST-SP-800-30, - risk:NIST-SP-800-37, - risk:NIST-SP-800-39, - risk:NIST-SP-800-82, - risk:O-RA, - risk:OCTAVE, - risk:OCTAVE-ALLEGRO, - risk:OCTAVE-FORTE, - risk:OCTAVE-S . - -dpv:Impact skos:narrower risk:BusinessImpact, - risk:CitizensImpact, - risk:ComplianceImpact, - risk:EconomicDisadvantage, - risk:HealthLifeImpact, - risk:ImpactOnDataSubject, - risk:ImpacttoRights, - risk:PrivacyImpact, - risk:ReputationTrustImpact, - risk:SocialDisadvantage . - risk:risk-matrix-classes a skos:ConceptScheme . -dpv:Consequence skos:narrower risk:ConsequenceForDataSubject, - risk:ConsequenceOnDataSecurity, - risk:SecurityBreach, - risk:UnauthorisedReIdentification . - risk:risk-consequences-classes a skos:ConceptScheme . diff --git a/tech/index-en.html b/tech/index-en.html index 70d4c510b..4735dd604 100644 --- a/tech/index-en.html +++ b/tech/index-en.html @@ -411,31 +411,10 @@

    Core Concepts

    • - dpv:Entity: A human or non-human 'thing' that constitutes as an entity - go to full definition -
        -
      • - tech:TechnologyActor: Actors and Entities involved in provision, use, and management of Technology - go to full definition + tech:CommunicationMechanism: Communication mechanism used or provided by Technologoy + go to full definition
      • -
      -
    • -
    • - dpv:Location: A location is a position, site, or area where something is located - go to full definition -
        -
      • - tech:TechnologyUsageLocation: Location for where technology is provided or used - go to full definition - -
      • -
      -
    • -
    • - dpv:Technology: The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - go to full definition - -
    • - tech:CommunicationMechanism: Communication mechanism used or provided by Technologoy - go to full definition + tech:TechnologyActor: Actors and Entities involved in provision, use, and management of Technology + go to full definition
    • @@ -483,6 +460,11 @@

      Core Concepts

      go to full definition
    • +
    • + tech:TechnologyUsageLocation: Location for where technology is provided or used + go to full definition + +
    @@ -492,10 +474,6 @@

    Data Tech

    @@ -584,10 +538,6 @@

    Operational Tech

      -
    • - tech:OperationalTechnology: Technology that enables or performs or executes operations and processes - go to full definition -
    @@ -619,21 +567,6 @@

    Security Tech

      -
    • - tech:ManagementTechnology: Technology that enables or provides management - go to full definition -
        -
      • - tech:SecurityManagementTechnology: Technology related to management of security - go to full definition - -
      • -
      -
    • -
    • - tech:SecurityTechnology: Technology that enables or provides security - go to full definition -
      • tech:DetectionSecurityTechnology: Technology related to detection of vulnerabilities, threats, and exploitations go to full definition @@ -663,8 +596,6 @@

        Security Tech

        tech:SecurityManagementTechnology: Technology related to management of security go to full definition -
      • -
    @@ -675,10 +606,6 @@

    Surveillance Types

      -
    • - tech:SurveillanceTechnology: Technology related to surveillance of individuals or people - go to full definition -
      • tech:CovertSurveillanceTechnology: Surveillance that is covert i.e. invisible or non-apparent or implicit go to full definition @@ -688,8 +615,6 @@

        Surveillance Types

        tech:OvertSurveillanceTechnology: Surveillance that is overt i.e. visible or apparent or explicit go to full definition -
      • -
    @@ -700,10 +625,6 @@

    Provision Method

    @@ -755,10 +674,6 @@

    Actors

    @@ -800,21 +713,10 @@

    Communication Methods

    go to full definition -
  • - tech:CommunicationMechanism: Communication mechanism used or provided by Technologoy - go to full definition -
  • tech:InternetCommunication: Technology utilising internet communication @@ -825,6 +727,11 @@

    Communication Methods

    tech:LocalNetworkCommunication: Technology utilising local networking communication go to full definition +
  • +
  • + tech:NetworkingCommunication: Technology utilising networking communication + go to full definition +
  • tech:WiFiCommunication: Technology utilising wifi wireless networking communication @@ -840,26 +747,11 @@

    Tools

      -
    • - tech:Application: A computing or digital program - go to full definition -
        -
      • - tech:SmartphoneApplication: A computing or digital program on a smartphone device - go to full definition - -
      • -
      -
    • tech:Cookie: A HTTP or web or internet cookie go to full definition
    • -
    • - tech:DataStorageTechnology: Technology related to storing data - go to full definition -
      • tech:Database: A database, database management system (DBMS), or application database go to full definition @@ -870,17 +762,6 @@

        Tools

        go to full definition
      • -
      • - tech:IdentityWallet: product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals - go to full definition - -
      • -
      -
    • -
    • - tech:IdentityTechnology: Technology related to identity or identifiers - go to full definition -
      • tech:IdentityManagementTechnology: Technologies providing identity provision, verification, management, and governance go to full definition @@ -892,35 +773,15 @@

        Tools

    • -
    -
  • -
  • - tech:ManagementTechnology: Technology that enables or provides management - go to full definition -
      -
    • - tech:DataManagementTechnology: Technology related to management of data - go to full definition -
      • tech:PersonalInformationManagementSystem: A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose go to full definition
      • -
      -
    • -
    • - tech:IdentityManagementTechnology: Technologies providing identity provision, verification, management, and governance - go to full definition -
      • - tech:IdentityWallet: product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals - go to full definition + tech:SmartphoneApplication: A computing or digital program on a smartphone device + go to full definition -
      • -
      -
    • -
  • @@ -930,12 +791,6 @@

    Tools

    Vocabulary Index

    Classes

    - - - - - - @@ -967,16 +822,16 @@

    Algorithmic

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -1042,23 +897,28 @@

    Application

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - tech:OperationalTechnology → - dpv:Technology - - - Narrower/Specialised types - tech:SmartphoneApplication - + Broader/Parent types + tech:OperationalTechnology + → dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -1090,7 +950,7 @@

    Application

    Documented in - Tech Ops, Tech Tools + Tech Ops @@ -1124,11 +984,10 @@

    Bluetooth Communication

    rdfs:Class, skos:Concept, tech:CommunicationMechanism - + Broader/Parent types - tech:Networking - - + tech:Networking + @@ -1199,11 +1058,10 @@

    Cellular Network Communication

    rdfs:Class, skos:Concept, tech:CommunicationMechanism - + Broader/Parent types - tech:Networking - - + tech:Networking + @@ -1275,14 +1133,12 @@

    Communication Mechanism

    - - Narrower/Specialised types - tech:GPSCommunication, tech:NetworkingCommunication - + Object of relation - tech:hasCommunicationMechanism + tech:hasCommunicationMechanism + @@ -1314,7 +1170,7 @@

    Communication Mechanism

    Documented in - Tech Core, Tech Comms + Tech Core @@ -1348,16 +1204,16 @@

    Component

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -1423,15 +1279,22 @@

    Cookie

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:LocalStorage - - + tech:LocalStorage + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + @@ -1500,20 +1363,28 @@

    Covert SurveillanceTechnology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SurveillanceTechnology → - dpv:Technology - - + tech:SurveillanceTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -1583,21 +1454,29 @@

    Database

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataStorageTechnology → - tech:DataTechnology → - dpv:Technology - - + tech:DataStorageTechnology + → tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -1663,20 +1542,28 @@

    Data Copying Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -1742,20 +1629,28 @@

    Data Disclosure Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -1821,28 +1716,32 @@

    Data Management Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Broader/Parent types - tech:ManagementTechnology → - dpv:Technology - - - - Narrower/Specialised types - tech:PersonalInformationManagementSystem - + tech:ManagementTechnology + → dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -1874,7 +1773,7 @@

    Data Management Technology

    Documented in - Tech Data, Tech Tools + Tech Data @@ -1908,20 +1807,28 @@

    Data Obtaining Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -1987,20 +1894,28 @@

    Data Organising Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2066,20 +1981,28 @@

    Data Removal Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2145,25 +2068,32 @@

    Data Security Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SecurityTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:SecurityTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2229,23 +2159,28 @@

    Data Storage Technology

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - tech:DataTechnology → - dpv:Technology - - - Narrower/Specialised types - tech:Database, tech:FileSystem, tech:IdentityWallet - + Broader/Parent types + tech:DataTechnology + → dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2277,7 +2212,7 @@

    Data Storage Technology

    Documented in - Tech Data, Tech Tools + Tech Data @@ -2311,22 +2246,27 @@

    Data Technology

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - dpv:Technology - - - Narrower/Specialised types - tech:DataCopyingTechnology, tech:DataDisclosureTechnology, tech:DataManagementTechnology, tech:DataObtainingTechnology, tech:DataOrganisingTechnology, tech:DataRemovalTechnology, tech:DataSecurityTechnology, tech:DataStorageTechnology, tech:DataTransferTechnology, tech:DataTransformationTechnology, tech:DataUsageTechnology - + Broader/Parent types + dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2358,7 +2298,7 @@

    Data Technology

    Documented in - Tech Core, Tech Data + Tech Core @@ -2392,20 +2332,28 @@

    Data Transfer Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2471,20 +2419,28 @@

    Data Transformation Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2550,20 +2506,28 @@

    Data Usage Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2629,20 +2593,28 @@

    Detection Security Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SecurityTechnology → - dpv:Technology - - + tech:SecurityTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2708,21 +2680,29 @@

    File System

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataStorageTechnology → - tech:DataTechnology → - dpv:Technology - - + tech:DataStorageTechnology + → tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2788,16 +2768,16 @@

    Fixed Use

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -2863,16 +2843,16 @@

    Goods

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -2938,16 +2918,16 @@

    GPS Communication

    rdfs:Class, skos:Concept, tech:CommunicationMechanism - + Broader/Parent types - tech:CommunicationMechanism - - + tech:CommunicationMechanism + Object of relation - tech:hasCommunicationMechanism + tech:hasCommunicationMechanism + @@ -3032,28 +3012,32 @@

    Identity Management Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:ManagementTechnology → - dpv:Technology - - + tech:ManagementTechnology + → dpv:Technology + Broader/Parent types - tech:IdentityTechnology → - dpv:Technology - - - - Narrower/Specialised types - tech:IdentityWallet - + tech:IdentityTechnology + → dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3119,22 +3103,27 @@

    Identity Technology

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - dpv:Technology - - - Narrower/Specialised types - tech:IdentityManagementTechnology - + Broader/Parent types + dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3166,7 +3155,7 @@

    Identity Technology

    Documented in - Tech Core, Tech Tools + Tech Core @@ -3200,39 +3189,39 @@

    Identity Wallet

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - tech:IdentityManagementTechnology → - tech:ManagementTechnology → - dpv:Technology - - + Broader/Parent types - tech:IdentityManagementTechnology → - tech:IdentityTechnology → - dpv:Technology - - + tech:IdentityManagementTechnology + → tech:ManagementTechnology + → dpv:Technology + Broader/Parent types - tech:DataStorageTechnology → - tech:DataTechnology → - dpv:Technology - - + tech:IdentityManagementTechnology + → tech:IdentityTechnology + → dpv:Technology + Broader/Parent types - tech:DataStorageTechnology → - tech:DataTechnology → - dpv:Technology - - + tech:DataStorageTechnology + → tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3298,11 +3287,10 @@

    Internet Communication

    rdfs:Class, skos:Concept, tech:CommunicationMechanism - + Broader/Parent types - tech:Networking - - + tech:Networking + @@ -3373,11 +3361,10 @@

    Local Network Communication

    rdfs:Class, skos:Concept, tech:CommunicationMechanism - + Broader/Parent types - tech:Networking - - + tech:Networking + @@ -3448,22 +3435,27 @@

    Management Technology

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - dpv:Technology - - - Narrower/Specialised types - tech:DataManagementTechnology, tech:IdentityManagementTechnology, tech:SecurityManagementTechnology - + Broader/Parent types + dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3495,7 +3487,7 @@

    Management Technology

    Documented in - Tech Core, Tech Data, Tech Security, Tech Tools + Tech Core @@ -3529,20 +3521,28 @@

    Mitigation Security Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SecurityTechnology → - dpv:Technology - - + tech:SecurityTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3608,20 +3608,28 @@

    Monitoring Security Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SecurityTechnology → - dpv:Technology - - + tech:SecurityTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3687,16 +3695,16 @@

    Networking Communication

    rdfs:Class, skos:Concept, tech:CommunicationMechanism - + Broader/Parent types - tech:CommunicationMechanism - - + tech:CommunicationMechanism + Object of relation - tech:hasCommunicationMechanism + tech:hasCommunicationMechanism + @@ -3765,22 +3773,27 @@

    Operational Technology

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - dpv:Technology - - - Narrower/Specialised types - tech:Application, tech:OperationDevice, tech:OperationEnvironment, tech:OperationManagement - + Broader/Parent types + dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3812,7 +3825,7 @@

    Operational Technology

    Documented in - Tech Core, Tech Ops + Tech Core @@ -3846,20 +3859,28 @@

    Operation Device

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:OperationalTechnology → - dpv:Technology - - + tech:OperationalTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3925,20 +3946,28 @@

    Operation Environment

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:OperationalTechnology → - dpv:Technology - - + tech:OperationalTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4004,20 +4033,28 @@

    Operation Management

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:OperationalTechnology → - dpv:Technology - - + tech:OperationalTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4084,20 +4121,28 @@

    Overt Surveillance Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SurveillanceTechnology → - dpv:Technology - - + tech:SurveillanceTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4166,27 +4211,34 @@

    Personal Information Management System

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataManagementTechnology → - tech:DataTechnology → - dpv:Technology - - + tech:DataManagementTechnology + → tech:DataTechnology + → dpv:Technology + Broader/Parent types - tech:DataManagementTechnology → - tech:ManagementTechnology → - dpv:Technology - - + tech:DataManagementTechnology + → tech:ManagementTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4252,20 +4304,28 @@

    PET (Privacy Enhancing Technology)

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SecurityTechnology → - dpv:Technology - - + tech:SecurityTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4331,20 +4391,28 @@

    Prevention Security Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SecurityTechnology → - dpv:Technology - - + tech:SecurityTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4410,16 +4478,16 @@

    Product

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -4488,25 +4556,32 @@

    Security Management Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SecurityTechnology → - dpv:Technology - - + tech:ManagementTechnology + → dpv:Technology + Broader/Parent types - tech:ManagementTechnology → - dpv:Technology - - + tech:SecurityTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4572,22 +4647,27 @@

    Security Technology

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - dpv:Technology - - - Narrower/Specialised types - tech:DataSecurityTechnology, tech:DetectionSecurityTechnology, tech:MitigationSecurityTechnology, tech:MonitoringSecurityTechnology, tech:PET, tech:PreventionSecurityTechnology, tech:SecurityManagementTechnology - + Broader/Parent types + dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4619,7 +4699,7 @@

    Security Technology

    Documented in - Tech Core, Tech Data, Tech Security + Tech Core @@ -4653,16 +4733,16 @@

    Service

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -4731,21 +4811,29 @@

    Smartphone Application

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:Application → - tech:OperationalTechnology → - dpv:Technology - - + tech:Application + → tech:OperationalTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4811,16 +4899,16 @@

    Subscription

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -4887,22 +4975,27 @@

    Surveillance Technology

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - dpv:Technology - - - Narrower/Specialised types - tech:CovertSurveillanceTechnology, tech:OvertSurveillanceTechnology - + Broader/Parent types + dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4934,7 +5027,7 @@

    Surveillance Technology

    Documented in - Tech Core, Tech Surveillance + Tech Core @@ -4968,16 +5061,16 @@

    System

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -5042,19 +5135,21 @@

    Technology Actor

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Entity - - - Narrower/Specialised types - tech:TechnologyDeveloper, tech:TechnologyProvider, tech:TechnologySubject, tech:TechnologyUser - + Broader/Parent types + dpv:Entity + + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, tech:hasTechnologyActor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + tech:hasTechnologyActor + @@ -5086,7 +5181,7 @@

    Technology Actor

    Documented in - Tech Core, Tech Actors + Tech Core @@ -5119,17 +5214,23 @@

    Technology Developer

    rdfs:Class, skos:Concept - + Broader/Parent types - tech:TechnologyActor → - dpv:Entity - - + tech:TechnologyActor + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, tech:hasDeveloper, tech:hasTechnologyActor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + tech:hasDeveloper, + tech:hasTechnologyActor + @@ -5194,17 +5295,23 @@

    Technology Provider

    rdfs:Class, skos:Concept - + Broader/Parent types - tech:TechnologyActor → - dpv:Entity - - + tech:TechnologyActor + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, tech:hasProvider, tech:hasTechnologyActor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + tech:hasProvider, + tech:hasTechnologyActor + @@ -5270,14 +5377,12 @@

    Technology Provision Method

    - - Narrower/Specialised types - tech:Algorithmic, tech:Component, tech:FixedUse, tech:Goods, tech:Product, tech:Service, tech:Subscription, tech:System - + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -5309,7 +5414,7 @@

    Technology Provision Method

    Documented in - Tech Core, Tech Provision + Tech Core @@ -5347,7 +5452,8 @@

    Technology Readiness Level

    Object of relation - tech:hasTRL + tech:hasTRL + @@ -5412,17 +5518,23 @@

    Technology Subject

    rdfs:Class, skos:Concept - + Broader/Parent types - tech:TechnologyActor → - dpv:Entity - - + tech:TechnologyActor + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, tech:hasSubject, tech:hasTechnologyActor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + tech:hasSubject, + tech:hasTechnologyActor + @@ -5488,16 +5600,17 @@

    Technology Usage Location

    rdfs:Class, skos:Concept, dpv:Location - + Broader/Parent types - dpv:Location - - + dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -5562,17 +5675,23 @@

    Technology User

    rdfs:Class, skos:Concept - + Broader/Parent types - tech:TechnologyActor → - dpv:Entity - - + tech:TechnologyActor + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, tech:hasTechnologyActor, tech:hasUser + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + tech:hasTechnologyActor, + tech:hasUser + @@ -5639,11 +5758,10 @@

    WiFi Communication

    rdfs:Class, skos:Concept, tech:CommunicationMechanism - + Broader/Parent types - tech:Networking - - + tech:Networking + @@ -5689,12 +5807,6 @@

    WiFi Communication

    Properties

    - - - - - - @@ -5813,11 +5925,13 @@

    has communication mechanism

    Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:CommunicationMechanism + tech:CommunicationMechanism + @@ -5878,25 +5992,27 @@

    has developer

    rdf:Property, skos:Concept - + Broader/Parent types - tech:hasTechnologyActor - - + tech:hasTechnologyActor + Sub-property of - tech:hasTechnologyActor + tech:hasTechnologyActor + Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:TechnologyDeveloper + tech:TechnologyDeveloper + @@ -5960,25 +6076,27 @@

    has provider

    rdf:Property, skos:Concept - + Broader/Parent types - tech:hasTechnologyActor - - + tech:hasTechnologyActor + Sub-property of - tech:hasTechnologyActor + tech:hasTechnologyActor + Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:TechnologyProvider + tech:TechnologyProvider + @@ -6049,11 +6167,13 @@

    has provision method

    Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:TechnologyProvisionMethod + tech:TechnologyProvisionMethod + @@ -6114,25 +6234,27 @@

    has subject

    rdf:Property, skos:Concept - + Broader/Parent types - tech:hasTechnologyActor - - + tech:hasTechnologyActor + Sub-property of - tech:hasTechnologyActor + tech:hasTechnologyActor + Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:TechnologySubject + tech:TechnologySubject + @@ -6197,23 +6319,19 @@

    has technology actor

    - - Narrower/Specialised types - tech:hasDeveloper, tech:hasProvider, tech:hasSubject, tech:hasUser - + - - Super-property of - tech:hasDeveloper, tech:hasProvider, tech:hasSubject, tech:hasUser - + Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:TechnologyActor + tech:TechnologyActor + @@ -6241,7 +6359,7 @@

    has technology actor

    Documented in - Tech Core, Tech Actors + Tech Core @@ -6281,11 +6399,13 @@

    has TRL

    Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:TechnologyReadinessLevel + tech:TechnologyReadinessLevel + @@ -6346,25 +6466,27 @@

    has user

    rdf:Property, skos:Concept - + Broader/Parent types - tech:hasTechnologyActor - - + tech:hasTechnologyActor + Sub-property of - tech:hasTechnologyActor + tech:hasTechnologyActor + Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:TechnologyUser + tech:TechnologyUser + @@ -6513,246 +6635,7 @@

    has user

    The following external concepts are re-used within DPV:

    External

    - - -
    -

    Entity

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:EntityPrefixdpv
    LabelEntity
    IRIhttps://w3id.org/dpv#Entity
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesdpv:LegalEntity, dpv:NaturalPerson, dpv:OrganisationalUnit, tech:TechnologyActor
    Subject of relationdpv:hasAddress, dpv:hasContact, dpv:hasName, dpv:hasRelationWithDataSubject, dpv:hasRepresentative
    Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
    DefinitionA human or non-human 'thing' that constitutes as an entity
    Examples Describing Entities (E0027) -
    Date Created2022-02-02
    ContributorsHarshvardhan J. Pandit
    Documented inDex Entities, Dex Entities-Organisation, Dex Core
    -
    - - -
    -

    Location

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:LocationPrefixdpv
    LabelLocation
    IRIhttps://w3id.org/dpv#Location
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesdpv:Country, dpv:EconomicUnion, dpv:LocationLocality, dpv:StorageLocation, dpv:SupraNationalUnion, tech:TechnologyUsageLocation
    Object of relationdpv:hasJurisdiction, dpv:hasLocation
    DefinitionA location is a position, site, or area where something is located
    Usage NoteLocation may be geographic, physical, or virtual.
    Examples Storage Conditions (E0011) -
    Date Created2022-01-19
    ContributorsHarshvardhan J. Pandit, Georg P Krog
    Documented inDex Processing-Context, Dex Context-Jurisdiction, Dex Core
    -
    - - -
    -

    Technology

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:TechnologyPrefixdpv
    LabelTechnology
    IRIhttps://w3id.org/dpv#Technology
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typestech:DataTechnology, tech:IdentityTechnology, tech:ManagementTechnology, tech:OperationalTechnology, tech:SecurityTechnology, tech:SurveillanceTechnology
    Subject of relationtech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser
    Object of relationdpv:isImplementedUsingTechnology
    DefinitionThe technology, technological implementation, or any techniques, skills, methods, and processes used or applied
    Usage NoteExamples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device
    Date Created2022-01-26
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-Context, Dpv Core
    -
    - @@ -6866,7 +6749,7 @@

    Technology

    - + @@ -6875,7 +6758,7 @@

    Technology

    - + diff --git a/tech/index.html b/tech/index.html index 70d4c510b..4735dd604 100644 --- a/tech/index.html +++ b/tech/index.html @@ -411,31 +411,10 @@

    Core Concepts

    • - dpv:Entity: A human or non-human 'thing' that constitutes as an entity - go to full definition -
        -
      • - tech:TechnologyActor: Actors and Entities involved in provision, use, and management of Technology - go to full definition + tech:CommunicationMechanism: Communication mechanism used or provided by Technologoy + go to full definition
      • -
      -
    • -
    • - dpv:Location: A location is a position, site, or area where something is located - go to full definition -
        -
      • - tech:TechnologyUsageLocation: Location for where technology is provided or used - go to full definition - -
      • -
      -
    • -
    • - dpv:Technology: The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - go to full definition - -
    • - tech:CommunicationMechanism: Communication mechanism used or provided by Technologoy - go to full definition + tech:TechnologyActor: Actors and Entities involved in provision, use, and management of Technology + go to full definition
    • @@ -483,6 +460,11 @@

      Core Concepts

      go to full definition
    • +
    • + tech:TechnologyUsageLocation: Location for where technology is provided or used + go to full definition + +
    @@ -492,10 +474,6 @@

    Data Tech

    @@ -584,10 +538,6 @@

    Operational Tech

      -
    • - tech:OperationalTechnology: Technology that enables or performs or executes operations and processes - go to full definition -
    @@ -619,21 +567,6 @@

    Security Tech

      -
    • - tech:ManagementTechnology: Technology that enables or provides management - go to full definition -
        -
      • - tech:SecurityManagementTechnology: Technology related to management of security - go to full definition - -
      • -
      -
    • -
    • - tech:SecurityTechnology: Technology that enables or provides security - go to full definition -
      • tech:DetectionSecurityTechnology: Technology related to detection of vulnerabilities, threats, and exploitations go to full definition @@ -663,8 +596,6 @@

        Security Tech

        tech:SecurityManagementTechnology: Technology related to management of security go to full definition -
      • -
    @@ -675,10 +606,6 @@

    Surveillance Types

      -
    • - tech:SurveillanceTechnology: Technology related to surveillance of individuals or people - go to full definition -
      • tech:CovertSurveillanceTechnology: Surveillance that is covert i.e. invisible or non-apparent or implicit go to full definition @@ -688,8 +615,6 @@

        Surveillance Types

        tech:OvertSurveillanceTechnology: Surveillance that is overt i.e. visible or apparent or explicit go to full definition -
      • -
    @@ -700,10 +625,6 @@

    Provision Method

    @@ -755,10 +674,6 @@

    Actors

    @@ -800,21 +713,10 @@

    Communication Methods

    go to full definition -
  • - tech:CommunicationMechanism: Communication mechanism used or provided by Technologoy - go to full definition -
  • tech:InternetCommunication: Technology utilising internet communication @@ -825,6 +727,11 @@

    Communication Methods

    tech:LocalNetworkCommunication: Technology utilising local networking communication go to full definition +
  • +
  • + tech:NetworkingCommunication: Technology utilising networking communication + go to full definition +
  • tech:WiFiCommunication: Technology utilising wifi wireless networking communication @@ -840,26 +747,11 @@

    Tools

      -
    • - tech:Application: A computing or digital program - go to full definition -
        -
      • - tech:SmartphoneApplication: A computing or digital program on a smartphone device - go to full definition - -
      • -
      -
    • tech:Cookie: A HTTP or web or internet cookie go to full definition
    • -
    • - tech:DataStorageTechnology: Technology related to storing data - go to full definition -
      • tech:Database: A database, database management system (DBMS), or application database go to full definition @@ -870,17 +762,6 @@

        Tools

        go to full definition
      • -
      • - tech:IdentityWallet: product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals - go to full definition - -
      • -
      -
    • -
    • - tech:IdentityTechnology: Technology related to identity or identifiers - go to full definition -
      • tech:IdentityManagementTechnology: Technologies providing identity provision, verification, management, and governance go to full definition @@ -892,35 +773,15 @@

        Tools

    • -
    -
  • -
  • - tech:ManagementTechnology: Technology that enables or provides management - go to full definition -
      -
    • - tech:DataManagementTechnology: Technology related to management of data - go to full definition -
      • tech:PersonalInformationManagementSystem: A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose go to full definition
      • -
      -
    • -
    • - tech:IdentityManagementTechnology: Technologies providing identity provision, verification, management, and governance - go to full definition -
      • - tech:IdentityWallet: product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals - go to full definition + tech:SmartphoneApplication: A computing or digital program on a smartphone device + go to full definition -
      • -
      -
    • -
  • @@ -930,12 +791,6 @@

    Tools

    Vocabulary Index

    Classes

    - - - - - - @@ -967,16 +822,16 @@

    Algorithmic

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -1042,23 +897,28 @@

    Application

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - tech:OperationalTechnology → - dpv:Technology - - - Narrower/Specialised types - tech:SmartphoneApplication - + Broader/Parent types + tech:OperationalTechnology + → dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -1090,7 +950,7 @@

    Application

    Documented in - Tech Ops, Tech Tools + Tech Ops @@ -1124,11 +984,10 @@

    Bluetooth Communication

    rdfs:Class, skos:Concept, tech:CommunicationMechanism - + Broader/Parent types - tech:Networking - - + tech:Networking + @@ -1199,11 +1058,10 @@

    Cellular Network Communication

    rdfs:Class, skos:Concept, tech:CommunicationMechanism - + Broader/Parent types - tech:Networking - - + tech:Networking + @@ -1275,14 +1133,12 @@

    Communication Mechanism

    - - Narrower/Specialised types - tech:GPSCommunication, tech:NetworkingCommunication - + Object of relation - tech:hasCommunicationMechanism + tech:hasCommunicationMechanism + @@ -1314,7 +1170,7 @@

    Communication Mechanism

    Documented in - Tech Core, Tech Comms + Tech Core @@ -1348,16 +1204,16 @@

    Component

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -1423,15 +1279,22 @@

    Cookie

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:LocalStorage - - + tech:LocalStorage + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + @@ -1500,20 +1363,28 @@

    Covert SurveillanceTechnology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SurveillanceTechnology → - dpv:Technology - - + tech:SurveillanceTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -1583,21 +1454,29 @@

    Database

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataStorageTechnology → - tech:DataTechnology → - dpv:Technology - - + tech:DataStorageTechnology + → tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -1663,20 +1542,28 @@

    Data Copying Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -1742,20 +1629,28 @@

    Data Disclosure Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -1821,28 +1716,32 @@

    Data Management Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Broader/Parent types - tech:ManagementTechnology → - dpv:Technology - - - - Narrower/Specialised types - tech:PersonalInformationManagementSystem - + tech:ManagementTechnology + → dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -1874,7 +1773,7 @@

    Data Management Technology

    Documented in - Tech Data, Tech Tools + Tech Data @@ -1908,20 +1807,28 @@

    Data Obtaining Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -1987,20 +1894,28 @@

    Data Organising Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2066,20 +1981,28 @@

    Data Removal Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2145,25 +2068,32 @@

    Data Security Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SecurityTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:SecurityTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2229,23 +2159,28 @@

    Data Storage Technology

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - tech:DataTechnology → - dpv:Technology - - - Narrower/Specialised types - tech:Database, tech:FileSystem, tech:IdentityWallet - + Broader/Parent types + tech:DataTechnology + → dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2277,7 +2212,7 @@

    Data Storage Technology

    Documented in - Tech Data, Tech Tools + Tech Data @@ -2311,22 +2246,27 @@

    Data Technology

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - dpv:Technology - - - Narrower/Specialised types - tech:DataCopyingTechnology, tech:DataDisclosureTechnology, tech:DataManagementTechnology, tech:DataObtainingTechnology, tech:DataOrganisingTechnology, tech:DataRemovalTechnology, tech:DataSecurityTechnology, tech:DataStorageTechnology, tech:DataTransferTechnology, tech:DataTransformationTechnology, tech:DataUsageTechnology - + Broader/Parent types + dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2358,7 +2298,7 @@

    Data Technology

    Documented in - Tech Core, Tech Data + Tech Core @@ -2392,20 +2332,28 @@

    Data Transfer Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2471,20 +2419,28 @@

    Data Transformation Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2550,20 +2506,28 @@

    Data Usage Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2629,20 +2593,28 @@

    Detection Security Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SecurityTechnology → - dpv:Technology - - + tech:SecurityTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2708,21 +2680,29 @@

    File System

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataStorageTechnology → - tech:DataTechnology → - dpv:Technology - - + tech:DataStorageTechnology + → tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2788,16 +2768,16 @@

    Fixed Use

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -2863,16 +2843,16 @@

    Goods

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -2938,16 +2918,16 @@

    GPS Communication

    rdfs:Class, skos:Concept, tech:CommunicationMechanism - + Broader/Parent types - tech:CommunicationMechanism - - + tech:CommunicationMechanism + Object of relation - tech:hasCommunicationMechanism + tech:hasCommunicationMechanism + @@ -3032,28 +3012,32 @@

    Identity Management Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:ManagementTechnology → - dpv:Technology - - + tech:ManagementTechnology + → dpv:Technology + Broader/Parent types - tech:IdentityTechnology → - dpv:Technology - - - - Narrower/Specialised types - tech:IdentityWallet - + tech:IdentityTechnology + → dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3119,22 +3103,27 @@

    Identity Technology

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - dpv:Technology - - - Narrower/Specialised types - tech:IdentityManagementTechnology - + Broader/Parent types + dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3166,7 +3155,7 @@

    Identity Technology

    Documented in - Tech Core, Tech Tools + Tech Core @@ -3200,39 +3189,39 @@

    Identity Wallet

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - tech:IdentityManagementTechnology → - tech:ManagementTechnology → - dpv:Technology - - + Broader/Parent types - tech:IdentityManagementTechnology → - tech:IdentityTechnology → - dpv:Technology - - + tech:IdentityManagementTechnology + → tech:ManagementTechnology + → dpv:Technology + Broader/Parent types - tech:DataStorageTechnology → - tech:DataTechnology → - dpv:Technology - - + tech:IdentityManagementTechnology + → tech:IdentityTechnology + → dpv:Technology + Broader/Parent types - tech:DataStorageTechnology → - tech:DataTechnology → - dpv:Technology - - + tech:DataStorageTechnology + → tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3298,11 +3287,10 @@

    Internet Communication

    rdfs:Class, skos:Concept, tech:CommunicationMechanism - + Broader/Parent types - tech:Networking - - + tech:Networking + @@ -3373,11 +3361,10 @@

    Local Network Communication

    rdfs:Class, skos:Concept, tech:CommunicationMechanism - + Broader/Parent types - tech:Networking - - + tech:Networking + @@ -3448,22 +3435,27 @@

    Management Technology

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - dpv:Technology - - - Narrower/Specialised types - tech:DataManagementTechnology, tech:IdentityManagementTechnology, tech:SecurityManagementTechnology - + Broader/Parent types + dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3495,7 +3487,7 @@

    Management Technology

    Documented in - Tech Core, Tech Data, Tech Security, Tech Tools + Tech Core @@ -3529,20 +3521,28 @@

    Mitigation Security Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SecurityTechnology → - dpv:Technology - - + tech:SecurityTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3608,20 +3608,28 @@

    Monitoring Security Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SecurityTechnology → - dpv:Technology - - + tech:SecurityTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3687,16 +3695,16 @@

    Networking Communication

    rdfs:Class, skos:Concept, tech:CommunicationMechanism - + Broader/Parent types - tech:CommunicationMechanism - - + tech:CommunicationMechanism + Object of relation - tech:hasCommunicationMechanism + tech:hasCommunicationMechanism + @@ -3765,22 +3773,27 @@

    Operational Technology

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - dpv:Technology - - - Narrower/Specialised types - tech:Application, tech:OperationDevice, tech:OperationEnvironment, tech:OperationManagement - + Broader/Parent types + dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3812,7 +3825,7 @@

    Operational Technology

    Documented in - Tech Core, Tech Ops + Tech Core @@ -3846,20 +3859,28 @@

    Operation Device

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:OperationalTechnology → - dpv:Technology - - + tech:OperationalTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3925,20 +3946,28 @@

    Operation Environment

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:OperationalTechnology → - dpv:Technology - - + tech:OperationalTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4004,20 +4033,28 @@

    Operation Management

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:OperationalTechnology → - dpv:Technology - - + tech:OperationalTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4084,20 +4121,28 @@

    Overt Surveillance Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SurveillanceTechnology → - dpv:Technology - - + tech:SurveillanceTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4166,27 +4211,34 @@

    Personal Information Management System

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataManagementTechnology → - tech:DataTechnology → - dpv:Technology - - + tech:DataManagementTechnology + → tech:DataTechnology + → dpv:Technology + Broader/Parent types - tech:DataManagementTechnology → - tech:ManagementTechnology → - dpv:Technology - - + tech:DataManagementTechnology + → tech:ManagementTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4252,20 +4304,28 @@

    PET (Privacy Enhancing Technology)

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SecurityTechnology → - dpv:Technology - - + tech:SecurityTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4331,20 +4391,28 @@

    Prevention Security Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SecurityTechnology → - dpv:Technology - - + tech:SecurityTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4410,16 +4478,16 @@

    Product

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -4488,25 +4556,32 @@

    Security Management Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SecurityTechnology → - dpv:Technology - - + tech:ManagementTechnology + → dpv:Technology + Broader/Parent types - tech:ManagementTechnology → - dpv:Technology - - + tech:SecurityTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4572,22 +4647,27 @@

    Security Technology

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - dpv:Technology - - - Narrower/Specialised types - tech:DataSecurityTechnology, tech:DetectionSecurityTechnology, tech:MitigationSecurityTechnology, tech:MonitoringSecurityTechnology, tech:PET, tech:PreventionSecurityTechnology, tech:SecurityManagementTechnology - + Broader/Parent types + dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4619,7 +4699,7 @@

    Security Technology

    Documented in - Tech Core, Tech Data, Tech Security + Tech Core @@ -4653,16 +4733,16 @@

    Service

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -4731,21 +4811,29 @@

    Smartphone Application

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:Application → - tech:OperationalTechnology → - dpv:Technology - - + tech:Application + → tech:OperationalTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4811,16 +4899,16 @@

    Subscription

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -4887,22 +4975,27 @@

    Surveillance Technology

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - dpv:Technology - - - Narrower/Specialised types - tech:CovertSurveillanceTechnology, tech:OvertSurveillanceTechnology - + Broader/Parent types + dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4934,7 +5027,7 @@

    Surveillance Technology

    Documented in - Tech Core, Tech Surveillance + Tech Core @@ -4968,16 +5061,16 @@

    System

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -5042,19 +5135,21 @@

    Technology Actor

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Entity - - - Narrower/Specialised types - tech:TechnologyDeveloper, tech:TechnologyProvider, tech:TechnologySubject, tech:TechnologyUser - + Broader/Parent types + dpv:Entity + + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, tech:hasTechnologyActor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + tech:hasTechnologyActor + @@ -5086,7 +5181,7 @@

    Technology Actor

    Documented in - Tech Core, Tech Actors + Tech Core @@ -5119,17 +5214,23 @@

    Technology Developer

    rdfs:Class, skos:Concept - + Broader/Parent types - tech:TechnologyActor → - dpv:Entity - - + tech:TechnologyActor + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, tech:hasDeveloper, tech:hasTechnologyActor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + tech:hasDeveloper, + tech:hasTechnologyActor + @@ -5194,17 +5295,23 @@

    Technology Provider

    rdfs:Class, skos:Concept - + Broader/Parent types - tech:TechnologyActor → - dpv:Entity - - + tech:TechnologyActor + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, tech:hasProvider, tech:hasTechnologyActor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + tech:hasProvider, + tech:hasTechnologyActor + @@ -5270,14 +5377,12 @@

    Technology Provision Method

    - - Narrower/Specialised types - tech:Algorithmic, tech:Component, tech:FixedUse, tech:Goods, tech:Product, tech:Service, tech:Subscription, tech:System - + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -5309,7 +5414,7 @@

    Technology Provision Method

    Documented in - Tech Core, Tech Provision + Tech Core @@ -5347,7 +5452,8 @@

    Technology Readiness Level

    Object of relation - tech:hasTRL + tech:hasTRL + @@ -5412,17 +5518,23 @@

    Technology Subject

    rdfs:Class, skos:Concept - + Broader/Parent types - tech:TechnologyActor → - dpv:Entity - - + tech:TechnologyActor + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, tech:hasSubject, tech:hasTechnologyActor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + tech:hasSubject, + tech:hasTechnologyActor + @@ -5488,16 +5600,17 @@

    Technology Usage Location

    rdfs:Class, skos:Concept, dpv:Location - + Broader/Parent types - dpv:Location - - + dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -5562,17 +5675,23 @@

    Technology User

    rdfs:Class, skos:Concept - + Broader/Parent types - tech:TechnologyActor → - dpv:Entity - - + tech:TechnologyActor + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, tech:hasTechnologyActor, tech:hasUser + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + tech:hasTechnologyActor, + tech:hasUser + @@ -5639,11 +5758,10 @@

    WiFi Communication

    rdfs:Class, skos:Concept, tech:CommunicationMechanism - + Broader/Parent types - tech:Networking - - + tech:Networking + @@ -5689,12 +5807,6 @@

    WiFi Communication

    Properties

    - - - - - - @@ -5813,11 +5925,13 @@

    has communication mechanism

    Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:CommunicationMechanism + tech:CommunicationMechanism + @@ -5878,25 +5992,27 @@

    has developer

    rdf:Property, skos:Concept - + Broader/Parent types - tech:hasTechnologyActor - - + tech:hasTechnologyActor + Sub-property of - tech:hasTechnologyActor + tech:hasTechnologyActor + Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:TechnologyDeveloper + tech:TechnologyDeveloper + @@ -5960,25 +6076,27 @@

    has provider

    rdf:Property, skos:Concept - + Broader/Parent types - tech:hasTechnologyActor - - + tech:hasTechnologyActor + Sub-property of - tech:hasTechnologyActor + tech:hasTechnologyActor + Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:TechnologyProvider + tech:TechnologyProvider + @@ -6049,11 +6167,13 @@

    has provision method

    Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:TechnologyProvisionMethod + tech:TechnologyProvisionMethod + @@ -6114,25 +6234,27 @@

    has subject

    rdf:Property, skos:Concept - + Broader/Parent types - tech:hasTechnologyActor - - + tech:hasTechnologyActor + Sub-property of - tech:hasTechnologyActor + tech:hasTechnologyActor + Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:TechnologySubject + tech:TechnologySubject + @@ -6197,23 +6319,19 @@

    has technology actor

    - - Narrower/Specialised types - tech:hasDeveloper, tech:hasProvider, tech:hasSubject, tech:hasUser - + - - Super-property of - tech:hasDeveloper, tech:hasProvider, tech:hasSubject, tech:hasUser - + Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:TechnologyActor + tech:TechnologyActor + @@ -6241,7 +6359,7 @@

    has technology actor

    Documented in - Tech Core, Tech Actors + Tech Core @@ -6281,11 +6399,13 @@

    has TRL

    Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:TechnologyReadinessLevel + tech:TechnologyReadinessLevel + @@ -6346,25 +6466,27 @@

    has user

    rdf:Property, skos:Concept - + Broader/Parent types - tech:hasTechnologyActor - - + tech:hasTechnologyActor + Sub-property of - tech:hasTechnologyActor + tech:hasTechnologyActor + Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:TechnologyUser + tech:TechnologyUser + @@ -6513,246 +6635,7 @@

    has user

    The following external concepts are re-used within DPV:

    External

    - - -
    -

    Entity

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:EntityPrefixdpv
    LabelEntity
    IRIhttps://w3id.org/dpv#Entity
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesdpv:LegalEntity, dpv:NaturalPerson, dpv:OrganisationalUnit, tech:TechnologyActor
    Subject of relationdpv:hasAddress, dpv:hasContact, dpv:hasName, dpv:hasRelationWithDataSubject, dpv:hasRepresentative
    Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
    DefinitionA human or non-human 'thing' that constitutes as an entity
    Examples Describing Entities (E0027) -
    Date Created2022-02-02
    ContributorsHarshvardhan J. Pandit
    Documented inDex Entities, Dex Entities-Organisation, Dex Core
    -
    - - -
    -

    Location

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:LocationPrefixdpv
    LabelLocation
    IRIhttps://w3id.org/dpv#Location
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesdpv:Country, dpv:EconomicUnion, dpv:LocationLocality, dpv:StorageLocation, dpv:SupraNationalUnion, tech:TechnologyUsageLocation
    Object of relationdpv:hasJurisdiction, dpv:hasLocation
    DefinitionA location is a position, site, or area where something is located
    Usage NoteLocation may be geographic, physical, or virtual.
    Examples Storage Conditions (E0011) -
    Date Created2022-01-19
    ContributorsHarshvardhan J. Pandit, Georg P Krog
    Documented inDex Processing-Context, Dex Context-Jurisdiction, Dex Core
    -
    - - -
    -

    Technology

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:TechnologyPrefixdpv
    LabelTechnology
    IRIhttps://w3id.org/dpv#Technology
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typestech:DataTechnology, tech:IdentityTechnology, tech:ManagementTechnology, tech:OperationalTechnology, tech:SecurityTechnology, tech:SurveillanceTechnology
    Subject of relationtech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser
    Object of relationdpv:isImplementedUsingTechnology
    DefinitionThe technology, technological implementation, or any techniques, skills, methods, and processes used or applied
    Usage NoteExamples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device
    Date Created2022-01-26
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-Context, Dpv Core
    -
    - @@ -6866,7 +6749,7 @@

    Technology

    - + @@ -6875,7 +6758,7 @@

    Technology

    - + diff --git a/tech/modules/actors-owl.jsonld b/tech/modules/actors-owl.jsonld index 45cab61e2..fba0b8d79 100644 --- a/tech/modules/actors-owl.jsonld +++ b/tech/modules/actors-owl.jsonld @@ -1,156 +1,4 @@ [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyActor", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyProvider" - }, - { - "@id": "https://w3id.org/dpv/tech#TechnologyDeveloper" - }, - { - "@id": "https://w3id.org/dpv/tech#TechnologyUser" - }, - { - "@id": "https://w3id.org/dpv/tech#TechnologySubject" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#TechnologySubject", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/tech#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Actor that is subject of use of Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Technology Subject" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#hasTechnologyActor", - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv/tech#hasProvider" - }, - { - "@id": "https://w3id.org/dpv/tech#hasDeveloper" - }, - { - "@id": "https://w3id.org/dpv/tech#hasUser" - }, - { - "@id": "https://w3id.org/dpv/tech#hasSubject" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#hasDeveloper", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyDeveloper" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/tech#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/tech#hasTechnologyActor" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates technology developer" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has developer" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyDeveloper" - } - ] - }, { "@id": "https://w3id.org/dpv/tech", "@type": [ @@ -435,6 +283,52 @@ } ] }, + { + "@id": "https://w3id.org/dpv/tech#TechnologyProvider", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/tech#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologyActor" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Actor that provides Technology" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Technology Provider" + } + ] + }, { "@id": "https://w3id.org/dpv/tech#hasUser", "@type": [ @@ -554,7 +448,7 @@ ] }, { - "@id": "https://w3id.org/dpv/tech#TechnologyProvider", + "@id": "https://w3id.org/dpv/tech#TechnologySubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -589,13 +483,85 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that provides Technology" + "@value": "Actor that is subject of use of Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Provider" + "@value": "Technology Subject" + } + ] + }, + { + "@id": "https://w3id.org/dpv/tech#hasDeveloper", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologyDeveloper" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/tech#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/tech#hasTechnologyActor" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates technology developer" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has developer" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologyDeveloper" } ] } diff --git a/tech/modules/actors-owl.n3 b/tech/modules/actors-owl.n3 index dc9d14638..8d6cbf45f 100644 --- a/tech/modules/actors-owl.n3 +++ b/tech/modules/actors-owl.n3 @@ -51,26 +51,6 @@ tech:TechnologyUser a rdfs:Class, skos:definition "Actor that uses Technologoy"@en ; skos:prefLabel "Technology User"@en . - a owl:Ontology ; - dct:conformsTo , - "http://www.w3.org/2000/01/rdf-schema", - "http://www.w3.org/2004/02/skos/core" ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-06-15"@en ; - dct:creator "Georg P Krog"@en, - "Harshvardhan J. Pandit"@en, - "Julian Flake"@en, - "Paul Ryan"@en ; - dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision"@en ; - dct:hasVersion ; - dct:identifier "https://w3id.org/dpv/tech" ; - dct:license ; - dct:modified "2024-01-01"@en ; - dct:title "Technology Concepts"@en ; - vann:preferredNamespacePrefix "tech" ; - vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; - schema:version "0.8.2" . - tech:hasDeveloper a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:Technology ; @@ -131,13 +111,23 @@ tech:hasUser a rdf:Property, schema:domainIncludes dpv:Technology ; schema:rangeIncludes tech:TechnologyUser . -tech:TechnologyActor rdfs:superClassOf tech:TechnologyDeveloper, - tech:TechnologyProvider, - tech:TechnologySubject, - tech:TechnologyUser . - -tech:hasTechnologyActor rdfs:superPropertyOf tech:hasDeveloper, - tech:hasProvider, - tech:hasSubject, - tech:hasUser . + a owl:Ontology ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-06-15"@en ; + dct:creator "Georg P Krog"@en, + "Harshvardhan J. Pandit"@en, + "Julian Flake"@en, + "Paul Ryan"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision"@en ; + dct:hasVersion ; + dct:identifier "https://w3id.org/dpv/tech" ; + dct:license ; + dct:modified "2024-01-01"@en ; + dct:title "Technology Concepts"@en ; + vann:preferredNamespacePrefix "tech" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; + schema:version "0.8.2" . diff --git a/tech/modules/actors-owl.owl b/tech/modules/actors-owl.owl index 4a52ea3d8..b0603ffa4 100644 --- a/tech/modules/actors-owl.owl +++ b/tech/modules/actors-owl.owl @@ -9,42 +9,15 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - Technology Subject - Actor that is subject of use of Technology - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - has developer - Indicates technology developer - - - - - - 2022-07-02 - 2022-10-21 - accepted - Harshvardhan J. Pandit - - - + - has user - Indicates technology user + has provider + Indicates technology provider - - + + 2022-07-02 2022-10-21 @@ -68,15 +41,37 @@ Harshvardhan J. Pandit - + + + + Technology Provider + Actor that provides Technology + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + Technology Subject + Actor that is subject of use of Technology + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + - has provider - Indicates technology provider + has developer + Indicates technology developer - - + + 2022-07-02 2022-10-21 @@ -84,12 +79,6 @@ Harshvardhan J. Pandit - - - - - - Technology Concepts @@ -111,43 +100,42 @@ https://w3id.org/dpv/tech# - - - - Technology Developer - Actor that develops Technology - - 2022-06-15 + + + + has user + Indicates technology user + + + + + + 2022-07-02 + 2022-10-21 accepted Harshvardhan J. Pandit - + - Technology Provider - Actor that provides Technology + Technology User + Actor that uses Technologoy 2022-06-15 accepted Harshvardhan J. Pandit - + - Technology User - Actor that uses Technologoy + Technology Developer + Actor that develops Technology 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - diff --git a/tech/modules/actors-owl.ttl b/tech/modules/actors-owl.ttl index dc9d14638..8d6cbf45f 100644 --- a/tech/modules/actors-owl.ttl +++ b/tech/modules/actors-owl.ttl @@ -51,26 +51,6 @@ tech:TechnologyUser a rdfs:Class, skos:definition "Actor that uses Technologoy"@en ; skos:prefLabel "Technology User"@en . - a owl:Ontology ; - dct:conformsTo , - "http://www.w3.org/2000/01/rdf-schema", - "http://www.w3.org/2004/02/skos/core" ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-06-15"@en ; - dct:creator "Georg P Krog"@en, - "Harshvardhan J. Pandit"@en, - "Julian Flake"@en, - "Paul Ryan"@en ; - dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision"@en ; - dct:hasVersion ; - dct:identifier "https://w3id.org/dpv/tech" ; - dct:license ; - dct:modified "2024-01-01"@en ; - dct:title "Technology Concepts"@en ; - vann:preferredNamespacePrefix "tech" ; - vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; - schema:version "0.8.2" . - tech:hasDeveloper a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:Technology ; @@ -131,13 +111,23 @@ tech:hasUser a rdf:Property, schema:domainIncludes dpv:Technology ; schema:rangeIncludes tech:TechnologyUser . -tech:TechnologyActor rdfs:superClassOf tech:TechnologyDeveloper, - tech:TechnologyProvider, - tech:TechnologySubject, - tech:TechnologyUser . - -tech:hasTechnologyActor rdfs:superPropertyOf tech:hasDeveloper, - tech:hasProvider, - tech:hasSubject, - tech:hasUser . + a owl:Ontology ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-06-15"@en ; + dct:creator "Georg P Krog"@en, + "Harshvardhan J. Pandit"@en, + "Julian Flake"@en, + "Paul Ryan"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision"@en ; + dct:hasVersion ; + dct:identifier "https://w3id.org/dpv/tech" ; + dct:license ; + dct:modified "2024-01-01"@en ; + dct:title "Technology Concepts"@en ; + vann:preferredNamespacePrefix "tech" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; + schema:version "0.8.2" . diff --git a/tech/modules/actors.jsonld b/tech/modules/actors.jsonld index 3c3d9c29f..086fc001b 100644 --- a/tech/modules/actors.jsonld +++ b/tech/modules/actors.jsonld @@ -1,40 +1,105 @@ [ { - "@id": "https://w3id.org/dpv/tech#TechnologyActor", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "https://w3id.org/dpv/tech", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyProvider" + "@value": "http://www.w3.org/2000/01/rdf-schema" }, { - "@id": "https://w3id.org/dpv/tech#TechnologyDeveloper" - }, + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyUser" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/tech#TechnologySubject" + "@language": "en", + "@value": "2022-06-15" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyProvider" + "@language": "en", + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/tech#TechnologyDeveloper" + "@language": "en", + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/tech#TechnologyUser" + "@language": "en", + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/tech#TechnologySubject" + "@language": "en", + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/tech" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Technology Concepts" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "tech" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/tech#" + } + ], + "https://schema.org/version": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/tech#TechnologySubject", + "@id": "https://w3id.org/dpv/tech#hasProvider", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologyProvider" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -44,7 +109,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52,9 +123,9 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" + "@id": "https://w3id.org/dpv/tech#hasTechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -65,60 +136,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" + "@id": "https://w3id.org/dpv/tech#hasTechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that is subject of use of Technology" + "@value": "Indicates technology provider" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#actors-classes" + "@id": "https://w3id.org/dpv/tech#actors-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Subject" + "@value": "has provider" } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#hasTechnologyActor", - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv/tech#hasProvider" - }, - { - "@id": "https://w3id.org/dpv/tech#hasDeveloper" - }, - { - "@id": "https://w3id.org/dpv/tech#hasUser" - }, + ], + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/tech#hasSubject" + "@id": "https://w3id.org/dpv#Technology" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#hasProvider" - }, - { - "@id": "https://w3id.org/dpv/tech#hasDeveloper" - }, - { - "@id": "https://w3id.org/dpv/tech#hasUser" - }, + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/tech#hasSubject" + "@id": "https://w3id.org/dpv/tech#TechnologyProvider" } ] }, { - "@id": "https://w3id.org/dpv/tech#hasDeveloper", + "@id": "https://w3id.org/dpv/tech#hasSubject", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -130,7 +180,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyDeveloper" + "@id": "https://w3id.org/dpv/tech#TechnologySubject" } ], "http://purl.org/dc/terms/contributor": [ @@ -174,7 +224,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology developer" + "@value": "Indicates technology subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -185,7 +235,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has developer" + "@value": "has subject" } ], "https://schema.org/domainIncludes": [ @@ -195,12 +245,12 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyDeveloper" + "@id": "https://w3id.org/dpv/tech#TechnologySubject" } ] }, { - "@id": "https://w3id.org/dpv/tech#TechnologyUser", + "@id": "https://w3id.org/dpv/tech#TechnologyDeveloper", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -240,7 +290,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that uses Technologoy" + "@value": "Actor that develops Technology" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -251,22 +301,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology User" + "@value": "Technology Developer" } ] }, { - "@id": "https://w3id.org/dpv/tech", + "@id": "https://w3id.org/dpv/tech#actors-properties", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/tech#actors-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/tech#TechnologyUser", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -275,87 +330,54 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", + "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Georg P Krog" - }, - { - "@language": "en", - "@value": "Paul Ryan" - }, - { - "@language": "en", - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision" - } - ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv/tech" + "@id": "https://w3id.org/dpv/tech#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/tech#TechnologyActor" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Technology Concepts" + "@id": "https://w3id.org/dpv/tech#TechnologyActor" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "tech" + "@language": "en", + "@value": "Actor that uses Technologoy" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/tech#" + "@id": "https://w3id.org/dpv/tech#actors-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "Technology User" } ] }, { - "@id": "https://w3id.org/dpv/tech#hasProvider", + "@id": "https://w3id.org/dpv/tech#TechnologyProvider", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyProvider" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -365,13 +387,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -379,9 +395,9 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv/tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -392,39 +408,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv/tech#TechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology provider" + "@value": "Actor that provides Technology" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#actors-properties" + "@id": "https://w3id.org/dpv/tech#actors-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provider" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyProvider" + "@value": "Technology Provider" } ] }, { - "@id": "https://w3id.org/dpv/tech#hasSubject", + "@id": "https://w3id.org/dpv/tech#hasUser", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -436,7 +442,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/tech#TechnologySubject" + "@id": "https://w3id.org/dpv/tech#TechnologyUser" } ], "http://purl.org/dc/terms/contributor": [ @@ -480,7 +486,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology subject" + "@value": "Indicates technology user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -491,7 +497,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has subject" + "@value": "has user" } ], "https://schema.org/domainIncludes": [ @@ -501,12 +507,12 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/tech#TechnologySubject" + "@id": "https://w3id.org/dpv/tech#TechnologyUser" } ] }, { - "@id": "https://w3id.org/dpv/tech#TechnologyDeveloper", + "@id": "https://w3id.org/dpv/tech#TechnologySubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -546,7 +552,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that develops Technology" + "@value": "Actor that is subject of use of Technology" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -557,18 +563,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Developer" + "@value": "Technology Subject" } ] }, { - "@id": "https://w3id.org/dpv/tech#actors-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/tech#hasUser", + "@id": "https://w3id.org/dpv/tech#hasDeveloper", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -580,7 +580,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyUser" + "@id": "https://w3id.org/dpv/tech#TechnologyDeveloper" } ], "http://purl.org/dc/terms/contributor": [ @@ -624,7 +624,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology user" + "@value": "Indicates technology developer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -635,7 +635,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has user" + "@value": "has developer" } ], "https://schema.org/domainIncludes": [ @@ -645,69 +645,7 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyUser" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#actors-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/tech#TechnologyProvider", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/tech#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Actor that provides Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/tech#actors-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Technology Provider" + "@id": "https://w3id.org/dpv/tech#TechnologyDeveloper" } ] } diff --git a/tech/modules/actors.n3 b/tech/modules/actors.n3 index fe199e8e5..3114c637b 100644 --- a/tech/modules/actors.n3 +++ b/tech/modules/actors.n3 @@ -149,21 +149,3 @@ tech:actors-classes a skos:ConceptScheme . tech:actors-properties a skos:ConceptScheme . -tech:TechnologyActor rdfs:superClassOf tech:TechnologyDeveloper, - tech:TechnologyProvider, - tech:TechnologySubject, - tech:TechnologyUser ; - skos:narrower tech:TechnologyDeveloper, - tech:TechnologyProvider, - tech:TechnologySubject, - tech:TechnologyUser . - -tech:hasTechnologyActor rdfs:superPropertyOf tech:hasDeveloper, - tech:hasProvider, - tech:hasSubject, - tech:hasUser ; - skos:narrower tech:hasDeveloper, - tech:hasProvider, - tech:hasSubject, - tech:hasUser . - diff --git a/tech/modules/actors.rdf b/tech/modules/actors.rdf index f69ec1ab9..cffe32ce8 100644 --- a/tech/modules/actors.rdf +++ b/tech/modules/actors.rdf @@ -9,33 +9,28 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - + - has developer - Indicates technology developer - - - - - - - 2022-07-02 - 2022-10-21 + + Technology User + Actor that uses Technologoy + + + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - has user - Indicates technology user + has subject + Indicates technology subject - - + + 2022-07-02 @@ -45,15 +40,18 @@ - - - - - - - - - + + + + Technology Provider + Actor that provides Technology + + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + @@ -68,6 +66,24 @@ + + + + has developer + Indicates technology developer + + + + + + + 2022-07-02 + 2022-10-21 + accepted + Harshvardhan J. Pandit + + + Technology Concepts @@ -87,28 +103,15 @@ tech https://w3id.org/dpv/tech# - - - - Technology Developer - Actor that develops Technology - - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - + - has provider - Indicates technology provider + has user + Indicates technology user - - + + 2022-07-02 @@ -118,31 +121,15 @@ - - - - Technology Provider - Actor that provides Technology - - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - + - has subject - Indicates technology subject + has provider + Indicates technology provider - - + + 2022-07-02 @@ -152,11 +139,11 @@ - + - Technology User - Actor that uses Technologoy + Technology Developer + Actor that develops Technology 2022-06-15 @@ -165,15 +152,8 @@ - - - - - - - - - + + diff --git a/tech/modules/actors.ttl b/tech/modules/actors.ttl index fe199e8e5..3114c637b 100644 --- a/tech/modules/actors.ttl +++ b/tech/modules/actors.ttl @@ -149,21 +149,3 @@ tech:actors-classes a skos:ConceptScheme . tech:actors-properties a skos:ConceptScheme . -tech:TechnologyActor rdfs:superClassOf tech:TechnologyDeveloper, - tech:TechnologyProvider, - tech:TechnologySubject, - tech:TechnologyUser ; - skos:narrower tech:TechnologyDeveloper, - tech:TechnologyProvider, - tech:TechnologySubject, - tech:TechnologyUser . - -tech:hasTechnologyActor rdfs:superPropertyOf tech:hasDeveloper, - tech:hasProvider, - tech:hasSubject, - tech:hasUser ; - skos:narrower tech:hasDeveloper, - tech:hasProvider, - tech:hasSubject, - tech:hasUser . - diff --git a/tech/modules/comms-owl.jsonld b/tech/modules/comms-owl.jsonld index f4cfc5c19..06c85309c 100644 --- a/tech/modules/comms-owl.jsonld +++ b/tech/modules/comms-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/tech#BluetoothCommunication", + "@id": "https://w3id.org/dpv/tech#LocalNetworkCommunication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/tech#CommunicationMechanism", @@ -20,7 +20,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-11-03" + "@value": "2023-10-31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42,18 +42,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising bluetooth communication" + "@value": "Technology utilising local networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bluetooth Communication" + "@value": "Local Network Communication" } ] }, { - "@id": "https://w3id.org/dpv/tech#InternetCommunication", + "@id": "https://w3id.org/dpv/tech#NetworkingCommunication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/tech#CommunicationMechanism", @@ -73,7 +73,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-11-01" + "@value": "2023-10-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -83,7 +83,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#Networking" + "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -95,24 +95,66 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising internet communication" + "@value": "Technology utilising networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internet Communication" + "@value": "Networking Communication" } ] }, { - "@id": "https://w3id.org/dpv/tech#CommunicationMechanism", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "https://w3id.org/dpv/tech#WiFiCommunication", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/tech#CommunicationMechanism", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/tech#NetworkingCommunication" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-11-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/tech#GPSCommunication" + "@id": "https://w3id.org/dpv/tech#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/tech#Networking" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Technology utilising wifi wireless networking communication" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "WiFi Communication" } ] }, @@ -264,7 +306,7 @@ ] }, { - "@id": "https://w3id.org/dpv/tech#WiFiCommunication", + "@id": "https://w3id.org/dpv/tech#BluetoothCommunication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/tech#CommunicationMechanism", @@ -284,7 +326,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-11-02" + "@value": "2023-11-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -306,13 +348,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising wifi wireless networking communication" + "@value": "Technology utilising bluetooth communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WiFi Communication" + "@value": "Bluetooth Communication" } ] }, @@ -370,7 +412,7 @@ ] }, { - "@id": "https://w3id.org/dpv/tech#LocalNetworkCommunication", + "@id": "https://w3id.org/dpv/tech#InternetCommunication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/tech#CommunicationMechanism", @@ -390,7 +432,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-31" + "@value": "2023-11-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -412,86 +454,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising local networking communication" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Local Network Communication" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#Networking", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#BluetoothCommunication" - }, - { - "@id": "https://w3id.org/dpv/tech#InternetCommunication" - }, - { - "@id": "https://w3id.org/dpv/tech#CellularNetworkCommunication" - }, - { - "@id": "https://w3id.org/dpv/tech#WiFiCommunication" - }, - { - "@id": "https://w3id.org/dpv/tech#LocalNetworkCommunication" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#NetworkingCommunication", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#CommunicationMechanism", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/tech#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Technology utilising networking communication" + "@value": "Technology utilising internet communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Networking Communication" + "@value": "Internet Communication" } ] } diff --git a/tech/modules/comms-owl.n3 b/tech/modules/comms-owl.n3 index 701f7a4f5..124fd8739 100644 --- a/tech/modules/comms-owl.n3 +++ b/tech/modules/comms-owl.n3 @@ -112,12 +112,3 @@ tech:WiFiCommunication a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; schema:version "0.8.2" . -tech:Networking rdfs:superClassOf tech:BluetoothCommunication, - tech:CellularNetworkCommunication, - tech:InternetCommunication, - tech:LocalNetworkCommunication, - tech:WiFiCommunication . - -tech:CommunicationMechanism rdfs:superClassOf tech:GPSCommunication, - tech:NetworkingCommunication . - diff --git a/tech/modules/comms-owl.owl b/tech/modules/comms-owl.owl index 1c27d1a8d..0287751a7 100644 --- a/tech/modules/comms-owl.owl +++ b/tech/modules/comms-owl.owl @@ -8,57 +8,57 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - GPS Communication - Technology utilising GPS communication + Local Network Communication + Technology utilising local networking communication 2022-06-15 - 2023-11-05 + 2023-10-31 accepted Harshvardhan J. Pandit - + - + - WiFi Communication - Technology utilising wifi wireless networking communication + Bluetooth Communication + Technology utilising bluetooth communication 2022-06-15 - 2023-11-02 + 2023-11-03 accepted Harshvardhan J. Pandit - + - Bluetooth Communication - Technology utilising bluetooth communication + WiFi Communication + Technology utilising wifi wireless networking communication 2022-06-15 - 2023-11-03 + 2023-11-02 accepted Harshvardhan J. Pandit - + - WiFi Communication - Technology utilising wifi wireless networking communication + GPS Communication + Technology utilising GPS communication 2022-06-15 - 2023-11-04 + 2023-11-05 accepted Harshvardhan J. Pandit - + @@ -81,6 +81,19 @@ https://w3id.org/dpv/tech# + + + + + Internet Communication + Technology utilising internet communication + 2022-06-15 + 2023-11-01 + accepted + Harshvardhan J. Pandit + + + @@ -107,28 +120,4 @@ - - - - - - - - - - - - Local Network Communication - Technology utilising local networking communication - 2022-06-15 - 2023-10-31 - accepted - Harshvardhan J. Pandit - - - - - - - diff --git a/tech/modules/comms-owl.ttl b/tech/modules/comms-owl.ttl index 701f7a4f5..124fd8739 100644 --- a/tech/modules/comms-owl.ttl +++ b/tech/modules/comms-owl.ttl @@ -112,12 +112,3 @@ tech:WiFiCommunication a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; schema:version "0.8.2" . -tech:Networking rdfs:superClassOf tech:BluetoothCommunication, - tech:CellularNetworkCommunication, - tech:InternetCommunication, - tech:LocalNetworkCommunication, - tech:WiFiCommunication . - -tech:CommunicationMechanism rdfs:superClassOf tech:GPSCommunication, - tech:NetworkingCommunication . - diff --git a/tech/modules/comms.jsonld b/tech/modules/comms.jsonld index c2831c9d9..5d1a3764c 100644 --- a/tech/modules/comms.jsonld +++ b/tech/modules/comms.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/tech#BluetoothCommunication", + "@id": "https://w3id.org/dpv/tech#LocalNetworkCommunication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20,7 +20,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-11-03" + "@value": "2023-10-31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42,7 +42,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising bluetooth communication" + "@value": "Technology utilising local networking communication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -53,12 +53,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bluetooth Communication" + "@value": "Local Network Communication" } ] }, { - "@id": "https://w3id.org/dpv/tech#InternetCommunication", + "@id": "https://w3id.org/dpv/tech#NetworkingCommunication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -78,7 +78,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-11-01" + "@value": "2023-10-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -94,13 +94,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#Networking" + "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising internet communication" + "@value": "Technology utilising networking communication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -111,18 +111,65 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internet Communication" + "@value": "Networking Communication" } ] }, { - "@id": "https://w3id.org/dpv/tech#CommunicationMechanism", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/tech#WiFiCommunication", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/tech#CommunicationMechanism" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/tech#NetworkingCommunication" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-11-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/tech#GPSCommunication" + "@id": "https://w3id.org/dpv/tech#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/tech#Networking" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Technology utilising wifi wireless networking communication" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/tech#comms-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "WiFi Communication" } ] }, @@ -271,7 +318,7 @@ ] }, { - "@id": "https://w3id.org/dpv/tech#WiFiCommunication", + "@id": "https://w3id.org/dpv/tech#BluetoothCommunication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -291,7 +338,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-11-02" + "@value": "2023-11-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -313,7 +360,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising wifi wireless networking communication" + "@value": "Technology utilising bluetooth communication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -324,16 +371,10 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WiFi Communication" + "@value": "Bluetooth Communication" } ] }, - { - "@id": "https://w3id.org/dpv/tech#comms-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, { "@id": "https://w3id.org/dpv/tech#GPSCommunication", "@type": [ @@ -393,85 +434,13 @@ ] }, { - "@id": "https://w3id.org/dpv/tech#LocalNetworkCommunication", + "@id": "https://w3id.org/dpv/tech#comms-classes", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#CommunicationMechanism" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-31" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/tech#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/tech#Networking" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Technology utilising local networking communication" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/tech#comms-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Local Network Communication" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#Networking", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#LocalNetworkCommunication" - }, - { - "@id": "https://w3id.org/dpv/tech#InternetCommunication" - }, - { - "@id": "https://w3id.org/dpv/tech#WiFiCommunication" - }, - { - "@id": "https://w3id.org/dpv/tech#BluetoothCommunication" - }, - { - "@id": "https://w3id.org/dpv/tech#CellularNetworkCommunication" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv/tech#NetworkingCommunication", + "@id": "https://w3id.org/dpv/tech#InternetCommunication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -491,7 +460,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-30" + "@value": "2023-11-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -507,13 +476,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising networking communication" + "@value": "Technology utilising internet communication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -524,7 +493,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Networking Communication" + "@value": "Internet Communication" } ] } diff --git a/tech/modules/comms.n3 b/tech/modules/comms.n3 index 096fde664..1b196a509 100644 --- a/tech/modules/comms.n3 +++ b/tech/modules/comms.n3 @@ -117,14 +117,5 @@ tech:WiFiCommunication a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; schema:version "0.8.2" . -tech:Networking skos:narrower tech:BluetoothCommunication, - tech:CellularNetworkCommunication, - tech:InternetCommunication, - tech:LocalNetworkCommunication, - tech:WiFiCommunication . - tech:comms-classes a skos:ConceptScheme . -tech:CommunicationMechanism skos:narrower tech:GPSCommunication, - tech:NetworkingCommunication . - diff --git a/tech/modules/comms.rdf b/tech/modules/comms.rdf index 7aaac4a9e..04d25670d 100644 --- a/tech/modules/comms.rdf +++ b/tech/modules/comms.rdf @@ -8,29 +8,15 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - GPS Communication - Technology utilising GPS communication - - 2022-06-15 - 2023-11-05 - accepted - Harshvardhan J. Pandit - - - - + - WiFi Communication - Technology utilising wifi wireless networking communication + Bluetooth Communication + Technology utilising bluetooth communication 2022-06-15 - 2023-11-02 + 2023-11-03 accepted Harshvardhan J. Pandit @@ -50,29 +36,15 @@ - - - - - Bluetooth Communication - Technology utilising bluetooth communication - - 2022-06-15 - 2023-11-03 - accepted - Harshvardhan J. Pandit - - - - + - Cellular Network Communication - Technology utilising cellular networking communication - + GPS Communication + Technology utilising GPS communication + 2022-06-15 - 2023-11-04 + 2023-11-05 accepted Harshvardhan J. Pandit @@ -97,16 +69,33 @@ tech https://w3id.org/dpv/tech# - - - + + + + + Internet Communication + Technology utilising internet communication + + 2022-06-15 + 2023-11-01 + accepted + Harshvardhan J. Pandit + + - - - - - - + + + + + WiFi Communication + Technology utilising wifi wireless networking communication + + 2022-06-15 + 2023-11-02 + accepted + Harshvardhan J. Pandit + + @@ -122,15 +111,15 @@ - + - Internet Communication - Technology utilising internet communication + Cellular Network Communication + Technology utilising cellular networking communication 2022-06-15 - 2023-11-01 + 2023-11-04 accepted Harshvardhan J. Pandit diff --git a/tech/modules/comms.ttl b/tech/modules/comms.ttl index 096fde664..1b196a509 100644 --- a/tech/modules/comms.ttl +++ b/tech/modules/comms.ttl @@ -117,14 +117,5 @@ tech:WiFiCommunication a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; schema:version "0.8.2" . -tech:Networking skos:narrower tech:BluetoothCommunication, - tech:CellularNetworkCommunication, - tech:InternetCommunication, - tech:LocalNetworkCommunication, - tech:WiFiCommunication . - tech:comms-classes a skos:ConceptScheme . -tech:CommunicationMechanism skos:narrower tech:GPSCommunication, - tech:NetworkingCommunication . - diff --git a/tech/modules/core-owl.jsonld b/tech/modules/core-owl.jsonld index 6e7dac790..4c94d1cbc 100644 --- a/tech/modules/core-owl.jsonld +++ b/tech/modules/core-owl.jsonld @@ -1,8 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/tech#CommunicationMechanism", + "@id": "https://w3id.org/dpv/tech#SurveillanceTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -23,7 +24,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35,18 +36,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communication mechanism used or provided by Technologoy" + "@value": "Technology related to surveillance of individuals or people" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Mechanism" + "@value": "Surveillance Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#IdentityTechnology", + "@id": "https://w3id.org/dpv/tech#DataTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -82,30 +83,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to identity or identifiers" + "@value": "Technology that uses or interacts with data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Technology" + "@value": "Data Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#hasTRL", + "@id": "https://w3id.org/dpv/tech", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "https://w3id.org/dpv/tech#TechnologyReadinessLevel" + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" } ], "http://purl.org/dc/terms/contributor": [ @@ -114,111 +115,82 @@ } ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/tech#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-06-15" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "Indicates technology maturity level" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@value": "Harshvardhan J. Pandit" + }, { "@language": "en", - "@value": "has TRL" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://schema.org/rangeIncludes": [ + "@value": "Georg P Krog" + }, { - "@id": "https://w3id.org/dpv/tech#TechnologyReadinessLevel" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#hasCommunicationMechanism", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ + "@language": "en", + "@value": "Paul Ryan" + }, { - "@id": "https://w3id.org/dpv#Technology" + "@language": "en", + "@value": "Julian Flake" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/tech" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/identifier": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "https://w3id.org/dpv/tech" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/tech#" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "accepted" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Indicates communication mechanisms used or provided by technology" + "@value": "Technology Concepts" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "has communication mechanism" + "@value": "tech" } ], - "https://schema.org/domainIncludes": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv#Technology" + "@value": "https://w3id.org/dpv/tech#" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology", + "@id": "https://w3id.org/dpv/tech#TechnologyReadinessLevel", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -239,7 +211,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -251,13 +223,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or provides security" + "@value": "Indication of maturity of Technology (ISO 16290:2013)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Technology" + "@value": "Technology Readiness Level" } ] }, @@ -309,7 +281,7 @@ ] }, { - "@id": "https://w3id.org/dpv/tech#DataTechnology", + "@id": "https://w3id.org/dpv/tech#OperationalTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -345,22 +317,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that uses or interacts with data" + "@value": "Technology that enables or performs or executes operations and processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Technology" + "@value": "Operational Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#SurveillanceTechnology", + "@id": "https://w3id.org/dpv/tech#hasTRL", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologyReadinessLevel" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -370,7 +351,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -378,11 +359,6 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -392,21 +368,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to surveillance of individuals or people" + "@value": "Indicates technology maturity level" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Surveillance Technology" + "@value": "has TRL" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologyReadinessLevel" } ] }, { - "@id": "https://w3id.org/dpv/tech#TechnologyReadinessLevel", + "@id": "https://w3id.org/dpv/tech#hasTechnologyActor", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologyActor" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -416,7 +412,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -424,11 +420,6 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -438,21 +429,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of maturity of Technology (ISO 16290:2013)" + "@value": "Indicates an actor associated with technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Readiness Level" + "@value": "has technology actor" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologyActor" } ] }, { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod", + "@id": "https://w3id.org/dpv/tech#hasCommunicationMechanism", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -462,7 +473,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -470,11 +481,6 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -484,21 +490,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Method associated with provision or use of technology" + "@value": "Indicates communication mechanisms used or provided by technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Provision Method" + "@value": "has communication mechanism" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" } ] }, { - "@id": "https://w3id.org/dpv/tech#OperationalTechnology", + "@id": "https://w3id.org/dpv/tech#TechnologyUsageLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology", + "https://w3id.org/dpv#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -519,7 +535,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -531,39 +547,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or performs or executes operations and processes" + "@value": "Location for where technology is provided or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operational Technology" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Entity", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" + "@value": "Technology Usage Location" } ] }, { - "@id": "https://w3id.org/dpv/tech#hasTechnologyActor", + "@id": "https://w3id.org/dpv/tech#CommunicationMechanism", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -573,7 +571,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -581,6 +579,11 @@ "@id": "https://w3id.org/dpv/tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -590,41 +593,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an actor associated with technology" + "@value": "Communication mechanism used or provided by Technologoy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technology actor" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" + "@value": "Communication Mechanism" } ] }, { - "@id": "https://w3id.org/dpv/tech", + "@id": "https://w3id.org/dpv/tech#TechnologyActor", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -633,100 +616,91 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", + "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Georg P Krog" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Paul Ryan" - }, + "@id": "https://w3id.org/dpv/tech#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv#Entity" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision" + "@value": "accepted" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/tech" + "@language": "en", + "@value": "Actors and Entities involved in provision, use, and management of Technology" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv/tech" + "@language": "en", + "@value": "Technology Actor" } + ] + }, + { + "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2024-01-01" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Technology Concepts" + "@id": "https://w3id.org/dpv/tech#" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "tech" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "https://w3id.org/dpv/tech#" + "@language": "en", + "@value": "accepted" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "Method associated with provision or use of technology" } - ] - }, - { - "@id": "https://w3id.org/dpv#Location", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyUsageLocation" + "@language": "en", + "@value": "Technology Provision Method" } ] }, { - "@id": "https://w3id.org/dpv/tech#TechnologyActor", + "@id": "https://w3id.org/dpv/tech#SecurityTechnology", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -735,7 +709,7 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", + "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-06-15" } ], @@ -746,68 +720,33 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actors and Entities involved in provision, use, and management of Technology" + "@value": "Technology that enables or provides security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Actor" - } - ] - }, - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" - }, - { - "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" - }, - { - "@id": "https://w3id.org/dpv/tech#TechnologyReadinessLevel" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Technology", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#IdentityTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#ManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#OperationalTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#SurveillanceTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataTechnology" + "@value": "Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#TechnologyUsageLocation", + "@id": "https://w3id.org/dpv/tech#IdentityTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location", + "https://w3id.org/dpv#Technology", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -828,7 +767,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -840,13 +779,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location for where technology is provided or used" + "@value": "Technology related to identity or identifiers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Usage Location" + "@value": "Identity Technology" } ] } diff --git a/tech/modules/core-owl.n3 b/tech/modules/core-owl.n3 index 0ec8d4a88..262be9a60 100644 --- a/tech/modules/core-owl.n3 +++ b/tech/modules/core-owl.n3 @@ -167,8 +167,6 @@ tech:hasTechnologyActor a rdf:Property, schema:domainIncludes dpv:Technology ; schema:rangeIncludes tech:TechnologyActor . -dpv:Entity rdfs:superClassOf tech:TechnologyActor . - a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", @@ -189,16 +187,3 @@ dpv:Entity rdfs:superClassOf tech:TechnologyActor . vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; schema:version "0.8.2" . -dpv:Location rdfs:superClassOf tech:TechnologyUsageLocation . - -rdfs:Class rdfs:superClassOf tech:CommunicationMechanism, - tech:TechnologyProvisionMethod, - tech:TechnologyReadinessLevel . - -dpv:Technology rdfs:superClassOf tech:DataTechnology, - tech:IdentityTechnology, - tech:ManagementTechnology, - tech:OperationalTechnology, - tech:SecurityTechnology, - tech:SurveillanceTechnology . - diff --git a/tech/modules/core-owl.owl b/tech/modules/core-owl.owl index 61c1527f9..1d700d059 100644 --- a/tech/modules/core-owl.owl +++ b/tech/modules/core-owl.owl @@ -9,29 +9,29 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - + - Operational Technology - Technology that enables or performs or executes operations and processes + Technology Usage Location + Location for where technology is provided or used 2022-06-15 accepted Harshvardhan J. Pandit - + - + - + - Technology Usage Location - Location for where technology is provided or used + Data Technology + Technology that uses or interacts with data 2022-06-15 accepted Harshvardhan J. Pandit - + @@ -45,6 +45,28 @@ + + + + Technology Actor + Actors and Entities involved in provision, use, and management of Technology + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + Technology Provision Method + Method associated with provision or use of technology + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + @@ -78,87 +100,55 @@ https://w3id.org/dpv/tech# - - - - has communication mechanism - Indicates communication mechanisms used or provided by technology - - - - - 2022-07-02 + + + + + Identity Technology + Technology related to identity or identifiers + 2022-06-15 accepted Harshvardhan J. Pandit + - + + - Communication Mechanism - Communication mechanism used or provided by Technologoy - + Operational Technology + Technology that enables or performs or executes operations and processes 2022-06-15 accepted Harshvardhan J. Pandit + - + - has TRL - Indicates technology maturity level + has communication mechanism + Indicates communication mechanisms used or provided by technology - - + + 2022-07-02 accepted Harshvardhan J. Pandit - - - - Technology Provision Method - Method associated with provision or use of technology - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - Technology Readiness Level - Indication of maturity of Technology (ISO 16290:2013) - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - Technology Actor - Actors and Entities involved in provision, use, and management of Technology - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + + - Identity Technology - Technology related to identity or identifiers + Security Technology + Technology that enables or provides security 2022-06-15 accepted Harshvardhan J. Pandit + @@ -174,47 +164,40 @@ Harshvardhan J. Pandit - + - - Security Technology - Technology that enables or provides security + Communication Mechanism + Communication mechanism used or provided by Technologoy + 2022-06-15 accepted Harshvardhan J. Pandit - - + + + + has TRL + Indicates technology maturity level + + + + + 2022-07-02 + accepted + Harshvardhan J. Pandit + + + - - Data Technology - Technology that uses or interacts with data + Technology Readiness Level + Indication of maturity of Technology (ISO 16290:2013) + 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - diff --git a/tech/modules/core-owl.ttl b/tech/modules/core-owl.ttl index 0ec8d4a88..262be9a60 100644 --- a/tech/modules/core-owl.ttl +++ b/tech/modules/core-owl.ttl @@ -167,8 +167,6 @@ tech:hasTechnologyActor a rdf:Property, schema:domainIncludes dpv:Technology ; schema:rangeIncludes tech:TechnologyActor . -dpv:Entity rdfs:superClassOf tech:TechnologyActor . - a owl:Ontology ; dct:conformsTo , "http://www.w3.org/2000/01/rdf-schema", @@ -189,16 +187,3 @@ dpv:Entity rdfs:superClassOf tech:TechnologyActor . vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; schema:version "0.8.2" . -dpv:Location rdfs:superClassOf tech:TechnologyUsageLocation . - -rdfs:Class rdfs:superClassOf tech:CommunicationMechanism, - tech:TechnologyProvisionMethod, - tech:TechnologyReadinessLevel . - -dpv:Technology rdfs:superClassOf tech:DataTechnology, - tech:IdentityTechnology, - tech:ManagementTechnology, - tech:OperationalTechnology, - tech:SecurityTechnology, - tech:SurveillanceTechnology . - diff --git a/tech/modules/core.jsonld b/tech/modules/core.jsonld index 865e826e2..d355c0903 100644 --- a/tech/modules/core.jsonld +++ b/tech/modules/core.jsonld @@ -1,9 +1,10 @@ [ { - "@id": "https://w3id.org/dpv/tech#CommunicationMechanism", + "@id": "https://w3id.org/dpv/tech#SurveillanceTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology" ], "http://purl.org/dc/terms/contributor": [ { @@ -21,21 +22,21 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communication mechanism used or provided by Technologoy" + "@value": "Technology related to surveillance of individuals or people" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -46,12 +47,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Mechanism" + "@value": "Surveillance Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#IdentityTechnology", + "@id": "https://w3id.org/dpv/tech#core-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/tech#DataTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -87,7 +94,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to identity or identifiers" + "@value": "Technology that uses or interacts with data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -98,24 +105,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Technology" + "@value": "Data Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#hasTRL", + "@id": "https://w3id.org/dpv/tech", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "https://w3id.org/dpv/tech#TechnologyReadinessLevel" + "@value": "http://www.w3.org/2004/02/skos/core" } ], "http://purl.org/dc/terms/contributor": [ @@ -125,64 +129,77 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@language": "en", + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/tech#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Georg P Krog" + }, + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Julian Flake" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "Indicates technology maturity level" + "@value": "https://w3id.org/dpv/tech" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/tech#core-properties" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "has TRL" + "@value": "2024-01-01" } ], - "https://schema.org/domainIncludes": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#Technology" + "@language": "en", + "@value": "Technology Concepts" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyReadinessLevel" + "@value": "tech" } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#hasCommunicationMechanism", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv#Technology" + "@value": "https://w3id.org/dpv/tech#" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" + "@value": "0.8.2" } + ] + }, + { + "@id": "https://w3id.org/dpv/tech#TechnologyReadinessLevel", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -192,7 +209,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -200,6 +217,11 @@ "@id": "https://w3id.org/dpv/tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -209,33 +231,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates communication mechanisms used or provided by technology" + "@value": "Indication of maturity of Technology (ISO 16290:2013)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#core-properties" + "@id": "https://w3id.org/dpv/tech#core-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has communication mechanism" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" + "@value": "Technology Readiness Level" } ] }, { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology", + "@id": "https://w3id.org/dpv/tech#OperationalTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -271,7 +283,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or provides security" + "@value": "Technology that enables or performs or executes operations and processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -282,7 +294,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Technology" + "@value": "Operational Technology" } ] }, @@ -339,11 +351,20 @@ ] }, { - "@id": "https://w3id.org/dpv/tech#DataTechnology", + "@id": "https://w3id.org/dpv/tech#hasTRL", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologyReadinessLevel" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -353,7 +374,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -367,35 +388,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that uses or interacts with data" + "@value": "Indicates technology maturity level" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#core-classes" + "@id": "https://w3id.org/dpv/tech#core-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Technology" + "@value": "has TRL" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologyReadinessLevel" } ] }, { - "@id": "https://w3id.org/dpv/tech#SurveillanceTechnology", + "@id": "https://w3id.org/dpv/tech#hasTechnologyActor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologyActor" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -405,7 +440,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -419,46 +454,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to surveillance of individuals or people" + "@value": "Indicates an actor associated with technology" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#core-classes" + "@id": "https://w3id.org/dpv/tech#core-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Surveillance Technology" + "@value": "has technology actor" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologyActor" } ] }, { - "@id": "https://w3id.org/dpv/tech#core-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/tech#core-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/tech#TechnologyReadinessLevel", + "@id": "https://w3id.org/dpv/tech#hasCommunicationMechanism", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -468,7 +506,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -476,11 +514,6 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -490,26 +523,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of maturity of Technology (ISO 16290:2013)" + "@value": "Indicates communication mechanisms used or provided by technology" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#core-classes" + "@id": "https://w3id.org/dpv/tech#core-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Readiness Level" + "@value": "has communication mechanism" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" } ] }, { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod", + "@id": "https://w3id.org/dpv/tech#TechnologyUsageLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { @@ -527,21 +571,21 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Method associated with provision or use of technology" + "@value": "Location for where technology is provided or used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -552,16 +596,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Provision Method" + "@value": "Technology Usage Location" } ] }, { - "@id": "https://w3id.org/dpv/tech#OperationalTechnology", + "@id": "https://w3id.org/dpv/tech#CommunicationMechanism", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -579,21 +622,21 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Technology" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or performs or executes operations and processes" + "@value": "Communication mechanism used or provided by Technologoy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -604,38 +647,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operational Technology" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Entity", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" + "@value": "Communication Mechanism" } ] }, { - "@id": "https://w3id.org/dpv/tech#hasTechnologyActor", + "@id": "https://w3id.org/dpv/tech#TechnologyActor", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -645,7 +665,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -653,52 +673,45 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#Entity" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Indicates an actor associated with technology" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#core-properties" + "@id": "https://w3id.org/dpv#Entity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has technology actor" + "@value": "Actors and Entities involved in provision, use, and management of Technology" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/tech#core-classes" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" + "@language": "en", + "@value": "Technology Actor" } ] }, { - "@id": "https://w3id.org/dpv/tech", + "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -707,85 +720,50 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", + "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Georg P Krog" - }, - { - "@language": "en", - "@value": "Paul Ryan" - }, - { - "@language": "en", - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision" - } - ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv/tech" + "@id": "https://w3id.org/dpv/tech#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology Concepts" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "tech" + "@value": "Method associated with provision or use of technology" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/tech#" + "@id": "https://w3id.org/dpv/tech#core-classes" } ], - "https://schema.org/version": [ - { - "@value": "0.8.2" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Location", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyUsageLocation" + "@language": "en", + "@value": "Technology Provision Method" } ] }, { - "@id": "https://w3id.org/dpv/tech#TechnologyActor", + "@id": "https://w3id.org/dpv/tech#SecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology" ], "http://purl.org/dc/terms/contributor": [ { @@ -803,11 +781,6 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -816,13 +789,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actors and Entities involved in provision, use, and management of Technology" + "@value": "Technology that enables or provides security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -833,53 +806,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Actor" - } - ] - }, - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" - }, - { - "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" - }, - { - "@id": "https://w3id.org/dpv/tech#TechnologyReadinessLevel" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Technology", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#OperationalTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#ManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#IdentityTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#SurveillanceTechnology" + "@value": "Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#TechnologyUsageLocation", + "@id": "https://w3id.org/dpv/tech#IdentityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#Technology" ], "http://purl.org/dc/terms/contributor": [ { @@ -905,13 +841,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location for where technology is provided or used" + "@value": "Technology related to identity or identifiers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -922,8 +858,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Usage Location" + "@value": "Identity Technology" } ] + }, + { + "@id": "https://w3id.org/dpv/tech#core-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] } ] \ No newline at end of file diff --git a/tech/modules/core.n3 b/tech/modules/core.n3 index 09b1bba1a..8323f7187 100644 --- a/tech/modules/core.n3 +++ b/tech/modules/core.n3 @@ -200,23 +200,7 @@ tech:hasTechnologyActor a rdf:Property, schema:domainIncludes dpv:Technology ; schema:rangeIncludes tech:TechnologyActor . -dpv:Entity rdfs:superClassOf tech:TechnologyActor ; - skos:narrower tech:TechnologyActor . - -dpv:Location skos:narrower tech:TechnologyUsageLocation . - tech:core-properties a skos:ConceptScheme . tech:core-classes a skos:ConceptScheme . -rdfs:Class rdfs:superClassOf tech:CommunicationMechanism, - tech:TechnologyProvisionMethod, - tech:TechnologyReadinessLevel . - -dpv:Technology skos:narrower tech:DataTechnology, - tech:IdentityTechnology, - tech:ManagementTechnology, - tech:OperationalTechnology, - tech:SecurityTechnology, - tech:SurveillanceTechnology . - diff --git a/tech/modules/core.rdf b/tech/modules/core.rdf index 470284403..ab4747328 100644 --- a/tech/modules/core.rdf +++ b/tech/modules/core.rdf @@ -9,25 +9,13 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Operational Technology - Technology that enables or performs or executes operations and processes - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - + - Technology Readiness Level - Indication of maturity of Technology (ISO 16290:2013) - + + Technology Usage Location + Location for where technology is provided or used + 2022-06-15 accepted Harshvardhan J. Pandit @@ -47,26 +35,25 @@ - + - - Management Technology - Technology that enables or provides management - + Technology Actor + Actors and Entities involved in provision, use, and management of Technology + + 2022-06-15 accepted Harshvardhan J. Pandit - + - - Technology Usage Location - Location for where technology is provided or used - + Technology Provision Method + Method associated with provision or use of technology + 2022-06-15 accepted Harshvardhan J. Pandit @@ -86,14 +73,6 @@ - - - - - - - - Technology Concepts @@ -113,6 +92,32 @@ tech https://w3id.org/dpv/tech# + + + + + Identity Technology + Technology related to identity or identifiers + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Operational Technology + Technology that enables or performs or executes operations and processes + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + @@ -128,18 +133,6 @@ - - - - Communication Mechanism - Communication mechanism used or provided by Technologoy - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - @@ -155,6 +148,18 @@ + + + + Communication Mechanism + Communication mechanism used or provided by Technologoy + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + @@ -170,25 +175,24 @@ - + - Technology Actor - Actors and Entities involved in provision, use, and management of Technology - - + Technology Readiness Level + Indication of maturity of Technology (ISO 16290:2013) + 2022-06-15 accepted Harshvardhan J. Pandit - + - Identity Technology - Technology related to identity or identifiers + Management Technology + Technology that enables or provides management 2022-06-15 accepted @@ -209,37 +213,10 @@ - - - - Technology Provision Method - Method associated with provision or use of technology - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - + - - - - - - - - - - - - - - - - + diff --git a/tech/modules/core.ttl b/tech/modules/core.ttl index 09b1bba1a..8323f7187 100644 --- a/tech/modules/core.ttl +++ b/tech/modules/core.ttl @@ -200,23 +200,7 @@ tech:hasTechnologyActor a rdf:Property, schema:domainIncludes dpv:Technology ; schema:rangeIncludes tech:TechnologyActor . -dpv:Entity rdfs:superClassOf tech:TechnologyActor ; - skos:narrower tech:TechnologyActor . - -dpv:Location skos:narrower tech:TechnologyUsageLocation . - tech:core-properties a skos:ConceptScheme . tech:core-classes a skos:ConceptScheme . -rdfs:Class rdfs:superClassOf tech:CommunicationMechanism, - tech:TechnologyProvisionMethod, - tech:TechnologyReadinessLevel . - -dpv:Technology skos:narrower tech:DataTechnology, - tech:IdentityTechnology, - tech:ManagementTechnology, - tech:OperationalTechnology, - tech:SecurityTechnology, - tech:SurveillanceTechnology . - diff --git a/tech/modules/data-owl.jsonld b/tech/modules/data-owl.jsonld index 25c501e62..913233228 100644 --- a/tech/modules/data-owl.jsonld +++ b/tech/modules/data-owl.jsonld @@ -1,10 +1,19 @@ [ { - "@id": "https://w3id.org/dpv/tech#DataManagementTechnology", + "@id": "https://w3id.org/dpv/tech", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -13,82 +22,79 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", + "@language": "en", "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/tech#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://w3id.org/dpv/tech#ManagementTechnology" + "@language": "en", + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/tech#DataTechnology" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@language": "en", + "@value": "Paul Ryan" + }, { "@language": "en", - "@value": "accepted" + "@value": "Julian Flake" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to management of data" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "Data Management Technology" + "@id": "https://w3id.org/dpv/tech" } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#DataTechnology", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#DataObtainingTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataDisclosureTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataCopyingTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataSecurityTechnology" - }, + ], + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/tech#DataRemovalTechnology" - }, + "@value": "https://w3id.org/dpv/tech" + } + ], + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/tech#DataOrganisingTechnology" - }, + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/tech#DataTransformationTechnology" - }, + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/tech#DataUsageTechnology" - }, + "@language": "en", + "@value": "Technology Concepts" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/tech#DataTransferTechnology" - }, + "@value": "tech" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/tech#DataStorageTechnology" - }, + "@value": "https://w3id.org/dpv/tech#" + } + ], + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv/tech#DataManagementTechnology" + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataCopyingTechnology", + "@id": "https://w3id.org/dpv/tech#DataDisclosureTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -124,40 +130,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to copying data" + "@value": "Technology related to disclosing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Copying Technology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#DataStorageTechnology", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@id": "https://w3id.org/dpv/tech#DataUsageTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataTransferTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataStorageTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataManagementTechnology" + "@value": "Data Disclosure Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataTransferTechnology", + "@id": "https://w3id.org/dpv/tech#DataRemovalTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -193,31 +177,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to transfering data" + "@value": "Technology related to removing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Technology" + "@value": "Data Removal Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech", + "@id": "https://w3id.org/dpv/tech#DataSecurityTechnology", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -226,87 +201,91 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", + "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Georg P Krog" - }, + "@id": "https://w3id.org/dpv/tech#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/tech#DataTechnology" }, { - "@language": "en", - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/tech#SecurityTechnology" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision" + "@value": "accepted" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/tech" + "@language": "en", + "@value": "Technology related to security of data" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv/tech" + "@language": "en", + "@value": "Data Security Technology" } + ] + }, + { + "@id": "https://w3id.org/dpv/tech#DataStorageTechnology", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2024-01-01" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Technology Concepts" + "@id": "https://w3id.org/dpv/tech#" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "tech" + "@id": "https://w3id.org/dpv/tech#DataTechnology" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "https://w3id.org/dpv/tech#" + "@language": "en", + "@value": "accepted" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "Technology related to storing data" } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#ManagementTechnology", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/tech#DataManagementTechnology" + "@language": "en", + "@value": "Data Storage Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataTransformationTechnology", + "@id": "https://w3id.org/dpv/tech#DataObtainingTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -342,18 +321,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to transforming data" + "@value": "Technology related to obtain data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transformation Technology" + "@value": "Data Obtaining Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataOrganisingTechnology", + "@id": "https://w3id.org/dpv/tech#DataUsageTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -389,18 +368,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology realted to organising data" + "@value": "Technology related to using data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Organising Technology" + "@value": "Data Usage Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataRemovalTechnology", + "@id": "https://w3id.org/dpv/tech#DataCopyingTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -436,18 +415,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to removing data" + "@value": "Technology related to copying data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Removal Technology" + "@value": "Data Copying Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataUsageTechnology", + "@id": "https://w3id.org/dpv/tech#DataOrganisingTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -483,18 +462,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to using data" + "@value": "Technology realted to organising data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Usage Technology" + "@value": "Data Organising Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataSecurityTechnology", + "@id": "https://w3id.org/dpv/tech#DataManagementTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -521,7 +500,7 @@ "@id": "https://w3id.org/dpv/tech#DataTechnology" }, { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/tech#ManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -533,26 +512,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to security of data" + "@value": "Technology related to management of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Security Technology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#DataSecurityTechnology" + "@value": "Data Management Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataDisclosureTechnology", + "@id": "https://w3id.org/dpv/tech#DataTransferTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -588,18 +559,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to disclosing data" + "@value": "Technology related to transfering data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Disclosure Technology" + "@value": "Data Transfer Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataObtainingTechnology", + "@id": "https://w3id.org/dpv/tech#DataTransformationTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -635,13 +606,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to obtain data" + "@value": "Technology related to transforming data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Obtaining Technology" + "@value": "Data Transformation Technology" } ] } diff --git a/tech/modules/data-owl.n3 b/tech/modules/data-owl.n3 index 7d581151c..8b344b2b4 100644 --- a/tech/modules/data-owl.n3 +++ b/tech/modules/data-owl.n3 @@ -152,19 +152,3 @@ tech:DataUsageTechnology a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; schema:version "0.8.2" . -tech:ManagementTechnology rdfs:superClassOf tech:DataManagementTechnology . - -tech:SecurityTechnology rdfs:superClassOf tech:DataSecurityTechnology . - -tech:DataTechnology rdfs:superClassOf tech:DataCopyingTechnology, - tech:DataDisclosureTechnology, - tech:DataManagementTechnology, - tech:DataObtainingTechnology, - tech:DataOrganisingTechnology, - tech:DataRemovalTechnology, - tech:DataSecurityTechnology, - tech:DataStorageTechnology, - tech:DataTransferTechnology, - tech:DataTransformationTechnology, - tech:DataUsageTechnology . - diff --git a/tech/modules/data-owl.owl b/tech/modules/data-owl.owl index 6e612fc18..cac3a91b7 100644 --- a/tech/modules/data-owl.owl +++ b/tech/modules/data-owl.owl @@ -8,50 +8,36 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - - - - - - - - - + - Data Security Technology - Technology related to security of data + Data Storage Technology + Technology related to storing data 2022-06-15 accepted Harshvardhan J. Pandit - - + - Data Storage Technology - Technology related to storing data + Data Disclosure Technology + Technology related to disclosing data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Disclosure Technology - Technology related to disclosing data + Data Copying Technology + Technology related to copying data 2022-06-15 accepted Harshvardhan J. Pandit @@ -101,72 +87,70 @@ accepted Harshvardhan J. Pandit - + - + - Data Organising Technology - Technology realted to organising data + Data Removal Technology + Technology related to removing data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Obtaining Technology - Technology related to obtain data + Data Organising Technology + Technology realted to organising data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Removal Technology - Technology related to removing data + Data Transfer Technology + Technology related to transfering data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Copying Technology - Technology related to copying data + Data Security Technology + Technology related to security of data 2022-06-15 accepted Harshvardhan J. Pandit + - + - Data Transfer Technology - Technology related to transfering data + Data Obtaining Technology + Technology related to obtain data 2022-06-15 accepted Harshvardhan J. Pandit - - - @@ -179,7 +163,4 @@ - - - diff --git a/tech/modules/data-owl.ttl b/tech/modules/data-owl.ttl index 7d581151c..8b344b2b4 100644 --- a/tech/modules/data-owl.ttl +++ b/tech/modules/data-owl.ttl @@ -152,19 +152,3 @@ tech:DataUsageTechnology a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; schema:version "0.8.2" . -tech:ManagementTechnology rdfs:superClassOf tech:DataManagementTechnology . - -tech:SecurityTechnology rdfs:superClassOf tech:DataSecurityTechnology . - -tech:DataTechnology rdfs:superClassOf tech:DataCopyingTechnology, - tech:DataDisclosureTechnology, - tech:DataManagementTechnology, - tech:DataObtainingTechnology, - tech:DataOrganisingTechnology, - tech:DataRemovalTechnology, - tech:DataSecurityTechnology, - tech:DataStorageTechnology, - tech:DataTransferTechnology, - tech:DataTransformationTechnology, - tech:DataUsageTechnology . - diff --git a/tech/modules/data.jsonld b/tech/modules/data.jsonld index 1d05081c1..2c5960cdc 100644 --- a/tech/modules/data.jsonld +++ b/tech/modules/data.jsonld @@ -1,10 +1,16 @@ [ { - "@id": "https://w3id.org/dpv/tech#DataManagementTechnology", + "@id": "https://w3id.org/dpv/tech", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -13,93 +19,74 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", + "@language": "en", "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/tech#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@value": "Georg P Krog" + }, { - "@id": "https://w3id.org/dpv/tech#DataTechnology" + "@language": "en", + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/tech#ManagementTechnology" + "@language": "en", + "@value": "Julian Flake" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to management of data" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/tech#data-classes" + "@value": "https://w3id.org/dpv/tech" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Data Management Technology" + "@id": "https://www.w3.org/copyright/document-license-2023/" } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#DataTechnology", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#DataCopyingTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataDisclosureTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataObtainingTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataOrganisingTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataRemovalTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataStorageTechnology" - }, + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/tech#DataTransferTechnology" - }, + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/tech#DataTransformationTechnology" - }, + "@language": "en", + "@value": "Technology Concepts" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/tech#DataUsageTechnology" - }, + "@value": "tech" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/tech#DataSecurityTechnology" - }, + "@value": "https://w3id.org/dpv/tech#" + } + ], + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv/tech#DataManagementTechnology" + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/tech#data-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/tech#DataStorageTechnology", + "@id": "https://w3id.org/dpv/tech#DataDisclosureTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -135,7 +122,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to storing data" + "@value": "Technology related to disclosing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -146,12 +133,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Storage Technology" + "@value": "Data Disclosure Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataTransferTechnology", + "@id": "https://w3id.org/dpv/tech#DataSecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -182,12 +169,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to transfering data" + "@value": "Technology related to security of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -198,12 +188,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Technology" + "@value": "Data Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataDisclosureTechnology", + "@id": "https://w3id.org/dpv/tech#DataRemovalTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -239,7 +229,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to disclosing data" + "@value": "Technology related to removing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -250,22 +240,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Disclosure Technology" + "@value": "Data Removal Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech", + "@id": "https://w3id.org/dpv/tech#DataStorageTechnology", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology" ], "http://purl.org/dc/terms/contributor": [ { @@ -274,82 +258,46 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", + "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Georg P Krog" - }, - { - "@language": "en", - "@value": "Paul Ryan" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/tech#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/tech" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv/tech#DataTechnology" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology Concepts" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "tech" + "@value": "Technology related to storing data" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/tech#" + "@id": "https://w3id.org/dpv/tech#data-classes" } ], - "https://schema.org/version": [ - { - "@value": "0.8.2" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#ManagementTechnology", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/tech#DataManagementTechnology" + "@language": "en", + "@value": "Data Storage Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataTransformationTechnology", + "@id": "https://w3id.org/dpv/tech#DataObtainingTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -385,7 +333,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to transforming data" + "@value": "Technology related to obtain data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -396,12 +344,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transformation Technology" + "@value": "Data Obtaining Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataRemovalTechnology", + "@id": "https://w3id.org/dpv/tech#DataUsageTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -437,7 +385,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to removing data" + "@value": "Technology related to using data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -448,12 +396,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Removal Technology" + "@value": "Data Usage Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataOrganisingTechnology", + "@id": "https://w3id.org/dpv/tech#DataCopyingTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -489,7 +437,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology realted to organising data" + "@value": "Technology related to copying data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -500,12 +448,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Organising Technology" + "@value": "Data Copying Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataUsageTechnology", + "@id": "https://w3id.org/dpv/tech#data-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/tech#DataOrganisingTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -541,7 +495,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to using data" + "@value": "Technology realted to organising data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -552,12 +506,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Usage Technology" + "@value": "Data Organising Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataSecurityTechnology", + "@id": "https://w3id.org/dpv/tech#DataManagementTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -590,13 +544,13 @@ "@id": "https://w3id.org/dpv/tech#DataTechnology" }, { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/tech#ManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to security of data" + "@value": "Technology related to management of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -607,20 +561,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Security Technology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#DataSecurityTechnology" + "@value": "Data Management Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataCopyingTechnology", + "@id": "https://w3id.org/dpv/tech#DataTransferTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -656,7 +602,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to copying data" + "@value": "Technology related to transfering data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -667,12 +613,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Copying Technology" + "@value": "Data Transfer Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataObtainingTechnology", + "@id": "https://w3id.org/dpv/tech#DataTransformationTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -708,7 +654,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to obtain data" + "@value": "Technology related to transforming data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -719,7 +665,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Obtaining Technology" + "@value": "Data Transformation Technology" } ] } diff --git a/tech/modules/data.n3 b/tech/modules/data.n3 index 857c51dd6..45d494f4b 100644 --- a/tech/modules/data.n3 +++ b/tech/modules/data.n3 @@ -161,21 +161,5 @@ tech:DataUsageTechnology a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; schema:version "0.8.2" . -tech:ManagementTechnology skos:narrower tech:DataManagementTechnology . - -tech:SecurityTechnology skos:narrower tech:DataSecurityTechnology . - -tech:DataTechnology skos:narrower tech:DataCopyingTechnology, - tech:DataDisclosureTechnology, - tech:DataManagementTechnology, - tech:DataObtainingTechnology, - tech:DataOrganisingTechnology, - tech:DataRemovalTechnology, - tech:DataSecurityTechnology, - tech:DataStorageTechnology, - tech:DataTransferTechnology, - tech:DataTransformationTechnology, - tech:DataUsageTechnology . - tech:data-classes a skos:ConceptScheme . diff --git a/tech/modules/data.rdf b/tech/modules/data.rdf index 980ce4f7a..f0cd26cf6 100644 --- a/tech/modules/data.rdf +++ b/tech/modules/data.rdf @@ -8,40 +8,13 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Data Transformation Technology - Technology related to transforming data - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - Data Copying Technology - Technology related to copying data - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - + - Data Security Technology - Technology related to security of data + Data Disclosure Technology + Technology related to disclosing data - 2022-06-15 accepted Harshvardhan J. Pandit @@ -61,12 +34,12 @@ - + - Data Removal Technology - Technology related to removing data + Data Copying Technology + Technology related to copying data 2022-06-15 accepted @@ -74,12 +47,12 @@ - + - Data Disclosure Technology - Technology related to disclosing data + Data Transformation Technology + Technology related to transforming data 2022-06-15 accepted @@ -106,27 +79,27 @@ tech https://w3id.org/dpv/tech# - - - - - - - - - - - - + + + + + Data Security Technology + Technology related to security of data + + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + - + - Data Management Technology - Technology related to management of data + Data Usage Technology + Technology related to using data - 2022-06-15 accepted Harshvardhan J. Pandit @@ -159,40 +132,47 @@ + + + - Data Security Technology - Technology related to security of data + Data Obtaining Technology + Technology related to obtain data - 2022-06-15 accepted Harshvardhan J. Pandit - - - - + - Data Usage Technology - Technology related to using data + Data Management Technology + Technology related to management of data + 2022-06-15 accepted Harshvardhan J. Pandit - - - - - + + + + + Data Removal Technology + Technology related to removing data + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + diff --git a/tech/modules/data.ttl b/tech/modules/data.ttl index 857c51dd6..45d494f4b 100644 --- a/tech/modules/data.ttl +++ b/tech/modules/data.ttl @@ -161,21 +161,5 @@ tech:DataUsageTechnology a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; schema:version "0.8.2" . -tech:ManagementTechnology skos:narrower tech:DataManagementTechnology . - -tech:SecurityTechnology skos:narrower tech:DataSecurityTechnology . - -tech:DataTechnology skos:narrower tech:DataCopyingTechnology, - tech:DataDisclosureTechnology, - tech:DataManagementTechnology, - tech:DataObtainingTechnology, - tech:DataOrganisingTechnology, - tech:DataRemovalTechnology, - tech:DataSecurityTechnology, - tech:DataStorageTechnology, - tech:DataTransferTechnology, - tech:DataTransformationTechnology, - tech:DataUsageTechnology . - tech:data-classes a skos:ConceptScheme . diff --git a/tech/modules/ops-owl.jsonld b/tech/modules/ops-owl.jsonld index 10544a9ed..7fbb4d25c 100644 --- a/tech/modules/ops-owl.jsonld +++ b/tech/modules/ops-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/tech#OperationDevice", + "@id": "https://w3id.org/dpv/tech#OperationEnvironment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -36,13 +36,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that acts as an equipment or mechanism for operations" + "@value": "Technology that provides an environment for operations to be executed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Device" + "@value": "Operation Environment" } ] }, @@ -93,53 +93,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv/tech#Application", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/tech#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#OperationalTechnology" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A computing or digital program" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Application" - } - ] - }, { "@id": "https://w3id.org/dpv/tech", "@type": [ @@ -235,24 +188,54 @@ ] }, { - "@id": "https://w3id.org/dpv/tech#OperationalTechnology", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "https://w3id.org/dpv/tech#Application", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/tech#OperationEnvironment" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/tech#Application" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/tech#OperationDevice" - }, + "@id": "https://w3id.org/dpv/tech#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#OperationManagement" + "@id": "https://w3id.org/dpv/tech#OperationalTechnology" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A computing or digital program" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Application" } ] }, { - "@id": "https://w3id.org/dpv/tech#OperationEnvironment", + "@id": "https://w3id.org/dpv/tech#OperationDevice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -288,13 +271,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that provides an environment for operations to be executed" + "@value": "Technology that acts as an equipment or mechanism for operations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Environment" + "@value": "Operation Device" } ] } diff --git a/tech/modules/ops-owl.n3 b/tech/modules/ops-owl.n3 index c16709caa..a68fc2f90 100644 --- a/tech/modules/ops-owl.n3 +++ b/tech/modules/ops-owl.n3 @@ -73,8 +73,3 @@ tech:OperationManagement a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; schema:version "0.8.2" . -tech:OperationalTechnology rdfs:superClassOf tech:Application, - tech:OperationDevice, - tech:OperationEnvironment, - tech:OperationManagement . - diff --git a/tech/modules/ops-owl.owl b/tech/modules/ops-owl.owl index 3f7e7f6fc..c8cefa675 100644 --- a/tech/modules/ops-owl.owl +++ b/tech/modules/ops-owl.owl @@ -8,18 +8,6 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Operation Management - Technology that manages operations - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - @@ -32,24 +20,18 @@ - + - Application - A computing or digital program + Operation Device + Technology that acts as an equipment or mechanism for operations 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - Technology Concepts @@ -71,12 +53,24 @@ https://w3id.org/dpv/tech# - + - Operation Device - Technology that acts as an equipment or mechanism for operations + Application + A computing or digital program + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Operation Management + Technology that manages operations 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/tech/modules/ops-owl.ttl b/tech/modules/ops-owl.ttl index c16709caa..a68fc2f90 100644 --- a/tech/modules/ops-owl.ttl +++ b/tech/modules/ops-owl.ttl @@ -73,8 +73,3 @@ tech:OperationManagement a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; schema:version "0.8.2" . -tech:OperationalTechnology rdfs:superClassOf tech:Application, - tech:OperationDevice, - tech:OperationEnvironment, - tech:OperationManagement . - diff --git a/tech/modules/ops.jsonld b/tech/modules/ops.jsonld index ab7898754..170b29eac 100644 --- a/tech/modules/ops.jsonld +++ b/tech/modules/ops.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/tech#OperationDevice", + "@id": "https://w3id.org/dpv/tech#OperationEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -36,7 +36,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that acts as an equipment or mechanism for operations" + "@value": "Technology that provides an environment for operations to be executed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -47,16 +47,10 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Device" + "@value": "Operation Environment" } ] }, - { - "@id": "https://w3id.org/dpv/tech#ops-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, { "@id": "https://w3id.org/dpv/tech#OperationManagement", "@type": [ @@ -109,58 +103,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv/tech#Application", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/tech#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/tech#OperationalTechnology" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Technology that acts as an equipment or mechanism for operations" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/tech#ops-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Operation Device" - } - ] - }, { "@id": "https://w3id.org/dpv/tech", "@type": [ @@ -248,24 +190,65 @@ ] }, { - "@id": "https://w3id.org/dpv/tech#OperationalTechnology", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/tech#ops-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/tech#Application", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/tech#OperationEnvironment" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/tech#OperationDevice" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/tech#OperationManagement" - }, + "@id": "https://w3id.org/dpv/tech#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/tech#OperationalTechnology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A computing or digital program" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#Application" + "@id": "https://w3id.org/dpv/tech#ops-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Application" } ] }, { - "@id": "https://w3id.org/dpv/tech#OperationEnvironment", + "@id": "https://w3id.org/dpv/tech#OperationDevice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -301,7 +284,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that provides an environment for operations to be executed" + "@value": "Technology that acts as an equipment or mechanism for operations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -312,7 +295,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Environment" + "@value": "Operation Device" } ] } diff --git a/tech/modules/ops.n3 b/tech/modules/ops.n3 index e1a3b8ffa..63060b485 100644 --- a/tech/modules/ops.n3 +++ b/tech/modules/ops.n3 @@ -75,10 +75,5 @@ tech:OperationManagement a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; schema:version "0.8.2" . -tech:OperationalTechnology skos:narrower tech:Application, - tech:OperationDevice, - tech:OperationEnvironment, - tech:OperationManagement . - tech:ops-classes a skos:ConceptScheme . diff --git a/tech/modules/ops.rdf b/tech/modules/ops.rdf index 179d0760c..679f20fa9 100644 --- a/tech/modules/ops.rdf +++ b/tech/modules/ops.rdf @@ -8,25 +8,12 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Application - A computing or digital program - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - + - Operation Environment - Technology that provides an environment for operations to be executed + Operation Device + Technology that acts as an equipment or mechanism for operations 2022-06-15 accepted @@ -53,12 +40,25 @@ tech https://w3id.org/dpv/tech# - + - Operation Device - Technology that acts as an equipment or mechanism for operations + Operation Environment + Technology that provides an environment for operations to be executed + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Application + A computing or digital program 2022-06-15 accepted @@ -79,12 +79,6 @@ - - - - - - diff --git a/tech/modules/ops.ttl b/tech/modules/ops.ttl index e1a3b8ffa..63060b485 100644 --- a/tech/modules/ops.ttl +++ b/tech/modules/ops.ttl @@ -75,10 +75,5 @@ tech:OperationManagement a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; schema:version "0.8.2" . -tech:OperationalTechnology skos:narrower tech:Application, - tech:OperationDevice, - tech:OperationEnvironment, - tech:OperationManagement . - tech:ops-classes a skos:ConceptScheme . diff --git a/tech/modules/provision-owl.jsonld b/tech/modules/provision-owl.jsonld index 190b826af..eaee535b9 100644 --- a/tech/modules/provision-owl.jsonld +++ b/tech/modules/provision-owl.jsonld @@ -1,19 +1,10 @@ [ { - "@id": "https://w3id.org/dpv/tech#hasProvisionMethod", + "@id": "https://w3id.org/dpv/tech#Subscription", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/tech#TechnologyProvisionMethod", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -23,7 +14,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31,6 +22,11 @@ "@id": "https://w3id.org/dpv/tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -40,32 +36,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the provision or usage method of technology" + "@value": "Technology that is provided or used as a periodic subscription" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision method" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" + "@value": "Subscription" } ] }, { - "@id": "https://w3id.org/dpv/tech#System", + "@id": "https://w3id.org/dpv/tech", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#TechnologyProvisionMethod", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -74,41 +69,79 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", + "@language": "en", "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/tech#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Georg P Krog" + }, + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/tech" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/tech" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Technology provided as a system" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "System" + "@value": "Technology Concepts" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "tech" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/tech#" + } + ], + "https://schema.org/version": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/tech#Goods", + "@id": "https://w3id.org/dpv/tech#Product", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/tech#TechnologyProvisionMethod", @@ -144,18 +177,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided or used as goods" + "@value": "Technology that is provided as a product" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Goods" + "@value": "Product" } ] }, { - "@id": "https://w3id.org/dpv/tech#Algorithmic", + "@id": "https://w3id.org/dpv/tech#Component", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/tech#TechnologyProvisionMethod", @@ -191,31 +224,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as an algorithm or method" + "@value": "Technology provided as a component" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic" + "@value": "Component" } ] }, { - "@id": "https://w3id.org/dpv/tech", + "@id": "https://w3id.org/dpv/tech#Goods", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/tech#TechnologyProvisionMethod", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -224,83 +248,54 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", + "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Georg P Krog" - }, - { - "@language": "en", - "@value": "Paul Ryan" - }, - { - "@language": "en", - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision" - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv/tech" - } - ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv/tech" + "@id": "https://w3id.org/dpv/tech#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology Concepts" + "@value": "Technology provided or used as goods" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "tech" + "@language": "en", + "@value": "Goods" } + ] + }, + { + "@id": "https://w3id.org/dpv/tech#hasProvisionMethod", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "https://w3id.org/dpv/tech#" + "@id": "https://w3id.org/dpv#Technology" } ], - "https://schema.org/version": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "0.8.2" + "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#FixedUse", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#TechnologyProvisionMethod", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -310,7 +305,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -318,11 +313,6 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -332,18 +322,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that can be used a fixed numner of times" + "@value": "Specifies the provision or usage method of technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Use" + "@value": "has provision method" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" } ] }, { - "@id": "https://w3id.org/dpv/tech#Service", + "@id": "https://w3id.org/dpv/tech#Algorithmic", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/tech#TechnologyProvisionMethod", @@ -379,24 +379,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided or used as service(s)" + "@value": "Technology provided as an algorithm or method" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency in terms" + "@value": "Algorithmic" } ] }, { - "@id": "https://w3id.org/dpv/tech#Subscription", + "@id": "https://w3id.org/dpv/tech#Service", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/tech#TechnologyProvisionMethod", @@ -432,18 +426,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that is provided or used as a periodic subscription" + "@value": "Technology provided or used as service(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscription" + "@value": "Service" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency in terms" } ] }, { - "@id": "https://w3id.org/dpv/tech#Component", + "@id": "https://w3id.org/dpv/tech#FixedUse", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/tech#TechnologyProvisionMethod", @@ -479,47 +479,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as a component" + "@value": "Technology that can be used a fixed numner of times" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Component" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#System" - }, - { - "@id": "https://w3id.org/dpv/tech#Algorithmic" - }, - { - "@id": "https://w3id.org/dpv/tech#Goods" - }, - { - "@id": "https://w3id.org/dpv/tech#Product" - }, - { - "@id": "https://w3id.org/dpv/tech#Component" - }, - { - "@id": "https://w3id.org/dpv/tech#FixedUse" - }, - { - "@id": "https://w3id.org/dpv/tech#Subscription" - }, - { - "@id": "https://w3id.org/dpv/tech#Service" + "@value": "Fixed Use" } ] }, { - "@id": "https://w3id.org/dpv/tech#Product", + "@id": "https://w3id.org/dpv/tech#System", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/tech#TechnologyProvisionMethod", @@ -555,13 +526,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that is provided as a product" + "@value": "Technology provided as a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Product" + "@value": "System" } ] } diff --git a/tech/modules/provision-owl.n3 b/tech/modules/provision-owl.n3 index 5c3930eda..1a15b1fbb 100644 --- a/tech/modules/provision-owl.n3 +++ b/tech/modules/provision-owl.n3 @@ -133,12 +133,3 @@ tech:hasProvisionMethod a rdf:Property, vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; schema:version "0.8.2" . -tech:TechnologyProvisionMethod rdfs:superClassOf tech:Algorithmic, - tech:Component, - tech:FixedUse, - tech:Goods, - tech:Product, - tech:Service, - tech:Subscription, - tech:System . - diff --git a/tech/modules/provision-owl.owl b/tech/modules/provision-owl.owl index 809f70c5d..4423303f3 100644 --- a/tech/modules/provision-owl.owl +++ b/tech/modules/provision-owl.owl @@ -9,12 +9,12 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Fixed Use - Technology that can be used a fixed numner of times + Algorithmic + Technology provided as an algorithm or method 2022-06-15 accepted Harshvardhan J. Pandit @@ -34,60 +34,50 @@ - - - - - Product - Technology that is provided as a product - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - + - Goods - Technology provided or used as goods + Fixed Use + Technology that can be used a fixed numner of times 2022-06-15 accepted Harshvardhan J. Pandit - + - Subscription - Technology that is provided or used as a periodic subscription + Product + Technology that is provided as a product 2022-06-15 accepted Harshvardhan J. Pandit - - - - - Algorithmic - Technology provided as an algorithm or method - 2022-06-15 + + + + has provision method + Specifies the provision or usage method of technology + + + + + 2022-07-02 accepted Harshvardhan J. Pandit - - + - Component - Technology provided as a component + Subscription + Technology that is provided or used as a periodic subscription 2022-06-15 accepted Harshvardhan J. Pandit @@ -115,40 +105,40 @@ https://w3id.org/dpv/tech# - - - - - - - - - + + + + + Goods + Technology provided or used as goods + 2022-06-15 + accepted + Harshvardhan J. Pandit + + - + - System - Technology provided as a system + Component + Technology provided as a component 2022-06-15 accepted Harshvardhan J. Pandit - - - - has provision method - Specifies the provision or usage method of technology - - - - - 2022-07-02 + + + + + System + Technology provided as a system + 2022-06-15 accepted Harshvardhan J. Pandit + diff --git a/tech/modules/provision-owl.ttl b/tech/modules/provision-owl.ttl index 5c3930eda..1a15b1fbb 100644 --- a/tech/modules/provision-owl.ttl +++ b/tech/modules/provision-owl.ttl @@ -133,12 +133,3 @@ tech:hasProvisionMethod a rdf:Property, vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; schema:version "0.8.2" . -tech:TechnologyProvisionMethod rdfs:superClassOf tech:Algorithmic, - tech:Component, - tech:FixedUse, - tech:Goods, - tech:Product, - tech:Service, - tech:Subscription, - tech:System . - diff --git a/tech/modules/provision.jsonld b/tech/modules/provision.jsonld index d74b71cd2..d58c470ef 100644 --- a/tech/modules/provision.jsonld +++ b/tech/modules/provision.jsonld @@ -1,174 +1,4 @@ [ - { - "@id": "https://w3id.org/dpv/tech#hasProvisionMethod", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/tech#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Specifies the provision or usage method of technology" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/tech#provision-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has provision method" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#System", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#TechnologyProvisionMethod" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/tech#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Technology provided as a system" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/tech#provision-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "System" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#Goods", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#TechnologyProvisionMethod" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/tech#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Technology provided or used as goods" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/tech#provision-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Goods" - } - ] - }, { "@id": "https://w3id.org/dpv/tech", "@type": [ @@ -256,7 +86,7 @@ ] }, { - "@id": "https://w3id.org/dpv/tech#Algorithmic", + "@id": "https://w3id.org/dpv/tech#Subscription", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -292,7 +122,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as an algorithm or method" + "@value": "Technology that is provided or used as a periodic subscription" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -303,18 +133,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic" + "@value": "Subscription" } ] }, { - "@id": "https://w3id.org/dpv/tech#provision-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/tech#FixedUse", + "@id": "https://w3id.org/dpv/tech#Product", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -350,7 +174,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that can be used a fixed numner of times" + "@value": "Technology that is provided as a product" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -361,12 +185,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Use" + "@value": "Product" } ] }, { - "@id": "https://w3id.org/dpv/tech#Service", + "@id": "https://w3id.org/dpv/tech#Component", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -402,7 +226,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided or used as service(s)" + "@value": "Technology provided as a component" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -413,18 +237,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency in terms" + "@value": "Component" } ] }, { - "@id": "https://w3id.org/dpv/tech#Component", + "@id": "https://w3id.org/dpv/tech#Goods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -460,7 +278,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as a component" + "@value": "Technology provided or used as goods" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -471,69 +289,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Component" + "@value": "Goods" } ] }, { - "@id": "https://w3id.org/dpv/tech#System", + "@id": "https://w3id.org/dpv/tech#hasProvisionMethod", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#TechnologyProvisionMethod" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/tech#" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#Technology" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Technology provided as a system" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/tech#provision-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "System" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#Goods", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#TechnologyProvisionMethod" - ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" @@ -542,7 +317,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -556,112 +331,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided or used as goods" + "@value": "Specifies the provision or usage method of technology" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#provision-classes" + "@id": "https://w3id.org/dpv/tech#provision-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Goods" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Georg P Krog" - }, - { - "@language": "en", - "@value": "Paul Ryan" - }, - { - "@language": "en", - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/tech" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "Technology Concepts" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "tech" + "@value": "has provision method" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "https://schema.org/domainIncludes": [ { - "@value": "https://w3id.org/dpv/tech#" + "@id": "https://w3id.org/dpv#Technology" } ], - "https://schema.org/version": [ + "https://schema.org/rangeIncludes": [ { - "@value": "0.8.2" + "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" } ] }, @@ -717,64 +411,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv/tech#provision-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/tech#FixedUse", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#TechnologyProvisionMethod" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/tech#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Technology that can be used a fixed numner of times" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/tech#provision-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Fixed Use" - } - ] - }, { "@id": "https://w3id.org/dpv/tech#Service", "@type": [ @@ -834,7 +470,13 @@ ] }, { - "@id": "https://w3id.org/dpv/tech#Component", + "@id": "https://w3id.org/dpv/tech#provision-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/tech#FixedUse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -870,7 +512,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as a component" + "@value": "Technology that can be used a fixed numner of times" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -881,41 +523,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Component" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#FixedUse" - }, - { - "@id": "https://w3id.org/dpv/tech#Subscription" - }, - { - "@id": "https://w3id.org/dpv/tech#Product" - }, - { - "@id": "https://w3id.org/dpv/tech#Goods" - }, - { - "@id": "https://w3id.org/dpv/tech#Service" - }, - { - "@id": "https://w3id.org/dpv/tech#Algorithmic" - }, - { - "@id": "https://w3id.org/dpv/tech#System" - }, - { - "@id": "https://w3id.org/dpv/tech#Component" + "@value": "Fixed Use" } ] }, { - "@id": "https://w3id.org/dpv/tech#Subscription", + "@id": "https://w3id.org/dpv/tech#System", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -951,7 +564,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that is provided or used as a periodic subscription" + "@value": "Technology provided as a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -962,66 +575,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscription" + "@value": "System" } ] }, { - "@id": "https://w3id.org/dpv/tech#provision-classes", + "@id": "https://w3id.org/dpv/tech#provision-properties", "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] - }, - { - "@id": "https://w3id.org/dpv/tech#Product", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#TechnologyProvisionMethod" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/tech#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Technology that is provided as a product" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/tech#provision-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Product" - } - ] } ] \ No newline at end of file diff --git a/tech/modules/provision.n3 b/tech/modules/provision.n3 index 442bdb50b..682056fa9 100644 --- a/tech/modules/provision.n3 +++ b/tech/modules/provision.n3 @@ -144,12 +144,3 @@ tech:provision-properties a skos:ConceptScheme . tech:provision-classes a skos:ConceptScheme . -tech:TechnologyProvisionMethod skos:narrower tech:Algorithmic, - tech:Component, - tech:FixedUse, - tech:Goods, - tech:Product, - tech:Service, - tech:Subscription, - tech:System . - diff --git a/tech/modules/provision.rdf b/tech/modules/provision.rdf index 3f8afa587..c8776d7cf 100644 --- a/tech/modules/provision.rdf +++ b/tech/modules/provision.rdf @@ -23,12 +23,12 @@ - + - Component - Technology provided as a component + Algorithmic + Technology provided as an algorithm or method 2022-06-15 accepted @@ -36,12 +36,12 @@ - + - Product - Technology that is provided as a product + Fixed Use + Technology that can be used a fixed numner of times 2022-06-15 accepted @@ -49,28 +49,20 @@ - + + - - - Goods - Technology provided or used as goods - - 2022-06-15 + has provision method + Specifies the provision or usage method of technology + + + + + 2022-07-02 accepted Harshvardhan J. Pandit - - - - - - - - - - - + @@ -91,12 +83,12 @@ tech https://w3id.org/dpv/tech# - + - Fixed Use - Technology that can be used a fixed numner of times + Goods + Technology provided or used as goods 2022-06-15 accepted @@ -104,12 +96,12 @@ - + - Algorithmic - Technology provided as an algorithm or method + Component + Technology provided as a component 2022-06-15 accepted @@ -117,27 +109,25 @@ - - + - has provision method - Specifies the provision or usage method of technology - - - - - 2022-07-02 + + + Product + Technology that is provided as a product + + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - System - Technology provided as a system + Subscription + Technology that is provided or used as a periodic subscription 2022-06-15 accepted @@ -145,12 +135,12 @@ - + - Subscription - Technology that is provided or used as a periodic subscription + System + Technology provided as a system 2022-06-15 accepted diff --git a/tech/modules/provision.ttl b/tech/modules/provision.ttl index 442bdb50b..682056fa9 100644 --- a/tech/modules/provision.ttl +++ b/tech/modules/provision.ttl @@ -144,12 +144,3 @@ tech:provision-properties a skos:ConceptScheme . tech:provision-classes a skos:ConceptScheme . -tech:TechnologyProvisionMethod skos:narrower tech:Algorithmic, - tech:Component, - tech:FixedUse, - tech:Goods, - tech:Product, - tech:Service, - tech:Subscription, - tech:System . - diff --git a/tech/modules/security-owl.jsonld b/tech/modules/security-owl.jsonld index df158e261..ef9b6c842 100644 --- a/tech/modules/security-owl.jsonld +++ b/tech/modules/security-owl.jsonld @@ -1,51 +1,4 @@ [ - { - "@id": "https://w3id.org/dpv/tech#PreventionSecurityTechnology", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/tech#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Prevention Security Technology" - } - ] - }, { "@id": "https://w3id.org/dpv/tech#DetectionSecurityTechnology", "@type": [ @@ -140,53 +93,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv/tech#MitigationSecurityTechnology", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/tech#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Mitigation Security Technology" - } - ] - }, { "@id": "https://w3id.org/dpv/tech", "@type": [ @@ -205,16 +111,16 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Julian Flake" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -291,7 +197,7 @@ ] }, { - "@id": "https://w3id.org/dpv/tech#PET", + "@id": "https://w3id.org/dpv/tech#PreventionSecurityTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -327,13 +233,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" + "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "PET (Privacy Enhancing Technology)" + "@value": "Prevention Security Technology" } ] }, @@ -388,33 +294,96 @@ ] }, { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "https://w3id.org/dpv/tech#MitigationSecurityTechnology", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/tech#MitigationSecurityTechnology" - }, + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/tech#DetectionSecurityTechnology" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/tech#MonitoringSecurityTechnology" - }, + "@id": "https://w3id.org/dpv/tech#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#PreventionSecurityTechnology" - }, + "@id": "https://w3id.org/dpv/tech#SecurityTechnology" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/tech#SecurityManagementTechnology" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/tech#PET" + "@language": "en", + "@value": "Mitigation Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#ManagementTechnology", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "https://w3id.org/dpv/tech#PET", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/tech#SecurityManagementTechnology" + "@id": "https://w3id.org/dpv/tech#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/tech#SecurityTechnology" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "PET (Privacy Enhancing Technology)" } ] } diff --git a/tech/modules/security-owl.n3 b/tech/modules/security-owl.n3 index b1369cf06..3fbf66529 100644 --- a/tech/modules/security-owl.n3 +++ b/tech/modules/security-owl.n3 @@ -99,12 +99,3 @@ tech:SecurityManagementTechnology a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; schema:version "0.8.2" . -tech:ManagementTechnology rdfs:superClassOf tech:SecurityManagementTechnology . - -tech:SecurityTechnology rdfs:superClassOf tech:DetectionSecurityTechnology, - tech:MitigationSecurityTechnology, - tech:MonitoringSecurityTechnology, - tech:PET, - tech:PreventionSecurityTechnology, - tech:SecurityManagementTechnology . - diff --git a/tech/modules/security-owl.owl b/tech/modules/security-owl.owl index d541a9871..0d60c2186 100644 --- a/tech/modules/security-owl.owl +++ b/tech/modules/security-owl.owl @@ -8,44 +8,36 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Prevention Security Technology - Technology related to prevention of vulnerabilities, threats, exploitations + Detection Security Technology + Technology related to detection of vulnerabilities, threats, and exploitations 2022-06-15 accepted Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan - + - Mitigation Security Technology - Technology related to mitigation of vulnerabilities, threats, exploitations + PET (Privacy Enhancing Technology) + Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy 2022-06-15 accepted Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan - - - - - - - - - + - PET (Privacy Enhancing Technology) - Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy + Mitigation Security Technology + Technology related to mitigation of vulnerabilities, threats, exploitations 2022-06-15 accepted Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan @@ -79,10 +71,10 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Julian Flake Harshvardhan J. Pandit - Paul Ryan Georg P Krog + Julian Flake + Paul Ryan tech https://w3id.org/dpv/tech# @@ -101,19 +93,16 @@ - + - Detection Security Technology - Technology related to detection of vulnerabilities, threats, and exploitations + Prevention Security Technology + Technology related to prevention of vulnerabilities, threats, exploitations 2022-06-15 accepted Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan - - - diff --git a/tech/modules/security-owl.ttl b/tech/modules/security-owl.ttl index b1369cf06..3fbf66529 100644 --- a/tech/modules/security-owl.ttl +++ b/tech/modules/security-owl.ttl @@ -99,12 +99,3 @@ tech:SecurityManagementTechnology a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; schema:version "0.8.2" . -tech:ManagementTechnology rdfs:superClassOf tech:SecurityManagementTechnology . - -tech:SecurityTechnology rdfs:superClassOf tech:DetectionSecurityTechnology, - tech:MitigationSecurityTechnology, - tech:MonitoringSecurityTechnology, - tech:PET, - tech:PreventionSecurityTechnology, - tech:SecurityManagementTechnology . - diff --git a/tech/modules/security.jsonld b/tech/modules/security.jsonld index d8b57aa20..a1b1bb4a3 100644 --- a/tech/modules/security.jsonld +++ b/tech/modules/security.jsonld @@ -1,12 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/tech#security-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/tech#PreventionSecurityTechnology", + "@id": "https://w3id.org/dpv/tech#DetectionSecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -42,7 +36,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" + "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -53,59 +47,108 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prevention Security Technology" + "@value": "Detection Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#DetectionSecurityTechnology", + "@id": "https://w3id.org/dpv/tech#security-classes", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/tech", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", + "@language": "en", "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/tech#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Georg P Krog" + }, + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Julian Flake" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology" + "@value": "https://w3id.org/dpv/tech" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/tech#security-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Detection Security Technology" + "@value": "Technology Concepts" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "tech" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/tech#" + } + ], + "https://schema.org/version": [ + { + "@value": "0.8.2" } ] }, @@ -162,7 +205,7 @@ ] }, { - "@id": "https://w3id.org/dpv/tech#MitigationSecurityTechnology", + "@id": "https://w3id.org/dpv/tech#PreventionSecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -198,7 +241,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" + "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -209,107 +252,67 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mitigation Security Technology" + "@value": "Prevention Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech", + "@id": "https://w3id.org/dpv/tech#SecurityManagementTechnology", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", + "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Georg P Krog" - }, - { - "@language": "en", - "@value": "Paul Ryan" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/tech#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/tech" + "@value": "accepted" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv/tech#SecurityTechnology" + }, { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv/tech#ManagementTechnology" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology Concepts" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "tech" + "@value": "Technology related to management of security" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/tech#" + "@id": "https://w3id.org/dpv/tech#security-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "Security Management Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#PET", + "@id": "https://w3id.org/dpv/tech#MitigationSecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -345,7 +348,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" + "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -356,12 +359,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "PET (Privacy Enhancing Technology)" + "@value": "Mitigation Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#SecurityManagementTechnology", + "@id": "https://w3id.org/dpv/tech#PET", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -392,15 +395,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#ManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to management of security" + "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -411,38 +411,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Management Technology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#PET" - }, - { - "@id": "https://w3id.org/dpv/tech#DetectionSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#PreventionSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#MitigationSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#MonitoringSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#SecurityManagementTechnology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#ManagementTechnology", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#SecurityManagementTechnology" + "@value": "PET (Privacy Enhancing Technology)" } ] } diff --git a/tech/modules/security.n3 b/tech/modules/security.n3 index 66f8fd164..076cea897 100644 --- a/tech/modules/security.n3 +++ b/tech/modules/security.n3 @@ -103,14 +103,5 @@ tech:SecurityManagementTechnology a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; schema:version "0.8.2" . -tech:ManagementTechnology skos:narrower tech:SecurityManagementTechnology . - -tech:SecurityTechnology skos:narrower tech:DetectionSecurityTechnology, - tech:MitigationSecurityTechnology, - tech:MonitoringSecurityTechnology, - tech:PET, - tech:PreventionSecurityTechnology, - tech:SecurityManagementTechnology . - tech:security-classes a skos:ConceptScheme . diff --git a/tech/modules/security.rdf b/tech/modules/security.rdf index 7600c296d..2de8dae20 100644 --- a/tech/modules/security.rdf +++ b/tech/modules/security.rdf @@ -8,25 +8,12 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Prevention Security Technology - Technology related to prevention of vulnerabilities, threats, exploitations - - 2022-06-15 - accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan - - - - + - Mitigation Security Technology - Technology related to mitigation of vulnerabilities, threats, exploitations + Detection Security Technology + Technology related to detection of vulnerabilities, threats, and exploitations 2022-06-15 accepted @@ -34,18 +21,8 @@ - - - - - Monitoring Security Technology - Technology related to monitoring of vulnerabilities, threats, exploitations - - 2022-06-15 - accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan - - + + @@ -61,10 +38,10 @@ https://w3id.org/dpv/tech http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Julian Flake Harshvardhan J. Pandit - Paul Ryan Georg P Krog + Julian Flake + Paul Ryan tech https://w3id.org/dpv/tech# @@ -82,26 +59,25 @@ - + - Security Management Technology - Technology related to management of security + Prevention Security Technology + Technology related to prevention of vulnerabilities, threats, exploitations - 2022-06-15 accepted Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan - + - Detection Security Technology - Technology related to detection of vulnerabilities, threats, and exploitations + Monitoring Security Technology + Technology related to monitoring of vulnerabilities, threats, exploitations 2022-06-15 accepted @@ -109,18 +85,31 @@ - - - - - - - - - - + + + + + Mitigation Security Technology + Technology related to mitigation of vulnerabilities, threats, exploitations + + 2022-06-15 + accepted + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan + + - - + + + + + Security Management Technology + Technology related to management of security + + + 2022-06-15 + accepted + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan + + diff --git a/tech/modules/security.ttl b/tech/modules/security.ttl index 66f8fd164..076cea897 100644 --- a/tech/modules/security.ttl +++ b/tech/modules/security.ttl @@ -103,14 +103,5 @@ tech:SecurityManagementTechnology a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; schema:version "0.8.2" . -tech:ManagementTechnology skos:narrower tech:SecurityManagementTechnology . - -tech:SecurityTechnology skos:narrower tech:DetectionSecurityTechnology, - tech:MitigationSecurityTechnology, - tech:MonitoringSecurityTechnology, - tech:PET, - tech:PreventionSecurityTechnology, - tech:SecurityManagementTechnology . - tech:security-classes a skos:ConceptScheme . diff --git a/tech/modules/surveillance-owl.jsonld b/tech/modules/surveillance-owl.jsonld index e3f799c00..5d17d7a7b 100644 --- a/tech/modules/surveillance-owl.jsonld +++ b/tech/modules/surveillance-owl.jsonld @@ -1,57 +1,4 @@ [ - { - "@id": "https://w3id.org/dpv/tech#CovertSurveillanceTechnology", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/tech#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#SurveillanceTechnology" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Covert SurveillanceTechnology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For example, a web resource that performs tracking in the background" - } - ] - }, { "@id": "https://w3id.org/dpv/tech#OvertSurveillanceTechnology", "@type": [ @@ -105,17 +52,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv/tech#SurveillanceTechnology", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#OvertSurveillanceTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#CovertSurveillanceTechnology" - } - ] - }, { "@id": "https://w3id.org/dpv/tech", "@type": [ @@ -209,5 +145,58 @@ "@value": "0.8.2" } ] + }, + { + "@id": "https://w3id.org/dpv/tech#CovertSurveillanceTechnology", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/tech#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/tech#SurveillanceTechnology" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Covert SurveillanceTechnology" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For example, a web resource that performs tracking in the background" + } + ] } ] \ No newline at end of file diff --git a/tech/modules/surveillance-owl.n3 b/tech/modules/surveillance-owl.n3 index 7acf469ed..45921905e 100644 --- a/tech/modules/surveillance-owl.n3 +++ b/tech/modules/surveillance-owl.n3 @@ -53,6 +53,3 @@ tech:OvertSurveillanceTechnology a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; schema:version "0.8.2" . -tech:SurveillanceTechnology rdfs:superClassOf tech:CovertSurveillanceTechnology, - tech:OvertSurveillanceTechnology . - diff --git a/tech/modules/surveillance-owl.owl b/tech/modules/surveillance-owl.owl index 5a006ca44..ad55e2dee 100644 --- a/tech/modules/surveillance-owl.owl +++ b/tech/modules/surveillance-owl.owl @@ -8,6 +8,27 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + Technology Concepts + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision + 2022-06-15 + 2024-01-01 + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Julian Flake + 0.8.2 + https://w3id.org/dpv/tech + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Harshvardhan J. Pandit + + tech + https://w3id.org/dpv/tech# + + @@ -34,29 +55,4 @@ - - - Technology Concepts - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision - 2022-06-15 - 2024-01-01 - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Julian Flake - 0.8.2 - https://w3id.org/dpv/tech - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - Harshvardhan J. Pandit - - tech - https://w3id.org/dpv/tech# - - - - - - diff --git a/tech/modules/surveillance-owl.ttl b/tech/modules/surveillance-owl.ttl index 7acf469ed..45921905e 100644 --- a/tech/modules/surveillance-owl.ttl +++ b/tech/modules/surveillance-owl.ttl @@ -53,6 +53,3 @@ tech:OvertSurveillanceTechnology a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; schema:version "0.8.2" . -tech:SurveillanceTechnology rdfs:superClassOf tech:CovertSurveillanceTechnology, - tech:OvertSurveillanceTechnology . - diff --git a/tech/modules/surveillance.jsonld b/tech/modules/surveillance.jsonld index 2cdd838cb..e3cdf5e14 100644 --- a/tech/modules/surveillance.jsonld +++ b/tech/modules/surveillance.jsonld @@ -1,73 +1,4 @@ [ - { - "@id": "https://w3id.org/dpv/tech#CovertSurveillanceTechnology", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/tech#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/tech#SurveillanceTechnology" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/tech#surveillance-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Covert SurveillanceTechnology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For example, a web resource that performs tracking in the background" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#SurveillanceTechnology", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#OvertSurveillanceTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#CovertSurveillanceTechnology" - } - ] - }, { "@id": "https://w3id.org/dpv/tech#OvertSurveillanceTechnology", "@type": [ @@ -217,5 +148,63 @@ "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] + }, + { + "@id": "https://w3id.org/dpv/tech#CovertSurveillanceTechnology", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/tech#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/tech#SurveillanceTechnology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/tech#surveillance-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Covert SurveillanceTechnology" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For example, a web resource that performs tracking in the background" + } + ] } ] \ No newline at end of file diff --git a/tech/modules/surveillance.n3 b/tech/modules/surveillance.n3 index 447a94174..f0412f480 100644 --- a/tech/modules/surveillance.n3 +++ b/tech/modules/surveillance.n3 @@ -53,8 +53,5 @@ tech:OvertSurveillanceTechnology a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; schema:version "0.8.2" . -tech:SurveillanceTechnology skos:narrower tech:CovertSurveillanceTechnology, - tech:OvertSurveillanceTechnology . - tech:surveillance-classes a skos:ConceptScheme . diff --git a/tech/modules/surveillance.rdf b/tech/modules/surveillance.rdf index 51cc20768..f184a4dc3 100644 --- a/tech/modules/surveillance.rdf +++ b/tech/modules/surveillance.rdf @@ -8,57 +8,53 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + Technology Concepts + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision + 2022-06-15 + 2024-01-01 + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Julian Flake + 0.8.2 + https://w3id.org/dpv/tech + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + + tech + https://w3id.org/dpv/tech# + + - Covert SurveillanceTechnology - Surveillance that is covert i.e. invisible or non-apparent or implicit + Overt Surveillance Technology + Surveillance that is overt i.e. visible or apparent or explicit - For example, a web resource that performs tracking in the background + For example, a CCTV with a notice 2022-06-15 accepted Harshvardhan J. Pandit - + - Overt Surveillance Technology - Surveillance that is overt i.e. visible or apparent or explicit + Covert SurveillanceTechnology + Surveillance that is covert i.e. invisible or non-apparent or implicit - For example, a CCTV with a notice + For example, a web resource that performs tracking in the background 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - - Technology Concepts - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision - 2022-06-15 - 2024-01-01 - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Julian Flake - 0.8.2 - https://w3id.org/dpv/tech - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Harshvardhan J. Pandit - - tech - https://w3id.org/dpv/tech# - diff --git a/tech/modules/surveillance.ttl b/tech/modules/surveillance.ttl index 447a94174..f0412f480 100644 --- a/tech/modules/surveillance.ttl +++ b/tech/modules/surveillance.ttl @@ -53,8 +53,5 @@ tech:OvertSurveillanceTechnology a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; schema:version "0.8.2" . -tech:SurveillanceTechnology skos:narrower tech:CovertSurveillanceTechnology, - tech:OvertSurveillanceTechnology . - tech:surveillance-classes a skos:ConceptScheme . diff --git a/tech/modules/tools-owl.jsonld b/tech/modules/tools-owl.jsonld index 25731dad8..9ee0dc7c2 100644 --- a/tech/modules/tools-owl.jsonld +++ b/tech/modules/tools-owl.jsonld @@ -1,144 +1,4 @@ [ - { - "@id": "https://w3id.org/dpv/tech#DataManagementTechnology", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#PersonalInformationManagementSystem" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#FileSystem", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/tech#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#DataStorageTechnology" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A data storage and retrieval interface provided by an operating system" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "File System" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#IdentityManagementTechnology", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/tech#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#ManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#IdentityTechnology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#IdentityWallet" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Technologies providing identity provision, verification, management, and governance" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Identity Management Technology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#DataStorageTechnology", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#IdentityWallet" - }, - { - "@id": "https://w3id.org/dpv/tech#Database" - }, - { - "@id": "https://w3id.org/dpv/tech#FileSystem" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#Application", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#SmartphoneApplication" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#LocalStorage", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#Cookie" - } - ] - }, { "@id": "https://w3id.org/dpv/tech", "@type": [ @@ -284,7 +144,7 @@ ] }, { - "@id": "https://w3id.org/dpv/tech#PersonalInformationManagementSystem", + "@id": "https://w3id.org/dpv/tech#SmartphoneApplication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -308,7 +168,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#DataManagementTechnology" + "@id": "https://w3id.org/dpv/tech#Application" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -320,26 +180,65 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" + "@value": "A computing or digital program on a smartphone device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Information Management System" + "@value": "Smartphone Application" } ] }, { - "@id": "https://w3id.org/dpv/tech#IdentityTechnology", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "https://w3id.org/dpv/tech#Cookie", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/tech#IdentityManagementTechnology" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/tech#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/tech#LocalStorage" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A HTTP or web or internet cookie" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Cookie" } ] }, { - "@id": "https://w3id.org/dpv/tech#Cookie", + "@id": "https://w3id.org/dpv/tech#PersonalInformationManagementSystem", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -363,7 +262,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#LocalStorage" + "@id": "https://w3id.org/dpv/tech#DataManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -375,13 +274,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A HTTP or web or internet cookie" + "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cookie" + "@value": "Personal Information Management System" } ] }, @@ -433,15 +332,54 @@ ] }, { - "@id": "https://w3id.org/dpv/tech#ManagementTechnology", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@id": "https://w3id.org/dpv/tech#FileSystem", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/tech#IdentityManagementTechnology" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/tech#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/tech#DataStorageTechnology" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A data storage and retrieval interface provided by an operating system" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "File System" } ] }, { - "@id": "https://w3id.org/dpv/tech#SmartphoneApplication", + "@id": "https://w3id.org/dpv/tech#IdentityManagementTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -465,7 +403,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#Application" + "@id": "https://w3id.org/dpv/tech#IdentityTechnology" + }, + { + "@id": "https://w3id.org/dpv/tech#ManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -477,13 +418,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A computing or digital program on a smartphone device" + "@value": "Technologies providing identity provision, verification, management, and governance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Smartphone Application" + "@value": "Identity Management Technology" } ] } diff --git a/tech/modules/tools-owl.n3 b/tech/modules/tools-owl.n3 index 0bbbf488c..6a5d9627d 100644 --- a/tech/modules/tools-owl.n3 +++ b/tech/modules/tools-owl.n3 @@ -50,7 +50,6 @@ tech:IdentityManagementTechnology a rdfs:Class, rdfs:isDefinedBy tech: ; rdfs:subClassOf tech:IdentityTechnology, tech:ManagementTechnology ; - rdfs:superClassOf tech:IdentityWallet ; sw:term_status "accepted"@en ; skos:definition "Technologies providing identity provision, verification, management, and governance"@en ; skos:prefLabel "Identity Management Technology"@en . @@ -109,17 +108,3 @@ tech:SmartphoneApplication a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; schema:version "0.8.2" . -tech:Application rdfs:superClassOf tech:SmartphoneApplication . - -tech:DataManagementTechnology rdfs:superClassOf tech:PersonalInformationManagementSystem . - -tech:IdentityTechnology rdfs:superClassOf tech:IdentityManagementTechnology . - -tech:LocalStorage rdfs:superClassOf tech:Cookie . - -tech:ManagementTechnology rdfs:superClassOf tech:IdentityManagementTechnology . - -tech:DataStorageTechnology rdfs:superClassOf tech:Database, - tech:FileSystem, - tech:IdentityWallet . - diff --git a/tech/modules/tools-owl.owl b/tech/modules/tools-owl.owl index ec49e947a..d131b756c 100644 --- a/tech/modules/tools-owl.owl +++ b/tech/modules/tools-owl.owl @@ -8,33 +8,30 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Identity Wallet - product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals + Identity Management Technology + Technologies providing identity provision, verification, management, and governance 2022-06-15 accepted Harshvardhan J. Pandit - - - - - + + - + - Cookie - A HTTP or web or internet cookie + Database + A database, database management system (DBMS), or application database 2022-06-15 accepted Harshvardhan J. Pandit - + @@ -48,19 +45,6 @@ - - - - - Database - A database, database management system (DBMS), or application database - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - Technology Concepts @@ -82,59 +66,53 @@ https://w3id.org/dpv/tech# - + - Identity Management Technology - Technologies providing identity provision, verification, management, and governance + Cookie + A HTTP or web or internet cookie 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - - - + - + - Smartphone Application - A computing or digital program on a smartphone device + Personal Information Management System + A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose 2022-06-15 accepted Harshvardhan J. Pandit - + - + - Personal Information Management System - A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose + Identity Wallet + product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - - - - - + + - - + + + + + Smartphone Application + A computing or digital program on a smartphone device + 2022-06-15 + accepted + Harshvardhan J. Pandit + + diff --git a/tech/modules/tools-owl.ttl b/tech/modules/tools-owl.ttl index 0bbbf488c..6a5d9627d 100644 --- a/tech/modules/tools-owl.ttl +++ b/tech/modules/tools-owl.ttl @@ -50,7 +50,6 @@ tech:IdentityManagementTechnology a rdfs:Class, rdfs:isDefinedBy tech: ; rdfs:subClassOf tech:IdentityTechnology, tech:ManagementTechnology ; - rdfs:superClassOf tech:IdentityWallet ; sw:term_status "accepted"@en ; skos:definition "Technologies providing identity provision, verification, management, and governance"@en ; skos:prefLabel "Identity Management Technology"@en . @@ -109,17 +108,3 @@ tech:SmartphoneApplication a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; schema:version "0.8.2" . -tech:Application rdfs:superClassOf tech:SmartphoneApplication . - -tech:DataManagementTechnology rdfs:superClassOf tech:PersonalInformationManagementSystem . - -tech:IdentityTechnology rdfs:superClassOf tech:IdentityManagementTechnology . - -tech:LocalStorage rdfs:superClassOf tech:Cookie . - -tech:ManagementTechnology rdfs:superClassOf tech:IdentityManagementTechnology . - -tech:DataStorageTechnology rdfs:superClassOf tech:Database, - tech:FileSystem, - tech:IdentityWallet . - diff --git a/tech/modules/tools.jsonld b/tech/modules/tools.jsonld index 6132ff686..1a439fcec 100644 --- a/tech/modules/tools.jsonld +++ b/tech/modules/tools.jsonld @@ -1,18 +1,16 @@ [ { - "@id": "https://w3id.org/dpv/tech#DataManagementTechnology", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/tech", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "https://w3id.org/dpv/tech#PersonalInformationManagementSystem" + "@value": "http://www.w3.org/2004/02/skos/core" } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#FileSystem", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology" ], "http://purl.org/dc/terms/contributor": [ { @@ -21,41 +19,69 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", + "@language": "en", "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/tech#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Georg P Krog" + }, + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Julian Flake" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/tech#DataStorageTechnology" + "@value": "https://w3id.org/dpv/tech" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "A data storage and retrieval interface provided by an operating system" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/tech#tools-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "File System" + "@value": "Technology Concepts" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "tech" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/tech#" + } + ], + "https://schema.org/version": [ + { + "@value": "0.8.2" } ] }, @@ -107,11 +133,6 @@ "@id": "https://w3id.org/dpv/tech#tools-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#IdentityWallet" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", @@ -120,21 +141,7 @@ ] }, { - "@id": "https://w3id.org/dpv/tech#DataStorageTechnology", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#Database" - }, - { - "@id": "https://w3id.org/dpv/tech#FileSystem" - }, - { - "@id": "https://w3id.org/dpv/tech#IdentityWallet" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#SmartphoneApplication", + "@id": "https://w3id.org/dpv/tech#IdentityWallet", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -164,13 +171,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#Application" + "@id": "https://w3id.org/dpv/tech#IdentityManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/tech#DataStorageTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A computing or digital program on a smartphone device" + "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -181,30 +191,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Smartphone Application" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#LocalStorage", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#Cookie" + "@value": "Identity Wallet" } ] }, { - "@id": "https://w3id.org/dpv/tech", + "@id": "https://w3id.org/dpv/tech#SmartphoneApplication", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology" ], "http://purl.org/dc/terms/contributor": [ { @@ -213,74 +209,46 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", + "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Georg P Krog" - }, - { - "@language": "en", - "@value": "Paul Ryan" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/tech#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/tech" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv/tech#Application" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology Concepts" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "tech" + "@value": "A computing or digital program on a smartphone device" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/tech#" + "@id": "https://w3id.org/dpv/tech#tools-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "Smartphone Application" } ] }, { - "@id": "https://w3id.org/dpv/tech#IdentityWallet", + "@id": "https://w3id.org/dpv/tech#Cookie", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -310,16 +278,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#IdentityManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/tech#LocalStorage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" + "@value": "A HTTP or web or internet cookie" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -330,12 +295,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Wallet" + "@value": "Cookie" } ] }, { - "@id": "https://w3id.org/dpv/tech#PersonalInformationManagementSystem", + "@id": "https://w3id.org/dpv/tech#Database", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -365,13 +330,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#DataManagementTechnology" + "@id": "https://w3id.org/dpv/tech#DataStorageTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" + "@value": "A database, database management system (DBMS), or application database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -382,15 +347,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Information Management System" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#IdentityTechnology", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#IdentityManagementTechnology" + "@value": "Database" } ] }, @@ -401,7 +358,7 @@ ] }, { - "@id": "https://w3id.org/dpv/tech#Cookie", + "@id": "https://w3id.org/dpv/tech#FileSystem", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -431,13 +388,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#LocalStorage" + "@id": "https://w3id.org/dpv/tech#DataStorageTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A HTTP or web or internet cookie" + "@value": "A data storage and retrieval interface provided by an operating system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -448,12 +405,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cookie" + "@value": "File System" } ] }, { - "@id": "https://w3id.org/dpv/tech#Database", + "@id": "https://w3id.org/dpv/tech#PersonalInformationManagementSystem", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -483,13 +440,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/tech#DataManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A database, database management system (DBMS), or application database" + "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -500,23 +457,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Database" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#ManagementTechnology", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#IdentityManagementTechnology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#Application", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#SmartphoneApplication" + "@value": "Personal Information Management System" } ] } diff --git a/tech/modules/tools.n3 b/tech/modules/tools.n3 index cb96cc401..5af60184d 100644 --- a/tech/modules/tools.n3 +++ b/tech/modules/tools.n3 @@ -56,7 +56,6 @@ tech:IdentityManagementTechnology a rdfs:Class, tech:ManagementTechnology ; skos:definition "Technologies providing identity provision, verification, management, and governance"@en ; skos:inScheme tech:tools-classes ; - skos:narrower tech:IdentityWallet ; skos:prefLabel "Identity Management Technology"@en . tech:IdentityWallet a rdfs:Class, @@ -114,19 +113,5 @@ tech:SmartphoneApplication a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; schema:version "0.8.2" . -tech:Application skos:narrower tech:SmartphoneApplication . - -tech:DataManagementTechnology skos:narrower tech:PersonalInformationManagementSystem . - -tech:IdentityTechnology skos:narrower tech:IdentityManagementTechnology . - -tech:LocalStorage skos:narrower tech:Cookie . - -tech:ManagementTechnology skos:narrower tech:IdentityManagementTechnology . - -tech:DataStorageTechnology skos:narrower tech:Database, - tech:FileSystem, - tech:IdentityWallet . - tech:tools-classes a skos:ConceptScheme . diff --git a/tech/modules/tools.rdf b/tech/modules/tools.rdf index f25d7aa2a..35d95ab09 100644 --- a/tech/modules/tools.rdf +++ b/tech/modules/tools.rdf @@ -8,57 +8,71 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - + + + Technology Concepts + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision + 2022-06-15 + 2024-01-01 + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Julian Flake + 0.8.2 + https://w3id.org/dpv/tech + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + + tech + https://w3id.org/dpv/tech# - + - Identity Management Technology - Technologies providing identity provision, verification, management, and governance - - + Database + A database, database management system (DBMS), or application database + 2022-06-15 accepted Harshvardhan J. Pandit - - + - Identity Wallet - product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals - - + Smartphone Application + A computing or digital program on a smartphone device + 2022-06-15 accepted Harshvardhan J. Pandit - + - Cookie - A HTTP or web or internet cookie - + Personal Information Management System + A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose + 2022-06-15 accepted Harshvardhan J. Pandit - + - File System - A data storage and retrieval interface provided by an operating system + Identity Wallet + product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals + 2022-06-15 accepted @@ -66,82 +80,47 @@ - + - Database - A database, database management system (DBMS), or application database - + Cookie + A HTTP or web or internet cookie + 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - Technology Concepts - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision - 2022-06-15 - 2024-01-01 - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Julian Flake - 0.8.2 - https://w3id.org/dpv/tech - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Harshvardhan J. Pandit - - tech - https://w3id.org/dpv/tech# - - - - - - - - - - + - Smartphone Application - A computing or digital program on a smartphone device - + Identity Management Technology + Technologies providing identity provision, verification, management, and governance + + 2022-06-15 accepted Harshvardhan J. Pandit - - - - + - Personal Information Management System - A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose - + File System + A data storage and retrieval interface provided by an operating system + 2022-06-15 accepted Harshvardhan J. Pandit - - - - - + + diff --git a/tech/modules/tools.ttl b/tech/modules/tools.ttl index cb96cc401..5af60184d 100644 --- a/tech/modules/tools.ttl +++ b/tech/modules/tools.ttl @@ -56,7 +56,6 @@ tech:IdentityManagementTechnology a rdfs:Class, tech:ManagementTechnology ; skos:definition "Technologies providing identity provision, verification, management, and governance"@en ; skos:inScheme tech:tools-classes ; - skos:narrower tech:IdentityWallet ; skos:prefLabel "Identity Management Technology"@en . tech:IdentityWallet a rdfs:Class, @@ -114,19 +113,5 @@ tech:SmartphoneApplication a rdfs:Class, vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; schema:version "0.8.2" . -tech:Application skos:narrower tech:SmartphoneApplication . - -tech:DataManagementTechnology skos:narrower tech:PersonalInformationManagementSystem . - -tech:IdentityTechnology skos:narrower tech:IdentityManagementTechnology . - -tech:LocalStorage skos:narrower tech:Cookie . - -tech:ManagementTechnology skos:narrower tech:IdentityManagementTechnology . - -tech:DataStorageTechnology skos:narrower tech:Database, - tech:FileSystem, - tech:IdentityWallet . - tech:tools-classes a skos:ConceptScheme . diff --git a/tech/tech-en.html b/tech/tech-en.html index 70d4c510b..4735dd604 100644 --- a/tech/tech-en.html +++ b/tech/tech-en.html @@ -411,31 +411,10 @@

    Core Concepts

    • - dpv:Entity: A human or non-human 'thing' that constitutes as an entity - go to full definition -
        -
      • - tech:TechnologyActor: Actors and Entities involved in provision, use, and management of Technology - go to full definition + tech:CommunicationMechanism: Communication mechanism used or provided by Technologoy + go to full definition
      • -
      -
    • -
    • - dpv:Location: A location is a position, site, or area where something is located - go to full definition -
        -
      • - tech:TechnologyUsageLocation: Location for where technology is provided or used - go to full definition - -
      • -
      -
    • -
    • - dpv:Technology: The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - go to full definition - -
    • - tech:CommunicationMechanism: Communication mechanism used or provided by Technologoy - go to full definition + tech:TechnologyActor: Actors and Entities involved in provision, use, and management of Technology + go to full definition
    • @@ -483,6 +460,11 @@

      Core Concepts

      go to full definition
    • +
    • + tech:TechnologyUsageLocation: Location for where technology is provided or used + go to full definition + +
    @@ -492,10 +474,6 @@

    Data Tech

    @@ -584,10 +538,6 @@

    Operational Tech

      -
    • - tech:OperationalTechnology: Technology that enables or performs or executes operations and processes - go to full definition -
    @@ -619,21 +567,6 @@

    Security Tech

      -
    • - tech:ManagementTechnology: Technology that enables or provides management - go to full definition -
        -
      • - tech:SecurityManagementTechnology: Technology related to management of security - go to full definition - -
      • -
      -
    • -
    • - tech:SecurityTechnology: Technology that enables or provides security - go to full definition -
      • tech:DetectionSecurityTechnology: Technology related to detection of vulnerabilities, threats, and exploitations go to full definition @@ -663,8 +596,6 @@

        Security Tech

        tech:SecurityManagementTechnology: Technology related to management of security go to full definition -
      • -
    @@ -675,10 +606,6 @@

    Surveillance Types

      -
    • - tech:SurveillanceTechnology: Technology related to surveillance of individuals or people - go to full definition -
      • tech:CovertSurveillanceTechnology: Surveillance that is covert i.e. invisible or non-apparent or implicit go to full definition @@ -688,8 +615,6 @@

        Surveillance Types

        tech:OvertSurveillanceTechnology: Surveillance that is overt i.e. visible or apparent or explicit go to full definition -
      • -
    @@ -700,10 +625,6 @@

    Provision Method

    @@ -755,10 +674,6 @@

    Actors

    @@ -800,21 +713,10 @@

    Communication Methods

    go to full definition -
  • - tech:CommunicationMechanism: Communication mechanism used or provided by Technologoy - go to full definition -
  • tech:InternetCommunication: Technology utilising internet communication @@ -825,6 +727,11 @@

    Communication Methods

    tech:LocalNetworkCommunication: Technology utilising local networking communication go to full definition +
  • +
  • + tech:NetworkingCommunication: Technology utilising networking communication + go to full definition +
  • tech:WiFiCommunication: Technology utilising wifi wireless networking communication @@ -840,26 +747,11 @@

    Tools

      -
    • - tech:Application: A computing or digital program - go to full definition -
        -
      • - tech:SmartphoneApplication: A computing or digital program on a smartphone device - go to full definition - -
      • -
      -
    • tech:Cookie: A HTTP or web or internet cookie go to full definition
    • -
    • - tech:DataStorageTechnology: Technology related to storing data - go to full definition -
      • tech:Database: A database, database management system (DBMS), or application database go to full definition @@ -870,17 +762,6 @@

        Tools

        go to full definition
      • -
      • - tech:IdentityWallet: product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals - go to full definition - -
      • -
      -
    • -
    • - tech:IdentityTechnology: Technology related to identity or identifiers - go to full definition -
      • tech:IdentityManagementTechnology: Technologies providing identity provision, verification, management, and governance go to full definition @@ -892,35 +773,15 @@

        Tools

    • -
    -
  • -
  • - tech:ManagementTechnology: Technology that enables or provides management - go to full definition -
      -
    • - tech:DataManagementTechnology: Technology related to management of data - go to full definition -
      • tech:PersonalInformationManagementSystem: A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose go to full definition
      • -
      -
    • -
    • - tech:IdentityManagementTechnology: Technologies providing identity provision, verification, management, and governance - go to full definition -
      • - tech:IdentityWallet: product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals - go to full definition + tech:SmartphoneApplication: A computing or digital program on a smartphone device + go to full definition -
      • -
      -
    • -
  • @@ -930,12 +791,6 @@

    Tools

    Vocabulary Index

    Classes

    - - - - - - @@ -967,16 +822,16 @@

    Algorithmic

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -1042,23 +897,28 @@

    Application

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - tech:OperationalTechnology → - dpv:Technology - - - Narrower/Specialised types - tech:SmartphoneApplication - + Broader/Parent types + tech:OperationalTechnology + → dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -1090,7 +950,7 @@

    Application

    Documented in - Tech Ops, Tech Tools + Tech Ops @@ -1124,11 +984,10 @@

    Bluetooth Communication

    rdfs:Class, skos:Concept, tech:CommunicationMechanism - + Broader/Parent types - tech:Networking - - + tech:Networking + @@ -1199,11 +1058,10 @@

    Cellular Network Communication

    rdfs:Class, skos:Concept, tech:CommunicationMechanism - + Broader/Parent types - tech:Networking - - + tech:Networking + @@ -1275,14 +1133,12 @@

    Communication Mechanism

    - - Narrower/Specialised types - tech:GPSCommunication, tech:NetworkingCommunication - + Object of relation - tech:hasCommunicationMechanism + tech:hasCommunicationMechanism + @@ -1314,7 +1170,7 @@

    Communication Mechanism

    Documented in - Tech Core, Tech Comms + Tech Core @@ -1348,16 +1204,16 @@

    Component

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -1423,15 +1279,22 @@

    Cookie

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:LocalStorage - - + tech:LocalStorage + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + @@ -1500,20 +1363,28 @@

    Covert SurveillanceTechnology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SurveillanceTechnology → - dpv:Technology - - + tech:SurveillanceTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -1583,21 +1454,29 @@

    Database

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataStorageTechnology → - tech:DataTechnology → - dpv:Technology - - + tech:DataStorageTechnology + → tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -1663,20 +1542,28 @@

    Data Copying Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -1742,20 +1629,28 @@

    Data Disclosure Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -1821,28 +1716,32 @@

    Data Management Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Broader/Parent types - tech:ManagementTechnology → - dpv:Technology - - - - Narrower/Specialised types - tech:PersonalInformationManagementSystem - + tech:ManagementTechnology + → dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -1874,7 +1773,7 @@

    Data Management Technology

    Documented in - Tech Data, Tech Tools + Tech Data @@ -1908,20 +1807,28 @@

    Data Obtaining Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -1987,20 +1894,28 @@

    Data Organising Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2066,20 +1981,28 @@

    Data Removal Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2145,25 +2068,32 @@

    Data Security Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SecurityTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:SecurityTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2229,23 +2159,28 @@

    Data Storage Technology

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - tech:DataTechnology → - dpv:Technology - - - Narrower/Specialised types - tech:Database, tech:FileSystem, tech:IdentityWallet - + Broader/Parent types + tech:DataTechnology + → dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2277,7 +2212,7 @@

    Data Storage Technology

    Documented in - Tech Data, Tech Tools + Tech Data @@ -2311,22 +2246,27 @@

    Data Technology

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - dpv:Technology - - - Narrower/Specialised types - tech:DataCopyingTechnology, tech:DataDisclosureTechnology, tech:DataManagementTechnology, tech:DataObtainingTechnology, tech:DataOrganisingTechnology, tech:DataRemovalTechnology, tech:DataSecurityTechnology, tech:DataStorageTechnology, tech:DataTransferTechnology, tech:DataTransformationTechnology, tech:DataUsageTechnology - + Broader/Parent types + dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2358,7 +2298,7 @@

    Data Technology

    Documented in - Tech Core, Tech Data + Tech Core @@ -2392,20 +2332,28 @@

    Data Transfer Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2471,20 +2419,28 @@

    Data Transformation Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2550,20 +2506,28 @@

    Data Usage Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2629,20 +2593,28 @@

    Detection Security Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SecurityTechnology → - dpv:Technology - - + tech:SecurityTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2708,21 +2680,29 @@

    File System

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataStorageTechnology → - tech:DataTechnology → - dpv:Technology - - + tech:DataStorageTechnology + → tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2788,16 +2768,16 @@

    Fixed Use

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -2863,16 +2843,16 @@

    Goods

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -2938,16 +2918,16 @@

    GPS Communication

    rdfs:Class, skos:Concept, tech:CommunicationMechanism - + Broader/Parent types - tech:CommunicationMechanism - - + tech:CommunicationMechanism + Object of relation - tech:hasCommunicationMechanism + tech:hasCommunicationMechanism + @@ -3032,28 +3012,32 @@

    Identity Management Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:ManagementTechnology → - dpv:Technology - - + tech:ManagementTechnology + → dpv:Technology + Broader/Parent types - tech:IdentityTechnology → - dpv:Technology - - - - Narrower/Specialised types - tech:IdentityWallet - + tech:IdentityTechnology + → dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3119,22 +3103,27 @@

    Identity Technology

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - dpv:Technology - - - Narrower/Specialised types - tech:IdentityManagementTechnology - + Broader/Parent types + dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3166,7 +3155,7 @@

    Identity Technology

    Documented in - Tech Core, Tech Tools + Tech Core @@ -3200,39 +3189,39 @@

    Identity Wallet

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - tech:IdentityManagementTechnology → - tech:ManagementTechnology → - dpv:Technology - - + Broader/Parent types - tech:IdentityManagementTechnology → - tech:IdentityTechnology → - dpv:Technology - - + tech:IdentityManagementTechnology + → tech:ManagementTechnology + → dpv:Technology + Broader/Parent types - tech:DataStorageTechnology → - tech:DataTechnology → - dpv:Technology - - + tech:IdentityManagementTechnology + → tech:IdentityTechnology + → dpv:Technology + Broader/Parent types - tech:DataStorageTechnology → - tech:DataTechnology → - dpv:Technology - - + tech:DataStorageTechnology + → tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3298,11 +3287,10 @@

    Internet Communication

    rdfs:Class, skos:Concept, tech:CommunicationMechanism - + Broader/Parent types - tech:Networking - - + tech:Networking + @@ -3373,11 +3361,10 @@

    Local Network Communication

    rdfs:Class, skos:Concept, tech:CommunicationMechanism - + Broader/Parent types - tech:Networking - - + tech:Networking + @@ -3448,22 +3435,27 @@

    Management Technology

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - dpv:Technology - - - Narrower/Specialised types - tech:DataManagementTechnology, tech:IdentityManagementTechnology, tech:SecurityManagementTechnology - + Broader/Parent types + dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3495,7 +3487,7 @@

    Management Technology

    Documented in - Tech Core, Tech Data, Tech Security, Tech Tools + Tech Core @@ -3529,20 +3521,28 @@

    Mitigation Security Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SecurityTechnology → - dpv:Technology - - + tech:SecurityTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3608,20 +3608,28 @@

    Monitoring Security Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SecurityTechnology → - dpv:Technology - - + tech:SecurityTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3687,16 +3695,16 @@

    Networking Communication

    rdfs:Class, skos:Concept, tech:CommunicationMechanism - + Broader/Parent types - tech:CommunicationMechanism - - + tech:CommunicationMechanism + Object of relation - tech:hasCommunicationMechanism + tech:hasCommunicationMechanism + @@ -3765,22 +3773,27 @@

    Operational Technology

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - dpv:Technology - - - Narrower/Specialised types - tech:Application, tech:OperationDevice, tech:OperationEnvironment, tech:OperationManagement - + Broader/Parent types + dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3812,7 +3825,7 @@

    Operational Technology

    Documented in - Tech Core, Tech Ops + Tech Core @@ -3846,20 +3859,28 @@

    Operation Device

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:OperationalTechnology → - dpv:Technology - - + tech:OperationalTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3925,20 +3946,28 @@

    Operation Environment

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:OperationalTechnology → - dpv:Technology - - + tech:OperationalTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4004,20 +4033,28 @@

    Operation Management

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:OperationalTechnology → - dpv:Technology - - + tech:OperationalTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4084,20 +4121,28 @@

    Overt Surveillance Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SurveillanceTechnology → - dpv:Technology - - + tech:SurveillanceTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4166,27 +4211,34 @@

    Personal Information Management System

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataManagementTechnology → - tech:DataTechnology → - dpv:Technology - - + tech:DataManagementTechnology + → tech:DataTechnology + → dpv:Technology + Broader/Parent types - tech:DataManagementTechnology → - tech:ManagementTechnology → - dpv:Technology - - + tech:DataManagementTechnology + → tech:ManagementTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4252,20 +4304,28 @@

    PET (Privacy Enhancing Technology)

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SecurityTechnology → - dpv:Technology - - + tech:SecurityTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4331,20 +4391,28 @@

    Prevention Security Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SecurityTechnology → - dpv:Technology - - + tech:SecurityTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4410,16 +4478,16 @@

    Product

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -4488,25 +4556,32 @@

    Security Management Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SecurityTechnology → - dpv:Technology - - + tech:ManagementTechnology + → dpv:Technology + Broader/Parent types - tech:ManagementTechnology → - dpv:Technology - - + tech:SecurityTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4572,22 +4647,27 @@

    Security Technology

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - dpv:Technology - - - Narrower/Specialised types - tech:DataSecurityTechnology, tech:DetectionSecurityTechnology, tech:MitigationSecurityTechnology, tech:MonitoringSecurityTechnology, tech:PET, tech:PreventionSecurityTechnology, tech:SecurityManagementTechnology - + Broader/Parent types + dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4619,7 +4699,7 @@

    Security Technology

    Documented in - Tech Core, Tech Data, Tech Security + Tech Core @@ -4653,16 +4733,16 @@

    Service

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -4731,21 +4811,29 @@

    Smartphone Application

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:Application → - tech:OperationalTechnology → - dpv:Technology - - + tech:Application + → tech:OperationalTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4811,16 +4899,16 @@

    Subscription

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -4887,22 +4975,27 @@

    Surveillance Technology

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - dpv:Technology - - - Narrower/Specialised types - tech:CovertSurveillanceTechnology, tech:OvertSurveillanceTechnology - + Broader/Parent types + dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4934,7 +5027,7 @@

    Surveillance Technology

    Documented in - Tech Core, Tech Surveillance + Tech Core @@ -4968,16 +5061,16 @@

    System

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -5042,19 +5135,21 @@

    Technology Actor

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Entity - - - Narrower/Specialised types - tech:TechnologyDeveloper, tech:TechnologyProvider, tech:TechnologySubject, tech:TechnologyUser - + Broader/Parent types + dpv:Entity + + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, tech:hasTechnologyActor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + tech:hasTechnologyActor + @@ -5086,7 +5181,7 @@

    Technology Actor

    Documented in - Tech Core, Tech Actors + Tech Core @@ -5119,17 +5214,23 @@

    Technology Developer

    rdfs:Class, skos:Concept - + Broader/Parent types - tech:TechnologyActor → - dpv:Entity - - + tech:TechnologyActor + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, tech:hasDeveloper, tech:hasTechnologyActor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + tech:hasDeveloper, + tech:hasTechnologyActor + @@ -5194,17 +5295,23 @@

    Technology Provider

    rdfs:Class, skos:Concept - + Broader/Parent types - tech:TechnologyActor → - dpv:Entity - - + tech:TechnologyActor + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, tech:hasProvider, tech:hasTechnologyActor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + tech:hasProvider, + tech:hasTechnologyActor + @@ -5270,14 +5377,12 @@

    Technology Provision Method

    - - Narrower/Specialised types - tech:Algorithmic, tech:Component, tech:FixedUse, tech:Goods, tech:Product, tech:Service, tech:Subscription, tech:System - + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -5309,7 +5414,7 @@

    Technology Provision Method

    Documented in - Tech Core, Tech Provision + Tech Core @@ -5347,7 +5452,8 @@

    Technology Readiness Level

    Object of relation - tech:hasTRL + tech:hasTRL + @@ -5412,17 +5518,23 @@

    Technology Subject

    rdfs:Class, skos:Concept - + Broader/Parent types - tech:TechnologyActor → - dpv:Entity - - + tech:TechnologyActor + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, tech:hasSubject, tech:hasTechnologyActor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + tech:hasSubject, + tech:hasTechnologyActor + @@ -5488,16 +5600,17 @@

    Technology Usage Location

    rdfs:Class, skos:Concept, dpv:Location - + Broader/Parent types - dpv:Location - - + dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -5562,17 +5675,23 @@

    Technology User

    rdfs:Class, skos:Concept - + Broader/Parent types - tech:TechnologyActor → - dpv:Entity - - + tech:TechnologyActor + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, tech:hasTechnologyActor, tech:hasUser + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + tech:hasTechnologyActor, + tech:hasUser + @@ -5639,11 +5758,10 @@

    WiFi Communication

    rdfs:Class, skos:Concept, tech:CommunicationMechanism - + Broader/Parent types - tech:Networking - - + tech:Networking + @@ -5689,12 +5807,6 @@

    WiFi Communication

    Properties

    - - - - - - @@ -5813,11 +5925,13 @@

    has communication mechanism

    Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:CommunicationMechanism + tech:CommunicationMechanism + @@ -5878,25 +5992,27 @@

    has developer

    rdf:Property, skos:Concept - + Broader/Parent types - tech:hasTechnologyActor - - + tech:hasTechnologyActor + Sub-property of - tech:hasTechnologyActor + tech:hasTechnologyActor + Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:TechnologyDeveloper + tech:TechnologyDeveloper + @@ -5960,25 +6076,27 @@

    has provider

    rdf:Property, skos:Concept - + Broader/Parent types - tech:hasTechnologyActor - - + tech:hasTechnologyActor + Sub-property of - tech:hasTechnologyActor + tech:hasTechnologyActor + Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:TechnologyProvider + tech:TechnologyProvider + @@ -6049,11 +6167,13 @@

    has provision method

    Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:TechnologyProvisionMethod + tech:TechnologyProvisionMethod + @@ -6114,25 +6234,27 @@

    has subject

    rdf:Property, skos:Concept - + Broader/Parent types - tech:hasTechnologyActor - - + tech:hasTechnologyActor + Sub-property of - tech:hasTechnologyActor + tech:hasTechnologyActor + Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:TechnologySubject + tech:TechnologySubject + @@ -6197,23 +6319,19 @@

    has technology actor

    - - Narrower/Specialised types - tech:hasDeveloper, tech:hasProvider, tech:hasSubject, tech:hasUser - + - - Super-property of - tech:hasDeveloper, tech:hasProvider, tech:hasSubject, tech:hasUser - + Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:TechnologyActor + tech:TechnologyActor + @@ -6241,7 +6359,7 @@

    has technology actor

    Documented in - Tech Core, Tech Actors + Tech Core @@ -6281,11 +6399,13 @@

    has TRL

    Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:TechnologyReadinessLevel + tech:TechnologyReadinessLevel + @@ -6346,25 +6466,27 @@

    has user

    rdf:Property, skos:Concept - + Broader/Parent types - tech:hasTechnologyActor - - + tech:hasTechnologyActor + Sub-property of - tech:hasTechnologyActor + tech:hasTechnologyActor + Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:TechnologyUser + tech:TechnologyUser + @@ -6513,246 +6635,7 @@

    has user

    The following external concepts are re-used within DPV:

    External

    - - -
    -

    Entity

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:EntityPrefixdpv
    LabelEntity
    IRIhttps://w3id.org/dpv#Entity
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesdpv:LegalEntity, dpv:NaturalPerson, dpv:OrganisationalUnit, tech:TechnologyActor
    Subject of relationdpv:hasAddress, dpv:hasContact, dpv:hasName, dpv:hasRelationWithDataSubject, dpv:hasRepresentative
    Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
    DefinitionA human or non-human 'thing' that constitutes as an entity
    Examples Describing Entities (E0027) -
    Date Created2022-02-02
    ContributorsHarshvardhan J. Pandit
    Documented inDex Entities, Dex Entities-Organisation, Dex Core
    -
    - - -
    -

    Location

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:LocationPrefixdpv
    LabelLocation
    IRIhttps://w3id.org/dpv#Location
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesdpv:Country, dpv:EconomicUnion, dpv:LocationLocality, dpv:StorageLocation, dpv:SupraNationalUnion, tech:TechnologyUsageLocation
    Object of relationdpv:hasJurisdiction, dpv:hasLocation
    DefinitionA location is a position, site, or area where something is located
    Usage NoteLocation may be geographic, physical, or virtual.
    Examples Storage Conditions (E0011) -
    Date Created2022-01-19
    ContributorsHarshvardhan J. Pandit, Georg P Krog
    Documented inDex Processing-Context, Dex Context-Jurisdiction, Dex Core
    -
    - - -
    -

    Technology

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:TechnologyPrefixdpv
    LabelTechnology
    IRIhttps://w3id.org/dpv#Technology
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typestech:DataTechnology, tech:IdentityTechnology, tech:ManagementTechnology, tech:OperationalTechnology, tech:SecurityTechnology, tech:SurveillanceTechnology
    Subject of relationtech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser
    Object of relationdpv:isImplementedUsingTechnology
    DefinitionThe technology, technological implementation, or any techniques, skills, methods, and processes used or applied
    Usage NoteExamples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device
    Date Created2022-01-26
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-Context, Dpv Core
    -
    - @@ -6866,7 +6749,7 @@

    Technology

    - + @@ -6875,7 +6758,7 @@

    Technology

    - + diff --git a/tech/tech-owl.jsonld b/tech/tech-owl.jsonld index 1ead857ff..238efd73f 100644 --- a/tech/tech-owl.jsonld +++ b/tech/tech-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/tech#OperationDevice", + "@id": "https://w3id.org/dpv/tech#OperationEnvironment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -36,188 +36,124 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that acts as an equipment or mechanism for operations" + "@value": "Technology that provides an environment for operations to be executed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Device" + "@value": "Operation Environment" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataManagementTechnology", + "@id": "https://w3id.org/dpv/tech", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "http://www.w3.org/2004/02/skos/core" + }, { - "@id": "https://w3id.org/dpv/tech#" + "@id": "http://www.w3.org/2002/07/owl" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/tech#ManagementTechnology" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/tech#DataTechnology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + "@value": "Georg P Krog" + }, { - "@id": "https://w3id.org/dpv/tech#PersonalInformationManagementSystem" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "Julian Flake" + }, { - "@language": "en", - "@value": "accepted" + "@value": "Paul Ryan" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "Technology related to management of data" + "@value": "2022-06-15" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "Data Management Technology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#DataStorageTechnology", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/tech#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#DataTechnology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#IdentityWallet" }, { - "@id": "https://w3id.org/dpv/tech#Database" + "@language": "en", + "@value": "Georg P Krog" }, - { - "@id": "https://w3id.org/dpv/tech#FileSystem" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@value": "Paul Ryan" + }, { "@language": "en", - "@value": "Technology related to storing data" + "@value": "Julian Flake" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data Storage Technology" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision" } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#CommunicationMechanism", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/tech" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/identifier": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "https://w3id.org/dpv/tech" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/tech#" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#NetworkingCommunication" - }, + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/tech#GPSCommunication" + "@language": "en", + "@value": "Technology Concepts" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "accepted" + "@value": "tech" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Communication mechanism used or provided by Technologoy" + "@value": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Communication Mechanism" + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataTransformationTechnology", + "@id": "https://w3id.org/dpv/tech#Product", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology", + "https://w3id.org/dpv/tech#TechnologyProvisionMethod", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -238,7 +174,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#DataTechnology" + "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -250,18 +186,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to transforming data" + "@value": "Technology that is provided as a product" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transformation Technology" + "@value": "Product" } ] }, { - "@id": "https://w3id.org/dpv/tech#hasSubject", + "@id": "https://w3id.org/dpv/tech#hasProvider", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -273,7 +209,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/tech#TechnologySubject" + "@id": "https://w3id.org/dpv/tech#TechnologyProvider" } ], "http://purl.org/dc/terms/contributor": [ @@ -312,13 +248,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology subject" + "@value": "Indicates technology provider" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has subject" + "@value": "has provider" } ], "https://schema.org/domainIncludes": [ @@ -328,12 +264,12 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/tech#TechnologySubject" + "@id": "https://w3id.org/dpv/tech#TechnologyProvider" } ] }, { - "@id": "https://w3id.org/dpv/tech#FixedUse", + "@id": "https://w3id.org/dpv/tech#Component", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/tech#TechnologyProvisionMethod", @@ -369,20 +305,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that can be used a fixed numner of times" + "@value": "Technology provided as a component" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Use" + "@value": "Component" } ] }, { - "@id": "https://w3id.org/dpv/tech#TechnologyDeveloper", + "@id": "https://w3id.org/dpv/tech#LocalNetworkCommunication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/tech#CommunicationMechanism", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -396,6 +333,12 @@ "@value": "2022-06-15" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-10-31" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/tech#" @@ -403,7 +346,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" + "@id": "https://w3id.org/dpv/tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -415,21 +358,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that develops Technology" + "@value": "Technology utilising local networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Developer" + "@value": "Local Network Communication" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataSecurityTechnology", + "@id": "https://w3id.org/dpv/tech#Goods", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology", + "https://w3id.org/dpv/tech#TechnologyProvisionMethod", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -450,10 +393,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataTechnology" + "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -465,18 +405,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to security of data" + "@value": "Technology provided or used as goods" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Security Technology" + "@value": "Goods" } ] }, { - "@id": "https://w3id.org/dpv/tech#IdentityTechnology", + "@id": "https://w3id.org/dpv/tech#PersonalInformationManagementSystem", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -500,63 +440,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#IdentityManagementTechnology" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Technology related to identity or identifiers" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Identity Technology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#hasTRL", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyReadinessLevel" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/tech#" + "@id": "https://w3id.org/dpv/tech#DataManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -568,41 +452,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology maturity level" + "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has TRL" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyReadinessLevel" + "@value": "Personal Information Management System" } ] }, { - "@id": "https://w3id.org/dpv/tech#hasUser", + "@id": "https://w3id.org/dpv/tech#CellularNetworkCommunication", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyUser" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/tech#CommunicationMechanism", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -612,13 +477,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "2023-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -626,9 +491,9 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv/tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -640,41 +505,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology user" + "@value": "Technology utilising cellular networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has user" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyUser" + "@value": "Cellular Network Communication" } ] }, { - "@id": "https://w3id.org/dpv/tech#hasCommunicationMechanism", + "@id": "https://w3id.org/dpv/tech#TechnologyReadinessLevel", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -684,7 +529,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -692,6 +537,11 @@ "@id": "https://w3id.org/dpv/tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -701,31 +551,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates communication mechanisms used or provided by technology" + "@value": "Indication of maturity of Technology (ISO 16290:2013)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has communication mechanism" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" + "@value": "Technology Readiness Level" } ] }, { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology", + "@id": "https://w3id.org/dpv/tech#TechnologyDeveloper", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -746,30 +585,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#DataSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#SecurityManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#PET" - }, - { - "@id": "https://w3id.org/dpv/tech#MitigationSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#MonitoringSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#PreventionSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DetectionSecurityTechnology" + "@id": "https://w3id.org/dpv/tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -781,21 +597,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or provides security" + "@value": "Actor that develops Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Technology" + "@value": "Technology Developer" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataDisclosureTechnology", + "@id": "https://w3id.org/dpv/tech#Algorithmic", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology", + "https://w3id.org/dpv/tech#TechnologyProvisionMethod", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -816,7 +632,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#DataTechnology" + "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -828,21 +644,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to disclosing data" + "@value": "Technology provided as an algorithm or method" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Disclosure Technology" + "@value": "Algorithmic" } ] }, { - "@id": "https://w3id.org/dpv/tech#LocalNetworkCommunication", + "@id": "https://w3id.org/dpv/tech#Service", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#CommunicationMechanism", + "https://w3id.org/dpv/tech#TechnologyProvisionMethod", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -856,12 +672,6 @@ "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-31" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/tech#" @@ -869,7 +679,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#Networking" + "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -881,18 +691,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising local networking communication" + "@value": "Technology provided or used as service(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Network Communication" + "@value": "Service" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency in terms" } ] }, { - "@id": "https://w3id.org/dpv/tech#ManagementTechnology", + "@id": "https://w3id.org/dpv/tech#SecurityTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -919,17 +735,6 @@ "@id": "https://w3id.org/dpv#Technology" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#DataManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#IdentityManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#SecurityManagementTechnology" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -939,21 +744,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or provides management" + "@value": "Technology that enables or provides security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Management Technology" + "@value": "Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#Application", + "@id": "https://w3id.org/dpv/tech#CommunicationMechanism", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -974,12 +778,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#OperationalTechnology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#SmartphoneApplication" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -991,18 +790,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A computing or digital program" + "@value": "Communication mechanism used or provided by Technologoy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Application" + "@value": "Communication Mechanism" } ] }, { - "@id": "https://w3id.org/dpv/tech#OperationEnvironment", + "@id": "https://w3id.org/dpv/tech#MitigationSecurityTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -1010,7 +809,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -1026,7 +825,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1038,18 +837,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that provides an environment for operations to be executed" + "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Environment" + "@value": "Mitigation Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataObtainingTechnology", + "@id": "https://w3id.org/dpv/tech#OperationDevice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -1073,7 +872,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#DataTechnology" + "@id": "https://w3id.org/dpv/tech#OperationalTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1085,18 +884,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to obtain data" + "@value": "Technology that acts as an equipment or mechanism for operations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Obtaining Technology" + "@value": "Operation Device" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataTechnology", + "@id": "https://w3id.org/dpv/tech#OperationManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -1120,42 +919,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#DataTransferTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataObtainingTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataDisclosureTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataTransformationTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataStorageTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataCopyingTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataOrganisingTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataRemovalTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataUsageTechnology" + "@id": "https://w3id.org/dpv/tech#OperationalTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1167,21 +931,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that uses or interacts with data" + "@value": "Technology that manages operations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Technology" + "@value": "Operation Management" } ] }, { - "@id": "https://w3id.org/dpv/tech#SurveillanceTechnology", + "@id": "https://w3id.org/dpv/tech#WiFiCommunication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology", + "https://w3id.org/dpv/tech#CommunicationMechanism", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1195,22 +959,20 @@ "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/tech#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-11-02" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#CovertSurveillanceTechnology" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#OvertSurveillanceTechnology" + "@id": "https://w3id.org/dpv/tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1222,18 +984,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to surveillance of individuals or people" + "@value": "Technology utilising wifi wireless networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Surveillance Technology" + "@value": "WiFi Communication" } ] }, { - "@id": "https://w3id.org/dpv/tech#CovertSurveillanceTechnology", + "@id": "https://w3id.org/dpv/tech#MonitoringSecurityTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -1241,7 +1003,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -1257,7 +1019,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1269,24 +1031,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" + "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Covert SurveillanceTechnology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For example, a web resource that performs tracking in the background" + "@value": "Monitoring Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#IdentityManagementTechnology", + "@id": "https://w3id.org/dpv/tech#IdentityWallet", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -1310,15 +1066,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/tech#DataStorageTechnology" }, { - "@id": "https://w3id.org/dpv/tech#IdentityTechnology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#IdentityWallet" + "@id": "https://w3id.org/dpv/tech#IdentityManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1330,18 +1081,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technologies providing identity provision, verification, management, and governance" + "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Technology" + "@value": "Identity Wallet" } ] }, { - "@id": "https://w3id.org/dpv/tech#OperationManagement", + "@id": "https://w3id.org/dpv/tech#PreventionSecurityTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -1349,7 +1100,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -1365,7 +1116,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1377,18 +1128,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that manages operations" + "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Management" + "@value": "Prevention Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataTransferTechnology", + "@id": "https://w3id.org/dpv/tech#ManagementTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -1412,7 +1163,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#DataTechnology" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1424,22 +1175,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to transfering data" + "@value": "Technology that enables or provides management" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Technology" + "@value": "Management Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#Goods", + "@id": "https://w3id.org/dpv/tech#hasTRL", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#TechnologyProvisionMethod", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologyReadinessLevel" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1449,7 +1209,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1457,11 +1217,6 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1471,21 +1226,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided or used as goods" + "@value": "Indicates technology maturity level" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Goods" + "@value": "has TRL" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologyReadinessLevel" } ] }, { - "@id": "https://w3id.org/dpv/tech#CellularNetworkCommunication", + "@id": "https://w3id.org/dpv/tech#DataUsageTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#CommunicationMechanism", + "https://w3id.org/dpv#Technology", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1499,12 +1264,6 @@ "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-11-04" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/tech#" @@ -1512,7 +1271,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#Networking" + "@id": "https://w3id.org/dpv/tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1524,26 +1283,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising cellular networking communication" + "@value": "Technology related to using data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cellular Network Communication" + "@value": "Data Usage Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#PET", + "@id": "https://w3id.org/dpv/tech#TechnologyActor", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1559,7 +1317,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1571,18 +1329,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" + "@value": "Actors and Entities involved in provision, use, and management of Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "PET (Privacy Enhancing Technology)" + "@value": "Technology Actor" } ] }, { - "@id": "https://w3id.org/dpv/tech#TechnologyReadinessLevel", + "@id": "https://w3id.org/dpv/tech#TechnologyUser", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -1605,7 +1363,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@id": "https://w3id.org/dpv/tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1617,21 +1375,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of maturity of Technology (ISO 16290:2013)" + "@value": "Actor that uses Technologoy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Readiness Level" + "@value": "Technology User" } ] }, { - "@id": "https://w3id.org/dpv/tech#Subscription", + "@id": "https://w3id.org/dpv/tech#DataOrganisingTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#TechnologyProvisionMethod", + "https://w3id.org/dpv#Technology", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1652,7 +1410,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1664,67 +1422,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that is provided or used as a periodic subscription" + "@value": "Technology realted to organising data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscription" + "@value": "Data Organising Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod", + "@id": "https://w3id.org/dpv/tech#hasTechnologyActor", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Technology" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/dpv/tech#TechnologyActor" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/tech#" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" } ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#Goods" - }, - { - "@id": "https://w3id.org/dpv/tech#Product" - }, - { - "@id": "https://w3id.org/dpv/tech#Subscription" - }, - { - "@id": "https://w3id.org/dpv/tech#FixedUse" - }, - { - "@id": "https://w3id.org/dpv/tech#Component" - }, - { - "@id": "https://w3id.org/dpv/tech#System" - }, - { - "@id": "https://w3id.org/dpv/tech#Algorithmic" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/tech#Service" + "@id": "https://w3id.org/dpv/tech#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1736,18 +1473,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Method associated with provision or use of technology" + "@value": "Indicates an actor associated with technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Provision Method" + "@value": "has technology actor" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologyActor" } ] }, { - "@id": "https://w3id.org/dpv/tech#SecurityManagementTechnology", + "@id": "https://w3id.org/dpv/tech#Application", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -1755,7 +1502,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1771,10 +1518,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/tech#OperationalTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1786,18 +1530,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to management of security" + "@value": "A computing or digital program" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Management Technology" + "@value": "Application" } ] }, { - "@id": "https://w3id.org/dpv/tech#OperationalTechnology", + "@id": "https://w3id.org/dpv/tech#PET", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -1805,7 +1549,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -1821,21 +1565,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#OperationManagement" - }, - { - "@id": "https://w3id.org/dpv/tech#OperationDevice" - }, - { - "@id": "https://w3id.org/dpv/tech#OperationEnvironment" - }, - { - "@id": "https://w3id.org/dpv/tech#Application" + "@id": "https://w3id.org/dpv/tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1847,22 +1577,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or performs or executes operations and processes" + "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operational Technology" + "@value": "PET (Privacy Enhancing Technology)" } ] }, { - "@id": "https://w3id.org/dpv/tech#GPSCommunication", + "@id": "https://w3id.org/dpv/tech#hasDeveloper", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#CommunicationMechanism", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologyDeveloper" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1872,13 +1611,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-11-05" + "@value": "2022-10-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1886,9 +1625,9 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/tech#hasTechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1900,41 +1639,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising GPS communication" + "@value": "Indicates technology developer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GPS Communication" + "@value": "has developer" } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#Networking", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#CellularNetworkCommunication" - }, - { - "@id": "https://w3id.org/dpv/tech#LocalNetworkCommunication" - }, - { - "@id": "https://w3id.org/dpv/tech#WiFiCommunication" - }, + ], + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/tech#InternetCommunication" - }, + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/tech#BluetoothCommunication" + "@id": "https://w3id.org/dpv/tech#TechnologyDeveloper" } ] }, { - "@id": "https://w3id.org/dpv/tech#NetworkingCommunication", + "@id": "https://w3id.org/dpv/tech#SurveillanceTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#CommunicationMechanism", + "https://w3id.org/dpv#Technology", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1948,12 +1677,6 @@ "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-30" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/tech#" @@ -1961,7 +1684,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1973,21 +1696,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising networking communication" + "@value": "Technology related to surveillance of individuals or people" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Networking Communication" + "@value": "Surveillance Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#Product", + "@id": "https://w3id.org/dpv/tech#NetworkingCommunication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#TechnologyProvisionMethod", + "https://w3id.org/dpv/tech#CommunicationMechanism", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2001,6 +1724,12 @@ "@value": "2022-06-15" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-10-30" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/tech#" @@ -2008,7 +1737,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2020,18 +1749,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that is provided as a product" + "@value": "Technology utilising networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Product" + "@value": "Networking Communication" } ] }, { - "@id": "https://w3id.org/dpv/tech#SmartphoneApplication", + "@id": "https://w3id.org/dpv/tech#OvertSurveillanceTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -2055,7 +1784,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#Application" + "@id": "https://w3id.org/dpv/tech#SurveillanceTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2067,25 +1796,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A computing or digital program on a smartphone device" + "@value": "Surveillance that is overt i.e. visible or apparent or explicit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Smartphone Application" + "@value": "Overt Surveillance Technology" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For example, a CCTV with a notice" } ] }, { - "@id": "https://w3id.org/dpv/tech#TechnologyProvider", + "@id": "https://w3id.org/dpv/tech#DetectionSecurityTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -2101,7 +1837,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" + "@id": "https://w3id.org/dpv/tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2113,18 +1849,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that provides Technology" + "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Provider" + "@value": "Detection Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#PreventionSecurityTechnology", + "@id": "https://w3id.org/dpv/tech#DataDisclosureTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -2132,7 +1868,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -2148,7 +1884,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2160,28 +1896,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" + "@value": "Technology related to disclosing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prevention Security Technology" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Entity", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" + "@value": "Data Disclosure Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#TechnologySubject", + "@id": "https://w3id.org/dpv/tech#Subscription", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/tech#TechnologyProvisionMethod", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2202,7 +1931,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" + "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2214,21 +1943,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that is subject of use of Technology" + "@value": "Technology that is provided or used as a periodic subscription" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Subject" + "@value": "Subscription" } ] }, { - "@id": "https://w3id.org/dpv/tech#BluetoothCommunication", + "@id": "https://w3id.org/dpv/tech#CovertSurveillanceTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#CommunicationMechanism", + "https://w3id.org/dpv#Technology", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2242,12 +1971,6 @@ "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-11-03" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/tech#" @@ -2255,7 +1978,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#Networking" + "@id": "https://w3id.org/dpv/tech#SurveillanceTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2267,21 +1990,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising bluetooth communication" + "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bluetooth Communication" + "@value": "Covert SurveillanceTechnology" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For example, a web resource that performs tracking in the background" } ] }, { - "@id": "https://w3id.org/dpv/tech#InternetCommunication", + "@id": "https://w3id.org/dpv/tech#DataRemovalTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#CommunicationMechanism", + "https://w3id.org/dpv#Technology", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2295,12 +2024,6 @@ "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-11-01" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/tech#" @@ -2308,7 +2031,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#Networking" + "@id": "https://w3id.org/dpv/tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2320,18 +2043,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising internet communication" + "@value": "Technology related to removing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internet Communication" + "@value": "Data Removal Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#hasTechnologyActor", + "@id": "https://w3id.org/dpv/tech#hasSubject", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -2343,7 +2066,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" + "@id": "https://w3id.org/dpv/tech#TechnologySubject" } ], "http://purl.org/dc/terms/contributor": [ @@ -2352,6 +2075,12 @@ } ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-02" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-10-21" @@ -2362,18 +2091,9 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv/tech#hasProvider" - }, - { - "@id": "https://w3id.org/dpv/tech#hasDeveloper" - }, - { - "@id": "https://w3id.org/dpv/tech#hasUser" - }, + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/tech#hasSubject" + "@id": "https://w3id.org/dpv/tech#hasTechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2385,13 +2105,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an actor associated with technology" + "@value": "Indicates technology subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technology actor" + "@value": "has subject" } ], "https://schema.org/domainIncludes": [ @@ -2401,26 +2121,64 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" + "@id": "https://w3id.org/dpv/tech#TechnologySubject" } ] }, { - "@id": "https://w3id.org/dpv/tech#hasDeveloper", + "@id": "https://w3id.org/dpv/tech#DataStorageTechnology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Technology" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyDeveloper" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/tech#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/tech#DataTechnology" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Technology related to storing data" } ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Storage Technology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/tech#DataCopyingTechnology", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology", + "http://www.w3.org/2002/07/owl#Class" + ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" @@ -2429,13 +2187,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2443,9 +2195,9 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv/tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2457,31 +2209,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology developer" + "@value": "Technology related to copying data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has developer" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyDeveloper" + "@value": "Data Copying Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#System", + "@id": "https://w3id.org/dpv/tech#GPSCommunication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#TechnologyProvisionMethod", + "https://w3id.org/dpv/tech#CommunicationMechanism", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2495,6 +2237,12 @@ "@value": "2022-06-15" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-11-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/tech#" @@ -2502,7 +2250,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2514,18 +2262,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as a system" + "@value": "Technology utilising GPS communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System" + "@value": "GPS Communication" } ] }, { - "@id": "https://w3id.org/dpv/tech#MonitoringSecurityTechnology", + "@id": "https://w3id.org/dpv/tech#Database", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -2533,7 +2281,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -2549,7 +2297,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/tech#DataStorageTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2561,32 +2309,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" + "@value": "A database, database management system (DBMS), or application database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Security Technology" + "@value": "Database" } ] }, { - "@id": "https://w3id.org/dpv/tech#MitigationSecurityTechnology", + "@id": "https://w3id.org/dpv/tech#hasProvisionMethod", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2594,11 +2351,6 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2608,129 +2360,121 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" + "@value": "Specifies the provision or usage method of technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mitigation Security Technology" + "@value": "has provision method" } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#LocalStorage", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/tech#Cookie" + "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" } ] }, { - "@id": "https://w3id.org/dpv/tech", + "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", + "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Georg P Krog" - }, + "@id": "https://w3id.org/dpv/tech#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "Paul Ryan" - }, + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Julian Flake" + "@value": "accepted" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision" + "@value": "Method associated with provision or use of technology" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/tech" + "@language": "en", + "@value": "Technology Provision Method" } + ] + }, + { + "@id": "https://w3id.org/dpv/tech#FileSystem", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://w3id.org/dpv/tech" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv/tech#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "Technology Concepts" + "@id": "https://w3id.org/dpv/tech#DataStorageTechnology" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "tech" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "https://w3id.org/dpv/tech#" + "@language": "en", + "@value": "A data storage and retrieval interface provided by an operating system" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "File System" } ] }, { - "@id": "https://w3id.org/dpv/tech#Algorithmic", + "@id": "https://w3id.org/dpv/tech#FixedUse", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/tech#TechnologyProvisionMethod", @@ -2766,21 +2510,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as an algorithm or method" + "@value": "Technology that can be used a fixed numner of times" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic" + "@value": "Fixed Use" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataOrganisingTechnology", + "@id": "https://w3id.org/dpv/tech#System", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology", + "https://w3id.org/dpv/tech#TechnologyProvisionMethod", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2801,7 +2545,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#DataTechnology" + "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2813,21 +2557,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology realted to organising data" + "@value": "Technology provided as a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Organising Technology" + "@value": "System" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataRemovalTechnology", + "@id": "https://w3id.org/dpv/tech#InternetCommunication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology", + "https://w3id.org/dpv/tech#CommunicationMechanism", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2841,6 +2585,12 @@ "@value": "2022-06-15" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-11-01" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/tech#" @@ -2848,7 +2598,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#DataTechnology" + "@id": "https://w3id.org/dpv/tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2860,18 +2610,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to removing data" + "@value": "Technology utilising internet communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Removal Technology" + "@value": "Internet Communication" } ] }, { - "@id": "https://w3id.org/dpv/tech#PersonalInformationManagementSystem", + "@id": "https://w3id.org/dpv/tech#DataTransferTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -2895,7 +2645,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#DataManagementTechnology" + "@id": "https://w3id.org/dpv/tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2907,21 +2657,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" + "@value": "Technology related to transfering data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Information Management System" + "@value": "Data Transfer Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#Service", + "@id": "https://w3id.org/dpv/tech#TechnologySubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#TechnologyProvisionMethod", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2942,7 +2691,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2954,24 +2703,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided or used as service(s)" + "@value": "Actor that is subject of use of Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency in terms" + "@value": "Technology Subject" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataUsageTechnology", + "@id": "https://w3id.org/dpv/tech#DataTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -2995,7 +2738,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#DataTechnology" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3007,18 +2750,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to using data" + "@value": "Technology that uses or interacts with data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Usage Technology" + "@value": "Data Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#IdentityWallet", + "@id": "https://w3id.org/dpv/tech#DataSecurityTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -3042,10 +2785,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/tech#SecurityTechnology" }, { - "@id": "https://w3id.org/dpv/tech#IdentityManagementTechnology" + "@id": "https://w3id.org/dpv/tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3057,18 +2800,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" + "@value": "Technology related to security of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Wallet" + "@value": "Data Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#Cookie", + "@id": "https://w3id.org/dpv/tech#SmartphoneApplication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -3092,7 +2835,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#LocalStorage" + "@id": "https://w3id.org/dpv/tech#Application" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3104,20 +2847,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A HTTP or web or internet cookie" + "@value": "A computing or digital program on a smartphone device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cookie" + "@value": "Smartphone Application" } ] }, { - "@id": "https://w3id.org/dpv/tech#TechnologyUser", + "@id": "https://w3id.org/dpv/tech#DataObtainingTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3138,7 +2882,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" + "@id": "https://w3id.org/dpv/tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3150,18 +2894,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that uses Technologoy" + "@value": "Technology related to obtain data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology User" + "@value": "Data Obtaining Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataCopyingTechnology", + "@id": "https://w3id.org/dpv/tech#Cookie", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -3185,7 +2929,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#DataTechnology" + "@id": "https://w3id.org/dpv/tech#LocalStorage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3197,29 +2941,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to copying data" + "@value": "A HTTP or web or internet cookie" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Copying Technology" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Location", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyUsageLocation" + "@value": "Cookie" } ] }, { - "@id": "https://w3id.org/dpv/tech#FileSystem", + "@id": "https://w3id.org/dpv/tech#BluetoothCommunication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology", + "https://w3id.org/dpv/tech#CommunicationMechanism", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3233,6 +2969,12 @@ "@value": "2022-06-15" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-11-03" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/tech#" @@ -3240,7 +2982,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3252,20 +2994,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A data storage and retrieval interface provided by an operating system" + "@value": "Technology utilising bluetooth communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System" + "@value": "Bluetooth Communication" } ] }, { - "@id": "https://w3id.org/dpv/tech#TechnologyActor", + "@id": "https://w3id.org/dpv/tech#OperationalTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3286,21 +3029,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyProvider" - }, - { - "@id": "https://w3id.org/dpv/tech#TechnologyDeveloper" - }, - { - "@id": "https://w3id.org/dpv/tech#TechnologyUser" - }, - { - "@id": "https://w3id.org/dpv/tech#TechnologySubject" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3312,18 +3041,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actors and Entities involved in provision, use, and management of Technology" + "@value": "Technology that enables or performs or executes operations and processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Actor" + "@value": "Operational Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#hasProvisionMethod", + "@id": "https://w3id.org/dpv/tech#hasCommunicationMechanism", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -3335,7 +3064,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" } ], "http://purl.org/dc/terms/contributor": [ @@ -3363,13 +3092,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the provision or usage method of technology" + "@value": "Indicates communication mechanisms used or provided by technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision method" + "@value": "has communication mechanism" } ], "https://schema.org/domainIncludes": [ @@ -3378,35 +3107,21 @@ } ], "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" - } - ] - }, - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" - }, { "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" - }, - { - "@id": "https://w3id.org/dpv/tech#TechnologyReadinessLevel" } ] }, { - "@id": "https://w3id.org/dpv/tech#DetectionSecurityTechnology", + "@id": "https://w3id.org/dpv/tech#TechnologyUsageLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology", + "https://w3id.org/dpv#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -3422,7 +3137,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3434,44 +3149,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" + "@value": "Location for where technology is provided or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detection Security Technology" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Technology", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#OperationalTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#SurveillanceTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#IdentityTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#ManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology" + "@value": "Technology Usage Location" } ] }, { - "@id": "https://w3id.org/dpv/tech#OvertSurveillanceTechnology", + "@id": "https://w3id.org/dpv/tech#TechnologyProvider", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3492,7 +3183,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3504,24 +3195,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Surveillance that is overt i.e. visible or apparent or explicit" + "@value": "Actor that provides Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Overt Surveillance Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For example, a CCTV with a notice" + "@value": "Technology Provider" } ] }, { - "@id": "https://w3id.org/dpv/tech#hasProvider", + "@id": "https://w3id.org/dpv/tech#hasUser", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -3533,7 +3218,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyProvider" + "@id": "https://w3id.org/dpv/tech#TechnologyUser" } ], "http://purl.org/dc/terms/contributor": [ @@ -3572,13 +3257,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology provider" + "@value": "Indicates technology user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provider" + "@value": "has user" } ], "https://schema.org/domainIncludes": [ @@ -3588,20 +3273,20 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyProvider" + "@id": "https://w3id.org/dpv/tech#TechnologyUser" } ] }, { - "@id": "https://w3id.org/dpv/tech#Component", + "@id": "https://w3id.org/dpv/tech#SecurityManagementTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#TechnologyProvisionMethod", + "https://w3id.org/dpv#Technology", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -3617,7 +3302,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/tech#ManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3629,21 +3317,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as a component" + "@value": "Technology related to management of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Component" + "@value": "Security Management Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#WiFiCommunication", + "@id": "https://w3id.org/dpv/tech#IdentityTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#CommunicationMechanism", + "https://w3id.org/dpv#Technology", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3657,10 +3345,51 @@ "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/tech#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Technology related to identity or identifiers" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Identity Technology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/tech#IdentityManagementTechnology", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-11-02" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3670,7 +3399,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#Networking" + "@id": "https://w3id.org/dpv/tech#ManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/tech#IdentityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3682,21 +3414,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising wifi wireless networking communication" + "@value": "Technologies providing identity provision, verification, management, and governance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WiFi Communication" + "@value": "Identity Management Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#TechnologyUsageLocation", + "@id": "https://w3id.org/dpv/tech#DataManagementTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location", + "https://w3id.org/dpv#Technology", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3717,7 +3449,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv/tech#ManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3729,18 +3464,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location for where technology is provided or used" + "@value": "Technology related to management of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Usage Location" + "@value": "Data Management Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#Database", + "@id": "https://w3id.org/dpv/tech#DataTransformationTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Technology", @@ -3764,7 +3499,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3776,13 +3511,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A database, database management system (DBMS), or application database" + "@value": "Technology related to transforming data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Database" + "@value": "Data Transformation Technology" } ] } diff --git a/tech/tech-owl.n3 b/tech/tech-owl.n3 index 3aec9e38b..b132383da 100644 --- a/tech/tech-owl.n3 +++ b/tech/tech-owl.n3 @@ -29,7 +29,6 @@ tech:Application a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy tech: ; rdfs:subClassOf tech:OperationalTechnology ; - rdfs:superClassOf tech:SmartphoneApplication ; sw:term_status "accepted"@en ; skos:definition "A computing or digital program"@en ; skos:prefLabel "Application"@en . @@ -64,8 +63,6 @@ tech:CommunicationMechanism a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy tech: ; rdfs:subClassOf rdfs:Class ; - rdfs:superClassOf tech:GPSCommunication, - tech:NetworkingCommunication ; sw:term_status "accepted"@en ; skos:definition "Communication mechanism used or provided by Technologoy"@en ; skos:prefLabel "Communication Mechanism"@en . @@ -134,7 +131,6 @@ tech:DataManagementTechnology a rdfs:Class, rdfs:isDefinedBy tech: ; rdfs:subClassOf tech:DataTechnology, tech:ManagementTechnology ; - rdfs:superClassOf tech:PersonalInformationManagementSystem ; sw:term_status "accepted"@en ; skos:definition "Technology related to management of data"@en ; skos:prefLabel "Data Management Technology"@en . @@ -191,9 +187,6 @@ tech:DataStorageTechnology a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy tech: ; rdfs:subClassOf tech:DataTechnology ; - rdfs:superClassOf tech:Database, - tech:FileSystem, - tech:IdentityWallet ; sw:term_status "accepted"@en ; skos:definition "Technology related to storing data"@en ; skos:prefLabel "Data Storage Technology"@en . @@ -205,17 +198,6 @@ tech:DataTechnology a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy tech: ; rdfs:subClassOf dpv:Technology ; - rdfs:superClassOf tech:DataCopyingTechnology, - tech:DataDisclosureTechnology, - tech:DataManagementTechnology, - tech:DataObtainingTechnology, - tech:DataOrganisingTechnology, - tech:DataRemovalTechnology, - tech:DataSecurityTechnology, - tech:DataStorageTechnology, - tech:DataTransferTechnology, - tech:DataTransformationTechnology, - tech:DataUsageTechnology ; sw:term_status "accepted"@en ; skos:definition "Technology that uses or interacts with data"@en ; skos:prefLabel "Data Technology"@en . @@ -328,7 +310,6 @@ tech:IdentityManagementTechnology a rdfs:Class, rdfs:isDefinedBy tech: ; rdfs:subClassOf tech:IdentityTechnology, tech:ManagementTechnology ; - rdfs:superClassOf tech:IdentityWallet ; sw:term_status "accepted"@en ; skos:definition "Technologies providing identity provision, verification, management, and governance"@en ; skos:prefLabel "Identity Management Technology"@en . @@ -340,7 +321,6 @@ tech:IdentityTechnology a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy tech: ; rdfs:subClassOf dpv:Technology ; - rdfs:superClassOf tech:IdentityManagementTechnology ; sw:term_status "accepted"@en ; skos:definition "Technology related to identity or identifiers"@en ; skos:prefLabel "Identity Technology"@en . @@ -388,9 +368,6 @@ tech:ManagementTechnology a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy tech: ; rdfs:subClassOf dpv:Technology ; - rdfs:superClassOf tech:DataManagementTechnology, - tech:IdentityManagementTechnology, - tech:SecurityManagementTechnology ; sw:term_status "accepted"@en ; skos:definition "Technology that enables or provides management"@en ; skos:prefLabel "Management Technology"@en . @@ -469,10 +446,6 @@ tech:OperationalTechnology a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy tech: ; rdfs:subClassOf dpv:Technology ; - rdfs:superClassOf tech:Application, - tech:OperationDevice, - tech:OperationEnvironment, - tech:OperationManagement ; sw:term_status "accepted"@en ; skos:definition "Technology that enables or performs or executes operations and processes"@en ; skos:prefLabel "Operational Technology"@en . @@ -552,13 +525,6 @@ tech:SecurityTechnology a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy tech: ; rdfs:subClassOf dpv:Technology ; - rdfs:superClassOf tech:DataSecurityTechnology, - tech:DetectionSecurityTechnology, - tech:MitigationSecurityTechnology, - tech:MonitoringSecurityTechnology, - tech:PET, - tech:PreventionSecurityTechnology, - tech:SecurityManagementTechnology ; sw:term_status "accepted"@en ; skos:definition "Technology that enables or provides security"@en ; skos:prefLabel "Security Technology"@en . @@ -604,8 +570,6 @@ tech:SurveillanceTechnology a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy tech: ; rdfs:subClassOf dpv:Technology ; - rdfs:superClassOf tech:CovertSurveillanceTechnology, - tech:OvertSurveillanceTechnology ; sw:term_status "accepted"@en ; skos:definition "Technology related to surveillance of individuals or people"@en ; skos:prefLabel "Surveillance Technology"@en . @@ -627,10 +591,6 @@ tech:TechnologyActor a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy tech: ; rdfs:subClassOf dpv:Entity ; - rdfs:superClassOf tech:TechnologyDeveloper, - tech:TechnologyProvider, - tech:TechnologySubject, - tech:TechnologyUser ; sw:term_status "accepted"@en ; skos:definition "Actors and Entities involved in provision, use, and management of Technology"@en ; skos:prefLabel "Technology Actor"@en . @@ -661,14 +621,6 @@ tech:TechnologyProvisionMethod a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy tech: ; rdfs:subClassOf rdfs:Class ; - rdfs:superClassOf tech:Algorithmic, - tech:Component, - tech:FixedUse, - tech:Goods, - tech:Product, - tech:Service, - tech:Subscription, - tech:System ; sw:term_status "accepted"@en ; skos:definition "Method associated with provision or use of technology"@en ; skos:prefLabel "Technology Provision Method"@en . @@ -739,59 +691,6 @@ tech:hasCommunicationMechanism a rdf:Property, schema:domainIncludes dpv:Technology ; schema:rangeIncludes tech:CommunicationMechanism . -tech:hasProvisionMethod a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Technology ; - dcam:rangeIncludes tech:TechnologyProvisionMethod ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-07-02"^^xsd:date ; - rdfs:isDefinedBy tech: ; - sw:term_status "accepted"@en ; - skos:definition "Specifies the provision or usage method of technology"@en ; - skos:prefLabel "has provision method"@en ; - schema:domainIncludes dpv:Technology ; - schema:rangeIncludes tech:TechnologyProvisionMethod . - -tech:hasTRL a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Technology ; - dcam:rangeIncludes tech:TechnologyReadinessLevel ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-07-02"^^xsd:date ; - rdfs:isDefinedBy tech: ; - sw:term_status "accepted"@en ; - skos:definition "Indicates technology maturity level"@en ; - skos:prefLabel "has TRL"@en ; - schema:domainIncludes dpv:Technology ; - schema:rangeIncludes tech:TechnologyReadinessLevel . - -dpv:Entity rdfs:superClassOf tech:TechnologyActor . - - a owl:Ontology ; - dct:conformsTo , - "http://www.w3.org/2000/01/rdf-schema", - "http://www.w3.org/2004/02/skos/core" ; - dct:contributor "Georg P Krog", - "Harshvardhan J. Pandit", - "Julian Flake", - "Paul Ryan" ; - dct:created "2022-06-15"@en ; - dct:creator "Georg P Krog"@en, - "Harshvardhan J. Pandit"@en, - "Julian Flake"@en, - "Paul Ryan"@en ; - dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision"@en ; - dct:hasVersion ; - dct:identifier "https://w3id.org/dpv/tech" ; - dct:license ; - dct:modified "2024-01-01"@en ; - dct:title "Technology Concepts"@en ; - vann:preferredNamespacePrefix "tech" ; - vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; - schema:version "0.8.2" . - -tech:LocalStorage rdfs:superClassOf tech:Cookie . - tech:hasDeveloper a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:Technology ; @@ -822,6 +721,19 @@ tech:hasProvider a rdf:Property, schema:domainIncludes dpv:Technology ; schema:rangeIncludes tech:TechnologyProvider . +tech:hasProvisionMethod a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv:Technology ; + dcam:rangeIncludes tech:TechnologyProvisionMethod ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-07-02"^^xsd:date ; + rdfs:isDefinedBy tech: ; + sw:term_status "accepted"@en ; + skos:definition "Specifies the provision or usage method of technology"@en ; + skos:prefLabel "has provision method"@en ; + schema:domainIncludes dpv:Technology ; + schema:rangeIncludes tech:TechnologyProvisionMethod . + tech:hasSubject a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:Technology ; @@ -837,6 +749,19 @@ tech:hasSubject a rdf:Property, schema:domainIncludes dpv:Technology ; schema:rangeIncludes tech:TechnologySubject . +tech:hasTRL a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv:Technology ; + dcam:rangeIncludes tech:TechnologyReadinessLevel ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-07-02"^^xsd:date ; + rdfs:isDefinedBy tech: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates technology maturity level"@en ; + skos:prefLabel "has TRL"@en ; + schema:domainIncludes dpv:Technology ; + schema:rangeIncludes tech:TechnologyReadinessLevel . + tech:hasUser a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:Technology ; @@ -852,7 +777,28 @@ tech:hasUser a rdf:Property, schema:domainIncludes dpv:Technology ; schema:rangeIncludes tech:TechnologyUser . -dpv:Location rdfs:superClassOf tech:TechnologyUsageLocation . + a owl:Ontology ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:contributor "Georg P Krog", + "Harshvardhan J. Pandit", + "Julian Flake", + "Paul Ryan" ; + dct:created "2022-06-15"@en ; + dct:creator "Georg P Krog"@en, + "Harshvardhan J. Pandit"@en, + "Julian Flake"@en, + "Paul Ryan"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision"@en ; + dct:hasVersion ; + dct:identifier "https://w3id.org/dpv/tech" ; + dct:license ; + dct:modified "2024-01-01"@en ; + dct:title "Technology Concepts"@en ; + vann:preferredNamespacePrefix "tech" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; + schema:version "0.8.2" . tech:hasTechnologyActor a rdf:Property, owl:ObjectProperty ; @@ -861,30 +807,9 @@ tech:hasTechnologyActor a rdf:Property, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-10-21"^^xsd:date ; rdfs:isDefinedBy tech: ; - rdfs:superPropertyOf tech:hasDeveloper, - tech:hasProvider, - tech:hasSubject, - tech:hasUser ; sw:term_status "accepted"@en ; skos:definition "Indicates an actor associated with technology"@en ; skos:prefLabel "has technology actor"@en ; schema:domainIncludes dpv:Technology ; schema:rangeIncludes tech:TechnologyActor . -tech:Networking rdfs:superClassOf tech:BluetoothCommunication, - tech:CellularNetworkCommunication, - tech:InternetCommunication, - tech:LocalNetworkCommunication, - tech:WiFiCommunication . - -dpv:Technology rdfs:superClassOf tech:DataTechnology, - tech:IdentityTechnology, - tech:ManagementTechnology, - tech:OperationalTechnology, - tech:SecurityTechnology, - tech:SurveillanceTechnology . - -rdfs:Class rdfs:superClassOf tech:CommunicationMechanism, - tech:TechnologyProvisionMethod, - tech:TechnologyReadinessLevel . - diff --git a/tech/tech-owl.owl b/tech/tech-owl.owl index e6d0c5990..3f8c4ee1b 100644 --- a/tech/tech-owl.owl +++ b/tech/tech-owl.owl @@ -9,123 +9,185 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - + - Application - A computing or digital program + Bluetooth Communication + Technology utilising bluetooth communication 2022-06-15 + 2023-11-03 accepted Harshvardhan J. Pandit - - + - - - - has user - Indicates technology user - - - - - - 2022-07-02 - 2022-10-21 + + + + + Fixed Use + Technology that can be used a fixed numner of times + 2022-06-15 accepted Harshvardhan J. Pandit + - + - Cookie - A HTTP or web or internet cookie + PET (Privacy Enhancing Technology) + Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy + 2022-06-15 + accepted + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan + + + + + + + + File System + A data storage and retrieval interface provided by an operating system 2022-06-15 accepted Harshvardhan J. Pandit - + - + - + - Goods - Technology provided or used as goods + Data Copying Technology + Technology related to copying data 2022-06-15 accepted Harshvardhan J. Pandit - + - + - + - Technology Usage Location - Location for where technology is provided or used + Identity Management Technology + Technologies providing identity provision, verification, management, and governance 2022-06-15 accepted Harshvardhan J. Pandit - + + - + - + - Component - Technology provided as a component + Overt Surveillance Technology + Surveillance that is overt i.e. visible or apparent or explicit + For example, a CCTV with a notice 2022-06-15 accepted Harshvardhan J. Pandit - + - + + + + + Internet Communication + Technology utilising internet communication + 2022-06-15 + 2023-11-01 + accepted + Harshvardhan J. Pandit + + + + - Operational Technology - Technology that enables or performs or executes operations and processes + Operation Environment + Technology that provides an environment for operations to be executed 2022-06-15 accepted Harshvardhan J. Pandit - - - - - + - + + + + has communication mechanism + Indicates communication mechanisms used or provided by technology + + + + + 2022-07-02 + accepted + Harshvardhan J. Pandit + + + - + - Subscription - Technology that is provided or used as a periodic subscription + Security Technology + Technology that enables or provides security 2022-06-15 accepted Harshvardhan J. Pandit - + - + - Data Transformation Technology - Technology related to transforming data + Data Disclosure Technology + Technology related to disclosing data 2022-06-15 accepted Harshvardhan J. Pandit + + + + has provider + Indicates technology provider + + + + + + 2022-07-02 + 2022-10-21 + accepted + Harshvardhan J. Pandit + + + + + + + GPS Communication + Technology utilising GPS communication + 2022-06-15 + 2023-11-05 + accepted + Harshvardhan J. Pandit + + + Technology Concepts @@ -141,686 +203,552 @@ http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Julian Flake Harshvardhan J. Pandit - Paul Ryan Georg P Krog + Julian Flake + Paul Ryan tech https://w3id.org/dpv/tech# - + - Data Management Technology - Technology related to management of data + Prevention Security Technology + Technology related to prevention of vulnerabilities, threats, exploitations 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan - - - + - + - Data Organising Technology - Technology realted to organising data + Operation Management + Technology that manages operations 2022-06-15 accepted Harshvardhan J. Pandit - + - + - + - Surveillance Technology - Technology related to surveillance of individuals or people + System + Technology provided as a system 2022-06-15 accepted Harshvardhan J. Pandit - - - + - + - has TRL - Indicates technology maturity level + has technology actor + Indicates an actor associated with technology - - - 2022-07-02 + + + 2022-10-21 accepted Harshvardhan J. Pandit - + + - Technology User - Actor that uses Technologoy - + Cellular Network Communication + Technology utilising cellular networking communication 2022-06-15 + 2023-11-04 accepted Harshvardhan J. Pandit + - - - - has provider - Indicates technology provider - - - - - - 2022-07-02 - 2022-10-21 - accepted - Harshvardhan J. Pandit - - - + - Data Removal Technology - Technology related to removing data + Data Organising Technology + Technology realted to organising data 2022-06-15 accepted Harshvardhan J. Pandit - - - - - Operation Device - Technology that acts as an equipment or mechanism for operations - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - Product - Technology that is provided as a product - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - Prevention Security Technology - Technology related to prevention of vulnerabilities, threats, exploitations - 2022-06-15 + + + + has user + Indicates technology user + + + + + + 2022-07-02 + 2022-10-21 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan + Harshvardhan J. Pandit - - - - - - Management Technology - Technology that enables or provides management - 2022-06-15 + + + + has developer + Indicates technology developer + + + + + + 2022-07-02 + 2022-10-21 accepted Harshvardhan J. Pandit - - - - - + - Operation Management - Technology that manages operations + Application + A computing or digital program 2022-06-15 accepted Harshvardhan J. Pandit - - - - - PET (Privacy Enhancing Technology) - Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy - 2022-06-15 + + + + has subject + Indicates technology subject + + + + + + 2022-07-02 + 2022-10-21 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan + Harshvardhan J. Pandit - - + - Covert SurveillanceTechnology - Surveillance that is covert i.e. invisible or non-apparent or implicit - For example, a web resource that performs tracking in the background + Database + A database, database management system (DBMS), or application database 2022-06-15 accepted Harshvardhan J. Pandit - + - + - + - Smartphone Application - A computing or digital program on a smartphone device + Algorithmic + Technology provided as an algorithm or method 2022-06-15 accepted Harshvardhan J. Pandit - + - + - + - Bluetooth Communication - Technology utilising bluetooth communication + Identity Wallet + product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals 2022-06-15 - 2023-11-03 accepted Harshvardhan J. Pandit - + + - + - Data Transfer Technology - Technology related to transfering data + Surveillance Technology + Technology related to surveillance of individuals or people 2022-06-15 accepted Harshvardhan J. Pandit - + - + - + - Data Security Technology - Technology related to security of data + Networking Communication + Technology utilising networking communication 2022-06-15 + 2023-10-30 accepted Harshvardhan J. Pandit - - + - + - + - Identity Management Technology - Technologies providing identity provision, verification, management, and governance + Component + Technology provided as a component 2022-06-15 accepted Harshvardhan J. Pandit - - - + - + - has communication mechanism - Indicates communication mechanisms used or provided by technology + has TRL + Indicates technology maturity level - - + + 2022-07-02 accepted Harshvardhan J. Pandit - + + - Technology Actor - Actors and Entities involved in provision, use, and management of Technology - + Personal Information Management System + A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose 2022-06-15 accepted Harshvardhan J. Pandit - - - - + - + - + - Cellular Network Communication - Technology utilising cellular networking communication + Mitigation Security Technology + Technology related to mitigation of vulnerabilities, threats, exploitations 2022-06-15 - 2023-11-04 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan - + - + - + - Operation Environment - Technology that provides an environment for operations to be executed + Goods + Technology provided or used as goods 2022-06-15 accepted Harshvardhan J. Pandit - + - + + - Technology Readiness Level - Indication of maturity of Technology (ISO 16290:2013) - + Data Security Technology + Technology related to security of data 2022-06-15 accepted Harshvardhan J. Pandit + + - + - Security Technology - Technology that enables or provides security + Data Obtaining Technology + Technology related to obtain data 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - - - + - + - Personal Information Management System - A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose + Data Management Technology + Technology related to management of data 2022-06-15 accepted Harshvardhan J. Pandit - + + - + - Data Disclosure Technology - Technology related to disclosing data + Identity Technology + Technology related to identity or identifiers 2022-06-15 accepted Harshvardhan J. Pandit - + - + - - GPS Communication - Technology utilising GPS communication + Technology Provider + Actor that provides Technology + 2022-06-15 - 2023-11-05 accepted Harshvardhan J. Pandit - - + - + - Networking Communication - Technology utilising networking communication + Data Storage Technology + Technology related to storing data 2022-06-15 - 2023-10-30 accepted Harshvardhan J. Pandit - + - + - Technology Developer - Actor that develops Technology - + Technology Readiness Level + Indication of maturity of Technology (ISO 16290:2013) + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - WiFi Communication - Technology utilising wifi wireless networking communication + Data Removal Technology + Technology related to removing data 2022-06-15 - 2023-11-02 accepted Harshvardhan J. Pandit - + - + - Identity Technology - Technology related to identity or identifiers + Detection Security Technology + Technology related to detection of vulnerabilities, threats, and exploitations 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan - - + - - - - has provision method - Specifies the provision or usage method of technology - - - - - 2022-07-02 + + + + + Data Transfer Technology + Technology related to transfering data + 2022-06-15 accepted Harshvardhan J. Pandit + - + - Data Storage Technology - Technology related to storing data + Data Transformation Technology + Technology related to transforming data 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - - has technology actor - Indicates an actor associated with technology - - - - - 2022-10-21 + + + + + Subscription + Technology that is provided or used as a periodic subscription + 2022-06-15 accepted Harshvardhan J. Pandit - - - - + - + - - Internet Communication - Technology utilising internet communication + Technology Developer + Actor that develops Technology + 2022-06-15 - 2023-11-01 accepted Harshvardhan J. Pandit - - + + - Technology Provision Method - Method associated with provision or use of technology - + Technology Usage Location + Location for where technology is provided or used 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - + - + - + - System - Technology provided as a system + WiFi Communication + Technology utilising wifi wireless networking communication 2022-06-15 + 2023-11-02 accepted Harshvardhan J. Pandit - - - - + - + - + - Service - Technology provided or used as service(s) - Removed plural suffix for consistency in terms + Monitoring Security Technology + Technology related to monitoring of vulnerabilities, threats, exploitations 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan - + - + - - Fixed Use - Technology that can be used a fixed numner of times + Technology Subject + Actor that is subject of use of Technology + 2022-06-15 accepted Harshvardhan J. Pandit - - + - Data Obtaining Technology - Technology related to obtain data + Management Technology + Technology that enables or provides management 2022-06-15 accepted Harshvardhan J. Pandit - + - + - has developer - Indicates technology developer + has provision method + Specifies the provision or usage method of technology - - - + + 2022-07-02 - 2022-10-21 accepted Harshvardhan J. Pandit - + - Data Technology - Technology that uses or interacts with data + Smartphone Application + A computing or digital program on a smartphone device 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - - - - - - - + - + - Overt Surveillance Technology - Surveillance that is overt i.e. visible or apparent or explicit - For example, a CCTV with a notice - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - Local Network Communication - Technology utilising local networking communication + Cookie + A HTTP or web or internet cookie 2022-06-15 - 2023-10-31 accepted Harshvardhan J. Pandit - + - + - + - Data Copying Technology - Technology related to copying data + Service + Technology provided or used as service(s) + Removed plural suffix for consistency in terms 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - has subject - Indicates technology subject - - - - - - 2022-07-02 - 2022-10-21 - accepted - Harshvardhan J. Pandit - + - + - File System - A data storage and retrieval interface provided by an operating system + Covert SurveillanceTechnology + Surveillance that is covert i.e. invisible or non-apparent or implicit + For example, a web resource that performs tracking in the background 2022-06-15 accepted Harshvardhan J. Pandit - + @@ -834,42 +762,39 @@ - + - Communication Mechanism - Communication mechanism used or provided by Technologoy - + Technology User + Actor that uses Technologoy + 2022-06-15 accepted Harshvardhan J. Pandit - - - + - + - Algorithmic - Technology provided as an algorithm or method + Operational Technology + Technology that enables or performs or executes operations and processes 2022-06-15 accepted Harshvardhan J. Pandit - + - + - - Monitoring Security Technology - Technology related to monitoring of vulnerabilities, threats, exploitations + Technology Provision Method + Method associated with provision or use of technology + 2022-06-15 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan + Harshvardhan J. Pandit - @@ -884,81 +809,75 @@ - + - Detection Security Technology - Technology related to detection of vulnerabilities, threats, and exploitations + Operation Device + Technology that acts as an equipment or mechanism for operations 2022-06-15 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan + Harshvardhan J. Pandit - + - + - Database - A database, database management system (DBMS), or application database + Data Technology + Technology that uses or interacts with data 2022-06-15 accepted Harshvardhan J. Pandit - + - + - Technology Subject - Actor that is subject of use of Technology - + Technology Actor + Actors and Entities involved in provision, use, and management of Technology + 2022-06-15 accepted Harshvardhan J. Pandit - + - - Identity Wallet - product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals + Communication Mechanism + Communication mechanism used or provided by Technologoy + 2022-06-15 accepted Harshvardhan J. Pandit - - - + - + - Mitigation Security Technology - Technology related to mitigation of vulnerabilities, threats, exploitations + Local Network Communication + Technology utilising local networking communication 2022-06-15 + 2023-10-31 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan + Harshvardhan J. Pandit - + - + + - Technology Provider - Actor that provides Technology - + Product + Technology that is provided as a product 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - + diff --git a/tech/tech-owl.ttl b/tech/tech-owl.ttl index 3aec9e38b..b132383da 100644 --- a/tech/tech-owl.ttl +++ b/tech/tech-owl.ttl @@ -29,7 +29,6 @@ tech:Application a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy tech: ; rdfs:subClassOf tech:OperationalTechnology ; - rdfs:superClassOf tech:SmartphoneApplication ; sw:term_status "accepted"@en ; skos:definition "A computing or digital program"@en ; skos:prefLabel "Application"@en . @@ -64,8 +63,6 @@ tech:CommunicationMechanism a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy tech: ; rdfs:subClassOf rdfs:Class ; - rdfs:superClassOf tech:GPSCommunication, - tech:NetworkingCommunication ; sw:term_status "accepted"@en ; skos:definition "Communication mechanism used or provided by Technologoy"@en ; skos:prefLabel "Communication Mechanism"@en . @@ -134,7 +131,6 @@ tech:DataManagementTechnology a rdfs:Class, rdfs:isDefinedBy tech: ; rdfs:subClassOf tech:DataTechnology, tech:ManagementTechnology ; - rdfs:superClassOf tech:PersonalInformationManagementSystem ; sw:term_status "accepted"@en ; skos:definition "Technology related to management of data"@en ; skos:prefLabel "Data Management Technology"@en . @@ -191,9 +187,6 @@ tech:DataStorageTechnology a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy tech: ; rdfs:subClassOf tech:DataTechnology ; - rdfs:superClassOf tech:Database, - tech:FileSystem, - tech:IdentityWallet ; sw:term_status "accepted"@en ; skos:definition "Technology related to storing data"@en ; skos:prefLabel "Data Storage Technology"@en . @@ -205,17 +198,6 @@ tech:DataTechnology a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy tech: ; rdfs:subClassOf dpv:Technology ; - rdfs:superClassOf tech:DataCopyingTechnology, - tech:DataDisclosureTechnology, - tech:DataManagementTechnology, - tech:DataObtainingTechnology, - tech:DataOrganisingTechnology, - tech:DataRemovalTechnology, - tech:DataSecurityTechnology, - tech:DataStorageTechnology, - tech:DataTransferTechnology, - tech:DataTransformationTechnology, - tech:DataUsageTechnology ; sw:term_status "accepted"@en ; skos:definition "Technology that uses or interacts with data"@en ; skos:prefLabel "Data Technology"@en . @@ -328,7 +310,6 @@ tech:IdentityManagementTechnology a rdfs:Class, rdfs:isDefinedBy tech: ; rdfs:subClassOf tech:IdentityTechnology, tech:ManagementTechnology ; - rdfs:superClassOf tech:IdentityWallet ; sw:term_status "accepted"@en ; skos:definition "Technologies providing identity provision, verification, management, and governance"@en ; skos:prefLabel "Identity Management Technology"@en . @@ -340,7 +321,6 @@ tech:IdentityTechnology a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy tech: ; rdfs:subClassOf dpv:Technology ; - rdfs:superClassOf tech:IdentityManagementTechnology ; sw:term_status "accepted"@en ; skos:definition "Technology related to identity or identifiers"@en ; skos:prefLabel "Identity Technology"@en . @@ -388,9 +368,6 @@ tech:ManagementTechnology a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy tech: ; rdfs:subClassOf dpv:Technology ; - rdfs:superClassOf tech:DataManagementTechnology, - tech:IdentityManagementTechnology, - tech:SecurityManagementTechnology ; sw:term_status "accepted"@en ; skos:definition "Technology that enables or provides management"@en ; skos:prefLabel "Management Technology"@en . @@ -469,10 +446,6 @@ tech:OperationalTechnology a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy tech: ; rdfs:subClassOf dpv:Technology ; - rdfs:superClassOf tech:Application, - tech:OperationDevice, - tech:OperationEnvironment, - tech:OperationManagement ; sw:term_status "accepted"@en ; skos:definition "Technology that enables or performs or executes operations and processes"@en ; skos:prefLabel "Operational Technology"@en . @@ -552,13 +525,6 @@ tech:SecurityTechnology a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy tech: ; rdfs:subClassOf dpv:Technology ; - rdfs:superClassOf tech:DataSecurityTechnology, - tech:DetectionSecurityTechnology, - tech:MitigationSecurityTechnology, - tech:MonitoringSecurityTechnology, - tech:PET, - tech:PreventionSecurityTechnology, - tech:SecurityManagementTechnology ; sw:term_status "accepted"@en ; skos:definition "Technology that enables or provides security"@en ; skos:prefLabel "Security Technology"@en . @@ -604,8 +570,6 @@ tech:SurveillanceTechnology a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy tech: ; rdfs:subClassOf dpv:Technology ; - rdfs:superClassOf tech:CovertSurveillanceTechnology, - tech:OvertSurveillanceTechnology ; sw:term_status "accepted"@en ; skos:definition "Technology related to surveillance of individuals or people"@en ; skos:prefLabel "Surveillance Technology"@en . @@ -627,10 +591,6 @@ tech:TechnologyActor a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy tech: ; rdfs:subClassOf dpv:Entity ; - rdfs:superClassOf tech:TechnologyDeveloper, - tech:TechnologyProvider, - tech:TechnologySubject, - tech:TechnologyUser ; sw:term_status "accepted"@en ; skos:definition "Actors and Entities involved in provision, use, and management of Technology"@en ; skos:prefLabel "Technology Actor"@en . @@ -661,14 +621,6 @@ tech:TechnologyProvisionMethod a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy tech: ; rdfs:subClassOf rdfs:Class ; - rdfs:superClassOf tech:Algorithmic, - tech:Component, - tech:FixedUse, - tech:Goods, - tech:Product, - tech:Service, - tech:Subscription, - tech:System ; sw:term_status "accepted"@en ; skos:definition "Method associated with provision or use of technology"@en ; skos:prefLabel "Technology Provision Method"@en . @@ -739,59 +691,6 @@ tech:hasCommunicationMechanism a rdf:Property, schema:domainIncludes dpv:Technology ; schema:rangeIncludes tech:CommunicationMechanism . -tech:hasProvisionMethod a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Technology ; - dcam:rangeIncludes tech:TechnologyProvisionMethod ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-07-02"^^xsd:date ; - rdfs:isDefinedBy tech: ; - sw:term_status "accepted"@en ; - skos:definition "Specifies the provision or usage method of technology"@en ; - skos:prefLabel "has provision method"@en ; - schema:domainIncludes dpv:Technology ; - schema:rangeIncludes tech:TechnologyProvisionMethod . - -tech:hasTRL a rdf:Property, - owl:ObjectProperty ; - dcam:domainIncludes dpv:Technology ; - dcam:rangeIncludes tech:TechnologyReadinessLevel ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-07-02"^^xsd:date ; - rdfs:isDefinedBy tech: ; - sw:term_status "accepted"@en ; - skos:definition "Indicates technology maturity level"@en ; - skos:prefLabel "has TRL"@en ; - schema:domainIncludes dpv:Technology ; - schema:rangeIncludes tech:TechnologyReadinessLevel . - -dpv:Entity rdfs:superClassOf tech:TechnologyActor . - - a owl:Ontology ; - dct:conformsTo , - "http://www.w3.org/2000/01/rdf-schema", - "http://www.w3.org/2004/02/skos/core" ; - dct:contributor "Georg P Krog", - "Harshvardhan J. Pandit", - "Julian Flake", - "Paul Ryan" ; - dct:created "2022-06-15"@en ; - dct:creator "Georg P Krog"@en, - "Harshvardhan J. Pandit"@en, - "Julian Flake"@en, - "Paul Ryan"@en ; - dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision"@en ; - dct:hasVersion ; - dct:identifier "https://w3id.org/dpv/tech" ; - dct:license ; - dct:modified "2024-01-01"@en ; - dct:title "Technology Concepts"@en ; - vann:preferredNamespacePrefix "tech" ; - vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; - schema:version "0.8.2" . - -tech:LocalStorage rdfs:superClassOf tech:Cookie . - tech:hasDeveloper a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:Technology ; @@ -822,6 +721,19 @@ tech:hasProvider a rdf:Property, schema:domainIncludes dpv:Technology ; schema:rangeIncludes tech:TechnologyProvider . +tech:hasProvisionMethod a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv:Technology ; + dcam:rangeIncludes tech:TechnologyProvisionMethod ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-07-02"^^xsd:date ; + rdfs:isDefinedBy tech: ; + sw:term_status "accepted"@en ; + skos:definition "Specifies the provision or usage method of technology"@en ; + skos:prefLabel "has provision method"@en ; + schema:domainIncludes dpv:Technology ; + schema:rangeIncludes tech:TechnologyProvisionMethod . + tech:hasSubject a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:Technology ; @@ -837,6 +749,19 @@ tech:hasSubject a rdf:Property, schema:domainIncludes dpv:Technology ; schema:rangeIncludes tech:TechnologySubject . +tech:hasTRL a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv:Technology ; + dcam:rangeIncludes tech:TechnologyReadinessLevel ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-07-02"^^xsd:date ; + rdfs:isDefinedBy tech: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates technology maturity level"@en ; + skos:prefLabel "has TRL"@en ; + schema:domainIncludes dpv:Technology ; + schema:rangeIncludes tech:TechnologyReadinessLevel . + tech:hasUser a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv:Technology ; @@ -852,7 +777,28 @@ tech:hasUser a rdf:Property, schema:domainIncludes dpv:Technology ; schema:rangeIncludes tech:TechnologyUser . -dpv:Location rdfs:superClassOf tech:TechnologyUsageLocation . + a owl:Ontology ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:contributor "Georg P Krog", + "Harshvardhan J. Pandit", + "Julian Flake", + "Paul Ryan" ; + dct:created "2022-06-15"@en ; + dct:creator "Georg P Krog"@en, + "Harshvardhan J. Pandit"@en, + "Julian Flake"@en, + "Paul Ryan"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision"@en ; + dct:hasVersion ; + dct:identifier "https://w3id.org/dpv/tech" ; + dct:license ; + dct:modified "2024-01-01"@en ; + dct:title "Technology Concepts"@en ; + vann:preferredNamespacePrefix "tech" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/tech#" ; + schema:version "0.8.2" . tech:hasTechnologyActor a rdf:Property, owl:ObjectProperty ; @@ -861,30 +807,9 @@ tech:hasTechnologyActor a rdf:Property, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-10-21"^^xsd:date ; rdfs:isDefinedBy tech: ; - rdfs:superPropertyOf tech:hasDeveloper, - tech:hasProvider, - tech:hasSubject, - tech:hasUser ; sw:term_status "accepted"@en ; skos:definition "Indicates an actor associated with technology"@en ; skos:prefLabel "has technology actor"@en ; schema:domainIncludes dpv:Technology ; schema:rangeIncludes tech:TechnologyActor . -tech:Networking rdfs:superClassOf tech:BluetoothCommunication, - tech:CellularNetworkCommunication, - tech:InternetCommunication, - tech:LocalNetworkCommunication, - tech:WiFiCommunication . - -dpv:Technology rdfs:superClassOf tech:DataTechnology, - tech:IdentityTechnology, - tech:ManagementTechnology, - tech:OperationalTechnology, - tech:SecurityTechnology, - tech:SurveillanceTechnology . - -rdfs:Class rdfs:superClassOf tech:CommunicationMechanism, - tech:TechnologyProvisionMethod, - tech:TechnologyReadinessLevel . - diff --git a/tech/tech.html b/tech/tech.html index 70d4c510b..4735dd604 100644 --- a/tech/tech.html +++ b/tech/tech.html @@ -411,31 +411,10 @@

    Core Concepts

    • - dpv:Entity: A human or non-human 'thing' that constitutes as an entity - go to full definition -
        -
      • - tech:TechnologyActor: Actors and Entities involved in provision, use, and management of Technology - go to full definition + tech:CommunicationMechanism: Communication mechanism used or provided by Technologoy + go to full definition
      • -
      -
    • -
    • - dpv:Location: A location is a position, site, or area where something is located - go to full definition -
        -
      • - tech:TechnologyUsageLocation: Location for where technology is provided or used - go to full definition - -
      • -
      -
    • -
    • - dpv:Technology: The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - go to full definition - -
    • - tech:CommunicationMechanism: Communication mechanism used or provided by Technologoy - go to full definition + tech:TechnologyActor: Actors and Entities involved in provision, use, and management of Technology + go to full definition
    • @@ -483,6 +460,11 @@

      Core Concepts

      go to full definition
    • +
    • + tech:TechnologyUsageLocation: Location for where technology is provided or used + go to full definition + +
    @@ -492,10 +474,6 @@

    Data Tech

    @@ -584,10 +538,6 @@

    Operational Tech

      -
    • - tech:OperationalTechnology: Technology that enables or performs or executes operations and processes - go to full definition -
    @@ -619,21 +567,6 @@

    Security Tech

      -
    • - tech:ManagementTechnology: Technology that enables or provides management - go to full definition -
        -
      • - tech:SecurityManagementTechnology: Technology related to management of security - go to full definition - -
      • -
      -
    • -
    • - tech:SecurityTechnology: Technology that enables or provides security - go to full definition -
      • tech:DetectionSecurityTechnology: Technology related to detection of vulnerabilities, threats, and exploitations go to full definition @@ -663,8 +596,6 @@

        Security Tech

        tech:SecurityManagementTechnology: Technology related to management of security go to full definition -
      • -
    @@ -675,10 +606,6 @@

    Surveillance Types

      -
    • - tech:SurveillanceTechnology: Technology related to surveillance of individuals or people - go to full definition -
      • tech:CovertSurveillanceTechnology: Surveillance that is covert i.e. invisible or non-apparent or implicit go to full definition @@ -688,8 +615,6 @@

        Surveillance Types

        tech:OvertSurveillanceTechnology: Surveillance that is overt i.e. visible or apparent or explicit go to full definition -
      • -
    @@ -700,10 +625,6 @@

    Provision Method

    @@ -755,10 +674,6 @@

    Actors

    @@ -800,21 +713,10 @@

    Communication Methods

    go to full definition -
  • - tech:CommunicationMechanism: Communication mechanism used or provided by Technologoy - go to full definition -
  • tech:InternetCommunication: Technology utilising internet communication @@ -825,6 +727,11 @@

    Communication Methods

    tech:LocalNetworkCommunication: Technology utilising local networking communication go to full definition +
  • +
  • + tech:NetworkingCommunication: Technology utilising networking communication + go to full definition +
  • tech:WiFiCommunication: Technology utilising wifi wireless networking communication @@ -840,26 +747,11 @@

    Tools

      -
    • - tech:Application: A computing or digital program - go to full definition -
        -
      • - tech:SmartphoneApplication: A computing or digital program on a smartphone device - go to full definition - -
      • -
      -
    • tech:Cookie: A HTTP or web or internet cookie go to full definition
    • -
    • - tech:DataStorageTechnology: Technology related to storing data - go to full definition -
      • tech:Database: A database, database management system (DBMS), or application database go to full definition @@ -870,17 +762,6 @@

        Tools

        go to full definition
      • -
      • - tech:IdentityWallet: product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals - go to full definition - -
      • -
      -
    • -
    • - tech:IdentityTechnology: Technology related to identity or identifiers - go to full definition -
      • tech:IdentityManagementTechnology: Technologies providing identity provision, verification, management, and governance go to full definition @@ -892,35 +773,15 @@

        Tools

    • -
    -
  • -
  • - tech:ManagementTechnology: Technology that enables or provides management - go to full definition -
      -
    • - tech:DataManagementTechnology: Technology related to management of data - go to full definition -
      • tech:PersonalInformationManagementSystem: A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose go to full definition
      • -
      -
    • -
    • - tech:IdentityManagementTechnology: Technologies providing identity provision, verification, management, and governance - go to full definition -
      • - tech:IdentityWallet: product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals - go to full definition + tech:SmartphoneApplication: A computing or digital program on a smartphone device + go to full definition -
      • -
      -
    • -
  • @@ -930,12 +791,6 @@

    Tools

    Vocabulary Index

    Classes

    - - - - - - @@ -967,16 +822,16 @@

    Algorithmic

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -1042,23 +897,28 @@

    Application

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - tech:OperationalTechnology → - dpv:Technology - - - Narrower/Specialised types - tech:SmartphoneApplication - + Broader/Parent types + tech:OperationalTechnology + → dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -1090,7 +950,7 @@

    Application

    Documented in - Tech Ops, Tech Tools + Tech Ops @@ -1124,11 +984,10 @@

    Bluetooth Communication

    rdfs:Class, skos:Concept, tech:CommunicationMechanism - + Broader/Parent types - tech:Networking - - + tech:Networking + @@ -1199,11 +1058,10 @@

    Cellular Network Communication

    rdfs:Class, skos:Concept, tech:CommunicationMechanism - + Broader/Parent types - tech:Networking - - + tech:Networking + @@ -1275,14 +1133,12 @@

    Communication Mechanism

    - - Narrower/Specialised types - tech:GPSCommunication, tech:NetworkingCommunication - + Object of relation - tech:hasCommunicationMechanism + tech:hasCommunicationMechanism + @@ -1314,7 +1170,7 @@

    Communication Mechanism

    Documented in - Tech Core, Tech Comms + Tech Core @@ -1348,16 +1204,16 @@

    Component

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -1423,15 +1279,22 @@

    Cookie

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:LocalStorage - - + tech:LocalStorage + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + @@ -1500,20 +1363,28 @@

    Covert SurveillanceTechnology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SurveillanceTechnology → - dpv:Technology - - + tech:SurveillanceTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -1583,21 +1454,29 @@

    Database

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataStorageTechnology → - tech:DataTechnology → - dpv:Technology - - + tech:DataStorageTechnology + → tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -1663,20 +1542,28 @@

    Data Copying Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -1742,20 +1629,28 @@

    Data Disclosure Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -1821,28 +1716,32 @@

    Data Management Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Broader/Parent types - tech:ManagementTechnology → - dpv:Technology - - - - Narrower/Specialised types - tech:PersonalInformationManagementSystem - + tech:ManagementTechnology + → dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -1874,7 +1773,7 @@

    Data Management Technology

    Documented in - Tech Data, Tech Tools + Tech Data @@ -1908,20 +1807,28 @@

    Data Obtaining Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -1987,20 +1894,28 @@

    Data Organising Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2066,20 +1981,28 @@

    Data Removal Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2145,25 +2068,32 @@

    Data Security Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SecurityTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:SecurityTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2229,23 +2159,28 @@

    Data Storage Technology

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - tech:DataTechnology → - dpv:Technology - - - Narrower/Specialised types - tech:Database, tech:FileSystem, tech:IdentityWallet - + Broader/Parent types + tech:DataTechnology + → dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2277,7 +2212,7 @@

    Data Storage Technology

    Documented in - Tech Data, Tech Tools + Tech Data @@ -2311,22 +2246,27 @@

    Data Technology

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - dpv:Technology - - - Narrower/Specialised types - tech:DataCopyingTechnology, tech:DataDisclosureTechnology, tech:DataManagementTechnology, tech:DataObtainingTechnology, tech:DataOrganisingTechnology, tech:DataRemovalTechnology, tech:DataSecurityTechnology, tech:DataStorageTechnology, tech:DataTransferTechnology, tech:DataTransformationTechnology, tech:DataUsageTechnology - + Broader/Parent types + dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2358,7 +2298,7 @@

    Data Technology

    Documented in - Tech Core, Tech Data + Tech Core @@ -2392,20 +2332,28 @@

    Data Transfer Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2471,20 +2419,28 @@

    Data Transformation Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2550,20 +2506,28 @@

    Data Usage Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataTechnology → - dpv:Technology - - + tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2629,20 +2593,28 @@

    Detection Security Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SecurityTechnology → - dpv:Technology - - + tech:SecurityTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2708,21 +2680,29 @@

    File System

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataStorageTechnology → - tech:DataTechnology → - dpv:Technology - - + tech:DataStorageTechnology + → tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -2788,16 +2768,16 @@

    Fixed Use

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -2863,16 +2843,16 @@

    Goods

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -2938,16 +2918,16 @@

    GPS Communication

    rdfs:Class, skos:Concept, tech:CommunicationMechanism - + Broader/Parent types - tech:CommunicationMechanism - - + tech:CommunicationMechanism + Object of relation - tech:hasCommunicationMechanism + tech:hasCommunicationMechanism + @@ -3032,28 +3012,32 @@

    Identity Management Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:ManagementTechnology → - dpv:Technology - - + tech:ManagementTechnology + → dpv:Technology + Broader/Parent types - tech:IdentityTechnology → - dpv:Technology - - - - Narrower/Specialised types - tech:IdentityWallet - + tech:IdentityTechnology + → dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3119,22 +3103,27 @@

    Identity Technology

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - dpv:Technology - - - Narrower/Specialised types - tech:IdentityManagementTechnology - + Broader/Parent types + dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3166,7 +3155,7 @@

    Identity Technology

    Documented in - Tech Core, Tech Tools + Tech Core @@ -3200,39 +3189,39 @@

    Identity Wallet

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - tech:IdentityManagementTechnology → - tech:ManagementTechnology → - dpv:Technology - - + Broader/Parent types - tech:IdentityManagementTechnology → - tech:IdentityTechnology → - dpv:Technology - - + tech:IdentityManagementTechnology + → tech:ManagementTechnology + → dpv:Technology + Broader/Parent types - tech:DataStorageTechnology → - tech:DataTechnology → - dpv:Technology - - + tech:IdentityManagementTechnology + → tech:IdentityTechnology + → dpv:Technology + Broader/Parent types - tech:DataStorageTechnology → - tech:DataTechnology → - dpv:Technology - - + tech:DataStorageTechnology + → tech:DataTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3298,11 +3287,10 @@

    Internet Communication

    rdfs:Class, skos:Concept, tech:CommunicationMechanism - + Broader/Parent types - tech:Networking - - + tech:Networking + @@ -3373,11 +3361,10 @@

    Local Network Communication

    rdfs:Class, skos:Concept, tech:CommunicationMechanism - + Broader/Parent types - tech:Networking - - + tech:Networking + @@ -3448,22 +3435,27 @@

    Management Technology

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - dpv:Technology - - - Narrower/Specialised types - tech:DataManagementTechnology, tech:IdentityManagementTechnology, tech:SecurityManagementTechnology - + Broader/Parent types + dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3495,7 +3487,7 @@

    Management Technology

    Documented in - Tech Core, Tech Data, Tech Security, Tech Tools + Tech Core @@ -3529,20 +3521,28 @@

    Mitigation Security Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SecurityTechnology → - dpv:Technology - - + tech:SecurityTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3608,20 +3608,28 @@

    Monitoring Security Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SecurityTechnology → - dpv:Technology - - + tech:SecurityTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3687,16 +3695,16 @@

    Networking Communication

    rdfs:Class, skos:Concept, tech:CommunicationMechanism - + Broader/Parent types - tech:CommunicationMechanism - - + tech:CommunicationMechanism + Object of relation - tech:hasCommunicationMechanism + tech:hasCommunicationMechanism + @@ -3765,22 +3773,27 @@

    Operational Technology

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - dpv:Technology - - - Narrower/Specialised types - tech:Application, tech:OperationDevice, tech:OperationEnvironment, tech:OperationManagement - + Broader/Parent types + dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3812,7 +3825,7 @@

    Operational Technology

    Documented in - Tech Core, Tech Ops + Tech Core @@ -3846,20 +3859,28 @@

    Operation Device

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:OperationalTechnology → - dpv:Technology - - + tech:OperationalTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -3925,20 +3946,28 @@

    Operation Environment

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:OperationalTechnology → - dpv:Technology - - + tech:OperationalTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4004,20 +4033,28 @@

    Operation Management

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:OperationalTechnology → - dpv:Technology - - + tech:OperationalTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4084,20 +4121,28 @@

    Overt Surveillance Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SurveillanceTechnology → - dpv:Technology - - + tech:SurveillanceTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4166,27 +4211,34 @@

    Personal Information Management System

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:DataManagementTechnology → - tech:DataTechnology → - dpv:Technology - - + tech:DataManagementTechnology + → tech:DataTechnology + → dpv:Technology + Broader/Parent types - tech:DataManagementTechnology → - tech:ManagementTechnology → - dpv:Technology - - + tech:DataManagementTechnology + → tech:ManagementTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4252,20 +4304,28 @@

    PET (Privacy Enhancing Technology)

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SecurityTechnology → - dpv:Technology - - + tech:SecurityTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4331,20 +4391,28 @@

    Prevention Security Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SecurityTechnology → - dpv:Technology - - + tech:SecurityTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4410,16 +4478,16 @@

    Product

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -4488,25 +4556,32 @@

    Security Management Technology

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:SecurityTechnology → - dpv:Technology - - + tech:ManagementTechnology + → dpv:Technology + Broader/Parent types - tech:ManagementTechnology → - dpv:Technology - - + tech:SecurityTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4572,22 +4647,27 @@

    Security Technology

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - dpv:Technology - - - Narrower/Specialised types - tech:DataSecurityTechnology, tech:DetectionSecurityTechnology, tech:MitigationSecurityTechnology, tech:MonitoringSecurityTechnology, tech:PET, tech:PreventionSecurityTechnology, tech:SecurityManagementTechnology - + Broader/Parent types + dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4619,7 +4699,7 @@

    Security Technology

    Documented in - Tech Core, Tech Data, Tech Security + Tech Core @@ -4653,16 +4733,16 @@

    Service

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -4731,21 +4811,29 @@

    Smartphone Application

    rdfs:Class, skos:Concept, dpv:Technology - + Broader/Parent types - tech:Application → - tech:OperationalTechnology → - dpv:Technology - - + tech:Application + → tech:OperationalTechnology + → dpv:Technology + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4811,16 +4899,16 @@

    Subscription

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -4887,22 +4975,27 @@

    Surveillance Technology

    rdfs:Class, skos:Concept, dpv:Technology - - Broader/Parent types - dpv:Technology - - - Narrower/Specialised types - tech:CovertSurveillanceTechnology, tech:OvertSurveillanceTechnology - + Broader/Parent types + dpv:Technology + + Subject of relation - tech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser + tech:hasCommunicationMechanism, + tech:hasDeveloper, + tech:hasProvider, + tech:hasProvisionMethod, + tech:hasSubject, + tech:hasTechnologyActor, + tech:hasTRL, + tech:hasUser + Object of relation - dpv:isImplementedUsingTechnology + dpv:isImplementedUsingTechnology + @@ -4934,7 +5027,7 @@

    Surveillance Technology

    Documented in - Tech Core, Tech Surveillance + Tech Core @@ -4968,16 +5061,16 @@

    System

    rdfs:Class, skos:Concept, tech:TechnologyProvisionMethod - + Broader/Parent types - tech:TechnologyProvisionMethod - - + tech:TechnologyProvisionMethod + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -5042,19 +5135,21 @@

    Technology Actor

    rdfs:Class, skos:Concept - - Broader/Parent types - dpv:Entity - - - Narrower/Specialised types - tech:TechnologyDeveloper, tech:TechnologyProvider, tech:TechnologySubject, tech:TechnologyUser - + Broader/Parent types + dpv:Entity + + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, tech:hasTechnologyActor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + tech:hasTechnologyActor + @@ -5086,7 +5181,7 @@

    Technology Actor

    Documented in - Tech Core, Tech Actors + Tech Core @@ -5119,17 +5214,23 @@

    Technology Developer

    rdfs:Class, skos:Concept - + Broader/Parent types - tech:TechnologyActor → - dpv:Entity - - + tech:TechnologyActor + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, tech:hasDeveloper, tech:hasTechnologyActor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + tech:hasDeveloper, + tech:hasTechnologyActor + @@ -5194,17 +5295,23 @@

    Technology Provider

    rdfs:Class, skos:Concept - + Broader/Parent types - tech:TechnologyActor → - dpv:Entity - - + tech:TechnologyActor + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, tech:hasProvider, tech:hasTechnologyActor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + tech:hasProvider, + tech:hasTechnologyActor + @@ -5270,14 +5377,12 @@

    Technology Provision Method

    - - Narrower/Specialised types - tech:Algorithmic, tech:Component, tech:FixedUse, tech:Goods, tech:Product, tech:Service, tech:Subscription, tech:System - + Object of relation - tech:hasProvisionMethod + tech:hasProvisionMethod + @@ -5309,7 +5414,7 @@

    Technology Provision Method

    Documented in - Tech Core, Tech Provision + Tech Core @@ -5347,7 +5452,8 @@

    Technology Readiness Level

    Object of relation - tech:hasTRL + tech:hasTRL + @@ -5412,17 +5518,23 @@

    Technology Subject

    rdfs:Class, skos:Concept - + Broader/Parent types - tech:TechnologyActor → - dpv:Entity - - + tech:TechnologyActor + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, tech:hasSubject, tech:hasTechnologyActor + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + tech:hasSubject, + tech:hasTechnologyActor + @@ -5488,16 +5600,17 @@

    Technology Usage Location

    rdfs:Class, skos:Concept, dpv:Location - + Broader/Parent types - dpv:Location - - + dpv:Location + Object of relation - dpv:hasJurisdiction, dpv:hasLocation + dpv:hasJurisdiction, + dpv:hasLocation + @@ -5562,17 +5675,23 @@

    Technology User

    rdfs:Class, skos:Concept - + Broader/Parent types - tech:TechnologyActor → - dpv:Entity - - + tech:TechnologyActor + → dpv:Entity + Object of relation - dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, tech:hasTechnologyActor, tech:hasUser + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isRepresentativeFor, + tech:hasTechnologyActor, + tech:hasUser + @@ -5639,11 +5758,10 @@

    WiFi Communication

    rdfs:Class, skos:Concept, tech:CommunicationMechanism - + Broader/Parent types - tech:Networking - - + tech:Networking + @@ -5689,12 +5807,6 @@

    WiFi Communication

    Properties

    - - - - - - @@ -5813,11 +5925,13 @@

    has communication mechanism

    Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:CommunicationMechanism + tech:CommunicationMechanism + @@ -5878,25 +5992,27 @@

    has developer

    rdf:Property, skos:Concept - + Broader/Parent types - tech:hasTechnologyActor - - + tech:hasTechnologyActor + Sub-property of - tech:hasTechnologyActor + tech:hasTechnologyActor + Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:TechnologyDeveloper + tech:TechnologyDeveloper + @@ -5960,25 +6076,27 @@

    has provider

    rdf:Property, skos:Concept - + Broader/Parent types - tech:hasTechnologyActor - - + tech:hasTechnologyActor + Sub-property of - tech:hasTechnologyActor + tech:hasTechnologyActor + Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:TechnologyProvider + tech:TechnologyProvider + @@ -6049,11 +6167,13 @@

    has provision method

    Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:TechnologyProvisionMethod + tech:TechnologyProvisionMethod + @@ -6114,25 +6234,27 @@

    has subject

    rdf:Property, skos:Concept - + Broader/Parent types - tech:hasTechnologyActor - - + tech:hasTechnologyActor + Sub-property of - tech:hasTechnologyActor + tech:hasTechnologyActor + Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:TechnologySubject + tech:TechnologySubject + @@ -6197,23 +6319,19 @@

    has technology actor

    - - Narrower/Specialised types - tech:hasDeveloper, tech:hasProvider, tech:hasSubject, tech:hasUser - + - - Super-property of - tech:hasDeveloper, tech:hasProvider, tech:hasSubject, tech:hasUser - + Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:TechnologyActor + tech:TechnologyActor + @@ -6241,7 +6359,7 @@

    has technology actor

    Documented in - Tech Core, Tech Actors + Tech Core @@ -6281,11 +6399,13 @@

    has TRL

    Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:TechnologyReadinessLevel + tech:TechnologyReadinessLevel + @@ -6346,25 +6466,27 @@

    has user

    rdf:Property, skos:Concept - + Broader/Parent types - tech:hasTechnologyActor - - + tech:hasTechnologyActor + Sub-property of - tech:hasTechnologyActor + tech:hasTechnologyActor + Domain includes - dpv:Technology + dpv:Technology + Range includes - tech:TechnologyUser + tech:TechnologyUser + @@ -6513,246 +6635,7 @@

    has user

    The following external concepts are re-used within DPV:

    External

    - - -
    -

    Entity

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:EntityPrefixdpv
    LabelEntity
    IRIhttps://w3id.org/dpv#Entity
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesdpv:LegalEntity, dpv:NaturalPerson, dpv:OrganisationalUnit, tech:TechnologyActor
    Subject of relationdpv:hasAddress, dpv:hasContact, dpv:hasName, dpv:hasRelationWithDataSubject, dpv:hasRepresentative
    Object of relationdpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
    DefinitionA human or non-human 'thing' that constitutes as an entity
    Examples Describing Entities (E0027) -
    Date Created2022-02-02
    ContributorsHarshvardhan J. Pandit
    Documented inDex Entities, Dex Entities-Organisation, Dex Core
    -
    - - -
    -

    Location

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:LocationPrefixdpv
    LabelLocation
    IRIhttps://w3id.org/dpv#Location
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typesdpv:Country, dpv:EconomicUnion, dpv:LocationLocality, dpv:StorageLocation, dpv:SupraNationalUnion, tech:TechnologyUsageLocation
    Object of relationdpv:hasJurisdiction, dpv:hasLocation
    DefinitionA location is a position, site, or area where something is located
    Usage NoteLocation may be geographic, physical, or virtual.
    Examples Storage Conditions (E0011) -
    Date Created2022-01-19
    ContributorsHarshvardhan J. Pandit, Georg P Krog
    Documented inDex Processing-Context, Dex Context-Jurisdiction, Dex Core
    -
    - - -
    -

    Technology

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Termdpv:TechnologyPrefixdpv
    LabelTechnology
    IRIhttps://w3id.org/dpv#Technology
    Typerdfs:Class, skos:Concept
    Narrower/Specialised typestech:DataTechnology, tech:IdentityTechnology, tech:ManagementTechnology, tech:OperationalTechnology, tech:SecurityTechnology, tech:SurveillanceTechnology
    Subject of relationtech:hasCommunicationMechanism, tech:hasDeveloper, tech:hasProvider, tech:hasProvisionMethod, tech:hasSubject, tech:hasTechnologyActor, tech:hasTRL, tech:hasUser
    Object of relationdpv:isImplementedUsingTechnology
    DefinitionThe technology, technological implementation, or any techniques, skills, methods, and processes used or applied
    Usage NoteExamples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device
    Date Created2022-01-26
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-Context, Dpv Core
    -
    - @@ -6866,7 +6749,7 @@

    Technology

    - + @@ -6875,7 +6758,7 @@

    Technology

    - + diff --git a/tech/tech.jsonld b/tech/tech.jsonld index 5ccb2eb0f..d7db97413 100644 --- a/tech/tech.jsonld +++ b/tech/tech.jsonld @@ -1,10 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/tech#DataTransformationTechnology", + "@id": "https://w3id.org/dpv/tech#TechnologyReadinessLevel", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -22,41 +21,47 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/tech#DataTechnology" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to transforming data" + "@value": "Indication of maturity of Technology (ISO 16290:2013)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#data-classes" + "@id": "https://w3id.org/dpv/tech#core-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transformation Technology" + "@value": "Technology Readiness Level" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataDisclosureTechnology", + "@id": "https://w3id.org/dpv/tech#actors-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/tech#Algorithmic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology" + "https://w3id.org/dpv/tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/contributor": [ { @@ -82,33 +87,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#DataTechnology" + "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to disclosing data" + "@value": "Technology provided as an algorithm or method" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#data-classes" + "@id": "https://w3id.org/dpv/tech#provision-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Disclosure Technology" + "@value": "Algorithmic" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataTechnology", + "@id": "https://w3id.org/dpv/tech#Service", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology" + "https://w3id.org/dpv/tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/contributor": [ { @@ -134,64 +139,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that uses or interacts with data" + "@value": "Technology provided or used as service(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#core-classes" + "@id": "https://w3id.org/dpv/tech#provision-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#DataCopyingTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataDisclosureTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataObtainingTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataOrganisingTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataRemovalTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataStorageTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataTransferTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataTransformationTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataUsageTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataSecurityTechnology" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/tech#DataManagementTechnology" + "@language": "en", + "@value": "Service" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Data Technology" + "@value": "Removed plural suffix for consistency in terms" } ] }, { - "@id": "https://w3id.org/dpv/tech#CovertSurveillanceTechnology", + "@id": "https://w3id.org/dpv/tech#OperationManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -221,35 +197,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/tech#OperationalTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" + "@value": "Technology that manages operations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#surveillance-classes" + "@id": "https://w3id.org/dpv/tech#ops-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Covert SurveillanceTechnology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For example, a web resource that performs tracking in the background" + "@value": "Operation Management" } ] }, { - "@id": "https://w3id.org/dpv/tech#IdentityManagementTechnology", + "@id": "https://w3id.org/dpv/tech#IdentityWallet", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -279,16 +249,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#IdentityTechnology" + "@id": "https://w3id.org/dpv/tech#IdentityManagementTechnology" }, { - "@id": "https://w3id.org/dpv/tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/tech#DataStorageTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technologies providing identity provision, verification, management, and governance" + "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -296,20 +266,15 @@ "@id": "https://w3id.org/dpv/tech#tools-classes" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#IdentityWallet" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Technology" + "@value": "Identity Wallet" } ] }, { - "@id": "https://w3id.org/dpv/tech#OperationManagement", + "@id": "https://w3id.org/dpv/tech#ManagementTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -339,49 +304,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#OperationalTechnology" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that manages operations" + "@value": "Technology that enables or provides management" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#ops-classes" + "@id": "https://w3id.org/dpv/tech#core-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Management" + "@value": "Management Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#CellularNetworkCommunication", + "@id": "https://w3id.org/dpv/tech#hasTRL", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#CommunicationMechanism" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Technology" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/dpv/tech#TechnologyReadinessLevel" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-11-04" + "@value": "2022-07-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -395,34 +363,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/tech#Networking" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising cellular networking communication" + "@value": "Indicates technology maturity level" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#comms-classes" + "@id": "https://w3id.org/dpv/tech#core-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cellular Network Communication" + "@value": "has TRL" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologyReadinessLevel" } ] }, { - "@id": "https://w3id.org/dpv/tech#TechnologyReadinessLevel", + "@id": "https://w3id.org/dpv/tech#DataUsageTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology" ], "http://purl.org/dc/terms/contributor": [ { @@ -440,47 +414,40 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/tech#DataTechnology" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of maturity of Technology (ISO 16290:2013)" + "@value": "Technology related to using data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#core-classes" + "@id": "https://w3id.org/dpv/tech#data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Readiness Level" + "@value": "Data Usage Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#comms-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/tech#Product", + "@id": "https://w3id.org/dpv/tech#TechnologyUser", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#TechnologyProvisionMethod" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -498,6 +465,11 @@ "@id": "https://w3id.org/dpv/tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologyActor" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -506,29 +478,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/tech#TechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that is provided as a product" + "@value": "Actor that uses Technologoy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#provision-classes" + "@id": "https://w3id.org/dpv/tech#actors-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Product" + "@value": "Technology User" } ] }, { - "@id": "https://w3id.org/dpv/tech#PreventionSecurityTechnology", + "@id": "https://w3id.org/dpv/tech#DataOrganisingTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -536,7 +508,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -558,49 +530,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" + "@value": "Technology realted to organising data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#security-classes" + "@id": "https://w3id.org/dpv/tech#data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prevention Security Technology" + "@value": "Data Organising Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#BluetoothCommunication", + "@id": "https://w3id.org/dpv/tech#hasTechnologyActor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#CommunicationMechanism" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Technology" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/dpv/tech#TechnologyActor" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-11-03" + "@value": "2022-10-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -614,31 +589,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/tech#Networking" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising bluetooth communication" + "@value": "Indicates an actor associated with technology" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#comms-classes" + "@id": "https://w3id.org/dpv/tech#core-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bluetooth Communication" + "@value": "has technology actor" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologyActor" } ] }, { - "@id": "https://w3id.org/dpv/tech#MonitoringSecurityTechnology", + "@id": "https://w3id.org/dpv/tech#PET", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -674,7 +654,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" + "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -685,16 +665,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Security Technology" + "@value": "PET (Privacy Enhancing Technology)" } ] }, { - "@id": "https://w3id.org/dpv/tech#IdentityWallet", + "@id": "https://w3id.org/dpv/tech#LocalNetworkCommunication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology" + "https://w3id.org/dpv/tech#CommunicationMechanism" ], "http://purl.org/dc/terms/contributor": [ { @@ -707,6 +687,12 @@ "@value": "2022-06-15" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-10-31" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/tech#" @@ -720,48 +706,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#IdentityManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" + "@value": "Technology utilising local networking communication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#tools-classes" + "@id": "https://w3id.org/dpv/tech#comms-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Wallet" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Location", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyUsageLocation" + "@value": "Local Network Communication" } ] }, { - "@id": "https://w3id.org/dpv/tech#TechnologyUsageLocation", + "@id": "https://w3id.org/dpv/tech#DetectionSecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#Technology" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -783,45 +758,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv/tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location for where technology is provided or used" + "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#core-classes" + "@id": "https://w3id.org/dpv/tech#security-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Usage Location" + "@value": "Detection Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#actors-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/tech#security-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/tech#DataStorageTechnology", + "@id": "https://w3id.org/dpv/tech#hasSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologySubject" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -831,7 +803,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -839,6 +817,11 @@ "@id": "https://w3id.org/dpv/tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/tech#hasTechnologyActor" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -847,40 +830,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#DataTechnology" + "@id": "https://w3id.org/dpv/tech#hasTechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to storing data" + "@value": "Indicates technology subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#data-classes" + "@id": "https://w3id.org/dpv/tech#actors-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#Database" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/tech#FileSystem" - }, + "@language": "en", + "@value": "has subject" + } + ], + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/tech#IdentityWallet" + "@id": "https://w3id.org/dpv#Technology" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Data Storage Technology" + "@id": "https://w3id.org/dpv/tech#TechnologySubject" } ] }, { - "@id": "https://w3id.org/dpv/tech#provision-properties", + "@id": "https://w3id.org/dpv/tech#provision-classes", "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] @@ -938,10 +920,11 @@ ] }, { - "@id": "https://w3id.org/dpv/tech#TechnologyDeveloper", + "@id": "https://w3id.org/dpv/tech#DataTransferTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology" ], "http://purl.org/dc/terms/contributor": [ { @@ -959,11 +942,6 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -972,29 +950,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" + "@id": "https://w3id.org/dpv/tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that develops Technology" + "@value": "Technology related to transfering data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#actors-classes" + "@id": "https://w3id.org/dpv/tech#data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Developer" + "@value": "Data Transfer Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataSecurityTechnology", + "@id": "https://w3id.org/dpv/tech#SmartphoneApplication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1024,32 +1002,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/tech#Application" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to security of data" + "@value": "A computing or digital program on a smartphone device" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#data-classes" + "@id": "https://w3id.org/dpv/tech#tools-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Security Technology" + "@value": "Smartphone Application" } ] }, { - "@id": "https://w3id.org/dpv/tech#IdentityTechnology", + "@id": "https://w3id.org/dpv/tech#DataObtainingTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1079,148 +1054,143 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to identity or identifiers" + "@value": "Technology related to obtain data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#core-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#IdentityManagementTechnology" + "@id": "https://w3id.org/dpv/tech#data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Technology" + "@value": "Data Obtaining Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#LocalNetworkCommunication", + "@id": "https://w3id.org/dpv/tech#core-properties", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#CommunicationMechanism" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/tech", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", + "@language": "en", "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-31" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://w3id.org/dpv/tech#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@language": "en", + "@value": "Georg P Krog" + }, { "@language": "en", - "@value": "accepted" + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Julian Flake" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/tech#Networking" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "Technology utilising local networking communication" + "@value": "https://w3id.org/dpv/tech" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/tech#comms-classes" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Local Network Communication" + "@value": "2024-01-01" } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#OperationEnvironment", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/title": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Technology Concepts" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "tech" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/tech#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/tech#OperationalTechnology" + "@value": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Technology that provides an environment for operations to be executed" + "@value": "0.8.2" } + ] + }, + { + "@id": "https://w3id.org/dpv/tech#hasProvider", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/tech#ops-classes" + "@id": "https://w3id.org/dpv#Technology" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "Operation Environment" + "@id": "https://w3id.org/dpv/tech#TechnologyProvider" } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#SurveillanceTechnology", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology" ], "http://purl.org/dc/terms/contributor": [ { @@ -1230,7 +1200,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1238,6 +1214,11 @@ "@id": "https://w3id.org/dpv/tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/tech#hasTechnologyActor" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1246,41 +1227,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/tech#hasTechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to surveillance of individuals or people" + "@value": "Indicates technology provider" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#core-classes" + "@id": "https://w3id.org/dpv/tech#actors-properties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/tech#OvertSurveillanceTechnology" - }, + "@language": "en", + "@value": "has provider" + } + ], + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/tech#CovertSurveillanceTechnology" + "@id": "https://w3id.org/dpv#Technology" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Surveillance Technology" + "@id": "https://w3id.org/dpv/tech#TechnologyProvider" } ] }, - { - "@id": "https://w3id.org/dpv/tech#core-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, { "@id": "https://w3id.org/dpv/tech#Goods", "@type": [ @@ -1334,11 +1311,17 @@ ] }, { - "@id": "https://w3id.org/dpv/tech#Subscription", + "@id": "https://w3id.org/dpv/tech#tools-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/tech#SecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#TechnologyProvisionMethod" + "https://w3id.org/dpv#Technology" ], "http://purl.org/dc/terms/contributor": [ { @@ -1364,33 +1347,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that is provided or used as a periodic subscription" + "@value": "Technology that enables or provides security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#provision-classes" + "@id": "https://w3id.org/dpv/tech#core-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscription" + "@value": "Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#InternetCommunication", + "@id": "https://w3id.org/dpv/tech#comms-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/tech#CommunicationMechanism", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#CommunicationMechanism" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1403,15 +1391,14 @@ "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-11-01" + "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/tech#" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1420,44 +1407,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/tech#Networking" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising internet communication" + "@value": "Communication mechanism used or provided by Technologoy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#comms-classes" + "@id": "https://w3id.org/dpv/tech#core-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internet Communication" + "@value": "Communication Mechanism" } ] }, { - "@id": "https://w3id.org/dpv/tech#hasTechnologyActor", + "@id": "https://w3id.org/dpv/tech#core-classes", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/tech#OperationDevice", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology" ], "http://purl.org/dc/terms/contributor": [ { @@ -1467,7 +1446,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1475,74 +1454,41 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [ - { - "@id": "https://w3id.org/dpv/tech#hasProvider" - }, - { - "@id": "https://w3id.org/dpv/tech#hasDeveloper" - }, - { - "@id": "https://w3id.org/dpv/tech#hasUser" - }, - { - "@id": "https://w3id.org/dpv/tech#hasSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates an actor associated with technology" + "@id": "https://w3id.org/dpv/tech#OperationalTechnology" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/tech#core-properties" + "@language": "en", + "@value": "Technology that acts as an equipment or mechanism for operations" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#hasProvider" - }, - { - "@id": "https://w3id.org/dpv/tech#hasDeveloper" - }, - { - "@id": "https://w3id.org/dpv/tech#hasUser" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#hasSubject" + "@id": "https://w3id.org/dpv/tech#ops-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technology actor" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" + "@value": "Operation Device" } ] }, { - "@id": "https://w3id.org/dpv/tech#System", + "@id": "https://w3id.org/dpv/tech#Application", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#TechnologyProvisionMethod" + "https://w3id.org/dpv#Technology" ], "http://purl.org/dc/terms/contributor": [ { @@ -1568,33 +1514,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/tech#OperationalTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as a system" + "@value": "A computing or digital program" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#provision-classes" + "@id": "https://w3id.org/dpv/tech#ops-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System" + "@value": "Application" } ] }, { - "@id": "https://w3id.org/dpv/tech#Algorithmic", + "@id": "https://w3id.org/dpv/tech#NetworkingCommunication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#TechnologyProvisionMethod" + "https://w3id.org/dpv/tech#CommunicationMechanism" ], "http://purl.org/dc/terms/contributor": [ { @@ -1607,6 +1553,12 @@ "@value": "2022-06-15" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-10-30" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/tech#" @@ -1620,29 +1572,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as an algorithm or method" + "@value": "Technology utilising networking communication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#provision-classes" + "@id": "https://w3id.org/dpv/tech#comms-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic" + "@value": "Networking Communication" } ] }, { - "@id": "https://w3id.org/dpv/tech#PersonalInformationManagementSystem", + "@id": "https://w3id.org/dpv/tech#OvertSurveillanceTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1672,29 +1624,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#DataManagementTechnology" + "@id": "https://w3id.org/dpv/tech#SurveillanceTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" + "@value": "Surveillance that is overt i.e. visible or apparent or explicit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#tools-classes" + "@id": "https://w3id.org/dpv/tech#surveillance-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Information Management System" + "@value": "Overt Surveillance Technology" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For example, a CCTV with a notice" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataCopyingTechnology", + "@id": "https://w3id.org/dpv/tech#CovertSurveillanceTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1724,56 +1682,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#DataTechnology" + "@id": "https://w3id.org/dpv/tech#SurveillanceTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to copying data" + "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#data-classes" + "@id": "https://w3id.org/dpv/tech#surveillance-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Copying Technology" + "@value": "Covert SurveillanceTechnology" } - ] - }, - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" - }, - { - "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" - }, - { - "@id": "https://w3id.org/dpv/tech#TechnologyReadinessLevel" + "@language": "en", + "@value": "For example, a web resource that performs tracking in the background" } ] }, { - "@id": "https://w3id.org/dpv/tech#hasProvider", + "@id": "https://w3id.org/dpv/tech#DataDisclosureTechnology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyProvider" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology" ], "http://purl.org/dc/terms/contributor": [ { @@ -1783,13 +1724,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1797,11 +1732,6 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/tech#hasTechnologyActor" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1810,43 +1740,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv/tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology provider" + "@value": "Technology related to disclosing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#actors-properties" + "@id": "https://w3id.org/dpv/tech#data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provider" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyProvider" + "@value": "Data Disclosure Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#Component", + "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#TechnologyProvisionMethod" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1864,47 +1783,41 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as a component" + "@value": "Method associated with provision or use of technology" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#provision-classes" + "@id": "https://w3id.org/dpv/tech#core-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Component" + "@value": "Technology Provision Method" } ] }, { - "@id": "https://w3id.org/dpv/tech#actors-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/tech#OperationDevice", + "@id": "https://w3id.org/dpv/tech#System", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology" + "https://w3id.org/dpv/tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/contributor": [ { @@ -1930,33 +1843,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that acts as an equipment or mechanism for operations" + "@value": "Technology provided as a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#ops-classes" + "@id": "https://w3id.org/dpv/tech#provision-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Device" + "@value": "System" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataManagementTechnology", + "@id": "https://w3id.org/dpv/tech#InternetCommunication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology" + "https://w3id.org/dpv/tech#CommunicationMechanism" ], "http://purl.org/dc/terms/contributor": [ { @@ -1969,6 +1882,12 @@ "@value": "2022-06-15" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-11-01" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/tech#" @@ -1982,43 +1901,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to management of data" + "@value": "Technology utilising internet communication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#data-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#PersonalInformationManagementSystem" + "@id": "https://w3id.org/dpv/tech#comms-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Management Technology" + "@value": "Internet Communication" } ] }, { - "@id": "https://w3id.org/dpv/tech#ops-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/tech#CommunicationMechanism", + "@id": "https://w3id.org/dpv/tech#TechnologySubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2041,7 +1946,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@id": "https://w3id.org/dpv/tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2050,47 +1955,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Communication mechanism used or provided by Technologoy" + "@id": "https://w3id.org/dpv/tech#TechnologyActor" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/tech#core-classes" + "@language": "en", + "@value": "Actor that is subject of use of Technology" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#NetworkingCommunication" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#GPSCommunication" + "@id": "https://w3id.org/dpv/tech#actors-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Mechanism" + "@value": "Technology Subject" } ] }, { - "@id": "https://w3id.org/dpv/tech#hasSubject", + "@id": "https://w3id.org/dpv/tech#DataTechnology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologySubject" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology" ], "http://purl.org/dc/terms/contributor": [ { @@ -2100,13 +1993,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2114,11 +2001,6 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/tech#hasTechnologyActor" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2127,43 +2009,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology subject" + "@value": "Technology that uses or interacts with data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#actors-properties" + "@id": "https://w3id.org/dpv/tech#core-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has subject" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologySubject" + "@value": "Data Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#ManagementTechnology", + "@id": "https://w3id.org/dpv/tech#TechnologyProvider", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -2181,6 +2052,11 @@ "@id": "https://w3id.org/dpv/tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologyActor" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2189,40 +2065,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/tech#TechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or provides management" + "@value": "Actor that provides Technology" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#core-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#DataManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#SecurityManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#IdentityManagementTechnology" + "@id": "https://w3id.org/dpv/tech#actors-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Management Technology" + "@value": "Technology Provider" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataObtainingTechnology", + "@id": "https://w3id.org/dpv/tech#IdentityManagementTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2252,29 +2117,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#DataTechnology" + "@id": "https://w3id.org/dpv/tech#IdentityTechnology" + }, + { + "@id": "https://w3id.org/dpv/tech#ManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to obtain data" + "@value": "Technologies providing identity provision, verification, management, and governance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#data-classes" + "@id": "https://w3id.org/dpv/tech#tools-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Obtaining Technology" + "@value": "Identity Management Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataTransferTechnology", + "@id": "https://w3id.org/dpv/tech#OperationEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2304,32 +2172,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#DataTechnology" + "@id": "https://w3id.org/dpv/tech#OperationalTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to transfering data" + "@value": "Technology that provides an environment for operations to be executed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#data-classes" + "@id": "https://w3id.org/dpv/tech#ops-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Technology" + "@value": "Operation Environment" } ] }, { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod", + "@id": "https://w3id.org/dpv/tech#Product", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/contributor": [ { @@ -2347,87 +2216,41 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Method associated with provision or use of technology" + "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/tech#core-classes" + "@language": "en", + "@value": "Technology that is provided as a product" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#FixedUse" - }, - { - "@id": "https://w3id.org/dpv/tech#Subscription" - }, - { - "@id": "https://w3id.org/dpv/tech#Product" - }, - { - "@id": "https://w3id.org/dpv/tech#Goods" - }, - { - "@id": "https://w3id.org/dpv/tech#Service" - }, - { - "@id": "https://w3id.org/dpv/tech#Algorithmic" - }, - { - "@id": "https://w3id.org/dpv/tech#System" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#Component" + "@id": "https://w3id.org/dpv/tech#provision-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Provision Method" - } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#Networking", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#LocalNetworkCommunication" - }, - { - "@id": "https://w3id.org/dpv/tech#InternetCommunication" - }, - { - "@id": "https://w3id.org/dpv/tech#WiFiCommunication" - }, - { - "@id": "https://w3id.org/dpv/tech#BluetoothCommunication" - }, - { - "@id": "https://w3id.org/dpv/tech#CellularNetworkCommunication" + "@value": "Product" } ] }, { - "@id": "https://w3id.org/dpv/tech#NetworkingCommunication", + "@id": "https://w3id.org/dpv/tech#Component", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#CommunicationMechanism" + "https://w3id.org/dpv/tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/contributor": [ { @@ -2440,12 +2263,6 @@ "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-30" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/tech#" @@ -2459,32 +2276,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising networking communication" + "@value": "Technology provided as a component" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#comms-classes" + "@id": "https://w3id.org/dpv/tech#provision-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Networking Communication" + "@value": "Component" } ] }, { - "@id": "https://w3id.org/dpv/tech#TechnologyProvider", + "@id": "https://w3id.org/dpv/tech#CellularNetworkCommunication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/tech#CommunicationMechanism" ], "http://purl.org/dc/terms/contributor": [ { @@ -2497,14 +2315,15 @@ "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/tech#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" + "@id": "https://w3id.org/dpv/tech#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2515,50 +2334,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" + "@id": "https://w3id.org/dpv/tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that provides Technology" + "@value": "Technology utilising cellular networking communication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#actors-classes" + "@id": "https://w3id.org/dpv/tech#comms-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Provider" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Entity", - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" + "@value": "Cellular Network Communication" } ] }, { - "@id": "https://w3id.org/dpv/tech#LocalStorage", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#Cookie" - } + "@id": "https://w3id.org/dpv/tech#data-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv/tech#DataRemovalTechnology", + "@id": "https://w3id.org/dpv/tech#MitigationSecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2566,7 +2370,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -2588,33 +2392,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#DataTechnology" + "@id": "https://w3id.org/dpv/tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to removing data" + "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#data-classes" + "@id": "https://w3id.org/dpv/tech#security-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Removal Technology" + "@value": "Mitigation Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataOrganisingTechnology", + "@id": "https://w3id.org/dpv/tech#provision-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/tech#WiFiCommunication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology" + "https://w3id.org/dpv/tech#CommunicationMechanism" ], "http://purl.org/dc/terms/contributor": [ { @@ -2627,6 +2437,12 @@ "@value": "2022-06-15" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-11-02" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/tech#" @@ -2640,29 +2456,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#DataTechnology" + "@id": "https://w3id.org/dpv/tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology realted to organising data" + "@value": "Technology utilising wifi wireless networking communication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#data-classes" + "@id": "https://w3id.org/dpv/tech#comms-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Organising Technology" + "@value": "WiFi Communication" } ] }, { - "@id": "https://w3id.org/dpv/tech#DataUsageTechnology", + "@id": "https://w3id.org/dpv/tech#MonitoringSecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2670,7 +2486,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -2692,29 +2508,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#DataTechnology" + "@id": "https://w3id.org/dpv/tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to using data" + "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#data-classes" + "@id": "https://w3id.org/dpv/tech#security-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Usage Technology" + "@value": "Monitoring Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#Cookie", + "@id": "https://w3id.org/dpv/tech#PreventionSecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2722,7 +2538,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -2744,32 +2560,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#LocalStorage" + "@id": "https://w3id.org/dpv/tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A HTTP or web or internet cookie" + "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#tools-classes" + "@id": "https://w3id.org/dpv/tech#security-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cookie" + "@value": "Prevention Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#TechnologyUser", + "@id": "https://w3id.org/dpv/tech#hasDeveloper", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologyDeveloper" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -2779,7 +2605,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2787,9 +2619,9 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" + "@id": "https://w3id.org/dpv/tech#hasTechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2800,32 +2632,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" + "@id": "https://w3id.org/dpv/tech#hasTechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that uses Technologoy" + "@value": "Indicates technology developer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#actors-classes" + "@id": "https://w3id.org/dpv/tech#actors-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology User" + "@value": "has developer" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologyDeveloper" } ] }, { - "@id": "https://w3id.org/dpv/tech#TechnologyActor", + "@id": "https://w3id.org/dpv/tech#Subscription", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/contributor": [ { @@ -2843,25 +2686,6 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#superClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyProvider" - }, - { - "@id": "https://w3id.org/dpv/tech#TechnologyDeveloper" - }, - { - "@id": "https://w3id.org/dpv/tech#TechnologyUser" - }, - { - "@id": "https://w3id.org/dpv/tech#TechnologySubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2870,56 +2694,85 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actors and Entities involved in provision, use, and management of Technology" + "@value": "Technology that is provided or used as a periodic subscription" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#core-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyProvider" - }, - { - "@id": "https://w3id.org/dpv/tech#TechnologyDeveloper" - }, - { - "@id": "https://w3id.org/dpv/tech#TechnologyUser" - }, - { - "@id": "https://w3id.org/dpv/tech#TechnologySubject" + "@id": "https://w3id.org/dpv/tech#provision-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Actor" + "@value": "Subscription" } ] }, { - "@id": "https://w3id.org/dpv/tech#hasProvisionMethod", + "@id": "https://w3id.org/dpv/tech#DataRemovalTechnology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Technology" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/tech#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/tech#DataTechnology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Technology related to removing data" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/tech#data-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Removal Technology" } + ] + }, + { + "@id": "https://w3id.org/dpv/tech#GPSCommunication", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/tech#CommunicationMechanism" ], "http://purl.org/dc/terms/contributor": [ { @@ -2929,7 +2782,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-11-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2943,36 +2802,31 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the provision or usage method of technology" + "@value": "Technology utilising GPS communication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#provision-properties" + "@id": "https://w3id.org/dpv/tech#comms-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision method" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" + "@value": "GPS Communication" } ] }, { - "@id": "https://w3id.org/dpv/tech#DetectionSecurityTechnology", + "@id": "https://w3id.org/dpv/tech#DataSecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2980,7 +2834,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -3001,6 +2855,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/tech#DataTechnology" + }, { "@id": "https://w3id.org/dpv/tech#SecurityTechnology" } @@ -3008,23 +2865,29 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" + "@value": "Technology related to security of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#security-classes" + "@id": "https://w3id.org/dpv/tech#data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detection Security Technology" + "@value": "Data Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#WiFiCommunication", + "@id": "https://w3id.org/dpv/tech#ops-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/tech#BluetoothCommunication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3044,7 +2907,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-11-02" + "@value": "2023-11-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3066,7 +2929,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising wifi wireless networking communication" + "@value": "Technology utilising bluetooth communication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3077,37 +2940,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WiFi Communication" + "@value": "Bluetooth Communication" } ] }, { - "@id": "https://w3id.org/dpv/tech#surveillance-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/tech#data-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/tech#hasTRL", + "@id": "https://w3id.org/dpv/tech#TechnologyUsageLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyReadinessLevel" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { @@ -3117,7 +2959,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3131,31 +2973,26 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology maturity level" + "@value": "Location for where technology is provided or used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#core-properties" + "@id": "https://w3id.org/dpv/tech#core-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has TRL" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyReadinessLevel" + "@value": "Technology Usage Location" } ] }, @@ -3242,20 +3079,11 @@ ] }, { - "@id": "https://w3id.org/dpv/tech#hasCommunicationMechanism", + "@id": "https://w3id.org/dpv/tech#IdentityTechnology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology" ], "http://purl.org/dc/terms/contributor": [ { @@ -3265,7 +3093,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3279,36 +3107,31 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates communication mechanisms used or provided by technology" + "@value": "Technology related to identity or identifiers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#core-properties" + "@id": "https://w3id.org/dpv/tech#core-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has communication mechanism" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" + "@value": "Identity Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology", + "@id": "https://w3id.org/dpv/tech#DataManagementTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3338,56 +3161,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/tech#ManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or provides security" + "@value": "Technology related to management of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#core-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#DataSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#PET" - }, - { - "@id": "https://w3id.org/dpv/tech#DetectionSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#PreventionSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#MitigationSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#MonitoringSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#SecurityManagementTechnology" + "@id": "https://w3id.org/dpv/tech#data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Technology" + "@value": "Data Management Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#Application", + "@id": "https://w3id.org/dpv/tech#TechnologyDeveloper", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -3405,6 +3207,11 @@ "@id": "https://w3id.org/dpv/tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologyActor" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3413,51 +3220,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/tech#TechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A computing or digital program" + "@value": "Actor that develops Technology" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#ops-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#SmartphoneApplication" + "@id": "https://w3id.org/dpv/tech#actors-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Application" + "@value": "Technology Developer" } ] }, { - "@id": "https://w3id.org/dpv/tech#core-classes", + "@id": "https://w3id.org/dpv/tech#actors-properties", "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv/tech#PET", + "@id": "https://w3id.org/dpv/tech#security-classes", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Technology" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/tech#surveillance-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/tech#TechnologyActor", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-06-15" @@ -3468,6 +3281,11 @@ "@id": "https://w3id.org/dpv/tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3476,29 +3294,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" + "@value": "Actors and Entities involved in provision, use, and management of Technology" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#security-classes" + "@id": "https://w3id.org/dpv/tech#core-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "PET (Privacy Enhancing Technology)" + "@value": "Technology Actor" } ] }, { - "@id": "https://w3id.org/dpv/tech#SecurityManagementTechnology", + "@id": "https://w3id.org/dpv/tech#SurveillanceTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3506,7 +3324,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -3528,36 +3346,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#ManagementTechnology" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to management of security" + "@value": "Technology related to surveillance of individuals or people" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#security-classes" + "@id": "https://w3id.org/dpv/tech#core-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Management Technology" + "@value": "Surveillance Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#GPSCommunication", + "@id": "https://w3id.org/dpv/tech#DataStorageTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#CommunicationMechanism" + "https://w3id.org/dpv#Technology" ], "http://purl.org/dc/terms/contributor": [ { @@ -3570,12 +3385,6 @@ "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-11-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/tech#" @@ -3589,29 +3398,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising GPS communication" + "@value": "Technology related to storing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#comms-classes" + "@id": "https://w3id.org/dpv/tech#data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GPS Communication" + "@value": "Data Storage Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#OperationalTechnology", + "@id": "https://w3id.org/dpv/tech#DataCopyingTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3641,49 +3450,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or performs or executes operations and processes" + "@value": "Technology related to copying data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#core-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#OperationEnvironment" - }, - { - "@id": "https://w3id.org/dpv/tech#OperationDevice" - }, - { - "@id": "https://w3id.org/dpv/tech#OperationManagement" - }, - { - "@id": "https://w3id.org/dpv/tech#Application" + "@id": "https://w3id.org/dpv/tech#data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operational Technology" + "@value": "Data Copying Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#provision-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/tech#SmartphoneApplication", + "@id": "https://w3id.org/dpv/tech#Database", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3713,13 +3502,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#Application" + "@id": "https://w3id.org/dpv/tech#DataStorageTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A computing or digital program on a smartphone device" + "@value": "A database, database management system (DBMS), or application database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3730,15 +3519,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Smartphone Application" + "@value": "Database" } ] }, { - "@id": "https://w3id.org/dpv/tech#TechnologySubject", + "@id": "https://w3id.org/dpv/tech#hasProvisionMethod", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -3748,7 +3547,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3756,42 +3555,42 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyActor" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that is subject of use of Technology" + "@value": "Specifies the provision or usage method of technology" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#actors-classes" + "@id": "https://w3id.org/dpv/tech#provision-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Subject" + "@value": "has provision method" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" } ] }, { - "@id": "https://w3id.org/dpv/tech#MitigationSecurityTechnology", + "@id": "https://w3id.org/dpv/tech#FileSystem", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3799,7 +3598,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -3821,42 +3620,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/tech#DataStorageTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" + "@value": "A data storage and retrieval interface provided by an operating system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#security-classes" + "@id": "https://w3id.org/dpv/tech#tools-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mitigation Security Technology" + "@value": "File System" } ] }, { - "@id": "https://w3id.org/dpv/tech#hasDeveloper", + "@id": "https://w3id.org/dpv/tech#OperationalTechnology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyDeveloper" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology" ], "http://purl.org/dc/terms/contributor": [ { @@ -3866,13 +3656,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3880,11 +3664,6 @@ "@id": "https://w3id.org/dpv/tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/tech#hasTechnologyActor" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3893,138 +3672,94 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology developer" + "@value": "Technology that enables or performs or executes operations and processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#actors-properties" + "@id": "https://w3id.org/dpv/tech#core-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has developer" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyDeveloper" + "@value": "Operational Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech", + "@id": "https://w3id.org/dpv/tech#Cookie", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Technology" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", + "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Georg P Krog" - }, - { - "@language": "en", - "@value": "Paul Ryan" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/tech#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing information about technologies and its provision" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/tech" + "@value": "accepted" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/tech#LocalStorage" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "A HTTP or web or internet cookie" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "Technology Concepts" + "@id": "https://w3id.org/dpv/tech#tools-classes" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "tech" + "@language": "en", + "@value": "Cookie" } + ] + }, + { + "@id": "https://w3id.org/dpv/tech#hasCommunicationMechanism", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "https://w3id.org/dpv/tech#" + "@id": "https://w3id.org/dpv#Technology" } ], - "https://schema.org/version": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "0.8.2" + "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" } - ] - }, - { - "@id": "https://w3id.org/dpv/tech#Service", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/contributor": [ { @@ -4034,7 +3769,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4048,43 +3783,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/tech#TechnologyProvisionMethod" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided or used as service(s)" + "@value": "Indicates communication mechanisms used or provided by technology" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#provision-classes" + "@id": "https://w3id.org/dpv/tech#core-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service" + "@value": "has communication mechanism" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Removed plural suffix for consistency in terms" + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/tech#CommunicationMechanism" } ] }, { - "@id": "https://w3id.org/dpv/tech#tools-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/tech#FileSystem", + "@id": "https://w3id.org/dpv/tech#SecurityManagementTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4092,7 +3820,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -4114,52 +3842,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/tech#ManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A data storage and retrieval interface provided by an operating system" + "@value": "Technology related to management of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#tools-classes" + "@id": "https://w3id.org/dpv/tech#security-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Technology", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#OperationalTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#ManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#IdentityTechnology" - }, - { - "@id": "https://w3id.org/dpv/tech#SurveillanceTechnology" + "@value": "Security Management Technology" } ] }, { - "@id": "https://w3id.org/dpv/tech#OvertSurveillanceTechnology", + "@id": "https://w3id.org/dpv/tech#PersonalInformationManagementSystem", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4189,35 +3897,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/tech#DataManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Surveillance that is overt i.e. visible or apparent or explicit" + "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#surveillance-classes" + "@id": "https://w3id.org/dpv/tech#tools-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Overt Surveillance Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For example, a CCTV with a notice" + "@value": "Personal Information Management System" } ] }, { - "@id": "https://w3id.org/dpv/tech#Database", + "@id": "https://w3id.org/dpv/tech#DataTransformationTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4247,24 +3949,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A database, database management system (DBMS), or application database" + "@value": "Technology related to transforming data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/tech#tools-classes" + "@id": "https://w3id.org/dpv/tech#data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Database" + "@value": "Data Transformation Technology" } ] } diff --git a/tech/tech.n3 b/tech/tech.n3 index 3657a531a..614e67082 100644 --- a/tech/tech.n3 +++ b/tech/tech.n3 @@ -33,7 +33,6 @@ tech:Application a rdfs:Class, skos:broader tech:OperationalTechnology ; skos:definition "A computing or digital program"@en ; skos:inScheme tech:ops-classes ; - skos:narrower tech:SmartphoneApplication ; skos:prefLabel "Application"@en . tech:BluetoothCommunication a rdfs:Class, @@ -71,8 +70,6 @@ tech:CommunicationMechanism a rdfs:Class, sw:term_status "accepted"@en ; skos:definition "Communication mechanism used or provided by Technologoy"@en ; skos:inScheme tech:core-classes ; - skos:narrower tech:GPSCommunication, - tech:NetworkingCommunication ; skos:prefLabel "Communication Mechanism"@en . tech:Component a rdfs:Class, @@ -147,7 +144,6 @@ tech:DataManagementTechnology a rdfs:Class, tech:ManagementTechnology ; skos:definition "Technology related to management of data"@en ; skos:inScheme tech:data-classes ; - skos:narrower tech:PersonalInformationManagementSystem ; skos:prefLabel "Data Management Technology"@en . tech:DataObtainingTechnology a rdfs:Class, @@ -209,9 +205,6 @@ tech:DataStorageTechnology a rdfs:Class, skos:broader tech:DataTechnology ; skos:definition "Technology related to storing data"@en ; skos:inScheme tech:data-classes ; - skos:narrower tech:Database, - tech:FileSystem, - tech:IdentityWallet ; skos:prefLabel "Data Storage Technology"@en . tech:DataTechnology a rdfs:Class, @@ -224,17 +217,6 @@ tech:DataTechnology a rdfs:Class, skos:broader dpv:Technology ; skos:definition "Technology that uses or interacts with data"@en ; skos:inScheme tech:core-classes ; - skos:narrower tech:DataCopyingTechnology, - tech:DataDisclosureTechnology, - tech:DataManagementTechnology, - tech:DataObtainingTechnology, - tech:DataOrganisingTechnology, - tech:DataRemovalTechnology, - tech:DataSecurityTechnology, - tech:DataStorageTechnology, - tech:DataTransferTechnology, - tech:DataTransformationTechnology, - tech:DataUsageTechnology ; skos:prefLabel "Data Technology"@en . tech:DataTransferTechnology a rdfs:Class, @@ -357,7 +339,6 @@ tech:IdentityManagementTechnology a rdfs:Class, tech:ManagementTechnology ; skos:definition "Technologies providing identity provision, verification, management, and governance"@en ; skos:inScheme tech:tools-classes ; - skos:narrower tech:IdentityWallet ; skos:prefLabel "Identity Management Technology"@en . tech:IdentityTechnology a rdfs:Class, @@ -370,7 +351,6 @@ tech:IdentityTechnology a rdfs:Class, skos:broader dpv:Technology ; skos:definition "Technology related to identity or identifiers"@en ; skos:inScheme tech:core-classes ; - skos:narrower tech:IdentityManagementTechnology ; skos:prefLabel "Identity Technology"@en . tech:IdentityWallet a rdfs:Class, @@ -422,9 +402,6 @@ tech:ManagementTechnology a rdfs:Class, skos:broader dpv:Technology ; skos:definition "Technology that enables or provides management"@en ; skos:inScheme tech:core-classes ; - skos:narrower tech:DataManagementTechnology, - tech:IdentityManagementTechnology, - tech:SecurityManagementTechnology ; skos:prefLabel "Management Technology"@en . tech:MitigationSecurityTechnology a rdfs:Class, @@ -510,10 +487,6 @@ tech:OperationalTechnology a rdfs:Class, skos:broader dpv:Technology ; skos:definition "Technology that enables or performs or executes operations and processes"@en ; skos:inScheme tech:core-classes ; - skos:narrower tech:Application, - tech:OperationDevice, - tech:OperationEnvironment, - tech:OperationManagement ; skos:prefLabel "Operational Technology"@en . tech:OvertSurveillanceTechnology a rdfs:Class, @@ -600,13 +573,6 @@ tech:SecurityTechnology a rdfs:Class, skos:broader dpv:Technology ; skos:definition "Technology that enables or provides security"@en ; skos:inScheme tech:core-classes ; - skos:narrower tech:DataSecurityTechnology, - tech:DetectionSecurityTechnology, - tech:MitigationSecurityTechnology, - tech:MonitoringSecurityTechnology, - tech:PET, - tech:PreventionSecurityTechnology, - tech:SecurityManagementTechnology ; skos:prefLabel "Security Technology"@en . tech:Service a rdfs:Class, @@ -656,8 +622,6 @@ tech:SurveillanceTechnology a rdfs:Class, skos:broader dpv:Technology ; skos:definition "Technology related to surveillance of individuals or people"@en ; skos:inScheme tech:core-classes ; - skos:narrower tech:CovertSurveillanceTechnology, - tech:OvertSurveillanceTechnology ; skos:prefLabel "Surveillance Technology"@en . tech:System a rdfs:Class, @@ -678,18 +642,10 @@ tech:TechnologyActor a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy tech: ; rdfs:subClassOf dpv:Entity ; - rdfs:superClassOf tech:TechnologyDeveloper, - tech:TechnologyProvider, - tech:TechnologySubject, - tech:TechnologyUser ; sw:term_status "accepted"@en ; skos:broader dpv:Entity ; skos:definition "Actors and Entities involved in provision, use, and management of Technology"@en ; skos:inScheme tech:core-classes ; - skos:narrower tech:TechnologyDeveloper, - tech:TechnologyProvider, - tech:TechnologySubject, - tech:TechnologyUser ; skos:prefLabel "Technology Actor"@en . tech:TechnologyDeveloper a rdfs:Class, @@ -725,14 +681,6 @@ tech:TechnologyProvisionMethod a rdfs:Class, sw:term_status "accepted"@en ; skos:definition "Method associated with provision or use of technology"@en ; skos:inScheme tech:core-classes ; - skos:narrower tech:Algorithmic, - tech:Component, - tech:FixedUse, - tech:Goods, - tech:Product, - tech:Service, - tech:Subscription, - tech:System ; skos:prefLabel "Technology Provision Method"@en . tech:TechnologyReadinessLevel a rdfs:Class, @@ -830,43 +778,6 @@ tech:hasCommunicationMechanism a rdf:Property, schema:domainIncludes dpv:Technology ; schema:rangeIncludes tech:CommunicationMechanism . -tech:hasProvisionMethod a rdf:Property, - skos:Concept ; - dcam:domainIncludes dpv:Technology ; - dcam:rangeIncludes tech:TechnologyProvisionMethod ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-07-02"^^xsd:date ; - rdfs:isDefinedBy tech: ; - sw:term_status "accepted"@en ; - skos:definition "Specifies the provision or usage method of technology"@en ; - skos:inScheme tech:provision-properties ; - skos:prefLabel "has provision method"@en ; - schema:domainIncludes dpv:Technology ; - schema:rangeIncludes tech:TechnologyProvisionMethod . - -tech:hasTRL a rdf:Property, - skos:Concept ; - dcam:domainIncludes dpv:Technology ; - dcam:rangeIncludes tech:TechnologyReadinessLevel ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-07-02"^^xsd:date ; - rdfs:isDefinedBy tech: ; - sw:term_status "accepted"@en ; - skos:definition "Indicates technology maturity level"@en ; - skos:inScheme tech:core-properties ; - skos:prefLabel "has TRL"@en ; - schema:domainIncludes dpv:Technology ; - schema:rangeIncludes tech:TechnologyReadinessLevel . - -tech:LocalStorage skos:narrower tech:Cookie . - -tech:provision-properties a skos:ConceptScheme . - -dpv:Entity rdfs:superClassOf tech:TechnologyActor ; - skos:narrower tech:TechnologyActor . - -dpv:Location skos:narrower tech:TechnologyUsageLocation . - tech:hasDeveloper a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:Technology ; @@ -901,6 +812,20 @@ tech:hasProvider a rdf:Property, schema:domainIncludes dpv:Technology ; schema:rangeIncludes tech:TechnologyProvider . +tech:hasProvisionMethod a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Technology ; + dcam:rangeIncludes tech:TechnologyProvisionMethod ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-07-02"^^xsd:date ; + rdfs:isDefinedBy tech: ; + sw:term_status "accepted"@en ; + skos:definition "Specifies the provision or usage method of technology"@en ; + skos:inScheme tech:provision-properties ; + skos:prefLabel "has provision method"@en ; + schema:domainIncludes dpv:Technology ; + schema:rangeIncludes tech:TechnologyProvisionMethod . + tech:hasSubject a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:Technology ; @@ -918,6 +843,20 @@ tech:hasSubject a rdf:Property, schema:domainIncludes dpv:Technology ; schema:rangeIncludes tech:TechnologySubject . +tech:hasTRL a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Technology ; + dcam:rangeIncludes tech:TechnologyReadinessLevel ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-07-02"^^xsd:date ; + rdfs:isDefinedBy tech: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates technology maturity level"@en ; + skos:inScheme tech:core-properties ; + skos:prefLabel "has TRL"@en ; + schema:domainIncludes dpv:Technology ; + schema:rangeIncludes tech:TechnologyReadinessLevel . + tech:hasUser a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:Technology ; @@ -935,6 +874,8 @@ tech:hasUser a rdf:Property, schema:domainIncludes dpv:Technology ; schema:rangeIncludes tech:TechnologyUser . +tech:provision-properties a skos:ConceptScheme . + tech:surveillance-classes a skos:ConceptScheme . tech:core-properties a skos:ConceptScheme . @@ -945,12 +886,6 @@ tech:actors-properties a skos:ConceptScheme . tech:ops-classes a skos:ConceptScheme . -tech:Networking skos:narrower tech:BluetoothCommunication, - tech:CellularNetworkCommunication, - tech:InternetCommunication, - tech:LocalNetworkCommunication, - tech:WiFiCommunication . - tech:security-classes a skos:ConceptScheme . tech:comms-classes a skos:ConceptScheme . @@ -964,17 +899,9 @@ tech:hasTechnologyActor a rdf:Property, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-10-21"^^xsd:date ; rdfs:isDefinedBy tech: ; - rdfs:superPropertyOf tech:hasDeveloper, - tech:hasProvider, - tech:hasSubject, - tech:hasUser ; sw:term_status "accepted"@en ; skos:definition "Indicates an actor associated with technology"@en ; skos:inScheme tech:core-properties ; - skos:narrower tech:hasDeveloper, - tech:hasProvider, - tech:hasSubject, - tech:hasUser ; skos:prefLabel "has technology actor"@en ; schema:domainIncludes dpv:Technology ; schema:rangeIncludes tech:TechnologyActor . @@ -985,14 +912,3 @@ tech:core-classes a skos:ConceptScheme . tech:data-classes a skos:ConceptScheme . -dpv:Technology skos:narrower tech:DataTechnology, - tech:IdentityTechnology, - tech:ManagementTechnology, - tech:OperationalTechnology, - tech:SecurityTechnology, - tech:SurveillanceTechnology . - -rdfs:Class rdfs:superClassOf tech:CommunicationMechanism, - tech:TechnologyProvisionMethod, - tech:TechnologyReadinessLevel . - diff --git a/tech/tech.rdf b/tech/tech.rdf index 9bfe0b588..1af353814 100644 --- a/tech/tech.rdf +++ b/tech/tech.rdf @@ -9,15 +9,12 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - + - Data Transformation Technology - Technology related to transforming data + Data Disclosure Technology + Technology related to disclosing data 2022-06-15 accepted @@ -25,144 +22,140 @@ - + - - Application - A computing or digital program - + + Technology Usage Location + Location for where technology is provided or used + 2022-06-15 accepted Harshvardhan J. Pandit - - + - + - - Service - Technology provided or used as service(s) - - Removed plural suffix for consistency in terms + + Bluetooth Communication + Technology utilising bluetooth communication + 2022-06-15 + 2023-11-03 accepted Harshvardhan J. Pandit - + - - + - has user - Indicates technology user - - - - - - - 2022-07-02 - 2022-10-21 + + + Fixed Use + Technology that can be used a fixed numner of times + + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - Cookie - A HTTP or web or internet cookie - + Data Copying Technology + Technology related to copying data + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - - Goods - Technology provided or used as goods - + + Overt Surveillance Technology + Surveillance that is overt i.e. visible or apparent or explicit + + For example, a CCTV with a notice 2022-06-15 accepted Harshvardhan J. Pandit - + - + - - Data Removal Technology - Technology related to removing data - + + Internet Communication + Technology utilising internet communication + 2022-06-15 + 2023-11-01 accepted Harshvardhan J. Pandit - + - + - - Technology Usage Location - Location for where technology is provided or used - + + Operation Environment + Technology that provides an environment for operations to be executed + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - - Component - Technology provided as a component - + + PET (Privacy Enhancing Technology) + Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan - + - + + - - - Cellular Network Communication - Technology utilising cellular networking communication - - 2022-06-15 - 2023-11-04 + has communication mechanism + Indicates communication mechanisms used or provided by technology + + + + + 2022-07-02 accepted Harshvardhan J. Pandit - + - + - Communication Mechanism - Communication mechanism used or provided by Technologoy - + + Operational Technology + Technology that enables or performs or executes operations and processes + 2022-06-15 accepted Harshvardhan J. Pandit - - @@ -182,20 +175,23 @@ - + - Networking Communication - Technology utilising networking communication + GPS Communication + Technology utilising GPS communication 2022-06-15 - 2023-10-30 + 2023-11-05 accepted Harshvardhan J. Pandit + + + Technology Concepts @@ -210,271 +206,265 @@ https://w3id.org/dpv/tech http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Julian Flake Harshvardhan J. Pandit - Paul Ryan Georg P Krog + Julian Flake + Paul Ryan tech https://w3id.org/dpv/tech# - + - Data Management Technology - Technology related to management of data - - + Application + A computing or digital program + 2022-06-15 accepted Harshvardhan J. Pandit - - + - + - Data Organising Technology - Technology realted to organising data - + Prevention Security Technology + Technology related to prevention of vulnerabilities, threats, exploitations + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan - + - + - Surveillance Technology - Technology related to surveillance of individuals or people - + Operation Management + Technology that manages operations + 2022-06-15 accepted Harshvardhan J. Pandit - - - + - - + + + + + System + Technology provided as a system + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + - + - has subject - Indicates technology subject + has technology actor + Indicates an actor associated with technology - - - - - 2022-07-02 - 2022-10-21 + + + 2022-10-21 accepted Harshvardhan J. Pandit - + - + - Operation Device - Technology that acts as an equipment or mechanism for operations - + Data Organising Technology + Technology realted to organising data + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - - Product - Technology that is provided as a product - + + Data Obtaining Technology + Technology related to obtain data + 2022-06-15 accepted Harshvardhan J. Pandit - + - + + - - - Prevention Security Technology - Technology related to prevention of vulnerabilities, threats, exploitations - - 2022-06-15 - accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan - - - - - - - - Management Technology - Technology that enables or provides management - - 2022-06-15 + has user + Indicates technology user + + + + + + + 2022-07-02 + 2022-10-21 accepted Harshvardhan J. Pandit - - - - + - + + - - - Data Disclosure Technology - Technology related to disclosing data - - 2022-06-15 + has developer + Indicates technology developer + + + + + + + 2022-07-02 + 2022-10-21 accepted Harshvardhan J. Pandit - + - + + - - - Operation Management - Technology that manages operations - - 2022-06-15 + has subject + Indicates technology subject + + + + + + + 2022-07-02 + 2022-10-21 accepted Harshvardhan J. Pandit - + - + - - PET (Privacy Enhancing Technology) - Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy - + Technology Subject + Actor that is subject of use of Technology + + 2022-06-15 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan + Harshvardhan J. Pandit - + - + - Overt Surveillance Technology - Surveillance that is overt i.e. visible or apparent or explicit - - For example, a CCTV with a notice + Database + A database, database management system (DBMS), or application database + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - - Covert SurveillanceTechnology - Surveillance that is covert i.e. invisible or non-apparent or implicit - - For example, a web resource that performs tracking in the background + + Product + Technology that is provided as a product + 2022-06-15 accepted Harshvardhan J. Pandit - + - - + - has developer - Indicates technology developer - - - - - - - 2022-07-02 - 2022-10-21 + + + Algorithmic + Technology provided as an algorithm or method + + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - Smartphone Application - A computing or digital program on a smartphone device - + Surveillance Technology + Technology related to surveillance of individuals or people + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - Local Network Communication - Technology utilising local networking communication - + Networking Communication + Technology utilising networking communication + 2022-06-15 - 2023-10-31 + 2023-10-30 accepted Harshvardhan J. Pandit - + - - Bluetooth Communication - Technology utilising bluetooth communication - + + Component + Technology provided as a component + 2022-06-15 - 2023-11-03 accepted Harshvardhan J. Pandit - + - + - - Data Transfer Technology - Technology related to transfering data - + Technology Developer + Actor that develops Technology + + 2022-06-15 accepted Harshvardhan J. Pandit - + @@ -491,95 +481,111 @@ - + - Data Obtaining Technology - Technology related to obtain data + Data Security Technology + Technology related to security of data + 2022-06-15 accepted Harshvardhan J. Pandit - + - Identity Management Technology - Technologies providing identity provision, verification, management, and governance - - + Personal Information Management System + A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose + 2022-06-15 accepted Harshvardhan J. Pandit - - - + - has communication mechanism - Indicates communication mechanisms used or provided by technology - - - - - 2022-07-02 + + Technology Readiness Level + Indication of maturity of Technology (ISO 16290:2013) + + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - Technology Actor - Actors and Entities involved in provision, use, and management of Technology - - + + Identity Wallet + product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals + + 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - - - - + - + - Operation Environment - Technology that provides an environment for operations to be executed - + Mitigation Security Technology + Technology related to mitigation of vulnerabilities, threats, exploitations + + 2022-06-15 + accepted + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan + + + + + + + + Goods + Technology provided or used as goods + 2022-06-15 accepted Harshvardhan J. Pandit - + - + + + + Technology Provider + Actor that provides Technology + + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + - Database - A database, database management system (DBMS), or application database - + Data Management Technology + Technology related to management of data + + 2022-06-15 accepted Harshvardhan J. Pandit - + @@ -593,121 +599,112 @@ Harshvardhan J. Pandit - - - - - - - - + - Personal Information Management System - A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose - + Data Storage Technology + Technology related to storing data + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - Data Technology - Technology that uses or interacts with data - + Detection Security Technology + Technology related to detection of vulnerabilities, threats, and exploitations + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan - - - - - - - - - - - - + - + - - Subscription - Technology that is provided or used as a periodic subscription - + + Data Transfer Technology + Technology related to transfering data + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - GPS Communication - Technology utilising GPS communication - + Cellular Network Communication + Technology utilising cellular networking communication + 2022-06-15 - 2023-11-05 + 2023-11-04 accepted Harshvardhan J. Pandit - + - Detection Security Technology - Technology related to detection of vulnerabilities, threats, and exploitations - + Identity Technology + Technology related to identity or identifiers + 2022-06-15 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan + Harshvardhan J. Pandit - - - - - + + + + + Subscription + Technology that is provided or used as a periodic subscription + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + - Security Management Technology - Technology related to management of security - - + Data Transformation Technology + Technology related to transforming data + 2022-06-15 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan + Harshvardhan J. Pandit - + - + - Technology Developer - Actor that develops Technology - - + + Identity Management Technology + Technologies providing identity provision, verification, management, and governance + + 2022-06-15 accepted Harshvardhan J. Pandit - + @@ -723,24 +720,31 @@ - + - Data Storage Technology - Technology related to storing data - + Management Technology + Technology that enables or provides management + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Monitoring Security Technology + Technology related to monitoring of vulnerabilities, threats, exploitations + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan - - - - - - - + @@ -757,186 +761,137 @@ - + - Technology Subject - Actor that is subject of use of Technology - - + + Data Removal Technology + Technology related to removing data + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - Technology Provision Method - Method associated with provision or use of technology - + + Smartphone Application + A computing or digital program on a smartphone device + 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - - - - + - - + - has technology actor - Indicates an actor associated with technology - - - - - 2022-10-21 + + Technology Actor + Actors and Entities involved in provision, use, and management of Technology + + + 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - - - - + - + - - Internet Communication - Technology utilising internet communication - + + Cookie + A HTTP or web or internet cookie + 2022-06-15 - 2023-11-01 accepted Harshvardhan J. Pandit - + - + - System - Technology provided as a system + Service + Technology provided or used as service(s) + Removed plural suffix for consistency in terms 2022-06-15 accepted Harshvardhan J. Pandit - - - - - + - Data Security Technology - Technology related to security of data - - + Covert SurveillanceTechnology + Surveillance that is covert i.e. invisible or non-apparent or implicit + + For example, a web resource that performs tracking in the background 2022-06-15 accepted Harshvardhan J. Pandit - + - + - - Algorithmic - Technology provided as an algorithm or method - + + Data Usage Technology + Technology related to using data + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - - Fixed Use - Technology that can be used a fixed numner of times - + Technology User + Actor that uses Technologoy + + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - - Identity Technology - Technology related to identity or identifiers - + Technology Provision Method + Method associated with provision or use of technology + 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - Data Copying Technology - Technology related to copying data - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - - + - Data Usage Technology - Technology related to using data - + Security Management Technology + Technology related to management of security + + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan - + @@ -951,43 +906,37 @@ - + - Technology User - Actor that uses Technologoy - - + + Data Technology + Technology that uses or interacts with data + 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - - + - + - Monitoring Security Technology - Technology related to monitoring of vulnerabilities, threats, exploitations - + Operation Device + Technology that acts as an equipment or mechanism for operations + 2022-06-15 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan + Harshvardhan J. Pandit - + - + - Technology Readiness Level - Indication of maturity of Technology (ISO 16290:2013) + Communication Mechanism + Communication mechanism used or provided by Technologoy 2022-06-15 accepted @@ -995,90 +944,51 @@ - + - - Identity Wallet - product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals - - + + Local Network Communication + Technology utilising local networking communication + 2022-06-15 + 2023-10-31 accepted Harshvardhan J. Pandit - + - - - - - Detection Security Technology - Technology related to detection of vulnerabilities, threats, and exploitations - - 2022-06-15 - accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan - - + + - + - - - - Technology Provider - Actor that provides Technology - - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - + + - + - - - - - - + + - + - - - - - Mitigation Security Technology - Technology related to mitigation of vulnerabilities, threats, exploitations - - 2022-06-15 - accepted - Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Paul Ryan - - + + - - - - - - - + + - - + + - + diff --git a/tech/tech.ttl b/tech/tech.ttl index 3657a531a..614e67082 100644 --- a/tech/tech.ttl +++ b/tech/tech.ttl @@ -33,7 +33,6 @@ tech:Application a rdfs:Class, skos:broader tech:OperationalTechnology ; skos:definition "A computing or digital program"@en ; skos:inScheme tech:ops-classes ; - skos:narrower tech:SmartphoneApplication ; skos:prefLabel "Application"@en . tech:BluetoothCommunication a rdfs:Class, @@ -71,8 +70,6 @@ tech:CommunicationMechanism a rdfs:Class, sw:term_status "accepted"@en ; skos:definition "Communication mechanism used or provided by Technologoy"@en ; skos:inScheme tech:core-classes ; - skos:narrower tech:GPSCommunication, - tech:NetworkingCommunication ; skos:prefLabel "Communication Mechanism"@en . tech:Component a rdfs:Class, @@ -147,7 +144,6 @@ tech:DataManagementTechnology a rdfs:Class, tech:ManagementTechnology ; skos:definition "Technology related to management of data"@en ; skos:inScheme tech:data-classes ; - skos:narrower tech:PersonalInformationManagementSystem ; skos:prefLabel "Data Management Technology"@en . tech:DataObtainingTechnology a rdfs:Class, @@ -209,9 +205,6 @@ tech:DataStorageTechnology a rdfs:Class, skos:broader tech:DataTechnology ; skos:definition "Technology related to storing data"@en ; skos:inScheme tech:data-classes ; - skos:narrower tech:Database, - tech:FileSystem, - tech:IdentityWallet ; skos:prefLabel "Data Storage Technology"@en . tech:DataTechnology a rdfs:Class, @@ -224,17 +217,6 @@ tech:DataTechnology a rdfs:Class, skos:broader dpv:Technology ; skos:definition "Technology that uses or interacts with data"@en ; skos:inScheme tech:core-classes ; - skos:narrower tech:DataCopyingTechnology, - tech:DataDisclosureTechnology, - tech:DataManagementTechnology, - tech:DataObtainingTechnology, - tech:DataOrganisingTechnology, - tech:DataRemovalTechnology, - tech:DataSecurityTechnology, - tech:DataStorageTechnology, - tech:DataTransferTechnology, - tech:DataTransformationTechnology, - tech:DataUsageTechnology ; skos:prefLabel "Data Technology"@en . tech:DataTransferTechnology a rdfs:Class, @@ -357,7 +339,6 @@ tech:IdentityManagementTechnology a rdfs:Class, tech:ManagementTechnology ; skos:definition "Technologies providing identity provision, verification, management, and governance"@en ; skos:inScheme tech:tools-classes ; - skos:narrower tech:IdentityWallet ; skos:prefLabel "Identity Management Technology"@en . tech:IdentityTechnology a rdfs:Class, @@ -370,7 +351,6 @@ tech:IdentityTechnology a rdfs:Class, skos:broader dpv:Technology ; skos:definition "Technology related to identity or identifiers"@en ; skos:inScheme tech:core-classes ; - skos:narrower tech:IdentityManagementTechnology ; skos:prefLabel "Identity Technology"@en . tech:IdentityWallet a rdfs:Class, @@ -422,9 +402,6 @@ tech:ManagementTechnology a rdfs:Class, skos:broader dpv:Technology ; skos:definition "Technology that enables or provides management"@en ; skos:inScheme tech:core-classes ; - skos:narrower tech:DataManagementTechnology, - tech:IdentityManagementTechnology, - tech:SecurityManagementTechnology ; skos:prefLabel "Management Technology"@en . tech:MitigationSecurityTechnology a rdfs:Class, @@ -510,10 +487,6 @@ tech:OperationalTechnology a rdfs:Class, skos:broader dpv:Technology ; skos:definition "Technology that enables or performs or executes operations and processes"@en ; skos:inScheme tech:core-classes ; - skos:narrower tech:Application, - tech:OperationDevice, - tech:OperationEnvironment, - tech:OperationManagement ; skos:prefLabel "Operational Technology"@en . tech:OvertSurveillanceTechnology a rdfs:Class, @@ -600,13 +573,6 @@ tech:SecurityTechnology a rdfs:Class, skos:broader dpv:Technology ; skos:definition "Technology that enables or provides security"@en ; skos:inScheme tech:core-classes ; - skos:narrower tech:DataSecurityTechnology, - tech:DetectionSecurityTechnology, - tech:MitigationSecurityTechnology, - tech:MonitoringSecurityTechnology, - tech:PET, - tech:PreventionSecurityTechnology, - tech:SecurityManagementTechnology ; skos:prefLabel "Security Technology"@en . tech:Service a rdfs:Class, @@ -656,8 +622,6 @@ tech:SurveillanceTechnology a rdfs:Class, skos:broader dpv:Technology ; skos:definition "Technology related to surveillance of individuals or people"@en ; skos:inScheme tech:core-classes ; - skos:narrower tech:CovertSurveillanceTechnology, - tech:OvertSurveillanceTechnology ; skos:prefLabel "Surveillance Technology"@en . tech:System a rdfs:Class, @@ -678,18 +642,10 @@ tech:TechnologyActor a rdfs:Class, dct:created "2022-06-15"^^xsd:date ; rdfs:isDefinedBy tech: ; rdfs:subClassOf dpv:Entity ; - rdfs:superClassOf tech:TechnologyDeveloper, - tech:TechnologyProvider, - tech:TechnologySubject, - tech:TechnologyUser ; sw:term_status "accepted"@en ; skos:broader dpv:Entity ; skos:definition "Actors and Entities involved in provision, use, and management of Technology"@en ; skos:inScheme tech:core-classes ; - skos:narrower tech:TechnologyDeveloper, - tech:TechnologyProvider, - tech:TechnologySubject, - tech:TechnologyUser ; skos:prefLabel "Technology Actor"@en . tech:TechnologyDeveloper a rdfs:Class, @@ -725,14 +681,6 @@ tech:TechnologyProvisionMethod a rdfs:Class, sw:term_status "accepted"@en ; skos:definition "Method associated with provision or use of technology"@en ; skos:inScheme tech:core-classes ; - skos:narrower tech:Algorithmic, - tech:Component, - tech:FixedUse, - tech:Goods, - tech:Product, - tech:Service, - tech:Subscription, - tech:System ; skos:prefLabel "Technology Provision Method"@en . tech:TechnologyReadinessLevel a rdfs:Class, @@ -830,43 +778,6 @@ tech:hasCommunicationMechanism a rdf:Property, schema:domainIncludes dpv:Technology ; schema:rangeIncludes tech:CommunicationMechanism . -tech:hasProvisionMethod a rdf:Property, - skos:Concept ; - dcam:domainIncludes dpv:Technology ; - dcam:rangeIncludes tech:TechnologyProvisionMethod ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-07-02"^^xsd:date ; - rdfs:isDefinedBy tech: ; - sw:term_status "accepted"@en ; - skos:definition "Specifies the provision or usage method of technology"@en ; - skos:inScheme tech:provision-properties ; - skos:prefLabel "has provision method"@en ; - schema:domainIncludes dpv:Technology ; - schema:rangeIncludes tech:TechnologyProvisionMethod . - -tech:hasTRL a rdf:Property, - skos:Concept ; - dcam:domainIncludes dpv:Technology ; - dcam:rangeIncludes tech:TechnologyReadinessLevel ; - dct:contributor "Harshvardhan J. Pandit" ; - dct:created "2022-07-02"^^xsd:date ; - rdfs:isDefinedBy tech: ; - sw:term_status "accepted"@en ; - skos:definition "Indicates technology maturity level"@en ; - skos:inScheme tech:core-properties ; - skos:prefLabel "has TRL"@en ; - schema:domainIncludes dpv:Technology ; - schema:rangeIncludes tech:TechnologyReadinessLevel . - -tech:LocalStorage skos:narrower tech:Cookie . - -tech:provision-properties a skos:ConceptScheme . - -dpv:Entity rdfs:superClassOf tech:TechnologyActor ; - skos:narrower tech:TechnologyActor . - -dpv:Location skos:narrower tech:TechnologyUsageLocation . - tech:hasDeveloper a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:Technology ; @@ -901,6 +812,20 @@ tech:hasProvider a rdf:Property, schema:domainIncludes dpv:Technology ; schema:rangeIncludes tech:TechnologyProvider . +tech:hasProvisionMethod a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Technology ; + dcam:rangeIncludes tech:TechnologyProvisionMethod ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-07-02"^^xsd:date ; + rdfs:isDefinedBy tech: ; + sw:term_status "accepted"@en ; + skos:definition "Specifies the provision or usage method of technology"@en ; + skos:inScheme tech:provision-properties ; + skos:prefLabel "has provision method"@en ; + schema:domainIncludes dpv:Technology ; + schema:rangeIncludes tech:TechnologyProvisionMethod . + tech:hasSubject a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:Technology ; @@ -918,6 +843,20 @@ tech:hasSubject a rdf:Property, schema:domainIncludes dpv:Technology ; schema:rangeIncludes tech:TechnologySubject . +tech:hasTRL a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Technology ; + dcam:rangeIncludes tech:TechnologyReadinessLevel ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2022-07-02"^^xsd:date ; + rdfs:isDefinedBy tech: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates technology maturity level"@en ; + skos:inScheme tech:core-properties ; + skos:prefLabel "has TRL"@en ; + schema:domainIncludes dpv:Technology ; + schema:rangeIncludes tech:TechnologyReadinessLevel . + tech:hasUser a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:Technology ; @@ -935,6 +874,8 @@ tech:hasUser a rdf:Property, schema:domainIncludes dpv:Technology ; schema:rangeIncludes tech:TechnologyUser . +tech:provision-properties a skos:ConceptScheme . + tech:surveillance-classes a skos:ConceptScheme . tech:core-properties a skos:ConceptScheme . @@ -945,12 +886,6 @@ tech:actors-properties a skos:ConceptScheme . tech:ops-classes a skos:ConceptScheme . -tech:Networking skos:narrower tech:BluetoothCommunication, - tech:CellularNetworkCommunication, - tech:InternetCommunication, - tech:LocalNetworkCommunication, - tech:WiFiCommunication . - tech:security-classes a skos:ConceptScheme . tech:comms-classes a skos:ConceptScheme . @@ -964,17 +899,9 @@ tech:hasTechnologyActor a rdf:Property, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-10-21"^^xsd:date ; rdfs:isDefinedBy tech: ; - rdfs:superPropertyOf tech:hasDeveloper, - tech:hasProvider, - tech:hasSubject, - tech:hasUser ; sw:term_status "accepted"@en ; skos:definition "Indicates an actor associated with technology"@en ; skos:inScheme tech:core-properties ; - skos:narrower tech:hasDeveloper, - tech:hasProvider, - tech:hasSubject, - tech:hasUser ; skos:prefLabel "has technology actor"@en ; schema:domainIncludes dpv:Technology ; schema:rangeIncludes tech:TechnologyActor . @@ -985,14 +912,3 @@ tech:core-classes a skos:ConceptScheme . tech:data-classes a skos:ConceptScheme . -dpv:Technology skos:narrower tech:DataTechnology, - tech:IdentityTechnology, - tech:ManagementTechnology, - tech:OperationalTechnology, - tech:SecurityTechnology, - tech:SurveillanceTechnology . - -rdfs:Class rdfs:superClassOf tech:CommunicationMechanism, - tech:TechnologyProvisionMethod, - tech:TechnologyReadinessLevel . -